diff --git a/policycoreutils-po.patch b/policycoreutils-po.patch index 892d853..88c1a7f 100644 --- a/policycoreutils-po.patch +++ b/policycoreutils-po.patch @@ -1,71 +1,164 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils-2.0.82/po/af.po ---- nsapolicycoreutils/po/af.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/af.po 2010-05-03 09:35:37.000000000 -0400 +--- nsapolicycoreutils/po/af.po 2010-05-19 14:45:51.000000000 -0400 ++++ policycoreutils-2.0.82/po/af.po 2010-05-19 11:03:11.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-06-24 10:53-0400\n" -+"POT-Creation-Date: 2009-01-21 17:13-0500\n" ++"POT-Creation-Date: 2010-05-19 11:02-0400\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" -@@ -118,7 +118,9 @@ - msgid "Level" +@@ -77,829 +77,846 @@ + msgid "Could not set exec context to %s.\n" + msgstr "" + +-#: ../audit2allow/audit2allow:217 ++#: ../audit2allow/audit2allow:230 + msgid "******************** IMPORTANT ***********************\n" + msgstr "" + +-#: ../audit2allow/audit2allow:218 ++#: ../audit2allow/audit2allow:231 + msgid "To make this policy package active, execute:" + msgstr "" + +-#: ../semanage/seobject.py:48 ++#: ../semanage/seobject.py:107 ../semanage/seobject.py:111 ++msgid "global" ++msgstr "" ++ ++#: ../semanage/seobject.py:181 + msgid "Could not create semanage handle" + msgstr "" + +-#: ../semanage/seobject.py:55 ++#: ../semanage/seobject.py:189 + msgid "SELinux policy is not managed or store cannot be accessed." + msgstr "" + +-#: ../semanage/seobject.py:60 ++#: ../semanage/seobject.py:194 + msgid "Cannot read policy store." + msgstr "" + +-#: ../semanage/seobject.py:65 ++#: ../semanage/seobject.py:199 + msgid "Could not establish semanage connection" + msgstr "" + +-#: ../semanage/seobject.py:70 ++#: ../semanage/seobject.py:204 + msgid "Could not test MLS enabled status" + msgstr "" + +-#: ../semanage/seobject.py:142 ../semanage/seobject.py:146 +-msgid "global" ++#: ../semanage/seobject.py:210 ../semanage/seobject.py:224 ++msgid "Not yet implemented" + msgstr "" + +-#: ../semanage/seobject.py:206 +-#, python-format +-msgid "Unable to open %s: translations not supported on non-MLS machines: %s" ++#: ../semanage/seobject.py:214 ++msgid "Semanage transaction already in progress" msgstr "" -#: ../semanage/seobject.py:239 -+#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 -+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 -+#: ../gui/translationsPage.py:59 - msgid "Translation" +-msgid "Level" ++#: ../semanage/seobject.py:222 ++msgid "Could not start semanage transaction" msgstr "" -@@ -142,764 +144,763 @@ - msgid "%s not defined in translations" +-#: ../semanage/seobject.py:239 +-msgid "Translation" ++#: ../semanage/seobject.py:231 ++msgid "Could not commit semanage transaction" + msgstr "" + +-#: ../semanage/seobject.py:247 ../semanage/seobject.py:261 +-#, python-format +-msgid "Translations can not contain spaces '%s' " ++#: ../semanage/seobject.py:235 ++msgid "Semanage transaction not in progress" + msgstr "" + +-#: ../semanage/seobject.py:250 +-#, python-format +-msgid "Invalid Level '%s' " ++#: ../semanage/seobject.py:247 ../semanage/seobject.py:329 ++msgid "Could not list SELinux modules" + msgstr "" + +-#: ../semanage/seobject.py:253 +-#, python-format +-msgid "%s already defined in translations" ++#: ../semanage/seobject.py:256 ++msgid "Modules Name" + msgstr "" + +-#: ../semanage/seobject.py:265 +-#, python-format +-msgid "%s not defined in translations" ++#: ../semanage/seobject.py:256 ../gui/modulesPage.py:62 ++msgid "Version" msgstr "" -#: ../semanage/seobject.py:290 -+#: ../semanage/seobject.py:291 - msgid "Not yet implemented" +-msgid "Not yet implemented" ++#: ../semanage/seobject.py:259 ../gui/statusPage.py:75 ++msgid "Disabled" msgstr "" -#: ../semanage/seobject.py:294 -msgid "Semanage transaction already in progress" --msgstr "" -- ++#: ../semanage/seobject.py:274 ++#, python-format ++msgid "Could not disable module %s (remove failed)" + msgstr "" + -#: ../semanage/seobject.py:303 -+#: ../semanage/seobject.py:298 - msgid "Could not start semanage transaction" +-msgid "Could not start semanage transaction" ++#: ../semanage/seobject.py:285 ++#, python-format ++msgid "Could not enable module %s (remove failed)" msgstr "" -#: ../semanage/seobject.py:309 -+#: ../semanage/seobject.py:304 - msgid "Could not commit semanage transaction" +-msgid "Could not commit semanage transaction" ++#: ../semanage/seobject.py:300 ++#, python-format ++msgid "Could not remove module %s (remove failed)" msgstr "" -#: ../semanage/seobject.py:313 -msgid "Semanage transaction not in progress" --msgstr "" -- ++#: ../semanage/seobject.py:316 ++msgid "dontaudit requires either 'on' or 'off'" + msgstr "" + -#: ../semanage/seobject.py:325 -+#: ../semanage/seobject.py:314 - msgid "Could not list SELinux modules" +-msgid "Could not list SELinux modules" ++#: ../semanage/seobject.py:344 ++msgid "Builtin Permissive Types" msgstr "" -#: ../semanage/seobject.py:336 -+#: ../semanage/seobject.py:325 - msgid "Permissive Types" +-msgid "Permissive Types" ++#: ../semanage/seobject.py:350 ++msgid "Customized Permissive Types" msgstr "" -#: ../semanage/seobject.py:378 -+#: ../semanage/seobject.py:355 ++#: ../semanage/seobject.py:391 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" -#: ../semanage/seobject.py:384 -+#: ../semanage/seobject.py:369 ++#: ../semanage/seobject.py:397 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "" @@ -76,458 +169,461 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 -+#: ../semanage/seobject.py:395 ../semanage/seobject.py:455 -+#: ../semanage/seobject.py:501 ../semanage/seobject.py:583 -+#: ../semanage/seobject.py:650 ../semanage/seobject.py:708 -+#: ../semanage/seobject.py:918 ../semanage/seobject.py:1491 -+#: ../semanage/seobject.py:1555 ../semanage/seobject.py:1567 -+#: ../semanage/seobject.py:1648 ../semanage/seobject.py:1699 ++#: ../semanage/seobject.py:423 ../semanage/seobject.py:485 ++#: ../semanage/seobject.py:531 ../semanage/seobject.py:632 ++#: ../semanage/seobject.py:700 ../semanage/seobject.py:758 ++#: ../semanage/seobject.py:992 ../semanage/seobject.py:1651 ++#: ../semanage/seobject.py:1715 ../semanage/seobject.py:1734 ++#: ../semanage/seobject.py:1843 ../semanage/seobject.py:1895 #, python-format msgid "Could not create a key for %s" msgstr "" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 -+#: ../semanage/seobject.py:399 ../semanage/seobject.py:459 -+#: ../semanage/seobject.py:505 ../semanage/seobject.py:511 ++#: ../semanage/seobject.py:427 ../semanage/seobject.py:489 ++#: ../semanage/seobject.py:535 ../semanage/seobject.py:541 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "" -#: ../semanage/seobject.py:416 -+#: ../semanage/seobject.py:401 - #, python-format - msgid "Login mapping for %s is already defined" - msgstr "" - +-#, python-format +-msgid "Login mapping for %s is already defined" +-msgstr "" +- -#: ../semanage/seobject.py:421 -+#: ../semanage/seobject.py:406 ++#: ../semanage/seobject.py:436 #, python-format msgid "Linux Group %s does not exist" msgstr "" -#: ../semanage/seobject.py:426 -+#: ../semanage/seobject.py:411 ++#: ../semanage/seobject.py:441 #, python-format msgid "Linux User %s does not exist" msgstr "" -#: ../semanage/seobject.py:430 -+#: ../semanage/seobject.py:415 ++#: ../semanage/seobject.py:445 #, python-format msgid "Could not create login mapping for %s" msgstr "" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 -+#: ../semanage/seobject.py:419 ../semanage/seobject.py:597 ++#: ../semanage/seobject.py:449 ../semanage/seobject.py:647 #, python-format msgid "Could not set name for %s" msgstr "" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 -+#: ../semanage/seobject.py:424 ../semanage/seobject.py:607 ++#: ../semanage/seobject.py:454 ../semanage/seobject.py:657 #, python-format msgid "Could not set MLS range for %s" msgstr "" -#: ../semanage/seobject.py:443 -+#: ../semanage/seobject.py:428 ++#: ../semanage/seobject.py:458 #, python-format msgid "Could not set SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject.py:432 ++#: ../semanage/seobject.py:462 #, python-format msgid "Could not add login mapping for %s" msgstr "" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 -+#: ../semanage/seobject.py:444 ../semanage/seobject.py:447 ++#: ../semanage/seobject.py:474 ../semanage/seobject.py:477 msgid "add SELinux user mapping" msgstr "" -#: ../semanage/seobject.py:466 -+#: ../semanage/seobject.py:451 ++#: ../semanage/seobject.py:481 msgid "Requires seuser or serange" msgstr "" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 -+#: ../semanage/seobject.py:461 ../semanage/seobject.py:507 ++#: ../semanage/seobject.py:491 ../semanage/seobject.py:537 #, python-format msgid "Login mapping for %s is not defined" msgstr "" -#: ../semanage/seobject.py:480 -+#: ../semanage/seobject.py:465 ++#: ../semanage/seobject.py:495 #, python-format msgid "Could not query seuser for %s" msgstr "" -#: ../semanage/seobject.py:496 -+#: ../semanage/seobject.py:481 ++#: ../semanage/seobject.py:511 #, python-format msgid "Could not modify login mapping for %s" msgstr "" -#: ../semanage/seobject.py:528 -+#: ../semanage/seobject.py:513 ++#: ../semanage/seobject.py:543 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:532 -+#: ../semanage/seobject.py:517 ++#: ../semanage/seobject.py:547 #, python-format msgid "Could not delete login mapping for %s" msgstr "" -#: ../semanage/seobject.py:555 -+#: ../semanage/seobject.py:540 ++#: ../semanage/seobject.py:566 ../semanage/seobject.py:580 ++#: ../semanage/seobject.py:793 msgid "Could not list login mappings" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -+#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 ++#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 -+#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 ++#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 ++#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 +#: ../gui/system-config-selinux.glade:128 -+#: ../gui/system-config-selinux.glade:1107 -+#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 ++#: ../gui/system-config-selinux.glade:915 ++#: ../gui/system-config-selinux.glade:2304 ../gui/usersPage.py:44 msgid "SELinux User" msgstr "" -#: ../semanage/seobject.py:568 -+#: ../semanage/seobject.py:553 ../gui/system-config-selinux.glade:156 -+#: ../gui/system-config-selinux.glade:1135 ++#: ../semanage/seobject.py:602 ../gui/system-config-selinux.glade:156 ++#: ../gui/system-config-selinux.glade:943 msgid "MLS/MCS Range" msgstr "" -#: ../semanage/seobject.py:594 -+#: ../semanage/seobject.py:579 ++#: ../semanage/seobject.py:628 #, python-format msgid "You must add at least one role for %s" msgstr "" -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 -+#: ../semanage/seobject.py:587 ../semanage/seobject.py:654 -+#: ../semanage/seobject.py:712 ../semanage/seobject.py:718 ++#: ../semanage/seobject.py:636 ../semanage/seobject.py:704 ++#: ../semanage/seobject.py:762 ../semanage/seobject.py:768 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "" -#: ../semanage/seobject.py:604 -+#: ../semanage/seobject.py:589 - #, python-format - msgid "SELinux user %s is already defined" - msgstr "" - +-#, python-format +-msgid "SELinux user %s is already defined" +-msgstr "" +- -#: ../semanage/seobject.py:608 -+#: ../semanage/seobject.py:593 ++#: ../semanage/seobject.py:643 #, python-format msgid "Could not create SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:617 -+#: ../semanage/seobject.py:602 ++#: ../semanage/seobject.py:652 #, python-format msgid "Could not add role %s for %s" msgstr "" -#: ../semanage/seobject.py:626 -+#: ../semanage/seobject.py:611 ++#: ../semanage/seobject.py:661 #, python-format msgid "Could not set MLS level for %s" msgstr "" -#: ../semanage/seobject.py:629 -+#: ../semanage/seobject.py:614 ++#: ../semanage/seobject.py:664 #, python-format msgid "Could not add prefix %s for %s" msgstr "" -#: ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:617 ++#: ../semanage/seobject.py:667 #, python-format msgid "Could not extract key for %s" msgstr "" -#: ../semanage/seobject.py:636 -+#: ../semanage/seobject.py:621 ++#: ../semanage/seobject.py:671 #, python-format msgid "Could not add SELinux user %s" msgstr "" -#: ../semanage/seobject.py:659 -+#: ../semanage/seobject.py:644 ++#: ../semanage/seobject.py:694 msgid "Requires prefix, roles, level or range" msgstr "" -#: ../semanage/seobject.py:661 -+#: ../semanage/seobject.py:646 ++#: ../semanage/seobject.py:696 msgid "Requires prefix or roles" msgstr "" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 -+#: ../semanage/seobject.py:656 ../semanage/seobject.py:714 ++#: ../semanage/seobject.py:706 ../semanage/seobject.py:764 #, python-format msgid "SELinux user %s is not defined" msgstr "" -#: ../semanage/seobject.py:675 -+#: ../semanage/seobject.py:660 ++#: ../semanage/seobject.py:710 #, python-format msgid "Could not query user for %s" msgstr "" -#: ../semanage/seobject.py:702 -+#: ../semanage/seobject.py:687 ++#: ../semanage/seobject.py:737 #, python-format msgid "Could not modify SELinux user %s" msgstr "" -#: ../semanage/seobject.py:735 -+#: ../semanage/seobject.py:720 ++#: ../semanage/seobject.py:770 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:739 -+#: ../semanage/seobject.py:724 ++#: ../semanage/seobject.py:774 #, python-format msgid "Could not delete SELinux user %s" msgstr "" -#: ../semanage/seobject.py:762 -+#: ../semanage/seobject.py:747 ++#: ../semanage/seobject.py:807 msgid "Could not list SELinux users" msgstr "" -#: ../semanage/seobject.py:768 -+#: ../semanage/seobject.py:753 ++#: ../semanage/seobject.py:813 #, python-format msgid "Could not list roles for user %s" msgstr "" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:766 ++#: ../semanage/seobject.py:835 msgid "Labeling" msgstr "" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:766 ++#: ../semanage/seobject.py:835 msgid "MLS/" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:836 msgid "Prefix" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:836 msgid "MCS Level" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:836 msgid "MCS Range" msgstr "" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 -+#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 ++#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 ++#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59 msgid "SELinux Roles" msgstr "" -#: ../semanage/seobject.py:802 -+#: ../semanage/seobject.py:787 ++#: ../semanage/seobject.py:856 msgid "Protocol udp or tcp is required" msgstr "" -#: ../semanage/seobject.py:804 -+#: ../semanage/seobject.py:789 ++#: ../semanage/seobject.py:858 msgid "Port is required" msgstr "" -#: ../semanage/seobject.py:815 -+#: ../semanage/seobject.py:800 ++#: ../semanage/seobject.py:868 ++msgid "Invalid Port" ++msgstr "" ++ ++#: ../semanage/seobject.py:872 #, python-format msgid "Could not create a key for %s/%s" msgstr "" -#: ../semanage/seobject.py:826 -+#: ../semanage/seobject.py:811 ++#: ../semanage/seobject.py:884 msgid "Type is required" msgstr "" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 -+#: ../semanage/seobject.py:817 ../semanage/seobject.py:876 -+#: ../semanage/seobject.py:931 ../semanage/seobject.py:937 ++#: ../semanage/seobject.py:890 ../semanage/seobject.py:950 ++#: ../semanage/seobject.py:1005 ../semanage/seobject.py:1011 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "" -#: ../semanage/seobject.py:834 -+#: ../semanage/seobject.py:819 ++#: ../semanage/seobject.py:892 #, python-format msgid "Port %s/%s already defined" msgstr "" -#: ../semanage/seobject.py:838 -+#: ../semanage/seobject.py:823 ++#: ../semanage/seobject.py:896 #, python-format msgid "Could not create port for %s/%s" msgstr "" -#: ../semanage/seobject.py:844 -+#: ../semanage/seobject.py:829 ++#: ../semanage/seobject.py:902 #, python-format msgid "Could not create context for %s/%s" msgstr "" -#: ../semanage/seobject.py:848 -+#: ../semanage/seobject.py:833 ++#: ../semanage/seobject.py:906 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:852 -+#: ../semanage/seobject.py:837 ++#: ../semanage/seobject.py:910 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:856 -+#: ../semanage/seobject.py:841 ++#: ../semanage/seobject.py:914 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:861 -+#: ../semanage/seobject.py:846 ++#: ../semanage/seobject.py:919 #, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:865 -+#: ../semanage/seobject.py:850 ++#: ../semanage/seobject.py:923 #, python-format msgid "Could not set port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:869 -+#: ../semanage/seobject.py:854 ++#: ../semanage/seobject.py:927 #, python-format msgid "Could not add port %s/%s" msgstr "" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject.py:868 ../semanage/seobject.py:1114 -+#: ../semanage/seobject.py:1302 ++#: ../semanage/seobject.py:942 ../semanage/seobject.py:1196 ++#: ../semanage/seobject.py:1398 msgid "Requires setype or serange" msgstr "" -#: ../semanage/seobject.py:885 -+#: ../semanage/seobject.py:870 ++#: ../semanage/seobject.py:944 msgid "Requires setype" msgstr "" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 -+#: ../semanage/seobject.py:878 ../semanage/seobject.py:933 ++#: ../semanage/seobject.py:952 ../semanage/seobject.py:1007 #, python-format msgid "Port %s/%s is not defined" msgstr "" -#: ../semanage/seobject.py:897 -+#: ../semanage/seobject.py:882 ++#: ../semanage/seobject.py:956 #, python-format msgid "Could not query port %s/%s" msgstr "" -#: ../semanage/seobject.py:908 -+#: ../semanage/seobject.py:893 ++#: ../semanage/seobject.py:967 #, python-format msgid "Could not modify port %s/%s" msgstr "" -#: ../semanage/seobject.py:921 -+#: ../semanage/seobject.py:906 ++#: ../semanage/seobject.py:980 msgid "Could not list the ports" msgstr "" -#: ../semanage/seobject.py:937 -+#: ../semanage/seobject.py:922 ++#: ../semanage/seobject.py:996 #, python-format msgid "Could not delete the port %s" msgstr "" -#: ../semanage/seobject.py:954 -+#: ../semanage/seobject.py:939 ++#: ../semanage/seobject.py:1013 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:958 -+#: ../semanage/seobject.py:943 ++#: ../semanage/seobject.py:1017 #, python-format msgid "Could not delete port %s/%s" msgstr "" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 -+#: ../semanage/seobject.py:959 ../semanage/seobject.py:981 ++#: ../semanage/seobject.py:1033 ../semanage/seobject.py:1055 msgid "Could not list ports" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ++#: ../semanage/seobject.py:1088 msgid "SELinux Port Type" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ++#: ../semanage/seobject.py:1088 msgid "Proto" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ../gui/system-config-selinux.glade:335 ++#: ../semanage/seobject.py:1088 ../gui/system-config-selinux.glade:335 msgid "Port Number" msgstr "" -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 -+#: ../semanage/seobject.py:1019 ../semanage/seobject.py:1101 -+#: ../semanage/seobject.py:1151 ++#: ../semanage/seobject.py:1106 ../semanage/seobject.py:1186 ++#: ../semanage/seobject.py:1233 msgid "Node Address is required" msgstr "" -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 -+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1104 -+#: ../semanage/seobject.py:1154 ++#: ../semanage/seobject.py:1109 ../semanage/seobject.py:1189 ++#: ../semanage/seobject.py:1236 msgid "Node Netmask is required" msgstr "" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 -+#: ../semanage/seobject.py:1029 ../semanage/seobject.py:1110 -+#: ../semanage/seobject.py:1161 ++#: ../semanage/seobject.py:1114 ../semanage/seobject.py:1193 ++#: ../semanage/seobject.py:1241 msgid "Unknown or missing protocol" msgstr "" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 -+#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1241 -+#: ../semanage/seobject.py:1430 ++#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1336 ++#: ../semanage/seobject.py:1589 msgid "SELinux Type is required" msgstr "" @@ -535,450 +631,489 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 -+#: ../semanage/seobject.py:1043 ../semanage/seobject.py:1118 -+#: ../semanage/seobject.py:1165 ../semanage/seobject.py:1245 -+#: ../semanage/seobject.py:1306 ../semanage/seobject.py:1340 -+#: ../semanage/seobject.py:1434 ++#: ../semanage/seobject.py:1127 ../semanage/seobject.py:1200 ++#: ../semanage/seobject.py:1245 ../semanage/seobject.py:1340 ++#: ../semanage/seobject.py:1402 ../semanage/seobject.py:1436 ++#: ../semanage/seobject.py:1593 #, python-format msgid "Could not create key for %s" msgstr "" -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 -+#: ../semanage/seobject.py:1045 ../semanage/seobject.py:1122 -+#: ../semanage/seobject.py:1169 ../semanage/seobject.py:1175 ++#: ../semanage/seobject.py:1129 ../semanage/seobject.py:1204 ++#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1255 #, python-format msgid "Could not check if addr %s is defined" msgstr "" -#: ../semanage/seobject.py:1064 -+#: ../semanage/seobject.py:1049 - #, python-format - msgid "Addr %s already defined" - msgstr "" - +-#, python-format +-msgid "Addr %s already defined" +-msgstr "" +- -#: ../semanage/seobject.py:1068 -+#: ../semanage/seobject.py:1053 ++#: ../semanage/seobject.py:1138 #, python-format msgid "Could not create addr for %s" msgstr "" -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 -+#: ../semanage/seobject.py:1058 ../semanage/seobject.py:1260 -+#: ../semanage/seobject.py:1400 ++#: ../semanage/seobject.py:1143 ../semanage/seobject.py:1356 ++#: ../semanage/seobject.py:1557 #, python-format msgid "Could not create context for %s" msgstr "" -#: ../semanage/seobject.py:1077 -+#: ../semanage/seobject.py:1062 ++#: ../semanage/seobject.py:1147 #, python-format msgid "Could not set mask for %s" msgstr "" -#: ../semanage/seobject.py:1082 -+#: ../semanage/seobject.py:1067 ++#: ../semanage/seobject.py:1152 #, python-format msgid "Could not set user in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1086 -+#: ../semanage/seobject.py:1071 ++#: ../semanage/seobject.py:1156 #, python-format msgid "Could not set role in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1090 -+#: ../semanage/seobject.py:1075 ++#: ../semanage/seobject.py:1160 #, python-format msgid "Could not set type in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1095 -+#: ../semanage/seobject.py:1080 ++#: ../semanage/seobject.py:1165 #, python-format msgid "Could not set mls fields in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1099 -+#: ../semanage/seobject.py:1084 ++#: ../semanage/seobject.py:1169 #, python-format msgid "Could not set addr context for %s" msgstr "" -#: ../semanage/seobject.py:1103 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1173 #, python-format msgid "Could not add addr %s" msgstr "" -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 -+#: ../semanage/seobject.py:1124 ../semanage/seobject.py:1171 ++#: ../semanage/seobject.py:1206 ../semanage/seobject.py:1251 #, python-format msgid "Addr %s is not defined" msgstr "" -#: ../semanage/seobject.py:1143 -+#: ../semanage/seobject.py:1128 ++#: ../semanage/seobject.py:1210 #, python-format msgid "Could not query addr %s" msgstr "" -#: ../semanage/seobject.py:1154 -+#: ../semanage/seobject.py:1139 ++#: ../semanage/seobject.py:1221 #, python-format msgid "Could not modify addr %s" msgstr "" -#: ../semanage/seobject.py:1192 -+#: ../semanage/seobject.py:1177 ++#: ../semanage/seobject.py:1257 #, python-format msgid "Addr %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1196 -+#: ../semanage/seobject.py:1181 ++#: ../semanage/seobject.py:1261 #, python-format msgid "Could not delete addr %s" msgstr "" -#: ../semanage/seobject.py:1212 -+#: ../semanage/seobject.py:1197 - msgid "Could not list addrs" +-msgid "Could not list addrs" ++#: ../semanage/seobject.py:1273 ++msgid "Could not deleteall node mappings" msgstr "" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 -+#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1310 -+#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1350 - #, python-format - msgid "Could not check if interface %s is defined" +-#, python-format +-msgid "Could not check if interface %s is defined" ++#: ../semanage/seobject.py:1287 ++msgid "Could not list addrs" msgstr "" -#: ../semanage/seobject.py:1266 -+#: ../semanage/seobject.py:1251 ++#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1406 ++#: ../semanage/seobject.py:1440 ../semanage/seobject.py:1446 #, python-format - msgid "Interface %s already defined" +-msgid "Interface %s already defined" ++msgid "Could not check if interface %s is defined" msgstr "" -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject.py:1255 ++#: ../semanage/seobject.py:1351 #, python-format msgid "Could not create interface for %s" msgstr "" -#: ../semanage/seobject.py:1279 -+#: ../semanage/seobject.py:1264 ++#: ../semanage/seobject.py:1360 #, python-format msgid "Could not set user in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1283 -+#: ../semanage/seobject.py:1268 ++#: ../semanage/seobject.py:1364 #, python-format msgid "Could not set role in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1287 -+#: ../semanage/seobject.py:1272 ++#: ../semanage/seobject.py:1368 #, python-format msgid "Could not set type in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1292 -+#: ../semanage/seobject.py:1277 ++#: ../semanage/seobject.py:1373 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1296 -+#: ../semanage/seobject.py:1281 ++#: ../semanage/seobject.py:1377 #, python-format msgid "Could not set interface context for %s" msgstr "" -#: ../semanage/seobject.py:1300 -+#: ../semanage/seobject.py:1285 ++#: ../semanage/seobject.py:1381 #, python-format msgid "Could not set message context for %s" msgstr "" -#: ../semanage/seobject.py:1304 -+#: ../semanage/seobject.py:1289 ++#: ../semanage/seobject.py:1385 #, python-format msgid "Could not add interface %s" msgstr "" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 -+#: ../semanage/seobject.py:1312 ../semanage/seobject.py:1346 ++#: ../semanage/seobject.py:1408 ../semanage/seobject.py:1442 #, python-format msgid "Interface %s is not defined" msgstr "" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject.py:1316 ++#: ../semanage/seobject.py:1412 #, python-format msgid "Could not query interface %s" msgstr "" -#: ../semanage/seobject.py:1342 -+#: ../semanage/seobject.py:1327 ++#: ../semanage/seobject.py:1423 #, python-format msgid "Could not modify interface %s" msgstr "" -#: ../semanage/seobject.py:1367 -+#: ../semanage/seobject.py:1352 ++#: ../semanage/seobject.py:1448 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1371 -+#: ../semanage/seobject.py:1356 ++#: ../semanage/seobject.py:1452 #, python-format msgid "Could not delete interface %s" msgstr "" -#: ../semanage/seobject.py:1387 -+#: ../semanage/seobject.py:1372 ++#: ../semanage/seobject.py:1464 ++msgid "Could not delete all interface mappings" ++msgstr "" ++ ++#: ../semanage/seobject.py:1478 msgid "Could not list interfaces" msgstr "" -#: ../semanage/seobject.py:1397 -+#: ../semanage/seobject.py:1382 ++#: ../semanage/seobject.py:1497 msgid "SELinux Interface" msgstr "" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1382 ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1497 ../semanage/seobject.py:1801 msgid "Context" msgstr "" -#: ../semanage/seobject.py:1421 -+#: ../semanage/seobject.py:1406 ++#: ../semanage/seobject.py:1541 ++#, python-format ++msgid "Equivalence class for %s already exists" ++msgstr "" ++ ++#: ../semanage/seobject.py:1549 ++#, python-format ++msgid "Equivalence class for %s does not exists" ++msgstr "" ++ ++#: ../semanage/seobject.py:1563 #, python-format msgid "Could not set user in file context for %s" msgstr "" -#: ../semanage/seobject.py:1425 -+#: ../semanage/seobject.py:1410 ++#: ../semanage/seobject.py:1567 #, python-format msgid "Could not set role in file context for %s" msgstr "" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 -+#: ../semanage/seobject.py:1415 ../semanage/seobject.py:1463 ++#: ../semanage/seobject.py:1572 ../semanage/seobject.py:1623 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "" -#: ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1421 ++#: ../semanage/seobject.py:1578 msgid "Invalid file specification" msgstr "" -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 -+#: ../semanage/seobject.py:1438 ../semanage/seobject.py:1443 -+#: ../semanage/seobject.py:1495 ../semanage/seobject.py:1571 -+#: ../semanage/seobject.py:1575 - #, python-format - msgid "Could not check if file context for %s is defined" +-#, python-format +-msgid "Could not check if file context for %s is defined" ++#: ../semanage/seobject.py:1580 ++msgid "File specification can not include spaces" msgstr "" -#: ../semanage/seobject.py:1461 -+#: ../semanage/seobject.py:1446 ++#: ../semanage/seobject.py:1597 ../semanage/seobject.py:1602 ++#: ../semanage/seobject.py:1655 ../semanage/seobject.py:1738 ++#: ../semanage/seobject.py:1742 #, python-format - msgid "File context for %s already defined" +-msgid "File context for %s already defined" ++msgid "Could not check if file context for %s is defined" msgstr "" -#: ../semanage/seobject.py:1465 -+#: ../semanage/seobject.py:1450 ++#: ../semanage/seobject.py:1610 #, python-format msgid "Could not create file context for %s" msgstr "" -#: ../semanage/seobject.py:1473 -+#: ../semanage/seobject.py:1458 ++#: ../semanage/seobject.py:1618 #, python-format msgid "Could not set type in file context for %s" msgstr "" -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 -+#: ../semanage/seobject.py:1466 ../semanage/seobject.py:1523 -+#: ../semanage/seobject.py:1527 ++#: ../semanage/seobject.py:1626 ../semanage/seobject.py:1683 ++#: ../semanage/seobject.py:1687 #, python-format msgid "Could not set file context for %s" msgstr "" -#: ../semanage/seobject.py:1487 -+#: ../semanage/seobject.py:1472 ++#: ../semanage/seobject.py:1632 #, python-format msgid "Could not add file context for %s" msgstr "" -#: ../semanage/seobject.py:1501 -+#: ../semanage/seobject.py:1486 ++#: ../semanage/seobject.py:1646 msgid "Requires setype, serange or seuser" msgstr "" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 -+#: ../semanage/seobject.py:1499 ../semanage/seobject.py:1579 ++#: ../semanage/seobject.py:1659 ../semanage/seobject.py:1746 #, python-format msgid "File context for %s is not defined" msgstr "" -#: ../semanage/seobject.py:1520 -+#: ../semanage/seobject.py:1505 ++#: ../semanage/seobject.py:1665 #, python-format msgid "Could not query file context for %s" msgstr "" -#: ../semanage/seobject.py:1546 -+#: ../semanage/seobject.py:1531 ++#: ../semanage/seobject.py:1691 #, python-format msgid "Could not modify file context for %s" msgstr "" -#: ../semanage/seobject.py:1560 -+#: ../semanage/seobject.py:1545 ++#: ../semanage/seobject.py:1705 msgid "Could not list the file contexts" msgstr "" -#: ../semanage/seobject.py:1574 -+#: ../semanage/seobject.py:1559 ++#: ../semanage/seobject.py:1719 #, python-format msgid "Could not delete the file context %s" msgstr "" -#: ../semanage/seobject.py:1592 -+#: ../semanage/seobject.py:1577 ++#: ../semanage/seobject.py:1744 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1598 -+#: ../semanage/seobject.py:1583 ++#: ../semanage/seobject.py:1750 #, python-format msgid "Could not delete file context for %s" msgstr "" -#: ../semanage/seobject.py:1613 -+#: ../semanage/seobject.py:1598 ++#: ../semanage/seobject.py:1765 msgid "Could not list file contexts" msgstr "" -#: ../semanage/seobject.py:1617 -+#: ../semanage/seobject.py:1602 ++#: ../semanage/seobject.py:1769 msgid "Could not list local file contexts" msgstr "" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1801 msgid "SELinux fcontext" msgstr "" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1801 msgid "type" msgstr "" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 -+#: ../semanage/seobject.py:1651 ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1708 ++#: ../semanage/seobject.py:1812 ++msgid "" ++"\n" ++"SELinux fcontext Equivalence \n" ++msgstr "" ++ ++#: ../semanage/seobject.py:1846 ../semanage/seobject.py:1898 ++#: ../semanage/seobject.py:1904 #, python-format msgid "Could not check if boolean %s is defined" msgstr "" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 -+#: ../semanage/seobject.py:1653 ../semanage/seobject.py:1704 ++#: ../semanage/seobject.py:1848 ../semanage/seobject.py:1900 #, python-format msgid "Boolean %s is not defined" msgstr "" -#: ../semanage/seobject.py:1672 -+#: ../semanage/seobject.py:1657 ++#: ../semanage/seobject.py:1852 #, python-format msgid "Could not query file context %s" msgstr "" -#: ../semanage/seobject.py:1677 -+#: ../semanage/seobject.py:1662 ++#: ../semanage/seobject.py:1857 #, python-format msgid "You must specify one of the following values: %s" msgstr "" -#: ../semanage/seobject.py:1681 -+#: ../semanage/seobject.py:1666 ++#: ../semanage/seobject.py:1862 #, python-format msgid "Could not set active value of boolean %s" msgstr "" -#: ../semanage/seobject.py:1684 -+#: ../semanage/seobject.py:1669 ++#: ../semanage/seobject.py:1865 #, python-format msgid "Could not modify boolean %s" msgstr "" -#: ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1687 ++#: ../semanage/seobject.py:1883 #, python-format msgid "Bad format %s: Record %s" msgstr "" -#: ../semanage/seobject.py:1725 -+#: ../semanage/seobject.py:1710 ++#: ../semanage/seobject.py:1906 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1729 -+#: ../semanage/seobject.py:1714 ++#: ../semanage/seobject.py:1910 #, python-format msgid "Could not delete boolean %s" msgstr "" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 -+#: ../semanage/seobject.py:1726 ../semanage/seobject.py:1743 ++#: ../semanage/seobject.py:1922 ../semanage/seobject.py:1939 msgid "Could not list booleans" msgstr "" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject.py:1762 ++#: ../semanage/seobject.py:1962 msgid "unknown" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1765 ++#: ../semanage/seobject.py:1975 msgid "off" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1765 ++#: ../semanage/seobject.py:1975 msgid "on" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1774 ++#: ../semanage/seobject.py:1984 msgid "SELinux boolean" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1774 ../gui/polgen.glade:3228 ++#: ../semanage/seobject.py:1984 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 msgid "Description" msgstr "" -@@ -1270,3 +1271,2071 @@ +@@ -1158,12 +1175,12 @@ + msgid "Error allocating shell's argv0.\n" + msgstr "" + +-#: ../newrole/newrole.c:1346 ++#: ../newrole/newrole.c:1347 + #, c-format + msgid "Unable to restore the environment, aborting\n" + msgstr "" + +-#: ../newrole/newrole.c:1357 ++#: ../newrole/newrole.c:1358 + msgid "failed to exec shell\n" + msgstr "" + +@@ -1270,3 +1287,2065 @@ #, c-format msgid "Options Error %s " msgstr "" + -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 ++#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1725 +msgid "Boolean" +msgstr "" + @@ -987,13 +1122,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +msgstr "" + +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 -+#: ../gui/system-config-selinux.glade:1808 -+#: ../gui/system-config-selinux.glade:2031 -+#: ../gui/system-config-selinux.glade:2835 ++#: ../gui/system-config-selinux.glade:1616 ++#: ../gui/system-config-selinux.glade:1839 ++#: ../gui/system-config-selinux.glade:2456 +msgid "Customized" +msgstr "" + -+#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 ++#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1930 +msgid "File Labeling" +msgstr "" + @@ -1015,7 +1150,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +"Type" +msgstr "" + -+#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 ++#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2117 +msgid "User Mapping" +msgstr "" + @@ -1042,7 +1177,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +msgid "Login '%s' is required" +msgstr "" + -+#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 ++#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2772 +msgid "Policy Module" +msgstr "" + @@ -1050,15 +1185,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +msgid "Module Name" +msgstr "" + -+#: ../gui/modulesPage.py:62 -+msgid "Version" -+msgstr "" -+ +#: ../gui/modulesPage.py:134 +msgid "Disable Audit" +msgstr "" + -+#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 ++#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2681 +msgid "Enable Audit" +msgstr "" + @@ -1112,11 +1243,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +"requires a script in /etc/rc.d/init.d" +msgstr "" + -+#: ../gui/polgen.glade:260 ++#: ../gui/polgen.glade:260 ../gui/polgen.py:146 +msgid "Standard Init Daemon" +msgstr "" + -+#: ../gui/polgen.glade:280 ++#: ../gui/polgen.glade:280 ../gui/polgen.py:147 +msgid "DBUS System Daemon" +msgstr "" + @@ -1133,7 +1264,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" +msgstr "" + -+#: ../gui/polgen.glade:322 ++#: ../gui/polgen.glade:322 ../gui/polgen.py:149 +msgid "Web Application/Script (CGI)" +msgstr "" + @@ -1143,7 +1274,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +"started by a user" +msgstr "" + -+#: ../gui/polgen.glade:343 ++#: ../gui/polgen.glade:343 ../gui/polgen.py:150 +msgid "User Application" +msgstr "" + @@ -1165,7 +1296,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +"default this user will have no setuid, no networking, no su, no sudo." +msgstr "" + -+#: ../gui/polgen.glade:474 ++#: ../gui/polgen.glade:474 ../gui/polgen.py:151 +msgid "Minimal Terminal User Role" +msgstr "" + @@ -1175,7 +1306,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +"will have no setuid, no networking, no sudo, no su" +msgstr "" + -+#: ../gui/polgen.glade:495 ++#: ../gui/polgen.glade:495 ../gui/polgen.py:152 +msgid "Minimal X Windows User Role" +msgstr "" + @@ -1185,7 +1316,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +"sudo, no su." +msgstr "" + -+#: ../gui/polgen.glade:516 ++#: ../gui/polgen.glade:516 ../gui/polgen.py:153 +msgid "User Role" +msgstr "" + @@ -1195,7 +1326,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +"can sudo to Root Administration Roles" +msgstr "" + -+#: ../gui/polgen.glade:537 ++#: ../gui/polgen.glade:537 ../gui/polgen.py:154 +msgid "Admin User Role" +msgstr "" + @@ -1210,7 +1341,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +"the system directly." +msgstr "" + -+#: ../gui/polgen.glade:647 ++#: ../gui/polgen.glade:647 ../gui/polgen.py:155 +msgid "Root Admin User Role" +msgstr "" + @@ -1461,106 +1592,136 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +msgid "%s must be a directory" +msgstr "" + -+#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 ++#: ../gui/polgengui.py:329 ../gui/polgengui.py:599 +msgid "You must select a user" +msgstr "" + -+#: ../gui/polgengui.py:453 ++#: ../gui/polgengui.py:454 +msgid "Select executable file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:464 ++#: ../gui/polgengui.py:465 +msgid "Select init script file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:474 ++#: ../gui/polgengui.py:475 +msgid "Select file(s) that confined application creates or writes" +msgstr "" + -+#: ../gui/polgengui.py:481 ++#: ../gui/polgengui.py:482 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "" + -+#: ../gui/polgengui.py:541 ++#: ../gui/polgengui.py:542 +msgid "Select directory to generate policy files in" +msgstr "" + -+#: ../gui/polgengui.py:554 ++#: ../gui/polgengui.py:555 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 ++#: ../gui/polgengui.py:555 ../gui/polgengui.py:559 +msgid "Verify Name" +msgstr "" + -+#: ../gui/polgengui.py:558 ++#: ../gui/polgengui.py:559 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:604 ++#: ../gui/polgengui.py:605 +msgid "You must enter a name" +msgstr "" + -+#: ../gui/polgengui.py:610 ++#: ../gui/polgengui.py:611 +msgid "You must enter a executable" +msgstr "" + -+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 ++#: ../gui/polgengui.py:615 ../gui/system-config-selinux.py:174 +msgid "Configue SELinux" +msgstr "" + -+#: ../gui/polgen.py:174 ++#: ../gui/polgen.py:148 ++msgid "Internet Services Daemon" ++msgstr "" ++ ++#: ../gui/polgen.py:187 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "" + -+#: ../gui/polgen.py:204 ++#: ../gui/polgen.py:300 +msgid "You must enter a name for your confined process/user" +msgstr "" + -+#: ../gui/polgen.py:282 ++#: ../gui/polgen.py:387 +msgid "USER Types are not allowed executables" +msgstr "" + -+#: ../gui/polgen.py:288 ++#: ../gui/polgen.py:393 +msgid "Only DAEMON apps can use an init script" +msgstr "" + -+#: ../gui/polgen.py:306 ++#: ../gui/polgen.py:411 ++msgid "use_resolve must be a boolean value " ++msgstr "" ++ ++#: ../gui/polgen.py:417 +msgid "use_syslog must be a boolean value " +msgstr "" + -+#: ../gui/polgen.py:327 ++#: ../gui/polgen.py:423 ++msgid "use_kerberos must be a boolean value " ++msgstr "" ++ ++#: ../gui/polgen.py:429 ++msgid "manage_krb5_rcache must be a boolean value " ++msgstr "" ++ ++#: ../gui/polgen.py:459 +msgid "USER Types automatically get a tmp type" +msgstr "" + -+#: ../gui/polgen.py:729 ++#: ../gui/polgen.py:941 +msgid "You must enter the executable path for your confined process" +msgstr "" + -+#: ../gui/polgen.py:848 ++#: ../gui/polgen.py:1071 +msgid "Type Enforcement file" +msgstr "" + -+#: ../gui/polgen.py:849 ++#: ../gui/polgen.py:1072 +msgid "Interface file" +msgstr "" + -+#: ../gui/polgen.py:850 ++#: ../gui/polgen.py:1073 +msgid "File Contexts file" +msgstr "" + -+#: ../gui/polgen.py:851 ++#: ../gui/polgen.py:1074 +msgid "Setup Script" +msgstr "" + -+#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 ++#: ../gui/polgen.py:1190 ++#, python-format ++msgid "" ++"\n" ++"%s\n" ++"\n" ++"polgen [ -m ] [ -t type ] executable\n" ++"valid Types:\n" ++msgstr "" ++ ++#: ../gui/polgen.py:1229 ++msgid "Executable required" ++msgstr "" ++ ++#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2547 +msgid "Network Port" +msgstr "" + @@ -1593,7 +1754,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +msgid "List View" +msgstr "" + -+#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 ++#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2438 +msgid "Group View" +msgstr "" + @@ -2721,18 +2882,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +msgid "Modify %s" +msgstr "" + -+#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 ++#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2838 +msgid "Permissive" +msgstr "" + -+#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 ++#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2856 +msgid "Enforcing" +msgstr "" + -+#: ../gui/statusPage.py:75 -+msgid "Disabled" -+msgstr "" -+ +#: ../gui/statusPage.py:94 +msgid "Status" +msgstr "" @@ -2773,7 +2930,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils + +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 -+#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" +msgstr "" + @@ -2782,25 +2938,19 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +msgstr "" + +#: ../gui/system-config-selinux.glade:391 -+#: ../gui/system-config-selinux.glade:870 ++#: ../gui/system-config-selinux.glade:678 +msgid "SELinux Type" +msgstr "" + +#: ../gui/system-config-selinux.glade:622 -+msgid "" -+"SELinux MLS/MCS\n" -+"Level" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "" + -+#: ../gui/system-config-selinux.glade:842 ++#: ../gui/system-config-selinux.glade:650 +msgid "File Type" +msgstr "" + -+#: ../gui/system-config-selinux.glade:919 ++#: ../gui/system-config-selinux.glade:727 +msgid "" +"all files\n" +"regular file\n" @@ -2812,58 +2962,58 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +"named pipe\n" +msgstr "" + -+#: ../gui/system-config-selinux.glade:965 ++#: ../gui/system-config-selinux.glade:773 +msgid "MLS" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1029 ++#: ../gui/system-config-selinux.glade:837 +msgid "Add SELinux User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1271 ++#: ../gui/system-config-selinux.glade:1079 +msgid "SELinux Administration" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1314 ++#: ../gui/system-config-selinux.glade:1122 +msgid "Add" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1336 ++#: ../gui/system-config-selinux.glade:1144 +msgid "_Properties" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1358 ++#: ../gui/system-config-selinux.glade:1166 +msgid "_Delete" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1449 ++#: ../gui/system-config-selinux.glade:1257 +msgid "Select Management Object" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1466 ++#: ../gui/system-config-selinux.glade:1274 +msgid "Select:" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1519 ++#: ../gui/system-config-selinux.glade:1327 +msgid "System Default Enforcing Mode" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1547 ++#: ../gui/system-config-selinux.glade:1355 +msgid "" +"Disabled\n" +"Permissive\n" +"Enforcing\n" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1566 ++#: ../gui/system-config-selinux.glade:1374 +msgid "Current Enforcing Mode" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1611 ++#: ../gui/system-config-selinux.glade:1419 +msgid "System Default Policy Type: " +msgstr "" + -+#: ../gui/system-config-selinux.glade:1656 ++#: ../gui/system-config-selinux.glade:1464 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " @@ -2871,248 +3021,320 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +"relabel is required." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1702 ++#: ../gui/system-config-selinux.glade:1510 +msgid "Relabel on next reboot." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1754 ++#: ../gui/system-config-selinux.glade:1562 +msgid "label37" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1791 ++#: ../gui/system-config-selinux.glade:1599 +msgid "Revert boolean setting to system default" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1807 ++#: ../gui/system-config-selinux.glade:1615 +msgid "Toggle between Customized and All Booleans" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1825 ++#: ../gui/system-config-selinux.glade:1633 +msgid "Run booleans lockdown wizard" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1826 ++#: ../gui/system-config-selinux.glade:1634 +msgid "Lockdown..." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1856 -+#: ../gui/system-config-selinux.glade:2061 -+#: ../gui/system-config-selinux.glade:2248 -+#: ../gui/system-config-selinux.glade:2435 -+#: ../gui/system-config-selinux.glade:2622 -+#: ../gui/system-config-selinux.glade:2865 -+#: ../gui/system-config-selinux.glade:3090 -+#: ../gui/system-config-selinux.glade:3265 ++#: ../gui/system-config-selinux.glade:1664 ++#: ../gui/system-config-selinux.glade:1869 ++#: ../gui/system-config-selinux.glade:2056 ++#: ../gui/system-config-selinux.glade:2243 ++#: ../gui/system-config-selinux.glade:2486 ++#: ../gui/system-config-selinux.glade:2711 ++#: ../gui/system-config-selinux.glade:2886 +msgid "Filter" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1945 ++#: ../gui/system-config-selinux.glade:1753 +msgid "label50" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1982 ++#: ../gui/system-config-selinux.glade:1790 +msgid "Add File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1998 ++#: ../gui/system-config-selinux.glade:1806 +msgid "Modify File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2014 ++#: ../gui/system-config-selinux.glade:1822 +msgid "Delete File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2030 ++#: ../gui/system-config-selinux.glade:1838 +msgid "Toggle between all and customized file context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2150 ++#: ../gui/system-config-selinux.glade:1958 +msgid "label38" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2187 ++#: ../gui/system-config-selinux.glade:1995 +msgid "Add SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2203 ++#: ../gui/system-config-selinux.glade:2011 +msgid "Modify SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2219 ++#: ../gui/system-config-selinux.glade:2027 +msgid "Delete SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2337 ++#: ../gui/system-config-selinux.glade:2145 +msgid "label39" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2374 ++#: ../gui/system-config-selinux.glade:2182 +msgid "Add User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2390 ++#: ../gui/system-config-selinux.glade:2198 +msgid "Modify User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2406 ++#: ../gui/system-config-selinux.glade:2214 +msgid "Delete User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2524 ++#: ../gui/system-config-selinux.glade:2332 +msgid "label41" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2561 -+msgid "Add Translation" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:2577 -+msgid "Modify Translation" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:2593 -+msgid "Delete Translation" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:2711 -+msgid "label40" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:2748 ++#: ../gui/system-config-selinux.glade:2369 +msgid "Add Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2764 ++#: ../gui/system-config-selinux.glade:2385 +msgid "Edit Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2780 ++#: ../gui/system-config-selinux.glade:2401 +msgid "Delete Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2816 -+#: ../gui/system-config-selinux.glade:2834 ++#: ../gui/system-config-selinux.glade:2437 ++#: ../gui/system-config-selinux.glade:2455 +msgid "Toggle between Customized and All Ports" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2954 ++#: ../gui/system-config-selinux.glade:2575 +msgid "label42" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2991 ++#: ../gui/system-config-selinux.glade:2612 +msgid "Generate new policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3007 ++#: ../gui/system-config-selinux.glade:2628 +msgid "Load policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3023 ++#: ../gui/system-config-selinux.glade:2644 +msgid "Remove loadable policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3059 ++#: ../gui/system-config-selinux.glade:2680 +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." +msgstr "" + -+#: ../gui/system-config-selinux.glade:3179 ++#: ../gui/system-config-selinux.glade:2800 +msgid "label44" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3216 ++#: ../gui/system-config-selinux.glade:2837 +msgid "Change process mode to permissive." +msgstr "" + -+#: ../gui/system-config-selinux.glade:3234 ++#: ../gui/system-config-selinux.glade:2855 +msgid "Change process mode to enforcing" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3326 ++#: ../gui/system-config-selinux.glade:2947 +msgid "Process Domain" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3354 ++#: ../gui/system-config-selinux.glade:2975 +msgid "label59" +msgstr "" + -+#: ../gui/translationsPage.py:53 -+msgid "Sensitvity Level" -+msgstr "" -+ +#: ../gui/usersPage.py:138 +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils-2.0.82/po/am.po ---- nsapolicycoreutils/po/am.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/am.po 2010-05-03 09:35:37.000000000 -0400 +--- nsapolicycoreutils/po/am.po 2010-05-19 14:45:51.000000000 -0400 ++++ policycoreutils-2.0.82/po/am.po 2010-05-19 11:03:11.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-06-24 10:53-0400\n" -+"POT-Creation-Date: 2009-01-21 17:13-0500\n" ++"POT-Creation-Date: 2010-05-19 11:02-0400\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" -@@ -118,7 +118,9 @@ - msgid "Level" +@@ -77,829 +77,846 @@ + msgid "Could not set exec context to %s.\n" + msgstr "" + +-#: ../audit2allow/audit2allow:217 ++#: ../audit2allow/audit2allow:230 + msgid "******************** IMPORTANT ***********************\n" + msgstr "" + +-#: ../audit2allow/audit2allow:218 ++#: ../audit2allow/audit2allow:231 + msgid "To make this policy package active, execute:" + msgstr "" + +-#: ../semanage/seobject.py:48 ++#: ../semanage/seobject.py:107 ../semanage/seobject.py:111 ++msgid "global" ++msgstr "" ++ ++#: ../semanage/seobject.py:181 + msgid "Could not create semanage handle" + msgstr "" + +-#: ../semanage/seobject.py:55 ++#: ../semanage/seobject.py:189 + msgid "SELinux policy is not managed or store cannot be accessed." + msgstr "" + +-#: ../semanage/seobject.py:60 ++#: ../semanage/seobject.py:194 + msgid "Cannot read policy store." + msgstr "" + +-#: ../semanage/seobject.py:65 ++#: ../semanage/seobject.py:199 + msgid "Could not establish semanage connection" + msgstr "" + +-#: ../semanage/seobject.py:70 ++#: ../semanage/seobject.py:204 + msgid "Could not test MLS enabled status" + msgstr "" + +-#: ../semanage/seobject.py:142 ../semanage/seobject.py:146 +-msgid "global" ++#: ../semanage/seobject.py:210 ../semanage/seobject.py:224 ++msgid "Not yet implemented" + msgstr "" + +-#: ../semanage/seobject.py:206 +-#, python-format +-msgid "Unable to open %s: translations not supported on non-MLS machines: %s" ++#: ../semanage/seobject.py:214 ++msgid "Semanage transaction already in progress" msgstr "" -#: ../semanage/seobject.py:239 -+#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 -+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 -+#: ../gui/translationsPage.py:59 - msgid "Translation" +-msgid "Level" ++#: ../semanage/seobject.py:222 ++msgid "Could not start semanage transaction" msgstr "" -@@ -142,764 +144,763 @@ - msgid "%s not defined in translations" +-#: ../semanage/seobject.py:239 +-msgid "Translation" ++#: ../semanage/seobject.py:231 ++msgid "Could not commit semanage transaction" + msgstr "" + +-#: ../semanage/seobject.py:247 ../semanage/seobject.py:261 +-#, python-format +-msgid "Translations can not contain spaces '%s' " ++#: ../semanage/seobject.py:235 ++msgid "Semanage transaction not in progress" + msgstr "" + +-#: ../semanage/seobject.py:250 +-#, python-format +-msgid "Invalid Level '%s' " ++#: ../semanage/seobject.py:247 ../semanage/seobject.py:329 ++msgid "Could not list SELinux modules" + msgstr "" + +-#: ../semanage/seobject.py:253 +-#, python-format +-msgid "%s already defined in translations" ++#: ../semanage/seobject.py:256 ++msgid "Modules Name" + msgstr "" + +-#: ../semanage/seobject.py:265 +-#, python-format +-msgid "%s not defined in translations" ++#: ../semanage/seobject.py:256 ../gui/modulesPage.py:62 ++msgid "Version" msgstr "" -#: ../semanage/seobject.py:290 -+#: ../semanage/seobject.py:291 - msgid "Not yet implemented" +-msgid "Not yet implemented" ++#: ../semanage/seobject.py:259 ../gui/statusPage.py:75 ++msgid "Disabled" msgstr "" -#: ../semanage/seobject.py:294 -msgid "Semanage transaction already in progress" --msgstr "" -- ++#: ../semanage/seobject.py:274 ++#, python-format ++msgid "Could not disable module %s (remove failed)" + msgstr "" + -#: ../semanage/seobject.py:303 -+#: ../semanage/seobject.py:298 - msgid "Could not start semanage transaction" +-msgid "Could not start semanage transaction" ++#: ../semanage/seobject.py:285 ++#, python-format ++msgid "Could not enable module %s (remove failed)" msgstr "" -#: ../semanage/seobject.py:309 -+#: ../semanage/seobject.py:304 - msgid "Could not commit semanage transaction" +-msgid "Could not commit semanage transaction" ++#: ../semanage/seobject.py:300 ++#, python-format ++msgid "Could not remove module %s (remove failed)" msgstr "" -#: ../semanage/seobject.py:313 -msgid "Semanage transaction not in progress" --msgstr "" -- ++#: ../semanage/seobject.py:316 ++msgid "dontaudit requires either 'on' or 'off'" + msgstr "" + -#: ../semanage/seobject.py:325 -+#: ../semanage/seobject.py:314 - msgid "Could not list SELinux modules" +-msgid "Could not list SELinux modules" ++#: ../semanage/seobject.py:344 ++msgid "Builtin Permissive Types" msgstr "" -#: ../semanage/seobject.py:336 -+#: ../semanage/seobject.py:325 - msgid "Permissive Types" +-msgid "Permissive Types" ++#: ../semanage/seobject.py:350 ++msgid "Customized Permissive Types" msgstr "" -#: ../semanage/seobject.py:378 -+#: ../semanage/seobject.py:355 ++#: ../semanage/seobject.py:391 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" -#: ../semanage/seobject.py:384 -+#: ../semanage/seobject.py:369 ++#: ../semanage/seobject.py:397 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "" @@ -3123,458 +3345,461 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 -+#: ../semanage/seobject.py:395 ../semanage/seobject.py:455 -+#: ../semanage/seobject.py:501 ../semanage/seobject.py:583 -+#: ../semanage/seobject.py:650 ../semanage/seobject.py:708 -+#: ../semanage/seobject.py:918 ../semanage/seobject.py:1491 -+#: ../semanage/seobject.py:1555 ../semanage/seobject.py:1567 -+#: ../semanage/seobject.py:1648 ../semanage/seobject.py:1699 ++#: ../semanage/seobject.py:423 ../semanage/seobject.py:485 ++#: ../semanage/seobject.py:531 ../semanage/seobject.py:632 ++#: ../semanage/seobject.py:700 ../semanage/seobject.py:758 ++#: ../semanage/seobject.py:992 ../semanage/seobject.py:1651 ++#: ../semanage/seobject.py:1715 ../semanage/seobject.py:1734 ++#: ../semanage/seobject.py:1843 ../semanage/seobject.py:1895 #, python-format msgid "Could not create a key for %s" msgstr "" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 -+#: ../semanage/seobject.py:399 ../semanage/seobject.py:459 -+#: ../semanage/seobject.py:505 ../semanage/seobject.py:511 ++#: ../semanage/seobject.py:427 ../semanage/seobject.py:489 ++#: ../semanage/seobject.py:535 ../semanage/seobject.py:541 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "" -#: ../semanage/seobject.py:416 -+#: ../semanage/seobject.py:401 - #, python-format - msgid "Login mapping for %s is already defined" - msgstr "" - +-#, python-format +-msgid "Login mapping for %s is already defined" +-msgstr "" +- -#: ../semanage/seobject.py:421 -+#: ../semanage/seobject.py:406 ++#: ../semanage/seobject.py:436 #, python-format msgid "Linux Group %s does not exist" msgstr "" -#: ../semanage/seobject.py:426 -+#: ../semanage/seobject.py:411 ++#: ../semanage/seobject.py:441 #, python-format msgid "Linux User %s does not exist" msgstr "" -#: ../semanage/seobject.py:430 -+#: ../semanage/seobject.py:415 ++#: ../semanage/seobject.py:445 #, python-format msgid "Could not create login mapping for %s" msgstr "" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 -+#: ../semanage/seobject.py:419 ../semanage/seobject.py:597 ++#: ../semanage/seobject.py:449 ../semanage/seobject.py:647 #, python-format msgid "Could not set name for %s" msgstr "" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 -+#: ../semanage/seobject.py:424 ../semanage/seobject.py:607 ++#: ../semanage/seobject.py:454 ../semanage/seobject.py:657 #, python-format msgid "Could not set MLS range for %s" msgstr "" -#: ../semanage/seobject.py:443 -+#: ../semanage/seobject.py:428 ++#: ../semanage/seobject.py:458 #, python-format msgid "Could not set SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject.py:432 ++#: ../semanage/seobject.py:462 #, python-format msgid "Could not add login mapping for %s" msgstr "" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 -+#: ../semanage/seobject.py:444 ../semanage/seobject.py:447 ++#: ../semanage/seobject.py:474 ../semanage/seobject.py:477 msgid "add SELinux user mapping" msgstr "" -#: ../semanage/seobject.py:466 -+#: ../semanage/seobject.py:451 ++#: ../semanage/seobject.py:481 msgid "Requires seuser or serange" msgstr "" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 -+#: ../semanage/seobject.py:461 ../semanage/seobject.py:507 ++#: ../semanage/seobject.py:491 ../semanage/seobject.py:537 #, python-format msgid "Login mapping for %s is not defined" msgstr "" -#: ../semanage/seobject.py:480 -+#: ../semanage/seobject.py:465 ++#: ../semanage/seobject.py:495 #, python-format msgid "Could not query seuser for %s" msgstr "" -#: ../semanage/seobject.py:496 -+#: ../semanage/seobject.py:481 ++#: ../semanage/seobject.py:511 #, python-format msgid "Could not modify login mapping for %s" msgstr "" -#: ../semanage/seobject.py:528 -+#: ../semanage/seobject.py:513 ++#: ../semanage/seobject.py:543 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:532 -+#: ../semanage/seobject.py:517 ++#: ../semanage/seobject.py:547 #, python-format msgid "Could not delete login mapping for %s" msgstr "" -#: ../semanage/seobject.py:555 -+#: ../semanage/seobject.py:540 ++#: ../semanage/seobject.py:566 ../semanage/seobject.py:580 ++#: ../semanage/seobject.py:793 msgid "Could not list login mappings" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -+#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 ++#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 -+#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 ++#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 ++#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 +#: ../gui/system-config-selinux.glade:128 -+#: ../gui/system-config-selinux.glade:1107 -+#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 ++#: ../gui/system-config-selinux.glade:915 ++#: ../gui/system-config-selinux.glade:2304 ../gui/usersPage.py:44 msgid "SELinux User" msgstr "" -#: ../semanage/seobject.py:568 -+#: ../semanage/seobject.py:553 ../gui/system-config-selinux.glade:156 -+#: ../gui/system-config-selinux.glade:1135 ++#: ../semanage/seobject.py:602 ../gui/system-config-selinux.glade:156 ++#: ../gui/system-config-selinux.glade:943 msgid "MLS/MCS Range" msgstr "" -#: ../semanage/seobject.py:594 -+#: ../semanage/seobject.py:579 ++#: ../semanage/seobject.py:628 #, python-format msgid "You must add at least one role for %s" msgstr "" -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 -+#: ../semanage/seobject.py:587 ../semanage/seobject.py:654 -+#: ../semanage/seobject.py:712 ../semanage/seobject.py:718 ++#: ../semanage/seobject.py:636 ../semanage/seobject.py:704 ++#: ../semanage/seobject.py:762 ../semanage/seobject.py:768 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "" -#: ../semanage/seobject.py:604 -+#: ../semanage/seobject.py:589 - #, python-format - msgid "SELinux user %s is already defined" - msgstr "" - +-#, python-format +-msgid "SELinux user %s is already defined" +-msgstr "" +- -#: ../semanage/seobject.py:608 -+#: ../semanage/seobject.py:593 ++#: ../semanage/seobject.py:643 #, python-format msgid "Could not create SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:617 -+#: ../semanage/seobject.py:602 ++#: ../semanage/seobject.py:652 #, python-format msgid "Could not add role %s for %s" msgstr "" -#: ../semanage/seobject.py:626 -+#: ../semanage/seobject.py:611 ++#: ../semanage/seobject.py:661 #, python-format msgid "Could not set MLS level for %s" msgstr "" -#: ../semanage/seobject.py:629 -+#: ../semanage/seobject.py:614 ++#: ../semanage/seobject.py:664 #, python-format msgid "Could not add prefix %s for %s" msgstr "" -#: ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:617 ++#: ../semanage/seobject.py:667 #, python-format msgid "Could not extract key for %s" msgstr "" -#: ../semanage/seobject.py:636 -+#: ../semanage/seobject.py:621 ++#: ../semanage/seobject.py:671 #, python-format msgid "Could not add SELinux user %s" msgstr "" -#: ../semanage/seobject.py:659 -+#: ../semanage/seobject.py:644 ++#: ../semanage/seobject.py:694 msgid "Requires prefix, roles, level or range" msgstr "" -#: ../semanage/seobject.py:661 -+#: ../semanage/seobject.py:646 ++#: ../semanage/seobject.py:696 msgid "Requires prefix or roles" msgstr "" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 -+#: ../semanage/seobject.py:656 ../semanage/seobject.py:714 ++#: ../semanage/seobject.py:706 ../semanage/seobject.py:764 #, python-format msgid "SELinux user %s is not defined" msgstr "" -#: ../semanage/seobject.py:675 -+#: ../semanage/seobject.py:660 ++#: ../semanage/seobject.py:710 #, python-format msgid "Could not query user for %s" msgstr "" -#: ../semanage/seobject.py:702 -+#: ../semanage/seobject.py:687 ++#: ../semanage/seobject.py:737 #, python-format msgid "Could not modify SELinux user %s" msgstr "" -#: ../semanage/seobject.py:735 -+#: ../semanage/seobject.py:720 ++#: ../semanage/seobject.py:770 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:739 -+#: ../semanage/seobject.py:724 ++#: ../semanage/seobject.py:774 #, python-format msgid "Could not delete SELinux user %s" msgstr "" -#: ../semanage/seobject.py:762 -+#: ../semanage/seobject.py:747 ++#: ../semanage/seobject.py:807 msgid "Could not list SELinux users" msgstr "" -#: ../semanage/seobject.py:768 -+#: ../semanage/seobject.py:753 ++#: ../semanage/seobject.py:813 #, python-format msgid "Could not list roles for user %s" msgstr "" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:766 ++#: ../semanage/seobject.py:835 msgid "Labeling" msgstr "" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:766 ++#: ../semanage/seobject.py:835 msgid "MLS/" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:836 msgid "Prefix" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:836 msgid "MCS Level" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:836 msgid "MCS Range" msgstr "" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 -+#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 ++#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 ++#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59 msgid "SELinux Roles" msgstr "" -#: ../semanage/seobject.py:802 -+#: ../semanage/seobject.py:787 ++#: ../semanage/seobject.py:856 msgid "Protocol udp or tcp is required" msgstr "" -#: ../semanage/seobject.py:804 -+#: ../semanage/seobject.py:789 ++#: ../semanage/seobject.py:858 msgid "Port is required" msgstr "" -#: ../semanage/seobject.py:815 -+#: ../semanage/seobject.py:800 ++#: ../semanage/seobject.py:868 ++msgid "Invalid Port" ++msgstr "" ++ ++#: ../semanage/seobject.py:872 #, python-format msgid "Could not create a key for %s/%s" msgstr "" -#: ../semanage/seobject.py:826 -+#: ../semanage/seobject.py:811 ++#: ../semanage/seobject.py:884 msgid "Type is required" msgstr "" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 -+#: ../semanage/seobject.py:817 ../semanage/seobject.py:876 -+#: ../semanage/seobject.py:931 ../semanage/seobject.py:937 ++#: ../semanage/seobject.py:890 ../semanage/seobject.py:950 ++#: ../semanage/seobject.py:1005 ../semanage/seobject.py:1011 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "" -#: ../semanage/seobject.py:834 -+#: ../semanage/seobject.py:819 ++#: ../semanage/seobject.py:892 #, python-format msgid "Port %s/%s already defined" msgstr "" -#: ../semanage/seobject.py:838 -+#: ../semanage/seobject.py:823 ++#: ../semanage/seobject.py:896 #, python-format msgid "Could not create port for %s/%s" msgstr "" -#: ../semanage/seobject.py:844 -+#: ../semanage/seobject.py:829 ++#: ../semanage/seobject.py:902 #, python-format msgid "Could not create context for %s/%s" msgstr "" -#: ../semanage/seobject.py:848 -+#: ../semanage/seobject.py:833 ++#: ../semanage/seobject.py:906 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:852 -+#: ../semanage/seobject.py:837 ++#: ../semanage/seobject.py:910 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:856 -+#: ../semanage/seobject.py:841 ++#: ../semanage/seobject.py:914 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:861 -+#: ../semanage/seobject.py:846 ++#: ../semanage/seobject.py:919 #, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:865 -+#: ../semanage/seobject.py:850 ++#: ../semanage/seobject.py:923 #, python-format msgid "Could not set port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:869 -+#: ../semanage/seobject.py:854 ++#: ../semanage/seobject.py:927 #, python-format msgid "Could not add port %s/%s" msgstr "" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject.py:868 ../semanage/seobject.py:1114 -+#: ../semanage/seobject.py:1302 ++#: ../semanage/seobject.py:942 ../semanage/seobject.py:1196 ++#: ../semanage/seobject.py:1398 msgid "Requires setype or serange" msgstr "" -#: ../semanage/seobject.py:885 -+#: ../semanage/seobject.py:870 ++#: ../semanage/seobject.py:944 msgid "Requires setype" msgstr "" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 -+#: ../semanage/seobject.py:878 ../semanage/seobject.py:933 ++#: ../semanage/seobject.py:952 ../semanage/seobject.py:1007 #, python-format msgid "Port %s/%s is not defined" msgstr "" -#: ../semanage/seobject.py:897 -+#: ../semanage/seobject.py:882 ++#: ../semanage/seobject.py:956 #, python-format msgid "Could not query port %s/%s" msgstr "" -#: ../semanage/seobject.py:908 -+#: ../semanage/seobject.py:893 ++#: ../semanage/seobject.py:967 #, python-format msgid "Could not modify port %s/%s" msgstr "" -#: ../semanage/seobject.py:921 -+#: ../semanage/seobject.py:906 ++#: ../semanage/seobject.py:980 msgid "Could not list the ports" msgstr "" -#: ../semanage/seobject.py:937 -+#: ../semanage/seobject.py:922 ++#: ../semanage/seobject.py:996 #, python-format msgid "Could not delete the port %s" msgstr "" -#: ../semanage/seobject.py:954 -+#: ../semanage/seobject.py:939 ++#: ../semanage/seobject.py:1013 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:958 -+#: ../semanage/seobject.py:943 ++#: ../semanage/seobject.py:1017 #, python-format msgid "Could not delete port %s/%s" msgstr "" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 -+#: ../semanage/seobject.py:959 ../semanage/seobject.py:981 ++#: ../semanage/seobject.py:1033 ../semanage/seobject.py:1055 msgid "Could not list ports" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ++#: ../semanage/seobject.py:1088 msgid "SELinux Port Type" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ++#: ../semanage/seobject.py:1088 msgid "Proto" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ../gui/system-config-selinux.glade:335 ++#: ../semanage/seobject.py:1088 ../gui/system-config-selinux.glade:335 msgid "Port Number" msgstr "" -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 -+#: ../semanage/seobject.py:1019 ../semanage/seobject.py:1101 -+#: ../semanage/seobject.py:1151 ++#: ../semanage/seobject.py:1106 ../semanage/seobject.py:1186 ++#: ../semanage/seobject.py:1233 msgid "Node Address is required" msgstr "" -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 -+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1104 -+#: ../semanage/seobject.py:1154 ++#: ../semanage/seobject.py:1109 ../semanage/seobject.py:1189 ++#: ../semanage/seobject.py:1236 msgid "Node Netmask is required" msgstr "" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 -+#: ../semanage/seobject.py:1029 ../semanage/seobject.py:1110 -+#: ../semanage/seobject.py:1161 ++#: ../semanage/seobject.py:1114 ../semanage/seobject.py:1193 ++#: ../semanage/seobject.py:1241 msgid "Unknown or missing protocol" msgstr "" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 -+#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1241 -+#: ../semanage/seobject.py:1430 ++#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1336 ++#: ../semanage/seobject.py:1589 msgid "SELinux Type is required" msgstr "" @@ -3582,450 +3807,489 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 -+#: ../semanage/seobject.py:1043 ../semanage/seobject.py:1118 -+#: ../semanage/seobject.py:1165 ../semanage/seobject.py:1245 -+#: ../semanage/seobject.py:1306 ../semanage/seobject.py:1340 -+#: ../semanage/seobject.py:1434 ++#: ../semanage/seobject.py:1127 ../semanage/seobject.py:1200 ++#: ../semanage/seobject.py:1245 ../semanage/seobject.py:1340 ++#: ../semanage/seobject.py:1402 ../semanage/seobject.py:1436 ++#: ../semanage/seobject.py:1593 #, python-format msgid "Could not create key for %s" msgstr "" -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 -+#: ../semanage/seobject.py:1045 ../semanage/seobject.py:1122 -+#: ../semanage/seobject.py:1169 ../semanage/seobject.py:1175 ++#: ../semanage/seobject.py:1129 ../semanage/seobject.py:1204 ++#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1255 #, python-format msgid "Could not check if addr %s is defined" msgstr "" -#: ../semanage/seobject.py:1064 -+#: ../semanage/seobject.py:1049 - #, python-format - msgid "Addr %s already defined" - msgstr "" - +-#, python-format +-msgid "Addr %s already defined" +-msgstr "" +- -#: ../semanage/seobject.py:1068 -+#: ../semanage/seobject.py:1053 ++#: ../semanage/seobject.py:1138 #, python-format msgid "Could not create addr for %s" msgstr "" -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 -+#: ../semanage/seobject.py:1058 ../semanage/seobject.py:1260 -+#: ../semanage/seobject.py:1400 ++#: ../semanage/seobject.py:1143 ../semanage/seobject.py:1356 ++#: ../semanage/seobject.py:1557 #, python-format msgid "Could not create context for %s" msgstr "" -#: ../semanage/seobject.py:1077 -+#: ../semanage/seobject.py:1062 ++#: ../semanage/seobject.py:1147 #, python-format msgid "Could not set mask for %s" msgstr "" -#: ../semanage/seobject.py:1082 -+#: ../semanage/seobject.py:1067 ++#: ../semanage/seobject.py:1152 #, python-format msgid "Could not set user in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1086 -+#: ../semanage/seobject.py:1071 ++#: ../semanage/seobject.py:1156 #, python-format msgid "Could not set role in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1090 -+#: ../semanage/seobject.py:1075 ++#: ../semanage/seobject.py:1160 #, python-format msgid "Could not set type in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1095 -+#: ../semanage/seobject.py:1080 ++#: ../semanage/seobject.py:1165 #, python-format msgid "Could not set mls fields in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1099 -+#: ../semanage/seobject.py:1084 ++#: ../semanage/seobject.py:1169 #, python-format msgid "Could not set addr context for %s" msgstr "" -#: ../semanage/seobject.py:1103 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1173 #, python-format msgid "Could not add addr %s" msgstr "" -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 -+#: ../semanage/seobject.py:1124 ../semanage/seobject.py:1171 ++#: ../semanage/seobject.py:1206 ../semanage/seobject.py:1251 #, python-format msgid "Addr %s is not defined" msgstr "" -#: ../semanage/seobject.py:1143 -+#: ../semanage/seobject.py:1128 ++#: ../semanage/seobject.py:1210 #, python-format msgid "Could not query addr %s" msgstr "" -#: ../semanage/seobject.py:1154 -+#: ../semanage/seobject.py:1139 ++#: ../semanage/seobject.py:1221 #, python-format msgid "Could not modify addr %s" msgstr "" -#: ../semanage/seobject.py:1192 -+#: ../semanage/seobject.py:1177 ++#: ../semanage/seobject.py:1257 #, python-format msgid "Addr %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1196 -+#: ../semanage/seobject.py:1181 ++#: ../semanage/seobject.py:1261 #, python-format msgid "Could not delete addr %s" msgstr "" -#: ../semanage/seobject.py:1212 -+#: ../semanage/seobject.py:1197 - msgid "Could not list addrs" +-msgid "Could not list addrs" ++#: ../semanage/seobject.py:1273 ++msgid "Could not deleteall node mappings" msgstr "" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 -+#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1310 -+#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1350 - #, python-format - msgid "Could not check if interface %s is defined" +-#, python-format +-msgid "Could not check if interface %s is defined" ++#: ../semanage/seobject.py:1287 ++msgid "Could not list addrs" msgstr "" -#: ../semanage/seobject.py:1266 -+#: ../semanage/seobject.py:1251 ++#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1406 ++#: ../semanage/seobject.py:1440 ../semanage/seobject.py:1446 #, python-format - msgid "Interface %s already defined" +-msgid "Interface %s already defined" ++msgid "Could not check if interface %s is defined" msgstr "" -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject.py:1255 ++#: ../semanage/seobject.py:1351 #, python-format msgid "Could not create interface for %s" msgstr "" -#: ../semanage/seobject.py:1279 -+#: ../semanage/seobject.py:1264 ++#: ../semanage/seobject.py:1360 #, python-format msgid "Could not set user in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1283 -+#: ../semanage/seobject.py:1268 ++#: ../semanage/seobject.py:1364 #, python-format msgid "Could not set role in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1287 -+#: ../semanage/seobject.py:1272 ++#: ../semanage/seobject.py:1368 #, python-format msgid "Could not set type in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1292 -+#: ../semanage/seobject.py:1277 ++#: ../semanage/seobject.py:1373 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1296 -+#: ../semanage/seobject.py:1281 ++#: ../semanage/seobject.py:1377 #, python-format msgid "Could not set interface context for %s" msgstr "" -#: ../semanage/seobject.py:1300 -+#: ../semanage/seobject.py:1285 ++#: ../semanage/seobject.py:1381 #, python-format msgid "Could not set message context for %s" msgstr "" -#: ../semanage/seobject.py:1304 -+#: ../semanage/seobject.py:1289 ++#: ../semanage/seobject.py:1385 #, python-format msgid "Could not add interface %s" msgstr "" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 -+#: ../semanage/seobject.py:1312 ../semanage/seobject.py:1346 ++#: ../semanage/seobject.py:1408 ../semanage/seobject.py:1442 #, python-format msgid "Interface %s is not defined" msgstr "" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject.py:1316 ++#: ../semanage/seobject.py:1412 #, python-format msgid "Could not query interface %s" msgstr "" -#: ../semanage/seobject.py:1342 -+#: ../semanage/seobject.py:1327 ++#: ../semanage/seobject.py:1423 #, python-format msgid "Could not modify interface %s" msgstr "" -#: ../semanage/seobject.py:1367 -+#: ../semanage/seobject.py:1352 ++#: ../semanage/seobject.py:1448 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1371 -+#: ../semanage/seobject.py:1356 ++#: ../semanage/seobject.py:1452 #, python-format msgid "Could not delete interface %s" msgstr "" -#: ../semanage/seobject.py:1387 -+#: ../semanage/seobject.py:1372 ++#: ../semanage/seobject.py:1464 ++msgid "Could not delete all interface mappings" ++msgstr "" ++ ++#: ../semanage/seobject.py:1478 msgid "Could not list interfaces" msgstr "" -#: ../semanage/seobject.py:1397 -+#: ../semanage/seobject.py:1382 ++#: ../semanage/seobject.py:1497 msgid "SELinux Interface" msgstr "" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1382 ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1497 ../semanage/seobject.py:1801 msgid "Context" msgstr "" -#: ../semanage/seobject.py:1421 -+#: ../semanage/seobject.py:1406 ++#: ../semanage/seobject.py:1541 ++#, python-format ++msgid "Equivalence class for %s already exists" ++msgstr "" ++ ++#: ../semanage/seobject.py:1549 ++#, python-format ++msgid "Equivalence class for %s does not exists" ++msgstr "" ++ ++#: ../semanage/seobject.py:1563 #, python-format msgid "Could not set user in file context for %s" msgstr "" -#: ../semanage/seobject.py:1425 -+#: ../semanage/seobject.py:1410 ++#: ../semanage/seobject.py:1567 #, python-format msgid "Could not set role in file context for %s" msgstr "" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 -+#: ../semanage/seobject.py:1415 ../semanage/seobject.py:1463 ++#: ../semanage/seobject.py:1572 ../semanage/seobject.py:1623 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "" -#: ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1421 ++#: ../semanage/seobject.py:1578 msgid "Invalid file specification" msgstr "" -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 -+#: ../semanage/seobject.py:1438 ../semanage/seobject.py:1443 -+#: ../semanage/seobject.py:1495 ../semanage/seobject.py:1571 -+#: ../semanage/seobject.py:1575 - #, python-format - msgid "Could not check if file context for %s is defined" +-#, python-format +-msgid "Could not check if file context for %s is defined" ++#: ../semanage/seobject.py:1580 ++msgid "File specification can not include spaces" msgstr "" -#: ../semanage/seobject.py:1461 -+#: ../semanage/seobject.py:1446 ++#: ../semanage/seobject.py:1597 ../semanage/seobject.py:1602 ++#: ../semanage/seobject.py:1655 ../semanage/seobject.py:1738 ++#: ../semanage/seobject.py:1742 #, python-format - msgid "File context for %s already defined" +-msgid "File context for %s already defined" ++msgid "Could not check if file context for %s is defined" msgstr "" -#: ../semanage/seobject.py:1465 -+#: ../semanage/seobject.py:1450 ++#: ../semanage/seobject.py:1610 #, python-format msgid "Could not create file context for %s" msgstr "" -#: ../semanage/seobject.py:1473 -+#: ../semanage/seobject.py:1458 ++#: ../semanage/seobject.py:1618 #, python-format msgid "Could not set type in file context for %s" msgstr "" -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 -+#: ../semanage/seobject.py:1466 ../semanage/seobject.py:1523 -+#: ../semanage/seobject.py:1527 ++#: ../semanage/seobject.py:1626 ../semanage/seobject.py:1683 ++#: ../semanage/seobject.py:1687 #, python-format msgid "Could not set file context for %s" msgstr "" -#: ../semanage/seobject.py:1487 -+#: ../semanage/seobject.py:1472 ++#: ../semanage/seobject.py:1632 #, python-format msgid "Could not add file context for %s" msgstr "" -#: ../semanage/seobject.py:1501 -+#: ../semanage/seobject.py:1486 ++#: ../semanage/seobject.py:1646 msgid "Requires setype, serange or seuser" msgstr "" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 -+#: ../semanage/seobject.py:1499 ../semanage/seobject.py:1579 ++#: ../semanage/seobject.py:1659 ../semanage/seobject.py:1746 #, python-format msgid "File context for %s is not defined" msgstr "" -#: ../semanage/seobject.py:1520 -+#: ../semanage/seobject.py:1505 ++#: ../semanage/seobject.py:1665 #, python-format msgid "Could not query file context for %s" msgstr "" -#: ../semanage/seobject.py:1546 -+#: ../semanage/seobject.py:1531 ++#: ../semanage/seobject.py:1691 #, python-format msgid "Could not modify file context for %s" msgstr "" -#: ../semanage/seobject.py:1560 -+#: ../semanage/seobject.py:1545 ++#: ../semanage/seobject.py:1705 msgid "Could not list the file contexts" msgstr "" -#: ../semanage/seobject.py:1574 -+#: ../semanage/seobject.py:1559 ++#: ../semanage/seobject.py:1719 #, python-format msgid "Could not delete the file context %s" msgstr "" -#: ../semanage/seobject.py:1592 -+#: ../semanage/seobject.py:1577 ++#: ../semanage/seobject.py:1744 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1598 -+#: ../semanage/seobject.py:1583 ++#: ../semanage/seobject.py:1750 #, python-format msgid "Could not delete file context for %s" msgstr "" -#: ../semanage/seobject.py:1613 -+#: ../semanage/seobject.py:1598 ++#: ../semanage/seobject.py:1765 msgid "Could not list file contexts" msgstr "" -#: ../semanage/seobject.py:1617 -+#: ../semanage/seobject.py:1602 ++#: ../semanage/seobject.py:1769 msgid "Could not list local file contexts" msgstr "" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1801 msgid "SELinux fcontext" msgstr "" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1801 msgid "type" msgstr "" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 -+#: ../semanage/seobject.py:1651 ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1708 ++#: ../semanage/seobject.py:1812 ++msgid "" ++"\n" ++"SELinux fcontext Equivalence \n" ++msgstr "" ++ ++#: ../semanage/seobject.py:1846 ../semanage/seobject.py:1898 ++#: ../semanage/seobject.py:1904 #, python-format msgid "Could not check if boolean %s is defined" msgstr "" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 -+#: ../semanage/seobject.py:1653 ../semanage/seobject.py:1704 ++#: ../semanage/seobject.py:1848 ../semanage/seobject.py:1900 #, python-format msgid "Boolean %s is not defined" msgstr "" -#: ../semanage/seobject.py:1672 -+#: ../semanage/seobject.py:1657 ++#: ../semanage/seobject.py:1852 #, python-format msgid "Could not query file context %s" msgstr "" -#: ../semanage/seobject.py:1677 -+#: ../semanage/seobject.py:1662 ++#: ../semanage/seobject.py:1857 #, python-format msgid "You must specify one of the following values: %s" msgstr "" -#: ../semanage/seobject.py:1681 -+#: ../semanage/seobject.py:1666 ++#: ../semanage/seobject.py:1862 #, python-format msgid "Could not set active value of boolean %s" msgstr "" -#: ../semanage/seobject.py:1684 -+#: ../semanage/seobject.py:1669 ++#: ../semanage/seobject.py:1865 #, python-format msgid "Could not modify boolean %s" msgstr "" -#: ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1687 ++#: ../semanage/seobject.py:1883 #, python-format msgid "Bad format %s: Record %s" msgstr "" -#: ../semanage/seobject.py:1725 -+#: ../semanage/seobject.py:1710 ++#: ../semanage/seobject.py:1906 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1729 -+#: ../semanage/seobject.py:1714 ++#: ../semanage/seobject.py:1910 #, python-format msgid "Could not delete boolean %s" msgstr "" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 -+#: ../semanage/seobject.py:1726 ../semanage/seobject.py:1743 ++#: ../semanage/seobject.py:1922 ../semanage/seobject.py:1939 msgid "Could not list booleans" msgstr "" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject.py:1762 ++#: ../semanage/seobject.py:1962 msgid "unknown" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1765 ++#: ../semanage/seobject.py:1975 msgid "off" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1765 ++#: ../semanage/seobject.py:1975 msgid "on" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1774 ++#: ../semanage/seobject.py:1984 msgid "SELinux boolean" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1774 ../gui/polgen.glade:3228 ++#: ../semanage/seobject.py:1984 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 msgid "Description" msgstr "" -@@ -1270,3 +1271,2071 @@ +@@ -1158,12 +1175,12 @@ + msgid "Error allocating shell's argv0.\n" + msgstr "" + +-#: ../newrole/newrole.c:1346 ++#: ../newrole/newrole.c:1347 + #, c-format + msgid "Unable to restore the environment, aborting\n" + msgstr "" + +-#: ../newrole/newrole.c:1357 ++#: ../newrole/newrole.c:1358 + msgid "failed to exec shell\n" + msgstr "" + +@@ -1270,3 +1287,2065 @@ #, c-format msgid "Options Error %s " msgstr "" + -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 ++#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1725 +msgid "Boolean" +msgstr "" + @@ -4034,13 +4298,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +msgstr "" + +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 -+#: ../gui/system-config-selinux.glade:1808 -+#: ../gui/system-config-selinux.glade:2031 -+#: ../gui/system-config-selinux.glade:2835 ++#: ../gui/system-config-selinux.glade:1616 ++#: ../gui/system-config-selinux.glade:1839 ++#: ../gui/system-config-selinux.glade:2456 +msgid "Customized" +msgstr "" + -+#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 ++#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1930 +msgid "File Labeling" +msgstr "" + @@ -4062,7 +4326,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +"Type" +msgstr "" + -+#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 ++#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2117 +msgid "User Mapping" +msgstr "" + @@ -4089,7 +4353,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +msgid "Login '%s' is required" +msgstr "" + -+#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 ++#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2772 +msgid "Policy Module" +msgstr "" + @@ -4097,15 +4361,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +msgid "Module Name" +msgstr "" + -+#: ../gui/modulesPage.py:62 -+msgid "Version" -+msgstr "" -+ +#: ../gui/modulesPage.py:134 +msgid "Disable Audit" +msgstr "" + -+#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 ++#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2681 +msgid "Enable Audit" +msgstr "" + @@ -4159,11 +4419,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +"requires a script in /etc/rc.d/init.d" +msgstr "" + -+#: ../gui/polgen.glade:260 ++#: ../gui/polgen.glade:260 ../gui/polgen.py:146 +msgid "Standard Init Daemon" +msgstr "" + -+#: ../gui/polgen.glade:280 ++#: ../gui/polgen.glade:280 ../gui/polgen.py:147 +msgid "DBUS System Daemon" +msgstr "" + @@ -4180,7 +4440,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" +msgstr "" + -+#: ../gui/polgen.glade:322 ++#: ../gui/polgen.glade:322 ../gui/polgen.py:149 +msgid "Web Application/Script (CGI)" +msgstr "" + @@ -4190,7 +4450,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +"started by a user" +msgstr "" + -+#: ../gui/polgen.glade:343 ++#: ../gui/polgen.glade:343 ../gui/polgen.py:150 +msgid "User Application" +msgstr "" + @@ -4212,7 +4472,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +"default this user will have no setuid, no networking, no su, no sudo." +msgstr "" + -+#: ../gui/polgen.glade:474 ++#: ../gui/polgen.glade:474 ../gui/polgen.py:151 +msgid "Minimal Terminal User Role" +msgstr "" + @@ -4222,7 +4482,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +"will have no setuid, no networking, no sudo, no su" +msgstr "" + -+#: ../gui/polgen.glade:495 ++#: ../gui/polgen.glade:495 ../gui/polgen.py:152 +msgid "Minimal X Windows User Role" +msgstr "" + @@ -4232,7 +4492,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +"sudo, no su." +msgstr "" + -+#: ../gui/polgen.glade:516 ++#: ../gui/polgen.glade:516 ../gui/polgen.py:153 +msgid "User Role" +msgstr "" + @@ -4242,7 +4502,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +"can sudo to Root Administration Roles" +msgstr "" + -+#: ../gui/polgen.glade:537 ++#: ../gui/polgen.glade:537 ../gui/polgen.py:154 +msgid "Admin User Role" +msgstr "" + @@ -4257,7 +4517,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +"the system directly." +msgstr "" + -+#: ../gui/polgen.glade:647 ++#: ../gui/polgen.glade:647 ../gui/polgen.py:155 +msgid "Root Admin User Role" +msgstr "" + @@ -4508,106 +4768,136 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +msgid "%s must be a directory" +msgstr "" + -+#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 ++#: ../gui/polgengui.py:329 ../gui/polgengui.py:599 +msgid "You must select a user" +msgstr "" + -+#: ../gui/polgengui.py:453 ++#: ../gui/polgengui.py:454 +msgid "Select executable file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:464 ++#: ../gui/polgengui.py:465 +msgid "Select init script file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:474 ++#: ../gui/polgengui.py:475 +msgid "Select file(s) that confined application creates or writes" +msgstr "" + -+#: ../gui/polgengui.py:481 ++#: ../gui/polgengui.py:482 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "" + -+#: ../gui/polgengui.py:541 ++#: ../gui/polgengui.py:542 +msgid "Select directory to generate policy files in" +msgstr "" + -+#: ../gui/polgengui.py:554 ++#: ../gui/polgengui.py:555 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 ++#: ../gui/polgengui.py:555 ../gui/polgengui.py:559 +msgid "Verify Name" +msgstr "" + -+#: ../gui/polgengui.py:558 ++#: ../gui/polgengui.py:559 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:604 ++#: ../gui/polgengui.py:605 +msgid "You must enter a name" +msgstr "" + -+#: ../gui/polgengui.py:610 ++#: ../gui/polgengui.py:611 +msgid "You must enter a executable" +msgstr "" + -+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 ++#: ../gui/polgengui.py:615 ../gui/system-config-selinux.py:174 +msgid "Configue SELinux" +msgstr "" + -+#: ../gui/polgen.py:174 ++#: ../gui/polgen.py:148 ++msgid "Internet Services Daemon" ++msgstr "" ++ ++#: ../gui/polgen.py:187 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "" + -+#: ../gui/polgen.py:204 ++#: ../gui/polgen.py:300 +msgid "You must enter a name for your confined process/user" +msgstr "" + -+#: ../gui/polgen.py:282 ++#: ../gui/polgen.py:387 +msgid "USER Types are not allowed executables" +msgstr "" + -+#: ../gui/polgen.py:288 ++#: ../gui/polgen.py:393 +msgid "Only DAEMON apps can use an init script" +msgstr "" + -+#: ../gui/polgen.py:306 ++#: ../gui/polgen.py:411 ++msgid "use_resolve must be a boolean value " ++msgstr "" ++ ++#: ../gui/polgen.py:417 +msgid "use_syslog must be a boolean value " +msgstr "" + -+#: ../gui/polgen.py:327 ++#: ../gui/polgen.py:423 ++msgid "use_kerberos must be a boolean value " ++msgstr "" ++ ++#: ../gui/polgen.py:429 ++msgid "manage_krb5_rcache must be a boolean value " ++msgstr "" ++ ++#: ../gui/polgen.py:459 +msgid "USER Types automatically get a tmp type" +msgstr "" + -+#: ../gui/polgen.py:729 ++#: ../gui/polgen.py:941 +msgid "You must enter the executable path for your confined process" +msgstr "" + -+#: ../gui/polgen.py:848 ++#: ../gui/polgen.py:1071 +msgid "Type Enforcement file" +msgstr "" + -+#: ../gui/polgen.py:849 ++#: ../gui/polgen.py:1072 +msgid "Interface file" +msgstr "" + -+#: ../gui/polgen.py:850 ++#: ../gui/polgen.py:1073 +msgid "File Contexts file" +msgstr "" + -+#: ../gui/polgen.py:851 ++#: ../gui/polgen.py:1074 +msgid "Setup Script" +msgstr "" + -+#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 ++#: ../gui/polgen.py:1190 ++#, python-format ++msgid "" ++"\n" ++"%s\n" ++"\n" ++"polgen [ -m ] [ -t type ] executable\n" ++"valid Types:\n" ++msgstr "" ++ ++#: ../gui/polgen.py:1229 ++msgid "Executable required" ++msgstr "" ++ ++#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2547 +msgid "Network Port" +msgstr "" + @@ -4640,7 +4930,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +msgid "List View" +msgstr "" + -+#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 ++#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2438 +msgid "Group View" +msgstr "" + @@ -5768,18 +6058,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +msgid "Modify %s" +msgstr "" + -+#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 ++#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2838 +msgid "Permissive" +msgstr "" + -+#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 ++#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2856 +msgid "Enforcing" +msgstr "" + -+#: ../gui/statusPage.py:75 -+msgid "Disabled" -+msgstr "" -+ +#: ../gui/statusPage.py:94 +msgid "Status" +msgstr "" @@ -5820,7 +6106,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils + +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 -+#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" +msgstr "" + @@ -5829,25 +6114,19 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +msgstr "" + +#: ../gui/system-config-selinux.glade:391 -+#: ../gui/system-config-selinux.glade:870 ++#: ../gui/system-config-selinux.glade:678 +msgid "SELinux Type" +msgstr "" + +#: ../gui/system-config-selinux.glade:622 -+msgid "" -+"SELinux MLS/MCS\n" -+"Level" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "" + -+#: ../gui/system-config-selinux.glade:842 ++#: ../gui/system-config-selinux.glade:650 +msgid "File Type" +msgstr "" + -+#: ../gui/system-config-selinux.glade:919 ++#: ../gui/system-config-selinux.glade:727 +msgid "" +"all files\n" +"regular file\n" @@ -5859,58 +6138,58 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +"named pipe\n" +msgstr "" + -+#: ../gui/system-config-selinux.glade:965 ++#: ../gui/system-config-selinux.glade:773 +msgid "MLS" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1029 ++#: ../gui/system-config-selinux.glade:837 +msgid "Add SELinux User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1271 ++#: ../gui/system-config-selinux.glade:1079 +msgid "SELinux Administration" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1314 ++#: ../gui/system-config-selinux.glade:1122 +msgid "Add" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1336 ++#: ../gui/system-config-selinux.glade:1144 +msgid "_Properties" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1358 ++#: ../gui/system-config-selinux.glade:1166 +msgid "_Delete" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1449 ++#: ../gui/system-config-selinux.glade:1257 +msgid "Select Management Object" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1466 ++#: ../gui/system-config-selinux.glade:1274 +msgid "Select:" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1519 ++#: ../gui/system-config-selinux.glade:1327 +msgid "System Default Enforcing Mode" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1547 ++#: ../gui/system-config-selinux.glade:1355 +msgid "" +"Disabled\n" +"Permissive\n" +"Enforcing\n" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1566 ++#: ../gui/system-config-selinux.glade:1374 +msgid "Current Enforcing Mode" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1611 ++#: ../gui/system-config-selinux.glade:1419 +msgid "System Default Policy Type: " +msgstr "" + -+#: ../gui/system-config-selinux.glade:1656 ++#: ../gui/system-config-selinux.glade:1464 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " @@ -5918,248 +6197,320 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +"relabel is required." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1702 ++#: ../gui/system-config-selinux.glade:1510 +msgid "Relabel on next reboot." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1754 ++#: ../gui/system-config-selinux.glade:1562 +msgid "label37" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1791 ++#: ../gui/system-config-selinux.glade:1599 +msgid "Revert boolean setting to system default" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1807 ++#: ../gui/system-config-selinux.glade:1615 +msgid "Toggle between Customized and All Booleans" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1825 ++#: ../gui/system-config-selinux.glade:1633 +msgid "Run booleans lockdown wizard" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1826 ++#: ../gui/system-config-selinux.glade:1634 +msgid "Lockdown..." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1856 -+#: ../gui/system-config-selinux.glade:2061 -+#: ../gui/system-config-selinux.glade:2248 -+#: ../gui/system-config-selinux.glade:2435 -+#: ../gui/system-config-selinux.glade:2622 -+#: ../gui/system-config-selinux.glade:2865 -+#: ../gui/system-config-selinux.glade:3090 -+#: ../gui/system-config-selinux.glade:3265 ++#: ../gui/system-config-selinux.glade:1664 ++#: ../gui/system-config-selinux.glade:1869 ++#: ../gui/system-config-selinux.glade:2056 ++#: ../gui/system-config-selinux.glade:2243 ++#: ../gui/system-config-selinux.glade:2486 ++#: ../gui/system-config-selinux.glade:2711 ++#: ../gui/system-config-selinux.glade:2886 +msgid "Filter" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1945 ++#: ../gui/system-config-selinux.glade:1753 +msgid "label50" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1982 ++#: ../gui/system-config-selinux.glade:1790 +msgid "Add File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1998 ++#: ../gui/system-config-selinux.glade:1806 +msgid "Modify File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2014 ++#: ../gui/system-config-selinux.glade:1822 +msgid "Delete File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2030 ++#: ../gui/system-config-selinux.glade:1838 +msgid "Toggle between all and customized file context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2150 ++#: ../gui/system-config-selinux.glade:1958 +msgid "label38" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2187 ++#: ../gui/system-config-selinux.glade:1995 +msgid "Add SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2203 ++#: ../gui/system-config-selinux.glade:2011 +msgid "Modify SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2219 ++#: ../gui/system-config-selinux.glade:2027 +msgid "Delete SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2337 ++#: ../gui/system-config-selinux.glade:2145 +msgid "label39" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2374 ++#: ../gui/system-config-selinux.glade:2182 +msgid "Add User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2390 ++#: ../gui/system-config-selinux.glade:2198 +msgid "Modify User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2406 ++#: ../gui/system-config-selinux.glade:2214 +msgid "Delete User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2524 ++#: ../gui/system-config-selinux.glade:2332 +msgid "label41" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2561 -+msgid "Add Translation" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:2577 -+msgid "Modify Translation" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:2593 -+msgid "Delete Translation" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:2711 -+msgid "label40" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:2748 ++#: ../gui/system-config-selinux.glade:2369 +msgid "Add Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2764 ++#: ../gui/system-config-selinux.glade:2385 +msgid "Edit Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2780 ++#: ../gui/system-config-selinux.glade:2401 +msgid "Delete Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2816 -+#: ../gui/system-config-selinux.glade:2834 ++#: ../gui/system-config-selinux.glade:2437 ++#: ../gui/system-config-selinux.glade:2455 +msgid "Toggle between Customized and All Ports" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2954 ++#: ../gui/system-config-selinux.glade:2575 +msgid "label42" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2991 ++#: ../gui/system-config-selinux.glade:2612 +msgid "Generate new policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3007 ++#: ../gui/system-config-selinux.glade:2628 +msgid "Load policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3023 ++#: ../gui/system-config-selinux.glade:2644 +msgid "Remove loadable policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3059 ++#: ../gui/system-config-selinux.glade:2680 +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." +msgstr "" + -+#: ../gui/system-config-selinux.glade:3179 ++#: ../gui/system-config-selinux.glade:2800 +msgid "label44" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3216 ++#: ../gui/system-config-selinux.glade:2837 +msgid "Change process mode to permissive." +msgstr "" + -+#: ../gui/system-config-selinux.glade:3234 ++#: ../gui/system-config-selinux.glade:2855 +msgid "Change process mode to enforcing" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3326 ++#: ../gui/system-config-selinux.glade:2947 +msgid "Process Domain" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3354 ++#: ../gui/system-config-selinux.glade:2975 +msgid "label59" +msgstr "" + -+#: ../gui/translationsPage.py:53 -+msgid "Sensitvity Level" -+msgstr "" -+ +#: ../gui/usersPage.py:138 +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils-2.0.82/po/ar.po ---- nsapolicycoreutils/po/ar.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/ar.po 2010-05-03 09:35:37.000000000 -0400 +--- nsapolicycoreutils/po/ar.po 2010-05-19 14:45:51.000000000 -0400 ++++ policycoreutils-2.0.82/po/ar.po 2010-05-19 11:03:11.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-06-24 10:53-0400\n" -+"POT-Creation-Date: 2009-01-21 17:13-0500\n" ++"POT-Creation-Date: 2010-05-19 11:02-0400\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" -@@ -118,7 +118,9 @@ - msgid "Level" +@@ -77,829 +77,846 @@ + msgid "Could not set exec context to %s.\n" + msgstr "" + +-#: ../audit2allow/audit2allow:217 ++#: ../audit2allow/audit2allow:230 + msgid "******************** IMPORTANT ***********************\n" + msgstr "" + +-#: ../audit2allow/audit2allow:218 ++#: ../audit2allow/audit2allow:231 + msgid "To make this policy package active, execute:" + msgstr "" + +-#: ../semanage/seobject.py:48 ++#: ../semanage/seobject.py:107 ../semanage/seobject.py:111 ++msgid "global" ++msgstr "" ++ ++#: ../semanage/seobject.py:181 + msgid "Could not create semanage handle" + msgstr "" + +-#: ../semanage/seobject.py:55 ++#: ../semanage/seobject.py:189 + msgid "SELinux policy is not managed or store cannot be accessed." + msgstr "" + +-#: ../semanage/seobject.py:60 ++#: ../semanage/seobject.py:194 + msgid "Cannot read policy store." + msgstr "" + +-#: ../semanage/seobject.py:65 ++#: ../semanage/seobject.py:199 + msgid "Could not establish semanage connection" + msgstr "" + +-#: ../semanage/seobject.py:70 ++#: ../semanage/seobject.py:204 + msgid "Could not test MLS enabled status" + msgstr "" + +-#: ../semanage/seobject.py:142 ../semanage/seobject.py:146 +-msgid "global" ++#: ../semanage/seobject.py:210 ../semanage/seobject.py:224 ++msgid "Not yet implemented" + msgstr "" + +-#: ../semanage/seobject.py:206 +-#, python-format +-msgid "Unable to open %s: translations not supported on non-MLS machines: %s" ++#: ../semanage/seobject.py:214 ++msgid "Semanage transaction already in progress" msgstr "" -#: ../semanage/seobject.py:239 -+#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 -+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 -+#: ../gui/translationsPage.py:59 - msgid "Translation" +-msgid "Level" ++#: ../semanage/seobject.py:222 ++msgid "Could not start semanage transaction" msgstr "" -@@ -142,764 +144,763 @@ - msgid "%s not defined in translations" +-#: ../semanage/seobject.py:239 +-msgid "Translation" ++#: ../semanage/seobject.py:231 ++msgid "Could not commit semanage transaction" + msgstr "" + +-#: ../semanage/seobject.py:247 ../semanage/seobject.py:261 +-#, python-format +-msgid "Translations can not contain spaces '%s' " ++#: ../semanage/seobject.py:235 ++msgid "Semanage transaction not in progress" + msgstr "" + +-#: ../semanage/seobject.py:250 +-#, python-format +-msgid "Invalid Level '%s' " ++#: ../semanage/seobject.py:247 ../semanage/seobject.py:329 ++msgid "Could not list SELinux modules" + msgstr "" + +-#: ../semanage/seobject.py:253 +-#, python-format +-msgid "%s already defined in translations" ++#: ../semanage/seobject.py:256 ++msgid "Modules Name" + msgstr "" + +-#: ../semanage/seobject.py:265 +-#, python-format +-msgid "%s not defined in translations" ++#: ../semanage/seobject.py:256 ../gui/modulesPage.py:62 ++msgid "Version" msgstr "" -#: ../semanage/seobject.py:290 -+#: ../semanage/seobject.py:291 - msgid "Not yet implemented" +-msgid "Not yet implemented" ++#: ../semanage/seobject.py:259 ../gui/statusPage.py:75 ++msgid "Disabled" msgstr "" -#: ../semanage/seobject.py:294 -msgid "Semanage transaction already in progress" --msgstr "" -- ++#: ../semanage/seobject.py:274 ++#, python-format ++msgid "Could not disable module %s (remove failed)" + msgstr "" + -#: ../semanage/seobject.py:303 -+#: ../semanage/seobject.py:298 - msgid "Could not start semanage transaction" +-msgid "Could not start semanage transaction" ++#: ../semanage/seobject.py:285 ++#, python-format ++msgid "Could not enable module %s (remove failed)" msgstr "" -#: ../semanage/seobject.py:309 -+#: ../semanage/seobject.py:304 - msgid "Could not commit semanage transaction" +-msgid "Could not commit semanage transaction" ++#: ../semanage/seobject.py:300 ++#, python-format ++msgid "Could not remove module %s (remove failed)" msgstr "" -#: ../semanage/seobject.py:313 -msgid "Semanage transaction not in progress" --msgstr "" -- ++#: ../semanage/seobject.py:316 ++msgid "dontaudit requires either 'on' or 'off'" + msgstr "" + -#: ../semanage/seobject.py:325 -+#: ../semanage/seobject.py:314 - msgid "Could not list SELinux modules" +-msgid "Could not list SELinux modules" ++#: ../semanage/seobject.py:344 ++msgid "Builtin Permissive Types" msgstr "" -#: ../semanage/seobject.py:336 -+#: ../semanage/seobject.py:325 - msgid "Permissive Types" +-msgid "Permissive Types" ++#: ../semanage/seobject.py:350 ++msgid "Customized Permissive Types" msgstr "" -#: ../semanage/seobject.py:378 -+#: ../semanage/seobject.py:355 ++#: ../semanage/seobject.py:391 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" -#: ../semanage/seobject.py:384 -+#: ../semanage/seobject.py:369 ++#: ../semanage/seobject.py:397 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "" @@ -6170,458 +6521,461 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 -+#: ../semanage/seobject.py:395 ../semanage/seobject.py:455 -+#: ../semanage/seobject.py:501 ../semanage/seobject.py:583 -+#: ../semanage/seobject.py:650 ../semanage/seobject.py:708 -+#: ../semanage/seobject.py:918 ../semanage/seobject.py:1491 -+#: ../semanage/seobject.py:1555 ../semanage/seobject.py:1567 -+#: ../semanage/seobject.py:1648 ../semanage/seobject.py:1699 ++#: ../semanage/seobject.py:423 ../semanage/seobject.py:485 ++#: ../semanage/seobject.py:531 ../semanage/seobject.py:632 ++#: ../semanage/seobject.py:700 ../semanage/seobject.py:758 ++#: ../semanage/seobject.py:992 ../semanage/seobject.py:1651 ++#: ../semanage/seobject.py:1715 ../semanage/seobject.py:1734 ++#: ../semanage/seobject.py:1843 ../semanage/seobject.py:1895 #, python-format msgid "Could not create a key for %s" msgstr "" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 -+#: ../semanage/seobject.py:399 ../semanage/seobject.py:459 -+#: ../semanage/seobject.py:505 ../semanage/seobject.py:511 ++#: ../semanage/seobject.py:427 ../semanage/seobject.py:489 ++#: ../semanage/seobject.py:535 ../semanage/seobject.py:541 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "" -#: ../semanage/seobject.py:416 -+#: ../semanage/seobject.py:401 - #, python-format - msgid "Login mapping for %s is already defined" - msgstr "" - +-#, python-format +-msgid "Login mapping for %s is already defined" +-msgstr "" +- -#: ../semanage/seobject.py:421 -+#: ../semanage/seobject.py:406 ++#: ../semanage/seobject.py:436 #, python-format msgid "Linux Group %s does not exist" msgstr "" -#: ../semanage/seobject.py:426 -+#: ../semanage/seobject.py:411 ++#: ../semanage/seobject.py:441 #, python-format msgid "Linux User %s does not exist" msgstr "" -#: ../semanage/seobject.py:430 -+#: ../semanage/seobject.py:415 ++#: ../semanage/seobject.py:445 #, python-format msgid "Could not create login mapping for %s" msgstr "" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 -+#: ../semanage/seobject.py:419 ../semanage/seobject.py:597 ++#: ../semanage/seobject.py:449 ../semanage/seobject.py:647 #, python-format msgid "Could not set name for %s" msgstr "" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 -+#: ../semanage/seobject.py:424 ../semanage/seobject.py:607 ++#: ../semanage/seobject.py:454 ../semanage/seobject.py:657 #, python-format msgid "Could not set MLS range for %s" msgstr "" -#: ../semanage/seobject.py:443 -+#: ../semanage/seobject.py:428 ++#: ../semanage/seobject.py:458 #, python-format msgid "Could not set SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject.py:432 ++#: ../semanage/seobject.py:462 #, python-format msgid "Could not add login mapping for %s" msgstr "" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 -+#: ../semanage/seobject.py:444 ../semanage/seobject.py:447 ++#: ../semanage/seobject.py:474 ../semanage/seobject.py:477 msgid "add SELinux user mapping" msgstr "" -#: ../semanage/seobject.py:466 -+#: ../semanage/seobject.py:451 ++#: ../semanage/seobject.py:481 msgid "Requires seuser or serange" msgstr "" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 -+#: ../semanage/seobject.py:461 ../semanage/seobject.py:507 ++#: ../semanage/seobject.py:491 ../semanage/seobject.py:537 #, python-format msgid "Login mapping for %s is not defined" msgstr "" -#: ../semanage/seobject.py:480 -+#: ../semanage/seobject.py:465 ++#: ../semanage/seobject.py:495 #, python-format msgid "Could not query seuser for %s" msgstr "" -#: ../semanage/seobject.py:496 -+#: ../semanage/seobject.py:481 ++#: ../semanage/seobject.py:511 #, python-format msgid "Could not modify login mapping for %s" msgstr "" -#: ../semanage/seobject.py:528 -+#: ../semanage/seobject.py:513 ++#: ../semanage/seobject.py:543 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:532 -+#: ../semanage/seobject.py:517 ++#: ../semanage/seobject.py:547 #, python-format msgid "Could not delete login mapping for %s" msgstr "" -#: ../semanage/seobject.py:555 -+#: ../semanage/seobject.py:540 ++#: ../semanage/seobject.py:566 ../semanage/seobject.py:580 ++#: ../semanage/seobject.py:793 msgid "Could not list login mappings" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -+#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 ++#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 -+#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 ++#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 ++#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 +#: ../gui/system-config-selinux.glade:128 -+#: ../gui/system-config-selinux.glade:1107 -+#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 ++#: ../gui/system-config-selinux.glade:915 ++#: ../gui/system-config-selinux.glade:2304 ../gui/usersPage.py:44 msgid "SELinux User" msgstr "" -#: ../semanage/seobject.py:568 -+#: ../semanage/seobject.py:553 ../gui/system-config-selinux.glade:156 -+#: ../gui/system-config-selinux.glade:1135 ++#: ../semanage/seobject.py:602 ../gui/system-config-selinux.glade:156 ++#: ../gui/system-config-selinux.glade:943 msgid "MLS/MCS Range" msgstr "" -#: ../semanage/seobject.py:594 -+#: ../semanage/seobject.py:579 ++#: ../semanage/seobject.py:628 #, python-format msgid "You must add at least one role for %s" msgstr "" -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 -+#: ../semanage/seobject.py:587 ../semanage/seobject.py:654 -+#: ../semanage/seobject.py:712 ../semanage/seobject.py:718 ++#: ../semanage/seobject.py:636 ../semanage/seobject.py:704 ++#: ../semanage/seobject.py:762 ../semanage/seobject.py:768 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "" -#: ../semanage/seobject.py:604 -+#: ../semanage/seobject.py:589 - #, python-format - msgid "SELinux user %s is already defined" - msgstr "" - +-#, python-format +-msgid "SELinux user %s is already defined" +-msgstr "" +- -#: ../semanage/seobject.py:608 -+#: ../semanage/seobject.py:593 ++#: ../semanage/seobject.py:643 #, python-format msgid "Could not create SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:617 -+#: ../semanage/seobject.py:602 ++#: ../semanage/seobject.py:652 #, python-format msgid "Could not add role %s for %s" msgstr "" -#: ../semanage/seobject.py:626 -+#: ../semanage/seobject.py:611 ++#: ../semanage/seobject.py:661 #, python-format msgid "Could not set MLS level for %s" msgstr "" -#: ../semanage/seobject.py:629 -+#: ../semanage/seobject.py:614 ++#: ../semanage/seobject.py:664 #, python-format msgid "Could not add prefix %s for %s" msgstr "" -#: ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:617 ++#: ../semanage/seobject.py:667 #, python-format msgid "Could not extract key for %s" msgstr "" -#: ../semanage/seobject.py:636 -+#: ../semanage/seobject.py:621 ++#: ../semanage/seobject.py:671 #, python-format msgid "Could not add SELinux user %s" msgstr "" -#: ../semanage/seobject.py:659 -+#: ../semanage/seobject.py:644 ++#: ../semanage/seobject.py:694 msgid "Requires prefix, roles, level or range" msgstr "" -#: ../semanage/seobject.py:661 -+#: ../semanage/seobject.py:646 ++#: ../semanage/seobject.py:696 msgid "Requires prefix or roles" msgstr "" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 -+#: ../semanage/seobject.py:656 ../semanage/seobject.py:714 ++#: ../semanage/seobject.py:706 ../semanage/seobject.py:764 #, python-format msgid "SELinux user %s is not defined" msgstr "" -#: ../semanage/seobject.py:675 -+#: ../semanage/seobject.py:660 ++#: ../semanage/seobject.py:710 #, python-format msgid "Could not query user for %s" msgstr "" -#: ../semanage/seobject.py:702 -+#: ../semanage/seobject.py:687 ++#: ../semanage/seobject.py:737 #, python-format msgid "Could not modify SELinux user %s" msgstr "" -#: ../semanage/seobject.py:735 -+#: ../semanage/seobject.py:720 ++#: ../semanage/seobject.py:770 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:739 -+#: ../semanage/seobject.py:724 ++#: ../semanage/seobject.py:774 #, python-format msgid "Could not delete SELinux user %s" msgstr "" -#: ../semanage/seobject.py:762 -+#: ../semanage/seobject.py:747 ++#: ../semanage/seobject.py:807 msgid "Could not list SELinux users" msgstr "" -#: ../semanage/seobject.py:768 -+#: ../semanage/seobject.py:753 ++#: ../semanage/seobject.py:813 #, python-format msgid "Could not list roles for user %s" msgstr "" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:766 ++#: ../semanage/seobject.py:835 msgid "Labeling" msgstr "" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:766 ++#: ../semanage/seobject.py:835 msgid "MLS/" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:836 msgid "Prefix" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:836 msgid "MCS Level" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:836 msgid "MCS Range" msgstr "" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 -+#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 ++#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 ++#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59 msgid "SELinux Roles" msgstr "" -#: ../semanage/seobject.py:802 -+#: ../semanage/seobject.py:787 ++#: ../semanage/seobject.py:856 msgid "Protocol udp or tcp is required" msgstr "" -#: ../semanage/seobject.py:804 -+#: ../semanage/seobject.py:789 ++#: ../semanage/seobject.py:858 msgid "Port is required" msgstr "" -#: ../semanage/seobject.py:815 -+#: ../semanage/seobject.py:800 ++#: ../semanage/seobject.py:868 ++msgid "Invalid Port" ++msgstr "" ++ ++#: ../semanage/seobject.py:872 #, python-format msgid "Could not create a key for %s/%s" msgstr "" -#: ../semanage/seobject.py:826 -+#: ../semanage/seobject.py:811 ++#: ../semanage/seobject.py:884 msgid "Type is required" msgstr "" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 -+#: ../semanage/seobject.py:817 ../semanage/seobject.py:876 -+#: ../semanage/seobject.py:931 ../semanage/seobject.py:937 ++#: ../semanage/seobject.py:890 ../semanage/seobject.py:950 ++#: ../semanage/seobject.py:1005 ../semanage/seobject.py:1011 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "" -#: ../semanage/seobject.py:834 -+#: ../semanage/seobject.py:819 ++#: ../semanage/seobject.py:892 #, python-format msgid "Port %s/%s already defined" msgstr "" -#: ../semanage/seobject.py:838 -+#: ../semanage/seobject.py:823 ++#: ../semanage/seobject.py:896 #, python-format msgid "Could not create port for %s/%s" msgstr "" -#: ../semanage/seobject.py:844 -+#: ../semanage/seobject.py:829 ++#: ../semanage/seobject.py:902 #, python-format msgid "Could not create context for %s/%s" msgstr "" -#: ../semanage/seobject.py:848 -+#: ../semanage/seobject.py:833 ++#: ../semanage/seobject.py:906 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:852 -+#: ../semanage/seobject.py:837 ++#: ../semanage/seobject.py:910 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:856 -+#: ../semanage/seobject.py:841 ++#: ../semanage/seobject.py:914 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:861 -+#: ../semanage/seobject.py:846 ++#: ../semanage/seobject.py:919 #, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:865 -+#: ../semanage/seobject.py:850 ++#: ../semanage/seobject.py:923 #, python-format msgid "Could not set port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:869 -+#: ../semanage/seobject.py:854 ++#: ../semanage/seobject.py:927 #, python-format msgid "Could not add port %s/%s" msgstr "" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject.py:868 ../semanage/seobject.py:1114 -+#: ../semanage/seobject.py:1302 ++#: ../semanage/seobject.py:942 ../semanage/seobject.py:1196 ++#: ../semanage/seobject.py:1398 msgid "Requires setype or serange" msgstr "" -#: ../semanage/seobject.py:885 -+#: ../semanage/seobject.py:870 ++#: ../semanage/seobject.py:944 msgid "Requires setype" msgstr "" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 -+#: ../semanage/seobject.py:878 ../semanage/seobject.py:933 ++#: ../semanage/seobject.py:952 ../semanage/seobject.py:1007 #, python-format msgid "Port %s/%s is not defined" msgstr "" -#: ../semanage/seobject.py:897 -+#: ../semanage/seobject.py:882 ++#: ../semanage/seobject.py:956 #, python-format msgid "Could not query port %s/%s" msgstr "" -#: ../semanage/seobject.py:908 -+#: ../semanage/seobject.py:893 ++#: ../semanage/seobject.py:967 #, python-format msgid "Could not modify port %s/%s" msgstr "" -#: ../semanage/seobject.py:921 -+#: ../semanage/seobject.py:906 ++#: ../semanage/seobject.py:980 msgid "Could not list the ports" msgstr "" -#: ../semanage/seobject.py:937 -+#: ../semanage/seobject.py:922 ++#: ../semanage/seobject.py:996 #, python-format msgid "Could not delete the port %s" msgstr "" -#: ../semanage/seobject.py:954 -+#: ../semanage/seobject.py:939 ++#: ../semanage/seobject.py:1013 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:958 -+#: ../semanage/seobject.py:943 ++#: ../semanage/seobject.py:1017 #, python-format msgid "Could not delete port %s/%s" msgstr "" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 -+#: ../semanage/seobject.py:959 ../semanage/seobject.py:981 ++#: ../semanage/seobject.py:1033 ../semanage/seobject.py:1055 msgid "Could not list ports" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ++#: ../semanage/seobject.py:1088 msgid "SELinux Port Type" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ++#: ../semanage/seobject.py:1088 msgid "Proto" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ../gui/system-config-selinux.glade:335 ++#: ../semanage/seobject.py:1088 ../gui/system-config-selinux.glade:335 msgid "Port Number" msgstr "" -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 -+#: ../semanage/seobject.py:1019 ../semanage/seobject.py:1101 -+#: ../semanage/seobject.py:1151 ++#: ../semanage/seobject.py:1106 ../semanage/seobject.py:1186 ++#: ../semanage/seobject.py:1233 msgid "Node Address is required" msgstr "" -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 -+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1104 -+#: ../semanage/seobject.py:1154 ++#: ../semanage/seobject.py:1109 ../semanage/seobject.py:1189 ++#: ../semanage/seobject.py:1236 msgid "Node Netmask is required" msgstr "" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 -+#: ../semanage/seobject.py:1029 ../semanage/seobject.py:1110 -+#: ../semanage/seobject.py:1161 ++#: ../semanage/seobject.py:1114 ../semanage/seobject.py:1193 ++#: ../semanage/seobject.py:1241 msgid "Unknown or missing protocol" msgstr "" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 -+#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1241 -+#: ../semanage/seobject.py:1430 ++#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1336 ++#: ../semanage/seobject.py:1589 msgid "SELinux Type is required" msgstr "" @@ -6629,450 +6983,489 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 -+#: ../semanage/seobject.py:1043 ../semanage/seobject.py:1118 -+#: ../semanage/seobject.py:1165 ../semanage/seobject.py:1245 -+#: ../semanage/seobject.py:1306 ../semanage/seobject.py:1340 -+#: ../semanage/seobject.py:1434 ++#: ../semanage/seobject.py:1127 ../semanage/seobject.py:1200 ++#: ../semanage/seobject.py:1245 ../semanage/seobject.py:1340 ++#: ../semanage/seobject.py:1402 ../semanage/seobject.py:1436 ++#: ../semanage/seobject.py:1593 #, python-format msgid "Could not create key for %s" msgstr "" -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 -+#: ../semanage/seobject.py:1045 ../semanage/seobject.py:1122 -+#: ../semanage/seobject.py:1169 ../semanage/seobject.py:1175 ++#: ../semanage/seobject.py:1129 ../semanage/seobject.py:1204 ++#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1255 #, python-format msgid "Could not check if addr %s is defined" msgstr "" -#: ../semanage/seobject.py:1064 -+#: ../semanage/seobject.py:1049 - #, python-format - msgid "Addr %s already defined" - msgstr "" - +-#, python-format +-msgid "Addr %s already defined" +-msgstr "" +- -#: ../semanage/seobject.py:1068 -+#: ../semanage/seobject.py:1053 ++#: ../semanage/seobject.py:1138 #, python-format msgid "Could not create addr for %s" msgstr "" -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 -+#: ../semanage/seobject.py:1058 ../semanage/seobject.py:1260 -+#: ../semanage/seobject.py:1400 ++#: ../semanage/seobject.py:1143 ../semanage/seobject.py:1356 ++#: ../semanage/seobject.py:1557 #, python-format msgid "Could not create context for %s" msgstr "" -#: ../semanage/seobject.py:1077 -+#: ../semanage/seobject.py:1062 ++#: ../semanage/seobject.py:1147 #, python-format msgid "Could not set mask for %s" msgstr "" -#: ../semanage/seobject.py:1082 -+#: ../semanage/seobject.py:1067 ++#: ../semanage/seobject.py:1152 #, python-format msgid "Could not set user in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1086 -+#: ../semanage/seobject.py:1071 ++#: ../semanage/seobject.py:1156 #, python-format msgid "Could not set role in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1090 -+#: ../semanage/seobject.py:1075 ++#: ../semanage/seobject.py:1160 #, python-format msgid "Could not set type in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1095 -+#: ../semanage/seobject.py:1080 ++#: ../semanage/seobject.py:1165 #, python-format msgid "Could not set mls fields in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1099 -+#: ../semanage/seobject.py:1084 ++#: ../semanage/seobject.py:1169 #, python-format msgid "Could not set addr context for %s" msgstr "" -#: ../semanage/seobject.py:1103 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1173 #, python-format msgid "Could not add addr %s" msgstr "" -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 -+#: ../semanage/seobject.py:1124 ../semanage/seobject.py:1171 ++#: ../semanage/seobject.py:1206 ../semanage/seobject.py:1251 #, python-format msgid "Addr %s is not defined" msgstr "" -#: ../semanage/seobject.py:1143 -+#: ../semanage/seobject.py:1128 ++#: ../semanage/seobject.py:1210 #, python-format msgid "Could not query addr %s" msgstr "" -#: ../semanage/seobject.py:1154 -+#: ../semanage/seobject.py:1139 ++#: ../semanage/seobject.py:1221 #, python-format msgid "Could not modify addr %s" msgstr "" -#: ../semanage/seobject.py:1192 -+#: ../semanage/seobject.py:1177 ++#: ../semanage/seobject.py:1257 #, python-format msgid "Addr %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1196 -+#: ../semanage/seobject.py:1181 ++#: ../semanage/seobject.py:1261 #, python-format msgid "Could not delete addr %s" msgstr "" -#: ../semanage/seobject.py:1212 -+#: ../semanage/seobject.py:1197 - msgid "Could not list addrs" +-msgid "Could not list addrs" ++#: ../semanage/seobject.py:1273 ++msgid "Could not deleteall node mappings" msgstr "" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 -+#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1310 -+#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1350 - #, python-format - msgid "Could not check if interface %s is defined" +-#, python-format +-msgid "Could not check if interface %s is defined" ++#: ../semanage/seobject.py:1287 ++msgid "Could not list addrs" msgstr "" -#: ../semanage/seobject.py:1266 -+#: ../semanage/seobject.py:1251 ++#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1406 ++#: ../semanage/seobject.py:1440 ../semanage/seobject.py:1446 #, python-format - msgid "Interface %s already defined" +-msgid "Interface %s already defined" ++msgid "Could not check if interface %s is defined" msgstr "" -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject.py:1255 ++#: ../semanage/seobject.py:1351 #, python-format msgid "Could not create interface for %s" msgstr "" -#: ../semanage/seobject.py:1279 -+#: ../semanage/seobject.py:1264 ++#: ../semanage/seobject.py:1360 #, python-format msgid "Could not set user in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1283 -+#: ../semanage/seobject.py:1268 ++#: ../semanage/seobject.py:1364 #, python-format msgid "Could not set role in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1287 -+#: ../semanage/seobject.py:1272 ++#: ../semanage/seobject.py:1368 #, python-format msgid "Could not set type in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1292 -+#: ../semanage/seobject.py:1277 ++#: ../semanage/seobject.py:1373 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1296 -+#: ../semanage/seobject.py:1281 ++#: ../semanage/seobject.py:1377 #, python-format msgid "Could not set interface context for %s" msgstr "" -#: ../semanage/seobject.py:1300 -+#: ../semanage/seobject.py:1285 ++#: ../semanage/seobject.py:1381 #, python-format msgid "Could not set message context for %s" msgstr "" -#: ../semanage/seobject.py:1304 -+#: ../semanage/seobject.py:1289 ++#: ../semanage/seobject.py:1385 #, python-format msgid "Could not add interface %s" msgstr "" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 -+#: ../semanage/seobject.py:1312 ../semanage/seobject.py:1346 ++#: ../semanage/seobject.py:1408 ../semanage/seobject.py:1442 #, python-format msgid "Interface %s is not defined" msgstr "" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject.py:1316 ++#: ../semanage/seobject.py:1412 #, python-format msgid "Could not query interface %s" msgstr "" -#: ../semanage/seobject.py:1342 -+#: ../semanage/seobject.py:1327 ++#: ../semanage/seobject.py:1423 #, python-format msgid "Could not modify interface %s" msgstr "" -#: ../semanage/seobject.py:1367 -+#: ../semanage/seobject.py:1352 ++#: ../semanage/seobject.py:1448 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1371 -+#: ../semanage/seobject.py:1356 ++#: ../semanage/seobject.py:1452 #, python-format msgid "Could not delete interface %s" msgstr "" -#: ../semanage/seobject.py:1387 -+#: ../semanage/seobject.py:1372 ++#: ../semanage/seobject.py:1464 ++msgid "Could not delete all interface mappings" ++msgstr "" ++ ++#: ../semanage/seobject.py:1478 msgid "Could not list interfaces" msgstr "" -#: ../semanage/seobject.py:1397 -+#: ../semanage/seobject.py:1382 ++#: ../semanage/seobject.py:1497 msgid "SELinux Interface" msgstr "" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1382 ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1497 ../semanage/seobject.py:1801 msgid "Context" msgstr "" -#: ../semanage/seobject.py:1421 -+#: ../semanage/seobject.py:1406 ++#: ../semanage/seobject.py:1541 ++#, python-format ++msgid "Equivalence class for %s already exists" ++msgstr "" ++ ++#: ../semanage/seobject.py:1549 ++#, python-format ++msgid "Equivalence class for %s does not exists" ++msgstr "" ++ ++#: ../semanage/seobject.py:1563 #, python-format msgid "Could not set user in file context for %s" msgstr "" -#: ../semanage/seobject.py:1425 -+#: ../semanage/seobject.py:1410 ++#: ../semanage/seobject.py:1567 #, python-format msgid "Could not set role in file context for %s" msgstr "" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 -+#: ../semanage/seobject.py:1415 ../semanage/seobject.py:1463 ++#: ../semanage/seobject.py:1572 ../semanage/seobject.py:1623 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "" -#: ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1421 ++#: ../semanage/seobject.py:1578 msgid "Invalid file specification" msgstr "" -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 -+#: ../semanage/seobject.py:1438 ../semanage/seobject.py:1443 -+#: ../semanage/seobject.py:1495 ../semanage/seobject.py:1571 -+#: ../semanage/seobject.py:1575 - #, python-format - msgid "Could not check if file context for %s is defined" +-#, python-format +-msgid "Could not check if file context for %s is defined" ++#: ../semanage/seobject.py:1580 ++msgid "File specification can not include spaces" msgstr "" -#: ../semanage/seobject.py:1461 -+#: ../semanage/seobject.py:1446 ++#: ../semanage/seobject.py:1597 ../semanage/seobject.py:1602 ++#: ../semanage/seobject.py:1655 ../semanage/seobject.py:1738 ++#: ../semanage/seobject.py:1742 #, python-format - msgid "File context for %s already defined" +-msgid "File context for %s already defined" ++msgid "Could not check if file context for %s is defined" msgstr "" -#: ../semanage/seobject.py:1465 -+#: ../semanage/seobject.py:1450 ++#: ../semanage/seobject.py:1610 #, python-format msgid "Could not create file context for %s" msgstr "" -#: ../semanage/seobject.py:1473 -+#: ../semanage/seobject.py:1458 ++#: ../semanage/seobject.py:1618 #, python-format msgid "Could not set type in file context for %s" msgstr "" -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 -+#: ../semanage/seobject.py:1466 ../semanage/seobject.py:1523 -+#: ../semanage/seobject.py:1527 ++#: ../semanage/seobject.py:1626 ../semanage/seobject.py:1683 ++#: ../semanage/seobject.py:1687 #, python-format msgid "Could not set file context for %s" msgstr "" -#: ../semanage/seobject.py:1487 -+#: ../semanage/seobject.py:1472 ++#: ../semanage/seobject.py:1632 #, python-format msgid "Could not add file context for %s" msgstr "" -#: ../semanage/seobject.py:1501 -+#: ../semanage/seobject.py:1486 ++#: ../semanage/seobject.py:1646 msgid "Requires setype, serange or seuser" msgstr "" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 -+#: ../semanage/seobject.py:1499 ../semanage/seobject.py:1579 ++#: ../semanage/seobject.py:1659 ../semanage/seobject.py:1746 #, python-format msgid "File context for %s is not defined" msgstr "" -#: ../semanage/seobject.py:1520 -+#: ../semanage/seobject.py:1505 ++#: ../semanage/seobject.py:1665 #, python-format msgid "Could not query file context for %s" msgstr "" -#: ../semanage/seobject.py:1546 -+#: ../semanage/seobject.py:1531 ++#: ../semanage/seobject.py:1691 #, python-format msgid "Could not modify file context for %s" msgstr "" -#: ../semanage/seobject.py:1560 -+#: ../semanage/seobject.py:1545 ++#: ../semanage/seobject.py:1705 msgid "Could not list the file contexts" msgstr "" -#: ../semanage/seobject.py:1574 -+#: ../semanage/seobject.py:1559 ++#: ../semanage/seobject.py:1719 #, python-format msgid "Could not delete the file context %s" msgstr "" -#: ../semanage/seobject.py:1592 -+#: ../semanage/seobject.py:1577 ++#: ../semanage/seobject.py:1744 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1598 -+#: ../semanage/seobject.py:1583 ++#: ../semanage/seobject.py:1750 #, python-format msgid "Could not delete file context for %s" msgstr "" -#: ../semanage/seobject.py:1613 -+#: ../semanage/seobject.py:1598 ++#: ../semanage/seobject.py:1765 msgid "Could not list file contexts" msgstr "" -#: ../semanage/seobject.py:1617 -+#: ../semanage/seobject.py:1602 ++#: ../semanage/seobject.py:1769 msgid "Could not list local file contexts" msgstr "" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1801 msgid "SELinux fcontext" msgstr "" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1801 msgid "type" msgstr "" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 -+#: ../semanage/seobject.py:1651 ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1708 ++#: ../semanage/seobject.py:1812 ++msgid "" ++"\n" ++"SELinux fcontext Equivalence \n" ++msgstr "" ++ ++#: ../semanage/seobject.py:1846 ../semanage/seobject.py:1898 ++#: ../semanage/seobject.py:1904 #, python-format msgid "Could not check if boolean %s is defined" msgstr "" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 -+#: ../semanage/seobject.py:1653 ../semanage/seobject.py:1704 ++#: ../semanage/seobject.py:1848 ../semanage/seobject.py:1900 #, python-format msgid "Boolean %s is not defined" msgstr "" -#: ../semanage/seobject.py:1672 -+#: ../semanage/seobject.py:1657 ++#: ../semanage/seobject.py:1852 #, python-format msgid "Could not query file context %s" msgstr "" -#: ../semanage/seobject.py:1677 -+#: ../semanage/seobject.py:1662 ++#: ../semanage/seobject.py:1857 #, python-format msgid "You must specify one of the following values: %s" msgstr "" -#: ../semanage/seobject.py:1681 -+#: ../semanage/seobject.py:1666 ++#: ../semanage/seobject.py:1862 #, python-format msgid "Could not set active value of boolean %s" msgstr "" -#: ../semanage/seobject.py:1684 -+#: ../semanage/seobject.py:1669 ++#: ../semanage/seobject.py:1865 #, python-format msgid "Could not modify boolean %s" msgstr "" -#: ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1687 ++#: ../semanage/seobject.py:1883 #, python-format msgid "Bad format %s: Record %s" msgstr "" -#: ../semanage/seobject.py:1725 -+#: ../semanage/seobject.py:1710 ++#: ../semanage/seobject.py:1906 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1729 -+#: ../semanage/seobject.py:1714 ++#: ../semanage/seobject.py:1910 #, python-format msgid "Could not delete boolean %s" msgstr "" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 -+#: ../semanage/seobject.py:1726 ../semanage/seobject.py:1743 ++#: ../semanage/seobject.py:1922 ../semanage/seobject.py:1939 msgid "Could not list booleans" msgstr "" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject.py:1762 ++#: ../semanage/seobject.py:1962 msgid "unknown" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1765 ++#: ../semanage/seobject.py:1975 msgid "off" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1765 ++#: ../semanage/seobject.py:1975 msgid "on" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1774 ++#: ../semanage/seobject.py:1984 msgid "SELinux boolean" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1774 ../gui/polgen.glade:3228 ++#: ../semanage/seobject.py:1984 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 msgid "Description" msgstr "" -@@ -1270,3 +1271,2071 @@ +@@ -1158,12 +1175,12 @@ + msgid "Error allocating shell's argv0.\n" + msgstr "" + +-#: ../newrole/newrole.c:1346 ++#: ../newrole/newrole.c:1347 + #, c-format + msgid "Unable to restore the environment, aborting\n" + msgstr "" + +-#: ../newrole/newrole.c:1357 ++#: ../newrole/newrole.c:1358 + msgid "failed to exec shell\n" + msgstr "" + +@@ -1270,3 +1287,2065 @@ #, c-format msgid "Options Error %s " msgstr "" + -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 ++#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1725 +msgid "Boolean" +msgstr "" + @@ -7081,13 +7474,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +msgstr "" + +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 -+#: ../gui/system-config-selinux.glade:1808 -+#: ../gui/system-config-selinux.glade:2031 -+#: ../gui/system-config-selinux.glade:2835 ++#: ../gui/system-config-selinux.glade:1616 ++#: ../gui/system-config-selinux.glade:1839 ++#: ../gui/system-config-selinux.glade:2456 +msgid "Customized" +msgstr "" + -+#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 ++#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1930 +msgid "File Labeling" +msgstr "" + @@ -7109,7 +7502,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +"Type" +msgstr "" + -+#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 ++#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2117 +msgid "User Mapping" +msgstr "" + @@ -7136,7 +7529,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +msgid "Login '%s' is required" +msgstr "" + -+#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 ++#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2772 +msgid "Policy Module" +msgstr "" + @@ -7144,15 +7537,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +msgid "Module Name" +msgstr "" + -+#: ../gui/modulesPage.py:62 -+msgid "Version" -+msgstr "" -+ +#: ../gui/modulesPage.py:134 +msgid "Disable Audit" +msgstr "" + -+#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 ++#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2681 +msgid "Enable Audit" +msgstr "" + @@ -7206,11 +7595,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +"requires a script in /etc/rc.d/init.d" +msgstr "" + -+#: ../gui/polgen.glade:260 ++#: ../gui/polgen.glade:260 ../gui/polgen.py:146 +msgid "Standard Init Daemon" +msgstr "" + -+#: ../gui/polgen.glade:280 ++#: ../gui/polgen.glade:280 ../gui/polgen.py:147 +msgid "DBUS System Daemon" +msgstr "" + @@ -7227,7 +7616,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" +msgstr "" + -+#: ../gui/polgen.glade:322 ++#: ../gui/polgen.glade:322 ../gui/polgen.py:149 +msgid "Web Application/Script (CGI)" +msgstr "" + @@ -7237,7 +7626,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +"started by a user" +msgstr "" + -+#: ../gui/polgen.glade:343 ++#: ../gui/polgen.glade:343 ../gui/polgen.py:150 +msgid "User Application" +msgstr "" + @@ -7259,7 +7648,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +"default this user will have no setuid, no networking, no su, no sudo." +msgstr "" + -+#: ../gui/polgen.glade:474 ++#: ../gui/polgen.glade:474 ../gui/polgen.py:151 +msgid "Minimal Terminal User Role" +msgstr "" + @@ -7269,7 +7658,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +"will have no setuid, no networking, no sudo, no su" +msgstr "" + -+#: ../gui/polgen.glade:495 ++#: ../gui/polgen.glade:495 ../gui/polgen.py:152 +msgid "Minimal X Windows User Role" +msgstr "" + @@ -7279,7 +7668,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +"sudo, no su." +msgstr "" + -+#: ../gui/polgen.glade:516 ++#: ../gui/polgen.glade:516 ../gui/polgen.py:153 +msgid "User Role" +msgstr "" + @@ -7289,7 +7678,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +"can sudo to Root Administration Roles" +msgstr "" + -+#: ../gui/polgen.glade:537 ++#: ../gui/polgen.glade:537 ../gui/polgen.py:154 +msgid "Admin User Role" +msgstr "" + @@ -7304,7 +7693,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +"the system directly." +msgstr "" + -+#: ../gui/polgen.glade:647 ++#: ../gui/polgen.glade:647 ../gui/polgen.py:155 +msgid "Root Admin User Role" +msgstr "" + @@ -7555,106 +7944,136 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +msgid "%s must be a directory" +msgstr "" + -+#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 ++#: ../gui/polgengui.py:329 ../gui/polgengui.py:599 +msgid "You must select a user" +msgstr "" + -+#: ../gui/polgengui.py:453 ++#: ../gui/polgengui.py:454 +msgid "Select executable file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:464 ++#: ../gui/polgengui.py:465 +msgid "Select init script file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:474 ++#: ../gui/polgengui.py:475 +msgid "Select file(s) that confined application creates or writes" +msgstr "" + -+#: ../gui/polgengui.py:481 ++#: ../gui/polgengui.py:482 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "" + -+#: ../gui/polgengui.py:541 ++#: ../gui/polgengui.py:542 +msgid "Select directory to generate policy files in" +msgstr "" + -+#: ../gui/polgengui.py:554 ++#: ../gui/polgengui.py:555 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 ++#: ../gui/polgengui.py:555 ../gui/polgengui.py:559 +msgid "Verify Name" +msgstr "" + -+#: ../gui/polgengui.py:558 ++#: ../gui/polgengui.py:559 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:604 ++#: ../gui/polgengui.py:605 +msgid "You must enter a name" +msgstr "" + -+#: ../gui/polgengui.py:610 ++#: ../gui/polgengui.py:611 +msgid "You must enter a executable" +msgstr "" + -+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 ++#: ../gui/polgengui.py:615 ../gui/system-config-selinux.py:174 +msgid "Configue SELinux" +msgstr "" + -+#: ../gui/polgen.py:174 ++#: ../gui/polgen.py:148 ++msgid "Internet Services Daemon" ++msgstr "" ++ ++#: ../gui/polgen.py:187 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "" + -+#: ../gui/polgen.py:204 ++#: ../gui/polgen.py:300 +msgid "You must enter a name for your confined process/user" +msgstr "" + -+#: ../gui/polgen.py:282 ++#: ../gui/polgen.py:387 +msgid "USER Types are not allowed executables" +msgstr "" + -+#: ../gui/polgen.py:288 ++#: ../gui/polgen.py:393 +msgid "Only DAEMON apps can use an init script" +msgstr "" + -+#: ../gui/polgen.py:306 ++#: ../gui/polgen.py:411 ++msgid "use_resolve must be a boolean value " ++msgstr "" ++ ++#: ../gui/polgen.py:417 +msgid "use_syslog must be a boolean value " +msgstr "" + -+#: ../gui/polgen.py:327 ++#: ../gui/polgen.py:423 ++msgid "use_kerberos must be a boolean value " ++msgstr "" ++ ++#: ../gui/polgen.py:429 ++msgid "manage_krb5_rcache must be a boolean value " ++msgstr "" ++ ++#: ../gui/polgen.py:459 +msgid "USER Types automatically get a tmp type" +msgstr "" + -+#: ../gui/polgen.py:729 ++#: ../gui/polgen.py:941 +msgid "You must enter the executable path for your confined process" +msgstr "" + -+#: ../gui/polgen.py:848 ++#: ../gui/polgen.py:1071 +msgid "Type Enforcement file" +msgstr "" + -+#: ../gui/polgen.py:849 ++#: ../gui/polgen.py:1072 +msgid "Interface file" +msgstr "" + -+#: ../gui/polgen.py:850 ++#: ../gui/polgen.py:1073 +msgid "File Contexts file" +msgstr "" + -+#: ../gui/polgen.py:851 ++#: ../gui/polgen.py:1074 +msgid "Setup Script" +msgstr "" + -+#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 ++#: ../gui/polgen.py:1190 ++#, python-format ++msgid "" ++"\n" ++"%s\n" ++"\n" ++"polgen [ -m ] [ -t type ] executable\n" ++"valid Types:\n" ++msgstr "" ++ ++#: ../gui/polgen.py:1229 ++msgid "Executable required" ++msgstr "" ++ ++#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2547 +msgid "Network Port" +msgstr "" + @@ -7687,7 +8106,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +msgid "List View" +msgstr "" + -+#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 ++#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2438 +msgid "Group View" +msgstr "" + @@ -8815,18 +9234,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +msgid "Modify %s" +msgstr "" + -+#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 ++#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2838 +msgid "Permissive" +msgstr "" + -+#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 ++#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2856 +msgid "Enforcing" +msgstr "" + -+#: ../gui/statusPage.py:75 -+msgid "Disabled" -+msgstr "" -+ +#: ../gui/statusPage.py:94 +msgid "Status" +msgstr "" @@ -8867,7 +9282,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils + +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 -+#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" +msgstr "" + @@ -8876,25 +9290,19 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +msgstr "" + +#: ../gui/system-config-selinux.glade:391 -+#: ../gui/system-config-selinux.glade:870 ++#: ../gui/system-config-selinux.glade:678 +msgid "SELinux Type" +msgstr "" + +#: ../gui/system-config-selinux.glade:622 -+msgid "" -+"SELinux MLS/MCS\n" -+"Level" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "" + -+#: ../gui/system-config-selinux.glade:842 ++#: ../gui/system-config-selinux.glade:650 +msgid "File Type" +msgstr "" + -+#: ../gui/system-config-selinux.glade:919 ++#: ../gui/system-config-selinux.glade:727 +msgid "" +"all files\n" +"regular file\n" @@ -8906,58 +9314,58 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +"named pipe\n" +msgstr "" + -+#: ../gui/system-config-selinux.glade:965 ++#: ../gui/system-config-selinux.glade:773 +msgid "MLS" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1029 ++#: ../gui/system-config-selinux.glade:837 +msgid "Add SELinux User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1271 ++#: ../gui/system-config-selinux.glade:1079 +msgid "SELinux Administration" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1314 ++#: ../gui/system-config-selinux.glade:1122 +msgid "Add" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1336 ++#: ../gui/system-config-selinux.glade:1144 +msgid "_Properties" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1358 ++#: ../gui/system-config-selinux.glade:1166 +msgid "_Delete" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1449 ++#: ../gui/system-config-selinux.glade:1257 +msgid "Select Management Object" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1466 ++#: ../gui/system-config-selinux.glade:1274 +msgid "Select:" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1519 ++#: ../gui/system-config-selinux.glade:1327 +msgid "System Default Enforcing Mode" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1547 ++#: ../gui/system-config-selinux.glade:1355 +msgid "" +"Disabled\n" +"Permissive\n" +"Enforcing\n" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1566 ++#: ../gui/system-config-selinux.glade:1374 +msgid "Current Enforcing Mode" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1611 ++#: ../gui/system-config-selinux.glade:1419 +msgid "System Default Policy Type: " +msgstr "" + -+#: ../gui/system-config-selinux.glade:1656 ++#: ../gui/system-config-selinux.glade:1464 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " @@ -8965,183 +9373,162 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +"relabel is required." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1702 ++#: ../gui/system-config-selinux.glade:1510 +msgid "Relabel on next reboot." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1754 ++#: ../gui/system-config-selinux.glade:1562 +msgid "label37" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1791 ++#: ../gui/system-config-selinux.glade:1599 +msgid "Revert boolean setting to system default" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1807 ++#: ../gui/system-config-selinux.glade:1615 +msgid "Toggle between Customized and All Booleans" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1825 ++#: ../gui/system-config-selinux.glade:1633 +msgid "Run booleans lockdown wizard" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1826 ++#: ../gui/system-config-selinux.glade:1634 +msgid "Lockdown..." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1856 -+#: ../gui/system-config-selinux.glade:2061 -+#: ../gui/system-config-selinux.glade:2248 -+#: ../gui/system-config-selinux.glade:2435 -+#: ../gui/system-config-selinux.glade:2622 -+#: ../gui/system-config-selinux.glade:2865 -+#: ../gui/system-config-selinux.glade:3090 -+#: ../gui/system-config-selinux.glade:3265 ++#: ../gui/system-config-selinux.glade:1664 ++#: ../gui/system-config-selinux.glade:1869 ++#: ../gui/system-config-selinux.glade:2056 ++#: ../gui/system-config-selinux.glade:2243 ++#: ../gui/system-config-selinux.glade:2486 ++#: ../gui/system-config-selinux.glade:2711 ++#: ../gui/system-config-selinux.glade:2886 +msgid "Filter" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1945 ++#: ../gui/system-config-selinux.glade:1753 +msgid "label50" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1982 ++#: ../gui/system-config-selinux.glade:1790 +msgid "Add File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1998 ++#: ../gui/system-config-selinux.glade:1806 +msgid "Modify File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2014 ++#: ../gui/system-config-selinux.glade:1822 +msgid "Delete File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2030 ++#: ../gui/system-config-selinux.glade:1838 +msgid "Toggle between all and customized file context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2150 ++#: ../gui/system-config-selinux.glade:1958 +msgid "label38" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2187 ++#: ../gui/system-config-selinux.glade:1995 +msgid "Add SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2203 ++#: ../gui/system-config-selinux.glade:2011 +msgid "Modify SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2219 ++#: ../gui/system-config-selinux.glade:2027 +msgid "Delete SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2337 ++#: ../gui/system-config-selinux.glade:2145 +msgid "label39" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2374 ++#: ../gui/system-config-selinux.glade:2182 +msgid "Add User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2390 ++#: ../gui/system-config-selinux.glade:2198 +msgid "Modify User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2406 ++#: ../gui/system-config-selinux.glade:2214 +msgid "Delete User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2524 ++#: ../gui/system-config-selinux.glade:2332 +msgid "label41" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2561 -+msgid "Add Translation" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:2577 -+msgid "Modify Translation" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:2593 -+msgid "Delete Translation" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:2711 -+msgid "label40" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:2748 ++#: ../gui/system-config-selinux.glade:2369 +msgid "Add Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2764 ++#: ../gui/system-config-selinux.glade:2385 +msgid "Edit Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2780 ++#: ../gui/system-config-selinux.glade:2401 +msgid "Delete Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2816 -+#: ../gui/system-config-selinux.glade:2834 ++#: ../gui/system-config-selinux.glade:2437 ++#: ../gui/system-config-selinux.glade:2455 +msgid "Toggle between Customized and All Ports" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2954 ++#: ../gui/system-config-selinux.glade:2575 +msgid "label42" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2991 ++#: ../gui/system-config-selinux.glade:2612 +msgid "Generate new policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3007 ++#: ../gui/system-config-selinux.glade:2628 +msgid "Load policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3023 ++#: ../gui/system-config-selinux.glade:2644 +msgid "Remove loadable policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3059 ++#: ../gui/system-config-selinux.glade:2680 +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." +msgstr "" + -+#: ../gui/system-config-selinux.glade:3179 ++#: ../gui/system-config-selinux.glade:2800 +msgid "label44" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3216 ++#: ../gui/system-config-selinux.glade:2837 +msgid "Change process mode to permissive." +msgstr "" + -+#: ../gui/system-config-selinux.glade:3234 ++#: ../gui/system-config-selinux.glade:2855 +msgid "Change process mode to enforcing" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3326 ++#: ../gui/system-config-selinux.glade:2947 +msgid "Process Domain" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3354 ++#: ../gui/system-config-selinux.glade:2975 +msgid "label59" +msgstr "" + -+#: ../gui/translationsPage.py:53 -+msgid "Sensitvity Level" -+msgstr "" -+ +#: ../gui/usersPage.py:138 +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils-2.0.82/po/as.po ---- nsapolicycoreutils/po/as.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/as.po 2010-05-03 09:35:37.000000000 -0400 +--- nsapolicycoreutils/po/as.po 2010-05-19 14:45:51.000000000 -0400 ++++ policycoreutils-2.0.82/po/as.po 2010-05-19 11:03:11.000000000 -0400 @@ -1,23 +1,23 @@ -# translation of as.po to Assamese +# translation of policycoreutils.HEAD.po to Assamese @@ -9159,7 +9546,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-06-24 10:53-0400\n" -"PO-Revision-Date: 2008-01-31 12:04+0530\n" -+"POT-Creation-Date: 2009-01-21 17:13-0500\n" ++"POT-Creation-Date: 2010-05-19 11:02-0400\n" +"PO-Revision-Date: 2009-06-03 15:55+0530\n" "Last-Translator: Amitakhya Phukan \n" "Language-Team: Assamese\n" @@ -9172,111 +9559,177 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils #: ../run_init/run_init.c:67 msgid "" -@@ -97,8 +97,7 @@ +@@ -83,848 +83,859 @@ + msgid "Could not set exec context to %s.\n" + msgstr "exec context %s লৈ স্থাপন কৰা নাযায় ।\n" - #: ../semanage/seobject.py:55 +-#: ../audit2allow/audit2allow:217 ++#: ../audit2allow/audit2allow:230 + msgid "******************** IMPORTANT ***********************\n" + msgstr "******************** গুৰুত্বপূৰ্ণ ***********************\n" + +-#: ../audit2allow/audit2allow:218 ++#: ../audit2allow/audit2allow:231 + msgid "To make this policy package active, execute:" + msgstr "চিহ্নিত পলিচি সৰঞ্জাম সক্ৰিয় কৰাৰ বাবে, সঞ্চালন কৰক:" + +-#: ../semanage/seobject.py:48 ++#: ../semanage/seobject.py:107 ../semanage/seobject.py:111 ++msgid "global" ++msgstr "আন্তৰ্জাতিক" ++ ++#: ../semanage/seobject.py:181 + msgid "Could not create semanage handle" + msgstr "semanage হেন্ডেল নিৰ্মাণ কৰা নাযায়" + +-#: ../semanage/seobject.py:55 ++#: ../semanage/seobject.py:189 msgid "SELinux policy is not managed or store cannot be accessed." --msgstr "" --"SELinux নিয়মনীতি বৰ্তমানে পৰিচালিত নহয় অথবা সংগ্ৰহস্থল ব্যৱহাৰ কৰা সম্ভৱ নহয় ।" -+msgstr "SELinux নিয়মনীতি বৰ্তমানে পৰিচালিত নহয় অথবা সংগ্ৰহস্থল ব্যৱহাৰ কৰা সম্ভৱ নহয় ।" + msgstr "" + "SELinux নিয়মনীতি বৰ্তমানে পৰিচালিত নহয় অথবা সংগ্ৰহস্থল ব্যৱহাৰ কৰা সম্ভৱ নহয় ।" - #: ../semanage/seobject.py:60 +-#: ../semanage/seobject.py:60 ++#: ../semanage/seobject.py:194 msgid "Cannot read policy store." -@@ -109,24 +108,26 @@ + msgstr "নিয়মনীতিৰ সংগ্ৰহস্থল পঢ়া নাযায় ।" + +-#: ../semanage/seobject.py:65 ++#: ../semanage/seobject.py:199 + msgid "Could not establish semanage connection" msgstr "semanage সংযোগ স্থাপন কৰা নাযায়" - #: ../semanage/seobject.py:70 +-#: ../semanage/seobject.py:70 -#, fuzzy -+ ++#: ../semanage/seobject.py:204 msgid "Could not test MLS enabled status" -msgstr "%s'ৰ ক্ষেত্ৰত MLS ৰেঞ্জ নিৰ্ধাৰণ কৰা নাযায়" +- +-#: ../semanage/seobject.py:142 ../semanage/seobject.py:146 +-msgid "global" +-msgstr "" +- +-#: ../semanage/seobject.py:206 +-#, fuzzy, python-format +-msgid "Unable to open %s: translations not supported on non-MLS machines: %s" +-msgstr "%s খোলোঁতে ব্যৰ্থ: MLS-বিহীন যন্ত্ৰত অনুবাদ সমৰ্থন কৰা নহয়" +- +-#: ../semanage/seobject.py:239 +-msgid "Level" +-msgstr "স্তৰ" +- +-#: ../semanage/seobject.py:239 +-msgid "Translation" +-msgstr "অনুবাদ" +- +-#: ../semanage/seobject.py:247 ../semanage/seobject.py:261 +-#, python-format +-msgid "Translations can not contain spaces '%s' " +-msgstr "অনুবাদত শূণ্যস্থান ব্যৱহাৰ কৰা নাযাব '%s' " +- +-#: ../semanage/seobject.py:250 +-#, python-format +-msgid "Invalid Level '%s' " +-msgstr "স্তৰ বৈধ নহয় '%s' " +- +-#: ../semanage/seobject.py:253 +-#, python-format +-msgid "%s already defined in translations" +-msgstr "অনুবাদত %s বৰ্তমানে ব্যাখ্যা কৰা হৈছে" +- +-#: ../semanage/seobject.py:265 +-#, python-format +-msgid "%s not defined in translations" +-msgstr "অনুবাদত %s'ৰ ব্যাখ্যা কৰা নহয়" +msgstr "MLS-ৰ সক্ৰিয় অৱস্থা পৰীক্ষা কৰা নাযায়" - #: ../semanage/seobject.py:142 ../semanage/seobject.py:146 - msgid "global" --msgstr "" -+msgstr "আন্তৰ্জাতিক" - - #: ../semanage/seobject.py:206 --#, fuzzy, python-format -+#, python-format - msgid "Unable to open %s: translations not supported on non-MLS machines: %s" --msgstr "%s খোলোঁতে ব্যৰ্থ: MLS-বিহীন যন্ত্ৰত অনুবাদ সমৰ্থন কৰা নহয়" -+msgstr "%s খোলোঁতে ব্যৰ্থ: MLS-বিহীন যন্ত্ৰত অনুবাদ সমৰ্থন কৰা নহয়: %s" - - #: ../semanage/seobject.py:239 - msgid "Level" - msgstr "স্তৰ" - --#: ../semanage/seobject.py:239 -+#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 -+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 -+#: ../gui/translationsPage.py:59 - msgid "Translation" - msgstr "অনুবাদ" - -@@ -143,788 +144,782 @@ - #: ../semanage/seobject.py:253 - #, python-format - msgid "%s already defined in translations" --msgstr "অনুবাদত %s বৰ্তমানে ব্যাখ্যা কৰা হৈছে" -+msgstr "অনুবাদত %s বৰ্তমানে বেখ্যা কৰা হৈছে" - - #: ../semanage/seobject.py:265 - #, python-format - msgid "%s not defined in translations" --msgstr "অনুবাদত %s'ৰ ব্যাখ্যা কৰা নহয়" -+msgstr "অনুবাদত %s'ৰ বেখ্যা কৰা নহয়" - -#: ../semanage/seobject.py:290 -+#: ../semanage/seobject.py:291 ++#: ../semanage/seobject.py:210 ../semanage/seobject.py:224 msgid "Not yet implemented" -msgstr "" +msgstr "বাস্তবায়িত নহয়" -#: ../semanage/seobject.py:294 --msgid "Semanage transaction already in progress" --msgstr "" -- ++#: ../semanage/seobject.py:214 + msgid "Semanage transaction already in progress" + msgstr "" + -#: ../semanage/seobject.py:303 -+#: ../semanage/seobject.py:298 ++#: ../semanage/seobject.py:222 msgid "Could not start semanage transaction" msgstr "semanage আদান-প্ৰদান আৰম্ভ কৰা নাযায়" -#: ../semanage/seobject.py:309 -#, fuzzy --msgid "Could not commit semanage transaction" ++#: ../semanage/seobject.py:231 + msgid "Could not commit semanage transaction" -msgstr "semanage আদান-প্ৰদান আৰম্ভ কৰা নাযায়" -+#: ../semanage/seobject.py:304 ++msgstr "semanage আদান-প্ৰদান সমাপ্ত কৰা নাযায়" -#: ../semanage/seobject.py:313 --msgid "Semanage transaction not in progress" --msgstr "" -+msgid "Could not commit semanage transaction" -+msgstr "semanage আদান-প্ৰদান সমাপ্ত কৰা নাযায়" ++#: ../semanage/seobject.py:235 + msgid "Semanage transaction not in progress" + msgstr "" -#: ../semanage/seobject.py:325 -#, fuzzy -+#: ../semanage/seobject.py:314 ++#: ../semanage/seobject.py:247 ../semanage/seobject.py:329 msgid "Could not list SELinux modules" -msgstr "SELinux ব্যৱহাৰকৰোঁতাসকলৰ তালিকা নিৰ্মাণ কৰা নাযায়" +msgstr "SELinux অংশৰ তালিকা নিৰ্মাণ কৰা নাযায়" ++ ++#: ../semanage/seobject.py:256 ++#, fuzzy ++msgid "Modules Name" ++msgstr "অংশেৰ নাম" ++ ++#: ../semanage/seobject.py:256 ../gui/modulesPage.py:62 ++msgid "Version" ++msgstr "ভাৰ্সান" ++ ++#: ../semanage/seobject.py:259 ../gui/statusPage.py:75 ++msgid "Disabled" ++msgstr "Disabled" ++ ++#: ../semanage/seobject.py:274 ++#, fuzzy, python-format ++msgid "Could not disable module %s (remove failed)" ++msgstr "permissive ডোমেইন %s সৰিয়ে ফেলা নাযায় (অপসাৰণ কৰিবলৈ ব্যৰ্থ)" ++ ++#: ../semanage/seobject.py:285 ++#, fuzzy, python-format ++msgid "Could not enable module %s (remove failed)" ++msgstr "permissive ডোমেইন %s সৰিয়ে ফেলা নাযায় (অপসাৰণ কৰিবলৈ ব্যৰ্থ)" -#: ../semanage/seobject.py:336 -+#: ../semanage/seobject.py:325 - msgid "Permissive Types" --msgstr "" -+msgstr "Permissive (সতৰ্কতামূলক) ধৰন" +-msgid "Permissive Types" ++#: ../semanage/seobject.py:300 ++#, fuzzy, python-format ++msgid "Could not remove module %s (remove failed)" ++msgstr "permissive ডোমেইন %s সৰিয়ে ফেলা নাযায় (অপসাৰণ কৰিবলৈ ব্যৰ্থ)" ++ ++#: ../semanage/seobject.py:316 ++msgid "dontaudit requires either 'on' or 'off'" + msgstr "" -#: ../semanage/seobject.py:378 -+#: ../semanage/seobject.py:355 ++#: ../semanage/seobject.py:344 ++#, fuzzy ++msgid "Builtin Permissive Types" ++msgstr "Permissive (সতৰ্কতামূলক) ধৰন" ++ ++#: ../semanage/seobject.py:350 ++#, fuzzy ++msgid "Customized Permissive Types" ++msgstr "Permissive (সতৰ্কতামূলক) ধৰন" ++ ++#: ../semanage/seobject.py:391 #, python-format msgid "Could not set permissive domain %s (module installation failed)" -msgstr "" +msgstr "permissive ডোমেইন %s নিৰ্ধাৰণ কৰা নাযায় (মডিউল সংস্থাপন কৰিবলৈ ব্যৰ্থ)" -#: ../semanage/seobject.py:384 -+#: ../semanage/seobject.py:369 ++#: ../semanage/seobject.py:397 #, python-format msgid "Could not remove permissive domain %s (remove failed)" -msgstr "" @@ -9288,146 +9741,144 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 -+#: ../semanage/seobject.py:395 ../semanage/seobject.py:455 -+#: ../semanage/seobject.py:501 ../semanage/seobject.py:583 -+#: ../semanage/seobject.py:650 ../semanage/seobject.py:708 -+#: ../semanage/seobject.py:918 ../semanage/seobject.py:1491 -+#: ../semanage/seobject.py:1555 ../semanage/seobject.py:1567 -+#: ../semanage/seobject.py:1648 ../semanage/seobject.py:1699 ++#: ../semanage/seobject.py:423 ../semanage/seobject.py:485 ++#: ../semanage/seobject.py:531 ../semanage/seobject.py:632 ++#: ../semanage/seobject.py:700 ../semanage/seobject.py:758 ++#: ../semanage/seobject.py:992 ../semanage/seobject.py:1651 ++#: ../semanage/seobject.py:1715 ../semanage/seobject.py:1734 ++#: ../semanage/seobject.py:1843 ../semanage/seobject.py:1895 #, python-format msgid "Could not create a key for %s" msgstr "%s'ৰ বাবে চাবি নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 -+#: ../semanage/seobject.py:399 ../semanage/seobject.py:459 -+#: ../semanage/seobject.py:505 ../semanage/seobject.py:511 ++#: ../semanage/seobject.py:427 ../semanage/seobject.py:489 ++#: ../semanage/seobject.py:535 ../semanage/seobject.py:541 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "%s'ৰ ক্ষেত্ৰত প্ৰৱেশ মেপিং ব্যৱস্থা নিৰ্ধাৰিত হৈছে নে নাই পৰীক্ষা কৰা নাযায়" -#: ../semanage/seobject.py:416 -+#: ../semanage/seobject.py:401 ++#: ../semanage/seobject.py:436 #, python-format - msgid "Login mapping for %s is already defined" - msgstr "%s'ৰ ক্ষেত্ৰত প্ৰৱেশ মেপিং ব্যৱস্থা বৰ্তমানে নিৰ্ধাৰিত হৈছে" - +-msgid "Login mapping for %s is already defined" +-msgstr "%s'ৰ ক্ষেত্ৰত প্ৰৱেশ মেপিং ব্যৱস্থা বৰ্তমানে নিৰ্ধাৰিত হৈছে" +- -#: ../semanage/seobject.py:421 -#, fuzzy, python-format -+#: ../semanage/seobject.py:406 -+#, python-format msgid "Linux Group %s does not exist" -msgstr "Linux ব্যৱহাৰকৰোঁতা %s বৰ্তমানে উপস্থিত নাই" +msgstr "Linux সমষ্টি %s উপস্থিত নাই" -#: ../semanage/seobject.py:426 -+#: ../semanage/seobject.py:411 ++#: ../semanage/seobject.py:441 #, python-format msgid "Linux User %s does not exist" msgstr "Linux ব্যৱহাৰকৰোঁতা %s বৰ্তমানে উপস্থিত নাই" -#: ../semanage/seobject.py:430 -+#: ../semanage/seobject.py:415 ++#: ../semanage/seobject.py:445 #, python-format msgid "Could not create login mapping for %s" msgstr "%s'ৰ ক্ষেত্ৰত প্ৰৱেশ মেপিং ব্যৱস্থা নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 -+#: ../semanage/seobject.py:419 ../semanage/seobject.py:597 ++#: ../semanage/seobject.py:449 ../semanage/seobject.py:647 #, python-format msgid "Could not set name for %s" msgstr "%s'ৰ নাম নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 -+#: ../semanage/seobject.py:424 ../semanage/seobject.py:607 ++#: ../semanage/seobject.py:454 ../semanage/seobject.py:657 #, python-format msgid "Could not set MLS range for %s" msgstr "%s'ৰ ক্ষেত্ৰত MLS ৰেঞ্জ নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:443 -+#: ../semanage/seobject.py:428 ++#: ../semanage/seobject.py:458 #, python-format msgid "Could not set SELinux user for %s" msgstr "%s'ৰ ক্ষেত্ৰত SELinux ব্যৱহাৰকৰোঁতা নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject.py:432 ++#: ../semanage/seobject.py:462 #, python-format msgid "Could not add login mapping for %s" msgstr "%s'ৰ ক্ষেত্ৰত প্ৰৱেশ মেপিং ব্যৱস্থা যোগ কৰা নাযায়" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 -+#: ../semanage/seobject.py:444 ../semanage/seobject.py:447 ++#: ../semanage/seobject.py:474 ../semanage/seobject.py:477 msgid "add SELinux user mapping" msgstr "SELinux ব্যৱহাৰকৰোঁতা মেপিং যোগ কৰা হ'ব" -#: ../semanage/seobject.py:466 -+#: ../semanage/seobject.py:451 ++#: ../semanage/seobject.py:481 msgid "Requires seuser or serange" msgstr "seuser অথবা serange আৱশ্যক" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 -+#: ../semanage/seobject.py:461 ../semanage/seobject.py:507 ++#: ../semanage/seobject.py:491 ../semanage/seobject.py:537 #, python-format msgid "Login mapping for %s is not defined" msgstr "%s'ৰ ক্ষেত্ৰত প্ৰৱেশ মেপিং ব্যৱস্থা নিৰ্ধাৰিত নহয়" -#: ../semanage/seobject.py:480 -+#: ../semanage/seobject.py:465 ++#: ../semanage/seobject.py:495 #, python-format msgid "Could not query seuser for %s" msgstr "%s'ৰ ক্ষেত্ৰত seuser সন্ধান কৰা নাযায়" -#: ../semanage/seobject.py:496 -+#: ../semanage/seobject.py:481 ++#: ../semanage/seobject.py:511 #, python-format msgid "Could not modify login mapping for %s" msgstr "%s'ৰ ক্ষেত্ৰত প্ৰৱেশ মেপিং ব্যৱস্থা পৰিবৰ্তন কৰা নাযায়" -#: ../semanage/seobject.py:528 -+#: ../semanage/seobject.py:513 ++#: ../semanage/seobject.py:543 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" --msgstr "" --"%s'ৰ বাবে প্ৰৱেশ মেপিং ব্যৱস্থা নিয়মনীতিত নিৰ্ধাৰিত হোৱাৰ ফলত আঁতৰুৱা সম্ভৱ নহয়" -+msgstr "%s'ৰ বাবে প্ৰৱেশ মেপিং ব্যৱস্থা নিয়মনীতিত নিৰ্ধাৰিত হোৱাৰ ফলত আঁতৰুৱা সম্ভৱ নহয়" + msgstr "" + "%s'ৰ বাবে প্ৰৱেশ মেপিং ব্যৱস্থা নিয়মনীতিত নিৰ্ধাৰিত হোৱাৰ ফলত আঁতৰুৱা সম্ভৱ নহয়" -#: ../semanage/seobject.py:532 -+#: ../semanage/seobject.py:517 ++#: ../semanage/seobject.py:547 #, python-format msgid "Could not delete login mapping for %s" msgstr "%s'ৰ ক্ষেত্ৰত প্ৰৱেশ মেপিং আঁতৰুৱা নাযায়" -#: ../semanage/seobject.py:555 -+#: ../semanage/seobject.py:540 ++#: ../semanage/seobject.py:566 ../semanage/seobject.py:580 ++#: ../semanage/seobject.py:793 msgid "Could not list login mappings" msgstr "প্ৰৱেশ মেপিং তালিকাভুক্ত কৰা নাযায়" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -+#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 ++#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" msgstr "প্ৰৱেশ নাম" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 -+#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 ++#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 ++#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 +#: ../gui/system-config-selinux.glade:128 -+#: ../gui/system-config-selinux.glade:1107 -+#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 ++#: ../gui/system-config-selinux.glade:915 ++#: ../gui/system-config-selinux.glade:2304 ../gui/usersPage.py:44 msgid "SELinux User" msgstr "SELinux ব্যৱহাৰকৰোঁতা" -#: ../semanage/seobject.py:568 -+#: ../semanage/seobject.py:553 ../gui/system-config-selinux.glade:156 -+#: ../gui/system-config-selinux.glade:1135 ++#: ../semanage/seobject.py:602 ../gui/system-config-selinux.glade:156 ++#: ../gui/system-config-selinux.glade:943 msgid "MLS/MCS Range" msgstr "MLS/MCS সীমা" -#: ../semanage/seobject.py:594 -#, fuzzy, python-format -+#: ../semanage/seobject.py:579 ++#: ../semanage/seobject.py:628 +#, python-format msgid "You must add at least one role for %s" -msgstr "%s'ৰ ক্ষেত্ৰত নথিপত্ৰ context যোগ কৰা নাযায়" @@ -9435,84 +9886,83 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 -+#: ../semanage/seobject.py:587 ../semanage/seobject.py:654 -+#: ../semanage/seobject.py:712 ../semanage/seobject.py:718 ++#: ../semanage/seobject.py:636 ../semanage/seobject.py:704 ++#: ../semanage/seobject.py:762 ../semanage/seobject.py:768 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "SELinux ব্যৱহাৰকৰোঁতা %s'ৰ বৈশিষ্ট্য নিৰ্ধাৰিত নে নাই পৰীক্ষা কৰা নাযায়" -#: ../semanage/seobject.py:604 -+#: ../semanage/seobject.py:589 - #, python-format - msgid "SELinux user %s is already defined" - msgstr "SELinux ব্যৱহাৰকৰোঁতা %s'ৰ বৈশিষ্ট্য বৰ্তমানে নিৰ্ধাৰিত হৈছে" - +-#, python-format +-msgid "SELinux user %s is already defined" +-msgstr "SELinux ব্যৱহাৰকৰোঁতা %s'ৰ বৈশিষ্ট্য বৰ্তমানে নিৰ্ধাৰিত হৈছে" +- -#: ../semanage/seobject.py:608 -+#: ../semanage/seobject.py:593 ++#: ../semanage/seobject.py:643 #, python-format msgid "Could not create SELinux user for %s" msgstr "%s'ৰ বাবে SELinux ব্যৱহাৰকৰোঁতা নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:617 -+#: ../semanage/seobject.py:602 ++#: ../semanage/seobject.py:652 #, python-format msgid "Could not add role %s for %s" msgstr "%s ভূমিকাটি, %s'ৰ বাবে নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:626 -+#: ../semanage/seobject.py:611 ++#: ../semanage/seobject.py:661 #, python-format msgid "Could not set MLS level for %s" msgstr "%s'ৰ ক্ষেত্ৰত MLS স্তৰ নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:629 -+#: ../semanage/seobject.py:614 ++#: ../semanage/seobject.py:664 #, python-format msgid "Could not add prefix %s for %s" msgstr "%s প্ৰেফিক্সটি %s'ৰ ক্ষেত্ৰত যোগ কৰা নাযায়" -#: ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:617 ++#: ../semanage/seobject.py:667 #, python-format msgid "Could not extract key for %s" msgstr "%s'ৰ বাবে চাবি প্ৰাপ্ত কৰা নাযায়" -#: ../semanage/seobject.py:636 -+#: ../semanage/seobject.py:621 ++#: ../semanage/seobject.py:671 #, python-format msgid "Could not add SELinux user %s" msgstr "SELinux ব্যৱহাৰকৰোঁতা %s যোগ কৰা নাযায়" -#: ../semanage/seobject.py:659 -+#: ../semanage/seobject.py:644 ++#: ../semanage/seobject.py:694 msgid "Requires prefix, roles, level or range" msgstr "প্ৰেফিক্স, ভূমিকা, স্তৰ অথবা ৰেঞ্জ উল্লেখ কৰা আৱশ্যক" -#: ../semanage/seobject.py:661 -+#: ../semanage/seobject.py:646 ++#: ../semanage/seobject.py:696 msgid "Requires prefix or roles" msgstr "প্ৰেফিক্স অথবা ভূমিকা উল্লেখ কৰা আৱশ্যক" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 -+#: ../semanage/seobject.py:656 ../semanage/seobject.py:714 ++#: ../semanage/seobject.py:706 ../semanage/seobject.py:764 #, python-format msgid "SELinux user %s is not defined" msgstr "SELinux ব্যৱহাৰকৰোঁতা %s'ৰ বৈশিষ্ট্য নিৰ্ধাৰিত নহয়" -#: ../semanage/seobject.py:675 -+#: ../semanage/seobject.py:660 ++#: ../semanage/seobject.py:710 #, python-format msgid "Could not query user for %s" msgstr "%s'ৰ বাবে ব্যৱহাৰকৰোঁতা সন্ধান কৰা নাযায়" -#: ../semanage/seobject.py:702 -+#: ../semanage/seobject.py:687 ++#: ../semanage/seobject.py:737 #, python-format msgid "Could not modify SELinux user %s" msgstr "SELinux ব্যৱহাৰকৰোঁতা %s'ৰ বৈশিষ্ট্য পৰিবৰ্তন কৰা নাযায়" -#: ../semanage/seobject.py:735 -+#: ../semanage/seobject.py:720 ++#: ../semanage/seobject.py:770 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "" @@ -9520,246 +9970,248 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils "নহয়" -#: ../semanage/seobject.py:739 -+#: ../semanage/seobject.py:724 ++#: ../semanage/seobject.py:774 #, python-format msgid "Could not delete SELinux user %s" msgstr "SELinux ব্যৱহাৰকৰোঁতা %s আঁতৰুৱা নাযায়" -#: ../semanage/seobject.py:762 -+#: ../semanage/seobject.py:747 ++#: ../semanage/seobject.py:807 msgid "Could not list SELinux users" msgstr "SELinux ব্যৱহাৰকৰোঁতাসকলৰ তালিকা নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:768 -+#: ../semanage/seobject.py:753 ++#: ../semanage/seobject.py:813 #, python-format msgid "Could not list roles for user %s" msgstr "ব্যৱহাৰকৰোঁতা %s'ৰ ভূমিকাৰ তালিকা নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:766 ++#: ../semanage/seobject.py:835 msgid "Labeling" msgstr "লেবেল ব্যৱস্থা" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:766 ++#: ../semanage/seobject.py:835 msgid "MLS/" msgstr "MLS/" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:836 msgid "Prefix" msgstr "প্ৰেফিক্স" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:836 msgid "MCS Level" msgstr "MCS স্তৰ" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:836 msgid "MCS Range" msgstr "MCS সীমা" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 -+#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 ++#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 ++#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59 msgid "SELinux Roles" msgstr "SELinux ৰোল" -#: ../semanage/seobject.py:802 -+#: ../semanage/seobject.py:787 ++#: ../semanage/seobject.py:856 msgid "Protocol udp or tcp is required" msgstr "udp অথবা tcp প্ৰোটোকল আৱশ্যক" -#: ../semanage/seobject.py:804 -+#: ../semanage/seobject.py:789 ++#: ../semanage/seobject.py:858 msgid "Port is required" msgstr "পোৰ্ট উল্লেখ কৰা আৱশ্যক" -#: ../semanage/seobject.py:815 -+#: ../semanage/seobject.py:800 ++#: ../semanage/seobject.py:868 ++msgid "Invalid Port" ++msgstr "" ++ ++#: ../semanage/seobject.py:872 #, python-format msgid "Could not create a key for %s/%s" msgstr "%s/%s'ৰ বাবে চাবি নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:826 -+#: ../semanage/seobject.py:811 ++#: ../semanage/seobject.py:884 msgid "Type is required" msgstr "ধৰন উল্লেখ কৰা আৱশ্যক" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 -+#: ../semanage/seobject.py:817 ../semanage/seobject.py:876 -+#: ../semanage/seobject.py:931 ../semanage/seobject.py:937 ++#: ../semanage/seobject.py:890 ../semanage/seobject.py:950 ++#: ../semanage/seobject.py:1005 ../semanage/seobject.py:1011 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "পোৰ্ট %s/%s নিৰ্ধাৰিত হৈছে নে নাই পৰীক্ষা কৰা নাযায়" -#: ../semanage/seobject.py:834 -+#: ../semanage/seobject.py:819 ++#: ../semanage/seobject.py:892 #, python-format msgid "Port %s/%s already defined" msgstr "পোৰ্ট %s/%s বৰ্তমানে নিৰ্ধাৰিত আছে" -#: ../semanage/seobject.py:838 -+#: ../semanage/seobject.py:823 ++#: ../semanage/seobject.py:896 #, python-format msgid "Could not create port for %s/%s" msgstr "%s/%s'ৰ বাবে পোৰ্ট নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:844 -+#: ../semanage/seobject.py:829 ++#: ../semanage/seobject.py:902 #, python-format msgid "Could not create context for %s/%s" msgstr "%s/%s'ৰ বাবে context নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:848 -+#: ../semanage/seobject.py:833 ++#: ../semanage/seobject.py:906 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "%s/%s'ৰ ক্ষেত্ৰত পোৰ্ট context'ত ব্যৱহাৰকৰোঁতা নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:852 -+#: ../semanage/seobject.py:837 ++#: ../semanage/seobject.py:910 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "%s/%s'ৰ ক্ষেত্ৰত পোৰ্ট context'ত ভূমিকা নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:856 -+#: ../semanage/seobject.py:841 ++#: ../semanage/seobject.py:914 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "%s/%s'ৰ ক্ষেত্ৰত পোৰ্ট context'ত ধৰন নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:861 -+#: ../semanage/seobject.py:846 ++#: ../semanage/seobject.py:919 #, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "%s/%s'ৰ ক্ষেত্ৰত পোৰ্ট context'ত mls ক্ষেত্ৰ নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:865 -+#: ../semanage/seobject.py:850 ++#: ../semanage/seobject.py:923 #, python-format msgid "Could not set port context for %s/%s" msgstr "%s/%s'ৰ ক্ষেত্ৰত পোৰ্ট context নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:869 -+#: ../semanage/seobject.py:854 ++#: ../semanage/seobject.py:927 #, python-format msgid "Could not add port %s/%s" msgstr "%s/%s পোৰ্ট যোগ কৰা নাযায়" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject.py:868 ../semanage/seobject.py:1114 -+#: ../semanage/seobject.py:1302 ++#: ../semanage/seobject.py:942 ../semanage/seobject.py:1196 ++#: ../semanage/seobject.py:1398 msgid "Requires setype or serange" msgstr "setype অথবা serange আৱশ্যক" -#: ../semanage/seobject.py:885 -+#: ../semanage/seobject.py:870 ++#: ../semanage/seobject.py:944 msgid "Requires setype" msgstr "setype আৱশ্যক" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 -+#: ../semanage/seobject.py:878 ../semanage/seobject.py:933 ++#: ../semanage/seobject.py:952 ../semanage/seobject.py:1007 #, python-format msgid "Port %s/%s is not defined" msgstr "%s/%s পোৰ্ট নিৰ্ধাৰিত নহয়" -#: ../semanage/seobject.py:897 -+#: ../semanage/seobject.py:882 ++#: ../semanage/seobject.py:956 #, python-format msgid "Could not query port %s/%s" msgstr "%s/%s পোৰ্ট সন্ধান কৰা নাযায়" -#: ../semanage/seobject.py:908 -+#: ../semanage/seobject.py:893 ++#: ../semanage/seobject.py:967 #, python-format msgid "Could not modify port %s/%s" msgstr "%s/%s পোৰ্ট পৰিবৰ্তন কৰা নাযায়" -#: ../semanage/seobject.py:921 -#, fuzzy -+#: ../semanage/seobject.py:906 ++#: ../semanage/seobject.py:980 msgid "Could not list the ports" -msgstr "পোৰ্টেৰ তালিকা নিৰ্মাণ কৰা নাযায়" +msgstr "প'ৰ্টৰ তালিকা নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:937 -#, fuzzy, python-format -+#: ../semanage/seobject.py:922 ++#: ../semanage/seobject.py:996 +#, python-format msgid "Could not delete the port %s" -msgstr "%s/%s পোৰ্ট আঁতৰুৱা নাযায়" +msgstr "%s পোৰ্ট আঁতৰুৱা নাযায়" -#: ../semanage/seobject.py:954 -+#: ../semanage/seobject.py:939 ++#: ../semanage/seobject.py:1013 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "%s/%s পোৰ্টটি নিয়মনীতিত নিৰ্ধাৰিত হোৱাৰ ফলত অপসাৰণযোগ্য নহয়" -#: ../semanage/seobject.py:958 -+#: ../semanage/seobject.py:943 ++#: ../semanage/seobject.py:1017 #, python-format msgid "Could not delete port %s/%s" msgstr "%s/%s পোৰ্ট আঁতৰুৱা নাযায়" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 -+#: ../semanage/seobject.py:959 ../semanage/seobject.py:981 ++#: ../semanage/seobject.py:1033 ../semanage/seobject.py:1055 msgid "Could not list ports" -msgstr "পোৰ্টেৰ তালিকা নিৰ্মাণ কৰা নাযায়" +msgstr "প'ৰ্টৰ তালিকা নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ++#: ../semanage/seobject.py:1088 msgid "SELinux Port Type" msgstr "SELinux পোৰ্টৰ ধৰন" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ++#: ../semanage/seobject.py:1088 msgid "Proto" msgstr "প্ৰোটো" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ../gui/system-config-selinux.glade:335 ++#: ../semanage/seobject.py:1088 ../gui/system-config-selinux.glade:335 msgid "Port Number" msgstr "পোৰ্ট সংখ্যা" -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 -#, fuzzy -+#: ../semanage/seobject.py:1019 ../semanage/seobject.py:1101 -+#: ../semanage/seobject.py:1151 -+ ++#: ../semanage/seobject.py:1106 ../semanage/seobject.py:1186 ++#: ../semanage/seobject.py:1233 msgid "Node Address is required" -msgstr "পোৰ্ট উল্লেখ কৰা আৱশ্যক" +msgstr "নোডৰ ঠিকনা উল্লেখ কৰা আৱশ্যক" -+ -+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1104 -+#: ../semanage/seobject.py:1154 -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 -#, fuzzy ++#: ../semanage/seobject.py:1109 ../semanage/seobject.py:1189 ++#: ../semanage/seobject.py:1236 msgid "Node Netmask is required" -msgstr "পোৰ্ট উল্লেখ কৰা আৱশ্যক" +msgstr "নোডৰ নেটমাস্ক উল্লেখ কৰা আৱশ্যক" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 -+#: ../semanage/seobject.py:1029 ../semanage/seobject.py:1110 -+#: ../semanage/seobject.py:1161 ++#: ../semanage/seobject.py:1114 ../semanage/seobject.py:1193 ++#: ../semanage/seobject.py:1241 msgid "Unknown or missing protocol" -msgstr "" +msgstr "অজ্ঞাত বা হেৰুৱা আচাৰবিধি" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 -+#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1241 -+#: ../semanage/seobject.py:1430 ++#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1336 ++#: ../semanage/seobject.py:1589 msgid "SELinux Type is required" msgstr "SELinux Type আৱশ্যক" @@ -9767,10 +10219,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 -+#: ../semanage/seobject.py:1043 ../semanage/seobject.py:1118 -+#: ../semanage/seobject.py:1165 ../semanage/seobject.py:1245 -+#: ../semanage/seobject.py:1306 ../semanage/seobject.py:1340 -+#: ../semanage/seobject.py:1434 ++#: ../semanage/seobject.py:1127 ../semanage/seobject.py:1200 ++#: ../semanage/seobject.py:1245 ../semanage/seobject.py:1340 ++#: ../semanage/seobject.py:1402 ../semanage/seobject.py:1436 ++#: ../semanage/seobject.py:1593 #, python-format msgid "Could not create key for %s" msgstr "%s'ৰ চাবি নিৰ্মাণ কৰা নাযায়" @@ -9778,24 +10230,21 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1045 ../semanage/seobject.py:1122 -+#: ../semanage/seobject.py:1169 ../semanage/seobject.py:1175 ++#: ../semanage/seobject.py:1129 ../semanage/seobject.py:1204 ++#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1255 +#, python-format msgid "Could not check if addr %s is defined" -msgstr "পোৰ্ট %s/%s নিৰ্ধাৰিত হৈছে নে নাই পৰীক্ষা কৰা নাযায়" -+msgstr "addr %s নিৰ্ধাৰিত হৈছে নে নাই পৰীক্ষা কৰা নাযায়" - +- -#: ../semanage/seobject.py:1064 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1049 -+#, python-format - msgid "Addr %s already defined" +-msgid "Addr %s already defined" -msgstr "পোৰ্ট %s/%s বৰ্তমানে নিৰ্ধাৰিত আছে" -+msgstr "addr %s বৰ্তমানে নিৰ্ধাৰিত আছে" ++msgstr "addr %s নিৰ্ধাৰিত হৈছে নে নাই পৰীক্ষা কৰা নাযায়" -#: ../semanage/seobject.py:1068 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1053 ++#: ../semanage/seobject.py:1138 +#, python-format msgid "Could not create addr for %s" -msgstr "%s'ৰ বাবে চাবি নিৰ্মাণ কৰা নাযায়" @@ -9803,15 +10252,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 -+#: ../semanage/seobject.py:1058 ../semanage/seobject.py:1260 -+#: ../semanage/seobject.py:1400 ++#: ../semanage/seobject.py:1143 ../semanage/seobject.py:1356 ++#: ../semanage/seobject.py:1557 #, python-format msgid "Could not create context for %s" msgstr "%s'ৰ বাবে context নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:1077 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1062 ++#: ../semanage/seobject.py:1147 +#, python-format msgid "Could not set mask for %s" -msgstr "%s'ৰ নাম নিৰ্ধাৰণ কৰা নাযায়" @@ -9819,7 +10268,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:1082 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1067 ++#: ../semanage/seobject.py:1152 +#, python-format msgid "Could not set user in addr context for %s" -msgstr "%s'ৰ ক্ষেত্ৰত নথিপত্ৰৰ context'এ ব্যৱহাৰকৰোঁতা বৈশিষ্ট্য নিৰ্ধাৰণ কৰা নাযায়" @@ -9827,7 +10276,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:1086 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1071 ++#: ../semanage/seobject.py:1156 +#, python-format msgid "Could not set role in addr context for %s" -msgstr "%s'ৰ ক্ষেত্ৰত নথিপত্ৰৰ context'এ ভূমিকা নিৰ্ধাৰণ কৰা নাযায়" @@ -9835,7 +10284,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:1090 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1075 ++#: ../semanage/seobject.py:1160 +#, python-format msgid "Could not set type in addr context for %s" -msgstr "%s'ৰ ক্ষেত্ৰত নথিপত্ৰৰ context'এ ধৰন নিৰ্ধাৰণ কৰা নাযায়" @@ -9843,7 +10292,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:1095 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1080 ++#: ../semanage/seobject.py:1165 +#, python-format msgid "Could not set mls fields in addr context for %s" -msgstr "%s'ৰ ক্ষেত্ৰত নথিপত্ৰৰ context'এ mls ক্ষেত্ৰ নিৰ্ধাৰণ কৰা নাযায়" @@ -9851,7 +10300,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:1099 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1084 ++#: ../semanage/seobject.py:1169 +#, python-format msgid "Could not set addr context for %s" -msgstr "%s'ৰ ক্ষেত্ৰত নথিপত্ৰৰ context নিৰ্ধাৰণ কৰা নাযায়" @@ -9859,7 +10308,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:1103 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1173 +#, python-format msgid "Could not add addr %s" -msgstr "%s/%s পোৰ্ট যোগ কৰা নাযায়" @@ -9867,7 +10316,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1124 ../semanage/seobject.py:1171 ++#: ../semanage/seobject.py:1206 ../semanage/seobject.py:1251 +#, python-format msgid "Addr %s is not defined" -msgstr "%s/%s পোৰ্ট নিৰ্ধাৰিত নহয়" @@ -9875,7 +10324,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:1143 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1128 ++#: ../semanage/seobject.py:1210 +#, python-format msgid "Could not query addr %s" -msgstr "%s/%s পোৰ্ট সন্ধান কৰা নাযায়" @@ -9883,7 +10332,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:1154 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1139 ++#: ../semanage/seobject.py:1221 +#, python-format msgid "Could not modify addr %s" -msgstr "%s/%s পোৰ্ট পৰিবৰ্তন কৰা নাযায়" @@ -9891,7 +10340,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:1192 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1177 ++#: ../semanage/seobject.py:1257 +#, python-format msgid "Addr %s is defined in policy, cannot be deleted" -msgstr "%s/%s পোৰ্টটি নিয়মনীতিত নিৰ্ধাৰিত হোৱাৰ ফলত অপসাৰণযোগ্য নহয়" @@ -9899,186 +10348,204 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:1196 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1181 ++#: ../semanage/seobject.py:1261 +#, python-format msgid "Could not delete addr %s" -msgstr "%s প্ৰেক্ষাপট আঁতৰুৱা নাযায়" +msgstr "%s addr আঁতৰুৱা নাযায়" -+ -+#: ../semanage/seobject.py:1197 -#: ../semanage/seobject.py:1212 --#, fuzzy ++#: ../semanage/seobject.py:1273 + #, fuzzy ++msgid "Could not deleteall node mappings" ++msgstr "%s'ৰ ক্ষেত্ৰত প্ৰৱেশ মেপিং আঁতৰুৱা নাযায়" ++ ++#: ../semanage/seobject.py:1287 msgid "Could not list addrs" -msgstr "পোৰ্টেৰ তালিকা নিৰ্মাণ কৰা নাযায়" +msgstr "addr-ৰ তালিকা নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 -+#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1310 -+#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1350 ++#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1406 ++#: ../semanage/seobject.py:1440 ../semanage/seobject.py:1446 #, python-format msgid "Could not check if interface %s is defined" msgstr "%s প্ৰেক্ষাপটৰ বৈশিষ্ট্য নিৰ্ধাৰিত হৈছে নে নাই পৰীক্ষা কৰা নাযায়" -#: ../semanage/seobject.py:1266 -+#: ../semanage/seobject.py:1251 - #, python-format - msgid "Interface %s already defined" - msgstr "%s প্ৰেক্ষাপট বৰ্তমানে নিৰ্ধাৰিত আছে" - +-#, python-format +-msgid "Interface %s already defined" +-msgstr "%s প্ৰেক্ষাপট বৰ্তমানে নিৰ্ধাৰিত আছে" +- -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject.py:1255 ++#: ../semanage/seobject.py:1351 #, python-format msgid "Could not create interface for %s" msgstr "%s'ৰ প্ৰেক্ষাপট নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:1279 -+#: ../semanage/seobject.py:1264 ++#: ../semanage/seobject.py:1360 #, python-format msgid "Could not set user in interface context for %s" -msgstr "%s'ৰ ক্ষেত্ৰত প্ৰেক্ষাপটৰ context'এ ব্যৱহাৰকৰোঁতা বৈশিষ্ট্য নিৰ্ধাৰণ কৰা নাযায়" +msgstr "%s'ৰ ক্ষেত্ৰত প্ৰেক্ষাপটৰ context লৈ ব্যৱহাৰকৰোঁতা বৈশিষ্ট্য নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:1283 -+#: ../semanage/seobject.py:1268 ++#: ../semanage/seobject.py:1364 #, python-format msgid "Could not set role in interface context for %s" -msgstr "%s'ৰ ক্ষেত্ৰত প্ৰেক্ষাপটৰ context'এ ভূমিকাৰ বৈশিষ্ট্য নিৰ্ধাৰণ কৰা নাযায়" +msgstr "%s'ৰ ক্ষেত্ৰত প্ৰেক্ষাপটৰ context লৈ ভূমিকাৰ বৈশিষ্ট্য নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:1287 -+#: ../semanage/seobject.py:1272 ++#: ../semanage/seobject.py:1368 #, python-format msgid "Could not set type in interface context for %s" -msgstr "%s'ৰ ক্ষেত্ৰত প্ৰেক্ষাপটৰ context'এ ধৰন নিৰ্ধাৰণ কৰা নাযায়" +msgstr "%s'ৰ ক্ষেত্ৰত প্ৰেক্ষাপটৰ context লৈ ধৰন নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:1292 -+#: ../semanage/seobject.py:1277 ++#: ../semanage/seobject.py:1373 #, python-format msgid "Could not set mls fields in interface context for %s" -msgstr "%s'ৰ ক্ষেত্ৰত প্ৰেক্ষাপটৰ context'এ mls ক্ষেত্ৰ নিৰ্ধাৰণ কৰা নাযায়" +msgstr "%s'ৰ ক্ষেত্ৰত প্ৰেক্ষাপটৰ context লৈ mls ক্ষেত্ৰ নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:1296 -+#: ../semanage/seobject.py:1281 ++#: ../semanage/seobject.py:1377 #, python-format msgid "Could not set interface context for %s" msgstr "%s'ৰ ক্ষেত্ৰত প্ৰেক্ষাপটৰ context'ৰ বৈশিষ্ট্য নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:1300 -+#: ../semanage/seobject.py:1285 ++#: ../semanage/seobject.py:1381 #, python-format msgid "Could not set message context for %s" msgstr "%s'ৰ ক্ষেত্ৰত বাৰ্তাৰ context নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:1304 -+#: ../semanage/seobject.py:1289 ++#: ../semanage/seobject.py:1385 #, python-format msgid "Could not add interface %s" msgstr "%s প্ৰেক্ষাপট যোগ কৰা নাযায়" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 -+#: ../semanage/seobject.py:1312 ../semanage/seobject.py:1346 ++#: ../semanage/seobject.py:1408 ../semanage/seobject.py:1442 #, python-format msgid "Interface %s is not defined" msgstr "%s প্ৰেক্ষাপটৰ বৈশিষ্ট্য নিৰ্ধাৰিত নহয়" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject.py:1316 ++#: ../semanage/seobject.py:1412 #, python-format msgid "Could not query interface %s" msgstr "%s প্ৰেক্ষাপট সন্ধান কৰা নাযায়" -#: ../semanage/seobject.py:1342 -+#: ../semanage/seobject.py:1327 ++#: ../semanage/seobject.py:1423 #, python-format msgid "Could not modify interface %s" msgstr "%s প্ৰেক্ষাপট পৰিবৰ্তন কৰা নাযায়" -#: ../semanage/seobject.py:1367 -+#: ../semanage/seobject.py:1352 ++#: ../semanage/seobject.py:1448 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "%s প্ৰেক্ষাপটটি নিয়মনীতিত নিৰ্ধাৰিত হৈছে আৰু অপসাৰণযোগ্য নহয়" -#: ../semanage/seobject.py:1371 -+#: ../semanage/seobject.py:1356 ++#: ../semanage/seobject.py:1452 #, python-format msgid "Could not delete interface %s" msgstr "%s প্ৰেক্ষাপট আঁতৰুৱা নাযায়" -#: ../semanage/seobject.py:1387 -+#: ../semanage/seobject.py:1372 ++#: ../semanage/seobject.py:1464 ++#, fuzzy ++msgid "Could not delete all interface mappings" ++msgstr "%s প্ৰেক্ষাপট আঁতৰুৱা নাযায়" ++ ++#: ../semanage/seobject.py:1478 msgid "Could not list interfaces" msgstr "প্ৰেক্ষাপটৰ তালিকা নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:1397 -+#: ../semanage/seobject.py:1382 ++#: ../semanage/seobject.py:1497 msgid "SELinux Interface" msgstr "SELinux সংযোগমাধ্যম" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1382 ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1497 ../semanage/seobject.py:1801 msgid "Context" msgstr "কনটেক্সট" -#: ../semanage/seobject.py:1421 -+#: ../semanage/seobject.py:1406 ++#: ../semanage/seobject.py:1541 ++#, fuzzy, python-format ++msgid "Equivalence class for %s already exists" ++msgstr "%s'ৰ নথিপত্ৰ context বৰ্তমানে নিৰ্ধাৰিত আছে" ++ ++#: ../semanage/seobject.py:1549 ++#, fuzzy, python-format ++msgid "Equivalence class for %s does not exists" ++msgstr "Linux ব্যৱহাৰকৰোঁতা %s বৰ্তমানে উপস্থিত নাই" ++ ++#: ../semanage/seobject.py:1563 #, python-format msgid "Could not set user in file context for %s" -msgstr "%s'ৰ ক্ষেত্ৰত নথিপত্ৰৰ context'এ ব্যৱহাৰকৰোঁতা বৈশিষ্ট্য নিৰ্ধাৰণ কৰা নাযায়" +msgstr "%s'ৰ ক্ষেত্ৰত নথিপত্ৰৰ context লৈ ব্যৱহাৰকৰোঁতা বৈশিষ্ট্য নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:1425 -+#: ../semanage/seobject.py:1410 ++#: ../semanage/seobject.py:1567 #, python-format msgid "Could not set role in file context for %s" -msgstr "%s'ৰ ক্ষেত্ৰত নথিপত্ৰৰ context'এ ভূমিকা নিৰ্ধাৰণ কৰা নাযায়" +msgstr "%s'ৰ ক্ষেত্ৰত নথিপত্ৰৰ context লৈ ভূমিকা নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 -+#: ../semanage/seobject.py:1415 ../semanage/seobject.py:1463 ++#: ../semanage/seobject.py:1572 ../semanage/seobject.py:1623 #, python-format msgid "Could not set mls fields in file context for %s" -msgstr "%s'ৰ ক্ষেত্ৰত নথিপত্ৰৰ context'এ mls ক্ষেত্ৰ নিৰ্ধাৰণ কৰা নাযায়" +msgstr "%s'ৰ ক্ষেত্ৰত নথিপত্ৰৰ context লৈ mls ক্ষেত্ৰ নিৰ্ধাৰণ কৰা নাযায়" -+ -+#: ../semanage/seobject.py:1421 -#: ../semanage/seobject.py:1436 -#, fuzzy ++#: ../semanage/seobject.py:1578 msgid "Invalid file specification" --msgstr "" ++msgstr "নথিপত্ৰৰ বৈশিষ্ট্য বৈধ নহয়" ++ ++#: ../semanage/seobject.py:1580 ++msgid "File specification can not include spaces" + msgstr "" -"নথিপত্ৰ\n" -"গুণ" -+msgstr "নথিপত্ৰৰ বৈশিষ্ট্য বৈধ নহয়" -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 -+#: ../semanage/seobject.py:1438 ../semanage/seobject.py:1443 -+#: ../semanage/seobject.py:1495 ../semanage/seobject.py:1571 -+#: ../semanage/seobject.py:1575 ++#: ../semanage/seobject.py:1597 ../semanage/seobject.py:1602 ++#: ../semanage/seobject.py:1655 ../semanage/seobject.py:1738 ++#: ../semanage/seobject.py:1742 #, python-format msgid "Could not check if file context for %s is defined" msgstr "%s'ৰ নথিপত্ৰ context নিৰ্ধাৰিত হৈছে নে নাই পৰীক্ষা কৰা নাযায়" -#: ../semanage/seobject.py:1461 -+#: ../semanage/seobject.py:1446 - #, python-format - msgid "File context for %s already defined" - msgstr "%s'ৰ নথিপত্ৰ context বৰ্তমানে নিৰ্ধাৰিত আছে" - +-#, python-format +-msgid "File context for %s already defined" +-msgstr "%s'ৰ নথিপত্ৰ context বৰ্তমানে নিৰ্ধাৰিত আছে" +- -#: ../semanage/seobject.py:1465 -+#: ../semanage/seobject.py:1450 ++#: ../semanage/seobject.py:1610 #, python-format msgid "Could not create file context for %s" msgstr "%s'ৰ নথিপত্ৰ contex নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:1473 -+#: ../semanage/seobject.py:1458 ++#: ../semanage/seobject.py:1618 #, python-format msgid "Could not set type in file context for %s" -msgstr "%s'ৰ ক্ষেত্ৰত নথিপত্ৰৰ context'এ ধৰন নিৰ্ধাৰণ কৰা নাযায়" @@ -10086,113 +10553,118 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 -+#: ../semanage/seobject.py:1466 ../semanage/seobject.py:1523 -+#: ../semanage/seobject.py:1527 ++#: ../semanage/seobject.py:1626 ../semanage/seobject.py:1683 ++#: ../semanage/seobject.py:1687 #, python-format msgid "Could not set file context for %s" msgstr "%s'ৰ ক্ষেত্ৰত নথিপত্ৰৰ context নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:1487 -+#: ../semanage/seobject.py:1472 ++#: ../semanage/seobject.py:1632 #, python-format msgid "Could not add file context for %s" msgstr "%s'ৰ ক্ষেত্ৰত নথিপত্ৰ context যোগ কৰা নাযায়" -#: ../semanage/seobject.py:1501 -+#: ../semanage/seobject.py:1486 ++#: ../semanage/seobject.py:1646 msgid "Requires setype, serange or seuser" msgstr "setype, serange অথবা seuser আৱশ্যক" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 -+#: ../semanage/seobject.py:1499 ../semanage/seobject.py:1579 ++#: ../semanage/seobject.py:1659 ../semanage/seobject.py:1746 #, python-format msgid "File context for %s is not defined" msgstr "%s'ৰ নথিপত্ৰ context আৱশ্যক" -#: ../semanage/seobject.py:1520 -+#: ../semanage/seobject.py:1505 ++#: ../semanage/seobject.py:1665 #, python-format msgid "Could not query file context for %s" msgstr "%s'ৰ বাবে নথিপত্ৰ context সন্ধান কৰা নাযায়" -#: ../semanage/seobject.py:1546 -+#: ../semanage/seobject.py:1531 ++#: ../semanage/seobject.py:1691 #, python-format msgid "Could not modify file context for %s" msgstr "%s'ৰ বাবে নথিপত্ৰ context পৰিবৰ্তন কৰা নাযায়" -#: ../semanage/seobject.py:1560 -#, fuzzy -+#: ../semanage/seobject.py:1545 -+ ++#: ../semanage/seobject.py:1705 msgid "Could not list the file contexts" msgstr "নথিপত্ৰ context'ৰ তালিকা নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:1574 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1559 ++#: ../semanage/seobject.py:1719 +#, python-format msgid "Could not delete the file context %s" -msgstr "%s'ৰ নথিপত্ৰ context আঁতৰুৱা নাযায়" +msgstr "নথিপত্ৰ context %s আঁতৰুৱা নাযায়" -#: ../semanage/seobject.py:1592 -+#: ../semanage/seobject.py:1577 ++#: ../semanage/seobject.py:1744 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" --msgstr "" --"%s'ৰ নথিপত্ৰ context নিয়মনীতিত নিৰ্ধাৰিত হোৱাৰ ফলত তাক অপসাৰণ কৰা সম্ভৱ নহয়" -+msgstr "%s'ৰ নথিপত্ৰ context নিয়মনীতিত নিৰ্ধাৰিত হোৱাৰ ফলত তাক অপসাৰণ কৰা সম্ভৱ নহয়" + msgstr "" + "%s'ৰ নথিপত্ৰ context নিয়মনীতিত নিৰ্ধাৰিত হোৱাৰ ফলত তাক অপসাৰণ কৰা সম্ভৱ নহয়" -#: ../semanage/seobject.py:1598 -+#: ../semanage/seobject.py:1583 ++#: ../semanage/seobject.py:1750 #, python-format msgid "Could not delete file context for %s" msgstr "%s'ৰ নথিপত্ৰ context আঁতৰুৱা নাযায়" -#: ../semanage/seobject.py:1613 -+#: ../semanage/seobject.py:1598 ++#: ../semanage/seobject.py:1765 msgid "Could not list file contexts" msgstr "নথিপত্ৰ context'ৰ তালিকা নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:1617 -+#: ../semanage/seobject.py:1602 ++#: ../semanage/seobject.py:1769 msgid "Could not list local file contexts" msgstr "স্থানীয় নথিপত্ৰৰ context'ৰ তালিকা নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1801 msgid "SELinux fcontext" msgstr "SELinux fcontext" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1801 msgid "type" msgstr "ধৰন" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 -+#: ../semanage/seobject.py:1651 ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1708 ++#: ../semanage/seobject.py:1812 ++#, fuzzy ++msgid "" ++"\n" ++"SELinux fcontext Equivalence \n" ++msgstr "SELinux fcontext" ++ ++#: ../semanage/seobject.py:1846 ../semanage/seobject.py:1898 ++#: ../semanage/seobject.py:1904 #, python-format msgid "Could not check if boolean %s is defined" msgstr "বুলিয়েন %s'ৰ বৈশিষ্ট্য নিৰ্ধাৰিত হৈছে নে নাই তাক পৰীক্ষা কৰা নাযায়" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 -+#: ../semanage/seobject.py:1653 ../semanage/seobject.py:1704 ++#: ../semanage/seobject.py:1848 ../semanage/seobject.py:1900 #, python-format msgid "Boolean %s is not defined" msgstr "বুলিয়েন %s'ৰ মান বৰ্তমানে নিৰ্ধাৰিত আছে" -#: ../semanage/seobject.py:1672 -+#: ../semanage/seobject.py:1657 ++#: ../semanage/seobject.py:1852 #, python-format msgid "Could not query file context %s" msgstr "%s'ৰ নথিপত্ৰ context সন্ধান কৰা নাযায়" -#: ../semanage/seobject.py:1677 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1662 ++#: ../semanage/seobject.py:1857 +#, python-format msgid "You must specify one of the following values: %s" -msgstr "নাম উল্লেখ কৰা আৱশ্যক" @@ -10200,78 +10672,76 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:1681 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1666 ++#: ../semanage/seobject.py:1862 +#, python-format msgid "Could not set active value of boolean %s" -msgstr "বুলিয়েন %s আঁতৰুৱা নাযায়" +msgstr "%s বুলিয়েনৰ সক্ৰিয় মান নিৰ্ধাৰণ কৰিবলৈ ব্যৰ্থ" -#: ../semanage/seobject.py:1684 -+#: ../semanage/seobject.py:1669 ++#: ../semanage/seobject.py:1865 #, python-format msgid "Could not modify boolean %s" msgstr "%s বুলিয়েনৰ মান পৰিবৰ্তন কৰা নাযায়" -#: ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1687 ++#: ../semanage/seobject.py:1883 #, python-format msgid "Bad format %s: Record %s" -msgstr "" +msgstr "ভুল বিন্যাস %s: ৰেকৰ্ড %s" -#: ../semanage/seobject.py:1725 -+#: ../semanage/seobject.py:1710 ++#: ../semanage/seobject.py:1906 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "বুলিয়েন %s'ৰ মান নিয়মনীতিত নিৰ্ধাৰিত হোৱাৰ ফলত অপসাৰণযোগ্য নহয়" -#: ../semanage/seobject.py:1729 -+#: ../semanage/seobject.py:1714 ++#: ../semanage/seobject.py:1910 #, python-format msgid "Could not delete boolean %s" msgstr "বুলিয়েন %s আঁতৰুৱা নাযায়" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 -+#: ../semanage/seobject.py:1726 ../semanage/seobject.py:1743 ++#: ../semanage/seobject.py:1922 ../semanage/seobject.py:1939 msgid "Could not list booleans" msgstr "বুলিয়েনৰ তালিকা নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject.py:1762 ++#: ../semanage/seobject.py:1962 msgid "unknown" -msgstr "" +msgstr "অজানা" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1765 ++#: ../semanage/seobject.py:1975 msgid "off" -msgstr "" +msgstr "বন্ধ" -+ -+#: ../semanage/seobject.py:1765 -#: ../semanage/seobject.py:1780 -#, fuzzy ++#: ../semanage/seobject.py:1975 msgid "on" -msgstr "Cron" +msgstr "আৰম্ভ" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1774 ++#: ../semanage/seobject.py:1984 msgid "SELinux boolean" msgstr "SELinux বুলিয়েন" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1774 ../gui/polgen.glade:3228 ++#: ../semanage/seobject.py:1984 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 -+ msgid "Description" -msgstr "" +msgstr "বিৱৰণ" #: ../newrole/newrole.c:198 #, c-format -@@ -954,7 +949,7 @@ +@@ -954,7 +965,7 @@ #: ../newrole/newrole.c:452 #, c-format msgid "Error! Shell is not valid.\n" @@ -10280,7 +10750,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils #: ../newrole/newrole.c:509 #, c-format -@@ -962,9 +957,9 @@ +@@ -962,9 +973,9 @@ msgstr "পৰিবেশ পৰিশ্ৰুত কৰোঁতে ব্যৰ্থ\n" #: ../newrole/newrole.c:556 ../newrole/newrole.c:634 @@ -10292,7 +10762,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils #: ../newrole/newrole.c:564 ../newrole/newrole.c:640 #, c-format -@@ -1004,7 +999,7 @@ +@@ -1004,7 +1015,7 @@ #: ../newrole/newrole.c:701 #, c-format msgid "Error connecting to audit system.\n" @@ -10301,18 +10771,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils #: ../newrole/newrole.c:707 #, c-format -@@ -1037,8 +1032,8 @@ +@@ -1037,7 +1048,7 @@ #, c-format msgid "%s! Could not get new context for %s, not relabeling tty.\n" msgstr "" -"%s! %s'ৰ ক্ষেত্ৰত নতুন context প্ৰাপ্ত কৰা নাযায়, tty'ৰ লেবেল পৰিবৰ্তন কৰা হ'ব না " --"।\n" -+"%s! %s'ৰ ক্ষেত্ৰত নতুন context প্ৰাপ্ত কৰা নাযায়, tty'ৰ লেবেল পৰিবৰ্তন কৰা ন'হ'ব " -+" ।\n" ++"%s! %s'ৰ ক্ষেত্ৰত নতুন context প্ৰাপ্ত কৰা নাযায়, tty'ৰ লেবেল পৰিবৰ্তন কৰা ন'হ'ব " + "।\n" #: ../newrole/newrole.c:791 - #, c-format -@@ -1063,12 +1058,12 @@ +@@ -1063,12 +1074,12 @@ #: ../newrole/newrole.c:909 #, c-format msgid "Error: multiple types specified\n" @@ -10327,7 +10795,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils #: ../newrole/newrole.c:921 #, c-format -@@ -1076,9 +1071,9 @@ +@@ -1076,9 +1087,9 @@ msgstr "ত্ৰুটি: একাধিক স্তৰ নিৰ্ধাৰিত হৈছে\n" #: ../newrole/newrole.c:931 @@ -10339,7 +10807,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils #: ../newrole/newrole.c:957 #, c-format -@@ -1138,7 +1133,7 @@ +@@ -1138,7 +1149,7 @@ #: ../newrole/newrole.c:1116 #, c-format msgid "Sorry, newrole may be used only on a SELinux kernel.\n" @@ -10348,7 +10816,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils #: ../newrole/newrole.c:1133 #, c-format -@@ -1146,7 +1141,7 @@ +@@ -1146,7 +1157,7 @@ msgstr "old_context প্ৰাপ্ত কৰোঁতে ব্যৰ্থ ।\n" #: ../newrole/newrole.c:1140 @@ -10357,7 +10825,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils msgid "Warning! Could not retrieve tty information.\n" msgstr "ত্ৰুটি! tty সংক্ৰান্ত তথ্য প্ৰাপ্ত কৰা নাযায় ।\n" -@@ -1178,12 +1173,12 @@ +@@ -1178,45 +1189,45 @@ #: ../newrole/newrole.c:1287 #, c-format msgid "Could not close descriptors.\n" @@ -10370,11 +10838,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -msgstr "শেল'ৰ argv0 বৰাদ্দ কৰোঁতে ব্যৰ্থ ।\n" +msgstr "শ্বেল'ৰ argv0 বৰাদ্দ কৰোঁতে ব্যৰ্থ ।\n" - #: ../newrole/newrole.c:1346 +-#: ../newrole/newrole.c:1346 ++#: ../newrole/newrole.c:1347 #, c-format -@@ -1192,31 +1187,31 @@ + msgid "Unable to restore the environment, aborting\n" + msgstr "পৰিবেশ পুনৰুদ্ধাৰ কৰোঁতে ব্যৰ্থ, পৰিত্যাগ কৰা হৈছে\n" - #: ../newrole/newrole.c:1357 +-#: ../newrole/newrole.c:1357 ++#: ../newrole/newrole.c:1358 msgid "failed to exec shell\n" -msgstr "শেল exec কৰোঁতে ব্যৰ্থ\n" +msgstr "শ্বেল exec কৰোঁতে ব্যৰ্থ\n" @@ -10412,7 +10883,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils #: ../scripts/chcat:106 ../scripts/chcat:183 #, c-format -@@ -1239,7 +1234,7 @@ +@@ -1239,7 +1250,7 @@ #: ../scripts/chcat:319 msgid "Can not have multiple sensitivities" @@ -10421,13 +10892,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils #: ../scripts/chcat:325 #, c-format -@@ -1298,1483 +1293,2241 @@ +@@ -1298,1192 +1309,2240 @@ msgid "Options Error %s " msgstr "বিকল্প সংক্ৰান্ত ত্ৰুটি %s " -#~ msgid "translations not supported on non-MLS machines" -#~ msgstr "MLS-বিহীন যন্ত্ৰত অনুবাদ সমৰ্থন কৰা নহয়" -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 ++#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1725 +msgid "Boolean" +msgstr "বুলিয়েন" + @@ -10436,16 +10907,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +msgstr "সকলো" + +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 -+#: ../gui/system-config-selinux.glade:1808 -+#: ../gui/system-config-selinux.glade:2031 -+#: ../gui/system-config-selinux.glade:2835 ++#: ../gui/system-config-selinux.glade:1616 ++#: ../gui/system-config-selinux.glade:1839 ++#: ../gui/system-config-selinux.glade:2456 +msgid "Customized" +msgstr "স্বনিৰ্ধাৰিত" + -+#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 ++#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1930 +msgid "File Labeling" +msgstr "নথিপত্ৰ লেবেল ব্যৱস্থা" -+ + +-#~ msgid "Boolean" +-#~ msgstr "বুলিয়েন" +#: ../gui/fcontextPage.py:74 +msgid "" +"File\n" @@ -10453,16 +10926,20 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +msgstr "" +"নথিপত্ৰ\n" +"গুণ" -+ + +-#, fuzzy +-#~ msgid "all" +-#~ msgstr "সকল" +#: ../gui/fcontextPage.py:81 -+ +msgid "" +"Selinux\n" +"File Type" +msgstr "" +"Selinux\n" +"নথিপত্ৰৰ ধৰন" -+ + +-#~ msgid "File Labeling" +-#~ msgstr "নথিপত্ৰ লেবেল ব্যৱস্থা" +#: ../gui/fcontextPage.py:88 +msgid "" +"File\n" @@ -10470,58 +10947,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +msgstr "" +"নথিপত্ৰ\n" +"ধৰন" -+ -+#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 -+msgid "User Mapping" -+msgstr "ব্যৱহাৰকৰোঁতা মেপিং" -+ -+#: ../gui/loginsPage.py:52 -+msgid "" -+"Login\n" -+"Name" -+msgstr "" -+"প্ৰৱেশ\n" -+"নাম" -+ -+#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50 -+msgid "" -+"SELinux\n" -+"User" -+msgstr "" -+"SELinux\n" -+"ব্যৱহাৰকৰোঁতা" -+ -+#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55 -+msgid "" -+"MLS/\n" -+"MCS Range" -+msgstr "" -+"MLS/\n" -+"MCS সীমা" -+ -+#: ../gui/loginsPage.py:133 -+#, python-format -+msgid "Login '%s' is required" -+msgstr "প্ৰৱেশ '%s' আৱশ্যক" - --#~ msgid "Boolean" --#~ msgstr "বুলিয়েন" -+#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 -+msgid "Policy Module" -+msgstr "পলিচি অংশ" - --#, fuzzy --#~ msgid "all" --#~ msgstr "সকল" -+#: ../gui/modulesPage.py:57 -+msgid "Module Name" -+msgstr "অংশেৰ নাম" - --#~ msgid "File Labeling" --#~ msgstr "নথিপত্ৰ লেবেল ব্যৱস্থা" -+#: ../gui/modulesPage.py:62 -+msgid "Version" -+msgstr "ভাৰ্সান" -#~ msgid "" -#~ "File\n" @@ -10529,9 +10954,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#~ msgstr "" -#~ "নথিপত্ৰ\n" -#~ "গুণ" -+#: ../gui/modulesPage.py:134 -+msgid "Disable Audit" -+msgstr "অডিট নিষ্ক্ৰিয় কৰা হ'ব" ++#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2117 ++msgid "User Mapping" ++msgstr "ব্যৱহাৰকৰোঁতা মেপিং" -#, fuzzy -#~ msgid "" @@ -10540,7 +10965,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#~ msgstr "" -#~ "Selinux\n" -#~ "নথিপত্ৰ কনটেক্সট" -+#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 ++#: ../gui/loginsPage.py:52 ++msgid "" ++"Login\n" ++"Name" ++msgstr "" ++"প্ৰৱেশ\n" ++"নাম" -#~ msgid "" -#~ "File\n" @@ -10548,14 +10979,23 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#~ msgstr "" -#~ "নথিপত্ৰ\n" -#~ "ধৰন" -+msgid "Enable Audit" -+msgstr "অডিট সক্ৰিয় কৰা হ'ব" ++#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50 ++msgid "" ++"SELinux\n" ++"User" ++msgstr "" ++"SELinux\n" ++"ব্যৱহাৰকৰোঁতা" -#~ msgid "User Mapping" -#~ msgstr "ব্যৱহাৰকৰোঁতা মেপিং" -+#: ../gui/modulesPage.py:162 -+msgid "Load Policy Module" -+msgstr "পলিচি অংশ লোড কৰক" ++#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55 ++msgid "" ++"MLS/\n" ++"MCS Range" ++msgstr "" ++"MLS/\n" ++"MCS সীমা" -#~ msgid "" -#~ "Login\n" @@ -10563,9 +11003,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#~ msgstr "" -#~ "প্ৰৱেশ\n" -#~ "নাম" -+#: ../gui/polgen.glade:79 -+msgid "Polgen" -+msgstr "Polgen" ++#: ../gui/loginsPage.py:133 ++#, python-format ++msgid "Login '%s' is required" ++msgstr "প্ৰৱেশ '%s' আৱশ্যক" -#~ msgid "" -#~ "SELinux\n" @@ -10573,9 +11014,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#~ msgstr "" -#~ "SELinux\n" -#~ "ব্যৱহাৰকৰোঁতা" -+#: ../gui/polgen.glade:80 -+msgid "Red Hat 2007" -+msgstr "Red Hat ২০০৭" ++#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2772 ++msgid "Policy Module" ++msgstr "পলিচি অংশ" -#~ msgid "" -#~ "MLS/\n" @@ -10583,24 +11024,60 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#~ msgstr "" -#~ "MLS/\n" -#~ "MCS সীমা" ++#: ../gui/modulesPage.py:57 ++msgid "Module Name" ++msgstr "অংশেৰ নাম" + +-#~ msgid "Login '%s' is required" +-#~ msgstr "প্ৰৱেশ '%s' আৱশ্যক" ++#: ../gui/modulesPage.py:134 ++msgid "Disable Audit" ++msgstr "অডিট নিষ্ক্ৰিয় কৰা হ'ব" + +-#~ msgid "Policy Module" +-#~ msgstr "পলিচি অংশ" ++#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2681 ++msgid "Enable Audit" ++msgstr "অডিট সক্ৰিয় কৰা হ'ব" + +-#~ msgid "Module Name" +-#~ msgstr "অংশেৰ নাম" ++#: ../gui/modulesPage.py:162 ++msgid "Load Policy Module" ++msgstr "পলিচি অংশ লোড কৰক" + +-#~ msgid "Version" +-#~ msgstr "ভাৰ্সান" ++#: ../gui/polgen.glade:79 ++msgid "Polgen" ++msgstr "Polgen" + +-#~ msgid "Load Policy Module" +-#~ msgstr "পলিচি অংশ লোড কৰক" ++#: ../gui/polgen.glade:80 ++msgid "Red Hat 2007" ++msgstr "Red Hat ২০০৭" + +-#~ msgid "Polgen" +-#~ msgstr "Polgen" +#: ../gui/polgen.glade:81 +msgid "GPL" +msgstr "GPL" --#~ msgid "Login '%s' is required" --#~ msgstr "প্ৰৱেশ '%s' আৱশ্যক" +-#~ msgid "Red Hat 2007" +-#~ msgstr "Red Hat ২০০৭" +#: ../gui/polgen.glade:85 ../gui/system-config-selinux.glade:17 +msgid "translator-credits" +msgstr "অমিতাক্ষ ফুকন (aphukan@fedoraproject.org)" --#~ msgid "Policy Module" --#~ msgstr "পলিচি অংশ" +-#~ msgid "GPL" +-#~ msgstr "GPL" +#: ../gui/polgen.glade:91 ../gui/polgen.glade:124 +msgid "SELinux Policy Generation Tool" +msgstr "SELinux Policy নিৰ্মাণৰ সামগ্ৰী" --#~ msgid "Module Name" --#~ msgstr "অংশেৰ নাম" +-#~ msgid "translator-credits" +-#~ msgstr "অমিতাক্ষ ফুকন (aphukan@fedoraproject.org)" +#: ../gui/polgen.glade:125 +msgid "" +"This tool can be used to generate a policy framework, to confine " @@ -10612,8 +11089,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"File context file (fc)\n" +"Shell script (sh) - used to compile and install the policy. " +msgstr "" -+" SELinux প্ৰয়োগকাৰী অনুপ্ৰয়োগ অথবা ব্যৱহাৰকৰোঁতাসকলৰ confine কৰোঁতে ব্যৱহৃত " -+"পলিচিৰ পৰিকাঠামো নিৰ্মাণৰ বাবে এই সামগ্ৰী ব্যৱহাৰ কৰা যাবে ।\n" ++" SELinux প্ৰয়োগকাৰী অনুপ্ৰয়োগ অথবা ব্যৱহাৰকৰোঁতাসকলৰ confine কৰোঁতে ব্যৱহৃত পলিচিৰ " ++"পৰিকাঠামো নিৰ্মাণৰ বাবে এই সামগ্ৰী ব্যৱহাৰ কৰা যাবে ।\n" +"\n" +"এই সামগ্ৰী প্ৰয়োগ কৰে নিৰ্মাণ কৰা যাবে:\n" +"Type enforcement file (te)\n" @@ -10622,7 +11099,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"Shell script (sh) - পলিচি কম্পাইল আৰু সংস্থাপন কৰোঁতে ব্যৱহৃত ।" + +#: ../gui/polgen.glade:165 -+ +msgid "Select type of the application/user role to be confined" +msgstr "আৱদ্ধ কৰাৰ বাবে অনুপ্ৰয়োগ/ব্যৱহাৰকৰ্তাৰ ভূমিকা নিৰ্বাচন কৰক ।" + @@ -10630,8 +11106,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +msgid "Applications" +msgstr "অনুপ্ৰয়োগ" --#~ msgid "Version" --#~ msgstr "ভাৰ্সান" +-#~ msgid "SELinux Policy Generation Tool" +-#~ msgstr "SELinux Policy নিৰ্মাণেৰ সামগ্ৰী" +#: ../gui/polgen.glade:258 ../gui/polgen.glade:278 +msgid "" +"Standard Init Daemon are daemons started on boot via init scripts. Usually " @@ -10640,42 +11116,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"বুট কৰাৰ সময় init স্ক্ৰিপ্টৰ মাধ্যমে আৰম্ভ হোৱা ডেমনসমূহ প্ৰমিত Init ডেমন নামে " +"পৰিচিত । সাধাৰণতে /etc/rc.d/init.d-ত এটা স্ক্ৰিপ্ট উপস্থিত থকা আৱশ্যক ।" --#~ msgid "Load Policy Module" --#~ msgstr "পলিচি অংশ লোড কৰক" -+#: ../gui/polgen.glade:260 -+msgid "Standard Init Daemon" -+msgstr "প্ৰমিত Init ডেমন" - --#~ msgid "Polgen" --#~ msgstr "Polgen" -+#: ../gui/polgen.glade:280 -+msgid "DBUS System Daemon" -+msgstr "DBUS প্ৰণালী ডেমন" - --#~ msgid "Red Hat 2007" --#~ msgstr "Red Hat ২০০৭" -+#: ../gui/polgen.glade:299 -+msgid "Internet Services Daemon are daemons started by xinetd" -+msgstr "Internet Services Daemon-ৰ ডেমনসমূহ xinetd দ্বাৰা আৰম্ভ কৰা হয় ।" - --#~ msgid "GPL" --#~ msgstr "GPL" -+#: ../gui/polgen.glade:301 -+msgid "Internet Services Daemon (inetd)" -+msgstr "Internet Services Daemon (inetd)" - --#~ msgid "translator-credits" --#~ msgstr "অমিতাক্ষ ফুকন (aphukan@fedoraproject.org)" -+#: ../gui/polgen.glade:320 -+msgid "Web Applications/Script (CGI) CGI scripts started by the web server (apache)" -+msgstr "ওয়েব সেৱক (apache) দ্বাৰা আৰম্ভ কৰা ওয়েব অনুপ্ৰয়োগ/স্ক্ৰিপ্ট (CGI) CGI স্ক্ৰিপ্ট" - --#~ msgid "SELinux Policy Generation Tool" --#~ msgstr "SELinux Policy নিৰ্মাণেৰ সামগ্ৰী" -+#: ../gui/polgen.glade:322 -+msgid "Web Application/Script (CGI)" -+msgstr "ওয়েব অনুপ্ৰয়োগ/স্ক্ৰিপ্ট (CGI)" - -#~ msgid "" -#~ "This tool can be used to generate a policy framework, to confine " -#~ "applications or users using SELinux. \n" @@ -10694,26 +11134,22 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#~ "Interface file (if)\n" -#~ "File context file (fc)\n" -#~ "Shell script (sh) - পলিচি কম্পাইল ও ইনস্টল কৰোঁতে ব্যৱহৃত ।" -+#: ../gui/polgen.glade:341 -+msgid "" -+"User Application are any application that you would like to confine that is " -+"started by a user" -+msgstr "" -+"ব্যৱহাৰকৰোঁতা দ্বাৰা আৰম্ভ কৰা কোনো অনুপ্ৰয়োগ যা আৱদ্ধ কৰাৰ বাবে চিহ্নিত তাক " -+"ব্যৱহাৰকৰোঁতাসকলৰ অনুপ্ৰয়োগ নামে পৰিচিত" ++#: ../gui/polgen.glade:260 ../gui/polgen.py:146 ++msgid "Standard Init Daemon" ++msgstr "প্ৰমিত Init ডেমন" -#, fuzzy -#~ msgid "Select type of the application/user role to be confined" -#~ msgstr "আৱদ্ধ কৰাৰ বাবে অ্যাপ্লিকেশন অথবা ব্যৱহাৰকৰোঁতাৰ ভূমিকা নিৰ্বাচন কৰক ।" -+#: ../gui/polgen.glade:343 -+msgid "User Application" -+msgstr "ব্যৱহাৰকৰোঁতাসকলৰ অনুপ্ৰয়োগ" ++#: ../gui/polgen.glade:280 ../gui/polgen.py:147 ++msgid "DBUS System Daemon" ++msgstr "DBUS প্ৰণালী ডেমন" -#~ msgid "Applications" -#~ msgstr "অ্যাপ্লিকেশন" -+#: ../gui/polgen.glade:389 -+msgid "Login Users" -+msgstr "ব্যৱহাৰকৰ্তাৰ লগ-ইন" ++#: ../gui/polgen.glade:299 ++msgid "Internet Services Daemon are daemons started by xinetd" ++msgstr "Internet Services Daemon-ৰ ডেমনসমূহ xinetd দ্বাৰা আৰম্ভ কৰা হয় ।" -#, fuzzy -#~ msgid "" @@ -10722,33 +11158,84 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#~ msgstr "" -#~ "বুট কৰাৰ সময় init স্ক্ৰিপ্টৰ মাধ্যমে আৰম্ভ হওয়া ডেমনগুলি প্ৰমিত Init ডেমন নামে " -#~ "পৰিচিত । সাধাৰণত /etc/init.d-ত একটি স্ক্ৰিপ্ট উপস্থিত থাকা আৱশ্যক ।" ++#: ../gui/polgen.glade:301 ++msgid "Internet Services Daemon (inetd)" ++msgstr "Internet Services Daemon (inetd)" + +-#~ msgid "Standard Init Daemon" +-#~ msgstr "প্ৰমিত Init ডেমন" ++#: ../gui/polgen.glade:320 ++msgid "" ++"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" ++msgstr "ওয়েব সেৱক (apache) দ্বাৰা আৰম্ভ কৰা ওয়েব অনুপ্ৰয়োগ/স্ক্ৰিপ্ট (CGI) CGI স্ক্ৰিপ্ট" + +-#~ msgid "Internet Services Daemon are daemons started by xinetd" +-#~ msgstr "Internet Services Daemon-ৰ ডেমনগুলি xinetd দ্বাৰা আৰম্ভ কৰা হয় ।" ++#: ../gui/polgen.glade:322 ../gui/polgen.py:149 ++msgid "Web Application/Script (CGI)" ++msgstr "ওয়েব অনুপ্ৰয়োগ/স্ক্ৰিপ্ট (CGI)" + +-#~ msgid "Internet Services Daemon (inetd)" +-#~ msgstr "Internet Services Daemon (inetd)" ++#: ../gui/polgen.glade:341 ++msgid "" ++"User Application are any application that you would like to confine that is " ++"started by a user" ++msgstr "" ++"ব্যৱহাৰকৰোঁতা দ্বাৰা আৰম্ভ কৰা কোনো অনুপ্ৰয়োগ যা আৱদ্ধ কৰাৰ বাবে চিহ্নিত তাক " ++"ব্যৱহাৰকৰোঁতাসকলৰ অনুপ্ৰয়োগ নামে পৰিচিত" + +-#~ msgid "" +-#~ "Web Applications/Script (CGI) CGI scripts started by the web server " +-#~ "(apache)" +-#~ msgstr "" +-#~ "ওয়েব সাৰ্ভাৰ (apache) দ্বাৰা আৰম্ভ কৰা ওয়েব অ্যাপ্লিকেশন/স্ক্ৰিপ্ট (CGI) CGI " +-#~ "স্ক্ৰিপ্ট" ++#: ../gui/polgen.glade:343 ../gui/polgen.py:150 ++msgid "User Application" ++msgstr "ব্যৱহাৰকৰোঁতাসকলৰ অনুপ্ৰয়োগ" + +-#~ msgid "Web Application/Script (CGI)" +-#~ msgstr "ওয়েব অ্যাপ্লিকেশন/স্ক্ৰিপ্ট (CGI)" ++#: ../gui/polgen.glade:389 ++msgid "Login Users" ++msgstr "ব্যৱহাৰকৰ্তাৰ লগ-ইন" + +-#~ msgid "" +-#~ "User Application are any application that you would like to confine that " +-#~ "is started by a user" +-#~ msgstr "" +-#~ "ব্যৱহাৰকৰোঁতা দ্বাৰা আৰম্ভ কৰা কোনো অ্যাপ্লিকেশন যা আৱদ্ধ কৰাৰ বাবে চিহ্নিত তাক " +-#~ "ব্যৱহাৰকৰোঁতাসকলৰ অ্যাপ্লিকেশন নামে পৰিচিত" +#: ../gui/polgen.glade:451 +msgid "Modify an existing login user record." +msgstr "বৰ্তমানে উপস্থিত লগ-ইন ব্যৱহাৰকৰ্তাৰ তথ্য পৰিবৰ্তন কৰক ।" --#~ msgid "Standard Init Daemon" --#~ msgstr "প্ৰমিত Init ডেমন" +-#~ msgid "User Application" +-#~ msgstr "ব্যৱহাৰকৰোঁতাসকলৰ অ্যাপ্লিকেশন" +#: ../gui/polgen.glade:453 +msgid "Existing User Roles" +msgstr "বৰ্তমানে উপস্থিত ব্যৱহাৰকৰ্তা ভূমিকা" --#~ msgid "Internet Services Daemon are daemons started by xinetd" --#~ msgstr "Internet Services Daemon-ৰ ডেমনগুলি xinetd দ্বাৰা আৰম্ভ কৰা হয় ।" +-#, fuzzy +-#~ msgid "Login Users" +-#~ msgstr "ব্যৱহাৰকৰোঁতা" +#: ../gui/polgen.glade:472 +msgid "" +"This user will login to a machine only via a terminal or remote login. By " +"default this user will have no setuid, no networking, no su, no sudo." +msgstr "" +"চিহ্নিত ব্যৱহাৰকৰ্তা টাৰ্মিন্যাল অথবা দূৰবৰ্তী লগ-ইনৰ মাধ্যমে যন্ত্ৰে লগ-ইন কৰিবলৈ " -+"পাৰিবন । ডিফল্টৰূপে, এই যন্ত্ৰে কোনো setuid, নে'টৱৰ্ক, sudo অথবা su উপস্থিত " -+"থাকবে না" ++"পাৰিবন । ডিফল্টৰূপে, এই যন্ত্ৰে কোনো setuid, নে'টৱৰ্ক, sudo অথবা su উপস্থিত থাকবে " ++"না" + -+#: ../gui/polgen.glade:474 ++#: ../gui/polgen.glade:474 ../gui/polgen.py:151 +msgid "Minimal Terminal User Role" +msgstr "সৰ্বনিম্ন টাৰ্মিন্যাল ব্যৱহাৰকৰ্তাৰ ভূমিকা" --#~ msgid "Internet Services Daemon (inetd)" --#~ msgstr "Internet Services Daemon (inetd)" +-#, fuzzy +-#~ msgid "User Role" +-#~ msgstr "ভূমিকা" +#: ../gui/polgen.glade:493 +msgid "" +"This user can login to a machine via X or terminal. By default this user " @@ -10757,61 +11244,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"চিহ্নিত ব্যৱহাৰকৰ্তা X অথবা টাৰ্মিন্যালৰ মাধ্যমে যন্ত্ৰে লগ-ইন কৰিবলৈ পাৰিবন । " +"ডিফল্টৰূপে, এই যন্ত্ৰে কোনো setuid, নে'টৱৰ্ক, sudo অথবা su উপস্থিত থাকবে না" --#~ msgid "" --#~ "Web Applications/Script (CGI) CGI scripts started by the web server " --#~ "(apache)" --#~ msgstr "" --#~ "ওয়েব সাৰ্ভাৰ (apache) দ্বাৰা আৰম্ভ কৰা ওয়েব অ্যাপ্লিকেশন/স্ক্ৰিপ্ট (CGI) CGI " --#~ "স্ক্ৰিপ্ট" -+#: ../gui/polgen.glade:495 -+msgid "Minimal X Windows User Role" -+msgstr "সৰ্বনিম্ন X Windows ব্যৱহাৰকৰ্তাৰ ভূমিকা" - --#~ msgid "Web Application/Script (CGI)" --#~ msgstr "ওয়েব অ্যাপ্লিকেশন/স্ক্ৰিপ্ট (CGI)" -+#: ../gui/polgen.glade:514 -+msgid "" -+"User with full networking, no setuid applications without transition, no " -+"sudo, no su." -+msgstr "" -+"সম্পূৰ্ণ নে'টৱৰ্ক, ৰূপান্তৰবিহীন setuid অনুপ্ৰয়োগ বিনা, su বিনা আৰু sudo বিনা " -+"ব্যৱহাৰকৰ্তা ভূমিকা ।" - --#~ msgid "" --#~ "User Application are any application that you would like to confine that " --#~ "is started by a user" --#~ msgstr "" --#~ "ব্যৱহাৰকৰোঁতা দ্বাৰা আৰম্ভ কৰা কোনো অ্যাপ্লিকেশন যা আৱদ্ধ কৰাৰ বাবে চিহ্নিত তাক " --#~ "ব্যৱহাৰকৰোঁতাসকলৰ অ্যাপ্লিকেশন নামে পৰিচিত" -+#: ../gui/polgen.glade:516 - --#~ msgid "User Application" --#~ msgstr "ব্যৱহাৰকৰোঁতাসকলৰ অ্যাপ্লিকেশন" -+msgid "User Role" -+msgstr "ব্যৱহাৰকৰ্তাৰ ভূমিকা" - --#, fuzzy --#~ msgid "Login Users" --#~ msgstr "ব্যৱহাৰকৰোঁতা" -+#: ../gui/polgen.glade:535 -+msgid "" -+"User with full networking, no setuid applications without transition, no su, " -+"can sudo to Root Administration Roles" -+msgstr "" -+"সম্পূৰ্ণ নে'টৱৰ্ক, ৰূপান্তৰবিহীন setuid অনুপ্ৰয়োগ বিনা আৰু su বিনা ব্যৱহাৰকৰ্তা " -+"ভূমিকা । sudo সহযোগে root ব্যৱহাৰকৰ্তাৰ প্ৰশাসনিক ভূমিকা প্ৰয়োগ কৰা যাবে ।" - --#, fuzzy --#~ msgid "User Role" --#~ msgstr "ভূমিকা" -+#: ../gui/polgen.glade:537 -+msgid "Admin User Role" -+msgstr "অ্যাডমিন ব্যৱহাৰকৰ্তাৰ ভূমিকা" - -#, fuzzy -#~ msgid "Root Users" -#~ msgstr "ব্যৱহাৰকৰোঁতা" -+#: ../gui/polgen.glade:583 ++#: ../gui/polgen.glade:495 ../gui/polgen.py:152 ++msgid "Minimal X Windows User Role" ++msgstr "সৰ্বনিম্ন X Windows ব্যৱহাৰকৰ্তাৰ ভূমিকা" -#, fuzzy -#~ msgid "" @@ -10821,12 +11259,46 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#~ msgstr "" -#~ "এই ব্যৱহাৰকৰোঁতা দ্বাৰা root পৰিচয়ে মেশিন পৰিচালনা কৰা হলে root ব্যৱহাৰকৰোঁতা " -#~ "নিৰ্বাচন কৰক । সিস্টেমে, এই ব্যৱহাৰকৰোঁতা সৰাসৰি প্ৰৱেশ কৰোঁতে সক্ষম হ'বন না ।" -+msgid "Root Users" -+msgstr "root ব্যৱহাৰকৰ্তা" ++#: ../gui/polgen.glade:514 ++msgid "" ++"User with full networking, no setuid applications without transition, no " ++"sudo, no su." ++msgstr "" ++"সম্পূৰ্ণ নে'টৱৰ্ক, ৰূপান্তৰবিহীন setuid অনুপ্ৰয়োগ বিনা, su বিনা আৰু sudo বিনা " ++"ব্যৱহাৰকৰ্তা ভূমিকা ।" -#, fuzzy -#~ msgid "Root Admin User Role" -#~ msgstr "Root ব্যৱহাৰকৰোঁতা" ++#: ../gui/polgen.glade:516 ../gui/polgen.py:153 ++msgid "User Role" ++msgstr "ব্যৱহাৰকৰ্তাৰ ভূমিকা" + +-#, fuzzy +-#~ msgid "Enter name of application or user role to be confined" +-#~ msgstr "আৱদ্ধ কৰাৰ বাবে অ্যাপ্লিকেশন অথবা ব্যৱহাৰকৰোঁতাৰ ভূমিকা নিৰ্বাচন কৰক ।" ++#: ../gui/polgen.glade:535 ++msgid "" ++"User with full networking, no setuid applications without transition, no su, " ++"can sudo to Root Administration Roles" ++msgstr "" ++"সম্পূৰ্ণ নে'টৱৰ্ক, ৰূপান্তৰবিহীন setuid অনুপ্ৰয়োগ বিনা আৰু su বিনা ব্যৱহাৰকৰ্তা ভূমিকা । " ++"sudo সহযোগে root ব্যৱহাৰকৰ্তাৰ প্ৰশাসনিক ভূমিকা প্ৰয়োগ কৰা যাবে ।" + +-#~ msgid "Name" +-#~ msgstr "নাম" ++#: ../gui/polgen.glade:537 ../gui/polgen.py:154 ++msgid "Admin User Role" ++msgstr "অ্যাডমিন ব্যৱহাৰকৰ্তাৰ ভূমিকা" + +-#~ msgid "Enter complete path for executable to be confined." +-#~ msgstr "confine কৰাৰ বাবে এক্সেকিউটেবিলেৰ সম্পূৰ্ণ পাথ লিখুন ।" ++#: ../gui/polgen.glade:583 ++msgid "Root Users" ++msgstr "root ব্যৱহাৰকৰ্তা" + +-#~ msgid "..." +-#~ msgstr "..." +#: ../gui/polgen.glade:645 +msgid "" +"Select Root Administrator User Role, if this user will be used to administer " @@ -10834,393 +11306,269 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"the system directly." +msgstr "" +"এই ব্যৱহাৰকৰ্তা দ্বাৰা root পৰিচয়ে যন্ত্ৰ পৰিচালনা কৰা হলে 'Root প্ৰশাসনিক " -+"ব্যৱহাৰকৰ্তাৰ ভূমিকা' নিৰ্বাচন কৰক । প্ৰণালীত, এই ব্যৱহাৰকৰ্তাই পোনেপোনে লগ-ইন কৰিবলৈ " -+"সক্ষম ন'হ'ব ।" - --#, fuzzy --#~ msgid "Enter name of application or user role to be confined" --#~ msgstr "আৱদ্ধ কৰাৰ বাবে অ্যাপ্লিকেশন অথবা ব্যৱহাৰকৰোঁতাৰ ভূমিকা নিৰ্বাচন কৰক ।" -+#: ../gui/polgen.glade:647 - --#~ msgid "Name" --#~ msgstr "নাম" ++"ব্যৱহাৰকৰ্তাৰ ভূমিকা' নিৰ্বাচন কৰক । প্ৰণালীত, এই ব্যৱহাৰকৰ্তাই পোনেপোনে লগ-ইন " ++"কৰিবলৈ সক্ষম ন'হ'ব ।" ++ ++#: ../gui/polgen.glade:647 ../gui/polgen.py:155 +msgid "Root Admin User Role" +msgstr "Root প্ৰশাসনিক ব্যৱহাৰকৰ্তাৰ ভূমিকা" - --#~ msgid "Enter complete path for executable to be confined." --#~ msgstr "confine কৰাৰ বাবে এক্সেকিউটেবিলেৰ সম্পূৰ্ণ পাথ লিখুন ।" ++ +#: ../gui/polgen.glade:732 - --#~ msgid "..." --#~ msgstr "..." +msgid "Enter name of application or user role to be confined" +msgstr "confine কৰাৰ বাবে অনুপ্ৰয়োগ অথবা ব্যৱহাৰকৰ্তাৰ নাম নিৰ্বাচন কৰক ।" ++ ++#: ../gui/polgen.glade:753 ../gui/polgengui.py:167 ++msgid "Name" ++msgstr "নাম" ++ ++#: ../gui/polgen.glade:781 ++msgid "Enter complete path for executable to be confined." ++msgstr "confine কৰাৰ বাবে এক্সেকিউটেবিলৰ সম্পূৰ্ণ পাথ লিখক ।" ++ ++#: ../gui/polgen.glade:804 ../gui/polgen.glade:924 ../gui/polgen.glade:2927 ++msgid "..." ++msgstr "..." ++ ++#: ../gui/polgen.glade:823 ++msgid "Enter unique name for the confined application or user role." ++msgstr "confine কৰা ব্যৱহাৰকৰ্তা অথবা অনুপ্ৰয়োগ ভূমিকাৰ স্বতন্ত্ৰ নাম লিখক ।" ++ ++#: ../gui/polgen.glade:845 ++msgid "Executable" ++msgstr "এক্সেকিউটেবল" ++ ++#: ../gui/polgen.glade:873 ++msgid "Init script" ++msgstr "Init স্ক্ৰিপ্ট" -#, fuzzy -#~ msgid "Enter unique name for the confined application or user role." -#~ msgstr "confine কৰা ব্যৱহাৰকৰোঁতা অথবা অ্যাপ্লিকেশনেৰ ধৰনেৰ স্বতন্ত্ৰ নাম লিখুন ।" -+#: ../gui/polgen.glade:753 ../gui/polgengui.py:167 -+msgid "Name" -+msgstr "নাম" ++#: ../gui/polgen.glade:901 ++msgid "" ++"Enter complete path to init script used to start the confined application." ++msgstr "confine কৰা অনুপ্ৰয়োগ আৰম্ভেৰ বাবে init স্ক্ৰিপ্টৰ সম্পূৰ্ণ পাথ লিখক ।" -#~ msgid "Executable" -#~ msgstr "এক্সেকিউটেবল" -+#: ../gui/polgen.glade:781 -+msgid "Enter complete path for executable to be confined." -+msgstr "confine কৰাৰ বাবে এক্সেকিউটেবিলৰ সম্পূৰ্ণ পাথ লিখক ।" ++#: ../gui/polgen.glade:981 ++msgid "Select user roles that you want to customize" ++msgstr "স্বনিৰ্ধাৰণৰ বাবে প্ৰযোজ্য ব্যৱহাৰকৰ্তাৰ ভূমিকা চিহ্নিত কৰক" ++ ++#: ../gui/polgen.glade:1002 ../gui/polgen.glade:1150 ++msgid "Select the user roles that will transiton to this applications domains." ++msgstr "চিহ্নিত অনুপ্ৰয়োগ ডোমেইনেত ৰূপান্তৰযোগ্য ব্যৱহাৰকৰ্তাৰ ভূমিকা নিৰ্বাচন কৰক" ++ ++#: ../gui/polgen.glade:1055 ++msgid "Select additional domains to which this user role will transition" ++msgstr "এই ব্যৱহাৰকৰ্তা ভূমিকা দ্বাৰা ৰূপান্তৰৰ বাবে অতিৰিক্ত ডোমেইন নিৰ্বাচন কৰক" -#~ msgid "Init script" -#~ msgstr "Init স্ক্ৰিপ্ট" -+#: ../gui/polgen.glade:804 ../gui/polgen.glade:924 ../gui/polgen.glade:2927 -+msgid "..." -+msgstr "..." ++#: ../gui/polgen.glade:1076 ++msgid "" ++"Select the applications domains that you would like this user role to " ++"transition to." ++msgstr "" ++"চিহ্নিত ব্যৱহাৰকৰ্তাৰ ভূমিকা দ্বাৰা যি সকলো অনুপ্ৰয়োগ ডোমেইনলৈ ৰূপান্তৰ কৰা সম্ভৱ হ'ব " ++"সেইটো নিৰ্বাচন কৰক ।" -#~ msgid "" -#~ "Enter complete path to init script used to start the confined application." -#~ msgstr "confine কৰা অ্যাপ্লিকেশন আৰম্ভেৰ বাবে init স্ক্ৰিপ্টৰ সম্পূৰ্ণ পাথ লিখুন ।" -+#: ../gui/polgen.glade:823 ++#: ../gui/polgen.glade:1129 ++msgid "Select user roles that will transition to this domain" ++msgstr "চিহ্নিত ডোমেইনেত ৰূপান্তৰযোগ্য ব্যৱহাৰকৰ্তাৰ ভূমিকা নিৰ্বাচন কৰক" -#, fuzzy -#~ msgid "Select user roles that you want to customize" -#~ msgstr "চিহ্নিত ব্যৱহাৰকৰোঁতা দ্বাৰা যে সমস্ত role ধাৰণ কৰা সম্ভৱ তাক নিৰ্বাচন কৰক" -+msgid "Enter unique name for the confined application or user role." -+msgstr "confine কৰা ব্যৱহাৰকৰ্তা অথবা অনুপ্ৰয়োগ ভূমিকাৰ স্বতন্ত্ৰ নাম লিখক ।" ++#: ../gui/polgen.glade:1203 ++msgid "Select additional domains that this user role will administer" ++msgstr "" ++"ব্যৱহাৰকৰ্তা দ্বাৰা যি সকলো অতিৰিক্ত ডোমেইন পৰিচালিত হ'ব সেইসমূহ নিৰ্বাচন কৰক" -#, fuzzy -#~ msgid "Select additional domains to which this user role will transition" -#~ msgstr "ৰূপান্তৰেৰ বাবে অতিৰিক্ত ব্যৱহাৰকৰোঁতা ডোমেইল নিৰ্বাচন কৰক" -+#: ../gui/polgen.glade:845 -+msgid "Executable" -+msgstr "এক্সেকিউটেবল" ++#: ../gui/polgen.glade:1224 ../gui/polgen.glade:1298 ++msgid "Select the domains that you would like this user administer." ++msgstr "চিহ্নিত ব্যৱহাৰকৰোঁতা দ্বাৰা পৰিচালনাৰ উদ্দেশ্যে ডোমেইন নিৰ্বাচন কৰক ।" -#, fuzzy -#~ msgid "" -#~ "Select the applications domains that you would like this user role to " -#~ "transition to." -#~ msgstr "চিহ্নিত ব্যৱহাৰকৰোঁতা দ্বাৰা পৰিচালনাৰ উদ্দেশ্যে ডোমেইন নিৰ্বাচন কৰক ।" -+#: ../gui/polgen.glade:873 -+msgid "Init script" -+msgstr "Init স্ক্ৰিপ্ট" ++#: ../gui/polgen.glade:1277 ++msgid "Select additional roles for this user" ++msgstr "চিহ্নিত ব্যৱহাৰকৰ্তাৰ বাবে অতিৰিক্ত ভূমিকা নিৰ্বাচন কৰক" -#, fuzzy -#~ msgid "Select additional domains that this user role will administer" -#~ msgstr "ব্যৱহাৰকৰোঁতা দ্বাৰা যে সমস্ত ডোমেইন পৰিচালিত হ'ব সেগুলি নিৰ্বাচন কৰক" -+#: ../gui/polgen.glade:901 -+msgid "Enter complete path to init script used to start the confined application." -+msgstr "confine কৰা অনুপ্ৰয়োগ আৰম্ভেৰ বাবে init স্ক্ৰিপ্টৰ সম্পূৰ্ণ পাথ লিখক ।" ++#: ../gui/polgen.glade:1351 ++msgid "Enter network ports that application/user role listens to" ++msgstr "অনুপ্ৰয়োগ/ব্যৱহাৰকৰ্তা ভূমিকা দ্বাৰা যি সকলো নে'টৱৰ্ক পোৰ্টত অপেক্ষা কৰা হ'ব" -#~ msgid "Select the domains that you would like this user administer." -#~ msgstr "চিহ্নিত ব্যৱহাৰকৰোঁতা দ্বাৰা পৰিচালনাৰ উদ্দেশ্যে ডোমেইন নিৰ্বাচন কৰক ।" -+#: ../gui/polgen.glade:981 ++#: ../gui/polgen.glade:1369 ../gui/polgen.glade:1852 ++msgid "TCP Ports" ++msgstr "TCP পোৰ্ট" -#, fuzzy -#~ msgid "Select additional roles for this user" -#~ msgstr "ৰূপান্তৰেৰ বাবে অতিৰিক্ত ব্যৱহাৰকৰোঁতা ডোমেইল নিৰ্বাচন কৰক" -+msgid "Select user roles that you want to customize" -+msgstr "স্বনিৰ্ধাৰণৰ বাবে প্ৰযোজ্য ব্যৱহাৰকৰ্তাৰ ভূমিকা চিহ্নিত কৰক" ++#: ../gui/polgen.glade:1437 ../gui/polgen.glade:1657 ++msgid "Allows confined application/user role to bind to any udp port" ++msgstr "" ++"confine কৰা অনুপ্ৰয়োগ/ব্যৱহাৰকৰ্তাৰ যি কোনো udp পোৰ্টৰ সৈতে bind কৰাৰ সুযোগ দিয়ে ।" -#, fuzzy -#~ msgid "Enter network ports that application/user role listens to" -#~ msgstr "তালিকা সৰ্বমোট." -+#: ../gui/polgen.glade:1002 ../gui/polgen.glade:1150 -+msgid "Select the user roles that will transiton to this applications domains." -+msgstr "চিহ্নিত অনুপ্ৰয়োগ ডোমেইনেত ৰূপান্তৰযোগ্য ব্যৱহাৰকৰ্তাৰ ভূমিকা নিৰ্বাচন কৰক" ++#: ../gui/polgen.glade:1439 ../gui/polgen.glade:1659 ../gui/polgen.glade:1915 ++#: ../gui/polgen.glade:2068 ++msgid "All" ++msgstr "সকল" -#~ msgid "TCP Ports" -#~ msgstr "TCP পোৰ্ট" -+#: ../gui/polgen.glade:1055 ++#: ../gui/polgen.glade:1457 ../gui/polgen.glade:1677 ++msgid "" ++"Allow application/user role to call bindresvport with 0. Binding to port 600-" ++"1024" ++msgstr "" ++"অনুপ্ৰয়োগ/ব্যৱহাৰকৰ্তাৰ 0 প্ৰয়োগ কৰি bindresvport কল কৰাৰ সুযোগ দিয়া হ'ব । পোৰ্ট " ++"সংখ্যা ৬০০-১০২৪-ৰ সৈতে bind কৰা হ'ব ।" -#, fuzzy -#~ msgid "Allows confined application/user role to bind to any udp port" -#~ msgstr "" -#~ "confine কৰা অ্যাপ্লিকেশন/ব্যৱহাৰকৰোঁতাসকলৰ যে কোনো tcp পোৰ্টেৰ সৈতে bind কৰাৰ " -#~ "সুযোগ দেয় ।" -+msgid "Select additional domains to which this user role will transition" -+msgstr "এই ব্যৱহাৰকৰ্তা ভূমিকা দ্বাৰা ৰূপান্তৰৰ বাবে অতিৰিক্ত ডোমেইন নিৰ্বাচন কৰক" ++#: ../gui/polgen.glade:1459 ../gui/polgen.glade:1679 ++msgid "600-1024" ++msgstr "600-1024" -#~ msgid "All" -#~ msgstr "সকল" -+#: ../gui/polgen.glade:1076 ++#: ../gui/polgen.glade:1477 ../gui/polgen.glade:1697 +msgid "" -+"Select the applications domains that you would like this user role to " -+"transition to." ++"Enter a comma separated list of udp ports or ranges of ports that " ++"application/user role binds to. Example: 612, 650-660" +msgstr "" -+"চিহ্নিত ব্যৱহাৰকৰ্তাৰ ভূমিকা দ্বাৰা যি সকলো অনুপ্ৰয়োগ ডোমেইনলৈ ৰূপান্তৰ কৰা সম্ভৱ " -+"হ'ব সেইটো নিৰ্বাচন কৰক ।" ++"অনুপ্ৰয়োগ/ব্যৱহাৰকৰ্তা ভূমিকা দ্বাৰা যি সকলো udp পোৰ্ট অথবা পোৰ্ট সীমাত উপস্থিত পোৰ্টৰ " ++"সৈতে বাইন্ড কৰিবলৈ সক্ষম হ'ব সেইসমূহৰ তালিকা নিৰ্মাণ কৰক আৰু কমা চিহ্ন দ্বাৰা " ++"বিভাজন কৰক । উদাহৰণস্বৰূপ: 612, 650-660" -#, fuzzy -#~ msgid "" -#~ "Allow application/user role to call bindresvport with 0. Binding to port " -#~ "600-1024" -#~ msgstr "১০২৪" -+#: ../gui/polgen.glade:1129 -+msgid "Select user roles that will transition to this domain" -+msgstr "চিহ্নিত ডোমেইনেত ৰূপান্তৰযোগ্য ব্যৱহাৰকৰ্তাৰ ভূমিকা নিৰ্বাচন কৰক" - --#~ msgid "600-1024" --#~ msgstr "600-1024" -+#: ../gui/polgen.glade:1203 - --#, fuzzy --#~ msgid "" --#~ "Enter a comma separated list of udp ports or ranges of ports that " --#~ "application/user role binds to. Example: 612, 650-660" --#~ msgstr "তালিকা সৰ্বমোট." -+msgid "Select additional domains that this user role will administer" -+msgstr "ব্যৱহাৰকৰ্তা দ্বাৰা যি সকলো অতিৰিক্ত ডোমেইন পৰিচালিত হ'ব সেইসমূহ নিৰ্বাচন কৰক" - --#~ msgid "Unreserved Ports (>1024)" --#~ msgstr "অসংৰক্ষিত পোৰ্ট (>1024)" -+#: ../gui/polgen.glade:1224 ../gui/polgen.glade:1298 -+msgid "Select the domains that you would like this user administer." -+msgstr "চিহ্নিত ব্যৱহাৰকৰোঁতা দ্বাৰা পৰিচালনাৰ উদ্দেশ্যে ডোমেইন নিৰ্বাচন কৰক ।" - --#~ msgid "Select Ports" --#~ msgstr "নিৰ্বাচিত পোৰ্ট" -+#: ../gui/polgen.glade:1277 - --#, fuzzy --#~ msgid "Allows application/user role to bind to any udp ports > 1024" --#~ msgstr "১০২৪" -+msgid "Select additional roles for this user" -+msgstr "চিহ্নিত ব্যৱহাৰকৰ্তাৰ বাবে অতিৰিক্ত ভূমিকা নিৰ্বাচন কৰক" - --#~ msgid "UDP Ports" --#~ msgstr "UDP পোৰ্ট" -+#: ../gui/polgen.glade:1351 -+msgid "Enter network ports that application/user role listens to" -+msgstr "অনুপ্ৰয়োগ/ব্যৱহাৰকৰ্তা ভূমিকা দ্বাৰা যি সকলো নে'টৱৰ্ক পোৰ্টত অপেক্ষা কৰা হ'ব" - --#, fuzzy --#~ msgid "Enter network ports that application/user role connects to" --#~ msgstr "তালিকা সৰ্বমোট." -+#: ../gui/polgen.glade:1369 ../gui/polgen.glade:1852 -+msgid "TCP Ports" -+msgstr "TCP পোৰ্ট" - --#, fuzzy --#~ msgid "" --#~ "Enter a comma separated list of tcp ports or ranges of ports that " --#~ "application/user role connects to. Example: 612, 650-660" --#~ msgstr "তালিকা সৰ্বমোট." -+#: ../gui/polgen.glade:1437 ../gui/polgen.glade:1657 - --#, fuzzy --#~ msgid "" --#~ "Enter a comma separated list of udp ports or ranges of ports that " --#~ "application/user role connects to. Example: 612, 650-660" --#~ msgstr "তালিকা সৰ্বমোট." -+msgid "Allows confined application/user role to bind to any udp port" -+msgstr "" -+"confine কৰা অনুপ্ৰয়োগ/ব্যৱহাৰকৰ্তাৰ যি কোনো udp পোৰ্টৰ সৈতে bind কৰাৰ সুযোগ " -+"দিয়ে ।" - --#, fuzzy --#~ msgid "Select common application traits" --#~ msgstr "অ্যাপ্লিকেশন" -+#: ../gui/polgen.glade:1439 ../gui/polgen.glade:1659 ../gui/polgen.glade:1915 -+#: ../gui/polgen.glade:2068 -+msgid "All" -+msgstr "সকল" - --#, fuzzy --#~ msgid "Writes syslog messages\t" --#~ msgstr "অ্যাপ্লিকেশন" -+#: ../gui/polgen.glade:1457 ../gui/polgen.glade:1677 -+msgid "" -+"Allow application/user role to call bindresvport with 0. Binding to port 600-" -+"1024" -+msgstr "" -+"অনুপ্ৰয়োগ/ব্যৱহাৰকৰ্তাৰ 0 প্ৰয়োগ কৰি bindresvport কল কৰাৰ সুযোগ দিয়া হ'ব । " -+"পোৰ্ট সংখ্যা ৬০০-১০২৪-ৰ সৈতে bind কৰা হ'ব ।" - --#, fuzzy --#~ msgid "Create/Manipulate temporary files in /tmp" --#~ msgstr "অ্যাপ্লিকেশন তৈৰি কৰক" -+#: ../gui/polgen.glade:1459 ../gui/polgen.glade:1679 -+msgid "600-1024" -+msgstr "600-1024" - --#, fuzzy --#~ msgid "Uses Pam for authentication" --#~ msgstr "অ্যাপ্লিকেশন উল্লিখিত সময় অবধি" -+#: ../gui/polgen.glade:1477 ../gui/polgen.glade:1697 - --#, fuzzy --#~ msgid "Sends audit messages" --#~ msgstr "অডিট সংক্ৰান্ত বাৰ্তা পাঠাতে ব্যৰ্থ ।\n" -+msgid "" -+"Enter a comma separated list of udp ports or ranges of ports that " -+"application/user role binds to. Example: 612, 650-660" -+msgstr "" -+"অনুপ্ৰয়োগ/ব্যৱহাৰকৰ্তা ভূমিকা দ্বাৰা যি সকলো udp পোৰ্ট অথবা পোৰ্ট সীমাত " -+"উপস্থিত পোৰ্টৰ সৈতে বাইন্ড কৰিবলৈ সক্ষম হ'ব সেইসমূহৰ তালিকা নিৰ্মাণ কৰক আৰু কমা চিহ্ন " -+"দ্বাৰা বিভাজন কৰক । উদাহৰণস্বৰূপ: 612, 650-660" - --#, fuzzy --#~ msgid "Select files/directories that the application manages" --#~ msgstr "পঞ্জিকা" +#: ../gui/polgen.glade:1479 ../gui/polgen.glade:1699 +msgid "Unreserved Ports (>1024)" +msgstr "অসংৰক্ষিত পোৰ্ট (>1024)" --#, fuzzy --#~ msgid "" --#~ "Add Files/Directories that application will need to \"Write\" to. Pid " --#~ "Files, Log Files, /var/lib Files ..." --#~ msgstr "নথিপত্ৰ নথিপত্ৰ নথিপত্ৰ নথিপত্ৰ." +-#~ msgid "600-1024" +-#~ msgstr "600-1024" +#: ../gui/polgen.glade:1510 ../gui/polgen.glade:1730 ../gui/polgen.glade:1933 +#: ../gui/polgen.glade:2086 +msgid "Select Ports" +msgstr "নিৰ্বাচিত পোৰ্ট" -#, fuzzy --#~ msgid "Select booleans that the application uses" --#~ msgstr "নথিপত্ৰ" +-#~ msgid "" +-#~ "Enter a comma separated list of udp ports or ranges of ports that " +-#~ "application/user role binds to. Example: 612, 650-660" +-#~ msgstr "তালিকা সৰ্বমোট." +#: ../gui/polgen.glade:1535 ../gui/polgen.glade:1755 - --#, fuzzy --#~ msgid "Add/Remove booleans used for this confined application/user" --#~ msgstr "confine কৰা অ্যাপ্লিকেশন আৰম্ভেৰ বাবে init স্ক্ৰিপ্টৰ সম্পূৰ্ণ পাথ লিখুন ।" +msgid "Allows application/user role to bind to any udp ports > 1024" +msgstr "" -+"অনুপ্ৰয়োগ/ব্যৱহাৰকৰ্তাৰ 1024-ৰ অধিক যি কোনো udp পোৰ্টৰ সৈতে bind কৰাৰ সুযোগ " -+"দিয়া হয় ।" ++"অনুপ্ৰয়োগ/ব্যৱহাৰকৰ্তাৰ 1024-ৰ অধিক যি কোনো udp পোৰ্টৰ সৈতে bind কৰাৰ সুযোগ দিয়া " ++"হয় ।" --#, fuzzy --#~ msgid "Select directory to generate policy in" --#~ msgstr "পঞ্জিকা" +-#~ msgid "Unreserved Ports (>1024)" +-#~ msgstr "অসংৰক্ষিত পোৰ্ট (>1024)" +#: ../gui/polgen.glade:1589 ../gui/polgen.glade:2005 +msgid "UDP Ports" +msgstr "UDP পোৰ্ট" --#~ msgid "Policy Directory" --#~ msgstr "পলিচি পঞ্জিকা" +-#~ msgid "Select Ports" +-#~ msgstr "নিৰ্বাচিত পোৰ্ট" +#: ../gui/polgen.glade:1834 - --#~ msgid "Generated Policy Files" --#~ msgstr "নথিপত্ৰ" +msgid "Enter network ports that application/user role connects to" +msgstr "" -+"অনুপ্ৰয়োগ/ব্যৱহাৰকৰ্তা ভূমিকা দ্বাৰা যি সকলো নে'টৱৰ্ক পোৰ্টৰ সৈতে সংযোগ স্থাপন " -+"কৰা হ'ব" ++"অনুপ্ৰয়োগ/ব্যৱহাৰকৰ্তা ভূমিকা দ্বাৰা যি সকলো নে'টৱৰ্ক পোৰ্টৰ সৈতে সংযোগ স্থাপন কৰা হ'ব" -#, fuzzy --#~ msgid "Boolean Name" --#~ msgstr "বুলিয়েন" +-#~ msgid "Allows application/user role to bind to any udp ports > 1024" +-#~ msgstr "১০২৪" +#: ../gui/polgen.glade:1958 - --#~ msgid "Role" --#~ msgstr "ভূমিকা" +msgid "" +"Enter a comma separated list of tcp ports or ranges of ports that " +"application/user role connects to. Example: 612, 650-660" +msgstr "" -+"অনুপ্ৰয়োগ/ব্যৱহাৰকৰ্তা ভূমিকা দ্বাৰা যি সকলো tcp পোৰ্ট অথবা পোৰ্ট সীমাত " -+"উপস্থিত পোৰ্টৰ সৈতে সংযোগ কৰিবলৈ সক্ষম হ'ব সেইসমূহৰ তালিকা নিৰ্মাণ কৰক আৰু কমা চিহ্ন " -+"দ্বাৰা বিভাজন কৰক । উদাহৰণস্বৰূপ: 612, 650-660" ++"অনুপ্ৰয়োগ/ব্যৱহাৰকৰ্তা ভূমিকা দ্বাৰা যি সকলো tcp পোৰ্ট অথবা পোৰ্ট সীমাত উপস্থিত পোৰ্টৰ " ++"সৈতে সংযোগ কৰিবলৈ সক্ষম হ'ব সেইসমূহৰ তালিকা নিৰ্মাণ কৰক আৰু কমা চিহ্ন দ্বাৰা " ++"বিভাজন কৰক । উদাহৰণস্বৰূপ: 612, 650-660" --#~ msgid "Application" --#~ msgstr "অ্যাপ্লিকেশন" +-#~ msgid "UDP Ports" +-#~ msgstr "UDP পোৰ্ট" +#: ../gui/polgen.glade:2111 - --#, fuzzy --#~ msgid "%s must be a directory" --#~ msgstr "পঞ্জিকা" +msgid "" +"Enter a comma separated list of udp ports or ranges of ports that " +"application/user role connects to. Example: 612, 650-660" +msgstr "" -+"অনুপ্ৰয়োগ/ব্যৱহাৰকৰ্তা ভূমিকা দ্বাৰা যি সকলো udp পোৰ্ট অথবা পোৰ্ট সীমাত " -+"উপস্থিত পোৰ্টৰ সৈতে সংযোগ কৰিবলৈ সক্ষম হ'ব সেইসমূহৰ তালিকা নিৰ্মাণ কৰক আৰু কমা চিহ্ন " -+"দ্বাৰা বিভাজন কৰক । উদাহৰণস্বৰূপ: 612, 650-660" - --#, fuzzy --#~ msgid "You must select a user" --#~ msgstr "নাম উল্লেখ কৰা আৱশ্যক" ++"অনুপ্ৰয়োগ/ব্যৱহাৰকৰ্তা ভূমিকা দ্বাৰা যি সকলো udp পোৰ্ট অথবা পোৰ্ট সীমাত উপস্থিত পোৰ্টৰ " ++"সৈতে সংযোগ কৰিবলৈ সক্ষম হ'ব সেইসমূহৰ তালিকা নিৰ্মাণ কৰক আৰু কমা চিহ্ন দ্বাৰা " ++"বিভাজন কৰক । উদাহৰণস্বৰূপ: 612, 650-660" ++ +#: ../gui/polgen.glade:2183 - --#~ msgid "Select executable file to be confined." --#~ msgstr "confine কৰাৰ উদ্দেশ্যে এক্সিকিউটেবিল নথিপত্ৰ নিৰ্বাচন কৰক" +msgid "Select common application traits" +msgstr "সাধাৰণ অনুপ্ৰয়োগৰ বৈশিষ্ট্য নিৰ্বাচন কৰক" - --#~ msgid "Select init script file to be confined." --#~ msgstr "confine কৰাৰ উদ্দেশ্যে init script নথিপত্ৰ নিৰ্বাচন কৰক ।" ++ +#: ../gui/polgen.glade:2202 - --#~ msgid "Select file(s) that confined application creates or writes" --#~ msgstr "নথিপত্ৰ" +msgid "Writes syslog messages\t" +msgstr "syslog বাৰ্তা লিখা হয়\t" - --#~ msgid "" --#~ "Select directory(s) that the confined application owns and writes into" --#~ msgstr "পঞ্জিকা" ++ +#: ../gui/polgen.glade:2221 - --#~ msgid "Select directory to generate policy files in" --#~ msgstr "পঞ্জিকা" +msgid "Create/Manipulate temporary files in /tmp" +msgstr "/tmp-ত উপস্থিত অস্থায়ী নথিপত্ৰ নিৰ্মাণ/পৰিবৰ্তন কৰক" - --#~ msgid "You must enter a name" --#~ msgstr "নাম উল্লেখ কৰা আৱশ্যক" ++ +#: ../gui/polgen.glade:2240 - --#~ msgid "You must enter a executable" --#~ msgstr "এক্সেকিউটেবল উল্লেখ কৰা আৱশ্যক" +msgid "Uses Pam for authentication" +msgstr "অনুমোদনৰ বাবে Pam ব্যৱহাৰ কৰক" - --#~ msgid "Configue SELinux" --#~ msgstr "SELinux কনফিগাৰ কৰক" ++ +#: ../gui/polgen.glade:2259 +msgid "Uses nsswitch or getpw* calls" +msgstr "nsswitch অথবা getpw* কল ব্যৱহাৰ কৰা হয়" - --#, fuzzy --#~ msgid "Ports must be numbers or ranges of numbers from 1 to %d " --#~ msgstr "পোৰ্ট সংখ্যা 1 থেকে %d-ত হওয়া আৱশ্যক " ++ +#: ../gui/polgen.glade:2278 +msgid "Uses dbus" +msgstr "dbus ব্যৱহাৰ কৰা হয়" - --#, fuzzy --#~ msgid "You must enter a name for your confined process/user" --#~ msgstr "উল্লিখিত সময় অবধি" ++ +#: ../gui/polgen.glade:2297 - --#~ msgid "use_syslog must be a boolean value " --#~ msgstr "বুলিয়েন মান " +msgid "Sends audit messages" +msgstr "অডিট সংক্ৰান্ত বাৰ্তা পঠিওৱা হয়" - --#, fuzzy --#~ msgid "USER Types automatically get a tmp type" --#~ msgstr "ধৰন" ++ +#: ../gui/polgen.glade:2316 +msgid "Interacts with the terminal" +msgstr "টাৰ্মিন্যালৰ সৈতে যোগাযোগ" - --#~ msgid "You must enter the executable path for your confined process" --#~ msgstr "উল্লিখিত সময় অবধি" ++ +#: ../gui/polgen.glade:2335 +msgid "Sends email" +msgstr "ই-মেইল বাৰ্তা পঠিওৱা হয়" - --#, fuzzy --#~ msgid "Type Enforcement file" --#~ msgstr "ধৰন নথিপত্ৰ" ++ +#: ../gui/polgen.glade:2391 - --#~ msgid "Interface file" --#~ msgstr "সংযোগমাধ্যম সংক্ৰান্ত নথিপত্ৰ" +msgid "Select files/directories that the application manages" +msgstr "অনুপ্ৰয়োগ দ্বাৰা পৰিচালিত নথিপত্ৰ/পঞ্জিকা নিৰ্বাচন কৰক" --#~ msgid "File Contexts file" --#~ msgstr "নথিপত্ৰ কনটেক্সটেৰ নথিপত্ৰ" +-#, fuzzy +-#~ msgid "Enter network ports that application/user role connects to" +-#~ msgstr "তালিকা সৰ্বমোট." +#: ../gui/polgen.glade:2607 +msgid "" +"Add Files/Directories that application will need to \"Write\" to. Pid Files, " @@ -11229,55 +11577,101 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"অনুপ্ৰয়োগ যি সকলো নথিপত্ৰ/পঞ্জিকাত \"Write\" লিখিবলৈ পাৰিব সেইসমূহৰ নাম যোগ কৰক । " +"Pid নথিপত্ৰ, লগ নথিপত্ৰ, /var/lib নথিপত্ৰ ..." --#~ msgid "Setup Script" --#~ msgstr "বৈশিষ্ট্য" -+#: ../gui/polgen.glade:2667 - +-#, fuzzy -#~ msgid "" --#~ "SELinux Port\n" --#~ "Type" --#~ msgstr "" --#~ "SELinux পোৰ্ট\n" --#~ "ধৰন" +-#~ "Enter a comma separated list of tcp ports or ranges of ports that " +-#~ "application/user role connects to. Example: 612, 650-660" +-#~ msgstr "তালিকা সৰ্বমোট." +- +-#, fuzzy +-#~ msgid "" +-#~ "Enter a comma separated list of udp ports or ranges of ports that " +-#~ "application/user role connects to. Example: 612, 650-660" +-#~ msgstr "তালিকা সৰ্বমোট." +- +-#, fuzzy +-#~ msgid "Select common application traits" +-#~ msgstr "অ্যাপ্লিকেশন" +- +-#, fuzzy +-#~ msgid "Writes syslog messages\t" +-#~ msgstr "অ্যাপ্লিকেশন" +- +-#, fuzzy +-#~ msgid "Create/Manipulate temporary files in /tmp" +-#~ msgstr "অ্যাপ্লিকেশন তৈৰি কৰক" ++#: ../gui/polgen.glade:2667 +msgid "Select booleans that the application uses" +msgstr "অনুপ্ৰয়োগ দ্বাৰা ব্যৱহৃত বুলিয়েন নিৰ্বাচন কৰক" --#~ msgid "Protocol" --#~ msgstr "প্ৰোটোকল" +-#, fuzzy +-#~ msgid "Uses Pam for authentication" +-#~ msgstr "অ্যাপ্লিকেশন উল্লিখিত সময় অবধি" +#: ../gui/polgen.glade:2804 - --#~ msgid "" --#~ "MLS/MCS\n" --#~ "Level" --#~ msgstr "" --#~ "MLS/MCS\n" --#~ "স্তৰ" +msgid "Add/Remove booleans used for this confined application/user" +msgstr "কনফাইন কৰা অনুপ্ৰয়োগ/ব্যৱহাৰকৰ্তাৰ বাবে প্ৰয়োগ হোৱা বুলিয়েন যোগ কৰক/আঁতৰাওক" --#~ msgid "Port" --#~ msgstr "পোৰ্ট" +-#, fuzzy +-#~ msgid "Sends audit messages" +-#~ msgstr "অডিট সংক্ৰান্ত বাৰ্তা পাঠাতে ব্যৰ্থ ।\n" +#: ../gui/polgen.glade:2864 - --#~ msgid "Port number \"%s\" is not valid. 0 < PORT_NUMBER < 65536 " --#~ msgstr "প'ৰ্ট সংখ্যা \"%s\" বৈধ নহয় । 0 < PORT_NUMBER < 65536 " +msgid "Select directory to generate policy in" +msgstr "নিয়মনীতি নিৰ্মাণৰ বাবে ব্যৱহাৰযোগ্য পঞ্জিকা নিৰ্বাচন কৰক" --#~ msgid "Group View" --#~ msgstr "দল ভিউ" +-#, fuzzy +-#~ msgid "Select files/directories that the application manages" +-#~ msgstr "পঞ্জিকা" +#: ../gui/polgen.glade:2882 +msgid "Policy Directory" +msgstr "পলিচি পঞ্জিকা" --#~ msgid "SELinux Service Protection" --#~ msgstr "সেৱা" +-#, fuzzy +-#~ msgid "" +-#~ "Add Files/Directories that application will need to \"Write\" to. Pid " +-#~ "Files, Log Files, /var/lib Files ..." +-#~ msgstr "নথিপত্ৰ নথিপত্ৰ নথিপত্ৰ নথিপত্ৰ." +- +-#, fuzzy +-#~ msgid "Select booleans that the application uses" +-#~ msgstr "নথিপত্ৰ" +#: ../gui/polgen.glade:2981 ../gui/polgen.glade:3024 +msgid "Generated Policy Files" +msgstr "নথিপত্ৰ" --#~ msgid "Disable SELinux protection for acct daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#, fuzzy +-#~ msgid "Add/Remove booleans used for this confined application/user" +-#~ msgstr "confine কৰা অ্যাপ্লিকেশন আৰম্ভেৰ বাবে init স্ক্ৰিপ্টৰ সম্পূৰ্ণ পাথ লিখুন ।" +- +-#, fuzzy +-#~ msgid "Select directory to generate policy in" +-#~ msgstr "পঞ্জিকা" +- +-#~ msgid "Policy Directory" +-#~ msgstr "পলিচি পঞ্জিকা" +- +-#~ msgid "Generated Policy Files" +-#~ msgstr "নথিপত্ৰ" +- +-#, fuzzy +-#~ msgid "Boolean Name" +-#~ msgstr "বুলিয়েন" +- +-#~ msgid "Role" +-#~ msgstr "ভূমিকা" +- +-#~ msgid "Application" +-#~ msgstr "অ্যাপ্লিকেশন" +- +-#, fuzzy +-#~ msgid "%s must be a directory" +-#~ msgstr "পঞ্জিকা" +- +-#, fuzzy +-#~ msgid "You must select a user" +-#~ msgstr "নাম উল্লেখ কৰা আৱশ্যক" +- +-#~ msgid "Select executable file to be confined." +-#~ msgstr "confine কৰাৰ উদ্দেশ্যে এক্সিকিউটেবিল নথিপত্ৰ নিৰ্বাচন কৰক" +#: ../gui/polgen.glade:2982 +msgid "" +"This tool will generate the following: \n" @@ -11291,21 +11685,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +msgstr "" +"এই সৰঞ্জাম দ্বাৰা নিম্নলিখিত সামগ্ৰী নিৰ্মিত হ'ব: \n" +"Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" -+"নথিপত্ৰ/পঞ্জিকা কম্পাইল/সংস্থাপন আৰু পুনৰায় লেবেল কৰাৰ বাবে root পৰিচয়ে শ্বেল স্ক্ৰিপ্ট সঞ্চালন কৰক । \n" -+"Linux লগ-ইন ব্যৱহাৰকৰ্তাৰ সৈতে ব্যৱহাৰকৰ্তাৰ ভূমিকাৰ যোগসূত্ৰ স্থাপন কৰাৰ বাবে semange অথবা useradd প্ৰয়োগ কৰক ।\n" ++"নথিপত্ৰ/পঞ্জিকা কম্পাইল/সংস্থাপন আৰু পুনৰায় লেবেল কৰাৰ বাবে root পৰিচয়ে শ্বেল " ++"স্ক্ৰিপ্ট সঞ্চালন কৰক । \n" ++"Linux লগ-ইন ব্যৱহাৰকৰ্তাৰ সৈতে ব্যৱহাৰকৰ্তাৰ ভূমিকাৰ যোগসূত্ৰ স্থাপন কৰাৰ বাবে " ++"semange অথবা useradd প্ৰয়োগ কৰক ।\n" +"যন্ত্ৰ permissive (সতৰ্কতামূলক) মোডত স্থাপন কৰক (setenforce 0) । \n" +"ব্যৱহাৰকৰ্তা ৰূপে লগ-ইন কৰক আৰু ব্যৱহাৰকৰ্তাৰ ভূমিকা পৰীক্ষা কৰক ।\n" +"te নথিপত্ৰৰ বাবে অতিৰিক্ত নিয়ম নিৰ্ধাৰণ কৰাৰ বাবে audit2allow -R প্ৰয়োগ কৰক ।\n" --#~ msgid "Admin" --#~ msgstr "প্ৰশাসক" +-#~ msgid "Select init script file to be confined." +-#~ msgstr "confine কৰাৰ উদ্দেশ্যে init script নথিপত্ৰ নিৰ্বাচন কৰক ।" +#: ../gui/polgen.glade:3025 - --#, fuzzy --#~ msgid "" --#~ "Allow gadmin SELinux user account to execute files in home directory or /" --#~ "tmp" --#~ msgstr "পঞ্জিকা" +msgid "" +"This tool will generate the following: \n" +"Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" @@ -11317,107 +11707,64 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +msgstr "" +"এই সৰঞ্জাম দ্বাৰা নিম্নলিখিত সামগ্ৰী নিৰ্মিত হ'ব: \n" +"Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" -+"নথিপত্ৰ/পঞ্জিকা কম্পাইল/সংস্থাপন আৰু পুনৰায় লেবেল কৰাৰ বাবে root পৰিচয়ে শ্বেল স্ক্ৰিপ্ট সঞ্চালন কৰক । \n" ++"নথিপত্ৰ/পঞ্জিকা কম্পাইল/সংস্থাপন আৰু পুনৰায় লেবেল কৰাৰ বাবে root পৰিচয়ে শ্বেল " ++"স্ক্ৰিপ্ট সঞ্চালন কৰক । \n" +"যন্ত্ৰটি permissive (সতৰ্কতামূলক) মোডে স্থাপন কৰক (setenforce 0) । \n" +"ব্যৱহাৰকৰ্তা ৰূপে লগ-ইন কৰক আৰু ব্যৱহাৰকৰ্তাৰ ভূমিকা পৰীক্ষা কৰক ।\n" +"te নথিপত্ৰৰ বাবে অতিৰিক্ত নিয়ম নিৰ্ধাৰণ কৰাৰ বাবে audit2allow -R প্ৰয়োগ কৰক ।\n" - --#, fuzzy --#~ msgid "" --#~ "Allow guest SELinux user account to execute files in home directory or /" --#~ "tmp" --#~ msgstr "পঞ্জিকা" ++ +#: ../gui/polgen.glade:3127 +msgid "Add Booleans Dialog" +msgstr "বুলিয়েন ডায়লগ যোগ কৰক" - --#~ msgid "Memory Protection" --#~ msgstr "স্মৃতিশক্তি সংৰক্ষণ" ++ +#: ../gui/polgen.glade:3200 - --#~ msgid "Mount" --#~ msgstr "মাউন্ট কৰক" +msgid "Boolean Name" +msgstr "বুলিয়েন নাম" - --#~ msgid "Allow mount to mount any file" --#~ msgstr "নথিপত্ৰ" ++ +#: ../gui/polgengui.py:177 +msgid "Role" +msgstr "ভূমিকা" - --#~ msgid "Allow mount to mount any directory" --#~ msgstr "পঞ্জিকা" ++ +#: ../gui/polgengui.py:184 +msgid "Existing_User" +msgstr "উপস্থিত_ব্যৱহাৰকৰ্তা" - --#~ msgid "SSH" --#~ msgstr "SSH" ++ +#: ../gui/polgengui.py:199 ../gui/polgengui.py:207 ../gui/polgengui.py:221 +msgid "Application" +msgstr "অনুপ্ৰয়োগ" - --#, fuzzy --#~ msgid "" --#~ "Allow staff SELinux user account to execute files in home directory or /" --#~ "tmp" --#~ msgstr "পঞ্জিকা" ++ +#: ../gui/polgengui.py:269 +#, python-format +msgid "%s must be a directory" +msgstr "%s পঞ্জিকা হোৱা আৱশ্যক" - --#, fuzzy --#~ msgid "" --#~ "Allow sysadm SELinux user account to execute files in home directory or /" --#~ "tmp" --#~ msgstr "পঞ্জিকা" -+#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 - --#, fuzzy --#~ msgid "" --#~ "Allow unconfined SELinux user account to execute files in home directory " --#~ "or /tmp" --#~ msgstr "পঞ্জিকা" ++ ++#: ../gui/polgengui.py:329 ../gui/polgengui.py:599 +msgid "You must select a user" +msgstr "এটা ব্যৱহাৰকৰ্তা নিৰ্বাচন কৰা আৱশ্যক" - --#~ msgid "Network Configuration" --#~ msgstr "নে'টৱৰ্ক বিন্যাস" -+#: ../gui/polgengui.py:453 ++ ++#: ../gui/polgengui.py:454 +msgid "Select executable file to be confined." +msgstr "confine কৰাৰ উদ্দেশ্যে এক্সিকিউটেবিল নথিপত্ৰ নিৰ্বাচন কৰক" - --#~ msgid "Allow unlabeled packets to flow on the network" --#~ msgstr "উপৰ নে'টৱৰ্ক" -+#: ../gui/polgengui.py:464 ++ ++#: ../gui/polgengui.py:465 +msgid "Select init script file to be confined." +msgstr "confine কৰাৰ উদ্দেশ্যে init script নথিপত্ৰ নিৰ্বাচন কৰক ।" - --#, fuzzy --#~ msgid "" --#~ "Allow user SELinux user account to execute files in home directory or /tmp" --#~ msgstr "পঞ্জিকা" -+#: ../gui/polgengui.py:474 ++ ++#: ../gui/polgengui.py:475 +msgid "Select file(s) that confined application creates or writes" +msgstr "নথিপত্ৰ" - --#~ msgid "Databases" --#~ msgstr "তথ্যভঁৰাল" -+#: ../gui/polgengui.py:481 ++ ++#: ../gui/polgengui.py:482 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "পঞ্জিকা" - --#~ msgid "XServer" --#~ msgstr "XServer" -+#: ../gui/polgengui.py:541 ++ ++#: ../gui/polgengui.py:542 +msgid "Select directory to generate policy files in" +msgstr "পঞ্জিকা" --#~ msgid "Allow clients to write to X shared memory" --#~ msgstr "এক্স স্থানাঙ্ক" -+#: ../gui/polgengui.py:554 +-#~ msgid "Select file(s) that confined application creates or writes" +-#~ msgstr "নথিপত্ৰ" ++#: ../gui/polgengui.py:555 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" @@ -11426,21 +11773,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"বৰ্তমান নিয়মনীতিত %s_t ধৰন বৰ্তমানে বেখ্যা কৰা হৈছে ।\n" +"আগবাঢ়িব'লৈ ইচ্ছুক নেকি?" --#, fuzzy -#~ msgid "" --#~ "Allow xguest SELinux user account to execute files in home directory or /" --#~ "tmp" +-#~ "Select directory(s) that the confined application owns and writes into" -#~ msgstr "পঞ্জিকা" -+#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 - --#~ msgid "NIS" --#~ msgstr "NIS" ++#: ../gui/polgengui.py:555 ../gui/polgengui.py:559 +msgid "Verify Name" +msgstr "নাম পৰীক্ষণ" --#~ msgid "Allow daemons to run with NIS" --#~ msgstr "NIS" -+#: ../gui/polgengui.py:558 +-#~ msgid "Select directory to generate policy files in" +-#~ msgstr "পঞ্জিকা" ++#: ../gui/polgengui.py:559 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" @@ -11449,111 +11791,254 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"বৰ্তমান নিয়মনীতিত %s.pp মডিউল বৰ্তমানে বেখ্যা কৰা হৈছে ।\n" +"আগবাঢ়িব'লৈ ইচ্ছুক নেকি?" --#~ msgid "Web Applications" --#~ msgstr "ওয়েব অ্যাপ্লিকেশন" -+#: ../gui/polgengui.py:604 +-#~ msgid "You must enter a name" +-#~ msgstr "নাম উল্লেখ কৰা আৱশ্যক" ++#: ../gui/polgengui.py:605 +msgid "You must enter a name" +msgstr "নাম উল্লেখ কৰা আৱশ্যক" --#~ msgid "Disable SELinux protection for amanda" --#~ msgstr "amanda-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" -+#: ../gui/polgengui.py:610 +-#~ msgid "You must enter a executable" +-#~ msgstr "এক্সেকিউটেবল উল্লেখ কৰা আৱশ্যক" ++#: ../gui/polgengui.py:611 +msgid "You must enter a executable" +msgstr "এক্সেকিউটেবল উল্লেখ কৰা আৱশ্যক" --#~ msgid "Disable SELinux protection for amavis" --#~ msgstr "amavis-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" -+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 +-#~ msgid "Configue SELinux" +-#~ msgstr "SELinux কনফিগাৰ কৰক" ++#: ../gui/polgengui.py:615 ../gui/system-config-selinux.py:174 +msgid "Configue SELinux" +msgstr "SELinux কনফিগাৰ কৰক" --#~ msgid "Disable SELinux protection for apmd daemon" --#~ msgstr "apmd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" -+#: ../gui/polgen.py:174 ++#: ../gui/polgen.py:148 + #, fuzzy +-#~ msgid "Ports must be numbers or ranges of numbers from 1 to %d " +-#~ msgstr "পোৰ্ট সংখ্যা 1 থেকে %d-ত হওয়া আৱশ্যক " ++msgid "Internet Services Daemon" ++msgstr "Internet Services Daemon (inetd)" + +-#, fuzzy +-#~ msgid "You must enter a name for your confined process/user" +-#~ msgstr "উল্লিখিত সময় অবধি" ++#: ../gui/polgen.py:187 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "পোৰ্ট সংখ্যাৰ ক্ষেত্ৰত 1 ৰ পৰা %d-ত সংখ্যা অথবা সংখ্যামালা ব্যৱহাৰ কৰা আৱশ্যক " --#~ msgid "Disable SELinux protection for arpwatch daemon" --#~ msgstr "arpwatch ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" -+#: ../gui/polgen.py:204 - --#~ msgid "Disable SELinux protection for auditd daemon" --#~ msgstr "auditd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "use_syslog must be a boolean value " +-#~ msgstr "বুলিয়েন মান " ++#: ../gui/polgen.py:300 +msgid "You must enter a name for your confined process/user" +msgstr "কনফাইন কৰা প্ৰক্ৰিয়া/ব্যৱহাৰকৰ্তাৰ বাবে নাম লিখা আৱশ্যক" --#~ msgid "Disable SELinux protection for automount daemon" --#~ msgstr "automount ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" -+#: ../gui/polgen.py:282 +-#, fuzzy +-#~ msgid "USER Types automatically get a tmp type" +-#~ msgstr "ধৰন" ++#: ../gui/polgen.py:387 +msgid "USER Types are not allowed executables" +msgstr "USER ধৰনটি অনুমোদিত এক্সেকিউটেবল নহয়" --#~ msgid "Disable SELinux protection for avahi" --#~ msgstr "avahi-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" -+#: ../gui/polgen.py:288 +-#~ msgid "You must enter the executable path for your confined process" +-#~ msgstr "উল্লিখিত সময় অবধি" ++#: ../gui/polgen.py:393 +msgid "Only DAEMON apps can use an init script" +msgstr "শুধুমাত্ৰ DAEMON অনুপ্ৰয়োগ দ্বাৰা init স্ক্ৰিপ্ট ব্যৱহাৰ কৰা যাবে" --#~ msgid "Disable SELinux protection for bluetooth daemon" --#~ msgstr "bluetooth ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" -+#: ../gui/polgen.py:306 ++#: ../gui/polgen.py:411 + #, fuzzy +-#~ msgid "Type Enforcement file" +-#~ msgstr "ধৰন নথিপত্ৰ" +- +-#~ msgid "Interface file" +-#~ msgstr "সংযোগমাধ্যম সংক্ৰান্ত নথিপত্ৰ" +- +-#~ msgid "File Contexts file" +-#~ msgstr "নথিপত্ৰ কনটেক্সটেৰ নথিপত্ৰ" +- +-#~ msgid "Setup Script" +-#~ msgstr "বৈশিষ্ট্য" +- +-#~ msgid "" +-#~ "SELinux Port\n" +-#~ "Type" +-#~ msgstr "" +-#~ "SELinux পোৰ্ট\n" +-#~ "ধৰন" +- +-#~ msgid "Protocol" +-#~ msgstr "প্ৰোটোকল" +- +-#~ msgid "" +-#~ "MLS/MCS\n" +-#~ "Level" +-#~ msgstr "" +-#~ "MLS/MCS\n" +-#~ "স্তৰ" +- +-#~ msgid "Port" +-#~ msgstr "পোৰ্ট" +- +-#~ msgid "Port number \"%s\" is not valid. 0 < PORT_NUMBER < 65536 " +-#~ msgstr "প'ৰ্ট সংখ্যা \"%s\" বৈধ নহয় । 0 < PORT_NUMBER < 65536 " ++msgid "use_resolve must be a boolean value " ++msgstr "বুলিয়েন মান " + +-#~ msgid "Group View" +-#~ msgstr "দল ভিউ" +- +-#~ msgid "SELinux Service Protection" +-#~ msgstr "সেৱা" +- +-#~ msgid "Disable SELinux protection for acct daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +- +-#~ msgid "Admin" +-#~ msgstr "প্ৰশাসক" ++#: ../gui/polgen.py:417 +msgid "use_syslog must be a boolean value " +msgstr "বুলিয়েন মান " --#~ msgid "Disable SELinux protection for canna daemon" --#~ msgstr "canna ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" -+#: ../gui/polgen.py:327 ++#: ../gui/polgen.py:423 + #, fuzzy +-#~ msgid "" +-#~ "Allow gadmin SELinux user account to execute files in home directory or /" +-#~ "tmp" +-#~ msgstr "পঞ্জিকা" ++msgid "use_kerberos must be a boolean value " ++msgstr "বুলিয়েন মান " --#~ msgid "Disable SELinux protection for cardmgr daemon" --#~ msgstr "cardmgr ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" ++#: ../gui/polgen.py:429 + #, fuzzy +-#~ msgid "" +-#~ "Allow guest SELinux user account to execute files in home directory or /" +-#~ "tmp" +-#~ msgstr "পঞ্জিকা" +- +-#~ msgid "Memory Protection" +-#~ msgstr "স্মৃতিশক্তি সংৰক্ষণ" ++msgid "manage_krb5_rcache must be a boolean value " ++msgstr "বুলিয়েন মান " + +-#~ msgid "Mount" +-#~ msgstr "মাউন্ট কৰক" ++#: ../gui/polgen.py:459 +msgid "USER Types automatically get a tmp type" +msgstr "USER ধৰনৰ ক্ষেত্ৰত স্বয়ংক্ৰিয়ৰূপে tmp ধৰন নিৰ্ধাৰিত হ'ব" --#~ msgid "Disable SELinux protection for Cluster Server" --#~ msgstr "Cluster Server-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" -+#: ../gui/polgen.py:729 +-#~ msgid "Allow mount to mount any file" +-#~ msgstr "নথিপত্ৰ" ++#: ../gui/polgen.py:941 +msgid "You must enter the executable path for your confined process" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for ciped daemon" --#~ msgstr "ciped ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" -+#: ../gui/polgen.py:848 - --#~ msgid "Disable SELinux protection for clamd daemon" --#~ msgstr "clamd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Allow mount to mount any directory" +-#~ msgstr "পঞ্জিকা" ++#: ../gui/polgen.py:1071 +msgid "Type Enforcement file" +msgstr "ধৰন প্ৰয়োগকাৰী নথিপত্ৰ" --#~ msgid "Disable SELinux protection for clamscan" --#~ msgstr "clamscan-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" -+#: ../gui/polgen.py:849 +-#~ msgid "SSH" +-#~ msgstr "SSH" ++#: ../gui/polgen.py:1072 +msgid "Interface file" +msgstr "সংযোগমাধ্যম সংক্ৰান্ত নথিপত্ৰ" --#~ msgid "Disable SELinux protection for clvmd" --#~ msgstr "clvmd-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" -+#: ../gui/polgen.py:850 +-#, fuzzy +-#~ msgid "" +-#~ "Allow staff SELinux user account to execute files in home directory or /" +-#~ "tmp" +-#~ msgstr "পঞ্জিকা" ++#: ../gui/polgen.py:1073 +msgid "File Contexts file" +msgstr "নথিপত্ৰ কনটেক্সটেৰ নথিপত্ৰ" --#~ msgid "Disable SELinux protection for comsat daemon" --#~ msgstr "comsat ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" -+#: ../gui/polgen.py:851 +-#, fuzzy +-#~ msgid "" +-#~ "Allow sysadm SELinux user account to execute files in home directory or /" +-#~ "tmp" +-#~ msgstr "পঞ্জিকা" ++#: ../gui/polgen.py:1074 +msgid "Setup Script" +msgstr "বৈশিষ্ট্য" --#~ msgid "Disable SELinux protection for courier daemon" --#~ msgstr "courier ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" -+#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 +-#, fuzzy +-#~ msgid "" +-#~ "Allow unconfined SELinux user account to execute files in home directory " +-#~ "or /tmp" +-#~ msgstr "পঞ্জিকা" +- +-#~ msgid "Network Configuration" +-#~ msgstr "নে'টৱৰ্ক বিন্যাস" +- +-#~ msgid "Allow unlabeled packets to flow on the network" +-#~ msgstr "উপৰ নে'টৱৰ্ক" +- +-#, fuzzy +-#~ msgid "" +-#~ "Allow user SELinux user account to execute files in home directory or /tmp" +-#~ msgstr "পঞ্জিকা" +- +-#~ msgid "Databases" +-#~ msgstr "তথ্যভঁৰাল" +- +-#~ msgid "XServer" +-#~ msgstr "XServer" +- +-#~ msgid "Allow clients to write to X shared memory" +-#~ msgstr "এক্স স্থানাঙ্ক" ++#: ../gui/polgen.py:1190 ++#, python-format ++msgid "" ++"\n" ++"%s\n" ++"\n" ++"polgen [ -m ] [ -t type ] executable\n" ++"valid Types:\n" ++msgstr "" --#~ msgid "Disable SELinux protection for cpucontrol daemon" --#~ msgstr "cpucontrol ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" ++#: ../gui/polgen.py:1229 + #, fuzzy +-#~ msgid "" +-#~ "Allow xguest SELinux user account to execute files in home directory or /" +-#~ "tmp" +-#~ msgstr "পঞ্জিকা" +- +-#~ msgid "NIS" +-#~ msgstr "NIS" +- +-#~ msgid "Allow daemons to run with NIS" +-#~ msgstr "NIS" +- +-#~ msgid "Web Applications" +-#~ msgstr "ওয়েব অ্যাপ্লিকেশন" +- +-#~ msgid "Disable SELinux protection for amanda" +-#~ msgstr "amanda-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +- +-#~ msgid "Disable SELinux protection for amavis" +-#~ msgstr "amavis-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" ++msgid "Executable required" ++msgstr "এক্সেকিউটেবল" + +-#~ msgid "Disable SELinux protection for apmd daemon" +-#~ msgstr "apmd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" ++#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2547 +msgid "Network Port" +msgstr "নে'টৱৰ্ক পোৰ্ট" --#~ msgid "Disable SELinux protection for cpuspeed daemon" --#~ msgstr "cpuspeed ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for arpwatch daemon" +-#~ msgstr "arpwatch ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +- +-#~ msgid "Disable SELinux protection for auditd daemon" +-#~ msgstr "auditd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +- +-#~ msgid "Disable SELinux protection for automount daemon" +-#~ msgstr "automount ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +- +-#~ msgid "Disable SELinux protection for avahi" +-#~ msgstr "avahi-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +- +-#~ msgid "Disable SELinux protection for bluetooth daemon" +-#~ msgstr "bluetooth ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/portsPage.py:85 +msgid "" +"SELinux Port\n" @@ -11562,14 +12047,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"SELinux পোৰ্ট\n" +"ধৰন" --#~ msgid "Cron" --#~ msgstr "Cron" +-#~ msgid "Disable SELinux protection for canna daemon" +-#~ msgstr "canna ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363 +msgid "Protocol" +msgstr "প্ৰোটোকল" --#~ msgid "Disable SELinux protection for crond daemon" --#~ msgstr "crond ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for cardmgr daemon" +-#~ msgstr "cardmgr ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479 +msgid "" +"MLS/MCS\n" @@ -11578,8 +12063,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"MLS/MCS\n" +"স্তৰ" --#~ msgid "Printing" --#~ msgstr "প্ৰিন্ট ব্যৱস্থা" +-#~ msgid "Disable SELinux protection for Cluster Server" +-#~ msgstr "Cluster Server-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/portsPage.py:101 +msgid "Port" +msgstr "পোৰ্ট" @@ -11593,7 +12078,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +msgid "List View" +msgstr "তালিকা অনুসাৰে প্ৰদৰ্শন" + -+#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 ++#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2438 +msgid "Group View" +msgstr "দল ভিউ" + @@ -11672,21 +12157,27 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +#: ../gui/selinux.tbl:216 ../gui/selinux.tbl:217 +msgid "User Privs" +msgstr "ব্যৱহাৰকৰ্তাৰ অধিকাৰ" -+ + +-#~ msgid "Disable SELinux protection for ciped daemon" +-#~ msgstr "ciped ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:4 -+ -+msgid "Allow gadmin SELinux user account to execute files in home directory or /tmp" ++msgid "" ++"Allow gadmin SELinux user account to execute files in home directory or /tmp" +msgstr "" -+"gadmin SELinux ব্যৱহাৰকৰ্তা হিচাপৰ ক্ষেত্ৰত ব্যৱহাৰকৰ্তাৰ ব্যক্তিগত পঞ্জিকা " -+"(home) অথবা /tmp পঞ্জিকাত নথিপত্ৰ সঞ্চালনৰ অনুমতি প্ৰদান কৰা হ'ব" -+ ++"gadmin SELinux ব্যৱহাৰকৰ্তা হিচাপৰ ক্ষেত্ৰত ব্যৱহাৰকৰ্তাৰ ব্যক্তিগত পঞ্জিকা (home) " ++"অথবা /tmp পঞ্জিকাত নথিপত্ৰ সঞ্চালনৰ অনুমতি প্ৰদান কৰা হ'ব" + +-#~ msgid "Disable SELinux protection for clamd daemon" +-#~ msgstr "clamd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:5 -+ -+msgid "Allow guest SELinux user account to execute files in home directory or /tmp" ++msgid "" ++"Allow guest SELinux user account to execute files in home directory or /tmp" +msgstr "" -+"guest SELinux ব্যৱহাৰকৰ্তা হিচাপৰ ক্ষেত্ৰত ব্যৱহাৰকৰ্তাৰ ব্যক্তিগত পঞ্জিকা " -+"(home) অথবা /tmp পঞ্জিকাত নথিপত্ৰ সঞ্চালনৰ অনুমতি প্ৰদান কৰা হ'ব" -+ ++"guest SELinux ব্যৱহাৰকৰ্তা হিচাপৰ ক্ষেত্ৰত ব্যৱহাৰকৰ্তাৰ ব্যক্তিগত পঞ্জিকা (home) " ++"অথবা /tmp পঞ্জিকাত নথিপত্ৰ সঞ্চালনৰ অনুমতি প্ৰদান কৰা হ'ব" + +-#~ msgid "Disable SELinux protection for clamscan" +-#~ msgstr "clamscan-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:6 ../gui/selinux.tbl:9 ../gui/selinux.tbl:16 +msgid "Memory Protection" +msgstr "স্মৃতিশক্তি সংৰক্ষণ" @@ -11720,125 +12211,115 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +#: ../gui/selinux.tbl:10 +msgid "Allow ssh to run ssh-keysign" +msgstr "ssh দ্বাৰা ssh-keysign সঞ্চালনৰ অনুমতি দিয়া হ'ব" -+ + +-#~ msgid "Disable SELinux protection for clvmd" +-#~ msgstr "clvmd-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:11 -+ -+msgid "Allow staff SELinux user account to execute files in home directory or /tmp" ++msgid "" ++"Allow staff SELinux user account to execute files in home directory or /tmp" +msgstr "" -+"staff SELinux ব্যৱহাৰকৰ্তা হিচাপৰ ক্ষেত্ৰত ব্যৱহাৰকৰ্তাৰ ব্যক্তিগত পঞ্জিকা " -+"(home) অথবা /tmp পঞ্জিকাত নথিপত্ৰ সঞ্চালনৰ অনুমতি প্ৰদান কৰা হ'ব" ++"staff SELinux ব্যৱহাৰকৰ্তা হিচাপৰ ক্ষেত্ৰত ব্যৱহাৰকৰ্তাৰ ব্যক্তিগত পঞ্জিকা (home) " ++"অথবা /tmp পঞ্জিকাত নথিপত্ৰ সঞ্চালনৰ অনুমতি প্ৰদান কৰা হ'ব" --#, fuzzy --#~ msgid "Disable SELinux protection for cupsd back end server" --#~ msgstr "cupsd ব্যাক-এন্ড সাৰ্ভাৰেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for comsat daemon" +-#~ msgstr "comsat ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:12 - --#~ msgid "Disable SELinux protection for cupsd daemon" --#~ msgstr "cupsd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" -+msgid "Allow sysadm SELinux user account to execute files in home directory or /tmp" ++msgid "" ++"Allow sysadm SELinux user account to execute files in home directory or /tmp" +msgstr "" -+"sysadm SELinux ব্যৱহাৰকৰ্তা হিচাপৰ ক্ষেত্ৰত ব্যৱহাৰকৰ্তাৰ ব্যক্তিগত পঞ্জিকা " -+"(home) অথবা /tmp পঞ্জিকাত নথিপত্ৰ সঞ্চালনৰ অনুমতি প্ৰদান কৰা হ'ব" ++"sysadm SELinux ব্যৱহাৰকৰ্তা হিচাপৰ ক্ষেত্ৰত ব্যৱহাৰকৰ্তাৰ ব্যক্তিগত পঞ্জিকা (home) " ++"অথবা /tmp পঞ্জিকাত নথিপত্ৰ সঞ্চালনৰ অনুমতি প্ৰদান কৰা হ'ব" --#~ msgid "Disable SELinux protection for cupsd_lpd" --#~ msgstr "cupsd_lpd-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for courier daemon" +-#~ msgstr "courier ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:13 - --#~ msgid "CVS" --#~ msgstr "CVS" +msgid "" +"Allow unconfined SELinux user account to execute files in home directory or /" +"tmp" +msgstr "" -+"আন-কনফাইন কৰা SELinux ব্যৱহাৰকৰ্তা হিচাপৰ ক্ষেত্ৰত ব্যৱহাৰকৰ্তাৰ ব্যক্তিগত " -+"পঞ্জিকা (home) অথবা /tmp পঞ্জিকাত নথিপত্ৰ সঞ্চালনৰ অনুমতি প্ৰদান কৰা হ'ব" ++"আন-কনফাইন কৰা SELinux ব্যৱহাৰকৰ্তা হিচাপৰ ক্ষেত্ৰত ব্যৱহাৰকৰ্তাৰ ব্যক্তিগত পঞ্জিকা " ++"(home) অথবা /tmp পঞ্জিকাত নথিপত্ৰ সঞ্চালনৰ অনুমতি প্ৰদান কৰা হ'ব" --#~ msgid "Disable SELinux protection for cvs daemon" --#~ msgstr "cvs ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for cpucontrol daemon" +-#~ msgstr "cpucontrol ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:14 +msgid "Network Configuration" +msgstr "নে'টৱৰ্ক বিন্যাস" --#~ msgid "Disable SELinux protection for cyrus daemon" --#~ msgstr "cyrus ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for cpuspeed daemon" +-#~ msgstr "cpuspeed ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:14 +msgid "Allow unlabeled packets to flow on the network" +msgstr "উপৰ নে'টৱৰ্ক" --#~ msgid "Disable SELinux protection for dbskkd daemon" --#~ msgstr "dbskkd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Cron" +-#~ msgstr "Cron" +#: ../gui/selinux.tbl:15 - --#~ msgid "Disable SELinux protection for dbusd daemon" --#~ msgstr "dbusd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" -+msgid "Allow user SELinux user account to execute files in home directory or /tmp" ++msgid "" ++"Allow user SELinux user account to execute files in home directory or /tmp" +msgstr "" -+"user SELinux ব্যৱহাৰকৰ্তা হিচাপৰ ক্ষেত্ৰত ব্যৱহাৰকৰ্তাৰ ব্যক্তিগত পঞ্জিকা " -+"(home) অথবা /tmp পঞ্জিকাত নথিপত্ৰ সঞ্চালনৰ অনুমতি প্ৰদান কৰা হ'ব" ++"user SELinux ব্যৱহাৰকৰ্তা হিচাপৰ ক্ষেত্ৰত ব্যৱহাৰকৰ্তাৰ ব্যক্তিগত পঞ্জিকা (home) " ++"অথবা /tmp পঞ্জিকাত নথিপত্ৰ সঞ্চালনৰ অনুমতি প্ৰদান কৰা হ'ব" --#~ msgid "Disable SELinux protection for dccd" --#~ msgstr "dccd-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for crond daemon" +-#~ msgstr "crond ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:16 +msgid "Allow unconfined to dyntrans to unconfined_execmem" -+msgstr "আন-কনফাইন কৰা সামগ্ৰী unconfined_execmem-এ dyntrans কৰাৰ অনুমতি প্ৰদান কৰা হ'ব" ++msgstr "" ++"আন-কনফাইন কৰা সামগ্ৰী unconfined_execmem-এ dyntrans কৰাৰ অনুমতি প্ৰদান কৰা হ'ব" --#~ msgid "Disable SELinux protection for dccifd" --#~ msgstr "dccifd-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Printing" +-#~ msgstr "প্ৰিন্ট ব্যৱস্থা" +#: ../gui/selinux.tbl:17 ../gui/selinux.tbl:18 ../gui/selinux.tbl:120 +#: ../gui/selinux.tbl:140 +msgid "Databases" +msgstr "তথ্যভঁৰাল" --#~ msgid "Disable SELinux protection for dccm" --#~ msgstr "dccm-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#, fuzzy +-#~ msgid "Disable SELinux protection for cupsd back end server" +-#~ msgstr "cupsd ব্যাক-এন্ড সাৰ্ভাৰেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:17 +msgid "Allow user to connect to mysql socket" +msgstr "ব্যৱহাৰকৰ্তাৰ mysql সকেটেৰ সৈতে সংযোগ কৰাৰ অনুমতি প্ৰদান কৰা হ'ব" --#~ msgid "Disable SELinux protection for ddt daemon" --#~ msgstr "ddt ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for cupsd daemon" +-#~ msgstr "cupsd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:18 +msgid "Allow user to connect to postgres socket" +msgstr "ব্যৱহাৰকৰ্তাৰ postgres সকেটেৰ সৈতে সংযোগ কৰাৰ অনুমতি প্ৰদান কৰা হ'ব" --#~ msgid "Disable SELinux protection for devfsd daemon" --#~ msgstr "devfsd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for cupsd_lpd" +-#~ msgstr "cupsd_lpd-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:19 ../gui/selinux.tbl:165 ../gui/selinux.tbl:223 +msgid "XServer" +msgstr "XServer" --#~ msgid "Disable SELinux protection for dhcpc daemon" --#~ msgstr "dhcpc ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "CVS" +-#~ msgstr "CVS" +#: ../gui/selinux.tbl:19 +msgid "Allow clients to write to X shared memory" +msgstr "এক্স স্থানাঙ্ক" --#~ msgid "Disable SELinux protection for dhcpd daemon" --#~ msgstr "dhcpd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for cvs daemon" +-#~ msgstr "cvs ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:20 - --#~ msgid "Disable SELinux protection for dictd daemon" --#~ msgstr "dictd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" -+msgid "Allow xguest SELinux user account to execute files in home directory or /tmp" ++msgid "" ++"Allow xguest SELinux user account to execute files in home directory or /tmp" +msgstr "" -+"xguest SELinux ব্যৱহাৰকৰ্তা হিচাপৰ ক্ষেত্ৰত ব্যৱহাৰকৰ্তাৰ ব্যক্তিগত পঞ্জিকা " -+"(home) অথবা /tmp পঞ্জিকাত নথিপত্ৰ সঞ্চালনৰ অনুমতি প্ৰদান কৰা হ'ব" ++"xguest SELinux ব্যৱহাৰকৰ্তা হিচাপৰ ক্ষেত্ৰত ব্যৱহাৰকৰ্তাৰ ব্যক্তিগত পঞ্জিকা (home) " ++"অথবা /tmp পঞ্জিকাত নথিপত্ৰ সঞ্চালনৰ অনুমতি প্ৰদান কৰা হ'ব" --#~ msgid "Disable SELinux protection for Evolution" --#~ msgstr "Evolution-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for cyrus daemon" +-#~ msgstr "cyrus ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229 +#: ../gui/selinux.tbl:231 +msgid "NIS" +msgstr "NIS" - --#~ msgid "Games" --#~ msgstr "খেলা" ++ +#: ../gui/selinux.tbl:21 +msgid "Allow daemons to run with NIS" +msgstr "NIS" - --#~ msgid "Disable SELinux protection for games" --#~ msgstr "উল্লিখিত সময় অবধি" ++ +#: ../gui/selinux.tbl:22 ../gui/selinux.tbl:23 ../gui/selinux.tbl:24 +#: ../gui/selinux.tbl:25 ../gui/selinux.tbl:26 ../gui/selinux.tbl:27 +#: ../gui/selinux.tbl:28 ../gui/selinux.tbl:29 ../gui/selinux.tbl:71 @@ -11846,109 +12327,75 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +#: ../gui/selinux.tbl:118 +msgid "Web Applications" +msgstr "ওয়েব অনুপ্ৰয়োগ" - --#~ msgid "Disable SELinux protection for the web browsers" --#~ msgstr "উল্লিখিত সময় অবধি" ++ +#: ../gui/selinux.tbl:22 +msgid "Transition staff SELinux user to Web Browser Domain" +msgstr "staff SELinux ব্যৱহাৰকৰ্তাকে ওয়েব ব্ৰাউজাৰ ডোমেইনেত ৰূপান্তৰ কৰা হ'ব" - --#~ msgid "Disable SELinux protection for Thunderbird" --#~ msgstr "Thunderbird-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" ++ +#: ../gui/selinux.tbl:23 +msgid "Transition sysadm SELinux user to Web Browser Domain" +msgstr "sysadm SELinux ব্যৱহাৰকৰ্তাকে ওয়েব ব্ৰাউজাৰ ডোমেইনেত ৰূপান্তৰ কৰা হ'ব" - --#~ msgid "Disable SELinux protection for distccd daemon" --#~ msgstr "distccd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" ++ +#: ../gui/selinux.tbl:24 +msgid "Transition user SELinux user to Web Browser Domain" +msgstr "user SELinux ব্যৱহাৰকৰ্তাকে ওয়েব ব্ৰাউজাৰ ডোমেইনেত ৰূপান্তৰ কৰা হ'ব" - --#~ msgid "Disable SELinux protection for dmesg daemon" --#~ msgstr "dmesg ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" ++ +#: ../gui/selinux.tbl:25 +msgid "Transition xguest SELinux user to Web Browser Domain" +msgstr "xguest SELinux ব্যৱহাৰকৰ্তাকে ওয়েব ব্ৰাউজাৰ ডোমেইনেত ৰূপান্তৰ কৰা হ'ব" - --#~ msgid "Disable SELinux protection for dnsmasq daemon" --#~ msgstr "dnsmasq ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" ++ +#: ../gui/selinux.tbl:26 ../gui/selinux.tbl:27 ../gui/selinux.tbl:28 +#: ../gui/selinux.tbl:29 +msgid "Allow staff Web Browsers to write to home directories" +msgstr "" -+"staff ওয়েব ব্ৰাউজাৰ দ্বাৰা ব্যক্তিগত (home) পঞ্জিকাত লিখাৰ অনুমতি প্ৰদান কৰা " -+"হ'ব" - --#~ msgid "Disable SELinux protection for dovecot daemon" --#~ msgstr "dovecot ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" ++"staff ওয়েব ব্ৰাউজাৰ দ্বাৰা ব্যক্তিগত (home) পঞ্জিকাত লিখাৰ অনুমতি প্ৰদান কৰা হ'ব" ++ +#: ../gui/selinux.tbl:30 +msgid "Disable SELinux protection for amanda" +msgstr "amanda-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Disable SELinux protection for entropyd daemon" --#~ msgstr "entropyd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" ++ +#: ../gui/selinux.tbl:31 +msgid "Disable SELinux protection for amavis" +msgstr "amavis-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Disable SELinux protection for fetchmail" --#~ msgstr "fetchmail-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" ++ +#: ../gui/selinux.tbl:32 +msgid "Disable SELinux protection for apmd daemon" +msgstr "apmd ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Disable SELinux protection for fingerd daemon" --#~ msgstr "fingerd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" ++ +#: ../gui/selinux.tbl:33 +msgid "Disable SELinux protection for arpwatch daemon" +msgstr "arpwatch ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Disable SELinux protection for freshclam daemon" --#~ msgstr "freshclam ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" ++ +#: ../gui/selinux.tbl:34 +msgid "Disable SELinux protection for auditd daemon" +msgstr "auditd ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Disable SELinux protection for fsdaemon daemon" --#~ msgstr "fsdaemon ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" ++ +#: ../gui/selinux.tbl:35 +msgid "Disable SELinux protection for automount daemon" +msgstr "automount ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Disable SELinux protection for gpm daemon" --#~ msgstr "gpm ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" ++ +#: ../gui/selinux.tbl:36 +msgid "Disable SELinux protection for avahi" +msgstr "avahi-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "NFS" --#~ msgstr "NFS" ++ +#: ../gui/selinux.tbl:37 +msgid "Disable SELinux protection for bluetooth daemon" +msgstr "bluetooth ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Disable SELinux protection for gss daemon" --#~ msgstr "gss ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" ++ +#: ../gui/selinux.tbl:38 +msgid "Disable SELinux protection for canna daemon" +msgstr "canna ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#, fuzzy --#~ msgid "Disable SELinux protection for Hal daemon" --#~ msgstr "hal ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" ++ +#: ../gui/selinux.tbl:39 +msgid "Disable SELinux protection for cardmgr daemon" +msgstr "cardmgr ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Disable SELinux protection for hostname daemon" --#~ msgstr "hostname ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" ++ +#: ../gui/selinux.tbl:40 +msgid "Disable SELinux protection for Cluster Server" +msgstr "Cluster Server-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" --#~ msgid "Disable SELinux protection for hotplug daemon" --#~ msgstr "hotplug ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for dbskkd daemon" +-#~ msgstr "dbskkd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:41 +msgid "" +"Allow cdrecord to read various content. nfs, samba, removable devices, user " @@ -11957,8 +12404,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"cdrecord দ্বাৰা বিবিধ বস্তু পাঠেৰ অনুমতি প্ৰদান কৰা হ'ব । nfs, samba, অপসাৰণযোগ্য " +"ডিভাইস, user temp আৰু অবিশ্বস্ত তথ্য সহ নথিপত্ৰ" --#~ msgid "Disable SELinux protection for howl daemon" --#~ msgstr "howl ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for dbusd daemon" +-#~ msgstr "dbusd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:42 +msgid "Disable SELinux protection for ciped daemon" +msgstr "ciped ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" @@ -11992,1103 +12439,929 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +msgid "Disable SELinux protection for cpuspeed daemon" +msgstr "cpuspeed ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" --#~ msgid "Disable SELinux protection for cups hplip daemon" --#~ msgstr "hplip ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for dccd" +-#~ msgstr "dccd-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:54 +msgid "Cron" +msgstr "Cron" --#~ msgid "Disable SELinux protection for httpd rotatelogs" --#~ msgstr "httpd rotatelogs-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for dccifd" +-#~ msgstr "dccifd-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:54 +msgid "Disable SELinux protection for crond daemon" +msgstr "crond ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "HTTPD Service" --#~ msgstr "HTTPD সেৱা" ++ +#: ../gui/selinux.tbl:55 ../gui/selinux.tbl:56 ../gui/selinux.tbl:57 +#: ../gui/selinux.tbl:91 +msgid "Printing" +msgstr "প্ৰিন্ট ব্যৱস্থা" - --#~ msgid "Disable SELinux protection for http suexec" --#~ msgstr "http suexec-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" ++ +#: ../gui/selinux.tbl:55 - --#~ msgid "Disable SELinux protection for hwclock daemon" --#~ msgstr "hwclock ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +msgid "Disable SELinux protection for cupsd back end server" +msgstr "cupsd বেক-এন্ড সেৱকৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Disable SELinux protection for i18n daemon" --#~ msgstr "i18n ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" ++ +#: ../gui/selinux.tbl:56 +msgid "Disable SELinux protection for cupsd daemon" +msgstr "cupsd ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Disable SELinux protection for imazesrv daemon" --#~ msgstr "imazesrv ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" ++ +#: ../gui/selinux.tbl:57 +msgid "Disable SELinux protection for cupsd_lpd" +msgstr "cupsd_lpd-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Disable SELinux protection for inetd child daemons" --#~ msgstr "inetd চাইল্ড ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" ++ +#: ../gui/selinux.tbl:58 +msgid "CVS" +msgstr "CVS" - --#~ msgid "Disable SELinux protection for inetd daemon" --#~ msgstr "inetd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" ++ +#: ../gui/selinux.tbl:58 +msgid "Disable SELinux protection for cvs daemon" +msgstr "cvs ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Disable SELinux protection for innd daemon" --#~ msgstr "innd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" ++ +#: ../gui/selinux.tbl:59 +msgid "Disable SELinux protection for cyrus daemon" +msgstr "cyrus ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Disable SELinux protection for iptables daemon" --#~ msgstr "iptables ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" ++ +#: ../gui/selinux.tbl:60 +msgid "Disable SELinux protection for dbskkd daemon" +msgstr "dbskkd ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Disable SELinux protection for ircd daemon" --#~ msgstr "উল্লিখিত সময় অবধি" ++ +#: ../gui/selinux.tbl:61 +msgid "Disable SELinux protection for dbusd daemon" +msgstr "dbusd ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Disable SELinux protection for irqbalance daemon" --#~ msgstr "উল্লিখিত সময় অবধি" ++ +#: ../gui/selinux.tbl:62 +msgid "Disable SELinux protection for dccd" +msgstr "dccd-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Disable SELinux protection for iscsi daemon" --#~ msgstr "উল্লিখিত সময় অবধি" ++ +#: ../gui/selinux.tbl:63 +msgid "Disable SELinux protection for dccifd" +msgstr "dccifd-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Disable SELinux protection for jabberd daemon" --#~ msgstr "উল্লিখিত সময় অবধি" ++ +#: ../gui/selinux.tbl:64 +msgid "Disable SELinux protection for dccm" +msgstr "dccm-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Kerberos" --#~ msgstr "Kerberos" ++ +#: ../gui/selinux.tbl:65 +msgid "Disable SELinux protection for ddt daemon" +msgstr "ddt ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Disable SELinux protection for kadmind daemon" --#~ msgstr "উল্লিখিত সময় অবধি" ++ +#: ../gui/selinux.tbl:66 +msgid "Disable SELinux protection for devfsd daemon" +msgstr "devfsd ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Disable SELinux protection for klogd daemon" --#~ msgstr "উল্লিখিত সময় অবধি" ++ +#: ../gui/selinux.tbl:67 +msgid "Disable SELinux protection for dhcpc daemon" +msgstr "dhcpc ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Disable SELinux protection for krb5kdc daemon" --#~ msgstr "উল্লিখিত সময় অবধি" ++ +#: ../gui/selinux.tbl:68 +msgid "Disable SELinux protection for dhcpd daemon" +msgstr "dhcpd ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Disable SELinux protection for ktalk daemons" --#~ msgstr "উল্লিখিত সময় অবধি" ++ +#: ../gui/selinux.tbl:69 +msgid "Disable SELinux protection for dictd daemon" +msgstr "dictd ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Disable SELinux protection for kudzu daemon" --#~ msgstr "উল্লিখিত সময় অবধি" ++ +#: ../gui/selinux.tbl:70 +msgid "Allow sysadm_t to directly start daemons" +msgstr "sysadm_t দ্বাৰা পোনেপোনে ডেমন আৰম্ভেৰ অনুমতি প্ৰদান কৰা হ'ব" - --#~ msgid "Disable SELinux protection for locate daemon" --#~ msgstr "উল্লিখিত সময় অবধি" ++ +#: ../gui/selinux.tbl:71 +msgid "Disable SELinux protection for Evolution" +msgstr "Evolution-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Disable SELinux protection for lpd daemon" --#~ msgstr "উল্লিখিত সময় অবধি" ++ +#: ../gui/selinux.tbl:72 +msgid "Games" +msgstr "খেলা" - --#~ msgid "Disable SELinux protection for lrrd daemon" --#~ msgstr "উল্লিখিত সময় অবধি" ++ +#: ../gui/selinux.tbl:72 +msgid "Disable SELinux protection for games" +msgstr "উল্লিখিত সময় অবধি" - --#~ msgid "Disable SELinux protection for lvm daemon" --#~ msgstr "উল্লিখিত সময় অবধি" ++ +#: ../gui/selinux.tbl:73 +msgid "Disable SELinux protection for the web browsers" +msgstr "উল্লিখিত সময় অবধি" - --#~ msgid "Disable SELinux protection for mailman" --#~ msgstr "উল্লিখিত সময় অবধি" ++ +#: ../gui/selinux.tbl:74 +msgid "Disable SELinux protection for Thunderbird" +msgstr "Thunderbird-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Disable SELinux protection for mdadm daemon" --#~ msgstr "উল্লিখিত সময় অবধি" ++ +#: ../gui/selinux.tbl:75 +msgid "Disable SELinux protection for distccd daemon" +msgstr "distccd ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Disable SELinux protection for monopd daemon" --#~ msgstr "উল্লিখিত সময় অবধি" ++ +#: ../gui/selinux.tbl:76 +msgid "Disable SELinux protection for dmesg daemon" +msgstr "dmesg ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Disable SELinux protection for mrtg daemon" --#~ msgstr "উল্লিখিত সময় অবধি" ++ +#: ../gui/selinux.tbl:77 +msgid "Disable SELinux protection for dnsmasq daemon" +msgstr "dnsmasq ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Disable SELinux protection for mysqld daemon" --#~ msgstr "উল্লিখিত সময় অবধি" ++ +#: ../gui/selinux.tbl:78 +msgid "Disable SELinux protection for dovecot daemon" +msgstr "dovecot ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Disable SELinux protection for nagios daemon" --#~ msgstr "উল্লিখিত সময় অবধি" ++ +#: ../gui/selinux.tbl:79 +msgid "Disable SELinux protection for entropyd daemon" +msgstr "entropyd ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Name Service" --#~ msgstr "নাম সেৱা" ++ +#: ../gui/selinux.tbl:80 +msgid "Disable SELinux protection for fetchmail" +msgstr "fetchmail-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Disable SELinux protection for named daemon" --#~ msgstr "উল্লিখিত সময় অবধি" ++ +#: ../gui/selinux.tbl:81 +msgid "Disable SELinux protection for fingerd daemon" +msgstr "fingerd ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Disable SELinux protection for nessusd daemon" --#~ msgstr "উল্লিখিত সময় অবধি" ++ +#: ../gui/selinux.tbl:82 +msgid "Disable SELinux protection for freshclam daemon" +msgstr "freshclam ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Disable SELinux protection for NetworkManager" --#~ msgstr "উল্লিখিত সময় অবধি" ++ +#: ../gui/selinux.tbl:83 +msgid "Disable SELinux protection for fsdaemon daemon" +msgstr "fsdaemon ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Disable SELinux protection for nfsd daemon" --#~ msgstr "উল্লিখিত সময় অবধি" ++ +#: ../gui/selinux.tbl:84 +msgid "Disable SELinux protection for gpm daemon" +msgstr "gpm ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Samba" --#~ msgstr "Samba" ++ +#: ../gui/selinux.tbl:85 ../gui/selinux.tbl:125 +msgid "NFS" +msgstr "NFS" - --#~ msgid "Disable SELinux protection for nmbd daemon" --#~ msgstr "উল্লিখিত সময় অবধি" ++ +#: ../gui/selinux.tbl:85 +msgid "Disable SELinux protection for gss daemon" +msgstr "gss ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Disable SELinux protection for nrpe daemon" --#~ msgstr "উল্লিখিত সময় অবধি" ++ +#: ../gui/selinux.tbl:86 - --#~ msgid "Disable SELinux protection for nscd daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +msgid "Disable SELinux protection for Hal daemon" +msgstr "Hal ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "Disable SELinux protection for nsd daemon" --#~ msgstr "উল্লিখিত সময় অবধি" ++ +#: ../gui/selinux.tbl:87 +msgid "Compatibility" +msgstr "সুসংগতি" --#~ msgid "Disable SELinux protection for ntpd daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Disable SELinux protection for dccm" +-#~ msgstr "dccm-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:87 +msgid "" +"Do not audit things that we know to be broken but which are not security " +"risks" +msgstr "বিপদেৰ আশঙ্কাবিহীন জ্ঞাত সমস্যাসহ সামগ্ৰীৰ বাবে অডিট কৰা ন'হ'ব" --#~ msgid "Disable SELinux protection for oddjob" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Disable SELinux protection for ddt daemon" +-#~ msgstr "ddt ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:88 +msgid "Disable SELinux protection for hostname daemon" +msgstr "hostname ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" --#~ msgid "Disable SELinux protection for oddjob_mkhomedir" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Disable SELinux protection for devfsd daemon" +-#~ msgstr "devfsd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:89 +msgid "Disable SELinux protection for hotplug daemon" +msgstr "hotplug ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" --#~ msgid "Disable SELinux protection for openvpn daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Disable SELinux protection for dhcpc daemon" +-#~ msgstr "dhcpc ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:90 +msgid "Disable SELinux protection for howl daemon" +msgstr "howl ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" --#~ msgid "Disable SELinux protection for pam daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Disable SELinux protection for dhcpd daemon" +-#~ msgstr "dhcpd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:91 +msgid "Disable SELinux protection for cups hplip daemon" +msgstr "hplip ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" --#~ msgid "Disable SELinux protection for pegasus" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Disable SELinux protection for dictd daemon" +-#~ msgstr "dictd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:92 +msgid "Disable SELinux protection for httpd rotatelogs" +msgstr "httpd rotatelogs-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" --#~ msgid "Disable SELinux protection for perdition daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Disable SELinux protection for Evolution" +-#~ msgstr "Evolution-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:93 ../gui/selinux.tbl:232 ../gui/selinux.tbl:233 +msgid "HTTPD Service" +msgstr "HTTPD সেৱা" --#~ msgid "Disable SELinux protection for portmap daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Games" +-#~ msgstr "খেলা" +#: ../gui/selinux.tbl:93 +msgid "Disable SELinux protection for http suexec" +msgstr "http suexec-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" --#~ msgid "Disable SELinux protection for portslave daemon" +-#~ msgid "Disable SELinux protection for games" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:94 +msgid "Disable SELinux protection for hwclock daemon" +msgstr "hwclock ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" --#~ msgid "Disable SELinux protection for postfix" +-#~ msgid "Disable SELinux protection for the web browsers" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:95 +msgid "Disable SELinux protection for i18n daemon" +msgstr "i18n ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" --#~ msgid "Disable SELinux protection for postgresql daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Disable SELinux protection for Thunderbird" +-#~ msgstr "Thunderbird-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:96 +msgid "Disable SELinux protection for imazesrv daemon" +msgstr "imazesrv ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" --#~ msgid "Allow pppd to be run for a regular user" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Disable SELinux protection for distccd daemon" +-#~ msgstr "distccd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:97 +msgid "Disable SELinux protection for inetd child daemons" +msgstr "inetd চাইল্ড ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" --#~ msgid "Disable SELinux protection for pptp" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Disable SELinux protection for dmesg daemon" +-#~ msgstr "dmesg ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:98 +msgid "Disable SELinux protection for inetd daemon" +msgstr "inetd ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" --#~ msgid "Disable SELinux protection for prelink daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Disable SELinux protection for dnsmasq daemon" +-#~ msgstr "dnsmasq ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:99 +msgid "Disable SELinux protection for innd daemon" +msgstr "innd ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" --#~ msgid "Disable SELinux protection for privoxy daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Disable SELinux protection for dovecot daemon" +-#~ msgstr "dovecot ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:100 +msgid "Disable SELinux protection for iptables daemon" +msgstr "iptables ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" --#~ msgid "Disable SELinux protection for ptal daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Disable SELinux protection for entropyd daemon" +-#~ msgstr "entropyd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:101 +msgid "Disable SELinux protection for ircd daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for pxe daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Disable SELinux protection for fetchmail" +-#~ msgstr "fetchmail-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:102 +msgid "Disable SELinux protection for irqbalance daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for pyzord" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Disable SELinux protection for fingerd daemon" +-#~ msgstr "fingerd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:103 +msgid "Disable SELinux protection for iscsi daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for quota daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Disable SELinux protection for freshclam daemon" +-#~ msgstr "freshclam ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:104 +msgid "Disable SELinux protection for jabberd daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for radiusd daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Disable SELinux protection for fsdaemon daemon" +-#~ msgstr "fsdaemon ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:105 ../gui/selinux.tbl:107 +msgid "Kerberos" +msgstr "Kerberos" --#~ msgid "Disable SELinux protection for radvd daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Disable SELinux protection for gpm daemon" +-#~ msgstr "gpm ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:105 +msgid "Disable SELinux protection for kadmind daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for rdisc" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "NFS" +-#~ msgstr "NFS" +#: ../gui/selinux.tbl:106 +msgid "Disable SELinux protection for klogd daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for readahead" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Disable SELinux protection for gss daemon" +-#~ msgstr "gss ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:107 +msgid "Disable SELinux protection for krb5kdc daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for restorecond" --#~ msgstr "উল্লিখিত সময় অবধি" +-#, fuzzy +-#~ msgid "Disable SELinux protection for Hal daemon" +-#~ msgstr "hal ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:108 +msgid "Disable SELinux protection for ktalk daemons" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for rhgb daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Disable SELinux protection for hostname daemon" +-#~ msgstr "hostname ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:109 +msgid "Disable SELinux protection for kudzu daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for ricci" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Disable SELinux protection for hotplug daemon" +-#~ msgstr "hotplug ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:110 +msgid "Disable SELinux protection for locate daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for ricci_modclusterd" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Disable SELinux protection for howl daemon" +-#~ msgstr "howl ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:111 +msgid "Disable SELinux protection for lpd daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for rlogind daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Disable SELinux protection for cups hplip daemon" +-#~ msgstr "hplip ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:112 +msgid "Disable SELinux protection for lrrd daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for rpcd daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Disable SELinux protection for httpd rotatelogs" +-#~ msgstr "httpd rotatelogs-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:113 +msgid "Disable SELinux protection for lvm daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for rshd" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "HTTPD Service" +-#~ msgstr "HTTPD সেৱা" +#: ../gui/selinux.tbl:114 +msgid "Disable SELinux protection for mailman" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "rsync" --#~ msgstr "rsync" +-#~ msgid "Disable SELinux protection for http suexec" +-#~ msgstr "http suexec-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:115 +msgid "Allow evolution and thunderbird to read user files" -+msgstr "evolution আৰু thunderbird দ্বাৰা ব্যৱহাৰকৰ্তাৰ নথিপত্ৰ পাঠ কৰাৰ অনুমতি প্ৰদান কৰা হ'ব" ++msgstr "" ++"evolution আৰু thunderbird দ্বাৰা ব্যৱহাৰকৰ্তাৰ নথিপত্ৰ পাঠ কৰাৰ অনুমতি প্ৰদান কৰা " ++"হ'ব" --#~ msgid "Disable SELinux protection for rsync daemon" --#~ msgstr "উল্লিখিত সময় অবধি rsync" +-#~ msgid "Disable SELinux protection for hwclock daemon" +-#~ msgstr "hwclock ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:116 +msgid "Disable SELinux protection for mdadm daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Allow ssh to run from inetd instead of as a daemon" --#~ msgstr "সৰ্বমোট" +-#~ msgid "Disable SELinux protection for i18n daemon" +-#~ msgstr "i18n ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:117 +msgid "Disable SELinux protection for monopd daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Allow Samba to share nfs directories" --#~ msgstr "Samba" +-#~ msgid "Disable SELinux protection for imazesrv daemon" +-#~ msgstr "imazesrv ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:118 +msgid "Allow the mozilla browser to read user files" +msgstr "mozilla ব্ৰাউজাৰ দ্বাৰা ব্যৱহাৰকৰ্তাৰ নথিপত্ৰ পড়াৰ অনুমতি প্ৰদান কৰা হ'ব" --#~ msgid "" --#~ "Allow X-Windows server to map a memory region as both executable and " --#~ "writable" --#~ msgstr "এক্স স্থানাঙ্ক মেপ" +-#~ msgid "Disable SELinux protection for inetd child daemons" +-#~ msgstr "inetd চাইল্ড ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:119 +msgid "Disable SELinux protection for mrtg daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for saslauthd daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Disable SELinux protection for inetd daemon" +-#~ msgstr "inetd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:120 +msgid "Disable SELinux protection for mysqld daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for scannerdaemon daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Disable SELinux protection for innd daemon" +-#~ msgstr "innd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:121 +msgid "Disable SELinux protection for nagios daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for sendmail daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Disable SELinux protection for iptables daemon" +-#~ msgstr "iptables ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:122 ../gui/selinux.tbl:128 +msgid "Name Service" +msgstr "নাম সেৱা" --#~ msgid "Disable SELinux protection for setrans" +-#~ msgid "Disable SELinux protection for ircd daemon" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:122 +msgid "Disable SELinux protection for named daemon" +msgstr "উল্লিখিত সময় অবধি" --#, fuzzy --#~ msgid "Disable SELinux protection for setroubleshoot daemon" +-#~ msgid "Disable SELinux protection for irqbalance daemon" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:123 +msgid "Disable SELinux protection for nessusd daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for slapd daemon" +-#~ msgid "Disable SELinux protection for iscsi daemon" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:124 +msgid "Disable SELinux protection for NetworkManager" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for slrnpull daemon" +-#~ msgid "Disable SELinux protection for jabberd daemon" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:125 +msgid "Disable SELinux protection for nfsd daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for smbd daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Kerberos" +-#~ msgstr "Kerberos" +#: ../gui/selinux.tbl:126 ../gui/selinux.tbl:163 ../gui/selinux.tbl:176 +#: ../gui/selinux.tbl:221 +msgid "Samba" +msgstr "Samba" --#~ msgid "Disable SELinux protection for snmpd daemon" +-#~ msgid "Disable SELinux protection for kadmind daemon" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:126 +msgid "Disable SELinux protection for nmbd daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for snort daemon" +-#~ msgid "Disable SELinux protection for klogd daemon" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:127 +msgid "Disable SELinux protection for nrpe daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for soundd daemon" +-#~ msgid "Disable SELinux protection for krb5kdc daemon" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:128 +msgid "Disable SELinux protection for nscd daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for sound daemon" +-#~ msgid "Disable SELinux protection for ktalk daemons" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:129 +msgid "Disable SELinux protection for nsd daemon" +msgstr "উল্লিখিত সময় অবধি" --#, fuzzy --#~ msgid "Spam Protection" --#~ msgstr "স্মৃতিশক্তি সংৰক্ষণ" +-#~ msgid "Disable SELinux protection for kudzu daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:130 +msgid "Disable SELinux protection for ntpd daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for spamd daemon" +-#~ msgid "Disable SELinux protection for locate daemon" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:131 +msgid "Disable SELinux protection for oddjob" +msgstr "উল্লিখিত সময় অবধি" --#, fuzzy --#~ msgid "Allow Spam Assassin daemon network access" --#~ msgstr "নে'টৱৰ্ক" +-#~ msgid "Disable SELinux protection for lpd daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:132 +msgid "Disable SELinux protection for oddjob_mkhomedir" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for speedmgmt daemon" +-#~ msgid "Disable SELinux protection for lrrd daemon" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:133 +msgid "Disable SELinux protection for openvpn daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Allow squid daemon to connect to the network" --#~ msgstr "নে'টৱৰ্ক" +-#~ msgid "Disable SELinux protection for lvm daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:134 +msgid "Disable SELinux protection for pam daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for squid daemon" +-#~ msgid "Disable SELinux protection for mailman" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:135 +msgid "Disable SELinux protection for pegasus" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for ssh daemon" +-#~ msgid "Disable SELinux protection for mdadm daemon" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:136 +msgid "Disable SELinux protection for perdition daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for stunnel daemon" +-#~ msgid "Disable SELinux protection for monopd daemon" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:137 +msgid "Disable SELinux protection for portmap daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Allow stunnel daemon to run as standalone, outside of xinetd" --#~ msgstr "সৰ্বমোট" +-#~ msgid "Disable SELinux protection for mrtg daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:138 +msgid "Disable SELinux protection for portslave daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for swat daemon" +-#~ msgid "Disable SELinux protection for mysqld daemon" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:139 +msgid "Disable SELinux protection for postfix" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for sxid daemon" +-#~ msgid "Disable SELinux protection for nagios daemon" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:140 +msgid "Disable SELinux protection for postgresql daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for syslogd daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Name Service" +-#~ msgstr "নাম সেৱা" +#: ../gui/selinux.tbl:141 +msgid "pppd" +msgstr "pppd" --#~ msgid "Disable SELinux protection for system cron jobs" +-#~ msgid "Disable SELinux protection for named daemon" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:141 +msgid "Allow pppd to be run for a regular user" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for tcp daemon" +-#~ msgid "Disable SELinux protection for nessusd daemon" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:142 +msgid "Disable SELinux protection for pptp" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for telnet daemon" +-#~ msgid "Disable SELinux protection for NetworkManager" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:143 +msgid "Disable SELinux protection for prelink daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for tftpd daemon" +-#~ msgid "Disable SELinux protection for nfsd daemon" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:144 +msgid "Disable SELinux protection for privoxy daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for transproxy daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Samba" +-#~ msgstr "Samba" +#: ../gui/selinux.tbl:145 +msgid "Disable SELinux protection for ptal daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for udev daemon" +-#~ msgid "Disable SELinux protection for nmbd daemon" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:146 +msgid "Disable SELinux protection for pxe daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for uml daemon" +-#~ msgid "Disable SELinux protection for nrpe daemon" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:147 +msgid "Disable SELinux protection for pyzord" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "" --#~ "Allow xinetd to run unconfined, including any services it starts that do " --#~ "not have a domain transition explicitly defined" --#~ msgstr "ডোমেইম" +-#~ msgid "Disable SELinux protection for nscd daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:148 +msgid "Disable SELinux protection for quota daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "" --#~ "Allow rc scripts to run unconfined, including any daemon started by an rc " --#~ "script that does not have a domain transition explicitly defined" --#~ msgstr "ডোমেইম" +-#~ msgid "Disable SELinux protection for nsd daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:149 +msgid "Disable SELinux protection for radiusd daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for updfstab daemon" +-#~ msgid "Disable SELinux protection for ntpd daemon" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:150 +msgid "Disable SELinux protection for radvd daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for uptimed daemon" +-#~ msgid "Disable SELinux protection for oddjob" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:151 +msgid "Disable SELinux protection for rdisc" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Allow regular users direct mouse access (only allow the X server)" --#~ msgstr "এক্স স্থানাঙ্ক" +-#~ msgid "Disable SELinux protection for oddjob_mkhomedir" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:152 +msgid "Disable SELinux protection for readahead" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Allow users to control network interfaces (also needs USERCTL=true)" --#~ msgstr "নে'টৱৰ্ক" +-#~ msgid "Disable SELinux protection for openvpn daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:153 +msgid "Allow programs to read files in non-standard locations (default_t)" +msgstr "" +"প্ৰমিত অৱস্থান ভিন্ন অন্য অৱস্থানত উপস্থিত নথিপত্ৰসমূহ বিভিন্ন প্ৰোগ্ৰাম দ্বাৰা পাঠ কৰাৰ " +"অনুমতি প্ৰদান কৰা হ'ব (default_t)" --#~ msgid "" --#~ "Allow users to run TCP servers (bind to ports and accept connection from " --#~ "the same domain and outside users) disabling this forces FTP passive " --#~ "mode and may change other protocols" --#~ msgstr "ডোমেইম FTP" +-#~ msgid "Disable SELinux protection for pam daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:154 +msgid "Disable SELinux protection for restorecond" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for uucpd daemon" +-#~ msgid "Disable SELinux protection for pegasus" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:155 +msgid "Disable SELinux protection for rhgb daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for vmware daemon" +-#~ msgid "Disable SELinux protection for perdition daemon" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:156 +msgid "Disable SELinux protection for ricci" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for watchdog daemon" +-#~ msgid "Disable SELinux protection for portmap daemon" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:157 +msgid "Disable SELinux protection for ricci_modclusterd" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for winbind daemon" +-#~ msgid "Disable SELinux protection for portslave daemon" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:158 +msgid "Disable SELinux protection for rlogind daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for xdm daemon" +-#~ msgid "Disable SELinux protection for postfix" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:159 +msgid "Disable SELinux protection for rpcd daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for xen daemon" +-#~ msgid "Disable SELinux protection for postgresql daemon" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:160 +msgid "Disable SELinux protection for rshd" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for xfs daemon" +-#~ msgid "Allow pppd to be run for a regular user" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:161 +msgid "rsync" +msgstr "rsync" --#, fuzzy --#~ msgid "Disable SELinux protection for xen control" +-#~ msgid "Disable SELinux protection for pptp" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:161 +msgid "Disable SELinux protection for rsync daemon" +msgstr "উল্লিখিত সময় অবধি rsync" --#~ msgid "Disable SELinux protection for ypbind daemon" +-#~ msgid "Disable SELinux protection for prelink daemon" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:162 +msgid "Allow ssh to run from inetd instead of as a daemon" +msgstr "সৰ্বমোট" --#~ msgid "Disable SELinux protection for NIS Password Daemon" --#~ msgstr "উল্লিখিত সময় অবধি NIS" +-#~ msgid "Disable SELinux protection for privoxy daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:163 +msgid "Allow Samba to share nfs directories" +msgstr "Samba" --#~ msgid "Disable SELinux protection for ypserv daemon" +-#~ msgid "Disable SELinux protection for ptal daemon" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:164 ../gui/selinux.tbl:166 +msgid "SASL authentication server" +msgstr "SASL অনুমোদনৰ সেৱক" --#~ msgid "Disable SELinux protection for NIS Transfer Daemon" --#~ msgstr "উল্লিখিত সময় অবধি NIS" +-#~ msgid "Disable SELinux protection for pxe daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:164 +msgid "Allow sasl authentication server to read /etc/shadow" +msgstr "sasl অনুমোদন সেৱক দ্বাৰা /etc/shadow নথিপত্ৰ পাঠ কৰাৰ অনুমতি প্ৰদান কৰা হ'ব" --#, fuzzy --#~ msgid "" --#~ "Allow SELinux webadm user to manage unprivileged users home directories" --#~ msgstr "Samba" +-#~ msgid "Disable SELinux protection for pyzord" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:165 -+msgid "Allow X-Windows server to map a memory region as both executable and writable" ++msgid "" ++"Allow X-Windows server to map a memory region as both executable and writable" +msgstr "এক্স স্থানাঙ্ক মেপ" --#, fuzzy --#~ msgid "" --#~ "Allow SELinux webadm user to read unprivileged users home directories" --#~ msgstr "Samba" +-#~ msgid "Disable SELinux protection for quota daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:166 +msgid "Disable SELinux protection for saslauthd daemon" +msgstr "উল্লিখিত সময় অবধি" - --#~ msgid "Disabled" --#~ msgstr "Disabled" ++ +#: ../gui/selinux.tbl:167 +msgid "Disable SELinux protection for scannerdaemon daemon" +msgstr "উল্লিখিত সময় অবধি" - --#~ msgid "Status" --#~ msgstr "অবস্থা" ++ +#: ../gui/selinux.tbl:168 +msgid "Do not allow transition to sysadm_t, sudo and su effected" +msgstr "sysadm_t-এ ৰূপান্তৰৰ অনুমতি প্ৰদান কৰা ন'হ'ব, sudo আৰু su প্ৰভাবিত হ'ব" - --#~ msgid "" --#~ "Changing the policy type will cause a relabel of the entire file system " --#~ "on the next boot. Relabeling takes a long time depending on the size of " --#~ "the file system. Do you wish to continue?" --#~ msgstr "ধৰন সৰ্বমোট নথিপত্ৰ উপৰ উপৰ সৰ্বমোট নথিপত্ৰ?" ++ +#: ../gui/selinux.tbl:169 +msgid "Do not allow any processes to load kernel modules" +msgstr "কোনো প্ৰক্ৰিয়া দ্বাৰা কাৰ্নেল মডিউল তুলি লোৱাৰ অনুমতি প্ৰদান কৰা ন'হ'ব" - --#~ msgid "" --#~ "Changing to SELinux disabled requires a reboot. It is not recommended. " --#~ "If you later decide to turn SELinux back on, the system will be required " --#~ "to relabel. If you just want to see if SELinux is causing a problem on " --#~ "your system, you can go to permissive mode which will only log errors and " --#~ "not enforce SELinux policy. Permissive mode does not require a reboot " --#~ "Do you wish to continue?" --#~ msgstr "হলো উপৰ হলো উপৰ?" ++ +#: ../gui/selinux.tbl:170 +msgid "Do not allow any processes to modify kernel SELinux policy" +msgstr "কোনো প্ৰক্ৰিয়া দ্বাৰা SELinux নিয়মনীতি পৰিবৰ্তনৰ অনুমতি প্ৰদান কৰা হ'ব" - --#~ msgid "" --#~ "Changing to SELinux enabled will cause a relabel of the entire file " --#~ "system on the next boot. Relabeling takes a long time depending on the " --#~ "size of the file system. Do you wish to continue?" --#~ msgstr "সৰ্বমোট নথিপত্ৰ উপৰ উপৰ সৰ্বমোট নথিপত্ৰ?" ++ +#: ../gui/selinux.tbl:171 +msgid "Disable SELinux protection for sendmail daemon" +msgstr "উল্লিখিত সময় অবধি" - --#~ msgid "" --#~ "Copyright (c)2006 Red Hat, Inc.\n" --#~ "Copyright (c) 2006 Dan Walsh " --#~ msgstr "লাল" ++ +#: ../gui/selinux.tbl:172 +msgid "Disable SELinux protection for setrans" +msgstr "উল্লিখিত সময় অবধি" - --#~ msgid "Add SELinux Login Mapping" --#~ msgstr "প্ৰৱেশ" ++ +#: ../gui/selinux.tbl:173 - --#~ msgid "SELinux Type" --#~ msgstr "SELinux Type" +msgid "Disable SELinux protection for setroubleshoot daemon" +msgstr "setroubleshoot ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" - --#~ msgid "File Type" --#~ msgstr "ধৰন" ++ +#: ../gui/selinux.tbl:174 +msgid "Disable SELinux protection for slapd daemon" +msgstr "উল্লিখিত সময় অবধি" - --#~ msgid "Add SELinux User" --#~ msgstr "SELinux ব্যৱহাৰকৰোঁতা যোগ কৰক" ++ +#: ../gui/selinux.tbl:175 +msgid "Disable SELinux protection for slrnpull daemon" +msgstr "উল্লিখিত সময় অবধি" - --#~ msgid "_Properties" --#~ msgstr "বৈশিষ্ট্যাবলী (_P)" ++ +#: ../gui/selinux.tbl:176 +msgid "Disable SELinux protection for smbd daemon" +msgstr "উল্লিখিত সময় অবধি" - --#~ msgid "_Delete" --#~ msgstr "মুছে ফেলুন (_D)" ++ +#: ../gui/selinux.tbl:177 +msgid "Disable SELinux protection for snmpd daemon" +msgstr "উল্লিখিত সময় অবধি" - --#~ msgid "System Default Enforcing Mode" --#~ msgstr "ব্যৱস্থাপ্ৰণালী ডিফল্ট" ++ +#: ../gui/selinux.tbl:178 +msgid "Disable SELinux protection for snort daemon" +msgstr "উল্লিখিত সময় অবধি" - --#~ msgid "System Default Policy Type: " --#~ msgstr "ব্যৱস্থাপ্ৰণালী ডিফল্ট ধৰন " ++ +#: ../gui/selinux.tbl:179 +msgid "Disable SELinux protection for soundd daemon" +msgstr "উল্লিখিত সময় অবধি" - --#~ msgid "" --#~ "Select if you wish to relabel then entire file system on next reboot. " --#~ "Relabeling can take a very long time, depending on the size of the " --#~ "system. If you are changing policy types or going from disabled to " --#~ "enforcing, a relabel is required." --#~ msgstr "নথিপত্ৰ উপৰ উপৰ সৰ্বমোট হলো." ++ +#: ../gui/selinux.tbl:180 +msgid "Disable SELinux protection for sound daemon" +msgstr "উল্লিখিত সময় অবধি" - --#~ msgid "Relabel on next reboot." --#~ msgstr "উপৰ." ++ +#: ../gui/selinux.tbl:181 ../gui/selinux.tbl:182 ../gui/selinux.tbl:183 +msgid "Spam Protection" +msgstr "স্পেমৰ পৰা সুৰক্ষা" - --#~ msgid "Add File Context" --#~ msgstr "কনটেক্সট" ++ +#: ../gui/selinux.tbl:181 +msgid "Disable SELinux protection for spamd daemon" +msgstr "উল্লিখিত সময় অবধি" - --#~ msgid "Modify File Context" --#~ msgstr "পৰিবৰ্তন কৰক কনটেক্সট" ++ +#: ../gui/selinux.tbl:182 +msgid "Allow spamd to access home directories" +msgstr "spamd দ্বাৰা ব্যক্তিগত (home) পঞ্জিকা ব্যৱহাৰৰ অনুমতি প্ৰদান কৰা হ'ব" - --#~ msgid "Delete File Context" --#~ msgstr "মুছে ফেলুন কনটেক্সট" ++ +#: ../gui/selinux.tbl:183 - --#~ msgid "Modify SELinux User Mapping" --#~ msgstr "পৰিবৰ্তন কৰক" +msgid "Allow Spam Assassin daemon network access" +msgstr "Spam Assassin ডেমনৰ ক্ষেত্ৰত নে'টৱৰ্ক ব্যৱহাৰৰ অনুমতি প্ৰদান কৰা হ'ব" - --#~ msgid "Delete SELinux User Mapping" --#~ msgstr "মুছে ফেলুন" ++ +#: ../gui/selinux.tbl:184 +msgid "Disable SELinux protection for speedmgmt daemon" +msgstr "উল্লিখিত সময় অবধি" - --#~ msgid "Add Translation" --#~ msgstr "অনুবাদ" ++ +#: ../gui/selinux.tbl:185 ../gui/selinux.tbl:186 +msgid "Squid" +msgstr "Squid" - --#~ msgid "Modify Translation" --#~ msgstr "পৰিবৰ্তন কৰক অনুবাদ" ++ +#: ../gui/selinux.tbl:185 +msgid "Allow squid daemon to connect to the network" +msgstr "নে'টৱৰ্ক" - --#~ msgid "Delete Translation" --#~ msgstr "মুছে ফেলুন অনুবাদ" ++ +#: ../gui/selinux.tbl:186 +msgid "Disable SELinux protection for squid daemon" +msgstr "উল্লিখিত সময় অবধি" - --#~ msgid "Modify SELinux User" --#~ msgstr "পৰিবৰ্তন কৰক" ++ +#: ../gui/selinux.tbl:187 +msgid "Disable SELinux protection for ssh daemon" +msgstr "উল্লিখিত সময় অবধি" - --#~ msgid "Add Network Port" --#~ msgstr "পোৰ্ট" ++ +#: ../gui/selinux.tbl:188 +msgid "Allow ssh logins as sysadm_r:sysadm_t" +msgstr "sysadm_r:sysadm_t ৰূপে ssh লগ-ইনৰ অনুমতি প্ৰদান কৰা হ'ব" --#~ msgid "Edit Network Port" --#~ msgstr "সম্পাদন পোৰ্ট" +-#~ msgid "Disable SELinux protection for radiusd daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:189 +msgid "" +"Allow staff_r users to search the sysadm home dir and read files (such as ~/." +"bashrc)" +msgstr "" -+"staff_r ব্যৱহাৰকৰ্তাৰ দ্বাৰা sysadm-ৰ ব্যক্তিগত (home) পঞ্জিকাত অনুসন্ধান আৰু " -+"নথিপত্ৰ (যেমন ~/.bashrc) পাঠেৰ অনুমতি প্ৰদান কৰা হ'ব " ++"staff_r ব্যৱহাৰকৰ্তাৰ দ্বাৰা sysadm-ৰ ব্যক্তিগত (home) পঞ্জিকাত অনুসন্ধান আৰু নথিপত্ৰ " ++"(যেমন ~/.bashrc) পাঠেৰ অনুমতি প্ৰদান কৰা হ'ব " --#~ msgid "Delete Network Port" --#~ msgstr "মুছে ফেলুন পোৰ্ট" +-#~ msgid "Disable SELinux protection for radvd daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:190 ../gui/selinux.tbl:191 +msgid "Universal SSL tunnel" +msgstr "সাৰ্বজনীন SSL টানেল" --#~ msgid "Sensitvity Level" --#~ msgstr "স্তৰ" +-#~ msgid "Disable SELinux protection for rdisc" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:190 +msgid "Disable SELinux protection for stunnel daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Requires value" --#~ msgstr "মান আৱশ্যক" +-#~ msgid "Disable SELinux protection for readahead" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:191 +msgid "Allow stunnel daemon to run as standalone, outside of xinetd" +msgstr "সৰ্বমোট" --#~ msgid "Invalid prefix %s" --#~ msgstr "প্ৰেফিক্স বৈধ নহয় %s" +-#~ msgid "Disable SELinux protection for restorecond" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:192 +msgid "Disable SELinux protection for swat daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "SELinux Policy Generation Druid" --#~ msgstr "SELinux পলিচি নিৰ্মাণেৰ Druid" +-#~ msgid "Disable SELinux protection for rhgb daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:193 +msgid "Disable SELinux protection for sxid daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "label25" --#~ msgstr "label25" +-#~ msgid "Disable SELinux protection for ricci" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:194 +msgid "Disable SELinux protection for syslogd daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "label26" --#~ msgstr "label26" +-#~ msgid "Disable SELinux protection for ricci_modclusterd" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:195 +msgid "Disable SELinux protection for system cron jobs" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "label28" --#~ msgstr "label28" +-#~ msgid "Disable SELinux protection for rlogind daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:196 +msgid "Disable SELinux protection for tcp daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "label30" --#~ msgstr "label30" +-#~ msgid "Disable SELinux protection for rpcd daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:197 +msgid "Disable SELinux protection for telnet daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "label31" --#~ msgstr "label31" +-#~ msgid "Disable SELinux protection for rshd" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:198 +msgid "Disable SELinux protection for tftpd daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "label32" --#~ msgstr "label32" +-#~ msgid "rsync" +-#~ msgstr "rsync" +#: ../gui/selinux.tbl:199 +msgid "Disable SELinux protection for transproxy daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "label33" --#~ msgstr "label33" +-#~ msgid "Disable SELinux protection for rsync daemon" +-#~ msgstr "উল্লিখিত সময় অবধি rsync" +#: ../gui/selinux.tbl:200 +msgid "Disable SELinux protection for udev daemon" +msgstr "উল্লিখিত সময় অবধি" --#, fuzzy --#~ msgid "Allows confined application/user role to bind to any tcp port" --#~ msgstr "" --#~ "confine কৰা অ্যাপ্লিকেশন/ব্যৱহাৰকৰোঁতাসকলৰ যে কোনো tcp পোৰ্টেৰ সৈতে bind কৰাৰ " --#~ "সুযোগ দেয় ।" +-#~ msgid "Allow ssh to run from inetd instead of as a daemon" +-#~ msgstr "সৰ্বমোট" +#: ../gui/selinux.tbl:201 +msgid "Disable SELinux protection for uml daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Use this checkbutton if your app calls bindresvport with 0." --#~ msgstr "" --#~ "আপোনাৰ অ্যাপ্লিকেশন দ্বাৰা 0 মান সহ bindresvport কল কৰা হলে এই চেক-বাটনটি " --#~ "ব্যৱহাৰ কৰক ।" +-#~ msgid "Allow Samba to share nfs directories" +-#~ msgstr "Samba" +#: ../gui/selinux.tbl:202 +msgid "" +"Allow xinetd to run unconfined, including any services it starts that do not " +"have a domain transition explicitly defined" +msgstr "ডোমেইম" --#, fuzzy --#~ msgid "Allow application/user role to bind to any tcp ports > 1024" --#~ msgstr "" --#~ "অ্যাপ্লিকেশন/ব্যৱহাৰকৰোঁতাসকলৰ 1024-ৰ অধিক যে কোনো tcp পোৰ্টেৰ সৈতে bind কৰাৰা " --#~ "সুযোগ দেয়" +-#~ msgid "" +-#~ "Allow X-Windows server to map a memory region as both executable and " +-#~ "writable" +-#~ msgstr "এক্স স্থানাঙ্ক মেপ" +#: ../gui/selinux.tbl:203 +msgid "" +"Allow rc scripts to run unconfined, including any daemon started by an rc " +"script that does not have a domain transition explicitly defined" +msgstr "ডোমেইম" --#~ msgid "Unreserved Ports (> 1024)" --#~ msgstr "অসংৰক্ষিত পোৰ্ট (> 1024)" +-#~ msgid "Disable SELinux protection for saslauthd daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:204 +msgid "Allow rpm to run unconfined" +msgstr "rpm আন-কননথিপত্ৰ অৱস্থায় সঞ্চালনৰ অনুমতি প্ৰদান কৰা হ'ব" --#, fuzzy --#~ msgid "" --#~ "Enter a comma separated list of tcp ports or ranges of ports that " --#~ "application/user role binds to. Example: 612, 650-660" --#~ msgstr "তালিকা সৰ্বমোট " +-#~ msgid "Disable SELinux protection for scannerdaemon daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:205 +msgid "Allow privileged utilities like hotplug and insmod to run unconfined" +msgstr "" +"বিশেষ অধিকাৰপ্ৰাপ্ত সামগ্ৰী যেম hotplug আৰু insmod-কে আন-কনফাইন ৰূপে সঞ্চালনৰ " +"অনুমতি প্ৰদান কৰা হ'ব" --#~ msgid "label34" --#~ msgstr "label34" +-#~ msgid "Disable SELinux protection for sendmail daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:206 +msgid "Disable SELinux protection for updfstab daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "label35" --#~ msgstr "label35" +-#~ msgid "Disable SELinux protection for setrans" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:207 +msgid "Disable SELinux protection for uptimed daemon" +msgstr "উল্লিখিত সময় অবধি" -#, fuzzy --#~ msgid "label51" --#~ msgstr "label25" +-#~ msgid "Disable SELinux protection for setroubleshoot daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:208 +msgid "" +"Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only " @@ -13097,60 +13370,53 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"user_r-কে su, sudo অথবা userhelper-ৰ সাহায্যে sysadm_r প্ৰাপ্ত কৰাৰ অনুমতি প্ৰদান " +"কৰা হ'ব । অন্যথা, শুধুমাত্ৰ staff_r দ্বাৰা এটি কৰা সম্ভৱ হ'ব" --#~ msgid "value" --#~ msgstr "মান" +-#~ msgid "Disable SELinux protection for slapd daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:209 +msgid "Allow users to execute the mount command" +msgstr "ব্যৱহাৰকৰ্তাৰ দ্বাৰা mount কমান্ড প্ৰয়োগ কৰাৰ অনুমতি প্ৰদান কৰা হ'ব" --#~ msgid "You must be root to run %s." --#~ msgstr "%s সঞ্চালনেৰ বাবে root পৰিচয় ধাৰণ কৰা আৱশ্যক ।" +-#~ msgid "Disable SELinux protection for slrnpull daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:210 +msgid "Allow regular users direct mouse access (only allow the X server)" +msgstr "এক্স স্থানাঙ্ক" --#~ msgid "Other" --#~ msgstr "অন্যান্য" +-#~ msgid "Disable SELinux protection for smbd daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:211 +msgid "Allow users to run the dmesg command" +msgstr "ব্যৱহাৰকৰ্তাৰ dmesg কমান্ড প্ৰয়োগেৰ অনুমতি প্ৰদান কৰা হ'ব" --#~ msgid "" --#~ "Select XWindows login user, if this is a user who will login to a machine " --#~ "via X" --#~ msgstr "" --#~ "ব্যৱহাৰকৰোঁতা যদি X-ৰ মাধ্যমে যন্ত্ৰত প্ৰৱেশ কৰেন তাহলে XWindows প্ৰৱেশ " --#~ "ব্যৱহাৰকৰোঁতা নিৰ্বাচন কৰক" +-#~ msgid "Disable SELinux protection for snmpd daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:212 +msgid "Allow users to control network interfaces (also needs USERCTL=true)" +msgstr "নে'টৱৰ্ক" --#~ msgid "XWindows Login User" --#~ msgstr "XWindows প্ৰৱেশ ব্যৱহাৰকৰোঁতা" +-#~ msgid "Disable SELinux protection for snort daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:213 +msgid "Allow normal user to execute ping" +msgstr "সাধাৰণ ব্যৱহাৰকৰ্তাৰকে ping প্ৰয়োগ কৰাৰ অনুমতি প্ৰদান কৰা হ'ব" --#~ msgid "" --#~ "Select Terminal Login User, if this user will login to a machine only via " --#~ "a terminal or remote login" --#~ msgstr "" --#~ "ব্যৱহাৰকৰোঁতা দ্বাৰা অকল টাৰ্মিনাল অথবা দূৰবৰ্তী প্ৰৱেশেৰ সাহায্যে যন্ত্ৰত প্ৰৱেশ " --#~ "কৰা হলে টাৰ্মিনাল প্ৰৱেশ ব্যৱহাৰকৰোঁতা নিৰ্বাচন কৰক" +-#~ msgid "Disable SELinux protection for soundd daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:214 +msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)" +msgstr "" +"ব্যৱহাৰকৰ্তাৰ noextattrfile পড়তে/লিখিবলৈ (r/w) অনুমতি প্ৰদান কৰা হ'ব (FAT, " +"CDROM, FLOPPY)" --#~ msgid "Terminal Login User" --#~ msgstr "টাৰ্মিনাল প্ৰৱেশ ব্যৱহাৰকৰোঁতা" +-#~ msgid "Disable SELinux protection for sound daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:215 +msgid "Allow users to rw usb devices" +msgstr "ব্যৱহাৰকৰ্তাৰ usb পড়তে আৰু লিখিবলৈ (rw) অনুমোদন কৰা হ'ব" --#~ msgid "Name of application to be confined" --#~ msgstr "confine কৰাৰ বাবে চিহ্নিত অ্যাপ্লিকেশন" +-#, fuzzy +-#~ msgid "Spam Protection" +-#~ msgstr "স্মৃতিশক্তি সংৰক্ষণ" +#: ../gui/selinux.tbl:216 +msgid "" +"Allow users to run TCP servers (bind to ports and accept connection from the " @@ -13158,209 +13424,183 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"may change other protocols" +msgstr "ডোমেইম FTP" --#~ msgid "Incoming Network Port Connections" --#~ msgstr "আগমনকাৰী নে'টৱৰ্ক পোৰ্ট সংযোগ" +-#~ msgid "Disable SELinux protection for spamd daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:217 +msgid "Allow user to stat ttyfiles" +msgstr "ব্যৱহাৰকৰ্তাৰ ttyfiles stat কৰাৰ অনুমতি প্ৰদান কৰা হ'ব" --#~ msgid "Outgoing Network Port Connections" --#~ msgstr "বাহিৰমুখী নে'টৱৰ্ক পোৰ্ট সংযোগ" +-#, fuzzy +-#~ msgid "Allow Spam Assassin daemon network access" +-#~ msgstr "নে'টৱৰ্ক" +#: ../gui/selinux.tbl:218 +msgid "Disable SELinux protection for uucpd daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "" --#~ "Application uses nsswitch or translates UID's (daemons that run as non " --#~ "root)" --#~ msgstr "অ্যাপ্লিকেশন UID" +-#~ msgid "Disable SELinux protection for speedmgmt daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:219 +msgid "Disable SELinux protection for vmware daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Files and Directories" --#~ msgstr "নথিপত্ৰ ও পঞ্জিকা" +-#~ msgid "Allow squid daemon to connect to the network" +-#~ msgstr "নে'টৱৰ্ক" +#: ../gui/selinux.tbl:220 +msgid "Disable SELinux protection for watchdog daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Generate policy in this directory" --#~ msgstr "পঞ্জিকা" +-#~ msgid "Disable SELinux protection for squid daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:221 +msgid "Disable SELinux protection for winbind daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Login" --#~ msgstr "প্ৰৱেশ" +-#~ msgid "Disable SELinux protection for ssh daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:222 +msgid "Disable SELinux protection for xdm daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Allow direct login to the console device. Requiered for System 390" --#~ msgstr "উল্লিখিত সময় অবধি ব্যৱস্থাপ্ৰণালী" +-#~ msgid "Disable SELinux protection for stunnel daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:223 +msgid "Allow xdm logins as sysadm_r:sysadm_t" +msgstr "sysadm_r:sysadm_t ৰূপে xdm লগ-ইনৰ অনুমতি প্ৰদান কৰা হ'ব" --#~ msgid "" --#~ "Allow unconfined executables to make their heap memory executable. Doing " --#~ "this is a really bad idea. Probably indicates a badly coded executable, " --#~ "but could indicate an attack. This executable should be reported in " --#~ "bugzilla" --#~ msgstr "হলো" +-#~ msgid "Allow stunnel daemon to run as standalone, outside of xinetd" +-#~ msgstr "সৰ্বমোট" +#: ../gui/selinux.tbl:224 +msgid "Disable SELinux protection for xen daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "" --#~ "Allow unconfined executables to map a memory region as both executable " --#~ "and writable, this is dangerous and the executable should be reported in " --#~ "bugzilla" --#~ msgstr "মেপ হলো" +-#~ msgid "Disable SELinux protection for swat daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:225 +msgid "XEN" +msgstr "XEN" --#~ msgid "FTP" --#~ msgstr "FTP" +-#~ msgid "Disable SELinux protection for sxid daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:225 +msgid "Allow xen to read/write physical disk devices" +msgstr "xen-কে প্ৰকৃত ডিস্ক ডিভাইস পড়তে/লিখিবলৈ অনুমদোন প্ৰদান কৰা হ'ব" --#~ msgid "Allow ftp servers to use cifs used for public file transfer services" --#~ msgstr "উল্লিখিত সময় অবধি নথিপত্ৰ" +-#~ msgid "Disable SELinux protection for syslogd daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:226 +msgid "Disable SELinux protection for xfs daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Allow ftp servers to use nfs used for public file transfer services" --#~ msgstr "উল্লিখিত সময় অবধি নথিপত্ৰ" +-#~ msgid "Disable SELinux protection for system cron jobs" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:227 - --#~ msgid "Allow gssd to read temp directory" --#~ msgstr "পঞ্জিকা" +msgid "Disable SELinux protection for xen control" +msgstr "xen নিয়ন্ত্ৰণৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" --#~ msgid "" --#~ "Allow nfs servers to modify public files used for public file transfer " --#~ "services" --#~ msgstr "উল্লিখিত সময় অবধি নথিপত্ৰ" +-#~ msgid "Disable SELinux protection for tcp daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:228 +msgid "Disable SELinux protection for ypbind daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Polyinstatiation" --#~ msgstr "Polyinstatiation" +-#~ msgid "Disable SELinux protection for telnet daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:229 +msgid "Disable SELinux protection for NIS Password Daemon" +msgstr "উল্লিখিত সময় অবধি NIS" --#~ msgid "Enable polyinstantiated directory support" --#~ msgstr "পঞ্জিকা" +-#~ msgid "Disable SELinux protection for tftpd daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:230 +msgid "Disable SELinux protection for ypserv daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "" --#~ "Allow rsync to write files in directories labeled public_content_rw_t" --#~ msgstr "rsync" +-#~ msgid "Disable SELinux protection for transproxy daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:231 +msgid "Disable SELinux protection for NIS Transfer Daemon" +msgstr "উল্লিখিত সময় অবধি NIS" --#~ msgid "" --#~ "Allow Samba to write files in directories labeled public_content_rw_t" --#~ msgstr "Samba" +-#~ msgid "Disable SELinux protection for udev daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:232 - --#~ msgid "Zebra" --#~ msgstr "জেবৰা" +msgid "Allow SELinux webadm user to manage unprivileged users home directories" +msgstr "" -+"SELinux webadm ব্যৱহাৰকৰ্তাকে অধিকাৰবিহীন ব্যৱহাৰকৰ্তাৰ ব্যক্তিগত (home) " -+"পঞ্জিকা পৰিচালনাৰ অনুমতি প্ৰদান কৰা হ'ব" ++"SELinux webadm ব্যৱহাৰকৰ্তাকে অধিকাৰবিহীন ব্যৱহাৰকৰ্তাৰ ব্যক্তিগত (home) পঞ্জিকা " ++"পৰিচালনাৰ অনুমতি প্ৰদান কৰা হ'ব" --#~ msgid "" --#~ "Allow system cron jobs to relabel filesystem for restoring file contexts" --#~ msgstr "উল্লিখিত সময় অবধি নথিপত্ৰ" +-#~ msgid "Disable SELinux protection for uml daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:233 - --#~ msgid "Enable extra rules in the cron domain to support fcron" --#~ msgstr "ডোমেইম" +msgid "Allow SELinux webadm user to read unprivileged users home directories" +msgstr "" -+"SELinux webadm ব্যৱহাৰকৰ্তাকে অধিকাৰবিহীন ব্যৱহাৰকৰ্তাৰ ব্যক্তিগত (home) " -+"পঞ্জিকা পড়াৰ অনুমতি প্ৰদান কৰা হ'ব" ++"SELinux webadm ব্যৱহাৰকৰ্তাকে অধিকাৰবিহীন ব্যৱহাৰকৰ্তাৰ ব্যক্তিগত (home) পঞ্জিকা " ++"পড়াৰ অনুমতি প্ৰদান কৰা হ'ব" --#~ msgid "Disable SELinux protection for ftpd daemon" --#~ msgstr "ftpd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "" +-#~ "Allow xinetd to run unconfined, including any services it starts that do " +-#~ "not have a domain transition explicitly defined" +-#~ msgstr "ডোমেইম" +#: ../gui/semanagePage.py:126 +#, python-format +msgid "Are you sure you want to delete %s '%s'?" +msgstr "আপনি কি নিশ্চিতৰূপে %s '%s' মুছে ফেলতে ইচ্ছুক?" -#~ msgid "" --#~ "This should be enabled when all programs are compiled with ProPolice/SSP " --#~ "stack smashing protection. All domains will be allowed to read from /dev/" --#~ "urandom" --#~ msgstr "সকল" +-#~ "Allow rc scripts to run unconfined, including any daemon started by an rc " +-#~ "script that does not have a domain transition explicitly defined" +-#~ msgstr "ডোমেইম" +#: ../gui/semanagePage.py:126 +#, python-format +msgid "Delete %s" +msgstr "%s আঁতৰাওক" --#~ msgid "Allow HTTPD scripts and modules to network connect to databases" --#~ msgstr "নে'টৱৰ্ক" +-#~ msgid "Disable SELinux protection for updfstab daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/semanagePage.py:134 +#, python-format +msgid "Add %s" +msgstr "%s যোগ কৰক" --#~ msgid "Allow HTTPD scripts and modules to connect to the network" --#~ msgstr "নে'টৱৰ্ক" +-#~ msgid "Disable SELinux protection for uptimed daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/semanagePage.py:148 +#, python-format +msgid "Modify %s" +msgstr "%s পৰিবৰ্তন কৰক" --#~ msgid "Disable SELinux protection for httpd daemon" --#~ msgstr "httpd ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" -+#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 +-#~ msgid "Allow regular users direct mouse access (only allow the X server)" +-#~ msgstr "এক্স স্থানাঙ্ক" ++#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2838 +msgid "Permissive" +msgstr "Permissive (সতৰ্কতামূলক)" --#~ msgid "" --#~ "Allow HTTPD to run SSI executables in the same domain as system CGI " --#~ "scripts" --#~ msgstr "ডোমেইম" -+#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 +-#~ msgid "Allow users to control network interfaces (also needs USERCTL=true)" +-#~ msgstr "নে'টৱৰ্ক" ++#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2856 +msgid "Enforcing" +msgstr "Enforcing (সক্ৰিয়)" -#~ msgid "" --#~ "Unify HTTPD to communicate with the terminal. Needed for handling " --#~ "certificates" --#~ msgstr "উল্লিখিত সময় অবধি" -+#: ../gui/statusPage.py:75 -+msgid "Disabled" -+msgstr "Disabled" - --#~ msgid "Unify HTTPD handling of all content files" --#~ msgstr "সৰ্বমোট" +-#~ "Allow users to run TCP servers (bind to ports and accept connection from " +-#~ "the same domain and outside users) disabling this forces FTP passive " +-#~ "mode and may change other protocols" +-#~ msgstr "ডোমেইম FTP" +#: ../gui/statusPage.py:94 +msgid "Status" +msgstr "অৱস্থা" --#~ msgid "Allow NFS to share any file/directory read only" --#~ msgstr "NFS নথিপত্ৰ পঞ্জিকা" +-#~ msgid "Disable SELinux protection for uucpd daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/statusPage.py:133 +msgid "" +"Changing the policy type will cause a relabel of the entire file system on " +"the next boot. Relabeling takes a long time depending on the size of the " +"file system. Do you wish to continue?" +msgstr "ধৰন সৰ্বমোট নথিপত্ৰ উপৰ উপৰ সৰ্বমোট নথিপত্ৰ?" -+ + +-#~ msgid "Disable SELinux protection for vmware daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/statusPage.py:147 +msgid "" +"Changing to SELinux disabled requires a reboot. It is not recommended. If " @@ -13371,22 +13611,21 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"wish to continue?" +msgstr "হলো উপৰ হলো উপৰ?" --#~ msgid "Allow NFS to share any file/directory read/write" --#~ msgstr "NFS নথিপত্ৰ পঞ্জিকা" +-#~ msgid "Disable SELinux protection for watchdog daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/statusPage.py:152 +msgid "" +"Changing to SELinux enabled will cause a relabel of the entire file system " +"on the next boot. Relabeling takes a long time depending on the size of the " +"file system. Do you wish to continue?" +msgstr "সৰ্বমোট নথিপত্ৰ উপৰ উপৰ সৰ্বমোট নথিপত্ৰ?" - --#~ msgid "Disable SELinux protection for pppd daemon" --#~ msgstr "উল্লিখিত সময় অবধি" -+#: ../gui/system-config-selinux.glade:11 + ++#: ../gui/system-config-selinux.glade:11 +msgid "system-config-selinux" +msgstr "system-config-selinux" -+ + +-#~ msgid "Disable SELinux protection for winbind daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/system-config-selinux.glade:12 +msgid "" +"Copyright (c)2006 Red Hat, Inc.\n" @@ -13395,45 +13634,31 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils + +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 -+#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" +msgstr "প্ৰৱেশ" + +#: ../gui/system-config-selinux.glade:257 -+ +msgid "Add SELinux Network Ports" +msgstr "SELinux নে'টৱৰ্ক পোৰ্ট যোগ কৰা হ'ব" + +#: ../gui/system-config-selinux.glade:391 -+#: ../gui/system-config-selinux.glade:870 ++#: ../gui/system-config-selinux.glade:678 +msgid "SELinux Type" +msgstr "SELinux Type" - --#~ msgid "Disable SELinux protection for the mozilla ppp daemon" --#~ msgstr "উল্লিখিত সময় অবধি" ++ +#: ../gui/system-config-selinux.glade:622 -+msgid "" -+"SELinux MLS/MCS\n" -+"Level" -+msgstr "" -+"SELinux MLS/MCS\n" -+"মাত্ৰা" - --#~ msgid "Allow spammassasin to access the network" --#~ msgstr "নে'টৱৰ্ক" -+#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "নথিপত্ৰৰ বৈশিষ্ট্য" --#~ msgid "Use lpd server instead of cups" --#~ msgstr "সৰ্বমোট" -+#: ../gui/system-config-selinux.glade:842 +-#~ msgid "Disable SELinux protection for xdm daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" ++#: ../gui/system-config-selinux.glade:650 +msgid "File Type" +msgstr "ধৰন" --#~ msgid "Support NFS home directories" --#~ msgstr "NFS" -+#: ../gui/system-config-selinux.glade:919 +-#~ msgid "Disable SELinux protection for xen daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" ++#: ../gui/system-config-selinux.glade:727 +msgid "" +"all files\n" +"regular file\n" @@ -13453,45 +13678,45 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"সিম্বলিক লিঙ্ক\n" +"নেমড পাইপ\n" + -+#: ../gui/system-config-selinux.glade:965 ++#: ../gui/system-config-selinux.glade:773 +msgid "MLS" +msgstr "MLS" + -+#: ../gui/system-config-selinux.glade:1029 ++#: ../gui/system-config-selinux.glade:837 +msgid "Add SELinux User" +msgstr "SELinux ব্যৱহাৰকৰোঁতা যোগ কৰক" + -+#: ../gui/system-config-selinux.glade:1271 ++#: ../gui/system-config-selinux.glade:1079 +msgid "SELinux Administration" +msgstr "SELinux পৰিচালনা" + -+#: ../gui/system-config-selinux.glade:1314 ++#: ../gui/system-config-selinux.glade:1122 +msgid "Add" +msgstr "যোগ কৰক" + -+#: ../gui/system-config-selinux.glade:1336 ++#: ../gui/system-config-selinux.glade:1144 +msgid "_Properties" +msgstr "বৈশিষ্ট্যাবলী (_P)" + -+#: ../gui/system-config-selinux.glade:1358 ++#: ../gui/system-config-selinux.glade:1166 +msgid "_Delete" +msgstr "আঁতৰাওক (_D)" + -+#: ../gui/system-config-selinux.glade:1449 ++#: ../gui/system-config-selinux.glade:1257 +msgid "Select Management Object" +msgstr "পৰিচালনাৰ বিষয় নিৰ্বাচন কৰক" + -+#: ../gui/system-config-selinux.glade:1466 ++#: ../gui/system-config-selinux.glade:1274 +msgid "Select:" +msgstr "নিৰ্বাচন কৰক:" + -+#: ../gui/system-config-selinux.glade:1519 ++#: ../gui/system-config-selinux.glade:1327 +msgid "System Default Enforcing Mode" +msgstr "ব্যৱস্থাপ্ৰণালী ডিফল্ট" --#~ msgid "Disable SELinux protection for zebra daemon" +-#~ msgid "Disable SELinux protection for xfs daemon" -#~ msgstr "উল্লিখিত সময় অবধি" -+#: ../gui/system-config-selinux.glade:1547 ++#: ../gui/system-config-selinux.glade:1355 +msgid "" +"Disabled\n" +"Permissive\n" @@ -13501,17 +13726,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"Permissive (সতৰ্কতামূলক)\n" +"Enforcing (সক্ৰিয়)\n" + -+#: ../gui/system-config-selinux.glade:1566 ++#: ../gui/system-config-selinux.glade:1374 +msgid "Current Enforcing Mode" +msgstr "বৰ্তমানে প্ৰয়োগ হোৱা মোড" + -+#: ../gui/system-config-selinux.glade:1611 ++#: ../gui/system-config-selinux.glade:1419 +msgid "System Default Policy Type: " +msgstr "ব্যৱস্থাপ্ৰণালী ডিফল্ট ধৰন " --#~ msgid "Allow httpd to access samba/cifs file systems" --#~ msgstr "নথিপত্ৰ" -+#: ../gui/system-config-selinux.glade:1656 +-#, fuzzy +-#~ msgid "Disable SELinux protection for xen control" +-#~ msgstr "উল্লিখিত সময় অবধি" ++#: ../gui/system-config-selinux.glade:1464 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " @@ -13519,281 +13745,739 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"relabel is required." +msgstr "নথিপত্ৰ উপৰ উপৰ সৰ্বমোট হলো." + -+#: ../gui/system-config-selinux.glade:1702 ++#: ../gui/system-config-selinux.glade:1510 +msgid "Relabel on next reboot." +msgstr "উপৰ." + -+#: ../gui/system-config-selinux.glade:1754 ++#: ../gui/system-config-selinux.glade:1562 +msgid "label37" +msgstr "label37" + -+#: ../gui/system-config-selinux.glade:1791 ++#: ../gui/system-config-selinux.glade:1599 +msgid "Revert boolean setting to system default" +msgstr "বুলিয়েন বৈশিষ্ট্যৰ মান প্ৰণালীৰ অবিকল্পিতলৈ প্ৰত্যাবৰ্তন কৰা হ'ব" + -+#: ../gui/system-config-selinux.glade:1807 ++#: ../gui/system-config-selinux.glade:1615 +msgid "Toggle between Customized and All Booleans" +msgstr "স্বনিৰ্ধাৰিত আৰু সকল বুলিয়েনেত অদল-বদল কৰক" + -+#: ../gui/system-config-selinux.glade:1825 ++#: ../gui/system-config-selinux.glade:1633 +msgid "Run booleans lockdown wizard" +msgstr "বুলিয়েনৰ লক-ডাউন ইউজাৰ্ড সঞ্চালন কৰা হ'ব" + -+#: ../gui/system-config-selinux.glade:1826 ++#: ../gui/system-config-selinux.glade:1634 +msgid "Lockdown..." +msgstr "লক-ডাউন..." + -+#: ../gui/system-config-selinux.glade:1856 -+#: ../gui/system-config-selinux.glade:2061 -+#: ../gui/system-config-selinux.glade:2248 -+#: ../gui/system-config-selinux.glade:2435 -+#: ../gui/system-config-selinux.glade:2622 -+#: ../gui/system-config-selinux.glade:2865 -+#: ../gui/system-config-selinux.glade:3090 -+#: ../gui/system-config-selinux.glade:3265 ++#: ../gui/system-config-selinux.glade:1664 ++#: ../gui/system-config-selinux.glade:1869 ++#: ../gui/system-config-selinux.glade:2056 ++#: ../gui/system-config-selinux.glade:2243 ++#: ../gui/system-config-selinux.glade:2486 ++#: ../gui/system-config-selinux.glade:2711 ++#: ../gui/system-config-selinux.glade:2886 +msgid "Filter" +msgstr "ফিল্টাৰ" + -+#: ../gui/system-config-selinux.glade:1945 ++#: ../gui/system-config-selinux.glade:1753 +msgid "label50" +msgstr "label50" --#~ msgid "Allow httpd to access nfs file systems" --#~ msgstr "নথিপত্ৰ" -+#: ../gui/system-config-selinux.glade:1982 +-#~ msgid "Disable SELinux protection for ypbind daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" ++#: ../gui/system-config-selinux.glade:1790 +msgid "Add File Context" +msgstr "কনটেক্সট" --#~ msgid "" --#~ "Allow samba to act as the domain controller, add users, groups and change " --#~ "passwords" --#~ msgstr "ডোমেইম" -+#: ../gui/system-config-selinux.glade:1998 +-#~ msgid "Disable SELinux protection for NIS Password Daemon" +-#~ msgstr "উল্লিখিত সময় অবধি NIS" ++#: ../gui/system-config-selinux.glade:1806 +msgid "Modify File Context" +msgstr "পৰিবৰ্তন কৰক কনটেক্সট" - --#~ msgid "Allow Samba to share any file/directory read only" --#~ msgstr "Samba নথিপত্ৰ পঞ্জিকা" -+#: ../gui/system-config-selinux.glade:2014 ++ ++#: ../gui/system-config-selinux.glade:1822 +msgid "Delete File Context" +msgstr "আঁতৰাওক কনটেক্সট" - --#~ msgid "Allow Samba to share any file/directory read/write" --#~ msgstr "Samba নথিপত্ৰ পঞ্জিকা" -+#: ../gui/system-config-selinux.glade:2030 ++ ++#: ../gui/system-config-selinux.glade:1838 +msgid "Toggle between all and customized file context" +msgstr "স্বনিৰ্ধাৰিত নথিপত্ৰ কনটেক্সট আৰু সকলেত অদল-বদল কৰক" - --#~ msgid "" --#~ "Allow Samba to run unconfined scripts in /var/lib/samba/scripts directory" --#~ msgstr "Samba পঞ্জিকা" -+#: ../gui/system-config-selinux.glade:2150 ++ ++#: ../gui/system-config-selinux.glade:1958 +msgid "label38" +msgstr "label38" - --#~ msgid "Label Prefix" --#~ msgstr "লেবেল প্ৰেফিক্স" -+#: ../gui/system-config-selinux.glade:2187 ++ ++#: ../gui/system-config-selinux.glade:1995 +msgid "Add SELinux User Mapping" +msgstr "SELinux ব্যৱহাৰকৰ্তা ম্যাপ ব্যৱস্থা যোগ কৰা হ'ব" - --#~ msgid "MLS/MCS Level" --#~ msgstr "স্তৰ" -+#: ../gui/system-config-selinux.glade:2203 ++ ++#: ../gui/system-config-selinux.glade:2011 +msgid "Modify SELinux User Mapping" +msgstr "পৰিবৰ্তন কৰক" - --#~ msgid "Group/ungroup network ports by SELinux type." --#~ msgstr "দল নে'টৱৰ্ক ধৰন." -+#: ../gui/system-config-selinux.glade:2219 ++ ++#: ../gui/system-config-selinux.glade:2027 +msgid "Delete SELinux User Mapping" +msgstr "আঁতৰাওক" - --#~ msgid "" --#~ "Labeling\n" --#~ "Prefix" --#~ msgstr "লেবেল ব্যৱস্থা" -+#: ../gui/system-config-selinux.glade:2337 ++ ++#: ../gui/system-config-selinux.glade:2145 +msgid "label39" +msgstr "label39" + -+#: ../gui/system-config-selinux.glade:2374 -+ ++#: ../gui/system-config-selinux.glade:2182 +msgid "Add User" +msgstr "ব্যৱহাৰকৰ্তা যোগ কৰক" + -+#: ../gui/system-config-selinux.glade:2390 -+ ++#: ../gui/system-config-selinux.glade:2198 +msgid "Modify User" +msgstr "ব্যৱহাৰকৰ্তা পৰিবৰ্তন কৰক" + -+#: ../gui/system-config-selinux.glade:2406 -+ ++#: ../gui/system-config-selinux.glade:2214 +msgid "Delete User" +msgstr "ব্যৱহাৰকৰ্তা আঁতৰাওক" + -+#: ../gui/system-config-selinux.glade:2524 ++#: ../gui/system-config-selinux.glade:2332 +msgid "label41" +msgstr "label41" + -+#: ../gui/system-config-selinux.glade:2561 -+msgid "Add Translation" -+msgstr "অনুবাদ" -+ -+#: ../gui/system-config-selinux.glade:2577 -+msgid "Modify Translation" -+msgstr "পৰিবৰ্তন কৰক অনুবাদ" -+ -+#: ../gui/system-config-selinux.glade:2593 -+msgid "Delete Translation" -+msgstr "আঁতৰাওক অনুবাদ" -+ -+#: ../gui/system-config-selinux.glade:2711 -+msgid "label40" -+msgstr "label40" -+ -+#: ../gui/system-config-selinux.glade:2748 ++#: ../gui/system-config-selinux.glade:2369 +msgid "Add Network Port" +msgstr "পোৰ্ট" + -+#: ../gui/system-config-selinux.glade:2764 ++#: ../gui/system-config-selinux.glade:2385 +msgid "Edit Network Port" +msgstr "সম্পাদন পোৰ্ট" + -+#: ../gui/system-config-selinux.glade:2780 ++#: ../gui/system-config-selinux.glade:2401 +msgid "Delete Network Port" +msgstr "আঁতৰাওক পোৰ্ট" + -+#: ../gui/system-config-selinux.glade:2816 -+#: ../gui/system-config-selinux.glade:2834 ++#: ../gui/system-config-selinux.glade:2437 ++#: ../gui/system-config-selinux.glade:2455 +msgid "Toggle between Customized and All Ports" +msgstr "স্বনিৰ্ধাৰিত আৰু সকল পোৰ্টেত অদল-বদল কৰক" + -+#: ../gui/system-config-selinux.glade:2954 ++#: ../gui/system-config-selinux.glade:2575 +msgid "label42" +msgstr "label42" + -+#: ../gui/system-config-selinux.glade:2991 -+ ++#: ../gui/system-config-selinux.glade:2612 +msgid "Generate new policy module" +msgstr "নতুন নিয়মনীতিৰ মডিউল নিৰ্মাণ কৰক" + -+#: ../gui/system-config-selinux.glade:3007 ++#: ../gui/system-config-selinux.glade:2628 +msgid "Load policy module" +msgstr "নিয়মনীতিৰ মডিউল তুলি লোৱা হ'ব" + -+#: ../gui/system-config-selinux.glade:3023 ++#: ../gui/system-config-selinux.glade:2644 +msgid "Remove loadable policy module" +msgstr "তুলি লোৱাৰ যোগ্য নিয়মনীতিৰ মডিউল আঁতৰুৱা হ'ব" -+ -+#: ../gui/system-config-selinux.glade:3059 -+ + +-#~ msgid "Disable SELinux protection for ypserv daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" ++#: ../gui/system-config-selinux.glade:2680 +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." -+msgstr "লগ নথিপত্ৰ দ্বাৰা সাধাৰণত উল্লেখ নোহোৱা অতিৰিক্ত অডিট নিয়ম সক্ৰিয়/নিষ্ক্ৰিয় কৰা হ'ব ।" -+ -+#: ../gui/system-config-selinux.glade:3179 ++msgstr "" ++"লগ নথিপত্ৰ দ্বাৰা সাধাৰণত উল্লেখ নোহোৱা অতিৰিক্ত অডিট নিয়ম সক্ৰিয়/নিষ্ক্ৰিয় কৰা হ'ব " ++"।" + +-#~ msgid "Disable SELinux protection for NIS Transfer Daemon" +-#~ msgstr "উল্লিখিত সময় অবধি NIS" ++#: ../gui/system-config-selinux.glade:2800 +msgid "label44" +msgstr "label44" -+ -+#: ../gui/system-config-selinux.glade:3216 + +-#, fuzzy +-#~ msgid "" +-#~ "Allow SELinux webadm user to manage unprivileged users home directories" +-#~ msgstr "Samba" ++#: ../gui/system-config-selinux.glade:2837 +msgid "Change process mode to permissive." +msgstr "প্ৰক্ৰিয়াটি permissive (সতৰ্কতামূলক) মোডে পৰিবৰ্তন কৰক ।" -+ -+#: ../gui/system-config-selinux.glade:3234 + +-#, fuzzy +-#~ msgid "" +-#~ "Allow SELinux webadm user to read unprivileged users home directories" +-#~ msgstr "Samba" ++#: ../gui/system-config-selinux.glade:2855 +msgid "Change process mode to enforcing" +msgstr "প্ৰক্ৰিয়াটি enforcing (সক্ৰিয়) মোডে পৰিবৰ্তন কৰক ।" -+ -+#: ../gui/system-config-selinux.glade:3326 + +-#~ msgid "Disabled" +-#~ msgstr "Disabled" ++#: ../gui/system-config-selinux.glade:2947 +msgid "Process Domain" +msgstr "প্ৰক্ৰিয়ােৰ ডোমেইন" -+ -+#: ../gui/system-config-selinux.glade:3354 + +-#~ msgid "Status" +-#~ msgstr "অবস্থা" ++#: ../gui/system-config-selinux.glade:2975 +msgid "label59" +msgstr "label59" -+ -+#: ../gui/translationsPage.py:53 -+msgid "Sensitvity Level" -+msgstr "স্তৰ" -+ + +-#~ msgid "" +-#~ "Changing the policy type will cause a relabel of the entire file system " +-#~ "on the next boot. Relabeling takes a long time depending on the size of " +-#~ "the file system. Do you wish to continue?" +-#~ msgstr "ধৰন সৰ্বমোট নথিপত্ৰ উপৰ উপৰ সৰ্বমোট নথিপত্ৰ?" +#: ../gui/usersPage.py:138 +#, python-format +msgid "SELinux user '%s' is required" +msgstr "SELinux ব্যৱহাৰকৰ্তা '%s'-ৰ উপস্থিত আৱশ্যক" + #~ msgid "" +-#~ "Changing to SELinux disabled requires a reboot. It is not recommended. " +-#~ "If you later decide to turn SELinux back on, the system will be required " +-#~ "to relabel. If you just want to see if SELinux is causing a problem on " +-#~ "your system, you can go to permissive mode which will only log errors and " +-#~ "not enforce SELinux policy. Permissive mode does not require a reboot " +-#~ "Do you wish to continue?" +-#~ msgstr "হলো উপৰ হলো উপৰ?" ++#~ "Unable to open %s: translations not supported on non-MLS machines: %s" ++#~ msgstr "%s খোলোঁতে ব্যৰ্থ: MLS-বিহীন যন্ত্ৰত অনুবাদ সমৰ্থন কৰা নহয়: %s" + +-#~ msgid "" +-#~ "Changing to SELinux enabled will cause a relabel of the entire file " +-#~ "system on the next boot. Relabeling takes a long time depending on the " +-#~ "size of the file system. Do you wish to continue?" +-#~ msgstr "সৰ্বমোট নথিপত্ৰ উপৰ উপৰ সৰ্বমোট নথিপত্ৰ?" ++#~ msgid "Level" ++#~ msgstr "স্তৰ" + +-#~ msgid "" +-#~ "Copyright (c)2006 Red Hat, Inc.\n" +-#~ "Copyright (c) 2006 Dan Walsh " +-#~ msgstr "লাল" ++#~ msgid "Translation" ++#~ msgstr "অনুবাদ" + +-#~ msgid "Add SELinux Login Mapping" +-#~ msgstr "প্ৰৱেশ" ++#~ msgid "Translations can not contain spaces '%s' " ++#~ msgstr "অনুবাদত শূণ্যস্থান ব্যৱহাৰ কৰা নাযাব '%s' " + +-#~ msgid "SELinux Type" +-#~ msgstr "SELinux Type" ++#~ msgid "Invalid Level '%s' " ++#~ msgstr "স্তৰ বৈধ নহয় '%s' " + +-#~ msgid "File Type" +-#~ msgstr "ধৰন" ++#~ msgid "%s already defined in translations" ++#~ msgstr "অনুবাদত %s বৰ্তমানে বেখ্যা কৰা হৈছে" + +-#~ msgid "Add SELinux User" +-#~ msgstr "SELinux ব্যৱহাৰকৰোঁতা যোগ কৰক" ++#~ msgid "%s not defined in translations" ++#~ msgstr "অনুবাদত %s'ৰ বেখ্যা কৰা নহয়" + +-#~ msgid "_Properties" +-#~ msgstr "বৈশিষ্ট্যাবলী (_P)" ++#~ msgid "Login mapping for %s is already defined" ++#~ msgstr "%s'ৰ ক্ষেত্ৰত প্ৰৱেশ মেপিং ব্যৱস্থা বৰ্তমানে নিৰ্ধাৰিত হৈছে" + +-#~ msgid "_Delete" +-#~ msgstr "মুছে ফেলুন (_D)" ++#~ msgid "SELinux user %s is already defined" ++#~ msgstr "SELinux ব্যৱহাৰকৰোঁতা %s'ৰ বৈশিষ্ট্য বৰ্তমানে নিৰ্ধাৰিত হৈছে" + +-#~ msgid "System Default Enforcing Mode" +-#~ msgstr "ব্যৱস্থাপ্ৰণালী ডিফল্ট" ++#~ msgid "Addr %s already defined" ++#~ msgstr "addr %s বৰ্তমানে নিৰ্ধাৰিত আছে" + +-#~ msgid "System Default Policy Type: " +-#~ msgstr "ব্যৱস্থাপ্ৰণালী ডিফল্ট ধৰন " ++#~ msgid "Interface %s already defined" ++#~ msgstr "%s প্ৰেক্ষাপট বৰ্তমানে নিৰ্ধাৰিত আছে" + + #~ msgid "" +-#~ "Select if you wish to relabel then entire file system on next reboot. " +-#~ "Relabeling can take a very long time, depending on the size of the " +-#~ "system. If you are changing policy types or going from disabled to " +-#~ "enforcing, a relabel is required." +-#~ msgstr "নথিপত্ৰ উপৰ উপৰ সৰ্বমোট হলো." +- +-#~ msgid "Relabel on next reboot." +-#~ msgstr "উপৰ." +- +-#~ msgid "Add File Context" +-#~ msgstr "কনটেক্সট" +- +-#~ msgid "Modify File Context" +-#~ msgstr "পৰিবৰ্তন কৰক কনটেক্সট" +- +-#~ msgid "Delete File Context" +-#~ msgstr "মুছে ফেলুন কনটেক্সট" +- +-#~ msgid "Modify SELinux User Mapping" +-#~ msgstr "পৰিবৰ্তন কৰক" +- +-#~ msgid "Delete SELinux User Mapping" +-#~ msgstr "মুছে ফেলুন" ++#~ "SELinux MLS/MCS\n" ++#~ "Level" ++#~ msgstr "" ++#~ "SELinux MLS/MCS\n" ++#~ "মাত্ৰা" + + #~ msgid "Add Translation" + #~ msgstr "অনুবাদ" +@@ -2492,289 +3551,10 @@ + #~ msgstr "পৰিবৰ্তন কৰক অনুবাদ" + + #~ msgid "Delete Translation" +-#~ msgstr "মুছে ফেলুন অনুবাদ" +- +-#~ msgid "Modify SELinux User" +-#~ msgstr "পৰিবৰ্তন কৰক" +- +-#~ msgid "Add Network Port" +-#~ msgstr "পোৰ্ট" ++#~ msgstr "আঁতৰাওক অনুবাদ" + +-#~ msgid "Edit Network Port" +-#~ msgstr "সম্পাদন পোৰ্ট" +- +-#~ msgid "Delete Network Port" +-#~ msgstr "মুছে ফেলুন পোৰ্ট" ++#~ msgid "label40" ++#~ msgstr "label40" + + #~ msgid "Sensitvity Level" + #~ msgstr "স্তৰ" +- +-#~ msgid "Requires value" +-#~ msgstr "মান আৱশ্যক" +- +-#~ msgid "Invalid prefix %s" +-#~ msgstr "প্ৰেফিক্স বৈধ নহয় %s" +- +-#~ msgid "SELinux Policy Generation Druid" +-#~ msgstr "SELinux পলিচি নিৰ্মাণেৰ Druid" +- +-#~ msgid "label25" +-#~ msgstr "label25" +- +-#~ msgid "label26" +-#~ msgstr "label26" +- +-#~ msgid "label28" +-#~ msgstr "label28" +- +-#~ msgid "label30" +-#~ msgstr "label30" +- +-#~ msgid "label31" +-#~ msgstr "label31" +- +-#~ msgid "label32" +-#~ msgstr "label32" +- +-#~ msgid "label33" +-#~ msgstr "label33" +- +-#, fuzzy +-#~ msgid "Allows confined application/user role to bind to any tcp port" +-#~ msgstr "" +-#~ "confine কৰা অ্যাপ্লিকেশন/ব্যৱহাৰকৰোঁতাসকলৰ যে কোনো tcp পোৰ্টেৰ সৈতে bind কৰাৰ " +-#~ "সুযোগ দেয় ।" +- +-#~ msgid "Use this checkbutton if your app calls bindresvport with 0." +-#~ msgstr "" +-#~ "আপোনাৰ অ্যাপ্লিকেশন দ্বাৰা 0 মান সহ bindresvport কল কৰা হলে এই চেক-বাটনটি " +-#~ "ব্যৱহাৰ কৰক ।" +- +-#, fuzzy +-#~ msgid "Allow application/user role to bind to any tcp ports > 1024" +-#~ msgstr "" +-#~ "অ্যাপ্লিকেশন/ব্যৱহাৰকৰোঁতাসকলৰ 1024-ৰ অধিক যে কোনো tcp পোৰ্টেৰ সৈতে bind কৰাৰা " +-#~ "সুযোগ দেয়" +- +-#~ msgid "Unreserved Ports (> 1024)" +-#~ msgstr "অসংৰক্ষিত পোৰ্ট (> 1024)" +- +-#, fuzzy +-#~ msgid "" +-#~ "Enter a comma separated list of tcp ports or ranges of ports that " +-#~ "application/user role binds to. Example: 612, 650-660" +-#~ msgstr "তালিকা সৰ্বমোট " +- +-#~ msgid "label34" +-#~ msgstr "label34" +- +-#~ msgid "label35" +-#~ msgstr "label35" +- +-#, fuzzy +-#~ msgid "label51" +-#~ msgstr "label25" +- +-#~ msgid "value" +-#~ msgstr "মান" +- +-#~ msgid "You must be root to run %s." +-#~ msgstr "%s সঞ্চালনেৰ বাবে root পৰিচয় ধাৰণ কৰা আৱশ্যক ।" +- +-#~ msgid "Other" +-#~ msgstr "অন্যান্য" +- +-#~ msgid "" +-#~ "Select XWindows login user, if this is a user who will login to a machine " +-#~ "via X" +-#~ msgstr "" +-#~ "ব্যৱহাৰকৰোঁতা যদি X-ৰ মাধ্যমে যন্ত্ৰত প্ৰৱেশ কৰেন তাহলে XWindows প্ৰৱেশ " +-#~ "ব্যৱহাৰকৰোঁতা নিৰ্বাচন কৰক" +- +-#~ msgid "XWindows Login User" +-#~ msgstr "XWindows প্ৰৱেশ ব্যৱহাৰকৰোঁতা" +- +-#~ msgid "" +-#~ "Select Terminal Login User, if this user will login to a machine only via " +-#~ "a terminal or remote login" +-#~ msgstr "" +-#~ "ব্যৱহাৰকৰোঁতা দ্বাৰা অকল টাৰ্মিনাল অথবা দূৰবৰ্তী প্ৰৱেশেৰ সাহায্যে যন্ত্ৰত প্ৰৱেশ " +-#~ "কৰা হলে টাৰ্মিনাল প্ৰৱেশ ব্যৱহাৰকৰোঁতা নিৰ্বাচন কৰক" +- +-#~ msgid "Terminal Login User" +-#~ msgstr "টাৰ্মিনাল প্ৰৱেশ ব্যৱহাৰকৰোঁতা" +- +-#~ msgid "Name of application to be confined" +-#~ msgstr "confine কৰাৰ বাবে চিহ্নিত অ্যাপ্লিকেশন" +- +-#~ msgid "Incoming Network Port Connections" +-#~ msgstr "আগমনকাৰী নে'টৱৰ্ক পোৰ্ট সংযোগ" +- +-#~ msgid "Outgoing Network Port Connections" +-#~ msgstr "বাহিৰমুখী নে'টৱৰ্ক পোৰ্ট সংযোগ" +- +-#~ msgid "" +-#~ "Application uses nsswitch or translates UID's (daemons that run as non " +-#~ "root)" +-#~ msgstr "অ্যাপ্লিকেশন UID" +- +-#~ msgid "Files and Directories" +-#~ msgstr "নথিপত্ৰ ও পঞ্জিকা" +- +-#~ msgid "Generate policy in this directory" +-#~ msgstr "পঞ্জিকা" +- +-#~ msgid "Login" +-#~ msgstr "প্ৰৱেশ" +- +-#~ msgid "Allow direct login to the console device. Requiered for System 390" +-#~ msgstr "উল্লিখিত সময় অবধি ব্যৱস্থাপ্ৰণালী" +- +-#~ msgid "" +-#~ "Allow unconfined executables to make their heap memory executable. Doing " +-#~ "this is a really bad idea. Probably indicates a badly coded executable, " +-#~ "but could indicate an attack. This executable should be reported in " +-#~ "bugzilla" +-#~ msgstr "হলো" +- +-#~ msgid "" +-#~ "Allow unconfined executables to map a memory region as both executable " +-#~ "and writable, this is dangerous and the executable should be reported in " +-#~ "bugzilla" +-#~ msgstr "মেপ হলো" +- +-#~ msgid "FTP" +-#~ msgstr "FTP" +- +-#~ msgid "Allow ftp servers to use cifs used for public file transfer services" +-#~ msgstr "উল্লিখিত সময় অবধি নথিপত্ৰ" +- +-#~ msgid "Allow ftp servers to use nfs used for public file transfer services" +-#~ msgstr "উল্লিখিত সময় অবধি নথিপত্ৰ" +- +-#~ msgid "Allow gssd to read temp directory" +-#~ msgstr "পঞ্জিকা" +- +-#~ msgid "" +-#~ "Allow nfs servers to modify public files used for public file transfer " +-#~ "services" +-#~ msgstr "উল্লিখিত সময় অবধি নথিপত্ৰ" +- +-#~ msgid "Polyinstatiation" +-#~ msgstr "Polyinstatiation" +- +-#~ msgid "Enable polyinstantiated directory support" +-#~ msgstr "পঞ্জিকা" +- +-#~ msgid "" +-#~ "Allow rsync to write files in directories labeled public_content_rw_t" +-#~ msgstr "rsync" +- +-#~ msgid "" +-#~ "Allow Samba to write files in directories labeled public_content_rw_t" +-#~ msgstr "Samba" +- +-#~ msgid "Zebra" +-#~ msgstr "জেবৰা" +- +-#~ msgid "" +-#~ "Allow system cron jobs to relabel filesystem for restoring file contexts" +-#~ msgstr "উল্লিখিত সময় অবধি নথিপত্ৰ" +- +-#~ msgid "Enable extra rules in the cron domain to support fcron" +-#~ msgstr "ডোমেইম" +- +-#~ msgid "Disable SELinux protection for ftpd daemon" +-#~ msgstr "ftpd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +- +-#~ msgid "" +-#~ "This should be enabled when all programs are compiled with ProPolice/SSP " +-#~ "stack smashing protection. All domains will be allowed to read from /dev/" +-#~ "urandom" +-#~ msgstr "সকল" +- +-#~ msgid "Allow HTTPD scripts and modules to network connect to databases" +-#~ msgstr "নে'টৱৰ্ক" +- +-#~ msgid "Allow HTTPD scripts and modules to connect to the network" +-#~ msgstr "নে'টৱৰ্ক" +- +-#~ msgid "Disable SELinux protection for httpd daemon" +-#~ msgstr "httpd ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +- +-#~ msgid "" +-#~ "Allow HTTPD to run SSI executables in the same domain as system CGI " +-#~ "scripts" +-#~ msgstr "ডোমেইম" +- +-#~ msgid "" +-#~ "Unify HTTPD to communicate with the terminal. Needed for handling " +-#~ "certificates" +-#~ msgstr "উল্লিখিত সময় অবধি" +- +-#~ msgid "Unify HTTPD handling of all content files" +-#~ msgstr "সৰ্বমোট" +- +-#~ msgid "Allow NFS to share any file/directory read only" +-#~ msgstr "NFS নথিপত্ৰ পঞ্জিকা" +- +-#~ msgid "Allow NFS to share any file/directory read/write" +-#~ msgstr "NFS নথিপত্ৰ পঞ্জিকা" +- +-#~ msgid "Disable SELinux protection for pppd daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +- +-#~ msgid "Disable SELinux protection for the mozilla ppp daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +- +-#~ msgid "Allow spammassasin to access the network" +-#~ msgstr "নে'টৱৰ্ক" +- +-#~ msgid "Use lpd server instead of cups" +-#~ msgstr "সৰ্বমোট" +- +-#~ msgid "Support NFS home directories" +-#~ msgstr "NFS" +- +-#~ msgid "Disable SELinux protection for zebra daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +- +-#~ msgid "Allow httpd to access samba/cifs file systems" +-#~ msgstr "নথিপত্ৰ" +- +-#~ msgid "Allow httpd to access nfs file systems" +-#~ msgstr "নথিপত্ৰ" +- +-#~ msgid "" +-#~ "Allow samba to act as the domain controller, add users, groups and change " +-#~ "passwords" +-#~ msgstr "ডোমেইম" +- +-#~ msgid "Allow Samba to share any file/directory read only" +-#~ msgstr "Samba নথিপত্ৰ পঞ্জিকা" +- +-#~ msgid "Allow Samba to share any file/directory read/write" +-#~ msgstr "Samba নথিপত্ৰ পঞ্জিকা" +- +-#~ msgid "" +-#~ "Allow Samba to run unconfined scripts in /var/lib/samba/scripts directory" +-#~ msgstr "Samba পঞ্জিকা" +- +-#~ msgid "Label Prefix" +-#~ msgstr "লেবেল প্ৰেফিক্স" +- +-#~ msgid "MLS/MCS Level" +-#~ msgstr "স্তৰ" +- +-#~ msgid "Group/ungroup network ports by SELinux type." +-#~ msgstr "দল নে'টৱৰ্ক ধৰন." +- +-#~ msgid "" +-#~ "Labeling\n" +-#~ "Prefix" +-#~ msgstr "লেবেল ব্যৱস্থা" +- -#~ msgid "" -#~ "MLS/\n" -#~ "MCS Level" -#~ msgstr "স্তৰ" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils-2.0.82/po/be.po ---- nsapolicycoreutils/po/be.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/be.po 2010-05-03 09:35:37.000000000 -0400 +--- nsapolicycoreutils/po/be.po 2010-05-19 14:45:51.000000000 -0400 ++++ policycoreutils-2.0.82/po/be.po 2010-05-19 11:03:11.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-06-24 10:53-0400\n" -+"POT-Creation-Date: 2009-01-21 17:13-0500\n" ++"POT-Creation-Date: 2010-05-19 11:02-0400\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" -@@ -118,7 +118,9 @@ - msgid "Level" +@@ -77,829 +77,846 @@ + msgid "Could not set exec context to %s.\n" + msgstr "" + +-#: ../audit2allow/audit2allow:217 ++#: ../audit2allow/audit2allow:230 + msgid "******************** IMPORTANT ***********************\n" + msgstr "" + +-#: ../audit2allow/audit2allow:218 ++#: ../audit2allow/audit2allow:231 + msgid "To make this policy package active, execute:" + msgstr "" + +-#: ../semanage/seobject.py:48 ++#: ../semanage/seobject.py:107 ../semanage/seobject.py:111 ++msgid "global" ++msgstr "" ++ ++#: ../semanage/seobject.py:181 + msgid "Could not create semanage handle" + msgstr "" + +-#: ../semanage/seobject.py:55 ++#: ../semanage/seobject.py:189 + msgid "SELinux policy is not managed or store cannot be accessed." + msgstr "" + +-#: ../semanage/seobject.py:60 ++#: ../semanage/seobject.py:194 + msgid "Cannot read policy store." + msgstr "" + +-#: ../semanage/seobject.py:65 ++#: ../semanage/seobject.py:199 + msgid "Could not establish semanage connection" + msgstr "" + +-#: ../semanage/seobject.py:70 ++#: ../semanage/seobject.py:204 + msgid "Could not test MLS enabled status" + msgstr "" + +-#: ../semanage/seobject.py:142 ../semanage/seobject.py:146 +-msgid "global" ++#: ../semanage/seobject.py:210 ../semanage/seobject.py:224 ++msgid "Not yet implemented" + msgstr "" + +-#: ../semanage/seobject.py:206 +-#, python-format +-msgid "Unable to open %s: translations not supported on non-MLS machines: %s" ++#: ../semanage/seobject.py:214 ++msgid "Semanage transaction already in progress" msgstr "" -#: ../semanage/seobject.py:239 -+#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 -+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 -+#: ../gui/translationsPage.py:59 - msgid "Translation" +-msgid "Level" ++#: ../semanage/seobject.py:222 ++msgid "Could not start semanage transaction" msgstr "" -@@ -142,764 +144,763 @@ - msgid "%s not defined in translations" +-#: ../semanage/seobject.py:239 +-msgid "Translation" ++#: ../semanage/seobject.py:231 ++msgid "Could not commit semanage transaction" + msgstr "" + +-#: ../semanage/seobject.py:247 ../semanage/seobject.py:261 +-#, python-format +-msgid "Translations can not contain spaces '%s' " ++#: ../semanage/seobject.py:235 ++msgid "Semanage transaction not in progress" + msgstr "" + +-#: ../semanage/seobject.py:250 +-#, python-format +-msgid "Invalid Level '%s' " ++#: ../semanage/seobject.py:247 ../semanage/seobject.py:329 ++msgid "Could not list SELinux modules" + msgstr "" + +-#: ../semanage/seobject.py:253 +-#, python-format +-msgid "%s already defined in translations" ++#: ../semanage/seobject.py:256 ++msgid "Modules Name" + msgstr "" + +-#: ../semanage/seobject.py:265 +-#, python-format +-msgid "%s not defined in translations" ++#: ../semanage/seobject.py:256 ../gui/modulesPage.py:62 ++msgid "Version" msgstr "" -#: ../semanage/seobject.py:290 -+#: ../semanage/seobject.py:291 - msgid "Not yet implemented" +-msgid "Not yet implemented" ++#: ../semanage/seobject.py:259 ../gui/statusPage.py:75 ++msgid "Disabled" msgstr "" -#: ../semanage/seobject.py:294 -msgid "Semanage transaction already in progress" --msgstr "" -- ++#: ../semanage/seobject.py:274 ++#, python-format ++msgid "Could not disable module %s (remove failed)" + msgstr "" + -#: ../semanage/seobject.py:303 -+#: ../semanage/seobject.py:298 - msgid "Could not start semanage transaction" +-msgid "Could not start semanage transaction" ++#: ../semanage/seobject.py:285 ++#, python-format ++msgid "Could not enable module %s (remove failed)" msgstr "" -#: ../semanage/seobject.py:309 -+#: ../semanage/seobject.py:304 - msgid "Could not commit semanage transaction" +-msgid "Could not commit semanage transaction" ++#: ../semanage/seobject.py:300 ++#, python-format ++msgid "Could not remove module %s (remove failed)" msgstr "" -#: ../semanage/seobject.py:313 -msgid "Semanage transaction not in progress" --msgstr "" -- ++#: ../semanage/seobject.py:316 ++msgid "dontaudit requires either 'on' or 'off'" + msgstr "" + -#: ../semanage/seobject.py:325 -+#: ../semanage/seobject.py:314 - msgid "Could not list SELinux modules" +-msgid "Could not list SELinux modules" ++#: ../semanage/seobject.py:344 ++msgid "Builtin Permissive Types" msgstr "" -#: ../semanage/seobject.py:336 -+#: ../semanage/seobject.py:325 - msgid "Permissive Types" +-msgid "Permissive Types" ++#: ../semanage/seobject.py:350 ++msgid "Customized Permissive Types" msgstr "" -#: ../semanage/seobject.py:378 -+#: ../semanage/seobject.py:355 ++#: ../semanage/seobject.py:391 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" -#: ../semanage/seobject.py:384 -+#: ../semanage/seobject.py:369 ++#: ../semanage/seobject.py:397 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "" @@ -13804,458 +14488,461 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 -+#: ../semanage/seobject.py:395 ../semanage/seobject.py:455 -+#: ../semanage/seobject.py:501 ../semanage/seobject.py:583 -+#: ../semanage/seobject.py:650 ../semanage/seobject.py:708 -+#: ../semanage/seobject.py:918 ../semanage/seobject.py:1491 -+#: ../semanage/seobject.py:1555 ../semanage/seobject.py:1567 -+#: ../semanage/seobject.py:1648 ../semanage/seobject.py:1699 ++#: ../semanage/seobject.py:423 ../semanage/seobject.py:485 ++#: ../semanage/seobject.py:531 ../semanage/seobject.py:632 ++#: ../semanage/seobject.py:700 ../semanage/seobject.py:758 ++#: ../semanage/seobject.py:992 ../semanage/seobject.py:1651 ++#: ../semanage/seobject.py:1715 ../semanage/seobject.py:1734 ++#: ../semanage/seobject.py:1843 ../semanage/seobject.py:1895 #, python-format msgid "Could not create a key for %s" msgstr "" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 -+#: ../semanage/seobject.py:399 ../semanage/seobject.py:459 -+#: ../semanage/seobject.py:505 ../semanage/seobject.py:511 ++#: ../semanage/seobject.py:427 ../semanage/seobject.py:489 ++#: ../semanage/seobject.py:535 ../semanage/seobject.py:541 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "" -#: ../semanage/seobject.py:416 -+#: ../semanage/seobject.py:401 - #, python-format - msgid "Login mapping for %s is already defined" - msgstr "" - +-#, python-format +-msgid "Login mapping for %s is already defined" +-msgstr "" +- -#: ../semanage/seobject.py:421 -+#: ../semanage/seobject.py:406 ++#: ../semanage/seobject.py:436 #, python-format msgid "Linux Group %s does not exist" msgstr "" -#: ../semanage/seobject.py:426 -+#: ../semanage/seobject.py:411 ++#: ../semanage/seobject.py:441 #, python-format msgid "Linux User %s does not exist" msgstr "" -#: ../semanage/seobject.py:430 -+#: ../semanage/seobject.py:415 ++#: ../semanage/seobject.py:445 #, python-format msgid "Could not create login mapping for %s" msgstr "" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 -+#: ../semanage/seobject.py:419 ../semanage/seobject.py:597 ++#: ../semanage/seobject.py:449 ../semanage/seobject.py:647 #, python-format msgid "Could not set name for %s" msgstr "" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 -+#: ../semanage/seobject.py:424 ../semanage/seobject.py:607 ++#: ../semanage/seobject.py:454 ../semanage/seobject.py:657 #, python-format msgid "Could not set MLS range for %s" msgstr "" -#: ../semanage/seobject.py:443 -+#: ../semanage/seobject.py:428 ++#: ../semanage/seobject.py:458 #, python-format msgid "Could not set SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject.py:432 ++#: ../semanage/seobject.py:462 #, python-format msgid "Could not add login mapping for %s" msgstr "" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 -+#: ../semanage/seobject.py:444 ../semanage/seobject.py:447 ++#: ../semanage/seobject.py:474 ../semanage/seobject.py:477 msgid "add SELinux user mapping" msgstr "" -#: ../semanage/seobject.py:466 -+#: ../semanage/seobject.py:451 ++#: ../semanage/seobject.py:481 msgid "Requires seuser or serange" msgstr "" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 -+#: ../semanage/seobject.py:461 ../semanage/seobject.py:507 ++#: ../semanage/seobject.py:491 ../semanage/seobject.py:537 #, python-format msgid "Login mapping for %s is not defined" msgstr "" -#: ../semanage/seobject.py:480 -+#: ../semanage/seobject.py:465 ++#: ../semanage/seobject.py:495 #, python-format msgid "Could not query seuser for %s" msgstr "" -#: ../semanage/seobject.py:496 -+#: ../semanage/seobject.py:481 ++#: ../semanage/seobject.py:511 #, python-format msgid "Could not modify login mapping for %s" msgstr "" -#: ../semanage/seobject.py:528 -+#: ../semanage/seobject.py:513 ++#: ../semanage/seobject.py:543 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:532 -+#: ../semanage/seobject.py:517 ++#: ../semanage/seobject.py:547 #, python-format msgid "Could not delete login mapping for %s" msgstr "" -#: ../semanage/seobject.py:555 -+#: ../semanage/seobject.py:540 ++#: ../semanage/seobject.py:566 ../semanage/seobject.py:580 ++#: ../semanage/seobject.py:793 msgid "Could not list login mappings" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -+#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 ++#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 -+#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 ++#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 ++#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 +#: ../gui/system-config-selinux.glade:128 -+#: ../gui/system-config-selinux.glade:1107 -+#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 ++#: ../gui/system-config-selinux.glade:915 ++#: ../gui/system-config-selinux.glade:2304 ../gui/usersPage.py:44 msgid "SELinux User" msgstr "" -#: ../semanage/seobject.py:568 -+#: ../semanage/seobject.py:553 ../gui/system-config-selinux.glade:156 -+#: ../gui/system-config-selinux.glade:1135 ++#: ../semanage/seobject.py:602 ../gui/system-config-selinux.glade:156 ++#: ../gui/system-config-selinux.glade:943 msgid "MLS/MCS Range" msgstr "" -#: ../semanage/seobject.py:594 -+#: ../semanage/seobject.py:579 ++#: ../semanage/seobject.py:628 #, python-format msgid "You must add at least one role for %s" msgstr "" -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 -+#: ../semanage/seobject.py:587 ../semanage/seobject.py:654 -+#: ../semanage/seobject.py:712 ../semanage/seobject.py:718 ++#: ../semanage/seobject.py:636 ../semanage/seobject.py:704 ++#: ../semanage/seobject.py:762 ../semanage/seobject.py:768 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "" -#: ../semanage/seobject.py:604 -+#: ../semanage/seobject.py:589 - #, python-format - msgid "SELinux user %s is already defined" - msgstr "" - +-#, python-format +-msgid "SELinux user %s is already defined" +-msgstr "" +- -#: ../semanage/seobject.py:608 -+#: ../semanage/seobject.py:593 ++#: ../semanage/seobject.py:643 #, python-format msgid "Could not create SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:617 -+#: ../semanage/seobject.py:602 ++#: ../semanage/seobject.py:652 #, python-format msgid "Could not add role %s for %s" msgstr "" -#: ../semanage/seobject.py:626 -+#: ../semanage/seobject.py:611 ++#: ../semanage/seobject.py:661 #, python-format msgid "Could not set MLS level for %s" msgstr "" -#: ../semanage/seobject.py:629 -+#: ../semanage/seobject.py:614 ++#: ../semanage/seobject.py:664 #, python-format msgid "Could not add prefix %s for %s" msgstr "" -#: ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:617 ++#: ../semanage/seobject.py:667 #, python-format msgid "Could not extract key for %s" msgstr "" -#: ../semanage/seobject.py:636 -+#: ../semanage/seobject.py:621 ++#: ../semanage/seobject.py:671 #, python-format msgid "Could not add SELinux user %s" msgstr "" -#: ../semanage/seobject.py:659 -+#: ../semanage/seobject.py:644 ++#: ../semanage/seobject.py:694 msgid "Requires prefix, roles, level or range" msgstr "" -#: ../semanage/seobject.py:661 -+#: ../semanage/seobject.py:646 ++#: ../semanage/seobject.py:696 msgid "Requires prefix or roles" msgstr "" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 -+#: ../semanage/seobject.py:656 ../semanage/seobject.py:714 ++#: ../semanage/seobject.py:706 ../semanage/seobject.py:764 #, python-format msgid "SELinux user %s is not defined" msgstr "" -#: ../semanage/seobject.py:675 -+#: ../semanage/seobject.py:660 ++#: ../semanage/seobject.py:710 #, python-format msgid "Could not query user for %s" msgstr "" -#: ../semanage/seobject.py:702 -+#: ../semanage/seobject.py:687 ++#: ../semanage/seobject.py:737 #, python-format msgid "Could not modify SELinux user %s" msgstr "" -#: ../semanage/seobject.py:735 -+#: ../semanage/seobject.py:720 ++#: ../semanage/seobject.py:770 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:739 -+#: ../semanage/seobject.py:724 ++#: ../semanage/seobject.py:774 #, python-format msgid "Could not delete SELinux user %s" msgstr "" -#: ../semanage/seobject.py:762 -+#: ../semanage/seobject.py:747 ++#: ../semanage/seobject.py:807 msgid "Could not list SELinux users" msgstr "" -#: ../semanage/seobject.py:768 -+#: ../semanage/seobject.py:753 ++#: ../semanage/seobject.py:813 #, python-format msgid "Could not list roles for user %s" msgstr "" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:766 ++#: ../semanage/seobject.py:835 msgid "Labeling" msgstr "" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:766 ++#: ../semanage/seobject.py:835 msgid "MLS/" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:836 msgid "Prefix" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:836 msgid "MCS Level" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:836 msgid "MCS Range" msgstr "" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 -+#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 ++#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 ++#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59 msgid "SELinux Roles" msgstr "" -#: ../semanage/seobject.py:802 -+#: ../semanage/seobject.py:787 ++#: ../semanage/seobject.py:856 msgid "Protocol udp or tcp is required" msgstr "" -#: ../semanage/seobject.py:804 -+#: ../semanage/seobject.py:789 ++#: ../semanage/seobject.py:858 msgid "Port is required" msgstr "" -#: ../semanage/seobject.py:815 -+#: ../semanage/seobject.py:800 ++#: ../semanage/seobject.py:868 ++msgid "Invalid Port" ++msgstr "" ++ ++#: ../semanage/seobject.py:872 #, python-format msgid "Could not create a key for %s/%s" msgstr "" -#: ../semanage/seobject.py:826 -+#: ../semanage/seobject.py:811 ++#: ../semanage/seobject.py:884 msgid "Type is required" msgstr "" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 -+#: ../semanage/seobject.py:817 ../semanage/seobject.py:876 -+#: ../semanage/seobject.py:931 ../semanage/seobject.py:937 ++#: ../semanage/seobject.py:890 ../semanage/seobject.py:950 ++#: ../semanage/seobject.py:1005 ../semanage/seobject.py:1011 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "" -#: ../semanage/seobject.py:834 -+#: ../semanage/seobject.py:819 ++#: ../semanage/seobject.py:892 #, python-format msgid "Port %s/%s already defined" msgstr "" -#: ../semanage/seobject.py:838 -+#: ../semanage/seobject.py:823 ++#: ../semanage/seobject.py:896 #, python-format msgid "Could not create port for %s/%s" msgstr "" -#: ../semanage/seobject.py:844 -+#: ../semanage/seobject.py:829 ++#: ../semanage/seobject.py:902 #, python-format msgid "Could not create context for %s/%s" msgstr "" -#: ../semanage/seobject.py:848 -+#: ../semanage/seobject.py:833 ++#: ../semanage/seobject.py:906 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:852 -+#: ../semanage/seobject.py:837 ++#: ../semanage/seobject.py:910 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:856 -+#: ../semanage/seobject.py:841 ++#: ../semanage/seobject.py:914 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:861 -+#: ../semanage/seobject.py:846 ++#: ../semanage/seobject.py:919 #, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:865 -+#: ../semanage/seobject.py:850 ++#: ../semanage/seobject.py:923 #, python-format msgid "Could not set port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:869 -+#: ../semanage/seobject.py:854 ++#: ../semanage/seobject.py:927 #, python-format msgid "Could not add port %s/%s" msgstr "" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject.py:868 ../semanage/seobject.py:1114 -+#: ../semanage/seobject.py:1302 ++#: ../semanage/seobject.py:942 ../semanage/seobject.py:1196 ++#: ../semanage/seobject.py:1398 msgid "Requires setype or serange" msgstr "" -#: ../semanage/seobject.py:885 -+#: ../semanage/seobject.py:870 ++#: ../semanage/seobject.py:944 msgid "Requires setype" msgstr "" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 -+#: ../semanage/seobject.py:878 ../semanage/seobject.py:933 ++#: ../semanage/seobject.py:952 ../semanage/seobject.py:1007 #, python-format msgid "Port %s/%s is not defined" msgstr "" -#: ../semanage/seobject.py:897 -+#: ../semanage/seobject.py:882 ++#: ../semanage/seobject.py:956 #, python-format msgid "Could not query port %s/%s" msgstr "" -#: ../semanage/seobject.py:908 -+#: ../semanage/seobject.py:893 ++#: ../semanage/seobject.py:967 #, python-format msgid "Could not modify port %s/%s" msgstr "" -#: ../semanage/seobject.py:921 -+#: ../semanage/seobject.py:906 ++#: ../semanage/seobject.py:980 msgid "Could not list the ports" msgstr "" -#: ../semanage/seobject.py:937 -+#: ../semanage/seobject.py:922 ++#: ../semanage/seobject.py:996 #, python-format msgid "Could not delete the port %s" msgstr "" -#: ../semanage/seobject.py:954 -+#: ../semanage/seobject.py:939 ++#: ../semanage/seobject.py:1013 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:958 -+#: ../semanage/seobject.py:943 ++#: ../semanage/seobject.py:1017 #, python-format msgid "Could not delete port %s/%s" msgstr "" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 -+#: ../semanage/seobject.py:959 ../semanage/seobject.py:981 ++#: ../semanage/seobject.py:1033 ../semanage/seobject.py:1055 msgid "Could not list ports" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ++#: ../semanage/seobject.py:1088 msgid "SELinux Port Type" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ++#: ../semanage/seobject.py:1088 msgid "Proto" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ../gui/system-config-selinux.glade:335 ++#: ../semanage/seobject.py:1088 ../gui/system-config-selinux.glade:335 msgid "Port Number" msgstr "" -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 -+#: ../semanage/seobject.py:1019 ../semanage/seobject.py:1101 -+#: ../semanage/seobject.py:1151 ++#: ../semanage/seobject.py:1106 ../semanage/seobject.py:1186 ++#: ../semanage/seobject.py:1233 msgid "Node Address is required" msgstr "" -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 -+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1104 -+#: ../semanage/seobject.py:1154 ++#: ../semanage/seobject.py:1109 ../semanage/seobject.py:1189 ++#: ../semanage/seobject.py:1236 msgid "Node Netmask is required" msgstr "" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 -+#: ../semanage/seobject.py:1029 ../semanage/seobject.py:1110 -+#: ../semanage/seobject.py:1161 ++#: ../semanage/seobject.py:1114 ../semanage/seobject.py:1193 ++#: ../semanage/seobject.py:1241 msgid "Unknown or missing protocol" msgstr "" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 -+#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1241 -+#: ../semanage/seobject.py:1430 ++#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1336 ++#: ../semanage/seobject.py:1589 msgid "SELinux Type is required" msgstr "" @@ -14263,450 +14950,489 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 -+#: ../semanage/seobject.py:1043 ../semanage/seobject.py:1118 -+#: ../semanage/seobject.py:1165 ../semanage/seobject.py:1245 -+#: ../semanage/seobject.py:1306 ../semanage/seobject.py:1340 -+#: ../semanage/seobject.py:1434 ++#: ../semanage/seobject.py:1127 ../semanage/seobject.py:1200 ++#: ../semanage/seobject.py:1245 ../semanage/seobject.py:1340 ++#: ../semanage/seobject.py:1402 ../semanage/seobject.py:1436 ++#: ../semanage/seobject.py:1593 #, python-format msgid "Could not create key for %s" msgstr "" -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 -+#: ../semanage/seobject.py:1045 ../semanage/seobject.py:1122 -+#: ../semanage/seobject.py:1169 ../semanage/seobject.py:1175 ++#: ../semanage/seobject.py:1129 ../semanage/seobject.py:1204 ++#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1255 #, python-format msgid "Could not check if addr %s is defined" msgstr "" -#: ../semanage/seobject.py:1064 -+#: ../semanage/seobject.py:1049 - #, python-format - msgid "Addr %s already defined" - msgstr "" - +-#, python-format +-msgid "Addr %s already defined" +-msgstr "" +- -#: ../semanage/seobject.py:1068 -+#: ../semanage/seobject.py:1053 ++#: ../semanage/seobject.py:1138 #, python-format msgid "Could not create addr for %s" msgstr "" -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 -+#: ../semanage/seobject.py:1058 ../semanage/seobject.py:1260 -+#: ../semanage/seobject.py:1400 ++#: ../semanage/seobject.py:1143 ../semanage/seobject.py:1356 ++#: ../semanage/seobject.py:1557 #, python-format msgid "Could not create context for %s" msgstr "" -#: ../semanage/seobject.py:1077 -+#: ../semanage/seobject.py:1062 ++#: ../semanage/seobject.py:1147 #, python-format msgid "Could not set mask for %s" msgstr "" -#: ../semanage/seobject.py:1082 -+#: ../semanage/seobject.py:1067 ++#: ../semanage/seobject.py:1152 #, python-format msgid "Could not set user in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1086 -+#: ../semanage/seobject.py:1071 ++#: ../semanage/seobject.py:1156 #, python-format msgid "Could not set role in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1090 -+#: ../semanage/seobject.py:1075 ++#: ../semanage/seobject.py:1160 #, python-format msgid "Could not set type in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1095 -+#: ../semanage/seobject.py:1080 ++#: ../semanage/seobject.py:1165 #, python-format msgid "Could not set mls fields in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1099 -+#: ../semanage/seobject.py:1084 ++#: ../semanage/seobject.py:1169 #, python-format msgid "Could not set addr context for %s" msgstr "" -#: ../semanage/seobject.py:1103 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1173 #, python-format msgid "Could not add addr %s" msgstr "" -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 -+#: ../semanage/seobject.py:1124 ../semanage/seobject.py:1171 ++#: ../semanage/seobject.py:1206 ../semanage/seobject.py:1251 #, python-format msgid "Addr %s is not defined" msgstr "" -#: ../semanage/seobject.py:1143 -+#: ../semanage/seobject.py:1128 ++#: ../semanage/seobject.py:1210 #, python-format msgid "Could not query addr %s" msgstr "" -#: ../semanage/seobject.py:1154 -+#: ../semanage/seobject.py:1139 ++#: ../semanage/seobject.py:1221 #, python-format msgid "Could not modify addr %s" msgstr "" -#: ../semanage/seobject.py:1192 -+#: ../semanage/seobject.py:1177 ++#: ../semanage/seobject.py:1257 #, python-format msgid "Addr %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1196 -+#: ../semanage/seobject.py:1181 ++#: ../semanage/seobject.py:1261 #, python-format msgid "Could not delete addr %s" msgstr "" -#: ../semanage/seobject.py:1212 -+#: ../semanage/seobject.py:1197 - msgid "Could not list addrs" +-msgid "Could not list addrs" ++#: ../semanage/seobject.py:1273 ++msgid "Could not deleteall node mappings" msgstr "" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 -+#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1310 -+#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1350 - #, python-format - msgid "Could not check if interface %s is defined" +-#, python-format +-msgid "Could not check if interface %s is defined" ++#: ../semanage/seobject.py:1287 ++msgid "Could not list addrs" msgstr "" -#: ../semanage/seobject.py:1266 -+#: ../semanage/seobject.py:1251 ++#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1406 ++#: ../semanage/seobject.py:1440 ../semanage/seobject.py:1446 #, python-format - msgid "Interface %s already defined" +-msgid "Interface %s already defined" ++msgid "Could not check if interface %s is defined" msgstr "" -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject.py:1255 ++#: ../semanage/seobject.py:1351 #, python-format msgid "Could not create interface for %s" msgstr "" -#: ../semanage/seobject.py:1279 -+#: ../semanage/seobject.py:1264 ++#: ../semanage/seobject.py:1360 #, python-format msgid "Could not set user in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1283 -+#: ../semanage/seobject.py:1268 ++#: ../semanage/seobject.py:1364 #, python-format msgid "Could not set role in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1287 -+#: ../semanage/seobject.py:1272 ++#: ../semanage/seobject.py:1368 #, python-format msgid "Could not set type in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1292 -+#: ../semanage/seobject.py:1277 ++#: ../semanage/seobject.py:1373 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1296 -+#: ../semanage/seobject.py:1281 ++#: ../semanage/seobject.py:1377 #, python-format msgid "Could not set interface context for %s" msgstr "" -#: ../semanage/seobject.py:1300 -+#: ../semanage/seobject.py:1285 ++#: ../semanage/seobject.py:1381 #, python-format msgid "Could not set message context for %s" msgstr "" -#: ../semanage/seobject.py:1304 -+#: ../semanage/seobject.py:1289 ++#: ../semanage/seobject.py:1385 #, python-format msgid "Could not add interface %s" msgstr "" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 -+#: ../semanage/seobject.py:1312 ../semanage/seobject.py:1346 ++#: ../semanage/seobject.py:1408 ../semanage/seobject.py:1442 #, python-format msgid "Interface %s is not defined" msgstr "" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject.py:1316 ++#: ../semanage/seobject.py:1412 #, python-format msgid "Could not query interface %s" msgstr "" -#: ../semanage/seobject.py:1342 -+#: ../semanage/seobject.py:1327 ++#: ../semanage/seobject.py:1423 #, python-format msgid "Could not modify interface %s" msgstr "" -#: ../semanage/seobject.py:1367 -+#: ../semanage/seobject.py:1352 ++#: ../semanage/seobject.py:1448 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1371 -+#: ../semanage/seobject.py:1356 ++#: ../semanage/seobject.py:1452 #, python-format msgid "Could not delete interface %s" msgstr "" -#: ../semanage/seobject.py:1387 -+#: ../semanage/seobject.py:1372 ++#: ../semanage/seobject.py:1464 ++msgid "Could not delete all interface mappings" ++msgstr "" ++ ++#: ../semanage/seobject.py:1478 msgid "Could not list interfaces" msgstr "" -#: ../semanage/seobject.py:1397 -+#: ../semanage/seobject.py:1382 ++#: ../semanage/seobject.py:1497 msgid "SELinux Interface" msgstr "" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1382 ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1497 ../semanage/seobject.py:1801 msgid "Context" msgstr "" -#: ../semanage/seobject.py:1421 -+#: ../semanage/seobject.py:1406 ++#: ../semanage/seobject.py:1541 ++#, python-format ++msgid "Equivalence class for %s already exists" ++msgstr "" ++ ++#: ../semanage/seobject.py:1549 ++#, python-format ++msgid "Equivalence class for %s does not exists" ++msgstr "" ++ ++#: ../semanage/seobject.py:1563 #, python-format msgid "Could not set user in file context for %s" msgstr "" -#: ../semanage/seobject.py:1425 -+#: ../semanage/seobject.py:1410 ++#: ../semanage/seobject.py:1567 #, python-format msgid "Could not set role in file context for %s" msgstr "" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 -+#: ../semanage/seobject.py:1415 ../semanage/seobject.py:1463 ++#: ../semanage/seobject.py:1572 ../semanage/seobject.py:1623 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "" -#: ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1421 ++#: ../semanage/seobject.py:1578 msgid "Invalid file specification" msgstr "" -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 -+#: ../semanage/seobject.py:1438 ../semanage/seobject.py:1443 -+#: ../semanage/seobject.py:1495 ../semanage/seobject.py:1571 -+#: ../semanage/seobject.py:1575 - #, python-format - msgid "Could not check if file context for %s is defined" +-#, python-format +-msgid "Could not check if file context for %s is defined" ++#: ../semanage/seobject.py:1580 ++msgid "File specification can not include spaces" msgstr "" -#: ../semanage/seobject.py:1461 -+#: ../semanage/seobject.py:1446 ++#: ../semanage/seobject.py:1597 ../semanage/seobject.py:1602 ++#: ../semanage/seobject.py:1655 ../semanage/seobject.py:1738 ++#: ../semanage/seobject.py:1742 #, python-format - msgid "File context for %s already defined" +-msgid "File context for %s already defined" ++msgid "Could not check if file context for %s is defined" msgstr "" -#: ../semanage/seobject.py:1465 -+#: ../semanage/seobject.py:1450 ++#: ../semanage/seobject.py:1610 #, python-format msgid "Could not create file context for %s" msgstr "" -#: ../semanage/seobject.py:1473 -+#: ../semanage/seobject.py:1458 ++#: ../semanage/seobject.py:1618 #, python-format msgid "Could not set type in file context for %s" msgstr "" -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 -+#: ../semanage/seobject.py:1466 ../semanage/seobject.py:1523 -+#: ../semanage/seobject.py:1527 ++#: ../semanage/seobject.py:1626 ../semanage/seobject.py:1683 ++#: ../semanage/seobject.py:1687 #, python-format msgid "Could not set file context for %s" msgstr "" -#: ../semanage/seobject.py:1487 -+#: ../semanage/seobject.py:1472 ++#: ../semanage/seobject.py:1632 #, python-format msgid "Could not add file context for %s" msgstr "" -#: ../semanage/seobject.py:1501 -+#: ../semanage/seobject.py:1486 ++#: ../semanage/seobject.py:1646 msgid "Requires setype, serange or seuser" msgstr "" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 -+#: ../semanage/seobject.py:1499 ../semanage/seobject.py:1579 ++#: ../semanage/seobject.py:1659 ../semanage/seobject.py:1746 #, python-format msgid "File context for %s is not defined" msgstr "" -#: ../semanage/seobject.py:1520 -+#: ../semanage/seobject.py:1505 ++#: ../semanage/seobject.py:1665 #, python-format msgid "Could not query file context for %s" msgstr "" -#: ../semanage/seobject.py:1546 -+#: ../semanage/seobject.py:1531 ++#: ../semanage/seobject.py:1691 #, python-format msgid "Could not modify file context for %s" msgstr "" -#: ../semanage/seobject.py:1560 -+#: ../semanage/seobject.py:1545 ++#: ../semanage/seobject.py:1705 msgid "Could not list the file contexts" msgstr "" -#: ../semanage/seobject.py:1574 -+#: ../semanage/seobject.py:1559 ++#: ../semanage/seobject.py:1719 #, python-format msgid "Could not delete the file context %s" msgstr "" -#: ../semanage/seobject.py:1592 -+#: ../semanage/seobject.py:1577 ++#: ../semanage/seobject.py:1744 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1598 -+#: ../semanage/seobject.py:1583 ++#: ../semanage/seobject.py:1750 #, python-format msgid "Could not delete file context for %s" msgstr "" -#: ../semanage/seobject.py:1613 -+#: ../semanage/seobject.py:1598 ++#: ../semanage/seobject.py:1765 msgid "Could not list file contexts" msgstr "" -#: ../semanage/seobject.py:1617 -+#: ../semanage/seobject.py:1602 ++#: ../semanage/seobject.py:1769 msgid "Could not list local file contexts" msgstr "" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1801 msgid "SELinux fcontext" msgstr "" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1801 msgid "type" msgstr "" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 -+#: ../semanage/seobject.py:1651 ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1708 ++#: ../semanage/seobject.py:1812 ++msgid "" ++"\n" ++"SELinux fcontext Equivalence \n" ++msgstr "" ++ ++#: ../semanage/seobject.py:1846 ../semanage/seobject.py:1898 ++#: ../semanage/seobject.py:1904 #, python-format msgid "Could not check if boolean %s is defined" msgstr "" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 -+#: ../semanage/seobject.py:1653 ../semanage/seobject.py:1704 ++#: ../semanage/seobject.py:1848 ../semanage/seobject.py:1900 #, python-format msgid "Boolean %s is not defined" msgstr "" -#: ../semanage/seobject.py:1672 -+#: ../semanage/seobject.py:1657 ++#: ../semanage/seobject.py:1852 #, python-format msgid "Could not query file context %s" msgstr "" -#: ../semanage/seobject.py:1677 -+#: ../semanage/seobject.py:1662 ++#: ../semanage/seobject.py:1857 #, python-format msgid "You must specify one of the following values: %s" msgstr "" -#: ../semanage/seobject.py:1681 -+#: ../semanage/seobject.py:1666 ++#: ../semanage/seobject.py:1862 #, python-format msgid "Could not set active value of boolean %s" msgstr "" -#: ../semanage/seobject.py:1684 -+#: ../semanage/seobject.py:1669 ++#: ../semanage/seobject.py:1865 #, python-format msgid "Could not modify boolean %s" msgstr "" -#: ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1687 ++#: ../semanage/seobject.py:1883 #, python-format msgid "Bad format %s: Record %s" msgstr "" -#: ../semanage/seobject.py:1725 -+#: ../semanage/seobject.py:1710 ++#: ../semanage/seobject.py:1906 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1729 -+#: ../semanage/seobject.py:1714 ++#: ../semanage/seobject.py:1910 #, python-format msgid "Could not delete boolean %s" msgstr "" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 -+#: ../semanage/seobject.py:1726 ../semanage/seobject.py:1743 ++#: ../semanage/seobject.py:1922 ../semanage/seobject.py:1939 msgid "Could not list booleans" msgstr "" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject.py:1762 ++#: ../semanage/seobject.py:1962 msgid "unknown" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1765 ++#: ../semanage/seobject.py:1975 msgid "off" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1765 ++#: ../semanage/seobject.py:1975 msgid "on" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1774 ++#: ../semanage/seobject.py:1984 msgid "SELinux boolean" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1774 ../gui/polgen.glade:3228 ++#: ../semanage/seobject.py:1984 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 msgid "Description" msgstr "" -@@ -1270,3 +1271,2071 @@ +@@ -1158,12 +1175,12 @@ + msgid "Error allocating shell's argv0.\n" + msgstr "" + +-#: ../newrole/newrole.c:1346 ++#: ../newrole/newrole.c:1347 + #, c-format + msgid "Unable to restore the environment, aborting\n" + msgstr "" + +-#: ../newrole/newrole.c:1357 ++#: ../newrole/newrole.c:1358 + msgid "failed to exec shell\n" + msgstr "" + +@@ -1270,3 +1287,2065 @@ #, c-format msgid "Options Error %s " msgstr "" + -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 ++#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1725 +msgid "Boolean" +msgstr "" + @@ -14715,13 +15441,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +msgstr "" + +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 -+#: ../gui/system-config-selinux.glade:1808 -+#: ../gui/system-config-selinux.glade:2031 -+#: ../gui/system-config-selinux.glade:2835 ++#: ../gui/system-config-selinux.glade:1616 ++#: ../gui/system-config-selinux.glade:1839 ++#: ../gui/system-config-selinux.glade:2456 +msgid "Customized" +msgstr "" + -+#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 ++#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1930 +msgid "File Labeling" +msgstr "" + @@ -14743,7 +15469,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +"Type" +msgstr "" + -+#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 ++#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2117 +msgid "User Mapping" +msgstr "" + @@ -14770,7 +15496,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +msgid "Login '%s' is required" +msgstr "" + -+#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 ++#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2772 +msgid "Policy Module" +msgstr "" + @@ -14778,15 +15504,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +msgid "Module Name" +msgstr "" + -+#: ../gui/modulesPage.py:62 -+msgid "Version" -+msgstr "" -+ +#: ../gui/modulesPage.py:134 +msgid "Disable Audit" +msgstr "" + -+#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 ++#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2681 +msgid "Enable Audit" +msgstr "" + @@ -14840,11 +15562,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +"requires a script in /etc/rc.d/init.d" +msgstr "" + -+#: ../gui/polgen.glade:260 ++#: ../gui/polgen.glade:260 ../gui/polgen.py:146 +msgid "Standard Init Daemon" +msgstr "" + -+#: ../gui/polgen.glade:280 ++#: ../gui/polgen.glade:280 ../gui/polgen.py:147 +msgid "DBUS System Daemon" +msgstr "" + @@ -14861,7 +15583,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" +msgstr "" + -+#: ../gui/polgen.glade:322 ++#: ../gui/polgen.glade:322 ../gui/polgen.py:149 +msgid "Web Application/Script (CGI)" +msgstr "" + @@ -14871,7 +15593,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +"started by a user" +msgstr "" + -+#: ../gui/polgen.glade:343 ++#: ../gui/polgen.glade:343 ../gui/polgen.py:150 +msgid "User Application" +msgstr "" + @@ -14893,7 +15615,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +"default this user will have no setuid, no networking, no su, no sudo." +msgstr "" + -+#: ../gui/polgen.glade:474 ++#: ../gui/polgen.glade:474 ../gui/polgen.py:151 +msgid "Minimal Terminal User Role" +msgstr "" + @@ -14903,7 +15625,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +"will have no setuid, no networking, no sudo, no su" +msgstr "" + -+#: ../gui/polgen.glade:495 ++#: ../gui/polgen.glade:495 ../gui/polgen.py:152 +msgid "Minimal X Windows User Role" +msgstr "" + @@ -14913,7 +15635,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +"sudo, no su." +msgstr "" + -+#: ../gui/polgen.glade:516 ++#: ../gui/polgen.glade:516 ../gui/polgen.py:153 +msgid "User Role" +msgstr "" + @@ -14923,7 +15645,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +"can sudo to Root Administration Roles" +msgstr "" + -+#: ../gui/polgen.glade:537 ++#: ../gui/polgen.glade:537 ../gui/polgen.py:154 +msgid "Admin User Role" +msgstr "" + @@ -14938,7 +15660,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +"the system directly." +msgstr "" + -+#: ../gui/polgen.glade:647 ++#: ../gui/polgen.glade:647 ../gui/polgen.py:155 +msgid "Root Admin User Role" +msgstr "" + @@ -15189,106 +15911,136 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +msgid "%s must be a directory" +msgstr "" + -+#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 ++#: ../gui/polgengui.py:329 ../gui/polgengui.py:599 +msgid "You must select a user" +msgstr "" + -+#: ../gui/polgengui.py:453 ++#: ../gui/polgengui.py:454 +msgid "Select executable file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:464 ++#: ../gui/polgengui.py:465 +msgid "Select init script file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:474 ++#: ../gui/polgengui.py:475 +msgid "Select file(s) that confined application creates or writes" +msgstr "" + -+#: ../gui/polgengui.py:481 ++#: ../gui/polgengui.py:482 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "" + -+#: ../gui/polgengui.py:541 ++#: ../gui/polgengui.py:542 +msgid "Select directory to generate policy files in" +msgstr "" + -+#: ../gui/polgengui.py:554 ++#: ../gui/polgengui.py:555 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 ++#: ../gui/polgengui.py:555 ../gui/polgengui.py:559 +msgid "Verify Name" +msgstr "" + -+#: ../gui/polgengui.py:558 ++#: ../gui/polgengui.py:559 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:604 ++#: ../gui/polgengui.py:605 +msgid "You must enter a name" +msgstr "" + -+#: ../gui/polgengui.py:610 ++#: ../gui/polgengui.py:611 +msgid "You must enter a executable" +msgstr "" + -+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 ++#: ../gui/polgengui.py:615 ../gui/system-config-selinux.py:174 +msgid "Configue SELinux" +msgstr "" + -+#: ../gui/polgen.py:174 ++#: ../gui/polgen.py:148 ++msgid "Internet Services Daemon" ++msgstr "" ++ ++#: ../gui/polgen.py:187 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "" + -+#: ../gui/polgen.py:204 ++#: ../gui/polgen.py:300 +msgid "You must enter a name for your confined process/user" +msgstr "" + -+#: ../gui/polgen.py:282 ++#: ../gui/polgen.py:387 +msgid "USER Types are not allowed executables" +msgstr "" + -+#: ../gui/polgen.py:288 ++#: ../gui/polgen.py:393 +msgid "Only DAEMON apps can use an init script" +msgstr "" + -+#: ../gui/polgen.py:306 ++#: ../gui/polgen.py:411 ++msgid "use_resolve must be a boolean value " ++msgstr "" ++ ++#: ../gui/polgen.py:417 +msgid "use_syslog must be a boolean value " +msgstr "" + -+#: ../gui/polgen.py:327 ++#: ../gui/polgen.py:423 ++msgid "use_kerberos must be a boolean value " ++msgstr "" ++ ++#: ../gui/polgen.py:429 ++msgid "manage_krb5_rcache must be a boolean value " ++msgstr "" ++ ++#: ../gui/polgen.py:459 +msgid "USER Types automatically get a tmp type" +msgstr "" + -+#: ../gui/polgen.py:729 ++#: ../gui/polgen.py:941 +msgid "You must enter the executable path for your confined process" +msgstr "" + -+#: ../gui/polgen.py:848 ++#: ../gui/polgen.py:1071 +msgid "Type Enforcement file" +msgstr "" + -+#: ../gui/polgen.py:849 ++#: ../gui/polgen.py:1072 +msgid "Interface file" +msgstr "" + -+#: ../gui/polgen.py:850 ++#: ../gui/polgen.py:1073 +msgid "File Contexts file" +msgstr "" + -+#: ../gui/polgen.py:851 ++#: ../gui/polgen.py:1074 +msgid "Setup Script" +msgstr "" + -+#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 ++#: ../gui/polgen.py:1190 ++#, python-format ++msgid "" ++"\n" ++"%s\n" ++"\n" ++"polgen [ -m ] [ -t type ] executable\n" ++"valid Types:\n" ++msgstr "" ++ ++#: ../gui/polgen.py:1229 ++msgid "Executable required" ++msgstr "" ++ ++#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2547 +msgid "Network Port" +msgstr "" + @@ -15321,7 +16073,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +msgid "List View" +msgstr "" + -+#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 ++#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2438 +msgid "Group View" +msgstr "" + @@ -16449,18 +17201,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +msgid "Modify %s" +msgstr "" + -+#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 ++#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2838 +msgid "Permissive" +msgstr "" + -+#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 ++#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2856 +msgid "Enforcing" +msgstr "" + -+#: ../gui/statusPage.py:75 -+msgid "Disabled" -+msgstr "" -+ +#: ../gui/statusPage.py:94 +msgid "Status" +msgstr "" @@ -16501,7 +17249,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils + +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 -+#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" +msgstr "" + @@ -16510,25 +17257,19 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +msgstr "" + +#: ../gui/system-config-selinux.glade:391 -+#: ../gui/system-config-selinux.glade:870 ++#: ../gui/system-config-selinux.glade:678 +msgid "SELinux Type" +msgstr "" + +#: ../gui/system-config-selinux.glade:622 -+msgid "" -+"SELinux MLS/MCS\n" -+"Level" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "" + -+#: ../gui/system-config-selinux.glade:842 ++#: ../gui/system-config-selinux.glade:650 +msgid "File Type" +msgstr "" + -+#: ../gui/system-config-selinux.glade:919 ++#: ../gui/system-config-selinux.glade:727 +msgid "" +"all files\n" +"regular file\n" @@ -16540,58 +17281,58 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +"named pipe\n" +msgstr "" + -+#: ../gui/system-config-selinux.glade:965 ++#: ../gui/system-config-selinux.glade:773 +msgid "MLS" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1029 ++#: ../gui/system-config-selinux.glade:837 +msgid "Add SELinux User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1271 ++#: ../gui/system-config-selinux.glade:1079 +msgid "SELinux Administration" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1314 ++#: ../gui/system-config-selinux.glade:1122 +msgid "Add" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1336 ++#: ../gui/system-config-selinux.glade:1144 +msgid "_Properties" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1358 ++#: ../gui/system-config-selinux.glade:1166 +msgid "_Delete" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1449 ++#: ../gui/system-config-selinux.glade:1257 +msgid "Select Management Object" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1466 ++#: ../gui/system-config-selinux.glade:1274 +msgid "Select:" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1519 ++#: ../gui/system-config-selinux.glade:1327 +msgid "System Default Enforcing Mode" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1547 ++#: ../gui/system-config-selinux.glade:1355 +msgid "" +"Disabled\n" +"Permissive\n" +"Enforcing\n" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1566 ++#: ../gui/system-config-selinux.glade:1374 +msgid "Current Enforcing Mode" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1611 ++#: ../gui/system-config-selinux.glade:1419 +msgid "System Default Policy Type: " +msgstr "" + -+#: ../gui/system-config-selinux.glade:1656 ++#: ../gui/system-config-selinux.glade:1464 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " @@ -16599,251 +17340,336 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +"relabel is required." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1702 ++#: ../gui/system-config-selinux.glade:1510 +msgid "Relabel on next reboot." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1754 ++#: ../gui/system-config-selinux.glade:1562 +msgid "label37" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1791 ++#: ../gui/system-config-selinux.glade:1599 +msgid "Revert boolean setting to system default" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1807 ++#: ../gui/system-config-selinux.glade:1615 +msgid "Toggle between Customized and All Booleans" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1825 ++#: ../gui/system-config-selinux.glade:1633 +msgid "Run booleans lockdown wizard" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1826 ++#: ../gui/system-config-selinux.glade:1634 +msgid "Lockdown..." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1856 -+#: ../gui/system-config-selinux.glade:2061 -+#: ../gui/system-config-selinux.glade:2248 -+#: ../gui/system-config-selinux.glade:2435 -+#: ../gui/system-config-selinux.glade:2622 -+#: ../gui/system-config-selinux.glade:2865 -+#: ../gui/system-config-selinux.glade:3090 -+#: ../gui/system-config-selinux.glade:3265 ++#: ../gui/system-config-selinux.glade:1664 ++#: ../gui/system-config-selinux.glade:1869 ++#: ../gui/system-config-selinux.glade:2056 ++#: ../gui/system-config-selinux.glade:2243 ++#: ../gui/system-config-selinux.glade:2486 ++#: ../gui/system-config-selinux.glade:2711 ++#: ../gui/system-config-selinux.glade:2886 +msgid "Filter" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1945 ++#: ../gui/system-config-selinux.glade:1753 +msgid "label50" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1982 ++#: ../gui/system-config-selinux.glade:1790 +msgid "Add File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1998 ++#: ../gui/system-config-selinux.glade:1806 +msgid "Modify File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2014 ++#: ../gui/system-config-selinux.glade:1822 +msgid "Delete File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2030 ++#: ../gui/system-config-selinux.glade:1838 +msgid "Toggle between all and customized file context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2150 ++#: ../gui/system-config-selinux.glade:1958 +msgid "label38" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2187 ++#: ../gui/system-config-selinux.glade:1995 +msgid "Add SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2203 ++#: ../gui/system-config-selinux.glade:2011 +msgid "Modify SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2219 ++#: ../gui/system-config-selinux.glade:2027 +msgid "Delete SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2337 ++#: ../gui/system-config-selinux.glade:2145 +msgid "label39" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2374 ++#: ../gui/system-config-selinux.glade:2182 +msgid "Add User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2390 ++#: ../gui/system-config-selinux.glade:2198 +msgid "Modify User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2406 ++#: ../gui/system-config-selinux.glade:2214 +msgid "Delete User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2524 ++#: ../gui/system-config-selinux.glade:2332 +msgid "label41" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2561 -+msgid "Add Translation" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:2577 -+msgid "Modify Translation" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:2593 -+msgid "Delete Translation" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:2711 -+msgid "label40" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:2748 ++#: ../gui/system-config-selinux.glade:2369 +msgid "Add Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2764 ++#: ../gui/system-config-selinux.glade:2385 +msgid "Edit Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2780 ++#: ../gui/system-config-selinux.glade:2401 +msgid "Delete Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2816 -+#: ../gui/system-config-selinux.glade:2834 ++#: ../gui/system-config-selinux.glade:2437 ++#: ../gui/system-config-selinux.glade:2455 +msgid "Toggle between Customized and All Ports" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2954 ++#: ../gui/system-config-selinux.glade:2575 +msgid "label42" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2991 ++#: ../gui/system-config-selinux.glade:2612 +msgid "Generate new policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3007 ++#: ../gui/system-config-selinux.glade:2628 +msgid "Load policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3023 ++#: ../gui/system-config-selinux.glade:2644 +msgid "Remove loadable policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3059 ++#: ../gui/system-config-selinux.glade:2680 +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." +msgstr "" + -+#: ../gui/system-config-selinux.glade:3179 ++#: ../gui/system-config-selinux.glade:2800 +msgid "label44" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3216 ++#: ../gui/system-config-selinux.glade:2837 +msgid "Change process mode to permissive." +msgstr "" + -+#: ../gui/system-config-selinux.glade:3234 ++#: ../gui/system-config-selinux.glade:2855 +msgid "Change process mode to enforcing" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3326 ++#: ../gui/system-config-selinux.glade:2947 +msgid "Process Domain" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3354 ++#: ../gui/system-config-selinux.glade:2975 +msgid "label59" +msgstr "" + -+#: ../gui/translationsPage.py:53 -+msgid "Sensitvity Level" -+msgstr "" -+ +#: ../gui/usersPage.py:138 +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils-2.0.82/po/bg.po ---- nsapolicycoreutils/po/bg.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/bg.po 2010-05-03 09:35:38.000000000 -0400 +--- nsapolicycoreutils/po/bg.po 2010-05-19 14:45:51.000000000 -0400 ++++ policycoreutils-2.0.82/po/bg.po 2010-05-19 11:03:11.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: policycoreutils\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-06-24 10:53-0400\n" -+"POT-Creation-Date: 2009-01-21 17:13-0500\n" ++"POT-Creation-Date: 2010-05-19 11:02-0400\n" "PO-Revision-Date: 2008-03-10 21:37+0100\n" "Last-Translator: Alexander Todorov \n" "Language-Team: Bulgarian \n" -@@ -122,7 +122,9 @@ - msgid "Level" - msgstr "Ниво" +@@ -80,842 +80,865 @@ + msgid "Could not set exec context to %s.\n" + msgstr "Неуспешно установяване контекста на изпълнение на %s.\n" +-#: ../audit2allow/audit2allow:217 ++#: ../audit2allow/audit2allow:230 + msgid "******************** IMPORTANT ***********************\n" + msgstr "********************** ВАЖНО *************************\n" + +-#: ../audit2allow/audit2allow:218 ++#: ../audit2allow/audit2allow:231 + msgid "To make this policy package active, execute:" + msgstr "За да активирате този пакет с политика, изпълнете:" + +-#: ../semanage/seobject.py:48 ++#: ../semanage/seobject.py:107 ../semanage/seobject.py:111 ++msgid "global" ++msgstr "" ++ ++#: ../semanage/seobject.py:181 + msgid "Could not create semanage handle" + msgstr "Не може да се създаде semanage обект за управление" + +-#: ../semanage/seobject.py:55 ++#: ../semanage/seobject.py:189 + msgid "SELinux policy is not managed or store cannot be accessed." + msgstr "SELinux политиката не е управлявана или хранилището не е достъпно." + +-#: ../semanage/seobject.py:60 ++#: ../semanage/seobject.py:194 + msgid "Cannot read policy store." + msgstr "Не може да се прочете хранилището с политики." + +-#: ../semanage/seobject.py:65 ++#: ../semanage/seobject.py:199 + msgid "Could not establish semanage connection" + msgstr "Не може да се направи semanage връзка" + +-#: ../semanage/seobject.py:70 ++#: ../semanage/seobject.py:204 + #, fuzzy + msgid "Could not test MLS enabled status" + msgstr "Не може да се зададе MLS диапазон за %s" + +-#: ../semanage/seobject.py:142 ../semanage/seobject.py:146 +-msgid "global" +-msgstr "" +- +-#: ../semanage/seobject.py:206 +-#, fuzzy, python-format +-msgid "Unable to open %s: translations not supported on non-MLS machines: %s" +-msgstr "Не може да се отвори %s: не се поддържат преводи на машини без MLS" +- -#: ../semanage/seobject.py:239 -+#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 -+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 -+#: ../gui/translationsPage.py:59 - msgid "Translation" - msgstr "Превод" - -@@ -146,776 +148,775 @@ - msgid "%s not defined in translations" - msgstr "%s не е дефиниран в преводите" - +-msgid "Level" +-msgstr "Ниво" +- +-#: ../semanage/seobject.py:239 +-msgid "Translation" +-msgstr "Превод" +- +-#: ../semanage/seobject.py:247 ../semanage/seobject.py:261 +-#, python-format +-msgid "Translations can not contain spaces '%s' " +-msgstr "Преводите не могат да съдържат интервали '%s' " +- +-#: ../semanage/seobject.py:250 +-#, python-format +-msgid "Invalid Level '%s' " +-msgstr "Невалидно ниво '%s' " +- +-#: ../semanage/seobject.py:253 +-#, python-format +-msgid "%s already defined in translations" +-msgstr "%s вече е дефиниран в преводите" +- +-#: ../semanage/seobject.py:265 +-#, python-format +-msgid "%s not defined in translations" +-msgstr "%s не е дефиниран в преводите" +- -#: ../semanage/seobject.py:290 -+#: ../semanage/seobject.py:291 ++#: ../semanage/seobject.py:210 ../semanage/seobject.py:224 msgid "Not yet implemented" msgstr "" -#: ../semanage/seobject.py:294 --msgid "Semanage transaction already in progress" --msgstr "" -- ++#: ../semanage/seobject.py:214 + msgid "Semanage transaction already in progress" + msgstr "" + -#: ../semanage/seobject.py:303 -+#: ../semanage/seobject.py:298 ++#: ../semanage/seobject.py:222 msgid "Could not start semanage transaction" msgstr "Не може да се стартира semanage транзакция" -#: ../semanage/seobject.py:309 -+#: ../semanage/seobject.py:304 ++#: ../semanage/seobject.py:231 #, fuzzy msgid "Could not commit semanage transaction" msgstr "Не може да се стартира semanage транзакция" -#: ../semanage/seobject.py:313 --msgid "Semanage transaction not in progress" --msgstr "" -- ++#: ../semanage/seobject.py:235 + msgid "Semanage transaction not in progress" + msgstr "" + -#: ../semanage/seobject.py:325 -+#: ../semanage/seobject.py:314 ++#: ../semanage/seobject.py:247 ../semanage/seobject.py:329 #, fuzzy msgid "Could not list SELinux modules" msgstr "Не могат да бъдат получени SELinux потребителите" -#: ../semanage/seobject.py:336 -+#: ../semanage/seobject.py:325 ++#: ../semanage/seobject.py:256 ++#, fuzzy ++msgid "Modules Name" ++msgstr "Име на модула" ++ ++#: ../semanage/seobject.py:256 ../gui/modulesPage.py:62 ++msgid "Version" ++msgstr "Версия" ++ ++#: ../semanage/seobject.py:259 ../gui/statusPage.py:75 ++msgid "Disabled" ++msgstr "Изключен" ++ ++#: ../semanage/seobject.py:274 ++#, python-format ++msgid "Could not disable module %s (remove failed)" ++msgstr "" ++ ++#: ../semanage/seobject.py:285 ++#, fuzzy, python-format ++msgid "Could not enable module %s (remove failed)" ++msgstr "Не може да се добави роля %s за %s" ++ ++#: ../semanage/seobject.py:300 ++#, python-format ++msgid "Could not remove module %s (remove failed)" ++msgstr "" ++ ++#: ../semanage/seobject.py:316 ++msgid "dontaudit requires either 'on' or 'off'" ++msgstr "" ++ ++#: ../semanage/seobject.py:344 ++#, fuzzy ++msgid "Builtin Permissive Types" ++msgstr "Пасивен" ++ ++#: ../semanage/seobject.py:350 #, fuzzy - msgid "Permissive Types" +-msgid "Permissive Types" ++msgid "Customized Permissive Types" msgstr "Пасивен" -#: ../semanage/seobject.py:378 -+#: ../semanage/seobject.py:355 ++#: ../semanage/seobject.py:391 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" -#: ../semanage/seobject.py:384 -+#: ../semanage/seobject.py:369 ++#: ../semanage/seobject.py:397 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "" @@ -16854,462 +17680,466 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 -+#: ../semanage/seobject.py:395 ../semanage/seobject.py:455 -+#: ../semanage/seobject.py:501 ../semanage/seobject.py:583 -+#: ../semanage/seobject.py:650 ../semanage/seobject.py:708 -+#: ../semanage/seobject.py:918 ../semanage/seobject.py:1491 -+#: ../semanage/seobject.py:1555 ../semanage/seobject.py:1567 -+#: ../semanage/seobject.py:1648 ../semanage/seobject.py:1699 ++#: ../semanage/seobject.py:423 ../semanage/seobject.py:485 ++#: ../semanage/seobject.py:531 ../semanage/seobject.py:632 ++#: ../semanage/seobject.py:700 ../semanage/seobject.py:758 ++#: ../semanage/seobject.py:992 ../semanage/seobject.py:1651 ++#: ../semanage/seobject.py:1715 ../semanage/seobject.py:1734 ++#: ../semanage/seobject.py:1843 ../semanage/seobject.py:1895 #, python-format msgid "Could not create a key for %s" msgstr "Не може да се създаде ключ за %s" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 -+#: ../semanage/seobject.py:399 ../semanage/seobject.py:459 -+#: ../semanage/seobject.py:505 ../semanage/seobject.py:511 ++#: ../semanage/seobject.py:427 ../semanage/seobject.py:489 ++#: ../semanage/seobject.py:535 ../semanage/seobject.py:541 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "Не може да се провери дали е дефинирано съответствие за вход на %s" -#: ../semanage/seobject.py:416 -+#: ../semanage/seobject.py:401 - #, python-format - msgid "Login mapping for %s is already defined" - msgstr "Вече е дефинирано съответствие за вход на %s" - +-#, python-format +-msgid "Login mapping for %s is already defined" +-msgstr "Вече е дефинирано съответствие за вход на %s" +- -#: ../semanage/seobject.py:421 -+#: ../semanage/seobject.py:406 ++#: ../semanage/seobject.py:436 #, fuzzy, python-format msgid "Linux Group %s does not exist" msgstr "Linux потребител %s не съществува" -#: ../semanage/seobject.py:426 -+#: ../semanage/seobject.py:411 ++#: ../semanage/seobject.py:441 #, python-format msgid "Linux User %s does not exist" msgstr "Linux потребител %s не съществува" -#: ../semanage/seobject.py:430 -+#: ../semanage/seobject.py:415 ++#: ../semanage/seobject.py:445 #, python-format msgid "Could not create login mapping for %s" msgstr "Не може да се създаде съответствие за вход за %s" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 -+#: ../semanage/seobject.py:419 ../semanage/seobject.py:597 ++#: ../semanage/seobject.py:449 ../semanage/seobject.py:647 #, python-format msgid "Could not set name for %s" msgstr "Не може да се зададе името за %s" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 -+#: ../semanage/seobject.py:424 ../semanage/seobject.py:607 ++#: ../semanage/seobject.py:454 ../semanage/seobject.py:657 #, python-format msgid "Could not set MLS range for %s" msgstr "Не може да се зададе MLS диапазон за %s" -#: ../semanage/seobject.py:443 -+#: ../semanage/seobject.py:428 ++#: ../semanage/seobject.py:458 #, python-format msgid "Could not set SELinux user for %s" msgstr "Не може да се зададе SELinux потребител за %s" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject.py:432 ++#: ../semanage/seobject.py:462 #, python-format msgid "Could not add login mapping for %s" msgstr "Не може да се добави съответствие за вход за %s" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 -+#: ../semanage/seobject.py:444 ../semanage/seobject.py:447 ++#: ../semanage/seobject.py:474 ../semanage/seobject.py:477 msgid "add SELinux user mapping" msgstr "добавяне на SELinux съответствие за потребител" -#: ../semanage/seobject.py:466 -+#: ../semanage/seobject.py:451 ++#: ../semanage/seobject.py:481 msgid "Requires seuser or serange" msgstr "Изисква seuser или serange" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 -+#: ../semanage/seobject.py:461 ../semanage/seobject.py:507 ++#: ../semanage/seobject.py:491 ../semanage/seobject.py:537 #, python-format msgid "Login mapping for %s is not defined" msgstr "Не е дефинирано съответствие за вход за %s" -#: ../semanage/seobject.py:480 -+#: ../semanage/seobject.py:465 ++#: ../semanage/seobject.py:495 #, python-format msgid "Could not query seuser for %s" msgstr "Не може да се запита seuser за %s" -#: ../semanage/seobject.py:496 -+#: ../semanage/seobject.py:481 ++#: ../semanage/seobject.py:511 #, python-format msgid "Could not modify login mapping for %s" msgstr "Не може да се промени съответствието за вход за %s" -#: ../semanage/seobject.py:528 -+#: ../semanage/seobject.py:513 ++#: ../semanage/seobject.py:543 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "" "Съответствие за вход за %s е дефинирано в политиката, не може да бъде изтрито" -#: ../semanage/seobject.py:532 -+#: ../semanage/seobject.py:517 ++#: ../semanage/seobject.py:547 #, python-format msgid "Could not delete login mapping for %s" msgstr "Не може да се изтрие съответствието за вход за %s" -#: ../semanage/seobject.py:555 -+#: ../semanage/seobject.py:540 ++#: ../semanage/seobject.py:566 ../semanage/seobject.py:580 ++#: ../semanage/seobject.py:793 msgid "Could not list login mappings" msgstr "Грешка при получаване на съответствията за вход" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -+#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 ++#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" msgstr "Потребителско име" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 -+#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 ++#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 ++#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 +#: ../gui/system-config-selinux.glade:128 -+#: ../gui/system-config-selinux.glade:1107 -+#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 ++#: ../gui/system-config-selinux.glade:915 ++#: ../gui/system-config-selinux.glade:2304 ../gui/usersPage.py:44 msgid "SELinux User" msgstr "SELinux потребител" -#: ../semanage/seobject.py:568 -+#: ../semanage/seobject.py:553 ../gui/system-config-selinux.glade:156 -+#: ../gui/system-config-selinux.glade:1135 ++#: ../semanage/seobject.py:602 ../gui/system-config-selinux.glade:156 ++#: ../gui/system-config-selinux.glade:943 msgid "MLS/MCS Range" msgstr "MLS/MCS интервал" -#: ../semanage/seobject.py:594 -+#: ../semanage/seobject.py:579 ++#: ../semanage/seobject.py:628 #, fuzzy, python-format msgid "You must add at least one role for %s" msgstr "Не може да се добави контекст на файл за %s" -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 -+#: ../semanage/seobject.py:587 ../semanage/seobject.py:654 -+#: ../semanage/seobject.py:712 ../semanage/seobject.py:718 ++#: ../semanage/seobject.py:636 ../semanage/seobject.py:704 ++#: ../semanage/seobject.py:762 ../semanage/seobject.py:768 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "Не може да се провери дали SELinux потребител %s е дефиниран" -#: ../semanage/seobject.py:604 -+#: ../semanage/seobject.py:589 - #, python-format - msgid "SELinux user %s is already defined" - msgstr "SELinux потребител %s вече е дефиниран" - +-#, python-format +-msgid "SELinux user %s is already defined" +-msgstr "SELinux потребител %s вече е дефиниран" +- -#: ../semanage/seobject.py:608 -+#: ../semanage/seobject.py:593 ++#: ../semanage/seobject.py:643 #, python-format msgid "Could not create SELinux user for %s" msgstr "Не може да се създаде SELinux потребител за %s" -#: ../semanage/seobject.py:617 -+#: ../semanage/seobject.py:602 ++#: ../semanage/seobject.py:652 #, python-format msgid "Could not add role %s for %s" msgstr "Не може да се добави роля %s за %s" -#: ../semanage/seobject.py:626 -+#: ../semanage/seobject.py:611 ++#: ../semanage/seobject.py:661 #, python-format msgid "Could not set MLS level for %s" msgstr "Не може да се зададе MLS ниво за %s" -#: ../semanage/seobject.py:629 -+#: ../semanage/seobject.py:614 ++#: ../semanage/seobject.py:664 #, python-format msgid "Could not add prefix %s for %s" msgstr "Не може да се добави префикс %s за %s" -#: ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:617 ++#: ../semanage/seobject.py:667 #, python-format msgid "Could not extract key for %s" msgstr "Не може да се извлече ключ за %s" -#: ../semanage/seobject.py:636 -+#: ../semanage/seobject.py:621 ++#: ../semanage/seobject.py:671 #, python-format msgid "Could not add SELinux user %s" msgstr "Не може да се добави SELinux потребител %s" -#: ../semanage/seobject.py:659 -+#: ../semanage/seobject.py:644 ++#: ../semanage/seobject.py:694 msgid "Requires prefix, roles, level or range" msgstr "Изисква префикс, роли, ниво или диапазон" -#: ../semanage/seobject.py:661 -+#: ../semanage/seobject.py:646 ++#: ../semanage/seobject.py:696 msgid "Requires prefix or roles" msgstr "Изисква префикс или роли" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 -+#: ../semanage/seobject.py:656 ../semanage/seobject.py:714 ++#: ../semanage/seobject.py:706 ../semanage/seobject.py:764 #, python-format msgid "SELinux user %s is not defined" msgstr "SELinux потребител %s не е дефиниран" -#: ../semanage/seobject.py:675 -+#: ../semanage/seobject.py:660 ++#: ../semanage/seobject.py:710 #, python-format msgid "Could not query user for %s" msgstr "Не може да се провери потребителя за %s" -#: ../semanage/seobject.py:702 -+#: ../semanage/seobject.py:687 ++#: ../semanage/seobject.py:737 #, python-format msgid "Could not modify SELinux user %s" msgstr "Не може да се промени SELinux потребител %s" -#: ../semanage/seobject.py:735 -+#: ../semanage/seobject.py:720 ++#: ../semanage/seobject.py:770 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "SELinux потребител %s е дефиниран в политиката, не може да се изтрие" -#: ../semanage/seobject.py:739 -+#: ../semanage/seobject.py:724 ++#: ../semanage/seobject.py:774 #, python-format msgid "Could not delete SELinux user %s" msgstr "Не може да се изтрие SELinux потребител %s" -#: ../semanage/seobject.py:762 -+#: ../semanage/seobject.py:747 ++#: ../semanage/seobject.py:807 msgid "Could not list SELinux users" msgstr "Не могат да бъдат получени SELinux потребителите" -#: ../semanage/seobject.py:768 -+#: ../semanage/seobject.py:753 ++#: ../semanage/seobject.py:813 #, python-format msgid "Could not list roles for user %s" msgstr "Не могат да бъдат получени ролите за потребител %s" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:766 ++#: ../semanage/seobject.py:835 msgid "Labeling" msgstr "Етикиране" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:766 ++#: ../semanage/seobject.py:835 msgid "MLS/" msgstr "MLS/" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:836 msgid "Prefix" msgstr "Префикс" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:836 msgid "MCS Level" msgstr "MCS ниво" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:836 msgid "MCS Range" msgstr "MCS интервал" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 -+#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 ++#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 ++#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59 msgid "SELinux Roles" msgstr "SELinux роли" -#: ../semanage/seobject.py:802 -+#: ../semanage/seobject.py:787 ++#: ../semanage/seobject.py:856 msgid "Protocol udp or tcp is required" msgstr "Изисква се протокол udp или tcp" -#: ../semanage/seobject.py:804 -+#: ../semanage/seobject.py:789 ++#: ../semanage/seobject.py:858 msgid "Port is required" msgstr "Изисква се порт" -#: ../semanage/seobject.py:815 -+#: ../semanage/seobject.py:800 ++#: ../semanage/seobject.py:868 ++#, fuzzy ++msgid "Invalid Port" ++msgstr "Невалиден префикс %s" ++ ++#: ../semanage/seobject.py:872 #, python-format msgid "Could not create a key for %s/%s" msgstr "Не може да се създаде ключ за %s/%s" -#: ../semanage/seobject.py:826 -+#: ../semanage/seobject.py:811 ++#: ../semanage/seobject.py:884 msgid "Type is required" msgstr "Изисква се тип" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 -+#: ../semanage/seobject.py:817 ../semanage/seobject.py:876 -+#: ../semanage/seobject.py:931 ../semanage/seobject.py:937 ++#: ../semanage/seobject.py:890 ../semanage/seobject.py:950 ++#: ../semanage/seobject.py:1005 ../semanage/seobject.py:1011 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "Не може да се провери дали порт %s/%s е дефиниран" -#: ../semanage/seobject.py:834 -+#: ../semanage/seobject.py:819 ++#: ../semanage/seobject.py:892 #, python-format msgid "Port %s/%s already defined" msgstr "Порт %s/%s вече е дефиниран" -#: ../semanage/seobject.py:838 -+#: ../semanage/seobject.py:823 ++#: ../semanage/seobject.py:896 #, python-format msgid "Could not create port for %s/%s" msgstr "Не може да се създаде порт за %s/%s" -#: ../semanage/seobject.py:844 -+#: ../semanage/seobject.py:829 ++#: ../semanage/seobject.py:902 #, python-format msgid "Could not create context for %s/%s" msgstr "Не може да се създаде контекст за %s/%s" -#: ../semanage/seobject.py:848 -+#: ../semanage/seobject.py:833 ++#: ../semanage/seobject.py:906 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "Не може да се приведе потребителя в контекст на порта за %s/%s" -#: ../semanage/seobject.py:852 -+#: ../semanage/seobject.py:837 ++#: ../semanage/seobject.py:910 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "Не може да се приведе ролята в контекст на порта за %s/%s" -#: ../semanage/seobject.py:856 -+#: ../semanage/seobject.py:841 ++#: ../semanage/seobject.py:914 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "Не може да се приведе типа в контекст на порта за %s/%s" -#: ../semanage/seobject.py:861 -+#: ../semanage/seobject.py:846 ++#: ../semanage/seobject.py:919 #, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "Не могат да се приведат mls полетата в контекст на порта за %s/%s" -#: ../semanage/seobject.py:865 -+#: ../semanage/seobject.py:850 ++#: ../semanage/seobject.py:923 #, python-format msgid "Could not set port context for %s/%s" msgstr "Не може да се приведе контекста на порта за %s/%s" -#: ../semanage/seobject.py:869 -+#: ../semanage/seobject.py:854 ++#: ../semanage/seobject.py:927 #, python-format msgid "Could not add port %s/%s" msgstr "Не може да се добави порт %s/%s" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject.py:868 ../semanage/seobject.py:1114 -+#: ../semanage/seobject.py:1302 ++#: ../semanage/seobject.py:942 ../semanage/seobject.py:1196 ++#: ../semanage/seobject.py:1398 msgid "Requires setype or serange" msgstr "Необходим е setype или serange" -#: ../semanage/seobject.py:885 -+#: ../semanage/seobject.py:870 ++#: ../semanage/seobject.py:944 msgid "Requires setype" msgstr "Необходим е setype" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 -+#: ../semanage/seobject.py:878 ../semanage/seobject.py:933 ++#: ../semanage/seobject.py:952 ../semanage/seobject.py:1007 #, python-format msgid "Port %s/%s is not defined" msgstr "Порт %s/%s не е дефиниран" -#: ../semanage/seobject.py:897 -+#: ../semanage/seobject.py:882 ++#: ../semanage/seobject.py:956 #, python-format msgid "Could not query port %s/%s" msgstr "Не може да се провери порт %s/%s" -#: ../semanage/seobject.py:908 -+#: ../semanage/seobject.py:893 ++#: ../semanage/seobject.py:967 #, python-format msgid "Could not modify port %s/%s" msgstr "Не може да се промени порт %s/%s" -#: ../semanage/seobject.py:921 -+#: ../semanage/seobject.py:906 ++#: ../semanage/seobject.py:980 #, fuzzy msgid "Could not list the ports" msgstr "Не може да се получи списък на портовете" -#: ../semanage/seobject.py:937 -+#: ../semanage/seobject.py:922 ++#: ../semanage/seobject.py:996 #, fuzzy, python-format msgid "Could not delete the port %s" msgstr "Не може да се изтрие порт %s/%s" -#: ../semanage/seobject.py:954 -+#: ../semanage/seobject.py:939 ++#: ../semanage/seobject.py:1013 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "Порт %s/%s е дефиниран в политиката, не може да се изтрие" -#: ../semanage/seobject.py:958 -+#: ../semanage/seobject.py:943 ++#: ../semanage/seobject.py:1017 #, python-format msgid "Could not delete port %s/%s" msgstr "Не може да се изтрие порт %s/%s" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 -+#: ../semanage/seobject.py:959 ../semanage/seobject.py:981 ++#: ../semanage/seobject.py:1033 ../semanage/seobject.py:1055 msgid "Could not list ports" msgstr "Не може да се получи списък на портовете" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ++#: ../semanage/seobject.py:1088 msgid "SELinux Port Type" msgstr "SELinux тип порт" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ++#: ../semanage/seobject.py:1088 msgid "Proto" msgstr "Протокол" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ../gui/system-config-selinux.glade:335 ++#: ../semanage/seobject.py:1088 ../gui/system-config-selinux.glade:335 msgid "Port Number" msgstr "Номер на порт" -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 -+#: ../semanage/seobject.py:1019 ../semanage/seobject.py:1101 -+#: ../semanage/seobject.py:1151 ++#: ../semanage/seobject.py:1106 ../semanage/seobject.py:1186 ++#: ../semanage/seobject.py:1233 #, fuzzy msgid "Node Address is required" msgstr "Изисква се порт" -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 -+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1104 -+#: ../semanage/seobject.py:1154 ++#: ../semanage/seobject.py:1109 ../semanage/seobject.py:1189 ++#: ../semanage/seobject.py:1236 #, fuzzy msgid "Node Netmask is required" msgstr "Изисква се порт" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 -+#: ../semanage/seobject.py:1029 ../semanage/seobject.py:1110 -+#: ../semanage/seobject.py:1161 ++#: ../semanage/seobject.py:1114 ../semanage/seobject.py:1193 ++#: ../semanage/seobject.py:1241 msgid "Unknown or missing protocol" msgstr "" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 -+#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1241 -+#: ../semanage/seobject.py:1430 ++#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1336 ++#: ../semanage/seobject.py:1589 msgid "SELinux Type is required" msgstr "Необходим е SELinux тип" @@ -17317,247 +18147,265 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 -+#: ../semanage/seobject.py:1043 ../semanage/seobject.py:1118 -+#: ../semanage/seobject.py:1165 ../semanage/seobject.py:1245 -+#: ../semanage/seobject.py:1306 ../semanage/seobject.py:1340 -+#: ../semanage/seobject.py:1434 ++#: ../semanage/seobject.py:1127 ../semanage/seobject.py:1200 ++#: ../semanage/seobject.py:1245 ../semanage/seobject.py:1340 ++#: ../semanage/seobject.py:1402 ../semanage/seobject.py:1436 ++#: ../semanage/seobject.py:1593 #, python-format msgid "Could not create key for %s" msgstr "Не може да се създаде ключ за %s" -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 -+#: ../semanage/seobject.py:1045 ../semanage/seobject.py:1122 -+#: ../semanage/seobject.py:1169 ../semanage/seobject.py:1175 ++#: ../semanage/seobject.py:1129 ../semanage/seobject.py:1204 ++#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1255 #, fuzzy, python-format msgid "Could not check if addr %s is defined" msgstr "Не може да се провери дали порт %s/%s е дефиниран" -#: ../semanage/seobject.py:1064 -+#: ../semanage/seobject.py:1049 - #, fuzzy, python-format - msgid "Addr %s already defined" - msgstr "Порт %s/%s вече е дефиниран" - +-#, fuzzy, python-format +-msgid "Addr %s already defined" +-msgstr "Порт %s/%s вече е дефиниран" +- -#: ../semanage/seobject.py:1068 -+#: ../semanage/seobject.py:1053 ++#: ../semanage/seobject.py:1138 #, fuzzy, python-format msgid "Could not create addr for %s" msgstr "Не може да се създаде ключ за %s" -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 -+#: ../semanage/seobject.py:1058 ../semanage/seobject.py:1260 -+#: ../semanage/seobject.py:1400 ++#: ../semanage/seobject.py:1143 ../semanage/seobject.py:1356 ++#: ../semanage/seobject.py:1557 #, python-format msgid "Could not create context for %s" msgstr "Не може да се създаде контекст за %s" -#: ../semanage/seobject.py:1077 -+#: ../semanage/seobject.py:1062 ++#: ../semanage/seobject.py:1147 #, fuzzy, python-format msgid "Could not set mask for %s" msgstr "Не може да се зададе името за %s" -#: ../semanage/seobject.py:1082 -+#: ../semanage/seobject.py:1067 ++#: ../semanage/seobject.py:1152 #, fuzzy, python-format msgid "Could not set user in addr context for %s" msgstr "Не може да се приведе потребителя в контекст на файл за %s" -#: ../semanage/seobject.py:1086 -+#: ../semanage/seobject.py:1071 ++#: ../semanage/seobject.py:1156 #, fuzzy, python-format msgid "Could not set role in addr context for %s" msgstr "Не може да се приведе ролята в контекст на файл за %s" -#: ../semanage/seobject.py:1090 -+#: ../semanage/seobject.py:1075 ++#: ../semanage/seobject.py:1160 #, fuzzy, python-format msgid "Could not set type in addr context for %s" msgstr "Не може да се приведе типа в контекст на файл за %s" -#: ../semanage/seobject.py:1095 -+#: ../semanage/seobject.py:1080 ++#: ../semanage/seobject.py:1165 #, fuzzy, python-format msgid "Could not set mls fields in addr context for %s" msgstr "Не могат да се приведат mls полетата в контекст на файл за %s" -#: ../semanage/seobject.py:1099 -+#: ../semanage/seobject.py:1084 ++#: ../semanage/seobject.py:1169 #, fuzzy, python-format msgid "Could not set addr context for %s" msgstr "Не може да се установи контекст на файл за %s" -#: ../semanage/seobject.py:1103 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1173 #, fuzzy, python-format msgid "Could not add addr %s" msgstr "Не може да се добави порт %s/%s" -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 -+#: ../semanage/seobject.py:1124 ../semanage/seobject.py:1171 ++#: ../semanage/seobject.py:1206 ../semanage/seobject.py:1251 #, fuzzy, python-format msgid "Addr %s is not defined" msgstr "Порт %s/%s не е дефиниран" -#: ../semanage/seobject.py:1143 -+#: ../semanage/seobject.py:1128 ++#: ../semanage/seobject.py:1210 #, fuzzy, python-format msgid "Could not query addr %s" msgstr "Не може да се провери порт %s/%s" -#: ../semanage/seobject.py:1154 -+#: ../semanage/seobject.py:1139 ++#: ../semanage/seobject.py:1221 #, fuzzy, python-format msgid "Could not modify addr %s" msgstr "Не може да се промени порт %s/%s" -#: ../semanage/seobject.py:1192 -+#: ../semanage/seobject.py:1177 ++#: ../semanage/seobject.py:1257 #, fuzzy, python-format msgid "Addr %s is defined in policy, cannot be deleted" msgstr "Порт %s/%s е дефиниран в политиката, не може да се изтрие" -#: ../semanage/seobject.py:1196 -+#: ../semanage/seobject.py:1181 ++#: ../semanage/seobject.py:1261 #, fuzzy, python-format msgid "Could not delete addr %s" msgstr "Не може да се изтрие интерфейс %s" -#: ../semanage/seobject.py:1212 -+#: ../semanage/seobject.py:1197 ++#: ../semanage/seobject.py:1273 ++#, fuzzy ++msgid "Could not deleteall node mappings" ++msgstr "Не може да се изтрие съответствието за вход за %s" ++ ++#: ../semanage/seobject.py:1287 #, fuzzy msgid "Could not list addrs" msgstr "Не може да се получи списък на портовете" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 -+#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1310 -+#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1350 ++#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1406 ++#: ../semanage/seobject.py:1440 ../semanage/seobject.py:1446 #, python-format msgid "Could not check if interface %s is defined" msgstr "Не може да се провери дали интерфейс %s е дефинирано" -#: ../semanage/seobject.py:1266 -+#: ../semanage/seobject.py:1251 - #, python-format - msgid "Interface %s already defined" - msgstr "Интерфейс %s вече е дефиниран" - +-#, python-format +-msgid "Interface %s already defined" +-msgstr "Интерфейс %s вече е дефиниран" +- -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject.py:1255 ++#: ../semanage/seobject.py:1351 #, python-format msgid "Could not create interface for %s" msgstr "Не може да се създаде интерфейс за %s" -#: ../semanage/seobject.py:1279 -+#: ../semanage/seobject.py:1264 ++#: ../semanage/seobject.py:1360 #, python-format msgid "Could not set user in interface context for %s" msgstr "Не може да се приведе потребителя в интерфейсен контекст за %s" -#: ../semanage/seobject.py:1283 -+#: ../semanage/seobject.py:1268 ++#: ../semanage/seobject.py:1364 #, python-format msgid "Could not set role in interface context for %s" msgstr "Не може да се приведе ролята в интерфейсен контекст за %s" -#: ../semanage/seobject.py:1287 -+#: ../semanage/seobject.py:1272 ++#: ../semanage/seobject.py:1368 #, python-format msgid "Could not set type in interface context for %s" msgstr "Не може да се приведе типа в интерфейсен контекст за %s" -#: ../semanage/seobject.py:1292 -+#: ../semanage/seobject.py:1277 ++#: ../semanage/seobject.py:1373 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "Не могат да се приведат mls полетата в интерфейсен контекст за %s" -#: ../semanage/seobject.py:1296 -+#: ../semanage/seobject.py:1281 ++#: ../semanage/seobject.py:1377 #, python-format msgid "Could not set interface context for %s" msgstr "Не може да се установи интерфейсен контекст за %s" -#: ../semanage/seobject.py:1300 -+#: ../semanage/seobject.py:1285 ++#: ../semanage/seobject.py:1381 #, python-format msgid "Could not set message context for %s" msgstr "Не може да се установи контекста на съобщението за %s" -#: ../semanage/seobject.py:1304 -+#: ../semanage/seobject.py:1289 ++#: ../semanage/seobject.py:1385 #, python-format msgid "Could not add interface %s" msgstr "Не може да се добави интерфейс %s" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 -+#: ../semanage/seobject.py:1312 ../semanage/seobject.py:1346 ++#: ../semanage/seobject.py:1408 ../semanage/seobject.py:1442 #, python-format msgid "Interface %s is not defined" msgstr "Интерфейс %s не е дефиниран" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject.py:1316 ++#: ../semanage/seobject.py:1412 #, python-format msgid "Could not query interface %s" msgstr "Не може да се провери интерфейс %s" -#: ../semanage/seobject.py:1342 -+#: ../semanage/seobject.py:1327 ++#: ../semanage/seobject.py:1423 #, python-format msgid "Could not modify interface %s" msgstr "Не може да се промени интерфейс %s" -#: ../semanage/seobject.py:1367 -+#: ../semanage/seobject.py:1352 ++#: ../semanage/seobject.py:1448 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "Интерфейс %s е дефиниран в политиката, не може да се изтрие" -#: ../semanage/seobject.py:1371 -+#: ../semanage/seobject.py:1356 ++#: ../semanage/seobject.py:1452 #, python-format msgid "Could not delete interface %s" msgstr "Не може да се изтрие интерфейс %s" -#: ../semanage/seobject.py:1387 -+#: ../semanage/seobject.py:1372 ++#: ../semanage/seobject.py:1464 ++#, fuzzy ++msgid "Could not delete all interface mappings" ++msgstr "Не може да се изтрие интерфейс %s" ++ ++#: ../semanage/seobject.py:1478 msgid "Could not list interfaces" msgstr "Не може да се получи списък с интерфейсите" -#: ../semanage/seobject.py:1397 -+#: ../semanage/seobject.py:1382 ++#: ../semanage/seobject.py:1497 msgid "SELinux Interface" msgstr "SELinux интерфейс" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1382 ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1497 ../semanage/seobject.py:1801 msgid "Context" msgstr "Контекст" -#: ../semanage/seobject.py:1421 -+#: ../semanage/seobject.py:1406 ++#: ../semanage/seobject.py:1541 ++#, fuzzy, python-format ++msgid "Equivalence class for %s already exists" ++msgstr "Файловия контекст за %s вече е дефиниран" ++ ++#: ../semanage/seobject.py:1549 ++#, fuzzy, python-format ++msgid "Equivalence class for %s does not exists" ++msgstr "Linux потребител %s не съществува" ++ ++#: ../semanage/seobject.py:1563 #, python-format msgid "Could not set user in file context for %s" msgstr "Не може да се приведе потребителя в контекст на файл за %s" -#: ../semanage/seobject.py:1425 -+#: ../semanage/seobject.py:1410 ++#: ../semanage/seobject.py:1567 #, python-format msgid "Could not set role in file context for %s" msgstr "Не може да се приведе ролята в контекст на файл за %s" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 -+#: ../semanage/seobject.py:1415 ../semanage/seobject.py:1463 ++#: ../semanage/seobject.py:1572 ../semanage/seobject.py:1623 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "Не могат да се приведат mls полетата в контекст на файл за %s" -#: ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1421 ++#: ../semanage/seobject.py:1578 #, fuzzy msgid "Invalid file specification" msgstr "Файлова спецификация" @@ -17565,215 +18413,233 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 -+#: ../semanage/seobject.py:1438 ../semanage/seobject.py:1443 -+#: ../semanage/seobject.py:1495 ../semanage/seobject.py:1571 -+#: ../semanage/seobject.py:1575 ++#: ../semanage/seobject.py:1580 ++msgid "File specification can not include spaces" ++msgstr "" ++ ++#: ../semanage/seobject.py:1597 ../semanage/seobject.py:1602 ++#: ../semanage/seobject.py:1655 ../semanage/seobject.py:1738 ++#: ../semanage/seobject.py:1742 #, python-format msgid "Could not check if file context for %s is defined" msgstr "Не може да се провери дали файловия контекст за %s е дефиниран" -#: ../semanage/seobject.py:1461 -+#: ../semanage/seobject.py:1446 - #, python-format - msgid "File context for %s already defined" - msgstr "Файловия контекст за %s вече е дефиниран" - +-#, python-format +-msgid "File context for %s already defined" +-msgstr "Файловия контекст за %s вече е дефиниран" +- -#: ../semanage/seobject.py:1465 -+#: ../semanage/seobject.py:1450 ++#: ../semanage/seobject.py:1610 #, python-format msgid "Could not create file context for %s" msgstr "Не може да се създаде файлов контекст за %s" -#: ../semanage/seobject.py:1473 -+#: ../semanage/seobject.py:1458 ++#: ../semanage/seobject.py:1618 #, python-format msgid "Could not set type in file context for %s" msgstr "Не може да се приведе типа в контекст на файл за %s" -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 -+#: ../semanage/seobject.py:1466 ../semanage/seobject.py:1523 -+#: ../semanage/seobject.py:1527 ++#: ../semanage/seobject.py:1626 ../semanage/seobject.py:1683 ++#: ../semanage/seobject.py:1687 #, python-format msgid "Could not set file context for %s" msgstr "Не може да се установи контекст на файл за %s" -#: ../semanage/seobject.py:1487 -+#: ../semanage/seobject.py:1472 ++#: ../semanage/seobject.py:1632 #, python-format msgid "Could not add file context for %s" msgstr "Не може да се добави контекст на файл за %s" -#: ../semanage/seobject.py:1501 -+#: ../semanage/seobject.py:1486 ++#: ../semanage/seobject.py:1646 msgid "Requires setype, serange or seuser" msgstr "Изисква setype, serange или seuser" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 -+#: ../semanage/seobject.py:1499 ../semanage/seobject.py:1579 ++#: ../semanage/seobject.py:1659 ../semanage/seobject.py:1746 #, python-format msgid "File context for %s is not defined" msgstr "Не е дефиниран файлов контекст за %s" -#: ../semanage/seobject.py:1520 -+#: ../semanage/seobject.py:1505 ++#: ../semanage/seobject.py:1665 #, python-format msgid "Could not query file context for %s" msgstr "Не може да се провери файловия контекст за %s" -#: ../semanage/seobject.py:1546 -+#: ../semanage/seobject.py:1531 ++#: ../semanage/seobject.py:1691 #, python-format msgid "Could not modify file context for %s" msgstr "Не може да се промени файловия контекст за %s" -#: ../semanage/seobject.py:1560 -+#: ../semanage/seobject.py:1545 ++#: ../semanage/seobject.py:1705 #, fuzzy msgid "Could not list the file contexts" msgstr "Не може да се получат файловите контексти" -#: ../semanage/seobject.py:1574 -+#: ../semanage/seobject.py:1559 ++#: ../semanage/seobject.py:1719 #, fuzzy, python-format msgid "Could not delete the file context %s" msgstr "Не може да се изтрие файловия контекст за %s" -#: ../semanage/seobject.py:1592 -+#: ../semanage/seobject.py:1577 ++#: ../semanage/seobject.py:1744 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "" "Файловия контекст за %s е дефиниран в политиката, не може да бъде изтрит" -#: ../semanage/seobject.py:1598 -+#: ../semanage/seobject.py:1583 ++#: ../semanage/seobject.py:1750 #, python-format msgid "Could not delete file context for %s" msgstr "Не може да се изтрие файловия контекст за %s" -#: ../semanage/seobject.py:1613 -+#: ../semanage/seobject.py:1598 ++#: ../semanage/seobject.py:1765 msgid "Could not list file contexts" msgstr "Не може да се получат файловите контексти" -#: ../semanage/seobject.py:1617 -+#: ../semanage/seobject.py:1602 ++#: ../semanage/seobject.py:1769 msgid "Could not list local file contexts" msgstr "Не може да се получат локалните файловите контексти" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1801 msgid "SELinux fcontext" msgstr "SELinux ф.контекст" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1801 msgid "type" msgstr "тип" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 -+#: ../semanage/seobject.py:1651 ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1708 ++#: ../semanage/seobject.py:1812 ++#, fuzzy ++msgid "" ++"\n" ++"SELinux fcontext Equivalence \n" ++msgstr "SELinux ф.контекст" ++ ++#: ../semanage/seobject.py:1846 ../semanage/seobject.py:1898 ++#: ../semanage/seobject.py:1904 #, python-format msgid "Could not check if boolean %s is defined" msgstr "Не може да се провери дали булевата променлива %s е дефинирана" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 -+#: ../semanage/seobject.py:1653 ../semanage/seobject.py:1704 ++#: ../semanage/seobject.py:1848 ../semanage/seobject.py:1900 #, python-format msgid "Boolean %s is not defined" msgstr "Булева променлива %s не е дефинирана" -#: ../semanage/seobject.py:1672 -+#: ../semanage/seobject.py:1657 ++#: ../semanage/seobject.py:1852 #, python-format msgid "Could not query file context %s" msgstr "Не може да се провери файловия контекст %s" -#: ../semanage/seobject.py:1677 -+#: ../semanage/seobject.py:1662 ++#: ../semanage/seobject.py:1857 #, fuzzy, python-format msgid "You must specify one of the following values: %s" msgstr "Следва да въведете име" -#: ../semanage/seobject.py:1681 -+#: ../semanage/seobject.py:1666 ++#: ../semanage/seobject.py:1862 #, fuzzy, python-format msgid "Could not set active value of boolean %s" msgstr "Не може да се изтрие булева променлива %s" -#: ../semanage/seobject.py:1684 -+#: ../semanage/seobject.py:1669 ++#: ../semanage/seobject.py:1865 #, python-format msgid "Could not modify boolean %s" msgstr "Не може да се промени булевата променлива %s" -#: ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1687 ++#: ../semanage/seobject.py:1883 #, python-format msgid "Bad format %s: Record %s" msgstr "" -#: ../semanage/seobject.py:1725 -+#: ../semanage/seobject.py:1710 ++#: ../semanage/seobject.py:1906 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "Булевата променлива %s е дефинирана в политика, не може да се изтрие" -#: ../semanage/seobject.py:1729 -+#: ../semanage/seobject.py:1714 ++#: ../semanage/seobject.py:1910 #, python-format msgid "Could not delete boolean %s" msgstr "Не може да се изтрие булева променлива %s" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 -+#: ../semanage/seobject.py:1726 ../semanage/seobject.py:1743 ++#: ../semanage/seobject.py:1922 ../semanage/seobject.py:1939 msgid "Could not list booleans" msgstr "Не могат да се получат булевите променливи" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject.py:1762 ++#: ../semanage/seobject.py:1962 msgid "unknown" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1765 ++#: ../semanage/seobject.py:1975 msgid "off" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1765 ++#: ../semanage/seobject.py:1975 #, fuzzy msgid "on" msgstr "Cron" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1774 ++#: ../semanage/seobject.py:1984 msgid "SELinux boolean" msgstr "SELinux булева" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1774 ../gui/polgen.glade:3228 ++#: ../semanage/seobject.py:1984 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 msgid "Description" msgstr "" -@@ -1292,1459 +1293,2296 @@ +@@ -1179,12 +1202,12 @@ + msgid "Error allocating shell's argv0.\n" + msgstr "Грешка при заделяне argv0 на обвивката.\n" + +-#: ../newrole/newrole.c:1346 ++#: ../newrole/newrole.c:1347 + #, c-format + msgid "Unable to restore the environment, aborting\n" + msgstr "Не може да бъде възстановена средата, авариен изход\n" + +-#: ../newrole/newrole.c:1357 ++#: ../newrole/newrole.c:1358 + msgid "failed to exec shell\n" + msgstr "неуспешно пускане на обвивката\n" + +@@ -1292,1466 +1315,2323 @@ msgid "Options Error %s " msgstr "Грешка в опциите %s " -#~ msgid "translations not supported on non-MLS machines" -#~ msgstr "не се поддържат преводи на машини без MLS" -- --#~ msgid "Boolean" --#~ msgstr "Булева" -- --#, fuzzy --#~ msgid "all" --#~ msgstr "Всички" -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 ++#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1725 +msgid "Boolean" +msgstr "Булева" + @@ -17783,24 +18649,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +msgstr "Всички" + +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 -+#: ../gui/system-config-selinux.glade:1808 -+#: ../gui/system-config-selinux.glade:2031 -+#: ../gui/system-config-selinux.glade:2835 ++#: ../gui/system-config-selinux.glade:1616 ++#: ../gui/system-config-selinux.glade:1839 ++#: ../gui/system-config-selinux.glade:2456 +msgid "Customized" +msgstr "" - --#~ msgid "File Labeling" --#~ msgstr "Етикиране на файл" -+#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 ++ ++#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1930 +msgid "File Labeling" +msgstr "Етикиране на файл" --#~ msgid "" --#~ "File\n" --#~ "Specification" --#~ msgstr "" --#~ "Файлова\n" --#~ "спецификация" +-#~ msgid "Boolean" +-#~ msgstr "Булева" +#: ../gui/fcontextPage.py:74 +msgid "" +"File\n" @@ -17811,19 +18671,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +#: ../gui/fcontextPage.py:81 #, fuzzy --#~ msgid "" --#~ "Selinux\n" --#~ "File Type" --#~ msgstr "" --#~ "Selinux\n" --#~ "файлов контекст" -- --#~ msgid "" --#~ "File\n" --#~ "Type" --#~ msgstr "" --#~ "Файлов\n" --#~ "Тип" +-#~ msgid "all" +-#~ msgstr "Всички" +msgid "" +"Selinux\n" +"File Type" @@ -17831,8 +18680,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"Selinux\n" +"файлов контекст" --#~ msgid "User Mapping" --#~ msgstr "Съответствия за потребител" +-#~ msgid "File Labeling" +-#~ msgstr "Етикиране на файл" +#: ../gui/fcontextPage.py:88 +msgid "" +"File\n" @@ -17842,28 +18691,22 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"Тип" -#~ msgid "" --#~ "Login\n" --#~ "Name" +-#~ "File\n" +-#~ "Specification" -#~ msgstr "" --#~ "Потребителско\n" --#~ "Име" -+#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 +-#~ "Файлова\n" +-#~ "спецификация" ++#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2117 +msgid "User Mapping" +msgstr "Съответствия за потребител" +-#, fuzzy -#~ msgid "" --#~ "SELinux\n" --#~ "User" +-#~ "Selinux\n" +-#~ "File Type" -#~ msgstr "" --#~ "SELinux\n" --#~ "Потребител" -- --#~ msgid "" --#~ "MLS/\n" --#~ "MCS Range" --#~ msgstr "" --#~ "MLS/\n" --#~ "MCS интервал" +-#~ "Selinux\n" +-#~ "файлов контекст" +#: ../gui/loginsPage.py:52 +msgid "" +"Login\n" @@ -17872,8 +18715,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"Потребителско\n" +"Име" --#~ msgid "Login '%s' is required" --#~ msgstr "Изисква се '%s' за вход" +-#~ msgid "" +-#~ "File\n" +-#~ "Type" +-#~ msgstr "" +-#~ "Файлов\n" +-#~ "Тип" +#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50 +msgid "" +"SELinux\n" @@ -17882,8 +18729,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"SELinux\n" +"Потребител" --#~ msgid "Policy Module" --#~ msgstr "Модул с политика" +-#~ msgid "User Mapping" +-#~ msgstr "Съответствия за потребител" +#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55 +msgid "" +"MLS/\n" @@ -17892,99 +18739,87 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"MLS/\n" +"MCS интервал" --#~ msgid "Module Name" --#~ msgstr "Име на модула" +-#~ msgid "" +-#~ "Login\n" +-#~ "Name" +-#~ msgstr "" +-#~ "Потребителско\n" +-#~ "Име" +#: ../gui/loginsPage.py:133 +#, python-format +msgid "Login '%s' is required" +msgstr "Изисква се '%s' за вход" --#~ msgid "Version" --#~ msgstr "Версия" -+#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 +-#~ msgid "" +-#~ "SELinux\n" +-#~ "User" +-#~ msgstr "" +-#~ "SELinux\n" +-#~ "Потребител" ++#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2772 +msgid "Policy Module" +msgstr "Модул с политика" --#~ msgid "Disable Audit" --#~ msgstr "Изключване на одита" +-#~ msgid "" +-#~ "MLS/\n" +-#~ "MCS Range" +-#~ msgstr "" +-#~ "MLS/\n" +-#~ "MCS интервал" +#: ../gui/modulesPage.py:57 +msgid "Module Name" +msgstr "Име на модула" --#~ msgid "Enable Audit" --#~ msgstr "Включване на одита" -+#: ../gui/modulesPage.py:62 -+msgid "Version" -+msgstr "Версия" - --#~ msgid "Load Policy Module" --#~ msgstr "Зареждане на модул с политика" +-#~ msgid "Login '%s' is required" +-#~ msgstr "Изисква се '%s' за вход" +#: ../gui/modulesPage.py:134 +msgid "Disable Audit" +msgstr "Изключване на одита" --#~ msgid "Polgen" --#~ msgstr "Polgen" -+#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 +-#~ msgid "Policy Module" +-#~ msgstr "Модул с политика" ++#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2681 +msgid "Enable Audit" +msgstr "Включване на одита" --#~ msgid "Red Hat 2007" --#~ msgstr "Red Hat 2007" +-#~ msgid "Module Name" +-#~ msgstr "Име на модула" +#: ../gui/modulesPage.py:162 +msgid "Load Policy Module" +msgstr "Зареждане на модул с политика" --#~ msgid "GPL" --#~ msgstr "ОПЛ" +-#~ msgid "Version" +-#~ msgstr "Версия" +#: ../gui/polgen.glade:79 +msgid "Polgen" +msgstr "Polgen" --#~ msgid "translator-credits" --#~ msgstr "Doncho N. Gunchev , 2007." +-#~ msgid "Disable Audit" +-#~ msgstr "Изключване на одита" +#: ../gui/polgen.glade:80 +msgid "Red Hat 2007" +msgstr "Red Hat 2007" --#~ msgid "SELinux Policy Generation Tool" --#~ msgstr "Инструмент за генериране на SELinux политики" +-#~ msgid "Enable Audit" +-#~ msgstr "Включване на одита" +#: ../gui/polgen.glade:81 +msgid "GPL" +msgstr "ОПЛ" --#~ msgid "" --#~ "This tool can be used to generate a policy framework, to confine " --#~ "applications or users using SELinux. \n" --#~ "\n" --#~ "The tool generates:\n" --#~ "Type enforcement file (te)\n" --#~ "Interface file (if)\n" --#~ "File context file (fc)\n" --#~ "Shell script (sh) - used to compile and install the policy. " --#~ msgstr "" --#~ "С този инструмент можете да генерирате политики за ограничаване на " --#~ "приложения или потребители чрез SELinux. \n" --#~ "\n" --#~ "Инструмента генерира:\n" --#~ "Файлове за налагане на тип (te)\n" --#~ "Интерфейсни файлове (if)\n" --#~ "Файлове за контекст (fc)\n" --#~ "Скриптове на средата (sh) - ползват се за компилиране и инсталиране на " --#~ "политиката. " +-#~ msgid "Load Policy Module" +-#~ msgstr "Зареждане на модул с политика" +#: ../gui/polgen.glade:85 ../gui/system-config-selinux.glade:17 +msgid "translator-credits" +msgstr "Doncho N. Gunchev , 2007." --#, fuzzy --#~ msgid "Select type of the application/user role to be confined" --#~ msgstr "Изберете приложение или потребителска роля за ограничаване." +-#~ msgid "Polgen" +-#~ msgstr "Polgen" +#: ../gui/polgen.glade:91 ../gui/polgen.glade:124 +msgid "SELinux Policy Generation Tool" +msgstr "Инструмент за генериране на SELinux политики" --#~ msgid "Applications" --#~ msgstr "Приложения" +-#~ msgid "Red Hat 2007" +-#~ msgstr "Red Hat 2007" +#: ../gui/polgen.glade:125 +msgid "" +"This tool can be used to generate a policy framework, to confine " @@ -18015,14 +18850,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +msgid "Applications" +msgstr "Приложения" +-#~ msgid "GPL" +-#~ msgstr "ОПЛ" +#: ../gui/polgen.glade:258 ../gui/polgen.glade:278 - #, fuzzy --#~ msgid "" --#~ "Standard Init Daemon are daemons started on boot via init scripts. " --#~ "Usually requires a script in /etc/rc.d/init.d" --#~ msgstr "" --#~ "Стандартен init демон са тези демони, които се стартират при зареждане от " --#~ "init скриптовете. Обикновено изисква скрипт в /etc/init.d" ++#, fuzzy +msgid "" +"Standard Init Daemon are daemons started on boot via init scripts. Usually " +"requires a script in /etc/rc.d/init.d" @@ -18030,20 +18861,37 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"Стандартен init демон са тези демони, които се стартират при зареждане от " +"init скриптовете. Обикновено изисква скрипт в /etc/init.d" --#~ msgid "Standard Init Daemon" --#~ msgstr "Стандартен init демон" -+#: ../gui/polgen.glade:260 +-#~ msgid "translator-credits" +-#~ msgstr "Doncho N. Gunchev , 2007." ++#: ../gui/polgen.glade:260 ../gui/polgen.py:146 +msgid "Standard Init Daemon" +msgstr "Стандартен init демон" --#~ msgid "Internet Services Daemon are daemons started by xinetd" --#~ msgstr "Демони за Интернет услуги са демони, които се стартират от xinetd" -+#: ../gui/polgen.glade:280 +-#~ msgid "SELinux Policy Generation Tool" +-#~ msgstr "Инструмент за генериране на SELinux политики" ++#: ../gui/polgen.glade:280 ../gui/polgen.py:147 +msgid "DBUS System Daemon" +msgstr "" --#~ msgid "Internet Services Daemon (inetd)" --#~ msgstr "Демони за Интернет услуги (inetd)" +-#~ msgid "" +-#~ "This tool can be used to generate a policy framework, to confine " +-#~ "applications or users using SELinux. \n" +-#~ "\n" +-#~ "The tool generates:\n" +-#~ "Type enforcement file (te)\n" +-#~ "Interface file (if)\n" +-#~ "File context file (fc)\n" +-#~ "Shell script (sh) - used to compile and install the policy. " +-#~ msgstr "" +-#~ "С този инструмент можете да генерирате политики за ограничаване на " +-#~ "приложения или потребители чрез SELinux. \n" +-#~ "\n" +-#~ "Инструмента генерира:\n" +-#~ "Файлове за налагане на тип (te)\n" +-#~ "Интерфейсни файлове (if)\n" +-#~ "Файлове за контекст (fc)\n" +-#~ "Скриптове на средата (sh) - ползват се за компилиране и инсталиране на " +-#~ "политиката. " +#: ../gui/polgen.glade:299 +msgid "Internet Services Daemon are daemons started by xinetd" +msgstr "Демони за Интернет услуги са демони, които се стартират от xinetd" @@ -18052,31 +18900,20 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +msgid "Internet Services Daemon (inetd)" +msgstr "Демони за Интернет услуги (inetd)" --#~ msgid "" --#~ "Web Applications/Script (CGI) CGI scripts started by the web server " --#~ "(apache)" --#~ msgstr "" --#~ "Уеб приложения/Скриптове (CGI) са скриптове стартирани от уеб сървъра " --#~ "(apache)" +-#, fuzzy +-#~ msgid "Select type of the application/user role to be confined" +-#~ msgstr "Изберете приложение или потребителска роля за ограничаване." +#: ../gui/polgen.glade:320 +msgid "" +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" +msgstr "" +"Уеб приложения/Скриптове (CGI) са скриптове стартирани от уеб сървъра " +"(apache)" - --#~ msgid "Web Application/Script (CGI)" --#~ msgstr "Уеб приложения/Скриптове (CGI)" -+#: ../gui/polgen.glade:322 ++ ++#: ../gui/polgen.glade:322 ../gui/polgen.py:149 +msgid "Web Application/Script (CGI)" +msgstr "Уеб приложения/Скриптове (CGI)" - --#~ msgid "" --#~ "User Application are any application that you would like to confine that " --#~ "is started by a user" --#~ msgstr "" --#~ "Потребителски приложения са всички приложения, които бихте искали да " --#~ "ограничите, стартирани от потребител" ++ +#: ../gui/polgen.glade:341 +msgid "" +"User Application are any application that you would like to confine that is " @@ -18085,31 +18922,108 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"Потребителски приложения са всички приложения, които бихте искали да " +"ограничите, стартирани от потребител" --#~ msgid "User Application" --#~ msgstr "Потребителски приложения" -+#: ../gui/polgen.glade:343 +-#~ msgid "Applications" +-#~ msgstr "Приложения" ++#: ../gui/polgen.glade:343 ../gui/polgen.py:150 +msgid "User Application" +msgstr "Потребителски приложения" +#: ../gui/polgen.glade:389 #, fuzzy --#~ msgid "Login Users" --#~ msgstr "Потребители" +-#~ msgid "" +-#~ "Standard Init Daemon are daemons started on boot via init scripts. " +-#~ "Usually requires a script in /etc/rc.d/init.d" +-#~ msgstr "" +-#~ "Стандартен init демон са тези демони, които се стартират при зареждане от " +-#~ "init скриптовете. Обикновено изисква скрипт в /etc/init.d" +msgid "Login Users" +msgstr "Потребители" --#, fuzzy --#~ msgid "User Role" --#~ msgstr "Роля" -- --#, fuzzy --#~ msgid "Root Users" --#~ msgstr "Потребители" +-#~ msgid "Standard Init Daemon" +-#~ msgstr "Стандартен init демон" +#: ../gui/polgen.glade:451 +msgid "Modify an existing login user record." +msgstr "" +-#~ msgid "Internet Services Daemon are daemons started by xinetd" +-#~ msgstr "Демони за Интернет услуги са демони, които се стартират от xinetd" ++#: ../gui/polgen.glade:453 ++msgid "Existing User Roles" ++msgstr "" + +-#~ msgid "Internet Services Daemon (inetd)" +-#~ msgstr "Демони за Интернет услуги (inetd)" ++#: ../gui/polgen.glade:472 ++msgid "" ++"This user will login to a machine only via a terminal or remote login. By " ++"default this user will have no setuid, no networking, no su, no sudo." ++msgstr "" + +-#~ msgid "" +-#~ "Web Applications/Script (CGI) CGI scripts started by the web server " +-#~ "(apache)" +-#~ msgstr "" +-#~ "Уеб приложения/Скриптове (CGI) са скриптове стартирани от уеб сървъра " +-#~ "(apache)" ++#: ../gui/polgen.glade:474 ../gui/polgen.py:151 ++msgid "Minimal Terminal User Role" ++msgstr "" + +-#~ msgid "Web Application/Script (CGI)" +-#~ msgstr "Уеб приложения/Скриптове (CGI)" ++#: ../gui/polgen.glade:493 ++msgid "" ++"This user can login to a machine via X or terminal. By default this user " ++"will have no setuid, no networking, no sudo, no su" ++msgstr "" + +-#~ msgid "" +-#~ "User Application are any application that you would like to confine that " +-#~ "is started by a user" +-#~ msgstr "" +-#~ "Потребителски приложения са всички приложения, които бихте искали да " +-#~ "ограничите, стартирани от потребител" ++#: ../gui/polgen.glade:495 ../gui/polgen.py:152 ++msgid "Minimal X Windows User Role" ++msgstr "" + +-#~ msgid "User Application" +-#~ msgstr "Потребителски приложения" ++#: ../gui/polgen.glade:514 ++msgid "" ++"User with full networking, no setuid applications without transition, no " ++"sudo, no su." ++msgstr "" + ++#: ../gui/polgen.glade:516 ../gui/polgen.py:153 + #, fuzzy +-#~ msgid "Login Users" +-#~ msgstr "Потребители" ++msgid "User Role" ++msgstr "Роля" + -#, fuzzy +-#~ msgid "User Role" +-#~ msgstr "Роля" ++#: ../gui/polgen.glade:535 ++msgid "" ++"User with full networking, no setuid applications without transition, no su, " ++"can sudo to Root Administration Roles" ++msgstr "" + ++#: ../gui/polgen.glade:537 ../gui/polgen.py:154 ++msgid "Admin User Role" ++msgstr "" ++ ++#: ../gui/polgen.glade:583 + #, fuzzy +-#~ msgid "Root Users" +-#~ msgstr "Потребители" ++msgid "Root Users" ++msgstr "Потребители" + ++#: ../gui/polgen.glade:645 + #, fuzzy -#~ msgid "" -#~ "Select Root Administrator User Role, if this user will be used to " -#~ "administer the machine while running as root. This user will not be able " @@ -18118,103 +19032,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils -#~ "Изберете root потребител ако този потребител ще се ползва за " -#~ "администриране на машината работейки като root. Този потребител няма да " -#~ "може да влиза в системата директно." -+#: ../gui/polgen.glade:453 -+msgid "Existing User Roles" -+msgstr "" - --#, fuzzy --#~ msgid "Root Admin User Role" --#~ msgstr "Root потребител" -+#: ../gui/polgen.glade:472 -+msgid "" -+"This user will login to a machine only via a terminal or remote login. By " -+"default this user will have no setuid, no networking, no su, no sudo." -+msgstr "" - --#, fuzzy --#~ msgid "Enter name of application or user role to be confined" --#~ msgstr "Изберете приложение или потребителска роля за ограничаване." -+#: ../gui/polgen.glade:474 -+msgid "Minimal Terminal User Role" -+msgstr "" - --#~ msgid "Name" --#~ msgstr "Име" -+#: ../gui/polgen.glade:493 -+msgid "" -+"This user can login to a machine via X or terminal. By default this user " -+"will have no setuid, no networking, no sudo, no su" -+msgstr "" - --#~ msgid "Enter complete path for executable to be confined." --#~ msgstr "Въведете пълния път за изпълнимия файл за ограничаване." -+#: ../gui/polgen.glade:495 -+msgid "Minimal X Windows User Role" -+msgstr "" - --#~ msgid "..." --#~ msgstr "..." -+#: ../gui/polgen.glade:514 -+msgid "" -+"User with full networking, no setuid applications without transition, no " -+"sudo, no su." -+msgstr "" - -+#: ../gui/polgen.glade:516 - #, fuzzy --#~ msgid "Enter unique name for the confined application or user role." --#~ msgstr "" --#~ "Въведете уникално име на тип за конфигурирания потребител или приложение." -- --#~ msgid "Executable" --#~ msgstr "Изпълним файл" -- --#~ msgid "Init script" --#~ msgstr "Init скрипт" -- --#~ msgid "" --#~ "Enter complete path to init script used to start the confined application." --#~ msgstr "" --#~ "Въведете пълния път на init скрипта ползван за стартиране на " --#~ "ограничаваното приложение." -+msgid "User Role" -+msgstr "Роля" - --#, fuzzy --#~ msgid "Select user roles that you want to customize" --#~ msgstr "Изберете ролите, които този потребител ще може да приема" -+#: ../gui/polgen.glade:535 -+msgid "" -+"User with full networking, no setuid applications without transition, no su, " -+"can sudo to Root Administration Roles" -+msgstr "" - --#, fuzzy --#~ msgid "Select additional domains to which this user role will transition" --#~ msgstr "Изберете допълнителни потребителски домейни за преход" -+#: ../gui/polgen.glade:537 -+msgid "Admin User Role" -+msgstr "" - -+#: ../gui/polgen.glade:583 - #, fuzzy --#~ msgid "" --#~ "Select the applications domains that you would like this user role to " --#~ "transition to." --#~ msgstr "" --#~ "Изберете домейните за приложения, към които бихте искали този потребител " --#~ "да преминава." -+msgid "Root Users" -+msgstr "Потребители" - -+#: ../gui/polgen.glade:645 - #, fuzzy --#~ msgid "Select additional domains that this user role will administer" --#~ msgstr "Изберете домейните, които този потребител ще администрира" -- --#~ msgid "Select the domains that you would like this user administer." --#~ msgstr "" --#~ "Изберете домейните, които бихте искали този потребител да администрира." +msgid "" +"Select Root Administrator User Role, if this user will be used to administer " +"the machine while running as root. This user will not be able to login to " @@ -18224,77 +19041,64 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"на машината работейки като root. Този потребител няма да може да влиза в " +"системата директно." -+#: ../gui/polgen.glade:647 ++#: ../gui/polgen.glade:647 ../gui/polgen.py:155 #, fuzzy --#~ msgid "Select additional roles for this user" --#~ msgstr "Изберете допълнителни потребителски домейни за преход" +-#~ msgid "Root Admin User Role" +-#~ msgstr "Root потребител" +msgid "Root Admin User Role" +msgstr "Root потребител" +#: ../gui/polgen.glade:732 #, fuzzy --#~ msgid "Enter network ports that application/user role listens to" --#~ msgstr "" --#~ "Въведете разделен със запетаи списък от udp портове, към които " --#~ "приложението/потребителя се свързва." +-#~ msgid "Enter name of application or user role to be confined" +-#~ msgstr "Изберете приложение или потребителска роля за ограничаване." +msgid "Enter name of application or user role to be confined" +msgstr "Изберете приложение или потребителска роля за ограничаване." --#~ msgid "TCP Ports" --#~ msgstr "TCP портове" +-#~ msgid "Name" +-#~ msgstr "Име" +#: ../gui/polgen.glade:753 ../gui/polgengui.py:167 +msgid "Name" +msgstr "Име" --#, fuzzy --#~ msgid "Allows confined application/user role to bind to any udp port" --#~ msgstr "" --#~ "Разрешаване на ограничаваното приложение/потребител да се слуша на всеки " --#~ "udp порт" +-#~ msgid "Enter complete path for executable to be confined." +-#~ msgstr "Въведете пълния път за изпълнимия файл за ограничаване." +#: ../gui/polgen.glade:781 +msgid "Enter complete path for executable to be confined." +msgstr "Въведете пълния път за изпълнимия файл за ограничаване." --#~ msgid "All" --#~ msgstr "Всички" +-#~ msgid "..." +-#~ msgstr "..." +#: ../gui/polgen.glade:804 ../gui/polgen.glade:924 ../gui/polgen.glade:2927 +msgid "..." +msgstr "..." +#: ../gui/polgen.glade:823 #, fuzzy --#~ msgid "" --#~ "Allow application/user role to call bindresvport with 0. Binding to port " --#~ "600-1024" +-#~ msgid "Enter unique name for the confined application or user role." -#~ msgstr "" --#~ "Разрешаване на приложението/потребителя да извиква bindresvport с 0. " --#~ "Слушане на портове 600-1024" -- --#~ msgid "600-1024" --#~ msgstr "600-1024" +-#~ "Въведете уникално име на тип за конфигурирания потребител или приложение." +msgid "Enter unique name for the confined application or user role." +msgstr "" +"Въведете уникално име на тип за конфигурирания потребител или приложение." --#, fuzzy --#~ msgid "" --#~ "Enter a comma separated list of udp ports or ranges of ports that " --#~ "application/user role binds to. Example: 612, 650-660" --#~ msgstr "" --#~ "Въведете разделен със запетаи списък от udp портове, към които " --#~ "приложението/потребителя се свързва." +-#~ msgid "Executable" +-#~ msgstr "Изпълним файл" +#: ../gui/polgen.glade:845 +msgid "Executable" +msgstr "Изпълним файл" --#~ msgid "Unreserved Ports (>1024)" --#~ msgstr "Нерезервирани портове (> 1024)" +-#~ msgid "Init script" +-#~ msgstr "Init скрипт" +#: ../gui/polgen.glade:873 +msgid "Init script" +msgstr "Init скрипт" --#~ msgid "Select Ports" --#~ msgstr "Избор на портове" +-#~ msgid "" +-#~ "Enter complete path to init script used to start the confined application." +-#~ msgstr "" +-#~ "Въведете пълния път на init скрипта ползван за стартиране на " +-#~ "ограничаваното приложение." +#: ../gui/polgen.glade:901 +msgid "" +"Enter complete path to init script used to start the confined application." @@ -18304,28 +19108,174 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +#: ../gui/polgen.glade:981 #, fuzzy --#~ msgid "Allows application/user role to bind to any udp ports > 1024" --#~ msgstr "" --#~ "Разрешаване на приложението/потребителя да слуша на всеки udp порт > 1024" +-#~ msgid "Select user roles that you want to customize" +-#~ msgstr "Изберете ролите, които този потребител ще може да приема" +msgid "Select user roles that you want to customize" +msgstr "Изберете ролите, които този потребител ще може да приема" --#~ msgid "UDP Ports" --#~ msgstr "UDP портове" +#: ../gui/polgen.glade:1002 ../gui/polgen.glade:1150 +msgid "Select the user roles that will transiton to this applications domains." +msgstr "" - ++ +#: ../gui/polgen.glade:1055 #, fuzzy +-#~ msgid "Select additional domains to which this user role will transition" +-#~ msgstr "Изберете допълнителни потребителски домейни за преход" ++msgid "Select additional domains to which this user role will transition" ++msgstr "Изберете допълнителни потребителски домейни за преход" + ++#: ../gui/polgen.glade:1076 + #, fuzzy +-#~ msgid "" +-#~ "Select the applications domains that you would like this user role to " +-#~ "transition to." +-#~ msgstr "" +-#~ "Изберете домейните за приложения, към които бихте искали този потребител " +-#~ "да преминава." ++msgid "" ++"Select the applications domains that you would like this user role to " ++"transition to." ++msgstr "" ++"Изберете домейните за приложения, към които бихте искали този потребител да " ++"преминава." ++ ++#: ../gui/polgen.glade:1129 ++msgid "Select user roles that will transition to this domain" ++msgstr "" + ++#: ../gui/polgen.glade:1203 + #, fuzzy +-#~ msgid "Select additional domains that this user role will administer" +-#~ msgstr "Изберете домейните, които този потребител ще администрира" ++msgid "Select additional domains that this user role will administer" ++msgstr "Изберете домейните, които този потребител ще администрира" + +-#~ msgid "Select the domains that you would like this user administer." +-#~ msgstr "" +-#~ "Изберете домейните, които бихте искали този потребител да администрира." ++#: ../gui/polgen.glade:1224 ../gui/polgen.glade:1298 ++msgid "Select the domains that you would like this user administer." ++msgstr "" ++"Изберете домейните, които бихте искали този потребител да администрира." + ++#: ../gui/polgen.glade:1277 + #, fuzzy +-#~ msgid "Select additional roles for this user" +-#~ msgstr "Изберете допълнителни потребителски домейни за преход" ++msgid "Select additional roles for this user" ++msgstr "Изберете допълнителни потребителски домейни за преход" + ++#: ../gui/polgen.glade:1351 + #, fuzzy +-#~ msgid "Enter network ports that application/user role listens to" +-#~ msgstr "" +-#~ "Въведете разделен със запетаи списък от udp портове, към които " +-#~ "приложението/потребителя се свързва." ++msgid "Enter network ports that application/user role listens to" ++msgstr "" ++"Въведете разделен със запетаи списък от udp портове, към които приложението/" ++"потребителя се свързва." + +-#~ msgid "TCP Ports" +-#~ msgstr "TCP портове" ++#: ../gui/polgen.glade:1369 ../gui/polgen.glade:1852 ++msgid "TCP Ports" ++msgstr "TCP портове" + ++#: ../gui/polgen.glade:1437 ../gui/polgen.glade:1657 + #, fuzzy +-#~ msgid "Allows confined application/user role to bind to any udp port" +-#~ msgstr "" +-#~ "Разрешаване на ограничаваното приложение/потребител да се слуша на всеки " +-#~ "udp порт" ++msgid "Allows confined application/user role to bind to any udp port" ++msgstr "" ++"Разрешаване на ограничаваното приложение/потребител да се слуша на всеки udp " ++"порт" + +-#~ msgid "All" +-#~ msgstr "Всички" ++#: ../gui/polgen.glade:1439 ../gui/polgen.glade:1659 ../gui/polgen.glade:1915 ++#: ../gui/polgen.glade:2068 ++msgid "All" ++msgstr "Всички" + ++#: ../gui/polgen.glade:1457 ../gui/polgen.glade:1677 + #, fuzzy +-#~ msgid "" +-#~ "Allow application/user role to call bindresvport with 0. Binding to port " +-#~ "600-1024" +-#~ msgstr "" +-#~ "Разрешаване на приложението/потребителя да извиква bindresvport с 0. " +-#~ "Слушане на портове 600-1024" ++msgid "" ++"Allow application/user role to call bindresvport with 0. Binding to port 600-" ++"1024" ++msgstr "" ++"Разрешаване на приложението/потребителя да извиква bindresvport с 0. Слушане " ++"на портове 600-1024" + +-#~ msgid "600-1024" +-#~ msgstr "600-1024" ++#: ../gui/polgen.glade:1459 ../gui/polgen.glade:1679 ++msgid "600-1024" ++msgstr "600-1024" + ++#: ../gui/polgen.glade:1477 ../gui/polgen.glade:1697 + #, fuzzy +-#~ msgid "" +-#~ "Enter a comma separated list of udp ports or ranges of ports that " +-#~ "application/user role binds to. Example: 612, 650-660" +-#~ msgstr "" +-#~ "Въведете разделен със запетаи списък от udp портове, към които " +-#~ "приложението/потребителя се свързва." ++msgid "" ++"Enter a comma separated list of udp ports or ranges of ports that " ++"application/user role binds to. Example: 612, 650-660" ++msgstr "" ++"Въведете разделен със запетаи списък от udp портове, към които приложението/" ++"потребителя се свързва." + +-#~ msgid "Unreserved Ports (>1024)" +-#~ msgstr "Нерезервирани портове (> 1024)" ++#: ../gui/polgen.glade:1479 ../gui/polgen.glade:1699 ++msgid "Unreserved Ports (>1024)" ++msgstr "Нерезервирани портове (> 1024)" + +-#~ msgid "Select Ports" +-#~ msgstr "Избор на портове" ++#: ../gui/polgen.glade:1510 ../gui/polgen.glade:1730 ../gui/polgen.glade:1933 ++#: ../gui/polgen.glade:2086 ++msgid "Select Ports" ++msgstr "Избор на портове" + ++#: ../gui/polgen.glade:1535 ../gui/polgen.glade:1755 + #, fuzzy +-#~ msgid "Allows application/user role to bind to any udp ports > 1024" +-#~ msgstr "" +-#~ "Разрешаване на приложението/потребителя да слуша на всеки udp порт > 1024" ++msgid "Allows application/user role to bind to any udp ports > 1024" ++msgstr "" ++"Разрешаване на приложението/потребителя да слуша на всеки udp порт > 1024" + +-#~ msgid "UDP Ports" +-#~ msgstr "UDP портове" ++#: ../gui/polgen.glade:1589 ../gui/polgen.glade:2005 ++msgid "UDP Ports" ++msgstr "UDP портове" + ++#: ../gui/polgen.glade:1834 + #, fuzzy -#~ msgid "Enter network ports that application/user role connects to" -#~ msgstr "" -#~ "Въведете разделен със запетаи списък от udp портове, към които " -#~ "приложението/потребителя се свързва." -+msgid "Select additional domains to which this user role will transition" -+msgstr "Изберете допълнителни потребителски домейни за преход" ++msgid "Enter network ports that application/user role connects to" ++msgstr "" ++"Въведете разделен със запетаи списък от udp портове, към които приложението/" ++"потребителя се свързва." -+#: ../gui/polgen.glade:1076 ++#: ../gui/polgen.glade:1958 #, fuzzy -#~ msgid "" -#~ "Enter a comma separated list of tcp ports or ranges of ports that " @@ -18334,130 +19284,143 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils -#~ "Въведете разделен със запетаи списък от udp портове, към които " -#~ "приложението/потребителя се свързва." +msgid "" -+"Select the applications domains that you would like this user role to " -+"transition to." ++"Enter a comma separated list of tcp ports or ranges of ports that " ++"application/user role connects to. Example: 612, 650-660" +msgstr "" -+"Изберете домейните за приложения, към които бихте искали този потребител да " -+"преминава." ++"Въведете разделен със запетаи списък от udp портове, към които приложението/" ++"потребителя се свързва." --#, fuzzy ++#: ../gui/polgen.glade:2111 + #, fuzzy -#~ msgid "" -#~ "Enter a comma separated list of udp ports or ranges of ports that " -#~ "application/user role connects to. Example: 612, 650-660" -#~ msgstr "" -#~ "Въведете разделен със запетаи списък от udp портове, към които " -#~ "приложението/потребителя се свързва." -+#: ../gui/polgen.glade:1129 -+msgid "Select user roles that will transition to this domain" -+msgstr "" - -+#: ../gui/polgen.glade:1203 - #, fuzzy --#~ msgid "Select common application traits" --#~ msgstr "Общи белези на приложението" -+msgid "Select additional domains that this user role will administer" -+msgstr "Изберете домейните, които този потребител ще администрира" - --#, fuzzy --#~ msgid "Writes syslog messages\t" --#~ msgstr "Приложението ползва syslog за запис в дневник\t" -+#: ../gui/polgen.glade:1224 ../gui/polgen.glade:1298 -+msgid "Select the domains that you would like this user administer." -+msgstr "" -+"Изберете домейните, които бихте искали този потребител да администрира." - -+#: ../gui/polgen.glade:1277 - #, fuzzy --#~ msgid "Create/Manipulate temporary files in /tmp" --#~ msgstr "" --#~ "Приложението ползва /tmp за създаваме/манипулиран на временни файлове" -+msgid "Select additional roles for this user" -+msgstr "Изберете допълнителни потребителски домейни за преход" - -+#: ../gui/polgen.glade:1351 - #, fuzzy --#~ msgid "Uses Pam for authentication" --#~ msgstr "Приложението ползва PAM за удостоверяване" -+msgid "Enter network ports that application/user role listens to" ++msgid "" ++"Enter a comma separated list of udp ports or ranges of ports that " ++"application/user role connects to. Example: 612, 650-660" +msgstr "" +"Въведете разделен със запетаи списък от udp портове, към които приложението/" +"потребителя се свързва." --#, fuzzy ++#: ../gui/polgen.glade:2183 + #, fuzzy +-#~ msgid "Select common application traits" +-#~ msgstr "Общи белези на приложението" ++msgid "Select common application traits" ++msgstr "Общи белези на приложението" + ++#: ../gui/polgen.glade:2202 + #, fuzzy +-#~ msgid "Writes syslog messages\t" +-#~ msgstr "Приложението ползва syslog за запис в дневник\t" ++msgid "Writes syslog messages\t" ++msgstr "Приложението ползва syslog за запис в дневник\t" + ++#: ../gui/polgen.glade:2221 + #, fuzzy +-#~ msgid "Create/Manipulate temporary files in /tmp" +-#~ msgstr "" +-#~ "Приложението ползва /tmp за създаваме/манипулиран на временни файлове" ++msgid "Create/Manipulate temporary files in /tmp" ++msgstr "Приложението ползва /tmp за създаваме/манипулиран на временни файлове" + ++#: ../gui/polgen.glade:2240 + #, fuzzy +-#~ msgid "Uses Pam for authentication" +-#~ msgstr "Приложението ползва PAM за удостоверяване" ++msgid "Uses Pam for authentication" ++msgstr "Приложението ползва PAM за удостоверяване" ++ ++#: ../gui/polgen.glade:2259 ++msgid "Uses nsswitch or getpw* calls" ++msgstr "" + ++#: ../gui/polgen.glade:2278 ++msgid "Uses dbus" ++msgstr "" ++ ++#: ../gui/polgen.glade:2297 + #, fuzzy -#~ msgid "Sends audit messages" -#~ msgstr "Грешка при изпращане на одит съобщение.\n" -+#: ../gui/polgen.glade:1369 ../gui/polgen.glade:1852 -+msgid "TCP Ports" -+msgstr "TCP портове" ++msgid "Sends audit messages" ++msgstr "Грешка при изпращане на одит съобщение.\n" ++ ++#: ../gui/polgen.glade:2316 ++msgid "Interacts with the terminal" ++msgstr "" ++ ++#: ../gui/polgen.glade:2335 ++msgid "Sends email" ++msgstr "" -+#: ../gui/polgen.glade:1437 ../gui/polgen.glade:1657 ++#: ../gui/polgen.glade:2391 #, fuzzy -#~ msgid "Select files/directories that the application manages" -#~ msgstr "" -#~ "Изберете директориите които ограничаваното приложение притежава и в които " -#~ "то пише" -+msgid "Allows confined application/user role to bind to any udp port" ++msgid "Select files/directories that the application manages" +msgstr "" -+"Разрешаване на ограничаваното приложение/потребител да се слуша на всеки udp " -+"порт" ++"Изберете директориите които ограничаваното приложение притежава и в които то " ++"пише" --#, fuzzy ++#: ../gui/polgen.glade:2607 + #, fuzzy -#~ msgid "" -#~ "Add Files/Directories that application will need to \"Write\" to. Pid " -#~ "Files, Log Files, /var/lib Files ..." -#~ msgstr "" -#~ "Добавяне на файлове/директории, в които това приложение ще трябва да може " -#~ "да пише. Pid файлове, дневници, /var/lib файлове ..." -+#: ../gui/polgen.glade:1439 ../gui/polgen.glade:1659 ../gui/polgen.glade:1915 -+#: ../gui/polgen.glade:2068 -+msgid "All" -+msgstr "Всички" ++msgid "" ++"Add Files/Directories that application will need to \"Write\" to. Pid Files, " ++"Log Files, /var/lib Files ..." ++msgstr "" ++"Добавяне на файлове/директории, в които това приложение ще трябва да може да " ++"пише. Pid файлове, дневници, /var/lib файлове ..." -+#: ../gui/polgen.glade:1457 ../gui/polgen.glade:1677 ++#: ../gui/polgen.glade:2667 #, fuzzy -#~ msgid "Select booleans that the application uses" -#~ msgstr "Изберете файл(овете) които ограничаваното приложение създава/пише" -+msgid "" -+"Allow application/user role to call bindresvport with 0. Binding to port 600-" -+"1024" -+msgstr "" -+"Разрешаване на приложението/потребителя да извиква bindresvport с 0. Слушане " -+"на портове 600-1024" ++msgid "Select booleans that the application uses" ++msgstr "Изберете файл(овете) които ограничаваното приложение създава/пише" --#, fuzzy ++#: ../gui/polgen.glade:2804 + #, fuzzy -#~ msgid "Add/Remove booleans used for this confined application/user" -#~ msgstr "" -#~ "Въведете пълния път на init скрипта ползван за стартиране на " -#~ "ограничаваното приложение." -+#: ../gui/polgen.glade:1459 ../gui/polgen.glade:1679 -+msgid "600-1024" -+msgstr "600-1024" ++msgid "Add/Remove booleans used for this confined application/user" ++msgstr "" ++"Въведете пълния път на init скрипта ползван за стартиране на ограничаваното " ++"приложение." -+#: ../gui/polgen.glade:1477 ../gui/polgen.glade:1697 ++#: ../gui/polgen.glade:2864 #, fuzzy -#~ msgid "Select directory to generate policy in" -#~ msgstr "Изберете директория в която да се генерират файловете на политиката" -+msgid "" -+"Enter a comma separated list of udp ports or ranges of ports that " -+"application/user role binds to. Example: 612, 650-660" -+msgstr "" -+"Въведете разделен със запетаи списък от udp портове, към които приложението/" -+"потребителя се свързва." ++msgid "Select directory to generate policy in" ++msgstr "Изберете директория в която да се генерират файловете на политиката" -#~ msgid "Policy Directory" -#~ msgstr "Директория с политики" -+#: ../gui/polgen.glade:1479 ../gui/polgen.glade:1699 -+msgid "Unreserved Ports (>1024)" -+msgstr "Нерезервирани портове (> 1024)" ++#: ../gui/polgen.glade:2882 ++msgid "Policy Directory" ++msgstr "Директория с политики" -#~ msgid "Generated Policy Files" -#~ msgstr "Генериране на файловете на политиката" -+#: ../gui/polgen.glade:1510 ../gui/polgen.glade:1730 ../gui/polgen.glade:1933 -+#: ../gui/polgen.glade:2086 -+msgid "Select Ports" -+msgstr "Избор на портове" ++#: ../gui/polgen.glade:2981 ../gui/polgen.glade:3024 ++msgid "Generated Policy Files" ++msgstr "Генериране на файловете на политиката" -+#: ../gui/polgen.glade:1535 ../gui/polgen.glade:1755 ++#: ../gui/polgen.glade:2982 #, fuzzy -#~ msgid "" -#~ "This tool will generate the following: \n" @@ -18478,333 +19441,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils -#~ "(Ре)стартирайте приложението за да се генерират avc съобщения.\n" -#~ "Ползвайте audit2allow -R за генериране на допълнителни правила за te " -#~ "файла.\n" -+msgid "Allows application/user role to bind to any udp ports > 1024" -+msgstr "" -+"Разрешаване на приложението/потребителя да слуша на всеки udp порт > 1024" - --#, fuzzy --#~ msgid "" --#~ "This tool will generate the following: \n" --#~ "Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" --#~ "\n" --#~ "Execute shell script to compile/install and relabel files/directories. \n" --#~ "Put the machine in permissive mode (setenforce 0). \n" --#~ "Run/restart the application to generate avc messages.\n" --#~ "Use audit2allow -R to generate additional rules for the te file.\n" --#~ msgstr "" --#~ "Този инструмент ще генерира следното: Файлове за налагане на тип (te), " --#~ "файлове за контекст (fc), интерфейсни файлове (if), скриптове на средата " --#~ "(sh).\n" --#~ "Стартирайте скрипта за средата за компилиране/инсталиране и преетикиране " --#~ "на файлове/директории. Сега можете да превключите SELinux в пасивен " --#~ "режим (setenforce 0). \n" --#~ "(Ре)стартирайте приложението за да се генерират avc съобщения.\n" --#~ "Ползвайте audit2allow -R за генериране на допълнителни правила за te " --#~ "файла.\n" -+#: ../gui/polgen.glade:1589 ../gui/polgen.glade:2005 -+msgid "UDP Ports" -+msgstr "UDP портове" - -+#: ../gui/polgen.glade:1834 - #, fuzzy --#~ msgid "Boolean Name" --#~ msgstr "Булева" -- --#~ msgid "Role" --#~ msgstr "Роля" -- --#~ msgid "Application" --#~ msgstr "Приложение" -+msgid "Enter network ports that application/user role connects to" -+msgstr "" -+"Въведете разделен със запетаи списък от udp портове, към които приложението/" -+"потребителя се свързва." - -+#: ../gui/polgen.glade:1958 - #, fuzzy --#~ msgid "%s must be a directory" --#~ msgstr "Разрешаване на mount да монтира всяка директория" -+msgid "" -+"Enter a comma separated list of tcp ports or ranges of ports that " -+"application/user role connects to. Example: 612, 650-660" -+msgstr "" -+"Въведете разделен със запетаи списък от udp портове, към които приложението/" -+"потребителя се свързва." - -+#: ../gui/polgen.glade:2111 - #, fuzzy --#~ msgid "You must select a user" --#~ msgstr "Следва да въведете име" -- --#~ msgid "Select executable file to be confined." --#~ msgstr "Изберете изпълнимия файл за ограничаване." -- --#~ msgid "Select init script file to be confined." --#~ msgstr "Изберете init скрипта за ограничаване." -- --#~ msgid "Select file(s) that confined application creates or writes" --#~ msgstr "Изберете файл(овете) които ограничаваното приложение създава/пише" -- --#~ msgid "" --#~ "Select directory(s) that the confined application owns and writes into" --#~ msgstr "" --#~ "Изберете директориите които ограничаваното приложение притежава и в които " --#~ "то пише" -- --#~ msgid "Select directory to generate policy files in" --#~ msgstr "Изберете директория в която да се генерират файловете на политиката" -- --#~ msgid "You must enter a name" --#~ msgstr "Следва да въведете име" -- --#~ msgid "You must enter a executable" --#~ msgstr "Следва да укажете изпълним файл" -- --#~ msgid "Configue SELinux" --#~ msgstr "Настройка на SELinux" -+msgid "" -+"Enter a comma separated list of udp ports or ranges of ports that " -+"application/user role connects to. Example: 612, 650-660" -+msgstr "" -+"Въведете разделен със запетаи списък от udp портове, към които приложението/" -+"потребителя се свързва." - -+#: ../gui/polgen.glade:2183 - #, fuzzy --#~ msgid "Ports must be numbers or ranges of numbers from 1 to %d " --#~ msgstr "Портовете трябва да са числа от 1 до %d " -+msgid "Select common application traits" -+msgstr "Общи белези на приложението" - -+#: ../gui/polgen.glade:2202 - #, fuzzy --#~ msgid "You must enter a name for your confined process/user" --#~ msgstr "Следва да въведете име за конфигурирания от Вас процес" -- --#~ msgid "USER Types are not allowed executables" --#~ msgstr "Типовете ПОТРЕБИТЕЛ не са позволени за програми" -- --#~ msgid "Only DAEMON apps can use an init script" --#~ msgstr "Само ДЕМОНИТЕ могат да ползват init скрипт" -- --#~ msgid "use_syslog must be a boolean value " --#~ msgstr "use_syslog трябва да бъде булева стойност " -+msgid "Writes syslog messages\t" -+msgstr "Приложението ползва syslog за запис в дневник\t" - -+#: ../gui/polgen.glade:2221 - #, fuzzy --#~ msgid "USER Types automatically get a tmp type" --#~ msgstr "Типовете ПОТРЕБИТЕЛ автоматично получават временен тип" -- --#~ msgid "You must enter the executable path for your confined process" --#~ msgstr "" --#~ "Трябва да въведете пътя на изпълнимия файл за вашия ограничаван процес" -+msgid "Create/Manipulate temporary files in /tmp" -+msgstr "Приложението ползва /tmp за създаваме/манипулиран на временни файлове" - -+#: ../gui/polgen.glade:2240 - #, fuzzy --#~ msgid "Type Enforcement file" --#~ msgstr "Файл за налагане на тип" -+msgid "Uses Pam for authentication" -+msgstr "Приложението ползва PAM за удостоверяване" - --#~ msgid "Interface file" --#~ msgstr "Интерфейсен файл" -- --#~ msgid "File Contexts file" --#~ msgstr "Файл с контексти" -- --#~ msgid "Setup Script" --#~ msgstr "Настройващ скрипт" -- --#~ msgid "" --#~ "SELinux Port\n" --#~ "Type" --#~ msgstr "" --#~ "SELinux\n" --#~ "тип порт" -- --#~ msgid "Protocol" --#~ msgstr "Протокол " -- --#~ msgid "" --#~ "MLS/MCS\n" --#~ "Level" --#~ msgstr "" --#~ "MLS/MCS\n" --#~ "Ниво" -- --#~ msgid "Port" --#~ msgstr "Порт" -- --#~ msgid "Port number \"%s\" is not valid. 0 < PORT_NUMBER < 65536 " --#~ msgstr "Номера на порт \"%s\" не е валиден. 0 < НОМЕР_НА_ПОРТ < 65536 " -- --#~ msgid "Group View" --#~ msgstr "Групов преглед" -- --#~ msgid "SELinux Service Protection" --#~ msgstr "SELinux защита на услугите" -- --#~ msgid "Disable SELinux protection for acct daemon" --#~ msgstr "Изключване на SELinux защитата за демона acct" -+#: ../gui/polgen.glade:2259 -+msgid "Uses nsswitch or getpw* calls" -+msgstr "" - --#~ msgid "Admin" --#~ msgstr "Администратор" -+#: ../gui/polgen.glade:2278 -+msgid "Uses dbus" -+msgstr "" - --#~ msgid "Allow all daemons to write corefiles to /" --#~ msgstr "Разрешаване на всички демони да пишат core файлове в /" -+#: ../gui/polgen.glade:2297 -+#, fuzzy -+msgid "Sends audit messages" -+msgstr "Грешка при изпращане на одит съобщение.\n" - --#~ msgid "Allow all daemons the ability to use unallocated ttys" --#~ msgstr "Разрешаване на всички демони да ползват незаделени tty конзоли" -+#: ../gui/polgen.glade:2316 -+msgid "Interacts with the terminal" -+msgstr "" - --#~ msgid "User Privs" --#~ msgstr "Потребителски привилегии" -+#: ../gui/polgen.glade:2335 -+msgid "Sends email" -+msgstr "" - -+#: ../gui/polgen.glade:2391 - #, fuzzy --#~ msgid "" --#~ "Allow gadmin SELinux user account to execute files in home directory or /" --#~ "tmp" --#~ msgstr "" --#~ "Разрешаване на gadmin SELinux потребителските акаунти да стартират " --#~ "файлове в домашната си директория или в /tmp" -+msgid "Select files/directories that the application manages" -+msgstr "" -+"Изберете директориите които ограничаваното приложение притежава и в които то " -+"пише" - -+#: ../gui/polgen.glade:2607 - #, fuzzy --#~ msgid "" --#~ "Allow guest SELinux user account to execute files in home directory or /" --#~ "tmp" --#~ msgstr "" --#~ "Разрешаване на SELinux гост акаунта да стартира файлове в домашната си " --#~ "директория или /tmp" -- --#~ msgid "Memory Protection" --#~ msgstr "Защита на паметта" -- --#~ msgid "Allow java executable stack" --#~ msgstr "Разрешаване на изпълним стек за java" -- --#~ msgid "Mount" --#~ msgstr "Монтиране" -- --#~ msgid "Allow mount to mount any file" --#~ msgstr "Разрешаване на mount да монтира всеки файл" -- --#~ msgid "Allow mount to mount any directory" --#~ msgstr "Разрешаване на mount да монтира всяка директория" -- --#~ msgid "Allow mplayer executable stack" --#~ msgstr "Разрешаване на изпълним стек за mplayer" -- --#~ msgid "SSH" --#~ msgstr "SSH" -- --#~ msgid "Allow ssh to run ssh-keysign" --#~ msgstr "Разрешаване на ssh да стартира ssh-keysign" -+msgid "" -+"Add Files/Directories that application will need to \"Write\" to. Pid Files, " -+"Log Files, /var/lib Files ..." -+msgstr "" -+"Добавяне на файлове/директории, в които това приложение ще трябва да може да " -+"пише. Pid файлове, дневници, /var/lib файлове ..." - -+#: ../gui/polgen.glade:2667 - #, fuzzy --#~ msgid "" --#~ "Allow staff SELinux user account to execute files in home directory or /" --#~ "tmp" --#~ msgstr "" --#~ "Разрешаване на staff SELinux потребителските акаунти да изпълняват " --#~ "файлове в домашната си директория или /tmp" -+msgid "Select booleans that the application uses" -+msgstr "Изберете файл(овете) които ограничаваното приложение създава/пише" - -+#: ../gui/polgen.glade:2804 - #, fuzzy --#~ msgid "" --#~ "Allow sysadm SELinux user account to execute files in home directory or /" --#~ "tmp" --#~ msgstr "" --#~ "Разрешаване на sysadm SELinux потребителските акаунти да изпълняват " --#~ "файлове в домашната си директория или /tmp" -+msgid "Add/Remove booleans used for this confined application/user" -+msgstr "" -+"Въведете пълния път на init скрипта ползван за стартиране на ограничаваното " -+"приложение." - -+#: ../gui/polgen.glade:2864 - #, fuzzy --#~ msgid "" --#~ "Allow unconfined SELinux user account to execute files in home directory " --#~ "or /tmp" --#~ msgstr "" --#~ "Разрешаване на неограничените SELinux потребителски акаунти да изпълняват " --#~ "файлове в домашната си директория или /tmp" -+msgid "Select directory to generate policy in" -+msgstr "Изберете директория в която да се генерират файловете на политиката" - --#~ msgid "Network Configuration" --#~ msgstr "Мрежова конфигурация" -+#: ../gui/polgen.glade:2882 -+msgid "Policy Directory" -+msgstr "Директория с политики" - --#~ msgid "Allow unlabeled packets to flow on the network" --#~ msgstr "Разрешаване на неетикирани пакети да пътуват в мрежата" -+#: ../gui/polgen.glade:2981 ../gui/polgen.glade:3024 -+msgid "Generated Policy Files" -+msgstr "Генериране на файловете на политиката" - -+#: ../gui/polgen.glade:2982 - #, fuzzy --#~ msgid "" --#~ "Allow user SELinux user account to execute files in home directory or /tmp" --#~ msgstr "" --#~ "Разрешаване на user SELinux потребителските акаунти да изпълняват файлове " --#~ "в домашната си директория или /tmp" -- --#~ msgid "Allow unconfined to dyntrans to unconfined_execmem" --#~ msgstr "" --#~ "Разрешаване на unconfined (неограничените) динамично да преминава към " --#~ "unconfined_execmem" -- --#~ msgid "Databases" --#~ msgstr "Бази данни" -- --#~ msgid "Allow user to connect to mysql socket" --#~ msgstr "Разрешаване на потребителите да се свързват с mysql гнездо" -- --#~ msgid "Allow user to connect to postgres socket" --#~ msgstr "Разрешаване на потребителите да се свързват с postgres гнездо" -- --#~ msgid "XServer" --#~ msgstr "XServer" -- --#~ msgid "Allow clients to write to X shared memory" --#~ msgstr "Разрешаване на клиентите да пишат в споделената памет на X" +msgid "" +"This tool will generate the following: \n" +"Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" @@ -18827,23 +19463,23 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +#: ../gui/polgen.glade:3025 #, fuzzy -#~ msgid "" --#~ "Allow xguest SELinux user account to execute files in home directory or /" --#~ "tmp" +-#~ "This tool will generate the following: \n" +-#~ "Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" +-#~ "\n" +-#~ "Execute shell script to compile/install and relabel files/directories. \n" +-#~ "Put the machine in permissive mode (setenforce 0). \n" +-#~ "Run/restart the application to generate avc messages.\n" +-#~ "Use audit2allow -R to generate additional rules for the te file.\n" -#~ msgstr "" --#~ "Разрешаване на xguest SELinux потребителските акаунти да изпълняват " --#~ "файлове в домашната си директория или /tmp" -- --#~ msgid "NIS" --#~ msgstr "NIS" -- --#~ msgid "Allow daemons to run with NIS" --#~ msgstr "Разрешаване на демоните да работят с NIS" -- --#~ msgid "Web Applications" --#~ msgstr "Уеб приложения" -- --#~ msgid "Transition staff SELinux user to Web Browser Domain" --#~ msgstr "Преход на staff SELinux потребителите към уеб браузър домейна" +-#~ "Този инструмент ще генерира следното: Файлове за налагане на тип (te), " +-#~ "файлове за контекст (fc), интерфейсни файлове (if), скриптове на средата " +-#~ "(sh).\n" +-#~ "Стартирайте скрипта за средата за компилиране/инсталиране и преетикиране " +-#~ "на файлове/директории. Сега можете да превключите SELinux в пасивен " +-#~ "режим (setenforce 0). \n" +-#~ "(Ре)стартирайте приложението за да се генерират avc съобщения.\n" +-#~ "Ползвайте audit2allow -R за генериране на допълнителни правила за te " +-#~ "файла.\n" +msgid "" +"This tool will generate the following: \n" +"Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" @@ -18862,205 +19498,290 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"(Ре)стартирайте приложението за да се генерират avc съобщения.\n" +"Ползвайте audit2allow -R за генериране на допълнителни правила за te файла.\n" --#~ msgid "Transition sysadm SELinux user to Web Browser Domain" --#~ msgstr "Преход на sysadm SELinux потребителите към уеб браузър домейна" +#: ../gui/polgen.glade:3127 +msgid "Add Booleans Dialog" +msgstr "" - --#~ msgid "Transition user SELinux user to Web Browser Domain" --#~ msgstr "Преход на user SELinux потребителите към уеб браузър домейна" ++ +#: ../gui/polgen.glade:3200 -+#, fuzzy + #, fuzzy +-#~ msgid "Boolean Name" +-#~ msgstr "Булева" +msgid "Boolean Name" +msgstr "Булева" --#~ msgid "Transition xguest SELinux user to Web Browser Domain" --#~ msgstr "Преход на xguest SELinux потребителите към уеб браузър домейна" +-#~ msgid "Role" +-#~ msgstr "Роля" +#: ../gui/polgengui.py:177 +msgid "Role" +msgstr "Роля" --#~ msgid "Allow staff Web Browsers to write to home directories" --#~ msgstr "Разрешаване на staff уеб браузърите да пишат в домашните директории" +-#~ msgid "Application" +-#~ msgstr "Приложение" +#: ../gui/polgengui.py:184 +msgid "Existing_User" +msgstr "" --#~ msgid "Disable SELinux protection for amanda" --#~ msgstr "Изключване на SELinux защитата за amanda" +-#, fuzzy +-#~ msgid "%s must be a directory" +-#~ msgstr "Разрешаване на mount да монтира всяка директория" +#: ../gui/polgengui.py:199 ../gui/polgengui.py:207 ../gui/polgengui.py:221 +msgid "Application" +msgstr "Приложение" --#~ msgid "Disable SELinux protection for amavis" --#~ msgstr "Изключване на SELinux защитата за amavis" +#: ../gui/polgengui.py:269 +#, fuzzy, python-format +msgid "%s must be a directory" +msgstr "Разрешаване на mount да монтира всяка директория" - --#~ msgid "Disable SELinux protection for apmd daemon" --#~ msgstr "Изключване на SELinux защитата за демона apmd" -+#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 -+#, fuzzy ++ ++#: ../gui/polgengui.py:329 ../gui/polgengui.py:599 + #, fuzzy +-#~ msgid "You must select a user" +-#~ msgstr "Следва да въведете име" +msgid "You must select a user" +msgstr "Следва да въведете име" - --#~ msgid "Disable SELinux protection for arpwatch daemon" --#~ msgstr "Изключване на SELinux защитата за демона arpwatch" -+#: ../gui/polgengui.py:453 ++ ++#: ../gui/polgengui.py:454 +msgid "Select executable file to be confined." +msgstr "Изберете изпълнимия файл за ограничаване." + -+#: ../gui/polgengui.py:464 ++#: ../gui/polgengui.py:465 +msgid "Select init script file to be confined." +msgstr "Изберете init скрипта за ограничаване." + -+#: ../gui/polgengui.py:474 ++#: ../gui/polgengui.py:475 +msgid "Select file(s) that confined application creates or writes" +msgstr "Изберете файл(овете) които ограничаваното приложение създава/пише" --#~ msgid "Disable SELinux protection for auditd daemon" --#~ msgstr "Изключване на SELinux защитата за демона auditd" -+#: ../gui/polgengui.py:481 +-#~ msgid "Select executable file to be confined." +-#~ msgstr "Изберете изпълнимия файл за ограничаване." ++#: ../gui/polgengui.py:482 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "" +"Изберете директориите които ограничаваното приложение притежава и в които то " +"пише" --#~ msgid "Disable SELinux protection for automount daemon" --#~ msgstr "Изключване на SELinux защитата за демона automount" -+#: ../gui/polgengui.py:541 +-#~ msgid "Select init script file to be confined." +-#~ msgstr "Изберете init скрипта за ограничаване." ++#: ../gui/polgengui.py:542 +msgid "Select directory to generate policy files in" +msgstr "Изберете директория в която да се генерират файловете на политиката" --#~ msgid "Disable SELinux protection for avahi" --#~ msgstr "Изключване на SELinux защитата за avahi" -+#: ../gui/polgengui.py:554 +-#~ msgid "Select file(s) that confined application creates or writes" +-#~ msgstr "Изберете файл(овете) които ограничаваното приложение създава/пише" ++#: ../gui/polgengui.py:555 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" +"Do you want to continue?" +msgstr "" --#~ msgid "Disable SELinux protection for bluetooth daemon" --#~ msgstr "Изключване на SELinux защитата за демона bluetooth" -+#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 +-#~ msgid "" +-#~ "Select directory(s) that the confined application owns and writes into" +-#~ msgstr "" +-#~ "Изберете директориите които ограничаваното приложение притежава и в които " +-#~ "то пише" ++#: ../gui/polgengui.py:555 ../gui/polgengui.py:559 +msgid "Verify Name" +msgstr "" --#~ msgid "Disable SELinux protection for canna daemon" --#~ msgstr "Изключване на SELinux защитата за демона canna" -+#: ../gui/polgengui.py:558 +-#~ msgid "Select directory to generate policy files in" +-#~ msgstr "Изберете директория в която да се генерират файловете на политиката" ++#: ../gui/polgengui.py:559 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" +"Do you want to continue?" +msgstr "" --#~ msgid "Disable SELinux protection for cardmgr daemon" --#~ msgstr "Изключване на SELinux защитата за демона cardmgr" -+#: ../gui/polgengui.py:604 +-#~ msgid "You must enter a name" +-#~ msgstr "Следва да въведете име" ++#: ../gui/polgengui.py:605 +msgid "You must enter a name" +msgstr "Следва да въведете име" --#~ msgid "Disable SELinux protection for Cluster Server" --#~ msgstr "Изключване на SELinux защитата за Cluster Server" -+#: ../gui/polgengui.py:610 +-#~ msgid "You must enter a executable" +-#~ msgstr "Следва да укажете изпълним файл" ++#: ../gui/polgengui.py:611 +msgid "You must enter a executable" +msgstr "Следва да укажете изпълним файл" --#~ msgid "" --#~ "Allow cdrecord to read various content. nfs, samba, removable devices, " --#~ "user temp and untrusted content files" --#~ msgstr "" --#~ "Разрешаване на cdrecord да чете разнородно съдържание. nfs, samba, " --#~ "преносими устройства, потребителски временни файлове и файлове с " --#~ "несигурно съдържание" -+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 +-#~ msgid "Configue SELinux" +-#~ msgstr "Настройка на SELinux" ++#: ../gui/polgengui.py:615 ../gui/system-config-selinux.py:174 +msgid "Configue SELinux" +msgstr "Настройка на SELinux" --#~ msgid "Disable SELinux protection for ciped daemon" --#~ msgstr "Изключване на SELinux защитата за демона ciped" -+#: ../gui/polgen.py:174 ++#: ../gui/polgen.py:148 + #, fuzzy +-#~ msgid "Ports must be numbers or ranges of numbers from 1 to %d " +-#~ msgstr "Портовете трябва да са числа от 1 до %d " ++msgid "Internet Services Daemon" ++msgstr "Демони за Интернет услуги (inetd)" + +-#, fuzzy +-#~ msgid "You must enter a name for your confined process/user" +-#~ msgstr "Следва да въведете име за конфигурирания от Вас процес" ++#: ../gui/polgen.py:187 +#, fuzzy, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "Портовете трябва да са числа от 1 до %d " --#~ msgid "Disable SELinux protection for clamd daemon" --#~ msgstr "Изключване на SELinux защитата за демона clamd" -+#: ../gui/polgen.py:204 +-#~ msgid "USER Types are not allowed executables" +-#~ msgstr "Типовете ПОТРЕБИТЕЛ не са позволени за програми" ++#: ../gui/polgen.py:300 +#, fuzzy +msgid "You must enter a name for your confined process/user" +msgstr "Следва да въведете име за конфигурирания от Вас процес" --#~ msgid "Disable SELinux protection for clamscan" --#~ msgstr "Изключване на SELinux защитата за clamscan" -+#: ../gui/polgen.py:282 +-#~ msgid "Only DAEMON apps can use an init script" +-#~ msgstr "Само ДЕМОНИТЕ могат да ползват init скрипт" ++#: ../gui/polgen.py:387 +msgid "USER Types are not allowed executables" +msgstr "Типовете ПОТРЕБИТЕЛ не са позволени за програми" --#~ msgid "Disable SELinux protection for clvmd" --#~ msgstr "Изключване на SELinux защитата за clvmd" -+#: ../gui/polgen.py:288 +-#~ msgid "use_syslog must be a boolean value " +-#~ msgstr "use_syslog трябва да бъде булева стойност " ++#: ../gui/polgen.py:393 +msgid "Only DAEMON apps can use an init script" +msgstr "Само ДЕМОНИТЕ могат да ползват init скрипт" --#~ msgid "Disable SELinux protection for comsat daemon" --#~ msgstr "Изключване на SELinux защитата за демона comsat" -+#: ../gui/polgen.py:306 ++#: ../gui/polgen.py:411 + #, fuzzy +-#~ msgid "USER Types automatically get a tmp type" +-#~ msgstr "Типовете ПОТРЕБИТЕЛ автоматично получават временен тип" ++msgid "use_resolve must be a boolean value " ++msgstr "use_syslog трябва да бъде булева стойност " + +-#~ msgid "You must enter the executable path for your confined process" +-#~ msgstr "" +-#~ "Трябва да въведете пътя на изпълнимия файл за вашия ограничаван процес" ++#: ../gui/polgen.py:417 +msgid "use_syslog must be a boolean value " +msgstr "use_syslog трябва да бъде булева стойност " --#~ msgid "Disable SELinux protection for courier daemon" --#~ msgstr "Изключване на SELinux защитата за демона courier" -+#: ../gui/polgen.py:327 ++#: ../gui/polgen.py:423 + #, fuzzy +-#~ msgid "Type Enforcement file" +-#~ msgstr "Файл за налагане на тип" +- +-#~ msgid "Interface file" +-#~ msgstr "Интерфейсен файл" ++msgid "use_kerberos must be a boolean value " ++msgstr "use_syslog трябва да бъде булева стойност " + +-#~ msgid "File Contexts file" +-#~ msgstr "Файл с контексти" ++#: ../gui/polgen.py:429 ++#, fuzzy ++msgid "manage_krb5_rcache must be a boolean value " ++msgstr "use_syslog трябва да бъде булева стойност " + +-#~ msgid "Setup Script" +-#~ msgstr "Настройващ скрипт" ++#: ../gui/polgen.py:459 +#, fuzzy +msgid "USER Types automatically get a tmp type" +msgstr "Типовете ПОТРЕБИТЕЛ автоматично получават временен тип" --#~ msgid "Disable SELinux protection for cpucontrol daemon" --#~ msgstr "Изключване на SELinux защитата за демона cpucontrol" -+#: ../gui/polgen.py:729 +-#~ msgid "" +-#~ "SELinux Port\n" +-#~ "Type" +-#~ msgstr "" +-#~ "SELinux\n" +-#~ "тип порт" ++#: ../gui/polgen.py:941 +msgid "You must enter the executable path for your confined process" +msgstr "Трябва да въведете пътя на изпълнимия файл за вашия ограничаван процес" --#~ msgid "Disable SELinux protection for cpuspeed daemon" --#~ msgstr "Изключване на SELinux защитата за демона cpuspeed" -+#: ../gui/polgen.py:848 +-#~ msgid "Protocol" +-#~ msgstr "Протокол " ++#: ../gui/polgen.py:1071 +#, fuzzy +msgid "Type Enforcement file" +msgstr "Файл за налагане на тип" --#~ msgid "Cron" --#~ msgstr "Cron" -+#: ../gui/polgen.py:849 +-#~ msgid "" +-#~ "MLS/MCS\n" +-#~ "Level" +-#~ msgstr "" +-#~ "MLS/MCS\n" +-#~ "Ниво" ++#: ../gui/polgen.py:1072 +msgid "Interface file" +msgstr "Интерфейсен файл" --#~ msgid "Disable SELinux protection for crond daemon" --#~ msgstr "Изключване на SELinux защитата за демона crond" -+#: ../gui/polgen.py:850 +-#~ msgid "Port" +-#~ msgstr "Порт" ++#: ../gui/polgen.py:1073 +msgid "File Contexts file" +msgstr "Файл с контексти" --#~ msgid "Printing" --#~ msgstr "Печат" -+#: ../gui/polgen.py:851 +-#~ msgid "Port number \"%s\" is not valid. 0 < PORT_NUMBER < 65536 " +-#~ msgstr "Номера на порт \"%s\" не е валиден. 0 < НОМЕР_НА_ПОРТ < 65536 " ++#: ../gui/polgen.py:1074 +msgid "Setup Script" +msgstr "Настройващ скрипт" -+#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 +-#~ msgid "Group View" +-#~ msgstr "Групов преглед" +- +-#~ msgid "SELinux Service Protection" +-#~ msgstr "SELinux защита на услугите" +- +-#~ msgid "Disable SELinux protection for acct daemon" +-#~ msgstr "Изключване на SELinux защитата за демона acct" +- +-#~ msgid "Admin" +-#~ msgstr "Администратор" +- +-#~ msgid "Allow all daemons to write corefiles to /" +-#~ msgstr "Разрешаване на всички демони да пишат core файлове в /" +- +-#~ msgid "Allow all daemons the ability to use unallocated ttys" +-#~ msgstr "Разрешаване на всички демони да ползват незаделени tty конзоли" +- +-#~ msgid "User Privs" +-#~ msgstr "Потребителски привилегии" ++#: ../gui/polgen.py:1190 ++#, python-format ++msgid "" ++"\n" ++"%s\n" ++"\n" ++"polgen [ -m ] [ -t type ] executable\n" ++"valid Types:\n" ++msgstr "" + ++#: ../gui/polgen.py:1229 #, fuzzy --#~ msgid "Disable SELinux protection for cupsd back end server" --#~ msgstr "Изключване на SELinux защитата за сървъра на ниско ниво на cupsd" +-#~ msgid "" +-#~ "Allow gadmin SELinux user account to execute files in home directory or /" +-#~ "tmp" +-#~ msgstr "" +-#~ "Разрешаване на gadmin SELinux потребителските акаунти да стартират " +-#~ "файлове в домашната си директория или в /tmp" ++msgid "Executable required" ++msgstr "Изпълним файл" + ++#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2547 + #, fuzzy +-#~ msgid "" +-#~ "Allow guest SELinux user account to execute files in home directory or /" +-#~ "tmp" +-#~ msgstr "" +-#~ "Разрешаване на SELinux гост акаунта да стартира файлове в домашната си " +-#~ "директория или /tmp" +- +-#~ msgid "Memory Protection" +-#~ msgstr "Защита на паметта" +msgid "Network Port" +msgstr "Добавяне на мрежов порт" --#~ msgid "Disable SELinux protection for cupsd daemon" --#~ msgstr "Изключване на SELinux защитата за демона cupsd" +-#~ msgid "Allow java executable stack" +-#~ msgstr "Разрешаване на изпълним стек за java" +- +-#~ msgid "Mount" +-#~ msgstr "Монтиране" +#: ../gui/portsPage.py:85 +msgid "" +"SELinux Port\n" @@ -19069,14 +19790,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"SELinux\n" +"тип порт" --#~ msgid "Disable SELinux protection for cupsd_lpd" --#~ msgstr "Изключване на SELinux защитата за cupsd_lpd" +-#~ msgid "Allow mount to mount any file" +-#~ msgstr "Разрешаване на mount да монтира всеки файл" +#: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363 +msgid "Protocol" +msgstr "Протокол " --#~ msgid "CVS" --#~ msgstr "CVS" +-#~ msgid "Allow mount to mount any directory" +-#~ msgstr "Разрешаване на mount да монтира всяка директория" +#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479 +msgid "" +"MLS/MCS\n" @@ -19085,28 +19806,33 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"MLS/MCS\n" +"Ниво" --#~ msgid "Disable SELinux protection for cvs daemon" --#~ msgstr "Изключване на SELinux защитата за демона cvs" +-#~ msgid "Allow mplayer executable stack" +-#~ msgstr "Разрешаване на изпълним стек за mplayer" +#: ../gui/portsPage.py:101 +msgid "Port" +msgstr "Порт" --#~ msgid "Disable SELinux protection for cyrus daemon" --#~ msgstr "Изключване на SELinux защитата за демона cyrus" +-#~ msgid "SSH" +-#~ msgstr "SSH" +#: ../gui/portsPage.py:207 +#, python-format +msgid "Port number \"%s\" is not valid. 0 < PORT_NUMBER < 65536 " +msgstr "Номера на порт \"%s\" не е валиден. 0 < НОМЕР_НА_ПОРТ < 65536 " --#~ msgid "Disable SELinux protection for dbskkd daemon" --#~ msgstr "Изключване на SELinux защитата за демона dbskkd" +-#~ msgid "Allow ssh to run ssh-keysign" +-#~ msgstr "Разрешаване на ssh да стартира ssh-keysign" +#: ../gui/portsPage.py:252 +msgid "List View" +msgstr "" --#~ msgid "Disable SELinux protection for dbusd daemon" --#~ msgstr "Изключване на SELinux защитата за демона dbusd" -+#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 +-#, fuzzy +-#~ msgid "" +-#~ "Allow staff SELinux user account to execute files in home directory or /" +-#~ "tmp" +-#~ msgstr "" +-#~ "Разрешаване на staff SELinux потребителските акаунти да изпълняват " +-#~ "файлове в домашната си директория или /tmp" ++#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2438 +msgid "Group View" +msgstr "Групов преглед" + @@ -19186,28 +19912,39 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +msgid "User Privs" +msgstr "Потребителски привилегии" --#~ msgid "Disable SELinux protection for dccd" --#~ msgstr "Изключване на SELinux защитата за dccd" +#: ../gui/selinux.tbl:4 -+#, fuzzy + #, fuzzy +-#~ msgid "" +-#~ "Allow sysadm SELinux user account to execute files in home directory or /" +-#~ "tmp" +-#~ msgstr "" +-#~ "Разрешаване на sysadm SELinux потребителските акаунти да изпълняват " +-#~ "файлове в домашната си директория или /tmp" +msgid "" +"Allow gadmin SELinux user account to execute files in home directory or /tmp" +msgstr "" +"Разрешаване на gadmin SELinux потребителските акаунти да стартират файлове в " +"домашната си директория или в /tmp" --#~ msgid "Disable SELinux protection for dccifd" --#~ msgstr "Изключване на SELinux защитата за dccifd" +#: ../gui/selinux.tbl:5 -+#, fuzzy + #, fuzzy +-#~ msgid "" +-#~ "Allow unconfined SELinux user account to execute files in home directory " +-#~ "or /tmp" +-#~ msgstr "" +-#~ "Разрешаване на неограничените SELinux потребителски акаунти да изпълняват " +-#~ "файлове в домашната си директория или /tmp" +- +-#~ msgid "Network Configuration" +-#~ msgstr "Мрежова конфигурация" +msgid "" +"Allow guest SELinux user account to execute files in home directory or /tmp" +msgstr "" +"Разрешаване на SELinux гост акаунта да стартира файлове в домашната си " +"директория или /tmp" --#~ msgid "Disable SELinux protection for dccm" --#~ msgstr "Изключване на SELinux защитата за dccm" +-#~ msgid "Allow unlabeled packets to flow on the network" +-#~ msgstr "Разрешаване на неетикирани пакети да пътуват в мрежата" +#: ../gui/selinux.tbl:6 ../gui/selinux.tbl:9 ../gui/selinux.tbl:16 +msgid "Memory Protection" +msgstr "Защита на паметта" @@ -19242,28 +19979,117 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +msgid "Allow ssh to run ssh-keysign" +msgstr "Разрешаване на ssh да стартира ssh-keysign" --#~ msgid "Disable SELinux protection for ddt daemon" --#~ msgstr "Изключване на SELinux защитата за демона ddt" +#: ../gui/selinux.tbl:11 -+#, fuzzy + #, fuzzy +-#~ msgid "" +-#~ "Allow user SELinux user account to execute files in home directory or /tmp" +-#~ msgstr "" +-#~ "Разрешаване на user SELinux потребителските акаунти да изпълняват файлове " +-#~ "в домашната си директория или /tmp" +- +-#~ msgid "Allow unconfined to dyntrans to unconfined_execmem" +-#~ msgstr "" +-#~ "Разрешаване на unconfined (неограничените) динамично да преминава към " +-#~ "unconfined_execmem" +- +-#~ msgid "Databases" +-#~ msgstr "Бази данни" +- +-#~ msgid "Allow user to connect to mysql socket" +-#~ msgstr "Разрешаване на потребителите да се свързват с mysql гнездо" +- +-#~ msgid "Allow user to connect to postgres socket" +-#~ msgstr "Разрешаване на потребителите да се свързват с postgres гнездо" +- +-#~ msgid "XServer" +-#~ msgstr "XServer" +- +-#~ msgid "Allow clients to write to X shared memory" +-#~ msgstr "Разрешаване на клиентите да пишат в споделената памет на X" +msgid "" +"Allow staff SELinux user account to execute files in home directory or /tmp" +msgstr "" +"Разрешаване на staff SELinux потребителските акаунти да изпълняват файлове в " +"домашната си директория или /tmp" --#~ msgid "Disable SELinux protection for devfsd daemon" --#~ msgstr "Изключване на SELinux защитата за демона devfsd" +#: ../gui/selinux.tbl:12 -+#, fuzzy + #, fuzzy +-#~ msgid "" +-#~ "Allow xguest SELinux user account to execute files in home directory or /" +-#~ "tmp" +-#~ msgstr "" +-#~ "Разрешаване на xguest SELinux потребителските акаунти да изпълняват " +-#~ "файлове в домашната си директория или /tmp" +- +-#~ msgid "NIS" +-#~ msgstr "NIS" +- +-#~ msgid "Allow daemons to run with NIS" +-#~ msgstr "Разрешаване на демоните да работят с NIS" +- +-#~ msgid "Web Applications" +-#~ msgstr "Уеб приложения" +- +-#~ msgid "Transition staff SELinux user to Web Browser Domain" +-#~ msgstr "Преход на staff SELinux потребителите към уеб браузър домейна" +- +-#~ msgid "Transition sysadm SELinux user to Web Browser Domain" +-#~ msgstr "Преход на sysadm SELinux потребителите към уеб браузър домейна" +- +-#~ msgid "Transition user SELinux user to Web Browser Domain" +-#~ msgstr "Преход на user SELinux потребителите към уеб браузър домейна" +- +-#~ msgid "Transition xguest SELinux user to Web Browser Domain" +-#~ msgstr "Преход на xguest SELinux потребителите към уеб браузър домейна" +- +-#~ msgid "Allow staff Web Browsers to write to home directories" +-#~ msgstr "Разрешаване на staff уеб браузърите да пишат в домашните директории" +- +-#~ msgid "Disable SELinux protection for amanda" +-#~ msgstr "Изключване на SELinux защитата за amanda" +- +-#~ msgid "Disable SELinux protection for amavis" +-#~ msgstr "Изключване на SELinux защитата за amavis" +- +-#~ msgid "Disable SELinux protection for apmd daemon" +-#~ msgstr "Изключване на SELinux защитата за демона apmd" +- +-#~ msgid "Disable SELinux protection for arpwatch daemon" +-#~ msgstr "Изключване на SELinux защитата за демона arpwatch" +- +-#~ msgid "Disable SELinux protection for auditd daemon" +-#~ msgstr "Изключване на SELinux защитата за демона auditd" +- +-#~ msgid "Disable SELinux protection for automount daemon" +-#~ msgstr "Изключване на SELinux защитата за демона automount" +- +-#~ msgid "Disable SELinux protection for avahi" +-#~ msgstr "Изключване на SELinux защитата за avahi" +- +-#~ msgid "Disable SELinux protection for bluetooth daemon" +-#~ msgstr "Изключване на SELinux защитата за демона bluetooth" +- +-#~ msgid "Disable SELinux protection for canna daemon" +-#~ msgstr "Изключване на SELinux защитата за демона canna" +- +-#~ msgid "Disable SELinux protection for cardmgr daemon" +-#~ msgstr "Изключване на SELinux защитата за демона cardmgr" +- +-#~ msgid "Disable SELinux protection for Cluster Server" +-#~ msgstr "Изключване на SELinux защитата за Cluster Server" +msgid "" +"Allow sysadm SELinux user account to execute files in home directory or /tmp" +msgstr "" +"Разрешаване на sysadm SELinux потребителските акаунти да изпълняват файлове " +"в домашната си директория или /tmp" --#~ msgid "Disable SELinux protection for dhcpc daemon" --#~ msgstr "Изключване на SELinux защитата за демона dhcpc" +-#~ msgid "" +-#~ "Allow cdrecord to read various content. nfs, samba, removable devices, " +-#~ "user temp and untrusted content files" +-#~ msgstr "" +-#~ "Разрешаване на cdrecord да чете разнородно съдържание. nfs, samba, " +-#~ "преносими устройства, потребителски временни файлове и файлове с " +-#~ "несигурно съдържание" +#: ../gui/selinux.tbl:13 +#, fuzzy +msgid "" @@ -19273,8 +20099,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"Разрешаване на неограничените SELinux потребителски акаунти да изпълняват " +"файлове в домашната си директория или /tmp" --#~ msgid "Disable SELinux protection for dhcpd daemon" --#~ msgstr "Изключване на SELinux защитата за демона dhcpd" +-#~ msgid "Disable SELinux protection for ciped daemon" +-#~ msgstr "Изключване на SELinux защитата за демона ciped" +#: ../gui/selinux.tbl:14 +msgid "Network Configuration" +msgstr "Мрежова конфигурация" @@ -19283,8 +20109,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +msgid "Allow unlabeled packets to flow on the network" +msgstr "Разрешаване на неетикирани пакети да пътуват в мрежата" --#~ msgid "Disable SELinux protection for dictd daemon" --#~ msgstr "Изключване на SELinux защитата за демона dictd" +-#~ msgid "Disable SELinux protection for clamd daemon" +-#~ msgstr "Изключване на SELinux защитата за демона clamd" +#: ../gui/selinux.tbl:15 +#, fuzzy +msgid "" @@ -19293,16 +20119,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"Разрешаване на user SELinux потребителските акаунти да изпълняват файлове в " +"домашната си директория или /tmp" --#~ msgid "Allow sysadm_t to directly start daemons" --#~ msgstr "Разрешаване на sysadm_t да стартира директно демони" +-#~ msgid "Disable SELinux protection for clamscan" +-#~ msgstr "Изключване на SELinux защитата за clamscan" +#: ../gui/selinux.tbl:16 +msgid "Allow unconfined to dyntrans to unconfined_execmem" +msgstr "" +"Разрешаване на unconfined (неограничените) динамично да преминава към " +"unconfined_execmem" --#~ msgid "Disable SELinux protection for Evolution" --#~ msgstr "Изключване на SELinux защитата за Evolution" +-#~ msgid "Disable SELinux protection for clvmd" +-#~ msgstr "Изключване на SELinux защитата за clvmd" +#: ../gui/selinux.tbl:17 ../gui/selinux.tbl:18 ../gui/selinux.tbl:120 +#: ../gui/selinux.tbl:140 +msgid "Databases" @@ -19324,8 +20150,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +msgid "Allow clients to write to X shared memory" +msgstr "Разрешаване на клиентите да пишат в споделената памет на X" --#~ msgid "Games" --#~ msgstr "Игри" +-#~ msgid "Disable SELinux protection for comsat daemon" +-#~ msgstr "Изключване на SELinux защитата за демона comsat" +#: ../gui/selinux.tbl:20 +#, fuzzy +msgid "" @@ -19334,8 +20160,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"Разрешаване на xguest SELinux потребителските акаунти да изпълняват файлове " +"в домашната си директория или /tmp" --#~ msgid "Disable SELinux protection for games" --#~ msgstr "Изключване на SELinux защитата за игрите" +-#~ msgid "Disable SELinux protection for courier daemon" +-#~ msgstr "Изключване на SELinux защитата за демона courier" +#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229 +#: ../gui/selinux.tbl:231 +msgid "NIS" @@ -19418,8 +20244,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +msgid "Disable SELinux protection for Cluster Server" +msgstr "Изключване на SELinux защитата за Cluster Server" --#~ msgid "Disable SELinux protection for the web browsers" --#~ msgstr "Изключване на SELinux защитата за уеб браузърите" +-#~ msgid "Disable SELinux protection for cpucontrol daemon" +-#~ msgstr "Изключване на SELinux защитата за демона cpucontrol" +#: ../gui/selinux.tbl:41 +msgid "" +"Allow cdrecord to read various content. nfs, samba, removable devices, user " @@ -19428,8 +20254,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"Разрешаване на cdrecord да чете разнородно съдържание. nfs, samba, преносими " +"устройства, потребителски временни файлове и файлове с несигурно съдържание" --#~ msgid "Disable SELinux protection for Thunderbird" --#~ msgstr "Изключване на SELinux защитата за Thunderbird" +-#~ msgid "Disable SELinux protection for cpuspeed daemon" +-#~ msgstr "Изключване на SELinux защитата за демона cpuspeed" +#: ../gui/selinux.tbl:42 +msgid "Disable SELinux protection for ciped daemon" +msgstr "Изключване на SELinux защитата за демона ciped" @@ -19463,251 +20289,325 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +msgid "Disable SELinux protection for cpuspeed daemon" +msgstr "Изключване на SELinux защитата за демона cpuspeed" --#~ msgid "Disable SELinux protection for distccd daemon" --#~ msgstr "Изключване на SELinux защитата за демона distccd" +-#~ msgid "Cron" +-#~ msgstr "Cron" +#: ../gui/selinux.tbl:54 +msgid "Cron" +msgstr "Cron" --#~ msgid "Disable SELinux protection for dmesg daemon" --#~ msgstr "Изключване на SELinux защитата за демона dmesg" +-#~ msgid "Disable SELinux protection for crond daemon" +-#~ msgstr "Изключване на SELinux защитата за демона crond" +#: ../gui/selinux.tbl:54 +msgid "Disable SELinux protection for crond daemon" +msgstr "Изключване на SELinux защитата за демона crond" --#~ msgid "Disable SELinux protection for dnsmasq daemon" --#~ msgstr "Изключване на SELinux защитата за демона dnsmasq" +-#~ msgid "Printing" +-#~ msgstr "Печат" +#: ../gui/selinux.tbl:55 ../gui/selinux.tbl:56 ../gui/selinux.tbl:57 +#: ../gui/selinux.tbl:91 +msgid "Printing" +msgstr "Печат" --#~ msgid "Disable SELinux protection for dovecot daemon" --#~ msgstr "Изключване на SELinux защитата за демона dovecot" +#: ../gui/selinux.tbl:55 -+#, fuzzy + #, fuzzy +-#~ msgid "Disable SELinux protection for cupsd back end server" +-#~ msgstr "Изключване на SELinux защитата за сървъра на ниско ниво на cupsd" +msgid "Disable SELinux protection for cupsd back end server" +msgstr "Изключване на SELinux защитата за сървъра на ниско ниво на cupsd" --#~ msgid "Disable SELinux protection for entropyd daemon" --#~ msgstr "Изключване на SELinux защитата за демона entropyd" +-#~ msgid "Disable SELinux protection for cupsd daemon" +-#~ msgstr "Изключване на SELinux защитата за демона cupsd" +#: ../gui/selinux.tbl:56 +msgid "Disable SELinux protection for cupsd daemon" +msgstr "Изключване на SELinux защитата за демона cupsd" --#~ msgid "Disable SELinux protection for fetchmail" --#~ msgstr "Изключване на SELinux защитата за fetchmail" +-#~ msgid "Disable SELinux protection for cupsd_lpd" +-#~ msgstr "Изключване на SELinux защитата за cupsd_lpd" +#: ../gui/selinux.tbl:57 +msgid "Disable SELinux protection for cupsd_lpd" +msgstr "Изключване на SELinux защитата за cupsd_lpd" --#~ msgid "Disable SELinux protection for fingerd daemon" --#~ msgstr "Изключване на SELinux защитата за демона fingerd" +-#~ msgid "CVS" +-#~ msgstr "CVS" +#: ../gui/selinux.tbl:58 +msgid "CVS" +msgstr "CVS" --#~ msgid "Disable SELinux protection for freshclam daemon" --#~ msgstr "Изключване на SELinux защитата за демона freshclam" +-#~ msgid "Disable SELinux protection for cvs daemon" +-#~ msgstr "Изключване на SELinux защитата за демона cvs" +#: ../gui/selinux.tbl:58 +msgid "Disable SELinux protection for cvs daemon" +msgstr "Изключване на SELinux защитата за демона cvs" --#~ msgid "Disable SELinux protection for fsdaemon daemon" --#~ msgstr "Изключване на SELinux защитата за демона fsdaemon" +-#~ msgid "Disable SELinux protection for cyrus daemon" +-#~ msgstr "Изключване на SELinux защитата за демона cyrus" +#: ../gui/selinux.tbl:59 +msgid "Disable SELinux protection for cyrus daemon" +msgstr "Изключване на SELinux защитата за демона cyrus" --#~ msgid "Disable SELinux protection for gpm daemon" --#~ msgstr "Изключване на SELinux защитата за демона gpm" +-#~ msgid "Disable SELinux protection for dbskkd daemon" +-#~ msgstr "Изключване на SELinux защитата за демона dbskkd" +#: ../gui/selinux.tbl:60 +msgid "Disable SELinux protection for dbskkd daemon" +msgstr "Изключване на SELinux защитата за демона dbskkd" --#~ msgid "NFS" --#~ msgstr "NFS" +-#~ msgid "Disable SELinux protection for dbusd daemon" +-#~ msgstr "Изключване на SELinux защитата за демона dbusd" +#: ../gui/selinux.tbl:61 +msgid "Disable SELinux protection for dbusd daemon" +msgstr "Изключване на SELinux защитата за демона dbusd" --#~ msgid "Disable SELinux protection for gss daemon" --#~ msgstr "Изключване на SELinux защитата за демона gss" +-#~ msgid "Disable SELinux protection for dccd" +-#~ msgstr "Изключване на SELinux защитата за dccd" +#: ../gui/selinux.tbl:62 +msgid "Disable SELinux protection for dccd" +msgstr "Изключване на SELinux защитата за dccd" --#, fuzzy --#~ msgid "Disable SELinux protection for Hal daemon" --#~ msgstr "Изключване на SELinux защитата за демона hal" +-#~ msgid "Disable SELinux protection for dccifd" +-#~ msgstr "Изключване на SELinux защитата за dccifd" +#: ../gui/selinux.tbl:63 +msgid "Disable SELinux protection for dccifd" +msgstr "Изключване на SELinux защитата за dccifd" --#~ msgid "Compatibility" --#~ msgstr "Съвместимост" +-#~ msgid "Disable SELinux protection for dccm" +-#~ msgstr "Изключване на SELinux защитата за dccm" +#: ../gui/selinux.tbl:64 +msgid "Disable SELinux protection for dccm" +msgstr "Изключване на SELinux защитата за dccm" +-#~ msgid "Disable SELinux protection for ddt daemon" +-#~ msgstr "Изключване на SELinux защитата за демона ddt" ++#: ../gui/selinux.tbl:65 ++msgid "Disable SELinux protection for ddt daemon" ++msgstr "Изключване на SELinux защитата за демона ddt" + +-#~ msgid "Disable SELinux protection for devfsd daemon" +-#~ msgstr "Изключване на SELinux защитата за демона devfsd" ++#: ../gui/selinux.tbl:66 ++msgid "Disable SELinux protection for devfsd daemon" ++msgstr "Изключване на SELinux защитата за демона devfsd" + +-#~ msgid "Disable SELinux protection for dhcpc daemon" +-#~ msgstr "Изключване на SELinux защитата за демона dhcpc" ++#: ../gui/selinux.tbl:67 ++msgid "Disable SELinux protection for dhcpc daemon" ++msgstr "Изключване на SELinux защитата за демона dhcpc" + +-#~ msgid "Disable SELinux protection for dhcpd daemon" +-#~ msgstr "Изключване на SELinux защитата за демона dhcpd" ++#: ../gui/selinux.tbl:68 ++msgid "Disable SELinux protection for dhcpd daemon" ++msgstr "Изключване на SELinux защитата за демона dhcpd" + +-#~ msgid "Disable SELinux protection for dictd daemon" +-#~ msgstr "Изключване на SELinux защитата за демона dictd" ++#: ../gui/selinux.tbl:69 ++msgid "Disable SELinux protection for dictd daemon" ++msgstr "Изключване на SELinux защитата за демона dictd" + +-#~ msgid "Allow sysadm_t to directly start daemons" +-#~ msgstr "Разрешаване на sysadm_t да стартира директно демони" ++#: ../gui/selinux.tbl:70 ++msgid "Allow sysadm_t to directly start daemons" ++msgstr "Разрешаване на sysadm_t да стартира директно демони" + +-#~ msgid "Disable SELinux protection for Evolution" +-#~ msgstr "Изключване на SELinux защитата за Evolution" ++#: ../gui/selinux.tbl:71 ++msgid "Disable SELinux protection for Evolution" ++msgstr "Изключване на SELinux защитата за Evolution" + +-#~ msgid "Games" +-#~ msgstr "Игри" ++#: ../gui/selinux.tbl:72 ++msgid "Games" ++msgstr "Игри" + +-#~ msgid "Disable SELinux protection for games" +-#~ msgstr "Изключване на SELinux защитата за игрите" ++#: ../gui/selinux.tbl:72 ++msgid "Disable SELinux protection for games" ++msgstr "Изключване на SELinux защитата за игрите" + +-#~ msgid "Disable SELinux protection for the web browsers" +-#~ msgstr "Изключване на SELinux защитата за уеб браузърите" ++#: ../gui/selinux.tbl:73 ++msgid "Disable SELinux protection for the web browsers" ++msgstr "Изключване на SELinux защитата за уеб браузърите" + +-#~ msgid "Disable SELinux protection for Thunderbird" +-#~ msgstr "Изключване на SELinux защитата за Thunderbird" ++#: ../gui/selinux.tbl:74 ++msgid "Disable SELinux protection for Thunderbird" ++msgstr "Изключване на SELinux защитата за Thunderbird" + +-#~ msgid "Disable SELinux protection for distccd daemon" +-#~ msgstr "Изключване на SELinux защитата за демона distccd" ++#: ../gui/selinux.tbl:75 ++msgid "Disable SELinux protection for distccd daemon" ++msgstr "Изключване на SELinux защитата за демона distccd" + +-#~ msgid "Disable SELinux protection for dmesg daemon" +-#~ msgstr "Изключване на SELinux защитата за демона dmesg" ++#: ../gui/selinux.tbl:76 ++msgid "Disable SELinux protection for dmesg daemon" ++msgstr "Изключване на SELinux защитата за демона dmesg" + +-#~ msgid "Disable SELinux protection for dnsmasq daemon" +-#~ msgstr "Изключване на SELinux защитата за демона dnsmasq" ++#: ../gui/selinux.tbl:77 ++msgid "Disable SELinux protection for dnsmasq daemon" ++msgstr "Изключване на SELinux защитата за демона dnsmasq" + +-#~ msgid "Disable SELinux protection for dovecot daemon" +-#~ msgstr "Изключване на SELinux защитата за демона dovecot" ++#: ../gui/selinux.tbl:78 ++msgid "Disable SELinux protection for dovecot daemon" ++msgstr "Изключване на SELinux защитата за демона dovecot" + +-#~ msgid "Disable SELinux protection for entropyd daemon" +-#~ msgstr "Изключване на SELinux защитата за демона entropyd" ++#: ../gui/selinux.tbl:79 ++msgid "Disable SELinux protection for entropyd daemon" ++msgstr "Изключване на SELinux защитата за демона entropyd" + +-#~ msgid "Disable SELinux protection for fetchmail" +-#~ msgstr "Изключване на SELinux защитата за fetchmail" ++#: ../gui/selinux.tbl:80 ++msgid "Disable SELinux protection for fetchmail" ++msgstr "Изключване на SELinux защитата за fetchmail" + +-#~ msgid "Disable SELinux protection for fingerd daemon" +-#~ msgstr "Изключване на SELinux защитата за демона fingerd" ++#: ../gui/selinux.tbl:81 ++msgid "Disable SELinux protection for fingerd daemon" ++msgstr "Изключване на SELinux защитата за демона fingerd" + +-#~ msgid "Disable SELinux protection for freshclam daemon" +-#~ msgstr "Изключване на SELinux защитата за демона freshclam" ++#: ../gui/selinux.tbl:82 ++msgid "Disable SELinux protection for freshclam daemon" ++msgstr "Изключване на SELinux защитата за демона freshclam" + +-#~ msgid "Disable SELinux protection for fsdaemon daemon" +-#~ msgstr "Изключване на SELinux защитата за демона fsdaemon" ++#: ../gui/selinux.tbl:83 ++msgid "Disable SELinux protection for fsdaemon daemon" ++msgstr "Изключване на SELinux защитата за демона fsdaemon" + +-#~ msgid "Disable SELinux protection for gpm daemon" +-#~ msgstr "Изключване на SELinux защитата за демона gpm" ++#: ../gui/selinux.tbl:84 ++msgid "Disable SELinux protection for gpm daemon" ++msgstr "Изключване на SELinux защитата за демона gpm" + +-#~ msgid "NFS" +-#~ msgstr "NFS" ++#: ../gui/selinux.tbl:85 ../gui/selinux.tbl:125 ++msgid "NFS" ++msgstr "NFS" + +-#~ msgid "Disable SELinux protection for gss daemon" +-#~ msgstr "Изключване на SELinux защитата за демона gss" ++#: ../gui/selinux.tbl:85 ++msgid "Disable SELinux protection for gss daemon" ++msgstr "Изключване на SELinux защитата за демона gss" + ++#: ../gui/selinux.tbl:86 + #, fuzzy +-#~ msgid "Disable SELinux protection for Hal daemon" +-#~ msgstr "Изключване на SELinux защитата за демона hal" +- +-#~ msgid "Compatibility" +-#~ msgstr "Съвместимост" +- -#~ msgid "" -#~ "Do not audit things that we know to be broken but which are not security " -#~ "risks" -#~ msgstr "" -#~ "Да не се прави одит на неща, които се знае че са счупени, но не " -#~ "представляват риск за сигурността" -+#: ../gui/selinux.tbl:65 -+msgid "Disable SELinux protection for ddt daemon" -+msgstr "Изключване на SELinux защитата за демона ddt" - +- -#~ msgid "Disable SELinux protection for hostname daemon" -#~ msgstr "Изключване на SELinux защитата за демона hostname" -+#: ../gui/selinux.tbl:66 -+msgid "Disable SELinux protection for devfsd daemon" -+msgstr "Изключване на SELinux защитата за демона devfsd" - +- -#~ msgid "Disable SELinux protection for hotplug daemon" -#~ msgstr "Изключване на SELinux защитата за демона hotplug" -+#: ../gui/selinux.tbl:67 -+msgid "Disable SELinux protection for dhcpc daemon" -+msgstr "Изключване на SELinux защитата за демона dhcpc" - +- -#~ msgid "Disable SELinux protection for howl daemon" -#~ msgstr "Изключване на SELinux защитата за демона howl" -+#: ../gui/selinux.tbl:68 -+msgid "Disable SELinux protection for dhcpd daemon" -+msgstr "Изключване на SELinux защитата за демона dhcpd" - +- -#~ msgid "Disable SELinux protection for cups hplip daemon" -#~ msgstr "Изключване на SELinux защитата за демона cups hplip" -+#: ../gui/selinux.tbl:69 -+msgid "Disable SELinux protection for dictd daemon" -+msgstr "Изключване на SELinux защитата за демона dictd" - +- -#~ msgid "Disable SELinux protection for httpd rotatelogs" -#~ msgstr "Изключване на SELinux защитата за превъртане на httpd дневниците" -+#: ../gui/selinux.tbl:70 -+msgid "Allow sysadm_t to directly start daemons" -+msgstr "Разрешаване на sysadm_t да стартира директно демони" - +- -#~ msgid "HTTPD Service" -#~ msgstr "HTTPD услуга" -+#: ../gui/selinux.tbl:71 -+msgid "Disable SELinux protection for Evolution" -+msgstr "Изключване на SELinux защитата за Evolution" - +- -#~ msgid "Disable SELinux protection for http suexec" -#~ msgstr "Изключване на SELinux защитата за http suexec" -+#: ../gui/selinux.tbl:72 -+msgid "Games" -+msgstr "Игри" - +- -#~ msgid "Disable SELinux protection for hwclock daemon" -#~ msgstr "Изключване на SELinux защитата за демона hwclock" -+#: ../gui/selinux.tbl:72 -+msgid "Disable SELinux protection for games" -+msgstr "Изключване на SELinux защитата за игрите" - +- -#~ msgid "Disable SELinux protection for i18n daemon" -#~ msgstr "Изключване на SELinux защитата за демона i18n" -+#: ../gui/selinux.tbl:73 -+msgid "Disable SELinux protection for the web browsers" -+msgstr "Изключване на SELinux защитата за уеб браузърите" - +- -#~ msgid "Disable SELinux protection for imazesrv daemon" -#~ msgstr "Изключване на SELinux защитата за демона imazesrv" -+#: ../gui/selinux.tbl:74 -+msgid "Disable SELinux protection for Thunderbird" -+msgstr "Изключване на SELinux защитата за Thunderbird" - +- -#~ msgid "Disable SELinux protection for inetd child daemons" -#~ msgstr "Изключване на SELinux защитата за демоните деца на inetd" -+#: ../gui/selinux.tbl:75 -+msgid "Disable SELinux protection for distccd daemon" -+msgstr "Изключване на SELinux защитата за демона distccd" - +- -#~ msgid "Disable SELinux protection for inetd daemon" -#~ msgstr "Изключване на SELinux защитата за демона inetd" -+#: ../gui/selinux.tbl:76 -+msgid "Disable SELinux protection for dmesg daemon" -+msgstr "Изключване на SELinux защитата за демона dmesg" - +- -#~ msgid "Disable SELinux protection for innd daemon" -#~ msgstr "Изключване на SELinux защитата за демона innd" -+#: ../gui/selinux.tbl:77 -+msgid "Disable SELinux protection for dnsmasq daemon" -+msgstr "Изключване на SELinux защитата за демона dnsmasq" - +- -#~ msgid "Disable SELinux protection for iptables daemon" -#~ msgstr "Изключване на SELinux защитата за демона iptables" -+#: ../gui/selinux.tbl:78 -+msgid "Disable SELinux protection for dovecot daemon" -+msgstr "Изключване на SELinux защитата за демона dovecot" - +- -#~ msgid "Disable SELinux protection for ircd daemon" -#~ msgstr "Изключване на SELinux защитата за демона ircd" -+#: ../gui/selinux.tbl:79 -+msgid "Disable SELinux protection for entropyd daemon" -+msgstr "Изключване на SELinux защитата за демона entropyd" - +- -#~ msgid "Disable SELinux protection for irqbalance daemon" -#~ msgstr "Изключване на SELinux защитата за демона irqbalance" -+#: ../gui/selinux.tbl:80 -+msgid "Disable SELinux protection for fetchmail" -+msgstr "Изключване на SELinux защитата за fetchmail" - +- -#~ msgid "Disable SELinux protection for iscsi daemon" -#~ msgstr "Изключване на SELinux защитата за демона iscsi" -+#: ../gui/selinux.tbl:81 -+msgid "Disable SELinux protection for fingerd daemon" -+msgstr "Изключване на SELinux защитата за демона fingerd" - +- -#~ msgid "Disable SELinux protection for jabberd daemon" -#~ msgstr "Изключване на SELinux защитата за демона jabberd" -+#: ../gui/selinux.tbl:82 -+msgid "Disable SELinux protection for freshclam daemon" -+msgstr "Изключване на SELinux защитата за демона freshclam" - +- -#~ msgid "Kerberos" -#~ msgstr "Kerberos" -+#: ../gui/selinux.tbl:83 -+msgid "Disable SELinux protection for fsdaemon daemon" -+msgstr "Изключване на SELinux защитата за демона fsdaemon" - +- -#~ msgid "Disable SELinux protection for kadmind daemon" -#~ msgstr "Изключване на SELinux защитата за демона kadmind" -+#: ../gui/selinux.tbl:84 -+msgid "Disable SELinux protection for gpm daemon" -+msgstr "Изключване на SELinux защитата за демона gpm" ++msgid "Disable SELinux protection for Hal daemon" ++msgstr "Изключване на SELinux защитата за демона hal" -#~ msgid "Disable SELinux protection for klogd daemon" -#~ msgstr "Изключване на SELinux защитата за демона klogd" -+#: ../gui/selinux.tbl:85 ../gui/selinux.tbl:125 -+msgid "NFS" -+msgstr "NFS" ++#: ../gui/selinux.tbl:87 ++msgid "Compatibility" ++msgstr "Съвместимост" -#~ msgid "Disable SELinux protection for krb5kdc daemon" -#~ msgstr "Изключване на SELinux защитата за демона krb5kdc" -+#: ../gui/selinux.tbl:85 -+msgid "Disable SELinux protection for gss daemon" -+msgstr "Изключване на SELinux защитата за демона gss" - +- -#~ msgid "Disable SELinux protection for ktalk daemons" -#~ msgstr "Изключване на SELinux защитата за демоните ktalk" - -#~ msgid "Disable SELinux protection for kudzu daemon" -#~ msgstr "Изключване на SELinux защитата за демона kudzu" -+#: ../gui/selinux.tbl:86 -+#, fuzzy -+msgid "Disable SELinux protection for Hal daemon" -+msgstr "Изключване на SELinux защитата за демона hal" - +- -#~ msgid "Disable SELinux protection for locate daemon" -#~ msgstr "Изключване на SELinux защитата за демона locate" -+#: ../gui/selinux.tbl:87 -+msgid "Compatibility" -+msgstr "Съвместимост" - +- -#~ msgid "Disable SELinux protection for lpd daemon" -#~ msgstr "Изключване на SELinux защитата за демона lpd" +#: ../gui/selinux.tbl:87 @@ -20565,65 +21465,76 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils - -#~ msgid "Disable SELinux protection for squid daemon" -#~ msgstr "Изключване на SELinux защитата за демона squid" -+msgid "Allow SELinux webadm user to read unprivileged users home directories" -+msgstr "" -+"Разрешаване на SELinux webadm потребителя да чете домашните директории на " -+"непривилегированите потребители" - +- -#~ msgid "Disable SELinux protection for ssh daemon" -#~ msgstr "Изключване на SELinux защитата за демона ssh" -+#: ../gui/semanagePage.py:126 -+#, python-format -+msgid "Are you sure you want to delete %s '%s'?" -+msgstr "Сигурни ли сте, че искате да изтриете %s '%s'?" - +- -#~ msgid "Allow ssh logins as sysadm_r:sysadm_t" -#~ msgstr "Разрешаване на ssh вход като sysadm_r:sysadm_t" -+#: ../gui/semanagePage.py:126 -+#, python-format -+msgid "Delete %s" -+msgstr "Изтриване на %s" - +- -#~ msgid "" -#~ "Allow staff_r users to search the sysadm home dir and read files (such as " -#~ "~/.bashrc)" -#~ msgstr "" -#~ "Разрешаване на staff_r потребителите да претърсват sysadm домашната " -#~ "директория и да четат файлове (като ~/.bashrc примерно)" +- +-#~ msgid "Universal SSL tunnel" +-#~ msgstr "Универсален SSL тунел" +- +-#~ msgid "Disable SELinux protection for stunnel daemon" +-#~ msgstr "Изключване на SELinux защитата за демона stunnel" ++msgid "Allow SELinux webadm user to read unprivileged users home directories" ++msgstr "" ++"Разрешаване на SELinux webadm потребителя да чете домашните директории на " ++"непривилегированите потребители" + +-#~ msgid "Allow stunnel daemon to run as standalone, outside of xinetd" +-#~ msgstr "Разрешаване на демона stunnel да работи самостоятелно, извън xinetd" ++#: ../gui/semanagePage.py:126 ++#, python-format ++msgid "Are you sure you want to delete %s '%s'?" ++msgstr "Сигурни ли сте, че искате да изтриете %s '%s'?" + +-#~ msgid "Disable SELinux protection for swat daemon" +-#~ msgstr "Изключване на SELinux защитата за демона swat" ++#: ../gui/semanagePage.py:126 ++#, python-format ++msgid "Delete %s" ++msgstr "Изтриване на %s" + +-#~ msgid "Disable SELinux protection for sxid daemon" +-#~ msgstr "Изключване на SELinux защитата за демона sxid" +#: ../gui/semanagePage.py:134 +#, python-format +msgid "Add %s" +msgstr "Добавяне на %s" --#~ msgid "Universal SSL tunnel" --#~ msgstr "Универсален SSL тунел" +-#~ msgid "Disable SELinux protection for syslogd daemon" +-#~ msgstr "Изключване на SELinux защитата за демона syslogd" +#: ../gui/semanagePage.py:148 +#, python-format +msgid "Modify %s" +msgstr "Промяна на %s" --#~ msgid "Disable SELinux protection for stunnel daemon" --#~ msgstr "Изключване на SELinux защитата за демона stunnel" -+#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 +-#~ msgid "Disable SELinux protection for system cron jobs" +-#~ msgstr "Изключване на SELinux защитата за системните cron задачи" ++#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2838 +msgid "Permissive" +msgstr "Пасивен" --#~ msgid "Allow stunnel daemon to run as standalone, outside of xinetd" --#~ msgstr "Разрешаване на демона stunnel да работи самостоятелно, извън xinetd" -+#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 +-#~ msgid "Disable SELinux protection for tcp daemon" +-#~ msgstr "Изключване на SELinux защитата за демона tcp" ++#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2856 +msgid "Enforcing" +msgstr "Активен" + -+#: ../gui/statusPage.py:75 -+msgid "Disabled" -+msgstr "Изключен" -+ +#: ../gui/statusPage.py:94 +msgid "Status" +msgstr "Състояние" --#~ msgid "Disable SELinux protection for swat daemon" --#~ msgstr "Изключване на SELinux защитата за демона swat" +-#~ msgid "Disable SELinux protection for telnet daemon" +-#~ msgstr "Изключване на SELinux защитата за демона telnet" +#: ../gui/statusPage.py:133 +msgid "" +"Changing the policy type will cause a relabel of the entire file system on " @@ -20634,8 +21545,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"следващия рестарт. Преетикирането отнема много време в зависимост от размера " +"на файловата система. Искате ли да продължите?" --#~ msgid "Disable SELinux protection for sxid daemon" --#~ msgstr "Изключване на SELinux защитата за демона sxid" +-#~ msgid "Disable SELinux protection for tftpd daemon" +-#~ msgstr "Изключване на SELinux защитата за демона tftpd" +#: ../gui/statusPage.py:147 +msgid "" +"Changing to SELinux disabled requires a reboot. It is not recommended. If " @@ -20652,8 +21563,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"дневниците грешките и няма да налага SELinux политиката. Пасивния режим не " +"изисква рестарт. Искате ли да продължите?" --#~ msgid "Disable SELinux protection for syslogd daemon" --#~ msgstr "Изключване на SELinux защитата за демона syslogd" +-#~ msgid "Disable SELinux protection for transproxy daemon" +-#~ msgstr "Изключване на SELinux защитата за демона transproxy" +#: ../gui/statusPage.py:152 +msgid "" +"Changing to SELinux enabled will cause a relabel of the entire file system " @@ -20668,8 +21579,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +msgid "system-config-selinux" +msgstr "system-config-selinux" --#~ msgid "Disable SELinux protection for system cron jobs" --#~ msgstr "Изключване на SELinux защитата за системните cron задачи" +-#~ msgid "Disable SELinux protection for udev daemon" +-#~ msgstr "Изключване на SELinux защитата за демона udev" +#: ../gui/system-config-selinux.glade:12 +msgid "" +"Copyright (c)2006 Red Hat, Inc.\n" @@ -20678,11 +21589,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"Copyright (c)2006 Red Hat, Inc.\n" +"Copyright (c) 2006 Dan Walsh " --#~ msgid "Disable SELinux protection for tcp daemon" --#~ msgstr "Изключване на SELinux защитата за демона tcp" +-#~ msgid "Disable SELinux protection for uml daemon" +-#~ msgstr "Изключване на SELinux защитата за демона uml" +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 -+#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" +msgstr "Добавяне на SELinux входно съответствие" + @@ -20691,35 +21601,33 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +msgstr "Добавяне на SELinux мрежови портове" + +#: ../gui/system-config-selinux.glade:391 -+#: ../gui/system-config-selinux.glade:870 ++#: ../gui/system-config-selinux.glade:678 +msgid "SELinux Type" +msgstr "SELinux тип" --#~ msgid "Disable SELinux protection for telnet daemon" --#~ msgstr "Изключване на SELinux защитата за демона telnet" +-#~ msgid "" +-#~ "Allow xinetd to run unconfined, including any services it starts that do " +-#~ "not have a domain transition explicitly defined" +-#~ msgstr "" +-#~ "Разрешаване на xinetd да стартира неограничени, включително нямащи " +-#~ "изрично дефиниран преход към домейн услуги" +#: ../gui/system-config-selinux.glade:622 -+msgid "" -+"SELinux MLS/MCS\n" -+"Level" -+msgstr "" -+"SELinux MLS/MCS\n" -+"ниво" - --#~ msgid "Disable SELinux protection for tftpd daemon" --#~ msgstr "Изключване на SELinux защитата за демона tftpd" -+#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "Файлова спецификация" --#~ msgid "Disable SELinux protection for transproxy daemon" --#~ msgstr "Изключване на SELinux защитата за демона transproxy" -+#: ../gui/system-config-selinux.glade:842 +-#~ msgid "" +-#~ "Allow rc scripts to run unconfined, including any daemon started by an rc " +-#~ "script that does not have a domain transition explicitly defined" +-#~ msgstr "" +-#~ "Разрешаване на rc скриптовете да стартират неограничени, включително " +-#~ "всеки rc скрипт, който няма изрично дефиниран преход към домейн" ++#: ../gui/system-config-selinux.glade:650 +msgid "File Type" +msgstr "Файлов тип" --#~ msgid "Disable SELinux protection for udev daemon" --#~ msgstr "Изключване на SELinux защитата за демона udev" -+#: ../gui/system-config-selinux.glade:919 +-#~ msgid "Allow rpm to run unconfined" +-#~ msgstr "Разрешаване на rpm да стартира неограничен" ++#: ../gui/system-config-selinux.glade:727 +msgid "" +"all files\n" +"regular file\n" @@ -20739,72 +21647,66 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"символна връзка\n" +"именована тръба\n" + -+#: ../gui/system-config-selinux.glade:965 ++#: ../gui/system-config-selinux.glade:773 +msgid "MLS" +msgstr "MLS" + -+#: ../gui/system-config-selinux.glade:1029 ++#: ../gui/system-config-selinux.glade:837 +msgid "Add SELinux User" +msgstr "Добавяне на SELinux потребител" + -+#: ../gui/system-config-selinux.glade:1271 ++#: ../gui/system-config-selinux.glade:1079 +msgid "SELinux Administration" +msgstr "SELinux администрация" + -+#: ../gui/system-config-selinux.glade:1314 ++#: ../gui/system-config-selinux.glade:1122 +msgid "Add" +msgstr "Добавяне" + -+#: ../gui/system-config-selinux.glade:1336 ++#: ../gui/system-config-selinux.glade:1144 +msgid "_Properties" +msgstr "_Свойства" + -+#: ../gui/system-config-selinux.glade:1358 ++#: ../gui/system-config-selinux.glade:1166 +msgid "_Delete" +msgstr "_Изтриване" + -+#: ../gui/system-config-selinux.glade:1449 ++#: ../gui/system-config-selinux.glade:1257 +msgid "Select Management Object" +msgstr "Избор на обект за менажиране" + -+#: ../gui/system-config-selinux.glade:1466 ++#: ../gui/system-config-selinux.glade:1274 +msgid "Select:" +msgstr "Изберете:" + -+#: ../gui/system-config-selinux.glade:1519 ++#: ../gui/system-config-selinux.glade:1327 +msgid "System Default Enforcing Mode" +msgstr "Основен режим на системата: " --#~ msgid "Disable SELinux protection for uml daemon" --#~ msgstr "Изключване на SELinux защитата за демона uml" -+#: ../gui/system-config-selinux.glade:1547 +-#~ msgid "Allow privileged utilities like hotplug and insmod to run unconfined" +-#~ msgstr "" +-#~ "Разрешаване на привилегировани инструменти като hotplug и insmod да " +-#~ "работят неограничени" ++#: ../gui/system-config-selinux.glade:1355 +msgid "" +"Disabled\n" +"Permissive\n" +"Enforcing\n" +msgstr "" --#~ msgid "" --#~ "Allow xinetd to run unconfined, including any services it starts that do " --#~ "not have a domain transition explicitly defined" --#~ msgstr "" --#~ "Разрешаване на xinetd да стартира неограничени, включително нямащи " --#~ "изрично дефиниран преход към домейн услуги" -+#: ../gui/system-config-selinux.glade:1566 +-#~ msgid "Disable SELinux protection for updfstab daemon" +-#~ msgstr "Изключване на SELinux защитата за демона updfstab" ++#: ../gui/system-config-selinux.glade:1374 +msgid "Current Enforcing Mode" +msgstr "Текущ активен режим" + -+#: ../gui/system-config-selinux.glade:1611 ++#: ../gui/system-config-selinux.glade:1419 +msgid "System Default Policy Type: " +msgstr "Основен тип политика на системата: " --#~ msgid "" --#~ "Allow rc scripts to run unconfined, including any daemon started by an rc " --#~ "script that does not have a domain transition explicitly defined" --#~ msgstr "" --#~ "Разрешаване на rc скриптовете да стартират неограничени, включително " --#~ "всеки rc скрипт, който няма изрично дефиниран преход към домейн" -+#: ../gui/system-config-selinux.glade:1656 +-#~ msgid "Disable SELinux protection for uptimed daemon" +-#~ msgstr "Изключване на SELinux защитата за демона uptimed" ++#: ../gui/system-config-selinux.glade:1464 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " @@ -20817,119 +21719,91 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"преминавате от изключена към активна политика, то преетикирането е " +"необходимо." + -+#: ../gui/system-config-selinux.glade:1702 ++#: ../gui/system-config-selinux.glade:1510 +msgid "Relabel on next reboot." +msgstr "Преетикиране на следващия рестарт." + -+#: ../gui/system-config-selinux.glade:1754 ++#: ../gui/system-config-selinux.glade:1562 +msgid "label37" +msgstr "label37" --#~ msgid "Allow rpm to run unconfined" --#~ msgstr "Разрешаване на rpm да стартира неограничен" -+#: ../gui/system-config-selinux.glade:1791 -+msgid "Revert boolean setting to system default" -+msgstr "" - --#~ msgid "Allow privileged utilities like hotplug and insmod to run unconfined" --#~ msgstr "" --#~ "Разрешаване на привилегировани инструменти като hotplug и insmod да " --#~ "работят неограничени" -+#: ../gui/system-config-selinux.glade:1807 -+msgid "Toggle between Customized and All Booleans" -+msgstr "" - --#~ msgid "Disable SELinux protection for updfstab daemon" --#~ msgstr "Изключване на SELinux защитата за демона updfstab" -+#: ../gui/system-config-selinux.glade:1825 -+msgid "Run booleans lockdown wizard" -+msgstr "" - --#~ msgid "Disable SELinux protection for uptimed daemon" --#~ msgstr "Изключване на SELinux защитата за демона uptimed" -+#: ../gui/system-config-selinux.glade:1826 -+msgid "Lockdown..." -+msgstr "" - -#~ msgid "" -#~ "Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, " -#~ "only staff_r can do so" -#~ msgstr "" -#~ "Разрешаване на user_r преход към sysadm_r чрез su, sudo, или userhelper. " -#~ "В противен случай, само staff_r може да го прави" -+#: ../gui/system-config-selinux.glade:1856 -+#: ../gui/system-config-selinux.glade:2061 -+#: ../gui/system-config-selinux.glade:2248 -+#: ../gui/system-config-selinux.glade:2435 -+#: ../gui/system-config-selinux.glade:2622 -+#: ../gui/system-config-selinux.glade:2865 -+#: ../gui/system-config-selinux.glade:3090 -+#: ../gui/system-config-selinux.glade:3265 -+msgid "Filter" -+msgstr "Филтър" -+ -+#: ../gui/system-config-selinux.glade:1945 -+msgid "label50" -+msgstr "label50" -+ -+#: ../gui/system-config-selinux.glade:1982 -+msgid "Add File Context" -+msgstr "Добавяне на файлов контекст" -+ -+#: ../gui/system-config-selinux.glade:1998 -+msgid "Modify File Context" -+msgstr "Промяна на файлов контекст" -+ -+#: ../gui/system-config-selinux.glade:2014 -+msgid "Delete File Context" -+msgstr "Изтриване на файлов контекст" ++#: ../gui/system-config-selinux.glade:1599 ++msgid "Revert boolean setting to system default" ++msgstr "" -#~ msgid "Allow users to execute the mount command" -#~ msgstr "Разрешаване на потребителите да изпълняват командата mount" -+#: ../gui/system-config-selinux.glade:2030 -+msgid "Toggle between all and customized file context" ++#: ../gui/system-config-selinux.glade:1615 ++msgid "Toggle between Customized and All Booleans" +msgstr "" -#~ msgid "Allow regular users direct mouse access (only allow the X server)" -#~ msgstr "" -#~ "Разрешаване на обикновените потребители директен достъп до мишката (само " -#~ "на X сървъра)" -+#: ../gui/system-config-selinux.glade:2150 -+msgid "label38" -+msgstr "label38" ++#: ../gui/system-config-selinux.glade:1633 ++msgid "Run booleans lockdown wizard" ++msgstr "" -#~ msgid "Allow users to run the dmesg command" -#~ msgstr "Разрешаване на потребителите да стартират командата dmesg" -+#: ../gui/system-config-selinux.glade:2187 -+msgid "Add SELinux User Mapping" -+msgstr "Добавяне на SELinux съответствие за потребител" ++#: ../gui/system-config-selinux.glade:1634 ++msgid "Lockdown..." ++msgstr "" -#~ msgid "Allow users to control network interfaces (also needs USERCTL=true)" -#~ msgstr "" -#~ "Разрешаване на потребителите да контролират мрежови интерфейси (трябва и " -#~ "USERCTL=true за интерфейса)" -+#: ../gui/system-config-selinux.glade:2203 -+msgid "Modify SELinux User Mapping" -+msgstr "Промяна на SELinux съответствие за потребител" ++#: ../gui/system-config-selinux.glade:1664 ++#: ../gui/system-config-selinux.glade:1869 ++#: ../gui/system-config-selinux.glade:2056 ++#: ../gui/system-config-selinux.glade:2243 ++#: ../gui/system-config-selinux.glade:2486 ++#: ../gui/system-config-selinux.glade:2711 ++#: ../gui/system-config-selinux.glade:2886 ++msgid "Filter" ++msgstr "Филтър" ++ ++#: ../gui/system-config-selinux.glade:1753 ++msgid "label50" ++msgstr "label50" ++ ++#: ../gui/system-config-selinux.glade:1790 ++msgid "Add File Context" ++msgstr "Добавяне на файлов контекст" ++ ++#: ../gui/system-config-selinux.glade:1806 ++msgid "Modify File Context" ++msgstr "Промяна на файлов контекст" ++ ++#: ../gui/system-config-selinux.glade:1822 ++msgid "Delete File Context" ++msgstr "Изтриване на файлов контекст" -#~ msgid "Allow normal user to execute ping" -#~ msgstr "Разрешаване на нормалните потребители да стартират ping" -+#: ../gui/system-config-selinux.glade:2219 -+msgid "Delete SELinux User Mapping" -+msgstr "Изтриване на SELinux съответствие за потребител" ++#: ../gui/system-config-selinux.glade:1838 ++msgid "Toggle between all and customized file context" ++msgstr "" -#~ msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)" -#~ msgstr "Разрешаване на потребителите ч/з noextattrfile (FAT, CDROM, FLOPPY)" -+#: ../gui/system-config-selinux.glade:2337 -+msgid "label39" -+msgstr "label39" ++#: ../gui/system-config-selinux.glade:1958 ++msgid "label38" ++msgstr "label38" -#~ msgid "Allow users to rw usb devices" -#~ msgstr "Разрешаване на потребителите ч/з на usb устройства" -+#: ../gui/system-config-selinux.glade:2374 -+#, fuzzy -+msgid "Add User" -+msgstr "Добавяне на %s" ++#: ../gui/system-config-selinux.glade:1995 ++msgid "Add SELinux User Mapping" ++msgstr "Добавяне на SELinux съответствие за потребител" -#~ msgid "" -#~ "Allow users to run TCP servers (bind to ports and accept connection from " @@ -20940,98 +21814,96 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils -#~ "портове и да приемат връзки от същия домейн и външни потребители). " -#~ "Забраната на това налага ползването на пасивен FTP режим и може да " -#~ "промени и други протоколи" -+#: ../gui/system-config-selinux.glade:2390 ++#: ../gui/system-config-selinux.glade:2011 ++msgid "Modify SELinux User Mapping" ++msgstr "Промяна на SELinux съответствие за потребител" + +-#~ msgid "Allow user to stat ttyfiles" +-#~ msgstr "Разрешаване на потребителите stat върху tty файлове" ++#: ../gui/system-config-selinux.glade:2027 ++msgid "Delete SELinux User Mapping" ++msgstr "Изтриване на SELinux съответствие за потребител" + +-#~ msgid "Disable SELinux protection for uucpd daemon" +-#~ msgstr "Изключване на SELinux защитата за демона uucpd" ++#: ../gui/system-config-selinux.glade:2145 ++msgid "label39" ++msgstr "label39" + +-#~ msgid "Disable SELinux protection for vmware daemon" +-#~ msgstr "Изключване на SELinux защитата за демона vmware" ++#: ../gui/system-config-selinux.glade:2182 ++#, fuzzy ++msgid "Add User" ++msgstr "Добавяне на %s" + +-#~ msgid "Disable SELinux protection for watchdog daemon" +-#~ msgstr "Изключване на SELinux защитата за демона watchdog" ++#: ../gui/system-config-selinux.glade:2198 +#, fuzzy +msgid "Modify User" +msgstr "Промяна на %s" --#~ msgid "Allow user to stat ttyfiles" --#~ msgstr "Разрешаване на потребителите stat върху tty файлове" -+#: ../gui/system-config-selinux.glade:2406 +-#~ msgid "Disable SELinux protection for winbind daemon" +-#~ msgstr "Изключване на SELinux защитата за демона winbind" ++#: ../gui/system-config-selinux.glade:2214 +#, fuzzy +msgid "Delete User" +msgstr "Изтриване на %s" --#~ msgid "Disable SELinux protection for uucpd daemon" --#~ msgstr "Изключване на SELinux защитата за демона uucpd" -+#: ../gui/system-config-selinux.glade:2524 +-#~ msgid "Disable SELinux protection for xdm daemon" +-#~ msgstr "Изключване на SELinux защитата за демона xdm" ++#: ../gui/system-config-selinux.glade:2332 +msgid "label41" +msgstr "label41" --#~ msgid "Disable SELinux protection for vmware daemon" --#~ msgstr "Изключване на SELinux защитата за демона vmware" -+#: ../gui/system-config-selinux.glade:2561 -+msgid "Add Translation" -+msgstr "Добавяне на превод" - --#~ msgid "Disable SELinux protection for watchdog daemon" --#~ msgstr "Изключване на SELinux защитата за демона watchdog" -+#: ../gui/system-config-selinux.glade:2577 -+msgid "Modify Translation" -+msgstr "Промяна на превод" - --#~ msgid "Disable SELinux protection for winbind daemon" --#~ msgstr "Изключване на SELinux защитата за демона winbind" -+#: ../gui/system-config-selinux.glade:2593 -+msgid "Delete Translation" -+msgstr "Изтриване на превод" - --#~ msgid "Disable SELinux protection for xdm daemon" --#~ msgstr "Изключване на SELinux защитата за демона xdm" -+#: ../gui/system-config-selinux.glade:2711 -+msgid "label40" -+msgstr "label40" - -#~ msgid "Allow xdm logins as sysadm_r:sysadm_t" -#~ msgstr "Разрешаване на xdm вход като sysadm_r:sysadm_t" -+#: ../gui/system-config-selinux.glade:2748 ++#: ../gui/system-config-selinux.glade:2369 +msgid "Add Network Port" +msgstr "Добавяне на мрежов порт" -#~ msgid "Disable SELinux protection for xen daemon" -#~ msgstr "Изключване на SELinux защитата за демона xen" -+#: ../gui/system-config-selinux.glade:2764 ++#: ../gui/system-config-selinux.glade:2385 +msgid "Edit Network Port" +msgstr "Редакция на мрежов порт" -#~ msgid "XEN" -#~ msgstr "XEN" -+#: ../gui/system-config-selinux.glade:2780 ++#: ../gui/system-config-selinux.glade:2401 +msgid "Delete Network Port" +msgstr "Изтриване на мрежов порт" -#~ msgid "Allow xen to read/write physical disk devices" -#~ msgstr "Разрешаване на xen да чете/пише физически дискови устройства" -+#: ../gui/system-config-selinux.glade:2816 -+#: ../gui/system-config-selinux.glade:2834 ++#: ../gui/system-config-selinux.glade:2437 ++#: ../gui/system-config-selinux.glade:2455 +msgid "Toggle between Customized and All Ports" +msgstr "" -#~ msgid "Disable SELinux protection for xfs daemon" -#~ msgstr "Изключване на SELinux защитата за демона xfs" -+#: ../gui/system-config-selinux.glade:2954 ++#: ../gui/system-config-selinux.glade:2575 +msgid "label42" +msgstr "label42" + -+#: ../gui/system-config-selinux.glade:2991 ++#: ../gui/system-config-selinux.glade:2612 +msgid "Generate new policy module" +msgstr "Генериране на нов модул с политика" + -+#: ../gui/system-config-selinux.glade:3007 ++#: ../gui/system-config-selinux.glade:2628 +msgid "Load policy module" +msgstr "Зареждане на модул с политика" + -+#: ../gui/system-config-selinux.glade:3023 ++#: ../gui/system-config-selinux.glade:2644 +msgid "Remove loadable policy module" +msgstr "Деактивиране на зареждаем модул с политика" -+#: ../gui/system-config-selinux.glade:3059 ++#: ../gui/system-config-selinux.glade:2680 #, fuzzy -#~ msgid "Disable SELinux protection for xen control" -#~ msgstr "Изключване на SELinux защитата за xen constrol" -- --#~ msgid "Disable SELinux protection for ypbind daemon" --#~ msgstr "Изключване на SELinux защитата за демона ypbind" +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." @@ -21039,56 +21911,65 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"Спиране на допълнителните одит правила, които нормално не се рапортуват във " +"файловете на дневника." --#~ msgid "Disable SELinux protection for NIS Password Daemon" --#~ msgstr "Изключване на SELinux защитата за демона за NIS пароли" -+#: ../gui/system-config-selinux.glade:3179 +-#~ msgid "Disable SELinux protection for ypbind daemon" +-#~ msgstr "Изключване на SELinux защитата за демона ypbind" ++#: ../gui/system-config-selinux.glade:2800 +msgid "label44" +msgstr "label44" +-#~ msgid "Disable SELinux protection for NIS Password Daemon" +-#~ msgstr "Изключване на SELinux защитата за демона за NIS пароли" ++#: ../gui/system-config-selinux.glade:2837 ++msgid "Change process mode to permissive." ++msgstr "" + -#~ msgid "Disable SELinux protection for ypserv daemon" -#~ msgstr "Изключване на SELinux защитата за демона ypserv" -+#: ../gui/system-config-selinux.glade:3216 -+msgid "Change process mode to permissive." ++#: ../gui/system-config-selinux.glade:2855 ++msgid "Change process mode to enforcing" +msgstr "" -#~ msgid "Disable SELinux protection for NIS Transfer Daemon" -#~ msgstr "Изключване на SELinux защитата за демона NIS трансфери" -+#: ../gui/system-config-selinux.glade:3234 -+msgid "Change process mode to enforcing" ++#: ../gui/system-config-selinux.glade:2947 ++msgid "Process Domain" +msgstr "" --#, fuzzy ++#: ../gui/system-config-selinux.glade:2975 + #, fuzzy -#~ msgid "" -#~ "Allow SELinux webadm user to manage unprivileged users home directories" -#~ msgstr "" -#~ "Разрешаване на SELinux webadm потребителя да управлява домашните " -#~ "директории на непривилегированите потребители" -+#: ../gui/system-config-selinux.glade:3326 -+msgid "Process Domain" -+msgstr "" ++msgid "label59" ++msgstr "label50" ++ ++#: ../gui/usersPage.py:138 ++#, python-format ++msgid "SELinux user '%s' is required" ++msgstr "Необходим е SELinux потребител '%s'" -+#: ../gui/system-config-selinux.glade:3354 #, fuzzy --#~ msgid "" + #~ msgid "" -#~ "Allow SELinux webadm user to read unprivileged users home directories" -#~ msgstr "" -#~ "Разрешаване на SELinux webadm потребителя да чете домашните директории на " -#~ "непривилегированите потребители" -- ++#~ "Unable to open %s: translations not supported on non-MLS machines: %s" ++#~ msgstr "Не може да се отвори %s: не се поддържат преводи на машини без MLS" + -#~ msgid "Are you sure you want to delete %s '%s'?" -#~ msgstr "Сигурни ли сте, че искате да изтриете %s '%s'?" -- ++#~ msgid "Level" ++#~ msgstr "Ниво" + -#~ msgid "Delete %s" -#~ msgstr "Изтриване на %s" -+msgid "label59" -+msgstr "label50" - +- -#~ msgid "Add %s" -#~ msgstr "Добавяне на %s" -+#: ../gui/translationsPage.py:53 -+msgid "Sensitvity Level" -+msgstr "Ниво на чувствителност" - +- -#~ msgid "Modify %s" -#~ msgstr "Промяна на %s" - @@ -21112,7 +21993,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils -#~ "Смяната на типа на политиката ще предизвика преетикиране на цялата " -#~ "система следващия рестарт. Преетикирането отнема много време в зависимост " -#~ "от размера на файловата система. Искате ли да продължите?" -- ++#~ msgid "Translation" ++#~ msgstr "Превод" + -#~ msgid "" -#~ "Changing to SELinux disabled requires a reboot. It is not recommended. " -#~ "If you later decide to turn SELinux back on, the system will be required " @@ -21127,7 +22010,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils -#~ "във Вашата система, можете да преминете в пасивен режим, който само ще " -#~ "рапортува в дневниците грешките и няма да налага SELinux политиката. " -#~ "Пасивния режим не изисква рестарт. Искате ли да продължите?" -- ++#~ msgid "Translations can not contain spaces '%s' " ++#~ msgstr "Преводите не могат да съдържат интервали '%s' " + -#~ msgid "" -#~ "Changing to SELinux enabled will cause a relabel of the entire file " -#~ "system on the next boot. Relabeling takes a long time depending on the " @@ -21136,47 +22021,54 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils -#~ "Включването на SELinux ще предизвика преетикиране на цялата файлова " -#~ "система следващия рестарт. Преетикирането отнема много време в зависимост " -#~ "от размера на файловата система. Искате ли да продължите?" -- ++#~ msgid "Invalid Level '%s' " ++#~ msgstr "Невалидно ниво '%s' " + -#~ msgid "system-config-selinux" -#~ msgstr "system-config-selinux" -- ++#~ msgid "%s already defined in translations" ++#~ msgstr "%s вече е дефиниран в преводите" + -#~ msgid "" -#~ "Copyright (c)2006 Red Hat, Inc.\n" -#~ "Copyright (c) 2006 Dan Walsh " -#~ msgstr "" -#~ "Copyright (c)2006 Red Hat, Inc.\n" -#~ "Copyright (c) 2006 Dan Walsh " -- ++#~ msgid "%s not defined in translations" ++#~ msgstr "%s не е дефиниран в преводите" + -#~ msgid "Add SELinux Login Mapping" -#~ msgstr "Добавяне на SELinux входно съответствие" -+#: ../gui/usersPage.py:138 -+#, python-format -+msgid "SELinux user '%s' is required" -+msgstr "Необходим е SELinux потребител '%s'" ++#~ msgid "Login mapping for %s is already defined" ++#~ msgstr "Вече е дефинирано съответствие за вход на %s" -#~ msgid "Add SELinux Network Ports" -#~ msgstr "Добавяне на SELinux мрежови портове" -+#~ msgid "Modify SELinux User" -+#~ msgstr "Промяна на SELinux потребител" ++#~ msgid "SELinux user %s is already defined" ++#~ msgstr "SELinux потребител %s вече е дефиниран" -#~ msgid "SELinux Type" -#~ msgstr "SELinux тип" -+#~ msgid "translations not supported on non-MLS machines" -+#~ msgstr "не се поддържат преводи на машини без MLS" - - #~ msgid "" - #~ "tcp\n" -@@ -2753,175 +3591,6 @@ - #~ "tcp\n" - #~ "udp" ++#, fuzzy ++#~ msgid "Addr %s already defined" ++#~ msgstr "Порт %s/%s вече е дефиниран" -#~ msgid "" --#~ "SELinux MLS/MCS\n" --#~ "Level" +-#~ "tcp\n" +-#~ "udp" -#~ msgstr "" --#~ "SELinux MLS/MCS\n" --#~ "ниво" -- +-#~ "tcp\n" +-#~ "udp" ++#~ msgid "Interface %s already defined" ++#~ msgstr "Интерфейс %s вече е дефиниран" + + #~ msgid "" + #~ "SELinux MLS/MCS\n" +@@ -2760,112 +3640,6 @@ + #~ "SELinux MLS/MCS\n" + #~ "ниво" + -#~ msgid "File Specification" -#~ msgstr "Файлова спецификация" - @@ -21283,24 +22175,22 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils -#~ msgid "label39" -#~ msgstr "label39" - --#~ msgid "Add Translation" --#~ msgstr "Добавяне на превод" -- --#~ msgid "Modify Translation" --#~ msgstr "Промяна на превод" -- --#~ msgid "Delete Translation" --#~ msgstr "Изтриване на превод" -- + #~ msgid "Add Translation" + #~ msgstr "Добавяне на превод" + +@@ -2875,59 +3649,28 @@ + #~ msgid "Delete Translation" + #~ msgstr "Изтриване на превод" + -#~ msgid "label41" -#~ msgstr "label41" - -#~ msgid "Modify SELinux User" -#~ msgstr "Промяна на SELinux потребител" - --#~ msgid "label40" --#~ msgstr "label40" -- + #~ msgid "label40" + #~ msgstr "label40" + -#~ msgid "Add Network Port" -#~ msgstr "Добавяне на мрежов порт" - @@ -21315,18 +22205,26 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils - -#~ msgid "Generate new policy module" -#~ msgstr "Генериране на нов модул с политика" -- ++#~ msgid "Sensitvity Level" ++#~ msgstr "Ниво на чувствителност" + -#~ msgid "Load policy module" -#~ msgstr "Зареждане на модул с политика" -- ++#~ msgid "Modify SELinux User" ++#~ msgstr "Промяна на SELinux потребител" + -#~ msgid "Remove loadable policy module" -#~ msgstr "Деактивиране на зареждаем модул с политика" -- ++#~ msgid "translations not supported on non-MLS machines" ++#~ msgstr "не се поддържат преводи на машини без MLS" + -#, fuzzy --#~ msgid "" + #~ msgid "" -#~ "Enable/Disable additional audit rules, that are normally not reported in " -#~ "the log files." --#~ msgstr "" ++#~ "tcp\n" ++#~ "udp" + #~ msgstr "" -#~ "Спиране на допълнителните одит правила, които нормално не се рапортуват " -#~ "във файловете на дневника." - @@ -21338,13 +22236,21 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils - -#~ msgid "SELinux user '%s' is required" -#~ msgstr "Необходим е SELinux потребител '%s'" -- ++#~ "tcp\n" ++#~ "udp" + #~ msgid "Requires value" #~ msgstr "Изисква стойност" +-#~ msgid "Invalid prefix %s" +-#~ msgstr "Невалиден префикс %s" +- + #~ msgid "SELinux Policy Generation Druid" + #~ msgstr "Друид за генериране на SELinux политики" + diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreutils-2.0.82/po/bn_IN.po ---- nsapolicycoreutils/po/bn_IN.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/bn_IN.po 2010-05-03 09:35:38.000000000 -0400 +--- nsapolicycoreutils/po/bn_IN.po 2010-05-19 14:45:51.000000000 -0400 ++++ policycoreutils-2.0.82/po/bn_IN.po 2010-05-19 11:03:11.000000000 -0400 @@ -2,17 +2,17 @@ # This file is distributed under the same license as the PACKAGE package. # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER. @@ -21361,111 +22267,184 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -"PO-Revision-Date: 2008-04-04 18:56+0530\n" -"Last-Translator: Runa Bhattacharjee \n" -"Language-Team: Bengali INDIA \n" -+"POT-Creation-Date: 2009-03-23 09:30-0400\n" ++"POT-Creation-Date: 2010-05-19 11:02-0400\n" +"PO-Revision-Date: 2010-04-06 14:57+0530\n" +"Last-Translator: Runa Bhattacharjee \n" +"Language-Team: Bengali INDIA \n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" -@@ -110,9 +110,8 @@ +@@ -85,841 +85,857 @@ + msgid "Could not set exec context to %s.\n" + msgstr "exec context %s হিসাবে স্থাপন করা যায়নি।\n" + +-#: ../audit2allow/audit2allow:217 ++#: ../audit2allow/audit2allow:230 + msgid "******************** IMPORTANT ***********************\n" + msgstr "******************** গুরুত্বপূর্ণ ***********************\n" + +-#: ../audit2allow/audit2allow:218 ++#: ../audit2allow/audit2allow:231 + msgid "To make this policy package active, execute:" + msgstr "চিহ্নিত পলিসি প্যাকেজ সক্রিয় করার জন্য, সঞ্চালন করুন:" + +-#: ../semanage/seobject.py:48 ++#: ../semanage/seobject.py:107 ../semanage/seobject.py:111 ++msgid "global" ++msgstr "সার্বজনীন" ++ ++#: ../semanage/seobject.py:181 + msgid "Could not create semanage handle" + msgstr "semanage হ্যান্ডেল নির্মাণ করা যায়নি" + +-#: ../semanage/seobject.py:55 ++#: ../semanage/seobject.py:189 + msgid "SELinux policy is not managed or store cannot be accessed." + msgstr "SELinux নিয়মনীতি বর্তমানে পরিচালিত নয় অথবা সংগ্রহস্থল ব্যবহার করা সম্ভব নয়।" + +-#: ../semanage/seobject.py:60 ++#: ../semanage/seobject.py:194 + msgid "Cannot read policy store." + msgstr "নিয়মনীতির সংগ্রহস্থল পড়া যায়নি।" + +-#: ../semanage/seobject.py:65 ++#: ../semanage/seobject.py:199 + msgid "Could not establish semanage connection" msgstr "semanage সংযোগ স্থাপন করা যায়নি" - #: ../semanage/seobject.py:70 +-#: ../semanage/seobject.py:70 -#, fuzzy ++#: ../semanage/seobject.py:204 msgid "Could not test MLS enabled status" -msgstr "%s'র ক্ষেত্রে MLS রেঞ্জ নির্ধারণ করা যায়নি" +- +-#: ../semanage/seobject.py:142 ../semanage/seobject.py:146 +-msgid "global" +-msgstr "সার্বজনীন" +- +-#: ../semanage/seobject.py:206 +-#, python-format +-msgid "Unable to open %s: translations not supported on non-MLS machines: %s" +-msgstr "%s খুলতে ব্যর্থ: MLS-বিহীন মেশিনে অনুবাদ সমর্থন করা হয় না: %s" +- +-#: ../semanage/seobject.py:239 +-msgid "Level" +-msgstr "স্তর" +- +-#: ../semanage/seobject.py:239 +-msgid "Translation" +-msgstr "অনুবাদ" +- +-#: ../semanage/seobject.py:247 ../semanage/seobject.py:261 +-#, python-format +-msgid "Translations can not contain spaces '%s' " +-msgstr "অনুবাদের মধ্যে শূণ্যস্থান ব্যবহার করা যাবে না '%s' " +- +-#: ../semanage/seobject.py:250 +-#, python-format +-msgid "Invalid Level '%s' " +-msgstr "স্তর বৈধ নয় '%s' " +msgstr "MLS-র সক্রিয় অবস্থা পরীক্ষা করা যায়নি" - #: ../semanage/seobject.py:142 ../semanage/seobject.py:146 - msgid "global" -@@ -121,35 +120,37 @@ - #: ../semanage/seobject.py:206 - #, python-format - msgid "Unable to open %s: translations not supported on non-MLS machines: %s" --msgstr "%s খুলতে ব্যর্থ: MLS-বিহীন মেশিনে অনুবাদ সমর্থন করা হয় না: %s" -+msgstr "%s খুলতে ব্যর্থ: MLS-বিহীন মেশিনের মধ্যে অনুবাদ সমর্থিত নয়: %s" - - #: ../semanage/seobject.py:239 - msgid "Level" - msgstr "স্তর" - --#: ../semanage/seobject.py:239 -+#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 -+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 -+#: ../gui/translationsPage.py:59 - msgid "Translation" - msgstr "অনুবাদ" - - #: ../semanage/seobject.py:247 ../semanage/seobject.py:261 - #, python-format - msgid "Translations can not contain spaces '%s' " --msgstr "অনুবাদের মধ্যে শূণ্যস্থান ব্যবহার করা যাবে না '%s' " -+msgstr "অনুবাদের মধ্যে শূণ্যস্থান থাকা চলবে না '%s' " - - #: ../semanage/seobject.py:250 - #, python-format - msgid "Invalid Level '%s' " --msgstr "স্তর বৈধ নয় '%s' " -+msgstr "অবৈধ স্তর '%s' " - - #: ../semanage/seobject.py:253 - #, python-format - msgid "%s already defined in translations" +-#: ../semanage/seobject.py:253 +-#, python-format +-msgid "%s already defined in translations" -msgstr "অনুবাদের মধ্যে %s বর্তমানে ব্যাখ্যা করা হয়েছে" -+msgstr "অনুবাদের মধ্যে %s পূর্বেই ব্যাখ্যা করা হয়েছে" - - #: ../semanage/seobject.py:265 - #, python-format - msgid "%s not defined in translations" +- +-#: ../semanage/seobject.py:265 +-#, python-format +-msgid "%s not defined in translations" -msgstr "অনুবাদের মধ্যে %s'র ব্যাখ্যা করা হয়নি" -+msgstr "অনুবাদের মধ্যে %s ব্যাখ্যা করা হয়নি" - - #: ../semanage/seobject.py:290 +- +-#: ../semanage/seobject.py:290 ++#: ../semanage/seobject.py:210 ../semanage/seobject.py:224 msgid "Not yet implemented" -@@ -157,769 +158,769 @@ + msgstr "বাস্তবায়িত হয়নি" - #: ../semanage/seobject.py:294 +-#: ../semanage/seobject.py:294 ++#: ../semanage/seobject.py:214 msgid "Semanage transaction already in progress" -msgstr "" +msgstr "Semanage ট্রানস্যাকশন বর্তমানে চলছে" - #: ../semanage/seobject.py:303 +-#: ../semanage/seobject.py:303 ++#: ../semanage/seobject.py:222 msgid "Could not start semanage transaction" msgstr "semanage আদান-প্রদান আরম্ভ করা যায়নি" - #: ../semanage/seobject.py:309 +-#: ../semanage/seobject.py:309 -#, fuzzy ++#: ../semanage/seobject.py:231 msgid "Could not commit semanage transaction" -msgstr "semanage আদান-প্রদান আরম্ভ করা যায়নি" +msgstr "semanage আদান-প্রদান সমাপ্ত করা যায়নি" - #: ../semanage/seobject.py:313 +-#: ../semanage/seobject.py:313 ++#: ../semanage/seobject.py:235 msgid "Semanage transaction not in progress" --msgstr "" +msgstr "Semanage বর্তমানে চলছে না" - - #: ../semanage/seobject.py:325 --#, fuzzy - msgid "Could not list SELinux modules" --msgstr "SELinux ব্যবহারকারীদের তালিকা নির্মাণ করা যায়নি" ++ ++#: ../semanage/seobject.py:247 ../semanage/seobject.py:329 ++msgid "Could not list SELinux modules" +msgstr "SELinux মডিউলের তালিকা নির্মাণ করা যায়নি" ++ ++#: ../semanage/seobject.py:256 ++#, fuzzy ++msgid "Modules Name" ++msgstr "মডিউলের নাম" ++ ++#: ../semanage/seobject.py:256 ../gui/modulesPage.py:62 ++msgid "Version" ++msgstr "সংস্করণ" ++ ++#: ../semanage/seobject.py:259 ../gui/statusPage.py:75 ++msgid "Disabled" ++msgstr "Disabled (নিষ্ক্রিয়)" ++ ++#: ../semanage/seobject.py:274 ++#, fuzzy, python-format ++msgid "Could not disable module %s (remove failed)" ++msgstr "permissive ডোমেইন %s সরিয়ে ফেলা যায়নি (অপসারণ করতে ব্যর্থ)" ++ ++#: ../semanage/seobject.py:285 ++#, fuzzy, python-format ++msgid "Could not enable module %s (remove failed)" ++msgstr "permissive ডোমেইন %s সরিয়ে ফেলা যায়নি (অপসারণ করতে ব্যর্থ)" ++ ++#: ../semanage/seobject.py:300 ++#, fuzzy, python-format ++msgid "Could not remove module %s (remove failed)" ++msgstr "permissive ডোমেইন %s সরিয়ে ফেলা যায়নি (অপসারণ করতে ব্যর্থ)" ++ ++#: ../semanage/seobject.py:316 ++msgid "dontaudit requires either 'on' or 'off'" + msgstr "" - #: ../semanage/seobject.py:336 --#, fuzzy - msgid "Permissive Types" +-#: ../semanage/seobject.py:325 ++#: ../semanage/seobject.py:344 + #, fuzzy +-msgid "Could not list SELinux modules" +-msgstr "SELinux ব্যবহারকারীদের তালিকা নির্মাণ করা যায়নি" ++msgid "Builtin Permissive Types" ++msgstr "Permissive (সতর্কতামূলক) ধরন" + +-#: ../semanage/seobject.py:336 ++#: ../semanage/seobject.py:350 + #, fuzzy +-msgid "Permissive Types" -msgstr "Permissive (সতর্কতামূলক)" ++msgid "Customized Permissive Types" +msgstr "Permissive (সতর্কতামূলক) ধরন" -#: ../semanage/seobject.py:378 -+#: ../semanage/seobject.py:366 ++#: ../semanage/seobject.py:391 #, python-format msgid "Could not set permissive domain %s (module installation failed)" -msgstr "" +msgstr "permissive ডোমেইন %s নির্ধারণ করা যায়নি (মডিউল ইনস্টল করতে ব্যর্থ)" -#: ../semanage/seobject.py:384 -+#: ../semanage/seobject.py:380 ++#: ../semanage/seobject.py:397 #, python-format msgid "Could not remove permissive domain %s (remove failed)" -msgstr "" @@ -21477,104 +22456,102 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 -+#: ../semanage/seobject.py:406 ../semanage/seobject.py:466 -+#: ../semanage/seobject.py:512 ../semanage/seobject.py:594 -+#: ../semanage/seobject.py:661 ../semanage/seobject.py:719 -+#: ../semanage/seobject.py:929 ../semanage/seobject.py:1502 -+#: ../semanage/seobject.py:1566 ../semanage/seobject.py:1578 -+#: ../semanage/seobject.py:1659 ../semanage/seobject.py:1710 ++#: ../semanage/seobject.py:423 ../semanage/seobject.py:485 ++#: ../semanage/seobject.py:531 ../semanage/seobject.py:632 ++#: ../semanage/seobject.py:700 ../semanage/seobject.py:758 ++#: ../semanage/seobject.py:992 ../semanage/seobject.py:1651 ++#: ../semanage/seobject.py:1715 ../semanage/seobject.py:1734 ++#: ../semanage/seobject.py:1843 ../semanage/seobject.py:1895 #, python-format msgid "Could not create a key for %s" msgstr "%s'র জন্য কি নির্মাণ করা যায়নি" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 -+#: ../semanage/seobject.py:410 ../semanage/seobject.py:470 -+#: ../semanage/seobject.py:516 ../semanage/seobject.py:522 ++#: ../semanage/seobject.py:427 ../semanage/seobject.py:489 ++#: ../semanage/seobject.py:535 ../semanage/seobject.py:541 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "%s'র ক্ষেত্রে লগ-ইন ম্যাপিং ব্যবস্থা নির্ধারিত হয়েছে কিনা পরীক্ষা করা যায়নি" -#: ../semanage/seobject.py:416 -+#: ../semanage/seobject.py:412 ++#: ../semanage/seobject.py:436 #, python-format - msgid "Login mapping for %s is already defined" - msgstr "%s'র ক্ষেত্রে লগ-ইন ম্যাপিং ব্যবস্থা বর্তমানে নির্ধারিত হয়েছে" - +-msgid "Login mapping for %s is already defined" +-msgstr "%s'র ক্ষেত্রে লগ-ইন ম্যাপিং ব্যবস্থা বর্তমানে নির্ধারিত হয়েছে" +- -#: ../semanage/seobject.py:421 -#, fuzzy, python-format -+#: ../semanage/seobject.py:417 -+#, python-format msgid "Linux Group %s does not exist" -msgstr "Linux ব্যবহারকারী %s বর্তমানে উপস্থিত নেই" +msgstr "Linux দল %s বর্তমানে উপস্থিত নেই" -#: ../semanage/seobject.py:426 -+#: ../semanage/seobject.py:422 ++#: ../semanage/seobject.py:441 #, python-format msgid "Linux User %s does not exist" msgstr "Linux ব্যবহারকারী %s বর্তমানে উপস্থিত নেই" -#: ../semanage/seobject.py:430 -+#: ../semanage/seobject.py:426 ++#: ../semanage/seobject.py:445 #, python-format msgid "Could not create login mapping for %s" msgstr "%s'র ক্ষেত্রে লগ-ইন ম্যাপিং ব্যবস্থা নির্মাণ করা যায়নি" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 -+#: ../semanage/seobject.py:430 ../semanage/seobject.py:608 ++#: ../semanage/seobject.py:449 ../semanage/seobject.py:647 #, python-format msgid "Could not set name for %s" msgstr "%s'র নাম নির্ধারণ করা যায়নি" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 -+#: ../semanage/seobject.py:435 ../semanage/seobject.py:618 ++#: ../semanage/seobject.py:454 ../semanage/seobject.py:657 #, python-format msgid "Could not set MLS range for %s" msgstr "%s'র ক্ষেত্রে MLS রেঞ্জ নির্ধারণ করা যায়নি" -#: ../semanage/seobject.py:443 -+#: ../semanage/seobject.py:439 ++#: ../semanage/seobject.py:458 #, python-format msgid "Could not set SELinux user for %s" msgstr "%s'র ক্ষেত্রে SELinux ব্যবহারকারী নির্ধারণ করা যায়নি" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject.py:443 ++#: ../semanage/seobject.py:462 #, python-format msgid "Could not add login mapping for %s" msgstr "%s'র ক্ষেত্রে লগ-ইন ম্যাপিং ব্যবস্থা যোগ করা যায়নি" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 -+#: ../semanage/seobject.py:455 ../semanage/seobject.py:458 ++#: ../semanage/seobject.py:474 ../semanage/seobject.py:477 msgid "add SELinux user mapping" msgstr "SELinux ব্যবহারকারী ম্যাপার যোগ করা হবে" -#: ../semanage/seobject.py:466 -+#: ../semanage/seobject.py:462 ++#: ../semanage/seobject.py:481 msgid "Requires seuser or serange" msgstr "seuser অথবা serange আবশ্যক" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 -+#: ../semanage/seobject.py:472 ../semanage/seobject.py:518 ++#: ../semanage/seobject.py:491 ../semanage/seobject.py:537 #, python-format msgid "Login mapping for %s is not defined" msgstr "%s'র ক্ষেত্রে লগ-ইন ম্যাপিং ব্যবস্থা নির্ধারিত হয়নি" -#: ../semanage/seobject.py:480 -+#: ../semanage/seobject.py:476 ++#: ../semanage/seobject.py:495 #, python-format msgid "Could not query seuser for %s" msgstr "%s'র ক্ষেত্রে seuser কোয়েরি করা যায়নি" -#: ../semanage/seobject.py:496 -+#: ../semanage/seobject.py:492 ++#: ../semanage/seobject.py:511 #, python-format msgid "Could not modify login mapping for %s" msgstr "%s'র ক্ষেত্রে লগ-ইন ম্যাপিং ব্যবস্থা পরিবর্তন করা যায়নি" -#: ../semanage/seobject.py:528 -+#: ../semanage/seobject.py:524 ++#: ../semanage/seobject.py:543 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "" @@ -21582,41 +22559,42 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut "নয়" -#: ../semanage/seobject.py:532 -+#: ../semanage/seobject.py:528 ++#: ../semanage/seobject.py:547 #, python-format msgid "Could not delete login mapping for %s" msgstr "%s'র ক্ষেত্রে লগ-ইন ম্যাপিং মুছে ফেলা যায়নি" -#: ../semanage/seobject.py:555 -+#: ../semanage/seobject.py:551 ++#: ../semanage/seobject.py:566 ../semanage/seobject.py:580 ++#: ../semanage/seobject.py:793 msgid "Could not list login mappings" msgstr "লগ-ইন ম্যাপিং তালিকাভুক্ত করা যায়নি" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -+#: ../semanage/seobject.py:564 ../semanage/seobject.py:569 ++#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" msgstr "লগ-ইন নাম" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:564 ../semanage/seobject.py:569 -+#: ../semanage/seobject.py:778 ../semanage/seobject.py:783 ++#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 ++#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 +#: ../gui/system-config-selinux.glade:128 -+#: ../gui/system-config-selinux.glade:1107 -+#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 ++#: ../gui/system-config-selinux.glade:915 ++#: ../gui/system-config-selinux.glade:2304 ../gui/usersPage.py:44 msgid "SELinux User" msgstr "SELinux ব্যবহারকারী" -#: ../semanage/seobject.py:568 -+#: ../semanage/seobject.py:564 ../gui/system-config-selinux.glade:156 -+#: ../gui/system-config-selinux.glade:1135 ++#: ../semanage/seobject.py:602 ../gui/system-config-selinux.glade:156 ++#: ../gui/system-config-selinux.glade:943 msgid "MLS/MCS Range" msgstr "MLS/MCS সীমা" -#: ../semanage/seobject.py:594 -#, fuzzy, python-format -+#: ../semanage/seobject.py:590 ++#: ../semanage/seobject.py:628 +#, python-format msgid "You must add at least one role for %s" -msgstr "%s'র ক্ষেত্রে ফাইল context যোগ করা যায়নি" @@ -21624,84 +22602,83 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 -+#: ../semanage/seobject.py:598 ../semanage/seobject.py:665 -+#: ../semanage/seobject.py:723 ../semanage/seobject.py:729 ++#: ../semanage/seobject.py:636 ../semanage/seobject.py:704 ++#: ../semanage/seobject.py:762 ../semanage/seobject.py:768 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "SELinux ব্যবহারকারী %s'র বৈশিষ্ট্য নির্ধারিত কিনা পরীক্ষা করা যায়নি" -#: ../semanage/seobject.py:604 -+#: ../semanage/seobject.py:600 - #, python-format - msgid "SELinux user %s is already defined" - msgstr "SELinux ব্যবহারকারী %s'র বৈশিষ্ট্য বর্তমানে নির্ধারিত হয়েছে" - +-#, python-format +-msgid "SELinux user %s is already defined" +-msgstr "SELinux ব্যবহারকারী %s'র বৈশিষ্ট্য বর্তমানে নির্ধারিত হয়েছে" +- -#: ../semanage/seobject.py:608 -+#: ../semanage/seobject.py:604 ++#: ../semanage/seobject.py:643 #, python-format msgid "Could not create SELinux user for %s" msgstr "%s'র জন্য SELinux ব্যবহারকারী নির্মাণ করা যায়নি" -#: ../semanage/seobject.py:617 -+#: ../semanage/seobject.py:613 ++#: ../semanage/seobject.py:652 #, python-format msgid "Could not add role %s for %s" msgstr "%s ভূমিকাটি, %s'র জন্য নির্ধারণ করা যায়নি" -#: ../semanage/seobject.py:626 -+#: ../semanage/seobject.py:622 ++#: ../semanage/seobject.py:661 #, python-format msgid "Could not set MLS level for %s" msgstr "%s'র ক্ষেত্রে MLS স্তর নির্ধারণ করা যায়নি" -#: ../semanage/seobject.py:629 -+#: ../semanage/seobject.py:625 ++#: ../semanage/seobject.py:664 #, python-format msgid "Could not add prefix %s for %s" msgstr "%s প্রেফিক্সটি %s'র ক্ষেত্রে যোগ করা যায়নি" -#: ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:628 ++#: ../semanage/seobject.py:667 #, python-format msgid "Could not extract key for %s" msgstr "%s'র জন্য কি প্রাপ্ত করা যায়নি" -#: ../semanage/seobject.py:636 -+#: ../semanage/seobject.py:632 ++#: ../semanage/seobject.py:671 #, python-format msgid "Could not add SELinux user %s" msgstr "SELinux ব্যবহারকারী %s যোগ করা যায়নি" -#: ../semanage/seobject.py:659 -+#: ../semanage/seobject.py:655 ++#: ../semanage/seobject.py:694 msgid "Requires prefix, roles, level or range" msgstr "প্রেফিক্স, ভূমিকা, স্তর অথবা রেঞ্জ উল্লেখ করা আবশ্যক" -#: ../semanage/seobject.py:661 -+#: ../semanage/seobject.py:657 ++#: ../semanage/seobject.py:696 msgid "Requires prefix or roles" msgstr "প্রেফিক্স অথবা ভূমিকা উল্লেখ করা আবশ্যক" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 -+#: ../semanage/seobject.py:667 ../semanage/seobject.py:725 ++#: ../semanage/seobject.py:706 ../semanage/seobject.py:764 #, python-format msgid "SELinux user %s is not defined" msgstr "SELinux ব্যবহারকারী %s'র বৈশিষ্ট্য নির্ধারিত হয়নি" -#: ../semanage/seobject.py:675 -+#: ../semanage/seobject.py:671 ++#: ../semanage/seobject.py:710 #, python-format msgid "Could not query user for %s" msgstr "%s'র জন্য ব্যবহারকারী কোয়েরি করা যায়নি" -#: ../semanage/seobject.py:702 -+#: ../semanage/seobject.py:698 ++#: ../semanage/seobject.py:737 #, python-format msgid "Could not modify SELinux user %s" msgstr "SELinux ব্যবহারকারী %s'র বৈশিষ্ট্য পরিবর্তন করা যায়নি" -#: ../semanage/seobject.py:735 -+#: ../semanage/seobject.py:731 ++#: ../semanage/seobject.py:770 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "" @@ -21709,214 +22686,218 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut "অপসারণযোগ্য নয়" -#: ../semanage/seobject.py:739 -+#: ../semanage/seobject.py:735 ++#: ../semanage/seobject.py:774 #, python-format msgid "Could not delete SELinux user %s" msgstr "SELinux ব্যবহারকারী %s মুছে ফেলা যায়নি" -#: ../semanage/seobject.py:762 -+#: ../semanage/seobject.py:758 ++#: ../semanage/seobject.py:807 msgid "Could not list SELinux users" msgstr "SELinux ব্যবহারকারীদের তালিকা নির্মাণ করা যায়নি" -#: ../semanage/seobject.py:768 -+#: ../semanage/seobject.py:764 ++#: ../semanage/seobject.py:813 #, python-format msgid "Could not list roles for user %s" msgstr "ব্যবহারকারী %s'র ভূমিকার তালিকা নির্মাণ করা যায়নি" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:777 ++#: ../semanage/seobject.py:835 msgid "Labeling" msgstr "লেবেল ব্যবস্থা" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:777 ++#: ../semanage/seobject.py:835 msgid "MLS/" msgstr "MLS/" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:778 ++#: ../semanage/seobject.py:836 msgid "Prefix" msgstr "প্রেফিক্স" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:778 ++#: ../semanage/seobject.py:836 msgid "MCS Level" msgstr "MCS স্তর" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:778 ++#: ../semanage/seobject.py:836 msgid "MCS Range" msgstr "MCS সীমা" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:778 ../semanage/seobject.py:783 -+#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 ++#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 ++#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59 msgid "SELinux Roles" msgstr "SELinux রোল" -#: ../semanage/seobject.py:802 -+#: ../semanage/seobject.py:798 ++#: ../semanage/seobject.py:856 msgid "Protocol udp or tcp is required" msgstr "udp অথবা tcp প্রোটোকল আবশ্যক" -#: ../semanage/seobject.py:804 -+#: ../semanage/seobject.py:800 ++#: ../semanage/seobject.py:858 msgid "Port is required" msgstr "পোর্ট উল্লেখ করা আবশ্যক" -#: ../semanage/seobject.py:815 -+#: ../semanage/seobject.py:811 ++#: ../semanage/seobject.py:868 ++msgid "Invalid Port" ++msgstr "" ++ ++#: ../semanage/seobject.py:872 #, python-format msgid "Could not create a key for %s/%s" msgstr "%s/%s'র জন্য কি নির্মাণ করা যায়নি" -#: ../semanage/seobject.py:826 -+#: ../semanage/seobject.py:822 ++#: ../semanage/seobject.py:884 msgid "Type is required" msgstr "ধরন উল্লেখ করা আবশ্যক" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 -+#: ../semanage/seobject.py:828 ../semanage/seobject.py:887 -+#: ../semanage/seobject.py:942 ../semanage/seobject.py:948 ++#: ../semanage/seobject.py:890 ../semanage/seobject.py:950 ++#: ../semanage/seobject.py:1005 ../semanage/seobject.py:1011 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "পোর্ট %s/%s নির্ধারিত হয়েছে কিনা পরীক্ষা করা যায়নি" -#: ../semanage/seobject.py:834 -+#: ../semanage/seobject.py:830 ++#: ../semanage/seobject.py:892 #, python-format msgid "Port %s/%s already defined" msgstr "পোর্ট %s/%s বর্তমানে নির্ধারিত আছে" -#: ../semanage/seobject.py:838 -+#: ../semanage/seobject.py:834 ++#: ../semanage/seobject.py:896 #, python-format msgid "Could not create port for %s/%s" msgstr "%s/%s'র জন্য পোর্ট নির্মাণ করা যায়নি" -#: ../semanage/seobject.py:844 -+#: ../semanage/seobject.py:840 ++#: ../semanage/seobject.py:902 #, python-format msgid "Could not create context for %s/%s" msgstr "%s/%s'র জন্য context নির্মাণ করা যায়নি" -#: ../semanage/seobject.py:848 -+#: ../semanage/seobject.py:844 ++#: ../semanage/seobject.py:906 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "%s/%s'র ক্ষেত্রে পোর্ট context'র মধ্যে ব্যবহারকারী নির্ধারণ করা যায়নি" -#: ../semanage/seobject.py:852 -+#: ../semanage/seobject.py:848 ++#: ../semanage/seobject.py:910 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "%s/%s'র ক্ষেত্রে পোর্ট context'র মধ্যে ভূমিকা নির্ধারণ করা যায়নি" -#: ../semanage/seobject.py:856 -+#: ../semanage/seobject.py:852 ++#: ../semanage/seobject.py:914 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "%s/%s'র ক্ষেত্রে পোর্ট context'র মধ্যে ধরন নির্ধারণ করা যায়নি" -#: ../semanage/seobject.py:861 -+#: ../semanage/seobject.py:857 ++#: ../semanage/seobject.py:919 #, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "%s/%s'র ক্ষেত্রে পোর্ট context'র মধ্যে mls ক্ষেত্র নির্ধারণ করা যায়নি" -#: ../semanage/seobject.py:865 -+#: ../semanage/seobject.py:861 ++#: ../semanage/seobject.py:923 #, python-format msgid "Could not set port context for %s/%s" msgstr "%s/%s'র ক্ষেত্রে পোর্ট context নির্ধারণ করা যায়নি" -#: ../semanage/seobject.py:869 -+#: ../semanage/seobject.py:865 ++#: ../semanage/seobject.py:927 #, python-format msgid "Could not add port %s/%s" msgstr "%s/%s পোর্ট যোগ করা যায়নি" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject.py:879 ../semanage/seobject.py:1125 -+#: ../semanage/seobject.py:1313 ++#: ../semanage/seobject.py:942 ../semanage/seobject.py:1196 ++#: ../semanage/seobject.py:1398 msgid "Requires setype or serange" msgstr "setype অথবা serange আবশ্যক" -#: ../semanage/seobject.py:885 -+#: ../semanage/seobject.py:881 ++#: ../semanage/seobject.py:944 msgid "Requires setype" msgstr "setype আবশ্যক" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 -+#: ../semanage/seobject.py:889 ../semanage/seobject.py:944 ++#: ../semanage/seobject.py:952 ../semanage/seobject.py:1007 #, python-format msgid "Port %s/%s is not defined" msgstr "%s/%s পোর্ট নির্ধারিত হয়নি" -#: ../semanage/seobject.py:897 -+#: ../semanage/seobject.py:893 ++#: ../semanage/seobject.py:956 #, python-format msgid "Could not query port %s/%s" msgstr "%s/%s পোর্ট কোয়েরি করা যায়নি" -#: ../semanage/seobject.py:908 -+#: ../semanage/seobject.py:904 ++#: ../semanage/seobject.py:967 #, python-format msgid "Could not modify port %s/%s" msgstr "%s/%s পোর্ট পরিবর্তন করা যায়নি" -#: ../semanage/seobject.py:921 -+#: ../semanage/seobject.py:917 ++#: ../semanage/seobject.py:980 msgid "Could not list the ports" msgstr "পোর্টের তালিকা নির্মাণ করা যায়নি" -#: ../semanage/seobject.py:937 -+#: ../semanage/seobject.py:933 ++#: ../semanage/seobject.py:996 #, python-format msgid "Could not delete the port %s" msgstr "%s পোর্ট মুছে ফেলা যায়নি" -#: ../semanage/seobject.py:954 -+#: ../semanage/seobject.py:950 ++#: ../semanage/seobject.py:1013 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "%s/%s পোর্টটি নিয়মনীতির মধ্যে নির্ধারিত হওয়ার ফলে অপসারণযোগ্য নয়" -#: ../semanage/seobject.py:958 -+#: ../semanage/seobject.py:954 ++#: ../semanage/seobject.py:1017 #, python-format msgid "Could not delete port %s/%s" msgstr "%s/%s পোর্ট মুছে ফেলা যায়নি" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 -+#: ../semanage/seobject.py:970 ../semanage/seobject.py:992 ++#: ../semanage/seobject.py:1033 ../semanage/seobject.py:1055 msgid "Could not list ports" msgstr "পোর্টের তালিকা নির্মাণ করা যায়নি" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1013 ++#: ../semanage/seobject.py:1088 msgid "SELinux Port Type" msgstr "SELinux পোর্টের ধরন" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1013 ++#: ../semanage/seobject.py:1088 msgid "Proto" msgstr "প্রোটো" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1013 ../gui/system-config-selinux.glade:335 ++#: ../semanage/seobject.py:1088 ../gui/system-config-selinux.glade:335 msgid "Port Number" msgstr "পোর্ট সংখ্যা" -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 -#, fuzzy -+#: ../semanage/seobject.py:1030 ../semanage/seobject.py:1112 -+#: ../semanage/seobject.py:1162 ++#: ../semanage/seobject.py:1106 ../semanage/seobject.py:1186 ++#: ../semanage/seobject.py:1233 msgid "Node Address is required" -msgstr "পোর্ট উল্লেখ করা আবশ্যক" +msgstr "নোডের ঠিকানা উল্লেখ করা আবশ্যক" @@ -21924,24 +22905,24 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 -#, fuzzy -+#: ../semanage/seobject.py:1033 ../semanage/seobject.py:1115 -+#: ../semanage/seobject.py:1165 ++#: ../semanage/seobject.py:1109 ../semanage/seobject.py:1189 ++#: ../semanage/seobject.py:1236 msgid "Node Netmask is required" -msgstr "পোর্ট উল্লেখ করা আবশ্যক" +msgstr "নোডের নেটমাস্ক উল্লেখ করা আবশ্যক" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 -+#: ../semanage/seobject.py:1040 ../semanage/seobject.py:1121 -+#: ../semanage/seobject.py:1172 ++#: ../semanage/seobject.py:1114 ../semanage/seobject.py:1193 ++#: ../semanage/seobject.py:1241 msgid "Unknown or missing protocol" -msgstr "" +msgstr "প্রোটোকল অজানা অথবা অনুপস্থিত" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 -+#: ../semanage/seobject.py:1050 ../semanage/seobject.py:1252 -+#: ../semanage/seobject.py:1441 ++#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1336 ++#: ../semanage/seobject.py:1589 msgid "SELinux Type is required" msgstr "SELinux Type আবশ্যক" @@ -21949,10 +22930,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 -+#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1129 -+#: ../semanage/seobject.py:1176 ../semanage/seobject.py:1256 -+#: ../semanage/seobject.py:1317 ../semanage/seobject.py:1351 -+#: ../semanage/seobject.py:1445 ++#: ../semanage/seobject.py:1127 ../semanage/seobject.py:1200 ++#: ../semanage/seobject.py:1245 ../semanage/seobject.py:1340 ++#: ../semanage/seobject.py:1402 ../semanage/seobject.py:1436 ++#: ../semanage/seobject.py:1593 #, python-format msgid "Could not create key for %s" msgstr "%s'র কি নির্মাণ করা যায়নি" @@ -21960,24 +22941,21 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1056 ../semanage/seobject.py:1133 -+#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1186 ++#: ../semanage/seobject.py:1129 ../semanage/seobject.py:1204 ++#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1255 +#, python-format msgid "Could not check if addr %s is defined" -msgstr "পোর্ট %s/%s নির্ধারিত হয়েছে কিনা পরীক্ষা করা যায়নি" -+msgstr "addr %s নির্ধারিত হয়েছে কিনা পরীক্ষা করা যায়নি" - +- -#: ../semanage/seobject.py:1064 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1060 -+#, python-format - msgid "Addr %s already defined" +-msgid "Addr %s already defined" -msgstr "পোর্ট %s/%s বর্তমানে নির্ধারিত আছে" -+msgstr "addr %s বর্তমানে নির্ধারিত আছে" ++msgstr "addr %s নির্ধারিত হয়েছে কিনা পরীক্ষা করা যায়নি" -#: ../semanage/seobject.py:1068 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1064 ++#: ../semanage/seobject.py:1138 +#, python-format msgid "Could not create addr for %s" -msgstr "%s'র জন্য কি নির্মাণ করা যায়নি" @@ -21985,15 +22963,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 -+#: ../semanage/seobject.py:1069 ../semanage/seobject.py:1271 -+#: ../semanage/seobject.py:1411 ++#: ../semanage/seobject.py:1143 ../semanage/seobject.py:1356 ++#: ../semanage/seobject.py:1557 #, python-format msgid "Could not create context for %s" msgstr "%s'র জন্য context নির্মাণ করা যায়নি" -#: ../semanage/seobject.py:1077 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1073 ++#: ../semanage/seobject.py:1147 +#, python-format msgid "Could not set mask for %s" -msgstr "%s'র নাম নির্ধারণ করা যায়নি" @@ -22001,7 +22979,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:1082 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1078 ++#: ../semanage/seobject.py:1152 +#, python-format msgid "Could not set user in addr context for %s" -msgstr "%s'র ক্ষেত্রে ফাইলের context'এ ব্যবহারকারী বৈশিষ্ট্য নির্ধারণ করা যায়নি" @@ -22009,7 +22987,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:1086 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1082 ++#: ../semanage/seobject.py:1156 +#, python-format msgid "Could not set role in addr context for %s" -msgstr "%s'র ক্ষেত্রে ফাইলের context'এ ভূমিকা নির্ধারণ করা যায়নি" @@ -22017,7 +22995,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:1090 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1086 ++#: ../semanage/seobject.py:1160 +#, python-format msgid "Could not set type in addr context for %s" -msgstr "%s'র ক্ষেত্রে ফাইলের context'এ ধরন নির্ধারণ করা যায়নি" @@ -22025,7 +23003,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:1095 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1091 ++#: ../semanage/seobject.py:1165 +#, python-format msgid "Could not set mls fields in addr context for %s" -msgstr "%s'র ক্ষেত্রে ফাইলের context'এ mls ক্ষেত্র নির্ধারণ করা যায়নি" @@ -22033,7 +23011,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:1099 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1095 ++#: ../semanage/seobject.py:1169 +#, python-format msgid "Could not set addr context for %s" -msgstr "%s'র ক্ষেত্রে ফাইলের context নির্ধারণ করা যায়নি" @@ -22041,7 +23019,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:1103 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1099 ++#: ../semanage/seobject.py:1173 +#, python-format msgid "Could not add addr %s" -msgstr "%s/%s পোর্ট যোগ করা যায়নি" @@ -22049,7 +23027,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1135 ../semanage/seobject.py:1182 ++#: ../semanage/seobject.py:1206 ../semanage/seobject.py:1251 +#, python-format msgid "Addr %s is not defined" -msgstr "%s/%s পোর্ট নির্ধারিত হয়নি" @@ -22057,7 +23035,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:1143 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1139 ++#: ../semanage/seobject.py:1210 +#, python-format msgid "Could not query addr %s" -msgstr "%s/%s পোর্ট কোয়েরি করা যায়নি" @@ -22065,7 +23043,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:1154 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1150 ++#: ../semanage/seobject.py:1221 +#, python-format msgid "Could not modify addr %s" -msgstr "%s/%s পোর্ট পরিবর্তন করা যায়নি" @@ -22073,7 +23051,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:1192 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1188 ++#: ../semanage/seobject.py:1257 +#, python-format msgid "Addr %s is defined in policy, cannot be deleted" -msgstr "%s/%s পোর্টটি নিয়মনীতির মধ্যে নির্ধারিত হওয়ার ফলে অপসারণযোগ্য নয়" @@ -22081,282 +23059,309 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:1196 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1192 ++#: ../semanage/seobject.py:1261 +#, python-format msgid "Could not delete addr %s" -msgstr "%s মুছে ফেলা যায়নি" +msgstr "%s addr মুছে ফেলা যায়নি" -#: ../semanage/seobject.py:1212 --#, fuzzy -+#: ../semanage/seobject.py:1208 ++#: ../semanage/seobject.py:1273 + #, fuzzy ++msgid "Could not deleteall node mappings" ++msgstr "%s'র ক্ষেত্রে লগ-ইন ম্যাপিং মুছে ফেলা যায়নি" ++ ++#: ../semanage/seobject.py:1287 msgid "Could not list addrs" -msgstr "পোর্টের তালিকা নির্মাণ করা যায়নি" +msgstr "addr-র তালিকা নির্মাণ করা যায়নি" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 -+#: ../semanage/seobject.py:1260 ../semanage/seobject.py:1321 -+#: ../semanage/seobject.py:1355 ../semanage/seobject.py:1361 ++#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1406 ++#: ../semanage/seobject.py:1440 ../semanage/seobject.py:1446 #, python-format msgid "Could not check if interface %s is defined" msgstr "%s প্রেক্ষাপটের বৈশিষ্ট্য নির্ধারিত হয়েছে কিনা পরীক্ষা করা যায়নিis defined" -#: ../semanage/seobject.py:1266 -+#: ../semanage/seobject.py:1262 - #, python-format - msgid "Interface %s already defined" - msgstr "%s প্রেক্ষাপট বর্তমানে নির্ধারিত রয়েছে" - +-#, python-format +-msgid "Interface %s already defined" +-msgstr "%s প্রেক্ষাপট বর্তমানে নির্ধারিত রয়েছে" +- -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject.py:1266 ++#: ../semanage/seobject.py:1351 #, python-format msgid "Could not create interface for %s" msgstr "%s'র প্রেক্ষাপট নির্মাণ করা যায়নি" -#: ../semanage/seobject.py:1279 -+#: ../semanage/seobject.py:1275 ++#: ../semanage/seobject.py:1360 #, python-format msgid "Could not set user in interface context for %s" msgstr "%s'র ক্ষেত্রে প্রেক্ষাপটের context'এ ব্যবহারকারী বৈশিষ্ট্য নির্ধারণ করা যায়নি" -#: ../semanage/seobject.py:1283 -+#: ../semanage/seobject.py:1279 ++#: ../semanage/seobject.py:1364 #, python-format msgid "Could not set role in interface context for %s" msgstr "%s'র ক্ষেত্রে প্রেক্ষাপটের context'এ ভূমিকার বৈশিষ্ট্য নির্ধারণ করা যায়নি" -#: ../semanage/seobject.py:1287 -+#: ../semanage/seobject.py:1283 ++#: ../semanage/seobject.py:1368 #, python-format msgid "Could not set type in interface context for %s" msgstr "%s'র ক্ষেত্রে প্রেক্ষাপটের context'এ ধরন নির্ধারণ করা যায়নি" -#: ../semanage/seobject.py:1292 -+#: ../semanage/seobject.py:1288 ++#: ../semanage/seobject.py:1373 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "%s'র ক্ষেত্রে প্রেক্ষাপটের context'এ mls ক্ষেত্র নির্ধারণ করা যায়নি" -#: ../semanage/seobject.py:1296 -+#: ../semanage/seobject.py:1292 ++#: ../semanage/seobject.py:1377 #, python-format msgid "Could not set interface context for %s" msgstr "%s'র ক্ষেত্রে প্রেক্ষাপটের context'র বৈশিষ্ট্য নির্ধারণ করা যায়নি" -#: ../semanage/seobject.py:1300 -+#: ../semanage/seobject.py:1296 ++#: ../semanage/seobject.py:1381 #, python-format msgid "Could not set message context for %s" msgstr "%s'র ক্ষেত্রে বার্তার context নির্ধারণ করা যায়নি" -#: ../semanage/seobject.py:1304 -+#: ../semanage/seobject.py:1300 ++#: ../semanage/seobject.py:1385 #, python-format msgid "Could not add interface %s" msgstr "%s প্রেক্ষাপট যোগ করা যায়নি" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 -+#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1357 ++#: ../semanage/seobject.py:1408 ../semanage/seobject.py:1442 #, python-format msgid "Interface %s is not defined" msgstr "%s প্রেক্ষাপটের বৈশিষ্ট্য নির্ধারিত হয়নি" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject.py:1327 ++#: ../semanage/seobject.py:1412 #, python-format msgid "Could not query interface %s" msgstr "%s প্রেক্ষাপট কোয়েরি করা যায়নি" -#: ../semanage/seobject.py:1342 -+#: ../semanage/seobject.py:1338 ++#: ../semanage/seobject.py:1423 #, python-format msgid "Could not modify interface %s" msgstr "%s প্রেক্ষাপট পরিবর্তন করা যায়নি" -#: ../semanage/seobject.py:1367 -+#: ../semanage/seobject.py:1363 ++#: ../semanage/seobject.py:1448 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "%s প্রেক্ষাপটটি নিয়মনীতির মধ্যে নির্ধারিত হয়েছে এবং অপসারণযোগ্য নয়" -#: ../semanage/seobject.py:1371 -+#: ../semanage/seobject.py:1367 ++#: ../semanage/seobject.py:1452 #, python-format msgid "Could not delete interface %s" msgstr "%s প্রেক্ষাপট মুছে ফেলা যায়নি" -#: ../semanage/seobject.py:1387 -+#: ../semanage/seobject.py:1383 ++#: ../semanage/seobject.py:1464 ++#, fuzzy ++msgid "Could not delete all interface mappings" ++msgstr "%s প্রেক্ষাপট মুছে ফেলা যায়নি" ++ ++#: ../semanage/seobject.py:1478 msgid "Could not list interfaces" msgstr "প্রেক্ষাপটের তালিকা নির্মাণ করা যায়নি" -#: ../semanage/seobject.py:1397 -+#: ../semanage/seobject.py:1393 ++#: ../semanage/seobject.py:1497 msgid "SELinux Interface" msgstr "SELinux ইন্টারফেস" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1393 ../semanage/seobject.py:1632 ++#: ../semanage/seobject.py:1497 ../semanage/seobject.py:1801 msgid "Context" msgstr "কনটেক্সট" -#: ../semanage/seobject.py:1421 -+#: ../semanage/seobject.py:1417 ++#: ../semanage/seobject.py:1541 ++#, fuzzy, python-format ++msgid "Equivalence class for %s already exists" ++msgstr "%s'র ফাইল context বর্তমানে নির্ধারিত রয়েছে" ++ ++#: ../semanage/seobject.py:1549 ++#, fuzzy, python-format ++msgid "Equivalence class for %s does not exists" ++msgstr "Linux ব্যবহারকারী %s বর্তমানে উপস্থিত নেই" ++ ++#: ../semanage/seobject.py:1563 #, python-format msgid "Could not set user in file context for %s" msgstr "%s'র ক্ষেত্রে ফাইলের context'এ ব্যবহারকারী বৈশিষ্ট্য নির্ধারণ করা যায়নি" -#: ../semanage/seobject.py:1425 -+#: ../semanage/seobject.py:1421 ++#: ../semanage/seobject.py:1567 #, python-format msgid "Could not set role in file context for %s" msgstr "%s'র ক্ষেত্রে ফাইলের context'এ ভূমিকা নির্ধারণ করা যায়নি" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 -+#: ../semanage/seobject.py:1426 ../semanage/seobject.py:1474 ++#: ../semanage/seobject.py:1572 ../semanage/seobject.py:1623 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "%s'র ক্ষেত্রে ফাইলের context'এ mls ক্ষেত্র নির্ধারণ করা যায়নি" -#: ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1432 ++#: ../semanage/seobject.py:1578 msgid "Invalid file specification" msgstr "ফাইলের বৈশিষ্ট্য বৈধ নয়" -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 -+#: ../semanage/seobject.py:1449 ../semanage/seobject.py:1454 -+#: ../semanage/seobject.py:1506 ../semanage/seobject.py:1582 -+#: ../semanage/seobject.py:1586 ++#: ../semanage/seobject.py:1580 ++msgid "File specification can not include spaces" ++msgstr "" ++ ++#: ../semanage/seobject.py:1597 ../semanage/seobject.py:1602 ++#: ../semanage/seobject.py:1655 ../semanage/seobject.py:1738 ++#: ../semanage/seobject.py:1742 #, python-format msgid "Could not check if file context for %s is defined" msgstr "%s'র ফাইল context নির্ধারিত হয়েছে কিনা পরীক্ষা করা যায়নি" -#: ../semanage/seobject.py:1461 -+#: ../semanage/seobject.py:1457 - #, python-format - msgid "File context for %s already defined" - msgstr "%s'র ফাইল context বর্তমানে নির্ধারিত রয়েছে" - +-#, python-format +-msgid "File context for %s already defined" +-msgstr "%s'র ফাইল context বর্তমানে নির্ধারিত রয়েছে" +- -#: ../semanage/seobject.py:1465 -+#: ../semanage/seobject.py:1461 ++#: ../semanage/seobject.py:1610 #, python-format msgid "Could not create file context for %s" msgstr "%s'র ফাইল contex নির্মাণ করা যায়নি" -#: ../semanage/seobject.py:1473 -+#: ../semanage/seobject.py:1469 ++#: ../semanage/seobject.py:1618 #, python-format msgid "Could not set type in file context for %s" msgstr "%s'র ক্ষেত্রে ফাইলের context'এ ধরন নির্ধারণ করা যায়নি" -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 -+#: ../semanage/seobject.py:1477 ../semanage/seobject.py:1534 -+#: ../semanage/seobject.py:1538 ++#: ../semanage/seobject.py:1626 ../semanage/seobject.py:1683 ++#: ../semanage/seobject.py:1687 #, python-format msgid "Could not set file context for %s" msgstr "%s'র ক্ষেত্রে ফাইলের context নির্ধারণ করা যায়নি" -#: ../semanage/seobject.py:1487 -+#: ../semanage/seobject.py:1483 ++#: ../semanage/seobject.py:1632 #, python-format msgid "Could not add file context for %s" msgstr "%s'র ক্ষেত্রে ফাইল context যোগ করা যায়নি" -#: ../semanage/seobject.py:1501 -+#: ../semanage/seobject.py:1497 ++#: ../semanage/seobject.py:1646 msgid "Requires setype, serange or seuser" msgstr "setype, serange অথবা seuser আবশ্যক" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 -+#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1590 ++#: ../semanage/seobject.py:1659 ../semanage/seobject.py:1746 #, python-format msgid "File context for %s is not defined" msgstr "%s'র ফাইল context আবশ্যক" -#: ../semanage/seobject.py:1520 -+#: ../semanage/seobject.py:1516 ++#: ../semanage/seobject.py:1665 #, python-format msgid "Could not query file context for %s" msgstr "%s'র জন্য ফাইল context কোয়েরি করা যায়নি" -#: ../semanage/seobject.py:1546 -+#: ../semanage/seobject.py:1542 ++#: ../semanage/seobject.py:1691 #, python-format msgid "Could not modify file context for %s" msgstr "%s'র জন্য ফাইল context পরিবর্তন করা যায়নি" -#: ../semanage/seobject.py:1560 -+#: ../semanage/seobject.py:1556 ++#: ../semanage/seobject.py:1705 msgid "Could not list the file contexts" msgstr "ফাইল context'র তালিকা নির্মাণ করা যায়নি" -#: ../semanage/seobject.py:1574 -+#: ../semanage/seobject.py:1570 ++#: ../semanage/seobject.py:1719 #, python-format msgid "Could not delete the file context %s" msgstr "ফাইল context %s মুছে ফেলা যায়নি" -#: ../semanage/seobject.py:1592 -+#: ../semanage/seobject.py:1588 ++#: ../semanage/seobject.py:1744 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" --msgstr "" --"%s'র ফাইল context নিয়মনীতির মধ্যে নির্ধারিত হওয়ার ফলে তা অপসারণ করা সম্ভব নয়" -+msgstr "%s'র ফাইল context নিয়মনীতির মধ্যে নির্ধারিত হওয়ার ফলে তা অপসারণ করা সম্ভব নয়" + msgstr "" + "%s'র ফাইল context নিয়মনীতির মধ্যে নির্ধারিত হওয়ার ফলে তা অপসারণ করা সম্ভব নয়" -#: ../semanage/seobject.py:1598 -+#: ../semanage/seobject.py:1594 ++#: ../semanage/seobject.py:1750 #, python-format msgid "Could not delete file context for %s" msgstr "%s'র ফাইল context মুছে ফেলা যায়নি" -#: ../semanage/seobject.py:1613 -+#: ../semanage/seobject.py:1609 ++#: ../semanage/seobject.py:1765 msgid "Could not list file contexts" msgstr "ফাইল context'র তালিকা নির্মাণ করা যায়নি" -#: ../semanage/seobject.py:1617 -+#: ../semanage/seobject.py:1613 ++#: ../semanage/seobject.py:1769 msgid "Could not list local file contexts" msgstr "স্থানীয় ফাইলের context'র তালিকা নির্মাণ করা যায়নি" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1632 ++#: ../semanage/seobject.py:1801 msgid "SELinux fcontext" msgstr "SELinux fcontext" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1632 ++#: ../semanage/seobject.py:1801 msgid "type" msgstr "ধরন" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 -+#: ../semanage/seobject.py:1662 ../semanage/seobject.py:1713 -+#: ../semanage/seobject.py:1719 ++#: ../semanage/seobject.py:1812 ++#, fuzzy ++msgid "" ++"\n" ++"SELinux fcontext Equivalence \n" ++msgstr "SELinux fcontext" ++ ++#: ../semanage/seobject.py:1846 ../semanage/seobject.py:1898 ++#: ../semanage/seobject.py:1904 #, python-format msgid "Could not check if boolean %s is defined" msgstr "বুলিয়ান %s'র বৈশিষ্ট্য নির্ধারিত হয়েছে কিনা তা পরীক্ষা করা যায়নি" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 -+#: ../semanage/seobject.py:1664 ../semanage/seobject.py:1715 ++#: ../semanage/seobject.py:1848 ../semanage/seobject.py:1900 #, python-format msgid "Boolean %s is not defined" msgstr "বুলিয়ান %s'র মান বর্তমানে নির্ধারিত রয়েছে" -#: ../semanage/seobject.py:1672 -+#: ../semanage/seobject.py:1668 ++#: ../semanage/seobject.py:1852 #, python-format msgid "Could not query file context %s" msgstr "%s'র ফাইল context কোয়েরি করা যায়নি" -#: ../semanage/seobject.py:1677 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1673 ++#: ../semanage/seobject.py:1857 +#, python-format msgid "You must specify one of the following values: %s" -msgstr "মান উল্লেখ করা আবশ্যক" @@ -22364,69 +23369,69 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:1681 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1677 ++#: ../semanage/seobject.py:1862 +#, python-format msgid "Could not set active value of boolean %s" -msgstr "বুলিয়ান %s মুছে ফেলা যায়নি" +msgstr "%s বুলিয়েনের সক্রিয় মান নির্ধারণ করতে ব্যর্থ" -#: ../semanage/seobject.py:1684 -+#: ../semanage/seobject.py:1680 ++#: ../semanage/seobject.py:1865 #, python-format msgid "Could not modify boolean %s" msgstr "%s বুলিয়ানের মান পরিবর্তন করা যায়নি" -#: ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1698 ++#: ../semanage/seobject.py:1883 #, python-format msgid "Bad format %s: Record %s" -msgstr "" +msgstr "ভুল বিন্যাস %s: রেকর্ড %s" -#: ../semanage/seobject.py:1725 -+#: ../semanage/seobject.py:1721 ++#: ../semanage/seobject.py:1906 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "বুলিয়ান %s'র মান নিয়মনীতির মধ্যে নির্ধারিত হওয়ার ফলে অপসারণযোগ্য নয়" -#: ../semanage/seobject.py:1729 -+#: ../semanage/seobject.py:1725 ++#: ../semanage/seobject.py:1910 #, python-format msgid "Could not delete boolean %s" msgstr "বুলিয়ান %s মুছে ফেলা যায়নি" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 -+#: ../semanage/seobject.py:1737 ../semanage/seobject.py:1754 ++#: ../semanage/seobject.py:1922 ../semanage/seobject.py:1939 msgid "Could not list booleans" msgstr "বুলিয়ানের তালিকা নির্মাণ করা যায়নি" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject.py:1773 ++#: ../semanage/seobject.py:1962 msgid "unknown" msgstr "অজানা" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1776 ++#: ../semanage/seobject.py:1975 msgid "off" msgstr "বন্ধ" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1776 ++#: ../semanage/seobject.py:1975 msgid "on" msgstr "চালু" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1785 ++#: ../semanage/seobject.py:1984 msgid "SELinux boolean" msgstr "SELinux বুলিয়ান" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1785 ../gui/polgen.glade:3228 ++#: ../semanage/seobject.py:1984 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 msgid "Description" msgstr "বিবরণ" -@@ -959,9 +960,9 @@ +@@ -959,9 +975,9 @@ msgstr "পরিবেশ পরিশ্রুত করতে ব্যর্থ\n" #: ../newrole/newrole.c:556 ../newrole/newrole.c:634 @@ -22438,49 +23443,28 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut #: ../newrole/newrole.c:564 ../newrole/newrole.c:640 #, c-format -@@ -1295,1626 +1296,2223 @@ +@@ -1182,12 +1198,12 @@ + msgid "Error allocating shell's argv0.\n" + msgstr "শেল'র argv0 বরাদ্দ করতে ব্যর্থ।\n" + +-#: ../newrole/newrole.c:1346 ++#: ../newrole/newrole.c:1347 + #, c-format + msgid "Unable to restore the environment, aborting\n" + msgstr "পরিবেশ পুনরুদ্ধার করতে ব্যর্থ, পরিত্যাগ করা হচ্ছে\n" + +-#: ../newrole/newrole.c:1357 ++#: ../newrole/newrole.c:1358 + msgid "failed to exec shell\n" + msgstr "শেল exec করতে ব্যর্থ\n" + +@@ -1295,1531 +1311,2284 @@ msgid "Options Error %s " msgstr "বিকল্প সংক্রান্ত ত্রুটি %s " -#~ msgid "translations not supported on non-MLS machines" -#~ msgstr "MLS-বিহীন মেশিনে অনুবাদ সমর্থন করা হয় না" -- --#~ msgid "Boolean" --#~ msgstr "বুলিয়ান" -- --#~ msgid "all" --#~ msgstr "সকল" -- --#~ msgid "Customized" --#~ msgstr "স্বনির্ধারিত" -- --#~ msgid "File Labeling" --#~ msgstr "ফাইল লেবেল ব্যবস্থা" -- --#~ msgid "" --#~ "File\n" --#~ "Specification" --#~ msgstr "" --#~ "ফাইলের\n" --#~ "বৈশিষ্ট্য" -- --#~ msgid "" --#~ "Selinux\n" --#~ "File Type" --#~ msgstr "" --#~ "Selinux\n" --#~ "ফাইলের ধরন" -- --#~ msgid "" --#~ "File\n" --#~ "Type" --#~ msgstr "" --#~ "ফাইল\n" --#~ "ধরন" -- --#~ msgid "User Mapping" --#~ msgstr "ব্যবহারকারী ম্যাপিং" -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 ++#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1725 +msgid "Boolean" +msgstr "বুলিয়ান" + @@ -22489,72 +23473,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +msgstr "সকল" + +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 -+#: ../gui/system-config-selinux.glade:1808 -+#: ../gui/system-config-selinux.glade:2031 -+#: ../gui/system-config-selinux.glade:2835 ++#: ../gui/system-config-selinux.glade:1616 ++#: ../gui/system-config-selinux.glade:1839 ++#: ../gui/system-config-selinux.glade:2456 +msgid "Customized" +msgstr "স্বনির্ধারিত" + -+#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 ++#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1930 +msgid "File Labeling" +msgstr "ফাইল লেবেল ব্যবস্থা" --#~ msgid "" --#~ "Login\n" --#~ "Name" --#~ msgstr "" --#~ "লগ-ইন\n" --#~ "নাম" -- --#~ msgid "" --#~ "SELinux\n" --#~ "User" --#~ msgstr "" --#~ "SELinux\n" --#~ "ব্যবহারকারী" -- --#~ msgid "" --#~ "MLS/\n" --#~ "MCS Range" --#~ msgstr "" --#~ "MLS/\n" --#~ "MCS সীমা" -- --#~ msgid "Login '%s' is required" --#~ msgstr "লগ-ইন '%s' আবশ্যক" -- --#~ msgid "Policy Module" --#~ msgstr "পলিসি মডিউল" -- --#~ msgid "Module Name" --#~ msgstr "মডিউলের নাম" -- --#~ msgid "Version" --#~ msgstr "সংস্করণ" -- --#~ msgid "Disable Audit" --#~ msgstr "অডিট নিষ্ক্রিয় করা হবে" -- --#~ msgid "Enable Audit" --#~ msgstr "অডিট সক্রিয় করা হবে" -- --#~ msgid "Load Policy Module" --#~ msgstr "পলিসি মডিউল লোড করুন" -- --#~ msgid "Polgen" --#~ msgstr "Polgen" -- --#~ msgid "Red Hat 2007" --#~ msgstr "Red Hat ২০০৭" -- --#~ msgid "GPL" --#~ msgstr "GPL" -- --#~ msgid "translator-credits" --#~ msgstr "রুণা ভট্টাচার্য (runab@redhat.com)" -- --#~ msgid "SELinux Policy Generation Tool" --#~ msgstr "SELinux Policy নির্মাণের সামগ্রী" +-#~ msgid "Boolean" +-#~ msgstr "বুলিয়ান" +#: ../gui/fcontextPage.py:74 +msgid "" +"File\n" @@ -22563,24 +23493,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"ফাইলের\n" +"বৈশিষ্ট্য" --#~ msgid "" --#~ "This tool can be used to generate a policy framework, to confine " --#~ "applications or users using SELinux. \n" --#~ "\n" --#~ "The tool generates:\n" --#~ "Type enforcement file (te)\n" --#~ "Interface file (if)\n" --#~ "File context file (fc)\n" --#~ "Shell script (sh) - used to compile and install the policy. " --#~ msgstr "" --#~ " SELinux প্রয়োগকারী অ্যাপ্লিকেশন অথবা ব্যবহারকারীদের confine করতে ব্যবহৃত " --#~ "পলিসির পরিকাঠামো নির্মাণের জন্য এই সামগ্রী ব্যবহার করা যাবে।\n" --#~ "\n" --#~ "এই সামগ্রী প্রয়োগ করে নির্মাণ করা যাবে:\n" --#~ "Type enforcement file (te)\n" --#~ "Interface file (if)\n" --#~ "File context file (fc)\n" --#~ "Shell script (sh) - পলিসি কম্পাইল ও ইনস্টল করতে ব্যবহৃত।" +-#~ msgid "all" +-#~ msgstr "সকল" +#: ../gui/fcontextPage.py:81 +msgid "" +"Selinux\n" @@ -22589,8 +23503,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"Selinux\n" +"ফাইলের ধরন" --#~ msgid "Select type of the application/user role to be confined" --#~ msgstr "আবদ্ধ করার জন্য অ্যাপ্লিকেশন/ব্যবহারকারীর ভূমিকা নির্বাচন করুন।" +-#~ msgid "Customized" +-#~ msgstr "স্বনির্ধারিত" +#: ../gui/fcontextPage.py:88 +msgid "" +"File\n" @@ -22599,18 +23513,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"ফাইল\n" +"ধরন" --#~ msgid "Applications" --#~ msgstr "অ্যাপ্লিকেশন" -+#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 +-#~ msgid "File Labeling" +-#~ msgstr "ফাইল লেবেল ব্যবস্থা" ++#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2117 +msgid "User Mapping" +msgstr "ব্যবহারকারী ম্যাপিং" -#~ msgid "" --#~ "Standard Init Daemon are daemons started on boot via init scripts. " --#~ "Usually requires a script in /etc/rc.d/init.d" +-#~ "File\n" +-#~ "Specification" -#~ msgstr "" --#~ "বুট করার সময় init স্ক্রিপ্টের মাধ্যমে আরম্ভ হওয়া ডেমনগুলি প্রমিত Init ডেমন নামে " --#~ "পরিচিত। সাধারণত /etc/rc.d/init.d-র মধ্যে একটি স্ক্রিপ্ট উপস্থিত থাকা আবশ্যক।" +-#~ "ফাইলের\n" +-#~ "বৈশিষ্ট্য" +#: ../gui/loginsPage.py:52 +msgid "" +"Login\n" @@ -22619,8 +23533,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"লগ-ইন\n" +"নাম" --#~ msgid "Standard Init Daemon" --#~ msgstr "প্রমিত Init ডেমন" +-#~ msgid "" +-#~ "Selinux\n" +-#~ "File Type" +-#~ msgstr "" +-#~ "Selinux\n" +-#~ "ফাইলের ধরন" +#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50 +msgid "" +"SELinux\n" @@ -22629,8 +23547,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"SELinux\n" +"ব্যবহারকারী" --#~ msgid "Internet Services Daemon are daemons started by xinetd" --#~ msgstr "Internet Services Daemon-র ডেমনগুলি xinetd দ্বারা আরম্ভ করা হয়।" +-#~ msgid "" +-#~ "File\n" +-#~ "Type" +-#~ msgstr "" +-#~ "ফাইল\n" +-#~ "ধরন" +#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55 +msgid "" +"MLS/\n" @@ -22639,102 +23561,87 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"MLS/\n" +"MCS সীমা" --#~ msgid "Internet Services Daemon (inetd)" --#~ msgstr "Internet Services Daemon (inetd)" +-#~ msgid "User Mapping" +-#~ msgstr "ব্যবহারকারী ম্যাপিং" +#: ../gui/loginsPage.py:133 +#, python-format +msgid "Login '%s' is required" +msgstr "লগ-ইন '%s' আবশ্যক" -#~ msgid "" --#~ "Web Applications/Script (CGI) CGI scripts started by the web server " --#~ "(apache)" +-#~ "Login\n" +-#~ "Name" -#~ msgstr "" --#~ "ওয়েব সার্ভার (apache) দ্বারা আরম্ভ করা ওয়েব অ্যাপ্লিকেশন/স্ক্রিপ্ট (CGI) CGI " --#~ "স্ক্রিপ্ট" -+#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 +-#~ "লগ-ইন\n" +-#~ "নাম" ++#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2772 +msgid "Policy Module" +msgstr "পলিসি মডিউল" --#~ msgid "Web Application/Script (CGI)" --#~ msgstr "ওয়েব অ্যাপ্লিকেশন/স্ক্রিপ্ট (CGI)" +-#~ msgid "" +-#~ "SELinux\n" +-#~ "User" +-#~ msgstr "" +-#~ "SELinux\n" +-#~ "ব্যবহারকারী" +#: ../gui/modulesPage.py:57 +msgid "Module Name" +msgstr "মডিউলের নাম" -#~ msgid "" --#~ "User Application are any application that you would like to confine that " --#~ "is started by a user" +-#~ "MLS/\n" +-#~ "MCS Range" -#~ msgstr "" --#~ "ব্যবহারকারী দ্বারা আরম্ভ করা কোনো অ্যাপ্লিকেশন যা আবদ্ধ করার জন্য চিহ্নিত তা " --#~ "ব্যবহারকারীদের অ্যাপ্লিকেশন নামে পরিচিত" -+#: ../gui/modulesPage.py:62 -+msgid "Version" -+msgstr "সংস্করণ" - --#~ msgid "User Application" --#~ msgstr "ব্যবহারকারীদের অ্যাপ্লিকেশন" +-#~ "MLS/\n" +-#~ "MCS সীমা" +#: ../gui/modulesPage.py:134 +msgid "Disable Audit" +msgstr "অডিট নিষ্ক্রিয় করা হবে" --#~ msgid "Login Users" --#~ msgstr "ব্যবহারকারীর লগ-ইন" -+#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 +-#~ msgid "Login '%s' is required" +-#~ msgstr "লগ-ইন '%s' আবশ্যক" ++#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2681 +msgid "Enable Audit" +msgstr "অডিট সক্রিয় করা হবে" --#~ msgid "Modify an existing login user record." --#~ msgstr "বর্তমানে উপস্থিত লগ-ইন ব্যবহারকারীর তথ্য পরিবর্তন করুন।" +-#~ msgid "Policy Module" +-#~ msgstr "পলিসি মডিউল" +#: ../gui/modulesPage.py:162 +msgid "Load Policy Module" +msgstr "পলিসি মডিউল লোড করুন" --#~ msgid "Existing User Roles" --#~ msgstr "বর্তমানে উপস্থিত ব্যবহারকারী ভূমিকা" +-#~ msgid "Module Name" +-#~ msgstr "মডিউলের নাম" +#: ../gui/polgen.glade:79 +msgid "Polgen" +msgstr "Polgen" --#~ msgid "" --#~ "This user will login to a machine only via a terminal or remote login. " --#~ "By default this user will have no setuid, no networking, no su, no sudo." --#~ msgstr "" --#~ "চিহ্নিত ব্যবহারকারী টার্মিন্যাল অথবা দূরবর্তী লগ-ইনের মাধ্যমে মেশিনে লগ-ইন করতে " --#~ "পারবেন। ডিফল্টরূপে, এই মেশিনে কোনো setuid, নেটওয়ার্ক, sudo অথবা su উপস্থিত " --#~ "থাকবে না" +-#~ msgid "Version" +-#~ msgstr "সংস্করণ" +#: ../gui/polgen.glade:80 +msgid "Red Hat 2007" +msgstr "Red Hat ২০০৭" --#~ msgid "Minimal Terminal User Role" --#~ msgstr "সর্বনিম্ন টার্মিন্যাল ব্যবহারকারীর ভূমিকা" +-#~ msgid "Disable Audit" +-#~ msgstr "অডিট নিষ্ক্রিয় করা হবে" +#: ../gui/polgen.glade:81 +msgid "GPL" +msgstr "GPL" --#~ msgid "" --#~ "This user can login to a machine via X or terminal. By default this user " --#~ "will have no setuid, no networking, no sudo, no su" --#~ msgstr "" --#~ "চিহ্নিত ব্যবহারকারী X অথবা টার্মিন্যালের মাধ্যমে মেশিনে লগ-ইন করতে পারবেন। " --#~ "ডিফল্টরূপে, এই মেশিনে কোনো setuid, নেটওয়ার্ক, sudo অথবা su উপস্থিত থাকবে না" +-#~ msgid "Enable Audit" +-#~ msgstr "অডিট সক্রিয় করা হবে" +#: ../gui/polgen.glade:85 ../gui/system-config-selinux.glade:17 +msgid "translator-credits" +msgstr "রুণা ভট্টাচার্য (runab@redhat.com)" --#~ msgid "Minimal X Windows User Role" --#~ msgstr "সর্বনিম্ন X Windows ব্যবহারকারীর ভূমিকা" +-#~ msgid "Load Policy Module" +-#~ msgstr "পলিসি মডিউল লোড করুন" +#: ../gui/polgen.glade:91 ../gui/polgen.glade:124 +msgid "SELinux Policy Generation Tool" +msgstr "SELinux Policy নির্মাণের সামগ্রী" --#~ msgid "" --#~ "User with full networking, no setuid applications without transition, no " --#~ "sudo, no su." --#~ msgstr "" --#~ "সম্পূর্ণ নেটওয়ার্ক, রূপান্তরবিহীন setuid অ্যাপ্লিকেশন বিনা, su বিনা ও sudo বিনা " --#~ "ব্যবহারকারী ভূমিকা।" +-#~ msgid "Polgen" +-#~ msgstr "Polgen" +#: ../gui/polgen.glade:125 +msgid "" +"This tool can be used to generate a policy framework, to confine " @@ -22763,8 +23670,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +msgid "Applications" +msgstr "অ্যাপ্লিকেশন" --#~ msgid "User Role" --#~ msgstr "ব্যবহারকারীর ভূমিকা" +-#~ msgid "Red Hat 2007" +-#~ msgstr "Red Hat ২০০৭" +#: ../gui/polgen.glade:258 ../gui/polgen.glade:278 +msgid "" +"Standard Init Daemon are daemons started on boot via init scripts. Usually " @@ -22773,17 +23680,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"বুট করার সময় init স্ক্রিপ্টের মাধ্যমে আরম্ভ হওয়া ডেমনগুলি প্রমিত Init ডেমন নামে " +"পরিচিত। সাধারণত /etc/rc.d/init.d-র মধ্যে একটি স্ক্রিপ্ট উপস্থিত থাকা আবশ্যক।" --#~ msgid "" --#~ "User with full networking, no setuid applications without transition, no " --#~ "su, can sudo to Root Administration Roles" --#~ msgstr "" --#~ "সম্পূর্ণ নেটওয়ার্ক, রূপান্তরবিহীন setuid অ্যাপ্লিকেশন বিনা ও su বিনা ব্যবহারকারী " --#~ "ভূমিকা। sudo সহযোগে root ব্যবহারকারীর প্রশাসনিক ভূমিকা প্রয়োগ করা যাবে।" -+#: ../gui/polgen.glade:260 +-#~ msgid "GPL" +-#~ msgstr "GPL" ++#: ../gui/polgen.glade:260 ../gui/polgen.py:146 +msgid "Standard Init Daemon" +msgstr "প্রমিত Init ডেমন" + -+#: ../gui/polgen.glade:280 ++#: ../gui/polgen.glade:280 ../gui/polgen.py:147 +msgid "DBUS System Daemon" +msgstr "DBUS সিস্টেম ডেমন" + @@ -22794,17 +23697,39 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +#: ../gui/polgen.glade:301 +msgid "Internet Services Daemon (inetd)" +msgstr "Internet Services Daemon (inetd)" -+ + +-#~ msgid "translator-credits" +-#~ msgstr "রুণা ভট্টাচার্য (runab@redhat.com)" +#: ../gui/polgen.glade:320 -+msgid "Web Applications/Script (CGI) CGI scripts started by the web server (apache)" -+msgstr "ওয়েব সার্ভার (apache) দ্বারা আরম্ভ করা ওয়েব অ্যাপ্লিকেশন/স্ক্রিপ্ট (CGI) CGI স্ক্রিপ্ট" -+ -+#: ../gui/polgen.glade:322 ++msgid "" ++"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" ++msgstr "" ++"ওয়েব সার্ভার (apache) দ্বারা আরম্ভ করা ওয়েব অ্যাপ্লিকেশন/স্ক্রিপ্ট (CGI) CGI স্ক্রিপ্ট" + +-#~ msgid "SELinux Policy Generation Tool" +-#~ msgstr "SELinux Policy নির্মাণের সামগ্রী" ++#: ../gui/polgen.glade:322 ../gui/polgen.py:149 +msgid "Web Application/Script (CGI)" +msgstr "ওয়েব অ্যাপ্লিকেশন/স্ক্রিপ্ট (CGI)" --#~ msgid "Admin User Role" --#~ msgstr "অ্যাডমিন ব্যবহারকারীর ভূমিকা" +-#~ msgid "" +-#~ "This tool can be used to generate a policy framework, to confine " +-#~ "applications or users using SELinux. \n" +-#~ "\n" +-#~ "The tool generates:\n" +-#~ "Type enforcement file (te)\n" +-#~ "Interface file (if)\n" +-#~ "File context file (fc)\n" +-#~ "Shell script (sh) - used to compile and install the policy. " +-#~ msgstr "" +-#~ " SELinux প্রয়োগকারী অ্যাপ্লিকেশন অথবা ব্যবহারকারীদের confine করতে ব্যবহৃত " +-#~ "পলিসির পরিকাঠামো নির্মাণের জন্য এই সামগ্রী ব্যবহার করা যাবে।\n" +-#~ "\n" +-#~ "এই সামগ্রী প্রয়োগ করে নির্মাণ করা যাবে:\n" +-#~ "Type enforcement file (te)\n" +-#~ "Interface file (if)\n" +-#~ "File context file (fc)\n" +-#~ "Shell script (sh) - পলিসি কম্পাইল ও ইনস্টল করতে ব্যবহৃত।" +#: ../gui/polgen.glade:341 +msgid "" +"User Application are any application that you would like to confine that is " @@ -22813,9 +23738,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"ব্যবহারকারী দ্বারা আরম্ভ করা কোনো অ্যাপ্লিকেশন যা আবদ্ধ করার জন্য চিহ্নিত তা " +"ব্যবহারকারীদের অ্যাপ্লিকেশন নামে পরিচিত" --#~ msgid "Root Users" --#~ msgstr "root ব্যবহারকারী" -+#: ../gui/polgen.glade:343 +-#~ msgid "Select type of the application/user role to be confined" +-#~ msgstr "আবদ্ধ করার জন্য অ্যাপ্লিকেশন/ব্যবহারকারীর ভূমিকা নির্বাচন করুন।" ++#: ../gui/polgen.glade:343 ../gui/polgen.py:150 +msgid "User Application" +msgstr "ব্যবহারকারীদের অ্যাপ্লিকেশন" + @@ -22831,14 +23756,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +msgid "Existing User Roles" +msgstr "বর্তমানে উপস্থিত ব্যবহারকারী ভূমিকা" --#~ msgid "" --#~ "Select Root Administrator User Role, if this user will be used to " --#~ "administer the machine while running as root. This user will not be able " --#~ "to login to the system directly." --#~ msgstr "" --#~ "এই ব্যবহারকারী দ্বারা root পরিচয়ে মেশিন পরিচালনা করা হলে 'Root প্রশাসনিক " --#~ "ব্যবহারকারীর ভূমিকা' নির্বাচন করুন। সিস্টেমে, এই ব্যবহারকারী সরাসরি লগ-ইন করতে " --#~ "সক্ষম হবেন না।" +-#~ msgid "Applications" +-#~ msgstr "অ্যাপ্লিকেশন" +#: ../gui/polgen.glade:472 +msgid "" +"This user will login to a machine only via a terminal or remote login. By " @@ -22848,12 +23767,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"পারবেন। ডিফল্টরূপে, এই মেশিনে কোনো setuid, নেটওয়ার্ক, sudo অথবা su উপস্থিত " +"থাকবে না" + -+#: ../gui/polgen.glade:474 ++#: ../gui/polgen.glade:474 ../gui/polgen.py:151 +msgid "Minimal Terminal User Role" +msgstr "সর্বনিম্ন টার্মিন্যাল ব্যবহারকারীর ভূমিকা" --#~ msgid "Root Admin User Role" --#~ msgstr "Root প্রশাসনিক ব্যবহারকারীর ভূমিকা" +-#~ msgid "" +-#~ "Standard Init Daemon are daemons started on boot via init scripts. " +-#~ "Usually requires a script in /etc/rc.d/init.d" +-#~ msgstr "" +-#~ "বুট করার সময় init স্ক্রিপ্টের মাধ্যমে আরম্ভ হওয়া ডেমনগুলি প্রমিত Init ডেমন নামে " +-#~ "পরিচিত। সাধারণত /etc/rc.d/init.d-র মধ্যে একটি স্ক্রিপ্ট উপস্থিত থাকা আবশ্যক।" +#: ../gui/polgen.glade:493 +msgid "" +"This user can login to a machine via X or terminal. By default this user " @@ -22862,14 +23785,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"চিহ্নিত ব্যবহারকারী X অথবা টার্মিন্যালের মাধ্যমে মেশিনে লগ-ইন করতে পারবেন। " +"ডিফল্টরূপে, এই মেশিনে কোনো setuid, নেটওয়ার্ক, sudo অথবা su উপস্থিত থাকবে না" --#~ msgid "Enter name of application or user role to be confined" --#~ msgstr "confine করার জন্য অ্যাপ্লিকেশন অথবা ব্যবহারকারীর নাম নির্বাচন করুন।" -+#: ../gui/polgen.glade:495 +-#~ msgid "Standard Init Daemon" +-#~ msgstr "প্রমিত Init ডেমন" ++#: ../gui/polgen.glade:495 ../gui/polgen.py:152 +msgid "Minimal X Windows User Role" +msgstr "সর্বনিম্ন X Windows ব্যবহারকারীর ভূমিকা" --#~ msgid "Name" --#~ msgstr "নাম" +-#~ msgid "Internet Services Daemon are daemons started by xinetd" +-#~ msgstr "Internet Services Daemon-র ডেমনগুলি xinetd দ্বারা আরম্ভ করা হয়।" +#: ../gui/polgen.glade:514 +msgid "" +"User with full networking, no setuid applications without transition, no " @@ -22878,14 +23801,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"সম্পূর্ণ নেটওয়ার্ক, রূপান্তরবিহীন setuid অ্যাপ্লিকেশন বিনা, su বিনা ও sudo বিনা " +"ব্যবহারকারী ভূমিকা।" --#~ msgid "Enter complete path for executable to be confined." --#~ msgstr "confine করার জন্য এক্সেকিউটেবিলের সম্পূর্ণ পাথ লিখুন।" -+#: ../gui/polgen.glade:516 +-#~ msgid "Internet Services Daemon (inetd)" +-#~ msgstr "Internet Services Daemon (inetd)" ++#: ../gui/polgen.glade:516 ../gui/polgen.py:153 +msgid "User Role" +msgstr "ব্যবহারকারীর ভূমিকা" --#~ msgid "..." --#~ msgstr "..." +-#~ msgid "" +-#~ "Web Applications/Script (CGI) CGI scripts started by the web server " +-#~ "(apache)" +-#~ msgstr "" +-#~ "ওয়েব সার্ভার (apache) দ্বারা আরম্ভ করা ওয়েব অ্যাপ্লিকেশন/স্ক্রিপ্ট (CGI) CGI " +-#~ "স্ক্রিপ্ট" +#: ../gui/polgen.glade:535 +msgid "" +"User with full networking, no setuid applications without transition, no su, " @@ -22894,9 +23821,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"সম্পূর্ণ নেটওয়ার্ক, রূপান্তরবিহীন setuid অ্যাপ্লিকেশন বিনা ও su বিনা ব্যবহারকারী " +"ভূমিকা। sudo সহযোগে root ব্যবহারকারীর প্রশাসনিক ভূমিকা প্রয়োগ করা যাবে।" --#~ msgid "Enter unique name for the confined application or user role." --#~ msgstr "confine করা ব্যবহারকারী অথবা অ্যাপ্লিকেশন ভূমিকার স্বতন্ত্র নাম লিখুন।" -+#: ../gui/polgen.glade:537 +-#~ msgid "Web Application/Script (CGI)" +-#~ msgstr "ওয়েব অ্যাপ্লিকেশন/স্ক্রিপ্ট (CGI)" ++#: ../gui/polgen.glade:537 ../gui/polgen.py:154 +msgid "Admin User Role" +msgstr "অ্যাডমিন ব্যবহারকারীর ভূমিকা" + @@ -22904,8 +23831,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +msgid "Root Users" +msgstr "root ব্যবহারকারী" --#~ msgid "Executable" --#~ msgstr "এক্সেকিউটেবল" +-#~ msgid "" +-#~ "User Application are any application that you would like to confine that " +-#~ "is started by a user" +-#~ msgstr "" +-#~ "ব্যবহারকারী দ্বারা আরম্ভ করা কোনো অ্যাপ্লিকেশন যা আবদ্ধ করার জন্য চিহ্নিত তা " +-#~ "ব্যবহারকারীদের অ্যাপ্লিকেশন নামে পরিচিত" +#: ../gui/polgen.glade:645 +msgid "" +"Select Root Administrator User Role, if this user will be used to administer " @@ -22916,7 +23847,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"ব্যবহারকারীর ভূমিকা' নির্বাচন করুন। সিস্টেমে, এই ব্যবহারকারী সরাসরি লগ-ইন করতে " +"সক্ষম হবেন না।" + -+#: ../gui/polgen.glade:647 ++#: ../gui/polgen.glade:647 ../gui/polgen.py:155 +msgid "Root Admin User Role" +msgstr "Root প্রশাসনিক ব্যবহারকারীর ভূমিকা" + @@ -22947,25 +23878,40 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +#: ../gui/polgen.glade:873 +msgid "Init script" +msgstr "Init স্ক্রিপ্ট" -+ + +-#~ msgid "User Application" +-#~ msgstr "ব্যবহারকারীদের অ্যাপ্লিকেশন" +#: ../gui/polgen.glade:901 -+msgid "Enter complete path to init script used to start the confined application." ++msgid "" ++"Enter complete path to init script used to start the confined application." +msgstr "confine করা অ্যাপ্লিকেশন আরম্ভের জন্য init স্ক্রিপ্টের সম্পূর্ণ পাথ লিখুন।" -+ + +-#~ msgid "Login Users" +-#~ msgstr "ব্যবহারকারীর লগ-ইন" +#: ../gui/polgen.glade:981 +msgid "Select user roles that you want to customize" +msgstr "স্বনির্ধারণের জন্য প্রযোজ্য ব্যবহারকারীদের ভূমিকা চিহ্নিত করুন" -+ + +-#~ msgid "Modify an existing login user record." +-#~ msgstr "বর্তমানে উপস্থিত লগ-ইন ব্যবহারকারীর তথ্য পরিবর্তন করুন।" +#: ../gui/polgen.glade:1002 ../gui/polgen.glade:1150 +msgid "Select the user roles that will transiton to this applications domains." -+msgstr "চিহ্নিত অ্যাপ্লিকেশন ডোমেইনের মধ্যে রূপান্তরযোগ্য ব্যবহারকারীর ভূমিকা নির্বাচন করুন" -+ ++msgstr "" ++"চিহ্নিত অ্যাপ্লিকেশন ডোমেইনের মধ্যে রূপান্তরযোগ্য ব্যবহারকারীর ভূমিকা নির্বাচন করুন" + +-#~ msgid "Existing User Roles" +-#~ msgstr "বর্তমানে উপস্থিত ব্যবহারকারী ভূমিকা" +#: ../gui/polgen.glade:1055 +msgid "Select additional domains to which this user role will transition" +msgstr "এই ব্যবহারকারী ভূমিকা দ্বারা রূপান্তরের জন্য অতিরিক্ত ডোমেইন নির্বাচন করুন" --#~ msgid "Init script" --#~ msgstr "Init স্ক্রিপ্ট" +-#~ msgid "" +-#~ "This user will login to a machine only via a terminal or remote login. " +-#~ "By default this user will have no setuid, no networking, no su, no sudo." +-#~ msgstr "" +-#~ "চিহ্নিত ব্যবহারকারী টার্মিন্যাল অথবা দূরবর্তী লগ-ইনের মাধ্যমে মেশিনে লগ-ইন করতে " +-#~ "পারবেন। ডিফল্টরূপে, এই মেশিনে কোনো setuid, নেটওয়ার্ক, sudo অথবা su উপস্থিত " +-#~ "থাকবে না" +#: ../gui/polgen.glade:1076 +msgid "" +"Select the applications domains that you would like this user role to " @@ -22974,9 +23920,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"চিহ্নিত ব্যবহারকারীর ভূমিকা দ্বারা যে সমস্ত অ্যাপ্লিকেশন ডোমেইনে রূপান্তর করা সম্ভব " +"হবে তা নির্বাচন করুন।" --#~ msgid "" --#~ "Enter complete path to init script used to start the confined application." --#~ msgstr "confine করা অ্যাপ্লিকেশন আরম্ভের জন্য init স্ক্রিপ্টের সম্পূর্ণ পাথ লিখুন।" +-#~ msgid "Minimal Terminal User Role" +-#~ msgstr "সর্বনিম্ন টার্মিন্যাল ব্যবহারকারীর ভূমিকা" +#: ../gui/polgen.glade:1129 +msgid "Select user roles that will transition to this domain" +msgstr "চিহ্নিত ডোমেইনের মধ্যে রূপান্তরযোগ্য ব্যবহারকারীর ভূমিকা নির্বাচন করুন" @@ -22992,34 +23937,49 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +#: ../gui/polgen.glade:1277 +msgid "Select additional roles for this user" +msgstr "চিহ্নিত ব্যবহারকারীর জন্য অতিরিক্ত ভূমিকা নির্বাচন করুন" -+ + +-#~ msgid "" +-#~ "This user can login to a machine via X or terminal. By default this user " +-#~ "will have no setuid, no networking, no sudo, no su" +-#~ msgstr "" +-#~ "চিহ্নিত ব্যবহারকারী X অথবা টার্মিন্যালের মাধ্যমে মেশিনে লগ-ইন করতে পারবেন। " +-#~ "ডিফল্টরূপে, এই মেশিনে কোনো setuid, নেটওয়ার্ক, sudo অথবা su উপস্থিত থাকবে না" +#: ../gui/polgen.glade:1351 +msgid "Enter network ports that application/user role listens to" -+msgstr "অ্যাপ্লিকেশন/ব্যবহারকারী ভূমিকা দ্বারা যে সমস্ত নেটওয়ার্ক পোর্টে অপেক্ষা করা হবে" -+ ++msgstr "" ++"অ্যাপ্লিকেশন/ব্যবহারকারী ভূমিকা দ্বারা যে সমস্ত নেটওয়ার্ক পোর্টে অপেক্ষা করা হবে" + +-#~ msgid "Minimal X Windows User Role" +-#~ msgstr "সর্বনিম্ন X Windows ব্যবহারকারীর ভূমিকা" +#: ../gui/polgen.glade:1369 ../gui/polgen.glade:1852 +msgid "TCP Ports" +msgstr "TCP পোর্ট" --#~ msgid "Select user roles that you want to customize" --#~ msgstr "স্বনির্ধারণের জন্য প্রযোজ্য ব্যবহারকারীদের ভূমিকা চিহ্নিত করুন" +-#~ msgid "" +-#~ "User with full networking, no setuid applications without transition, no " +-#~ "sudo, no su." +-#~ msgstr "" +-#~ "সম্পূর্ণ নেটওয়ার্ক, রূপান্তরবিহীন setuid অ্যাপ্লিকেশন বিনা, su বিনা ও sudo বিনা " +-#~ "ব্যবহারকারী ভূমিকা।" +#: ../gui/polgen.glade:1437 ../gui/polgen.glade:1657 +msgid "Allows confined application/user role to bind to any udp port" +msgstr "" +"confine করা অ্যাপ্লিকেশন/ব্যবহারকারীদের যে কোনো udp পোর্টের সাথে bind করার সুযোগ " +"দেয়।" --#~ msgid "" --#~ "Select the user roles that will transiton to this applications domains." --#~ msgstr "" --#~ "চিহ্নিত অ্যাপ্লিকেশন ডোমেইনের মধ্যে রূপান্তরযোগ্য ব্যবহারকারীর ভূমিকা নির্বাচন করুন" +-#~ msgid "User Role" +-#~ msgstr "ব্যবহারকারীর ভূমিকা" +#: ../gui/polgen.glade:1439 ../gui/polgen.glade:1659 ../gui/polgen.glade:1915 +#: ../gui/polgen.glade:2068 +msgid "All" +msgstr "সকল" --#~ msgid "Select additional domains to which this user role will transition" --#~ msgstr "এই ব্যবহারকারী ভূমিকা দ্বারা রূপান্তরের জন্য অতিরিক্ত ডোমেইন নির্বাচন করুন" +-#~ msgid "" +-#~ "User with full networking, no setuid applications without transition, no " +-#~ "su, can sudo to Root Administration Roles" +-#~ msgstr "" +-#~ "সম্পূর্ণ নেটওয়ার্ক, রূপান্তরবিহীন setuid অ্যাপ্লিকেশন বিনা ও su বিনা ব্যবহারকারী " +-#~ "ভূমিকা। sudo সহযোগে root ব্যবহারকারীর প্রশাসনিক ভূমিকা প্রয়োগ করা যাবে।" +#: ../gui/polgen.glade:1457 ../gui/polgen.glade:1677 +msgid "" +"Allow application/user role to call bindresvport with 0. Binding to port 600-" @@ -23028,18 +23988,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"অ্যাপ্লিকেশন/ব্যবহারকারীদের 0 প্রয়োগ করে bindresvport কল করার সুযোগ দেওয়া হবে। " +"পোর্ট সংখ্যা ৬০০-১০২৪-র সাথে bind করা হবে।" --#~ msgid "" --#~ "Select the applications domains that you would like this user role to " --#~ "transition to." --#~ msgstr "" --#~ "চিহ্নিত ব্যবহারকারীর ভূমিকা দ্বারা যে সমস্ত অ্যাপ্লিকেশন ডোমেইনে রূপান্তর করা সম্ভব " --#~ "হবে তা নির্বাচন করুন।" +-#~ msgid "Admin User Role" +-#~ msgstr "অ্যাডমিন ব্যবহারকারীর ভূমিকা" +#: ../gui/polgen.glade:1459 ../gui/polgen.glade:1679 +msgid "600-1024" +msgstr "600-1024" --#~ msgid "Select user roles that will transition to this domain" --#~ msgstr "চিহ্নিত ডোমেইনের মধ্যে রূপান্তরযোগ্য ব্যবহারকারীর ভূমিকা নির্বাচন করুন" +-#~ msgid "Root Users" +-#~ msgstr "root ব্যবহারকারী" +#: ../gui/polgen.glade:1477 ../gui/polgen.glade:1697 +msgid "" +"Enter a comma separated list of udp ports or ranges of ports that " @@ -23058,32 +24014,36 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +msgid "Select Ports" +msgstr "নির্বাচিত পোর্ট" --#~ msgid "Select additional domains that this user role will administer" +-#~ msgid "" +-#~ "Select Root Administrator User Role, if this user will be used to " +-#~ "administer the machine while running as root. This user will not be able " +-#~ "to login to the system directly." -#~ msgstr "" --#~ "ব্যবহারকারী দ্বারা যে সমস্ত অতিরিক্ত ডোমেইন পরিচালিত হবে সেগুলি নির্বাচন করুন" +-#~ "এই ব্যবহারকারী দ্বারা root পরিচয়ে মেশিন পরিচালনা করা হলে 'Root প্রশাসনিক " +-#~ "ব্যবহারকারীর ভূমিকা' নির্বাচন করুন। সিস্টেমে, এই ব্যবহারকারী সরাসরি লগ-ইন করতে " +-#~ "সক্ষম হবেন না।" +#: ../gui/polgen.glade:1535 ../gui/polgen.glade:1755 +msgid "Allows application/user role to bind to any udp ports > 1024" +msgstr "" +"অ্যাপ্লিকেশন/ব্যবহারকারীদের 1024-র অধিক যে কোনো udp পোর্টের সাথে bind করার সুযোগ " +"দেওয়া হয়।" --#~ msgid "Select the domains that you would like this user administer." --#~ msgstr "চিহ্নিত ব্যবহারকারী দ্বারা পরিচালনার উদ্দেশ্যে ডোমেইন নির্বাচন করুন।" +-#~ msgid "Root Admin User Role" +-#~ msgstr "Root প্রশাসনিক ব্যবহারকারীর ভূমিকা" +#: ../gui/polgen.glade:1589 ../gui/polgen.glade:2005 +msgid "UDP Ports" +msgstr "UDP পোর্ট" --#~ msgid "Select additional roles for this user" --#~ msgstr "চিহ্নিত ব্যবহারকারীর জন্য অতিরিক্ত ভূমিকা নির্বাচন করুন" +-#~ msgid "Enter name of application or user role to be confined" +-#~ msgstr "confine করার জন্য অ্যাপ্লিকেশন অথবা ব্যবহারকারীর নাম নির্বাচন করুন।" +#: ../gui/polgen.glade:1834 +msgid "Enter network ports that application/user role connects to" +msgstr "" +"অ্যাপ্লিকেশন/ব্যবহারকারী ভূমিকা দ্বারা যে সমস্ত নেটওয়ার্ক পোর্টের সাথে সংযোগ স্থাপন " +"করা হবে" --#~ msgid "Enter network ports that application/user role listens to" --#~ msgstr "" --#~ "অ্যাপ্লিকেশন/ব্যবহারকারী ভূমিকা দ্বারা যে সমস্ত নেটওয়ার্ক পোর্টে অপেক্ষা করা হবে" +-#~ msgid "Name" +-#~ msgstr "নাম" +#: ../gui/polgen.glade:1958 +msgid "" +"Enter a comma separated list of tcp ports or ranges of ports that " @@ -23093,8 +24053,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"উপস্থিত পোর্টের সাথে সংযোগ করতে সক্ষম হবে সেগুলির তালিকা নির্মাণ করুন ও কমা চিহ্ন " +"দ্বারা বিভাজন করুন। উদাহরণস্বরূপ: 612, 650-660" --#~ msgid "TCP Ports" --#~ msgstr "TCP পোর্ট" +-#~ msgid "Enter complete path for executable to be confined." +-#~ msgstr "confine করার জন্য এক্সেকিউটেবিলের সম্পূর্ণ পাথ লিখুন।" +#: ../gui/polgen.glade:2111 +msgid "" +"Enter a comma separated list of udp ports or ranges of ports that " @@ -23144,10 +24104,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +msgid "Select files/directories that the application manages" +msgstr "অ্যাপ্লিকেশন দ্বারা পরিচালিত ফাইল/ডিরেক্টরি নির্বাচন করুন" --#~ msgid "Allows confined application/user role to bind to any udp port" --#~ msgstr "" --#~ "confine করা অ্যাপ্লিকেশন/ব্যবহারকারীদের যে কোনো udp পোর্টের সাথে bind করার " --#~ "সুযোগ দেয়।" +-#~ msgid "..." +-#~ msgstr "..." +#: ../gui/polgen.glade:2607 +msgid "" +"Add Files/Directories that application will need to \"Write\" to. Pid Files, " @@ -23156,34 +24114,42 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"অ্যাপ্লিকেশন যে সমস্ত ফাইল/ডিরেক্টরিতে \"Write\" লিখতে পারবে সেগুলির নাম যোগ করুন। " +"Pid ফাইল, লগ ফাইল, /var/lib ফাইল ..." --#~ msgid "All" --#~ msgstr "সকল" +-#~ msgid "Enter unique name for the confined application or user role." +-#~ msgstr "confine করা ব্যবহারকারী অথবা অ্যাপ্লিকেশন ভূমিকার স্বতন্ত্র নাম লিখুন।" +#: ../gui/polgen.glade:2667 +msgid "Select booleans that the application uses" +msgstr "অ্যাপ্লিকেশন দ্বারা ব্যবহৃত বুলিয়ান নির্বাচন করুন" -+ + +-#~ msgid "Executable" +-#~ msgstr "এক্সেকিউটেবল" +#: ../gui/polgen.glade:2804 +msgid "Add/Remove booleans used for this confined application/user" -+msgstr "কনফাইন করা অ্যাপ্লিকেশন/ব্যবহারকারীর জন্য প্রয়োগ হওয়া বুলিয়ান যোগ করুন/মুছে ফেলুন" -+ ++msgstr "" ++"কনফাইন করা অ্যাপ্লিকেশন/ব্যবহারকারীর জন্য প্রয়োগ হওয়া বুলিয়ান যোগ করুন/মুছে ফেলুন" + +-#~ msgid "Init script" +-#~ msgstr "Init স্ক্রিপ্ট" +#: ../gui/polgen.glade:2864 +msgid "Select directory to generate policy in" +msgstr "নিয়মনীতি নির্মাণের জন্য ব্যবহারযোগ্য ডিরেক্টরি নির্বাচন করুন" -+ + +-#~ msgid "" +-#~ "Enter complete path to init script used to start the confined application." +-#~ msgstr "confine করা অ্যাপ্লিকেশন আরম্ভের জন্য init স্ক্রিপ্টের সম্পূর্ণ পাথ লিখুন।" +#: ../gui/polgen.glade:2882 +msgid "Policy Directory" +msgstr "নিয়মনীতির ডিরেক্টরি" -+ + +-#~ msgid "Select user roles that you want to customize" +-#~ msgstr "স্বনির্ধারণের জন্য প্রযোজ্য ব্যবহারকারীদের ভূমিকা চিহ্নিত করুন" +#: ../gui/polgen.glade:2981 ../gui/polgen.glade:3024 +msgid "Generated Policy Files" +msgstr "উৎপন্ন নিয়মনীতির ফাইল" -#~ msgid "" --#~ "Allow application/user role to call bindresvport with 0. Binding to port " --#~ "600-1024" +-#~ "Select the user roles that will transiton to this applications domains." -#~ msgstr "" --#~ "অ্যাপ্লিকেশন/ব্যবহারকারীদের 0 প্রয়োগ করে bindresvport কল করার সুযোগ দেওয়া হবে। " --#~ "পোর্ট সংখ্যা ৬০০-১০২৪-র সাথে bind করা হবে।" +-#~ "চিহ্নিত অ্যাপ্লিকেশন ডোমেইনের মধ্যে রূপান্তরযোগ্য ব্যবহারকারীর ভূমিকা নির্বাচন করুন" +#: ../gui/polgen.glade:2982 +msgid "" +"This tool will generate the following: \n" @@ -23205,8 +24171,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"ব্যবহারকারী রূপে লগ-ইন করুন ও ব্যবহারকারীর ভূমিকা পরীক্ষা করুন।\n" +"te ফাইলের জন্য অতিরিক্ত নিয়ম নির্ধারণ করার জন্য audit2allow -R প্রয়োগ করুন।\n" --#~ msgid "600-1024" --#~ msgstr "600-1024" +-#~ msgid "Select additional domains to which this user role will transition" +-#~ msgstr "এই ব্যবহারকারী ভূমিকা দ্বারা রূপান্তরের জন্য অতিরিক্ত ডোমেইন নির্বাচন করুন" +#: ../gui/polgen.glade:3025 +msgid "" +"This tool will generate the following: \n" @@ -23250,44 +24216,44 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +msgid "%s must be a directory" +msgstr "%s ডিরেক্টরি হওয়া আবশ্যক" + -+#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 ++#: ../gui/polgengui.py:329 ../gui/polgengui.py:599 +msgid "You must select a user" +msgstr "একটি ব্যবহারকারী নির্বাচন করা আবশ্যক" + -+#: ../gui/polgengui.py:453 ++#: ../gui/polgengui.py:454 +msgid "Select executable file to be confined." +msgstr "confine করার উদ্দেশ্যে এক্সিকিউটেবিল ফাইল নির্বাচন করুন" + -+#: ../gui/polgengui.py:464 ++#: ../gui/polgengui.py:465 +msgid "Select init script file to be confined." +msgstr "confine করার উদ্দেশ্যে init script ফাইল নির্বাচন করুন।" + -+#: ../gui/polgengui.py:474 ++#: ../gui/polgengui.py:475 +msgid "Select file(s) that confined application creates or writes" +msgstr "কনফাইন করা অ্যাপ্লিকেশন দ্বারা নির্মিত অথবা লেখা ফাইল নির্বাচন করুন" -#~ msgid "" --#~ "Enter a comma separated list of udp ports or ranges of ports that " --#~ "application/user role binds to. Example: 612, 650-660" +-#~ "Select the applications domains that you would like this user role to " +-#~ "transition to." -#~ msgstr "" --#~ "অ্যাপ্লিকেশন/ব্যবহারকারী ভূমিকা দ্বারা যে সমস্ত udp পোর্ট অথবা পোর্ট সীমার মধ্যে " --#~ "উপস্থিত পোর্টের সাথে বাইন্ড করতে সক্ষম হবে সেগুলির তালিকা নির্মাণ করুন ও কমা " --#~ "চিহ্ন দ্বারা বিভাজন করুন। উদাহরণস্বরূপ: 612, 650-660" -+#: ../gui/polgengui.py:481 +-#~ "চিহ্নিত ব্যবহারকারীর ভূমিকা দ্বারা যে সমস্ত অ্যাপ্লিকেশন ডোমেইনে রূপান্তর করা সম্ভব " +-#~ "হবে তা নির্বাচন করুন।" ++#: ../gui/polgengui.py:482 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "" +"কনফাইন করা অ্যাপ্লিকেশনের মালিকানাধীন অথবা অ্যাপ্লিকেশন দ্বারা লিখনযোগ্য ডিরেক্টরি " +"নির্বাচন করুন" --#~ msgid "Unreserved Ports (>1024)" --#~ msgstr "অসংরক্ষিত পোর্ট (>1024)" -+#: ../gui/polgengui.py:541 +-#~ msgid "Select user roles that will transition to this domain" +-#~ msgstr "চিহ্নিত ডোমেইনের মধ্যে রূপান্তরযোগ্য ব্যবহারকারীর ভূমিকা নির্বাচন করুন" ++#: ../gui/polgengui.py:542 +msgid "Select directory to generate policy files in" +msgstr "নিয়মনীতি সংক্রান্ত ফাইল নির্মাণের জন্য ডিরেক্টরি নির্বাচন করুন" --#~ msgid "Select Ports" --#~ msgstr "নির্বাচিত পোর্ট" -+#: ../gui/polgengui.py:554 +-#~ msgid "Select additional domains that this user role will administer" +-#~ msgstr "" +-#~ "ব্যবহারকারী দ্বারা যে সমস্ত অতিরিক্ত ডোমেইন পরিচালিত হবে সেগুলি নির্বাচন করুন" ++#: ../gui/polgengui.py:555 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" @@ -23296,17 +24262,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"বর্তমান নিয়মনীতির মধ্যে %s_t ধরন বর্তমানে ব্যাখ্যা করা হয়েছে।\n" +"এগিয়ে যেতে ইচ্ছুক কি?" --#~ msgid "Allows application/user role to bind to any udp ports > 1024" --#~ msgstr "" --#~ "অ্যাপ্লিকেশন/ব্যবহারকারীদের 1024-র অধিক যে কোনো udp পোর্টের সাথে bind করার " --#~ "সুযোগ দেওয়া হয়।" -+#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 +-#~ msgid "Select the domains that you would like this user administer." +-#~ msgstr "চিহ্নিত ব্যবহারকারী দ্বারা পরিচালনার উদ্দেশ্যে ডোমেইন নির্বাচন করুন।" ++#: ../gui/polgengui.py:555 ../gui/polgengui.py:559 +msgid "Verify Name" +msgstr "নাম পরীক্ষণ" --#~ msgid "UDP Ports" --#~ msgstr "UDP পোর্ট" -+#: ../gui/polgengui.py:558 +-#~ msgid "Select additional roles for this user" +-#~ msgstr "চিহ্নিত ব্যবহারকারীর জন্য অতিরিক্ত ভূমিকা নির্বাচন করুন" ++#: ../gui/polgengui.py:559 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" @@ -23315,14 +24279,125 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"বর্তমান নিয়মনীতির মধ্যে %s.pp মডিউল বর্তমানে ব্যাখ্যা করা হয়েছে।\n" +"এগিয়ে যেতে ইচ্ছুক কি?" +-#~ msgid "Enter network ports that application/user role listens to" +-#~ msgstr "" +-#~ "অ্যাপ্লিকেশন/ব্যবহারকারী ভূমিকা দ্বারা যে সমস্ত নেটওয়ার্ক পোর্টে অপেক্ষা করা হবে" ++#: ../gui/polgengui.py:605 ++msgid "You must enter a name" ++msgstr "নাম উল্লেখ করা আবশ্যক" ++ ++#: ../gui/polgengui.py:611 ++msgid "You must enter a executable" ++msgstr "এক্সেকিউটেবল উল্লেখ করা আবশ্যক" ++ ++#: ../gui/polgengui.py:615 ../gui/system-config-selinux.py:174 ++msgid "Configue SELinux" ++msgstr "SELinux কনফিগার করুন" + +-#~ msgid "TCP Ports" +-#~ msgstr "TCP পোর্ট" ++#: ../gui/polgen.py:148 ++#, fuzzy ++msgid "Internet Services Daemon" ++msgstr "Internet Services Daemon (inetd)" + +-#~ msgid "Allows confined application/user role to bind to any udp port" +-#~ msgstr "" +-#~ "confine করা অ্যাপ্লিকেশন/ব্যবহারকারীদের যে কোনো udp পোর্টের সাথে bind করার " +-#~ "সুযোগ দেয়।" ++#: ../gui/polgen.py:187 ++#, python-format ++msgid "Ports must be numbers or ranges of numbers from 1 to %d " ++msgstr "" ++"পোর্ট সংখ্যার ক্ষেত্রে 1 থেকে %d-র মধ্যে সংখ্যা অথবা সংখ্যামালা ব্যবহার করা আবশ্যক " + +-#~ msgid "All" +-#~ msgstr "সকল" ++#: ../gui/polgen.py:300 ++msgid "You must enter a name for your confined process/user" ++msgstr "কনফাইন করা প্রসেস/ব্যবহারকারীর জন্য নাম লেখা আবশ্যক" + +-#~ msgid "" +-#~ "Allow application/user role to call bindresvport with 0. Binding to port " +-#~ "600-1024" +-#~ msgstr "" +-#~ "অ্যাপ্লিকেশন/ব্যবহারকারীদের 0 প্রয়োগ করে bindresvport কল করার সুযোগ দেওয়া হবে। " +-#~ "পোর্ট সংখ্যা ৬০০-১০২৪-র সাথে bind করা হবে।" ++#: ../gui/polgen.py:387 ++msgid "USER Types are not allowed executables" ++msgstr "USER ধরনটি অনুমোদিত এক্সেকিউটেবল নয়" + +-#~ msgid "600-1024" +-#~ msgstr "600-1024" ++#: ../gui/polgen.py:393 ++msgid "Only DAEMON apps can use an init script" ++msgstr "শুধুমাত্র DAEMON অ্যাপ্লিকেশন দ্বারা init স্ক্রিপ্ট ব্যবহার করা যাবে" + +-#~ msgid "" +-#~ "Enter a comma separated list of udp ports or ranges of ports that " +-#~ "application/user role binds to. Example: 612, 650-660" +-#~ msgstr "" +-#~ "অ্যাপ্লিকেশন/ব্যবহারকারী ভূমিকা দ্বারা যে সমস্ত udp পোর্ট অথবা পোর্ট সীমার মধ্যে " +-#~ "উপস্থিত পোর্টের সাথে বাইন্ড করতে সক্ষম হবে সেগুলির তালিকা নির্মাণ করুন ও কমা " +-#~ "চিহ্ন দ্বারা বিভাজন করুন। উদাহরণস্বরূপ: 612, 650-660" ++#: ../gui/polgen.py:411 ++#, fuzzy ++msgid "use_resolve must be a boolean value " ++msgstr "use_syslog-র মান বুলিয়ান হওয়া আবশ্যক " + +-#~ msgid "Unreserved Ports (>1024)" +-#~ msgstr "অসংরক্ষিত পোর্ট (>1024)" ++#: ../gui/polgen.py:417 ++msgid "use_syslog must be a boolean value " ++msgstr "use_syslog-র মান বুলিয়ান হওয়া আবশ্যক " + +-#~ msgid "Select Ports" +-#~ msgstr "নির্বাচিত পোর্ট" ++#: ../gui/polgen.py:423 ++#, fuzzy ++msgid "use_kerberos must be a boolean value " ++msgstr "use_syslog-র মান বুলিয়ান হওয়া আবশ্যক " + +-#~ msgid "Allows application/user role to bind to any udp ports > 1024" +-#~ msgstr "" +-#~ "অ্যাপ্লিকেশন/ব্যবহারকারীদের 1024-র অধিক যে কোনো udp পোর্টের সাথে bind করার " +-#~ "সুযোগ দেওয়া হয়।" ++#: ../gui/polgen.py:429 ++#, fuzzy ++msgid "manage_krb5_rcache must be a boolean value " ++msgstr "use_syslog-র মান বুলিয়ান হওয়া আবশ্যক " + +-#~ msgid "UDP Ports" +-#~ msgstr "UDP পোর্ট" ++#: ../gui/polgen.py:459 ++msgid "USER Types automatically get a tmp type" ++msgstr "USER ধরনের ক্ষেত্রে স্বয়ংক্রিয়রূপে tmp ধরন নির্ধারিত হবে" ++ ++#: ../gui/polgen.py:941 ++msgid "You must enter the executable path for your confined process" ++msgstr "কনফাইন করা প্রসেসের ক্ষেত্রে এক্সেকিউটেবলের পাথ উল্লেখ করা আবশ্যক" ++ ++#: ../gui/polgen.py:1071 ++msgid "Type Enforcement file" ++msgstr "ধরন প্রয়োগকারী ফাইল" ++ ++#: ../gui/polgen.py:1072 ++msgid "Interface file" ++msgstr "ইন্টারফেস সংক্রান্ত ফাইল" ++ ++#: ../gui/polgen.py:1073 ++msgid "File Contexts file" ++msgstr "ফাইল কনটেক্সটের ফাইল" ++ ++#: ../gui/polgen.py:1074 ++msgid "Setup Script" ++msgstr "প্রস্তুতির স্ক্রিপ্ট" + -#~ msgid "Enter network ports that application/user role connects to" -#~ msgstr "" -#~ "অ্যাপ্লিকেশন/ব্যবহারকারী ভূমিকা দ্বারা যে সমস্ত নেটওয়ার্ক পোর্টের সাথে সংযোগ " -#~ "স্থাপন করা হবে" -+#: ../gui/polgengui.py:604 -+msgid "You must enter a name" -+msgstr "নাম উল্লেখ করা আবশ্যক" - +- -#~ msgid "" -#~ "Enter a comma separated list of tcp ports or ranges of ports that " -#~ "application/user role connects to. Example: 612, 650-660" @@ -23330,10 +24405,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#~ "অ্যাপ্লিকেশন/ব্যবহারকারী ভূমিকা দ্বারা যে সমস্ত tcp পোর্ট অথবা পোর্ট সীমার মধ্যে " -#~ "উপস্থিত পোর্টের সাথে সংযোগ করতে সক্ষম হবে সেগুলির তালিকা নির্মাণ করুন ও কমা " -#~ "চিহ্ন দ্বারা বিভাজন করুন। উদাহরণস্বরূপ: 612, 650-660" -+#: ../gui/polgengui.py:610 -+msgid "You must enter a executable" -+msgstr "এক্সেকিউটেবল উল্লেখ করা আবশ্যক" - +- -#~ msgid "" -#~ "Enter a comma separated list of udp ports or ranges of ports that " -#~ "application/user role connects to. Example: 612, 650-660" @@ -23341,1446 +24413,209 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#~ "অ্যাপ্লিকেশন/ব্যবহারকারী ভূমিকা দ্বারা যে সমস্ত udp পোর্ট অথবা পোর্ট সীমার মধ্যে " -#~ "উপস্থিত পোর্টের সাথে সংযোগ করতে সক্ষম হবে সেগুলির তালিকা নির্মাণ করুন ও কমা " -#~ "চিহ্ন দ্বারা বিভাজন করুন। উদাহরণস্বরূপ: 612, 650-660" -+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 -+msgid "Configue SELinux" -+msgstr "SELinux কনফিগার করুন" - +- -#~ msgid "Select common application traits" -#~ msgstr "সাধারণ অ্যাপ্লিকেশনের বৈশিষ্ট্য নির্বাচন করুন" -+#: ../gui/polgen.py:174 -+#, python-format -+msgid "Ports must be numbers or ranges of numbers from 1 to %d " -+msgstr "পোর্ট সংখ্যার ক্ষেত্রে 1 থেকে %d-র মধ্যে সংখ্যা অথবা সংখ্যামালা ব্যবহার করা আবশ্যক " - +- -#~ msgid "Writes syslog messages\t" -#~ msgstr "syslog বার্তা লেখা হয়\t" -+#: ../gui/polgen.py:204 -+msgid "You must enter a name for your confined process/user" -+msgstr "কনফাইন করা প্রসেস/ব্যবহারকারীর জন্য নাম লেখা আবশ্যক" - +- -#~ msgid "Create/Manipulate temporary files in /tmp" -#~ msgstr "/tmp-র মধ্যে উপস্থিত অস্থায়ী ফাইল নির্মাণ/পরিবর্তন করুন" -+#: ../gui/polgen.py:282 -+msgid "USER Types are not allowed executables" -+msgstr "USER ধরনটি অনুমোদিত এক্সেকিউটেবল নয়" - +- -#~ msgid "Uses Pam for authentication" -#~ msgstr "অনুমোদনের জন্য Pam ব্যবহার করুন" -+#: ../gui/polgen.py:288 -+msgid "Only DAEMON apps can use an init script" -+msgstr "শুধুমাত্র DAEMON অ্যাপ্লিকেশন দ্বারা init স্ক্রিপ্ট ব্যবহার করা যাবে" - +- -#~ msgid "Uses nsswitch or getpw* calls" -#~ msgstr "nsswitch অথবা getpw* কল ব্যবহার করা হয়" -+#: ../gui/polgen.py:306 -+msgid "use_syslog must be a boolean value " -+msgstr "use_syslog-র মান বুলিয়ান হওয়া আবশ্যক " - +- -#~ msgid "Uses dbus" -#~ msgstr "dbus ব্যবহার করা হয়" -+#: ../gui/polgen.py:327 -+msgid "USER Types automatically get a tmp type" -+msgstr "USER ধরনের ক্ষেত্রে স্বয়ংক্রিয়রূপে tmp ধরন নির্ধারিত হবে" - +- -#~ msgid "Sends audit messages" -#~ msgstr "অডিট সংক্রান্ত বার্তা পাঠানো হয়" -+#: ../gui/polgen.py:729 -+msgid "You must enter the executable path for your confined process" -+msgstr "কনফাইন করা প্রসেসের ক্ষেত্রে এক্সেকিউটেবলের পাথ উল্লেখ করা আবশ্যক" - +- -#~ msgid "Interacts with the terminal" -#~ msgstr "টার্মিন্যালের সাথে যোগাযোগ" -+#: ../gui/polgen.py:848 -+msgid "Type Enforcement file" -+msgstr "ধরন প্রয়োগকারী ফাইল" - +- -#~ msgid "Sends email" -#~ msgstr "ই-মেইল বার্তা পাঠানো হয়" -+#: ../gui/polgen.py:849 -+msgid "Interface file" -+msgstr "ইন্টারফেস সংক্রান্ত ফাইল" - +- -#~ msgid "Select files/directories that the application manages" -#~ msgstr "অ্যাপ্লিকেশন দ্বারা পরিচালিত ফাইল/ডিরেক্টরি নির্বাচন করুন" -+#: ../gui/polgen.py:850 -+msgid "File Contexts file" -+msgstr "ফাইল কনটেক্সটের ফাইল" - +- -#~ msgid "" -#~ "Add Files/Directories that application will need to \"Write\" to. Pid " -#~ "Files, Log Files, /var/lib Files ..." -#~ msgstr "" -#~ "অ্যাপ্লিকেশন যে সমস্ত ফাইল/ডিরেক্টরিতে \"Write\" লিখতে পারবে সেগুলির নাম যোগ " -#~ "করুন। Pid ফাইল, লগ ফাইল, /var/lib ফাইল ..." -+#: ../gui/polgen.py:851 -+msgid "Setup Script" -+msgstr "প্রস্তুতির স্ক্রিপ্ট" - +- -#~ msgid "Select booleans that the application uses" -#~ msgstr "অ্যাপ্লিকেশন দ্বারা ব্যবহৃত বুলিয়ান নির্বাচন করুন" -+#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 -+msgid "Network Port" -+msgstr "নেটওয়ার্ক পোর্ট" - +- -#~ msgid "Add/Remove booleans used for this confined application/user" -#~ msgstr "" -#~ "কনফাইন করা অ্যাপ্লিকেশন/ব্যবহারকারীর জন্য প্রয়োগ হওয়া বুলিয়ান যোগ করুন/মুছে ফেলুন" -+#: ../gui/portsPage.py:85 -+msgid "" -+"SELinux Port\n" -+"Type" -+msgstr "" -+"SELinux পোর্ট\n" -+"ধরন" - +- -#~ msgid "Select directory to generate policy in" -#~ msgstr "নিয়মনীতি নির্মাণের জন্য ব্যবহারযোগ্য ডিরেক্টরি নির্বাচন করুন" -+#: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363 -+msgid "Protocol" -+msgstr "প্রোটোকল" - +- -#~ msgid "Policy Directory" -#~ msgstr "নিয়মনীতির ডিরেক্টরি" -+#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479 -+msgid "" -+"MLS/MCS\n" -+"Level" -+msgstr "" -+"MLS/MCS\n" -+"স্তর" - +- -#~ msgid "Generated Policy Files" -#~ msgstr "উৎপন্ন নিয়মনীতির ফাইল" -+#: ../gui/portsPage.py:101 -+msgid "Port" -+msgstr "পোর্ট" -+ -+#: ../gui/portsPage.py:207 -+#, python-format -+msgid "Port number \"%s\" is not valid. 0 < PORT_NUMBER < 65536 " -+msgstr "\"%s\" পোর্ট সংখ্যা বৈধ নয়। 0 < পোর্ট_সংখ্যা < 65536 " -+ -+#: ../gui/portsPage.py:252 -+msgid "List View" -+msgstr "তালিকা অনুসারে প্রদর্শন" -+ -+#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 -+msgid "Group View" -+msgstr "সংকলন অনুযায়ী প্রদর্শন" -+ -+#: ../gui/selinux.tbl:1 ../gui/selinux.tbl:30 ../gui/selinux.tbl:31 -+#: ../gui/selinux.tbl:32 ../gui/selinux.tbl:33 ../gui/selinux.tbl:34 -+#: ../gui/selinux.tbl:36 ../gui/selinux.tbl:37 ../gui/selinux.tbl:38 -+#: ../gui/selinux.tbl:39 ../gui/selinux.tbl:40 ../gui/selinux.tbl:42 -+#: ../gui/selinux.tbl:43 ../gui/selinux.tbl:44 ../gui/selinux.tbl:45 -+#: ../gui/selinux.tbl:46 ../gui/selinux.tbl:47 ../gui/selinux.tbl:48 -+#: ../gui/selinux.tbl:49 ../gui/selinux.tbl:50 ../gui/selinux.tbl:51 -+#: ../gui/selinux.tbl:52 ../gui/selinux.tbl:53 ../gui/selinux.tbl:59 -+#: ../gui/selinux.tbl:60 ../gui/selinux.tbl:61 ../gui/selinux.tbl:62 -+#: ../gui/selinux.tbl:63 ../gui/selinux.tbl:64 ../gui/selinux.tbl:65 -+#: ../gui/selinux.tbl:66 ../gui/selinux.tbl:67 ../gui/selinux.tbl:68 -+#: ../gui/selinux.tbl:69 ../gui/selinux.tbl:75 ../gui/selinux.tbl:76 -+#: ../gui/selinux.tbl:77 ../gui/selinux.tbl:78 ../gui/selinux.tbl:79 -+#: ../gui/selinux.tbl:80 ../gui/selinux.tbl:81 ../gui/selinux.tbl:82 -+#: ../gui/selinux.tbl:83 ../gui/selinux.tbl:84 ../gui/selinux.tbl:86 -+#: ../gui/selinux.tbl:88 ../gui/selinux.tbl:89 ../gui/selinux.tbl:90 -+#: ../gui/selinux.tbl:92 ../gui/selinux.tbl:94 ../gui/selinux.tbl:95 -+#: ../gui/selinux.tbl:96 ../gui/selinux.tbl:97 ../gui/selinux.tbl:98 -+#: ../gui/selinux.tbl:99 ../gui/selinux.tbl:100 ../gui/selinux.tbl:101 -+#: ../gui/selinux.tbl:102 ../gui/selinux.tbl:103 ../gui/selinux.tbl:104 -+#: ../gui/selinux.tbl:106 ../gui/selinux.tbl:108 ../gui/selinux.tbl:109 -+#: ../gui/selinux.tbl:110 ../gui/selinux.tbl:111 ../gui/selinux.tbl:112 -+#: ../gui/selinux.tbl:113 ../gui/selinux.tbl:114 ../gui/selinux.tbl:116 -+#: ../gui/selinux.tbl:117 ../gui/selinux.tbl:119 ../gui/selinux.tbl:121 -+#: ../gui/selinux.tbl:123 ../gui/selinux.tbl:124 ../gui/selinux.tbl:127 -+#: ../gui/selinux.tbl:129 ../gui/selinux.tbl:130 ../gui/selinux.tbl:131 -+#: ../gui/selinux.tbl:132 ../gui/selinux.tbl:133 ../gui/selinux.tbl:134 -+#: ../gui/selinux.tbl:135 ../gui/selinux.tbl:136 ../gui/selinux.tbl:137 -+#: ../gui/selinux.tbl:138 ../gui/selinux.tbl:139 ../gui/selinux.tbl:142 -+#: ../gui/selinux.tbl:143 ../gui/selinux.tbl:144 ../gui/selinux.tbl:145 -+#: ../gui/selinux.tbl:146 ../gui/selinux.tbl:147 ../gui/selinux.tbl:148 -+#: ../gui/selinux.tbl:149 ../gui/selinux.tbl:150 ../gui/selinux.tbl:151 -+#: ../gui/selinux.tbl:152 ../gui/selinux.tbl:154 ../gui/selinux.tbl:155 -+#: ../gui/selinux.tbl:156 ../gui/selinux.tbl:157 ../gui/selinux.tbl:158 -+#: ../gui/selinux.tbl:159 ../gui/selinux.tbl:160 ../gui/selinux.tbl:167 -+#: ../gui/selinux.tbl:171 ../gui/selinux.tbl:172 ../gui/selinux.tbl:173 -+#: ../gui/selinux.tbl:174 ../gui/selinux.tbl:175 ../gui/selinux.tbl:177 -+#: ../gui/selinux.tbl:178 ../gui/selinux.tbl:179 ../gui/selinux.tbl:180 -+#: ../gui/selinux.tbl:184 ../gui/selinux.tbl:192 ../gui/selinux.tbl:193 -+#: ../gui/selinux.tbl:194 ../gui/selinux.tbl:195 ../gui/selinux.tbl:196 -+#: ../gui/selinux.tbl:197 ../gui/selinux.tbl:198 ../gui/selinux.tbl:199 -+#: ../gui/selinux.tbl:200 ../gui/selinux.tbl:201 ../gui/selinux.tbl:206 -+#: ../gui/selinux.tbl:207 ../gui/selinux.tbl:218 ../gui/selinux.tbl:219 -+#: ../gui/selinux.tbl:220 ../gui/selinux.tbl:222 ../gui/selinux.tbl:224 -+#: ../gui/selinux.tbl:226 ../gui/selinux.tbl:227 ../gui/selinux.tbl:230 -+msgid "SELinux Service Protection" -+msgstr "SELinux Service Protection" -+ -+#: ../gui/selinux.tbl:1 -+msgid "Disable SELinux protection for acct daemon" -+msgstr "acct-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:2 ../gui/selinux.tbl:3 ../gui/selinux.tbl:70 -+#: ../gui/selinux.tbl:153 ../gui/selinux.tbl:168 ../gui/selinux.tbl:169 -+#: ../gui/selinux.tbl:170 ../gui/selinux.tbl:189 ../gui/selinux.tbl:202 -+#: ../gui/selinux.tbl:203 ../gui/selinux.tbl:204 ../gui/selinux.tbl:205 -+msgid "Admin" -+msgstr "অ্যাডমিন" -+ -+#: ../gui/selinux.tbl:2 -+msgid "Allow all daemons to write corefiles to /" -+msgstr "সর্বধরনের ডেমন দ্বারা /-র মধ্যে corefile লেখার অনুমতি প্রদান করা হবে" -+ -+#: ../gui/selinux.tbl:3 -+msgid "Allow all daemons the ability to use unallocated ttys" -+msgstr "সর্বধরনের ডেমনকে অব্যবহৃত ttys ব্যবহারের ক্ষমতা প্রদান করা হবে" -+ -+#: ../gui/selinux.tbl:4 ../gui/selinux.tbl:5 ../gui/selinux.tbl:11 -+#: ../gui/selinux.tbl:12 ../gui/selinux.tbl:13 ../gui/selinux.tbl:15 -+#: ../gui/selinux.tbl:20 ../gui/selinux.tbl:41 ../gui/selinux.tbl:208 -+#: ../gui/selinux.tbl:210 ../gui/selinux.tbl:211 ../gui/selinux.tbl:212 -+#: ../gui/selinux.tbl:213 ../gui/selinux.tbl:214 ../gui/selinux.tbl:215 -+#: ../gui/selinux.tbl:216 ../gui/selinux.tbl:217 -+msgid "User Privs" -+msgstr "ব্যবহারকারীর অধিকার" - +- -#~ msgid "Add Booleans Dialog" -#~ msgstr "বুলিয়ান ডায়লগ যোগ করুন" -+#: ../gui/selinux.tbl:4 -+msgid "Allow gadmin SELinux user account to execute files in home directory or /tmp" -+msgstr "" -+"gadmin SELinux ব্যবহারকারী অ্যাকাউন্টের ক্ষেত্রে ব্যবহারকারীর ব্যক্তিগত ডিরেক্টরি " -+"(home) অথবা /tmp ডিরেক্টরির মধ্যে ফাইল সঞ্চালনের অনুমতি প্রদান করা হবে" - +- -#~ msgid "Boolean Name" -#~ msgstr "বুলিয়ান নাম" -+#: ../gui/selinux.tbl:5 -+msgid "Allow guest SELinux user account to execute files in home directory or /tmp" -+msgstr "" -+"guest SELinux ব্যবহারকারী অ্যাকাউন্টের ক্ষেত্রে ব্যবহারকারীর ব্যক্তিগত ডিরেক্টরি " -+"(home) অথবা /tmp ডিরেক্টরির মধ্যে ফাইল সঞ্চালনের অনুমতি প্রদান করা হবে" - +- -#~ msgid "Role" -#~ msgstr "Role" -+#: ../gui/selinux.tbl:6 ../gui/selinux.tbl:9 ../gui/selinux.tbl:16 -+msgid "Memory Protection" -+msgstr "মেমরি সংরক্ষণ" -+ -+#: ../gui/selinux.tbl:6 -+msgid "Allow java executable stack" -+msgstr "java এক্সেকিউটেবল স্ট্যাকের অনুমতি প্রদান করা হবে" -+ -+#: ../gui/selinux.tbl:7 ../gui/selinux.tbl:8 ../gui/selinux.tbl:35 -+#: ../gui/selinux.tbl:209 -+msgid "Mount" -+msgstr "Mount" -+ -+#: ../gui/selinux.tbl:7 -+msgid "Allow mount to mount any file" -+msgstr "mount দ্বারা যে কোনো ফাইল মাউন্ট করার অনুমতি প্রদান করা হবে" -+ -+#: ../gui/selinux.tbl:8 -+msgid "Allow mount to mount any directory" -+msgstr "mount দ্বারা যে কোনো ডিরেক্টরি মাউন্ট করার অনুমতি প্রদান করা হবে" -+ -+#: ../gui/selinux.tbl:9 -+msgid "Allow mplayer executable stack" -+msgstr "mplayer এক্সেকিউটেবল স্ট্যাকের অনুমতি প্রদান করা হবে" -+ -+#: ../gui/selinux.tbl:10 ../gui/selinux.tbl:162 ../gui/selinux.tbl:187 -+#: ../gui/selinux.tbl:188 -+msgid "SSH" -+msgstr "SSH" -+ -+#: ../gui/selinux.tbl:10 -+msgid "Allow ssh to run ssh-keysign" -+msgstr "ssh দ্বারা ssh-keysign সঞ্চালনের অনুমতি দেওয়া হবে" - +- -#~ msgid "Existing_User" -#~ msgstr "উপস্থিত_ব্যবহারকারী" -+#: ../gui/selinux.tbl:11 -+msgid "Allow staff SELinux user account to execute files in home directory or /tmp" -+msgstr "" -+"staff SELinux ব্যবহারকারী অ্যাকাউন্টের ক্ষেত্রে ব্যবহারকারীর ব্যক্তিগত ডিরেক্টরি " -+"(home) অথবা /tmp ডিরেক্টরির মধ্যে ফাইল সঞ্চালনের অনুমতি প্রদান করা হবে" - +- -#~ msgid "Application" -#~ msgstr "অ্যাপ্লিকেশন" -+#: ../gui/selinux.tbl:12 -+msgid "Allow sysadm SELinux user account to execute files in home directory or /tmp" -+msgstr "" -+"sysadm SELinux ব্যবহারকারী অ্যাকাউন্টের ক্ষেত্রে ব্যবহারকারীর ব্যক্তিগত ডিরেক্টরি " -+"(home) অথবা /tmp ডিরেক্টরির মধ্যে ফাইল সঞ্চালনের অনুমতি প্রদান করা হবে" - +- -#~ msgid "%s must be a directory" -#~ msgstr "%s ডিরেক্টরি হওয়া আবশ্যক" -+#: ../gui/selinux.tbl:13 -+msgid "" -+"Allow unconfined SELinux user account to execute files in home directory or /" -+"tmp" -+msgstr "" -+"আন-কনফাইন করা SELinux ব্যবহারকারী অ্যাকাউন্টের ক্ষেত্রে ব্যবহারকারীর ব্যক্তিগত " -+"ডিরেক্টরি (home) অথবা /tmp ডিরেক্টরির মধ্যে ফাইল সঞ্চালনের অনুমতি প্রদান করা হবে" - +- -#~ msgid "You must select a user" -#~ msgstr "একটি ব্যবহারকারী নির্বাচন করা আবশ্যক" -+#: ../gui/selinux.tbl:14 -+msgid "Network Configuration" -+msgstr "নেটওয়ার্ক কনফিগারেশন" -+ -+#: ../gui/selinux.tbl:14 -+msgid "Allow unlabeled packets to flow on the network" -+msgstr "লেবেল বিহীন প্যাকেটগুলি নেটওয়ার্কের মধ্যে চলাচলের অনুমতি প্রদান করা হবে" - +- -#~ msgid "Select executable file to be confined." -#~ msgstr "confine করার উদ্দেশ্যে এক্সিকিউটেবিল ফাইল নির্বাচন করুন" -+#: ../gui/selinux.tbl:15 -+msgid "Allow user SELinux user account to execute files in home directory or /tmp" -+msgstr "" -+"user SELinux ব্যবহারকারী অ্যাকাউন্টের ক্ষেত্রে ব্যবহারকারীর ব্যক্তিগত ডিরেক্টরি " -+"(home) অথবা /tmp ডিরেক্টরির মধ্যে ফাইল সঞ্চালনের অনুমতি প্রদান করা হবে" - +- -#~ msgid "Select init script file to be confined." -#~ msgstr "confine করার উদ্দেশ্যে init script ফাইল নির্বাচন করুন।" -+#: ../gui/selinux.tbl:16 -+msgid "Allow unconfined to dyntrans to unconfined_execmem" -+msgstr "আন-কনফাইন করা সামগ্রী unconfined_execmem-এ dyntrans করার অনুমতি প্রদান করা হবে" -+ -+#: ../gui/selinux.tbl:17 ../gui/selinux.tbl:18 ../gui/selinux.tbl:120 -+#: ../gui/selinux.tbl:140 -+msgid "Databases" -+msgstr "ডাটাবেস" -+ -+#: ../gui/selinux.tbl:17 -+msgid "Allow user to connect to mysql socket" -+msgstr "ব্যবহারকারীদের mysql সকেটের সাথে সংযোগ করার অনুমতি প্রদান করা হবে" -+ -+#: ../gui/selinux.tbl:18 -+msgid "Allow user to connect to postgres socket" -+msgstr "ব্যবহারকারীদের postgres সকেটের সাথে সংযোগ করার অনুমতি প্রদান করা হবে" -+ -+#: ../gui/selinux.tbl:19 ../gui/selinux.tbl:165 ../gui/selinux.tbl:223 -+msgid "XServer" -+msgstr "XServer" -+ -+#: ../gui/selinux.tbl:19 -+msgid "Allow clients to write to X shared memory" -+msgstr "ক্লায়েন্টদেরকে X শেয়ার মেমরিতে লেখার অনুমতি প্রদান করা হবে" - +- -#~ msgid "Select file(s) that confined application creates or writes" -#~ msgstr "কনফাইন করা অ্যাপ্লিকেশন দ্বারা নির্মিত অথবা লেখা ফাইল নির্বাচন করুন" -+#: ../gui/selinux.tbl:20 -+msgid "Allow xguest SELinux user account to execute files in home directory or /tmp" -+msgstr "" -+"xguest SELinux ব্যবহারকারী অ্যাকাউন্টের ক্ষেত্রে ব্যবহারকারীর ব্যক্তিগত ডিরেক্টরি " -+"(home) অথবা /tmp ডিরেক্টরির মধ্যে ফাইল সঞ্চালনের অনুমতি প্রদান করা হবে" - +- -#~ msgid "" -#~ "Select directory(s) that the confined application owns and writes into" -#~ msgstr "" -#~ "কনফাইন করা অ্যাপ্লিকেশনের মালিকানাধীন অথবা অ্যাপ্লিকেশন দ্বারা লিখনযোগ্য " -#~ "ডিরেক্টরি নির্বাচন করুন" -+#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229 -+#: ../gui/selinux.tbl:231 -+msgid "NIS" -+msgstr "NIS" -+ -+#: ../gui/selinux.tbl:21 -+msgid "Allow daemons to run with NIS" -+msgstr "NIS-র সাথে ডেমন সঞ্চালনের অনুমতি দেওয়া হবে" -+ -+#: ../gui/selinux.tbl:22 ../gui/selinux.tbl:23 ../gui/selinux.tbl:24 -+#: ../gui/selinux.tbl:25 ../gui/selinux.tbl:26 ../gui/selinux.tbl:27 -+#: ../gui/selinux.tbl:28 ../gui/selinux.tbl:29 ../gui/selinux.tbl:71 -+#: ../gui/selinux.tbl:73 ../gui/selinux.tbl:74 ../gui/selinux.tbl:115 -+#: ../gui/selinux.tbl:118 -+msgid "Web Applications" -+msgstr "ওয়েব অ্যাপ্লিকেশন" -+ -+#: ../gui/selinux.tbl:22 -+msgid "Transition staff SELinux user to Web Browser Domain" -+msgstr "staff SELinux ব্যবহারকারীকে ওয়েব ব্রাউজার ডোমেইনের মধ্যে রূপান্তর করা হবে" -+ -+#: ../gui/selinux.tbl:23 -+msgid "Transition sysadm SELinux user to Web Browser Domain" -+msgstr "sysadm SELinux ব্যবহারকারীকে ওয়েব ব্রাউজার ডোমেইনের মধ্যে রূপান্তর করা হবে" -+ -+#: ../gui/selinux.tbl:24 -+msgid "Transition user SELinux user to Web Browser Domain" -+msgstr "user SELinux ব্যবহারকারীকে ওয়েব ব্রাউজার ডোমেইনের মধ্যে রূপান্তর করা হবে" -+ -+#: ../gui/selinux.tbl:25 -+msgid "Transition xguest SELinux user to Web Browser Domain" -+msgstr "xguest SELinux ব্যবহারকারীকে ওয়েব ব্রাউজার ডোমেইনের মধ্যে রূপান্তর করা হবে" -+ -+#: ../gui/selinux.tbl:26 ../gui/selinux.tbl:27 ../gui/selinux.tbl:28 -+#: ../gui/selinux.tbl:29 -+msgid "Allow staff Web Browsers to write to home directories" -+msgstr "" -+"staff ওয়েব ব্রাউজার দ্বারা ব্যক্তিগত (home) ডিরেক্টরির মধ্যে লেখার অনুমতি প্রদান করা " -+"হবে" - +- -#~ msgid "Select directory to generate policy files in" -#~ msgstr "নিয়মনীতি সংক্রান্ত ফাইল নির্মাণের জন্য ডিরেক্টরি নির্বাচন করুন" -+#: ../gui/selinux.tbl:30 -+msgid "Disable SELinux protection for amanda" -+msgstr "amanda-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:31 -+msgid "Disable SELinux protection for amavis" -+msgstr "amavis-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:32 -+msgid "Disable SELinux protection for apmd daemon" -+msgstr "apmd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:33 -+msgid "Disable SELinux protection for arpwatch daemon" -+msgstr "arpwatch ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:34 -+msgid "Disable SELinux protection for auditd daemon" -+msgstr "auditd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:35 -+msgid "Disable SELinux protection for automount daemon" -+msgstr "automount ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:36 -+msgid "Disable SELinux protection for avahi" -+msgstr "avahi-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:37 -+msgid "Disable SELinux protection for bluetooth daemon" -+msgstr "bluetooth ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:38 -+msgid "Disable SELinux protection for canna daemon" -+msgstr "canna ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:39 -+msgid "Disable SELinux protection for cardmgr daemon" -+msgstr "cardmgr ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:40 -+msgid "Disable SELinux protection for Cluster Server" -+msgstr "Cluster Server-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" - +- -#~ msgid "" -#~ "Type %s_t already defined in current policy.\n" -#~ "Do you want to continue?" -#~ msgstr "" -#~ "বর্তমান নিয়মনীতির মধ্যে %s_t ধরন বর্তমানে ব্যাখ্যা করা হয়েছে।\n" -#~ "এগিয়ে যেতে ইচ্ছুক কি?" -+#: ../gui/selinux.tbl:41 -+msgid "" -+"Allow cdrecord to read various content. nfs, samba, removable devices, user " -+"temp and untrusted content files" -+msgstr "" -+"cdrecord দ্বারা বিবিধ বস্তু পাঠের অনুমতি প্রদান করা হবে। nfs, samba, অপসারণযোগ্য " -+"ডিভাইস, user temp ও অবিশ্বস্ত তথ্য সহ ফাইল" - +- -#~ msgid "Verify Name" -#~ msgstr "নাম পরীক্ষণ" -+#: ../gui/selinux.tbl:42 -+msgid "Disable SELinux protection for ciped daemon" -+msgstr "ciped ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:43 -+msgid "Disable SELinux protection for clamd daemon" -+msgstr "clamd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:44 -+msgid "Disable SELinux protection for clamscan" -+msgstr "clamscan-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:45 -+msgid "Disable SELinux protection for clvmd" -+msgstr "clvmd-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:46 -+msgid "Disable SELinux protection for comsat daemon" -+msgstr "comsat ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:47 ../gui/selinux.tbl:48 ../gui/selinux.tbl:49 -+#: ../gui/selinux.tbl:50 ../gui/selinux.tbl:51 -+msgid "Disable SELinux protection for courier daemon" -+msgstr "courier ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:52 -+msgid "Disable SELinux protection for cpucontrol daemon" -+msgstr "cpucontrol ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:53 -+msgid "Disable SELinux protection for cpuspeed daemon" -+msgstr "cpuspeed ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:54 -+msgid "Cron" -+msgstr "Cron" -+ -+#: ../gui/selinux.tbl:54 -+msgid "Disable SELinux protection for crond daemon" -+msgstr "crond ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:55 ../gui/selinux.tbl:56 ../gui/selinux.tbl:57 -+#: ../gui/selinux.tbl:91 -+msgid "Printing" -+msgstr "প্রিন্ট ব্যবস্থা" -+ -+#: ../gui/selinux.tbl:55 -+msgid "Disable SELinux protection for cupsd back end server" -+msgstr "cupsd ব্যাক-এন্ড সার্ভারের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:56 -+msgid "Disable SELinux protection for cupsd daemon" -+msgstr "cupsd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:57 -+msgid "Disable SELinux protection for cupsd_lpd" -+msgstr "cupsd_lpd-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:58 -+msgid "CVS" -+msgstr "CVS" -+ -+#: ../gui/selinux.tbl:58 -+msgid "Disable SELinux protection for cvs daemon" -+msgstr "cvs ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:59 -+msgid "Disable SELinux protection for cyrus daemon" -+msgstr "cyrus ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:60 -+msgid "Disable SELinux protection for dbskkd daemon" -+msgstr "dbskkd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:61 -+msgid "Disable SELinux protection for dbusd daemon" -+msgstr "dbusd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:62 -+msgid "Disable SELinux protection for dccd" -+msgstr "dccd-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:63 -+msgid "Disable SELinux protection for dccifd" -+msgstr "dccifd-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:64 -+msgid "Disable SELinux protection for dccm" -+msgstr "dccm-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:65 -+msgid "Disable SELinux protection for ddt daemon" -+msgstr "ddt ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:66 -+msgid "Disable SELinux protection for devfsd daemon" -+msgstr "devfsd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:67 -+msgid "Disable SELinux protection for dhcpc daemon" -+msgstr "dhcpc ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:68 -+msgid "Disable SELinux protection for dhcpd daemon" -+msgstr "dhcpd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:69 -+msgid "Disable SELinux protection for dictd daemon" -+msgstr "dictd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:70 -+msgid "Allow sysadm_t to directly start daemons" -+msgstr "sysadm_t দ্বারা সরাসরি ডেমন আরম্ভের অনুমতি প্রদান করা হবে" -+ -+#: ../gui/selinux.tbl:71 -+msgid "Disable SELinux protection for Evolution" -+msgstr "Evolution-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:72 -+msgid "Games" -+msgstr "খেলা" -+ -+#: ../gui/selinux.tbl:72 -+msgid "Disable SELinux protection for games" -+msgstr "খেলার জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:73 -+msgid "Disable SELinux protection for the web browsers" -+msgstr "ওয়েব ব্রাউজারের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:74 -+msgid "Disable SELinux protection for Thunderbird" -+msgstr "Thunderbird-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:75 -+msgid "Disable SELinux protection for distccd daemon" -+msgstr "distccd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:76 -+msgid "Disable SELinux protection for dmesg daemon" -+msgstr "dmesg ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:77 -+msgid "Disable SELinux protection for dnsmasq daemon" -+msgstr "dnsmasq ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:78 -+msgid "Disable SELinux protection for dovecot daemon" -+msgstr "dovecot ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:79 -+msgid "Disable SELinux protection for entropyd daemon" -+msgstr "entropyd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:80 -+msgid "Disable SELinux protection for fetchmail" -+msgstr "fetchmail-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:81 -+msgid "Disable SELinux protection for fingerd daemon" -+msgstr "fingerd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:82 -+msgid "Disable SELinux protection for freshclam daemon" -+msgstr "freshclam ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:83 -+msgid "Disable SELinux protection for fsdaemon daemon" -+msgstr "fsdaemon ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:84 -+msgid "Disable SELinux protection for gpm daemon" -+msgstr "gpm ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:85 ../gui/selinux.tbl:125 -+msgid "NFS" -+msgstr "NFS" -+ -+#: ../gui/selinux.tbl:85 -+msgid "Disable SELinux protection for gss daemon" -+msgstr "gss ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:86 -+msgid "Disable SELinux protection for Hal daemon" -+msgstr "Hal ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:87 -+msgid "Compatibility" -+msgstr "সুসংগতি" - +- -#~ msgid "" -#~ "Module %s.pp already loaded in current policy.\n" -#~ "Do you want to continue?" -#~ msgstr "" -#~ "বর্তমান নিয়মনীতির মধ্যে %s.pp মডিউল বর্তমানে ব্যাখ্যা করা হয়েছে।\n" -#~ "এগিয়ে যেতে ইচ্ছুক কি?" -+#: ../gui/selinux.tbl:87 -+msgid "" -+"Do not audit things that we know to be broken but which are not security " -+"risks" -+msgstr "বিপদের আশঙ্কাবিহীন জ্ঞাত সমস্যাসহ সামগ্রীর জন্য অডিট করা হবে না" -+ -+#: ../gui/selinux.tbl:88 -+msgid "Disable SELinux protection for hostname daemon" -+msgstr "hostname ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:89 -+msgid "Disable SELinux protection for hotplug daemon" -+msgstr "hotplug ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:90 -+msgid "Disable SELinux protection for howl daemon" -+msgstr "howl ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:91 -+msgid "Disable SELinux protection for cups hplip daemon" -+msgstr "hplip ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:92 -+msgid "Disable SELinux protection for httpd rotatelogs" -+msgstr "httpd rotatelogs-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:93 ../gui/selinux.tbl:232 ../gui/selinux.tbl:233 -+msgid "HTTPD Service" -+msgstr "HTTPD পরিসেবা" -+ -+#: ../gui/selinux.tbl:93 -+msgid "Disable SELinux protection for http suexec" -+msgstr "http suexec-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:94 -+msgid "Disable SELinux protection for hwclock daemon" -+msgstr "hwclock ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:95 -+msgid "Disable SELinux protection for i18n daemon" -+msgstr "i18n ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:96 -+msgid "Disable SELinux protection for imazesrv daemon" -+msgstr "imazesrv ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:97 -+msgid "Disable SELinux protection for inetd child daemons" -+msgstr "inetd চাইল্ড ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:98 -+msgid "Disable SELinux protection for inetd daemon" -+msgstr "inetd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:99 -+msgid "Disable SELinux protection for innd daemon" -+msgstr "innd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:100 -+msgid "Disable SELinux protection for iptables daemon" -+msgstr "iptables ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:101 -+msgid "Disable SELinux protection for ircd daemon" -+msgstr "ircd-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:102 -+msgid "Disable SELinux protection for irqbalance daemon" -+msgstr "irqbalance-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:103 -+msgid "Disable SELinux protection for iscsi daemon" -+msgstr "iscsi-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:104 -+msgid "Disable SELinux protection for jabberd daemon" -+msgstr "jabberd-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:105 ../gui/selinux.tbl:107 -+msgid "Kerberos" -+msgstr "Kerberos" -+ -+#: ../gui/selinux.tbl:105 -+msgid "Disable SELinux protection for kadmind daemon" -+msgstr "kadmind-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:106 -+msgid "Disable SELinux protection for klogd daemon" -+msgstr "klogd-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:107 -+msgid "Disable SELinux protection for krb5kdc daemon" -+msgstr "krb5kdc-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:108 -+msgid "Disable SELinux protection for ktalk daemons" -+msgstr "ktalk-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:109 -+msgid "Disable SELinux protection for kudzu daemon" -+msgstr "kudzu-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:110 -+msgid "Disable SELinux protection for locate daemon" -+msgstr "locate-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:111 -+msgid "Disable SELinux protection for lpd daemon" -+msgstr "lpd-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:112 -+msgid "Disable SELinux protection for lrrd daemon" -+msgstr "lrrd-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:113 -+msgid "Disable SELinux protection for lvm daemon" -+msgstr "lvm-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:114 -+msgid "Disable SELinux protection for mailman" -+msgstr "mailman-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:115 -+msgid "Allow evolution and thunderbird to read user files" -+msgstr "evolution ও thunderbird দ্বারা ব্যবহারকারীদের ফাইল পাঠ করার অনুমতি প্রদান করা হবে" -+ -+#: ../gui/selinux.tbl:116 -+msgid "Disable SELinux protection for mdadm daemon" -+msgstr "mdadm-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:117 -+msgid "Disable SELinux protection for monopd daemon" -+msgstr "monopd-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:118 -+msgid "Allow the mozilla browser to read user files" -+msgstr "mozilla ব্রাউজার দ্বারা ব্যবহারকারীদের ফাইল পড়ার অনুমতি প্রদান করা হবে" -+ -+#: ../gui/selinux.tbl:119 -+msgid "Disable SELinux protection for mrtg daemon" -+msgstr "mrtg-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:120 -+msgid "Disable SELinux protection for mysqld daemon" -+msgstr "mysqld-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:121 -+msgid "Disable SELinux protection for nagios daemon" -+msgstr "nagios-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:122 ../gui/selinux.tbl:128 -+msgid "Name Service" -+msgstr "Name পরিসেবা" -+ -+#: ../gui/selinux.tbl:122 -+msgid "Disable SELinux protection for named daemon" -+msgstr "named-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:123 -+msgid "Disable SELinux protection for nessusd daemon" -+msgstr "nessusd-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:124 -+msgid "Disable SELinux protection for NetworkManager" -+msgstr "NetworkManager-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:125 -+msgid "Disable SELinux protection for nfsd daemon" -+msgstr "nfsd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:126 ../gui/selinux.tbl:163 ../gui/selinux.tbl:176 -+#: ../gui/selinux.tbl:221 -+msgid "Samba" -+msgstr "Samba" -+ -+#: ../gui/selinux.tbl:126 -+msgid "Disable SELinux protection for nmbd daemon" -+msgstr "nmbd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:127 -+msgid "Disable SELinux protection for nrpe daemon" -+msgstr "nrpe ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:128 -+msgid "Disable SELinux protection for nscd daemon" -+msgstr "nscd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:129 -+msgid "Disable SELinux protection for nsd daemon" -+msgstr "nsd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:130 -+msgid "Disable SELinux protection for ntpd daemon" -+msgstr "ntpd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:131 -+msgid "Disable SELinux protection for oddjob" -+msgstr "oddjob-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:132 -+msgid "Disable SELinux protection for oddjob_mkhomedir" -+msgstr "oddjob_mkhomedir-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:133 -+msgid "Disable SELinux protection for openvpn daemon" -+msgstr "openvpn ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:134 -+msgid "Disable SELinux protection for pam daemon" -+msgstr "pam ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:135 -+msgid "Disable SELinux protection for pegasus" -+msgstr "pegasus-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:136 -+msgid "Disable SELinux protection for perdition daemon" -+msgstr "perdition ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:137 -+msgid "Disable SELinux protection for portmap daemon" -+msgstr "portmap ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:138 -+msgid "Disable SELinux protection for portslave daemon" -+msgstr "portslave ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:139 -+msgid "Disable SELinux protection for postfix" -+msgstr "postfix-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:140 -+msgid "Disable SELinux protection for postgresql daemon" -+msgstr "postgresql ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:141 -+msgid "pppd" -+msgstr "pppd" -+ -+#: ../gui/selinux.tbl:141 -+msgid "Allow pppd to be run for a regular user" -+msgstr "সাধারণ ব্যবহারকারীর জন্য pppd সঞ্চালনের অনুমতি প্রদান করা হবে" -+ -+#: ../gui/selinux.tbl:142 -+msgid "Disable SELinux protection for pptp" -+msgstr "pptp-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:143 -+msgid "Disable SELinux protection for prelink daemon" -+msgstr "prelink ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:144 -+msgid "Disable SELinux protection for privoxy daemon" -+msgstr "privoxy ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:145 -+msgid "Disable SELinux protection for ptal daemon" -+msgstr "ptal ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:146 -+msgid "Disable SELinux protection for pxe daemon" -+msgstr "pxe ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:147 -+msgid "Disable SELinux protection for pyzord" -+msgstr "pyzord-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:148 -+msgid "Disable SELinux protection for quota daemon" -+msgstr "quota ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:149 -+msgid "Disable SELinux protection for radiusd daemon" -+msgstr "radiusd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:150 -+msgid "Disable SELinux protection for radvd daemon" -+msgstr "radvd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:151 -+msgid "Disable SELinux protection for rdisc" -+msgstr "rdisc-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:152 -+msgid "Disable SELinux protection for readahead" -+msgstr "readahead-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" - +- -#~ msgid "You must enter a name" -#~ msgstr "নাম উল্লেখ করা আবশ্যক" -+#: ../gui/selinux.tbl:153 -+msgid "Allow programs to read files in non-standard locations (default_t)" -+msgstr "" -+"প্রমিত অবস্থান ভিন্ন অন্য অবস্থানে উপস্থিত ফাইলগুলি বিভিন্ন প্রোগ্রাম দ্বারা পাঠ করার " -+"অনুমতি প্রদান করা হবে (default_t)" - +- -#~ msgid "You must enter a executable" -#~ msgstr "এক্সেকিউটেবল উল্লেখ করা আবশ্যক" -+#: ../gui/selinux.tbl:154 -+msgid "Disable SELinux protection for restorecond" -+msgstr "restorecond-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:155 -+msgid "Disable SELinux protection for rhgb daemon" -+msgstr "rhgb ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:156 -+msgid "Disable SELinux protection for ricci" -+msgstr "ricci-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:157 -+msgid "Disable SELinux protection for ricci_modclusterd" -+msgstr "ricci_modclusterd-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:158 -+msgid "Disable SELinux protection for rlogind daemon" -+msgstr "rlogind ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:159 -+msgid "Disable SELinux protection for rpcd daemon" -+msgstr "rpcd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:160 -+msgid "Disable SELinux protection for rshd" -+msgstr "rshd-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:161 -+msgid "rsync" -+msgstr "rsync" -+ -+#: ../gui/selinux.tbl:161 -+msgid "Disable SELinux protection for rsync daemon" -+msgstr "rsync ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:162 -+msgid "Allow ssh to run from inetd instead of as a daemon" -+msgstr "ssh-কে ডেমনের পরিবর্তে inetd থেকে সঞ্চালনের অনুমতি প্রদান করা হবে" -+ -+#: ../gui/selinux.tbl:163 -+msgid "Allow Samba to share nfs directories" -+msgstr "Samba দ্বারা nfs ডিরেক্টরি শেয়ার করার অনুমতি প্রদান করা হবে" -+ -+#: ../gui/selinux.tbl:164 ../gui/selinux.tbl:166 -+msgid "SASL authentication server" -+msgstr "SASL অনুমোদনের সার্ভার" -+ -+#: ../gui/selinux.tbl:164 -+msgid "Allow sasl authentication server to read /etc/shadow" -+msgstr "sasl অনুমোদন সার্ভার দ্বারা /etc/shadow ফাইল পাঠ করার অনুমতি প্রদান করা হবে" -+ -+#: ../gui/selinux.tbl:165 -+msgid "Allow X-Windows server to map a memory region as both executable and writable" -+msgstr "X-Windows সার্ভার দ্বারা মেমরির অংশকে এক্সিকিউটেবল ও লিখনযোগ্য রূপে ম্যাপ করা হবে" -+ -+#: ../gui/selinux.tbl:166 -+msgid "Disable SELinux protection for saslauthd daemon" -+msgstr "saslauthd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:167 -+msgid "Disable SELinux protection for scannerdaemon daemon" -+msgstr "scannerdaemon ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:168 -+msgid "Do not allow transition to sysadm_t, sudo and su effected" -+msgstr "sysadm_t-এ রূপান্তরের অনুমতি প্রদান করা হবে না, sudo ও su প্রভাবিত হবে" -+ -+#: ../gui/selinux.tbl:169 -+msgid "Do not allow any processes to load kernel modules" -+msgstr "কোনো প্রসেস দ্বারা কার্নেল মডিউল লোড করার অনুমতি প্রদান করা হবে না" -+ -+#: ../gui/selinux.tbl:170 -+msgid "Do not allow any processes to modify kernel SELinux policy" -+msgstr "কোনো প্রসেস দ্বারা SELinux নিয়মনীতি পরিবর্তনের অনুমতি প্রদান করা হবে" -+ -+#: ../gui/selinux.tbl:171 -+msgid "Disable SELinux protection for sendmail daemon" -+msgstr "sendmail ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:172 -+msgid "Disable SELinux protection for setrans" -+msgstr "setrans-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:173 -+msgid "Disable SELinux protection for setroubleshoot daemon" -+msgstr "setroubleshoot ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:174 -+msgid "Disable SELinux protection for slapd daemon" -+msgstr "slapd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:175 -+msgid "Disable SELinux protection for slrnpull daemon" -+msgstr "slrnpull ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:176 -+msgid "Disable SELinux protection for smbd daemon" -+msgstr "smbd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:177 -+msgid "Disable SELinux protection for snmpd daemon" -+msgstr "snmpd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:178 -+msgid "Disable SELinux protection for snort daemon" -+msgstr "snort ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:179 -+msgid "Disable SELinux protection for soundd daemon" -+msgstr "soundd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:180 -+msgid "Disable SELinux protection for sound daemon" -+msgstr "sound ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:181 ../gui/selinux.tbl:182 ../gui/selinux.tbl:183 -+msgid "Spam Protection" -+msgstr "স্প্যাম থেকে সুরক্ষা" -+ -+#: ../gui/selinux.tbl:181 -+msgid "Disable SELinux protection for spamd daemon" -+msgstr "spamd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:182 -+msgid "Allow spamd to access home directories" -+msgstr "spamd দ্বারা ব্যক্তিগত (home) ডিরেক্টরি ব্যবহারের অনুমতি প্রদান করা হবে" -+ -+#: ../gui/selinux.tbl:183 -+msgid "Allow Spam Assassin daemon network access" -+msgstr "Spam Assassin ডেমনের ক্ষেত্রে নেটওয়ার্ক ব্যবহারের অনুমতি প্রদান করা হবে" -+ -+#: ../gui/selinux.tbl:184 -+msgid "Disable SELinux protection for speedmgmt daemon" -+msgstr "speedmgmt ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:185 ../gui/selinux.tbl:186 -+msgid "Squid" -+msgstr "Squid" -+ -+#: ../gui/selinux.tbl:185 -+msgid "Allow squid daemon to connect to the network" -+msgstr "squid ডেমন দ্বারা নেটওয়ার্কের সাথে সংযোগ স্থাপনের অনুমতি প্রদান করা হবে" -+ -+#: ../gui/selinux.tbl:186 -+msgid "Disable SELinux protection for squid daemon" -+msgstr "squid ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:187 -+msgid "Disable SELinux protection for ssh daemon" -+msgstr "ssh ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:188 -+msgid "Allow ssh logins as sysadm_r:sysadm_t" -+msgstr "sysadm_r:sysadm_t রূপে ssh লগ-ইনের অনুমতি প্রদান করা হবে" - +- -#~ msgid "Configue SELinux" -#~ msgstr "SELinux কনফিগার করুন" -+#: ../gui/selinux.tbl:189 -+msgid "" -+"Allow staff_r users to search the sysadm home dir and read files (such as ~/." -+"bashrc)" -+msgstr "" -+"staff_r ব্যবহারকারীদের দ্বারা sysadm-র ব্যক্তিগত (home) ডিরেক্টরির মধ্যে অনুসন্ধান ও " -+"ফাইল (যেমন ~/.bashrc) পাঠের অনুমতি প্রদান করা হবে " - +- -#, fuzzy -#~ msgid "Ports must be numbers or ranges of numbers from 1 to %d " -#~ msgstr "" -#~ "পোর্ট সংখ্যার ক্ষেত্রে 1 থেকে %d-র মধ্যে সংখ্যা অথবা সংখ্যামালা ব্যবহার করা আবশ্যক " -+#: ../gui/selinux.tbl:190 ../gui/selinux.tbl:191 -+msgid "Universal SSL tunnel" -+msgstr "সার্বজনীন SSL টানেল" -+ -+#: ../gui/selinux.tbl:190 -+msgid "Disable SELinux protection for stunnel daemon" -+msgstr "stunnel ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:191 -+msgid "Allow stunnel daemon to run as standalone, outside of xinetd" -+msgstr "stunnel ডেমনকে xinetd-র বাইরে স্বতন্ত্ররূপে সঞ্চালনের অনুমতি প্রদান করা হবে" -+ -+#: ../gui/selinux.tbl:192 -+msgid "Disable SELinux protection for swat daemon" -+msgstr "swat ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:193 -+msgid "Disable SELinux protection for sxid daemon" -+msgstr "sxid ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:194 -+msgid "Disable SELinux protection for syslogd daemon" -+msgstr "syslogd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:195 -+msgid "Disable SELinux protection for system cron jobs" -+msgstr "সিস্টেমের cron কর্মের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:196 -+msgid "Disable SELinux protection for tcp daemon" -+msgstr "tcp ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:197 -+msgid "Disable SELinux protection for telnet daemon" -+msgstr "telnet ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:198 -+msgid "Disable SELinux protection for tftpd daemon" -+msgstr "tftpd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:199 -+msgid "Disable SELinux protection for transproxy daemon" -+msgstr "transproxy ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:200 -+msgid "Disable SELinux protection for udev daemon" -+msgstr "udev ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:201 -+msgid "Disable SELinux protection for uml daemon" -+msgstr "uml ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" - +- -#~ msgid "You must enter a name for your confined process/user" -#~ msgstr "কনফাইন করা প্রসেস/ব্যবহারকারীর জন্য নাম লেখা আবশ্যক" -+#: ../gui/selinux.tbl:202 -+msgid "" -+"Allow xinetd to run unconfined, including any services it starts that do not " -+"have a domain transition explicitly defined" -+msgstr "" -+"xinetd আন-কনফাইন অবস্থায় সঞ্চালনের অনুমতি প্রদান করা হবে। xinetd দ্বারা আরম্ভ হওয়া " -+"যে সমস্ত পরিসেবার ক্ষেত্রে ডোমেইন রূপান্তর নির্ধারিত হয়নি সেগুলিও আন-কনফাইল অবস্থায় " -+"সঞ্চালিত হবে।" - +- -#~ msgid "USER Types are not allowed executables" -#~ msgstr "USER ধরনটি অনুমোদিত এক্সেকিউটেবল নয়" -+#: ../gui/selinux.tbl:203 -+msgid "" -+"Allow rc scripts to run unconfined, including any daemon started by an rc " -+"script that does not have a domain transition explicitly defined" -+msgstr "" -+"rc স্ক্রিপ্ট আন-কনফাইন অবস্থায় সঞ্চালনের অনুমতি প্রদান করা হবে। rc স্ক্রিপ্ট দ্বারা " -+"আরম্ভ হওয়া যে সমস্ত ডেমনের ক্ষেত্রে ডোমেইন রূপান্তর নির্ধারিত হয়নি সেগুলিও আন-কনফাইল " -+"অবস্থায় সঞ্চালিত হবে।" -+ -+#: ../gui/selinux.tbl:204 -+msgid "Allow rpm to run unconfined" -+msgstr "rpm আন-কনফাইল অবস্থায় সঞ্চালনের অনুমতি প্রদান করা হবে" - +- -#~ msgid "Only DAEMON apps can use an init script" -#~ msgstr "শুধুমাত্র DAEMON অ্যাপ্লিকেশন দ্বারা init স্ক্রিপ্ট ব্যবহার করা যাবে" -+#: ../gui/selinux.tbl:205 -+msgid "Allow privileged utilities like hotplug and insmod to run unconfined" -+msgstr "" -+"বিশেষ অধিকারপ্রাপ্ত সামগ্রী যেম hotplug ও insmod-কে আন-কনফাইন রূপে সঞ্চালনের " -+"অনুমতি প্রদান করা হবে" - +- -#~ msgid "use_syslog must be a boolean value " -#~ msgstr "use_syslog-র মান বুলিয়ান হওয়া আবশ্যক " -+#: ../gui/selinux.tbl:206 -+msgid "Disable SELinux protection for updfstab daemon" -+msgstr "updfstab ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:207 -+msgid "Disable SELinux protection for uptimed daemon" -+msgstr "uptimed ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" - +- -#, fuzzy -#~ msgid "USER Types automatically get a tmp type" -#~ msgstr "USER ধরনের ক্ষেত্রে স্বয়ংক্রিয়রূপে tmp ধরন নির্ধারিত হবে" -+#: ../gui/selinux.tbl:208 -+msgid "" -+"Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only " -+"staff_r can do so" -+msgstr "" -+"user_r-কে su, sudo অথবা userhelper-র সাহায্যে sysadm_r প্রাপ্ত করার অনুমতি প্রদান " -+"করা হবে। অন্যথা, শুধুমাত্র staff_r দ্বারা এটি করা সম্ভব হবে" - +- -#~ msgid "You must enter the executable path for your confined process" -#~ msgstr "কনফাইন করা প্রসেসের ক্ষেত্রে এক্সেকিউটেবলের পাথ উল্লেখ করা আবশ্যক" -+#: ../gui/selinux.tbl:209 -+msgid "Allow users to execute the mount command" -+msgstr "ব্যবহারকারীদের দ্বারা mount কমান্ড প্রয়োগ করার অনুমতি প্রদান করা হবে" - +- -#, fuzzy -#~ msgid "Type Enforcement file" -#~ msgstr "ধরন প্রয়োগকারী ফাইল" -+#: ../gui/selinux.tbl:210 -+msgid "Allow regular users direct mouse access (only allow the X server)" -+msgstr "" -+"সাধারণ ব্যবহারকারীদের ক্ষেত্রে সরাসরি মাউসের ব্যবহারের অনুমতি প্রদান করা হবে " -+"(শুধুমাত্র X সার্ভার ব্যবহার করা হবে)" - +- -#~ msgid "Interface file" -#~ msgstr "ইন্টারফেস সংক্রান্ত ফাইল" -+#: ../gui/selinux.tbl:211 -+msgid "Allow users to run the dmesg command" -+msgstr "ব্যবহারকারীদের dmesg কমান্ড প্রয়োগের অনুমতি প্রদান করা হবে" - +- -#~ msgid "File Contexts file" -#~ msgstr "ফাইল কনটেক্সটের ফাইল" -+#: ../gui/selinux.tbl:212 -+msgid "Allow users to control network interfaces (also needs USERCTL=true)" -+msgstr "" -+"ব্যবহারকারীদেরকে নেটওয়ার্ক ইন্টারফেস নিয়ন্ত্রণের অনুমতি প্রদান করা হবে " -+"(USERCTL=true আবশ্যক)" - +- -#~ msgid "Setup Script" -#~ msgstr "প্রস্তুতির স্ক্রিপ্ট" -+#: ../gui/selinux.tbl:213 -+msgid "Allow normal user to execute ping" -+msgstr "সাধারণ ব্যবহারকারীদেরকে ping প্রয়োগ করার অনুমতি প্রদান করা হবে" - +- -#~ msgid "" -#~ "SELinux Port\n" -#~ "Type" -#~ msgstr "" -#~ "SELinux পোর্ট\n" -#~ "ধরন" -+#: ../gui/selinux.tbl:214 -+msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)" -+msgstr "" -+"ব্যবহারকারীদের noextattrfile পড়তে/লিখতে (r/w) অনুমতি প্রদান করা হবে (FAT, " -+"CDROM, FLOPPY)" - +- -#~ msgid "Protocol" -#~ msgstr "প্রোটোকল" -+#: ../gui/selinux.tbl:215 -+msgid "Allow users to rw usb devices" -+msgstr "ব্যবহারকারীদের usb পড়তে ও লিখতে (rw) অনুমোদন করা হবে" - +- -#~ msgid "" -#~ "MLS/MCS\n" -#~ "Level" -#~ msgstr "" -#~ "MLS/MCS\n" -#~ "স্তর" -+#: ../gui/selinux.tbl:216 -+msgid "" -+"Allow users to run TCP servers (bind to ports and accept connection from the " -+"same domain and outside users) disabling this forces FTP passive mode and " -+"may change other protocols" -+msgstr "" -+"ব্যবহারকারীদের TCP সার্ভার সঞ্চালনের অনুমতি প্রদান করা হবে (পোর্টের সাথে বাইন্ড করা " -+"হবে ও একই ডোমেইন ও বাইরের ডোমেইনের ব্যবহারকারীদের থেকে আগত সংযোগ গ্রহণ করা " -+"হবে) এটি নিষ্ক্রিয় করা হলে FTP passive মোড স্থাপন করা হবে ও অন্যান্য প্রোটোকল " -+"পরিবর্তন হতে পারে" -+ -+#: ../gui/selinux.tbl:217 -+msgid "Allow user to stat ttyfiles" -+msgstr "ব্যবহারকারীদের ttyfiles stat করার অনুমতি প্রদান করা হবে" -+ -+#: ../gui/selinux.tbl:218 -+msgid "Disable SELinux protection for uucpd daemon" -+msgstr "uucpd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:219 -+msgid "Disable SELinux protection for vmware daemon" -+msgstr "vmware ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:220 -+msgid "Disable SELinux protection for watchdog daemon" -+msgstr "watchdog ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:221 -+msgid "Disable SELinux protection for winbind daemon" -+msgstr "winbind ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:222 -+msgid "Disable SELinux protection for xdm daemon" -+msgstr "xdm ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:223 -+msgid "Allow xdm logins as sysadm_r:sysadm_t" -+msgstr "sysadm_r:sysadm_t রূপে xdm লগ-ইনের অনুমতি প্রদান করা হবে" -+ -+#: ../gui/selinux.tbl:224 -+msgid "Disable SELinux protection for xen daemon" -+msgstr "xen ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:225 -+msgid "XEN" -+msgstr "XEN" -+ -+#: ../gui/selinux.tbl:225 -+msgid "Allow xen to read/write physical disk devices" -+msgstr "xen-কে প্রকৃত ডিস্ক ডিভাইস পড়তে/লিখতে অনুমদোন প্রদান করা হবে" -+ -+#: ../gui/selinux.tbl:226 -+msgid "Disable SELinux protection for xfs daemon" -+msgstr "xfs ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:227 -+msgid "Disable SELinux protection for xen control" -+msgstr "xen নিয়ন্ত্রণের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:228 -+msgid "Disable SELinux protection for ypbind daemon" -+msgstr "ypbind ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:229 -+msgid "Disable SELinux protection for NIS Password Daemon" -+msgstr "NIS পাসওয়ার্ড ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:230 -+msgid "Disable SELinux protection for ypserv daemon" -+msgstr "ypserv ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+ -+#: ../gui/selinux.tbl:231 -+msgid "Disable SELinux protection for NIS Transfer Daemon" -+msgstr "NIS Transfer ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" - +- -#~ msgid "Port" -#~ msgstr "পোর্ট" -+#: ../gui/selinux.tbl:232 -+msgid "Allow SELinux webadm user to manage unprivileged users home directories" -+msgstr "" -+"SELinux webadm ব্যবহারকারীকে অধিকারবিহীন ব্যবহারকারীদের ব্যক্তিগত (home) " -+"ডিরেক্টরি পরিচালনার অনুমতি প্রদান করা হবে" - +- -#~ msgid "Port number \"%s\" is not valid. 0 < PORT_NUMBER < 65536 " -#~ msgstr "\"%s\" পোর্ট সংখ্যা বৈধ নয়। 0 < পোর্ট_সংখ্যা < 65536 " -+#: ../gui/selinux.tbl:233 -+msgid "Allow SELinux webadm user to read unprivileged users home directories" -+msgstr "" -+"SELinux webadm ব্যবহারকারীকে অধিকারবিহীন ব্যবহারকারীদের ব্যক্তিগত (home) " -+"ডিরেক্টরি পড়ার অনুমতি প্রদান করা হবে" - +- -#~ msgid "List View" -#~ msgstr "তালিকা অনুসারে প্রদর্শন" -+#: ../gui/semanagePage.py:126 -+#, python-format -+msgid "Are you sure you want to delete %s '%s'?" -+msgstr "আপনি কি নিশ্চিতরূপে %s '%s' মুছে ফেলতে ইচ্ছুক?" - +- -#~ msgid "Group View" -#~ msgstr "সংকলন অনুযায়ী প্রদর্শন" -+#: ../gui/semanagePage.py:126 -+#, python-format -+msgid "Delete %s" -+msgstr "%s মুছে ফেলুন" - +- -#~ msgid "SELinux Service Protection" -#~ msgstr "SELinux Service Protection" -+#: ../gui/semanagePage.py:134 -+#, python-format -+msgid "Add %s" -+msgstr "%s যোগ করুন" - +- -#~ msgid "Disable SELinux protection for acct daemon" -#~ msgstr "acct-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+#: ../gui/semanagePage.py:148 -+#, python-format -+msgid "Modify %s" -+msgstr "%s পরিবর্তন করুন" - +- -#~ msgid "Admin" -#~ msgstr "অ্যাডমিন" -+#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 -+msgid "Permissive" -+msgstr "Permissive (সতর্কতামূলক)" - +- -#~ msgid "Allow all daemons to write corefiles to /" -#~ msgstr "সর্বধরনের ডেমন দ্বারা /-র মধ্যে corefile লেখার অনুমতি প্রদান করা হবে" -+#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 -+msgid "Enforcing" -+msgstr "Enforcing (সক্রিয়)" -+ -+#: ../gui/statusPage.py:75 -+msgid "Disabled" -+msgstr "Disabled (নিষ্ক্রিয়)" -+ -+#: ../gui/statusPage.py:94 -+msgid "Status" -+msgstr "অবস্থা" - +- -#~ msgid "Allow all daemons the ability to use unallocated ttys" -#~ msgstr "সর্বধরনের ডেমনকে অব্যবহৃত ttys ব্যবহারের ক্ষমতা প্রদান করা হবে" -+#: ../gui/statusPage.py:133 -+msgid "" -+"Changing the policy type will cause a relabel of the entire file system on " -+"the next boot. Relabeling takes a long time depending on the size of the " -+"file system. Do you wish to continue?" -+msgstr "" -+"নিয়মনীতির ধরন পরিবর্তন করা হলে, পরবর্তী বার বুট করার সময় সম্পূর্ণ ফাইল-সিস্টেমের " -+"লেবেল নতুন করে লেখা হবে। ফাইল-সিস্টেমের মাপের ভিত্তিতে, লেবেল পরিবর্তন করতে অনেক " -+"সময় ব্যয় হওয়ার সম্ভাবনা রয়েছে। আপনি কি এগিয়ে যেতে ইচ্ছুক?" - +- -#~ msgid "User Privs" -#~ msgstr "ব্যবহারকারীর অধিকার" -+#: ../gui/statusPage.py:147 -+msgid "" -+"Changing to SELinux disabled requires a reboot. It is not recommended. If " -+"you later decide to turn SELinux back on, the system will be required to " -+"relabel. If you just want to see if SELinux is causing a problem on your " -+"system, you can go to permissive mode which will only log errors and not " -+"enforce SELinux policy. Permissive mode does not require a reboot Do you " -+"wish to continue?" -+msgstr "" -+"SELinux-র অবস্থা disabled (নিষ্ক্রিয়) হিসাবে ধার্য করা জন্য, পুনরায় বুট করা আবশ্যক। " -+"পরে SELinux পুনরায় সক্রিয় করার সময় সিস্টেমের লেবেল নতুন করে লেখা হবে এবং এই কাজে " -+"অনেক সময় ব্যয় হয়। এই কারণে নিষ্ক্রিয় না করাই বাঞ্ছনীয়। SELinux-র কারণে আপনার " -+"সিস্টেমে কোনো সমস্যা হচ্ছে কি না জানার জন্য, SELinux permissive (সতর্কতামূলক) মোডে " -+"নির্ধারণ করুন। এই মোডে নিয়মনীতি প্রয়োগ করা হবে না কিন্তু উৎপন্ন ত্রুটির লগ সংরক্ষণ " -+"করা হবে। Permissive (সতর্কতামূলক) মোড নির্ধারণের জন্য পুনরায় বুট করা আবশ্যক নয় " -+"এগিয়ে যেতে ইচ্ছুক কি?" - +- -#, fuzzy -#~ msgid "" -#~ "Allow gadmin SELinux user account to execute files in home directory or /" @@ -24788,20 +24623,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#~ msgstr "" -#~ "gadmin SELinux ব্যবহারকারী অ্যাকাউন্টের ক্ষেত্রে ব্যবহারকারীর ব্যক্তিগত ডিরেক্টরি " -#~ "(home) অথবা /tmp ডিরেক্টরির মধ্যে ফাইল সঞ্চালনের অনুমতি প্রদান করা হবে" -+#: ../gui/statusPage.py:152 -+msgid "" -+"Changing to SELinux enabled will cause a relabel of the entire file system " -+"on the next boot. Relabeling takes a long time depending on the size of the " -+"file system. Do you wish to continue?" -+msgstr "" -+"SELinux-র enabled (সক্রিয়) মোডে পরিবর্তন করা হলে, পরবর্তী বার বুট করার সময় সম্পূর্ণ " -+"ফাইল-সিস্টেমের লেবেল পরিবর্তিত হবে। ফাইল-সিস্টেমের মাপের ভিত্তিতে, লেবেল পরিবর্তন " -+"করতে অনেক সময় ব্যয় হওয়ার সম্ভাবনা রয়েছে। আপনি কি এগিয়ে যেতে ইচ্ছুক?" -+ -+#: ../gui/system-config-selinux.glade:11 -+msgid "system-config-selinux" -+msgstr "system-config-selinux" - +- -#, fuzzy -#~ msgid "" -#~ "Allow guest SELinux user account to execute files in home directory or /" @@ -24809,315 +24631,28 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#~ msgstr "" -#~ "guest SELinux ব্যবহারকারী অ্যাকাউন্টের ক্ষেত্রে ব্যবহারকারীর ব্যক্তিগত ডিরেক্টরি " -#~ "(home) অথবা /tmp ডিরেক্টরির মধ্যে ফাইল সঞ্চালনের অনুমতি প্রদান করা হবে" -+#: ../gui/system-config-selinux.glade:12 -+msgid "" -+"Copyright (c)2006 Red Hat, Inc.\n" -+"Copyright (c) 2006 Dan Walsh " -+msgstr "" -+"স্বত্বাধিকার (c)২০০৬ Red Hat, Inc.\n" -+"স্বত্বাধিকার (c) ২০০৬ ড্যান ওয়াল্‌শ " - +- -#~ msgid "Memory Protection" -#~ msgstr "মেমরি সংরক্ষণ" -+#: ../gui/system-config-selinux.glade:22 -+#: ../gui/system-config-selinux.glade:544 -+#: ../gui/system-config-selinux.glade:736 -+msgid "Add SELinux Login Mapping" -+msgstr "SELinux লগ-ইন ম্যাপ ব্যবস্থা যোগ করা হবে" -+ -+#: ../gui/system-config-selinux.glade:257 -+msgid "Add SELinux Network Ports" -+msgstr "SELinux নেটওয়ার্ক পোর্ট যোগ করা হবে" -+ -+#: ../gui/system-config-selinux.glade:391 -+#: ../gui/system-config-selinux.glade:870 -+msgid "SELinux Type" -+msgstr "SELinux Type" - +- -#~ msgid "Allow java executable stack" -#~ msgstr "java এক্সেকিউটেবল স্ট্যাকের অনুমতি প্রদান করা হবে" -+#: ../gui/system-config-selinux.glade:622 -+msgid "" -+"SELinux MLS/MCS\n" -+"Level" -+msgstr "" -+"SELinux MLS/MCS\n" -+"স্তর" - +- -#~ msgid "Mount" -#~ msgstr "Mount" -+#: ../gui/system-config-selinux.glade:814 -+msgid "File Specification" -+msgstr "ফাইলের বৈশিষ্ট্য" -+ -+#: ../gui/system-config-selinux.glade:842 -+msgid "File Type" -+msgstr "ফাইলের ধরন" - +- -#~ msgid "Allow mount to mount any file" -#~ msgstr "mount দ্বারা যে কোনো ফাইল মাউন্ট করার অনুমতি প্রদান করা হবে" -+#: ../gui/system-config-selinux.glade:919 -+msgid "" -+"all files\n" -+"regular file\n" -+"directory\n" -+"character device\n" -+"block device\n" -+"socket\n" -+"symbolic link\n" -+"named pipe\n" -+msgstr "" -+"সর্বধরনের ফাইল\n" -+"সাধারণ ফাইল\n" -+"ডিরেক্টরি\n" -+"ক্যারেক্টার ডিভাইস\n" -+"ব্লক-ডিভাইস\n" -+"সকেট\n" -+"সিম্বলিক লিঙ্ক\n" -+"নেমড পাইপ\n" -+ -+#: ../gui/system-config-selinux.glade:965 -+msgid "MLS" -+msgstr "MLS" -+ -+#: ../gui/system-config-selinux.glade:1029 -+msgid "Add SELinux User" -+msgstr "SELinux ব্যবহারকারী যোগ করুন" -+ -+#: ../gui/system-config-selinux.glade:1271 -+msgid "SELinux Administration" -+msgstr "SELinux পরিচালনা" -+ -+#: ../gui/system-config-selinux.glade:1314 -+msgid "Add" -+msgstr "যোগ করুন" -+ -+#: ../gui/system-config-selinux.glade:1336 -+msgid "_Properties" -+msgstr "বৈশিষ্ট্য (_P)" -+ -+#: ../gui/system-config-selinux.glade:1358 -+msgid "_Delete" -+msgstr "মুছে ফেলুন (_D)" -+ -+#: ../gui/system-config-selinux.glade:1449 -+msgid "Select Management Object" -+msgstr "পরিচালনার বিষয় নির্বাচন করুন" -+ -+#: ../gui/system-config-selinux.glade:1466 -+msgid "Select:" -+msgstr "নির্বাচন করুন:" -+ -+#: ../gui/system-config-selinux.glade:1519 -+msgid "System Default Enforcing Mode" -+msgstr "সিস্টেমের ডিফল্ট প্রয়োগ হওয়া মোড" - +- -#~ msgid "Allow mount to mount any directory" -#~ msgstr "mount দ্বারা যে কোনো ডিরেক্টরি মাউন্ট করার অনুমতি প্রদান করা হবে" -+#: ../gui/system-config-selinux.glade:1547 -+msgid "" -+"Disabled\n" -+"Permissive\n" -+"Enforcing\n" -+msgstr "" -+"Disabled (নিষ্ক্রিয়)\n" -+"Permissive (সতর্কতামূলক)\n" -+"Enforcing (সক্রিয়)\n" -+ -+#: ../gui/system-config-selinux.glade:1566 -+msgid "Current Enforcing Mode" -+msgstr "বর্তমানে প্রয়োগ হওয়া মোড" -+ -+#: ../gui/system-config-selinux.glade:1611 -+msgid "System Default Policy Type: " -+msgstr "সিস্টেমের ডিফল্ট নিয়মনীতির ধরন: " - +- -#~ msgid "Allow mplayer executable stack" -#~ msgstr "mplayer এক্সেকিউটেবল স্ট্যাকের অনুমতি প্রদান করা হবে" -+#: ../gui/system-config-selinux.glade:1656 -+msgid "" -+"Select if you wish to relabel then entire file system on next reboot. " -+"Relabeling can take a very long time, depending on the size of the system. " -+"If you are changing policy types or going from disabled to enforcing, a " -+"relabel is required." -+msgstr "" -+"পরবর্তী বার বুট করার সময় সম্পূর্ণ ফাইল-সিস্টেম নতুন করে লেবেল করা হবে কি না তা " -+"নির্ধারণ করুন। ফাইল-সিস্টেমের মাপের ভিত্তিতে, লেবেল পরিবর্তন করতে অনেক সময় ব্যয় " -+"হওয়ার সম্ভাবনা রয়েছে। নিয়মনীতির ধরন পরিবর্তন করা হলে অথবা disabled (নিষ্ক্রিয়) " -+"থেকে enforcing (সক্রিয়) অবস্থায় পরিবর্তনের সময় নতুন করে লেবেল নির্ধারণ করা আবশ্যক।" -+ -+#: ../gui/system-config-selinux.glade:1702 -+msgid "Relabel on next reboot." -+msgstr "পরবর্তী বুটের পরে রি-লেবেল করা হবে।" -+ -+#: ../gui/system-config-selinux.glade:1754 -+msgid "label37" -+msgstr "label37" -+ -+#: ../gui/system-config-selinux.glade:1791 -+msgid "Revert boolean setting to system default" -+msgstr "বুলিয়ান বৈশিষ্ট্যের মান সিস্টেম ডিফল্টে প্রত্যাবর্তন করা হবে" -+ -+#: ../gui/system-config-selinux.glade:1807 -+msgid "Toggle between Customized and All Booleans" -+msgstr "স্বনির্ধারিত ও সকল বুলিয়ানের মধ্যে অদল-বদল করুন" -+ -+#: ../gui/system-config-selinux.glade:1825 -+msgid "Run booleans lockdown wizard" -+msgstr "বুলিয়ানের লক-ডাউন ইউজার্ড সঞ্চালন করা হবে" -+ -+#: ../gui/system-config-selinux.glade:1826 -+msgid "Lockdown..." -+msgstr "লক-ডাউন..." -+ -+#: ../gui/system-config-selinux.glade:1856 -+#: ../gui/system-config-selinux.glade:2061 -+#: ../gui/system-config-selinux.glade:2248 -+#: ../gui/system-config-selinux.glade:2435 -+#: ../gui/system-config-selinux.glade:2622 -+#: ../gui/system-config-selinux.glade:2865 -+#: ../gui/system-config-selinux.glade:3090 -+#: ../gui/system-config-selinux.glade:3265 -+msgid "Filter" -+msgstr "ফিল্টার" -+ -+#: ../gui/system-config-selinux.glade:1945 -+msgid "label50" -+msgstr "label50" -+ -+#: ../gui/system-config-selinux.glade:1982 -+msgid "Add File Context" -+msgstr "ফাইল কনটেক্সট যোগ করা হবে" -+ -+#: ../gui/system-config-selinux.glade:1998 -+msgid "Modify File Context" -+msgstr "ফাইল কনটেকস্ট পরিবর্তন করা হবে" -+ -+#: ../gui/system-config-selinux.glade:2014 -+msgid "Delete File Context" -+msgstr "ফাইল কনটেক্সট মুছে ফেলুন" -+ -+#: ../gui/system-config-selinux.glade:2030 -+msgid "Toggle between all and customized file context" -+msgstr "স্বনির্ধারিত ফাইল কনটেক্সট ও সকলের মধ্যে অদল-বদল করুন" -+ -+#: ../gui/system-config-selinux.glade:2150 -+msgid "label38" -+msgstr "label38" -+ -+#: ../gui/system-config-selinux.glade:2187 -+msgid "Add SELinux User Mapping" -+msgstr "SELinux ব্যবহারকারী ম্যাপ ব্যবস্থা যোগ করা হবে" -+ -+#: ../gui/system-config-selinux.glade:2203 -+msgid "Modify SELinux User Mapping" -+msgstr "SELinux ব্যবহারকারীর ম্যাপিং পরিবর্তন করুন" -+ -+#: ../gui/system-config-selinux.glade:2219 -+msgid "Delete SELinux User Mapping" -+msgstr "SELinux ব্যবহারকারী ম্যাপিং মুছে ফেলুন" -+ -+#: ../gui/system-config-selinux.glade:2337 -+msgid "label39" -+msgstr "label39" -+ -+#: ../gui/system-config-selinux.glade:2374 -+msgid "Add User" -+msgstr "ব্যবহারকারী যোগ করুন" -+ -+#: ../gui/system-config-selinux.glade:2390 -+msgid "Modify User" -+msgstr "ব্যবহারকারী পরিবর্তন করুন" -+ -+#: ../gui/system-config-selinux.glade:2406 -+msgid "Delete User" -+msgstr "ব্যবহারকারী মুছে ফেলুন" -+ -+#: ../gui/system-config-selinux.glade:2524 -+msgid "label41" -+msgstr "label41" -+ -+#: ../gui/system-config-selinux.glade:2561 -+msgid "Add Translation" -+msgstr "অনুবাদ যোগ করুন" -+ -+#: ../gui/system-config-selinux.glade:2577 -+msgid "Modify Translation" -+msgstr "অনুবাদ পরিবর্তন করুন" -+ -+#: ../gui/system-config-selinux.glade:2593 -+msgid "Delete Translation" -+msgstr "অনুবাদ মুছে ফেলুন" -+ -+#: ../gui/system-config-selinux.glade:2711 -+msgid "label40" -+msgstr "label40" -+ -+#: ../gui/system-config-selinux.glade:2748 -+msgid "Add Network Port" -+msgstr "নেটওয়ার্ক পোর্ট যোগ করা হবে" -+ -+#: ../gui/system-config-selinux.glade:2764 -+msgid "Edit Network Port" -+msgstr "নেটওয়ার্ক পোর্ট সম্পাদনা" -+ -+#: ../gui/system-config-selinux.glade:2780 -+msgid "Delete Network Port" -+msgstr "নেটওয়ার্ক পোর্ট মুছে ফেলুন" -+ -+#: ../gui/system-config-selinux.glade:2816 -+#: ../gui/system-config-selinux.glade:2834 -+msgid "Toggle between Customized and All Ports" -+msgstr "স্বনির্ধারিত ও সকল পোর্টের মধ্যে অদল-বদল করুন" -+ -+#: ../gui/system-config-selinux.glade:2954 -+msgid "label42" -+msgstr "label42" -+ -+#: ../gui/system-config-selinux.glade:2991 -+msgid "Generate new policy module" -+msgstr "নতুন নিয়মনীতির মডিউল নির্মাণ করুন" -+ -+#: ../gui/system-config-selinux.glade:3007 -+msgid "Load policy module" -+msgstr "নিয়মনীতির মডিউল লোড করা হবে" -+ -+#: ../gui/system-config-selinux.glade:3023 -+msgid "Remove loadable policy module" -+msgstr "লোড করার যোগ্য নিয়মনীতির মডিউল মুছে ফেলা হবে" - +- -#~ msgid "SSH" -#~ msgstr "SSH" -+#: ../gui/system-config-selinux.glade:3059 -+msgid "" -+"Enable/Disable additional audit rules, that are normally not reported in the " -+"log files." -+msgstr "লগ ফাইল দ্বারা সাধারণত উল্লেখ না হওয়া অতিরিক্ত অডিট নিয়ম সক্রিয়/নিষ্ক্রিয় করা হবে।" -+ -+#: ../gui/system-config-selinux.glade:3179 -+msgid "label44" -+msgstr "label44" -+ -+#: ../gui/system-config-selinux.glade:3216 -+msgid "Change process mode to permissive." -+msgstr "প্রসেসটি permissive (সতর্কতামূলক) মোডে পরিবর্তন করুন।" -+ -+#: ../gui/system-config-selinux.glade:3234 -+msgid "Change process mode to enforcing" -+msgstr "প্রসেসটি enforcing (সক্রিয়) মোডে পরিবর্তন করুন।" -+ -+#: ../gui/system-config-selinux.glade:3326 -+msgid "Process Domain" -+msgstr "প্রসেসের ডোমেইন" -+ -+#: ../gui/system-config-selinux.glade:3354 -+msgid "label59" -+msgstr "label59" -+ -+#: ../gui/translationsPage.py:53 -+msgid "Sensitvity Level" -+msgstr "সংবেদনশীলতার মাত্রা" - +- -#~ msgid "Allow ssh to run ssh-keysign" -#~ msgstr "ssh দ্বারা ssh-keysign সঞ্চালনের অনুমতি দেওয়া হবে" - @@ -25177,8 +24712,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut - -#~ msgid "Allow clients to write to X shared memory" -#~ msgstr "ক্লায়েন্টদেরকে X শেয়ার মেমরিতে লেখার অনুমতি প্রদান করা হবে" -- --#, fuzzy ++#: ../gui/polgen.py:1190 ++#, python-format ++msgid "" ++"\n" ++"%s\n" ++"\n" ++"polgen [ -m ] [ -t type ] executable\n" ++"valid Types:\n" ++msgstr "" + ++#: ../gui/polgen.py:1229 + #, fuzzy -#~ msgid "" -#~ "Allow xguest SELinux user account to execute files in home directory or /" -#~ "tmp" @@ -25418,10 +24963,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut - -#~ msgid "HTTPD Service" -#~ msgstr "HTTPD পরিসেবা" -- ++msgid "Executable required" ++msgstr "এক্সেকিউটেবল" + -#~ msgid "Disable SELinux protection for http suexec" -#~ msgstr "http suexec-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- ++#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2547 ++msgid "Network Port" ++msgstr "নেটওয়ার্ক পোর্ট" + -#~ msgid "Disable SELinux protection for hwclock daemon" -#~ msgstr "hwclock ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" - @@ -25603,187 +25153,1199 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut - -#~ msgid "Disable SELinux protection for radiusd daemon" -#~ msgstr "radiusd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- ++#: ../gui/portsPage.py:85 ++msgid "" ++"SELinux Port\n" ++"Type" ++msgstr "" ++"SELinux পোর্ট\n" ++"ধরন" + -#~ msgid "Disable SELinux protection for radvd daemon" -#~ msgstr "radvd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- ++#: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363 ++msgid "Protocol" ++msgstr "প্রোটোকল" + -#~ msgid "Disable SELinux protection for rdisc" -#~ msgstr "rdisc-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- ++#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479 ++msgid "" ++"MLS/MCS\n" ++"Level" ++msgstr "" ++"MLS/MCS\n" ++"স্তর" + -#~ msgid "Disable SELinux protection for readahead" -#~ msgstr "readahead-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- ++#: ../gui/portsPage.py:101 ++msgid "Port" ++msgstr "পোর্ট" ++ ++#: ../gui/portsPage.py:207 ++#, python-format ++msgid "Port number \"%s\" is not valid. 0 < PORT_NUMBER < 65536 " ++msgstr "\"%s\" পোর্ট সংখ্যা বৈধ নয়। 0 < পোর্ট_সংখ্যা < 65536 " ++ ++#: ../gui/portsPage.py:252 ++msgid "List View" ++msgstr "তালিকা অনুসারে প্রদর্শন" ++ ++#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2438 ++msgid "Group View" ++msgstr "সংকলন অনুযায়ী প্রদর্শন" ++ ++#: ../gui/selinux.tbl:1 ../gui/selinux.tbl:30 ../gui/selinux.tbl:31 ++#: ../gui/selinux.tbl:32 ../gui/selinux.tbl:33 ../gui/selinux.tbl:34 ++#: ../gui/selinux.tbl:36 ../gui/selinux.tbl:37 ../gui/selinux.tbl:38 ++#: ../gui/selinux.tbl:39 ../gui/selinux.tbl:40 ../gui/selinux.tbl:42 ++#: ../gui/selinux.tbl:43 ../gui/selinux.tbl:44 ../gui/selinux.tbl:45 ++#: ../gui/selinux.tbl:46 ../gui/selinux.tbl:47 ../gui/selinux.tbl:48 ++#: ../gui/selinux.tbl:49 ../gui/selinux.tbl:50 ../gui/selinux.tbl:51 ++#: ../gui/selinux.tbl:52 ../gui/selinux.tbl:53 ../gui/selinux.tbl:59 ++#: ../gui/selinux.tbl:60 ../gui/selinux.tbl:61 ../gui/selinux.tbl:62 ++#: ../gui/selinux.tbl:63 ../gui/selinux.tbl:64 ../gui/selinux.tbl:65 ++#: ../gui/selinux.tbl:66 ../gui/selinux.tbl:67 ../gui/selinux.tbl:68 ++#: ../gui/selinux.tbl:69 ../gui/selinux.tbl:75 ../gui/selinux.tbl:76 ++#: ../gui/selinux.tbl:77 ../gui/selinux.tbl:78 ../gui/selinux.tbl:79 ++#: ../gui/selinux.tbl:80 ../gui/selinux.tbl:81 ../gui/selinux.tbl:82 ++#: ../gui/selinux.tbl:83 ../gui/selinux.tbl:84 ../gui/selinux.tbl:86 ++#: ../gui/selinux.tbl:88 ../gui/selinux.tbl:89 ../gui/selinux.tbl:90 ++#: ../gui/selinux.tbl:92 ../gui/selinux.tbl:94 ../gui/selinux.tbl:95 ++#: ../gui/selinux.tbl:96 ../gui/selinux.tbl:97 ../gui/selinux.tbl:98 ++#: ../gui/selinux.tbl:99 ../gui/selinux.tbl:100 ../gui/selinux.tbl:101 ++#: ../gui/selinux.tbl:102 ../gui/selinux.tbl:103 ../gui/selinux.tbl:104 ++#: ../gui/selinux.tbl:106 ../gui/selinux.tbl:108 ../gui/selinux.tbl:109 ++#: ../gui/selinux.tbl:110 ../gui/selinux.tbl:111 ../gui/selinux.tbl:112 ++#: ../gui/selinux.tbl:113 ../gui/selinux.tbl:114 ../gui/selinux.tbl:116 ++#: ../gui/selinux.tbl:117 ../gui/selinux.tbl:119 ../gui/selinux.tbl:121 ++#: ../gui/selinux.tbl:123 ../gui/selinux.tbl:124 ../gui/selinux.tbl:127 ++#: ../gui/selinux.tbl:129 ../gui/selinux.tbl:130 ../gui/selinux.tbl:131 ++#: ../gui/selinux.tbl:132 ../gui/selinux.tbl:133 ../gui/selinux.tbl:134 ++#: ../gui/selinux.tbl:135 ../gui/selinux.tbl:136 ../gui/selinux.tbl:137 ++#: ../gui/selinux.tbl:138 ../gui/selinux.tbl:139 ../gui/selinux.tbl:142 ++#: ../gui/selinux.tbl:143 ../gui/selinux.tbl:144 ../gui/selinux.tbl:145 ++#: ../gui/selinux.tbl:146 ../gui/selinux.tbl:147 ../gui/selinux.tbl:148 ++#: ../gui/selinux.tbl:149 ../gui/selinux.tbl:150 ../gui/selinux.tbl:151 ++#: ../gui/selinux.tbl:152 ../gui/selinux.tbl:154 ../gui/selinux.tbl:155 ++#: ../gui/selinux.tbl:156 ../gui/selinux.tbl:157 ../gui/selinux.tbl:158 ++#: ../gui/selinux.tbl:159 ../gui/selinux.tbl:160 ../gui/selinux.tbl:167 ++#: ../gui/selinux.tbl:171 ../gui/selinux.tbl:172 ../gui/selinux.tbl:173 ++#: ../gui/selinux.tbl:174 ../gui/selinux.tbl:175 ../gui/selinux.tbl:177 ++#: ../gui/selinux.tbl:178 ../gui/selinux.tbl:179 ../gui/selinux.tbl:180 ++#: ../gui/selinux.tbl:184 ../gui/selinux.tbl:192 ../gui/selinux.tbl:193 ++#: ../gui/selinux.tbl:194 ../gui/selinux.tbl:195 ../gui/selinux.tbl:196 ++#: ../gui/selinux.tbl:197 ../gui/selinux.tbl:198 ../gui/selinux.tbl:199 ++#: ../gui/selinux.tbl:200 ../gui/selinux.tbl:201 ../gui/selinux.tbl:206 ++#: ../gui/selinux.tbl:207 ../gui/selinux.tbl:218 ../gui/selinux.tbl:219 ++#: ../gui/selinux.tbl:220 ../gui/selinux.tbl:222 ../gui/selinux.tbl:224 ++#: ../gui/selinux.tbl:226 ../gui/selinux.tbl:227 ../gui/selinux.tbl:230 ++msgid "SELinux Service Protection" ++msgstr "SELinux Service Protection" ++ ++#: ../gui/selinux.tbl:1 ++msgid "Disable SELinux protection for acct daemon" ++msgstr "acct-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:2 ../gui/selinux.tbl:3 ../gui/selinux.tbl:70 ++#: ../gui/selinux.tbl:153 ../gui/selinux.tbl:168 ../gui/selinux.tbl:169 ++#: ../gui/selinux.tbl:170 ../gui/selinux.tbl:189 ../gui/selinux.tbl:202 ++#: ../gui/selinux.tbl:203 ../gui/selinux.tbl:204 ../gui/selinux.tbl:205 ++msgid "Admin" ++msgstr "অ্যাডমিন" ++ ++#: ../gui/selinux.tbl:2 ++msgid "Allow all daemons to write corefiles to /" ++msgstr "সর্বধরনের ডেমন দ্বারা /-র মধ্যে corefile লেখার অনুমতি প্রদান করা হবে" ++ ++#: ../gui/selinux.tbl:3 ++msgid "Allow all daemons the ability to use unallocated ttys" ++msgstr "সর্বধরনের ডেমনকে অব্যবহৃত ttys ব্যবহারের ক্ষমতা প্রদান করা হবে" ++ ++#: ../gui/selinux.tbl:4 ../gui/selinux.tbl:5 ../gui/selinux.tbl:11 ++#: ../gui/selinux.tbl:12 ../gui/selinux.tbl:13 ../gui/selinux.tbl:15 ++#: ../gui/selinux.tbl:20 ../gui/selinux.tbl:41 ../gui/selinux.tbl:208 ++#: ../gui/selinux.tbl:210 ../gui/selinux.tbl:211 ../gui/selinux.tbl:212 ++#: ../gui/selinux.tbl:213 ../gui/selinux.tbl:214 ../gui/selinux.tbl:215 ++#: ../gui/selinux.tbl:216 ../gui/selinux.tbl:217 ++msgid "User Privs" ++msgstr "ব্যবহারকারীর অধিকার" + -#~ msgid "Allow programs to read files in non-standard locations (default_t)" -#~ msgstr "" -#~ "প্রমিত অবস্থান ভিন্ন অন্য অবস্থানে উপস্থিত ফাইলগুলি বিভিন্ন প্রোগ্রাম দ্বারা পাঠ " -#~ "করার অনুমতি প্রদান করা হবে (default_t)" -- ++#: ../gui/selinux.tbl:4 ++msgid "" ++"Allow gadmin SELinux user account to execute files in home directory or /tmp" ++msgstr "" ++"gadmin SELinux ব্যবহারকারী অ্যাকাউন্টের ক্ষেত্রে ব্যবহারকারীর ব্যক্তিগত ডিরেক্টরি " ++"(home) অথবা /tmp ডিরেক্টরির মধ্যে ফাইল সঞ্চালনের অনুমতি প্রদান করা হবে" + -#~ msgid "Disable SELinux protection for restorecond" -#~ msgstr "restorecond-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- ++#: ../gui/selinux.tbl:5 ++msgid "" ++"Allow guest SELinux user account to execute files in home directory or /tmp" ++msgstr "" ++"guest SELinux ব্যবহারকারী অ্যাকাউন্টের ক্ষেত্রে ব্যবহারকারীর ব্যক্তিগত ডিরেক্টরি " ++"(home) অথবা /tmp ডিরেক্টরির মধ্যে ফাইল সঞ্চালনের অনুমতি প্রদান করা হবে" + -#~ msgid "Disable SELinux protection for rhgb daemon" -#~ msgstr "rhgb ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- ++#: ../gui/selinux.tbl:6 ../gui/selinux.tbl:9 ../gui/selinux.tbl:16 ++msgid "Memory Protection" ++msgstr "মেমরি সংরক্ষণ" ++ ++#: ../gui/selinux.tbl:6 ++msgid "Allow java executable stack" ++msgstr "java এক্সেকিউটেবল স্ট্যাকের অনুমতি প্রদান করা হবে" ++ ++#: ../gui/selinux.tbl:7 ../gui/selinux.tbl:8 ../gui/selinux.tbl:35 ++#: ../gui/selinux.tbl:209 ++msgid "Mount" ++msgstr "Mount" ++ ++#: ../gui/selinux.tbl:7 ++msgid "Allow mount to mount any file" ++msgstr "mount দ্বারা যে কোনো ফাইল মাউন্ট করার অনুমতি প্রদান করা হবে" ++ ++#: ../gui/selinux.tbl:8 ++msgid "Allow mount to mount any directory" ++msgstr "mount দ্বারা যে কোনো ডিরেক্টরি মাউন্ট করার অনুমতি প্রদান করা হবে" ++ ++#: ../gui/selinux.tbl:9 ++msgid "Allow mplayer executable stack" ++msgstr "mplayer এক্সেকিউটেবল স্ট্যাকের অনুমতি প্রদান করা হবে" ++ ++#: ../gui/selinux.tbl:10 ../gui/selinux.tbl:162 ../gui/selinux.tbl:187 ++#: ../gui/selinux.tbl:188 ++msgid "SSH" ++msgstr "SSH" ++ ++#: ../gui/selinux.tbl:10 ++msgid "Allow ssh to run ssh-keysign" ++msgstr "ssh দ্বারা ssh-keysign সঞ্চালনের অনুমতি দেওয়া হবে" + -#~ msgid "Disable SELinux protection for ricci" -#~ msgstr "ricci-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- ++#: ../gui/selinux.tbl:11 ++msgid "" ++"Allow staff SELinux user account to execute files in home directory or /tmp" ++msgstr "" ++"staff SELinux ব্যবহারকারী অ্যাকাউন্টের ক্ষেত্রে ব্যবহারকারীর ব্যক্তিগত ডিরেক্টরি " ++"(home) অথবা /tmp ডিরেক্টরির মধ্যে ফাইল সঞ্চালনের অনুমতি প্রদান করা হবে" + -#~ msgid "Disable SELinux protection for ricci_modclusterd" -#~ msgstr "ricci_modclusterd-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- ++#: ../gui/selinux.tbl:12 ++msgid "" ++"Allow sysadm SELinux user account to execute files in home directory or /tmp" ++msgstr "" ++"sysadm SELinux ব্যবহারকারী অ্যাকাউন্টের ক্ষেত্রে ব্যবহারকারীর ব্যক্তিগত ডিরেক্টরি " ++"(home) অথবা /tmp ডিরেক্টরির মধ্যে ফাইল সঞ্চালনের অনুমতি প্রদান করা হবে" + -#~ msgid "Disable SELinux protection for rlogind daemon" -#~ msgstr "rlogind ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- ++#: ../gui/selinux.tbl:13 ++msgid "" ++"Allow unconfined SELinux user account to execute files in home directory or /" ++"tmp" ++msgstr "" ++"আন-কনফাইন করা SELinux ব্যবহারকারী অ্যাকাউন্টের ক্ষেত্রে ব্যবহারকারীর ব্যক্তিগত " ++"ডিরেক্টরি (home) অথবা /tmp ডিরেক্টরির মধ্যে ফাইল সঞ্চালনের অনুমতি প্রদান করা হবে" + -#~ msgid "Disable SELinux protection for rpcd daemon" -#~ msgstr "rpcd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- ++#: ../gui/selinux.tbl:14 ++msgid "Network Configuration" ++msgstr "নেটওয়ার্ক কনফিগারেশন" ++ ++#: ../gui/selinux.tbl:14 ++msgid "Allow unlabeled packets to flow on the network" ++msgstr "লেবেল বিহীন প্যাকেটগুলি নেটওয়ার্কের মধ্যে চলাচলের অনুমতি প্রদান করা হবে" + -#~ msgid "Disable SELinux protection for rshd" -#~ msgstr "rshd-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- ++#: ../gui/selinux.tbl:15 ++msgid "" ++"Allow user SELinux user account to execute files in home directory or /tmp" ++msgstr "" ++"user SELinux ব্যবহারকারী অ্যাকাউন্টের ক্ষেত্রে ব্যবহারকারীর ব্যক্তিগত ডিরেক্টরি " ++"(home) অথবা /tmp ডিরেক্টরির মধ্যে ফাইল সঞ্চালনের অনুমতি প্রদান করা হবে" + -#~ msgid "rsync" -#~ msgstr "rsync" -- ++#: ../gui/selinux.tbl:16 ++msgid "Allow unconfined to dyntrans to unconfined_execmem" ++msgstr "" ++"আন-কনফাইন করা সামগ্রী unconfined_execmem-এ dyntrans করার অনুমতি প্রদান করা হবে" + -#~ msgid "Disable SELinux protection for rsync daemon" -#~ msgstr "rsync ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- ++#: ../gui/selinux.tbl:17 ../gui/selinux.tbl:18 ../gui/selinux.tbl:120 ++#: ../gui/selinux.tbl:140 ++msgid "Databases" ++msgstr "ডাটাবেস" ++ ++#: ../gui/selinux.tbl:17 ++msgid "Allow user to connect to mysql socket" ++msgstr "ব্যবহারকারীদের mysql সকেটের সাথে সংযোগ করার অনুমতি প্রদান করা হবে" ++ ++#: ../gui/selinux.tbl:18 ++msgid "Allow user to connect to postgres socket" ++msgstr "ব্যবহারকারীদের postgres সকেটের সাথে সংযোগ করার অনুমতি প্রদান করা হবে" ++ ++#: ../gui/selinux.tbl:19 ../gui/selinux.tbl:165 ../gui/selinux.tbl:223 ++msgid "XServer" ++msgstr "XServer" ++ ++#: ../gui/selinux.tbl:19 ++msgid "Allow clients to write to X shared memory" ++msgstr "ক্লায়েন্টদেরকে X শেয়ার মেমরিতে লেখার অনুমতি প্রদান করা হবে" + -#~ msgid "Allow ssh to run from inetd instead of as a daemon" -#~ msgstr "ssh-কে ডেমনের পরিবর্তে inetd থেকে সঞ্চালনের অনুমতি প্রদান করা হবে" -- ++#: ../gui/selinux.tbl:20 ++msgid "" ++"Allow xguest SELinux user account to execute files in home directory or /tmp" ++msgstr "" ++"xguest SELinux ব্যবহারকারী অ্যাকাউন্টের ক্ষেত্রে ব্যবহারকারীর ব্যক্তিগত ডিরেক্টরি " ++"(home) অথবা /tmp ডিরেক্টরির মধ্যে ফাইল সঞ্চালনের অনুমতি প্রদান করা হবে" + -#~ msgid "Allow Samba to share nfs directories" -#~ msgstr "Samba দ্বারা nfs ডিরেক্টরি শেয়ার করার অনুমতি প্রদান করা হবে" -- ++#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229 ++#: ../gui/selinux.tbl:231 ++msgid "NIS" ++msgstr "NIS" ++ ++#: ../gui/selinux.tbl:21 ++msgid "Allow daemons to run with NIS" ++msgstr "NIS-র সাথে ডেমন সঞ্চালনের অনুমতি দেওয়া হবে" ++ ++#: ../gui/selinux.tbl:22 ../gui/selinux.tbl:23 ../gui/selinux.tbl:24 ++#: ../gui/selinux.tbl:25 ../gui/selinux.tbl:26 ../gui/selinux.tbl:27 ++#: ../gui/selinux.tbl:28 ../gui/selinux.tbl:29 ../gui/selinux.tbl:71 ++#: ../gui/selinux.tbl:73 ../gui/selinux.tbl:74 ../gui/selinux.tbl:115 ++#: ../gui/selinux.tbl:118 ++msgid "Web Applications" ++msgstr "ওয়েব অ্যাপ্লিকেশন" ++ ++#: ../gui/selinux.tbl:22 ++msgid "Transition staff SELinux user to Web Browser Domain" ++msgstr "staff SELinux ব্যবহারকারীকে ওয়েব ব্রাউজার ডোমেইনের মধ্যে রূপান্তর করা হবে" ++ ++#: ../gui/selinux.tbl:23 ++msgid "Transition sysadm SELinux user to Web Browser Domain" ++msgstr "sysadm SELinux ব্যবহারকারীকে ওয়েব ব্রাউজার ডোমেইনের মধ্যে রূপান্তর করা হবে" ++ ++#: ../gui/selinux.tbl:24 ++msgid "Transition user SELinux user to Web Browser Domain" ++msgstr "user SELinux ব্যবহারকারীকে ওয়েব ব্রাউজার ডোমেইনের মধ্যে রূপান্তর করা হবে" ++ ++#: ../gui/selinux.tbl:25 ++msgid "Transition xguest SELinux user to Web Browser Domain" ++msgstr "xguest SELinux ব্যবহারকারীকে ওয়েব ব্রাউজার ডোমেইনের মধ্যে রূপান্তর করা হবে" ++ ++#: ../gui/selinux.tbl:26 ../gui/selinux.tbl:27 ../gui/selinux.tbl:28 ++#: ../gui/selinux.tbl:29 ++msgid "Allow staff Web Browsers to write to home directories" ++msgstr "" ++"staff ওয়েব ব্রাউজার দ্বারা ব্যক্তিগত (home) ডিরেক্টরির মধ্যে লেখার অনুমতি প্রদান করা " ++"হবে" + -#~ msgid "SASL authentication server" -#~ msgstr "SASL অনুমোদনের সার্ভার" -- ++#: ../gui/selinux.tbl:30 ++msgid "Disable SELinux protection for amanda" ++msgstr "amanda-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:31 ++msgid "Disable SELinux protection for amavis" ++msgstr "amavis-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:32 ++msgid "Disable SELinux protection for apmd daemon" ++msgstr "apmd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:33 ++msgid "Disable SELinux protection for arpwatch daemon" ++msgstr "arpwatch ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:34 ++msgid "Disable SELinux protection for auditd daemon" ++msgstr "auditd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:35 ++msgid "Disable SELinux protection for automount daemon" ++msgstr "automount ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:36 ++msgid "Disable SELinux protection for avahi" ++msgstr "avahi-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:37 ++msgid "Disable SELinux protection for bluetooth daemon" ++msgstr "bluetooth ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:38 ++msgid "Disable SELinux protection for canna daemon" ++msgstr "canna ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:39 ++msgid "Disable SELinux protection for cardmgr daemon" ++msgstr "cardmgr ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:40 ++msgid "Disable SELinux protection for Cluster Server" ++msgstr "Cluster Server-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" + -#~ msgid "Allow sasl authentication server to read /etc/shadow" -#~ msgstr "" -#~ "sasl অনুমোদন সার্ভার দ্বারা /etc/shadow ফাইল পাঠ করার অনুমতি প্রদান করা হবে" -- ++#: ../gui/selinux.tbl:41 ++msgid "" ++"Allow cdrecord to read various content. nfs, samba, removable devices, user " ++"temp and untrusted content files" ++msgstr "" ++"cdrecord দ্বারা বিবিধ বস্তু পাঠের অনুমতি প্রদান করা হবে। nfs, samba, অপসারণযোগ্য " ++"ডিভাইস, user temp ও অবিশ্বস্ত তথ্য সহ ফাইল" + -#~ msgid "" -#~ "Allow X-Windows server to map a memory region as both executable and " -#~ "writable" -#~ msgstr "" -#~ "X-Windows সার্ভার দ্বারা মেমরির অংশকে এক্সিকিউটেবল ও লিখনযোগ্য রূপে ম্যাপ করা " -#~ "হবে" -- ++#: ../gui/selinux.tbl:42 ++msgid "Disable SELinux protection for ciped daemon" ++msgstr "ciped ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:43 ++msgid "Disable SELinux protection for clamd daemon" ++msgstr "clamd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:44 ++msgid "Disable SELinux protection for clamscan" ++msgstr "clamscan-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:45 ++msgid "Disable SELinux protection for clvmd" ++msgstr "clvmd-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:46 ++msgid "Disable SELinux protection for comsat daemon" ++msgstr "comsat ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:47 ../gui/selinux.tbl:48 ../gui/selinux.tbl:49 ++#: ../gui/selinux.tbl:50 ../gui/selinux.tbl:51 ++msgid "Disable SELinux protection for courier daemon" ++msgstr "courier ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:52 ++msgid "Disable SELinux protection for cpucontrol daemon" ++msgstr "cpucontrol ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:53 ++msgid "Disable SELinux protection for cpuspeed daemon" ++msgstr "cpuspeed ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:54 ++msgid "Cron" ++msgstr "Cron" ++ ++#: ../gui/selinux.tbl:54 ++msgid "Disable SELinux protection for crond daemon" ++msgstr "crond ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:55 ../gui/selinux.tbl:56 ../gui/selinux.tbl:57 ++#: ../gui/selinux.tbl:91 ++msgid "Printing" ++msgstr "প্রিন্ট ব্যবস্থা" ++ ++#: ../gui/selinux.tbl:55 ++msgid "Disable SELinux protection for cupsd back end server" ++msgstr "cupsd ব্যাক-এন্ড সার্ভারের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:56 ++msgid "Disable SELinux protection for cupsd daemon" ++msgstr "cupsd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:57 ++msgid "Disable SELinux protection for cupsd_lpd" ++msgstr "cupsd_lpd-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:58 ++msgid "CVS" ++msgstr "CVS" ++ ++#: ../gui/selinux.tbl:58 ++msgid "Disable SELinux protection for cvs daemon" ++msgstr "cvs ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:59 ++msgid "Disable SELinux protection for cyrus daemon" ++msgstr "cyrus ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:60 ++msgid "Disable SELinux protection for dbskkd daemon" ++msgstr "dbskkd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:61 ++msgid "Disable SELinux protection for dbusd daemon" ++msgstr "dbusd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:62 ++msgid "Disable SELinux protection for dccd" ++msgstr "dccd-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:63 ++msgid "Disable SELinux protection for dccifd" ++msgstr "dccifd-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:64 ++msgid "Disable SELinux protection for dccm" ++msgstr "dccm-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:65 ++msgid "Disable SELinux protection for ddt daemon" ++msgstr "ddt ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:66 ++msgid "Disable SELinux protection for devfsd daemon" ++msgstr "devfsd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:67 ++msgid "Disable SELinux protection for dhcpc daemon" ++msgstr "dhcpc ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:68 ++msgid "Disable SELinux protection for dhcpd daemon" ++msgstr "dhcpd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:69 ++msgid "Disable SELinux protection for dictd daemon" ++msgstr "dictd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:70 ++msgid "Allow sysadm_t to directly start daemons" ++msgstr "sysadm_t দ্বারা সরাসরি ডেমন আরম্ভের অনুমতি প্রদান করা হবে" ++ ++#: ../gui/selinux.tbl:71 ++msgid "Disable SELinux protection for Evolution" ++msgstr "Evolution-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:72 ++msgid "Games" ++msgstr "খেলা" ++ ++#: ../gui/selinux.tbl:72 ++msgid "Disable SELinux protection for games" ++msgstr "খেলার জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:73 ++msgid "Disable SELinux protection for the web browsers" ++msgstr "ওয়েব ব্রাউজারের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:74 ++msgid "Disable SELinux protection for Thunderbird" ++msgstr "Thunderbird-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:75 ++msgid "Disable SELinux protection for distccd daemon" ++msgstr "distccd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:76 ++msgid "Disable SELinux protection for dmesg daemon" ++msgstr "dmesg ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:77 ++msgid "Disable SELinux protection for dnsmasq daemon" ++msgstr "dnsmasq ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:78 ++msgid "Disable SELinux protection for dovecot daemon" ++msgstr "dovecot ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:79 ++msgid "Disable SELinux protection for entropyd daemon" ++msgstr "entropyd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:80 ++msgid "Disable SELinux protection for fetchmail" ++msgstr "fetchmail-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:81 ++msgid "Disable SELinux protection for fingerd daemon" ++msgstr "fingerd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:82 ++msgid "Disable SELinux protection for freshclam daemon" ++msgstr "freshclam ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:83 ++msgid "Disable SELinux protection for fsdaemon daemon" ++msgstr "fsdaemon ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:84 ++msgid "Disable SELinux protection for gpm daemon" ++msgstr "gpm ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:85 ../gui/selinux.tbl:125 ++msgid "NFS" ++msgstr "NFS" ++ ++#: ../gui/selinux.tbl:85 ++msgid "Disable SELinux protection for gss daemon" ++msgstr "gss ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:86 ++msgid "Disable SELinux protection for Hal daemon" ++msgstr "Hal ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:87 ++msgid "Compatibility" ++msgstr "সুসংগতি" + -#~ msgid "Disable SELinux protection for saslauthd daemon" -#~ msgstr "saslauthd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- ++#: ../gui/selinux.tbl:87 ++msgid "" ++"Do not audit things that we know to be broken but which are not security " ++"risks" ++msgstr "বিপদের আশঙ্কাবিহীন জ্ঞাত সমস্যাসহ সামগ্রীর জন্য অডিট করা হবে না" ++ ++#: ../gui/selinux.tbl:88 ++msgid "Disable SELinux protection for hostname daemon" ++msgstr "hostname ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:89 ++msgid "Disable SELinux protection for hotplug daemon" ++msgstr "hotplug ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:90 ++msgid "Disable SELinux protection for howl daemon" ++msgstr "howl ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:91 ++msgid "Disable SELinux protection for cups hplip daemon" ++msgstr "hplip ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:92 ++msgid "Disable SELinux protection for httpd rotatelogs" ++msgstr "httpd rotatelogs-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:93 ../gui/selinux.tbl:232 ../gui/selinux.tbl:233 ++msgid "HTTPD Service" ++msgstr "HTTPD পরিসেবা" ++ ++#: ../gui/selinux.tbl:93 ++msgid "Disable SELinux protection for http suexec" ++msgstr "http suexec-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:94 ++msgid "Disable SELinux protection for hwclock daemon" ++msgstr "hwclock ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:95 ++msgid "Disable SELinux protection for i18n daemon" ++msgstr "i18n ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:96 ++msgid "Disable SELinux protection for imazesrv daemon" ++msgstr "imazesrv ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:97 ++msgid "Disable SELinux protection for inetd child daemons" ++msgstr "inetd চাইল্ড ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:98 ++msgid "Disable SELinux protection for inetd daemon" ++msgstr "inetd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:99 ++msgid "Disable SELinux protection for innd daemon" ++msgstr "innd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:100 ++msgid "Disable SELinux protection for iptables daemon" ++msgstr "iptables ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:101 ++msgid "Disable SELinux protection for ircd daemon" ++msgstr "ircd-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:102 ++msgid "Disable SELinux protection for irqbalance daemon" ++msgstr "irqbalance-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:103 ++msgid "Disable SELinux protection for iscsi daemon" ++msgstr "iscsi-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:104 ++msgid "Disable SELinux protection for jabberd daemon" ++msgstr "jabberd-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:105 ../gui/selinux.tbl:107 ++msgid "Kerberos" ++msgstr "Kerberos" ++ ++#: ../gui/selinux.tbl:105 ++msgid "Disable SELinux protection for kadmind daemon" ++msgstr "kadmind-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:106 ++msgid "Disable SELinux protection for klogd daemon" ++msgstr "klogd-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:107 ++msgid "Disable SELinux protection for krb5kdc daemon" ++msgstr "krb5kdc-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:108 ++msgid "Disable SELinux protection for ktalk daemons" ++msgstr "ktalk-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:109 ++msgid "Disable SELinux protection for kudzu daemon" ++msgstr "kudzu-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:110 ++msgid "Disable SELinux protection for locate daemon" ++msgstr "locate-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:111 ++msgid "Disable SELinux protection for lpd daemon" ++msgstr "lpd-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:112 ++msgid "Disable SELinux protection for lrrd daemon" ++msgstr "lrrd-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:113 ++msgid "Disable SELinux protection for lvm daemon" ++msgstr "lvm-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:114 ++msgid "Disable SELinux protection for mailman" ++msgstr "mailman-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" + -#~ msgid "Disable SELinux protection for scannerdaemon daemon" -#~ msgstr "scannerdaemon ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- ++#: ../gui/selinux.tbl:115 ++msgid "Allow evolution and thunderbird to read user files" ++msgstr "" ++"evolution ও thunderbird দ্বারা ব্যবহারকারীদের ফাইল পাঠ করার অনুমতি প্রদান করা হবে" + -#~ msgid "Do not allow any processes to load kernel modules" -#~ msgstr "কোনো প্রসেস দ্বারা কার্নেল মডিউল লোড করার অনুমতি প্রদান করা হবে না" -- ++#: ../gui/selinux.tbl:116 ++msgid "Disable SELinux protection for mdadm daemon" ++msgstr "mdadm-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:117 ++msgid "Disable SELinux protection for monopd daemon" ++msgstr "monopd-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:118 ++msgid "Allow the mozilla browser to read user files" ++msgstr "mozilla ব্রাউজার দ্বারা ব্যবহারকারীদের ফাইল পড়ার অনুমতি প্রদান করা হবে" ++ ++#: ../gui/selinux.tbl:119 ++msgid "Disable SELinux protection for mrtg daemon" ++msgstr "mrtg-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:120 ++msgid "Disable SELinux protection for mysqld daemon" ++msgstr "mysqld-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:121 ++msgid "Disable SELinux protection for nagios daemon" ++msgstr "nagios-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:122 ../gui/selinux.tbl:128 ++msgid "Name Service" ++msgstr "Name পরিসেবা" ++ ++#: ../gui/selinux.tbl:122 ++msgid "Disable SELinux protection for named daemon" ++msgstr "named-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:123 ++msgid "Disable SELinux protection for nessusd daemon" ++msgstr "nessusd-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:124 ++msgid "Disable SELinux protection for NetworkManager" ++msgstr "NetworkManager-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:125 ++msgid "Disable SELinux protection for nfsd daemon" ++msgstr "nfsd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:126 ../gui/selinux.tbl:163 ../gui/selinux.tbl:176 ++#: ../gui/selinux.tbl:221 ++msgid "Samba" ++msgstr "Samba" ++ ++#: ../gui/selinux.tbl:126 ++msgid "Disable SELinux protection for nmbd daemon" ++msgstr "nmbd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:127 ++msgid "Disable SELinux protection for nrpe daemon" ++msgstr "nrpe ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:128 ++msgid "Disable SELinux protection for nscd daemon" ++msgstr "nscd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:129 ++msgid "Disable SELinux protection for nsd daemon" ++msgstr "nsd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:130 ++msgid "Disable SELinux protection for ntpd daemon" ++msgstr "ntpd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:131 ++msgid "Disable SELinux protection for oddjob" ++msgstr "oddjob-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:132 ++msgid "Disable SELinux protection for oddjob_mkhomedir" ++msgstr "oddjob_mkhomedir-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:133 ++msgid "Disable SELinux protection for openvpn daemon" ++msgstr "openvpn ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:134 ++msgid "Disable SELinux protection for pam daemon" ++msgstr "pam ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:135 ++msgid "Disable SELinux protection for pegasus" ++msgstr "pegasus-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:136 ++msgid "Disable SELinux protection for perdition daemon" ++msgstr "perdition ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:137 ++msgid "Disable SELinux protection for portmap daemon" ++msgstr "portmap ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:138 ++msgid "Disable SELinux protection for portslave daemon" ++msgstr "portslave ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:139 ++msgid "Disable SELinux protection for postfix" ++msgstr "postfix-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:140 ++msgid "Disable SELinux protection for postgresql daemon" ++msgstr "postgresql ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:141 ++msgid "pppd" ++msgstr "pppd" ++ ++#: ../gui/selinux.tbl:141 ++msgid "Allow pppd to be run for a regular user" ++msgstr "সাধারণ ব্যবহারকারীর জন্য pppd সঞ্চালনের অনুমতি প্রদান করা হবে" ++ ++#: ../gui/selinux.tbl:142 ++msgid "Disable SELinux protection for pptp" ++msgstr "pptp-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:143 ++msgid "Disable SELinux protection for prelink daemon" ++msgstr "prelink ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:144 ++msgid "Disable SELinux protection for privoxy daemon" ++msgstr "privoxy ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:145 ++msgid "Disable SELinux protection for ptal daemon" ++msgstr "ptal ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:146 ++msgid "Disable SELinux protection for pxe daemon" ++msgstr "pxe ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:147 ++msgid "Disable SELinux protection for pyzord" ++msgstr "pyzord-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:148 ++msgid "Disable SELinux protection for quota daemon" ++msgstr "quota ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:149 ++msgid "Disable SELinux protection for radiusd daemon" ++msgstr "radiusd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:150 ++msgid "Disable SELinux protection for radvd daemon" ++msgstr "radvd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:151 ++msgid "Disable SELinux protection for rdisc" ++msgstr "rdisc-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:152 ++msgid "Disable SELinux protection for readahead" ++msgstr "readahead-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" + -#~ msgid "Do not allow any processes to modify kernel SELinux policy" -#~ msgstr "কোনো প্রসেস দ্বারা SELinux নিয়মনীতি পরিবর্তনের অনুমতি প্রদান করা হবে" -- ++#: ../gui/selinux.tbl:153 ++msgid "Allow programs to read files in non-standard locations (default_t)" ++msgstr "" ++"প্রমিত অবস্থান ভিন্ন অন্য অবস্থানে উপস্থিত ফাইলগুলি বিভিন্ন প্রোগ্রাম দ্বারা পাঠ করার " ++"অনুমতি প্রদান করা হবে (default_t)" + -#~ msgid "Disable SELinux protection for sendmail daemon" -#~ msgstr "sendmail ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- ++#: ../gui/selinux.tbl:154 ++msgid "Disable SELinux protection for restorecond" ++msgstr "restorecond-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:155 ++msgid "Disable SELinux protection for rhgb daemon" ++msgstr "rhgb ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:156 ++msgid "Disable SELinux protection for ricci" ++msgstr "ricci-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:157 ++msgid "Disable SELinux protection for ricci_modclusterd" ++msgstr "ricci_modclusterd-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:158 ++msgid "Disable SELinux protection for rlogind daemon" ++msgstr "rlogind ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:159 ++msgid "Disable SELinux protection for rpcd daemon" ++msgstr "rpcd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:160 ++msgid "Disable SELinux protection for rshd" ++msgstr "rshd-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:161 ++msgid "rsync" ++msgstr "rsync" ++ ++#: ../gui/selinux.tbl:161 ++msgid "Disable SELinux protection for rsync daemon" ++msgstr "rsync ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:162 ++msgid "Allow ssh to run from inetd instead of as a daemon" ++msgstr "ssh-কে ডেমনের পরিবর্তে inetd থেকে সঞ্চালনের অনুমতি প্রদান করা হবে" ++ ++#: ../gui/selinux.tbl:163 ++msgid "Allow Samba to share nfs directories" ++msgstr "Samba দ্বারা nfs ডিরেক্টরি শেয়ার করার অনুমতি প্রদান করা হবে" ++ ++#: ../gui/selinux.tbl:164 ../gui/selinux.tbl:166 ++msgid "SASL authentication server" ++msgstr "SASL অনুমোদনের সার্ভার" ++ ++#: ../gui/selinux.tbl:164 ++msgid "Allow sasl authentication server to read /etc/shadow" ++msgstr "sasl অনুমোদন সার্ভার দ্বারা /etc/shadow ফাইল পাঠ করার অনুমতি প্রদান করা হবে" + -#~ msgid "Disable SELinux protection for setrans" -#~ msgstr "setrans-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- ++#: ../gui/selinux.tbl:165 ++msgid "" ++"Allow X-Windows server to map a memory region as both executable and writable" ++msgstr "" ++"X-Windows সার্ভার দ্বারা মেমরির অংশকে এক্সিকিউটেবল ও লিখনযোগ্য রূপে ম্যাপ করা হবে" + -#~ msgid "Disable SELinux protection for setroubleshoot daemon" -#~ msgstr "setroubleshoot ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- ++#: ../gui/selinux.tbl:166 ++msgid "Disable SELinux protection for saslauthd daemon" ++msgstr "saslauthd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" + -#~ msgid "Disable SELinux protection for slapd daemon" -#~ msgstr "slapd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- ++#: ../gui/selinux.tbl:167 ++msgid "Disable SELinux protection for scannerdaemon daemon" ++msgstr "scannerdaemon ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" + -#~ msgid "Disable SELinux protection for slrnpull daemon" -#~ msgstr "slrnpull ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- ++#: ../gui/selinux.tbl:168 ++msgid "Do not allow transition to sysadm_t, sudo and su effected" ++msgstr "sysadm_t-এ রূপান্তরের অনুমতি প্রদান করা হবে না, sudo ও su প্রভাবিত হবে" + -#~ msgid "Disable SELinux protection for smbd daemon" -#~ msgstr "smbd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- ++#: ../gui/selinux.tbl:169 ++msgid "Do not allow any processes to load kernel modules" ++msgstr "কোনো প্রসেস দ্বারা কার্নেল মডিউল লোড করার অনুমতি প্রদান করা হবে না" + -#~ msgid "Disable SELinux protection for snmpd daemon" -#~ msgstr "snmpd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- ++#: ../gui/selinux.tbl:170 ++msgid "Do not allow any processes to modify kernel SELinux policy" ++msgstr "কোনো প্রসেস দ্বারা SELinux নিয়মনীতি পরিবর্তনের অনুমতি প্রদান করা হবে" + -#~ msgid "Disable SELinux protection for snort daemon" -#~ msgstr "snort ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- ++#: ../gui/selinux.tbl:171 ++msgid "Disable SELinux protection for sendmail daemon" ++msgstr "sendmail ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" + -#~ msgid "Disable SELinux protection for soundd daemon" -#~ msgstr "soundd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- ++#: ../gui/selinux.tbl:172 ++msgid "Disable SELinux protection for setrans" ++msgstr "setrans-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" + -#~ msgid "Disable SELinux protection for sound daemon" -#~ msgstr "sound ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- ++#: ../gui/selinux.tbl:173 ++msgid "Disable SELinux protection for setroubleshoot daemon" ++msgstr "setroubleshoot ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" + -#~ msgid "Spam Protection" -#~ msgstr "স্প্যাম থেকে সুরক্ষা" -- ++#: ../gui/selinux.tbl:174 ++msgid "Disable SELinux protection for slapd daemon" ++msgstr "slapd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" + -#~ msgid "Disable SELinux protection for spamd daemon" -#~ msgstr "spamd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- ++#: ../gui/selinux.tbl:175 ++msgid "Disable SELinux protection for slrnpull daemon" ++msgstr "slrnpull ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" + -#~ msgid "Allow spamd to access home directories" -#~ msgstr "spamd দ্বারা ব্যক্তিগত (home) ডিরেক্টরি ব্যবহারের অনুমতি প্রদান করা হবে" -- ++#: ../gui/selinux.tbl:176 ++msgid "Disable SELinux protection for smbd daemon" ++msgstr "smbd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" + -#~ msgid "Allow Spam Assassin daemon network access" -#~ msgstr "Spam Assassin ডেমনের ক্ষেত্রে নেটওয়ার্ক ব্যবহারের অনুমতি প্রদান করা হবে" -- ++#: ../gui/selinux.tbl:177 ++msgid "Disable SELinux protection for snmpd daemon" ++msgstr "snmpd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" + -#~ msgid "Disable SELinux protection for speedmgmt daemon" -#~ msgstr "speedmgmt ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- ++#: ../gui/selinux.tbl:178 ++msgid "Disable SELinux protection for snort daemon" ++msgstr "snort ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" + -#~ msgid "Squid" -#~ msgstr "Squid" -- ++#: ../gui/selinux.tbl:179 ++msgid "Disable SELinux protection for soundd daemon" ++msgstr "soundd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" + -#~ msgid "Allow squid daemon to connect to the network" -#~ msgstr "squid ডেমন দ্বারা নেটওয়ার্কের সাথে সংযোগ স্থাপনের অনুমতি প্রদান করা হবে" -- ++#: ../gui/selinux.tbl:180 ++msgid "Disable SELinux protection for sound daemon" ++msgstr "sound ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" + -#~ msgid "Disable SELinux protection for squid daemon" -#~ msgstr "squid ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- ++#: ../gui/selinux.tbl:181 ../gui/selinux.tbl:182 ../gui/selinux.tbl:183 ++msgid "Spam Protection" ++msgstr "স্প্যাম থেকে সুরক্ষা" + -#~ msgid "Disable SELinux protection for ssh daemon" -#~ msgstr "ssh ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- ++#: ../gui/selinux.tbl:181 ++msgid "Disable SELinux protection for spamd daemon" ++msgstr "spamd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" + -#~ msgid "Allow ssh logins as sysadm_r:sysadm_t" -#~ msgstr "sysadm_r:sysadm_t রূপে ssh লগ-ইনের অনুমতি প্রদান করা হবে" -- ++#: ../gui/selinux.tbl:182 ++msgid "Allow spamd to access home directories" ++msgstr "spamd দ্বারা ব্যক্তিগত (home) ডিরেক্টরি ব্যবহারের অনুমতি প্রদান করা হবে" + -#~ msgid "" -#~ "Allow staff_r users to search the sysadm home dir and read files (such as " -#~ "~/.bashrc)" -#~ msgstr "" -#~ "staff_r ব্যবহারকারীদের দ্বারা sysadm-র ব্যক্তিগত (home) ডিরেক্টরির মধ্যে " -#~ "অনুসন্ধান ও ফাইল (যেমন ~/.bashrc) পাঠের অনুমতি প্রদান করা হবে " -- ++#: ../gui/selinux.tbl:183 ++msgid "Allow Spam Assassin daemon network access" ++msgstr "Spam Assassin ডেমনের ক্ষেত্রে নেটওয়ার্ক ব্যবহারের অনুমতি প্রদান করা হবে" + -#~ msgid "Universal SSL tunnel" -#~ msgstr "সার্বজনীন SSL টানেল" -- ++#: ../gui/selinux.tbl:184 ++msgid "Disable SELinux protection for speedmgmt daemon" ++msgstr "speedmgmt ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" + -#~ msgid "Disable SELinux protection for stunnel daemon" -#~ msgstr "stunnel ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- ++#: ../gui/selinux.tbl:185 ../gui/selinux.tbl:186 ++msgid "Squid" ++msgstr "Squid" + -#~ msgid "Allow stunnel daemon to run as standalone, outside of xinetd" -#~ msgstr "" -#~ "stunnel ডেমনকে xinetd-র বাইরে স্বতন্ত্ররূপে সঞ্চালনের অনুমতি প্রদান করা হবে" -- ++#: ../gui/selinux.tbl:185 ++msgid "Allow squid daemon to connect to the network" ++msgstr "squid ডেমন দ্বারা নেটওয়ার্কের সাথে সংযোগ স্থাপনের অনুমতি প্রদান করা হবে" + -#~ msgid "Disable SELinux protection for swat daemon" -#~ msgstr "swat ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- ++#: ../gui/selinux.tbl:186 ++msgid "Disable SELinux protection for squid daemon" ++msgstr "squid ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" + -#~ msgid "Disable SELinux protection for sxid daemon" -#~ msgstr "sxid ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- ++#: ../gui/selinux.tbl:187 ++msgid "Disable SELinux protection for ssh daemon" ++msgstr "ssh ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" + -#~ msgid "Disable SELinux protection for syslogd daemon" -#~ msgstr "syslogd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- ++#: ../gui/selinux.tbl:188 ++msgid "Allow ssh logins as sysadm_r:sysadm_t" ++msgstr "sysadm_r:sysadm_t রূপে ssh লগ-ইনের অনুমতি প্রদান করা হবে" + -#~ msgid "Disable SELinux protection for system cron jobs" -#~ msgstr "সিস্টেমের cron কর্মের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- ++#: ../gui/selinux.tbl:189 ++msgid "" ++"Allow staff_r users to search the sysadm home dir and read files (such as ~/." ++"bashrc)" ++msgstr "" ++"staff_r ব্যবহারকারীদের দ্বারা sysadm-র ব্যক্তিগত (home) ডিরেক্টরির মধ্যে অনুসন্ধান ও " ++"ফাইল (যেমন ~/.bashrc) পাঠের অনুমতি প্রদান করা হবে " + -#~ msgid "Disable SELinux protection for tcp daemon" -#~ msgstr "tcp ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- ++#: ../gui/selinux.tbl:190 ../gui/selinux.tbl:191 ++msgid "Universal SSL tunnel" ++msgstr "সার্বজনীন SSL টানেল" ++ ++#: ../gui/selinux.tbl:190 ++msgid "Disable SELinux protection for stunnel daemon" ++msgstr "stunnel ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:191 ++msgid "Allow stunnel daemon to run as standalone, outside of xinetd" ++msgstr "stunnel ডেমনকে xinetd-র বাইরে স্বতন্ত্ররূপে সঞ্চালনের অনুমতি প্রদান করা হবে" ++ ++#: ../gui/selinux.tbl:192 ++msgid "Disable SELinux protection for swat daemon" ++msgstr "swat ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:193 ++msgid "Disable SELinux protection for sxid daemon" ++msgstr "sxid ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:194 ++msgid "Disable SELinux protection for syslogd daemon" ++msgstr "syslogd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:195 ++msgid "Disable SELinux protection for system cron jobs" ++msgstr "সিস্টেমের cron কর্মের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:196 ++msgid "Disable SELinux protection for tcp daemon" ++msgstr "tcp ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:197 ++msgid "Disable SELinux protection for telnet daemon" ++msgstr "telnet ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:198 ++msgid "Disable SELinux protection for tftpd daemon" ++msgstr "tftpd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:199 ++msgid "Disable SELinux protection for transproxy daemon" ++msgstr "transproxy ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:200 ++msgid "Disable SELinux protection for udev daemon" ++msgstr "udev ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:201 ++msgid "Disable SELinux protection for uml daemon" ++msgstr "uml ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" + -#~ msgid "Disable SELinux protection for telnet daemon" -#~ msgstr "telnet ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- ++#: ../gui/selinux.tbl:202 ++msgid "" ++"Allow xinetd to run unconfined, including any services it starts that do not " ++"have a domain transition explicitly defined" ++msgstr "" ++"xinetd আন-কনফাইন অবস্থায় সঞ্চালনের অনুমতি প্রদান করা হবে। xinetd দ্বারা আরম্ভ হওয়া " ++"যে সমস্ত পরিসেবার ক্ষেত্রে ডোমেইন রূপান্তর নির্ধারিত হয়নি সেগুলিও আন-কনফাইল অবস্থায় " ++"সঞ্চালিত হবে।" + -#~ msgid "Disable SELinux protection for tftpd daemon" -#~ msgstr "tftpd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- ++#: ../gui/selinux.tbl:203 ++msgid "" ++"Allow rc scripts to run unconfined, including any daemon started by an rc " ++"script that does not have a domain transition explicitly defined" ++msgstr "" ++"rc স্ক্রিপ্ট আন-কনফাইন অবস্থায় সঞ্চালনের অনুমতি প্রদান করা হবে। rc স্ক্রিপ্ট দ্বারা " ++"আরম্ভ হওয়া যে সমস্ত ডেমনের ক্ষেত্রে ডোমেইন রূপান্তর নির্ধারিত হয়নি সেগুলিও আন-কনফাইল " ++"অবস্থায় সঞ্চালিত হবে।" ++ ++#: ../gui/selinux.tbl:204 ++msgid "Allow rpm to run unconfined" ++msgstr "rpm আন-কনফাইল অবস্থায় সঞ্চালনের অনুমতি প্রদান করা হবে" + -#~ msgid "Disable SELinux protection for transproxy daemon" -#~ msgstr "transproxy ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- ++#: ../gui/selinux.tbl:205 ++msgid "Allow privileged utilities like hotplug and insmod to run unconfined" ++msgstr "" ++"বিশেষ অধিকারপ্রাপ্ত সামগ্রী যেম hotplug ও insmod-কে আন-কনফাইন রূপে সঞ্চালনের " ++"অনুমতি প্রদান করা হবে" + -#~ msgid "Disable SELinux protection for udev daemon" -#~ msgstr "udev ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- ++#: ../gui/selinux.tbl:206 ++msgid "Disable SELinux protection for updfstab daemon" ++msgstr "updfstab ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:207 ++msgid "Disable SELinux protection for uptimed daemon" ++msgstr "uptimed ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" + -#~ msgid "Disable SELinux protection for uml daemon" -#~ msgstr "uml ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- ++#: ../gui/selinux.tbl:208 ++msgid "" ++"Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only " ++"staff_r can do so" ++msgstr "" ++"user_r-কে su, sudo অথবা userhelper-র সাহায্যে sysadm_r প্রাপ্ত করার অনুমতি প্রদান " ++"করা হবে। অন্যথা, শুধুমাত্র staff_r দ্বারা এটি করা সম্ভব হবে" + -#~ msgid "" -#~ "Allow xinetd to run unconfined, including any services it starts that do " -#~ "not have a domain transition explicitly defined" @@ -25791,7 +26353,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#~ "xinetd আন-কনফাইন অবস্থায় সঞ্চালনের অনুমতি প্রদান করা হবে। xinetd দ্বারা আরম্ভ " -#~ "হওয়া যে সমস্ত পরিসেবার ক্ষেত্রে ডোমেইন রূপান্তর নির্ধারিত হয়নি সেগুলিও আন-কনফাইল " -#~ "অবস্থায় সঞ্চালিত হবে।" -- ++#: ../gui/selinux.tbl:209 ++msgid "Allow users to execute the mount command" ++msgstr "ব্যবহারকারীদের দ্বারা mount কমান্ড প্রয়োগ করার অনুমতি প্রদান করা হবে" + -#~ msgid "" -#~ "Allow rc scripts to run unconfined, including any daemon started by an rc " -#~ "script that does not have a domain transition explicitly defined" @@ -25799,110 +26364,541 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#~ "rc স্ক্রিপ্ট আন-কনফাইন অবস্থায় সঞ্চালনের অনুমতি প্রদান করা হবে। rc স্ক্রিপ্ট দ্বারা " -#~ "আরম্ভ হওয়া যে সমস্ত ডেমনের ক্ষেত্রে ডোমেইন রূপান্তর নির্ধারিত হয়নি সেগুলিও আন-" -#~ "কনফাইল অবস্থায় সঞ্চালিত হবে।" -- ++#: ../gui/selinux.tbl:210 ++msgid "Allow regular users direct mouse access (only allow the X server)" ++msgstr "" ++"সাধারণ ব্যবহারকারীদের ক্ষেত্রে সরাসরি মাউসের ব্যবহারের অনুমতি প্রদান করা হবে " ++"(শুধুমাত্র X সার্ভার ব্যবহার করা হবে)" + -#~ msgid "Allow rpm to run unconfined" -#~ msgstr "rpm আন-কনফাইল অবস্থায় সঞ্চালনের অনুমতি প্রদান করা হবে" -- ++#: ../gui/selinux.tbl:211 ++msgid "Allow users to run the dmesg command" ++msgstr "ব্যবহারকারীদের dmesg কমান্ড প্রয়োগের অনুমতি প্রদান করা হবে" + -#~ msgid "Allow privileged utilities like hotplug and insmod to run unconfined" -#~ msgstr "" -#~ "বিশেষ অধিকারপ্রাপ্ত সামগ্রী যেম hotplug ও insmod-কে আন-কনফাইন রূপে সঞ্চালনের " -#~ "অনুমতি প্রদান করা হবে" -- ++#: ../gui/selinux.tbl:212 ++msgid "Allow users to control network interfaces (also needs USERCTL=true)" ++msgstr "" ++"ব্যবহারকারীদেরকে নেটওয়ার্ক ইন্টারফেস নিয়ন্ত্রণের অনুমতি প্রদান করা হবে " ++"(USERCTL=true আবশ্যক)" + -#~ msgid "Disable SELinux protection for updfstab daemon" -#~ msgstr "updfstab ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- ++#: ../gui/selinux.tbl:213 ++msgid "Allow normal user to execute ping" ++msgstr "সাধারণ ব্যবহারকারীদেরকে ping প্রয়োগ করার অনুমতি প্রদান করা হবে" + -#~ msgid "Disable SELinux protection for uptimed daemon" -#~ msgstr "uptimed ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- ++#: ../gui/selinux.tbl:214 ++msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)" ++msgstr "" ++"ব্যবহারকারীদের noextattrfile পড়তে/লিখতে (r/w) অনুমতি প্রদান করা হবে (FAT, " ++"CDROM, FLOPPY)" + -#~ msgid "" -#~ "Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, " -#~ "only staff_r can do so" -#~ msgstr "" -#~ "user_r-কে su, sudo অথবা userhelper-র সাহায্যে sysadm_r প্রাপ্ত করার অনুমতি " -#~ "প্রদান করা হবে। অন্যথা, শুধুমাত্র staff_r দ্বারা এটি করা সম্ভব হবে" -- ++#: ../gui/selinux.tbl:215 ++msgid "Allow users to rw usb devices" ++msgstr "ব্যবহারকারীদের usb পড়তে ও লিখতে (rw) অনুমোদন করা হবে" + -#~ msgid "Allow users to execute the mount command" -#~ msgstr "ব্যবহারকারীদের দ্বারা mount কমান্ড প্রয়োগ করার অনুমতি প্রদান করা হবে" -- ++#: ../gui/selinux.tbl:216 ++msgid "" ++"Allow users to run TCP servers (bind to ports and accept connection from the " ++"same domain and outside users) disabling this forces FTP passive mode and " ++"may change other protocols" ++msgstr "" ++"ব্যবহারকারীদের TCP সার্ভার সঞ্চালনের অনুমতি প্রদান করা হবে (পোর্টের সাথে বাইন্ড করা " ++"হবে ও একই ডোমেইন ও বাইরের ডোমেইনের ব্যবহারকারীদের থেকে আগত সংযোগ গ্রহণ করা " ++"হবে) এটি নিষ্ক্রিয় করা হলে FTP passive মোড স্থাপন করা হবে ও অন্যান্য প্রোটোকল " ++"পরিবর্তন হতে পারে" ++ ++#: ../gui/selinux.tbl:217 ++msgid "Allow user to stat ttyfiles" ++msgstr "ব্যবহারকারীদের ttyfiles stat করার অনুমতি প্রদান করা হবে" ++ ++#: ../gui/selinux.tbl:218 ++msgid "Disable SELinux protection for uucpd daemon" ++msgstr "uucpd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:219 ++msgid "Disable SELinux protection for vmware daemon" ++msgstr "vmware ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:220 ++msgid "Disable SELinux protection for watchdog daemon" ++msgstr "watchdog ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:221 ++msgid "Disable SELinux protection for winbind daemon" ++msgstr "winbind ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:222 ++msgid "Disable SELinux protection for xdm daemon" ++msgstr "xdm ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:223 ++msgid "Allow xdm logins as sysadm_r:sysadm_t" ++msgstr "sysadm_r:sysadm_t রূপে xdm লগ-ইনের অনুমতি প্রদান করা হবে" ++ ++#: ../gui/selinux.tbl:224 ++msgid "Disable SELinux protection for xen daemon" ++msgstr "xen ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:225 ++msgid "XEN" ++msgstr "XEN" ++ ++#: ../gui/selinux.tbl:225 ++msgid "Allow xen to read/write physical disk devices" ++msgstr "xen-কে প্রকৃত ডিস্ক ডিভাইস পড়তে/লিখতে অনুমদোন প্রদান করা হবে" ++ ++#: ../gui/selinux.tbl:226 ++msgid "Disable SELinux protection for xfs daemon" ++msgstr "xfs ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:227 ++msgid "Disable SELinux protection for xen control" ++msgstr "xen নিয়ন্ত্রণের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:228 ++msgid "Disable SELinux protection for ypbind daemon" ++msgstr "ypbind ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:229 ++msgid "Disable SELinux protection for NIS Password Daemon" ++msgstr "NIS পাসওয়ার্ড ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:230 ++msgid "Disable SELinux protection for ypserv daemon" ++msgstr "ypserv ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++ ++#: ../gui/selinux.tbl:231 ++msgid "Disable SELinux protection for NIS Transfer Daemon" ++msgstr "NIS Transfer ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" + -#~ msgid "Allow regular users direct mouse access (only allow the X server)" -#~ msgstr "" -#~ "সাধারণ ব্যবহারকারীদের ক্ষেত্রে সরাসরি মাউসের ব্যবহারের অনুমতি প্রদান করা হবে " -#~ "(শুধুমাত্র X সার্ভার ব্যবহার করা হবে)" -- ++#: ../gui/selinux.tbl:232 ++msgid "Allow SELinux webadm user to manage unprivileged users home directories" ++msgstr "" ++"SELinux webadm ব্যবহারকারীকে অধিকারবিহীন ব্যবহারকারীদের ব্যক্তিগত (home) " ++"ডিরেক্টরি পরিচালনার অনুমতি প্রদান করা হবে" + -#~ msgid "Allow users to run the dmesg command" -#~ msgstr "ব্যবহারকারীদের dmesg কমান্ড প্রয়োগের অনুমতি প্রদান করা হবে" -- ++#: ../gui/selinux.tbl:233 ++msgid "Allow SELinux webadm user to read unprivileged users home directories" ++msgstr "" ++"SELinux webadm ব্যবহারকারীকে অধিকারবিহীন ব্যবহারকারীদের ব্যক্তিগত (home) " ++"ডিরেক্টরি পড়ার অনুমতি প্রদান করা হবে" + -#~ msgid "Allow users to control network interfaces (also needs USERCTL=true)" -#~ msgstr "" -#~ "ব্যবহারকারীদেরকে নেটওয়ার্ক ইন্টারফেস নিয়ন্ত্রণের অনুমতি প্রদান করা হবে " -#~ "(USERCTL=true আবশ্যক)" -- ++#: ../gui/semanagePage.py:126 ++#, python-format ++msgid "Are you sure you want to delete %s '%s'?" ++msgstr "আপনি কি নিশ্চিতরূপে %s '%s' মুছে ফেলতে ইচ্ছুক?" + -#~ msgid "Allow normal user to execute ping" -#~ msgstr "সাধারণ ব্যবহারকারীদেরকে ping প্রয়োগ করার অনুমতি প্রদান করা হবে" -- ++#: ../gui/semanagePage.py:126 ++#, python-format ++msgid "Delete %s" ++msgstr "%s মুছে ফেলুন" + -#~ msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)" -#~ msgstr "" -#~ "ব্যবহারকারীদের noextattrfile পড়তে/লিখতে (r/w) অনুমতি প্রদান করা হবে (FAT, " -#~ "CDROM, FLOPPY)" -- ++#: ../gui/semanagePage.py:134 ++#, python-format ++msgid "Add %s" ++msgstr "%s যোগ করুন" + -#~ msgid "Allow users to rw usb devices" -#~ msgstr "ব্যবহারকারীদের usb পড়তে ও লিখতে (rw) অনুমোদন করা হবে" -- ++#: ../gui/semanagePage.py:148 ++#, python-format ++msgid "Modify %s" ++msgstr "%s পরিবর্তন করুন" + -#~ msgid "Allow user to stat ttyfiles" -#~ msgstr "ব্যবহারকারীদের ttyfiles stat করার অনুমতি প্রদান করা হবে" -- ++#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2838 ++msgid "Permissive" ++msgstr "Permissive (সতর্কতামূলক)" + -#~ msgid "Disable SELinux protection for uucpd daemon" -#~ msgstr "uucpd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- ++#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2856 ++msgid "Enforcing" ++msgstr "Enforcing (সক্রিয়)" ++ ++#: ../gui/statusPage.py:94 ++msgid "Status" ++msgstr "অবস্থা" + -#~ msgid "Disable SELinux protection for vmware daemon" -#~ msgstr "vmware ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- ++#: ../gui/statusPage.py:133 ++msgid "" ++"Changing the policy type will cause a relabel of the entire file system on " ++"the next boot. Relabeling takes a long time depending on the size of the " ++"file system. Do you wish to continue?" ++msgstr "" ++"নিয়মনীতির ধরন পরিবর্তন করা হলে, পরবর্তী বার বুট করার সময় সম্পূর্ণ ফাইল-সিস্টেমের " ++"লেবেল নতুন করে লেখা হবে। ফাইল-সিস্টেমের মাপের ভিত্তিতে, লেবেল পরিবর্তন করতে অনেক " ++"সময় ব্যয় হওয়ার সম্ভাবনা রয়েছে। আপনি কি এগিয়ে যেতে ইচ্ছুক?" + -#~ msgid "Disable SELinux protection for watchdog daemon" -#~ msgstr "watchdog ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- ++#: ../gui/statusPage.py:147 ++msgid "" ++"Changing to SELinux disabled requires a reboot. It is not recommended. If " ++"you later decide to turn SELinux back on, the system will be required to " ++"relabel. If you just want to see if SELinux is causing a problem on your " ++"system, you can go to permissive mode which will only log errors and not " ++"enforce SELinux policy. Permissive mode does not require a reboot Do you " ++"wish to continue?" ++msgstr "" ++"SELinux-র অবস্থা disabled (নিষ্ক্রিয়) হিসাবে ধার্য করা জন্য, পুনরায় বুট করা আবশ্যক। " ++"পরে SELinux পুনরায় সক্রিয় করার সময় সিস্টেমের লেবেল নতুন করে লেখা হবে এবং এই কাজে " ++"অনেক সময় ব্যয় হয়। এই কারণে নিষ্ক্রিয় না করাই বাঞ্ছনীয়। SELinux-র কারণে আপনার " ++"সিস্টেমে কোনো সমস্যা হচ্ছে কি না জানার জন্য, SELinux permissive (সতর্কতামূলক) মোডে " ++"নির্ধারণ করুন। এই মোডে নিয়মনীতি প্রয়োগ করা হবে না কিন্তু উৎপন্ন ত্রুটির লগ সংরক্ষণ " ++"করা হবে। Permissive (সতর্কতামূলক) মোড নির্ধারণের জন্য পুনরায় বুট করা আবশ্যক নয় " ++"এগিয়ে যেতে ইচ্ছুক কি?" + -#~ msgid "Disable SELinux protection for winbind daemon" -#~ msgstr "winbind ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- ++#: ../gui/statusPage.py:152 ++msgid "" ++"Changing to SELinux enabled will cause a relabel of the entire file system " ++"on the next boot. Relabeling takes a long time depending on the size of the " ++"file system. Do you wish to continue?" ++msgstr "" ++"SELinux-র enabled (সক্রিয়) মোডে পরিবর্তন করা হলে, পরবর্তী বার বুট করার সময় সম্পূর্ণ " ++"ফাইল-সিস্টেমের লেবেল পরিবর্তিত হবে। ফাইল-সিস্টেমের মাপের ভিত্তিতে, লেবেল পরিবর্তন " ++"করতে অনেক সময় ব্যয় হওয়ার সম্ভাবনা রয়েছে। আপনি কি এগিয়ে যেতে ইচ্ছুক?" ++ ++#: ../gui/system-config-selinux.glade:11 ++msgid "system-config-selinux" ++msgstr "system-config-selinux" + -#~ msgid "Disable SELinux protection for xdm daemon" -#~ msgstr "xdm ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- ++#: ../gui/system-config-selinux.glade:12 ++msgid "" ++"Copyright (c)2006 Red Hat, Inc.\n" ++"Copyright (c) 2006 Dan Walsh " ++msgstr "" ++"স্বত্বাধিকার (c)২০০৬ Red Hat, Inc.\n" ++"স্বত্বাধিকার (c) ২০০৬ ড্যান ওয়াল্‌শ " + -#~ msgid "Allow xdm logins as sysadm_r:sysadm_t" -#~ msgstr "sysadm_r:sysadm_t রূপে xdm লগ-ইনের অনুমতি প্রদান করা হবে" -- ++#: ../gui/system-config-selinux.glade:22 ++#: ../gui/system-config-selinux.glade:544 ++msgid "Add SELinux Login Mapping" ++msgstr "SELinux লগ-ইন ম্যাপ ব্যবস্থা যোগ করা হবে" ++ ++#: ../gui/system-config-selinux.glade:257 ++msgid "Add SELinux Network Ports" ++msgstr "SELinux নেটওয়ার্ক পোর্ট যোগ করা হবে" ++ ++#: ../gui/system-config-selinux.glade:391 ++#: ../gui/system-config-selinux.glade:678 ++msgid "SELinux Type" ++msgstr "SELinux Type" ++ ++#: ../gui/system-config-selinux.glade:622 ++msgid "File Specification" ++msgstr "ফাইলের বৈশিষ্ট্য" ++ ++#: ../gui/system-config-selinux.glade:650 ++msgid "File Type" ++msgstr "ফাইলের ধরন" + -#~ msgid "Disable SELinux protection for xen daemon" -#~ msgstr "xen ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- ++#: ../gui/system-config-selinux.glade:727 ++msgid "" ++"all files\n" ++"regular file\n" ++"directory\n" ++"character device\n" ++"block device\n" ++"socket\n" ++"symbolic link\n" ++"named pipe\n" ++msgstr "" ++"সর্বধরনের ফাইল\n" ++"সাধারণ ফাইল\n" ++"ডিরেক্টরি\n" ++"ক্যারেক্টার ডিভাইস\n" ++"ব্লক-ডিভাইস\n" ++"সকেট\n" ++"সিম্বলিক লিঙ্ক\n" ++"নেমড পাইপ\n" ++ ++#: ../gui/system-config-selinux.glade:773 ++msgid "MLS" ++msgstr "MLS" ++ ++#: ../gui/system-config-selinux.glade:837 ++msgid "Add SELinux User" ++msgstr "SELinux ব্যবহারকারী যোগ করুন" ++ ++#: ../gui/system-config-selinux.glade:1079 ++msgid "SELinux Administration" ++msgstr "SELinux পরিচালনা" ++ ++#: ../gui/system-config-selinux.glade:1122 ++msgid "Add" ++msgstr "যোগ করুন" ++ ++#: ../gui/system-config-selinux.glade:1144 ++msgid "_Properties" ++msgstr "বৈশিষ্ট্য (_P)" ++ ++#: ../gui/system-config-selinux.glade:1166 ++msgid "_Delete" ++msgstr "মুছে ফেলুন (_D)" ++ ++#: ../gui/system-config-selinux.glade:1257 ++msgid "Select Management Object" ++msgstr "পরিচালনার বিষয় নির্বাচন করুন" ++ ++#: ../gui/system-config-selinux.glade:1274 ++msgid "Select:" ++msgstr "নির্বাচন করুন:" ++ ++#: ../gui/system-config-selinux.glade:1327 ++msgid "System Default Enforcing Mode" ++msgstr "সিস্টেমের ডিফল্ট প্রয়োগ হওয়া মোড" + -#~ msgid "XEN" -#~ msgstr "XEN" -- ++#: ../gui/system-config-selinux.glade:1355 ++msgid "" ++"Disabled\n" ++"Permissive\n" ++"Enforcing\n" ++msgstr "" ++"Disabled (নিষ্ক্রিয়)\n" ++"Permissive (সতর্কতামূলক)\n" ++"Enforcing (সক্রিয়)\n" ++ ++#: ../gui/system-config-selinux.glade:1374 ++msgid "Current Enforcing Mode" ++msgstr "বর্তমানে প্রয়োগ হওয়া মোড" ++ ++#: ../gui/system-config-selinux.glade:1419 ++msgid "System Default Policy Type: " ++msgstr "সিস্টেমের ডিফল্ট নিয়মনীতির ধরন: " + -#~ msgid "Allow xen to read/write physical disk devices" -#~ msgstr "xen-কে প্রকৃত ডিস্ক ডিভাইস পড়তে/লিখতে অনুমদোন প্রদান করা হবে" -- ++#: ../gui/system-config-selinux.glade:1464 ++msgid "" ++"Select if you wish to relabel then entire file system on next reboot. " ++"Relabeling can take a very long time, depending on the size of the system. " ++"If you are changing policy types or going from disabled to enforcing, a " ++"relabel is required." ++msgstr "" ++"পরবর্তী বার বুট করার সময় সম্পূর্ণ ফাইল-সিস্টেম নতুন করে লেবেল করা হবে কি না তা " ++"নির্ধারণ করুন। ফাইল-সিস্টেমের মাপের ভিত্তিতে, লেবেল পরিবর্তন করতে অনেক সময় ব্যয় " ++"হওয়ার সম্ভাবনা রয়েছে। নিয়মনীতির ধরন পরিবর্তন করা হলে অথবা disabled (নিষ্ক্রিয়) " ++"থেকে enforcing (সক্রিয়) অবস্থায় পরিবর্তনের সময় নতুন করে লেবেল নির্ধারণ করা আবশ্যক।" ++ ++#: ../gui/system-config-selinux.glade:1510 ++msgid "Relabel on next reboot." ++msgstr "পরবর্তী বুটের পরে রি-লেবেল করা হবে।" ++ ++#: ../gui/system-config-selinux.glade:1562 ++msgid "label37" ++msgstr "label37" ++ ++#: ../gui/system-config-selinux.glade:1599 ++msgid "Revert boolean setting to system default" ++msgstr "বুলিয়ান বৈশিষ্ট্যের মান সিস্টেম ডিফল্টে প্রত্যাবর্তন করা হবে" ++ ++#: ../gui/system-config-selinux.glade:1615 ++msgid "Toggle between Customized and All Booleans" ++msgstr "স্বনির্ধারিত ও সকল বুলিয়ানের মধ্যে অদল-বদল করুন" ++ ++#: ../gui/system-config-selinux.glade:1633 ++msgid "Run booleans lockdown wizard" ++msgstr "বুলিয়ানের লক-ডাউন ইউজার্ড সঞ্চালন করা হবে" ++ ++#: ../gui/system-config-selinux.glade:1634 ++msgid "Lockdown..." ++msgstr "লক-ডাউন..." ++ ++#: ../gui/system-config-selinux.glade:1664 ++#: ../gui/system-config-selinux.glade:1869 ++#: ../gui/system-config-selinux.glade:2056 ++#: ../gui/system-config-selinux.glade:2243 ++#: ../gui/system-config-selinux.glade:2486 ++#: ../gui/system-config-selinux.glade:2711 ++#: ../gui/system-config-selinux.glade:2886 ++msgid "Filter" ++msgstr "ফিল্টার" ++ ++#: ../gui/system-config-selinux.glade:1753 ++msgid "label50" ++msgstr "label50" ++ ++#: ../gui/system-config-selinux.glade:1790 ++msgid "Add File Context" ++msgstr "ফাইল কনটেক্সট যোগ করা হবে" ++ ++#: ../gui/system-config-selinux.glade:1806 ++msgid "Modify File Context" ++msgstr "ফাইল কনটেকস্ট পরিবর্তন করা হবে" ++ ++#: ../gui/system-config-selinux.glade:1822 ++msgid "Delete File Context" ++msgstr "ফাইল কনটেক্সট মুছে ফেলুন" ++ ++#: ../gui/system-config-selinux.glade:1838 ++msgid "Toggle between all and customized file context" ++msgstr "স্বনির্ধারিত ফাইল কনটেক্সট ও সকলের মধ্যে অদল-বদল করুন" ++ ++#: ../gui/system-config-selinux.glade:1958 ++msgid "label38" ++msgstr "label38" ++ ++#: ../gui/system-config-selinux.glade:1995 ++msgid "Add SELinux User Mapping" ++msgstr "SELinux ব্যবহারকারী ম্যাপ ব্যবস্থা যোগ করা হবে" ++ ++#: ../gui/system-config-selinux.glade:2011 ++msgid "Modify SELinux User Mapping" ++msgstr "SELinux ব্যবহারকারীর ম্যাপিং পরিবর্তন করুন" ++ ++#: ../gui/system-config-selinux.glade:2027 ++msgid "Delete SELinux User Mapping" ++msgstr "SELinux ব্যবহারকারী ম্যাপিং মুছে ফেলুন" ++ ++#: ../gui/system-config-selinux.glade:2145 ++msgid "label39" ++msgstr "label39" ++ ++#: ../gui/system-config-selinux.glade:2182 ++msgid "Add User" ++msgstr "ব্যবহারকারী যোগ করুন" ++ ++#: ../gui/system-config-selinux.glade:2198 ++msgid "Modify User" ++msgstr "ব্যবহারকারী পরিবর্তন করুন" ++ ++#: ../gui/system-config-selinux.glade:2214 ++msgid "Delete User" ++msgstr "ব্যবহারকারী মুছে ফেলুন" ++ ++#: ../gui/system-config-selinux.glade:2332 ++msgid "label41" ++msgstr "label41" ++ ++#: ../gui/system-config-selinux.glade:2369 ++msgid "Add Network Port" ++msgstr "নেটওয়ার্ক পোর্ট যোগ করা হবে" ++ ++#: ../gui/system-config-selinux.glade:2385 ++msgid "Edit Network Port" ++msgstr "নেটওয়ার্ক পোর্ট সম্পাদনা" ++ ++#: ../gui/system-config-selinux.glade:2401 ++msgid "Delete Network Port" ++msgstr "নেটওয়ার্ক পোর্ট মুছে ফেলুন" ++ ++#: ../gui/system-config-selinux.glade:2437 ++#: ../gui/system-config-selinux.glade:2455 ++msgid "Toggle between Customized and All Ports" ++msgstr "স্বনির্ধারিত ও সকল পোর্টের মধ্যে অদল-বদল করুন" ++ ++#: ../gui/system-config-selinux.glade:2575 ++msgid "label42" ++msgstr "label42" ++ ++#: ../gui/system-config-selinux.glade:2612 ++msgid "Generate new policy module" ++msgstr "নতুন নিয়মনীতির মডিউল নির্মাণ করুন" ++ ++#: ../gui/system-config-selinux.glade:2628 ++msgid "Load policy module" ++msgstr "নিয়মনীতির মডিউল লোড করা হবে" ++ ++#: ../gui/system-config-selinux.glade:2644 ++msgid "Remove loadable policy module" ++msgstr "লোড করার যোগ্য নিয়মনীতির মডিউল মুছে ফেলা হবে" + -#~ msgid "Disable SELinux protection for xfs daemon" -#~ msgstr "xfs ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- ++#: ../gui/system-config-selinux.glade:2680 ++msgid "" ++"Enable/Disable additional audit rules, that are normally not reported in the " ++"log files." ++msgstr "" ++"লগ ফাইল দ্বারা সাধারণত উল্লেখ না হওয়া অতিরিক্ত অডিট নিয়ম সক্রিয়/নিষ্ক্রিয় করা হবে।" + -#~ msgid "Disable SELinux protection for xen control" -#~ msgstr "xen নিয়ন্ত্রণের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- ++#: ../gui/system-config-selinux.glade:2800 ++msgid "label44" ++msgstr "label44" + -#~ msgid "Disable SELinux protection for ypbind daemon" -#~ msgstr "ypbind ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- ++#: ../gui/system-config-selinux.glade:2837 ++msgid "Change process mode to permissive." ++msgstr "প্রসেসটি permissive (সতর্কতামূলক) মোডে পরিবর্তন করুন।" + -#~ msgid "Disable SELinux protection for NIS Password Daemon" -#~ msgstr "NIS পাসওয়ার্ড ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- ++#: ../gui/system-config-selinux.glade:2855 ++msgid "Change process mode to enforcing" ++msgstr "প্রসেসটি enforcing (সক্রিয়) মোডে পরিবর্তন করুন।" + -#~ msgid "Disable SELinux protection for ypserv daemon" -#~ msgstr "ypserv ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- ++#: ../gui/system-config-selinux.glade:2947 ++msgid "Process Domain" ++msgstr "প্রসেসের ডোমেইন" + -#~ msgid "Disable SELinux protection for NIS Transfer Daemon" -#~ msgstr "NIS Transfer ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- ++#: ../gui/system-config-selinux.glade:2975 ++msgid "label59" ++msgstr "label59" + -#~ msgid "" -#~ "Allow SELinux webadm user to manage unprivileged users home directories" -#~ msgstr "" -#~ "SELinux webadm ব্যবহারকারীকে অধিকারবিহীন ব্যবহারকারীদের ব্যক্তিগত (home) " -#~ "ডিরেক্টরি পরিচালনার অনুমতি প্রদান করা হবে" -- --#~ msgid "" ++#: ../gui/usersPage.py:138 ++#, python-format ++msgid "SELinux user '%s' is required" ++msgstr "SELinux ব্যবহারকারী '%s'-র উপস্থিত আবশ্যক" + + #~ msgid "" -#~ "Allow SELinux webadm user to read unprivileged users home directories" -#~ msgstr "" -#~ "SELinux webadm ব্যবহারকারীকে অধিকারবিহীন ব্যবহারকারীদের ব্যক্তিগত (home) " @@ -25910,31 +26906,49 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut - -#~ msgid "Are you sure you want to delete %s '%s'?" -#~ msgstr "আপনি কি নিশ্চিতরূপে %s '%s' মুছে ফেলতে ইচ্ছুক?" -- ++#~ "Unable to open %s: translations not supported on non-MLS machines: %s" ++#~ msgstr "%s খুলতে ব্যর্থ: MLS-বিহীন মেশিনের মধ্যে অনুবাদ সমর্থিত নয়: %s" + -#~ msgid "Delete %s" -#~ msgstr "%s মুছে ফেলুন" -- ++#~ msgid "Level" ++#~ msgstr "স্তর" + -#~ msgid "Add %s" -#~ msgstr "%s যোগ করুন" -- ++#~ msgid "Translation" ++#~ msgstr "অনুবাদ" + -#~ msgid "Modify %s" -#~ msgstr "%s পরিবর্তন করুন" -- ++#~ msgid "Translations can not contain spaces '%s' " ++#~ msgstr "অনুবাদের মধ্যে শূণ্যস্থান থাকা চলবে না '%s' " + -#~ msgid "Permissive" -#~ msgstr "Permissive (সতর্কতামূলক)" -- ++#~ msgid "Invalid Level '%s' " ++#~ msgstr "অবৈধ স্তর '%s' " + -#~ msgid "Enforcing" -#~ msgstr "Enforcing (সম্পূর্ণ সক্রিয়)" -- ++#~ msgid "%s already defined in translations" ++#~ msgstr "অনুবাদের মধ্যে %s পূর্বেই ব্যাখ্যা করা হয়েছে" + -#~ msgid "Disabled" -#~ msgstr "Disabled (নিষ্ক্রিয়)" -- ++#~ msgid "%s not defined in translations" ++#~ msgstr "অনুবাদের মধ্যে %s ব্যাখ্যা করা হয়নি" + -#~ msgid "Status" -#~ msgstr "অবস্থা" -- ++#~ msgid "Login mapping for %s is already defined" ++#~ msgstr "%s'র ক্ষেত্রে লগ-ইন ম্যাপিং ব্যবস্থা বর্তমানে নির্ধারিত হয়েছে" + -#~ msgid "system-config-selinux" -#~ msgstr "system-config-selinux" -- ++#~ msgid "SELinux user %s is already defined" ++#~ msgstr "SELinux ব্যবহারকারী %s'র বৈশিষ্ট্য বর্তমানে নির্ধারিত হয়েছে" + -#~ msgid "" -#~ "Copyright (c)2006 Red Hat, Inc.\n" -#~ "Copyright (c) 2006 Dan Walsh " @@ -25947,7 +26961,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut - -#~ msgid "Add SELinux Network Ports" -#~ msgstr "SELinux নেটওয়ার্ক পোর্ট যোগ করা হবে" -- ++#~ msgid "Addr %s already defined" ++#~ msgstr "addr %s বর্তমানে নির্ধারিত আছে" + -#~ msgid "SELinux Type" -#~ msgstr "SELinux Type" - @@ -25957,12 +26973,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#~ msgstr "" -#~ "tcp\n" -#~ "udp" -- --#~ msgid "" --#~ "SELinux MLS/MCS\n" --#~ "Level" --#~ msgstr "" --#~ "SELinux MLS/MCS\n" ++#~ msgid "Interface %s already defined" ++#~ msgstr "%s প্রেক্ষাপট বর্তমানে নির্ধারিত রয়েছে" + + #~ msgid "" + #~ "SELinux MLS/MCS\n" + #~ "Level" + #~ msgstr "" + #~ "SELinux MLS/MCS\n" -#~ "মাত্রা" - -#~ msgid "File Specification" @@ -26055,16 +27073,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut - -#~ msgid "Delete SELinux User Mapping" -#~ msgstr "SELinux ব্যবহারকারী ম্যাপিং মুছে ফেলুন" -- --#~ msgid "Add Translation" ++#~ "স্তর" + + #~ msgid "Add Translation" -#~ msgstr "অনুবাদ যোগ করা হবে" -- --#~ msgid "Modify Translation" --#~ msgstr "অনুবাদ পরিবর্তন করুন" -- --#~ msgid "Delete Translation" --#~ msgstr "অনুবাদ মুছে ফেলুন" -- ++#~ msgstr "অনুবাদ যোগ করুন" + + #~ msgid "Modify Translation" + #~ msgstr "অনুবাদ পরিবর্তন করুন" +@@ -2827,94 +3596,8 @@ + #~ msgid "Delete Translation" + #~ msgstr "অনুবাদ মুছে ফেলুন" + -#~ msgid "Modify SELinux User" -#~ msgstr "SELinux ব্যবহারকারী পরিবর্তন করুন" - @@ -26095,9 +27115,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#~ msgstr "" -#~ "লগ ফাইল দ্বারা সাধারণত উল্লেখ না হওয়া অতিরিক্ত অডিট নিয়ম সক্রিয়/নিষ্ক্রিয় করা " -#~ "হবে।" -- --#~ msgid "Sensitvity Level" --#~ msgstr "সংবেদনশীলতার মাত্রা" ++#~ msgid "label40" ++#~ msgstr "label40" + + #~ msgid "Sensitvity Level" + #~ msgstr "সংবেদনশীলতার মাত্রা" - -#~ msgid "SELinux user '%s' is required" -#~ msgstr "SELinux ব্যবহারকারী '%s'-র উপস্থিত আবশ্যক" @@ -26147,11 +27169,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#~ msgstr "" -#~ "আপনার অ্যাপ্লিকেশন দ্বারা 0 মান সহ bindresvport কল করা হলে এই চেক-বাটনটি " -#~ "ব্যবহার করুন।" -+#: ../gui/usersPage.py:138 -+#, python-format -+msgid "SELinux user '%s' is required" -+msgstr "SELinux ব্যবহারকারী '%s'-র উপস্থিত আবশ্যক" - +- -#~ msgid "" -#~ "Enforcing\n" -#~ "Permissive\n" @@ -26161,73 +27179,166 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#~ "Permissive\n" -#~ "Disabled\n" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils-2.0.82/po/bn.po ---- nsapolicycoreutils/po/bn.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/bn.po 2010-05-03 09:35:38.000000000 -0400 +--- nsapolicycoreutils/po/bn.po 2010-05-19 14:45:51.000000000 -0400 ++++ policycoreutils-2.0.82/po/bn.po 2010-05-19 11:03:11.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-06-24 10:53-0400\n" -+"POT-Creation-Date: 2009-01-21 17:13-0500\n" ++"POT-Creation-Date: 2010-05-19 11:02-0400\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" -@@ -118,7 +118,9 @@ - msgid "Level" +@@ -77,829 +77,846 @@ + msgid "Could not set exec context to %s.\n" + msgstr "" + +-#: ../audit2allow/audit2allow:217 ++#: ../audit2allow/audit2allow:230 + msgid "******************** IMPORTANT ***********************\n" + msgstr "" + +-#: ../audit2allow/audit2allow:218 ++#: ../audit2allow/audit2allow:231 + msgid "To make this policy package active, execute:" + msgstr "" + +-#: ../semanage/seobject.py:48 ++#: ../semanage/seobject.py:107 ../semanage/seobject.py:111 ++msgid "global" ++msgstr "" ++ ++#: ../semanage/seobject.py:181 + msgid "Could not create semanage handle" + msgstr "" + +-#: ../semanage/seobject.py:55 ++#: ../semanage/seobject.py:189 + msgid "SELinux policy is not managed or store cannot be accessed." + msgstr "" + +-#: ../semanage/seobject.py:60 ++#: ../semanage/seobject.py:194 + msgid "Cannot read policy store." + msgstr "" + +-#: ../semanage/seobject.py:65 ++#: ../semanage/seobject.py:199 + msgid "Could not establish semanage connection" + msgstr "" + +-#: ../semanage/seobject.py:70 ++#: ../semanage/seobject.py:204 + msgid "Could not test MLS enabled status" + msgstr "" + +-#: ../semanage/seobject.py:142 ../semanage/seobject.py:146 +-msgid "global" ++#: ../semanage/seobject.py:210 ../semanage/seobject.py:224 ++msgid "Not yet implemented" + msgstr "" + +-#: ../semanage/seobject.py:206 +-#, python-format +-msgid "Unable to open %s: translations not supported on non-MLS machines: %s" ++#: ../semanage/seobject.py:214 ++msgid "Semanage transaction already in progress" msgstr "" -#: ../semanage/seobject.py:239 -+#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 -+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 -+#: ../gui/translationsPage.py:59 - msgid "Translation" +-msgid "Level" ++#: ../semanage/seobject.py:222 ++msgid "Could not start semanage transaction" msgstr "" -@@ -142,764 +144,763 @@ - msgid "%s not defined in translations" +-#: ../semanage/seobject.py:239 +-msgid "Translation" ++#: ../semanage/seobject.py:231 ++msgid "Could not commit semanage transaction" + msgstr "" + +-#: ../semanage/seobject.py:247 ../semanage/seobject.py:261 +-#, python-format +-msgid "Translations can not contain spaces '%s' " ++#: ../semanage/seobject.py:235 ++msgid "Semanage transaction not in progress" + msgstr "" + +-#: ../semanage/seobject.py:250 +-#, python-format +-msgid "Invalid Level '%s' " ++#: ../semanage/seobject.py:247 ../semanage/seobject.py:329 ++msgid "Could not list SELinux modules" + msgstr "" + +-#: ../semanage/seobject.py:253 +-#, python-format +-msgid "%s already defined in translations" ++#: ../semanage/seobject.py:256 ++msgid "Modules Name" + msgstr "" + +-#: ../semanage/seobject.py:265 +-#, python-format +-msgid "%s not defined in translations" ++#: ../semanage/seobject.py:256 ../gui/modulesPage.py:62 ++msgid "Version" msgstr "" -#: ../semanage/seobject.py:290 -+#: ../semanage/seobject.py:291 - msgid "Not yet implemented" +-msgid "Not yet implemented" ++#: ../semanage/seobject.py:259 ../gui/statusPage.py:75 ++msgid "Disabled" msgstr "" -#: ../semanage/seobject.py:294 -msgid "Semanage transaction already in progress" --msgstr "" -- ++#: ../semanage/seobject.py:274 ++#, python-format ++msgid "Could not disable module %s (remove failed)" + msgstr "" + -#: ../semanage/seobject.py:303 -+#: ../semanage/seobject.py:298 - msgid "Could not start semanage transaction" +-msgid "Could not start semanage transaction" ++#: ../semanage/seobject.py:285 ++#, python-format ++msgid "Could not enable module %s (remove failed)" msgstr "" -#: ../semanage/seobject.py:309 -+#: ../semanage/seobject.py:304 - msgid "Could not commit semanage transaction" +-msgid "Could not commit semanage transaction" ++#: ../semanage/seobject.py:300 ++#, python-format ++msgid "Could not remove module %s (remove failed)" msgstr "" -#: ../semanage/seobject.py:313 -msgid "Semanage transaction not in progress" --msgstr "" -- ++#: ../semanage/seobject.py:316 ++msgid "dontaudit requires either 'on' or 'off'" + msgstr "" + -#: ../semanage/seobject.py:325 -+#: ../semanage/seobject.py:314 - msgid "Could not list SELinux modules" +-msgid "Could not list SELinux modules" ++#: ../semanage/seobject.py:344 ++msgid "Builtin Permissive Types" msgstr "" -#: ../semanage/seobject.py:336 -+#: ../semanage/seobject.py:325 - msgid "Permissive Types" +-msgid "Permissive Types" ++#: ../semanage/seobject.py:350 ++msgid "Customized Permissive Types" msgstr "" -#: ../semanage/seobject.py:378 -+#: ../semanage/seobject.py:355 ++#: ../semanage/seobject.py:391 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" -#: ../semanage/seobject.py:384 -+#: ../semanage/seobject.py:369 ++#: ../semanage/seobject.py:397 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "" @@ -26238,458 +27349,461 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 -+#: ../semanage/seobject.py:395 ../semanage/seobject.py:455 -+#: ../semanage/seobject.py:501 ../semanage/seobject.py:583 -+#: ../semanage/seobject.py:650 ../semanage/seobject.py:708 -+#: ../semanage/seobject.py:918 ../semanage/seobject.py:1491 -+#: ../semanage/seobject.py:1555 ../semanage/seobject.py:1567 -+#: ../semanage/seobject.py:1648 ../semanage/seobject.py:1699 ++#: ../semanage/seobject.py:423 ../semanage/seobject.py:485 ++#: ../semanage/seobject.py:531 ../semanage/seobject.py:632 ++#: ../semanage/seobject.py:700 ../semanage/seobject.py:758 ++#: ../semanage/seobject.py:992 ../semanage/seobject.py:1651 ++#: ../semanage/seobject.py:1715 ../semanage/seobject.py:1734 ++#: ../semanage/seobject.py:1843 ../semanage/seobject.py:1895 #, python-format msgid "Could not create a key for %s" msgstr "" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 -+#: ../semanage/seobject.py:399 ../semanage/seobject.py:459 -+#: ../semanage/seobject.py:505 ../semanage/seobject.py:511 ++#: ../semanage/seobject.py:427 ../semanage/seobject.py:489 ++#: ../semanage/seobject.py:535 ../semanage/seobject.py:541 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "" -#: ../semanage/seobject.py:416 -+#: ../semanage/seobject.py:401 - #, python-format - msgid "Login mapping for %s is already defined" - msgstr "" - +-#, python-format +-msgid "Login mapping for %s is already defined" +-msgstr "" +- -#: ../semanage/seobject.py:421 -+#: ../semanage/seobject.py:406 ++#: ../semanage/seobject.py:436 #, python-format msgid "Linux Group %s does not exist" msgstr "" -#: ../semanage/seobject.py:426 -+#: ../semanage/seobject.py:411 ++#: ../semanage/seobject.py:441 #, python-format msgid "Linux User %s does not exist" msgstr "" -#: ../semanage/seobject.py:430 -+#: ../semanage/seobject.py:415 ++#: ../semanage/seobject.py:445 #, python-format msgid "Could not create login mapping for %s" msgstr "" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 -+#: ../semanage/seobject.py:419 ../semanage/seobject.py:597 ++#: ../semanage/seobject.py:449 ../semanage/seobject.py:647 #, python-format msgid "Could not set name for %s" msgstr "" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 -+#: ../semanage/seobject.py:424 ../semanage/seobject.py:607 ++#: ../semanage/seobject.py:454 ../semanage/seobject.py:657 #, python-format msgid "Could not set MLS range for %s" msgstr "" -#: ../semanage/seobject.py:443 -+#: ../semanage/seobject.py:428 ++#: ../semanage/seobject.py:458 #, python-format msgid "Could not set SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject.py:432 ++#: ../semanage/seobject.py:462 #, python-format msgid "Could not add login mapping for %s" msgstr "" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 -+#: ../semanage/seobject.py:444 ../semanage/seobject.py:447 ++#: ../semanage/seobject.py:474 ../semanage/seobject.py:477 msgid "add SELinux user mapping" msgstr "" -#: ../semanage/seobject.py:466 -+#: ../semanage/seobject.py:451 ++#: ../semanage/seobject.py:481 msgid "Requires seuser or serange" msgstr "" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 -+#: ../semanage/seobject.py:461 ../semanage/seobject.py:507 ++#: ../semanage/seobject.py:491 ../semanage/seobject.py:537 #, python-format msgid "Login mapping for %s is not defined" msgstr "" -#: ../semanage/seobject.py:480 -+#: ../semanage/seobject.py:465 ++#: ../semanage/seobject.py:495 #, python-format msgid "Could not query seuser for %s" msgstr "" -#: ../semanage/seobject.py:496 -+#: ../semanage/seobject.py:481 ++#: ../semanage/seobject.py:511 #, python-format msgid "Could not modify login mapping for %s" msgstr "" -#: ../semanage/seobject.py:528 -+#: ../semanage/seobject.py:513 ++#: ../semanage/seobject.py:543 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:532 -+#: ../semanage/seobject.py:517 ++#: ../semanage/seobject.py:547 #, python-format msgid "Could not delete login mapping for %s" msgstr "" -#: ../semanage/seobject.py:555 -+#: ../semanage/seobject.py:540 ++#: ../semanage/seobject.py:566 ../semanage/seobject.py:580 ++#: ../semanage/seobject.py:793 msgid "Could not list login mappings" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -+#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 ++#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 -+#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 ++#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 ++#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 +#: ../gui/system-config-selinux.glade:128 -+#: ../gui/system-config-selinux.glade:1107 -+#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 ++#: ../gui/system-config-selinux.glade:915 ++#: ../gui/system-config-selinux.glade:2304 ../gui/usersPage.py:44 msgid "SELinux User" msgstr "" -#: ../semanage/seobject.py:568 -+#: ../semanage/seobject.py:553 ../gui/system-config-selinux.glade:156 -+#: ../gui/system-config-selinux.glade:1135 ++#: ../semanage/seobject.py:602 ../gui/system-config-selinux.glade:156 ++#: ../gui/system-config-selinux.glade:943 msgid "MLS/MCS Range" msgstr "" -#: ../semanage/seobject.py:594 -+#: ../semanage/seobject.py:579 ++#: ../semanage/seobject.py:628 #, python-format msgid "You must add at least one role for %s" msgstr "" -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 -+#: ../semanage/seobject.py:587 ../semanage/seobject.py:654 -+#: ../semanage/seobject.py:712 ../semanage/seobject.py:718 ++#: ../semanage/seobject.py:636 ../semanage/seobject.py:704 ++#: ../semanage/seobject.py:762 ../semanage/seobject.py:768 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "" -#: ../semanage/seobject.py:604 -+#: ../semanage/seobject.py:589 - #, python-format - msgid "SELinux user %s is already defined" - msgstr "" - +-#, python-format +-msgid "SELinux user %s is already defined" +-msgstr "" +- -#: ../semanage/seobject.py:608 -+#: ../semanage/seobject.py:593 ++#: ../semanage/seobject.py:643 #, python-format msgid "Could not create SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:617 -+#: ../semanage/seobject.py:602 ++#: ../semanage/seobject.py:652 #, python-format msgid "Could not add role %s for %s" msgstr "" -#: ../semanage/seobject.py:626 -+#: ../semanage/seobject.py:611 ++#: ../semanage/seobject.py:661 #, python-format msgid "Could not set MLS level for %s" msgstr "" -#: ../semanage/seobject.py:629 -+#: ../semanage/seobject.py:614 ++#: ../semanage/seobject.py:664 #, python-format msgid "Could not add prefix %s for %s" msgstr "" -#: ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:617 ++#: ../semanage/seobject.py:667 #, python-format msgid "Could not extract key for %s" msgstr "" -#: ../semanage/seobject.py:636 -+#: ../semanage/seobject.py:621 ++#: ../semanage/seobject.py:671 #, python-format msgid "Could not add SELinux user %s" msgstr "" -#: ../semanage/seobject.py:659 -+#: ../semanage/seobject.py:644 ++#: ../semanage/seobject.py:694 msgid "Requires prefix, roles, level or range" msgstr "" -#: ../semanage/seobject.py:661 -+#: ../semanage/seobject.py:646 ++#: ../semanage/seobject.py:696 msgid "Requires prefix or roles" msgstr "" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 -+#: ../semanage/seobject.py:656 ../semanage/seobject.py:714 ++#: ../semanage/seobject.py:706 ../semanage/seobject.py:764 #, python-format msgid "SELinux user %s is not defined" msgstr "" -#: ../semanage/seobject.py:675 -+#: ../semanage/seobject.py:660 ++#: ../semanage/seobject.py:710 #, python-format msgid "Could not query user for %s" msgstr "" -#: ../semanage/seobject.py:702 -+#: ../semanage/seobject.py:687 ++#: ../semanage/seobject.py:737 #, python-format msgid "Could not modify SELinux user %s" msgstr "" -#: ../semanage/seobject.py:735 -+#: ../semanage/seobject.py:720 ++#: ../semanage/seobject.py:770 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:739 -+#: ../semanage/seobject.py:724 ++#: ../semanage/seobject.py:774 #, python-format msgid "Could not delete SELinux user %s" msgstr "" -#: ../semanage/seobject.py:762 -+#: ../semanage/seobject.py:747 ++#: ../semanage/seobject.py:807 msgid "Could not list SELinux users" msgstr "" -#: ../semanage/seobject.py:768 -+#: ../semanage/seobject.py:753 ++#: ../semanage/seobject.py:813 #, python-format msgid "Could not list roles for user %s" msgstr "" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:766 ++#: ../semanage/seobject.py:835 msgid "Labeling" msgstr "" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:766 ++#: ../semanage/seobject.py:835 msgid "MLS/" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:836 msgid "Prefix" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:836 msgid "MCS Level" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:836 msgid "MCS Range" msgstr "" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 -+#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 ++#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 ++#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59 msgid "SELinux Roles" msgstr "" -#: ../semanage/seobject.py:802 -+#: ../semanage/seobject.py:787 ++#: ../semanage/seobject.py:856 msgid "Protocol udp or tcp is required" msgstr "" -#: ../semanage/seobject.py:804 -+#: ../semanage/seobject.py:789 ++#: ../semanage/seobject.py:858 msgid "Port is required" msgstr "" -#: ../semanage/seobject.py:815 -+#: ../semanage/seobject.py:800 ++#: ../semanage/seobject.py:868 ++msgid "Invalid Port" ++msgstr "" ++ ++#: ../semanage/seobject.py:872 #, python-format msgid "Could not create a key for %s/%s" msgstr "" -#: ../semanage/seobject.py:826 -+#: ../semanage/seobject.py:811 ++#: ../semanage/seobject.py:884 msgid "Type is required" msgstr "" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 -+#: ../semanage/seobject.py:817 ../semanage/seobject.py:876 -+#: ../semanage/seobject.py:931 ../semanage/seobject.py:937 ++#: ../semanage/seobject.py:890 ../semanage/seobject.py:950 ++#: ../semanage/seobject.py:1005 ../semanage/seobject.py:1011 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "" -#: ../semanage/seobject.py:834 -+#: ../semanage/seobject.py:819 ++#: ../semanage/seobject.py:892 #, python-format msgid "Port %s/%s already defined" msgstr "" -#: ../semanage/seobject.py:838 -+#: ../semanage/seobject.py:823 ++#: ../semanage/seobject.py:896 #, python-format msgid "Could not create port for %s/%s" msgstr "" -#: ../semanage/seobject.py:844 -+#: ../semanage/seobject.py:829 ++#: ../semanage/seobject.py:902 #, python-format msgid "Could not create context for %s/%s" msgstr "" -#: ../semanage/seobject.py:848 -+#: ../semanage/seobject.py:833 ++#: ../semanage/seobject.py:906 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:852 -+#: ../semanage/seobject.py:837 ++#: ../semanage/seobject.py:910 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:856 -+#: ../semanage/seobject.py:841 ++#: ../semanage/seobject.py:914 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:861 -+#: ../semanage/seobject.py:846 ++#: ../semanage/seobject.py:919 #, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:865 -+#: ../semanage/seobject.py:850 ++#: ../semanage/seobject.py:923 #, python-format msgid "Could not set port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:869 -+#: ../semanage/seobject.py:854 ++#: ../semanage/seobject.py:927 #, python-format msgid "Could not add port %s/%s" msgstr "" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject.py:868 ../semanage/seobject.py:1114 -+#: ../semanage/seobject.py:1302 ++#: ../semanage/seobject.py:942 ../semanage/seobject.py:1196 ++#: ../semanage/seobject.py:1398 msgid "Requires setype or serange" msgstr "" -#: ../semanage/seobject.py:885 -+#: ../semanage/seobject.py:870 ++#: ../semanage/seobject.py:944 msgid "Requires setype" msgstr "" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 -+#: ../semanage/seobject.py:878 ../semanage/seobject.py:933 ++#: ../semanage/seobject.py:952 ../semanage/seobject.py:1007 #, python-format msgid "Port %s/%s is not defined" msgstr "" -#: ../semanage/seobject.py:897 -+#: ../semanage/seobject.py:882 ++#: ../semanage/seobject.py:956 #, python-format msgid "Could not query port %s/%s" msgstr "" -#: ../semanage/seobject.py:908 -+#: ../semanage/seobject.py:893 ++#: ../semanage/seobject.py:967 #, python-format msgid "Could not modify port %s/%s" msgstr "" -#: ../semanage/seobject.py:921 -+#: ../semanage/seobject.py:906 ++#: ../semanage/seobject.py:980 msgid "Could not list the ports" msgstr "" -#: ../semanage/seobject.py:937 -+#: ../semanage/seobject.py:922 ++#: ../semanage/seobject.py:996 #, python-format msgid "Could not delete the port %s" msgstr "" -#: ../semanage/seobject.py:954 -+#: ../semanage/seobject.py:939 ++#: ../semanage/seobject.py:1013 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:958 -+#: ../semanage/seobject.py:943 ++#: ../semanage/seobject.py:1017 #, python-format msgid "Could not delete port %s/%s" msgstr "" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 -+#: ../semanage/seobject.py:959 ../semanage/seobject.py:981 ++#: ../semanage/seobject.py:1033 ../semanage/seobject.py:1055 msgid "Could not list ports" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ++#: ../semanage/seobject.py:1088 msgid "SELinux Port Type" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ++#: ../semanage/seobject.py:1088 msgid "Proto" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ../gui/system-config-selinux.glade:335 ++#: ../semanage/seobject.py:1088 ../gui/system-config-selinux.glade:335 msgid "Port Number" msgstr "" -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 -+#: ../semanage/seobject.py:1019 ../semanage/seobject.py:1101 -+#: ../semanage/seobject.py:1151 ++#: ../semanage/seobject.py:1106 ../semanage/seobject.py:1186 ++#: ../semanage/seobject.py:1233 msgid "Node Address is required" msgstr "" -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 -+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1104 -+#: ../semanage/seobject.py:1154 ++#: ../semanage/seobject.py:1109 ../semanage/seobject.py:1189 ++#: ../semanage/seobject.py:1236 msgid "Node Netmask is required" msgstr "" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 -+#: ../semanage/seobject.py:1029 ../semanage/seobject.py:1110 -+#: ../semanage/seobject.py:1161 ++#: ../semanage/seobject.py:1114 ../semanage/seobject.py:1193 ++#: ../semanage/seobject.py:1241 msgid "Unknown or missing protocol" msgstr "" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 -+#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1241 -+#: ../semanage/seobject.py:1430 ++#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1336 ++#: ../semanage/seobject.py:1589 msgid "SELinux Type is required" msgstr "" @@ -26697,450 +27811,489 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 -+#: ../semanage/seobject.py:1043 ../semanage/seobject.py:1118 -+#: ../semanage/seobject.py:1165 ../semanage/seobject.py:1245 -+#: ../semanage/seobject.py:1306 ../semanage/seobject.py:1340 -+#: ../semanage/seobject.py:1434 ++#: ../semanage/seobject.py:1127 ../semanage/seobject.py:1200 ++#: ../semanage/seobject.py:1245 ../semanage/seobject.py:1340 ++#: ../semanage/seobject.py:1402 ../semanage/seobject.py:1436 ++#: ../semanage/seobject.py:1593 #, python-format msgid "Could not create key for %s" msgstr "" -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 -+#: ../semanage/seobject.py:1045 ../semanage/seobject.py:1122 -+#: ../semanage/seobject.py:1169 ../semanage/seobject.py:1175 ++#: ../semanage/seobject.py:1129 ../semanage/seobject.py:1204 ++#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1255 #, python-format msgid "Could not check if addr %s is defined" msgstr "" -#: ../semanage/seobject.py:1064 -+#: ../semanage/seobject.py:1049 - #, python-format - msgid "Addr %s already defined" - msgstr "" - +-#, python-format +-msgid "Addr %s already defined" +-msgstr "" +- -#: ../semanage/seobject.py:1068 -+#: ../semanage/seobject.py:1053 ++#: ../semanage/seobject.py:1138 #, python-format msgid "Could not create addr for %s" msgstr "" -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 -+#: ../semanage/seobject.py:1058 ../semanage/seobject.py:1260 -+#: ../semanage/seobject.py:1400 ++#: ../semanage/seobject.py:1143 ../semanage/seobject.py:1356 ++#: ../semanage/seobject.py:1557 #, python-format msgid "Could not create context for %s" msgstr "" -#: ../semanage/seobject.py:1077 -+#: ../semanage/seobject.py:1062 ++#: ../semanage/seobject.py:1147 #, python-format msgid "Could not set mask for %s" msgstr "" -#: ../semanage/seobject.py:1082 -+#: ../semanage/seobject.py:1067 ++#: ../semanage/seobject.py:1152 #, python-format msgid "Could not set user in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1086 -+#: ../semanage/seobject.py:1071 ++#: ../semanage/seobject.py:1156 #, python-format msgid "Could not set role in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1090 -+#: ../semanage/seobject.py:1075 ++#: ../semanage/seobject.py:1160 #, python-format msgid "Could not set type in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1095 -+#: ../semanage/seobject.py:1080 ++#: ../semanage/seobject.py:1165 #, python-format msgid "Could not set mls fields in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1099 -+#: ../semanage/seobject.py:1084 ++#: ../semanage/seobject.py:1169 #, python-format msgid "Could not set addr context for %s" msgstr "" -#: ../semanage/seobject.py:1103 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1173 #, python-format msgid "Could not add addr %s" msgstr "" -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 -+#: ../semanage/seobject.py:1124 ../semanage/seobject.py:1171 ++#: ../semanage/seobject.py:1206 ../semanage/seobject.py:1251 #, python-format msgid "Addr %s is not defined" msgstr "" -#: ../semanage/seobject.py:1143 -+#: ../semanage/seobject.py:1128 ++#: ../semanage/seobject.py:1210 #, python-format msgid "Could not query addr %s" msgstr "" -#: ../semanage/seobject.py:1154 -+#: ../semanage/seobject.py:1139 ++#: ../semanage/seobject.py:1221 #, python-format msgid "Could not modify addr %s" msgstr "" -#: ../semanage/seobject.py:1192 -+#: ../semanage/seobject.py:1177 ++#: ../semanage/seobject.py:1257 #, python-format msgid "Addr %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1196 -+#: ../semanage/seobject.py:1181 ++#: ../semanage/seobject.py:1261 #, python-format msgid "Could not delete addr %s" msgstr "" -#: ../semanage/seobject.py:1212 -+#: ../semanage/seobject.py:1197 - msgid "Could not list addrs" +-msgid "Could not list addrs" ++#: ../semanage/seobject.py:1273 ++msgid "Could not deleteall node mappings" msgstr "" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 -+#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1310 -+#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1350 - #, python-format - msgid "Could not check if interface %s is defined" +-#, python-format +-msgid "Could not check if interface %s is defined" ++#: ../semanage/seobject.py:1287 ++msgid "Could not list addrs" msgstr "" -#: ../semanage/seobject.py:1266 -+#: ../semanage/seobject.py:1251 ++#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1406 ++#: ../semanage/seobject.py:1440 ../semanage/seobject.py:1446 #, python-format - msgid "Interface %s already defined" +-msgid "Interface %s already defined" ++msgid "Could not check if interface %s is defined" msgstr "" -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject.py:1255 ++#: ../semanage/seobject.py:1351 #, python-format msgid "Could not create interface for %s" msgstr "" -#: ../semanage/seobject.py:1279 -+#: ../semanage/seobject.py:1264 ++#: ../semanage/seobject.py:1360 #, python-format msgid "Could not set user in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1283 -+#: ../semanage/seobject.py:1268 ++#: ../semanage/seobject.py:1364 #, python-format msgid "Could not set role in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1287 -+#: ../semanage/seobject.py:1272 ++#: ../semanage/seobject.py:1368 #, python-format msgid "Could not set type in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1292 -+#: ../semanage/seobject.py:1277 ++#: ../semanage/seobject.py:1373 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1296 -+#: ../semanage/seobject.py:1281 ++#: ../semanage/seobject.py:1377 #, python-format msgid "Could not set interface context for %s" msgstr "" -#: ../semanage/seobject.py:1300 -+#: ../semanage/seobject.py:1285 ++#: ../semanage/seobject.py:1381 #, python-format msgid "Could not set message context for %s" msgstr "" -#: ../semanage/seobject.py:1304 -+#: ../semanage/seobject.py:1289 ++#: ../semanage/seobject.py:1385 #, python-format msgid "Could not add interface %s" msgstr "" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 -+#: ../semanage/seobject.py:1312 ../semanage/seobject.py:1346 ++#: ../semanage/seobject.py:1408 ../semanage/seobject.py:1442 #, python-format msgid "Interface %s is not defined" msgstr "" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject.py:1316 ++#: ../semanage/seobject.py:1412 #, python-format msgid "Could not query interface %s" msgstr "" -#: ../semanage/seobject.py:1342 -+#: ../semanage/seobject.py:1327 ++#: ../semanage/seobject.py:1423 #, python-format msgid "Could not modify interface %s" msgstr "" -#: ../semanage/seobject.py:1367 -+#: ../semanage/seobject.py:1352 ++#: ../semanage/seobject.py:1448 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1371 -+#: ../semanage/seobject.py:1356 ++#: ../semanage/seobject.py:1452 #, python-format msgid "Could not delete interface %s" msgstr "" -#: ../semanage/seobject.py:1387 -+#: ../semanage/seobject.py:1372 ++#: ../semanage/seobject.py:1464 ++msgid "Could not delete all interface mappings" ++msgstr "" ++ ++#: ../semanage/seobject.py:1478 msgid "Could not list interfaces" msgstr "" -#: ../semanage/seobject.py:1397 -+#: ../semanage/seobject.py:1382 ++#: ../semanage/seobject.py:1497 msgid "SELinux Interface" msgstr "" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1382 ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1497 ../semanage/seobject.py:1801 msgid "Context" msgstr "" -#: ../semanage/seobject.py:1421 -+#: ../semanage/seobject.py:1406 ++#: ../semanage/seobject.py:1541 ++#, python-format ++msgid "Equivalence class for %s already exists" ++msgstr "" ++ ++#: ../semanage/seobject.py:1549 ++#, python-format ++msgid "Equivalence class for %s does not exists" ++msgstr "" ++ ++#: ../semanage/seobject.py:1563 #, python-format msgid "Could not set user in file context for %s" msgstr "" -#: ../semanage/seobject.py:1425 -+#: ../semanage/seobject.py:1410 ++#: ../semanage/seobject.py:1567 #, python-format msgid "Could not set role in file context for %s" msgstr "" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 -+#: ../semanage/seobject.py:1415 ../semanage/seobject.py:1463 ++#: ../semanage/seobject.py:1572 ../semanage/seobject.py:1623 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "" -#: ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1421 ++#: ../semanage/seobject.py:1578 msgid "Invalid file specification" msgstr "" -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 -+#: ../semanage/seobject.py:1438 ../semanage/seobject.py:1443 -+#: ../semanage/seobject.py:1495 ../semanage/seobject.py:1571 -+#: ../semanage/seobject.py:1575 - #, python-format - msgid "Could not check if file context for %s is defined" +-#, python-format +-msgid "Could not check if file context for %s is defined" ++#: ../semanage/seobject.py:1580 ++msgid "File specification can not include spaces" msgstr "" -#: ../semanage/seobject.py:1461 -+#: ../semanage/seobject.py:1446 ++#: ../semanage/seobject.py:1597 ../semanage/seobject.py:1602 ++#: ../semanage/seobject.py:1655 ../semanage/seobject.py:1738 ++#: ../semanage/seobject.py:1742 #, python-format - msgid "File context for %s already defined" +-msgid "File context for %s already defined" ++msgid "Could not check if file context for %s is defined" msgstr "" -#: ../semanage/seobject.py:1465 -+#: ../semanage/seobject.py:1450 ++#: ../semanage/seobject.py:1610 #, python-format msgid "Could not create file context for %s" msgstr "" -#: ../semanage/seobject.py:1473 -+#: ../semanage/seobject.py:1458 ++#: ../semanage/seobject.py:1618 #, python-format msgid "Could not set type in file context for %s" msgstr "" -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 -+#: ../semanage/seobject.py:1466 ../semanage/seobject.py:1523 -+#: ../semanage/seobject.py:1527 ++#: ../semanage/seobject.py:1626 ../semanage/seobject.py:1683 ++#: ../semanage/seobject.py:1687 #, python-format msgid "Could not set file context for %s" msgstr "" -#: ../semanage/seobject.py:1487 -+#: ../semanage/seobject.py:1472 ++#: ../semanage/seobject.py:1632 #, python-format msgid "Could not add file context for %s" msgstr "" -#: ../semanage/seobject.py:1501 -+#: ../semanage/seobject.py:1486 ++#: ../semanage/seobject.py:1646 msgid "Requires setype, serange or seuser" msgstr "" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 -+#: ../semanage/seobject.py:1499 ../semanage/seobject.py:1579 ++#: ../semanage/seobject.py:1659 ../semanage/seobject.py:1746 #, python-format msgid "File context for %s is not defined" msgstr "" -#: ../semanage/seobject.py:1520 -+#: ../semanage/seobject.py:1505 ++#: ../semanage/seobject.py:1665 #, python-format msgid "Could not query file context for %s" msgstr "" -#: ../semanage/seobject.py:1546 -+#: ../semanage/seobject.py:1531 ++#: ../semanage/seobject.py:1691 #, python-format msgid "Could not modify file context for %s" msgstr "" -#: ../semanage/seobject.py:1560 -+#: ../semanage/seobject.py:1545 ++#: ../semanage/seobject.py:1705 msgid "Could not list the file contexts" msgstr "" -#: ../semanage/seobject.py:1574 -+#: ../semanage/seobject.py:1559 ++#: ../semanage/seobject.py:1719 #, python-format msgid "Could not delete the file context %s" msgstr "" -#: ../semanage/seobject.py:1592 -+#: ../semanage/seobject.py:1577 ++#: ../semanage/seobject.py:1744 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1598 -+#: ../semanage/seobject.py:1583 ++#: ../semanage/seobject.py:1750 #, python-format msgid "Could not delete file context for %s" msgstr "" -#: ../semanage/seobject.py:1613 -+#: ../semanage/seobject.py:1598 ++#: ../semanage/seobject.py:1765 msgid "Could not list file contexts" msgstr "" -#: ../semanage/seobject.py:1617 -+#: ../semanage/seobject.py:1602 ++#: ../semanage/seobject.py:1769 msgid "Could not list local file contexts" msgstr "" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1801 msgid "SELinux fcontext" msgstr "" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1801 msgid "type" msgstr "" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 -+#: ../semanage/seobject.py:1651 ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1708 ++#: ../semanage/seobject.py:1812 ++msgid "" ++"\n" ++"SELinux fcontext Equivalence \n" ++msgstr "" ++ ++#: ../semanage/seobject.py:1846 ../semanage/seobject.py:1898 ++#: ../semanage/seobject.py:1904 #, python-format msgid "Could not check if boolean %s is defined" msgstr "" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 -+#: ../semanage/seobject.py:1653 ../semanage/seobject.py:1704 ++#: ../semanage/seobject.py:1848 ../semanage/seobject.py:1900 #, python-format msgid "Boolean %s is not defined" msgstr "" -#: ../semanage/seobject.py:1672 -+#: ../semanage/seobject.py:1657 ++#: ../semanage/seobject.py:1852 #, python-format msgid "Could not query file context %s" msgstr "" -#: ../semanage/seobject.py:1677 -+#: ../semanage/seobject.py:1662 ++#: ../semanage/seobject.py:1857 #, python-format msgid "You must specify one of the following values: %s" msgstr "" -#: ../semanage/seobject.py:1681 -+#: ../semanage/seobject.py:1666 ++#: ../semanage/seobject.py:1862 #, python-format msgid "Could not set active value of boolean %s" msgstr "" -#: ../semanage/seobject.py:1684 -+#: ../semanage/seobject.py:1669 ++#: ../semanage/seobject.py:1865 #, python-format msgid "Could not modify boolean %s" msgstr "" -#: ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1687 ++#: ../semanage/seobject.py:1883 #, python-format msgid "Bad format %s: Record %s" msgstr "" -#: ../semanage/seobject.py:1725 -+#: ../semanage/seobject.py:1710 ++#: ../semanage/seobject.py:1906 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1729 -+#: ../semanage/seobject.py:1714 ++#: ../semanage/seobject.py:1910 #, python-format msgid "Could not delete boolean %s" msgstr "" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 -+#: ../semanage/seobject.py:1726 ../semanage/seobject.py:1743 ++#: ../semanage/seobject.py:1922 ../semanage/seobject.py:1939 msgid "Could not list booleans" msgstr "" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject.py:1762 ++#: ../semanage/seobject.py:1962 msgid "unknown" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1765 ++#: ../semanage/seobject.py:1975 msgid "off" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1765 ++#: ../semanage/seobject.py:1975 msgid "on" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1774 ++#: ../semanage/seobject.py:1984 msgid "SELinux boolean" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1774 ../gui/polgen.glade:3228 ++#: ../semanage/seobject.py:1984 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 msgid "Description" msgstr "" -@@ -1270,3 +1271,2071 @@ +@@ -1158,12 +1175,12 @@ + msgid "Error allocating shell's argv0.\n" + msgstr "" + +-#: ../newrole/newrole.c:1346 ++#: ../newrole/newrole.c:1347 + #, c-format + msgid "Unable to restore the environment, aborting\n" + msgstr "" + +-#: ../newrole/newrole.c:1357 ++#: ../newrole/newrole.c:1358 + msgid "failed to exec shell\n" + msgstr "" + +@@ -1270,3 +1287,2065 @@ #, c-format msgid "Options Error %s " msgstr "" + -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 ++#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1725 +msgid "Boolean" +msgstr "" + @@ -27149,13 +28302,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +msgstr "" + +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 -+#: ../gui/system-config-selinux.glade:1808 -+#: ../gui/system-config-selinux.glade:2031 -+#: ../gui/system-config-selinux.glade:2835 ++#: ../gui/system-config-selinux.glade:1616 ++#: ../gui/system-config-selinux.glade:1839 ++#: ../gui/system-config-selinux.glade:2456 +msgid "Customized" +msgstr "" + -+#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 ++#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1930 +msgid "File Labeling" +msgstr "" + @@ -27177,7 +28330,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +"Type" +msgstr "" + -+#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 ++#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2117 +msgid "User Mapping" +msgstr "" + @@ -27204,7 +28357,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +msgid "Login '%s' is required" +msgstr "" + -+#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 ++#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2772 +msgid "Policy Module" +msgstr "" + @@ -27212,15 +28365,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +msgid "Module Name" +msgstr "" + -+#: ../gui/modulesPage.py:62 -+msgid "Version" -+msgstr "" -+ +#: ../gui/modulesPage.py:134 +msgid "Disable Audit" +msgstr "" + -+#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 ++#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2681 +msgid "Enable Audit" +msgstr "" + @@ -27274,11 +28423,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +"requires a script in /etc/rc.d/init.d" +msgstr "" + -+#: ../gui/polgen.glade:260 ++#: ../gui/polgen.glade:260 ../gui/polgen.py:146 +msgid "Standard Init Daemon" +msgstr "" + -+#: ../gui/polgen.glade:280 ++#: ../gui/polgen.glade:280 ../gui/polgen.py:147 +msgid "DBUS System Daemon" +msgstr "" + @@ -27295,7 +28444,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" +msgstr "" + -+#: ../gui/polgen.glade:322 ++#: ../gui/polgen.glade:322 ../gui/polgen.py:149 +msgid "Web Application/Script (CGI)" +msgstr "" + @@ -27305,7 +28454,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +"started by a user" +msgstr "" + -+#: ../gui/polgen.glade:343 ++#: ../gui/polgen.glade:343 ../gui/polgen.py:150 +msgid "User Application" +msgstr "" + @@ -27327,7 +28476,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +"default this user will have no setuid, no networking, no su, no sudo." +msgstr "" + -+#: ../gui/polgen.glade:474 ++#: ../gui/polgen.glade:474 ../gui/polgen.py:151 +msgid "Minimal Terminal User Role" +msgstr "" + @@ -27337,7 +28486,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +"will have no setuid, no networking, no sudo, no su" +msgstr "" + -+#: ../gui/polgen.glade:495 ++#: ../gui/polgen.glade:495 ../gui/polgen.py:152 +msgid "Minimal X Windows User Role" +msgstr "" + @@ -27347,7 +28496,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +"sudo, no su." +msgstr "" + -+#: ../gui/polgen.glade:516 ++#: ../gui/polgen.glade:516 ../gui/polgen.py:153 +msgid "User Role" +msgstr "" + @@ -27357,7 +28506,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +"can sudo to Root Administration Roles" +msgstr "" + -+#: ../gui/polgen.glade:537 ++#: ../gui/polgen.glade:537 ../gui/polgen.py:154 +msgid "Admin User Role" +msgstr "" + @@ -27372,7 +28521,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +"the system directly." +msgstr "" + -+#: ../gui/polgen.glade:647 ++#: ../gui/polgen.glade:647 ../gui/polgen.py:155 +msgid "Root Admin User Role" +msgstr "" + @@ -27623,106 +28772,136 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +msgid "%s must be a directory" +msgstr "" + -+#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 ++#: ../gui/polgengui.py:329 ../gui/polgengui.py:599 +msgid "You must select a user" +msgstr "" + -+#: ../gui/polgengui.py:453 ++#: ../gui/polgengui.py:454 +msgid "Select executable file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:464 ++#: ../gui/polgengui.py:465 +msgid "Select init script file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:474 ++#: ../gui/polgengui.py:475 +msgid "Select file(s) that confined application creates or writes" +msgstr "" + -+#: ../gui/polgengui.py:481 ++#: ../gui/polgengui.py:482 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "" + -+#: ../gui/polgengui.py:541 ++#: ../gui/polgengui.py:542 +msgid "Select directory to generate policy files in" +msgstr "" + -+#: ../gui/polgengui.py:554 ++#: ../gui/polgengui.py:555 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 ++#: ../gui/polgengui.py:555 ../gui/polgengui.py:559 +msgid "Verify Name" +msgstr "" + -+#: ../gui/polgengui.py:558 ++#: ../gui/polgengui.py:559 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:604 ++#: ../gui/polgengui.py:605 +msgid "You must enter a name" +msgstr "" + -+#: ../gui/polgengui.py:610 ++#: ../gui/polgengui.py:611 +msgid "You must enter a executable" +msgstr "" + -+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 ++#: ../gui/polgengui.py:615 ../gui/system-config-selinux.py:174 +msgid "Configue SELinux" +msgstr "" + -+#: ../gui/polgen.py:174 ++#: ../gui/polgen.py:148 ++msgid "Internet Services Daemon" ++msgstr "" ++ ++#: ../gui/polgen.py:187 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "" + -+#: ../gui/polgen.py:204 ++#: ../gui/polgen.py:300 +msgid "You must enter a name for your confined process/user" +msgstr "" + -+#: ../gui/polgen.py:282 ++#: ../gui/polgen.py:387 +msgid "USER Types are not allowed executables" +msgstr "" + -+#: ../gui/polgen.py:288 ++#: ../gui/polgen.py:393 +msgid "Only DAEMON apps can use an init script" +msgstr "" + -+#: ../gui/polgen.py:306 ++#: ../gui/polgen.py:411 ++msgid "use_resolve must be a boolean value " ++msgstr "" ++ ++#: ../gui/polgen.py:417 +msgid "use_syslog must be a boolean value " +msgstr "" + -+#: ../gui/polgen.py:327 ++#: ../gui/polgen.py:423 ++msgid "use_kerberos must be a boolean value " ++msgstr "" ++ ++#: ../gui/polgen.py:429 ++msgid "manage_krb5_rcache must be a boolean value " ++msgstr "" ++ ++#: ../gui/polgen.py:459 +msgid "USER Types automatically get a tmp type" +msgstr "" + -+#: ../gui/polgen.py:729 ++#: ../gui/polgen.py:941 +msgid "You must enter the executable path for your confined process" +msgstr "" + -+#: ../gui/polgen.py:848 ++#: ../gui/polgen.py:1071 +msgid "Type Enforcement file" +msgstr "" + -+#: ../gui/polgen.py:849 ++#: ../gui/polgen.py:1072 +msgid "Interface file" +msgstr "" + -+#: ../gui/polgen.py:850 ++#: ../gui/polgen.py:1073 +msgid "File Contexts file" +msgstr "" + -+#: ../gui/polgen.py:851 ++#: ../gui/polgen.py:1074 +msgid "Setup Script" +msgstr "" + -+#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 ++#: ../gui/polgen.py:1190 ++#, python-format ++msgid "" ++"\n" ++"%s\n" ++"\n" ++"polgen [ -m ] [ -t type ] executable\n" ++"valid Types:\n" ++msgstr "" ++ ++#: ../gui/polgen.py:1229 ++msgid "Executable required" ++msgstr "" ++ ++#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2547 +msgid "Network Port" +msgstr "" + @@ -27755,7 +28934,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +msgid "List View" +msgstr "" + -+#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 ++#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2438 +msgid "Group View" +msgstr "" + @@ -28883,18 +30062,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +msgid "Modify %s" +msgstr "" + -+#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 ++#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2838 +msgid "Permissive" +msgstr "" + -+#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 ++#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2856 +msgid "Enforcing" +msgstr "" + -+#: ../gui/statusPage.py:75 -+msgid "Disabled" -+msgstr "" -+ +#: ../gui/statusPage.py:94 +msgid "Status" +msgstr "" @@ -28935,7 +30110,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils + +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 -+#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" +msgstr "" + @@ -28944,25 +30118,19 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +msgstr "" + +#: ../gui/system-config-selinux.glade:391 -+#: ../gui/system-config-selinux.glade:870 ++#: ../gui/system-config-selinux.glade:678 +msgid "SELinux Type" +msgstr "" + +#: ../gui/system-config-selinux.glade:622 -+msgid "" -+"SELinux MLS/MCS\n" -+"Level" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "" + -+#: ../gui/system-config-selinux.glade:842 ++#: ../gui/system-config-selinux.glade:650 +msgid "File Type" +msgstr "" + -+#: ../gui/system-config-selinux.glade:919 ++#: ../gui/system-config-selinux.glade:727 +msgid "" +"all files\n" +"regular file\n" @@ -28974,58 +30142,58 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +"named pipe\n" +msgstr "" + -+#: ../gui/system-config-selinux.glade:965 ++#: ../gui/system-config-selinux.glade:773 +msgid "MLS" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1029 ++#: ../gui/system-config-selinux.glade:837 +msgid "Add SELinux User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1271 ++#: ../gui/system-config-selinux.glade:1079 +msgid "SELinux Administration" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1314 ++#: ../gui/system-config-selinux.glade:1122 +msgid "Add" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1336 ++#: ../gui/system-config-selinux.glade:1144 +msgid "_Properties" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1358 ++#: ../gui/system-config-selinux.glade:1166 +msgid "_Delete" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1449 ++#: ../gui/system-config-selinux.glade:1257 +msgid "Select Management Object" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1466 ++#: ../gui/system-config-selinux.glade:1274 +msgid "Select:" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1519 ++#: ../gui/system-config-selinux.glade:1327 +msgid "System Default Enforcing Mode" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1547 ++#: ../gui/system-config-selinux.glade:1355 +msgid "" +"Disabled\n" +"Permissive\n" +"Enforcing\n" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1566 ++#: ../gui/system-config-selinux.glade:1374 +msgid "Current Enforcing Mode" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1611 ++#: ../gui/system-config-selinux.glade:1419 +msgid "System Default Policy Type: " +msgstr "" + -+#: ../gui/system-config-selinux.glade:1656 ++#: ../gui/system-config-selinux.glade:1464 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " @@ -29033,250 +30201,337 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +"relabel is required." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1702 ++#: ../gui/system-config-selinux.glade:1510 +msgid "Relabel on next reboot." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1754 ++#: ../gui/system-config-selinux.glade:1562 +msgid "label37" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1791 ++#: ../gui/system-config-selinux.glade:1599 +msgid "Revert boolean setting to system default" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1807 ++#: ../gui/system-config-selinux.glade:1615 +msgid "Toggle between Customized and All Booleans" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1825 ++#: ../gui/system-config-selinux.glade:1633 +msgid "Run booleans lockdown wizard" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1826 ++#: ../gui/system-config-selinux.glade:1634 +msgid "Lockdown..." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1856 -+#: ../gui/system-config-selinux.glade:2061 -+#: ../gui/system-config-selinux.glade:2248 -+#: ../gui/system-config-selinux.glade:2435 -+#: ../gui/system-config-selinux.glade:2622 -+#: ../gui/system-config-selinux.glade:2865 -+#: ../gui/system-config-selinux.glade:3090 -+#: ../gui/system-config-selinux.glade:3265 ++#: ../gui/system-config-selinux.glade:1664 ++#: ../gui/system-config-selinux.glade:1869 ++#: ../gui/system-config-selinux.glade:2056 ++#: ../gui/system-config-selinux.glade:2243 ++#: ../gui/system-config-selinux.glade:2486 ++#: ../gui/system-config-selinux.glade:2711 ++#: ../gui/system-config-selinux.glade:2886 +msgid "Filter" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1945 ++#: ../gui/system-config-selinux.glade:1753 +msgid "label50" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1982 ++#: ../gui/system-config-selinux.glade:1790 +msgid "Add File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1998 ++#: ../gui/system-config-selinux.glade:1806 +msgid "Modify File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2014 ++#: ../gui/system-config-selinux.glade:1822 +msgid "Delete File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2030 ++#: ../gui/system-config-selinux.glade:1838 +msgid "Toggle between all and customized file context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2150 ++#: ../gui/system-config-selinux.glade:1958 +msgid "label38" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2187 ++#: ../gui/system-config-selinux.glade:1995 +msgid "Add SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2203 ++#: ../gui/system-config-selinux.glade:2011 +msgid "Modify SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2219 ++#: ../gui/system-config-selinux.glade:2027 +msgid "Delete SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2337 ++#: ../gui/system-config-selinux.glade:2145 +msgid "label39" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2374 ++#: ../gui/system-config-selinux.glade:2182 +msgid "Add User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2390 ++#: ../gui/system-config-selinux.glade:2198 +msgid "Modify User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2406 ++#: ../gui/system-config-selinux.glade:2214 +msgid "Delete User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2524 ++#: ../gui/system-config-selinux.glade:2332 +msgid "label41" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2561 -+msgid "Add Translation" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:2577 -+msgid "Modify Translation" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:2593 -+msgid "Delete Translation" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:2711 -+msgid "label40" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:2748 ++#: ../gui/system-config-selinux.glade:2369 +msgid "Add Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2764 ++#: ../gui/system-config-selinux.glade:2385 +msgid "Edit Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2780 ++#: ../gui/system-config-selinux.glade:2401 +msgid "Delete Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2816 -+#: ../gui/system-config-selinux.glade:2834 ++#: ../gui/system-config-selinux.glade:2437 ++#: ../gui/system-config-selinux.glade:2455 +msgid "Toggle between Customized and All Ports" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2954 ++#: ../gui/system-config-selinux.glade:2575 +msgid "label42" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2991 ++#: ../gui/system-config-selinux.glade:2612 +msgid "Generate new policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3007 ++#: ../gui/system-config-selinux.glade:2628 +msgid "Load policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3023 ++#: ../gui/system-config-selinux.glade:2644 +msgid "Remove loadable policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3059 ++#: ../gui/system-config-selinux.glade:2680 +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." +msgstr "" + -+#: ../gui/system-config-selinux.glade:3179 ++#: ../gui/system-config-selinux.glade:2800 +msgid "label44" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3216 ++#: ../gui/system-config-selinux.glade:2837 +msgid "Change process mode to permissive." +msgstr "" + -+#: ../gui/system-config-selinux.glade:3234 ++#: ../gui/system-config-selinux.glade:2855 +msgid "Change process mode to enforcing" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3326 ++#: ../gui/system-config-selinux.glade:2947 +msgid "Process Domain" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3354 ++#: ../gui/system-config-selinux.glade:2975 +msgid "label59" +msgstr "" + -+#: ../gui/translationsPage.py:53 -+msgid "Sensitvity Level" -+msgstr "" -+ +#: ../gui/usersPage.py:138 +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils-2.0.82/po/bs.po ---- nsapolicycoreutils/po/bs.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/bs.po 2010-05-03 09:35:38.000000000 -0400 +--- nsapolicycoreutils/po/bs.po 2010-05-19 14:45:51.000000000 -0400 ++++ policycoreutils-2.0.82/po/bs.po 2010-05-19 11:03:11.000000000 -0400 @@ -4,7 +4,7 @@ msgstr "" "Project-Id-Version: bs\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-06-24 10:53-0400\n" -+"POT-Creation-Date: 2009-01-21 17:13-0500\n" ++"POT-Creation-Date: 2010-05-19 11:02-0400\n" "PO-Revision-Date: 2007-01-23 16:51+0100\n" "Last-Translator: Adnan Hodzic \n" "Language-Team: Bosnian \n" -@@ -125,7 +125,9 @@ - msgid "Level" +@@ -79,843 +79,863 @@ + msgid "Could not set exec context to %s.\n" + msgstr "Nije moguće postaviti exec kontekst za %s.\n" + +-#: ../audit2allow/audit2allow:217 ++#: ../audit2allow/audit2allow:230 + #, fuzzy + msgid "******************** IMPORTANT ***********************\n" + msgstr "" + "\n" + "******************** VAŽNO ***********************\n" + +-#: ../audit2allow/audit2allow:218 ++#: ../audit2allow/audit2allow:231 + msgid "To make this policy package active, execute:" msgstr "" +-#: ../semanage/seobject.py:48 ++#: ../semanage/seobject.py:107 ../semanage/seobject.py:111 ++msgid "global" ++msgstr "" ++ ++#: ../semanage/seobject.py:181 + #, fuzzy + msgid "Could not create semanage handle" + msgstr "Semanage transakciju nije moguće pokrenuti" + +-#: ../semanage/seobject.py:55 ++#: ../semanage/seobject.py:189 + msgid "SELinux policy is not managed or store cannot be accessed." + msgstr "SELinux pravilima se ne upravlja ili pristup pohrani nije moguć." + +-#: ../semanage/seobject.py:60 ++#: ../semanage/seobject.py:194 + msgid "Cannot read policy store." + msgstr "Čitanje pohrane pravila nije moguće." + +-#: ../semanage/seobject.py:65 ++#: ../semanage/seobject.py:199 + msgid "Could not establish semanage connection" + msgstr "Uspostavljanje semanage veze nije moguće" + +-#: ../semanage/seobject.py:70 ++#: ../semanage/seobject.py:204 + #, fuzzy + msgid "Could not test MLS enabled status" + msgstr "Zadavanje MLS raspona za %s nije moguće" + +-#: ../semanage/seobject.py:142 ../semanage/seobject.py:146 +-msgid "global" +-msgstr "" +- +-#: ../semanage/seobject.py:206 +-#, fuzzy, python-format +-msgid "Unable to open %s: translations not supported on non-MLS machines: %s" +-msgstr "Otvaranje %s nije moguće: Prijevodi nisu podržani na ne-MLS računalima" +- -#: ../semanage/seobject.py:239 -+#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 -+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 -+#: ../gui/translationsPage.py:59 - msgid "Translation" - msgstr "" - -@@ -149,773 +151,772 @@ - msgid "%s not defined in translations" - msgstr "%s nije definiran u prijevodima" - +-msgid "Level" +-msgstr "" +- +-#: ../semanage/seobject.py:239 +-msgid "Translation" +-msgstr "" +- +-#: ../semanage/seobject.py:247 ../semanage/seobject.py:261 +-#, python-format +-msgid "Translations can not contain spaces '%s' " +-msgstr "Prijevodi ne mogu sadržavati prazna mjesta (razmake) '%s' " +- +-#: ../semanage/seobject.py:250 +-#, python-format +-msgid "Invalid Level '%s' " +-msgstr "Neispravna razina '%s'. " +- +-#: ../semanage/seobject.py:253 +-#, python-format +-msgid "%s already defined in translations" +-msgstr "%s već je definiran u prijevodima" +- +-#: ../semanage/seobject.py:265 +-#, python-format +-msgid "%s not defined in translations" +-msgstr "%s nije definiran u prijevodima" +- -#: ../semanage/seobject.py:290 -+#: ../semanage/seobject.py:291 ++#: ../semanage/seobject.py:210 ../semanage/seobject.py:224 msgid "Not yet implemented" msgstr "" -#: ../semanage/seobject.py:294 --msgid "Semanage transaction already in progress" --msgstr "" -- ++#: ../semanage/seobject.py:214 + msgid "Semanage transaction already in progress" + msgstr "" + -#: ../semanage/seobject.py:303 -+#: ../semanage/seobject.py:298 ++#: ../semanage/seobject.py:222 msgid "Could not start semanage transaction" msgstr "Semanage transakciju nije moguće pokrenuti" -#: ../semanage/seobject.py:309 -+#: ../semanage/seobject.py:304 ++#: ../semanage/seobject.py:231 #, fuzzy msgid "Could not commit semanage transaction" msgstr "Semanage transakciju nije moguće pokrenuti" -#: ../semanage/seobject.py:313 --msgid "Semanage transaction not in progress" --msgstr "" -- ++#: ../semanage/seobject.py:235 + msgid "Semanage transaction not in progress" + msgstr "" + -#: ../semanage/seobject.py:325 -+#: ../semanage/seobject.py:314 ++#: ../semanage/seobject.py:247 ../semanage/seobject.py:329 #, fuzzy msgid "Could not list SELinux modules" msgstr "Ispisivanje popisa SELinux korisnika nije moguće" -#: ../semanage/seobject.py:336 -+#: ../semanage/seobject.py:325 - msgid "Permissive Types" +-msgid "Permissive Types" ++#: ../semanage/seobject.py:256 ++msgid "Modules Name" ++msgstr "" ++ ++#: ../semanage/seobject.py:256 ../gui/modulesPage.py:62 ++msgid "Version" ++msgstr "" ++ ++#: ../semanage/seobject.py:259 ../gui/statusPage.py:75 ++msgid "Disabled" ++msgstr "" ++ ++#: ../semanage/seobject.py:274 ++#, python-format ++msgid "Could not disable module %s (remove failed)" ++msgstr "" ++ ++#: ../semanage/seobject.py:285 ++#, fuzzy, python-format ++msgid "Could not enable module %s (remove failed)" ++msgstr "Dodavanje uloge %s za %s nije moguće" ++ ++#: ../semanage/seobject.py:300 ++#, python-format ++msgid "Could not remove module %s (remove failed)" ++msgstr "" ++ ++#: ../semanage/seobject.py:316 ++msgid "dontaudit requires either 'on' or 'off'" ++msgstr "" ++ ++#: ../semanage/seobject.py:344 ++msgid "Builtin Permissive Types" ++msgstr "" ++ ++#: ../semanage/seobject.py:350 ++msgid "Customized Permissive Types" msgstr "" -#: ../semanage/seobject.py:378 -+#: ../semanage/seobject.py:355 ++#: ../semanage/seobject.py:391 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" -#: ../semanage/seobject.py:384 -+#: ../semanage/seobject.py:369 ++#: ../semanage/seobject.py:397 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "" @@ -29287,463 +30542,467 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 -+#: ../semanage/seobject.py:395 ../semanage/seobject.py:455 -+#: ../semanage/seobject.py:501 ../semanage/seobject.py:583 -+#: ../semanage/seobject.py:650 ../semanage/seobject.py:708 -+#: ../semanage/seobject.py:918 ../semanage/seobject.py:1491 -+#: ../semanage/seobject.py:1555 ../semanage/seobject.py:1567 -+#: ../semanage/seobject.py:1648 ../semanage/seobject.py:1699 ++#: ../semanage/seobject.py:423 ../semanage/seobject.py:485 ++#: ../semanage/seobject.py:531 ../semanage/seobject.py:632 ++#: ../semanage/seobject.py:700 ../semanage/seobject.py:758 ++#: ../semanage/seobject.py:992 ../semanage/seobject.py:1651 ++#: ../semanage/seobject.py:1715 ../semanage/seobject.py:1734 ++#: ../semanage/seobject.py:1843 ../semanage/seobject.py:1895 #, python-format msgid "Could not create a key for %s" msgstr "Izrada ključa za %s nije moguća" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 -+#: ../semanage/seobject.py:399 ../semanage/seobject.py:459 -+#: ../semanage/seobject.py:505 ../semanage/seobject.py:511 ++#: ../semanage/seobject.py:427 ../semanage/seobject.py:489 ++#: ../semanage/seobject.py:535 ../semanage/seobject.py:541 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "Nije moguće provjeriti je li mapiranje za prijavu %s određeno" -#: ../semanage/seobject.py:416 -+#: ../semanage/seobject.py:401 - #, python-format - msgid "Login mapping for %s is already defined" - msgstr "Mapiranje prijave za %s već je određeno" - +-#, python-format +-msgid "Login mapping for %s is already defined" +-msgstr "Mapiranje prijave za %s već je određeno" +- -#: ../semanage/seobject.py:421 -+#: ../semanage/seobject.py:406 ++#: ../semanage/seobject.py:436 #, fuzzy, python-format msgid "Linux Group %s does not exist" msgstr "Linux korisnik %s ne postoji" -#: ../semanage/seobject.py:426 -+#: ../semanage/seobject.py:411 ++#: ../semanage/seobject.py:441 #, python-format msgid "Linux User %s does not exist" msgstr "Linux korisnik %s ne postoji" -#: ../semanage/seobject.py:430 -+#: ../semanage/seobject.py:415 ++#: ../semanage/seobject.py:445 #, python-format msgid "Could not create login mapping for %s" msgstr "Izrada mapiranja prijave za %s nije moguća" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 -+#: ../semanage/seobject.py:419 ../semanage/seobject.py:597 ++#: ../semanage/seobject.py:449 ../semanage/seobject.py:647 #, python-format msgid "Could not set name for %s" msgstr "Zadavanje naziva za %s nije moguće" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 -+#: ../semanage/seobject.py:424 ../semanage/seobject.py:607 ++#: ../semanage/seobject.py:454 ../semanage/seobject.py:657 #, python-format msgid "Could not set MLS range for %s" msgstr "Zadavanje MLS raspona za %s nije moguće" -#: ../semanage/seobject.py:443 -+#: ../semanage/seobject.py:428 ++#: ../semanage/seobject.py:458 #, python-format msgid "Could not set SELinux user for %s" msgstr "Zadavanje SELinux korisnika za %s nije moguće" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject.py:432 ++#: ../semanage/seobject.py:462 #, python-format msgid "Could not add login mapping for %s" msgstr "Dodavanje mapiranja prijave za %s nije moguće" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 -+#: ../semanage/seobject.py:444 ../semanage/seobject.py:447 ++#: ../semanage/seobject.py:474 ../semanage/seobject.py:477 #, fuzzy msgid "add SELinux user mapping" msgstr "Dodavanje SELinux korisnika %s nije moguće" -#: ../semanage/seobject.py:466 -+#: ../semanage/seobject.py:451 ++#: ../semanage/seobject.py:481 msgid "Requires seuser or serange" msgstr "Zahtijeva seuser ili serange" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 -+#: ../semanage/seobject.py:461 ../semanage/seobject.py:507 ++#: ../semanage/seobject.py:491 ../semanage/seobject.py:537 #, python-format msgid "Login mapping for %s is not defined" msgstr "Mapiranje prijave za %s nije određeno" -#: ../semanage/seobject.py:480 -+#: ../semanage/seobject.py:465 ++#: ../semanage/seobject.py:495 #, python-format msgid "Could not query seuser for %s" msgstr "Propitivanje seusera za %s nije moguće" -#: ../semanage/seobject.py:496 -+#: ../semanage/seobject.py:481 ++#: ../semanage/seobject.py:511 #, python-format msgid "Could not modify login mapping for %s" msgstr "Uređivanje mapiranja prijave za %s nije moguće" -#: ../semanage/seobject.py:528 -+#: ../semanage/seobject.py:513 ++#: ../semanage/seobject.py:543 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "Mapiranje prijave za %s određeno je u pravilima. Brisanje nije moguće." -#: ../semanage/seobject.py:532 -+#: ../semanage/seobject.py:517 ++#: ../semanage/seobject.py:547 #, python-format msgid "Could not delete login mapping for %s" msgstr "Brisanje mapiranja prijave za %s nije moguće" -#: ../semanage/seobject.py:555 -+#: ../semanage/seobject.py:540 ++#: ../semanage/seobject.py:566 ../semanage/seobject.py:580 ++#: ../semanage/seobject.py:793 msgid "Could not list login mappings" msgstr "Ispisivanje popisa mapiranja prijava nije moguće" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -+#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 ++#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 -+#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 ++#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 ++#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 +#: ../gui/system-config-selinux.glade:128 -+#: ../gui/system-config-selinux.glade:1107 -+#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 ++#: ../gui/system-config-selinux.glade:915 ++#: ../gui/system-config-selinux.glade:2304 ../gui/usersPage.py:44 #, fuzzy msgid "SELinux User" msgstr "Potrebna je SELinux vrsta" -#: ../semanage/seobject.py:568 -+#: ../semanage/seobject.py:553 ../gui/system-config-selinux.glade:156 -+#: ../gui/system-config-selinux.glade:1135 ++#: ../semanage/seobject.py:602 ../gui/system-config-selinux.glade:156 ++#: ../gui/system-config-selinux.glade:943 msgid "MLS/MCS Range" msgstr "" -#: ../semanage/seobject.py:594 -+#: ../semanage/seobject.py:579 ++#: ../semanage/seobject.py:628 #, fuzzy, python-format msgid "You must add at least one role for %s" msgstr "Dodavanje konteksta datoteke za %s nije moguće" -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 -+#: ../semanage/seobject.py:587 ../semanage/seobject.py:654 -+#: ../semanage/seobject.py:712 ../semanage/seobject.py:718 ++#: ../semanage/seobject.py:636 ../semanage/seobject.py:704 ++#: ../semanage/seobject.py:762 ../semanage/seobject.py:768 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "Nije moguće provjeriti je li SELinux korisnik %s određen" -#: ../semanage/seobject.py:604 -+#: ../semanage/seobject.py:589 - #, python-format - msgid "SELinux user %s is already defined" - msgstr "SELinux korisnik %s već je određen" - +-#, python-format +-msgid "SELinux user %s is already defined" +-msgstr "SELinux korisnik %s već je određen" +- -#: ../semanage/seobject.py:608 -+#: ../semanage/seobject.py:593 ++#: ../semanage/seobject.py:643 #, python-format msgid "Could not create SELinux user for %s" msgstr "Izrada SELinux korisnika za %s nije moguća" -#: ../semanage/seobject.py:617 -+#: ../semanage/seobject.py:602 ++#: ../semanage/seobject.py:652 #, python-format msgid "Could not add role %s for %s" msgstr "Dodavanje uloge %s za %s nije moguće" -#: ../semanage/seobject.py:626 -+#: ../semanage/seobject.py:611 ++#: ../semanage/seobject.py:661 #, python-format msgid "Could not set MLS level for %s" msgstr "Zadavanje MLS razine za %s nije moguće" -#: ../semanage/seobject.py:629 -+#: ../semanage/seobject.py:614 ++#: ../semanage/seobject.py:664 #, python-format msgid "Could not add prefix %s for %s" msgstr "Dodavanje prefiksa %s za %s nije moguće" -#: ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:617 ++#: ../semanage/seobject.py:667 #, python-format msgid "Could not extract key for %s" msgstr "Izvlačenje ključa za %s nije moguće" -#: ../semanage/seobject.py:636 -+#: ../semanage/seobject.py:621 ++#: ../semanage/seobject.py:671 #, python-format msgid "Could not add SELinux user %s" msgstr "Dodavanje SELinux korisnika %s nije moguće" -#: ../semanage/seobject.py:659 -+#: ../semanage/seobject.py:644 ++#: ../semanage/seobject.py:694 msgid "Requires prefix, roles, level or range" msgstr "Zahtijeva prefiks, uloge, razinu ili raspon" -#: ../semanage/seobject.py:661 -+#: ../semanage/seobject.py:646 ++#: ../semanage/seobject.py:696 msgid "Requires prefix or roles" msgstr "Zahtijeva prefiks ili uloge" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 -+#: ../semanage/seobject.py:656 ../semanage/seobject.py:714 ++#: ../semanage/seobject.py:706 ../semanage/seobject.py:764 #, python-format msgid "SELinux user %s is not defined" msgstr "SELinux korisnik %s nije određen" -#: ../semanage/seobject.py:675 -+#: ../semanage/seobject.py:660 ++#: ../semanage/seobject.py:710 #, python-format msgid "Could not query user for %s" msgstr "Propitivanje korisnika za %s nije moguće" -#: ../semanage/seobject.py:702 -+#: ../semanage/seobject.py:687 ++#: ../semanage/seobject.py:737 #, python-format msgid "Could not modify SELinux user %s" msgstr "Uređivanje SELinux korisnika %s nije moguće" -#: ../semanage/seobject.py:735 -+#: ../semanage/seobject.py:720 ++#: ../semanage/seobject.py:770 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "SELinux korisnik %s određen je u pravilima. Brisanje nije moguće." -#: ../semanage/seobject.py:739 -+#: ../semanage/seobject.py:724 ++#: ../semanage/seobject.py:774 #, python-format msgid "Could not delete SELinux user %s" msgstr "Brisanje SELinux korisnika %s nije moguće" -#: ../semanage/seobject.py:762 -+#: ../semanage/seobject.py:747 ++#: ../semanage/seobject.py:807 msgid "Could not list SELinux users" msgstr "Ispisivanje popisa SELinux korisnika nije moguće" -#: ../semanage/seobject.py:768 -+#: ../semanage/seobject.py:753 ++#: ../semanage/seobject.py:813 #, python-format msgid "Could not list roles for user %s" msgstr "Ispisivanje popisa uloga korisnika %s nije moguće" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:766 ++#: ../semanage/seobject.py:835 msgid "Labeling" msgstr "" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:766 ++#: ../semanage/seobject.py:835 msgid "MLS/" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:836 msgid "Prefix" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:836 msgid "MCS Level" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:836 msgid "MCS Range" msgstr "" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 -+#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 ++#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 ++#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59 msgid "SELinux Roles" msgstr "" -#: ../semanage/seobject.py:802 -+#: ../semanage/seobject.py:787 ++#: ../semanage/seobject.py:856 msgid "Protocol udp or tcp is required" msgstr "Potreban je UDP ili TCP protokol" -#: ../semanage/seobject.py:804 -+#: ../semanage/seobject.py:789 ++#: ../semanage/seobject.py:858 msgid "Port is required" msgstr "Potreban je port" -#: ../semanage/seobject.py:815 -+#: ../semanage/seobject.py:800 ++#: ../semanage/seobject.py:868 ++#, fuzzy ++msgid "Invalid Port" ++msgstr "Neispravan prefiks %s" ++ ++#: ../semanage/seobject.py:872 #, python-format msgid "Could not create a key for %s/%s" msgstr "Izrada ključa za %s/%s nije moguća" -#: ../semanage/seobject.py:826 -+#: ../semanage/seobject.py:811 ++#: ../semanage/seobject.py:884 msgid "Type is required" msgstr "Potrebna je vrsta" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 -+#: ../semanage/seobject.py:817 ../semanage/seobject.py:876 -+#: ../semanage/seobject.py:931 ../semanage/seobject.py:937 ++#: ../semanage/seobject.py:890 ../semanage/seobject.py:950 ++#: ../semanage/seobject.py:1005 ../semanage/seobject.py:1011 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "Nije moguće provjeriti je li port %s/%s određen" -#: ../semanage/seobject.py:834 -+#: ../semanage/seobject.py:819 ++#: ../semanage/seobject.py:892 #, python-format msgid "Port %s/%s already defined" msgstr "Port %s/%s već je određen" -#: ../semanage/seobject.py:838 -+#: ../semanage/seobject.py:823 ++#: ../semanage/seobject.py:896 #, python-format msgid "Could not create port for %s/%s" msgstr "Izrada porta za %s/%s nije moguća" -#: ../semanage/seobject.py:844 -+#: ../semanage/seobject.py:829 ++#: ../semanage/seobject.py:902 #, python-format msgid "Could not create context for %s/%s" msgstr "Izrada konteksta za %s/%s nije moguća" -#: ../semanage/seobject.py:848 -+#: ../semanage/seobject.py:833 ++#: ../semanage/seobject.py:906 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "Zadavanje korisnika u kontekstu porta za %s/%s nije moguće" -#: ../semanage/seobject.py:852 -+#: ../semanage/seobject.py:837 ++#: ../semanage/seobject.py:910 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "Zadavanje uloge u kontekstu porta za %s/%s nije moguće" -#: ../semanage/seobject.py:856 -+#: ../semanage/seobject.py:841 ++#: ../semanage/seobject.py:914 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "Zadavanje vrste u kontekstu porta za %s/%s nije moguće" -#: ../semanage/seobject.py:861 -+#: ../semanage/seobject.py:846 ++#: ../semanage/seobject.py:919 #, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "Zadavanje MLS polja u kontekstu porta za %s/%s nije moguće" -#: ../semanage/seobject.py:865 -+#: ../semanage/seobject.py:850 ++#: ../semanage/seobject.py:923 #, python-format msgid "Could not set port context for %s/%s" msgstr "Zadavanje konteksta porta za %s/%s nije moguće" -#: ../semanage/seobject.py:869 -+#: ../semanage/seobject.py:854 ++#: ../semanage/seobject.py:927 #, python-format msgid "Could not add port %s/%s" msgstr "Dodavanje porta %s/%s nije moguće" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject.py:868 ../semanage/seobject.py:1114 -+#: ../semanage/seobject.py:1302 ++#: ../semanage/seobject.py:942 ../semanage/seobject.py:1196 ++#: ../semanage/seobject.py:1398 msgid "Requires setype or serange" msgstr "Zahtijeva setype ili serange" -#: ../semanage/seobject.py:885 -+#: ../semanage/seobject.py:870 ++#: ../semanage/seobject.py:944 msgid "Requires setype" msgstr "Zahtijeva setype" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 -+#: ../semanage/seobject.py:878 ../semanage/seobject.py:933 ++#: ../semanage/seobject.py:952 ../semanage/seobject.py:1007 #, python-format msgid "Port %s/%s is not defined" msgstr "Port %s/%s nije određen" -#: ../semanage/seobject.py:897 -+#: ../semanage/seobject.py:882 ++#: ../semanage/seobject.py:956 #, python-format msgid "Could not query port %s/%s" msgstr "Propitivanje porta %s/%s nije moguće" -#: ../semanage/seobject.py:908 -+#: ../semanage/seobject.py:893 ++#: ../semanage/seobject.py:967 #, python-format msgid "Could not modify port %s/%s" msgstr "Uređivanje porta %s/%s nije moguće" -#: ../semanage/seobject.py:921 -+#: ../semanage/seobject.py:906 ++#: ../semanage/seobject.py:980 #, fuzzy msgid "Could not list the ports" msgstr "Ispisivanje popisa portova nije moguće" -#: ../semanage/seobject.py:937 -+#: ../semanage/seobject.py:922 ++#: ../semanage/seobject.py:996 #, fuzzy, python-format msgid "Could not delete the port %s" msgstr "Brisanje porta %s/%s nije moguće" -#: ../semanage/seobject.py:954 -+#: ../semanage/seobject.py:939 ++#: ../semanage/seobject.py:1013 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "Port %s/%s određen je u pravilima. Brisanje nije moguće." -#: ../semanage/seobject.py:958 -+#: ../semanage/seobject.py:943 ++#: ../semanage/seobject.py:1017 #, python-format msgid "Could not delete port %s/%s" msgstr "Brisanje porta %s/%s nije moguće" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 -+#: ../semanage/seobject.py:959 ../semanage/seobject.py:981 ++#: ../semanage/seobject.py:1033 ../semanage/seobject.py:1055 msgid "Could not list ports" msgstr "Ispisivanje popisa portova nije moguće" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ++#: ../semanage/seobject.py:1088 msgid "SELinux Port Type" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ++#: ../semanage/seobject.py:1088 msgid "Proto" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ../gui/system-config-selinux.glade:335 ++#: ../semanage/seobject.py:1088 ../gui/system-config-selinux.glade:335 msgid "Port Number" msgstr "" -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 -+#: ../semanage/seobject.py:1019 ../semanage/seobject.py:1101 -+#: ../semanage/seobject.py:1151 ++#: ../semanage/seobject.py:1106 ../semanage/seobject.py:1186 ++#: ../semanage/seobject.py:1233 #, fuzzy msgid "Node Address is required" msgstr "Potreban je port" -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 -+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1104 -+#: ../semanage/seobject.py:1154 ++#: ../semanage/seobject.py:1109 ../semanage/seobject.py:1189 ++#: ../semanage/seobject.py:1236 #, fuzzy msgid "Node Netmask is required" msgstr "Potreban je port" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 -+#: ../semanage/seobject.py:1029 ../semanage/seobject.py:1110 -+#: ../semanage/seobject.py:1161 ++#: ../semanage/seobject.py:1114 ../semanage/seobject.py:1193 ++#: ../semanage/seobject.py:1241 msgid "Unknown or missing protocol" msgstr "" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 -+#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1241 -+#: ../semanage/seobject.py:1430 ++#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1336 ++#: ../semanage/seobject.py:1589 msgid "SELinux Type is required" msgstr "Potrebna je SELinux vrsta" @@ -29751,453 +31010,495 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 -+#: ../semanage/seobject.py:1043 ../semanage/seobject.py:1118 -+#: ../semanage/seobject.py:1165 ../semanage/seobject.py:1245 -+#: ../semanage/seobject.py:1306 ../semanage/seobject.py:1340 -+#: ../semanage/seobject.py:1434 ++#: ../semanage/seobject.py:1127 ../semanage/seobject.py:1200 ++#: ../semanage/seobject.py:1245 ../semanage/seobject.py:1340 ++#: ../semanage/seobject.py:1402 ../semanage/seobject.py:1436 ++#: ../semanage/seobject.py:1593 #, python-format msgid "Could not create key for %s" msgstr "Izrada ključa za %s nije moguća" -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 -+#: ../semanage/seobject.py:1045 ../semanage/seobject.py:1122 -+#: ../semanage/seobject.py:1169 ../semanage/seobject.py:1175 ++#: ../semanage/seobject.py:1129 ../semanage/seobject.py:1204 ++#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1255 #, fuzzy, python-format msgid "Could not check if addr %s is defined" msgstr "Nije moguće provjeriti je li port %s/%s određen" -#: ../semanage/seobject.py:1064 -+#: ../semanage/seobject.py:1049 - #, fuzzy, python-format - msgid "Addr %s already defined" - msgstr "Port %s/%s već je određen" - +-#, fuzzy, python-format +-msgid "Addr %s already defined" +-msgstr "Port %s/%s već je određen" +- -#: ../semanage/seobject.py:1068 -+#: ../semanage/seobject.py:1053 ++#: ../semanage/seobject.py:1138 #, fuzzy, python-format msgid "Could not create addr for %s" msgstr "Izrada ključa za %s nije moguća" -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 -+#: ../semanage/seobject.py:1058 ../semanage/seobject.py:1260 -+#: ../semanage/seobject.py:1400 ++#: ../semanage/seobject.py:1143 ../semanage/seobject.py:1356 ++#: ../semanage/seobject.py:1557 #, python-format msgid "Could not create context for %s" msgstr "Izrada konteksta za %s nije moguća" -#: ../semanage/seobject.py:1077 -+#: ../semanage/seobject.py:1062 ++#: ../semanage/seobject.py:1147 #, fuzzy, python-format msgid "Could not set mask for %s" msgstr "Zadavanje naziva za %s nije moguće" -#: ../semanage/seobject.py:1082 -+#: ../semanage/seobject.py:1067 ++#: ../semanage/seobject.py:1152 #, fuzzy, python-format msgid "Could not set user in addr context for %s" msgstr "Zadavanje korisnika u kontekstu datoteke za %s nije moguće" -#: ../semanage/seobject.py:1086 -+#: ../semanage/seobject.py:1071 ++#: ../semanage/seobject.py:1156 #, fuzzy, python-format msgid "Could not set role in addr context for %s" msgstr "Zadavanje uloge u kontekstu datoteke za %s nije moguće" -#: ../semanage/seobject.py:1090 -+#: ../semanage/seobject.py:1075 ++#: ../semanage/seobject.py:1160 #, fuzzy, python-format msgid "Could not set type in addr context for %s" msgstr "Zadavanje vrste u kontekstu datoteke za %s nije moguće" -#: ../semanage/seobject.py:1095 -+#: ../semanage/seobject.py:1080 ++#: ../semanage/seobject.py:1165 #, fuzzy, python-format msgid "Could not set mls fields in addr context for %s" msgstr "Zadavanje MLS polja u kontekstu datoteke za %s nije moguće" -#: ../semanage/seobject.py:1099 -+#: ../semanage/seobject.py:1084 ++#: ../semanage/seobject.py:1169 #, fuzzy, python-format msgid "Could not set addr context for %s" msgstr "Zadavanje konteksta datoteke za %s nije moguće" -#: ../semanage/seobject.py:1103 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1173 #, fuzzy, python-format msgid "Could not add addr %s" msgstr "Dodavanje porta %s/%s nije moguće" -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 -+#: ../semanage/seobject.py:1124 ../semanage/seobject.py:1171 ++#: ../semanage/seobject.py:1206 ../semanage/seobject.py:1251 #, fuzzy, python-format msgid "Addr %s is not defined" msgstr "Port %s/%s nije određen" -#: ../semanage/seobject.py:1143 -+#: ../semanage/seobject.py:1128 ++#: ../semanage/seobject.py:1210 #, fuzzy, python-format msgid "Could not query addr %s" msgstr "Propitivanje porta %s/%s nije moguće" -#: ../semanage/seobject.py:1154 -+#: ../semanage/seobject.py:1139 ++#: ../semanage/seobject.py:1221 #, fuzzy, python-format msgid "Could not modify addr %s" msgstr "Uređivanje porta %s/%s nije moguće" -#: ../semanage/seobject.py:1192 -+#: ../semanage/seobject.py:1177 ++#: ../semanage/seobject.py:1257 #, fuzzy, python-format msgid "Addr %s is defined in policy, cannot be deleted" msgstr "Port %s/%s određen je u pravilima. Brisanje nije moguće." -#: ../semanage/seobject.py:1196 -+#: ../semanage/seobject.py:1181 ++#: ../semanage/seobject.py:1261 #, fuzzy, python-format msgid "Could not delete addr %s" msgstr "Brisanje sučelja %s nije moguće" -#: ../semanage/seobject.py:1212 -+#: ../semanage/seobject.py:1197 ++#: ../semanage/seobject.py:1273 ++#, fuzzy ++msgid "Could not deleteall node mappings" ++msgstr "Brisanje mapiranja prijave za %s nije moguće" ++ ++#: ../semanage/seobject.py:1287 #, fuzzy msgid "Could not list addrs" msgstr "Ispisivanje popisa portova nije moguće" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 -+#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1310 -+#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1350 ++#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1406 ++#: ../semanage/seobject.py:1440 ../semanage/seobject.py:1446 #, python-format msgid "Could not check if interface %s is defined" msgstr "Nije moguće provjeriti je li sučelje %s određeno" -#: ../semanage/seobject.py:1266 -+#: ../semanage/seobject.py:1251 - #, python-format - msgid "Interface %s already defined" - msgstr "Sučelje %s već je određeno" - +-#, python-format +-msgid "Interface %s already defined" +-msgstr "Sučelje %s već je određeno" +- -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject.py:1255 ++#: ../semanage/seobject.py:1351 #, python-format msgid "Could not create interface for %s" msgstr "Izrada sučelja za %s nije moguće" -#: ../semanage/seobject.py:1279 -+#: ../semanage/seobject.py:1264 ++#: ../semanage/seobject.py:1360 #, python-format msgid "Could not set user in interface context for %s" msgstr "Zadavanje korisnika u kontekstu sučelja za %s nije moguće" -#: ../semanage/seobject.py:1283 -+#: ../semanage/seobject.py:1268 ++#: ../semanage/seobject.py:1364 #, python-format msgid "Could not set role in interface context for %s" msgstr "Zadavanje uloge u kontekstu sučelja za %s nije moguće" -#: ../semanage/seobject.py:1287 -+#: ../semanage/seobject.py:1272 ++#: ../semanage/seobject.py:1368 #, python-format msgid "Could not set type in interface context for %s" msgstr "Zadavanje vrste u kontekstu sučelja za %s nije moguće" -#: ../semanage/seobject.py:1292 -+#: ../semanage/seobject.py:1277 ++#: ../semanage/seobject.py:1373 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "Zadavanje MLS polja u kontekstu sučelja za %s nije moguće" -#: ../semanage/seobject.py:1296 -+#: ../semanage/seobject.py:1281 ++#: ../semanage/seobject.py:1377 #, python-format msgid "Could not set interface context for %s" msgstr "Zadavanje konteksta sučelja za %s nije moguće" -#: ../semanage/seobject.py:1300 -+#: ../semanage/seobject.py:1285 ++#: ../semanage/seobject.py:1381 #, python-format msgid "Could not set message context for %s" msgstr "Zadavanje konteksta poruke za %s nije moguće" -#: ../semanage/seobject.py:1304 -+#: ../semanage/seobject.py:1289 ++#: ../semanage/seobject.py:1385 #, python-format msgid "Could not add interface %s" msgstr "Dodavanje sučelja %s nije moguće" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 -+#: ../semanage/seobject.py:1312 ../semanage/seobject.py:1346 ++#: ../semanage/seobject.py:1408 ../semanage/seobject.py:1442 #, python-format msgid "Interface %s is not defined" msgstr "Sučelje %s nije određeno" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject.py:1316 ++#: ../semanage/seobject.py:1412 #, python-format msgid "Could not query interface %s" msgstr "Propitivanje sučelja %s nije moguće" -#: ../semanage/seobject.py:1342 -+#: ../semanage/seobject.py:1327 ++#: ../semanage/seobject.py:1423 #, python-format msgid "Could not modify interface %s" msgstr "Uređivanje sučelja %s nije moguće" -#: ../semanage/seobject.py:1367 -+#: ../semanage/seobject.py:1352 ++#: ../semanage/seobject.py:1448 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "Sučelje %s određeno je u pravilima. Brisanje nije moguće." -#: ../semanage/seobject.py:1371 -+#: ../semanage/seobject.py:1356 ++#: ../semanage/seobject.py:1452 #, python-format msgid "Could not delete interface %s" msgstr "Brisanje sučelja %s nije moguće" -#: ../semanage/seobject.py:1387 -+#: ../semanage/seobject.py:1372 ++#: ../semanage/seobject.py:1464 ++#, fuzzy ++msgid "Could not delete all interface mappings" ++msgstr "Brisanje sučelja %s nije moguće" ++ ++#: ../semanage/seobject.py:1478 msgid "Could not list interfaces" msgstr "Ispisivanje popisa sučelja nije moguće" -#: ../semanage/seobject.py:1397 -+#: ../semanage/seobject.py:1382 ++#: ../semanage/seobject.py:1497 msgid "SELinux Interface" msgstr "" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1382 ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1497 ../semanage/seobject.py:1801 msgid "Context" msgstr "" -#: ../semanage/seobject.py:1421 -+#: ../semanage/seobject.py:1406 ++#: ../semanage/seobject.py:1541 ++#, fuzzy, python-format ++msgid "Equivalence class for %s already exists" ++msgstr "Kontekst datoteke za %s već je određen" ++ ++#: ../semanage/seobject.py:1549 ++#, fuzzy, python-format ++msgid "Equivalence class for %s does not exists" ++msgstr "Linux korisnik %s ne postoji" ++ ++#: ../semanage/seobject.py:1563 #, python-format msgid "Could not set user in file context for %s" msgstr "Zadavanje korisnika u kontekstu datoteke za %s nije moguće" -#: ../semanage/seobject.py:1425 -+#: ../semanage/seobject.py:1410 ++#: ../semanage/seobject.py:1567 #, python-format msgid "Could not set role in file context for %s" msgstr "Zadavanje uloge u kontekstu datoteke za %s nije moguće" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 -+#: ../semanage/seobject.py:1415 ../semanage/seobject.py:1463 ++#: ../semanage/seobject.py:1572 ../semanage/seobject.py:1623 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "Zadavanje MLS polja u kontekstu datoteke za %s nije moguće" -#: ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1421 ++#: ../semanage/seobject.py:1578 msgid "Invalid file specification" msgstr "" -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 -+#: ../semanage/seobject.py:1438 ../semanage/seobject.py:1443 -+#: ../semanage/seobject.py:1495 ../semanage/seobject.py:1571 -+#: ../semanage/seobject.py:1575 ++#: ../semanage/seobject.py:1580 ++msgid "File specification can not include spaces" ++msgstr "" ++ ++#: ../semanage/seobject.py:1597 ../semanage/seobject.py:1602 ++#: ../semanage/seobject.py:1655 ../semanage/seobject.py:1738 ++#: ../semanage/seobject.py:1742 #, python-format msgid "Could not check if file context for %s is defined" msgstr "Nije moguće provjeriti je li kontekst datoteke za %s određen" -#: ../semanage/seobject.py:1461 -+#: ../semanage/seobject.py:1446 - #, python-format - msgid "File context for %s already defined" - msgstr "Kontekst datoteke za %s već je određen" - +-#, python-format +-msgid "File context for %s already defined" +-msgstr "Kontekst datoteke za %s već je određen" +- -#: ../semanage/seobject.py:1465 -+#: ../semanage/seobject.py:1450 ++#: ../semanage/seobject.py:1610 #, python-format msgid "Could not create file context for %s" msgstr "Izrada konteksta datoteke za %s nije moguća" -#: ../semanage/seobject.py:1473 -+#: ../semanage/seobject.py:1458 ++#: ../semanage/seobject.py:1618 #, python-format msgid "Could not set type in file context for %s" msgstr "Zadavanje vrste u kontekstu datoteke za %s nije moguće" -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 -+#: ../semanage/seobject.py:1466 ../semanage/seobject.py:1523 -+#: ../semanage/seobject.py:1527 ++#: ../semanage/seobject.py:1626 ../semanage/seobject.py:1683 ++#: ../semanage/seobject.py:1687 #, python-format msgid "Could not set file context for %s" msgstr "Zadavanje konteksta datoteke za %s nije moguće" -#: ../semanage/seobject.py:1487 -+#: ../semanage/seobject.py:1472 ++#: ../semanage/seobject.py:1632 #, python-format msgid "Could not add file context for %s" msgstr "Dodavanje konteksta datoteke za %s nije moguće" -#: ../semanage/seobject.py:1501 -+#: ../semanage/seobject.py:1486 ++#: ../semanage/seobject.py:1646 msgid "Requires setype, serange or seuser" msgstr "Zahtijeva setype, serange ili seuser" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 -+#: ../semanage/seobject.py:1499 ../semanage/seobject.py:1579 ++#: ../semanage/seobject.py:1659 ../semanage/seobject.py:1746 #, python-format msgid "File context for %s is not defined" msgstr "Kontekst datoteke za %s nije određen" -#: ../semanage/seobject.py:1520 -+#: ../semanage/seobject.py:1505 ++#: ../semanage/seobject.py:1665 #, python-format msgid "Could not query file context for %s" msgstr "Propitivanje konteksta datoteke za %s nije moguće" -#: ../semanage/seobject.py:1546 -+#: ../semanage/seobject.py:1531 ++#: ../semanage/seobject.py:1691 #, python-format msgid "Could not modify file context for %s" msgstr "Uređivanje konteksta datoteke za %s nije moguće" -#: ../semanage/seobject.py:1560 -+#: ../semanage/seobject.py:1545 ++#: ../semanage/seobject.py:1705 #, fuzzy msgid "Could not list the file contexts" msgstr "Ispisivanje popisa konteksta datoteke nije moguće" -#: ../semanage/seobject.py:1574 -+#: ../semanage/seobject.py:1559 ++#: ../semanage/seobject.py:1719 #, fuzzy, python-format msgid "Could not delete the file context %s" msgstr "Brisanje konteksta datoteke za %s nije moguće" -#: ../semanage/seobject.py:1592 -+#: ../semanage/seobject.py:1577 ++#: ../semanage/seobject.py:1744 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "Kontekst datoteke za %s određen je u pravilima. Brisanje nije moguće." -#: ../semanage/seobject.py:1598 -+#: ../semanage/seobject.py:1583 ++#: ../semanage/seobject.py:1750 #, python-format msgid "Could not delete file context for %s" msgstr "Brisanje konteksta datoteke za %s nije moguće" -#: ../semanage/seobject.py:1613 -+#: ../semanage/seobject.py:1598 ++#: ../semanage/seobject.py:1765 msgid "Could not list file contexts" msgstr "Ispisivanje popisa konteksta datoteke nije moguće" -#: ../semanage/seobject.py:1617 -+#: ../semanage/seobject.py:1602 ++#: ../semanage/seobject.py:1769 msgid "Could not list local file contexts" msgstr "Izrada popisa konteksta lokalnih datoteka nije moguća" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1801 msgid "SELinux fcontext" msgstr "" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1801 msgid "type" msgstr "" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 -+#: ../semanage/seobject.py:1651 ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1708 ++#: ../semanage/seobject.py:1812 ++msgid "" ++"\n" ++"SELinux fcontext Equivalence \n" ++msgstr "" ++ ++#: ../semanage/seobject.py:1846 ../semanage/seobject.py:1898 ++#: ../semanage/seobject.py:1904 #, python-format msgid "Could not check if boolean %s is defined" msgstr "Nije moguće provjeriti je li Booleova vrijednost %s određena" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 -+#: ../semanage/seobject.py:1653 ../semanage/seobject.py:1704 ++#: ../semanage/seobject.py:1848 ../semanage/seobject.py:1900 #, python-format msgid "Boolean %s is not defined" msgstr "Booleova vrijednost %s nije određena" -#: ../semanage/seobject.py:1672 -+#: ../semanage/seobject.py:1657 ++#: ../semanage/seobject.py:1852 #, python-format msgid "Could not query file context %s" msgstr "Propitivanje konteksta datoteke %s nije moguće" -#: ../semanage/seobject.py:1677 -+#: ../semanage/seobject.py:1662 ++#: ../semanage/seobject.py:1857 #, fuzzy, python-format msgid "You must specify one of the following values: %s" msgstr "Potrebno je odrediti prefiks" -#: ../semanage/seobject.py:1681 -+#: ../semanage/seobject.py:1666 ++#: ../semanage/seobject.py:1862 #, fuzzy, python-format msgid "Could not set active value of boolean %s" msgstr "Brisanje Booleove vrijednosti %s nije moguće" -#: ../semanage/seobject.py:1684 -+#: ../semanage/seobject.py:1669 ++#: ../semanage/seobject.py:1865 #, python-format msgid "Could not modify boolean %s" msgstr "Uređivanje Booleove vrijednosti %s nije moguće" -#: ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1687 ++#: ../semanage/seobject.py:1883 #, python-format msgid "Bad format %s: Record %s" msgstr "" -#: ../semanage/seobject.py:1725 -+#: ../semanage/seobject.py:1710 ++#: ../semanage/seobject.py:1906 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "Booleova vrijednost %s određena je u pravilima. Brisanje nije moguće." -#: ../semanage/seobject.py:1729 -+#: ../semanage/seobject.py:1714 ++#: ../semanage/seobject.py:1910 #, python-format msgid "Could not delete boolean %s" msgstr "Brisanje Booleove vrijednosti %s nije moguće" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 -+#: ../semanage/seobject.py:1726 ../semanage/seobject.py:1743 ++#: ../semanage/seobject.py:1922 ../semanage/seobject.py:1939 msgid "Could not list booleans" msgstr "Ispisivanje popisa Booleovih vrijednosti nije moguće" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject.py:1762 ++#: ../semanage/seobject.py:1962 msgid "unknown" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1765 ++#: ../semanage/seobject.py:1975 msgid "off" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1765 ++#: ../semanage/seobject.py:1975 msgid "on" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1774 ++#: ../semanage/seobject.py:1984 msgid "SELinux boolean" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1774 ../gui/polgen.glade:3228 ++#: ../semanage/seobject.py:1984 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 msgid "Description" msgstr "" -@@ -1291,86 +1292,2094 @@ +@@ -1178,12 +1198,12 @@ + msgid "Error allocating shell's argv0.\n" + msgstr "Greška pri dodjeljivanju argv0 ljuske.\n" + +-#: ../newrole/newrole.c:1346 ++#: ../newrole/newrole.c:1347 + #, c-format + msgid "Unable to restore the environment, aborting\n" + msgstr "Obnavljanje okruženja nije moguće. Prekidanje radnje.\n" + +-#: ../newrole/newrole.c:1357 ++#: ../newrole/newrole.c:1358 + msgid "failed to exec shell\n" + msgstr "Izvršavanje ljuske nije uspjelo\n" + +@@ -1291,92 +1311,2122 @@ msgid "Options Error %s " msgstr "Greška opcija %s " -#~ msgid "translations not supported on non-MLS machines" -#~ msgstr "Prijevodi nisu podržani na ne-MLS računalima" -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 ++#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1725 +msgid "Boolean" +msgstr "" @@ -30214,16 +31515,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils -#~ msgid "Login '%s' is required" -#~ msgstr "Potrebna je SELinux vrsta" +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 -+#: ../gui/system-config-selinux.glade:1808 -+#: ../gui/system-config-selinux.glade:2031 -+#: ../gui/system-config-selinux.glade:2835 ++#: ../gui/system-config-selinux.glade:1616 ++#: ../gui/system-config-selinux.glade:1839 ++#: ../gui/system-config-selinux.glade:2456 +msgid "Customized" +msgstr "" -#, fuzzy -#~ msgid "Sends audit messages" -#~ msgstr "Greška pri slanju poruke provjere.\n" -+#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 ++#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1930 +msgid "File Labeling" +msgstr "" @@ -30257,7 +31558,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils -#, fuzzy -#~ msgid "Type Enforcement file" -#~ msgstr "Generiranje datoteke prisile vrste: %s.te" -+#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 ++#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2117 +msgid "User Mapping" +msgstr "" @@ -30299,7 +31600,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils -#, fuzzy -#~ msgid "SASL authentication server" -#~ msgstr "Provjera autentičnosti %s.\n" -+#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 ++#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2772 +msgid "Policy Module" +msgstr "" @@ -30313,43 +31614,47 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils -#, fuzzy -#~ msgid "Add SELinux User" -#~ msgstr "Dodavanje SELinux korisnika %s nije moguće" -+#: ../gui/modulesPage.py:62 -+msgid "Version" -+msgstr "" - --#, fuzzy --#~ msgid "Modify SELinux User Mapping" --#~ msgstr "Uređivanje SELinux korisnika %s nije moguće" +#: ../gui/modulesPage.py:134 +msgid "Disable Audit" +msgstr "" +-#, fuzzy +-#~ msgid "Modify SELinux User Mapping" +-#~ msgstr "Uređivanje SELinux korisnika %s nije moguće" ++#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2681 ++msgid "Enable Audit" ++msgstr "" + -#, fuzzy -#~ msgid "Delete SELinux User Mapping" -#~ msgstr "Brisanje SELinux korisnika %s nije moguće" -+#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 -+msgid "Enable Audit" ++#: ../gui/modulesPage.py:162 ++msgid "Load Policy Module" +msgstr "" -#, fuzzy -#~ msgid "Modify SELinux User" -#~ msgstr "Uređivanje SELinux korisnika %s nije moguće" -+#: ../gui/modulesPage.py:162 -+msgid "Load Policy Module" -+msgstr "" -+ +#: ../gui/polgen.glade:79 +msgid "Polgen" +msgstr "" -+ + +-#, fuzzy +-#~ msgid "Load policy module" +-#~ msgstr "Čitanje pohrane pravila nije moguće." +#: ../gui/polgen.glade:80 +msgid "Red Hat 2007" +msgstr "" -+ + +-#, fuzzy +-#~ msgid "SELinux user '%s' is required" +-#~ msgstr "Potrebna je SELinux vrsta" +#: ../gui/polgen.glade:81 +msgid "GPL" +msgstr "" -+ + +-#~ msgid "Requires value" +-#~ msgstr "Zahtijeva vrijednost" +#: ../gui/polgen.glade:85 ../gui/system-config-selinux.glade:17 +msgid "translator-credits" +msgstr "" @@ -30384,11 +31689,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils +"requires a script in /etc/rc.d/init.d" +msgstr "" + -+#: ../gui/polgen.glade:260 ++#: ../gui/polgen.glade:260 ../gui/polgen.py:146 +msgid "Standard Init Daemon" +msgstr "" + -+#: ../gui/polgen.glade:280 ++#: ../gui/polgen.glade:280 ../gui/polgen.py:147 +msgid "DBUS System Daemon" +msgstr "" + @@ -30405,7 +31710,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" +msgstr "" + -+#: ../gui/polgen.glade:322 ++#: ../gui/polgen.glade:322 ../gui/polgen.py:149 +msgid "Web Application/Script (CGI)" +msgstr "" + @@ -30415,7 +31720,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils +"started by a user" +msgstr "" + -+#: ../gui/polgen.glade:343 ++#: ../gui/polgen.glade:343 ../gui/polgen.py:150 +msgid "User Application" +msgstr "" + @@ -30437,7 +31742,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils +"default this user will have no setuid, no networking, no su, no sudo." +msgstr "" + -+#: ../gui/polgen.glade:474 ++#: ../gui/polgen.glade:474 ../gui/polgen.py:151 +msgid "Minimal Terminal User Role" +msgstr "" + @@ -30447,7 +31752,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils +"will have no setuid, no networking, no sudo, no su" +msgstr "" + -+#: ../gui/polgen.glade:495 ++#: ../gui/polgen.glade:495 ../gui/polgen.py:152 +msgid "Minimal X Windows User Role" +msgstr "" + @@ -30457,7 +31762,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils +"sudo, no su." +msgstr "" + -+#: ../gui/polgen.glade:516 ++#: ../gui/polgen.glade:516 ../gui/polgen.py:153 +msgid "User Role" +msgstr "" + @@ -30467,7 +31772,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils +"can sudo to Root Administration Roles" +msgstr "" + -+#: ../gui/polgen.glade:537 ++#: ../gui/polgen.glade:537 ../gui/polgen.py:154 +msgid "Admin User Role" +msgstr "" + @@ -30482,7 +31787,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils +"the system directly." +msgstr "" + -+#: ../gui/polgen.glade:647 ++#: ../gui/polgen.glade:647 ../gui/polgen.py:155 +msgid "Root Admin User Role" +msgstr "" + @@ -30602,7 +31907,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils +#: ../gui/polgen.glade:1589 ../gui/polgen.glade:2005 +msgid "UDP Ports" +msgstr "" -+ + +-#~ msgid "Invalid prefix %s" +-#~ msgstr "Neispravan prefiks %s" +#: ../gui/polgen.glade:1834 +msgid "Enter network ports that application/user role connects to" +msgstr "" @@ -30642,11 +31949,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils +#: ../gui/polgen.glade:2278 +msgid "Uses dbus" +msgstr "" - ++ +#: ../gui/polgen.glade:2297 - #, fuzzy --#~ msgid "Load policy module" --#~ msgstr "Čitanje pohrane pravila nije moguće." ++#, fuzzy +msgid "Sends audit messages" +msgstr "Greška pri slanju poruke provjere.\n" + @@ -30718,7 +32023,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils +#: ../gui/polgen.glade:3200 +msgid "Boolean Name" +msgstr "" - ++ +#: ../gui/polgengui.py:177 +msgid "Role" +msgstr "" @@ -30736,114 +32041,142 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils +msgid "%s must be a directory" +msgstr "" + -+#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 - #, fuzzy --#~ msgid "SELinux user '%s' is required" --#~ msgstr "Potrebna je SELinux vrsta" ++#: ../gui/polgengui.py:329 ../gui/polgengui.py:599 ++#, fuzzy +msgid "You must select a user" +msgstr "Potrebno je odrediti ulogu" + -+#: ../gui/polgengui.py:453 ++#: ../gui/polgengui.py:454 +msgid "Select executable file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:464 ++#: ../gui/polgengui.py:465 +msgid "Select init script file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:474 ++#: ../gui/polgengui.py:475 +msgid "Select file(s) that confined application creates or writes" +msgstr "" + -+#: ../gui/polgengui.py:481 ++#: ../gui/polgengui.py:482 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "" + -+#: ../gui/polgengui.py:541 ++#: ../gui/polgengui.py:542 +msgid "Select directory to generate policy files in" +msgstr "" + -+#: ../gui/polgengui.py:554 ++#: ../gui/polgengui.py:555 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 ++#: ../gui/polgengui.py:555 ../gui/polgengui.py:559 +msgid "Verify Name" +msgstr "" + -+#: ../gui/polgengui.py:558 ++#: ../gui/polgengui.py:559 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:604 ++#: ../gui/polgengui.py:605 +#, fuzzy +msgid "You must enter a name" +msgstr "Potrebno je odrediti ulogu" + -+#: ../gui/polgengui.py:610 ++#: ../gui/polgengui.py:611 +#, fuzzy +msgid "You must enter a executable" +msgstr "Potrebno je odrediti ulogu" + -+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 ++#: ../gui/polgengui.py:615 ../gui/system-config-selinux.py:174 +msgid "Configue SELinux" +msgstr "" + -+#: ../gui/polgen.py:174 ++#: ../gui/polgen.py:148 ++msgid "Internet Services Daemon" ++msgstr "" ++ ++#: ../gui/polgen.py:187 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "" + -+#: ../gui/polgen.py:204 ++#: ../gui/polgen.py:300 +msgid "You must enter a name for your confined process/user" +msgstr "" + -+#: ../gui/polgen.py:282 ++#: ../gui/polgen.py:387 +msgid "USER Types are not allowed executables" +msgstr "" + -+#: ../gui/polgen.py:288 ++#: ../gui/polgen.py:393 +msgid "Only DAEMON apps can use an init script" +msgstr "" + -+#: ../gui/polgen.py:306 ++#: ../gui/polgen.py:411 ++msgid "use_resolve must be a boolean value " ++msgstr "" ++ ++#: ../gui/polgen.py:417 +msgid "use_syslog must be a boolean value " +msgstr "" + -+#: ../gui/polgen.py:327 ++#: ../gui/polgen.py:423 ++msgid "use_kerberos must be a boolean value " ++msgstr "" ++ ++#: ../gui/polgen.py:429 ++msgid "manage_krb5_rcache must be a boolean value " ++msgstr "" ++ ++#: ../gui/polgen.py:459 +msgid "USER Types automatically get a tmp type" +msgstr "" + -+#: ../gui/polgen.py:729 ++#: ../gui/polgen.py:941 +msgid "You must enter the executable path for your confined process" +msgstr "" + -+#: ../gui/polgen.py:848 ++#: ../gui/polgen.py:1071 +#, fuzzy +msgid "Type Enforcement file" +msgstr "Generiranje datoteke prisile vrste: %s.te" + -+#: ../gui/polgen.py:849 ++#: ../gui/polgen.py:1072 +#, fuzzy +msgid "Interface file" +msgstr "Sučelje %s nije određeno" + -+#: ../gui/polgen.py:850 ++#: ../gui/polgen.py:1073 +#, fuzzy +msgid "File Contexts file" +msgstr "Kontekst datoteke za %s nije određen" + -+#: ../gui/polgen.py:851 ++#: ../gui/polgen.py:1074 +msgid "Setup Script" +msgstr "" + -+#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 ++#: ../gui/polgen.py:1190 ++#, python-format ++msgid "" ++"\n" ++"%s\n" ++"\n" ++"polgen [ -m ] [ -t type ] executable\n" ++"valid Types:\n" ++msgstr "" ++ ++#: ../gui/polgen.py:1229 ++msgid "Executable required" ++msgstr "" ++ ++#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2547 +msgid "Network Port" +msgstr "" + @@ -30876,7 +32209,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils +msgid "List View" +msgstr "" + -+#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 ++#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2438 +msgid "Group View" +msgstr "" + @@ -32007,18 +33340,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils +msgid "Modify %s" +msgstr "" + -+#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 ++#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2838 +msgid "Permissive" +msgstr "" + -+#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 ++#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2856 +msgid "Enforcing" +msgstr "" + -+#: ../gui/statusPage.py:75 -+msgid "Disabled" -+msgstr "" -+ +#: ../gui/statusPage.py:94 +msgid "Status" +msgstr "" @@ -32059,7 +33388,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils + +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 -+#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" +msgstr "" + @@ -32068,26 +33396,20 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils +msgstr "" + +#: ../gui/system-config-selinux.glade:391 -+#: ../gui/system-config-selinux.glade:870 ++#: ../gui/system-config-selinux.glade:678 +#, fuzzy +msgid "SELinux Type" +msgstr "Potrebna je SELinux vrsta" + +#: ../gui/system-config-selinux.glade:622 -+msgid "" -+"SELinux MLS/MCS\n" -+"Level" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "" + -+#: ../gui/system-config-selinux.glade:842 ++#: ../gui/system-config-selinux.glade:650 +msgid "File Type" +msgstr "" + -+#: ../gui/system-config-selinux.glade:919 ++#: ../gui/system-config-selinux.glade:727 +msgid "" +"all files\n" +"regular file\n" @@ -32099,59 +33421,59 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils +"named pipe\n" +msgstr "" + -+#: ../gui/system-config-selinux.glade:965 ++#: ../gui/system-config-selinux.glade:773 +msgid "MLS" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1029 ++#: ../gui/system-config-selinux.glade:837 +#, fuzzy +msgid "Add SELinux User" +msgstr "Dodavanje SELinux korisnika %s nije moguće" + -+#: ../gui/system-config-selinux.glade:1271 ++#: ../gui/system-config-selinux.glade:1079 +msgid "SELinux Administration" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1314 ++#: ../gui/system-config-selinux.glade:1122 +msgid "Add" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1336 ++#: ../gui/system-config-selinux.glade:1144 +msgid "_Properties" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1358 ++#: ../gui/system-config-selinux.glade:1166 +msgid "_Delete" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1449 ++#: ../gui/system-config-selinux.glade:1257 +msgid "Select Management Object" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1466 ++#: ../gui/system-config-selinux.glade:1274 +msgid "Select:" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1519 ++#: ../gui/system-config-selinux.glade:1327 +msgid "System Default Enforcing Mode" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1547 ++#: ../gui/system-config-selinux.glade:1355 +msgid "" +"Disabled\n" +"Permissive\n" +"Enforcing\n" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1566 ++#: ../gui/system-config-selinux.glade:1374 +msgid "Current Enforcing Mode" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1611 ++#: ../gui/system-config-selinux.glade:1419 +msgid "System Default Policy Type: " +msgstr "" + -+#: ../gui/system-config-selinux.glade:1656 ++#: ../gui/system-config-selinux.glade:1464 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " @@ -32159,194 +33481,207 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils +"relabel is required." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1702 ++#: ../gui/system-config-selinux.glade:1510 +msgid "Relabel on next reboot." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1754 ++#: ../gui/system-config-selinux.glade:1562 +msgid "label37" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1791 ++#: ../gui/system-config-selinux.glade:1599 +msgid "Revert boolean setting to system default" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1807 ++#: ../gui/system-config-selinux.glade:1615 +msgid "Toggle between Customized and All Booleans" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1825 ++#: ../gui/system-config-selinux.glade:1633 +msgid "Run booleans lockdown wizard" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1826 ++#: ../gui/system-config-selinux.glade:1634 +msgid "Lockdown..." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1856 -+#: ../gui/system-config-selinux.glade:2061 -+#: ../gui/system-config-selinux.glade:2248 -+#: ../gui/system-config-selinux.glade:2435 -+#: ../gui/system-config-selinux.glade:2622 -+#: ../gui/system-config-selinux.glade:2865 -+#: ../gui/system-config-selinux.glade:3090 -+#: ../gui/system-config-selinux.glade:3265 ++#: ../gui/system-config-selinux.glade:1664 ++#: ../gui/system-config-selinux.glade:1869 ++#: ../gui/system-config-selinux.glade:2056 ++#: ../gui/system-config-selinux.glade:2243 ++#: ../gui/system-config-selinux.glade:2486 ++#: ../gui/system-config-selinux.glade:2711 ++#: ../gui/system-config-selinux.glade:2886 +msgid "Filter" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1945 ++#: ../gui/system-config-selinux.glade:1753 +msgid "label50" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1982 ++#: ../gui/system-config-selinux.glade:1790 +msgid "Add File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1998 ++#: ../gui/system-config-selinux.glade:1806 +msgid "Modify File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2014 ++#: ../gui/system-config-selinux.glade:1822 +msgid "Delete File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2030 ++#: ../gui/system-config-selinux.glade:1838 +msgid "Toggle between all and customized file context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2150 ++#: ../gui/system-config-selinux.glade:1958 +msgid "label38" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2187 ++#: ../gui/system-config-selinux.glade:1995 +msgid "Add SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2203 ++#: ../gui/system-config-selinux.glade:2011 +#, fuzzy +msgid "Modify SELinux User Mapping" +msgstr "Uređivanje SELinux korisnika %s nije moguće" + -+#: ../gui/system-config-selinux.glade:2219 ++#: ../gui/system-config-selinux.glade:2027 +#, fuzzy +msgid "Delete SELinux User Mapping" +msgstr "Brisanje SELinux korisnika %s nije moguće" + -+#: ../gui/system-config-selinux.glade:2337 ++#: ../gui/system-config-selinux.glade:2145 +msgid "label39" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2374 ++#: ../gui/system-config-selinux.glade:2182 +#, fuzzy +msgid "Add User" +msgstr "Dodavanje SELinux korisnika %s nije moguće" + -+#: ../gui/system-config-selinux.glade:2390 ++#: ../gui/system-config-selinux.glade:2198 +#, fuzzy +msgid "Modify User" +msgstr "Uređivanje SELinux korisnika %s nije moguće" + -+#: ../gui/system-config-selinux.glade:2406 ++#: ../gui/system-config-selinux.glade:2214 +msgid "Delete User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2524 ++#: ../gui/system-config-selinux.glade:2332 +msgid "label41" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2561 -+msgid "Add Translation" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:2577 -+msgid "Modify Translation" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:2593 -+msgid "Delete Translation" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:2711 -+msgid "label40" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:2748 ++#: ../gui/system-config-selinux.glade:2369 +msgid "Add Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2764 ++#: ../gui/system-config-selinux.glade:2385 +msgid "Edit Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2780 ++#: ../gui/system-config-selinux.glade:2401 +msgid "Delete Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2816 -+#: ../gui/system-config-selinux.glade:2834 ++#: ../gui/system-config-selinux.glade:2437 ++#: ../gui/system-config-selinux.glade:2455 +msgid "Toggle between Customized and All Ports" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2954 ++#: ../gui/system-config-selinux.glade:2575 +msgid "label42" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2991 ++#: ../gui/system-config-selinux.glade:2612 +msgid "Generate new policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3007 ++#: ../gui/system-config-selinux.glade:2628 +#, fuzzy +msgid "Load policy module" +msgstr "Čitanje pohrane pravila nije moguće." + -+#: ../gui/system-config-selinux.glade:3023 ++#: ../gui/system-config-selinux.glade:2644 +msgid "Remove loadable policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3059 ++#: ../gui/system-config-selinux.glade:2680 +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." +msgstr "" + -+#: ../gui/system-config-selinux.glade:3179 ++#: ../gui/system-config-selinux.glade:2800 +msgid "label44" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3216 ++#: ../gui/system-config-selinux.glade:2837 +msgid "Change process mode to permissive." +msgstr "" + -+#: ../gui/system-config-selinux.glade:3234 ++#: ../gui/system-config-selinux.glade:2855 +msgid "Change process mode to enforcing" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3326 ++#: ../gui/system-config-selinux.glade:2947 +msgid "Process Domain" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3354 ++#: ../gui/system-config-selinux.glade:2975 +msgid "label59" +msgstr "" + -+#: ../gui/translationsPage.py:53 -+msgid "Sensitvity Level" -+msgstr "" -+ +#: ../gui/usersPage.py:138 +#, fuzzy, python-format +msgid "SELinux user '%s' is required" +msgstr "Potrebna je SELinux vrsta" + ++#, fuzzy ++#~ msgid "" ++#~ "Unable to open %s: translations not supported on non-MLS machines: %s" ++#~ msgstr "" ++#~ "Otvaranje %s nije moguće: Prijevodi nisu podržani na ne-MLS računalima" ++ ++#~ msgid "Translations can not contain spaces '%s' " ++#~ msgstr "Prijevodi ne mogu sadržavati prazna mjesta (razmake) '%s' " ++ ++#~ msgid "Invalid Level '%s' " ++#~ msgstr "Neispravna razina '%s'. " ++ ++#~ msgid "%s already defined in translations" ++#~ msgstr "%s već je definiran u prijevodima" ++ ++#~ msgid "%s not defined in translations" ++#~ msgstr "%s nije definiran u prijevodima" ++ ++#~ msgid "Login mapping for %s is already defined" ++#~ msgstr "Mapiranje prijave za %s već je određeno" ++ ++#~ msgid "SELinux user %s is already defined" ++#~ msgstr "SELinux korisnik %s već je određen" ++ ++#, fuzzy ++#~ msgid "Addr %s already defined" ++#~ msgstr "Port %s/%s već je određen" ++ ++#~ msgid "Interface %s already defined" ++#~ msgstr "Sučelje %s već je određeno" ++ +#~ msgid "translations not supported on non-MLS machines" +#~ msgstr "Prijevodi nisu podržani na ne-MLS računalima" ++ ++#~ msgid "Requires value" ++#~ msgstr "Zahtijeva vrijednost" - #~ msgid "Requires value" - #~ msgstr "Zahtijeva vrijednost" + #~ msgid "Requires 2 or more arguments" + #~ msgstr "Zahtijeva 2 ili više argumenta" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils-2.0.82/po/ca.po ---- nsapolicycoreutils/po/ca.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/ca.po 2010-05-03 09:35:38.000000000 -0400 +--- nsapolicycoreutils/po/ca.po 2010-05-19 14:45:51.000000000 -0400 ++++ policycoreutils-2.0.82/po/ca.po 2010-05-19 11:03:11.000000000 -0400 @@ -5,6 +5,8 @@ # # Josep Puigdemont Casamajó , 2006. @@ -32364,133 +33699,195 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -"PO-Revision-Date: 2006-12-03 01:04+0100\n" -"Last-Translator: Xavier Conde Rueda \n" -"Language-Team: Catalan \n" -+"POT-Creation-Date: 2009-01-21 17:13-0500\n" ++"POT-Creation-Date: 2010-05-19 11:02-0400\n" +"PO-Revision-Date: 2009-06-07 20:04+0200\n" +"Last-Translator: Albert Carabasa \n" +"Language-Team: Catalan \n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" -@@ -97,25 +99,21 @@ +@@ -96,854 +98,865 @@ + msgid "Could not set exec context to %s.\n" msgstr "No s'ha pogut establir el context d'execució a %s.\n" - #: ../audit2allow/audit2allow:217 +-#: ../audit2allow/audit2allow:217 -#, fuzzy ++#: ../audit2allow/audit2allow:230 msgid "******************** IMPORTANT ***********************\n" -msgstr "" -"\n" -"******************** IMPORTANT ***********************\n" +msgstr "******************** IMPORTANT ***********************\n" - #: ../audit2allow/audit2allow:218 +-#: ../audit2allow/audit2allow:218 ++#: ../audit2allow/audit2allow:231 msgid "To make this policy package active, execute:" -msgstr "" +msgstr "Per activar aquest paquet de política, executeu:" - #: ../semanage/seobject.py:48 +-#: ../semanage/seobject.py:48 -#, fuzzy ++#: ../semanage/seobject.py:107 ../semanage/seobject.py:111 ++msgid "global" ++msgstr "global" ++ ++#: ../semanage/seobject.py:181 msgid "Could not create semanage handle" -msgstr "No s'ha pogut iniciar la transacció del semanage" +msgstr "No s'ha pogut crear el gestor del semanage" - #: ../semanage/seobject.py:55 +-#: ../semanage/seobject.py:55 ++#: ../semanage/seobject.py:189 msgid "SELinux policy is not managed or store cannot be accessed." msgstr "" -"No s'està gestionant les polítiques del SELinux o no es pot accedir el " +"No s'està gestionant les polítiques del SELinux o no es pot accedir al " "magatzem." - #: ../semanage/seobject.py:60 -@@ -127,28 +125,27 @@ +-#: ../semanage/seobject.py:60 ++#: ../semanage/seobject.py:194 + msgid "Cannot read policy store." + msgstr "No es pot llegir el magatzem de polítiques." + +-#: ../semanage/seobject.py:65 ++#: ../semanage/seobject.py:199 + msgid "Could not establish semanage connection" msgstr "No es pot establir la connexió amb el semanage" - #: ../semanage/seobject.py:70 +-#: ../semanage/seobject.py:70 -#, fuzzy ++#: ../semanage/seobject.py:204 msgid "Could not test MLS enabled status" -msgstr "No s'ha pogut establir el rang MLS per a %s" +msgstr "No s'ha pogut provar l'estat del MLS %s" - #: ../semanage/seobject.py:142 ../semanage/seobject.py:146 - msgid "global" +-#: ../semanage/seobject.py:142 ../semanage/seobject.py:146 +-msgid "global" -msgstr "" -+msgstr "global" ++#: ../semanage/seobject.py:210 ../semanage/seobject.py:224 ++msgid "Not yet implemented" ++msgstr "Encara no està implementat" - #: ../semanage/seobject.py:206 +-#: ../semanage/seobject.py:206 -#, fuzzy, python-format -+#, python-format - msgid "Unable to open %s: translations not supported on non-MLS machines: %s" --msgstr "" +-msgid "Unable to open %s: translations not supported on non-MLS machines: %s" ++#: ../semanage/seobject.py:214 ++msgid "Semanage transaction already in progress" + msgstr "" -"No s'ha pogut obrir %s: les traduccions no estan suportades a màquines sense " -"MLS" -+msgstr "No s'ha pogut obrir %s: les traduccions no estan disponibles en màquines sense MLS: %s" - - #: ../semanage/seobject.py:239 - msgid "Level" --msgstr "" -+msgstr "Nivell" -#: ../semanage/seobject.py:239 -+#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 -+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 -+#: ../gui/translationsPage.py:59 - msgid "Translation" +-msgid "Level" -msgstr "" -+msgstr "Traducció" ++#: ../semanage/seobject.py:222 ++msgid "Could not start semanage transaction" ++msgstr "No s'ha pogut iniciar la transacció del semanage" - #: ../semanage/seobject.py:247 ../semanage/seobject.py:261 - #, python-format -@@ -170,780 +167,767 @@ - msgid "%s not defined in translations" - msgstr "%s no està definit a les traduccions" +-#: ../semanage/seobject.py:239 +-msgid "Translation" +-msgstr "" ++#: ../semanage/seobject.py:231 ++msgid "Could not commit semanage transaction" ++msgstr "No s'ha pogut completar la transacció del semanage" + +-#: ../semanage/seobject.py:247 ../semanage/seobject.py:261 +-#, python-format +-msgid "Translations can not contain spaces '%s' " +-msgstr "Les traduccions no poden contenir espais '%s' " ++#: ../semanage/seobject.py:235 ++msgid "Semanage transaction not in progress" ++msgstr "" + +-#: ../semanage/seobject.py:250 +-#, python-format +-msgid "Invalid Level '%s' " +-msgstr "Nivell '%s' invàlid " ++#: ../semanage/seobject.py:247 ../semanage/seobject.py:329 ++msgid "Could not list SELinux modules" ++msgstr "No s'han pogut llistar els mòduls SELinux" + +-#: ../semanage/seobject.py:253 +-#, python-format +-msgid "%s already defined in translations" +-msgstr "%s ja existeix a les traduccions" ++#: ../semanage/seobject.py:256 ++#, fuzzy ++msgid "Modules Name" ++msgstr "Nom del mòdul" + +-#: ../semanage/seobject.py:265 +-#, python-format +-msgid "%s not defined in translations" +-msgstr "%s no està definit a les traduccions" ++#: ../semanage/seobject.py:256 ../gui/modulesPage.py:62 ++msgid "Version" ++msgstr "Versió" -#: ../semanage/seobject.py:290 -+#: ../semanage/seobject.py:291 - msgid "Not yet implemented" +-msgid "Not yet implemented" -msgstr "" -+msgstr "Encara no està implementat" ++#: ../semanage/seobject.py:259 ../gui/statusPage.py:75 ++msgid "Disabled" ++msgstr "Desactivat" -#: ../semanage/seobject.py:294 -msgid "Semanage transaction already in progress" -msgstr "" -- ++#: ../semanage/seobject.py:274 ++#, fuzzy, python-format ++msgid "Could not disable module %s (remove failed)" ++msgstr "No s'ha pogut eliminar el domini permissiu %s (l'eliminació ha fallat)" + -#: ../semanage/seobject.py:303 -+#: ../semanage/seobject.py:298 - msgid "Could not start semanage transaction" - msgstr "No s'ha pogut iniciar la transacció del semanage" +-msgid "Could not start semanage transaction" +-msgstr "No s'ha pogut iniciar la transacció del semanage" ++#: ../semanage/seobject.py:285 ++#, fuzzy, python-format ++msgid "Could not enable module %s (remove failed)" ++msgstr "No s'ha pogut eliminar el domini permissiu %s (l'eliminació ha fallat)" -#: ../semanage/seobject.py:309 -#, fuzzy -+#: ../semanage/seobject.py:304 - msgid "Could not commit semanage transaction" +-msgid "Could not commit semanage transaction" -msgstr "No s'ha pogut iniciar la transacció del semanage" -+msgstr "No s'ha pogut completar la transacció del semanage" ++#: ../semanage/seobject.py:300 ++#, fuzzy, python-format ++msgid "Could not remove module %s (remove failed)" ++msgstr "No s'ha pogut eliminar el domini permissiu %s (l'eliminació ha fallat)" -#: ../semanage/seobject.py:313 -msgid "Semanage transaction not in progress" --msgstr "" -- ++#: ../semanage/seobject.py:316 ++msgid "dontaudit requires either 'on' or 'off'" + msgstr "" + -#: ../semanage/seobject.py:325 --#, fuzzy -+#: ../semanage/seobject.py:314 - msgid "Could not list SELinux modules" ++#: ../semanage/seobject.py:344 + #, fuzzy +-msgid "Could not list SELinux modules" -msgstr "No es pot llistar els usuaris SELinux" -+msgstr "No s'han pogut llistar els mòduls SELinux" ++msgid "Builtin Permissive Types" ++msgstr "Tipus permissius" -#: ../semanage/seobject.py:336 -+#: ../semanage/seobject.py:325 - msgid "Permissive Types" +-msgid "Permissive Types" -msgstr "" ++#: ../semanage/seobject.py:350 ++#, fuzzy ++msgid "Customized Permissive Types" +msgstr "Tipus permissius" -#: ../semanage/seobject.py:378 -+#: ../semanage/seobject.py:355 ++#: ../semanage/seobject.py:391 #, python-format msgid "Could not set permissive domain %s (module installation failed)" --msgstr "" -+msgstr "No s'ha pogut establir el domini permissiu %s (la instal·lació del mòdul ha fallat)" + msgstr "" ++"No s'ha pogut establir el domini permissiu %s (la instal·lació del mòdul ha " ++"fallat)" -#: ../semanage/seobject.py:384 -+#: ../semanage/seobject.py:369 ++#: ../semanage/seobject.py:397 #, python-format msgid "Could not remove permissive domain %s (remove failed)" -msgstr "" @@ -32502,124 +33899,122 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 -+#: ../semanage/seobject.py:395 ../semanage/seobject.py:455 -+#: ../semanage/seobject.py:501 ../semanage/seobject.py:583 -+#: ../semanage/seobject.py:650 ../semanage/seobject.py:708 -+#: ../semanage/seobject.py:918 ../semanage/seobject.py:1491 -+#: ../semanage/seobject.py:1555 ../semanage/seobject.py:1567 -+#: ../semanage/seobject.py:1648 ../semanage/seobject.py:1699 ++#: ../semanage/seobject.py:423 ../semanage/seobject.py:485 ++#: ../semanage/seobject.py:531 ../semanage/seobject.py:632 ++#: ../semanage/seobject.py:700 ../semanage/seobject.py:758 ++#: ../semanage/seobject.py:992 ../semanage/seobject.py:1651 ++#: ../semanage/seobject.py:1715 ../semanage/seobject.py:1734 ++#: ../semanage/seobject.py:1843 ../semanage/seobject.py:1895 #, python-format msgid "Could not create a key for %s" msgstr "No s'ha pogut crear una clau per a %s" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 -+#: ../semanage/seobject.py:399 ../semanage/seobject.py:459 -+#: ../semanage/seobject.py:505 ../semanage/seobject.py:511 ++#: ../semanage/seobject.py:427 ../semanage/seobject.py:489 ++#: ../semanage/seobject.py:535 ../semanage/seobject.py:541 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "No s'ha pogut comprovar si està definit el mapatge d'entrada per a %s" -#: ../semanage/seobject.py:416 -+#: ../semanage/seobject.py:401 ++#: ../semanage/seobject.py:436 #, python-format - msgid "Login mapping for %s is already defined" - msgstr "Ja s'ha definit el mapatge per a %s" - +-msgid "Login mapping for %s is already defined" +-msgstr "Ja s'ha definit el mapatge per a %s" +- -#: ../semanage/seobject.py:421 -#, fuzzy, python-format -+#: ../semanage/seobject.py:406 -+#, python-format msgid "Linux Group %s does not exist" -msgstr "No existeix l'usuari de Linux %s" +msgstr "No existeix el grup de Linux %s" -#: ../semanage/seobject.py:426 -+#: ../semanage/seobject.py:411 ++#: ../semanage/seobject.py:441 #, python-format msgid "Linux User %s does not exist" msgstr "No existeix l'usuari de Linux %s" -#: ../semanage/seobject.py:430 -+#: ../semanage/seobject.py:415 ++#: ../semanage/seobject.py:445 #, python-format msgid "Could not create login mapping for %s" msgstr "No s'ha pogut crear el mapatge d'entrada per a %s" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 -+#: ../semanage/seobject.py:419 ../semanage/seobject.py:597 ++#: ../semanage/seobject.py:449 ../semanage/seobject.py:647 #, python-format msgid "Could not set name for %s" msgstr "No s'ha pogut establir el nom per a %s" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 -+#: ../semanage/seobject.py:424 ../semanage/seobject.py:607 ++#: ../semanage/seobject.py:454 ../semanage/seobject.py:657 #, python-format msgid "Could not set MLS range for %s" msgstr "No s'ha pogut establir el rang MLS per a %s" -#: ../semanage/seobject.py:443 -+#: ../semanage/seobject.py:428 ++#: ../semanage/seobject.py:458 #, python-format msgid "Could not set SELinux user for %s" msgstr "No s'ha pogut establir l'usuari SELinux per a %s" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject.py:432 ++#: ../semanage/seobject.py:462 #, python-format msgid "Could not add login mapping for %s" msgstr "No s'ha pogut afegir el mapatge d'entrada per a %s" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 --#, fuzzy --msgid "add SELinux user mapping" ++#: ../semanage/seobject.py:474 ../semanage/seobject.py:477 + #, fuzzy + msgid "add SELinux user mapping" -msgstr "No s'ha pogut afegir l'usuari SELinux %s" -+#: ../semanage/seobject.py:444 ../semanage/seobject.py:447 -+msgid "add ºSELinux user mapping" +msgstr "afegeix el mapatge d'usuari SELinux" -#: ../semanage/seobject.py:466 -+#: ../semanage/seobject.py:451 ++#: ../semanage/seobject.py:481 msgid "Requires seuser or serange" msgstr "Es necessita el seuser o el serange" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 -+#: ../semanage/seobject.py:461 ../semanage/seobject.py:507 ++#: ../semanage/seobject.py:491 ../semanage/seobject.py:537 #, python-format msgid "Login mapping for %s is not defined" msgstr "No s'ha definit el mapatge de l'entrada per a %s" -#: ../semanage/seobject.py:480 -+#: ../semanage/seobject.py:465 ++#: ../semanage/seobject.py:495 #, python-format msgid "Could not query seuser for %s" msgstr "No s'ha pogut consultar el seuser quant a %s" -#: ../semanage/seobject.py:496 -+#: ../semanage/seobject.py:481 ++#: ../semanage/seobject.py:511 #, python-format msgid "Could not modify login mapping for %s" msgstr "No s'ha pogut modificar el mapatge d'entrada per a %s" -#: ../semanage/seobject.py:528 -+#: ../semanage/seobject.py:513 ++#: ../semanage/seobject.py:543 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "S'ha definit el mapatge per a %s a la política, no es pot suprimir" -#: ../semanage/seobject.py:532 -+#: ../semanage/seobject.py:517 ++#: ../semanage/seobject.py:547 #, python-format msgid "Could not delete login mapping for %s" msgstr "No s'ha pogut suprimir el mapatge d'entrada per a %s" -#: ../semanage/seobject.py:555 -+#: ../semanage/seobject.py:540 ++#: ../semanage/seobject.py:566 ../semanage/seobject.py:580 ++#: ../semanage/seobject.py:793 msgid "Could not list login mappings" msgstr "No s'ha pogut llistar els mapatges d'entrada" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -+#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 ++#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" -msgstr "" @@ -32628,25 +34023,25 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -#, fuzzy -+#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 -+#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 ++#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 ++#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 +#: ../gui/system-config-selinux.glade:128 -+#: ../gui/system-config-selinux.glade:1107 -+#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 ++#: ../gui/system-config-selinux.glade:915 ++#: ../gui/system-config-selinux.glade:2304 ../gui/usersPage.py:44 msgid "SELinux User" -msgstr "Cal el tipus SELinux" +msgstr "Usuari SELinux" -#: ../semanage/seobject.py:568 -+#: ../semanage/seobject.py:553 ../gui/system-config-selinux.glade:156 -+#: ../gui/system-config-selinux.glade:1135 ++#: ../semanage/seobject.py:602 ../gui/system-config-selinux.glade:156 ++#: ../gui/system-config-selinux.glade:943 msgid "MLS/MCS Range" -msgstr "" +msgstr "Rang MLS/MCS" -#: ../semanage/seobject.py:594 -#, fuzzy, python-format -+#: ../semanage/seobject.py:579 ++#: ../semanage/seobject.py:628 +#, python-format msgid "You must add at least one role for %s" -msgstr "No s'ha pogut afegir el context de fitxer per a %s" @@ -32654,305 +34049,308 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 -+#: ../semanage/seobject.py:587 ../semanage/seobject.py:654 -+#: ../semanage/seobject.py:712 ../semanage/seobject.py:718 ++#: ../semanage/seobject.py:636 ../semanage/seobject.py:704 ++#: ../semanage/seobject.py:762 ../semanage/seobject.py:768 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "No s'ha pogut comprovar si està definit l'usuari SELinux %s" -#: ../semanage/seobject.py:604 -+#: ../semanage/seobject.py:589 - #, python-format - msgid "SELinux user %s is already defined" - msgstr "L'usuari SELinux %s ja està definit" - +-#, python-format +-msgid "SELinux user %s is already defined" +-msgstr "L'usuari SELinux %s ja està definit" +- -#: ../semanage/seobject.py:608 -+#: ../semanage/seobject.py:593 ++#: ../semanage/seobject.py:643 #, python-format msgid "Could not create SELinux user for %s" msgstr "No s'ha pogut crear l'usuari SELinux per a %s" -#: ../semanage/seobject.py:617 -+#: ../semanage/seobject.py:602 ++#: ../semanage/seobject.py:652 #, python-format msgid "Could not add role %s for %s" msgstr "No s'ha pogut afegir el rol %s per a %s" -#: ../semanage/seobject.py:626 -+#: ../semanage/seobject.py:611 ++#: ../semanage/seobject.py:661 #, python-format msgid "Could not set MLS level for %s" msgstr "No s'ha pogut establir el nivell MLS per a %s" -#: ../semanage/seobject.py:629 -+#: ../semanage/seobject.py:614 ++#: ../semanage/seobject.py:664 #, python-format msgid "Could not add prefix %s for %s" msgstr "No s'ha pogut afegir el prefix %s per a %s" -#: ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:617 ++#: ../semanage/seobject.py:667 #, python-format msgid "Could not extract key for %s" msgstr "No s'ha pogut extreure la clau per a %s" -#: ../semanage/seobject.py:636 -+#: ../semanage/seobject.py:621 ++#: ../semanage/seobject.py:671 #, python-format msgid "Could not add SELinux user %s" msgstr "No s'ha pogut afegir l'usuari SELinux %s" -#: ../semanage/seobject.py:659 -+#: ../semanage/seobject.py:644 ++#: ../semanage/seobject.py:694 msgid "Requires prefix, roles, level or range" msgstr "Necessita prefix, rols, nivell o rang" -#: ../semanage/seobject.py:661 -+#: ../semanage/seobject.py:646 ++#: ../semanage/seobject.py:696 msgid "Requires prefix or roles" msgstr "Necessita prefix o rols" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 -+#: ../semanage/seobject.py:656 ../semanage/seobject.py:714 ++#: ../semanage/seobject.py:706 ../semanage/seobject.py:764 #, python-format msgid "SELinux user %s is not defined" msgstr "L'usuari SELinux %s no està definit" -#: ../semanage/seobject.py:675 -+#: ../semanage/seobject.py:660 ++#: ../semanage/seobject.py:710 #, python-format msgid "Could not query user for %s" msgstr "No s'ha pogut demanar l'usuari per a %s" -#: ../semanage/seobject.py:702 -+#: ../semanage/seobject.py:687 ++#: ../semanage/seobject.py:737 #, python-format msgid "Could not modify SELinux user %s" msgstr "No s'ha pogut modificar l'usuari SELinux %s" -#: ../semanage/seobject.py:735 -+#: ../semanage/seobject.py:720 ++#: ../semanage/seobject.py:770 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "L'usuari SELinux %s està definit a la política, no es pot suprimir" -#: ../semanage/seobject.py:739 -+#: ../semanage/seobject.py:724 ++#: ../semanage/seobject.py:774 #, python-format msgid "Could not delete SELinux user %s" msgstr "No s'ha pogut suprimir l'usuari SELinux %s" -#: ../semanage/seobject.py:762 -+#: ../semanage/seobject.py:747 ++#: ../semanage/seobject.py:807 msgid "Could not list SELinux users" -msgstr "No es pot llistar els usuaris SELinux" +msgstr "No es poden llistar els usuaris SELinux" -#: ../semanage/seobject.py:768 -+#: ../semanage/seobject.py:753 ++#: ../semanage/seobject.py:813 #, python-format msgid "Could not list roles for user %s" msgstr "No es pot llistar els rols per a l'usuari %s" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:766 ++#: ../semanage/seobject.py:835 msgid "Labeling" -msgstr "" +msgstr "Etiquetatge" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:766 ++#: ../semanage/seobject.py:835 msgid "MLS/" -msgstr "" +msgstr "MLS/" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:836 msgid "Prefix" -msgstr "" +msgstr "Prefix" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:836 msgid "MCS Level" -msgstr "" +msgstr "Nivell MCS" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:836 msgid "MCS Range" -msgstr "" +msgstr "Rang MCS" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 -+#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 ++#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 ++#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59 msgid "SELinux Roles" -msgstr "" +msgstr "Rols SELinux" -#: ../semanage/seobject.py:802 -+#: ../semanage/seobject.py:787 ++#: ../semanage/seobject.py:856 msgid "Protocol udp or tcp is required" msgstr "Es necessita el protocol udp o tcp" -#: ../semanage/seobject.py:804 -+#: ../semanage/seobject.py:789 ++#: ../semanage/seobject.py:858 msgid "Port is required" msgstr "Cal el port" -#: ../semanage/seobject.py:815 -+#: ../semanage/seobject.py:800 ++#: ../semanage/seobject.py:868 ++msgid "Invalid Port" ++msgstr "" ++ ++#: ../semanage/seobject.py:872 #, python-format msgid "Could not create a key for %s/%s" msgstr "No s'ha pogut crear una clau per a %s/%s" -#: ../semanage/seobject.py:826 -+#: ../semanage/seobject.py:811 ++#: ../semanage/seobject.py:884 msgid "Type is required" msgstr "Cal el tipus" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 -+#: ../semanage/seobject.py:817 ../semanage/seobject.py:876 -+#: ../semanage/seobject.py:931 ../semanage/seobject.py:937 ++#: ../semanage/seobject.py:890 ../semanage/seobject.py:950 ++#: ../semanage/seobject.py:1005 ../semanage/seobject.py:1011 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "No s'ha pogut comprovar si el port %s/%s està definit" -#: ../semanage/seobject.py:834 -+#: ../semanage/seobject.py:819 ++#: ../semanage/seobject.py:892 #, python-format msgid "Port %s/%s already defined" msgstr "El port %s/%s està definit" -#: ../semanage/seobject.py:838 -+#: ../semanage/seobject.py:823 ++#: ../semanage/seobject.py:896 #, python-format msgid "Could not create port for %s/%s" msgstr "No s'ha pogut crear el port per a %s/%s" -#: ../semanage/seobject.py:844 -+#: ../semanage/seobject.py:829 ++#: ../semanage/seobject.py:902 #, python-format msgid "Could not create context for %s/%s" msgstr "No s'ha pogut crear el context per a %s/%s" -#: ../semanage/seobject.py:848 -+#: ../semanage/seobject.py:833 ++#: ../semanage/seobject.py:906 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "No s'ha pogut establir l'usuari al context del port per a %s/%s" -#: ../semanage/seobject.py:852 -+#: ../semanage/seobject.py:837 ++#: ../semanage/seobject.py:910 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "No s'ha pogut establir el rol al context del port per a %s/%s" -#: ../semanage/seobject.py:856 -+#: ../semanage/seobject.py:841 ++#: ../semanage/seobject.py:914 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "No s'ha pogut establir el tipus al context del port per a %s/%s" -#: ../semanage/seobject.py:861 -+#: ../semanage/seobject.py:846 ++#: ../semanage/seobject.py:919 #, python-format msgid "Could not set mls fields in port context for %s/%s" --msgstr "" + msgstr "" -"No s'ha pogut establir els camps mls en el context del port per a %s/%s" -+msgstr "No s'han pogut establir els camps mls en el context del port per a %s/%s" ++"No s'han pogut establir els camps mls en el context del port per a %s/%s" -#: ../semanage/seobject.py:865 -+#: ../semanage/seobject.py:850 ++#: ../semanage/seobject.py:923 #, python-format msgid "Could not set port context for %s/%s" msgstr "No s'ha pogut establir el context del port per a %s/%s" -#: ../semanage/seobject.py:869 -+#: ../semanage/seobject.py:854 ++#: ../semanage/seobject.py:927 #, python-format msgid "Could not add port %s/%s" msgstr "No s'ha pogut afegir el port %s/%s" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject.py:868 ../semanage/seobject.py:1114 -+#: ../semanage/seobject.py:1302 ++#: ../semanage/seobject.py:942 ../semanage/seobject.py:1196 ++#: ../semanage/seobject.py:1398 msgid "Requires setype or serange" msgstr "Cal el setype o el serange" -#: ../semanage/seobject.py:885 -+#: ../semanage/seobject.py:870 ++#: ../semanage/seobject.py:944 msgid "Requires setype" msgstr "Cal el setype" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 -+#: ../semanage/seobject.py:878 ../semanage/seobject.py:933 ++#: ../semanage/seobject.py:952 ../semanage/seobject.py:1007 #, python-format msgid "Port %s/%s is not defined" msgstr "El port %s/%s no està definit" -#: ../semanage/seobject.py:897 -+#: ../semanage/seobject.py:882 ++#: ../semanage/seobject.py:956 #, python-format msgid "Could not query port %s/%s" msgstr "No es pot consultar el port %s/%s" -#: ../semanage/seobject.py:908 -+#: ../semanage/seobject.py:893 ++#: ../semanage/seobject.py:967 #, python-format msgid "Could not modify port %s/%s" msgstr "No es pot modificar el port %s/%s" -#: ../semanage/seobject.py:921 -#, fuzzy -+#: ../semanage/seobject.py:906 ++#: ../semanage/seobject.py:980 msgid "Could not list the ports" -msgstr "No s'ha pogut llistar els ports" +msgstr "No s'han pogut llistar els ports" -#: ../semanage/seobject.py:937 -#, fuzzy, python-format -+#: ../semanage/seobject.py:922 ++#: ../semanage/seobject.py:996 +#, python-format msgid "Could not delete the port %s" -msgstr "No s'ha pogut suprimir el port %s/%s" +msgstr "No s'ha pogut suprimir el port %s" -#: ../semanage/seobject.py:954 -+#: ../semanage/seobject.py:939 ++#: ../semanage/seobject.py:1013 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "El port %s/%s està definit en la política, no es pot suprimir" -#: ../semanage/seobject.py:958 -+#: ../semanage/seobject.py:943 ++#: ../semanage/seobject.py:1017 #, python-format msgid "Could not delete port %s/%s" msgstr "No s'ha pogut suprimir el port %s/%s" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 -+#: ../semanage/seobject.py:959 ../semanage/seobject.py:981 ++#: ../semanage/seobject.py:1033 ../semanage/seobject.py:1055 msgid "Could not list ports" -msgstr "No s'ha pogut llistar els ports" +msgstr "No s'han pogut llistar els ports" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ++#: ../semanage/seobject.py:1088 msgid "SELinux Port Type" -msgstr "" +msgstr "Tipus de port SELinux" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ++#: ../semanage/seobject.py:1088 msgid "Proto" -msgstr "" +msgstr "Proto" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ../gui/system-config-selinux.glade:335 ++#: ../semanage/seobject.py:1088 ../gui/system-config-selinux.glade:335 msgid "Port Number" -msgstr "" +msgstr "Número de port" @@ -32960,8 +34358,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 -#, fuzzy -+#: ../semanage/seobject.py:1019 ../semanage/seobject.py:1101 -+#: ../semanage/seobject.py:1151 ++#: ../semanage/seobject.py:1106 ../semanage/seobject.py:1186 ++#: ../semanage/seobject.py:1233 msgid "Node Address is required" -msgstr "Cal el port" +msgstr "L'adreça del node és necessària" @@ -32969,24 +34367,24 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 -#, fuzzy -+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1104 -+#: ../semanage/seobject.py:1154 ++#: ../semanage/seobject.py:1109 ../semanage/seobject.py:1189 ++#: ../semanage/seobject.py:1236 msgid "Node Netmask is required" -msgstr "Cal el port" +msgstr "La màscara del node és necessària" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 -+#: ../semanage/seobject.py:1029 ../semanage/seobject.py:1110 -+#: ../semanage/seobject.py:1161 ++#: ../semanage/seobject.py:1114 ../semanage/seobject.py:1193 ++#: ../semanage/seobject.py:1241 msgid "Unknown or missing protocol" -msgstr "" +msgstr "Manca el port o no es coneix" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 -+#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1241 -+#: ../semanage/seobject.py:1430 ++#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1336 ++#: ../semanage/seobject.py:1589 msgid "SELinux Type is required" msgstr "Cal el tipus SELinux" @@ -32994,10 +34392,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 -+#: ../semanage/seobject.py:1043 ../semanage/seobject.py:1118 -+#: ../semanage/seobject.py:1165 ../semanage/seobject.py:1245 -+#: ../semanage/seobject.py:1306 ../semanage/seobject.py:1340 -+#: ../semanage/seobject.py:1434 ++#: ../semanage/seobject.py:1127 ../semanage/seobject.py:1200 ++#: ../semanage/seobject.py:1245 ../semanage/seobject.py:1340 ++#: ../semanage/seobject.py:1402 ../semanage/seobject.py:1436 ++#: ../semanage/seobject.py:1593 #, python-format msgid "Could not create key for %s" msgstr "No s'ha pogut crear la clau per a %s" @@ -33005,24 +34403,21 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1045 ../semanage/seobject.py:1122 -+#: ../semanage/seobject.py:1169 ../semanage/seobject.py:1175 ++#: ../semanage/seobject.py:1129 ../semanage/seobject.py:1204 ++#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1255 +#, python-format msgid "Could not check if addr %s is defined" -msgstr "No s'ha pogut comprovar si el port %s/%s està definit" -+msgstr "No s'ha pogut comprovar si l'adreça %s està definida" - +- -#: ../semanage/seobject.py:1064 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1049 -+#, python-format - msgid "Addr %s already defined" +-msgid "Addr %s already defined" -msgstr "El port %s/%s està definit" -+msgstr "L'adreça %s està definida" ++msgstr "No s'ha pogut comprovar si l'adreça %s està definida" -#: ../semanage/seobject.py:1068 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1053 ++#: ../semanage/seobject.py:1138 +#, python-format msgid "Could not create addr for %s" -msgstr "No s'ha pogut crear una clau per a %s" @@ -33030,15 +34425,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 -+#: ../semanage/seobject.py:1058 ../semanage/seobject.py:1260 -+#: ../semanage/seobject.py:1400 ++#: ../semanage/seobject.py:1143 ../semanage/seobject.py:1356 ++#: ../semanage/seobject.py:1557 #, python-format msgid "Could not create context for %s" msgstr "No s'ha pogut crear el context per a %s" -#: ../semanage/seobject.py:1077 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1062 ++#: ../semanage/seobject.py:1147 +#, python-format msgid "Could not set mask for %s" -msgstr "No s'ha pogut establir el nom per a %s" @@ -33046,7 +34441,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:1082 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1067 ++#: ../semanage/seobject.py:1152 +#, python-format msgid "Could not set user in addr context for %s" -msgstr "No s'ha pogut establir l'usuari en el context del fitxer per a %s" @@ -33054,7 +34449,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:1086 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1071 ++#: ../semanage/seobject.py:1156 +#, python-format msgid "Could not set role in addr context for %s" -msgstr "No s'ha pogut establir el rol en el context del fitxer per a %s" @@ -33062,7 +34457,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:1090 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1075 ++#: ../semanage/seobject.py:1160 +#, python-format msgid "Could not set type in addr context for %s" -msgstr "No s'ha pogut establir el tipus en el context del fitxer per a %s" @@ -33070,15 +34465,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:1095 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1080 ++#: ../semanage/seobject.py:1165 +#, python-format msgid "Could not set mls fields in addr context for %s" -msgstr "No s'ha pogut establir els camps mls en el context de fitxer per a %s" -+msgstr "No s'ha pogut establir els camps mls en el context de l'adreça per a %s" ++msgstr "" ++"No s'ha pogut establir els camps mls en el context de l'adreça per a %s" -#: ../semanage/seobject.py:1099 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1084 ++#: ../semanage/seobject.py:1169 +#, python-format msgid "Could not set addr context for %s" -msgstr "No s'ha pogut establir el context de fitxer per a %s" @@ -33086,7 +34482,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:1103 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1173 +#, python-format msgid "Could not add addr %s" -msgstr "No s'ha pogut afegir el port %s/%s" @@ -33094,7 +34490,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1124 ../semanage/seobject.py:1171 ++#: ../semanage/seobject.py:1206 ../semanage/seobject.py:1251 +#, python-format msgid "Addr %s is not defined" -msgstr "El port %s/%s no està definit" @@ -33102,7 +34498,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:1143 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1128 ++#: ../semanage/seobject.py:1210 +#, python-format msgid "Could not query addr %s" -msgstr "No es pot consultar el port %s/%s" @@ -33110,7 +34506,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:1154 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1139 ++#: ../semanage/seobject.py:1221 +#, python-format msgid "Could not modify addr %s" -msgstr "No es pot modificar el port %s/%s" @@ -33118,7 +34514,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:1192 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1177 ++#: ../semanage/seobject.py:1257 +#, python-format msgid "Addr %s is defined in policy, cannot be deleted" -msgstr "El port %s/%s està definit en la política, no es pot suprimir" @@ -33126,238 +34522,257 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:1196 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1181 ++#: ../semanage/seobject.py:1261 +#, python-format msgid "Could not delete addr %s" -msgstr "No s'ha pogut suprimir la interfície %s" +msgstr "No s'ha pogut suprimir l'adreça %s" -#: ../semanage/seobject.py:1212 --#, fuzzy -+#: ../semanage/seobject.py:1197 ++#: ../semanage/seobject.py:1273 + #, fuzzy ++msgid "Could not deleteall node mappings" ++msgstr "No s'ha pogut suprimir el mapatge d'entrada per a %s" ++ ++#: ../semanage/seobject.py:1287 msgid "Could not list addrs" -msgstr "No s'ha pogut llistar els ports" +msgstr "No s'han pogut llistar les adreces" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 -+#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1310 -+#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1350 ++#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1406 ++#: ../semanage/seobject.py:1440 ../semanage/seobject.py:1446 #, python-format msgid "Could not check if interface %s is defined" msgstr "No s'ha pogut comprovar si s'ha definit la interfície %s" -#: ../semanage/seobject.py:1266 -+#: ../semanage/seobject.py:1251 - #, python-format - msgid "Interface %s already defined" - msgstr "Ja s'ha definit la interfície %s" - +-#, python-format +-msgid "Interface %s already defined" +-msgstr "Ja s'ha definit la interfície %s" +- -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject.py:1255 ++#: ../semanage/seobject.py:1351 #, python-format msgid "Could not create interface for %s" msgstr "No s'ha pogut crear la interfície per a %s" -#: ../semanage/seobject.py:1279 -+#: ../semanage/seobject.py:1264 ++#: ../semanage/seobject.py:1360 #, python-format msgid "Could not set user in interface context for %s" --msgstr "" --"No s'ha pogut establir l'usuari en el context de la interfície per a %s" -+msgstr "No s'ha pogut establir l'usuari en el context de la interfície per a %s" + msgstr "" + "No s'ha pogut establir l'usuari en el context de la interfície per a %s" -#: ../semanage/seobject.py:1283 -+#: ../semanage/seobject.py:1268 ++#: ../semanage/seobject.py:1364 #, python-format msgid "Could not set role in interface context for %s" msgstr "No s'ha pogut establir el rol en el context d'interfície per a %s" -#: ../semanage/seobject.py:1287 -+#: ../semanage/seobject.py:1272 ++#: ../semanage/seobject.py:1368 #, python-format msgid "Could not set type in interface context for %s" msgstr "No s'ha pogut establir el tipus en el context d'interfície per a %s" -#: ../semanage/seobject.py:1292 -+#: ../semanage/seobject.py:1277 ++#: ../semanage/seobject.py:1373 #, python-format msgid "Could not set mls fields in interface context for %s" --msgstr "" + msgstr "" -"No s'ha pogut establir els camps mls en el context d'interfície per a %s" -+msgstr "No s'han pogut establir els camps mls en el context d'interfície per a %s" ++"No s'han pogut establir els camps mls en el context d'interfície per a %s" -#: ../semanage/seobject.py:1296 -+#: ../semanage/seobject.py:1281 ++#: ../semanage/seobject.py:1377 #, python-format msgid "Could not set interface context for %s" msgstr "No s'ha pogut establir el context d'interfície per a %s" -#: ../semanage/seobject.py:1300 -+#: ../semanage/seobject.py:1285 ++#: ../semanage/seobject.py:1381 #, python-format msgid "Could not set message context for %s" msgstr "No s'ha pogut establir el context de missatge per a %s" -#: ../semanage/seobject.py:1304 -+#: ../semanage/seobject.py:1289 ++#: ../semanage/seobject.py:1385 #, python-format msgid "Could not add interface %s" msgstr "No s'ha pogut afegir la interfície per a %s" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 -+#: ../semanage/seobject.py:1312 ../semanage/seobject.py:1346 ++#: ../semanage/seobject.py:1408 ../semanage/seobject.py:1442 #, python-format msgid "Interface %s is not defined" msgstr "La interfície %s no s'ha definit" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject.py:1316 ++#: ../semanage/seobject.py:1412 #, python-format msgid "Could not query interface %s" msgstr "No s'ha pogut consultar la interfície %s" -#: ../semanage/seobject.py:1342 -+#: ../semanage/seobject.py:1327 ++#: ../semanage/seobject.py:1423 #, python-format msgid "Could not modify interface %s" msgstr "No s'ha pogut modificar la interfície %s" -#: ../semanage/seobject.py:1367 -+#: ../semanage/seobject.py:1352 ++#: ../semanage/seobject.py:1448 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "La interfície %s s'ha definit a la política, no es pot suprimir" -#: ../semanage/seobject.py:1371 -+#: ../semanage/seobject.py:1356 ++#: ../semanage/seobject.py:1452 #, python-format msgid "Could not delete interface %s" msgstr "No s'ha pogut suprimir la interfície %s" -#: ../semanage/seobject.py:1387 -+#: ../semanage/seobject.py:1372 ++#: ../semanage/seobject.py:1464 ++#, fuzzy ++msgid "Could not delete all interface mappings" ++msgstr "No s'ha pogut suprimir la interfície %s" ++ ++#: ../semanage/seobject.py:1478 msgid "Could not list interfaces" msgstr "No s'han pogut llistar les interfícies" -#: ../semanage/seobject.py:1397 -+#: ../semanage/seobject.py:1382 ++#: ../semanage/seobject.py:1497 msgid "SELinux Interface" -msgstr "" +msgstr "Interfície del SELinux" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1382 ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1497 ../semanage/seobject.py:1801 msgid "Context" -msgstr "" +msgstr "Context" ++ ++#: ../semanage/seobject.py:1541 ++#, fuzzy, python-format ++msgid "Equivalence class for %s already exists" ++msgstr "El context de fitxer per a %s ja està definit" -#: ../semanage/seobject.py:1421 -+#: ../semanage/seobject.py:1406 ++#: ../semanage/seobject.py:1549 ++#, fuzzy, python-format ++msgid "Equivalence class for %s does not exists" ++msgstr "No existeix l'usuari de Linux %s" ++ ++#: ../semanage/seobject.py:1563 #, python-format msgid "Could not set user in file context for %s" msgstr "No s'ha pogut establir l'usuari en el context del fitxer per a %s" -#: ../semanage/seobject.py:1425 -+#: ../semanage/seobject.py:1410 ++#: ../semanage/seobject.py:1567 #, python-format msgid "Could not set role in file context for %s" msgstr "No s'ha pogut establir el rol en el context del fitxer per a %s" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 -+#: ../semanage/seobject.py:1415 ../semanage/seobject.py:1463 ++#: ../semanage/seobject.py:1572 ../semanage/seobject.py:1623 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "No s'ha pogut establir els camps mls en el context de fitxer per a %s" -#: ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1421 ++#: ../semanage/seobject.py:1578 msgid "Invalid file specification" --msgstr "" +msgstr "Especificació de fitxer no vàlida" ++ ++#: ../semanage/seobject.py:1580 ++msgid "File specification can not include spaces" + msgstr "" -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 -+#: ../semanage/seobject.py:1438 ../semanage/seobject.py:1443 -+#: ../semanage/seobject.py:1495 ../semanage/seobject.py:1571 -+#: ../semanage/seobject.py:1575 ++#: ../semanage/seobject.py:1597 ../semanage/seobject.py:1602 ++#: ../semanage/seobject.py:1655 ../semanage/seobject.py:1738 ++#: ../semanage/seobject.py:1742 #, python-format msgid "Could not check if file context for %s is defined" msgstr "No s'ha pogut comprovar si el context de fitxer per a %s està definit" -#: ../semanage/seobject.py:1461 -+#: ../semanage/seobject.py:1446 - #, python-format - msgid "File context for %s already defined" - msgstr "El context de fitxer per a %s ja està definit" - +-#, python-format +-msgid "File context for %s already defined" +-msgstr "El context de fitxer per a %s ja està definit" +- -#: ../semanage/seobject.py:1465 -+#: ../semanage/seobject.py:1450 ++#: ../semanage/seobject.py:1610 #, python-format msgid "Could not create file context for %s" msgstr "No s'ha pogut crear el fitxer de context per a %s" -#: ../semanage/seobject.py:1473 -+#: ../semanage/seobject.py:1458 ++#: ../semanage/seobject.py:1618 #, python-format msgid "Could not set type in file context for %s" msgstr "No s'ha pogut establir el tipus en el context del fitxer per a %s" -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 -+#: ../semanage/seobject.py:1466 ../semanage/seobject.py:1523 -+#: ../semanage/seobject.py:1527 ++#: ../semanage/seobject.py:1626 ../semanage/seobject.py:1683 ++#: ../semanage/seobject.py:1687 #, python-format msgid "Could not set file context for %s" msgstr "No s'ha pogut establir el context de fitxer per a %s" -#: ../semanage/seobject.py:1487 -+#: ../semanage/seobject.py:1472 ++#: ../semanage/seobject.py:1632 #, python-format msgid "Could not add file context for %s" msgstr "No s'ha pogut afegir el context de fitxer per a %s" -#: ../semanage/seobject.py:1501 -+#: ../semanage/seobject.py:1486 ++#: ../semanage/seobject.py:1646 msgid "Requires setype, serange or seuser" msgstr "Es necessita el setype, serange o seuser" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 -+#: ../semanage/seobject.py:1499 ../semanage/seobject.py:1579 ++#: ../semanage/seobject.py:1659 ../semanage/seobject.py:1746 #, python-format msgid "File context for %s is not defined" msgstr "No s'ha definit el context del fitxer per a %s" -#: ../semanage/seobject.py:1520 -+#: ../semanage/seobject.py:1505 ++#: ../semanage/seobject.py:1665 #, python-format msgid "Could not query file context for %s" msgstr "No s'ha pogut consultar el context del fitxer per a %s" -#: ../semanage/seobject.py:1546 -+#: ../semanage/seobject.py:1531 ++#: ../semanage/seobject.py:1691 #, python-format msgid "Could not modify file context for %s" msgstr "No s'ha pogut modificar el context de fitxer per a %s" -#: ../semanage/seobject.py:1560 -#, fuzzy -+#: ../semanage/seobject.py:1545 ++#: ../semanage/seobject.py:1705 msgid "Could not list the file contexts" -msgstr "No s'ha pogut llistar els contexts del fitxer" +msgstr "No s'han pogut llistar els contexts de fitxer" -#: ../semanage/seobject.py:1574 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1559 ++#: ../semanage/seobject.py:1719 +#, python-format msgid "Could not delete the file context %s" -msgstr "No s'ha pogut suprimir el context de fitxer per a %s" +msgstr "No s'ha pogut suprimir el context de fitxer %s" -#: ../semanage/seobject.py:1592 -+#: ../semanage/seobject.py:1577 ++#: ../semanage/seobject.py:1744 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "" @@ -33365,56 +34780,63 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils "suprimir" -#: ../semanage/seobject.py:1598 -+#: ../semanage/seobject.py:1583 ++#: ../semanage/seobject.py:1750 #, python-format msgid "Could not delete file context for %s" msgstr "No s'ha pogut suprimir el context de fitxer per a %s" -#: ../semanage/seobject.py:1613 -+#: ../semanage/seobject.py:1598 ++#: ../semanage/seobject.py:1765 msgid "Could not list file contexts" msgstr "No s'ha pogut llistar els contexts del fitxer" -#: ../semanage/seobject.py:1617 -+#: ../semanage/seobject.py:1602 ++#: ../semanage/seobject.py:1769 msgid "Could not list local file contexts" msgstr "No s'ha pogut llistar els contexts del fitxer local" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1801 msgid "SELinux fcontext" -msgstr "" +msgstr "SELinux fcontext" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1801 msgid "type" -msgstr "" +msgstr "tipus" ++ ++#: ../semanage/seobject.py:1812 ++#, fuzzy ++msgid "" ++"\n" ++"SELinux fcontext Equivalence \n" ++msgstr "SELinux fcontext" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 -+#: ../semanage/seobject.py:1651 ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1708 ++#: ../semanage/seobject.py:1846 ../semanage/seobject.py:1898 ++#: ../semanage/seobject.py:1904 #, python-format msgid "Could not check if boolean %s is defined" msgstr "No s'ha pogut comprovar si el booleà %s està definit" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 -+#: ../semanage/seobject.py:1653 ../semanage/seobject.py:1704 ++#: ../semanage/seobject.py:1848 ../semanage/seobject.py:1900 #, python-format msgid "Boolean %s is not defined" msgstr "El booleà %s no s'ha definit" -#: ../semanage/seobject.py:1672 -+#: ../semanage/seobject.py:1657 ++#: ../semanage/seobject.py:1852 #, python-format msgid "Could not query file context %s" msgstr "No s'ha pogut consultar el context %s del fitxer" -#: ../semanage/seobject.py:1677 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1662 ++#: ../semanage/seobject.py:1857 +#, python-format msgid "You must specify one of the following values: %s" -msgstr "Heu d'especificar un prefix" @@ -33422,68 +34844,68 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:1681 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1666 ++#: ../semanage/seobject.py:1862 +#, python-format msgid "Could not set active value of boolean %s" -msgstr "No s'ha pogut suprimir el booleà %s" +msgstr "No s'ha pogut establir el valor actiu del booleà %s" -#: ../semanage/seobject.py:1684 -+#: ../semanage/seobject.py:1669 ++#: ../semanage/seobject.py:1865 #, python-format msgid "Could not modify boolean %s" msgstr "No s'ha pogut modificar el booleà %s" -#: ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1687 ++#: ../semanage/seobject.py:1883 #, python-format msgid "Bad format %s: Record %s" -msgstr "" +msgstr "Format incorrecte %s: registre %s" -#: ../semanage/seobject.py:1725 -+#: ../semanage/seobject.py:1710 ++#: ../semanage/seobject.py:1906 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "El booleà %s està definit a la política, no es pot suprimir" -#: ../semanage/seobject.py:1729 -+#: ../semanage/seobject.py:1714 ++#: ../semanage/seobject.py:1910 #, python-format msgid "Could not delete boolean %s" msgstr "No s'ha pogut suprimir el booleà %s" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 -+#: ../semanage/seobject.py:1726 ../semanage/seobject.py:1743 ++#: ../semanage/seobject.py:1922 ../semanage/seobject.py:1939 msgid "Could not list booleans" msgstr "No s'ha pogut llistar els booleans" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject.py:1762 ++#: ../semanage/seobject.py:1962 msgid "unknown" -msgstr "" +msgstr "desconegut" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1765 ++#: ../semanage/seobject.py:1975 msgid "off" -msgstr "" +msgstr "inactiu" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1765 ++#: ../semanage/seobject.py:1975 msgid "on" -msgstr "" +msgstr "actiu" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1774 ++#: ../semanage/seobject.py:1984 msgid "SELinux boolean" -msgstr "" +msgstr "Booleà SELinux" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1774 ../gui/polgen.glade:3228 ++#: ../semanage/seobject.py:1984 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 msgid "Description" -msgstr "" @@ -33491,12 +34913,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils #: ../newrole/newrole.c:198 #, c-format -@@ -953,12 +937,12 @@ - #: ../newrole/newrole.c:287 +@@ -954,11 +967,13 @@ #, c-format msgid "newrole: service name configuration hashtable overflow\n" --msgstr "" -+msgstr "newrole: desbordament de la taula de dispersió del servei de configuració de noms\n" + msgstr "" ++"newrole: desbordament de la taula de dispersió del servei de configuració de " ++"noms\n" #: ../newrole/newrole.c:297 #, c-format @@ -33506,7 +34928,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils #: ../newrole/newrole.c:436 #, c-format -@@ -981,7 +965,7 @@ +@@ -981,7 +996,7 @@ msgstr "No es pot buidar l'entorn\n" #: ../newrole/newrole.c:556 ../newrole/newrole.c:634 @@ -33515,7 +34937,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils msgid "Error initializing capabilities, aborting.\n" msgstr "S'ha produït un error en iniciar les capacitats, s'està anul·lant.\n" -@@ -1043,7 +1027,7 @@ +@@ -1043,7 +1058,7 @@ #: ../newrole/newrole.c:758 ../newrole/newrole.c:1122 #, c-format msgid "Could not determine enforcing mode.\n" @@ -33524,16 +34946,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils #: ../newrole/newrole.c:765 #, c-format -@@ -1102,7 +1086,7 @@ - #: ../newrole/newrole.c:931 +@@ -1103,6 +1118,8 @@ #, c-format msgid "Error: you are not allowed to change levels on a non secure terminal \n" --msgstr "" -+msgstr "S'ha produït un error: no teniu autorització per canviar els nivells en un terminal no segur \n" + msgstr "" ++"S'ha produït un error: no teniu autorització per canviar els nivells en un " ++"terminal no segur \n" #: ../newrole/newrole.c:957 #, c-format -@@ -1170,14 +1154,14 @@ +@@ -1170,14 +1187,14 @@ msgstr "no s'ha pogut obtenir l'old_context.\n" #: ../newrole/newrole.c:1140 @@ -33551,7 +34973,19 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils #: ../newrole/newrole.c:1196 #, c-format -@@ -1219,19 +1203,19 @@ +@@ -1209,29 +1226,32 @@ + msgid "Error allocating shell's argv0.\n" + msgstr "S'ha produït un error en assignar l'argv0 de l'intèrpret d'ordres.\n" + +-#: ../newrole/newrole.c:1346 ++#: ../newrole/newrole.c:1347 + #, c-format + msgid "Unable to restore the environment, aborting\n" + msgstr "No s'ha pogut restaurar l'entorn, s'està interrompent\n" + +-#: ../newrole/newrole.c:1357 ++#: ../newrole/newrole.c:1358 + msgid "failed to exec shell\n" msgstr "no s'ha pogut executar l'intèrpret d'ordres\n" #: ../load_policy/load_policy.c:22 @@ -33564,25 +34998,27 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils #: ../load_policy/load_policy.c:71 #, c-format msgid "%s: Policy is already loaded and initial load requested\n" --msgstr "" -+msgstr "%s: la política ja ha estat carregada i la càrrega inicial sol·licitada\n" + msgstr "" ++"%s: la política ja ha estat carregada i la càrrega inicial sol·licitada\n" #: ../load_policy/load_policy.c:80 -#, fuzzy, c-format +#, c-format msgid "%s: Can't load policy and enforcing mode requested: %s\n" -msgstr "%s: no es pot carregar la política: %s\n" -+msgstr "%s: No s'ha pogut carregar la política, però s'ha demanat el mode de compliment: %s\n" ++msgstr "" ++"%s: No s'ha pogut carregar la política, però s'ha demanat el mode de " ++"compliment: %s\n" #: ../load_policy/load_policy.c:90 #, c-format -@@ -1323,121 +1307,2177 @@ +@@ -1323,121 +1343,2303 @@ msgid "Options Error %s " msgstr "Error en les opcions %s " -#~ msgid "translations not supported on non-MLS machines" -#~ msgstr "les traduccions no estan suportades en màquines sense MLS" -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 ++#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1725 +msgid "Boolean" +msgstr "Booleà" + @@ -33591,25 +35027,41 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +msgstr "tot" + +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 -+#: ../gui/system-config-selinux.glade:1808 -+#: ../gui/system-config-selinux.glade:2031 -+#: ../gui/system-config-selinux.glade:2835 ++#: ../gui/system-config-selinux.glade:1616 ++#: ../gui/system-config-selinux.glade:1839 ++#: ../gui/system-config-selinux.glade:2456 +msgid "Customized" +msgstr "Personalitzat" + -+#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 ++#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1930 +msgid "File Labeling" +msgstr "Etiquetatge de fitxers" -+ + +-#, fuzzy +-#~ msgid "" +-#~ "Selinux\n" +-#~ "File Type" +-#~ msgstr "Cal el tipus SELinux" +#: ../gui/fcontextPage.py:74 -+#: ../gui/fcontextPage.py:81 +msgid "" +"File\n" +"Specification" +msgstr "" +"Especificació\n" +"de fitxer" -+ + ++#: ../gui/fcontextPage.py:81 + #, fuzzy +-#~ msgid "Login '%s' is required" +-#~ msgstr "Cal el tipus SELinux" ++msgid "" ++"Selinux\n" ++"File Type" ++msgstr "Tipus de fitxer" + +-#, fuzzy +-#~ msgid "Sends audit messages" +-#~ msgstr "S'ha produït un error en enviar el missatge d'audit.\n" +#: ../gui/fcontextPage.py:88 +msgid "" +"File\n" @@ -33617,11 +35069,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +msgstr "" +"Tipus\n" +"de fitxer" -+ -+#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 + +-#, fuzzy +-#~ msgid "You must select a user" +-#~ msgstr "Heu d'especificar un rol" ++#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2117 +msgid "User Mapping" +msgstr "Mapatge d'usuari" -+ + +-#, fuzzy +-#~ msgid "You must enter a name" +-#~ msgstr "Heu d'especificar un rol" +#: ../gui/loginsPage.py:52 +msgid "" +"Login\n" @@ -33629,7 +35087,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +msgstr "" +"Nom\n" +"d'entrada" -+ + +-#, fuzzy +-#~ msgid "You must enter a executable" +-#~ msgstr "Heu d'especificar un rol" +#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50 +msgid "" +"SELinux\n" @@ -33637,7 +35098,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +msgstr "" +"Usuari del\n" +"SELinux" -+ + +-# FIXME: enforce -> fer cumplir (josep) +-#, fuzzy +-#~ msgid "Type Enforcement file" +-#~ msgstr "S'està generant el fitxer de reforç del tipus: %s.te" +#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55 +msgid "" +"MLS/\n" @@ -33645,59 +35110,92 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +msgstr "" +"MLS/\n" +"Rang MCS" -+ + +-#, fuzzy +-#~ msgid "Interface file" +-#~ msgstr "La interfície %s no s'ha definit" +#: ../gui/loginsPage.py:133 +#, python-format +msgid "Login '%s' is required" +msgstr "Cal l'entrada de '%s'" -+ -+#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 + +-#, fuzzy +-#~ msgid "File Contexts file" +-#~ msgstr "No s'ha definit el context del fitxer per a %s" ++#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2772 +msgid "Policy Module" +msgstr "Mòdul de política" -+ + +-#, fuzzy +-#~ msgid "SELinux Service Protection" +-#~ msgstr "L'usuari SELinux %s no està definit" +#: ../gui/modulesPage.py:57 +msgid "Module Name" +msgstr "Nom del mòdul" -+ -+#: ../gui/modulesPage.py:62 -+msgid "Version" -+msgstr "Versió" -+ + +-#, fuzzy +-#~ msgid "Compatibility" +-#~ msgstr "S'està compilant la política" +#: ../gui/modulesPage.py:134 +msgid "Disable Audit" +msgstr "Inhabilita l'auditació" -+ -+#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 + +-#, fuzzy +-#~ msgid "SASL authentication server" +-#~ msgstr "S'està autenticant %s.\n" ++#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2681 +msgid "Enable Audit" +msgstr "Habilita l'auditació" -+ + +-#, fuzzy +-#~ msgid "SELinux Type" +-#~ msgstr "Cal el tipus SELinux" +#: ../gui/modulesPage.py:162 +msgid "Load Policy Module" +msgstr "Carregueu el mòdul de polítiques" -+ + +-#, fuzzy +-#~ msgid "Add SELinux User" +-#~ msgstr "No s'ha pogut afegir l'usuari SELinux %s" +#: ../gui/polgen.glade:79 +msgid "Polgen" +msgstr "Generació de polítiques Polgen" -+ + +-#, fuzzy +-#~ msgid "Modify SELinux User Mapping" +-#~ msgstr "No s'ha pogut modificar l'usuari SELinux %s" +#: ../gui/polgen.glade:80 +msgid "Red Hat 2007" +msgstr "Red Hat 2007" -+ + +-#, fuzzy +-#~ msgid "Delete SELinux User Mapping" +-#~ msgstr "No s'ha pogut suprimir l'usuari SELinux %s" +#: ../gui/polgen.glade:81 +msgid "GPL" +msgstr "GPL" -+ + +-#, fuzzy +-#~ msgid "Modify SELinux User" +-#~ msgstr "No s'ha pogut modificar l'usuari SELinux %s" +#: ../gui/polgen.glade:85 ../gui/system-config-selinux.glade:17 +msgid "translator-credits" -+msgstr "Josep Puigdemont Casamajó , 2006\n" ++msgstr "" ++"Josep Puigdemont Casamajó , 2006\n" +"Xavier Conde Rueda , 2006\n" +"Josep Torné Llavall ,2009\n" +"Albert Carabasa Giribet , 2009" -+ + +-#, fuzzy +-#~ msgid "Load policy module" +-#~ msgstr "No es pot llegir el magatzem de polítiques." +#: ../gui/polgen.glade:91 ../gui/polgen.glade:124 +msgid "SELinux Policy Generation Tool" +msgstr "Eina de generació de polítiques del SELinux" -+ + +-#, fuzzy +-#~ msgid "SELinux user '%s' is required" +-#~ msgstr "Cal el tipus SELinux" +#: ../gui/polgen.glade:125 +msgid "" +"This tool can be used to generate a policy framework, to confine " @@ -33709,14 +35207,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"File context file (fc)\n" +"Shell script (sh) - used to compile and install the policy. " +msgstr "" -+"Aquesta eina pot ser utilitzada per a generar un marc de polítiques, " -+"per a limitar aplicacions o els usuaris que utilitzen SELinux.\n" ++"Aquesta eina pot ser utilitzada per a generar un marc de polítiques, per a " ++"limitar aplicacions o els usuaris que utilitzen SELinux.\n" +"\n" +"L'eina genera:\n" +"Fitxer de compliment de tipus (te)\n" +"Fitxers d'interfície (if)\n" +"Fitxers de context (fc)\n" -+"Scripts d'intèrpret d'ordres (sh) - utilitzats per compilar i instal·lar les polítiques." ++"Scripts d'intèrpret d'ordres (sh) - utilitzats per compilar i instal·lar les " ++"polítiques." + +#: ../gui/polgen.glade:165 +msgid "Select type of the application/user role to be confined" @@ -33734,43 +35233,70 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"Els dimonis d'inici estàndard són dimonis engegats a l'inici mitjançant " +"scripts. Normalment requereixen un script a /etc/rc.d/init.d" + -+#: ../gui/polgen.glade:260 ++#: ../gui/polgen.glade:260 ../gui/polgen.py:146 +msgid "Standard Init Daemon" +msgstr "Dimoni d'inici estàndard" -+ -+#: ../gui/polgen.glade:280 + +-#~ msgid "Requires value" +-#~ msgstr "Requereix un valor" ++#: ../gui/polgen.glade:280 ../gui/polgen.py:147 +msgid "DBUS System Daemon" +msgstr "Dimoni del sistema DBUS" -+ + +-#~ msgid "Invalid prefix %s" +-#~ msgstr "El prefix %s invàlid" +#: ../gui/polgen.glade:299 +msgid "Internet Services Daemon are daemons started by xinetd" +msgstr "Els dimonis de serveis d'internet són dimonis engegats per xinetd" -+ + +-#~ msgid "Requires 2 or more arguments" +-#~ msgstr "Necessita almenys dos arguments" +#: ../gui/polgen.glade:301 +msgid "Internet Services Daemon (inetd)" +msgstr "Dimoni de serveis d'internet (inetd)" -+ + +-#~ msgid "%s not defined" +-#~ msgstr "%s no és definit" +#: ../gui/polgen.glade:320 +msgid "" +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" +msgstr "" +"Scripts CGI, aplicacions web o scripts engegats pel servidor web (apache)" -+ -+#: ../gui/polgen.glade:322 + +-#~ msgid "%s not valid for %s objects\n" +-#~ msgstr "%s no és vàlid per a objectes %s\n" ++#: ../gui/polgen.glade:322 ../gui/polgen.py:149 +msgid "Web Application/Script (CGI)" +msgstr "Aplicació web/Script (CGI)" -+ + +-#~ msgid "range not supported on Non MLS machines" +-#~ msgstr "el rang no està implementat amb màquines sense MLS" +#: ../gui/polgen.glade:341 +msgid "" +"User Application are any application that you would like to confine that is " +"started by a user" +msgstr "" -+"L'aplicació d'usuari és qualsevol aplicació que desitgeu limitar, engegada per l'usuari" -+ -+#: ../gui/polgen.glade:343 ++"L'aplicació d'usuari és qualsevol aplicació que desitgeu limitar, engegada " ++"per l'usuari" + +-#~ msgid "Invalid value %s" +-#~ msgstr "Valor invàlid per a %s" ++#: ../gui/polgen.glade:343 ../gui/polgen.py:150 +msgid "User Application" +msgstr "Aplicació d'usuari" -+ + +-#~ msgid "" +-#~ "In order to load this newly created policy package into the kernel,\n" +-#~ "you are required to execute \n" +-#~ "\n" +-#~ "semodule -i %s.pp\n" +-#~ "\n" +-#~ msgstr "" +-#~ "Per carregar aquest nou paquet de polítiques en el nucli,\n" +-#~ "us cal executar\n" +-#~ "\n" +-#~ "semodule -i %s.pp\n" +-#~ "\n" +#: ../gui/polgen.glade:389 +msgid "Login Users" +msgstr "Entrada d'usuaris" @@ -33788,38 +35314,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"This user will login to a machine only via a terminal or remote login. By " +"default this user will have no setuid, no networking, no su, no sudo." +msgstr "" -+"Aquest usuari entra a la màquina només via terminal o entrada remota. " -+"Per defecte aquest usuari es crea sense setuid, sense xarxa, sense su ni sudo." ++"Aquest usuari entra a la màquina només via terminal o entrada remota. Per " ++"defecte aquest usuari es crea sense setuid, sense xarxa, sense su ni sudo." + -+#: ../gui/polgen.glade:474 ++#: ../gui/polgen.glade:474 ../gui/polgen.py:151 +msgid "Minimal Terminal User Role" +msgstr "Rol d'usuari de terminal mínim" - --#, fuzzy --#~ msgid "" --#~ "Selinux\n" --#~ "File Type" --#~ msgstr "Cal el tipus SELinux" -- --#, fuzzy --#~ msgid "Login '%s' is required" --#~ msgstr "Cal el tipus SELinux" -- --#, fuzzy --#~ msgid "Sends audit messages" --#~ msgstr "S'ha produït un error en enviar el missatge d'audit.\n" -- --#, fuzzy --#~ msgid "You must select a user" --#~ msgstr "Heu d'especificar un rol" -- --#, fuzzy --#~ msgid "You must enter a name" --#~ msgstr "Heu d'especificar un rol" -- --#, fuzzy --#~ msgid "You must enter a executable" --#~ msgstr "Heu d'especificar un rol" ++ +#: ../gui/polgen.glade:493 +msgid "" +"This user can login to a machine via X or terminal. By default this user " @@ -33828,7 +35329,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"Aquest usuari pot entrar a una màquina mitjançant X o terminal. Per defecte " +"aquest usuari es crea sense setuid, sense xarxa, sense su ni sudo." + -+#: ../gui/polgen.glade:495 ++#: ../gui/polgen.glade:495 ../gui/polgen.py:152 +msgid "Minimal X Windows User Role" +msgstr "Rol d'usuari d'X-Windows mínim" + @@ -33837,10 +35338,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"User with full networking, no setuid applications without transition, no " +"sudo, no su." +msgstr "" -+"Usuari amb xarxa completa, sense aplicacions setuid sense transició d'usuari, " -+"sense sudo, sense su." ++"Usuari amb xarxa completa, sense aplicacions setuid sense transició " ++"d'usuari, sense sudo, sense su." + -+#: ../gui/polgen.glade:516 ++#: ../gui/polgen.glade:516 ../gui/polgen.py:153 +msgid "User Role" +msgstr "Rol d'usuari" + @@ -33849,10 +35350,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"User with full networking, no setuid applications without transition, no su, " +"can sudo to Root Administration Roles" +msgstr "" -+"Usuari amb xarxa completa, sense aplicacions setuid sense transició d'usuari, " -+"sense su, pot executar sudo per obtenir rols d'administració de roots" ++"Usuari amb xarxa completa, sense aplicacions setuid sense transició " ++"d'usuari, sense su, pot executar sudo per obtenir rols d'administració de " ++"roots" + -+#: ../gui/polgen.glade:537 ++#: ../gui/polgen.glade:537 ../gui/polgen.py:154 +msgid "Admin User Role" +msgstr "Rol d'usuari administrador" + @@ -33867,10 +35369,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"the system directly." +msgstr "" +"Seleccioneu el rol d'usuari root, si aquest usuari s'utilitzarà per " -+"administrar la màquina executant com a root. Aquest usuari " -+"no podrà d'entrar al sistema directament." ++"administrar la màquina executant com a root. Aquest usuari no podrà d'entrar " ++"al sistema directament." + -+#: ../gui/polgen.glade:647 ++#: ../gui/polgen.glade:647 ../gui/polgen.py:155 +msgid "Root Admin User Role" +msgstr "Rol d'usuari administrador root" + @@ -33905,7 +35407,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +#: ../gui/polgen.glade:901 +msgid "" +"Enter complete path to init script used to start the confined application." -+msgstr "Introduïu el camí complet cap a l'script d'inici utilitzat per iniciar " ++msgstr "" ++"Introduïu el camí complet cap a l'script d'inici utilitzat per iniciar " +"l'aplicació limitada." + +#: ../gui/polgen.glade:981 @@ -33914,11 +35417,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils + +#: ../gui/polgen.glade:1002 ../gui/polgen.glade:1150 +msgid "Select the user roles that will transiton to this applications domains." -+msgstr "Seleccioneu els rols d'usuari que transicionaran a aquests dominis d'aplicacions." ++msgstr "" ++"Seleccioneu els rols d'usuari que transicionaran a aquests dominis " ++"d'aplicacions." + +#: ../gui/polgen.glade:1055 +msgid "Select additional domains to which this user role will transition" -+msgstr "Seleccioneu dominis addicionals als que aquest rol d'usuari podrà transicionar" ++msgstr "" ++"Seleccioneu dominis addicionals als que aquest rol d'usuari podrà " ++"transicionar" + +#: ../gui/polgen.glade:1076 +msgid "" @@ -33954,7 +35461,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils + +#: ../gui/polgen.glade:1437 ../gui/polgen.glade:1657 +msgid "Allows confined application/user role to bind to any udp port" -+msgstr "Autoritza l'aplicació/rol d'usuari limitat a vincular-se amb qualsevol port udp." ++msgstr "" ++"Autoritza l'aplicació/rol d'usuari limitat a vincular-se amb qualsevol port " ++"udp." + +#: ../gui/polgen.glade:1439 ../gui/polgen.glade:1659 ../gui/polgen.glade:1915 +#: ../gui/polgen.glade:2068 @@ -33965,7 +35474,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +msgid "" +"Allow application/user role to call bindresvport with 0. Binding to port 600-" +"1024" -+msgstr "Autoritza l'aplicació/rol d'usuari a cridar bindresvport amb 0. Vinculació amb ports 600-1024" ++msgstr "" ++"Autoritza l'aplicació/rol d'usuari a cridar bindresvport amb 0. Vinculació " ++"amb ports 600-1024" + +#: ../gui/polgen.glade:1459 ../gui/polgen.glade:1679 +msgid "600-1024" @@ -33990,7 +35501,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils + +#: ../gui/polgen.glade:1535 ../gui/polgen.glade:1755 +msgid "Allows application/user role to bind to any udp ports > 1024" -+msgstr "Autoritza l'aplicació/rol d'usuari a vincular-se amb qualsevol port udp > 1024" ++msgstr "" ++"Autoritza l'aplicació/rol d'usuari a vincular-se amb qualsevol port udp > " ++"1024" + +#: ../gui/polgen.glade:1589 ../gui/polgen.glade:2005 +msgid "UDP Ports" @@ -33998,15 +35511,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils + +#: ../gui/polgen.glade:1834 +msgid "Enter network ports that application/user role connects to" -+msgstr "Introduïu els ports de xarxa amb els quals es connecta l'aplicació/rol d'usuari" ++msgstr "" ++"Introduïu els ports de xarxa amb els quals es connecta l'aplicació/rol " ++"d'usuari" + +#: ../gui/polgen.glade:1958 +msgid "" +"Enter a comma separated list of tcp ports or ranges of ports that " +"application/user role connects to. Example: 612, 650-660" +msgstr "" -+"Introduïu una llista separada per comes dels ports o rang de ports amb " -+"els quals es connecta l'aplicació/rol d'usuari. Exemple: 612, 650-660" ++"Introduïu una llista separada per comes dels ports o rang de ports amb els " ++"quals es connecta l'aplicació/rol d'usuari. Exemple: 612, 650-660" + +#: ../gui/polgen.glade:2111 +msgid "" @@ -34061,7 +35576,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"Add Files/Directories that application will need to \"Write\" to. Pid Files, " +"Log Files, /var/lib Files ..." +msgstr "" -+"Afegiu els fitxers/directoris que l'aplicació hi haurà d'\"Escriure\". Fitxers pid, fitxers de registre, fitxers a /var/lib..." ++"Afegiu els fitxers/directoris que l'aplicació hi haurà d'\"Escriure\". " ++"Fitxers pid, fitxers de registre, fitxers a /var/lib..." + +#: ../gui/polgen.glade:2667 +msgid "Select booleans that the application uses" @@ -34069,7 +35585,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils + +#: ../gui/polgen.glade:2804 +msgid "Add/Remove booleans used for this confined application/user" -+msgstr "Afegiu/suprimiu booleans utilitzats per aquesta aplicació/usuari limitats" ++msgstr "" ++"Afegiu/suprimiu booleans utilitzats per aquesta aplicació/usuari limitats" + +#: ../gui/polgen.glade:2864 +msgid "Select directory to generate policy in" @@ -34095,13 +35612,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"Use audit2allow -R to generate additional rules for the te file.\n" +msgstr "" +"Aquesta eina generarà el següent: \n" -+"Compliment de tipus (te), fitxer de context(fc), interfície(if), scripts d'intèrpret d'ordres(sh)\n" -+"Executeu l'script d'intèrpret d'ordres com a administrador per a " -+"compilar/instal· lar i reetiquetar els fitxers/directoris. \n" -+"Utilitzeu semanage o bé useradd per a mapejar els usuaris d'entrada de Linux amb els rols d'usuari.\n" ++"Compliment de tipus (te), fitxer de context(fc), interfície(if), scripts " ++"d'intèrpret d'ordres(sh)\n" ++"Executeu l'script d'intèrpret d'ordres com a administrador per a compilar/" ++"instal· lar i reetiquetar els fitxers/directoris. \n" ++"Utilitzeu semanage o bé useradd per a mapejar els usuaris d'entrada de Linux " ++"amb els rols d'usuari.\n" +"Poseu la màquina en mode permissiu (setenforce 0). \n" +"Inicieu la sessió com a l'usuari i proveu el rol d'usuari.\n" -+"Utilitzeu audit2allow -R per a generar regles addicionals per als fitxers te.\n" ++"Utilitzeu audit2allow -R per a generar regles addicionals per als fitxers " ++"te.\n" + +#: ../gui/polgen.glade:3025 +msgid "" @@ -34114,12 +35634,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"Use audit2allow -R to generate additional rules for the te file.\n" +msgstr "" +"Aquesta eina generarà el següent: \n" -+"Compliment de tipus (te), fitxer de context(fc), interfície(if), scripts d'intèrpret d'ordres(sh)\n" -+"Executeu l'script d'intèrpret d'ordres com a administrador per a " -+"compilar/instal· lar i reetiquetar els fitxers/directoris. \n" ++"Compliment de tipus (te), fitxer de context(fc), interfície(if), scripts " ++"d'intèrpret d'ordres(sh)\n" ++"Executeu l'script d'intèrpret d'ordres com a administrador per a compilar/" ++"instal· lar i reetiquetar els fitxers/directoris. \n" +"Poseu la màquina en mode permissiu (setenforce 0). \n" +"Executeu/Reinicieu l'aplicació per a generar els missatges d'avc.\n" -+"Utilitzeu audit2allow -R per a generar regles addicionals per als fitxers te.\n" ++"Utilitzeu audit2allow -R per a generar regles addicionals per als fitxers " ++"te.\n" + +#: ../gui/polgen.glade:3127 +msgid "Add Booleans Dialog" @@ -34146,31 +35668,32 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +msgid "%s must be a directory" +msgstr "%s ha de ser un directori" + -+#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 ++#: ../gui/polgengui.py:329 ../gui/polgengui.py:599 +msgid "You must select a user" +msgstr "Heu de seleccionar un usuari" + -+#: ../gui/polgengui.py:453 ++#: ../gui/polgengui.py:454 +msgid "Select executable file to be confined." +msgstr "Seleccioneu el fitxer executable a limitar" + -+#: ../gui/polgengui.py:464 ++#: ../gui/polgengui.py:465 +msgid "Select init script file to be confined." +msgstr "Seleccioneu el fitxer d'script d'inici a limitar." + -+#: ../gui/polgengui.py:474 ++#: ../gui/polgengui.py:475 +msgid "Select file(s) that confined application creates or writes" +msgstr "Seleccioneu els fitxers que crea o escriu l'aplicació limitada" + -+#: ../gui/polgengui.py:481 ++#: ../gui/polgengui.py:482 +msgid "Select directory(s) that the confined application owns and writes into" -+msgstr "Seleccioneu els directoris propis i d'escriptura de l'aplicació limitada" ++msgstr "" ++"Seleccioneu els directoris propis i d'escriptura de l'aplicació limitada" + -+#: ../gui/polgengui.py:541 ++#: ../gui/polgengui.py:542 +msgid "Select directory to generate policy files in" +msgstr "Seleccioneu un directori per a generar-hi els fitxers de la politica" + -+#: ../gui/polgengui.py:554 ++#: ../gui/polgengui.py:555 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" @@ -34179,11 +35702,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"El tipus %s_t ja està definit en l'actual política.\n" +"Voleu continuar?" + -+#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 ++#: ../gui/polgengui.py:555 ../gui/polgengui.py:559 +msgid "Verify Name" +msgstr "Verifica el nom" + -+#: ../gui/polgengui.py:558 ++#: ../gui/polgengui.py:559 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" @@ -34192,150 +35715,100 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"El mòdul %s.pp ja està carregat a la política actual.\n" +"Voleu continuar?" + -+#: ../gui/polgengui.py:604 ++#: ../gui/polgengui.py:605 +msgid "You must enter a name" +msgstr "Heu d'introduir un nom" + -+#: ../gui/polgengui.py:610 ++#: ../gui/polgengui.py:611 +msgid "You must enter a executable" +msgstr "Heu d'introduir un executable" + -+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 ++#: ../gui/polgengui.py:615 ../gui/system-config-selinux.py:174 +msgid "Configue SELinux" +msgstr "Configura el SELinux" + -+#: ../gui/polgen.py:174 ++#: ../gui/polgen.py:148 ++#, fuzzy ++msgid "Internet Services Daemon" ++msgstr "Dimoni de serveis d'internet (inetd)" ++ ++#: ../gui/polgen.py:187 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "Els ports han de ser números o rangs de números d'1 a %d " + -+#: ../gui/polgen.py:204 ++#: ../gui/polgen.py:300 +msgid "You must enter a name for your confined process/user" +msgstr "Heu d'introduir un nom per al vostre procés/usuari limitat" + -+#: ../gui/polgen.py:282 ++#: ../gui/polgen.py:387 +msgid "USER Types are not allowed executables" +msgstr "No es permeten executables de tipus USER" + -+#: ../gui/polgen.py:288 ++#: ../gui/polgen.py:393 +msgid "Only DAEMON apps can use an init script" +msgstr "Només les aplicacions DIMONI poden utilitzar un script d'inici" + -+#: ../gui/polgen.py:306 ++#: ../gui/polgen.py:411 ++#, fuzzy ++msgid "use_resolve must be a boolean value " ++msgstr "use_syslog ha de ser un valor booleà" ++ ++#: ../gui/polgen.py:417 +msgid "use_syslog must be a boolean value " +msgstr "use_syslog ha de ser un valor booleà" + -+#: ../gui/polgen.py:327 ++#: ../gui/polgen.py:423 ++#, fuzzy ++msgid "use_kerberos must be a boolean value " ++msgstr "use_syslog ha de ser un valor booleà" ++ ++#: ../gui/polgen.py:429 ++#, fuzzy ++msgid "manage_krb5_rcache must be a boolean value " ++msgstr "use_syslog ha de ser un valor booleà" ++ ++#: ../gui/polgen.py:459 +msgid "USER Types automatically get a tmp type" +msgstr "Els tipus USER automàticament obtenen un tipus tmp" + -+#: ../gui/polgen.py:729 ++#: ../gui/polgen.py:941 +msgid "You must enter the executable path for your confined process" +msgstr "Heu d'introduir el camí executable del vostre procés limitat" - - # FIXME: enforce -> fer cumplir (josep) --#, fuzzy --#~ msgid "Type Enforcement file" --#~ msgstr "S'està generant el fitxer de reforç del tipus: %s.te" -- --#, fuzzy --#~ msgid "Interface file" --#~ msgstr "La interfície %s no s'ha definit" -- --#, fuzzy --#~ msgid "File Contexts file" --#~ msgstr "No s'ha definit el context del fitxer per a %s" -- --#, fuzzy --#~ msgid "SELinux Service Protection" --#~ msgstr "L'usuari SELinux %s no està definit" -- --#, fuzzy --#~ msgid "Compatibility" --#~ msgstr "S'està compilant la política" -- --#, fuzzy --#~ msgid "SASL authentication server" --#~ msgstr "S'està autenticant %s.\n" -- --#, fuzzy --#~ msgid "SELinux Type" --#~ msgstr "Cal el tipus SELinux" -- --#, fuzzy --#~ msgid "Add SELinux User" --#~ msgstr "No s'ha pogut afegir l'usuari SELinux %s" -- --#, fuzzy --#~ msgid "Modify SELinux User Mapping" --#~ msgstr "No s'ha pogut modificar l'usuari SELinux %s" -- --#, fuzzy --#~ msgid "Delete SELinux User Mapping" --#~ msgstr "No s'ha pogut suprimir l'usuari SELinux %s" -- --#, fuzzy --#~ msgid "Modify SELinux User" --#~ msgstr "No s'ha pogut modificar l'usuari SELinux %s" -- --#, fuzzy --#~ msgid "Load policy module" --#~ msgstr "No es pot llegir el magatzem de polítiques." -- --#, fuzzy --#~ msgid "SELinux user '%s' is required" --#~ msgstr "Cal el tipus SELinux" -- --#~ msgid "Requires value" --#~ msgstr "Requereix un valor" -- --#~ msgid "Invalid prefix %s" --#~ msgstr "El prefix %s invàlid" -- --#~ msgid "Requires 2 or more arguments" --#~ msgstr "Necessita almenys dos arguments" -- --#~ msgid "%s not defined" --#~ msgstr "%s no és definit" -- --#~ msgid "%s not valid for %s objects\n" --#~ msgstr "%s no és vàlid per a objectes %s\n" -- --#~ msgid "range not supported on Non MLS machines" --#~ msgstr "el rang no està implementat amb màquines sense MLS" -- --#~ msgid "Invalid value %s" --#~ msgstr "Valor invàlid per a %s" -- --#~ msgid "" --#~ "In order to load this newly created policy package into the kernel,\n" --#~ "you are required to execute \n" --#~ "\n" --#~ "semodule -i %s.pp\n" --#~ "\n" --#~ msgstr "" --#~ "Per carregar aquest nou paquet de polítiques en el nucli,\n" --#~ "us cal executar\n" --#~ "\n" --#~ "semodule -i %s.pp\n" --#~ "\n" -+#: ../gui/polgen.py:848 ++ ++# FIXME: enforce -> fer cumplir (josep) ++#: ../gui/polgen.py:1071 +msgid "Type Enforcement file" +msgstr "Tipus de fitxer d'execució" + -+#: ../gui/polgen.py:849 ++#: ../gui/polgen.py:1072 +msgid "Interface file" +msgstr "Fitxer d'interfície" + -+#: ../gui/polgen.py:850 ++#: ../gui/polgen.py:1073 +msgid "File Contexts file" +msgstr "Fitxer de context de fitxers" + -+#: ../gui/polgen.py:851 ++#: ../gui/polgen.py:1074 +msgid "Setup Script" +msgstr "Script de configuració" + -+#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 ++#: ../gui/polgen.py:1190 ++#, python-format ++msgid "" ++"\n" ++"%s\n" ++"\n" ++"polgen [ -m ] [ -t type ] executable\n" ++"valid Types:\n" ++msgstr "" ++ ++#: ../gui/polgen.py:1229 ++#, fuzzy ++msgid "Executable required" ++msgstr "Executable" ++ ++#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2547 +msgid "Network Port" +msgstr "Port de xarxa" + @@ -34372,7 +35845,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +msgid "List View" +msgstr "Visualització de llista" + -+#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 ++#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2438 +msgid "Group View" +msgstr "Visualització de grup" + @@ -34441,7 +35914,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils + +#: ../gui/selinux.tbl:3 +msgid "Allow all daemons the ability to use unallocated ttys" -+msgstr "Autoritza a tots els dimonis la capacitat d'utilitzar ttys no asignades" ++msgstr "" ++"Autoritza a tots els dimonis la capacitat d'utilitzar ttys no asignades" + +#: ../gui/selinux.tbl:4 ../gui/selinux.tbl:5 ../gui/selinux.tbl:11 +#: ../gui/selinux.tbl:12 ../gui/selinux.tbl:13 ../gui/selinux.tbl:15 @@ -34456,13 +35930,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +msgid "" +"Allow gadmin SELinux user account to execute files in home directory or /tmp" +msgstr "" -+"Autoritza el compte d'usuari gadmin de SELinux a executar fitxers al directori d'inici o /tmp" ++"Autoritza el compte d'usuari gadmin de SELinux a executar fitxers al " ++"directori d'inici o /tmp" + +#: ../gui/selinux.tbl:5 +msgid "" +"Allow guest SELinux user account to execute files in home directory or /tmp" +msgstr "" -+"Autoritza el compte d'usuari visitant de SELinux a executar fitxers al directori d'inici o /tmp" ++"Autoritza el compte d'usuari visitant de SELinux a executar fitxers al " ++"directori d'inici o /tmp" + +#: ../gui/selinux.tbl:6 ../gui/selinux.tbl:9 ../gui/selinux.tbl:16 +msgid "Memory Protection" @@ -34499,18 +35975,27 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +msgstr "Autoritza l'ssh a executar ssh-keysign" + +#: ../gui/selinux.tbl:11 -+#: ../gui/selinux.tbl:12 +msgid "" +"Allow staff SELinux user account to execute files in home directory or /tmp" +msgstr "" -+"Autoritza el compte d'usuari staff de SELinux a executar fitxers del directori d'inici o /tmp" ++"Autoritza el compte d'usuari staff de SELinux a executar fitxers del " ++"directori d'inici o /tmp" ++ ++#: ../gui/selinux.tbl:12 ++#, fuzzy ++msgid "" ++"Allow sysadm SELinux user account to execute files in home directory or /tmp" ++msgstr "" ++"Autoritza el compte d'usuari gadmin de SELinux a executar fitxers al " ++"directori d'inici o /tmp" + +#: ../gui/selinux.tbl:13 +msgid "" +"Allow unconfined SELinux user account to execute files in home directory or /" +"tmp" +msgstr "" -+"Autoritza el compte d'usuari unconfined de SELinux a executar fitxers del directori d'inici o /tmp" ++"Autoritza el compte d'usuari unconfined de SELinux a executar fitxers del " ++"directori d'inici o /tmp" + +#: ../gui/selinux.tbl:14 +msgid "Network Configuration" @@ -34520,6 +36005,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +msgid "Allow unlabeled packets to flow on the network" +msgstr "Permet que paquets sense etiquetar travessin la xarxa" + ++#: ../gui/selinux.tbl:15 ++#, fuzzy ++msgid "" ++"Allow user SELinux user account to execute files in home directory or /tmp" ++msgstr "" ++"Autoritza el compte d'usuari visitant de SELinux a executar fitxers al " ++"directori d'inici o /tmp" ++ ++#: ../gui/selinux.tbl:16 ++msgid "Allow unconfined to dyntrans to unconfined_execmem" ++msgstr "" ++ +#: ../gui/selinux.tbl:17 ../gui/selinux.tbl:18 ../gui/selinux.tbl:120 +#: ../gui/selinux.tbl:140 +msgid "Databases" @@ -34545,7 +36042,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +msgid "" +"Allow xguest SELinux user account to execute files in home directory or /tmp" +msgstr "" -+"Autoritza el compte d'usuari xguest de SELinux a executar fitxers al directori d'inici o /tmp" ++"Autoritza el compte d'usuari xguest de SELinux a executar fitxers al " ++"directori d'inici o /tmp" + +#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229 +#: ../gui/selinux.tbl:231 @@ -34634,7 +36132,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"Allow cdrecord to read various content. nfs, samba, removable devices, user " +"temp and untrusted content files" +msgstr "" -+"Autoritza cdrecord a llegir varis continguts. nfs, samba, dispositius " "extraïbles, usuaris temporals i fitxers de contingut no fiable" ++"Autoritza cdrecord a llegir varis continguts. nfs, samba, dispositius " ++"extraïbles, usuaris temporals i fitxers de contingut no fiable" + +#: ../gui/selinux.tbl:42 +msgid "Disable SELinux protection for ciped daemon" @@ -34831,8 +36330,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"Do not audit things that we know to be broken but which are not security " +"risks" +msgstr "" -+"No auditis coses que sabem que no funcionen, però que no " -+"comporten riscos de seguretat" ++"No auditis coses que sabem que no funcionen, però que no comporten riscos de " ++"seguretat" + +#: ../gui/selinux.tbl:88 +msgid "Disable SELinux protection for hostname daemon" @@ -35117,7 +36616,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils + +#: ../gui/selinux.tbl:153 +msgid "Allow programs to read files in non-standard locations (default_t)" -+msgstr "Permet que els programes llegeixin fitxers a ubicacions no estàndard (default_t)" ++msgstr "" ++"Permet que els programes llegeixin fitxers a ubicacions no estàndard " ++"(default_t)" + +#: ../gui/selinux.tbl:154 +msgid "Disable SELinux protection for restorecond" @@ -35174,7 +36675,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +#: ../gui/selinux.tbl:165 +msgid "" +"Allow X-Windows server to map a memory region as both executable and writable" -+msgstr "Autoritza el servidor X-Windows a mapar una regió de memòria com a " ++msgstr "" ++"Autoritza el servidor X-Windows a mapar una regió de memòria com a " +"executable i escrivible" + +#: ../gui/selinux.tbl:166 @@ -35342,16 +36844,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"Allow xinetd to run unconfined, including any services it starts that do not " +"have a domain transition explicitly defined" +msgstr "" -+"Autoritza a executar sense restriccions xinetd, incloent qualsevol servei que " -+"engegui i que no tingui un domini de transició definit explícitament" ++"Autoritza a executar sense restriccions xinetd, incloent qualsevol servei " ++"que engegui i que no tingui un domini de transició definit explícitament" + +#: ../gui/selinux.tbl:203 +msgid "" +"Allow rc scripts to run unconfined, including any daemon started by an rc " +"script that does not have a domain transition explicitly defined" +msgstr "" -+"Autoritza a executar sense restriccions els scripts rc, incloent qualsevol dimoni engegat per " -+"un script rc que no tingui un domini de transició definit explícitament" ++"Autoritza a executar sense restriccions els scripts rc, incloent qualsevol " ++"dimoni engegat per un script rc que no tingui un domini de transició definit " ++"explícitament" + +#: ../gui/selinux.tbl:204 +msgid "Allow rpm to run unconfined" @@ -35359,8 +36862,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils + +#: ../gui/selinux.tbl:205 +msgid "Allow privileged utilities like hotplug and insmod to run unconfined" -+msgstr "Permet que les utilitats privilegiades com ara hotplug i insmod " -+"s'executin sense limitació" ++msgstr "" ++"Permet que les utilitats privilegiades com ara hotplug i insmod s'executin " ++"sense limitació" + +#: ../gui/selinux.tbl:206 +msgid "Disable SELinux protection for updfstab daemon" @@ -35375,8 +36879,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only " +"staff_r can do so" +msgstr "" -+"Autoritza l'user_r a assolir sysadm_r mitjançant su, sudo, o userhelper. En cas " -+"contrari, només staff_r pot fer-ho" ++"Autoritza l'user_r a assolir sysadm_r mitjançant su, sudo, o userhelper. En " ++"cas contrari, només staff_r pot fer-ho" + +#: ../gui/selinux.tbl:209 +msgid "Allow users to execute the mount command" @@ -35384,7 +36888,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils + +#: ../gui/selinux.tbl:210 +msgid "Allow regular users direct mouse access (only allow the X server)" -+msgstr "Autoritza els usuaris normals a accedir el ratolí directament (només autoritza el servidor X)" ++msgstr "" ++"Autoritza els usuaris normals a accedir el ratolí directament (només " ++"autoritza el servidor X)" + +#: ../gui/selinux.tbl:211 +msgid "Allow users to run the dmesg command" @@ -35392,7 +36898,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils + +#: ../gui/selinux.tbl:212 +msgid "Allow users to control network interfaces (also needs USERCTL=true)" -+msgstr "Autoritza els usuaris a controlar les interfícies de xarxa (també necessita USERCTL=true)" ++msgstr "" ++"Autoritza els usuaris a controlar les interfícies de xarxa (també necessita " ++"USERCTL=true)" + +#: ../gui/selinux.tbl:213 +msgid "Allow normal user to execute ping" @@ -35400,7 +36908,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils + +#: ../gui/selinux.tbl:214 +msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)" -+msgstr "Autoritza l'usuari a llegir/escriure de noextattrfile (FAT, CDROM, DISQUET)" ++msgstr "" ++"Autoritza l'usuari a llegir/escriure de noextattrfile (FAT, CDROM, DISQUET)" + +#: ../gui/selinux.tbl:215 +msgid "Allow users to rw usb devices" @@ -35412,9 +36921,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"same domain and outside users) disabling this forces FTP passive mode and " +"may change other protocols" +msgstr "" -+"Autoritza els usuaris a executar servidors TCP (vincular ports i acceptar connexions " -+"des del mateix domini i d'usuaris externs). Desactivant-ho, imposa el mode passiu de " -+"l'FTP i pot afectar altres protocols" ++"Autoritza els usuaris a executar servidors TCP (vincular ports i acceptar " ++"connexions des del mateix domini i d'usuaris externs). Desactivant-ho, " ++"imposa el mode passiu de l'FTP i pot afectar altres protocols" + +#: ../gui/selinux.tbl:217 +msgid "Allow user to stat ttyfiles" @@ -35482,11 +36991,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils + +#: ../gui/selinux.tbl:232 +msgid "Allow SELinux webadm user to manage unprivileged users home directories" -+msgstr "Autoritza l'usuari webadm del SELinux a gestionar els directoris d'inici d'usuaris no privilegiats" ++msgstr "" ++"Autoritza l'usuari webadm del SELinux a gestionar els directoris d'inici " ++"d'usuaris no privilegiats" + +#: ../gui/selinux.tbl:233 +msgid "Allow SELinux webadm user to read unprivileged users home directories" -+msgstr "Autoritza l'usuari webadm del SELinux a llegir els directoris d'inici d'usuaris no privilegiats" ++msgstr "" ++"Autoritza l'usuari webadm del SELinux a llegir els directoris d'inici " ++"d'usuaris no privilegiats" + +#: ../gui/semanagePage.py:126 +#, python-format @@ -35508,18 +37021,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +msgid "Modify %s" +msgstr "Modifica %s" + -+#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 ++#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2838 +msgid "Permissive" +msgstr "Permissiu" + -+#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 ++#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2856 +msgid "Enforcing" +msgstr "Compliment" + -+#: ../gui/statusPage.py:75 -+msgid "Disabled" -+msgstr "Desactivat" -+ +#: ../gui/statusPage.py:94 +msgid "Status" +msgstr "Estat" @@ -35530,9 +37039,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"the next boot. Relabeling takes a long time depending on the size of the " +"file system. Do you wish to continue?" +msgstr "" -+"Canviar el tipus de política causarà un reetiquetatge de tot el " -+"sistema de fitxers en la següent arrencada. El reetiquetatge tarda molt temps " -+"depenent de la mida del sistema de fitxers. Desitgeu continuar?" ++"Canviar el tipus de política causarà un reetiquetatge de tot el sistema de " ++"fitxers en la següent arrencada. El reetiquetatge tarda molt temps depenent " ++"de la mida del sistema de fitxers. Desitgeu continuar?" + +#: ../gui/statusPage.py:147 +msgid "" @@ -35543,12 +37052,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"enforce SELinux policy. Permissive mode does not require a reboot Do you " +"wish to continue?" +msgstr "" -+"Desactivar el SELinux requereix arrancar de nou. No és " -+"recomanable. Si més tard decidiu reactivar el SELinux, caldrà reetiquetar el sistema. " -+"Si només voleu veure si el SELinux està causant un problema al vostre ordinador, " -+"podeu canviar a mode permissiu i no aplicar la política de compliment del SELinux, " -+"als errors registrats. El mode permissiu no requereix tornar a arrencar. " -+"Voleu continuar?" ++"Desactivar el SELinux requereix arrancar de nou. No és recomanable. Si més " ++"tard decidiu reactivar el SELinux, caldrà reetiquetar el sistema. Si només " ++"voleu veure si el SELinux està causant un problema al vostre ordinador, " ++"podeu canviar a mode permissiu i no aplicar la política de compliment del " ++"SELinux, als errors registrats. El mode permissiu no requereix tornar a " ++"arrencar. Voleu continuar?" + +#: ../gui/statusPage.py:152 +msgid "" @@ -35556,9 +37065,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"on the next boot. Relabeling takes a long time depending on the size of the " +"file system. Do you wish to continue?" +msgstr "" -+"Activar el SELinux provocarà el reetiquetatge de tot el " -+"sistema de fitxers en la següent arrencada. El reetiquetatge tarda molta estona " -+"depenent de la mida del sistema de fitxers. Desitgeu continuar?" ++"Activar el SELinux provocarà el reetiquetatge de tot el sistema de fitxers " ++"en la següent arrencada. El reetiquetatge tarda molta estona depenent de la " ++"mida del sistema de fitxers. Desitgeu continuar?" + +#: ../gui/system-config-selinux.glade:11 +msgid "system-config-selinux" @@ -35574,7 +37083,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils + +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 -+#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" +msgstr "Afegeix el mapatge d'entrada del SELinux" + @@ -35583,27 +37091,20 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +msgstr "Afegeix els ports de xarxa del SELinux" + +#: ../gui/system-config-selinux.glade:391 -+#: ../gui/system-config-selinux.glade:870 ++#: ../gui/system-config-selinux.glade:678 +msgid "SELinux Type" +msgstr "Tipus SELinux" + +#: ../gui/system-config-selinux.glade:622 -+msgid "" -+"SELinux MLS/MCS\n" -+"Level" -+msgstr "" -+"Nivell\n" -+"SELinux MLS/MCS" -+ -+#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "Especificació del fitxer" + -+#: ../gui/system-config-selinux.glade:842 ++#: ../gui/system-config-selinux.glade:650 +msgid "File Type" +msgstr "Tipus de fitxer" + +# ../gui/system-config-selinux.glade:919 ++#: ../gui/system-config-selinux.glade:727 +msgid "" +"all files\n" +"regular file\n" @@ -35623,43 +37124,43 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"enllaç simbòlic\n" +"conducte amb nom\n" + -+#: ../gui/system-config-selinux.glade:965 ++#: ../gui/system-config-selinux.glade:773 +msgid "MLS" +msgstr "MLS" + -+#: ../gui/system-config-selinux.glade:1029 ++#: ../gui/system-config-selinux.glade:837 +msgid "Add SELinux User" +msgstr "Afegeix l'usuari SELinux" + -+#: ../gui/system-config-selinux.glade:1271 ++#: ../gui/system-config-selinux.glade:1079 +msgid "SELinux Administration" +msgstr "Administració del SELinux" + -+#: ../gui/system-config-selinux.glade:1314 ++#: ../gui/system-config-selinux.glade:1122 +msgid "Add" +msgstr "Afegeix" + -+#: ../gui/system-config-selinux.glade:1336 ++#: ../gui/system-config-selinux.glade:1144 +msgid "_Properties" +msgstr "_Propietats" + -+#: ../gui/system-config-selinux.glade:1358 ++#: ../gui/system-config-selinux.glade:1166 +msgid "_Delete" +msgstr "_Suprimeix" + -+#: ../gui/system-config-selinux.glade:1449 ++#: ../gui/system-config-selinux.glade:1257 +msgid "Select Management Object" +msgstr "Seleccioneu l'objecte a gestionar" + -+#: ../gui/system-config-selinux.glade:1466 ++#: ../gui/system-config-selinux.glade:1274 +msgid "Select:" +msgstr "Seleccioneu:" + -+#: ../gui/system-config-selinux.glade:1519 ++#: ../gui/system-config-selinux.glade:1327 +msgid "System Default Enforcing Mode" +msgstr "Mode de compliment predeterminat de sistema" + -+#: ../gui/system-config-selinux.glade:1547 ++#: ../gui/system-config-selinux.glade:1355 +msgid "" +"Disabled\n" +"Permissive\n" @@ -35669,274 +37170,415 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"Permissiu\n" +"Compliment\n" + -+#: ../gui/system-config-selinux.glade:1566 ++#: ../gui/system-config-selinux.glade:1374 +msgid "Current Enforcing Mode" +msgstr "Mode de compliment actual" + -+#: ../gui/system-config-selinux.glade:1611 ++#: ../gui/system-config-selinux.glade:1419 +msgid "System Default Policy Type: " +msgstr "Tipus de política predeterminada del sistema: " + -+#: ../gui/system-config-selinux.glade:1656 ++#: ../gui/system-config-selinux.glade:1464 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " +"If you are changing policy types or going from disabled to enforcing, a " +"relabel is required." +msgstr "" -+"Seleccioneu si desitgeu reetiquetar tot el sistema de fitxers a la següent arrencada. " -+"El reetiquetatge pot tardar molt temps, depenent de la mida del sistema. " -+"Si s'està canviant els tipus de polítiques o s'està passant de desactivada " -+"a compliment, caldrà reetiquetar." ++"Seleccioneu si desitgeu reetiquetar tot el sistema de fitxers a la següent " ++"arrencada. El reetiquetatge pot tardar molt temps, depenent de la mida del " ++"sistema. Si s'està canviant els tipus de polítiques o s'està passant de " ++"desactivada a compliment, caldrà reetiquetar." + -+#: ../gui/system-config-selinux.glade:1702 ++#: ../gui/system-config-selinux.glade:1510 +msgid "Relabel on next reboot." +msgstr "Reetiqueta en la següent arrencada." + -+#: ../gui/system-config-selinux.glade:1754 ++#: ../gui/system-config-selinux.glade:1562 +msgid "label37" +msgstr "etiqueta37" + -+#: ../gui/system-config-selinux.glade:1791 ++#: ../gui/system-config-selinux.glade:1599 +msgid "Revert boolean setting to system default" +msgstr "Torna els valors booleans al valor predeterminat del sistema" + -+#: ../gui/system-config-selinux.glade:1807 ++#: ../gui/system-config-selinux.glade:1615 +msgid "Toggle between Customized and All Booleans" +msgstr "Alterna entre tots els valors booleans i els personalitzats" + -+#: ../gui/system-config-selinux.glade:1825 ++#: ../gui/system-config-selinux.glade:1633 +msgid "Run booleans lockdown wizard" +msgstr "Executa l'assistent de bloqueig de booleans" + -+#: ../gui/system-config-selinux.glade:1826 ++#: ../gui/system-config-selinux.glade:1634 +msgid "Lockdown..." +msgstr "Bloqueig...s" + -+#: ../gui/system-config-selinux.glade:1856 -+#: ../gui/system-config-selinux.glade:2061 -+#: ../gui/system-config-selinux.glade:2248 -+#: ../gui/system-config-selinux.glade:2435 -+#: ../gui/system-config-selinux.glade:2622 -+#: ../gui/system-config-selinux.glade:2865 -+#: ../gui/system-config-selinux.glade:3090 -+#: ../gui/system-config-selinux.glade:3265 ++#: ../gui/system-config-selinux.glade:1664 ++#: ../gui/system-config-selinux.glade:1869 ++#: ../gui/system-config-selinux.glade:2056 ++#: ../gui/system-config-selinux.glade:2243 ++#: ../gui/system-config-selinux.glade:2486 ++#: ../gui/system-config-selinux.glade:2711 ++#: ../gui/system-config-selinux.glade:2886 +msgid "Filter" +msgstr "Filtre" + -+#: ../gui/system-config-selinux.glade:1945 ++#: ../gui/system-config-selinux.glade:1753 +msgid "label50" +msgstr "etiqueta50" + -+#: ../gui/system-config-selinux.glade:1982 ++#: ../gui/system-config-selinux.glade:1790 +msgid "Add File Context" +msgstr "Afegeix context de fitxers" + -+#: ../gui/system-config-selinux.glade:1998 ++#: ../gui/system-config-selinux.glade:1806 +msgid "Modify File Context" +msgstr "Modifica context de fitxers" + -+#: ../gui/system-config-selinux.glade:2014 ++#: ../gui/system-config-selinux.glade:1822 +msgid "Delete File Context" +msgstr "Suprimeix el context de fitxers" + -+#: ../gui/system-config-selinux.glade:2030 ++#: ../gui/system-config-selinux.glade:1838 +msgid "Toggle between all and customized file context" +msgstr "Alterna entre el context per a tots i el personalitzat" + -+#: ../gui/system-config-selinux.glade:2150 ++#: ../gui/system-config-selinux.glade:1958 +msgid "label38" +msgstr "etiqueta38" + -+#: ../gui/system-config-selinux.glade:2187 ++#: ../gui/system-config-selinux.glade:1995 +msgid "Add SELinux User Mapping" +msgstr "Afegeix el mapatge d'usuari SELinux" + -+#: ../gui/system-config-selinux.glade:2203 ++#: ../gui/system-config-selinux.glade:2011 +msgid "Modify SELinux User Mapping" +msgstr "Modifica el mapatge d'usuari SELinux" + -+#: ../gui/system-config-selinux.glade:2219 ++#: ../gui/system-config-selinux.glade:2027 +msgid "Delete SELinux User Mapping" +msgstr "Elimina el mapatge d'usuari SELinux" + -+#: ../gui/system-config-selinux.glade:2337 ++#: ../gui/system-config-selinux.glade:2145 +msgid "label39" +msgstr "etiqueta39" + -+#: ../gui/system-config-selinux.glade:2374 ++#: ../gui/system-config-selinux.glade:2182 +msgid "Add User" +msgstr "Afegeix usuari" + -+#: ../gui/system-config-selinux.glade:2390 ++#: ../gui/system-config-selinux.glade:2198 +msgid "Modify User" +msgstr "Modifica usuari" + -+#: ../gui/system-config-selinux.glade:2406 ++#: ../gui/system-config-selinux.glade:2214 +msgid "Delete User" +msgstr "Suprimeix usuari" + -+#: ../gui/system-config-selinux.glade:2524 ++#: ../gui/system-config-selinux.glade:2332 +msgid "label41" +msgstr "etiqueta41" + -+#: ../gui/system-config-selinux.glade:2561 -+msgid "Add Translation" -+msgstr "Afegeix traducció" -+ -+#: ../gui/system-config-selinux.glade:2577 -+msgid "Modify Translation" -+msgstr "Modifica traducció" -+ -+#: ../gui/system-config-selinux.glade:2593 -+msgid "Delete Translation" -+msgstr "Suprimeix traducció" -+ -+#: ../gui/system-config-selinux.glade:2711 -+msgid "label40" -+msgstr "etiqueta40" -+ -+#: ../gui/system-config-selinux.glade:2748 ++#: ../gui/system-config-selinux.glade:2369 +msgid "Add Network Port" +msgstr "Afegeix port de xarxa" + -+#: ../gui/system-config-selinux.glade:2764 ++#: ../gui/system-config-selinux.glade:2385 +msgid "Edit Network Port" +msgstr "Edita port de xarxa" + -+#: ../gui/system-config-selinux.glade:2780 ++#: ../gui/system-config-selinux.glade:2401 +msgid "Delete Network Port" +msgstr "Suprimeix port de xarxa" + -+#: ../gui/system-config-selinux.glade:2816 -+#: ../gui/system-config-selinux.glade:2834 ++#: ../gui/system-config-selinux.glade:2437 ++#: ../gui/system-config-selinux.glade:2455 +msgid "Toggle between Customized and All Ports" +msgstr "Alterna entre tots els ports i els personalitzats" + -+#: ../gui/system-config-selinux.glade:2954 ++#: ../gui/system-config-selinux.glade:2575 +msgid "label42" +msgstr "etiqueta42" + -+#: ../gui/system-config-selinux.glade:2991 ++#: ../gui/system-config-selinux.glade:2612 +msgid "Generate new policy module" +msgstr "Genera un nou mòdul de política" + -+#: ../gui/system-config-selinux.glade:3007 ++#: ../gui/system-config-selinux.glade:2628 +msgid "Load policy module" +msgstr "Carrega un mòdul de política" + -+#: ../gui/system-config-selinux.glade:3023 ++#: ../gui/system-config-selinux.glade:2644 +msgid "Remove loadable policy module" +msgstr "Suprimeix el mòdul de política carregable" + -+#: ../gui/system-config-selinux.glade:3059 ++#: ../gui/system-config-selinux.glade:2680 +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." +msgstr "" -+"Habilita/inhabilita regles addicionals d'auditoria, que normalment no es llisten " -+"en els fitxers de registre" ++"Habilita/inhabilita regles addicionals d'auditoria, que normalment no es " ++"llisten en els fitxers de registre" + -+#: ../gui/system-config-selinux.glade:3179 ++#: ../gui/system-config-selinux.glade:2800 +msgid "label44" +msgstr "etiqueta44" + -+#: ../gui/system-config-selinux.glade:3216 ++#: ../gui/system-config-selinux.glade:2837 +msgid "Change process mode to permissive." +msgstr "Canvia el mode del procés a permissiu." + -+#: ../gui/system-config-selinux.glade:3234 ++#: ../gui/system-config-selinux.glade:2855 +msgid "Change process mode to enforcing" +msgstr "Canvia el mode del procés a compliment" + -+#: ../gui/system-config-selinux.glade:3326 ++#: ../gui/system-config-selinux.glade:2947 +msgid "Process Domain" +msgstr "Domini del procés" + -+#: ../gui/system-config-selinux.glade:3354 ++#: ../gui/system-config-selinux.glade:2975 +msgid "label59" +msgstr "etiqueta59" + -+#: ../gui/translationsPage.py:53 -+msgid "Sensitvity Level" -+msgstr "Nivell de sensibilitat" -+ +#: ../gui/usersPage.py:138 +#, python-format +msgid "SELinux user '%s' is required" +msgstr "Cal l'usuari SELinux '%s'" ++ ++#~ msgid "" ++#~ "Unable to open %s: translations not supported on non-MLS machines: %s" ++#~ msgstr "" ++#~ "No s'ha pogut obrir %s: les traduccions no estan disponibles en màquines " ++#~ "sense MLS: %s" ++ ++#~ msgid "Level" ++#~ msgstr "Nivell" ++ ++#~ msgid "Translation" ++#~ msgstr "Traducció" ++ ++#~ msgid "Translations can not contain spaces '%s' " ++#~ msgstr "Les traduccions no poden contenir espais '%s' " ++ ++#~ msgid "Invalid Level '%s' " ++#~ msgstr "Nivell '%s' invàlid " ++ ++#~ msgid "%s already defined in translations" ++#~ msgstr "%s ja existeix a les traduccions" ++ ++#~ msgid "%s not defined in translations" ++#~ msgstr "%s no està definit a les traduccions" ++ ++#~ msgid "Login mapping for %s is already defined" ++#~ msgstr "Ja s'ha definit el mapatge per a %s" ++ ++#~ msgid "SELinux user %s is already defined" ++#~ msgstr "L'usuari SELinux %s ja està definit" ++ ++#~ msgid "Addr %s already defined" ++#~ msgstr "L'adreça %s està definida" ++ ++#~ msgid "Interface %s already defined" ++#~ msgstr "Ja s'ha definit la interfície %s" ++ ++#~ msgid "" ++#~ "SELinux MLS/MCS\n" ++#~ "Level" ++#~ msgstr "" ++#~ "Nivell\n" ++#~ "SELinux MLS/MCS" ++ ++#~ msgid "Add Translation" ++#~ msgstr "Afegeix traducció" ++ ++#~ msgid "Modify Translation" ++#~ msgstr "Modifica traducció" ++ ++#~ msgid "Delete Translation" ++#~ msgstr "Suprimeix traducció" ++ ++#~ msgid "label40" ++#~ msgstr "etiqueta40" -#~ msgid "Options Error: %s " -#~ msgstr "Error en les opcions: %s " ++#~ msgid "Sensitvity Level" ++#~ msgstr "Nivell de sensibilitat" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils-2.0.82/po/cs.po ---- nsapolicycoreutils/po/cs.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/cs.po 2010-05-03 09:35:38.000000000 -0400 +--- nsapolicycoreutils/po/cs.po 2010-05-19 14:45:51.000000000 -0400 ++++ policycoreutils-2.0.82/po/cs.po 2010-05-19 11:03:11.000000000 -0400 @@ -9,7 +9,7 @@ msgstr "" "Project-Id-Version: cs\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-06-24 10:53-0400\n" -+"POT-Creation-Date: 2009-01-21 17:13-0500\n" ++"POT-Creation-Date: 2010-05-19 11:02-0400\n" "PO-Revision-Date: 2008-03-03 05:55+0100\n" "Last-Translator: Miloslav Trmač \n" "Language-Team: Czech \n" -@@ -124,7 +124,9 @@ - msgid "Level" - msgstr "RAID Level:" +@@ -81,364 +81,367 @@ + msgid "Could not set exec context to %s.\n" + msgstr "" + +-#: ../audit2allow/audit2allow:217 ++#: ../audit2allow/audit2allow:230 + msgid "******************** IMPORTANT ***********************\n" + msgstr "" + +-#: ../audit2allow/audit2allow:218 ++#: ../audit2allow/audit2allow:231 + msgid "To make this policy package active, execute:" + msgstr "" + +-#: ../semanage/seobject.py:48 ++#: ../semanage/seobject.py:107 ../semanage/seobject.py:111 ++msgid "global" ++msgstr "" ++ ++#: ../semanage/seobject.py:181 + msgid "Could not create semanage handle" + msgstr "" + +-#: ../semanage/seobject.py:55 ++#: ../semanage/seobject.py:189 + msgid "SELinux policy is not managed or store cannot be accessed." + msgstr "" + +-#: ../semanage/seobject.py:60 ++#: ../semanage/seobject.py:194 + msgid "Cannot read policy store." + msgstr "" + +-#: ../semanage/seobject.py:65 ++#: ../semanage/seobject.py:199 + msgid "Could not establish semanage connection" + msgstr "" + +-#: ../semanage/seobject.py:70 ++#: ../semanage/seobject.py:204 + #, fuzzy + msgid "Could not test MLS enabled status" + msgstr "Úprava rozhraní" + +-#: ../semanage/seobject.py:142 ../semanage/seobject.py:146 +-msgid "global" ++#: ../semanage/seobject.py:210 ../semanage/seobject.py:224 ++msgid "Not yet implemented" + msgstr "" + +-#: ../semanage/seobject.py:206 +-#, python-format +-msgid "Unable to open %s: translations not supported on non-MLS machines: %s" ++#: ../semanage/seobject.py:214 ++msgid "Semanage transaction already in progress" + msgstr "" -#: ../semanage/seobject.py:239 -+#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 -+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 -+#: ../gui/translationsPage.py:59 - #, fuzzy - msgid "Translation" - msgstr "Virtualizace" -@@ -149,296 +151,294 @@ - msgid "%s not defined in translations" +-#, fuzzy +-msgid "Level" +-msgstr "RAID Level:" ++#: ../semanage/seobject.py:222 ++msgid "Could not start semanage transaction" ++msgstr "" + +-#: ../semanage/seobject.py:239 +-#, fuzzy +-msgid "Translation" +-msgstr "Virtualizace" ++#: ../semanage/seobject.py:231 ++msgid "Could not commit semanage transaction" ++msgstr "" + +-#: ../semanage/seobject.py:247 ../semanage/seobject.py:261 +-#, fuzzy, python-format +-msgid "Translations can not contain spaces '%s' " +-msgstr "Instalace nemůže pokračovat." ++#: ../semanage/seobject.py:235 ++msgid "Semanage transaction not in progress" ++msgstr "" + +-#: ../semanage/seobject.py:250 +-#, fuzzy, python-format +-msgid "Invalid Level '%s' " +-msgstr "Neplatná jmenovka" ++#: ../semanage/seobject.py:247 ../semanage/seobject.py:329 ++#, fuzzy ++msgid "Could not list SELinux modules" ++msgstr "Místo připojení je již používáno" + +-#: ../semanage/seobject.py:253 +-#, python-format +-msgid "%s already defined in translations" ++#: ../semanage/seobject.py:256 ++msgid "Modules Name" msgstr "" +-#: ../semanage/seobject.py:265 +-#, python-format +-msgid "%s not defined in translations" +-msgstr "" ++#: ../semanage/seobject.py:256 ../gui/modulesPage.py:62 ++#, fuzzy ++msgid "Version" ++msgstr "Perština" + -#: ../semanage/seobject.py:290 -+#: ../semanage/seobject.py:291 - msgid "Not yet implemented" - msgstr "" +-msgid "Not yet implemented" +-msgstr "" ++#: ../semanage/seobject.py:259 ../gui/statusPage.py:75 ++msgid "Disabled" ++msgstr "Zakázáno" -#: ../semanage/seobject.py:294 -msgid "Semanage transaction already in progress" --msgstr "" -- ++#: ../semanage/seobject.py:274 ++#, python-format ++msgid "Could not disable module %s (remove failed)" + msgstr "" + -#: ../semanage/seobject.py:303 -+#: ../semanage/seobject.py:298 - msgid "Could not start semanage transaction" +-msgid "Could not start semanage transaction" ++#: ../semanage/seobject.py:285 ++#, python-format ++msgid "Could not enable module %s (remove failed)" msgstr "" -#: ../semanage/seobject.py:309 -+#: ../semanage/seobject.py:304 - msgid "Could not commit semanage transaction" +-msgid "Could not commit semanage transaction" ++#: ../semanage/seobject.py:300 ++#, python-format ++msgid "Could not remove module %s (remove failed)" msgstr "" -#: ../semanage/seobject.py:313 -msgid "Semanage transaction not in progress" --msgstr "" -- ++#: ../semanage/seobject.py:316 ++msgid "dontaudit requires either 'on' or 'off'" + msgstr "" + -#: ../semanage/seobject.py:325 -+#: ../semanage/seobject.py:314 - #, fuzzy - msgid "Could not list SELinux modules" - msgstr "Místo připojení je již používáno" +-#, fuzzy +-msgid "Could not list SELinux modules" +-msgstr "Místo připojení je již používáno" ++#: ../semanage/seobject.py:344 ++msgid "Builtin Permissive Types" ++msgstr "" -#: ../semanage/seobject.py:336 -+#: ../semanage/seobject.py:325 - msgid "Permissive Types" +-msgid "Permissive Types" ++#: ../semanage/seobject.py:350 ++msgid "Customized Permissive Types" msgstr "" -#: ../semanage/seobject.py:378 -+#: ../semanage/seobject.py:355 ++#: ../semanage/seobject.py:391 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" -#: ../semanage/seobject.py:384 -+#: ../semanage/seobject.py:369 ++#: ../semanage/seobject.py:397 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "" @@ -35947,119 +37589,119 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 -+#: ../semanage/seobject.py:395 ../semanage/seobject.py:455 -+#: ../semanage/seobject.py:501 ../semanage/seobject.py:583 -+#: ../semanage/seobject.py:650 ../semanage/seobject.py:708 -+#: ../semanage/seobject.py:918 ../semanage/seobject.py:1491 -+#: ../semanage/seobject.py:1555 ../semanage/seobject.py:1567 -+#: ../semanage/seobject.py:1648 ../semanage/seobject.py:1699 ++#: ../semanage/seobject.py:423 ../semanage/seobject.py:485 ++#: ../semanage/seobject.py:531 ../semanage/seobject.py:632 ++#: ../semanage/seobject.py:700 ../semanage/seobject.py:758 ++#: ../semanage/seobject.py:992 ../semanage/seobject.py:1651 ++#: ../semanage/seobject.py:1715 ../semanage/seobject.py:1734 ++#: ../semanage/seobject.py:1843 ../semanage/seobject.py:1895 #, fuzzy, python-format msgid "Could not create a key for %s" msgstr "Nemohu vytvořit editor klonů disku" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 -+#: ../semanage/seobject.py:399 ../semanage/seobject.py:459 -+#: ../semanage/seobject.py:505 ../semanage/seobject.py:511 ++#: ../semanage/seobject.py:427 ../semanage/seobject.py:489 ++#: ../semanage/seobject.py:535 ../semanage/seobject.py:541 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "" -#: ../semanage/seobject.py:416 -+#: ../semanage/seobject.py:401 - #, python-format - msgid "Login mapping for %s is already defined" - msgstr "" - +-#, python-format +-msgid "Login mapping for %s is already defined" +-msgstr "" +- -#: ../semanage/seobject.py:421 -+#: ../semanage/seobject.py:406 ++#: ../semanage/seobject.py:436 #, python-format msgid "Linux Group %s does not exist" msgstr "" -#: ../semanage/seobject.py:426 -+#: ../semanage/seobject.py:411 ++#: ../semanage/seobject.py:441 #, python-format msgid "Linux User %s does not exist" msgstr "" -#: ../semanage/seobject.py:430 -+#: ../semanage/seobject.py:415 ++#: ../semanage/seobject.py:445 #, python-format msgid "Could not create login mapping for %s" msgstr "" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 -+#: ../semanage/seobject.py:419 ../semanage/seobject.py:597 ++#: ../semanage/seobject.py:449 ../semanage/seobject.py:647 #, python-format msgid "Could not set name for %s" msgstr "" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 -+#: ../semanage/seobject.py:424 ../semanage/seobject.py:607 ++#: ../semanage/seobject.py:454 ../semanage/seobject.py:657 #, python-format msgid "Could not set MLS range for %s" msgstr "" -#: ../semanage/seobject.py:443 -+#: ../semanage/seobject.py:428 ++#: ../semanage/seobject.py:458 #, python-format msgid "Could not set SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject.py:432 ++#: ../semanage/seobject.py:462 #, python-format msgid "Could not add login mapping for %s" msgstr "" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 -+#: ../semanage/seobject.py:444 ../semanage/seobject.py:447 ++#: ../semanage/seobject.py:474 ../semanage/seobject.py:477 msgid "add SELinux user mapping" msgstr "" -#: ../semanage/seobject.py:466 -+#: ../semanage/seobject.py:451 ++#: ../semanage/seobject.py:481 msgid "Requires seuser or serange" msgstr "" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 -+#: ../semanage/seobject.py:461 ../semanage/seobject.py:507 ++#: ../semanage/seobject.py:491 ../semanage/seobject.py:537 #, python-format msgid "Login mapping for %s is not defined" msgstr "" -#: ../semanage/seobject.py:480 -+#: ../semanage/seobject.py:465 ++#: ../semanage/seobject.py:495 #, python-format msgid "Could not query seuser for %s" msgstr "" -#: ../semanage/seobject.py:496 -+#: ../semanage/seobject.py:481 ++#: ../semanage/seobject.py:511 #, python-format msgid "Could not modify login mapping for %s" msgstr "" -#: ../semanage/seobject.py:528 -+#: ../semanage/seobject.py:513 ++#: ../semanage/seobject.py:543 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:532 -+#: ../semanage/seobject.py:517 ++#: ../semanage/seobject.py:547 #, python-format msgid "Could not delete login mapping for %s" msgstr "" -#: ../semanage/seobject.py:555 -+#: ../semanage/seobject.py:540 ++#: ../semanage/seobject.py:566 ../semanage/seobject.py:580 ++#: ../semanage/seobject.py:793 msgid "Could not list login mappings" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -+#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 ++#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 +#: ../gui/system-config-selinux.glade:100 #, fuzzy msgid "Login Name" @@ -36067,348 +37709,352 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 -+#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 ++#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 ++#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 +#: ../gui/system-config-selinux.glade:128 -+#: ../gui/system-config-selinux.glade:1107 -+#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 ++#: ../gui/system-config-selinux.glade:915 ++#: ../gui/system-config-selinux.glade:2304 ../gui/usersPage.py:44 msgid "SELinux User" msgstr "" -#: ../semanage/seobject.py:568 -+#: ../semanage/seobject.py:553 ../gui/system-config-selinux.glade:156 -+#: ../gui/system-config-selinux.glade:1135 ++#: ../semanage/seobject.py:602 ../gui/system-config-selinux.glade:156 ++#: ../gui/system-config-selinux.glade:943 msgid "MLS/MCS Range" msgstr "" -#: ../semanage/seobject.py:594 -+#: ../semanage/seobject.py:579 ++#: ../semanage/seobject.py:628 #, fuzzy, python-format msgid "You must add at least one role for %s" msgstr "Musíte vybrat alespoň jeden z protokolů (IPv4 nebo IPv6)." -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 -+#: ../semanage/seobject.py:587 ../semanage/seobject.py:654 -+#: ../semanage/seobject.py:712 ../semanage/seobject.py:718 ++#: ../semanage/seobject.py:636 ../semanage/seobject.py:704 ++#: ../semanage/seobject.py:762 ../semanage/seobject.py:768 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "" -#: ../semanage/seobject.py:604 -+#: ../semanage/seobject.py:589 - #, python-format - msgid "SELinux user %s is already defined" - msgstr "" - +-#, python-format +-msgid "SELinux user %s is already defined" +-msgstr "" +- -#: ../semanage/seobject.py:608 -+#: ../semanage/seobject.py:593 ++#: ../semanage/seobject.py:643 #, python-format msgid "Could not create SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:617 -+#: ../semanage/seobject.py:602 ++#: ../semanage/seobject.py:652 #, python-format msgid "Could not add role %s for %s" msgstr "" -#: ../semanage/seobject.py:626 -+#: ../semanage/seobject.py:611 ++#: ../semanage/seobject.py:661 #, python-format msgid "Could not set MLS level for %s" msgstr "" -#: ../semanage/seobject.py:629 -+#: ../semanage/seobject.py:614 ++#: ../semanage/seobject.py:664 #, python-format msgid "Could not add prefix %s for %s" msgstr "" -#: ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:617 ++#: ../semanage/seobject.py:667 #, python-format msgid "Could not extract key for %s" msgstr "" -#: ../semanage/seobject.py:636 -+#: ../semanage/seobject.py:621 ++#: ../semanage/seobject.py:671 #, python-format msgid "Could not add SELinux user %s" msgstr "" -#: ../semanage/seobject.py:659 -+#: ../semanage/seobject.py:644 ++#: ../semanage/seobject.py:694 msgid "Requires prefix, roles, level or range" msgstr "" -#: ../semanage/seobject.py:661 -+#: ../semanage/seobject.py:646 ++#: ../semanage/seobject.py:696 msgid "Requires prefix or roles" msgstr "" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 -+#: ../semanage/seobject.py:656 ../semanage/seobject.py:714 ++#: ../semanage/seobject.py:706 ../semanage/seobject.py:764 #, python-format msgid "SELinux user %s is not defined" msgstr "" -#: ../semanage/seobject.py:675 -+#: ../semanage/seobject.py:660 ++#: ../semanage/seobject.py:710 #, python-format msgid "Could not query user for %s" msgstr "" -#: ../semanage/seobject.py:702 -+#: ../semanage/seobject.py:687 ++#: ../semanage/seobject.py:737 #, python-format msgid "Could not modify SELinux user %s" msgstr "" -#: ../semanage/seobject.py:735 -+#: ../semanage/seobject.py:720 ++#: ../semanage/seobject.py:770 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:739 -+#: ../semanage/seobject.py:724 ++#: ../semanage/seobject.py:774 #, python-format msgid "Could not delete SELinux user %s" msgstr "" -#: ../semanage/seobject.py:762 -+#: ../semanage/seobject.py:747 ++#: ../semanage/seobject.py:807 #, fuzzy msgid "Could not list SELinux users" msgstr "Místo připojení je již používáno" -#: ../semanage/seobject.py:768 -+#: ../semanage/seobject.py:753 ++#: ../semanage/seobject.py:813 #, python-format msgid "Could not list roles for user %s" msgstr "" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:766 ++#: ../semanage/seobject.py:835 #, fuzzy msgid "Labeling" msgstr "Název" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:766 ++#: ../semanage/seobject.py:835 msgid "MLS/" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:836 msgid "Prefix" msgstr "Prefix" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:836 #, fuzzy msgid "MCS Level" msgstr "RAID Level:" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:836 msgid "MCS Range" msgstr "" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 -+#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 ++#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 ++#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59 msgid "SELinux Roles" msgstr "" -#: ../semanage/seobject.py:802 -+#: ../semanage/seobject.py:787 ++#: ../semanage/seobject.py:856 msgid "Protocol udp or tcp is required" msgstr "" -#: ../semanage/seobject.py:804 -+#: ../semanage/seobject.py:789 ++#: ../semanage/seobject.py:858 msgid "Port is required" msgstr "" -#: ../semanage/seobject.py:815 -+#: ../semanage/seobject.py:800 ++#: ../semanage/seobject.py:868 ++#, fuzzy ++msgid "Invalid Port" ++msgstr "Neplatné jméno počítače" ++ ++#: ../semanage/seobject.py:872 #, python-format msgid "Could not create a key for %s/%s" msgstr "" -#: ../semanage/seobject.py:826 -+#: ../semanage/seobject.py:811 ++#: ../semanage/seobject.py:884 msgid "Type is required" msgstr "" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 -+#: ../semanage/seobject.py:817 ../semanage/seobject.py:876 -+#: ../semanage/seobject.py:931 ../semanage/seobject.py:937 ++#: ../semanage/seobject.py:890 ../semanage/seobject.py:950 ++#: ../semanage/seobject.py:1005 ../semanage/seobject.py:1011 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "" -#: ../semanage/seobject.py:834 -+#: ../semanage/seobject.py:819 ++#: ../semanage/seobject.py:892 #, python-format msgid "Port %s/%s already defined" msgstr "" -#: ../semanage/seobject.py:838 -+#: ../semanage/seobject.py:823 ++#: ../semanage/seobject.py:896 #, fuzzy, python-format msgid "Could not create port for %s/%s" msgstr "" -@@ -446,80 +446,80 @@ +@@ -446,80 +449,80 @@ "\n" "%s.%s" -#: ../semanage/seobject.py:844 -+#: ../semanage/seobject.py:829 ++#: ../semanage/seobject.py:902 #, python-format msgid "Could not create context for %s/%s" msgstr "" -#: ../semanage/seobject.py:848 -+#: ../semanage/seobject.py:833 ++#: ../semanage/seobject.py:906 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:852 -+#: ../semanage/seobject.py:837 ++#: ../semanage/seobject.py:910 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:856 -+#: ../semanage/seobject.py:841 ++#: ../semanage/seobject.py:914 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:861 -+#: ../semanage/seobject.py:846 ++#: ../semanage/seobject.py:919 #, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:865 -+#: ../semanage/seobject.py:850 ++#: ../semanage/seobject.py:923 #, python-format msgid "Could not set port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:869 -+#: ../semanage/seobject.py:854 ++#: ../semanage/seobject.py:927 #, python-format msgid "Could not add port %s/%s" msgstr "" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject.py:868 ../semanage/seobject.py:1114 -+#: ../semanage/seobject.py:1302 ++#: ../semanage/seobject.py:942 ../semanage/seobject.py:1196 ++#: ../semanage/seobject.py:1398 msgid "Requires setype or serange" msgstr "" -#: ../semanage/seobject.py:885 -+#: ../semanage/seobject.py:870 ++#: ../semanage/seobject.py:944 msgid "Requires setype" msgstr "" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 -+#: ../semanage/seobject.py:878 ../semanage/seobject.py:933 ++#: ../semanage/seobject.py:952 ../semanage/seobject.py:1007 #, python-format msgid "Port %s/%s is not defined" msgstr "" -#: ../semanage/seobject.py:897 -+#: ../semanage/seobject.py:882 ++#: ../semanage/seobject.py:956 #, python-format msgid "Could not query port %s/%s" msgstr "" -#: ../semanage/seobject.py:908 -+#: ../semanage/seobject.py:893 ++#: ../semanage/seobject.py:967 #, python-format msgid "Could not modify port %s/%s" msgstr "" -#: ../semanage/seobject.py:921 -+#: ../semanage/seobject.py:906 ++#: ../semanage/seobject.py:980 msgid "Could not list the ports" msgstr "" -#: ../semanage/seobject.py:937 -+#: ../semanage/seobject.py:922 ++#: ../semanage/seobject.py:996 #, fuzzy, python-format msgid "Could not delete the port %s" msgstr "Nemohu alokovat požadované oddíly: %s." -#: ../semanage/seobject.py:954 -+#: ../semanage/seobject.py:939 ++#: ../semanage/seobject.py:1013 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:958 -+#: ../semanage/seobject.py:943 ++#: ../semanage/seobject.py:1017 #, fuzzy, python-format msgid "Could not delete port %s/%s" msgstr "" -@@ -527,404 +527,405 @@ +@@ -527,404 +530,420 @@ "\n" "%s.%s" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 -+#: ../semanage/seobject.py:959 ../semanage/seobject.py:981 ++#: ../semanage/seobject.py:1033 ../semanage/seobject.py:1055 msgid "Could not list ports" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ++#: ../semanage/seobject.py:1088 msgid "SELinux Port Type" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ++#: ../semanage/seobject.py:1088 msgid "Proto" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ../gui/system-config-selinux.glade:335 ++#: ../semanage/seobject.py:1088 ../gui/system-config-selinux.glade:335 msgid "Port Number" msgstr "" -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 -+#: ../semanage/seobject.py:1019 ../semanage/seobject.py:1101 -+#: ../semanage/seobject.py:1151 ++#: ../semanage/seobject.py:1106 ../semanage/seobject.py:1186 ++#: ../semanage/seobject.py:1233 msgid "Node Address is required" msgstr "" -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 -+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1104 -+#: ../semanage/seobject.py:1154 ++#: ../semanage/seobject.py:1109 ../semanage/seobject.py:1189 ++#: ../semanage/seobject.py:1236 msgid "Node Netmask is required" msgstr "" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 -+#: ../semanage/seobject.py:1029 ../semanage/seobject.py:1110 -+#: ../semanage/seobject.py:1161 ++#: ../semanage/seobject.py:1114 ../semanage/seobject.py:1193 ++#: ../semanage/seobject.py:1241 msgid "Unknown or missing protocol" msgstr "" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 -+#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1241 -+#: ../semanage/seobject.py:1430 ++#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1336 ++#: ../semanage/seobject.py:1589 msgid "SELinux Type is required" msgstr "" @@ -36416,250 +38062,268 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 -+#: ../semanage/seobject.py:1043 ../semanage/seobject.py:1118 -+#: ../semanage/seobject.py:1165 ../semanage/seobject.py:1245 -+#: ../semanage/seobject.py:1306 ../semanage/seobject.py:1340 -+#: ../semanage/seobject.py:1434 ++#: ../semanage/seobject.py:1127 ../semanage/seobject.py:1200 ++#: ../semanage/seobject.py:1245 ../semanage/seobject.py:1340 ++#: ../semanage/seobject.py:1402 ../semanage/seobject.py:1436 ++#: ../semanage/seobject.py:1593 #, python-format msgid "Could not create key for %s" msgstr "" -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 -+#: ../semanage/seobject.py:1045 ../semanage/seobject.py:1122 -+#: ../semanage/seobject.py:1169 ../semanage/seobject.py:1175 ++#: ../semanage/seobject.py:1129 ../semanage/seobject.py:1204 ++#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1255 #, python-format msgid "Could not check if addr %s is defined" msgstr "" -#: ../semanage/seobject.py:1064 -+#: ../semanage/seobject.py:1049 - #, fuzzy, python-format - msgid "Addr %s already defined" - msgstr "balíček je již nainstalován" - +-#, fuzzy, python-format +-msgid "Addr %s already defined" +-msgstr "balíček je již nainstalován" +- -#: ../semanage/seobject.py:1068 -+#: ../semanage/seobject.py:1053 ++#: ../semanage/seobject.py:1138 #, fuzzy, python-format msgid "Could not create addr for %s" msgstr "Nemohu vytvořit editor klonů disku" -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 -+#: ../semanage/seobject.py:1058 ../semanage/seobject.py:1260 -+#: ../semanage/seobject.py:1400 ++#: ../semanage/seobject.py:1143 ../semanage/seobject.py:1356 ++#: ../semanage/seobject.py:1557 #, fuzzy, python-format msgid "Could not create context for %s" msgstr "Nemohu vytvořit editor klonů disku" -#: ../semanage/seobject.py:1077 -+#: ../semanage/seobject.py:1062 ++#: ../semanage/seobject.py:1147 #, fuzzy, python-format msgid "Could not set mask for %s" msgstr "Nemohu vytvořit editor klonů disku" -#: ../semanage/seobject.py:1082 -+#: ../semanage/seobject.py:1067 ++#: ../semanage/seobject.py:1152 #, fuzzy, python-format msgid "Could not set user in addr context for %s" msgstr "Nemohu vytvořit editor klonů disku" -#: ../semanage/seobject.py:1086 -+#: ../semanage/seobject.py:1071 ++#: ../semanage/seobject.py:1156 #, fuzzy, python-format msgid "Could not set role in addr context for %s" msgstr "Nemohu vytvořit editor klonů disku" -#: ../semanage/seobject.py:1090 -+#: ../semanage/seobject.py:1075 ++#: ../semanage/seobject.py:1160 #, fuzzy, python-format msgid "Could not set type in addr context for %s" msgstr "Nemohu vytvořit editor klonů disku" -#: ../semanage/seobject.py:1095 -+#: ../semanage/seobject.py:1080 ++#: ../semanage/seobject.py:1165 #, fuzzy, python-format msgid "Could not set mls fields in addr context for %s" msgstr "Nemohu vytvořit editor klonů disku" -#: ../semanage/seobject.py:1099 -+#: ../semanage/seobject.py:1084 ++#: ../semanage/seobject.py:1169 #, fuzzy, python-format msgid "Could not set addr context for %s" msgstr "Nemohu vytvořit editor klonů disku" -#: ../semanage/seobject.py:1103 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1173 #, fuzzy, python-format msgid "Could not add addr %s" msgstr "Nelze odstranit volné místo." -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 -+#: ../semanage/seobject.py:1124 ../semanage/seobject.py:1171 ++#: ../semanage/seobject.py:1206 ../semanage/seobject.py:1251 #, fuzzy, python-format msgid "Addr %s is not defined" msgstr "%s není platné jméno počítače." -#: ../semanage/seobject.py:1143 -+#: ../semanage/seobject.py:1128 ++#: ../semanage/seobject.py:1210 #, fuzzy, python-format msgid "Could not query addr %s" msgstr "Nemohu vytvořit editor klonů disku" -#: ../semanage/seobject.py:1154 -+#: ../semanage/seobject.py:1139 ++#: ../semanage/seobject.py:1221 #, fuzzy, python-format msgid "Could not modify addr %s" msgstr "Nelze odstranit volné místo." -#: ../semanage/seobject.py:1192 -+#: ../semanage/seobject.py:1177 ++#: ../semanage/seobject.py:1257 #, python-format msgid "Addr %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1196 -+#: ../semanage/seobject.py:1181 ++#: ../semanage/seobject.py:1261 #, fuzzy, python-format msgid "Could not delete addr %s" msgstr "Nelze odstranit volné místo." -#: ../semanage/seobject.py:1212 -+#: ../semanage/seobject.py:1197 ++#: ../semanage/seobject.py:1273 ++#, fuzzy ++msgid "Could not deleteall node mappings" ++msgstr "Nelze odstranit volné místo." ++ ++#: ../semanage/seobject.py:1287 #, fuzzy msgid "Could not list addrs" msgstr "Úprava rozhraní" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 -+#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1310 -+#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1350 ++#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1406 ++#: ../semanage/seobject.py:1440 ../semanage/seobject.py:1446 #, python-format msgid "Could not check if interface %s is defined" msgstr "" -#: ../semanage/seobject.py:1266 -+#: ../semanage/seobject.py:1251 - #, fuzzy, python-format - msgid "Interface %s already defined" - msgstr "balíček je již nainstalován" - +-#, fuzzy, python-format +-msgid "Interface %s already defined" +-msgstr "balíček je již nainstalován" +- -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject.py:1255 ++#: ../semanage/seobject.py:1351 #, fuzzy, python-format msgid "Could not create interface for %s" msgstr "Nemohu alokovat oddíly pomocí cylindrů.\n" -#: ../semanage/seobject.py:1279 -+#: ../semanage/seobject.py:1264 ++#: ../semanage/seobject.py:1360 #, python-format msgid "Could not set user in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1283 -+#: ../semanage/seobject.py:1268 ++#: ../semanage/seobject.py:1364 #, python-format msgid "Could not set role in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1287 -+#: ../semanage/seobject.py:1272 ++#: ../semanage/seobject.py:1368 #, python-format msgid "Could not set type in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1292 -+#: ../semanage/seobject.py:1277 ++#: ../semanage/seobject.py:1373 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1296 -+#: ../semanage/seobject.py:1281 ++#: ../semanage/seobject.py:1377 #, python-format msgid "Could not set interface context for %s" msgstr "" -#: ../semanage/seobject.py:1300 -+#: ../semanage/seobject.py:1285 ++#: ../semanage/seobject.py:1381 #, python-format msgid "Could not set message context for %s" msgstr "" -#: ../semanage/seobject.py:1304 -+#: ../semanage/seobject.py:1289 ++#: ../semanage/seobject.py:1385 #, python-format msgid "Could not add interface %s" msgstr "" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 -+#: ../semanage/seobject.py:1312 ../semanage/seobject.py:1346 ++#: ../semanage/seobject.py:1408 ../semanage/seobject.py:1442 #, python-format msgid "Interface %s is not defined" msgstr "" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject.py:1316 ++#: ../semanage/seobject.py:1412 #, python-format msgid "Could not query interface %s" msgstr "" -#: ../semanage/seobject.py:1342 -+#: ../semanage/seobject.py:1327 ++#: ../semanage/seobject.py:1423 #, python-format msgid "Could not modify interface %s" msgstr "" -#: ../semanage/seobject.py:1367 -+#: ../semanage/seobject.py:1352 ++#: ../semanage/seobject.py:1448 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1371 -+#: ../semanage/seobject.py:1356 ++#: ../semanage/seobject.py:1452 #, fuzzy, python-format msgid "Could not delete interface %s" msgstr "Nelze odstranit volné místo." -#: ../semanage/seobject.py:1387 -+#: ../semanage/seobject.py:1372 ++#: ../semanage/seobject.py:1464 ++#, fuzzy ++msgid "Could not delete all interface mappings" ++msgstr "Nelze odstranit volné místo." ++ ++#: ../semanage/seobject.py:1478 #, fuzzy msgid "Could not list interfaces" msgstr "Úprava rozhraní" -#: ../semanage/seobject.py:1397 -+#: ../semanage/seobject.py:1382 ++#: ../semanage/seobject.py:1497 #, fuzzy msgid "SELinux Interface" msgstr "Úprava rozhraní" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1382 ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1497 ../semanage/seobject.py:1801 #, fuzzy msgid "Context" msgstr "Pokračovat" -#: ../semanage/seobject.py:1421 -+#: ../semanage/seobject.py:1406 ++#: ../semanage/seobject.py:1541 ++#, python-format ++msgid "Equivalence class for %s already exists" ++msgstr "" ++ ++#: ../semanage/seobject.py:1549 ++#, python-format ++msgid "Equivalence class for %s does not exists" ++msgstr "" ++ ++#: ../semanage/seobject.py:1563 #, python-format msgid "Could not set user in file context for %s" msgstr "" -#: ../semanage/seobject.py:1425 -+#: ../semanage/seobject.py:1410 ++#: ../semanage/seobject.py:1567 #, python-format msgid "Could not set role in file context for %s" msgstr "" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 -+#: ../semanage/seobject.py:1415 ../semanage/seobject.py:1463 ++#: ../semanage/seobject.py:1572 ../semanage/seobject.py:1623 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "" -#: ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1421 ++#: ../semanage/seobject.py:1578 #, fuzzy msgid "Invalid file specification" msgstr "Chybná IP informace" @@ -36667,207 +38331,240 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 -+#: ../semanage/seobject.py:1438 ../semanage/seobject.py:1443 -+#: ../semanage/seobject.py:1495 ../semanage/seobject.py:1571 -+#: ../semanage/seobject.py:1575 - #, python-format - msgid "Could not check if file context for %s is defined" +-#, python-format +-msgid "Could not check if file context for %s is defined" ++#: ../semanage/seobject.py:1580 ++msgid "File specification can not include spaces" msgstr "" -#: ../semanage/seobject.py:1461 -+#: ../semanage/seobject.py:1446 ++#: ../semanage/seobject.py:1597 ../semanage/seobject.py:1602 ++#: ../semanage/seobject.py:1655 ../semanage/seobject.py:1738 ++#: ../semanage/seobject.py:1742 #, python-format - msgid "File context for %s already defined" +-msgid "File context for %s already defined" ++msgid "Could not check if file context for %s is defined" msgstr "" -#: ../semanage/seobject.py:1465 -+#: ../semanage/seobject.py:1450 ++#: ../semanage/seobject.py:1610 #, fuzzy, python-format msgid "Could not create file context for %s" msgstr "Nemohu vytvořit editor klonů disku" -#: ../semanage/seobject.py:1473 -+#: ../semanage/seobject.py:1458 ++#: ../semanage/seobject.py:1618 #, python-format msgid "Could not set type in file context for %s" msgstr "" -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 -+#: ../semanage/seobject.py:1466 ../semanage/seobject.py:1523 -+#: ../semanage/seobject.py:1527 ++#: ../semanage/seobject.py:1626 ../semanage/seobject.py:1683 ++#: ../semanage/seobject.py:1687 #, python-format msgid "Could not set file context for %s" msgstr "" -#: ../semanage/seobject.py:1487 -+#: ../semanage/seobject.py:1472 ++#: ../semanage/seobject.py:1632 #, python-format msgid "Could not add file context for %s" msgstr "" -#: ../semanage/seobject.py:1501 -+#: ../semanage/seobject.py:1486 ++#: ../semanage/seobject.py:1646 msgid "Requires setype, serange or seuser" msgstr "" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 -+#: ../semanage/seobject.py:1499 ../semanage/seobject.py:1579 ++#: ../semanage/seobject.py:1659 ../semanage/seobject.py:1746 #, python-format msgid "File context for %s is not defined" msgstr "" -#: ../semanage/seobject.py:1520 -+#: ../semanage/seobject.py:1505 ++#: ../semanage/seobject.py:1665 #, python-format msgid "Could not query file context for %s" msgstr "" -#: ../semanage/seobject.py:1546 -+#: ../semanage/seobject.py:1531 ++#: ../semanage/seobject.py:1691 #, python-format msgid "Could not modify file context for %s" msgstr "" -#: ../semanage/seobject.py:1560 -+#: ../semanage/seobject.py:1545 ++#: ../semanage/seobject.py:1705 msgid "Could not list the file contexts" msgstr "" -#: ../semanage/seobject.py:1574 -+#: ../semanage/seobject.py:1559 ++#: ../semanage/seobject.py:1719 #, python-format msgid "Could not delete the file context %s" msgstr "" -#: ../semanage/seobject.py:1592 -+#: ../semanage/seobject.py:1577 ++#: ../semanage/seobject.py:1744 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1598 -+#: ../semanage/seobject.py:1583 ++#: ../semanage/seobject.py:1750 #, fuzzy, python-format msgid "Could not delete file context for %s" msgstr "Nemohu vytvořit editor klonů disku" -#: ../semanage/seobject.py:1613 -+#: ../semanage/seobject.py:1598 ++#: ../semanage/seobject.py:1765 msgid "Could not list file contexts" msgstr "" -#: ../semanage/seobject.py:1617 -+#: ../semanage/seobject.py:1602 ++#: ../semanage/seobject.py:1769 msgid "Could not list local file contexts" msgstr "" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1801 msgid "SELinux fcontext" msgstr "" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1801 #, fuzzy msgid "type" msgstr "Typ" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 -+#: ../semanage/seobject.py:1651 ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1708 ++#: ../semanage/seobject.py:1812 ++msgid "" ++"\n" ++"SELinux fcontext Equivalence \n" ++msgstr "" ++ ++#: ../semanage/seobject.py:1846 ../semanage/seobject.py:1898 ++#: ../semanage/seobject.py:1904 #, python-format msgid "Could not check if boolean %s is defined" msgstr "" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 -+#: ../semanage/seobject.py:1653 ../semanage/seobject.py:1704 ++#: ../semanage/seobject.py:1848 ../semanage/seobject.py:1900 #, python-format msgid "Boolean %s is not defined" msgstr "" -#: ../semanage/seobject.py:1672 -+#: ../semanage/seobject.py:1657 ++#: ../semanage/seobject.py:1852 #, python-format msgid "Could not query file context %s" msgstr "" -#: ../semanage/seobject.py:1677 -+#: ../semanage/seobject.py:1662 ++#: ../semanage/seobject.py:1857 #, fuzzy, python-format msgid "You must specify one of the following values: %s" msgstr "Musíte vložit hodnotu" -#: ../semanage/seobject.py:1681 -+#: ../semanage/seobject.py:1666 ++#: ../semanage/seobject.py:1862 #, fuzzy, python-format msgid "Could not set active value of boolean %s" msgstr "Nelze odstranit volné místo." -#: ../semanage/seobject.py:1684 -+#: ../semanage/seobject.py:1669 ++#: ../semanage/seobject.py:1865 #, python-format msgid "Could not modify boolean %s" msgstr "" -#: ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1687 ++#: ../semanage/seobject.py:1883 #, python-format msgid "Bad format %s: Record %s" msgstr "" -#: ../semanage/seobject.py:1725 -+#: ../semanage/seobject.py:1710 ++#: ../semanage/seobject.py:1906 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1729 -+#: ../semanage/seobject.py:1714 ++#: ../semanage/seobject.py:1910 #, fuzzy, python-format msgid "Could not delete boolean %s" msgstr "Nelze odstranit volné místo." -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 -+#: ../semanage/seobject.py:1726 ../semanage/seobject.py:1743 ++#: ../semanage/seobject.py:1922 ../semanage/seobject.py:1939 msgid "Could not list booleans" msgstr "" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject.py:1762 ++#: ../semanage/seobject.py:1962 msgid "unknown" msgstr "neznámý" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1765 ++#: ../semanage/seobject.py:1975 msgid "off" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1765 ++#: ../semanage/seobject.py:1975 #, fuzzy msgid "on" msgstr "Nic" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1774 ++#: ../semanage/seobject.py:1984 msgid "SELinux boolean" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1774 ../gui/polgen.glade:3228 ++#: ../semanage/seobject.py:1984 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 #, fuzzy msgid "Description" msgstr "Oddíl" -@@ -1104,437 +1105,2325 @@ - msgid "failed to build new range with level %s\n" +@@ -1079,426 +1098,2364 @@ + msgid "Error: you are not allowed to change levels on a non secure terminal \n" msgstr "" --#: ../newrole/newrole.c:996 +-#: ../newrole/newrole.c:957 -#, c-format --msgid "failed to set new range %s\n" +-msgid "Couldn't get default type.\n" ++#: ../newrole/newrole.c:957 ++#, c-format ++msgid "Couldn't get default type.\n" ++msgstr "" ++ ++#: ../newrole/newrole.c:967 ++#, c-format ++msgid "failed to get new context.\n" ++msgstr "" ++ ++#: ../newrole/newrole.c:974 ++#, c-format ++msgid "failed to set new role %s\n" ++msgstr "" ++ ++#: ../newrole/newrole.c:981 ++#, c-format ++msgid "failed to set new type %s\n" ++msgstr "" ++ ++#: ../newrole/newrole.c:991 ++#, c-format ++msgid "failed to build new range with level %s\n" ++msgstr "" ++ +#: ../newrole/newrole.c:996 +#, c-format +msgid "failed to set new range %s\n" @@ -36948,12 +38645,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +msgid "Error allocating shell's argv0.\n" +msgstr "" + -+#: ../newrole/newrole.c:1346 ++#: ../newrole/newrole.c:1347 +#, fuzzy, c-format +msgid "Unable to restore the environment, aborting\n" +msgstr "Nemohu přenést instalační obraz." + -+#: ../newrole/newrole.c:1357 ++#: ../newrole/newrole.c:1358 +msgid "failed to exec shell\n" +msgstr "" + @@ -37062,7 +38759,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +msgid "Options Error %s " +msgstr "Chyby v oddílech" + -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 ++#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1725 +#, fuzzy +msgid "Boolean" +msgstr "Korejština" @@ -37073,14 +38770,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +msgstr "_Instalovat" + +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 -+#: ../gui/system-config-selinux.glade:1808 -+#: ../gui/system-config-selinux.glade:2031 -+#: ../gui/system-config-selinux.glade:2835 ++#: ../gui/system-config-selinux.glade:1616 ++#: ../gui/system-config-selinux.glade:1839 ++#: ../gui/system-config-selinux.glade:2456 +#, fuzzy +msgid "Customized" +msgstr "_Upravit teď" + -+#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 ++#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1930 +#, fuzzy +msgid "File Labeling" +msgstr "Jmenovka systému souborů:" @@ -37104,7 +38801,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +"Type" +msgstr "Typ" + -+#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 ++#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2117 +msgid "User Mapping" +msgstr "" + @@ -37131,7 +38828,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +msgid "Login '%s' is required" +msgstr "" + -+#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 ++#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2772 +msgid "Policy Module" +msgstr "" + @@ -37139,17 +38836,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +msgid "Module Name" +msgstr "" + -+#: ../gui/modulesPage.py:62 -+#, fuzzy -+msgid "Version" -+msgstr "Perština" -+ +#: ../gui/modulesPage.py:134 +#, fuzzy +msgid "Disable Audit" +msgstr "Zakázáno" + -+#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 ++#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2681 +#, fuzzy +msgid "Enable Audit" +msgstr "Nelze upravit" @@ -37204,11 +38896,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +"requires a script in /etc/rc.d/init.d" +msgstr "" + -+#: ../gui/polgen.glade:260 ++#: ../gui/polgen.glade:260 ../gui/polgen.py:146 +msgid "Standard Init Daemon" +msgstr "" + -+#: ../gui/polgen.glade:280 ++#: ../gui/polgen.glade:280 ../gui/polgen.py:147 +msgid "DBUS System Daemon" +msgstr "" + @@ -37225,7 +38917,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" +msgstr "" + -+#: ../gui/polgen.glade:322 ++#: ../gui/polgen.glade:322 ../gui/polgen.py:149 +msgid "Web Application/Script (CGI)" +msgstr "" + @@ -37235,7 +38927,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +"started by a user" +msgstr "" + -+#: ../gui/polgen.glade:343 ++#: ../gui/polgen.glade:343 ../gui/polgen.py:150 +msgid "User Application" +msgstr "" + @@ -37258,7 +38950,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +"default this user will have no setuid, no networking, no su, no sudo." +msgstr "" + -+#: ../gui/polgen.glade:474 ++#: ../gui/polgen.glade:474 ../gui/polgen.py:151 +msgid "Minimal Terminal User Role" +msgstr "" + @@ -37268,7 +38960,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +"will have no setuid, no networking, no sudo, no su" +msgstr "" + -+#: ../gui/polgen.glade:495 ++#: ../gui/polgen.glade:495 ../gui/polgen.py:152 +msgid "Minimal X Windows User Role" +msgstr "" + @@ -37278,7 +38970,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +"sudo, no su." +msgstr "" + -+#: ../gui/polgen.glade:516 ++#: ../gui/polgen.glade:516 ../gui/polgen.py:153 +#, fuzzy +msgid "User Role" +msgstr "Uživatelské jméno" @@ -37289,7 +38981,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +"can sudo to Root Administration Roles" +msgstr "" + -+#: ../gui/polgen.glade:537 ++#: ../gui/polgen.glade:537 ../gui/polgen.py:154 +msgid "Admin User Role" +msgstr "" + @@ -37305,7 +38997,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +"the system directly." +msgstr "" + -+#: ../gui/polgen.glade:647 ++#: ../gui/polgen.glade:647 ../gui/polgen.py:155 +msgid "Root Admin User Role" +msgstr "" + @@ -37562,112 +39254,142 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +msgid "%s must be a directory" +msgstr "Adresář %s:" + -+#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 ++#: ../gui/polgengui.py:329 ../gui/polgengui.py:599 +#, fuzzy +msgid "You must select a user" +msgstr "Zvolte oddíl, který chcete upravit" + -+#: ../gui/polgengui.py:453 ++#: ../gui/polgengui.py:454 +msgid "Select executable file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:464 ++#: ../gui/polgengui.py:465 +msgid "Select init script file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:474 ++#: ../gui/polgengui.py:475 +msgid "Select file(s) that confined application creates or writes" +msgstr "" + -+#: ../gui/polgengui.py:481 ++#: ../gui/polgengui.py:482 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "" + -+#: ../gui/polgengui.py:541 ++#: ../gui/polgengui.py:542 +msgid "Select directory to generate policy files in" +msgstr "" + -+#: ../gui/polgengui.py:554 ++#: ../gui/polgengui.py:555 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 ++#: ../gui/polgengui.py:555 ../gui/polgengui.py:559 +#, fuzzy +msgid "Verify Name" +msgstr "Název proxy:" + -+#: ../gui/polgengui.py:558 ++#: ../gui/polgengui.py:559 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:604 ++#: ../gui/polgengui.py:605 +#, fuzzy +msgid "You must enter a name" +msgstr "Musíte zadat jméno serveru." + -+#: ../gui/polgengui.py:610 ++#: ../gui/polgengui.py:611 +#, fuzzy +msgid "You must enter a executable" +msgstr "Musíte zadat jméno serveru." + -+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 ++#: ../gui/polgengui.py:615 ../gui/system-config-selinux.py:174 +#, fuzzy +msgid "Configue SELinux" +msgstr "Nastavit proxy" + -+#: ../gui/polgen.py:174 ++#: ../gui/polgen.py:148 ++msgid "Internet Services Daemon" ++msgstr "" ++ ++#: ../gui/polgen.py:187 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "" + -+#: ../gui/polgen.py:204 ++#: ../gui/polgen.py:300 +msgid "You must enter a name for your confined process/user" +msgstr "" + -+#: ../gui/polgen.py:282 ++#: ../gui/polgen.py:387 +msgid "USER Types are not allowed executables" +msgstr "" + -+#: ../gui/polgen.py:288 ++#: ../gui/polgen.py:393 +msgid "Only DAEMON apps can use an init script" +msgstr "" + -+#: ../gui/polgen.py:306 ++#: ../gui/polgen.py:411 ++msgid "use_resolve must be a boolean value " ++msgstr "" ++ ++#: ../gui/polgen.py:417 +msgid "use_syslog must be a boolean value " +msgstr "" + -+#: ../gui/polgen.py:327 ++#: ../gui/polgen.py:423 ++msgid "use_kerberos must be a boolean value " ++msgstr "" ++ ++#: ../gui/polgen.py:429 ++msgid "manage_krb5_rcache must be a boolean value " ++msgstr "" ++ ++#: ../gui/polgen.py:459 +msgid "USER Types automatically get a tmp type" +msgstr "" + -+#: ../gui/polgen.py:729 ++#: ../gui/polgen.py:941 +msgid "You must enter the executable path for your confined process" +msgstr "" + -+#: ../gui/polgen.py:848 ++#: ../gui/polgen.py:1071 +msgid "Type Enforcement file" +msgstr "" + -+#: ../gui/polgen.py:849 ++#: ../gui/polgen.py:1072 +#, fuzzy +msgid "Interface file" +msgstr "Úprava rozhraní" + -+#: ../gui/polgen.py:850 ++#: ../gui/polgen.py:1073 +msgid "File Contexts file" +msgstr "" + -+#: ../gui/polgen.py:851 ++#: ../gui/polgen.py:1074 +msgid "Setup Script" +msgstr "" + -+#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 ++#: ../gui/polgen.py:1190 ++#, python-format ++msgid "" ++"\n" ++"%s\n" ++"\n" ++"polgen [ -m ] [ -t type ] executable\n" ++"valid Types:\n" ++msgstr "" ++ ++#: ../gui/polgen.py:1229 ++msgid "Executable required" ++msgstr "" ++ ++#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2547 +#, fuzzy +msgid "Network Port" +msgstr "Chyba sítě" @@ -37703,7 +39425,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +msgid "List View" +msgstr "" + -+#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 ++#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2438 +msgid "Group View" +msgstr "" + @@ -38702,79 +40424,61 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils + +#: ../gui/selinux.tbl:206 +msgid "Disable SELinux protection for updfstab daemon" - msgstr "" - --#: ../newrole/newrole.c:1004 --#, c-format --msgid "failed to convert new context to string\n" ++msgstr "" ++ +#: ../gui/selinux.tbl:207 +msgid "Disable SELinux protection for uptimed daemon" - msgstr "" - --#: ../newrole/newrole.c:1009 --#, fuzzy, c-format --msgid "%s is not a valid context\n" --msgstr "%s není platné jméno počítače." ++msgstr "" ++ +#: ../gui/selinux.tbl:208 +msgid "" +"Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only " +"staff_r can do so" +msgstr "" - --#: ../newrole/newrole.c:1016 --#, c-format --msgid "Unable to allocate memory for new_context" ++ +#: ../gui/selinux.tbl:209 +msgid "Allow users to execute the mount command" - msgstr "" - --#: ../newrole/newrole.c:1042 --#, fuzzy, c-format --msgid "Unable to obtain empty signal set\n" --msgstr "Nelze připojit souborový systém" ++msgstr "" ++ +#: ../gui/selinux.tbl:210 +msgid "Allow regular users direct mouse access (only allow the X server)" +msgstr "" - --#: ../newrole/newrole.c:1050 --#, c-format --msgid "Unable to set SIGHUP handler\n" ++ +#: ../gui/selinux.tbl:211 +msgid "Allow users to run the dmesg command" msgstr "" --#: ../newrole/newrole.c:1116 +-#: ../newrole/newrole.c:967 -#, c-format --msgid "Sorry, newrole may be used only on a SELinux kernel.\n" +-msgid "failed to get new context.\n" +#: ../gui/selinux.tbl:212 +msgid "Allow users to control network interfaces (also needs USERCTL=true)" msgstr "" --#: ../newrole/newrole.c:1133 +-#: ../newrole/newrole.c:974 -#, c-format --msgid "failed to get old_context.\n" +-msgid "failed to set new role %s\n" +#: ../gui/selinux.tbl:213 +msgid "Allow normal user to execute ping" msgstr "" --#: ../newrole/newrole.c:1140 +-#: ../newrole/newrole.c:981 -#, c-format --msgid "Warning! Could not retrieve tty information.\n" +-msgid "failed to set new type %s\n" +#: ../gui/selinux.tbl:214 +msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)" msgstr "" --#: ../newrole/newrole.c:1161 --#, fuzzy, c-format --msgid "error on reading PAM service configuration.\n" --msgstr "Zapisuji nastavení po aktualizaci..." +-#: ../newrole/newrole.c:991 +-#, c-format +-msgid "failed to build new range with level %s\n" +#: ../gui/selinux.tbl:215 +msgid "Allow users to rw usb devices" -+msgstr "" + msgstr "" --#: ../newrole/newrole.c:1196 +-#: ../newrole/newrole.c:996 -#, c-format --msgid "newrole: incorrect password for %s\n" +-msgid "failed to set new range %s\n" +#: ../gui/selinux.tbl:216 +msgid "" +"Allow users to run TCP servers (bind to ports and accept connection from the " @@ -38782,137 +40486,140 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +"may change other protocols" msgstr "" +-#: ../newrole/newrole.c:1004 +-#, c-format +-msgid "failed to convert new context to string\n" ++#: ../gui/selinux.tbl:217 ++msgid "Allow user to stat ttyfiles" + msgstr "" + +-#: ../newrole/newrole.c:1009 +-#, fuzzy, c-format +-msgid "%s is not a valid context\n" +-msgstr "%s není platné jméno počítače." ++#: ../gui/selinux.tbl:218 ++msgid "Disable SELinux protection for uucpd daemon" ++msgstr "" + +-#: ../newrole/newrole.c:1016 +-#, c-format +-msgid "Unable to allocate memory for new_context" ++#: ../gui/selinux.tbl:219 ++msgid "Disable SELinux protection for vmware daemon" + msgstr "" + +-#: ../newrole/newrole.c:1042 +-#, fuzzy, c-format +-msgid "Unable to obtain empty signal set\n" +-msgstr "Nelze připojit souborový systém" ++#: ../gui/selinux.tbl:220 ++msgid "Disable SELinux protection for watchdog daemon" ++msgstr "" + +-#: ../newrole/newrole.c:1050 +-#, c-format +-msgid "Unable to set SIGHUP handler\n" ++#: ../gui/selinux.tbl:221 ++msgid "Disable SELinux protection for winbind daemon" + msgstr "" + +-#: ../newrole/newrole.c:1116 +-#, c-format +-msgid "Sorry, newrole may be used only on a SELinux kernel.\n" ++#: ../gui/selinux.tbl:222 ++msgid "Disable SELinux protection for xdm daemon" + msgstr "" + +-#: ../newrole/newrole.c:1133 +-#, c-format +-msgid "failed to get old_context.\n" ++#: ../gui/selinux.tbl:223 ++msgid "Allow xdm logins as sysadm_r:sysadm_t" + msgstr "" + +-#: ../newrole/newrole.c:1140 +-#, c-format +-msgid "Warning! Could not retrieve tty information.\n" ++#: ../gui/selinux.tbl:224 ++msgid "Disable SELinux protection for xen daemon" + msgstr "" + +-#: ../newrole/newrole.c:1161 +-#, fuzzy, c-format +-msgid "error on reading PAM service configuration.\n" +-msgstr "Zapisuji nastavení po aktualizaci..." ++#: ../gui/selinux.tbl:225 ++msgid "XEN" ++msgstr "" + +-#: ../newrole/newrole.c:1196 +-#, c-format +-msgid "newrole: incorrect password for %s\n" ++#: ../gui/selinux.tbl:225 ++msgid "Allow xen to read/write physical disk devices" + msgstr "" + -#: ../newrole/newrole.c:1223 -#, c-format -msgid "newrole: failure forking: %s" -+#: ../gui/selinux.tbl:217 -+msgid "Allow user to stat ttyfiles" ++#: ../gui/selinux.tbl:226 ++msgid "Disable SELinux protection for xfs daemon" msgstr "" -#: ../newrole/newrole.c:1226 ../newrole/newrole.c:1249 -#, fuzzy, c-format -msgid "Unable to restore tty label...\n" -msgstr "Nemohu přenést instalační obraz." -+#: ../gui/selinux.tbl:218 -+msgid "Disable SELinux protection for uucpd daemon" ++#: ../gui/selinux.tbl:227 ++msgid "Disable SELinux protection for xen control" +msgstr "" -#: ../newrole/newrole.c:1228 ../newrole/newrole.c:1255 -#, c-format -msgid "Failed to close tty properly\n" -+#: ../gui/selinux.tbl:219 -+msgid "Disable SELinux protection for vmware daemon" ++#: ../gui/selinux.tbl:228 ++msgid "Disable SELinux protection for ypbind daemon" msgstr "" -#: ../newrole/newrole.c:1287 -#, fuzzy, c-format -msgid "Could not close descriptors.\n" -msgstr "Nemohu alokovat oddíly pomocí cylindrů.\n" -+#: ../gui/selinux.tbl:220 -+msgid "Disable SELinux protection for watchdog daemon" ++#: ../gui/selinux.tbl:229 ++msgid "Disable SELinux protection for NIS Password Daemon" +msgstr "" -#: ../newrole/newrole.c:1314 -#, c-format -msgid "Error allocating shell's argv0.\n" -+#: ../gui/selinux.tbl:221 -+msgid "Disable SELinux protection for winbind daemon" ++#: ../gui/selinux.tbl:230 ++msgid "Disable SELinux protection for ypserv daemon" msgstr "" -#: ../newrole/newrole.c:1346 -#, fuzzy, c-format -msgid "Unable to restore the environment, aborting\n" -msgstr "Nemohu přenést instalační obraz." -+#: ../gui/selinux.tbl:222 -+msgid "Disable SELinux protection for xdm daemon" ++#: ../gui/selinux.tbl:231 ++msgid "Disable SELinux protection for NIS Transfer Daemon" +msgstr "" -#: ../newrole/newrole.c:1357 -msgid "failed to exec shell\n" -+#: ../gui/selinux.tbl:223 -+msgid "Allow xdm logins as sysadm_r:sysadm_t" ++#: ../gui/selinux.tbl:232 ++msgid "Allow SELinux webadm user to manage unprivileged users home directories" msgstr "" -#: ../load_policy/load_policy.c:22 -#, c-format -msgid "usage: %s [-qi]\n" -+#: ../gui/selinux.tbl:224 -+msgid "Disable SELinux protection for xen daemon" ++#: ../gui/selinux.tbl:233 ++msgid "Allow SELinux webadm user to read unprivileged users home directories" msgstr "" -#: ../load_policy/load_policy.c:71 -#, c-format -msgid "%s: Policy is already loaded and initial load requested\n" -+#: ../gui/selinux.tbl:225 -+msgid "XEN" - msgstr "" - --#: ../load_policy/load_policy.c:80 --#, c-format --msgid "%s: Can't load policy and enforcing mode requested: %s\n" -+#: ../gui/selinux.tbl:225 -+msgid "Allow xen to read/write physical disk devices" - msgstr "" - --#: ../load_policy/load_policy.c:90 --#, c-format --msgid "%s: Can't load policy: %s\n" -+#: ../gui/selinux.tbl:226 -+msgid "Disable SELinux protection for xfs daemon" - msgstr "" - --#: ../scripts/chcat:92 ../scripts/chcat:169 --#, fuzzy --msgid "Requires at least one category" --msgstr "Vložená hodnota není číslo" -+#: ../gui/selinux.tbl:227 -+msgid "Disable SELinux protection for xen control" -+msgstr "" - --#: ../scripts/chcat:106 ../scripts/chcat:183 --#, c-format --msgid "Can not modify sensitivity levels using '+' on %s" -+#: ../gui/selinux.tbl:228 -+msgid "Disable SELinux protection for ypbind daemon" - msgstr "" - --#: ../scripts/chcat:110 --#, c-format --msgid "%s is already in %s" -+#: ../gui/selinux.tbl:229 -+msgid "Disable SELinux protection for NIS Password Daemon" - msgstr "" - --#: ../scripts/chcat:188 ../scripts/chcat:198 --#, fuzzy, c-format --msgid "%s is not in %s" --msgstr "%s není platné jméno počítače." -+#: ../gui/selinux.tbl:230 -+msgid "Disable SELinux protection for ypserv daemon" -+msgstr "" - --#: ../scripts/chcat:267 ../scripts/chcat:272 --msgid "Can not combine +/- with other types of categories" -+#: ../gui/selinux.tbl:231 -+msgid "Disable SELinux protection for NIS Transfer Daemon" - msgstr "" - --#: ../scripts/chcat:319 --msgid "Can not have multiple sensitivities" -+#: ../gui/selinux.tbl:232 -+msgid "Allow SELinux webadm user to manage unprivileged users home directories" - msgstr "" - --#: ../scripts/chcat:325 --#, c-format --msgid "Usage %s CATEGORY File ..." -+#: ../gui/selinux.tbl:233 -+msgid "Allow SELinux webadm user to read unprivileged users home directories" - msgstr "" - --#: ../scripts/chcat:326 --#, c-format --msgid "Usage %s -l CATEGORY user ..." +#: ../gui/semanagePage.py:126 +#, fuzzy, python-format +msgid "Are you sure you want to delete %s '%s'?" @@ -38933,36 +40640,31 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +msgid "Modify %s" msgstr "" --#: ../scripts/chcat:327 +-#: ../load_policy/load_policy.c:80 -#, c-format --msgid "Usage %s [[+|-]CATEGORY],...]q File ..." -+#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 +-msgid "%s: Can't load policy and enforcing mode requested: %s\n" ++#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2838 +msgid "Permissive" msgstr "" --#: ../scripts/chcat:328 +-#: ../load_policy/load_policy.c:90 -#, c-format --msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..." -+#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 +-msgid "%s: Can't load policy: %s\n" ++#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2856 +msgid "Enforcing" msgstr "" --#: ../scripts/chcat:329 --#, fuzzy, c-format --msgid "Usage %s -d File ..." --msgstr "Zavádím ovladač %s ..." -+#: ../gui/statusPage.py:75 -+msgid "Disabled" -+msgstr "Zakázáno" - --#: ../scripts/chcat:330 --#, c-format --msgid "Usage %s -l -d user ..." +-#: ../scripts/chcat:92 ../scripts/chcat:169 +#: ../gui/statusPage.py:94 -+#, fuzzy + #, fuzzy +-msgid "Requires at least one category" +-msgstr "Vložená hodnota není číslo" +msgid "Status" +msgstr "Začátek" -+ + +-#: ../scripts/chcat:106 ../scripts/chcat:183 +-#, c-format +-msgid "Can not modify sensitivity levels using '+' on %s" +#: ../gui/statusPage.py:133 +msgid "" +"Changing the policy type will cause a relabel of the entire file system on " @@ -38970,9 +40672,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +"file system. Do you wish to continue?" msgstr "" --#: ../scripts/chcat:331 +-#: ../scripts/chcat:110 -#, c-format --msgid "Usage %s -L" +-msgid "%s is already in %s" +#: ../gui/statusPage.py:147 +msgid "" +"Changing to SELinux disabled requires a reboot. It is not recommended. If " @@ -38983,83 +40685,74 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +"wish to continue?" msgstr "" --#: ../scripts/chcat:332 --#, c-format --msgid "Usage %s -L -l user" +-#: ../scripts/chcat:188 ../scripts/chcat:198 +-#, fuzzy, c-format +-msgid "%s is not in %s" +-msgstr "%s není platné jméno počítače." +#: ../gui/statusPage.py:152 +msgid "" +"Changing to SELinux enabled will cause a relabel of the entire file system " +"on the next boot. Relabeling takes a long time depending on the size of the " +"file system. Do you wish to continue?" - msgstr "" ++msgstr "" --#: ../scripts/chcat:333 --msgid "Use -- to end option list. For example" +-#: ../scripts/chcat:267 ../scripts/chcat:272 +-msgid "Can not combine +/- with other types of categories" +#: ../gui/system-config-selinux.glade:11 +msgid "system-config-selinux" msgstr "" --#: ../scripts/chcat:334 --msgid "chcat -- -CompanyConfidential /docs/businessplan.odt" +-#: ../scripts/chcat:319 +-msgid "Can not have multiple sensitivities" +#: ../gui/system-config-selinux.glade:12 +msgid "" +"Copyright (c)2006 Red Hat, Inc.\n" +"Copyright (c) 2006 Dan Walsh " msgstr "" --#: ../scripts/chcat:335 --msgid "chcat -l +CompanyConfidential juser" +-#: ../scripts/chcat:325 +-#, c-format +-msgid "Usage %s CATEGORY File ..." +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 -+#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" msgstr "" --#: ../scripts/chcat:399 --#, fuzzy, c-format --msgid "Options Error %s " --msgstr "Chyby v oddílech" +-#: ../scripts/chcat:326 +-#, c-format +-msgid "Usage %s -l CATEGORY user ..." +#: ../gui/system-config-selinux.glade:257 +msgid "Add SELinux Network Ports" -+msgstr "" + msgstr "" --#, fuzzy --#~ msgid "Boolean" --#~ msgstr "Korejština" +-#: ../scripts/chcat:327 +-#, c-format +-msgid "Usage %s [[+|-]CATEGORY],...]q File ..." +#: ../gui/system-config-selinux.glade:391 -+#: ../gui/system-config-selinux.glade:870 ++#: ../gui/system-config-selinux.glade:678 +msgid "SELinux Type" -+msgstr "" + msgstr "" --#, fuzzy --#~ msgid "all" --#~ msgstr "_Instalovat" +-#: ../scripts/chcat:328 +-#, c-format +-msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..." +#: ../gui/system-config-selinux.glade:622 -+msgid "" -+"SELinux MLS/MCS\n" -+"Level" -+msgstr "" - --#, fuzzy --#~ msgid "Customized" --#~ msgstr "_Upravit teď" -+#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" -+msgstr "" + msgstr "" -+#: ../gui/system-config-selinux.glade:842 - #, fuzzy --#~ msgid "File Labeling" --#~ msgstr "Jmenovka systému souborů:" +-#: ../scripts/chcat:329 +-#, fuzzy, c-format +-msgid "Usage %s -d File ..." +-msgstr "Zavádím ovladač %s ..." ++#: ../gui/system-config-selinux.glade:650 ++#, fuzzy +msgid "File Type" +msgstr "Typ systému souborů:" --#, fuzzy --#~ msgid "" --#~ "File\n" --#~ "Type" --#~ msgstr "Typ" -+#: ../gui/system-config-selinux.glade:919 +-#: ../scripts/chcat:330 +-#, c-format +-msgid "Usage %s -l -d user ..." ++#: ../gui/system-config-selinux.glade:727 +msgid "" +"all files\n" +"regular file\n" @@ -39069,75 +40762,75 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +"socket\n" +"symbolic link\n" +"named pipe\n" -+msgstr "" + msgstr "" --#, fuzzy --#~ msgid "Version" --#~ msgstr "Perština" -+#: ../gui/system-config-selinux.glade:965 +-#: ../scripts/chcat:331 +-#, c-format +-msgid "Usage %s -L" ++#: ../gui/system-config-selinux.glade:773 +msgid "MLS" -+msgstr "" + msgstr "" --#, fuzzy --#~ msgid "Disable Audit" --#~ msgstr "Zakázáno" -+#: ../gui/system-config-selinux.glade:1029 +-#: ../scripts/chcat:332 +-#, c-format +-msgid "Usage %s -L -l user" ++#: ../gui/system-config-selinux.glade:837 +msgid "Add SELinux User" -+msgstr "" + msgstr "" --#, fuzzy --#~ msgid "Enable Audit" --#~ msgstr "Nelze upravit" -+#: ../gui/system-config-selinux.glade:1271 +-#: ../scripts/chcat:333 +-msgid "Use -- to end option list. For example" ++#: ../gui/system-config-selinux.glade:1079 +msgid "SELinux Administration" -+msgstr "" + msgstr "" -+#: ../gui/system-config-selinux.glade:1314 - #, fuzzy --#~ msgid "Login Users" --#~ msgstr "Uživatelské jméno:" +-#: ../scripts/chcat:334 +-msgid "chcat -- -CompanyConfidential /docs/businessplan.odt" +-msgstr "" ++#: ../gui/system-config-selinux.glade:1122 ++#, fuzzy +msgid "Add" +msgstr "_Přidat" --#, fuzzy --#~ msgid "User Role" --#~ msgstr "Uživatelské jméno" -+#: ../gui/system-config-selinux.glade:1336 +-#: ../scripts/chcat:335 +-msgid "chcat -l +CompanyConfidential juser" ++#: ../gui/system-config-selinux.glade:1144 +msgid "_Properties" -+msgstr "" + msgstr "" --#, fuzzy --#~ msgid "Root Users" --#~ msgstr "Uživatelské jméno:" -+#: ../gui/system-config-selinux.glade:1358 +-#: ../scripts/chcat:399 +-#, fuzzy, c-format +-msgid "Options Error %s " +-msgstr "Chyby v oddílech" ++#: ../gui/system-config-selinux.glade:1166 +msgid "_Delete" +msgstr "_Odstranit" -#, fuzzy --#~ msgid "TCP Ports" --#~ msgstr "FCP LUN:" -+#: ../gui/system-config-selinux.glade:1449 +-#~ msgid "Boolean" +-#~ msgstr "Korejština" ++#: ../gui/system-config-selinux.glade:1257 +msgid "Select Management Object" +msgstr "" -+#: ../gui/system-config-selinux.glade:1466 ++#: ../gui/system-config-selinux.glade:1274 #, fuzzy --#~ msgid "Select Ports" --#~ msgstr "Výběr oddílu" +-#~ msgid "all" +-#~ msgstr "_Instalovat" +msgid "Select:" +msgstr "Uživatelské jméno:" -#, fuzzy --#~ msgid "UDP Ports" --#~ msgstr "IPv4 adresa:" -+#: ../gui/system-config-selinux.glade:1519 +-#~ msgid "Customized" +-#~ msgstr "_Upravit teď" ++#: ../gui/system-config-selinux.glade:1327 +msgid "System Default Enforcing Mode" +msgstr "" -#, fuzzy --#~ msgid "Policy Directory" --#~ msgstr "Neplatné adresáře" -+#: ../gui/system-config-selinux.glade:1547 +-#~ msgid "File Labeling" +-#~ msgstr "Jmenovka systému souborů:" ++#: ../gui/system-config-selinux.glade:1355 +msgid "" +"Disabled\n" +"Permissive\n" @@ -39145,23 +40838,25 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +msgstr "" -#, fuzzy --#~ msgid "Existing_User" --#~ msgstr "Konec" -+#: ../gui/system-config-selinux.glade:1566 +-#~ msgid "" +-#~ "File\n" +-#~ "Type" +-#~ msgstr "Typ" ++#: ../gui/system-config-selinux.glade:1374 +msgid "Current Enforcing Mode" +msgstr "" -#, fuzzy --#~ msgid "Application" --#~ msgstr "oddíl" -+#: ../gui/system-config-selinux.glade:1611 +-#~ msgid "Version" +-#~ msgstr "Perština" ++#: ../gui/system-config-selinux.glade:1419 +msgid "System Default Policy Type: " +msgstr "" -#, fuzzy --#~ msgid "%s must be a directory" --#~ msgstr "Adresář %s:" -+#: ../gui/system-config-selinux.glade:1656 +-#~ msgid "Disable Audit" +-#~ msgstr "Zakázáno" ++#: ../gui/system-config-selinux.glade:1464 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " @@ -39170,307 +40865,346 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +msgstr "" -#, fuzzy --#~ msgid "You must select a user" --#~ msgstr "Zvolte oddíl, který chcete upravit" -+#: ../gui/system-config-selinux.glade:1702 +-#~ msgid "Enable Audit" +-#~ msgstr "Nelze upravit" ++#: ../gui/system-config-selinux.glade:1510 +msgid "Relabel on next reboot." +msgstr "" -+#: ../gui/system-config-selinux.glade:1754 ++#: ../gui/system-config-selinux.glade:1562 + #, fuzzy +-#~ msgid "Login Users" +-#~ msgstr "Uživatelské jméno:" ++msgid "label37" ++msgstr "Název" + +-#, fuzzy +-#~ msgid "User Role" +-#~ msgstr "Uživatelské jméno" ++#: ../gui/system-config-selinux.glade:1599 ++msgid "Revert boolean setting to system default" ++msgstr "" + +-#, fuzzy +-#~ msgid "Root Users" +-#~ msgstr "Uživatelské jméno:" ++#: ../gui/system-config-selinux.glade:1615 ++msgid "Toggle between Customized and All Booleans" ++msgstr "" + +-#, fuzzy +-#~ msgid "TCP Ports" +-#~ msgstr "FCP LUN:" ++#: ../gui/system-config-selinux.glade:1633 ++msgid "Run booleans lockdown wizard" ++msgstr "" + +-#, fuzzy +-#~ msgid "Select Ports" +-#~ msgstr "Výběr oddílu" ++#: ../gui/system-config-selinux.glade:1634 ++msgid "Lockdown..." ++msgstr "" + +-#, fuzzy +-#~ msgid "UDP Ports" +-#~ msgstr "IPv4 adresa:" ++#: ../gui/system-config-selinux.glade:1664 ++#: ../gui/system-config-selinux.glade:1869 ++#: ../gui/system-config-selinux.glade:2056 ++#: ../gui/system-config-selinux.glade:2243 ++#: ../gui/system-config-selinux.glade:2486 ++#: ../gui/system-config-selinux.glade:2711 ++#: ../gui/system-config-selinux.glade:2886 ++msgid "Filter" ++msgstr "" + ++#: ../gui/system-config-selinux.glade:1753 + #, fuzzy +-#~ msgid "Policy Directory" +-#~ msgstr "Neplatné adresáře" ++msgid "label50" ++msgstr "Název" + +-#, fuzzy +-#~ msgid "Existing_User" +-#~ msgstr "Konec" ++#: ../gui/system-config-selinux.glade:1790 ++msgid "Add File Context" ++msgstr "" + +-#, fuzzy +-#~ msgid "Application" +-#~ msgstr "oddíl" ++#: ../gui/system-config-selinux.glade:1806 ++msgid "Modify File Context" ++msgstr "" + +-#, fuzzy +-#~ msgid "%s must be a directory" +-#~ msgstr "Adresář %s:" ++#: ../gui/system-config-selinux.glade:1822 ++msgid "Delete File Context" ++msgstr "" + +-#, fuzzy +-#~ msgid "You must select a user" +-#~ msgstr "Zvolte oddíl, který chcete upravit" ++#: ../gui/system-config-selinux.glade:1838 ++msgid "Toggle between all and customized file context" ++msgstr "" + ++#: ../gui/system-config-selinux.glade:1958 #, fuzzy -#~ msgid "Verify Name" -#~ msgstr "Název proxy:" -+msgid "label37" ++msgid "label38" +msgstr "Název" -#, fuzzy -#~ msgid "You must enter a name" -#~ msgstr "Musíte zadat jméno serveru." -+#: ../gui/system-config-selinux.glade:1791 -+msgid "Revert boolean setting to system default" ++#: ../gui/system-config-selinux.glade:1995 ++msgid "Add SELinux User Mapping" +msgstr "" -#, fuzzy -#~ msgid "You must enter a executable" -#~ msgstr "Musíte zadat jméno serveru." -+#: ../gui/system-config-selinux.glade:1807 -+msgid "Toggle between Customized and All Booleans" ++#: ../gui/system-config-selinux.glade:2011 ++msgid "Modify SELinux User Mapping" +msgstr "" -#, fuzzy -#~ msgid "Configue SELinux" -#~ msgstr "Nastavit proxy" -+#: ../gui/system-config-selinux.glade:1825 -+msgid "Run booleans lockdown wizard" -+msgstr "" - --#, fuzzy --#~ msgid "Interface file" --#~ msgstr "Úprava rozhraní" -+#: ../gui/system-config-selinux.glade:1826 -+msgid "Lockdown..." -+msgstr "" - --#, fuzzy --#~ msgid "Protocol" --#~ msgstr "Chybějící protokol" -+#: ../gui/system-config-selinux.glade:1856 -+#: ../gui/system-config-selinux.glade:2061 -+#: ../gui/system-config-selinux.glade:2248 -+#: ../gui/system-config-selinux.glade:2435 -+#: ../gui/system-config-selinux.glade:2622 -+#: ../gui/system-config-selinux.glade:2865 -+#: ../gui/system-config-selinux.glade:3090 -+#: ../gui/system-config-selinux.glade:3265 -+msgid "Filter" -+msgstr "" - -+#: ../gui/system-config-selinux.glade:1945 - #, fuzzy --#~ msgid "Port" --#~ msgstr "Formátovat" -+msgid "label50" -+msgstr "Název" - --#, fuzzy --#~ msgid "Memory Protection" --#~ msgstr "Nastavení oddílu" -+#: ../gui/system-config-selinux.glade:1982 -+msgid "Add File Context" -+msgstr "" - --#, fuzzy --#~ msgid "Mount" --#~ msgstr "Připojit do" -+#: ../gui/system-config-selinux.glade:1998 -+msgid "Modify File Context" -+msgstr "" - --#~ msgid "Network Configuration" --#~ msgstr "Nastavení sítě" -+#: ../gui/system-config-selinux.glade:2014 -+msgid "Delete File Context" -+msgstr "" - --#, fuzzy --#~ msgid "XServer" --#~ msgstr "Name server:" -+#: ../gui/system-config-selinux.glade:2030 -+msgid "Toggle between all and customized file context" -+msgstr "" - -+#: ../gui/system-config-selinux.glade:2150 - #, fuzzy --#~ msgid "NIS" --#~ msgstr "NFS" -+msgid "label38" -+msgstr "Název" - --#, fuzzy --#~ msgid "Cron" --#~ msgstr "Chorvatština" -+#: ../gui/system-config-selinux.glade:2187 -+msgid "Add SELinux User Mapping" -+msgstr "" - --#, fuzzy --#~ msgid "Printing" --#~ msgstr "Oddíl" -+#: ../gui/system-config-selinux.glade:2203 -+msgid "Modify SELinux User Mapping" -+msgstr "" - --#, fuzzy --#~ msgid "Games" --#~ msgstr "Ásámština" -+#: ../gui/system-config-selinux.glade:2219 ++#: ../gui/system-config-selinux.glade:2027 +msgid "Delete SELinux User Mapping" +msgstr "" --#~ msgid "NFS" --#~ msgstr "NFS" -+#: ../gui/system-config-selinux.glade:2337 -+#, fuzzy ++#: ../gui/system-config-selinux.glade:2145 + #, fuzzy +-#~ msgid "Interface file" +-#~ msgstr "Úprava rozhraní" +msgid "label39" +msgstr "Název" -+#: ../gui/system-config-selinux.glade:2374 ++#: ../gui/system-config-selinux.glade:2182 #, fuzzy --#~ msgid "HTTPD Service" --#~ msgstr "Zařízení" +-#~ msgid "Protocol" +-#~ msgstr "Chybějící protokol" +msgid "Add User" +msgstr "_Přidat" -+#: ../gui/system-config-selinux.glade:2390 ++#: ../gui/system-config-selinux.glade:2198 #, fuzzy --#~ msgid "Name Service" --#~ msgstr "Name server:" +-#~ msgid "Port" +-#~ msgstr "Formátovat" +msgid "Modify User" +msgstr "_Upravit repozitář" -+#: ../gui/system-config-selinux.glade:2406 ++#: ../gui/system-config-selinux.glade:2214 #, fuzzy --#~ msgid "Spam Protection" --#~ msgstr "oddíl" +-#~ msgid "Memory Protection" +-#~ msgstr "Nastavení oddílu" +msgid "Delete User" +msgstr "Odstranit" -+#: ../gui/system-config-selinux.glade:2524 ++#: ../gui/system-config-selinux.glade:2332 #, fuzzy --#~ msgid "Are you sure you want to delete %s '%s'?" --#~ msgstr "Opravdu chcete odstranit logický svazek (LV) \"%s\"?" +-#~ msgid "Mount" +-#~ msgstr "Připojit do" +- +-#~ msgid "Network Configuration" +-#~ msgstr "Nastavení sítě" +msgid "label41" +msgstr "Název" -+#: ../gui/system-config-selinux.glade:2561 ++#: ../gui/system-config-selinux.glade:2369 #, fuzzy --#~ msgid "Delete %s" --#~ msgstr "Odstranit" -+msgid "Add Translation" -+msgstr "Přidat oddíl" - -+#: ../gui/system-config-selinux.glade:2577 - #, fuzzy --#~ msgid "Add %s" --#~ msgstr "_Přidat" -+msgid "Modify Translation" -+msgstr "Nastavení oddílu" - --#~ msgid "Disabled" --#~ msgstr "Zakázáno" -+#: ../gui/system-config-selinux.glade:2593 -+msgid "Delete Translation" -+msgstr "" - -+#: ../gui/system-config-selinux.glade:2711 - #, fuzzy --#~ msgid "Status" --#~ msgstr "Začátek" -+msgid "label40" -+msgstr "Název" - -+#: ../gui/system-config-selinux.glade:2748 - #, fuzzy --#~ msgid "File Type" --#~ msgstr "Typ systému souborů:" +-#~ msgid "XServer" +-#~ msgstr "Name server:" +msgid "Add Network Port" +msgstr "Chyba sítě" -+#: ../gui/system-config-selinux.glade:2764 ++#: ../gui/system-config-selinux.glade:2385 #, fuzzy --#~ msgid "Add" --#~ msgstr "_Přidat" -- --#~ msgid "_Delete" --#~ msgstr "_Odstranit" +-#~ msgid "NIS" +-#~ msgstr "NFS" +msgid "Edit Network Port" +msgstr "Chyba sítě" -+#: ../gui/system-config-selinux.glade:2780 ++#: ../gui/system-config-selinux.glade:2401 #, fuzzy --#~ msgid "Select:" --#~ msgstr "Uživatelské jméno:" +-#~ msgid "Cron" +-#~ msgstr "Chorvatština" +msgid "Delete Network Port" +msgstr "Chyba sítě" -#, fuzzy --#~ msgid "label37" --#~ msgstr "Název" -+#: ../gui/system-config-selinux.glade:2816 -+#: ../gui/system-config-selinux.glade:2834 +-#~ msgid "Printing" +-#~ msgstr "Oddíl" ++#: ../gui/system-config-selinux.glade:2437 ++#: ../gui/system-config-selinux.glade:2455 +msgid "Toggle between Customized and All Ports" +msgstr "" -+#: ../gui/system-config-selinux.glade:2954 ++#: ../gui/system-config-selinux.glade:2575 #, fuzzy --#~ msgid "label50" --#~ msgstr "Název" +-#~ msgid "Games" +-#~ msgstr "Ásámština" +- +-#~ msgid "NFS" +-#~ msgstr "NFS" +msgid "label42" +msgstr "Název" -#, fuzzy --#~ msgid "label38" --#~ msgstr "Název" -+#: ../gui/system-config-selinux.glade:2991 +-#~ msgid "HTTPD Service" +-#~ msgstr "Zařízení" ++#: ../gui/system-config-selinux.glade:2612 +msgid "Generate new policy module" +msgstr "" -#, fuzzy --#~ msgid "label39" --#~ msgstr "Název" -+#: ../gui/system-config-selinux.glade:3007 +-#~ msgid "Name Service" +-#~ msgstr "Name server:" ++#: ../gui/system-config-selinux.glade:2628 +msgid "Load policy module" +msgstr "" -#, fuzzy --#~ msgid "Add Translation" --#~ msgstr "Přidat oddíl" -+#: ../gui/system-config-selinux.glade:3023 +-#~ msgid "Spam Protection" +-#~ msgstr "oddíl" ++#: ../gui/system-config-selinux.glade:2644 +msgid "Remove loadable policy module" +msgstr "" -#, fuzzy --#~ msgid "Modify Translation" --#~ msgstr "Nastavení oddílu" -+#: ../gui/system-config-selinux.glade:3059 +-#~ msgid "Are you sure you want to delete %s '%s'?" +-#~ msgstr "Opravdu chcete odstranit logický svazek (LV) \"%s\"?" ++#: ../gui/system-config-selinux.glade:2680 +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." +msgstr "" -+#: ../gui/system-config-selinux.glade:3179 ++#: ../gui/system-config-selinux.glade:2800 #, fuzzy --#~ msgid "label41" --#~ msgstr "Název" +-#~ msgid "Delete %s" +-#~ msgstr "Odstranit" +msgid "label44" +msgstr "Název" -#, fuzzy --#~ msgid "label40" --#~ msgstr "Název" -+#: ../gui/system-config-selinux.glade:3216 +-#~ msgid "Add %s" +-#~ msgstr "_Přidat" ++#: ../gui/system-config-selinux.glade:2837 +msgid "Change process mode to permissive." +msgstr "" --#, fuzzy --#~ msgid "Add Network Port" --#~ msgstr "Chyba sítě" -+#: ../gui/system-config-selinux.glade:3234 +-#~ msgid "Disabled" +-#~ msgstr "Zakázáno" ++#: ../gui/system-config-selinux.glade:2855 +msgid "Change process mode to enforcing" +msgstr "" -+#: ../gui/system-config-selinux.glade:3326 ++#: ../gui/system-config-selinux.glade:2947 #, fuzzy --#~ msgid "Edit Network Port" --#~ msgstr "Chyba sítě" +-#~ msgid "Status" +-#~ msgstr "Začátek" +msgid "Process Domain" +msgstr "Zpracovávání" -+#: ../gui/system-config-selinux.glade:3354 ++#: ../gui/system-config-selinux.glade:2975 #, fuzzy --#~ msgid "Delete Network Port" --#~ msgstr "Chyba sítě" +-#~ msgid "File Type" +-#~ msgstr "Typ systému souborů:" +msgid "label59" +msgstr "Název" -#, fuzzy --#~ msgid "label42" --#~ msgstr "Název" -+#: ../gui/translationsPage.py:53 -+msgid "Sensitvity Level" -+msgstr "" - --#, fuzzy --#~ msgid "label44" --#~ msgstr "Název" +-#~ msgid "Add" +-#~ msgstr "_Přidat" +#: ../gui/usersPage.py:138 +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" +-#~ msgid "_Delete" +-#~ msgstr "_Odstranit" ++#, fuzzy ++#~ msgid "Level" ++#~ msgstr "RAID Level:" + #, fuzzy +-#~ msgid "Select:" +-#~ msgstr "Uživatelské jméno:" ++#~ msgid "Translation" ++#~ msgstr "Virtualizace" + + #, fuzzy +-#~ msgid "label37" +-#~ msgstr "Název" ++#~ msgid "Translations can not contain spaces '%s' " ++#~ msgstr "Instalace nemůže pokračovat." + + #, fuzzy +-#~ msgid "label50" +-#~ msgstr "Název" ++#~ msgid "Invalid Level '%s' " ++#~ msgstr "Neplatná jmenovka" + + #, fuzzy +-#~ msgid "label38" +-#~ msgstr "Název" ++#~ msgid "Addr %s already defined" ++#~ msgstr "balíček je již nainstalován" + + #, fuzzy +-#~ msgid "label39" +-#~ msgstr "Název" ++#~ msgid "Interface %s already defined" ++#~ msgstr "balíček je již nainstalován" + + #, fuzzy + #~ msgid "Add Translation" +@@ -1509,34 +3466,10 @@ + #~ msgstr "Nastavení oddílu" + + #, fuzzy +-#~ msgid "label41" +-#~ msgstr "Název" +- +-#, fuzzy + #~ msgid "label40" + #~ msgstr "Název" + + #, fuzzy +-#~ msgid "Add Network Port" +-#~ msgstr "Chyba sítě" +- +-#, fuzzy +-#~ msgid "Edit Network Port" +-#~ msgstr "Chyba sítě" +- +-#, fuzzy +-#~ msgid "Delete Network Port" +-#~ msgstr "Chyba sítě" +- +-#, fuzzy +-#~ msgid "label42" +-#~ msgstr "Název" +- +-#, fuzzy +-#~ msgid "label44" +-#~ msgstr "Název" +- +-#, fuzzy #~ msgid "Requires value" -@@ -3514,9 +5403,6 @@ + #~ msgstr "Potřebná instalační média" + +@@ -3514,9 +5447,6 @@ #~ msgid "%s Bytes" #~ msgstr "%s bajtů" @@ -39480,7 +41214,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils #~ msgid "Preparing transaction from installation source..." #~ msgstr "Připravuje se transakce z instalačního zdroje..." -@@ -6604,9 +8490,6 @@ +@@ -5342,9 +7272,6 @@ + #~ "Ručně a zadejte jméno svého počítače. Pokud nezvolíte nic, systém se bude " + #~ "jmenovat 'localhost'." + +-#~ msgid "Invalid Hostname" +-#~ msgstr "Neplatné jméno počítače" +- + #~ msgid "You have not specified a hostname." + #~ msgstr "Neurčili jste jméno počítače." + +@@ -6604,9 +8531,6 @@ #~ msgid "_Add additional software repositories" #~ msgstr "_Přidat rozšiřující repozitáře" @@ -39491,73 +41235,166 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils #~ msgstr "Číslo zařízení:" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils-2.0.82/po/cy.po ---- nsapolicycoreutils/po/cy.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/cy.po 2010-05-03 09:35:38.000000000 -0400 +--- nsapolicycoreutils/po/cy.po 2010-05-19 14:45:51.000000000 -0400 ++++ policycoreutils-2.0.82/po/cy.po 2010-05-19 11:03:11.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-06-24 10:53-0400\n" -+"POT-Creation-Date: 2009-01-21 17:13-0500\n" ++"POT-Creation-Date: 2010-05-19 11:02-0400\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" -@@ -118,7 +118,9 @@ - msgid "Level" +@@ -77,829 +77,846 @@ + msgid "Could not set exec context to %s.\n" + msgstr "" + +-#: ../audit2allow/audit2allow:217 ++#: ../audit2allow/audit2allow:230 + msgid "******************** IMPORTANT ***********************\n" + msgstr "" + +-#: ../audit2allow/audit2allow:218 ++#: ../audit2allow/audit2allow:231 + msgid "To make this policy package active, execute:" + msgstr "" + +-#: ../semanage/seobject.py:48 ++#: ../semanage/seobject.py:107 ../semanage/seobject.py:111 ++msgid "global" ++msgstr "" ++ ++#: ../semanage/seobject.py:181 + msgid "Could not create semanage handle" + msgstr "" + +-#: ../semanage/seobject.py:55 ++#: ../semanage/seobject.py:189 + msgid "SELinux policy is not managed or store cannot be accessed." + msgstr "" + +-#: ../semanage/seobject.py:60 ++#: ../semanage/seobject.py:194 + msgid "Cannot read policy store." + msgstr "" + +-#: ../semanage/seobject.py:65 ++#: ../semanage/seobject.py:199 + msgid "Could not establish semanage connection" + msgstr "" + +-#: ../semanage/seobject.py:70 ++#: ../semanage/seobject.py:204 + msgid "Could not test MLS enabled status" + msgstr "" + +-#: ../semanage/seobject.py:142 ../semanage/seobject.py:146 +-msgid "global" ++#: ../semanage/seobject.py:210 ../semanage/seobject.py:224 ++msgid "Not yet implemented" + msgstr "" + +-#: ../semanage/seobject.py:206 +-#, python-format +-msgid "Unable to open %s: translations not supported on non-MLS machines: %s" ++#: ../semanage/seobject.py:214 ++msgid "Semanage transaction already in progress" msgstr "" -#: ../semanage/seobject.py:239 -+#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 -+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 -+#: ../gui/translationsPage.py:59 - msgid "Translation" +-msgid "Level" ++#: ../semanage/seobject.py:222 ++msgid "Could not start semanage transaction" msgstr "" -@@ -142,764 +144,763 @@ - msgid "%s not defined in translations" +-#: ../semanage/seobject.py:239 +-msgid "Translation" ++#: ../semanage/seobject.py:231 ++msgid "Could not commit semanage transaction" + msgstr "" + +-#: ../semanage/seobject.py:247 ../semanage/seobject.py:261 +-#, python-format +-msgid "Translations can not contain spaces '%s' " ++#: ../semanage/seobject.py:235 ++msgid "Semanage transaction not in progress" + msgstr "" + +-#: ../semanage/seobject.py:250 +-#, python-format +-msgid "Invalid Level '%s' " ++#: ../semanage/seobject.py:247 ../semanage/seobject.py:329 ++msgid "Could not list SELinux modules" + msgstr "" + +-#: ../semanage/seobject.py:253 +-#, python-format +-msgid "%s already defined in translations" ++#: ../semanage/seobject.py:256 ++msgid "Modules Name" + msgstr "" + +-#: ../semanage/seobject.py:265 +-#, python-format +-msgid "%s not defined in translations" ++#: ../semanage/seobject.py:256 ../gui/modulesPage.py:62 ++msgid "Version" msgstr "" -#: ../semanage/seobject.py:290 -+#: ../semanage/seobject.py:291 - msgid "Not yet implemented" +-msgid "Not yet implemented" ++#: ../semanage/seobject.py:259 ../gui/statusPage.py:75 ++msgid "Disabled" msgstr "" -#: ../semanage/seobject.py:294 -msgid "Semanage transaction already in progress" --msgstr "" -- ++#: ../semanage/seobject.py:274 ++#, python-format ++msgid "Could not disable module %s (remove failed)" + msgstr "" + -#: ../semanage/seobject.py:303 -+#: ../semanage/seobject.py:298 - msgid "Could not start semanage transaction" +-msgid "Could not start semanage transaction" ++#: ../semanage/seobject.py:285 ++#, python-format ++msgid "Could not enable module %s (remove failed)" msgstr "" -#: ../semanage/seobject.py:309 -+#: ../semanage/seobject.py:304 - msgid "Could not commit semanage transaction" +-msgid "Could not commit semanage transaction" ++#: ../semanage/seobject.py:300 ++#, python-format ++msgid "Could not remove module %s (remove failed)" msgstr "" -#: ../semanage/seobject.py:313 -msgid "Semanage transaction not in progress" --msgstr "" -- ++#: ../semanage/seobject.py:316 ++msgid "dontaudit requires either 'on' or 'off'" + msgstr "" + -#: ../semanage/seobject.py:325 -+#: ../semanage/seobject.py:314 - msgid "Could not list SELinux modules" +-msgid "Could not list SELinux modules" ++#: ../semanage/seobject.py:344 ++msgid "Builtin Permissive Types" msgstr "" -#: ../semanage/seobject.py:336 -+#: ../semanage/seobject.py:325 - msgid "Permissive Types" +-msgid "Permissive Types" ++#: ../semanage/seobject.py:350 ++msgid "Customized Permissive Types" msgstr "" -#: ../semanage/seobject.py:378 -+#: ../semanage/seobject.py:355 ++#: ../semanage/seobject.py:391 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" -#: ../semanage/seobject.py:384 -+#: ../semanage/seobject.py:369 ++#: ../semanage/seobject.py:397 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "" @@ -39568,458 +41405,461 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 -+#: ../semanage/seobject.py:395 ../semanage/seobject.py:455 -+#: ../semanage/seobject.py:501 ../semanage/seobject.py:583 -+#: ../semanage/seobject.py:650 ../semanage/seobject.py:708 -+#: ../semanage/seobject.py:918 ../semanage/seobject.py:1491 -+#: ../semanage/seobject.py:1555 ../semanage/seobject.py:1567 -+#: ../semanage/seobject.py:1648 ../semanage/seobject.py:1699 ++#: ../semanage/seobject.py:423 ../semanage/seobject.py:485 ++#: ../semanage/seobject.py:531 ../semanage/seobject.py:632 ++#: ../semanage/seobject.py:700 ../semanage/seobject.py:758 ++#: ../semanage/seobject.py:992 ../semanage/seobject.py:1651 ++#: ../semanage/seobject.py:1715 ../semanage/seobject.py:1734 ++#: ../semanage/seobject.py:1843 ../semanage/seobject.py:1895 #, python-format msgid "Could not create a key for %s" msgstr "" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 -+#: ../semanage/seobject.py:399 ../semanage/seobject.py:459 -+#: ../semanage/seobject.py:505 ../semanage/seobject.py:511 ++#: ../semanage/seobject.py:427 ../semanage/seobject.py:489 ++#: ../semanage/seobject.py:535 ../semanage/seobject.py:541 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "" -#: ../semanage/seobject.py:416 -+#: ../semanage/seobject.py:401 - #, python-format - msgid "Login mapping for %s is already defined" - msgstr "" - +-#, python-format +-msgid "Login mapping for %s is already defined" +-msgstr "" +- -#: ../semanage/seobject.py:421 -+#: ../semanage/seobject.py:406 ++#: ../semanage/seobject.py:436 #, python-format msgid "Linux Group %s does not exist" msgstr "" -#: ../semanage/seobject.py:426 -+#: ../semanage/seobject.py:411 ++#: ../semanage/seobject.py:441 #, python-format msgid "Linux User %s does not exist" msgstr "" -#: ../semanage/seobject.py:430 -+#: ../semanage/seobject.py:415 ++#: ../semanage/seobject.py:445 #, python-format msgid "Could not create login mapping for %s" msgstr "" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 -+#: ../semanage/seobject.py:419 ../semanage/seobject.py:597 ++#: ../semanage/seobject.py:449 ../semanage/seobject.py:647 #, python-format msgid "Could not set name for %s" msgstr "" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 -+#: ../semanage/seobject.py:424 ../semanage/seobject.py:607 ++#: ../semanage/seobject.py:454 ../semanage/seobject.py:657 #, python-format msgid "Could not set MLS range for %s" msgstr "" -#: ../semanage/seobject.py:443 -+#: ../semanage/seobject.py:428 ++#: ../semanage/seobject.py:458 #, python-format msgid "Could not set SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject.py:432 ++#: ../semanage/seobject.py:462 #, python-format msgid "Could not add login mapping for %s" msgstr "" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 -+#: ../semanage/seobject.py:444 ../semanage/seobject.py:447 ++#: ../semanage/seobject.py:474 ../semanage/seobject.py:477 msgid "add SELinux user mapping" msgstr "" -#: ../semanage/seobject.py:466 -+#: ../semanage/seobject.py:451 ++#: ../semanage/seobject.py:481 msgid "Requires seuser or serange" msgstr "" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 -+#: ../semanage/seobject.py:461 ../semanage/seobject.py:507 ++#: ../semanage/seobject.py:491 ../semanage/seobject.py:537 #, python-format msgid "Login mapping for %s is not defined" msgstr "" -#: ../semanage/seobject.py:480 -+#: ../semanage/seobject.py:465 ++#: ../semanage/seobject.py:495 #, python-format msgid "Could not query seuser for %s" msgstr "" -#: ../semanage/seobject.py:496 -+#: ../semanage/seobject.py:481 ++#: ../semanage/seobject.py:511 #, python-format msgid "Could not modify login mapping for %s" msgstr "" -#: ../semanage/seobject.py:528 -+#: ../semanage/seobject.py:513 ++#: ../semanage/seobject.py:543 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:532 -+#: ../semanage/seobject.py:517 ++#: ../semanage/seobject.py:547 #, python-format msgid "Could not delete login mapping for %s" msgstr "" -#: ../semanage/seobject.py:555 -+#: ../semanage/seobject.py:540 ++#: ../semanage/seobject.py:566 ../semanage/seobject.py:580 ++#: ../semanage/seobject.py:793 msgid "Could not list login mappings" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -+#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 ++#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 -+#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 ++#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 ++#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 +#: ../gui/system-config-selinux.glade:128 -+#: ../gui/system-config-selinux.glade:1107 -+#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 ++#: ../gui/system-config-selinux.glade:915 ++#: ../gui/system-config-selinux.glade:2304 ../gui/usersPage.py:44 msgid "SELinux User" msgstr "" -#: ../semanage/seobject.py:568 -+#: ../semanage/seobject.py:553 ../gui/system-config-selinux.glade:156 -+#: ../gui/system-config-selinux.glade:1135 ++#: ../semanage/seobject.py:602 ../gui/system-config-selinux.glade:156 ++#: ../gui/system-config-selinux.glade:943 msgid "MLS/MCS Range" msgstr "" -#: ../semanage/seobject.py:594 -+#: ../semanage/seobject.py:579 ++#: ../semanage/seobject.py:628 #, python-format msgid "You must add at least one role for %s" msgstr "" -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 -+#: ../semanage/seobject.py:587 ../semanage/seobject.py:654 -+#: ../semanage/seobject.py:712 ../semanage/seobject.py:718 ++#: ../semanage/seobject.py:636 ../semanage/seobject.py:704 ++#: ../semanage/seobject.py:762 ../semanage/seobject.py:768 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "" -#: ../semanage/seobject.py:604 -+#: ../semanage/seobject.py:589 - #, python-format - msgid "SELinux user %s is already defined" - msgstr "" - +-#, python-format +-msgid "SELinux user %s is already defined" +-msgstr "" +- -#: ../semanage/seobject.py:608 -+#: ../semanage/seobject.py:593 ++#: ../semanage/seobject.py:643 #, python-format msgid "Could not create SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:617 -+#: ../semanage/seobject.py:602 ++#: ../semanage/seobject.py:652 #, python-format msgid "Could not add role %s for %s" msgstr "" -#: ../semanage/seobject.py:626 -+#: ../semanage/seobject.py:611 ++#: ../semanage/seobject.py:661 #, python-format msgid "Could not set MLS level for %s" msgstr "" -#: ../semanage/seobject.py:629 -+#: ../semanage/seobject.py:614 ++#: ../semanage/seobject.py:664 #, python-format msgid "Could not add prefix %s for %s" msgstr "" -#: ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:617 ++#: ../semanage/seobject.py:667 #, python-format msgid "Could not extract key for %s" msgstr "" -#: ../semanage/seobject.py:636 -+#: ../semanage/seobject.py:621 ++#: ../semanage/seobject.py:671 #, python-format msgid "Could not add SELinux user %s" msgstr "" -#: ../semanage/seobject.py:659 -+#: ../semanage/seobject.py:644 ++#: ../semanage/seobject.py:694 msgid "Requires prefix, roles, level or range" msgstr "" -#: ../semanage/seobject.py:661 -+#: ../semanage/seobject.py:646 ++#: ../semanage/seobject.py:696 msgid "Requires prefix or roles" msgstr "" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 -+#: ../semanage/seobject.py:656 ../semanage/seobject.py:714 ++#: ../semanage/seobject.py:706 ../semanage/seobject.py:764 #, python-format msgid "SELinux user %s is not defined" msgstr "" -#: ../semanage/seobject.py:675 -+#: ../semanage/seobject.py:660 ++#: ../semanage/seobject.py:710 #, python-format msgid "Could not query user for %s" msgstr "" -#: ../semanage/seobject.py:702 -+#: ../semanage/seobject.py:687 ++#: ../semanage/seobject.py:737 #, python-format msgid "Could not modify SELinux user %s" msgstr "" -#: ../semanage/seobject.py:735 -+#: ../semanage/seobject.py:720 ++#: ../semanage/seobject.py:770 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:739 -+#: ../semanage/seobject.py:724 ++#: ../semanage/seobject.py:774 #, python-format msgid "Could not delete SELinux user %s" msgstr "" -#: ../semanage/seobject.py:762 -+#: ../semanage/seobject.py:747 ++#: ../semanage/seobject.py:807 msgid "Could not list SELinux users" msgstr "" -#: ../semanage/seobject.py:768 -+#: ../semanage/seobject.py:753 ++#: ../semanage/seobject.py:813 #, python-format msgid "Could not list roles for user %s" msgstr "" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:766 ++#: ../semanage/seobject.py:835 msgid "Labeling" msgstr "" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:766 ++#: ../semanage/seobject.py:835 msgid "MLS/" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:836 msgid "Prefix" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:836 msgid "MCS Level" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:836 msgid "MCS Range" msgstr "" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 -+#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 ++#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 ++#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59 msgid "SELinux Roles" msgstr "" -#: ../semanage/seobject.py:802 -+#: ../semanage/seobject.py:787 ++#: ../semanage/seobject.py:856 msgid "Protocol udp or tcp is required" msgstr "" -#: ../semanage/seobject.py:804 -+#: ../semanage/seobject.py:789 ++#: ../semanage/seobject.py:858 msgid "Port is required" msgstr "" -#: ../semanage/seobject.py:815 -+#: ../semanage/seobject.py:800 ++#: ../semanage/seobject.py:868 ++msgid "Invalid Port" ++msgstr "" ++ ++#: ../semanage/seobject.py:872 #, python-format msgid "Could not create a key for %s/%s" msgstr "" -#: ../semanage/seobject.py:826 -+#: ../semanage/seobject.py:811 ++#: ../semanage/seobject.py:884 msgid "Type is required" msgstr "" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 -+#: ../semanage/seobject.py:817 ../semanage/seobject.py:876 -+#: ../semanage/seobject.py:931 ../semanage/seobject.py:937 ++#: ../semanage/seobject.py:890 ../semanage/seobject.py:950 ++#: ../semanage/seobject.py:1005 ../semanage/seobject.py:1011 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "" -#: ../semanage/seobject.py:834 -+#: ../semanage/seobject.py:819 ++#: ../semanage/seobject.py:892 #, python-format msgid "Port %s/%s already defined" msgstr "" -#: ../semanage/seobject.py:838 -+#: ../semanage/seobject.py:823 ++#: ../semanage/seobject.py:896 #, python-format msgid "Could not create port for %s/%s" msgstr "" -#: ../semanage/seobject.py:844 -+#: ../semanage/seobject.py:829 ++#: ../semanage/seobject.py:902 #, python-format msgid "Could not create context for %s/%s" msgstr "" -#: ../semanage/seobject.py:848 -+#: ../semanage/seobject.py:833 ++#: ../semanage/seobject.py:906 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:852 -+#: ../semanage/seobject.py:837 ++#: ../semanage/seobject.py:910 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:856 -+#: ../semanage/seobject.py:841 ++#: ../semanage/seobject.py:914 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:861 -+#: ../semanage/seobject.py:846 ++#: ../semanage/seobject.py:919 #, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:865 -+#: ../semanage/seobject.py:850 ++#: ../semanage/seobject.py:923 #, python-format msgid "Could not set port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:869 -+#: ../semanage/seobject.py:854 ++#: ../semanage/seobject.py:927 #, python-format msgid "Could not add port %s/%s" msgstr "" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject.py:868 ../semanage/seobject.py:1114 -+#: ../semanage/seobject.py:1302 ++#: ../semanage/seobject.py:942 ../semanage/seobject.py:1196 ++#: ../semanage/seobject.py:1398 msgid "Requires setype or serange" msgstr "" -#: ../semanage/seobject.py:885 -+#: ../semanage/seobject.py:870 ++#: ../semanage/seobject.py:944 msgid "Requires setype" msgstr "" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 -+#: ../semanage/seobject.py:878 ../semanage/seobject.py:933 ++#: ../semanage/seobject.py:952 ../semanage/seobject.py:1007 #, python-format msgid "Port %s/%s is not defined" msgstr "" -#: ../semanage/seobject.py:897 -+#: ../semanage/seobject.py:882 ++#: ../semanage/seobject.py:956 #, python-format msgid "Could not query port %s/%s" msgstr "" -#: ../semanage/seobject.py:908 -+#: ../semanage/seobject.py:893 ++#: ../semanage/seobject.py:967 #, python-format msgid "Could not modify port %s/%s" msgstr "" -#: ../semanage/seobject.py:921 -+#: ../semanage/seobject.py:906 ++#: ../semanage/seobject.py:980 msgid "Could not list the ports" msgstr "" -#: ../semanage/seobject.py:937 -+#: ../semanage/seobject.py:922 ++#: ../semanage/seobject.py:996 #, python-format msgid "Could not delete the port %s" msgstr "" -#: ../semanage/seobject.py:954 -+#: ../semanage/seobject.py:939 ++#: ../semanage/seobject.py:1013 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:958 -+#: ../semanage/seobject.py:943 ++#: ../semanage/seobject.py:1017 #, python-format msgid "Could not delete port %s/%s" msgstr "" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 -+#: ../semanage/seobject.py:959 ../semanage/seobject.py:981 ++#: ../semanage/seobject.py:1033 ../semanage/seobject.py:1055 msgid "Could not list ports" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ++#: ../semanage/seobject.py:1088 msgid "SELinux Port Type" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ++#: ../semanage/seobject.py:1088 msgid "Proto" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ../gui/system-config-selinux.glade:335 ++#: ../semanage/seobject.py:1088 ../gui/system-config-selinux.glade:335 msgid "Port Number" msgstr "" -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 -+#: ../semanage/seobject.py:1019 ../semanage/seobject.py:1101 -+#: ../semanage/seobject.py:1151 ++#: ../semanage/seobject.py:1106 ../semanage/seobject.py:1186 ++#: ../semanage/seobject.py:1233 msgid "Node Address is required" msgstr "" -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 -+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1104 -+#: ../semanage/seobject.py:1154 ++#: ../semanage/seobject.py:1109 ../semanage/seobject.py:1189 ++#: ../semanage/seobject.py:1236 msgid "Node Netmask is required" msgstr "" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 -+#: ../semanage/seobject.py:1029 ../semanage/seobject.py:1110 -+#: ../semanage/seobject.py:1161 ++#: ../semanage/seobject.py:1114 ../semanage/seobject.py:1193 ++#: ../semanage/seobject.py:1241 msgid "Unknown or missing protocol" msgstr "" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 -+#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1241 -+#: ../semanage/seobject.py:1430 ++#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1336 ++#: ../semanage/seobject.py:1589 msgid "SELinux Type is required" msgstr "" @@ -40027,450 +41867,489 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 -+#: ../semanage/seobject.py:1043 ../semanage/seobject.py:1118 -+#: ../semanage/seobject.py:1165 ../semanage/seobject.py:1245 -+#: ../semanage/seobject.py:1306 ../semanage/seobject.py:1340 -+#: ../semanage/seobject.py:1434 ++#: ../semanage/seobject.py:1127 ../semanage/seobject.py:1200 ++#: ../semanage/seobject.py:1245 ../semanage/seobject.py:1340 ++#: ../semanage/seobject.py:1402 ../semanage/seobject.py:1436 ++#: ../semanage/seobject.py:1593 #, python-format msgid "Could not create key for %s" msgstr "" -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 -+#: ../semanage/seobject.py:1045 ../semanage/seobject.py:1122 -+#: ../semanage/seobject.py:1169 ../semanage/seobject.py:1175 ++#: ../semanage/seobject.py:1129 ../semanage/seobject.py:1204 ++#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1255 #, python-format msgid "Could not check if addr %s is defined" msgstr "" -#: ../semanage/seobject.py:1064 -+#: ../semanage/seobject.py:1049 - #, python-format - msgid "Addr %s already defined" - msgstr "" - +-#, python-format +-msgid "Addr %s already defined" +-msgstr "" +- -#: ../semanage/seobject.py:1068 -+#: ../semanage/seobject.py:1053 ++#: ../semanage/seobject.py:1138 #, python-format msgid "Could not create addr for %s" msgstr "" -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 -+#: ../semanage/seobject.py:1058 ../semanage/seobject.py:1260 -+#: ../semanage/seobject.py:1400 ++#: ../semanage/seobject.py:1143 ../semanage/seobject.py:1356 ++#: ../semanage/seobject.py:1557 #, python-format msgid "Could not create context for %s" msgstr "" -#: ../semanage/seobject.py:1077 -+#: ../semanage/seobject.py:1062 ++#: ../semanage/seobject.py:1147 #, python-format msgid "Could not set mask for %s" msgstr "" -#: ../semanage/seobject.py:1082 -+#: ../semanage/seobject.py:1067 ++#: ../semanage/seobject.py:1152 #, python-format msgid "Could not set user in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1086 -+#: ../semanage/seobject.py:1071 ++#: ../semanage/seobject.py:1156 #, python-format msgid "Could not set role in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1090 -+#: ../semanage/seobject.py:1075 ++#: ../semanage/seobject.py:1160 #, python-format msgid "Could not set type in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1095 -+#: ../semanage/seobject.py:1080 ++#: ../semanage/seobject.py:1165 #, python-format msgid "Could not set mls fields in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1099 -+#: ../semanage/seobject.py:1084 ++#: ../semanage/seobject.py:1169 #, python-format msgid "Could not set addr context for %s" msgstr "" -#: ../semanage/seobject.py:1103 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1173 #, python-format msgid "Could not add addr %s" msgstr "" -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 -+#: ../semanage/seobject.py:1124 ../semanage/seobject.py:1171 ++#: ../semanage/seobject.py:1206 ../semanage/seobject.py:1251 #, python-format msgid "Addr %s is not defined" msgstr "" -#: ../semanage/seobject.py:1143 -+#: ../semanage/seobject.py:1128 ++#: ../semanage/seobject.py:1210 #, python-format msgid "Could not query addr %s" msgstr "" -#: ../semanage/seobject.py:1154 -+#: ../semanage/seobject.py:1139 ++#: ../semanage/seobject.py:1221 #, python-format msgid "Could not modify addr %s" msgstr "" -#: ../semanage/seobject.py:1192 -+#: ../semanage/seobject.py:1177 ++#: ../semanage/seobject.py:1257 #, python-format msgid "Addr %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1196 -+#: ../semanage/seobject.py:1181 ++#: ../semanage/seobject.py:1261 #, python-format msgid "Could not delete addr %s" msgstr "" -#: ../semanage/seobject.py:1212 -+#: ../semanage/seobject.py:1197 - msgid "Could not list addrs" +-msgid "Could not list addrs" ++#: ../semanage/seobject.py:1273 ++msgid "Could not deleteall node mappings" msgstr "" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 -+#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1310 -+#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1350 - #, python-format - msgid "Could not check if interface %s is defined" +-#, python-format +-msgid "Could not check if interface %s is defined" ++#: ../semanage/seobject.py:1287 ++msgid "Could not list addrs" msgstr "" -#: ../semanage/seobject.py:1266 -+#: ../semanage/seobject.py:1251 ++#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1406 ++#: ../semanage/seobject.py:1440 ../semanage/seobject.py:1446 #, python-format - msgid "Interface %s already defined" +-msgid "Interface %s already defined" ++msgid "Could not check if interface %s is defined" msgstr "" -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject.py:1255 ++#: ../semanage/seobject.py:1351 #, python-format msgid "Could not create interface for %s" msgstr "" -#: ../semanage/seobject.py:1279 -+#: ../semanage/seobject.py:1264 ++#: ../semanage/seobject.py:1360 #, python-format msgid "Could not set user in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1283 -+#: ../semanage/seobject.py:1268 ++#: ../semanage/seobject.py:1364 #, python-format msgid "Could not set role in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1287 -+#: ../semanage/seobject.py:1272 ++#: ../semanage/seobject.py:1368 #, python-format msgid "Could not set type in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1292 -+#: ../semanage/seobject.py:1277 ++#: ../semanage/seobject.py:1373 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1296 -+#: ../semanage/seobject.py:1281 ++#: ../semanage/seobject.py:1377 #, python-format msgid "Could not set interface context for %s" msgstr "" -#: ../semanage/seobject.py:1300 -+#: ../semanage/seobject.py:1285 ++#: ../semanage/seobject.py:1381 #, python-format msgid "Could not set message context for %s" msgstr "" -#: ../semanage/seobject.py:1304 -+#: ../semanage/seobject.py:1289 ++#: ../semanage/seobject.py:1385 #, python-format msgid "Could not add interface %s" msgstr "" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 -+#: ../semanage/seobject.py:1312 ../semanage/seobject.py:1346 ++#: ../semanage/seobject.py:1408 ../semanage/seobject.py:1442 #, python-format msgid "Interface %s is not defined" msgstr "" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject.py:1316 ++#: ../semanage/seobject.py:1412 #, python-format msgid "Could not query interface %s" msgstr "" -#: ../semanage/seobject.py:1342 -+#: ../semanage/seobject.py:1327 ++#: ../semanage/seobject.py:1423 #, python-format msgid "Could not modify interface %s" msgstr "" -#: ../semanage/seobject.py:1367 -+#: ../semanage/seobject.py:1352 ++#: ../semanage/seobject.py:1448 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1371 -+#: ../semanage/seobject.py:1356 ++#: ../semanage/seobject.py:1452 #, python-format msgid "Could not delete interface %s" msgstr "" -#: ../semanage/seobject.py:1387 -+#: ../semanage/seobject.py:1372 ++#: ../semanage/seobject.py:1464 ++msgid "Could not delete all interface mappings" ++msgstr "" ++ ++#: ../semanage/seobject.py:1478 msgid "Could not list interfaces" msgstr "" -#: ../semanage/seobject.py:1397 -+#: ../semanage/seobject.py:1382 ++#: ../semanage/seobject.py:1497 msgid "SELinux Interface" msgstr "" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1382 ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1497 ../semanage/seobject.py:1801 msgid "Context" msgstr "" -#: ../semanage/seobject.py:1421 -+#: ../semanage/seobject.py:1406 ++#: ../semanage/seobject.py:1541 ++#, python-format ++msgid "Equivalence class for %s already exists" ++msgstr "" ++ ++#: ../semanage/seobject.py:1549 ++#, python-format ++msgid "Equivalence class for %s does not exists" ++msgstr "" ++ ++#: ../semanage/seobject.py:1563 #, python-format msgid "Could not set user in file context for %s" msgstr "" -#: ../semanage/seobject.py:1425 -+#: ../semanage/seobject.py:1410 ++#: ../semanage/seobject.py:1567 #, python-format msgid "Could not set role in file context for %s" msgstr "" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 -+#: ../semanage/seobject.py:1415 ../semanage/seobject.py:1463 ++#: ../semanage/seobject.py:1572 ../semanage/seobject.py:1623 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "" -#: ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1421 ++#: ../semanage/seobject.py:1578 msgid "Invalid file specification" msgstr "" -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 -+#: ../semanage/seobject.py:1438 ../semanage/seobject.py:1443 -+#: ../semanage/seobject.py:1495 ../semanage/seobject.py:1571 -+#: ../semanage/seobject.py:1575 - #, python-format - msgid "Could not check if file context for %s is defined" +-#, python-format +-msgid "Could not check if file context for %s is defined" ++#: ../semanage/seobject.py:1580 ++msgid "File specification can not include spaces" msgstr "" -#: ../semanage/seobject.py:1461 -+#: ../semanage/seobject.py:1446 ++#: ../semanage/seobject.py:1597 ../semanage/seobject.py:1602 ++#: ../semanage/seobject.py:1655 ../semanage/seobject.py:1738 ++#: ../semanage/seobject.py:1742 #, python-format - msgid "File context for %s already defined" +-msgid "File context for %s already defined" ++msgid "Could not check if file context for %s is defined" msgstr "" -#: ../semanage/seobject.py:1465 -+#: ../semanage/seobject.py:1450 ++#: ../semanage/seobject.py:1610 #, python-format msgid "Could not create file context for %s" msgstr "" -#: ../semanage/seobject.py:1473 -+#: ../semanage/seobject.py:1458 ++#: ../semanage/seobject.py:1618 #, python-format msgid "Could not set type in file context for %s" msgstr "" -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 -+#: ../semanage/seobject.py:1466 ../semanage/seobject.py:1523 -+#: ../semanage/seobject.py:1527 ++#: ../semanage/seobject.py:1626 ../semanage/seobject.py:1683 ++#: ../semanage/seobject.py:1687 #, python-format msgid "Could not set file context for %s" msgstr "" -#: ../semanage/seobject.py:1487 -+#: ../semanage/seobject.py:1472 ++#: ../semanage/seobject.py:1632 #, python-format msgid "Could not add file context for %s" msgstr "" -#: ../semanage/seobject.py:1501 -+#: ../semanage/seobject.py:1486 ++#: ../semanage/seobject.py:1646 msgid "Requires setype, serange or seuser" msgstr "" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 -+#: ../semanage/seobject.py:1499 ../semanage/seobject.py:1579 ++#: ../semanage/seobject.py:1659 ../semanage/seobject.py:1746 #, python-format msgid "File context for %s is not defined" msgstr "" -#: ../semanage/seobject.py:1520 -+#: ../semanage/seobject.py:1505 ++#: ../semanage/seobject.py:1665 #, python-format msgid "Could not query file context for %s" msgstr "" -#: ../semanage/seobject.py:1546 -+#: ../semanage/seobject.py:1531 ++#: ../semanage/seobject.py:1691 #, python-format msgid "Could not modify file context for %s" msgstr "" -#: ../semanage/seobject.py:1560 -+#: ../semanage/seobject.py:1545 ++#: ../semanage/seobject.py:1705 msgid "Could not list the file contexts" msgstr "" -#: ../semanage/seobject.py:1574 -+#: ../semanage/seobject.py:1559 ++#: ../semanage/seobject.py:1719 #, python-format msgid "Could not delete the file context %s" msgstr "" -#: ../semanage/seobject.py:1592 -+#: ../semanage/seobject.py:1577 ++#: ../semanage/seobject.py:1744 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1598 -+#: ../semanage/seobject.py:1583 ++#: ../semanage/seobject.py:1750 #, python-format msgid "Could not delete file context for %s" msgstr "" -#: ../semanage/seobject.py:1613 -+#: ../semanage/seobject.py:1598 ++#: ../semanage/seobject.py:1765 msgid "Could not list file contexts" msgstr "" -#: ../semanage/seobject.py:1617 -+#: ../semanage/seobject.py:1602 ++#: ../semanage/seobject.py:1769 msgid "Could not list local file contexts" msgstr "" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1801 msgid "SELinux fcontext" msgstr "" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1801 msgid "type" msgstr "" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 -+#: ../semanage/seobject.py:1651 ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1708 ++#: ../semanage/seobject.py:1812 ++msgid "" ++"\n" ++"SELinux fcontext Equivalence \n" ++msgstr "" ++ ++#: ../semanage/seobject.py:1846 ../semanage/seobject.py:1898 ++#: ../semanage/seobject.py:1904 #, python-format msgid "Could not check if boolean %s is defined" msgstr "" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 -+#: ../semanage/seobject.py:1653 ../semanage/seobject.py:1704 ++#: ../semanage/seobject.py:1848 ../semanage/seobject.py:1900 #, python-format msgid "Boolean %s is not defined" msgstr "" -#: ../semanage/seobject.py:1672 -+#: ../semanage/seobject.py:1657 ++#: ../semanage/seobject.py:1852 #, python-format msgid "Could not query file context %s" msgstr "" -#: ../semanage/seobject.py:1677 -+#: ../semanage/seobject.py:1662 ++#: ../semanage/seobject.py:1857 #, python-format msgid "You must specify one of the following values: %s" msgstr "" -#: ../semanage/seobject.py:1681 -+#: ../semanage/seobject.py:1666 ++#: ../semanage/seobject.py:1862 #, python-format msgid "Could not set active value of boolean %s" msgstr "" -#: ../semanage/seobject.py:1684 -+#: ../semanage/seobject.py:1669 ++#: ../semanage/seobject.py:1865 #, python-format msgid "Could not modify boolean %s" msgstr "" -#: ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1687 ++#: ../semanage/seobject.py:1883 #, python-format msgid "Bad format %s: Record %s" msgstr "" -#: ../semanage/seobject.py:1725 -+#: ../semanage/seobject.py:1710 ++#: ../semanage/seobject.py:1906 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1729 -+#: ../semanage/seobject.py:1714 ++#: ../semanage/seobject.py:1910 #, python-format msgid "Could not delete boolean %s" msgstr "" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 -+#: ../semanage/seobject.py:1726 ../semanage/seobject.py:1743 ++#: ../semanage/seobject.py:1922 ../semanage/seobject.py:1939 msgid "Could not list booleans" msgstr "" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject.py:1762 ++#: ../semanage/seobject.py:1962 msgid "unknown" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1765 ++#: ../semanage/seobject.py:1975 msgid "off" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1765 ++#: ../semanage/seobject.py:1975 msgid "on" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1774 ++#: ../semanage/seobject.py:1984 msgid "SELinux boolean" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1774 ../gui/polgen.glade:3228 ++#: ../semanage/seobject.py:1984 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 msgid "Description" msgstr "" -@@ -1270,3 +1271,2071 @@ +@@ -1158,12 +1175,12 @@ + msgid "Error allocating shell's argv0.\n" + msgstr "" + +-#: ../newrole/newrole.c:1346 ++#: ../newrole/newrole.c:1347 + #, c-format + msgid "Unable to restore the environment, aborting\n" + msgstr "" + +-#: ../newrole/newrole.c:1357 ++#: ../newrole/newrole.c:1358 + msgid "failed to exec shell\n" + msgstr "" + +@@ -1270,3 +1287,2065 @@ #, c-format msgid "Options Error %s " msgstr "" + -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 ++#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1725 +msgid "Boolean" +msgstr "" + @@ -40479,13 +42358,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +msgstr "" + +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 -+#: ../gui/system-config-selinux.glade:1808 -+#: ../gui/system-config-selinux.glade:2031 -+#: ../gui/system-config-selinux.glade:2835 ++#: ../gui/system-config-selinux.glade:1616 ++#: ../gui/system-config-selinux.glade:1839 ++#: ../gui/system-config-selinux.glade:2456 +msgid "Customized" +msgstr "" + -+#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 ++#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1930 +msgid "File Labeling" +msgstr "" + @@ -40507,7 +42386,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +"Type" +msgstr "" + -+#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 ++#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2117 +msgid "User Mapping" +msgstr "" + @@ -40534,7 +42413,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +msgid "Login '%s' is required" +msgstr "" + -+#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 ++#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2772 +msgid "Policy Module" +msgstr "" + @@ -40542,15 +42421,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +msgid "Module Name" +msgstr "" + -+#: ../gui/modulesPage.py:62 -+msgid "Version" -+msgstr "" -+ +#: ../gui/modulesPage.py:134 +msgid "Disable Audit" +msgstr "" + -+#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 ++#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2681 +msgid "Enable Audit" +msgstr "" + @@ -40604,11 +42479,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +"requires a script in /etc/rc.d/init.d" +msgstr "" + -+#: ../gui/polgen.glade:260 ++#: ../gui/polgen.glade:260 ../gui/polgen.py:146 +msgid "Standard Init Daemon" +msgstr "" + -+#: ../gui/polgen.glade:280 ++#: ../gui/polgen.glade:280 ../gui/polgen.py:147 +msgid "DBUS System Daemon" +msgstr "" + @@ -40625,7 +42500,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" +msgstr "" + -+#: ../gui/polgen.glade:322 ++#: ../gui/polgen.glade:322 ../gui/polgen.py:149 +msgid "Web Application/Script (CGI)" +msgstr "" + @@ -40635,7 +42510,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +"started by a user" +msgstr "" + -+#: ../gui/polgen.glade:343 ++#: ../gui/polgen.glade:343 ../gui/polgen.py:150 +msgid "User Application" +msgstr "" + @@ -40657,7 +42532,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +"default this user will have no setuid, no networking, no su, no sudo." +msgstr "" + -+#: ../gui/polgen.glade:474 ++#: ../gui/polgen.glade:474 ../gui/polgen.py:151 +msgid "Minimal Terminal User Role" +msgstr "" + @@ -40667,7 +42542,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +"will have no setuid, no networking, no sudo, no su" +msgstr "" + -+#: ../gui/polgen.glade:495 ++#: ../gui/polgen.glade:495 ../gui/polgen.py:152 +msgid "Minimal X Windows User Role" +msgstr "" + @@ -40677,7 +42552,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +"sudo, no su." +msgstr "" + -+#: ../gui/polgen.glade:516 ++#: ../gui/polgen.glade:516 ../gui/polgen.py:153 +msgid "User Role" +msgstr "" + @@ -40687,7 +42562,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +"can sudo to Root Administration Roles" +msgstr "" + -+#: ../gui/polgen.glade:537 ++#: ../gui/polgen.glade:537 ../gui/polgen.py:154 +msgid "Admin User Role" +msgstr "" + @@ -40702,7 +42577,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +"the system directly." +msgstr "" + -+#: ../gui/polgen.glade:647 ++#: ../gui/polgen.glade:647 ../gui/polgen.py:155 +msgid "Root Admin User Role" +msgstr "" + @@ -40953,106 +42828,136 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +msgid "%s must be a directory" +msgstr "" + -+#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 ++#: ../gui/polgengui.py:329 ../gui/polgengui.py:599 +msgid "You must select a user" +msgstr "" + -+#: ../gui/polgengui.py:453 ++#: ../gui/polgengui.py:454 +msgid "Select executable file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:464 ++#: ../gui/polgengui.py:465 +msgid "Select init script file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:474 ++#: ../gui/polgengui.py:475 +msgid "Select file(s) that confined application creates or writes" +msgstr "" + -+#: ../gui/polgengui.py:481 ++#: ../gui/polgengui.py:482 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "" + -+#: ../gui/polgengui.py:541 ++#: ../gui/polgengui.py:542 +msgid "Select directory to generate policy files in" +msgstr "" + -+#: ../gui/polgengui.py:554 ++#: ../gui/polgengui.py:555 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 ++#: ../gui/polgengui.py:555 ../gui/polgengui.py:559 +msgid "Verify Name" +msgstr "" + -+#: ../gui/polgengui.py:558 ++#: ../gui/polgengui.py:559 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:604 ++#: ../gui/polgengui.py:605 +msgid "You must enter a name" +msgstr "" + -+#: ../gui/polgengui.py:610 ++#: ../gui/polgengui.py:611 +msgid "You must enter a executable" +msgstr "" + -+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 ++#: ../gui/polgengui.py:615 ../gui/system-config-selinux.py:174 +msgid "Configue SELinux" +msgstr "" + -+#: ../gui/polgen.py:174 ++#: ../gui/polgen.py:148 ++msgid "Internet Services Daemon" ++msgstr "" ++ ++#: ../gui/polgen.py:187 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "" + -+#: ../gui/polgen.py:204 ++#: ../gui/polgen.py:300 +msgid "You must enter a name for your confined process/user" +msgstr "" + -+#: ../gui/polgen.py:282 ++#: ../gui/polgen.py:387 +msgid "USER Types are not allowed executables" +msgstr "" + -+#: ../gui/polgen.py:288 ++#: ../gui/polgen.py:393 +msgid "Only DAEMON apps can use an init script" +msgstr "" + -+#: ../gui/polgen.py:306 ++#: ../gui/polgen.py:411 ++msgid "use_resolve must be a boolean value " ++msgstr "" ++ ++#: ../gui/polgen.py:417 +msgid "use_syslog must be a boolean value " +msgstr "" + -+#: ../gui/polgen.py:327 ++#: ../gui/polgen.py:423 ++msgid "use_kerberos must be a boolean value " ++msgstr "" ++ ++#: ../gui/polgen.py:429 ++msgid "manage_krb5_rcache must be a boolean value " ++msgstr "" ++ ++#: ../gui/polgen.py:459 +msgid "USER Types automatically get a tmp type" +msgstr "" + -+#: ../gui/polgen.py:729 ++#: ../gui/polgen.py:941 +msgid "You must enter the executable path for your confined process" +msgstr "" + -+#: ../gui/polgen.py:848 ++#: ../gui/polgen.py:1071 +msgid "Type Enforcement file" +msgstr "" + -+#: ../gui/polgen.py:849 ++#: ../gui/polgen.py:1072 +msgid "Interface file" +msgstr "" + -+#: ../gui/polgen.py:850 ++#: ../gui/polgen.py:1073 +msgid "File Contexts file" +msgstr "" + -+#: ../gui/polgen.py:851 ++#: ../gui/polgen.py:1074 +msgid "Setup Script" +msgstr "" + -+#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 ++#: ../gui/polgen.py:1190 ++#, python-format ++msgid "" ++"\n" ++"%s\n" ++"\n" ++"polgen [ -m ] [ -t type ] executable\n" ++"valid Types:\n" ++msgstr "" ++ ++#: ../gui/polgen.py:1229 ++msgid "Executable required" ++msgstr "" ++ ++#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2547 +msgid "Network Port" +msgstr "" + @@ -41085,7 +42990,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +msgid "List View" +msgstr "" + -+#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 ++#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2438 +msgid "Group View" +msgstr "" + @@ -42213,18 +44118,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +msgid "Modify %s" +msgstr "" + -+#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 ++#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2838 +msgid "Permissive" +msgstr "" + -+#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 ++#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2856 +msgid "Enforcing" +msgstr "" + -+#: ../gui/statusPage.py:75 -+msgid "Disabled" -+msgstr "" -+ +#: ../gui/statusPage.py:94 +msgid "Status" +msgstr "" @@ -42265,7 +44166,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils + +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 -+#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" +msgstr "" + @@ -42274,25 +44174,19 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +msgstr "" + +#: ../gui/system-config-selinux.glade:391 -+#: ../gui/system-config-selinux.glade:870 ++#: ../gui/system-config-selinux.glade:678 +msgid "SELinux Type" +msgstr "" + +#: ../gui/system-config-selinux.glade:622 -+msgid "" -+"SELinux MLS/MCS\n" -+"Level" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "" + -+#: ../gui/system-config-selinux.glade:842 ++#: ../gui/system-config-selinux.glade:650 +msgid "File Type" +msgstr "" + -+#: ../gui/system-config-selinux.glade:919 ++#: ../gui/system-config-selinux.glade:727 +msgid "" +"all files\n" +"regular file\n" @@ -42304,58 +44198,58 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +"named pipe\n" +msgstr "" + -+#: ../gui/system-config-selinux.glade:965 ++#: ../gui/system-config-selinux.glade:773 +msgid "MLS" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1029 ++#: ../gui/system-config-selinux.glade:837 +msgid "Add SELinux User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1271 ++#: ../gui/system-config-selinux.glade:1079 +msgid "SELinux Administration" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1314 ++#: ../gui/system-config-selinux.glade:1122 +msgid "Add" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1336 ++#: ../gui/system-config-selinux.glade:1144 +msgid "_Properties" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1358 ++#: ../gui/system-config-selinux.glade:1166 +msgid "_Delete" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1449 ++#: ../gui/system-config-selinux.glade:1257 +msgid "Select Management Object" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1466 ++#: ../gui/system-config-selinux.glade:1274 +msgid "Select:" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1519 ++#: ../gui/system-config-selinux.glade:1327 +msgid "System Default Enforcing Mode" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1547 ++#: ../gui/system-config-selinux.glade:1355 +msgid "" +"Disabled\n" +"Permissive\n" +"Enforcing\n" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1566 ++#: ../gui/system-config-selinux.glade:1374 +msgid "Current Enforcing Mode" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1611 ++#: ../gui/system-config-selinux.glade:1419 +msgid "System Default Policy Type: " +msgstr "" + -+#: ../gui/system-config-selinux.glade:1656 ++#: ../gui/system-config-selinux.glade:1464 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " @@ -42363,183 +44257,162 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +"relabel is required." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1702 ++#: ../gui/system-config-selinux.glade:1510 +msgid "Relabel on next reboot." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1754 ++#: ../gui/system-config-selinux.glade:1562 +msgid "label37" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1791 ++#: ../gui/system-config-selinux.glade:1599 +msgid "Revert boolean setting to system default" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1807 ++#: ../gui/system-config-selinux.glade:1615 +msgid "Toggle between Customized and All Booleans" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1825 ++#: ../gui/system-config-selinux.glade:1633 +msgid "Run booleans lockdown wizard" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1826 ++#: ../gui/system-config-selinux.glade:1634 +msgid "Lockdown..." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1856 -+#: ../gui/system-config-selinux.glade:2061 -+#: ../gui/system-config-selinux.glade:2248 -+#: ../gui/system-config-selinux.glade:2435 -+#: ../gui/system-config-selinux.glade:2622 -+#: ../gui/system-config-selinux.glade:2865 -+#: ../gui/system-config-selinux.glade:3090 -+#: ../gui/system-config-selinux.glade:3265 ++#: ../gui/system-config-selinux.glade:1664 ++#: ../gui/system-config-selinux.glade:1869 ++#: ../gui/system-config-selinux.glade:2056 ++#: ../gui/system-config-selinux.glade:2243 ++#: ../gui/system-config-selinux.glade:2486 ++#: ../gui/system-config-selinux.glade:2711 ++#: ../gui/system-config-selinux.glade:2886 +msgid "Filter" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1945 ++#: ../gui/system-config-selinux.glade:1753 +msgid "label50" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1982 ++#: ../gui/system-config-selinux.glade:1790 +msgid "Add File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1998 ++#: ../gui/system-config-selinux.glade:1806 +msgid "Modify File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2014 ++#: ../gui/system-config-selinux.glade:1822 +msgid "Delete File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2030 ++#: ../gui/system-config-selinux.glade:1838 +msgid "Toggle between all and customized file context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2150 ++#: ../gui/system-config-selinux.glade:1958 +msgid "label38" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2187 ++#: ../gui/system-config-selinux.glade:1995 +msgid "Add SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2203 ++#: ../gui/system-config-selinux.glade:2011 +msgid "Modify SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2219 ++#: ../gui/system-config-selinux.glade:2027 +msgid "Delete SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2337 ++#: ../gui/system-config-selinux.glade:2145 +msgid "label39" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2374 ++#: ../gui/system-config-selinux.glade:2182 +msgid "Add User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2390 ++#: ../gui/system-config-selinux.glade:2198 +msgid "Modify User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2406 ++#: ../gui/system-config-selinux.glade:2214 +msgid "Delete User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2524 ++#: ../gui/system-config-selinux.glade:2332 +msgid "label41" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2561 -+msgid "Add Translation" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:2577 -+msgid "Modify Translation" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:2593 -+msgid "Delete Translation" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:2711 -+msgid "label40" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:2748 ++#: ../gui/system-config-selinux.glade:2369 +msgid "Add Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2764 ++#: ../gui/system-config-selinux.glade:2385 +msgid "Edit Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2780 ++#: ../gui/system-config-selinux.glade:2401 +msgid "Delete Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2816 -+#: ../gui/system-config-selinux.glade:2834 ++#: ../gui/system-config-selinux.glade:2437 ++#: ../gui/system-config-selinux.glade:2455 +msgid "Toggle between Customized and All Ports" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2954 ++#: ../gui/system-config-selinux.glade:2575 +msgid "label42" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2991 ++#: ../gui/system-config-selinux.glade:2612 +msgid "Generate new policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3007 ++#: ../gui/system-config-selinux.glade:2628 +msgid "Load policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3023 ++#: ../gui/system-config-selinux.glade:2644 +msgid "Remove loadable policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3059 ++#: ../gui/system-config-selinux.glade:2680 +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." +msgstr "" + -+#: ../gui/system-config-selinux.glade:3179 ++#: ../gui/system-config-selinux.glade:2800 +msgid "label44" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3216 ++#: ../gui/system-config-selinux.glade:2837 +msgid "Change process mode to permissive." +msgstr "" + -+#: ../gui/system-config-selinux.glade:3234 ++#: ../gui/system-config-selinux.glade:2855 +msgid "Change process mode to enforcing" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3326 ++#: ../gui/system-config-selinux.glade:2947 +msgid "Process Domain" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3354 ++#: ../gui/system-config-selinux.glade:2975 +msgid "label59" +msgstr "" + -+#: ../gui/translationsPage.py:53 -+msgid "Sensitvity Level" -+msgstr "" -+ +#: ../gui/usersPage.py:138 +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils-2.0.82/po/da.po ---- nsapolicycoreutils/po/da.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/da.po 2010-05-03 09:35:39.000000000 -0400 +--- nsapolicycoreutils/po/da.po 2010-05-19 14:45:51.000000000 -0400 ++++ policycoreutils-2.0.82/po/da.po 2010-05-19 11:03:11.000000000 -0400 @@ -1,24 +1,25 @@ -# translation of da.po to -# Danish messages for policycoreutils. @@ -42564,7 +44437,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -"PO-Revision-Date: 2007-04-15 09:36+0200\n" -"Last-Translator: Keld Simonsen \n" -"Language-Team: \n" -+"POT-Creation-Date: 2009-03-23 09:30-0400\n" ++"POT-Creation-Date: 2010-05-19 11:02-0400\n" +"PO-Revision-Date: 2010-03-14 13:18+0100\n" +"Last-Translator: Kris Thomsen \n" +"Language-Team: Danish \n" @@ -42607,7 +44480,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils #: ../run_init/run_init.c:203 ../newrole/newrole.c:370 #, c-format -@@ -72,12 +73,12 @@ +@@ -72,874 +73,884 @@ #: ../run_init/run_init.c:361 #, c-format msgid "Sorry, run_init may be used only on a SELinux kernel.\n" @@ -42622,132 +44495,187 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils #: ../run_init/run_init.c:405 ../newrole/newrole.c:1321 #, c-format -@@ -85,61 +86,58 @@ + msgid "Could not set exec context to %s.\n" msgstr "Kunne ikke sætte kørselskontekst til %s.\n" - #: ../audit2allow/audit2allow:217 +-#: ../audit2allow/audit2allow:217 -#, fuzzy ++#: ../audit2allow/audit2allow:230 msgid "******************** IMPORTANT ***********************\n" -msgstr "" -"\n" -"********************* VIGTIGT ************************\n" +msgstr "********************* VIGTIGT ************************\n" - #: ../audit2allow/audit2allow:218 +-#: ../audit2allow/audit2allow:218 ++#: ../audit2allow/audit2allow:231 msgid "To make this policy package active, execute:" -msgstr "" +msgstr "For at gøre denne regelsætpakke aktiv, kør:" - #: ../semanage/seobject.py:48 +-#: ../semanage/seobject.py:48 -#, fuzzy ++#: ../semanage/seobject.py:107 ../semanage/seobject.py:111 ++msgid "global" ++msgstr "global" ++ ++#: ../semanage/seobject.py:181 msgid "Could not create semanage handle" -msgstr "Kunne ikke starte semanage-transaktion" +msgstr "Kunne ikke oprette semanage-håndtering" - #: ../semanage/seobject.py:55 +-#: ../semanage/seobject.py:55 ++#: ../semanage/seobject.py:189 msgid "SELinux policy is not managed or store cannot be accessed." -msgstr "SELinux policy er ikke håndteret, eller der er ikke adgang til lager." +msgstr "SELinux regelsæt er ikke håndteret, eller lager kan ikke tilgåes." - #: ../semanage/seobject.py:60 +-#: ../semanage/seobject.py:60 ++#: ../semanage/seobject.py:194 msgid "Cannot read policy store." -msgstr "Kan ikke læse policylager." +msgstr "Kan ikke læse regelsætlager." - #: ../semanage/seobject.py:65 +-#: ../semanage/seobject.py:65 ++#: ../semanage/seobject.py:199 msgid "Could not establish semanage connection" -msgstr "Kunne ikke sætte en semanage-opkobling op" +msgstr "Kunne ikke starte en semanage-forbindelse" - #: ../semanage/seobject.py:70 +-#: ../semanage/seobject.py:70 -#, fuzzy ++#: ../semanage/seobject.py:204 msgid "Could not test MLS enabled status" -msgstr "Kunne ikke sætte MLS-interval for %s" +msgstr "Kunne ikke teste MLS-aktiveret status" - #: ../semanage/seobject.py:142 ../semanage/seobject.py:146 - msgid "global" --msgstr "" -+msgstr "global" - - #: ../semanage/seobject.py:206 --#, fuzzy, python-format -+#, python-format - msgid "Unable to open %s: translations not supported on non-MLS machines: %s" - msgstr "" --"Kan ikke åbne %s: oversættelser understøttes ikke på maskiner som ikke har " --"MLS" -+"Kan ikke åbne %s: oversættelser understøttes ikke på maskiner, som ikke har " -+"MLS: %s" - - #: ../semanage/seobject.py:239 - msgid "Level" --msgstr "" -+msgstr "Niveau" - --#: ../semanage/seobject.py:239 -+#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 -+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 -+#: ../gui/translationsPage.py:59 - msgid "Translation" --msgstr "" -+msgstr "Oversættelse" - - #: ../semanage/seobject.py:247 ../semanage/seobject.py:261 - #, python-format - msgid "Translations can not contain spaces '%s' " --msgstr "oversættelser kan ikke indeholde mellemrum \"%s\" " -+msgstr "Oversættelser kan ikke indeholde mellemrum \"%s\" " - - #: ../semanage/seobject.py:250 - #, python-format -@@ -158,788 +156,788 @@ - - #: ../semanage/seobject.py:290 - msgid "Not yet implemented" +-#: ../semanage/seobject.py:142 ../semanage/seobject.py:146 +-msgid "global" -msgstr "" ++#: ../semanage/seobject.py:210 ../semanage/seobject.py:224 ++msgid "Not yet implemented" +msgstr "Ikke implementeret endnu" - #: ../semanage/seobject.py:294 - msgid "Semanage transaction already in progress" +-#: ../semanage/seobject.py:206 +-#, fuzzy, python-format +-msgid "Unable to open %s: translations not supported on non-MLS machines: %s" -msgstr "" +-"Kan ikke åbne %s: oversættelser understøttes ikke på maskiner som ikke har " +-"MLS" ++#: ../semanage/seobject.py:214 ++msgid "Semanage transaction already in progress" +msgstr "Semanage-transaktion er allerede i gang" - #: ../semanage/seobject.py:303 - msgid "Could not start semanage transaction" - msgstr "Kunne ikke starte semanage-transaktion" +-#: ../semanage/seobject.py:239 +-msgid "Level" +-msgstr "" ++#: ../semanage/seobject.py:222 ++msgid "Could not start semanage transaction" ++msgstr "Kunne ikke starte semanage-transaktion" - #: ../semanage/seobject.py:309 --#, fuzzy - msgid "Could not commit semanage transaction" --msgstr "Kunne ikke starte semanage-transaktion" +-#: ../semanage/seobject.py:239 +-msgid "Translation" +-msgstr "" ++#: ../semanage/seobject.py:231 ++msgid "Could not commit semanage transaction" +msgstr "Kunne ikke sende semanage-transaktion" - #: ../semanage/seobject.py:313 - msgid "Semanage transaction not in progress" --msgstr "" +-#: ../semanage/seobject.py:247 ../semanage/seobject.py:261 +-#, python-format +-msgid "Translations can not contain spaces '%s' " +-msgstr "oversættelser kan ikke indeholde mellemrum \"%s\" " ++#: ../semanage/seobject.py:235 ++msgid "Semanage transaction not in progress" +msgstr "Semanage-transaktion er ikke i gang" - #: ../semanage/seobject.py:325 --#, fuzzy - msgid "Could not list SELinux modules" --msgstr "Kan ikke liste SELinuxtbrugere" +-#: ../semanage/seobject.py:250 +-#, python-format +-msgid "Invalid Level '%s' " +-msgstr "Ugyldigt niveau \"%s\" " ++#: ../semanage/seobject.py:247 ../semanage/seobject.py:329 ++msgid "Could not list SELinux modules" +msgstr "Kunne ikke liste SELinux-moduler" - #: ../semanage/seobject.py:336 - msgid "Permissive Types" +-#: ../semanage/seobject.py:253 +-#, python-format +-msgid "%s already defined in translations" +-msgstr "%s er allerede defineret i oversættelser" ++#: ../semanage/seobject.py:256 ++#, fuzzy ++msgid "Modules Name" ++msgstr "Modulnavn" + +-#: ../semanage/seobject.py:265 +-#, python-format +-msgid "%s not defined in translations" +-msgstr "%s er ikke defineret i oversættelser" ++#: ../semanage/seobject.py:256 ../gui/modulesPage.py:62 ++msgid "Version" ++msgstr "Version" + +-#: ../semanage/seobject.py:290 +-msgid "Not yet implemented" -msgstr "" ++#: ../semanage/seobject.py:259 ../gui/statusPage.py:75 ++msgid "Disabled" ++msgstr "Deaktiveret" + +-#: ../semanage/seobject.py:294 +-msgid "Semanage transaction already in progress" +-msgstr "" ++#: ../semanage/seobject.py:274 ++#, fuzzy, python-format ++msgid "Could not disable module %s (remove failed)" ++msgstr "Kunne ikke fjerne tilladelsesdomæne %s (fjernelse fejlede)" + +-#: ../semanage/seobject.py:303 +-msgid "Could not start semanage transaction" +-msgstr "Kunne ikke starte semanage-transaktion" ++#: ../semanage/seobject.py:285 ++#, fuzzy, python-format ++msgid "Could not enable module %s (remove failed)" ++msgstr "Kunne ikke fjerne tilladelsesdomæne %s (fjernelse fejlede)" + +-#: ../semanage/seobject.py:309 +-#, fuzzy +-msgid "Could not commit semanage transaction" +-msgstr "Kunne ikke starte semanage-transaktion" ++#: ../semanage/seobject.py:300 ++#, fuzzy, python-format ++msgid "Could not remove module %s (remove failed)" ++msgstr "Kunne ikke fjerne tilladelsesdomæne %s (fjernelse fejlede)" + +-#: ../semanage/seobject.py:313 +-msgid "Semanage transaction not in progress" ++#: ../semanage/seobject.py:316 ++msgid "dontaudit requires either 'on' or 'off'" + msgstr "" + +-#: ../semanage/seobject.py:325 ++#: ../semanage/seobject.py:344 + #, fuzzy +-msgid "Could not list SELinux modules" +-msgstr "Kan ikke liste SELinuxtbrugere" ++msgid "Builtin Permissive Types" ++msgstr "Tilladelsestyper" + +-#: ../semanage/seobject.py:336 +-msgid "Permissive Types" +-msgstr "" ++#: ../semanage/seobject.py:350 ++#, fuzzy ++msgid "Customized Permissive Types" +msgstr "Tilladelsestyper" -#: ../semanage/seobject.py:378 -+#: ../semanage/seobject.py:366 ++#: ../semanage/seobject.py:391 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" +"Kunne ikke indstille tilladelsesdomæne %s (installation af modul fejlede)" -#: ../semanage/seobject.py:384 -+#: ../semanage/seobject.py:380 ++#: ../semanage/seobject.py:397 #, python-format msgid "Could not remove permissive domain %s (remove failed)" -msgstr "" @@ -42759,12 +44687,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 -+#: ../semanage/seobject.py:406 ../semanage/seobject.py:466 -+#: ../semanage/seobject.py:512 ../semanage/seobject.py:594 -+#: ../semanage/seobject.py:661 ../semanage/seobject.py:719 -+#: ../semanage/seobject.py:929 ../semanage/seobject.py:1502 -+#: ../semanage/seobject.py:1566 ../semanage/seobject.py:1578 -+#: ../semanage/seobject.py:1659 ../semanage/seobject.py:1710 ++#: ../semanage/seobject.py:423 ../semanage/seobject.py:485 ++#: ../semanage/seobject.py:531 ../semanage/seobject.py:632 ++#: ../semanage/seobject.py:700 ../semanage/seobject.py:758 ++#: ../semanage/seobject.py:992 ../semanage/seobject.py:1651 ++#: ../semanage/seobject.py:1715 ../semanage/seobject.py:1734 ++#: ../semanage/seobject.py:1843 ../semanage/seobject.py:1895 #, python-format msgid "Could not create a key for %s" -msgstr "Kunne ikke oprette en nøgle for %s" @@ -42772,65 +44700,62 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 -+#: ../semanage/seobject.py:410 ../semanage/seobject.py:470 -+#: ../semanage/seobject.py:516 ../semanage/seobject.py:522 ++#: ../semanage/seobject.py:427 ../semanage/seobject.py:489 ++#: ../semanage/seobject.py:535 ../semanage/seobject.py:541 #, python-format msgid "Could not check if login mapping for %s is defined" -msgstr "Kunne ikke kontrollere om indlogningskortlægning for %s er defineret" +msgstr "Kunne ikke kontrollere om indlogningtilknytning for %s er defineret" -#: ../semanage/seobject.py:416 -+#: ../semanage/seobject.py:412 ++#: ../semanage/seobject.py:436 #, python-format - msgid "Login mapping for %s is already defined" +-msgid "Login mapping for %s is already defined" -msgstr "Indlogningskortlægning for %s er allerede defineret" -+msgstr "Indlogningstilknytning for %s er allerede defineret" - +- -#: ../semanage/seobject.py:421 -#, fuzzy, python-format -+#: ../semanage/seobject.py:417 -+#, python-format msgid "Linux Group %s does not exist" -msgstr "Linuxbruger %s findes ikke" +msgstr "Linux-gruppe %s findes ikke" -#: ../semanage/seobject.py:426 -+#: ../semanage/seobject.py:422 ++#: ../semanage/seobject.py:441 #, python-format msgid "Linux User %s does not exist" -msgstr "Linuxbruger %s findes ikke" +msgstr "Linux-bruger %s findes ikke" -#: ../semanage/seobject.py:430 -+#: ../semanage/seobject.py:426 ++#: ../semanage/seobject.py:445 #, python-format msgid "Could not create login mapping for %s" -msgstr "Kunne ikke oprette indlogningskortlægning for %s" +msgstr "Kunne ikke oprette indlogningtilknytning for %s" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 -+#: ../semanage/seobject.py:430 ../semanage/seobject.py:608 ++#: ../semanage/seobject.py:449 ../semanage/seobject.py:647 #, python-format msgid "Could not set name for %s" -msgstr "Kunne ikke sætte navn for %s" +msgstr "Kunne ikke indstille navn for %s" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 -+#: ../semanage/seobject.py:435 ../semanage/seobject.py:618 ++#: ../semanage/seobject.py:454 ../semanage/seobject.py:657 #, python-format msgid "Could not set MLS range for %s" -msgstr "Kunne ikke sætte MLS-interval for %s" +msgstr "Kunne ikke indstille MLS-interval for %s" -#: ../semanage/seobject.py:443 -+#: ../semanage/seobject.py:439 ++#: ../semanage/seobject.py:458 #, python-format msgid "Could not set SELinux user for %s" -msgstr "Kunne ikke sætte SELinux-bruger for %s" +msgstr "Kunne ikke indstille SELinux-bruger for %s" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject.py:443 ++#: ../semanage/seobject.py:462 #, python-format msgid "Could not add login mapping for %s" -msgstr "Kunne ikke tilføje indlogningskortlægning for %s" @@ -42838,38 +44763,38 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 -#, fuzzy -+#: ../semanage/seobject.py:455 ../semanage/seobject.py:458 ++#: ../semanage/seobject.py:474 ../semanage/seobject.py:477 msgid "add SELinux user mapping" -msgstr "Kunne ikke tilføje SELinux-bruger %s" +msgstr "tilføj SELinux-brugertilknytning" -#: ../semanage/seobject.py:466 -+#: ../semanage/seobject.py:462 ++#: ../semanage/seobject.py:481 msgid "Requires seuser or serange" msgstr "Kræver seuser eller serange" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 -+#: ../semanage/seobject.py:472 ../semanage/seobject.py:518 ++#: ../semanage/seobject.py:491 ../semanage/seobject.py:537 #, python-format msgid "Login mapping for %s is not defined" -msgstr "Indlogningskortlægning for %s er ikke defineret" +msgstr "Indlogningstilknytning for %s er ikke defineret" -#: ../semanage/seobject.py:480 -+#: ../semanage/seobject.py:476 ++#: ../semanage/seobject.py:495 #, python-format msgid "Could not query seuser for %s" msgstr "Kunne ikke forespørge seuser om %s" -#: ../semanage/seobject.py:496 -+#: ../semanage/seobject.py:492 ++#: ../semanage/seobject.py:511 #, python-format msgid "Could not modify login mapping for %s" -msgstr "Kunne ikke ændre indlognings-kortlægning for %s" +msgstr "Kunne ikke ændre indlogningstilknytning for %s" -#: ../semanage/seobject.py:528 -+#: ../semanage/seobject.py:524 ++#: ../semanage/seobject.py:543 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" -msgstr "Indlogningskortlægning for %s er defineret i policy, kan ikke fjernes" @@ -42877,20 +44802,21 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +"Indlogningstilknytning for %s er defineret i regelsæt, kan ikke slettes" -#: ../semanage/seobject.py:532 -+#: ../semanage/seobject.py:528 ++#: ../semanage/seobject.py:547 #, python-format msgid "Could not delete login mapping for %s" -msgstr "Kunne ikke fjerne indlogningkortlægning for %s" +msgstr "Kunne ikke slette indlogningstilknytning for %s" -#: ../semanage/seobject.py:555 -+#: ../semanage/seobject.py:551 ++#: ../semanage/seobject.py:566 ../semanage/seobject.py:580 ++#: ../semanage/seobject.py:793 msgid "Could not list login mappings" -msgstr "Kunne ikke liste indlogningskortlægninger" +msgstr "Kunne ikke liste indlogningstilknytninger" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -+#: ../semanage/seobject.py:564 ../semanage/seobject.py:569 ++#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" -msgstr "" @@ -42899,25 +44825,25 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -#, fuzzy -+#: ../semanage/seobject.py:564 ../semanage/seobject.py:569 -+#: ../semanage/seobject.py:778 ../semanage/seobject.py:783 ++#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 ++#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 +#: ../gui/system-config-selinux.glade:128 -+#: ../gui/system-config-selinux.glade:1107 -+#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 ++#: ../gui/system-config-selinux.glade:915 ++#: ../gui/system-config-selinux.glade:2304 ../gui/usersPage.py:44 msgid "SELinux User" -msgstr "SELinux Type kræves" +msgstr "SELinux-bruger" -#: ../semanage/seobject.py:568 -+#: ../semanage/seobject.py:564 ../gui/system-config-selinux.glade:156 -+#: ../gui/system-config-selinux.glade:1135 ++#: ../semanage/seobject.py:602 ../gui/system-config-selinux.glade:156 ++#: ../gui/system-config-selinux.glade:943 msgid "MLS/MCS Range" -msgstr "" +msgstr "MLS/MCS-interval" -#: ../semanage/seobject.py:594 -#, fuzzy, python-format -+#: ../semanage/seobject.py:590 ++#: ../semanage/seobject.py:628 +#, python-format msgid "You must add at least one role for %s" -msgstr "Kunne ikke tilføje filkontekst for %s" @@ -42925,323 +44851,327 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 -+#: ../semanage/seobject.py:598 ../semanage/seobject.py:665 -+#: ../semanage/seobject.py:723 ../semanage/seobject.py:729 ++#: ../semanage/seobject.py:636 ../semanage/seobject.py:704 ++#: ../semanage/seobject.py:762 ../semanage/seobject.py:768 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "Kunne ikke kontrollere om SELinux-bruger %s er defineret" -#: ../semanage/seobject.py:604 -+#: ../semanage/seobject.py:600 - #, python-format - msgid "SELinux user %s is already defined" - msgstr "SELinux-bruger %s er allerede defineret" - +-#, python-format +-msgid "SELinux user %s is already defined" +-msgstr "SELinux-bruger %s er allerede defineret" +- -#: ../semanage/seobject.py:608 -+#: ../semanage/seobject.py:604 ++#: ../semanage/seobject.py:643 #, python-format msgid "Could not create SELinux user for %s" msgstr "Kunne ikke oprette SELinux-bruger for %s" -#: ../semanage/seobject.py:617 -+#: ../semanage/seobject.py:613 ++#: ../semanage/seobject.py:652 #, python-format msgid "Could not add role %s for %s" -msgstr "Kunne ikke tilføje rolle %s for %s" +msgstr "Kunne ikke tilføje rolle %s til %s" -#: ../semanage/seobject.py:626 -+#: ../semanage/seobject.py:622 ++#: ../semanage/seobject.py:661 #, python-format msgid "Could not set MLS level for %s" -msgstr "Kunne ikke sætte MLS-niveau for %s" +msgstr "Kunne ikke indstille MLS-niveau for %s" -#: ../semanage/seobject.py:629 -+#: ../semanage/seobject.py:625 ++#: ../semanage/seobject.py:664 #, python-format msgid "Could not add prefix %s for %s" -msgstr "Kunne ikke tilføje præfiks %s for %s" +msgstr "Kunne ikke tilføje præfiks %s til %s" -#: ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:628 ++#: ../semanage/seobject.py:667 #, python-format msgid "Could not extract key for %s" msgstr "Kunne ikke finde nøgle for %s" -#: ../semanage/seobject.py:636 -+#: ../semanage/seobject.py:632 ++#: ../semanage/seobject.py:671 #, python-format msgid "Could not add SELinux user %s" msgstr "Kunne ikke tilføje SELinux-bruger %s" -#: ../semanage/seobject.py:659 -+#: ../semanage/seobject.py:655 ++#: ../semanage/seobject.py:694 msgid "Requires prefix, roles, level or range" -msgstr "Kræver præfiks, roller, niveau eller område" +msgstr "Kræver præfiks, roller, niveau eller interval" -#: ../semanage/seobject.py:661 -+#: ../semanage/seobject.py:657 ++#: ../semanage/seobject.py:696 msgid "Requires prefix or roles" msgstr "Kræver præfiks eller roller" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 -+#: ../semanage/seobject.py:667 ../semanage/seobject.py:725 ++#: ../semanage/seobject.py:706 ../semanage/seobject.py:764 #, python-format msgid "SELinux user %s is not defined" msgstr "SELinux-bruger %s er ikke defineret" -#: ../semanage/seobject.py:675 -+#: ../semanage/seobject.py:671 ++#: ../semanage/seobject.py:710 #, python-format msgid "Could not query user for %s" -msgstr "Kan ikke forespørge bruger om %s" +msgstr "Kunne ikke forespørge bruger om %s" -#: ../semanage/seobject.py:702 -+#: ../semanage/seobject.py:698 ++#: ../semanage/seobject.py:737 #, python-format msgid "Could not modify SELinux user %s" -msgstr "Kan ikke ændre SELinux-bruger %s" +msgstr "Kunne ikke ændre SELinux-bruger %s" -#: ../semanage/seobject.py:735 -+#: ../semanage/seobject.py:731 ++#: ../semanage/seobject.py:770 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" -msgstr "SELinux-bruger %s er defineret i policy, kan ikke fjernes" +msgstr "SELinux-bruger %s er defineret i regelsæt, kan ikke slettes" -#: ../semanage/seobject.py:739 -+#: ../semanage/seobject.py:735 ++#: ../semanage/seobject.py:774 #, python-format msgid "Could not delete SELinux user %s" -msgstr "Kan ikke fjerne SELinuxtbruger %s" +msgstr "Kunne ikke fjerne SELinux-bruger %s" -#: ../semanage/seobject.py:762 -+#: ../semanage/seobject.py:758 ++#: ../semanage/seobject.py:807 msgid "Could not list SELinux users" -msgstr "Kan ikke liste SELinuxtbrugere" +msgstr "Kunne ikke liste SELinux-brugere" -#: ../semanage/seobject.py:768 -+#: ../semanage/seobject.py:764 ++#: ../semanage/seobject.py:813 #, python-format msgid "Could not list roles for user %s" -msgstr "Kan ikke liste roller for bruger %s" +msgstr "Kunne ikke liste roller for bruger %s" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:777 ++#: ../semanage/seobject.py:835 msgid "Labeling" -msgstr "" +msgstr "Mærkning" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:777 ++#: ../semanage/seobject.py:835 msgid "MLS/" -msgstr "" +msgstr "MLS/" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:778 ++#: ../semanage/seobject.py:836 msgid "Prefix" -msgstr "" +msgstr "Præfiks" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:778 ++#: ../semanage/seobject.py:836 msgid "MCS Level" -msgstr "" +msgstr "MCS-niveau" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:778 ++#: ../semanage/seobject.py:836 msgid "MCS Range" -msgstr "" +msgstr "MCS-interval" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:778 ../semanage/seobject.py:783 -+#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 ++#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 ++#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59 msgid "SELinux Roles" -msgstr "" +msgstr "SELinux-roller" -#: ../semanage/seobject.py:802 -+#: ../semanage/seobject.py:798 ++#: ../semanage/seobject.py:856 msgid "Protocol udp or tcp is required" -msgstr "Protokol udp eller tcp kræves" +msgstr "Protokol udp eller tcp er påkrævet" -#: ../semanage/seobject.py:804 -+#: ../semanage/seobject.py:800 ++#: ../semanage/seobject.py:858 msgid "Port is required" -msgstr "Port kræves" +msgstr "Port er påkrævet" ++ ++#: ../semanage/seobject.py:868 ++#, fuzzy ++msgid "Invalid Port" ++msgstr "Ugyldigt præfiks %s" -#: ../semanage/seobject.py:815 -+#: ../semanage/seobject.py:811 ++#: ../semanage/seobject.py:872 #, python-format msgid "Could not create a key for %s/%s" msgstr "Kunne ikke oprette en nøgle for %s/%s" -#: ../semanage/seobject.py:826 -+#: ../semanage/seobject.py:822 ++#: ../semanage/seobject.py:884 msgid "Type is required" -msgstr "Type kræves" +msgstr "Type er påkrævet" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 -+#: ../semanage/seobject.py:828 ../semanage/seobject.py:887 -+#: ../semanage/seobject.py:942 ../semanage/seobject.py:948 ++#: ../semanage/seobject.py:890 ../semanage/seobject.py:950 ++#: ../semanage/seobject.py:1005 ../semanage/seobject.py:1011 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "Kunne ikke kontrollere om port %s/%s er defineret" -#: ../semanage/seobject.py:834 -+#: ../semanage/seobject.py:830 ++#: ../semanage/seobject.py:892 #, python-format msgid "Port %s/%s already defined" msgstr "Port %s/%s allerede defineret" -#: ../semanage/seobject.py:838 -+#: ../semanage/seobject.py:834 ++#: ../semanage/seobject.py:896 #, python-format msgid "Could not create port for %s/%s" -msgstr "Kunne ikke oprette port for %s/%s" +msgstr "Kunne ikke oprette port til %s/%s" -#: ../semanage/seobject.py:844 -+#: ../semanage/seobject.py:840 ++#: ../semanage/seobject.py:902 #, python-format msgid "Could not create context for %s/%s" -msgstr "Kunne ikke oprette kontekst for %s/%s" +msgstr "Kunne ikke oprette kontekst til %s/%s" -#: ../semanage/seobject.py:848 -+#: ../semanage/seobject.py:844 ++#: ../semanage/seobject.py:906 #, python-format msgid "Could not set user in port context for %s/%s" -msgstr "Kunne ikke sætte bruger i port-kontekst for %s/%s" +msgstr "Kunne ikke indstille bruger i portkontekst for %s/%s" -#: ../semanage/seobject.py:852 -+#: ../semanage/seobject.py:848 ++#: ../semanage/seobject.py:910 #, python-format msgid "Could not set role in port context for %s/%s" -msgstr "Kunne ikke sætte rolle i port-kontekst for %s/%s" +msgstr "Kunne ikke indstille rolle i portkontekst for %s/%s" -#: ../semanage/seobject.py:856 -+#: ../semanage/seobject.py:852 ++#: ../semanage/seobject.py:914 #, python-format msgid "Could not set type in port context for %s/%s" -msgstr "Kunne ikke sætte type i port-kontekst for %s/%s" +msgstr "Kunne ikke indstille type i portkontekst for %s/%s" -#: ../semanage/seobject.py:861 -+#: ../semanage/seobject.py:857 ++#: ../semanage/seobject.py:919 #, python-format msgid "Could not set mls fields in port context for %s/%s" -msgstr "Kunne ikke sætte mls-felter i port-kontekst for %s/%s" +msgstr "Kunne ikke indstille MLS-felter i portkontekst for %s/%s" -#: ../semanage/seobject.py:865 -+#: ../semanage/seobject.py:861 ++#: ../semanage/seobject.py:923 #, python-format msgid "Could not set port context for %s/%s" -msgstr "Kunne ikke sætte port-kontekst for %s/%s" +msgstr "Kunne ikke indstille portkontekst for %s/%s" -#: ../semanage/seobject.py:869 -+#: ../semanage/seobject.py:865 ++#: ../semanage/seobject.py:927 #, python-format msgid "Could not add port %s/%s" msgstr "Kunne ikke tilføje port %s/%s" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject.py:879 ../semanage/seobject.py:1125 -+#: ../semanage/seobject.py:1313 ++#: ../semanage/seobject.py:942 ../semanage/seobject.py:1196 ++#: ../semanage/seobject.py:1398 msgid "Requires setype or serange" msgstr "Kræver setype eller serange" -#: ../semanage/seobject.py:885 -+#: ../semanage/seobject.py:881 ++#: ../semanage/seobject.py:944 msgid "Requires setype" msgstr "Kræver setype" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 -+#: ../semanage/seobject.py:889 ../semanage/seobject.py:944 ++#: ../semanage/seobject.py:952 ../semanage/seobject.py:1007 #, python-format msgid "Port %s/%s is not defined" msgstr "Port %s/%s er ikke defineret" -#: ../semanage/seobject.py:897 -+#: ../semanage/seobject.py:893 ++#: ../semanage/seobject.py:956 #, python-format msgid "Could not query port %s/%s" msgstr "Kunne ikke forespørge port %s/%s" -#: ../semanage/seobject.py:908 -+#: ../semanage/seobject.py:904 ++#: ../semanage/seobject.py:967 #, python-format msgid "Could not modify port %s/%s" msgstr "Kunne ikke ændre port %s/%s" -#: ../semanage/seobject.py:921 -#, fuzzy -+#: ../semanage/seobject.py:917 ++#: ../semanage/seobject.py:980 msgid "Could not list the ports" -msgstr "Kunne ikke liste porte" +msgstr "Kunne ikke liste portene" -#: ../semanage/seobject.py:937 -#, fuzzy, python-format -+#: ../semanage/seobject.py:933 ++#: ../semanage/seobject.py:996 +#, python-format msgid "Could not delete the port %s" -msgstr "Kan ikke fjerne port %s/%s" +msgstr "Kunne ikke slette porten %s" -#: ../semanage/seobject.py:954 -+#: ../semanage/seobject.py:950 ++#: ../semanage/seobject.py:1013 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" -msgstr "Port %s/%s er defineret i policy, kan ikke fjernes" +msgstr "Port %s/%s er defineret i regelsæt, kan ikke slettes" -#: ../semanage/seobject.py:958 -+#: ../semanage/seobject.py:954 ++#: ../semanage/seobject.py:1017 #, python-format msgid "Could not delete port %s/%s" -msgstr "Kan ikke fjerne port %s/%s" +msgstr "Kan ikke slette port %s/%s" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 -+#: ../semanage/seobject.py:970 ../semanage/seobject.py:992 ++#: ../semanage/seobject.py:1033 ../semanage/seobject.py:1055 msgid "Could not list ports" msgstr "Kunne ikke liste porte" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1013 ++#: ../semanage/seobject.py:1088 msgid "SELinux Port Type" -msgstr "" +msgstr "SELinux-porttype" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1013 ++#: ../semanage/seobject.py:1088 msgid "Proto" -msgstr "" +msgstr "Proto" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1013 ../gui/system-config-selinux.glade:335 ++#: ../semanage/seobject.py:1088 ../gui/system-config-selinux.glade:335 msgid "Port Number" -msgstr "" +msgstr "Portnummer" @@ -43249,8 +45179,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 -#, fuzzy -+#: ../semanage/seobject.py:1030 ../semanage/seobject.py:1112 -+#: ../semanage/seobject.py:1162 ++#: ../semanage/seobject.py:1106 ../semanage/seobject.py:1186 ++#: ../semanage/seobject.py:1233 msgid "Node Address is required" -msgstr "Port kræves" +msgstr "Knudeadresse er påkrævet" @@ -43258,24 +45188,24 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 -#, fuzzy -+#: ../semanage/seobject.py:1033 ../semanage/seobject.py:1115 -+#: ../semanage/seobject.py:1165 ++#: ../semanage/seobject.py:1109 ../semanage/seobject.py:1189 ++#: ../semanage/seobject.py:1236 msgid "Node Netmask is required" -msgstr "Port kræves" +msgstr "Knude-netmaske er påkrævet" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 -+#: ../semanage/seobject.py:1040 ../semanage/seobject.py:1121 -+#: ../semanage/seobject.py:1172 ++#: ../semanage/seobject.py:1114 ../semanage/seobject.py:1193 ++#: ../semanage/seobject.py:1241 msgid "Unknown or missing protocol" -msgstr "" +msgstr "Ukendt eller manglende protokol" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 -+#: ../semanage/seobject.py:1050 ../semanage/seobject.py:1252 -+#: ../semanage/seobject.py:1441 ++#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1336 ++#: ../semanage/seobject.py:1589 msgid "SELinux Type is required" -msgstr "SELinux Type kræves" +msgstr "SELinux-type er påkrævet" @@ -43284,10 +45214,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 -+#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1129 -+#: ../semanage/seobject.py:1176 ../semanage/seobject.py:1256 -+#: ../semanage/seobject.py:1317 ../semanage/seobject.py:1351 -+#: ../semanage/seobject.py:1445 ++#: ../semanage/seobject.py:1127 ../semanage/seobject.py:1200 ++#: ../semanage/seobject.py:1245 ../semanage/seobject.py:1340 ++#: ../semanage/seobject.py:1402 ../semanage/seobject.py:1436 ++#: ../semanage/seobject.py:1593 #, python-format msgid "Could not create key for %s" -msgstr "Kunne ikke oprette nøgle for %s" @@ -43296,8 +45226,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1056 ../semanage/seobject.py:1133 -+#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1186 ++#: ../semanage/seobject.py:1129 ../semanage/seobject.py:1204 ++#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1255 +#, python-format msgid "Could not check if addr %s is defined" -msgstr "Kunne ikke kontrollere om port %s/%s er defineret" @@ -43305,15 +45235,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1064 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1060 -+#, python-format - msgid "Addr %s already defined" +-msgid "Addr %s already defined" -msgstr "Port %s/%s allerede defineret" -+msgstr "Adresse %s allerede defineret" - +- -#: ../semanage/seobject.py:1068 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1064 ++#: ../semanage/seobject.py:1138 +#, python-format msgid "Could not create addr for %s" -msgstr "Kunne ikke oprette en nøgle for %s" @@ -43321,8 +45248,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 -+#: ../semanage/seobject.py:1069 ../semanage/seobject.py:1271 -+#: ../semanage/seobject.py:1411 ++#: ../semanage/seobject.py:1143 ../semanage/seobject.py:1356 ++#: ../semanage/seobject.py:1557 #, python-format msgid "Could not create context for %s" -msgstr "Kunne ikke oprette-kontekst for %s" @@ -43330,7 +45257,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1077 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1073 ++#: ../semanage/seobject.py:1147 +#, python-format msgid "Could not set mask for %s" -msgstr "Kunne ikke sætte navn for %s" @@ -43338,7 +45265,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1082 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1078 ++#: ../semanage/seobject.py:1152 +#, python-format msgid "Could not set user in addr context for %s" -msgstr "Kunne ikke sætte bruger i filkontekst for %s" @@ -43346,7 +45273,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1086 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1082 ++#: ../semanage/seobject.py:1156 +#, python-format msgid "Could not set role in addr context for %s" -msgstr "Kunne ikke sætte rolle i filkontekst for %s" @@ -43354,7 +45281,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1090 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1086 ++#: ../semanage/seobject.py:1160 +#, python-format msgid "Could not set type in addr context for %s" -msgstr "Kunne ikke sætte type i filkontekst for %s" @@ -43362,7 +45289,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1095 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1091 ++#: ../semanage/seobject.py:1165 +#, python-format msgid "Could not set mls fields in addr context for %s" -msgstr "Kunne ikke sætte mls-felter i filkontekst for %s" @@ -43370,7 +45297,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1099 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1095 ++#: ../semanage/seobject.py:1169 +#, python-format msgid "Could not set addr context for %s" -msgstr "Kunne ikke sætte filkontekst for %s" @@ -43378,7 +45305,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1103 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1099 ++#: ../semanage/seobject.py:1173 +#, python-format msgid "Could not add addr %s" -msgstr "Kunne ikke tilføje port %s/%s" @@ -43386,7 +45313,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1135 ../semanage/seobject.py:1182 ++#: ../semanage/seobject.py:1206 ../semanage/seobject.py:1251 +#, python-format msgid "Addr %s is not defined" -msgstr "Port %s/%s er ikke defineret" @@ -43394,7 +45321,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1143 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1139 ++#: ../semanage/seobject.py:1210 +#, python-format msgid "Could not query addr %s" -msgstr "Kunne ikke forespørge port %s/%s" @@ -43402,7 +45329,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1154 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1150 ++#: ../semanage/seobject.py:1221 +#, python-format msgid "Could not modify addr %s" -msgstr "Kunne ikke ændre port %s/%s" @@ -43410,7 +45337,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1192 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1188 ++#: ../semanage/seobject.py:1257 +#, python-format msgid "Addr %s is defined in policy, cannot be deleted" -msgstr "Port %s/%s er defineret i policy, kan ikke fjernes" @@ -43418,193 +45345,212 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1196 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1192 ++#: ../semanage/seobject.py:1261 +#, python-format msgid "Could not delete addr %s" -msgstr "Kunne ikke fjerne grænsefladen %s" +msgstr "Kunne ikke slette adresse %s" -#: ../semanage/seobject.py:1212 --#, fuzzy -+#: ../semanage/seobject.py:1208 ++#: ../semanage/seobject.py:1273 + #, fuzzy ++msgid "Could not deleteall node mappings" ++msgstr "Kunne ikke slette indlogningstilknytning for %s" ++ ++#: ../semanage/seobject.py:1287 msgid "Could not list addrs" -msgstr "Kunne ikke liste porte" +msgstr "Kunne ikke liste adresser" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 -+#: ../semanage/seobject.py:1260 ../semanage/seobject.py:1321 -+#: ../semanage/seobject.py:1355 ../semanage/seobject.py:1361 ++#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1406 ++#: ../semanage/seobject.py:1440 ../semanage/seobject.py:1446 #, python-format msgid "Could not check if interface %s is defined" -msgstr "Kunne ikke kontrollere om grænsefladen %s er defineret" +- +-#: ../semanage/seobject.py:1266 +-#, python-format +-msgid "Interface %s already defined" +-msgstr "Grænsefladen %s er allerede defineret" +msgstr "Kunne ikke kontrollere om grænseflade %s er defineret" --#: ../semanage/seobject.py:1266 -+#: ../semanage/seobject.py:1262 - #, python-format - msgid "Interface %s already defined" --msgstr "Grænsefladen %s er allerede defineret" -+msgstr "Grænseflade %s er allerede defineret" - -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject.py:1266 ++#: ../semanage/seobject.py:1351 #, python-format msgid "Could not create interface for %s" msgstr "Kunne ikke oprette grænseflade for %s" -#: ../semanage/seobject.py:1279 -+#: ../semanage/seobject.py:1275 ++#: ../semanage/seobject.py:1360 #, python-format msgid "Could not set user in interface context for %s" -msgstr "Kunne ikke sætte bruger i grænseflade-kontekst for %s" +msgstr "Kunne ikke indstille bruger i grænsefladekontekst for %s" -#: ../semanage/seobject.py:1283 -+#: ../semanage/seobject.py:1279 ++#: ../semanage/seobject.py:1364 #, python-format msgid "Could not set role in interface context for %s" -msgstr "Kunne ikke sætte rolle i grænseflade-kontekst for %s" +msgstr "Kunne ikke indstille rolle i grænsefladekontekst for %s" -#: ../semanage/seobject.py:1287 -+#: ../semanage/seobject.py:1283 ++#: ../semanage/seobject.py:1368 #, python-format msgid "Could not set type in interface context for %s" -msgstr "Kan ikke sætte type i grænseflade-kontekst for %s" +msgstr "Kunne ikke indstille type i grænsefladekontekst for %s" -#: ../semanage/seobject.py:1292 -+#: ../semanage/seobject.py:1288 ++#: ../semanage/seobject.py:1373 #, python-format msgid "Could not set mls fields in interface context for %s" -msgstr "Kan ikke sætte mls-felt i grænseflade-kontekst for %s" +msgstr "Kunne ikke indstille MLS-felter i grænsefladekontekst for %s" -#: ../semanage/seobject.py:1296 -+#: ../semanage/seobject.py:1292 ++#: ../semanage/seobject.py:1377 #, python-format msgid "Could not set interface context for %s" -msgstr "Kan ikke sætte grænseflade-kontekst for %s" +msgstr "Kunne ikke indstille grænsefladekontekst for %s" -#: ../semanage/seobject.py:1300 -+#: ../semanage/seobject.py:1296 ++#: ../semanage/seobject.py:1381 #, python-format msgid "Could not set message context for %s" -msgstr "Kan ikke sætte meddelelse-kontekst for %s" +msgstr "Kunne ikke indstille meddelelseskontekst for %s" -#: ../semanage/seobject.py:1304 -+#: ../semanage/seobject.py:1300 ++#: ../semanage/seobject.py:1385 #, python-format msgid "Could not add interface %s" -msgstr "Kunne ikke tilføje grænsefladen %s" +msgstr "Kunne ikke tilføje grænseflade %s" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 -+#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1357 ++#: ../semanage/seobject.py:1408 ../semanage/seobject.py:1442 #, python-format msgid "Interface %s is not defined" msgstr "Grænsefladen %s er ikke defineret" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject.py:1327 ++#: ../semanage/seobject.py:1412 #, python-format msgid "Could not query interface %s" -msgstr "Kunne ikke spørge grænsefladen %s" +msgstr "Kunne ikke spørge grænseflade %s" -#: ../semanage/seobject.py:1342 -+#: ../semanage/seobject.py:1338 ++#: ../semanage/seobject.py:1423 #, python-format msgid "Could not modify interface %s" -msgstr "Kunne ikke ændre grænsefladen %s" +msgstr "Kunne ikke ændre grænseflade %s" -#: ../semanage/seobject.py:1367 -+#: ../semanage/seobject.py:1363 ++#: ../semanage/seobject.py:1448 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" -msgstr "Grænseflade %s er defineret i policy, kan ikke fjernes" +msgstr "Grænseflade %s er defineret i regelsæt, kan ikke slettes" -#: ../semanage/seobject.py:1371 -+#: ../semanage/seobject.py:1367 ++#: ../semanage/seobject.py:1452 #, python-format msgid "Could not delete interface %s" -msgstr "Kunne ikke fjerne grænsefladen %s" +msgstr "Kunne ikke slette grænseflade %s" -#: ../semanage/seobject.py:1387 -+#: ../semanage/seobject.py:1383 ++#: ../semanage/seobject.py:1464 ++#, fuzzy ++msgid "Could not delete all interface mappings" ++msgstr "Kunne ikke slette grænseflade %s" ++ ++#: ../semanage/seobject.py:1478 msgid "Could not list interfaces" msgstr "Kunne ikke liste grænseflader" -#: ../semanage/seobject.py:1397 -+#: ../semanage/seobject.py:1393 ++#: ../semanage/seobject.py:1497 msgid "SELinux Interface" -msgstr "" +msgstr "SELinux-grænseflade" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1393 ../semanage/seobject.py:1632 ++#: ../semanage/seobject.py:1497 ../semanage/seobject.py:1801 msgid "Context" -msgstr "" +msgstr "Kontekst" ++ ++#: ../semanage/seobject.py:1541 ++#, fuzzy, python-format ++msgid "Equivalence class for %s already exists" ++msgstr "Filkontekst for %s allerede defineret" ++ ++#: ../semanage/seobject.py:1549 ++#, fuzzy, python-format ++msgid "Equivalence class for %s does not exists" ++msgstr "Linux-bruger %s findes ikke" -#: ../semanage/seobject.py:1421 -+#: ../semanage/seobject.py:1417 ++#: ../semanage/seobject.py:1563 #, python-format msgid "Could not set user in file context for %s" -msgstr "Kunne ikke sætte bruger i filkontekst for %s" +msgstr "Kunne ikke indstille bruger i filkontekst for %s" -#: ../semanage/seobject.py:1425 -+#: ../semanage/seobject.py:1421 ++#: ../semanage/seobject.py:1567 #, python-format msgid "Could not set role in file context for %s" -msgstr "Kunne ikke sætte rolle i filkontekst for %s" +msgstr "Kunne ikke indstille rolle i filkontekst for %s" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 -+#: ../semanage/seobject.py:1426 ../semanage/seobject.py:1474 ++#: ../semanage/seobject.py:1572 ../semanage/seobject.py:1623 #, python-format msgid "Could not set mls fields in file context for %s" -msgstr "Kunne ikke sætte mls-felter i filkontekst for %s" +msgstr "Kunne ikke indstille MLS-felter i filkontekst for %s" -#: ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1432 ++#: ../semanage/seobject.py:1578 msgid "Invalid file specification" --msgstr "" +msgstr "Ugyldig filangivelse" ++ ++#: ../semanage/seobject.py:1580 ++msgid "File specification can not include spaces" + msgstr "" -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 -+#: ../semanage/seobject.py:1449 ../semanage/seobject.py:1454 -+#: ../semanage/seobject.py:1506 ../semanage/seobject.py:1582 -+#: ../semanage/seobject.py:1586 ++#: ../semanage/seobject.py:1597 ../semanage/seobject.py:1602 ++#: ../semanage/seobject.py:1655 ../semanage/seobject.py:1738 ++#: ../semanage/seobject.py:1742 #, python-format msgid "Could not check if file context for %s is defined" -msgstr "Kan ikke kontrollere om fil-kontekst for %s er defineret" +- +-#: ../semanage/seobject.py:1461 +-#, python-format +-msgid "File context for %s already defined" +-msgstr "Filkontekst for %s allerede defineret" +msgstr "Kunne ikke kontrollere om filkontekst for %s er defineret" --#: ../semanage/seobject.py:1461 -+#: ../semanage/seobject.py:1457 - #, python-format - msgid "File context for %s already defined" - msgstr "Filkontekst for %s allerede defineret" - -#: ../semanage/seobject.py:1465 -+#: ../semanage/seobject.py:1461 ++#: ../semanage/seobject.py:1610 #, python-format msgid "Could not create file context for %s" msgstr "Kunne ikke oprette filkontekst for %s" -#: ../semanage/seobject.py:1473 -+#: ../semanage/seobject.py:1469 ++#: ../semanage/seobject.py:1618 #, python-format msgid "Could not set type in file context for %s" -msgstr "Kunne ikke sætte type i filkontekst for %s" @@ -43612,118 +45558,125 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 -+#: ../semanage/seobject.py:1477 ../semanage/seobject.py:1534 -+#: ../semanage/seobject.py:1538 ++#: ../semanage/seobject.py:1626 ../semanage/seobject.py:1683 ++#: ../semanage/seobject.py:1687 #, python-format msgid "Could not set file context for %s" -msgstr "Kunne ikke sætte filkontekst for %s" +msgstr "Kunne ikke indstille filkontekst for %s" -#: ../semanage/seobject.py:1487 -+#: ../semanage/seobject.py:1483 ++#: ../semanage/seobject.py:1632 #, python-format msgid "Could not add file context for %s" msgstr "Kunne ikke tilføje filkontekst for %s" -#: ../semanage/seobject.py:1501 -+#: ../semanage/seobject.py:1497 ++#: ../semanage/seobject.py:1646 msgid "Requires setype, serange or seuser" msgstr "Kræver setype, serange eller seuser" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 -+#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1590 ++#: ../semanage/seobject.py:1659 ../semanage/seobject.py:1746 #, python-format msgid "File context for %s is not defined" msgstr "Filkontekst for %s er ikke defineret" -#: ../semanage/seobject.py:1520 -+#: ../semanage/seobject.py:1516 ++#: ../semanage/seobject.py:1665 #, python-format msgid "Could not query file context for %s" -msgstr "Kunne ikke spørge filkontekst for %s" +msgstr "Kunne ikke forespørge filkontekst for %s" -#: ../semanage/seobject.py:1546 -+#: ../semanage/seobject.py:1542 ++#: ../semanage/seobject.py:1691 #, python-format msgid "Could not modify file context for %s" msgstr "Kunne ikke ændre filkontekst for %s" -#: ../semanage/seobject.py:1560 -#, fuzzy -+#: ../semanage/seobject.py:1556 ++#: ../semanage/seobject.py:1705 msgid "Could not list the file contexts" -msgstr "Kunne ikke liste filkontekst" +msgstr "Kunne ikke liste filkontekster" -#: ../semanage/seobject.py:1574 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1570 ++#: ../semanage/seobject.py:1719 +#, python-format msgid "Could not delete the file context %s" -msgstr "Kunne ikke slette filkontekst for %s" +msgstr "Kunne ikke slette filkonteksten %s" -#: ../semanage/seobject.py:1592 -+#: ../semanage/seobject.py:1588 ++#: ../semanage/seobject.py:1744 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" -msgstr "Filkontekst for %s er defineret i policy, kan ikke fjernes" +msgstr "Filkontekst for %s er defineret i regelsæt, kan ikke slettes" -#: ../semanage/seobject.py:1598 -+#: ../semanage/seobject.py:1594 ++#: ../semanage/seobject.py:1750 #, python-format msgid "Could not delete file context for %s" msgstr "Kunne ikke slette filkontekst for %s" -#: ../semanage/seobject.py:1613 -+#: ../semanage/seobject.py:1609 ++#: ../semanage/seobject.py:1765 msgid "Could not list file contexts" msgstr "Kunne ikke liste filkontekst" -#: ../semanage/seobject.py:1617 -+#: ../semanage/seobject.py:1613 ++#: ../semanage/seobject.py:1769 msgid "Could not list local file contexts" msgstr "Kunne ikke liste lokale filkontekster" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1632 ++#: ../semanage/seobject.py:1801 msgid "SELinux fcontext" -msgstr "" +msgstr "SELinux kontekst" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1632 ++#: ../semanage/seobject.py:1801 msgid "type" -msgstr "" +msgstr "type" ++ ++#: ../semanage/seobject.py:1812 ++#, fuzzy ++msgid "" ++"\n" ++"SELinux fcontext Equivalence \n" ++msgstr "SELinux kontekst" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 -+#: ../semanage/seobject.py:1662 ../semanage/seobject.py:1713 -+#: ../semanage/seobject.py:1719 ++#: ../semanage/seobject.py:1846 ../semanage/seobject.py:1898 ++#: ../semanage/seobject.py:1904 #, python-format msgid "Could not check if boolean %s is defined" -msgstr "Kunne ikke kontrollere om flaget %s er defineret" +msgstr "Kunne ikke kontrollere om boolesk %s er defineret" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 -+#: ../semanage/seobject.py:1664 ../semanage/seobject.py:1715 ++#: ../semanage/seobject.py:1848 ../semanage/seobject.py:1900 #, python-format msgid "Boolean %s is not defined" -msgstr "Flaget %s er ikke defineret" +msgstr "Boolesk %s er ikke defineret" -#: ../semanage/seobject.py:1672 -+#: ../semanage/seobject.py:1668 ++#: ../semanage/seobject.py:1852 #, python-format msgid "Could not query file context %s" msgstr "Kunne ikke forespørge filkontekst %s" -#: ../semanage/seobject.py:1677 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1673 ++#: ../semanage/seobject.py:1857 +#, python-format msgid "You must specify one of the following values: %s" -msgstr "Du skal angive et præfiks" @@ -43731,72 +45684,72 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1681 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1677 ++#: ../semanage/seobject.py:1862 +#, python-format msgid "Could not set active value of boolean %s" -msgstr "Kunne ikke fjerne flag %s" +msgstr "Kunne ikke indstille aktiv værdi af boolesk %s" -#: ../semanage/seobject.py:1684 -+#: ../semanage/seobject.py:1680 ++#: ../semanage/seobject.py:1865 #, python-format msgid "Could not modify boolean %s" -msgstr "Kunne ikke ændre flag %s" +msgstr "Kunne ikke ændre boolesk %s" -#: ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1698 ++#: ../semanage/seobject.py:1883 #, python-format msgid "Bad format %s: Record %s" -msgstr "" +msgstr "Dårligt format %s: Notér %s" -#: ../semanage/seobject.py:1725 -+#: ../semanage/seobject.py:1721 ++#: ../semanage/seobject.py:1906 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" -msgstr "Flag %s er defineret i policy, kan ikke fjernes" +msgstr "Boolesk %s er defineret i regelsæt, kan ikke slettes" -#: ../semanage/seobject.py:1729 -+#: ../semanage/seobject.py:1725 ++#: ../semanage/seobject.py:1910 #, python-format msgid "Could not delete boolean %s" -msgstr "Kunne ikke fjerne flag %s" +msgstr "Kunne ikke slette boolesk %s" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 -+#: ../semanage/seobject.py:1737 ../semanage/seobject.py:1754 ++#: ../semanage/seobject.py:1922 ../semanage/seobject.py:1939 msgid "Could not list booleans" -msgstr "Kunne ikke liste flag" +msgstr "Kunne ikke liste boolesker" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject.py:1773 ++#: ../semanage/seobject.py:1962 msgid "unknown" -msgstr "" +msgstr "ukendt" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1776 ++#: ../semanage/seobject.py:1975 msgid "off" -msgstr "" +msgstr "inaktiv" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1776 ++#: ../semanage/seobject.py:1975 msgid "on" -msgstr "" +msgstr "aktiv" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1785 ++#: ../semanage/seobject.py:1984 msgid "SELinux boolean" -msgstr "" +msgstr "SELinux boolesk" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1785 ../gui/polgen.glade:3228 ++#: ../semanage/seobject.py:1984 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 msgid "Description" -msgstr "" @@ -43822,7 +45775,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils #: ../newrole/newrole.c:436 #, c-format -@@ -949,27 +947,27 @@ +@@ -949,27 +960,27 @@ #: ../newrole/newrole.c:447 #, c-format msgid "Out of memory!\n" @@ -43856,7 +45809,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils #: ../newrole/newrole.c:570 #, c-format -@@ -979,12 +977,12 @@ +@@ -979,12 +990,12 @@ #: ../newrole/newrole.c:578 ../newrole/newrole.c:652 #, c-format msgid "Error dropping capabilities, aborting\n" @@ -43871,7 +45824,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils #: ../newrole/newrole.c:590 ../newrole/newrole.c:646 ../newrole/newrole.c:678 #, c-format -@@ -994,7 +992,7 @@ +@@ -994,7 +1005,7 @@ #: ../newrole/newrole.c:597 #, c-format msgid "Error dropping SETUID capability, aborting\n" @@ -43880,7 +45833,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils #: ../newrole/newrole.c:602 ../newrole/newrole.c:657 #, c-format -@@ -1004,27 +1002,27 @@ +@@ -1004,27 +1015,27 @@ #: ../newrole/newrole.c:701 #, c-format msgid "Error connecting to audit system.\n" @@ -43913,7 +45866,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils #: ../newrole/newrole.c:771 #, c-format -@@ -1034,7 +1032,7 @@ +@@ -1034,7 +1045,7 @@ #: ../newrole/newrole.c:781 #, c-format msgid "%s! Could not get new context for %s, not relabeling tty.\n" @@ -43922,7 +45875,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils #: ../newrole/newrole.c:791 #, c-format -@@ -1044,17 +1042,17 @@ +@@ -1044,17 +1055,17 @@ #: ../newrole/newrole.c:838 #, c-format msgid "%s changed labels.\n" @@ -43943,7 +45896,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils #: ../newrole/newrole.c:909 #, c-format -@@ -1064,7 +1062,7 @@ +@@ -1064,7 +1075,7 @@ #: ../newrole/newrole.c:916 #, c-format msgid "Sorry, -l may be used with SELinux MLS support.\n" @@ -43952,7 +45905,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils #: ../newrole/newrole.c:921 #, c-format -@@ -1075,26 +1073,27 @@ +@@ -1075,26 +1086,27 @@ #, c-format msgid "Error: you are not allowed to change levels on a non secure terminal \n" msgstr "" @@ -43984,7 +45937,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils #: ../newrole/newrole.c:991 #, c-format -@@ -1104,7 +1103,7 @@ +@@ -1104,7 +1116,7 @@ #: ../newrole/newrole.c:996 #, c-format msgid "failed to set new range %s\n" @@ -43993,7 +45946,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils #: ../newrole/newrole.c:1004 #, c-format -@@ -1119,42 +1118,42 @@ +@@ -1119,42 +1131,42 @@ #: ../newrole/newrole.c:1016 #, c-format msgid "Unable to allocate memory for new_context" @@ -44045,7 +45998,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils #: ../newrole/newrole.c:1223 #, c-format -@@ -1164,7 +1163,7 @@ +@@ -1164,7 +1176,7 @@ #: ../newrole/newrole.c:1226 ../newrole/newrole.c:1249 #, c-format msgid "Unable to restore tty label...\n" @@ -44054,18 +46007,21 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils #: ../newrole/newrole.c:1228 ../newrole/newrole.c:1255 #, c-format -@@ -1179,7 +1178,7 @@ +@@ -1179,36 +1191,36 @@ #: ../newrole/newrole.c:1314 #, c-format msgid "Error allocating shell's argv0.\n" -msgstr "Fejl ved tildeling af skallens argv0.\n" +msgstr "Fejl ved allokering af skallens argv0.\n" - #: ../newrole/newrole.c:1346 +-#: ../newrole/newrole.c:1346 ++#: ../newrole/newrole.c:1347 #, c-format -@@ -1188,27 +1187,27 @@ + msgid "Unable to restore the environment, aborting\n" + msgstr "Kunne ikke genetablere miljøet, afbryder\n" - #: ../newrole/newrole.c:1357 +-#: ../newrole/newrole.c:1357 ++#: ../newrole/newrole.c:1358 msgid "failed to exec shell\n" -msgstr "kunne ikke udføre skál\n" +msgstr "kunne ikke udføre skal\n" @@ -44098,7 +46054,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils #: ../scripts/chcat:92 ../scripts/chcat:169 msgid "Requires at least one category" -@@ -1217,12 +1216,12 @@ +@@ -1217,12 +1229,12 @@ #: ../scripts/chcat:106 ../scripts/chcat:183 #, c-format msgid "Can not modify sensitivity levels using '+' on %s" @@ -44113,7 +46069,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils #: ../scripts/chcat:188 ../scripts/chcat:198 #, c-format -@@ -1279,101 +1278,2234 @@ +@@ -1279,107 +1291,2292 @@ #: ../scripts/chcat:333 msgid "Use -- to end option list. For example" @@ -44138,7 +46094,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#~ msgid "translations not supported on non-MLS machines" -#~ msgstr "oversættelser understøttes ikke på maskiner som ikke har MLS" -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 ++#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1725 +msgid "Boolean" +msgstr "Boolesk" + @@ -44147,13 +46103,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +msgstr "alle" + +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 -+#: ../gui/system-config-selinux.glade:1808 -+#: ../gui/system-config-selinux.glade:2031 -+#: ../gui/system-config-selinux.glade:2835 ++#: ../gui/system-config-selinux.glade:1616 ++#: ../gui/system-config-selinux.glade:1839 ++#: ../gui/system-config-selinux.glade:2456 +msgid "Customized" +msgstr "Tilpasset" + -+#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 ++#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1930 +msgid "File Labeling" +msgstr "Filmærkning" @@ -44162,78 +46118,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#~ "Selinux\n" -#~ "File Type" -#~ msgstr "SELinux Type kræves" -- --#, fuzzy --#~ msgid "Login '%s' is required" --#~ msgstr "SELinux Type kræves" -- --#, fuzzy --#~ msgid "Sends audit messages" --#~ msgstr "Fejl ved sending af auditeringsmeddelelse.\n" -- --#, fuzzy --#~ msgid "You must select a user" --#~ msgstr "Du skal angive en rolle" -- --#, fuzzy --#~ msgid "You must enter a name" --#~ msgstr "Du skal angive en rolle" -- --#, fuzzy --#~ msgid "You must enter a executable" --#~ msgstr "Du skal angive en rolle" -- --#, fuzzy --#~ msgid "Type Enforcement file" --#~ msgstr "Genererer gennemtvingnings-type fil: %s.te" -- --#, fuzzy --#~ msgid "Interface file" --#~ msgstr "Grænsefladen %s er ikke defineret" -- --#, fuzzy --#~ msgid "File Contexts file" --#~ msgstr "Filkontekst for %s er ikke defineret" -- --#, fuzzy --#~ msgid "SELinux Service Protection" --#~ msgstr "SELinux-bruger %s er ikke defineret" -- --#, fuzzy --#~ msgid "Compatibility" --#~ msgstr "Kompilerer policy" -- --#, fuzzy --#~ msgid "SASL authentication server" --#~ msgstr "Autentifiserer %s.\n" -- --#, fuzzy --#~ msgid "SELinux Type" --#~ msgstr "SELinux Type kræves" -- --#, fuzzy --#~ msgid "Add SELinux User" --#~ msgstr "Kunne ikke tilføje SELinux-bruger %s" -- --#, fuzzy --#~ msgid "Modify SELinux User Mapping" --#~ msgstr "Kan ikke ændre SELinux-bruger %s" -- --#, fuzzy --#~ msgid "Delete SELinux User Mapping" --#~ msgstr "Kan ikke fjerne SELinuxtbruger %s" -- --#, fuzzy --#~ msgid "Modify SELinux User" --#~ msgstr "Kan ikke ændre SELinux-bruger %s" -- --#, fuzzy --#~ msgid "Load policy module" --#~ msgstr "Kan ikke læse policylager." -- --#, fuzzy --#~ msgid "SELinux user '%s' is required" --#~ msgstr "SELinux Type kræves" +#: ../gui/fcontextPage.py:74 +msgid "" +"File\n" @@ -44241,7 +46125,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +msgstr "" +"Fil\n" +"angivelse" -+ + +-#, fuzzy +-#~ msgid "Login '%s' is required" +-#~ msgstr "SELinux Type kræves" +#: ../gui/fcontextPage.py:81 +msgid "" +"Selinux\n" @@ -44249,7 +46136,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +msgstr "" +"SELinux\n" +"filtype" -+ + +-#, fuzzy +-#~ msgid "Sends audit messages" +-#~ msgstr "Fejl ved sending af auditeringsmeddelelse.\n" +#: ../gui/fcontextPage.py:88 +msgid "" +"File\n" @@ -44257,11 +46147,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +msgstr "" +"Fil\n" +"type" -+ -+#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 + +-#, fuzzy +-#~ msgid "You must select a user" +-#~ msgstr "Du skal angive en rolle" ++#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2117 +msgid "User Mapping" +msgstr "Brugertilknytning" -+ + +-#, fuzzy +-#~ msgid "You must enter a name" +-#~ msgstr "Du skal angive en rolle" +#: ../gui/loginsPage.py:52 +msgid "" +"Login\n" @@ -44269,7 +46165,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +msgstr "" +"Logind\n" +"navn" -+ + +-#, fuzzy +-#~ msgid "You must enter a executable" +-#~ msgstr "Du skal angive en rolle" +#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50 +msgid "" +"SELinux\n" @@ -44277,7 +46176,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +msgstr "" +"SELinux\n" +"bruger" -+ + +-#, fuzzy +-#~ msgid "Type Enforcement file" +-#~ msgstr "Genererer gennemtvingnings-type fil: %s.te" +#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55 +msgid "" +"MLS/\n" @@ -44285,48 +46187,74 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +msgstr "" +"MLS/\n" +"MCS-interval" -+ + +-#, fuzzy +-#~ msgid "Interface file" +-#~ msgstr "Grænsefladen %s er ikke defineret" +#: ../gui/loginsPage.py:133 +#, python-format +msgid "Login '%s' is required" +msgstr "Logind \"%s\" er påkrævet" -+ -+#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 + +-#, fuzzy +-#~ msgid "File Contexts file" +-#~ msgstr "Filkontekst for %s er ikke defineret" ++#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2772 +msgid "Policy Module" +msgstr "Regelsætmodul" -+ + +-#, fuzzy +-#~ msgid "SELinux Service Protection" +-#~ msgstr "SELinux-bruger %s er ikke defineret" +#: ../gui/modulesPage.py:57 +msgid "Module Name" +msgstr "Modulnavn" -+ -+#: ../gui/modulesPage.py:62 -+msgid "Version" -+msgstr "Version" -+ + +-#, fuzzy +-#~ msgid "Compatibility" +-#~ msgstr "Kompilerer policy" +#: ../gui/modulesPage.py:134 +msgid "Disable Audit" +msgstr "Deaktivér revisionsspor" -+ -+#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 + +-#, fuzzy +-#~ msgid "SASL authentication server" +-#~ msgstr "Autentifiserer %s.\n" ++#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2681 +msgid "Enable Audit" +msgstr "Aktivér revisionsspor" -+ + +-#, fuzzy +-#~ msgid "SELinux Type" +-#~ msgstr "SELinux Type kræves" +#: ../gui/modulesPage.py:162 +msgid "Load Policy Module" +msgstr "Indlæs regelsætmodul" -+ + +-#, fuzzy +-#~ msgid "Add SELinux User" +-#~ msgstr "Kunne ikke tilføje SELinux-bruger %s" +#: ../gui/polgen.glade:79 +msgid "Polgen" +msgstr "Polgen" -+ + +-#, fuzzy +-#~ msgid "Modify SELinux User Mapping" +-#~ msgstr "Kan ikke ændre SELinux-bruger %s" +#: ../gui/polgen.glade:80 +msgid "Red Hat 2007" +msgstr "Red Hat 2007" -+ + +-#, fuzzy +-#~ msgid "Delete SELinux User Mapping" +-#~ msgstr "Kan ikke fjerne SELinuxtbruger %s" +#: ../gui/polgen.glade:81 +msgid "GPL" +msgstr "GPL" -+ + +-#, fuzzy +-#~ msgid "Modify SELinux User" +-#~ msgstr "Kan ikke ændre SELinux-bruger %s" +#: ../gui/polgen.glade:85 ../gui/system-config-selinux.glade:17 +msgid "translator-credits" +msgstr "" @@ -44334,11 +46262,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +"\n" +"Dansk-gruppen \n" +"Mere info: http://www.dansk-gruppen.dk" -+ + +-#, fuzzy +-#~ msgid "Load policy module" +-#~ msgstr "Kan ikke læse policylager." +#: ../gui/polgen.glade:91 ../gui/polgen.glade:124 +msgid "SELinux Policy Generation Tool" +msgstr "Regelsætgenereringsværktøj til SELinux" -+ + +-#, fuzzy +-#~ msgid "SELinux user '%s' is required" +-#~ msgstr "SELinux Type kræves" +#: ../gui/polgen.glade:125 +msgid "" +"This tool can be used to generate a policy framework, to confine " @@ -44366,7 +46300,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +#: ../gui/polgen.glade:196 +msgid "Applications" +msgstr "Programmer" -+ + +-#~ msgid "Requires value" +-#~ msgstr "Kræver værdi" +#: ../gui/polgen.glade:258 ../gui/polgen.glade:278 +msgid "" +"Standard Init Daemon are daemons started on boot via init scripts. Usually " @@ -44375,11 +46311,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +"Standard init-dæmon er tjenester som startes under opstart via init-" +"skripter. Kræver normalt et skript i /etc/rc.d/init.d" + -+#: ../gui/polgen.glade:260 ++#: ../gui/polgen.glade:260 ../gui/polgen.py:146 +msgid "Standard Init Daemon" +msgstr "Standard init-dæmon" + -+#: ../gui/polgen.glade:280 ++#: ../gui/polgen.glade:280 ../gui/polgen.py:147 +msgid "DBUS System Daemon" +msgstr "DBUS-systemdæmon" + @@ -44397,7 +46333,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +msgstr "" +"Internetprogrammer/skript (CGI) CGI-skripter startes af webserveren (apache)" + -+#: ../gui/polgen.glade:322 ++#: ../gui/polgen.glade:322 ../gui/polgen.py:149 +msgid "Web Application/Script (CGI)" +msgstr "Internetprogram/skript (CGI)" + @@ -44409,7 +46345,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +"Brugerprogram er ethvert program, som du vil begrænse som er startet af en " +"bruger" + -+#: ../gui/polgen.glade:343 ++#: ../gui/polgen.glade:343 ../gui/polgen.py:150 +msgid "User Application" +msgstr "Brugerprogram" + @@ -44434,7 +46370,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +"fjernindlogning. Som standard vil denne bruger ikke have setuid, intet " +"netværk, ingen su, ingen sudo." + -+#: ../gui/polgen.glade:474 ++#: ../gui/polgen.glade:474 ../gui/polgen.py:151 +msgid "Minimal Terminal User Role" +msgstr "Minimal terminalbrugerrolle" + @@ -44446,7 +46382,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +"Denne bruger kan logge ind på en maskine via X eller terminal. Som standard " +"vil denne bruger ikke have setuid, intet netværk, ingen sudo, ingen su" + -+#: ../gui/polgen.glade:495 ++#: ../gui/polgen.glade:495 ../gui/polgen.py:152 +msgid "Minimal X Windows User Role" +msgstr "Minimal X Windows-brugerrolle" + @@ -44458,7 +46394,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +"Bruger med fuldt netværk, ingen setuid-programmer uden overgang, ingen sudo, " +"ingen su." + -+#: ../gui/polgen.glade:516 ++#: ../gui/polgen.glade:516 ../gui/polgen.py:153 +msgid "User Role" +msgstr "Brugerrolle" + @@ -44470,7 +46406,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +"Bruger med fuldt netværk, ingen setuid-programmer uden overgang, ingen su, " +"kan bruge sudo til Root-administrationsroller" + -+#: ../gui/polgen.glade:537 ++#: ../gui/polgen.glade:537 ../gui/polgen.py:154 +msgid "Admin User Role" +msgstr "Administratorbrugerrolle" + @@ -44488,7 +46424,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +"administrere maskinen som administrator (root). Denne bruger vil ikke være " +"istand til at logge direkte ind i systemet." + -+#: ../gui/polgen.glade:647 ++#: ../gui/polgen.glade:647 ../gui/polgen.py:155 +msgid "Root Admin User Role" +msgstr "Root-administratorbrugerrolle" + @@ -44577,7 +46513,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +#: ../gui/polgen.glade:2068 +msgid "All" +msgstr "Alle" -+ + +-#~ msgid "Invalid prefix %s" +-#~ msgstr "Ugyldigt præfiks %s" +#: ../gui/polgen.glade:1457 ../gui/polgen.glade:1677 +msgid "" +"Allow application/user role to call bindresvport with 0. Binding to port 600-" @@ -44767,31 +46705,31 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +msgid "%s must be a directory" +msgstr "%s skal være en mappe" + -+#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 ++#: ../gui/polgengui.py:329 ../gui/polgengui.py:599 +msgid "You must select a user" +msgstr "Du skal vælge en bruger" + -+#: ../gui/polgengui.py:453 ++#: ../gui/polgengui.py:454 +msgid "Select executable file to be confined." +msgstr "Vælg kørbar-fil som skal begrænses." + -+#: ../gui/polgengui.py:464 ++#: ../gui/polgengui.py:465 +msgid "Select init script file to be confined." +msgstr "Vælg init-skript-fil som skal begrænses." + -+#: ../gui/polgengui.py:474 ++#: ../gui/polgengui.py:475 +msgid "Select file(s) that confined application creates or writes" +msgstr "Vælg fil(er) som det begrænsede program opretter eller skriver" + -+#: ../gui/polgengui.py:481 ++#: ../gui/polgengui.py:482 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "Vælg mappe(r) som det begrænsede program ejer eller skriver i" + -+#: ../gui/polgengui.py:541 ++#: ../gui/polgengui.py:542 +msgid "Select directory to generate policy files in" +msgstr "Vælg mappe til at generere regelsætfiler i" + -+#: ../gui/polgengui.py:554 ++#: ../gui/polgengui.py:555 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" @@ -44800,11 +46738,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +"Type %s_t allerede defineret i nuværende regelsæt.\n" +"Vil du fortsætte?" + -+#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 ++#: ../gui/polgengui.py:555 ../gui/polgengui.py:559 +msgid "Verify Name" +msgstr "Verificér navn" + -+#: ../gui/polgengui.py:558 ++#: ../gui/polgengui.py:559 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" @@ -44813,64 +46751,99 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +"Modul %s.pp allerede indlæst i nuværende regelsæt.\n" +"Vil du fortsætte?" + -+#: ../gui/polgengui.py:604 ++#: ../gui/polgengui.py:605 +msgid "You must enter a name" +msgstr "Du skal indtaste et navn" + -+#: ../gui/polgengui.py:610 ++#: ../gui/polgengui.py:611 +msgid "You must enter a executable" +msgstr "Du skal indtaste en kørbar" + -+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 ++#: ../gui/polgengui.py:615 ../gui/system-config-selinux.py:174 +msgid "Configue SELinux" +msgstr "Konfigurér SELinux" + -+#: ../gui/polgen.py:174 ++#: ../gui/polgen.py:148 ++#, fuzzy ++msgid "Internet Services Daemon" ++msgstr "Internet-tjenester-dæmon (inetd)" ++ ++#: ../gui/polgen.py:187 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "Porte skal have numre eller intervaller af numre fra 1 til %d " + -+#: ../gui/polgen.py:204 ++#: ../gui/polgen.py:300 +msgid "You must enter a name for your confined process/user" +msgstr "Du skal indtaste et navn for din begrænsede handling/bruger" + -+#: ../gui/polgen.py:282 ++#: ../gui/polgen.py:387 +msgid "USER Types are not allowed executables" +msgstr "USER-typer er ikke tilladt kørbare" + -+#: ../gui/polgen.py:288 ++#: ../gui/polgen.py:393 +msgid "Only DAEMON apps can use an init script" +msgstr "Kun DAEMON-programmer kan bruge et init-skript" + -+#: ../gui/polgen.py:306 ++#: ../gui/polgen.py:411 ++#, fuzzy ++msgid "use_resolve must be a boolean value " ++msgstr "use_syslog skal være en boolesk-værdi " ++ ++#: ../gui/polgen.py:417 +msgid "use_syslog must be a boolean value " +msgstr "use_syslog skal være en boolesk-værdi " + -+#: ../gui/polgen.py:327 ++#: ../gui/polgen.py:423 ++#, fuzzy ++msgid "use_kerberos must be a boolean value " ++msgstr "use_syslog skal være en boolesk-værdi " ++ ++#: ../gui/polgen.py:429 ++#, fuzzy ++msgid "manage_krb5_rcache must be a boolean value " ++msgstr "use_syslog skal være en boolesk-værdi " ++ ++#: ../gui/polgen.py:459 +msgid "USER Types automatically get a tmp type" +msgstr "USER-typer får automatisk en tmp-type" + -+#: ../gui/polgen.py:729 ++#: ../gui/polgen.py:941 +msgid "You must enter the executable path for your confined process" +msgstr "Du skal indtaste den kørbare sti til din begrænsede handling" + -+#: ../gui/polgen.py:848 ++#: ../gui/polgen.py:1071 +msgid "Type Enforcement file" +msgstr "Indtast tvangsfil" + -+#: ../gui/polgen.py:849 ++#: ../gui/polgen.py:1072 +msgid "Interface file" +msgstr "Grænseflade-fil" + -+#: ../gui/polgen.py:850 ++#: ../gui/polgen.py:1073 +msgid "File Contexts file" +msgstr "Filkontekst-fil" + -+#: ../gui/polgen.py:851 ++#: ../gui/polgen.py:1074 +msgid "Setup Script" +msgstr "Indstillingsskript" + -+#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 ++#: ../gui/polgen.py:1190 ++#, python-format ++msgid "" ++"\n" ++"%s\n" ++"\n" ++"polgen [ -m ] [ -t type ] executable\n" ++"valid Types:\n" ++msgstr "" ++ ++#: ../gui/polgen.py:1229 ++#, fuzzy ++msgid "Executable required" ++msgstr "Kørbar" ++ ++#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2547 +msgid "Network Port" +msgstr "Netværksport" + @@ -44907,7 +46880,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +msgid "List View" +msgstr "Listevisning" + -+#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 ++#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2438 +msgid "Group View" +msgstr "Gruppevisning" + @@ -46069,18 +48042,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +msgid "Modify %s" +msgstr "Ændr %s" + -+#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 ++#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2838 +msgid "Permissive" +msgstr "Tolerant" + -+#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 ++#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2856 +msgid "Enforcing" +msgstr "Gennemtving" + -+#: ../gui/statusPage.py:75 -+msgid "Disabled" -+msgstr "Deaktiveret" -+ +#: ../gui/statusPage.py:94 +msgid "Status" +msgstr "Status" @@ -46135,7 +48104,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils + +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 -+#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" +msgstr "Tilføj SELinux-indlogningstilknytning" + @@ -46144,27 +48112,19 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +msgstr "Tilføj SELinux-netværksporte" + +#: ../gui/system-config-selinux.glade:391 -+#: ../gui/system-config-selinux.glade:870 ++#: ../gui/system-config-selinux.glade:678 +msgid "SELinux Type" +msgstr "SELinux-type" + +#: ../gui/system-config-selinux.glade:622 -+msgid "" -+"SELinux MLS/MCS\n" -+"Level" -+msgstr "" -+"SELinux MLS/MCS\n" -+"niveau" -+ -+#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "Filangivelse" + -+#: ../gui/system-config-selinux.glade:842 ++#: ../gui/system-config-selinux.glade:650 +msgid "File Type" +msgstr "Filtype" + -+#: ../gui/system-config-selinux.glade:919 ++#: ../gui/system-config-selinux.glade:727 +msgid "" +"all files\n" +"regular file\n" @@ -46183,43 +48143,43 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +"symbolsk henvisning\n" +"navngivet kanal\n" + -+#: ../gui/system-config-selinux.glade:965 ++#: ../gui/system-config-selinux.glade:773 +msgid "MLS" +msgstr "MLS" + -+#: ../gui/system-config-selinux.glade:1029 ++#: ../gui/system-config-selinux.glade:837 +msgid "Add SELinux User" +msgstr "Tilføj SELinux-bruger" + -+#: ../gui/system-config-selinux.glade:1271 ++#: ../gui/system-config-selinux.glade:1079 +msgid "SELinux Administration" +msgstr "Administration af SELinux" + -+#: ../gui/system-config-selinux.glade:1314 ++#: ../gui/system-config-selinux.glade:1122 +msgid "Add" +msgstr "Tilføj" + -+#: ../gui/system-config-selinux.glade:1336 ++#: ../gui/system-config-selinux.glade:1144 +msgid "_Properties" +msgstr "_Indstillinger" + -+#: ../gui/system-config-selinux.glade:1358 ++#: ../gui/system-config-selinux.glade:1166 +msgid "_Delete" +msgstr "_Slet" + -+#: ../gui/system-config-selinux.glade:1449 ++#: ../gui/system-config-selinux.glade:1257 +msgid "Select Management Object" +msgstr "Vælg håndteringsobjekt" + -+#: ../gui/system-config-selinux.glade:1466 ++#: ../gui/system-config-selinux.glade:1274 +msgid "Select:" +msgstr "Vælg:" + -+#: ../gui/system-config-selinux.glade:1519 ++#: ../gui/system-config-selinux.glade:1327 +msgid "System Default Enforcing Mode" +msgstr "Tvangstilstand som systemstandard" + -+#: ../gui/system-config-selinux.glade:1547 ++#: ../gui/system-config-selinux.glade:1355 +msgid "" +"Disabled\n" +"Permissive\n" @@ -46229,15 +48189,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +"Tolerant\n" +"Gennemtving\n" + -+#: ../gui/system-config-selinux.glade:1566 ++#: ../gui/system-config-selinux.glade:1374 +msgid "Current Enforcing Mode" +msgstr "Nuværende tvangstilstand" + -+#: ../gui/system-config-selinux.glade:1611 ++#: ../gui/system-config-selinux.glade:1419 +msgid "System Default Policy Type: " +msgstr "Regelsættype som systemstandard: " + -+#: ../gui/system-config-selinux.glade:1656 ++#: ../gui/system-config-selinux.glade:1464 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " @@ -46249,147 +48209,130 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +"regelsættyper eller går fra deaktiveret til gennemtving, er en ommærkning " +"påkrævet." + -+#: ../gui/system-config-selinux.glade:1702 ++#: ../gui/system-config-selinux.glade:1510 +msgid "Relabel on next reboot." +msgstr "Ommærk ved næste genstart." + -+#: ../gui/system-config-selinux.glade:1754 ++#: ../gui/system-config-selinux.glade:1562 +msgid "label37" +msgstr "etiket37" + -+#: ../gui/system-config-selinux.glade:1791 ++#: ../gui/system-config-selinux.glade:1599 +msgid "Revert boolean setting to system default" +msgstr "Sæt boolesk-indstilling til systemstandard" + -+#: ../gui/system-config-selinux.glade:1807 ++#: ../gui/system-config-selinux.glade:1615 +msgid "Toggle between Customized and All Booleans" +msgstr "Skift mellem Tilpasset og Alle boolesk" + -+#: ../gui/system-config-selinux.glade:1825 ++#: ../gui/system-config-selinux.glade:1633 +msgid "Run booleans lockdown wizard" +msgstr "Kør boolesk-nedlukningsguide" + -+#: ../gui/system-config-selinux.glade:1826 ++#: ../gui/system-config-selinux.glade:1634 +msgid "Lockdown..." +msgstr "Luk ned..." + -+#: ../gui/system-config-selinux.glade:1856 -+#: ../gui/system-config-selinux.glade:2061 -+#: ../gui/system-config-selinux.glade:2248 -+#: ../gui/system-config-selinux.glade:2435 -+#: ../gui/system-config-selinux.glade:2622 -+#: ../gui/system-config-selinux.glade:2865 -+#: ../gui/system-config-selinux.glade:3090 -+#: ../gui/system-config-selinux.glade:3265 ++#: ../gui/system-config-selinux.glade:1664 ++#: ../gui/system-config-selinux.glade:1869 ++#: ../gui/system-config-selinux.glade:2056 ++#: ../gui/system-config-selinux.glade:2243 ++#: ../gui/system-config-selinux.glade:2486 ++#: ../gui/system-config-selinux.glade:2711 ++#: ../gui/system-config-selinux.glade:2886 +msgid "Filter" +msgstr "Filter" + -+#: ../gui/system-config-selinux.glade:1945 ++#: ../gui/system-config-selinux.glade:1753 +msgid "label50" +msgstr "etiket50" + -+#: ../gui/system-config-selinux.glade:1982 ++#: ../gui/system-config-selinux.glade:1790 +msgid "Add File Context" +msgstr "Tilføj filkontekst" + -+#: ../gui/system-config-selinux.glade:1998 ++#: ../gui/system-config-selinux.glade:1806 +msgid "Modify File Context" +msgstr "Ændr filkontekst" + -+#: ../gui/system-config-selinux.glade:2014 ++#: ../gui/system-config-selinux.glade:1822 +msgid "Delete File Context" +msgstr "Slet filkontekst" + -+#: ../gui/system-config-selinux.glade:2030 ++#: ../gui/system-config-selinux.glade:1838 +msgid "Toggle between all and customized file context" +msgstr "Skift mellem alle og tilpasset filkontekst" + -+#: ../gui/system-config-selinux.glade:2150 ++#: ../gui/system-config-selinux.glade:1958 +msgid "label38" +msgstr "etiket38" + -+#: ../gui/system-config-selinux.glade:2187 ++#: ../gui/system-config-selinux.glade:1995 +msgid "Add SELinux User Mapping" +msgstr "Tilføj SELinux-brugertilknytning" + -+#: ../gui/system-config-selinux.glade:2203 ++#: ../gui/system-config-selinux.glade:2011 +msgid "Modify SELinux User Mapping" +msgstr "Ændr SELinux-brugertilknytning" + -+#: ../gui/system-config-selinux.glade:2219 ++#: ../gui/system-config-selinux.glade:2027 +msgid "Delete SELinux User Mapping" +msgstr "Slet SELinux-brugertilknytning" + -+#: ../gui/system-config-selinux.glade:2337 ++#: ../gui/system-config-selinux.glade:2145 +msgid "label39" +msgstr "etiket39" + -+#: ../gui/system-config-selinux.glade:2374 ++#: ../gui/system-config-selinux.glade:2182 +msgid "Add User" +msgstr "Tilføj bruger" + -+#: ../gui/system-config-selinux.glade:2390 ++#: ../gui/system-config-selinux.glade:2198 +msgid "Modify User" +msgstr "Ændr bruger" + -+#: ../gui/system-config-selinux.glade:2406 ++#: ../gui/system-config-selinux.glade:2214 +msgid "Delete User" +msgstr "Slet bruger" + -+#: ../gui/system-config-selinux.glade:2524 ++#: ../gui/system-config-selinux.glade:2332 +msgid "label41" +msgstr "etiket41" + -+#: ../gui/system-config-selinux.glade:2561 -+msgid "Add Translation" -+msgstr "Tilføj oversættelse" -+ -+#: ../gui/system-config-selinux.glade:2577 -+msgid "Modify Translation" -+msgstr "Ændr oversættelse" -+ -+#: ../gui/system-config-selinux.glade:2593 -+msgid "Delete Translation" -+msgstr "Slet oversættelse" -+ -+#: ../gui/system-config-selinux.glade:2711 -+msgid "label40" -+msgstr "etiket40" -+ -+#: ../gui/system-config-selinux.glade:2748 ++#: ../gui/system-config-selinux.glade:2369 +msgid "Add Network Port" +msgstr "Tilføj netværksport" + -+#: ../gui/system-config-selinux.glade:2764 ++#: ../gui/system-config-selinux.glade:2385 +msgid "Edit Network Port" +msgstr "Redigér netværksport" + -+#: ../gui/system-config-selinux.glade:2780 ++#: ../gui/system-config-selinux.glade:2401 +msgid "Delete Network Port" +msgstr "Slet netværksport" + -+#: ../gui/system-config-selinux.glade:2816 -+#: ../gui/system-config-selinux.glade:2834 ++#: ../gui/system-config-selinux.glade:2437 ++#: ../gui/system-config-selinux.glade:2455 +msgid "Toggle between Customized and All Ports" +msgstr "Skift mellem Tilpasset og Alle porte" + -+#: ../gui/system-config-selinux.glade:2954 ++#: ../gui/system-config-selinux.glade:2575 +msgid "label42" +msgstr "etiket42" + -+#: ../gui/system-config-selinux.glade:2991 ++#: ../gui/system-config-selinux.glade:2612 +msgid "Generate new policy module" +msgstr "Generér nyt regelsætmodul" + -+#: ../gui/system-config-selinux.glade:3007 ++#: ../gui/system-config-selinux.glade:2628 +msgid "Load policy module" +msgstr "Kan ikke indlæse regelsætlager" + -+#: ../gui/system-config-selinux.glade:3023 ++#: ../gui/system-config-selinux.glade:2644 +msgid "Remove loadable policy module" +msgstr "Fjern indlæsbart regelsætmodul" + -+#: ../gui/system-config-selinux.glade:3059 ++#: ../gui/system-config-selinux.glade:2680 +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." @@ -46397,41 +48340,98 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +"Aktivér/deaktivér ekstra revisionsregler, som ikke normalt er rapporteret i " +"logfilerne." + -+#: ../gui/system-config-selinux.glade:3179 ++#: ../gui/system-config-selinux.glade:2800 +msgid "label44" +msgstr "etiket44" + -+#: ../gui/system-config-selinux.glade:3216 ++#: ../gui/system-config-selinux.glade:2837 +msgid "Change process mode to permissive." +msgstr "Ændr procestilstand til tolerant." + -+#: ../gui/system-config-selinux.glade:3234 ++#: ../gui/system-config-selinux.glade:2855 +msgid "Change process mode to enforcing" +msgstr "Ændr procestilstand til gennemtving" + -+#: ../gui/system-config-selinux.glade:3326 ++#: ../gui/system-config-selinux.glade:2947 +msgid "Process Domain" +msgstr "Procesdomæne" + -+#: ../gui/system-config-selinux.glade:3354 ++#: ../gui/system-config-selinux.glade:2975 +msgid "label59" +msgstr "etiket159" + -+#: ../gui/translationsPage.py:53 -+msgid "Sensitvity Level" -+msgstr "Følsomhedsniveau" -+ +#: ../gui/usersPage.py:138 +#, python-format +msgid "SELinux user '%s' is required" +msgstr "SELinux-bruger \"%s\" er påkrævet" + ++#~ msgid "" ++#~ "Unable to open %s: translations not supported on non-MLS machines: %s" ++#~ msgstr "" ++#~ "Kan ikke åbne %s: oversættelser understøttes ikke på maskiner, som ikke " ++#~ "har MLS: %s" ++ ++#~ msgid "Level" ++#~ msgstr "Niveau" ++ ++#~ msgid "Translation" ++#~ msgstr "Oversættelse" ++ ++#~ msgid "Translations can not contain spaces '%s' " ++#~ msgstr "Oversættelser kan ikke indeholde mellemrum \"%s\" " ++ ++#~ msgid "Invalid Level '%s' " ++#~ msgstr "Ugyldigt niveau \"%s\" " ++ ++#~ msgid "%s already defined in translations" ++#~ msgstr "%s er allerede defineret i oversættelser" ++ ++#~ msgid "%s not defined in translations" ++#~ msgstr "%s er ikke defineret i oversættelser" ++ ++#~ msgid "Login mapping for %s is already defined" ++#~ msgstr "Indlogningstilknytning for %s er allerede defineret" ++ ++#~ msgid "SELinux user %s is already defined" ++#~ msgstr "SELinux-bruger %s er allerede defineret" ++ ++#~ msgid "Addr %s already defined" ++#~ msgstr "Adresse %s allerede defineret" ++ ++#~ msgid "Interface %s already defined" ++#~ msgstr "Grænseflade %s er allerede defineret" ++ ++#~ msgid "" ++#~ "SELinux MLS/MCS\n" ++#~ "Level" ++#~ msgstr "" ++#~ "SELinux MLS/MCS\n" ++#~ "niveau" ++ ++#~ msgid "Add Translation" ++#~ msgstr "Tilføj oversættelse" ++ ++#~ msgid "Modify Translation" ++#~ msgstr "Ændr oversættelse" ++ ++#~ msgid "Delete Translation" ++#~ msgstr "Slet oversættelse" ++ ++#~ msgid "label40" ++#~ msgstr "etiket40" ++ ++#~ msgid "Sensitvity Level" ++#~ msgstr "Følsomhedsniveau" ++ +#~ msgid "translations not supported on non-MLS machines" +#~ msgstr "oversættelser understøttes ikke på maskiner som ikke har MLS" ++ ++#~ msgid "Requires value" ++#~ msgstr "Kræver værdi" - #~ msgid "Requires value" - #~ msgstr "Kræver værdi" -@@ -1403,7 +3535,7 @@ + #~ msgid "Requires 2 or more arguments" + #~ msgstr "Kræver 2 eller flere argumenter" +@@ -1403,7 +3600,7 @@ #~ "semodule -i %s.pp\n" #~ "\n" #~ msgstr "" @@ -46441,8 +48441,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils #~ "\n" #~ "semodule -i %s.pp\n" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils-2.0.82/po/de.po ---- nsapolicycoreutils/po/de.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/de.po 2010-05-03 09:35:39.000000000 -0400 +--- nsapolicycoreutils/po/de.po 2010-05-19 14:45:51.000000000 -0400 ++++ policycoreutils-2.0.82/po/de.po 2010-05-19 11:03:11.000000000 -0400 @@ -1,28 +1,32 @@ -# translation of policycoreutils.HEAD.de.po to German +# translation of policycoreutils.HEAD.po to @@ -46471,7 +48471,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils -"PO-Revision-Date: 2008-09-11 10:30+1000\n" -"Last-Translator: Daniela Kugelmann \n" -"Language-Team: German \n" -+"POT-Creation-Date: 2009-03-23 09:30-0400\n" ++"POT-Creation-Date: 2010-05-19 11:02-0400\n" +"PO-Revision-Date: 2010-03-17 15:17+1000\n" +"Last-Translator: sknirT omiT \n" +"Language-Team: \n" @@ -46496,69 +48496,178 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils #: ../run_init/run_init.c:380 #, c-format -@@ -97,7 +99,7 @@ +@@ -91,847 +93,867 @@ + msgid "Could not set exec context to %s.\n" + msgstr "Konnte exec-Kontext nicht auf %s setzen.\n" - #: ../audit2allow/audit2allow:218 +-#: ../audit2allow/audit2allow:217 ++#: ../audit2allow/audit2allow:230 + msgid "******************** IMPORTANT ***********************\n" + msgstr "******************** WICHTIG ***********************\n" + +-#: ../audit2allow/audit2allow:218 ++#: ../audit2allow/audit2allow:231 msgid "To make this policy package active, execute:" -msgstr "Um dieses Richtlinien-Paket zu aktivieren, führen sie folgendes aus:" +msgstr "Um dieses Richtlinien-Paket zu aktivieren, führen Sie folgendes aus:" ++ ++#: ../semanage/seobject.py:107 ../semanage/seobject.py:111 ++msgid "global" ++msgstr "global" - #: ../semanage/seobject.py:48 +-#: ../semanage/seobject.py:48 ++#: ../semanage/seobject.py:181 msgid "Could not create semanage handle" -@@ -118,9 +120,8 @@ + msgstr "semanage-Handle konnte nicht erstellt werden" + +-#: ../semanage/seobject.py:55 ++#: ../semanage/seobject.py:189 + msgid "SELinux policy is not managed or store cannot be accessed." + msgstr "" + "SELinux-Richtlinie wird nicht verwaltet oder auf den Speicher kann nicht " + "zugegriffen werden." + +-#: ../semanage/seobject.py:60 ++#: ../semanage/seobject.py:194 + msgid "Cannot read policy store." + msgstr "Kann Richtlinien-Speicher nicht lesen" + +-#: ../semanage/seobject.py:65 ++#: ../semanage/seobject.py:199 + msgid "Could not establish semanage connection" msgstr "Konnte semanage-Verbindung nicht herstellen" - #: ../semanage/seobject.py:70 +-#: ../semanage/seobject.py:70 -#, fuzzy ++#: ../semanage/seobject.py:204 msgid "Could not test MLS enabled status" -msgstr "MLS-Bereich für %s konnte nicht gesetzt werden" +- +-#: ../semanage/seobject.py:142 ../semanage/seobject.py:146 +-msgid "global" +-msgstr "global" +- +-#: ../semanage/seobject.py:206 +-#, python-format +-msgid "Unable to open %s: translations not supported on non-MLS machines: %s" +-msgstr "" +-"Öffnen von %s fehlgeschlagen: Übersetzungen auf Nicht-MLS Machinen werden " +-"nicht unterstützt: %s" +- +-#: ../semanage/seobject.py:239 +-msgid "Level" +-msgstr "Level" +- +-#: ../semanage/seobject.py:239 +-msgid "Translation" +-msgstr "Übersetzung" +msgstr "MLS-Status konnte nicht auf Aktivierung überprüft werden" - #: ../semanage/seobject.py:142 ../semanage/seobject.py:146 - msgid "global" -@@ -137,7 +138,9 @@ - msgid "Level" - msgstr "Level" +-#: ../semanage/seobject.py:247 ../semanage/seobject.py:261 +-#, python-format +-msgid "Translations can not contain spaces '%s' " +-msgstr "Übersetzungen können keine Leerfelder enthalten '%s'" +- +-#: ../semanage/seobject.py:250 +-#, python-format +-msgid "Invalid Level '%s' " +-msgstr "Ungültiges Level '%s'" +- +-#: ../semanage/seobject.py:253 +-#, python-format +-msgid "%s already defined in translations" +-msgstr "%s ist bereits in Übersetzungen festgelegt" +- +-#: ../semanage/seobject.py:265 +-#, python-format +-msgid "%s not defined in translations" +-msgstr "%s ist nicht in Übersetzungen festgelegt" +- +-#: ../semanage/seobject.py:290 ++#: ../semanage/seobject.py:210 ../semanage/seobject.py:224 + msgid "Not yet implemented" + msgstr "Noch nicht implementiert" --#: ../semanage/seobject.py:239 -+#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 -+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 -+#: ../gui/translationsPage.py:59 - msgid "Translation" - msgstr "Übersetzung" - -@@ -167,7 +170,7 @@ - - #: ../semanage/seobject.py:294 +-#: ../semanage/seobject.py:294 ++#: ../semanage/seobject.py:214 msgid "Semanage transaction already in progress" -msgstr "" +msgstr "Semanage-Transaktion bereits im Gang" - #: ../semanage/seobject.py:303 +-#: ../semanage/seobject.py:303 ++#: ../semanage/seobject.py:222 msgid "Could not start semanage transaction" -@@ -179,7 +182,7 @@ + msgstr "semanage-Transaktion konnte nicht gestartet werden" - #: ../semanage/seobject.py:313 +-#: ../semanage/seobject.py:309 ++#: ../semanage/seobject.py:231 + msgid "Could not commit semanage transaction" + msgstr "semanage-Transaktion konnte nicht gestartet werden" + +-#: ../semanage/seobject.py:313 ++#: ../semanage/seobject.py:235 msgid "Semanage transaction not in progress" -msgstr "" +msgstr "Semanage-Transaktion nicht im Gang" - #: ../semanage/seobject.py:325 +-#: ../semanage/seobject.py:325 ++#: ../semanage/seobject.py:247 ../semanage/seobject.py:329 msgid "Could not list SELinux modules" -@@ -189,749 +192,753 @@ - msgid "Permissive Types" + msgstr "Konnte SELinux-Module nicht auflisten" + +-#: ../semanage/seobject.py:336 +-msgid "Permissive Types" ++#: ../semanage/seobject.py:256 ++#, fuzzy ++msgid "Modules Name" ++msgstr "Modulname" ++ ++#: ../semanage/seobject.py:256 ../gui/modulesPage.py:62 ++msgid "Version" ++msgstr "Version" ++ ++#: ../semanage/seobject.py:259 ../gui/statusPage.py:75 ++msgid "Disabled" ++msgstr "Deaktiviert" ++ ++#: ../semanage/seobject.py:274 ++#, fuzzy, python-format ++msgid "Could not disable module %s (remove failed)" ++msgstr "Konnte permissive Domain %s nicht entfernen (Entfernen fehlgeschlagen)" ++ ++#: ../semanage/seobject.py:285 ++#, fuzzy, python-format ++msgid "Could not enable module %s (remove failed)" ++msgstr "Konnte permissive Domain %s nicht entfernen (Entfernen fehlgeschlagen)" ++ ++#: ../semanage/seobject.py:300 ++#, fuzzy, python-format ++msgid "Could not remove module %s (remove failed)" ++msgstr "Konnte permissive Domain %s nicht entfernen (Entfernen fehlgeschlagen)" ++ ++#: ../semanage/seobject.py:316 ++msgid "dontaudit requires either 'on' or 'off'" ++msgstr "" ++ ++#: ../semanage/seobject.py:344 ++#, fuzzy ++msgid "Builtin Permissive Types" ++msgstr "Permissive Typen" ++ ++#: ../semanage/seobject.py:350 ++#, fuzzy ++msgid "Customized Permissive Types" msgstr "Permissive Typen" -#: ../semanage/seobject.py:378 -+#: ../semanage/seobject.py:366 ++#: ../semanage/seobject.py:391 #, python-format msgid "Could not set permissive domain %s (module installation failed)" --msgstr "" --"Konnte permissive Domain %s nicht setzen (Modul-Installation fehlgeschlagen)" -+msgstr "Konnte permissive Domain %s nicht setzen (Modul-Installation fehlgeschlagen)" + msgstr "" + "Konnte permissive Domain %s nicht setzen (Modul-Installation fehlgeschlagen)" -#: ../semanage/seobject.py:384 -+#: ../semanage/seobject.py:380 ++#: ../semanage/seobject.py:397 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "Konnte permissive Domain %s nicht entfernen (Entfernen fehlgeschlagen)" @@ -46569,102 +48678,101 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 -+#: ../semanage/seobject.py:406 ../semanage/seobject.py:466 -+#: ../semanage/seobject.py:512 ../semanage/seobject.py:594 -+#: ../semanage/seobject.py:661 ../semanage/seobject.py:719 -+#: ../semanage/seobject.py:929 ../semanage/seobject.py:1502 -+#: ../semanage/seobject.py:1566 ../semanage/seobject.py:1578 -+#: ../semanage/seobject.py:1659 ../semanage/seobject.py:1710 ++#: ../semanage/seobject.py:423 ../semanage/seobject.py:485 ++#: ../semanage/seobject.py:531 ../semanage/seobject.py:632 ++#: ../semanage/seobject.py:700 ../semanage/seobject.py:758 ++#: ../semanage/seobject.py:992 ../semanage/seobject.py:1651 ++#: ../semanage/seobject.py:1715 ../semanage/seobject.py:1734 ++#: ../semanage/seobject.py:1843 ../semanage/seobject.py:1895 #, python-format msgid "Could not create a key for %s" msgstr "Konnte keinen Schlüssel für %s erstellen" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 -+#: ../semanage/seobject.py:410 ../semanage/seobject.py:470 -+#: ../semanage/seobject.py:516 ../semanage/seobject.py:522 ++#: ../semanage/seobject.py:427 ../semanage/seobject.py:489 ++#: ../semanage/seobject.py:535 ../semanage/seobject.py:541 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "Konnte nicht überprüfen ob die Login-Zuweisung für %s zugewiesen ist" -#: ../semanage/seobject.py:416 -+#: ../semanage/seobject.py:412 - #, python-format - msgid "Login mapping for %s is already defined" - msgstr "Login-Zuordung für %s ist bereits festgelegt" - +-#, python-format +-msgid "Login mapping for %s is already defined" +-msgstr "Login-Zuordung für %s ist bereits festgelegt" +- -#: ../semanage/seobject.py:421 -+#: ../semanage/seobject.py:417 ++#: ../semanage/seobject.py:436 #, python-format msgid "Linux Group %s does not exist" msgstr "Linux-Gruppe %s existiert nicht" -#: ../semanage/seobject.py:426 -+#: ../semanage/seobject.py:422 ++#: ../semanage/seobject.py:441 #, python-format msgid "Linux User %s does not exist" msgstr "Linux-Benutzer %s existiert nicht" -#: ../semanage/seobject.py:430 -+#: ../semanage/seobject.py:426 ++#: ../semanage/seobject.py:445 #, python-format msgid "Could not create login mapping for %s" msgstr "Login-Zuweisung für %s konnte nicht erstellt werden" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 -+#: ../semanage/seobject.py:430 ../semanage/seobject.py:608 ++#: ../semanage/seobject.py:449 ../semanage/seobject.py:647 #, python-format msgid "Could not set name for %s" msgstr "Bezeichnung für %s konnte nicht gesetzt werden" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 -+#: ../semanage/seobject.py:435 ../semanage/seobject.py:618 ++#: ../semanage/seobject.py:454 ../semanage/seobject.py:657 #, python-format msgid "Could not set MLS range for %s" msgstr "MLS-Bereich für %s konnte nicht gesetzt werden" -#: ../semanage/seobject.py:443 -+#: ../semanage/seobject.py:439 ++#: ../semanage/seobject.py:458 #, python-format msgid "Could not set SELinux user for %s" msgstr "SELinux-Benutzer für %s konnte nicht gesetzt werden" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject.py:443 ++#: ../semanage/seobject.py:462 #, python-format msgid "Could not add login mapping for %s" msgstr "Login-Zuweisung für %s konnte nicht hinzugefügt werden" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 -+#: ../semanage/seobject.py:455 ../semanage/seobject.py:458 ++#: ../semanage/seobject.py:474 ../semanage/seobject.py:477 msgid "add SELinux user mapping" msgstr "SELinux-Benutzerzuordnung hinzufügen" -#: ../semanage/seobject.py:466 -+#: ../semanage/seobject.py:462 ++#: ../semanage/seobject.py:481 msgid "Requires seuser or serange" msgstr "Benötigt seuser oder serange" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 -+#: ../semanage/seobject.py:472 ../semanage/seobject.py:518 ++#: ../semanage/seobject.py:491 ../semanage/seobject.py:537 #, python-format msgid "Login mapping for %s is not defined" msgstr "Login-Zuordnung für %s ist nicht definiert" -#: ../semanage/seobject.py:480 -+#: ../semanage/seobject.py:476 ++#: ../semanage/seobject.py:495 #, python-format msgid "Could not query seuser for %s" msgstr "Konnte seuser für %s nicht abfragen" -#: ../semanage/seobject.py:496 -+#: ../semanage/seobject.py:492 ++#: ../semanage/seobject.py:511 #, python-format msgid "Could not modify login mapping for %s" msgstr "Konnte Login-Zuweisung für %s nicht ändern" -#: ../semanage/seobject.py:528 -+#: ../semanage/seobject.py:524 ++#: ../semanage/seobject.py:543 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "" @@ -46672,126 +48780,126 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils "entfernt werden" -#: ../semanage/seobject.py:532 -+#: ../semanage/seobject.py:528 ++#: ../semanage/seobject.py:547 #, python-format msgid "Could not delete login mapping for %s" msgstr "Konnte Login-Zuweisung für %s nicht löschen" -#: ../semanage/seobject.py:555 -+#: ../semanage/seobject.py:551 ++#: ../semanage/seobject.py:566 ../semanage/seobject.py:580 ++#: ../semanage/seobject.py:793 msgid "Could not list login mappings" msgstr "Konnte Login-Zuweisungen nicht anzeigen" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -+#: ../semanage/seobject.py:564 ../semanage/seobject.py:569 ++#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" msgstr "Benutzername:" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:564 ../semanage/seobject.py:569 -+#: ../semanage/seobject.py:778 ../semanage/seobject.py:783 ++#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 ++#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 +#: ../gui/system-config-selinux.glade:128 -+#: ../gui/system-config-selinux.glade:1107 -+#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 ++#: ../gui/system-config-selinux.glade:915 ++#: ../gui/system-config-selinux.glade:2304 ../gui/usersPage.py:44 msgid "SELinux User" -msgstr "SELinux-User" +msgstr "SELinux-Benutzer" -#: ../semanage/seobject.py:568 -+#: ../semanage/seobject.py:564 ../gui/system-config-selinux.glade:156 -+#: ../gui/system-config-selinux.glade:1135 ++#: ../semanage/seobject.py:602 ../gui/system-config-selinux.glade:156 ++#: ../gui/system-config-selinux.glade:943 msgid "MLS/MCS Range" -msgstr "MLS/MCS Bereich" +msgstr "MLS/MCS-Bereich" -#: ../semanage/seobject.py:594 -+#: ../semanage/seobject.py:590 ++#: ../semanage/seobject.py:628 #, python-format msgid "You must add at least one role for %s" msgstr "Sie müssen mindestens eine Rolle für %s hinzufügen" -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 -+#: ../semanage/seobject.py:598 ../semanage/seobject.py:665 -+#: ../semanage/seobject.py:723 ../semanage/seobject.py:729 ++#: ../semanage/seobject.py:636 ../semanage/seobject.py:704 ++#: ../semanage/seobject.py:762 ../semanage/seobject.py:768 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "Konnte nicht überprüfen ob SELinux-Benutzer %s definiert ist" -#: ../semanage/seobject.py:604 -+#: ../semanage/seobject.py:600 - #, python-format - msgid "SELinux user %s is already defined" - msgstr "SELinux-Benutzer %s ist bereits angelegt" - +-#, python-format +-msgid "SELinux user %s is already defined" +-msgstr "SELinux-Benutzer %s ist bereits angelegt" +- -#: ../semanage/seobject.py:608 -+#: ../semanage/seobject.py:604 ++#: ../semanage/seobject.py:643 #, python-format msgid "Could not create SELinux user for %s" msgstr "Konnte SELinux-Benutzer für %s nicht erstellen" -#: ../semanage/seobject.py:617 -+#: ../semanage/seobject.py:613 ++#: ../semanage/seobject.py:652 #, python-format msgid "Could not add role %s for %s" msgstr "Konnte Funktion %s für %s nicht hinzufügen" -#: ../semanage/seobject.py:626 -+#: ../semanage/seobject.py:622 ++#: ../semanage/seobject.py:661 #, python-format msgid "Could not set MLS level for %s" msgstr "Konnte MLS-Level für %s nicht setzen" -#: ../semanage/seobject.py:629 -+#: ../semanage/seobject.py:625 ++#: ../semanage/seobject.py:664 #, python-format msgid "Could not add prefix %s for %s" msgstr "Konnte Präfix %s für %s nicht hinzufügen" -#: ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:628 ++#: ../semanage/seobject.py:667 #, python-format msgid "Could not extract key for %s" msgstr "Konnte Schlüssel für %s nicht extrahieren" -#: ../semanage/seobject.py:636 -+#: ../semanage/seobject.py:632 ++#: ../semanage/seobject.py:671 #, python-format msgid "Could not add SELinux user %s" msgstr "Konnte SELinux-Benutzer %s nicht hinzufügen" -#: ../semanage/seobject.py:659 -+#: ../semanage/seobject.py:655 ++#: ../semanage/seobject.py:694 msgid "Requires prefix, roles, level or range" msgstr "Benötigt Präfix, Funktionen, Level oder Bereich" -#: ../semanage/seobject.py:661 -+#: ../semanage/seobject.py:657 ++#: ../semanage/seobject.py:696 msgid "Requires prefix or roles" msgstr "Benötigt Präfix oder Funktionen" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 -+#: ../semanage/seobject.py:667 ../semanage/seobject.py:725 ++#: ../semanage/seobject.py:706 ../semanage/seobject.py:764 #, python-format msgid "SELinux user %s is not defined" msgstr "SELinux-Benutzer %s ist nicht definiert" -#: ../semanage/seobject.py:675 -+#: ../semanage/seobject.py:671 ++#: ../semanage/seobject.py:710 #, python-format msgid "Could not query user for %s" msgstr "Konnte Benutzer für %s nicht abfragen" -#: ../semanage/seobject.py:702 -+#: ../semanage/seobject.py:698 ++#: ../semanage/seobject.py:737 #, python-format msgid "Could not modify SELinux user %s" msgstr "Konnte SELinux-Benutzer %s nicht ändern" -#: ../semanage/seobject.py:735 -+#: ../semanage/seobject.py:731 ++#: ../semanage/seobject.py:770 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "" @@ -46799,236 +48907,239 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils "werden" -#: ../semanage/seobject.py:739 -+#: ../semanage/seobject.py:735 ++#: ../semanage/seobject.py:774 #, python-format msgid "Could not delete SELinux user %s" msgstr "Konnte SELinux-Benutzer %s nicht löschen" -#: ../semanage/seobject.py:762 -+#: ../semanage/seobject.py:758 ++#: ../semanage/seobject.py:807 msgid "Could not list SELinux users" msgstr "Konnte SELinux-Benutzer nicht auflisten" -#: ../semanage/seobject.py:768 -+#: ../semanage/seobject.py:764 ++#: ../semanage/seobject.py:813 #, python-format msgid "Could not list roles for user %s" msgstr "Konnte Funktionen für Benutzer %s nicht auflisten" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:777 ++#: ../semanage/seobject.py:835 msgid "Labeling" msgstr "Kennzeichnung" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:777 ++#: ../semanage/seobject.py:835 msgid "MLS/" msgstr "MLS/" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:778 ++#: ../semanage/seobject.py:836 msgid "Prefix" msgstr "Präfix" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:778 ++#: ../semanage/seobject.py:836 msgid "MCS Level" msgstr "MCS-Stufe" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:778 ++#: ../semanage/seobject.py:836 msgid "MCS Range" msgstr "MCS-Bereich" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:778 ../semanage/seobject.py:783 -+#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 ++#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 ++#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59 msgid "SELinux Roles" msgstr "SELinux-Rollen" -#: ../semanage/seobject.py:802 -+#: ../semanage/seobject.py:798 ++#: ../semanage/seobject.py:856 msgid "Protocol udp or tcp is required" msgstr "Protokoll UDP oder TCP wird benötigt" -#: ../semanage/seobject.py:804 -+#: ../semanage/seobject.py:800 ++#: ../semanage/seobject.py:858 msgid "Port is required" msgstr "Port wird benötigt" -#: ../semanage/seobject.py:815 -+#: ../semanage/seobject.py:811 ++#: ../semanage/seobject.py:868 ++msgid "Invalid Port" ++msgstr "" ++ ++#: ../semanage/seobject.py:872 #, python-format msgid "Could not create a key for %s/%s" msgstr "Konnte Schlüssel für %s/%s nicht erstellen" -#: ../semanage/seobject.py:826 -+#: ../semanage/seobject.py:822 ++#: ../semanage/seobject.py:884 msgid "Type is required" msgstr "Typ wird benötigt" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 -+#: ../semanage/seobject.py:828 ../semanage/seobject.py:887 -+#: ../semanage/seobject.py:942 ../semanage/seobject.py:948 ++#: ../semanage/seobject.py:890 ../semanage/seobject.py:950 ++#: ../semanage/seobject.py:1005 ../semanage/seobject.py:1011 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "Konnte nicht prüfen, ob Port %s/%s definiert ist" -#: ../semanage/seobject.py:834 -+#: ../semanage/seobject.py:830 ++#: ../semanage/seobject.py:892 #, python-format msgid "Port %s/%s already defined" msgstr "Port %s/%s ist bereits definiert" -#: ../semanage/seobject.py:838 -+#: ../semanage/seobject.py:834 ++#: ../semanage/seobject.py:896 #, python-format msgid "Could not create port for %s/%s" msgstr "Konnte Port für %s/%s nicht erstellen" -#: ../semanage/seobject.py:844 -+#: ../semanage/seobject.py:840 ++#: ../semanage/seobject.py:902 #, python-format msgid "Could not create context for %s/%s" msgstr "Konnte Kontext für %s/%s nicht erstellen" -#: ../semanage/seobject.py:848 -+#: ../semanage/seobject.py:844 ++#: ../semanage/seobject.py:906 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "Konnte Benutzer in Port-Kontext für %s/%s nicht setzen" -#: ../semanage/seobject.py:852 -+#: ../semanage/seobject.py:848 ++#: ../semanage/seobject.py:910 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "Konnte Funktion in Port-Kontext für %s/%s nicht setzen" -#: ../semanage/seobject.py:856 -+#: ../semanage/seobject.py:852 ++#: ../semanage/seobject.py:914 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "Konnte Typ in Port-Kontext für %s/%s nicht setzen" -#: ../semanage/seobject.py:861 -+#: ../semanage/seobject.py:857 ++#: ../semanage/seobject.py:919 #, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "Konnte MLS-Felder in Port-Kontext für %s/%s nicht setzen" -#: ../semanage/seobject.py:865 -+#: ../semanage/seobject.py:861 ++#: ../semanage/seobject.py:923 #, python-format msgid "Could not set port context for %s/%s" msgstr "Konnte Port-Kontext für %s/%s nicht setzen" -#: ../semanage/seobject.py:869 -+#: ../semanage/seobject.py:865 ++#: ../semanage/seobject.py:927 #, python-format msgid "Could not add port %s/%s" msgstr "Konnte Port %s/%s nicht hinzufügen" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject.py:879 ../semanage/seobject.py:1125 -+#: ../semanage/seobject.py:1313 ++#: ../semanage/seobject.py:942 ../semanage/seobject.py:1196 ++#: ../semanage/seobject.py:1398 msgid "Requires setype or serange" msgstr "Benötigt setype oder serange" -#: ../semanage/seobject.py:885 -+#: ../semanage/seobject.py:881 ++#: ../semanage/seobject.py:944 msgid "Requires setype" msgstr "Benötigt setype" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 -+#: ../semanage/seobject.py:889 ../semanage/seobject.py:944 ++#: ../semanage/seobject.py:952 ../semanage/seobject.py:1007 #, python-format msgid "Port %s/%s is not defined" msgstr "Port %s/%s ist nicht definiert" -#: ../semanage/seobject.py:897 -+#: ../semanage/seobject.py:893 ++#: ../semanage/seobject.py:956 #, python-format msgid "Could not query port %s/%s" msgstr "Konnte Port %s/%s nicht abfragen" -#: ../semanage/seobject.py:908 -+#: ../semanage/seobject.py:904 ++#: ../semanage/seobject.py:967 #, python-format msgid "Could not modify port %s/%s" msgstr "Konnte Port %s/%s nicht ändern" -#: ../semanage/seobject.py:921 -+#: ../semanage/seobject.py:917 ++#: ../semanage/seobject.py:980 msgid "Could not list the ports" msgstr "Konnte Ports nicht auflisten" -#: ../semanage/seobject.py:937 -+#: ../semanage/seobject.py:933 ++#: ../semanage/seobject.py:996 #, python-format msgid "Could not delete the port %s" msgstr "Konnte Port %s nicht löschen" -#: ../semanage/seobject.py:954 -+#: ../semanage/seobject.py:950 ++#: ../semanage/seobject.py:1013 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" --msgstr "" --"Port %s/%s ist in der Richtlinie festgelegt und kann nicht entfernt werden" -+msgstr "Port %s/%s ist in der Richtlinie festgelegt und kann nicht entfernt werden" + msgstr "" + "Port %s/%s ist in der Richtlinie festgelegt und kann nicht entfernt werden" -#: ../semanage/seobject.py:958 -+#: ../semanage/seobject.py:954 ++#: ../semanage/seobject.py:1017 #, python-format msgid "Could not delete port %s/%s" msgstr "Konnte Port %s/%s nicht löschen" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 -+#: ../semanage/seobject.py:970 ../semanage/seobject.py:992 ++#: ../semanage/seobject.py:1033 ../semanage/seobject.py:1055 msgid "Could not list ports" msgstr "Konnte Ports nicht auflisten" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1013 ++#: ../semanage/seobject.py:1088 msgid "SELinux Port Type" msgstr "SELinux Port-Typ" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1013 ++#: ../semanage/seobject.py:1088 msgid "Proto" msgstr "Proto" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1013 ../gui/system-config-selinux.glade:335 ++#: ../semanage/seobject.py:1088 ../gui/system-config-selinux.glade:335 msgid "Port Number" msgstr "Port-Nummer" -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 -+#: ../semanage/seobject.py:1030 ../semanage/seobject.py:1112 -+#: ../semanage/seobject.py:1162 ++#: ../semanage/seobject.py:1106 ../semanage/seobject.py:1186 ++#: ../semanage/seobject.py:1233 msgid "Node Address is required" msgstr "Node-Adresse wird benötigt" -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 -+#: ../semanage/seobject.py:1033 ../semanage/seobject.py:1115 -+#: ../semanage/seobject.py:1165 ++#: ../semanage/seobject.py:1109 ../semanage/seobject.py:1189 ++#: ../semanage/seobject.py:1236 msgid "Node Netmask is required" msgstr "Node-Netzmaske wird benötigt" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 -+#: ../semanage/seobject.py:1040 ../semanage/seobject.py:1121 -+#: ../semanage/seobject.py:1172 ++#: ../semanage/seobject.py:1114 ../semanage/seobject.py:1193 ++#: ../semanage/seobject.py:1241 msgid "Unknown or missing protocol" msgstr "Unbekanntes oder fehlendes Protokoll" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 -+#: ../semanage/seobject.py:1050 ../semanage/seobject.py:1252 -+#: ../semanage/seobject.py:1441 ++#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1336 ++#: ../semanage/seobject.py:1589 msgid "SELinux Type is required" msgstr "SELinux-Typ wird benötigt" @@ -47036,208 +49147,210 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 -+#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1129 -+#: ../semanage/seobject.py:1176 ../semanage/seobject.py:1256 -+#: ../semanage/seobject.py:1317 ../semanage/seobject.py:1351 -+#: ../semanage/seobject.py:1445 ++#: ../semanage/seobject.py:1127 ../semanage/seobject.py:1200 ++#: ../semanage/seobject.py:1245 ../semanage/seobject.py:1340 ++#: ../semanage/seobject.py:1402 ../semanage/seobject.py:1436 ++#: ../semanage/seobject.py:1593 #, python-format msgid "Could not create key for %s" msgstr "Konnte Schlüssel für %s nicht kreieren" -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 -+#: ../semanage/seobject.py:1056 ../semanage/seobject.py:1133 -+#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1186 ++#: ../semanage/seobject.py:1129 ../semanage/seobject.py:1204 ++#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1255 #, python-format msgid "Could not check if addr %s is defined" msgstr "Konnte nicht prüfen, ob addr %s definiert ist" -#: ../semanage/seobject.py:1064 -+#: ../semanage/seobject.py:1060 - #, python-format - msgid "Addr %s already defined" - msgstr "Addr %s ist bereits definiert" - +-#, python-format +-msgid "Addr %s already defined" +-msgstr "Addr %s ist bereits definiert" +- -#: ../semanage/seobject.py:1068 -+#: ../semanage/seobject.py:1064 ++#: ../semanage/seobject.py:1138 #, python-format msgid "Could not create addr for %s" msgstr "Konnte keine addr für %s erstellen" -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 -+#: ../semanage/seobject.py:1069 ../semanage/seobject.py:1271 -+#: ../semanage/seobject.py:1411 ++#: ../semanage/seobject.py:1143 ../semanage/seobject.py:1356 ++#: ../semanage/seobject.py:1557 #, python-format msgid "Could not create context for %s" msgstr "Konnte keinen Kontext für %s kreieren" -#: ../semanage/seobject.py:1077 -+#: ../semanage/seobject.py:1073 ++#: ../semanage/seobject.py:1147 #, python-format msgid "Could not set mask for %s" msgstr "Maske für %s konnte nicht gesetzt werden" -#: ../semanage/seobject.py:1082 -+#: ../semanage/seobject.py:1078 ++#: ../semanage/seobject.py:1152 #, python-format msgid "Could not set user in addr context for %s" msgstr "Konnte Benutzer in Addr-Kontext für %s nicht setzen" -#: ../semanage/seobject.py:1086 -+#: ../semanage/seobject.py:1082 ++#: ../semanage/seobject.py:1156 #, python-format msgid "Could not set role in addr context for %s" msgstr "Konnte Aufgabe in addr-Kontext für %s nicht setzen" -#: ../semanage/seobject.py:1090 -+#: ../semanage/seobject.py:1086 ++#: ../semanage/seobject.py:1160 #, python-format msgid "Could not set type in addr context for %s" msgstr "Konnte Typ in addr-Kontext für %s nicht setzen" -#: ../semanage/seobject.py:1095 -+#: ../semanage/seobject.py:1091 ++#: ../semanage/seobject.py:1165 #, python-format msgid "Could not set mls fields in addr context for %s" msgstr "Konnte die mls-Felder in addr-Kontext für %s nicht setzen" -#: ../semanage/seobject.py:1099 -+#: ../semanage/seobject.py:1095 ++#: ../semanage/seobject.py:1169 #, python-format msgid "Could not set addr context for %s" msgstr "Konnte addr-Kontext für %s nicht setzen" -#: ../semanage/seobject.py:1103 -+#: ../semanage/seobject.py:1099 ++#: ../semanage/seobject.py:1173 #, python-format msgid "Could not add addr %s" msgstr "Konnte addr %s nicht hinzufügen" -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 -+#: ../semanage/seobject.py:1135 ../semanage/seobject.py:1182 ++#: ../semanage/seobject.py:1206 ../semanage/seobject.py:1251 #, python-format msgid "Addr %s is not defined" msgstr "Addr %s ist nicht definiert" -#: ../semanage/seobject.py:1143 -+#: ../semanage/seobject.py:1139 ++#: ../semanage/seobject.py:1210 #, python-format msgid "Could not query addr %s" msgstr "Konnte addr %s nicht abfragen" -#: ../semanage/seobject.py:1154 -+#: ../semanage/seobject.py:1150 ++#: ../semanage/seobject.py:1221 #, python-format msgid "Could not modify addr %s" msgstr "Konnte addr %s nicht ändern" -#: ../semanage/seobject.py:1192 -+#: ../semanage/seobject.py:1188 ++#: ../semanage/seobject.py:1257 #, python-format msgid "Addr %s is defined in policy, cannot be deleted" --msgstr "" --"Addr %s ist in der Richtlinie festgelegt und kann nicht entfernt werden" -+msgstr "Addr %s ist in der Richtlinie festgelegt und kann nicht entfernt werden" + msgstr "" + "Addr %s ist in der Richtlinie festgelegt und kann nicht entfernt werden" -#: ../semanage/seobject.py:1196 -+#: ../semanage/seobject.py:1192 ++#: ../semanage/seobject.py:1261 #, python-format msgid "Could not delete addr %s" msgstr "Konnte addr %s nicht löschen" -#: ../semanage/seobject.py:1212 -+#: ../semanage/seobject.py:1208 ++#: ../semanage/seobject.py:1273 ++#, fuzzy ++msgid "Could not deleteall node mappings" ++msgstr "Konnte Login-Zuweisung für %s nicht löschen" ++ ++#: ../semanage/seobject.py:1287 msgid "Could not list addrs" msgstr "Konnte addrs nicht auflisten" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 -+#: ../semanage/seobject.py:1260 ../semanage/seobject.py:1321 -+#: ../semanage/seobject.py:1355 ../semanage/seobject.py:1361 ++#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1406 ++#: ../semanage/seobject.py:1440 ../semanage/seobject.py:1446 #, python-format msgid "Could not check if interface %s is defined" msgstr "Konnte nicht überprüfen, ob die Schnittstelle %s definiert ist" -#: ../semanage/seobject.py:1266 -+#: ../semanage/seobject.py:1262 - #, python-format - msgid "Interface %s already defined" - msgstr "Schnittstelle %s ist bereits definiert" - +-#, python-format +-msgid "Interface %s already defined" +-msgstr "Schnittstelle %s ist bereits definiert" +- -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject.py:1266 ++#: ../semanage/seobject.py:1351 #, python-format msgid "Could not create interface for %s" msgstr "Konnte keine Schnittstelle für %s kreieren" -#: ../semanage/seobject.py:1279 -+#: ../semanage/seobject.py:1275 ++#: ../semanage/seobject.py:1360 #, python-format msgid "Could not set user in interface context for %s" -msgstr "Konnte Benutzer in Schnittstellen-Kontext für %s nicht setzen" +msgstr "Konnte Benutzer in Schnittstellenkontext für %s nicht setzen" -#: ../semanage/seobject.py:1283 -+#: ../semanage/seobject.py:1279 ++#: ../semanage/seobject.py:1364 #, python-format msgid "Could not set role in interface context for %s" -msgstr "Konnte Aufgabe in Schnittstellen-Kontext für %s nicht setzen" +msgstr "Konnte Aufgabe in Schnittstellenkontext für %s nicht setzen" -#: ../semanage/seobject.py:1287 -+#: ../semanage/seobject.py:1283 ++#: ../semanage/seobject.py:1368 #, python-format msgid "Could not set type in interface context for %s" -msgstr "Konnte Typ in Schnittstellen-Kontext für %s nicht setzen" +msgstr "Konnte Typ in Schnittstellenkontext für %s nicht setzen" -#: ../semanage/seobject.py:1292 -+#: ../semanage/seobject.py:1288 ++#: ../semanage/seobject.py:1373 #, python-format msgid "Could not set mls fields in interface context for %s" -msgstr "Konnte die mls-Felder in Schnittstellen-Kontext für %s nicht setzen" +msgstr "Konnte die mls-Felder in Schnittstellenkontext für %s nicht setzen" -#: ../semanage/seobject.py:1296 -+#: ../semanage/seobject.py:1292 ++#: ../semanage/seobject.py:1377 #, python-format msgid "Could not set interface context for %s" -msgstr "Konnte Schnittstellen-Kontext für %s nicht setzen" +msgstr "Konnte Schnittstellenkontext für %s nicht setzen" -#: ../semanage/seobject.py:1300 -+#: ../semanage/seobject.py:1296 ++#: ../semanage/seobject.py:1381 #, python-format msgid "Could not set message context for %s" msgstr "Konnte Nachricht-Kontext für %s nicht setzen" -#: ../semanage/seobject.py:1304 -+#: ../semanage/seobject.py:1300 ++#: ../semanage/seobject.py:1385 #, python-format msgid "Could not add interface %s" msgstr "Konnte Schnittstelle %s nicht hinzufügen" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 -+#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1357 ++#: ../semanage/seobject.py:1408 ../semanage/seobject.py:1442 #, python-format msgid "Interface %s is not defined" msgstr "Schnittstelle %s ist nicht definiert" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject.py:1327 ++#: ../semanage/seobject.py:1412 #, python-format msgid "Could not query interface %s" msgstr "Konnte Schnittstelle %s nicht abfragen" -#: ../semanage/seobject.py:1342 -+#: ../semanage/seobject.py:1338 ++#: ../semanage/seobject.py:1423 #, python-format msgid "Could not modify interface %s" msgstr "Konnte Schnittstelle %s nicht modifizieren" -#: ../semanage/seobject.py:1367 -+#: ../semanage/seobject.py:1363 ++#: ../semanage/seobject.py:1448 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "" @@ -47245,79 +49358,96 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils "werden" -#: ../semanage/seobject.py:1371 -+#: ../semanage/seobject.py:1367 ++#: ../semanage/seobject.py:1452 #, python-format msgid "Could not delete interface %s" msgstr "Konnte Schnittstelle %s nicht löschen" -#: ../semanage/seobject.py:1387 -+#: ../semanage/seobject.py:1383 ++#: ../semanage/seobject.py:1464 ++#, fuzzy ++msgid "Could not delete all interface mappings" ++msgstr "Konnte Schnittstelle %s nicht löschen" ++ ++#: ../semanage/seobject.py:1478 msgid "Could not list interfaces" msgstr "Konnte Schnittstellen nicht auflisten" -#: ../semanage/seobject.py:1397 -+#: ../semanage/seobject.py:1393 ++#: ../semanage/seobject.py:1497 msgid "SELinux Interface" msgstr "SELinux-Schnittstelle" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1393 ../semanage/seobject.py:1632 ++#: ../semanage/seobject.py:1497 ../semanage/seobject.py:1801 msgid "Context" msgstr "Inhalt" -#: ../semanage/seobject.py:1421 -+#: ../semanage/seobject.py:1417 ++#: ../semanage/seobject.py:1541 ++#, fuzzy, python-format ++msgid "Equivalence class for %s already exists" ++msgstr "Dateikontext für %s ist bereits definiert" ++ ++#: ../semanage/seobject.py:1549 ++#, fuzzy, python-format ++msgid "Equivalence class for %s does not exists" ++msgstr "Linux-Benutzer %s existiert nicht" ++ ++#: ../semanage/seobject.py:1563 #, python-format msgid "Could not set user in file context for %s" -msgstr "Konnte Benutzer in Datei-Kontext für %s nicht setzen" +msgstr "Konnte Benutzer in Dateikontext für %s nicht setzen" -#: ../semanage/seobject.py:1425 -+#: ../semanage/seobject.py:1421 ++#: ../semanage/seobject.py:1567 #, python-format msgid "Could not set role in file context for %s" -msgstr "Konnte Aufgabe in Datei-Kontext für %s nicht setzen" +msgstr "Konnte Aufgabe in Dateikontext für %s nicht setzen" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 -+#: ../semanage/seobject.py:1426 ../semanage/seobject.py:1474 ++#: ../semanage/seobject.py:1572 ../semanage/seobject.py:1623 #, python-format msgid "Could not set mls fields in file context for %s" -msgstr "Konnte die mls-Felder in Datei-Kontext für %s nicht setzen" +msgstr "Konnte die mls-Felder in Dateikontext für %s nicht setzen" -#: ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1432 ++#: ../semanage/seobject.py:1578 msgid "Invalid file specification" msgstr "Ungültige Dateiangabe" -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 -+#: ../semanage/seobject.py:1449 ../semanage/seobject.py:1454 -+#: ../semanage/seobject.py:1506 ../semanage/seobject.py:1582 -+#: ../semanage/seobject.py:1586 - #, python-format - msgid "Could not check if file context for %s is defined" +-#, python-format +-msgid "Could not check if file context for %s is defined" -msgstr "Konnte nicht überprüfen, ob Datei-Kontext für %s definiert ist" -+msgstr "Konnte nicht überprüfen, ob Dateikontext für %s definiert ist" ++#: ../semanage/seobject.py:1580 ++msgid "File specification can not include spaces" ++msgstr "" -#: ../semanage/seobject.py:1461 -+#: ../semanage/seobject.py:1457 ++#: ../semanage/seobject.py:1597 ../semanage/seobject.py:1602 ++#: ../semanage/seobject.py:1655 ../semanage/seobject.py:1738 ++#: ../semanage/seobject.py:1742 #, python-format - msgid "File context for %s already defined" +-msgid "File context for %s already defined" -msgstr "Datei-Kontext für %s ist bereits definiert" -+msgstr "Dateikontext für %s ist bereits definiert" ++msgid "Could not check if file context for %s is defined" ++msgstr "Konnte nicht überprüfen, ob Dateikontext für %s definiert ist" -#: ../semanage/seobject.py:1465 -+#: ../semanage/seobject.py:1461 ++#: ../semanage/seobject.py:1610 #, python-format msgid "Could not create file context for %s" -msgstr "Konnte Datei-Kontext für %s nicht kreieren" +msgstr "Konnte Dateikontext für %s nicht kreieren" -#: ../semanage/seobject.py:1473 -+#: ../semanage/seobject.py:1469 ++#: ../semanage/seobject.py:1618 #, python-format msgid "Could not set type in file context for %s" -msgstr "Konnte Typ in Datei-Kontext für %s nicht setzen" @@ -47325,61 +49455,61 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 -+#: ../semanage/seobject.py:1477 ../semanage/seobject.py:1534 -+#: ../semanage/seobject.py:1538 ++#: ../semanage/seobject.py:1626 ../semanage/seobject.py:1683 ++#: ../semanage/seobject.py:1687 #, python-format msgid "Could not set file context for %s" -msgstr "Konnte Datei-Kontext für %s nicht setzen" +msgstr "Konnte Dateikontext für %s nicht setzen" -#: ../semanage/seobject.py:1487 -+#: ../semanage/seobject.py:1483 ++#: ../semanage/seobject.py:1632 #, python-format msgid "Could not add file context for %s" -msgstr "Konnte Datei-Kontext für %s nicht hinzufügen" +msgstr "Konnte Dateikontext für %s nicht hinzufügen" -#: ../semanage/seobject.py:1501 -+#: ../semanage/seobject.py:1497 ++#: ../semanage/seobject.py:1646 msgid "Requires setype, serange or seuser" msgstr "Benötigt setype, serange oder seuser" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 -+#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1590 ++#: ../semanage/seobject.py:1659 ../semanage/seobject.py:1746 #, python-format msgid "File context for %s is not defined" -msgstr "Datei-Kontext für %s ist nicht definiert" +msgstr "Dateikontext für %s ist nicht definiert" -#: ../semanage/seobject.py:1520 -+#: ../semanage/seobject.py:1516 ++#: ../semanage/seobject.py:1665 #, python-format msgid "Could not query file context for %s" -msgstr "Konnte Datei-Kontext für %s nicht abfragen" +msgstr "Konnte Dateikontext für %s nicht abfragen" -#: ../semanage/seobject.py:1546 -+#: ../semanage/seobject.py:1542 ++#: ../semanage/seobject.py:1691 #, python-format msgid "Could not modify file context for %s" -msgstr "Konnte Datei-Kontext für %s nicht erneuern" +msgstr "Konnte Dateikontext für %s nicht erneuern" -#: ../semanage/seobject.py:1560 -+#: ../semanage/seobject.py:1556 ++#: ../semanage/seobject.py:1705 msgid "Could not list the file contexts" -msgstr "Konnte Datei-Kontexte nicht auflisten" +msgstr "Konnte Dateikontexte nicht auflisten" -#: ../semanage/seobject.py:1574 -+#: ../semanage/seobject.py:1570 ++#: ../semanage/seobject.py:1719 #, python-format msgid "Could not delete the file context %s" -msgstr "Konnte Datei-Kontext für %s nicht löschen" +msgstr "Konnte Dateikontext für %s nicht löschen" -#: ../semanage/seobject.py:1592 -+#: ../semanage/seobject.py:1588 ++#: ../semanage/seobject.py:1744 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "" @@ -47387,85 +49517,92 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils "entfernt werden" -#: ../semanage/seobject.py:1598 -+#: ../semanage/seobject.py:1594 ++#: ../semanage/seobject.py:1750 #, python-format msgid "Could not delete file context for %s" -msgstr "Konnte Datei-Kontext für %s nicht löschen" +msgstr "Konnte Dateikontext für %s nicht löschen" -#: ../semanage/seobject.py:1613 -+#: ../semanage/seobject.py:1609 ++#: ../semanage/seobject.py:1765 msgid "Could not list file contexts" -msgstr "Konnte Datei-Kontexte nicht auflisten" +msgstr "Konnte Dateikontexte nicht auflisten" -#: ../semanage/seobject.py:1617 -+#: ../semanage/seobject.py:1613 ++#: ../semanage/seobject.py:1769 msgid "Could not list local file contexts" -msgstr "Konnte lokale Datei-Kontexte nicht auflisten" +msgstr "Konnte lokale Dateikontexte nicht auflisten" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1632 ++#: ../semanage/seobject.py:1801 msgid "SELinux fcontext" msgstr "SELinux-fcontext" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1632 ++#: ../semanage/seobject.py:1801 msgid "type" msgstr "Typ" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 -+#: ../semanage/seobject.py:1662 ../semanage/seobject.py:1713 -+#: ../semanage/seobject.py:1719 ++#: ../semanage/seobject.py:1812 ++#, fuzzy ++msgid "" ++"\n" ++"SELinux fcontext Equivalence \n" ++msgstr "SELinux-fcontext" ++ ++#: ../semanage/seobject.py:1846 ../semanage/seobject.py:1898 ++#: ../semanage/seobject.py:1904 #, python-format msgid "Could not check if boolean %s is defined" -msgstr "Konnte nicht überprüfen, ob Boolesch %s definiert ist" +msgstr "Konnte nicht überprüfen, ob Boolesche Variable %s definiert ist" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 -+#: ../semanage/seobject.py:1664 ../semanage/seobject.py:1715 ++#: ../semanage/seobject.py:1848 ../semanage/seobject.py:1900 #, python-format msgid "Boolean %s is not defined" -msgstr "Boolescher Wert %s ist nicht definiert" +msgstr "Boolesche Variable %s ist nicht definiert" -#: ../semanage/seobject.py:1672 -+#: ../semanage/seobject.py:1668 ++#: ../semanage/seobject.py:1852 #, python-format msgid "Could not query file context %s" -msgstr "Konnte den Datei-Kontext %s nicht abfragen" +msgstr "Konnte den Dateikontext %s nicht abfragen" -#: ../semanage/seobject.py:1677 -+#: ../semanage/seobject.py:1673 ++#: ../semanage/seobject.py:1857 #, python-format msgid "You must specify one of the following values: %s" msgstr "Sie müssen einen der folgenden Werte angeben: %s" -#: ../semanage/seobject.py:1681 -+#: ../semanage/seobject.py:1677 ++#: ../semanage/seobject.py:1862 #, python-format msgid "Could not set active value of boolean %s" -msgstr "Konnte Boolesch %s nicht auf aktiv setzen" +msgstr "Konnte Boolesche Variable %s nicht auf aktiv setzen" -#: ../semanage/seobject.py:1684 -+#: ../semanage/seobject.py:1680 ++#: ../semanage/seobject.py:1865 #, python-format msgid "Could not modify boolean %s" -msgstr "Konnte Boolesch %s nicht erneuern" +msgstr "Konnte Boolesche Variable %s nicht ändern" -#: ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1698 ++#: ../semanage/seobject.py:1883 #, python-format msgid "Bad format %s: Record %s" msgstr "Ungültiges Format %s: Auszeichnung %s" -#: ../semanage/seobject.py:1725 -+#: ../semanage/seobject.py:1721 ++#: ../semanage/seobject.py:1906 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "" @@ -47475,56 +49612,46 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"gelöscht werden" -#: ../semanage/seobject.py:1729 -+#: ../semanage/seobject.py:1725 ++#: ../semanage/seobject.py:1910 #, python-format msgid "Could not delete boolean %s" -msgstr "Konnte Boolesch %s nicht löschen" +msgstr "Konnte Boolesche Variable %s nicht löschen" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 -+#: ../semanage/seobject.py:1737 ../semanage/seobject.py:1754 ++#: ../semanage/seobject.py:1922 ../semanage/seobject.py:1939 msgid "Could not list booleans" -msgstr "Konnte Boolesche Werte nicht auflisten" +msgstr "Konnte Boolesche Variablen nicht auflisten" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject.py:1773 ++#: ../semanage/seobject.py:1962 msgid "unknown" msgstr "unbekannt" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1776 ++#: ../semanage/seobject.py:1975 msgid "off" msgstr "aus" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1776 ++#: ../semanage/seobject.py:1975 msgid "on" msgstr "ein" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1785 ++#: ../semanage/seobject.py:1984 msgid "SELinux boolean" -msgstr "SELinux Wahrheitswert" +msgstr "SELinux Boolesche Variablen" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1785 ../gui/polgen.glade:3228 ++#: ../semanage/seobject.py:1984 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 msgid "Description" msgstr "Beschreibung" -@@ -943,8 +950,7 @@ - #: ../newrole/newrole.c:287 - #, c-format - msgid "newrole: service name configuration hashtable overflow\n" --msgstr "" --"newrole: Hashtable-Overflow der Konfiguration des Namens des Dienstes\n" -+msgstr "newrole: Hashtable-Overflow der Konfiguration des Namens des Dienstes\n" - - #: ../newrole/newrole.c:297 - #, c-format -@@ -954,7 +960,7 @@ +@@ -954,7 +976,7 @@ #: ../newrole/newrole.c:436 #, c-format msgid "cannot find valid entry in the passwd file.\n" @@ -47533,7 +49660,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils #: ../newrole/newrole.c:447 #, c-format -@@ -972,14 +978,14 @@ +@@ -972,14 +994,14 @@ msgstr "Kann Umgebung nicht löschen\n" #: ../newrole/newrole.c:556 ../newrole/newrole.c:634 @@ -47551,7 +49678,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils #: ../newrole/newrole.c:570 #, c-format -@@ -999,7 +1005,7 @@ +@@ -999,7 +1021,7 @@ #: ../newrole/newrole.c:590 ../newrole/newrole.c:646 ../newrole/newrole.c:678 #, c-format msgid "Error resetting KEEPCAPS, aborting\n" @@ -47560,7 +49687,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils #: ../newrole/newrole.c:597 #, c-format -@@ -1053,7 +1059,7 @@ +@@ -1053,7 +1075,7 @@ #: ../newrole/newrole.c:791 #, c-format msgid "%s! Could not set new context for %s\n" @@ -47569,7 +49696,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils #: ../newrole/newrole.c:838 #, c-format -@@ -1068,45 +1074,42 @@ +@@ -1068,24 +1090,22 @@ #: ../newrole/newrole.c:901 #, c-format msgid "Error: multiple roles specified\n" @@ -47598,11 +49725,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils #: ../newrole/newrole.c:931 #, c-format - msgid "Error: you are not allowed to change levels on a non secure terminal \n" --msgstr "" --"Fehler: Sie dürfen die Stufen an einem unsicheren Terminal nicht verändern \n" -+msgstr "Fehler: Sie dürfen die Stufen an einem unsicheren Terminal nicht verändern \n" - +@@ -1096,17 +1116,17 @@ #: ../newrole/newrole.c:957 #, c-format msgid "Couldn't get default type.\n" @@ -47623,7 +49746,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils #: ../newrole/newrole.c:981 #, c-format -@@ -1116,7 +1119,7 @@ +@@ -1116,7 +1136,7 @@ #: ../newrole/newrole.c:991 #, c-format msgid "failed to build new range with level %s\n" @@ -47632,7 +49755,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils #: ../newrole/newrole.c:996 #, c-format -@@ -1126,8 +1129,7 @@ +@@ -1126,8 +1146,7 @@ #: ../newrole/newrole.c:1004 #, c-format msgid "failed to convert new context to string\n" @@ -47642,7 +49765,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils #: ../newrole/newrole.c:1009 #, c-format -@@ -1137,7 +1139,7 @@ +@@ -1137,7 +1156,7 @@ #: ../newrole/newrole.c:1016 #, c-format msgid "Unable to allocate memory for new_context" @@ -47651,7 +49774,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils #: ../newrole/newrole.c:1042 #, c-format -@@ -1152,14 +1154,12 @@ +@@ -1152,14 +1171,12 @@ #: ../newrole/newrole.c:1116 #, c-format msgid "Sorry, newrole may be used only on a SELinux kernel.\n" @@ -47668,7 +49791,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils #: ../newrole/newrole.c:1140 #, c-format -@@ -1169,12 +1169,12 @@ +@@ -1169,12 +1186,12 @@ #: ../newrole/newrole.c:1161 #, c-format msgid "error on reading PAM service configuration.\n" @@ -47683,7 +49806,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils #: ../newrole/newrole.c:1223 #, c-format -@@ -1184,12 +1184,12 @@ +@@ -1184,12 +1201,12 @@ #: ../newrole/newrole.c:1226 ../newrole/newrole.c:1249 #, c-format msgid "Unable to restore tty label...\n" @@ -47698,7 +49821,22 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils #: ../newrole/newrole.c:1287 #, c-format -@@ -1218,27 +1218,28 @@ +@@ -1201,12 +1218,12 @@ + msgid "Error allocating shell's argv0.\n" + msgstr "Fehler beim Zuweisen von argv0 für die Shell.\n" + +-#: ../newrole/newrole.c:1346 ++#: ../newrole/newrole.c:1347 + #, c-format + msgid "Unable to restore the environment, aborting\n" + msgstr "Kann Umgebung nicht wiederherstellen, Abbruch\n" + +-#: ../newrole/newrole.c:1357 ++#: ../newrole/newrole.c:1358 + msgid "failed to exec shell\n" + msgstr "Ausführen der Shell fehlgeschlagen\n" + +@@ -1218,27 +1235,28 @@ #: ../load_policy/load_policy.c:71 #, c-format msgid "%s: Policy is already loaded and initial load requested\n" @@ -47732,7 +49870,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils #: ../scripts/chcat:110 #, c-format -@@ -1254,10 +1255,9 @@ +@@ -1254,10 +1272,9 @@ msgid "Can not combine +/- with other types of categories" msgstr "Kann +/- nicht mit anderen Kategorietypen kombinieren" @@ -47744,7 +49882,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils #: ../scripts/chcat:325 #, c-format -@@ -1282,7 +1282,7 @@ +@@ -1282,7 +1299,7 @@ #: ../scripts/chcat:329 #, c-format msgid "Usage %s -d File ..." @@ -47753,7 +49891,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils #: ../scripts/chcat:330 #, c-format -@@ -1292,20 +1292,20 @@ +@@ -1292,20 +1309,20 @@ #: ../scripts/chcat:331 #, c-format msgid "Usage %s -L" @@ -47778,7 +49916,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils #: ../scripts/chcat:335 msgid "chcat -l +CompanyConfidential juser" -@@ -1314,1714 +1314,2260 @@ +@@ -1314,1714 +1331,2332 @@ #: ../scripts/chcat:399 #, c-format msgid "Options Error %s " @@ -47893,10 +50031,29 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils - -#~ msgid "TCP Ports" -#~ msgstr "TCP-Ports" -- ++msgstr "Optionenfehler %s " + -#~ msgid "UDP Ports" -#~ msgstr "UDP Ports" -- ++#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1725 ++msgid "Boolean" ++msgstr "Boolesche Variablen" ++ ++#: ../gui/booleansPage.py:241 ../gui/semanagePage.py:162 ++msgid "all" ++msgstr "Alle" ++ ++#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 ++#: ../gui/system-config-selinux.glade:1616 ++#: ../gui/system-config-selinux.glade:1839 ++#: ../gui/system-config-selinux.glade:2456 ++msgid "Customized" ++msgstr "Angepasst" ++ ++#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1930 ++msgid "File Labeling" ++msgstr "Dateikennzeichnung" + -#~ msgid "Add Booleans Dialog" -#~ msgstr "Fügen Boolean-Dialog hinzu" - @@ -48114,17 +50271,38 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils - -#~ msgid "Sends email" -#~ msgstr "Sende Nachricht" -- ++#: ../gui/fcontextPage.py:74 ++msgid "" ++"File\n" ++"Specification" ++msgstr "" ++"Datei-\n" ++"spezifikation" + -#~ msgid "Standard Init Daemon" -#~ msgstr "Standard Init Daemon" -- ++#: ../gui/fcontextPage.py:81 ++msgid "" ++"Selinux\n" ++"File Type" ++msgstr "" ++"Selinux-\n" ++"Dateityp" + -#~ msgid "" -#~ "Standard Init Daemon are daemons started on boot via init scripts. " -#~ "Usually requires a script in /etc/rc.d/init.d" -#~ msgstr "" -#~ "Standard-Init-Daemon sind Daemons, die beim Booten via Init-Skripte " -#~ "gestartet werden. Benötigt normalerweise ein Skript in /etc/rc.d/init.d" -- ++#: ../gui/fcontextPage.py:88 ++msgid "" ++"File\n" ++"Type" ++msgstr "" ++"Datei-\n" ++"typ" + -#~ msgid "" -#~ "This tool can be used to generate a policy framework, to confine " -#~ "applications or users using SELinux. \n" @@ -48144,7 +50322,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils -#~ "Dateikontextdatei (fc)\n" -#~ "Shell-Skript (sh) - wird für das Kompilieren und Installieren der " -#~ "Richtlinie verwendet. " -- ++#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2117 ++msgid "User Mapping" ++msgstr "Benutzerzuordnung" + -#~ msgid "" -#~ "This tool will generate the following: \n" -#~ "Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" @@ -48164,7 +50345,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils -#~ "Meldungen zu generieren.\n" -#~ "Verwenden Sie 'audit2allow -R', um zusätzliche Regeln für die 'te'-Datei " -#~ "zu erstellen.\n" -- ++#: ../gui/loginsPage.py:52 ++msgid "" ++"Login\n" ++"Name" ++msgstr "" ++"Benutzer-\n" ++"name" + -#~ msgid "" -#~ "This tool will generate the following: \n" -#~ "Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" @@ -48185,360 +50373,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils -#~ "Melden Sie sich als Benutzer an und testen Sie die Benutzerrolle.\n" -#~ "Verwenden Sie audit2allow -R, um zusätzliche Regeln für die Datei zu " -#~ "erstellen.\n" -- --#~ msgid "" --#~ "This user can login to a machine via X or terminal. By default this user " --#~ "will have no setuid, no networking, no sudo, no su" --#~ msgstr "" --#~ "Dieser Benutzer kann sich via X oder Terminal auf einer Maschine " --#~ "einloggen. Standardmäßig besitzt dieser Benutzer kein setuid, kein " --#~ "Netzwerk, kein sudo und kein su." -- --#~ msgid "" --#~ "This user will login to a machine only via a terminal or remote login. " --#~ "By default this user will have no setuid, no networking, no su, no sudo." --#~ msgstr "" --#~ "Dieser Benutzer loggt sich auf einer Maschine nur via Terminal oder Login " --#~ "von Remote aus ein. Standardmäßig besitzt dieser Benutzer kein setuid, " --#~ "kein Netzwerk, kein su und kein sudo." -+msgstr "Optionenfehler %s " - --#~ msgid "Unreserved Ports (>1024)" --#~ msgstr "Nicht reservierte Ports (>1024)" -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 -+msgid "Boolean" -+msgstr "Boolesche Variablen" -+ -+#: ../gui/booleansPage.py:241 ../gui/semanagePage.py:162 -+msgid "all" -+msgstr "Alle" -+ -+#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 -+#: ../gui/system-config-selinux.glade:1808 -+#: ../gui/system-config-selinux.glade:2031 -+#: ../gui/system-config-selinux.glade:2835 -+msgid "Customized" -+msgstr "Angepasst" -+ -+#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 -+msgid "File Labeling" -+msgstr "Dateikennzeichnung" - --#~ msgid "User Application" --#~ msgstr "Benutzerapplikation" -- --#~ msgid "" --#~ "User Application are any application that you would like to confine that " --#~ "is started by a user" --#~ msgstr "" --#~ "Eine Benutzerapplikation ist eine beliebige Applikation, die von einem " --#~ "Benutzer gestartet wird und die Sie einschränken möchten" -- --#~ msgid "User Role" --#~ msgstr "Benutzer-Rolle" -- --#~ msgid "" --#~ "User with full networking, no setuid applications without transition, no " --#~ "su, can sudo to Root Administration Roles" --#~ msgstr "" --#~ "Benutzer mit vollem Zugriff auf das Netzwerk, keine setuid-Applikationen " --#~ "ohne Übertragung, kein su und kann mit sudo in Root Administration Roles " --#~ "wechseln." -- --#~ msgid "" --#~ "User with full networking, no setuid applications without transition, no " --#~ "sudo, no su." --#~ msgstr "" --#~ "Benutzer mit vollem Zugriff auf das Netzwerk, keine setuid-Applikationen " --#~ "ohne Übertragung, kein sudo und kein su." -- --#~ msgid "Uses Pam for authentication" --#~ msgstr "Benutzt PAM zur Authentifizierung" -- --#~ msgid "Uses dbus" --#~ msgstr "Benutzt DBus" -- --#~ msgid "Uses nsswitch or getpw* calls" --#~ msgstr "Benutzt nsswitch- oder getpw*-Aufrufe" -- --#~ msgid "Web Application/Script (CGI)" --#~ msgstr "Web Application/Script (CGI)" -- --#~ msgid "" --#~ "Web Applications/Script (CGI) CGI scripts started by the web server " --#~ "(apache)" --#~ msgstr "" --#~ "Web-Applikationen/Skript (CGI) CGI-Skripte, die vom Web-Server (Apache) " --#~ "gestartet werden" -- --#~ msgid "Writes syslog messages\t" --#~ msgstr "Schreibt syslog-Nachricht\t" -- --#~ msgid "translator-credits" --#~ msgstr "N/A" -- --#~ msgid "Role" --#~ msgstr "Funktion" -- --#~ msgid "Existing_User" --#~ msgstr "Bestehender_Benutzer" -- --#~ msgid "Application" --#~ msgstr "Applikation" -- --#~ msgid "%s must be a directory" --#~ msgstr "%s muss ein Verzeichnis sein" -- --#~ msgid "You must select a user" --#~ msgstr "Sie müssen eine Benutzer auswählen" -- --#~ msgid "Select executable file to be confined." --#~ msgstr "Wählen Sie eine einzuschränkende ausführbare Datei." -- --#~ msgid "Select init script file to be confined." --#~ msgstr "Wählen Sie eine Init-Skript-Datei, die eingeschränkt werden soll." -- --#~ msgid "Select file(s) that confined application creates or writes" --#~ msgstr "" --#~ "Wählen Sie die Datei(en), die eine eingeschränkte Applikation erstellt " --#~ "oder schreibt" -- --#~ msgid "" --#~ "Select directory(s) that the confined application owns and writes into" --#~ msgstr "" --#~ "Wählen Sie das/die Verzeichnis(se), die die eingeschränkte Applikation " --#~ "besitzt und in die sie schreibt" -- --#~ msgid "Select directory to generate policy files in" --#~ msgstr "" --#~ "Wählen Sie das Verzeichnis, in das die Richtliniendateien generiert " --#~ "werden sollen" -- --#~ msgid "" --#~ "Type %s_t already defined in current policy.\n" --#~ "Do you want to continue?" --#~ msgstr "" --#~ "Typ %s_t bereits definiert in aktueller Richtlinie.\n" --#~ "Wollen Sie fortfahren?" -- --#~ msgid "Verify Name" --#~ msgstr "Überprüfe Name" -- --#~ msgid "" --#~ "Module %s.pp already loaded in current policy.\n" --#~ "Do you want to continue?" --#~ msgstr "" --#~ "Modul %s.pp bereits geladen in aktueller Richtlinie.\n" --#~ "Wollen Sie fortfahren?" -- --#~ msgid "You must enter a name" --#~ msgstr "Sie müssen einen Namen angeben" -- --#~ msgid "You must enter a executable" --#~ msgstr "Sie müssen eine ausführbare Datei angeben" -- --#~ msgid "Configue SELinux" --#~ msgstr "SELinux konfigurieren" -- --#~ msgid "Ports must be numbers or ranges of numbers from 1 to %d " --#~ msgstr "Ports müssen Zahlen zwischen 1 und %d sein" -- --#~ msgid "You must enter a name for your confined process/user" --#~ msgstr "" --#~ "Sie müssen einen Pfad für Ihren eingeschränkten Prozess/Benutzer eingeben" -- --#~ msgid "USER Types are not allowed executables" --#~ msgstr "USER-Types sind keine erlaubten ausführbaren Dateien" -- --#~ msgid "Only DAEMON apps can use an init script" --#~ msgstr "Nur DAEMON-Applikationen können ein Init-Skript verwenden" -- --#~ msgid "use_syslog must be a boolean value " --#~ msgstr "use_syslog muss ein Boolescher Wert sein" -- --#~ msgid "USER Types automatically get a tmp type" --#~ msgstr "USER-Types erhalten automatisch ein tmp-Type" -- --#~ msgid "You must enter the executable path for your confined process" --#~ msgstr "" --#~ "Sie müssen einen ausführbaren Pfad für Ihren eingeschränkten Prozess " --#~ "eingeben" -- --#~ msgid "Type Enforcement file" --#~ msgstr "Type Enforcement Datei" -- --#~ msgid "Interface file" --#~ msgstr "Schnittstellendatei" -- --#~ msgid "File Contexts file" --#~ msgstr "Datei-Kontexte-Datei" -- --#~ msgid "Setup Script" --#~ msgstr "Skript für das Einrichten" -- --#~ msgid "" --#~ "SELinux Port\n" --#~ "Type" --#~ msgstr "" --#~ "SELinux Port\n" --#~ "Typ" -- --#~ msgid "Protocol" --#~ msgstr "Protokoll" -- --#~ msgid "" --#~ "MLS/MCS\n" --#~ "Level" --#~ msgstr "" --#~ "MLS/MCS\n" --#~ "Level" -- --#~ msgid "Port" --#~ msgstr "Port" -- --#~ msgid "Port number \"%s\" is not valid. 0 < PORT_NUMBER < 65536 " --#~ msgstr "Portnummer \"%s\" ist nicht gültig. 0 < PORTNUMMER < 65536 " -- --#~ msgid "List View" --#~ msgstr "Listenansicht" -- --#~ msgid "Group View" --#~ msgstr "Gruppenansicht" -- --#~ msgid "SELinux Service Protection" --#~ msgstr "SELinux-Dienst-Schutz" -- --#~ msgid "Disable SELinux protection for acct daemon" --#~ msgstr "Deaktiviere SELinux Schutz für acct daemon" -- --#~ msgid "Admin" --#~ msgstr "Administrator" -- --#~ msgid "Allow all daemons to write corefiles to /" --#~ msgstr "Allen Daemons erlauben, 'corefiles' nach \"/\" zu schreiben" -- --#~ msgid "Allow all daemons the ability to use unallocated ttys" --#~ msgstr "" --#~ "Allen Daemons die Fähigkeit geben, nicht zugewiesene TTYs zu verwenden" -- --#~ msgid "User Privs" --#~ msgstr "Benutzer-Privs" -- --#~ msgid "" --#~ "Allow gadmin SELinux user account to execute files in home directory or /" --#~ "tmp" --#~ msgstr "" --#~ "gadmin-SELinux-Benutzer erlauben, Dateien in seinem Stammverzeichnis " --#~ "oder /tmp auszuführen" -- --#~ msgid "" --#~ "Allow guest SELinux user account to execute files in home directory or /" --#~ "tmp" --#~ msgstr "" --#~ "SELinux Gast-Benutzerkonten erlauben, Dateien in ihrem Stammverzeichnis " --#~ "oder /tmp auszuführen" -- --#~ msgid "Memory Protection" --#~ msgstr "Speicherschutz" -- --#~ msgid "Allow java executable stack" --#~ msgstr "Ausführbaren Java-Stapel erlauben" -- --#~ msgid "Mount" --#~ msgstr "Einhängen" -- --#~ msgid "Allow mount to mount any file" --#~ msgstr "'mount' gestatten, jede beliebige Datei einzuhängen" -- --#~ msgid "Allow mount to mount any directory" --#~ msgstr "'mount' gestatten, jedes beliebige Verzeichnis einzuhängen" -- --#~ msgid "Allow mplayer executable stack" --#~ msgstr "'mplayer' einen ausführbaren Stapel erlauben" -- --#~ msgid "SSH" --#~ msgstr "SSH" -- --#~ msgid "Allow ssh to run ssh-keysign" --#~ msgstr "SSH gestatten, 'ssh-keysign' auszuführen" -- --#~ msgid "" --#~ "Allow staff SELinux user account to execute files in home directory or /" --#~ "tmp" --#~ msgstr "" --#~ "staff-SELinux-Benutzerkonten gestatten, Dateien in ihren " --#~ "Stammverzeichnissen oder /tmp auszuführen" -- --#~ msgid "" --#~ "Allow sysadm SELinux user account to execute files in home directory or /" --#~ "tmp" --#~ msgstr "" --#~ "sysadm-SELinux-Benutzerkonten gestatten, Dateien in ihren " --#~ "Stammverzeichnissen oder /tmp auszuführen" -- --#~ msgid "" --#~ "Allow unconfined SELinux user account to execute files in home directory " --#~ "or /tmp" --#~ msgstr "" --#~ "Uneingeschränkten SELinux-Benutzerkonten gestatten, Dateien in ihren " --#~ "Stammverzeichnissen oder /tmp auszuführen" -- --#~ msgid "Network Configuration" --#~ msgstr "Netzwerkkonfiguration" -- --#~ msgid "Allow unlabeled packets to flow on the network" --#~ msgstr "" --#~ "Nicht gekennzeichneten Paketen gestatten, sich durch das Netzwerk " --#~ "fortzubewegen" -+#: ../gui/fcontextPage.py:74 -+msgid "" -+"File\n" -+"Specification" -+msgstr "" -+"Datei-\n" -+"spezifikation" - --#~ msgid "" --#~ "Allow user SELinux user account to execute files in home directory or /tmp" --#~ msgstr "" --#~ "user-SELinux-Benutzerkonten gestatten, Dateien in ihren " --#~ "Stammverzeichnissen oder /tmp auszuführen" -+#: ../gui/fcontextPage.py:81 -+msgid "" -+"Selinux\n" -+"File Type" -+msgstr "" -+"Selinux-\n" -+"Dateityp" - --#~ msgid "Allow unconfined to dyntrans to unconfined_execmem" --#~ msgstr "'unconfined' zu 'dyntrans' zu 'unconfined_execmem' gestatten" -+#: ../gui/fcontextPage.py:88 -+msgid "" -+"File\n" -+"Type" -+msgstr "" -+"Datei-\n" -+"typ" - --#~ msgid "Databases" --#~ msgstr "Datenbanken" -+#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 -+msgid "User Mapping" -+msgstr "Benutzerzuordnung" - --#~ msgid "Allow user to connect to mysql socket" --#~ msgstr "Benutzer gestatten, sich mit dem MySQL-Socket zu verbinden" -+#: ../gui/loginsPage.py:52 -+msgid "" -+"Login\n" -+"Name" -+msgstr "" -+"Benutzer-\n" -+"name" - --#~ msgid "Allow user to connect to postgres socket" --#~ msgstr "Benutzer gestatten, sich mit dem Postgres-Socket zu verbinden" +#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50 +msgid "" +"SELinux\n" @@ -48547,8 +50381,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"SELinux-\n" +"Benutzer" --#~ msgid "XServer" --#~ msgstr "X-Server" +-#~ msgid "" +-#~ "This user can login to a machine via X or terminal. By default this user " +-#~ "will have no setuid, no networking, no sudo, no su" +-#~ msgstr "" +-#~ "Dieser Benutzer kann sich via X oder Terminal auf einer Maschine " +-#~ "einloggen. Standardmäßig besitzt dieser Benutzer kein setuid, kein " +-#~ "Netzwerk, kein sudo und kein su." +#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55 +msgid "" +"MLS/\n" @@ -48557,74 +50396,81 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"MLS/\n" +"MCS-Bereich" --#~ msgid "Allow clients to write to X shared memory" +-#~ msgid "" +-#~ "This user will login to a machine only via a terminal or remote login. " +-#~ "By default this user will have no setuid, no networking, no su, no sudo." -#~ msgstr "" --#~ "Clients gestatten, in von X gemeinsam genutzten Speicher zu schreiben" +-#~ "Dieser Benutzer loggt sich auf einer Maschine nur via Terminal oder Login " +-#~ "von Remote aus ein. Standardmäßig besitzt dieser Benutzer kein setuid, " +-#~ "kein Netzwerk, kein su und kein sudo." +#: ../gui/loginsPage.py:133 +#, python-format +msgid "Login '%s' is required" +msgstr "Anmeldung mit '%s' wird benötigt" --#~ msgid "" --#~ "Allow xguest SELinux user account to execute files in home directory or /" --#~ "tmp" --#~ msgstr "" --#~ "xguest-SELinux-Benutzerkonten gestatten, Dateien in ihren " --#~ "Stammverzeichnissen oder /tmp auszuführen" -+#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 +-#~ msgid "Unreserved Ports (>1024)" +-#~ msgstr "Nicht reservierte Ports (>1024)" ++#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2772 +msgid "Policy Module" +msgstr "Richtlinienmodul" --#~ msgid "NIS" --#~ msgstr "NIS" +-#~ msgid "User Application" +-#~ msgstr "Benutzerapplikation" +#: ../gui/modulesPage.py:57 +msgid "Module Name" +msgstr "Modulname" --#~ msgid "Allow daemons to run with NIS" --#~ msgstr "Daemons gestatten, mit NIS zu laufen" -+#: ../gui/modulesPage.py:62 -+msgid "Version" -+msgstr "Version" - --#~ msgid "Web Applications" --#~ msgstr "Web-Applikationen" +-#~ msgid "" +-#~ "User Application are any application that you would like to confine that " +-#~ "is started by a user" +-#~ msgstr "" +-#~ "Eine Benutzerapplikation ist eine beliebige Applikation, die von einem " +-#~ "Benutzer gestartet wird und die Sie einschränken möchten" +#: ../gui/modulesPage.py:134 +msgid "Disable Audit" +msgstr "Audit deaktivieren" --#~ msgid "Transition staff SELinux user to Web Browser Domain" --#~ msgstr "'staff'-SELinux-Benutzer auf Web-Browser-Domain übertragen" -+#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 +-#~ msgid "User Role" +-#~ msgstr "Benutzer-Rolle" ++#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2681 +msgid "Enable Audit" +msgstr "Audit aktivieren" --#~ msgid "Transition sysadm SELinux user to Web Browser Domain" --#~ msgstr "'sysadmin'-SELinux-Benutzer auf Web-Browser-Domain übertragen" +-#~ msgid "" +-#~ "User with full networking, no setuid applications without transition, no " +-#~ "su, can sudo to Root Administration Roles" +-#~ msgstr "" +-#~ "Benutzer mit vollem Zugriff auf das Netzwerk, keine setuid-Applikationen " +-#~ "ohne Übertragung, kein su und kann mit sudo in Root Administration Roles " +-#~ "wechseln." +#: ../gui/modulesPage.py:162 +msgid "Load Policy Module" +msgstr "Lade Richtlinienmodul" --#~ msgid "Transition user SELinux user to Web Browser Domain" --#~ msgstr "'user'-SELinux-Benutzer auf Web-Browser-Domain übertragen" +-#~ msgid "" +-#~ "User with full networking, no setuid applications without transition, no " +-#~ "sudo, no su." +-#~ msgstr "" +-#~ "Benutzer mit vollem Zugriff auf das Netzwerk, keine setuid-Applikationen " +-#~ "ohne Übertragung, kein sudo und kein su." +#: ../gui/polgen.glade:79 +msgid "Polgen" +msgstr "Polgen" --#~ msgid "Transition xguest SELinux user to Web Browser Domain" --#~ msgstr "'xguest'-SELinux-Benutzer auf Web-Browser-Domain übertragen" +-#~ msgid "Uses Pam for authentication" +-#~ msgstr "Benutzt PAM zur Authentifizierung" +#: ../gui/polgen.glade:80 +msgid "Red Hat 2007" +msgstr "Red Hat 2007" --#~ msgid "Allow staff Web Browsers to write to home directories" --#~ msgstr "'staff'-Web-Browsern gestatten, in Stammverzeichnisse zu schreiben" +-#~ msgid "Uses dbus" +-#~ msgstr "Benutzt DBus" +#: ../gui/polgen.glade:81 +msgid "GPL" +msgstr "GPL" --#~ msgid "Disable SELinux protection for amanda" --#~ msgstr "Deaktiviere SELinux Schutz für amanda" +-#~ msgid "Uses nsswitch or getpw* calls" +-#~ msgstr "Benutzt nsswitch- oder getpw*-Aufrufe" +#: ../gui/polgen.glade:85 ../gui/system-config-selinux.glade:17 +msgid "translator-credits" +msgstr "" @@ -48636,14 +50482,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"Daniela Kugelmann , 2008.\n" +"Hedda Peters , 2009." --#~ msgid "Disable SELinux protection for amavis" --#~ msgstr "Deaktiviere SELinux Schutz für amavis" +-#~ msgid "Web Application/Script (CGI)" +-#~ msgstr "Web Application/Script (CGI)" +#: ../gui/polgen.glade:91 ../gui/polgen.glade:124 +msgid "SELinux Policy Generation Tool" +msgstr "Tool zur Erstellung von SELinux-Richtlinien" --#~ msgid "Disable SELinux protection for apmd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für apmd daemon" +-#~ msgid "" +-#~ "Web Applications/Script (CGI) CGI scripts started by the web server " +-#~ "(apache)" +-#~ msgstr "" +-#~ "Web-Applikationen/Skript (CGI) CGI-Skripte, die vom Web-Server (Apache) " +-#~ "gestartet werden" +#: ../gui/polgen.glade:125 +msgid "" +"This tool can be used to generate a policy framework, to confine " @@ -48672,8 +50522,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +msgid "Applications" +msgstr "Anwendungen" --#~ msgid "Disable SELinux protection for arpwatch daemon" --#~ msgstr "Deaktiviere SELinux Schutz für arpwatch daemon" +-#~ msgid "Writes syslog messages\t" +-#~ msgstr "Schreibt syslog-Nachricht\t" +#: ../gui/polgen.glade:258 ../gui/polgen.glade:278 +msgid "" +"Standard Init Daemon are daemons started on boot via init scripts. Usually " @@ -48682,46 +50532,47 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"Standard-Init-Daemons sind Daemons, die beim Booten mittels Init-Skripten " +"gestartet werden. Erfordert normalerweise ein Skript in /etc/rc.d/init.d" --#~ msgid "Disable SELinux protection for auditd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für auditd daemon" -+#: ../gui/polgen.glade:260 +-#~ msgid "translator-credits" +-#~ msgstr "N/A" ++#: ../gui/polgen.glade:260 ../gui/polgen.py:146 +msgid "Standard Init Daemon" +msgstr "Standard-Init-Daemon" --#~ msgid "Disable SELinux protection for automount daemon" --#~ msgstr "Deaktiviere SELinux Schutz für automount daemon" -+#: ../gui/polgen.glade:280 +-#~ msgid "Role" +-#~ msgstr "Funktion" ++#: ../gui/polgen.glade:280 ../gui/polgen.py:147 +msgid "DBUS System Daemon" +msgstr "DBUS-System-Daemon" --#~ msgid "Disable SELinux protection for avahi" --#~ msgstr "Deaktiviere SELinux Schutz für avahi" +-#~ msgid "Existing_User" +-#~ msgstr "Bestehender_Benutzer" +#: ../gui/polgen.glade:299 +msgid "Internet Services Daemon are daemons started by xinetd" +msgstr "Internet Services Daemon sind von xinited gestartete Daemons" --#~ msgid "Disable SELinux protection for bluetooth daemon" --#~ msgstr "Deaktiviere SELinux Schutz für bluetooth daemon" +-#~ msgid "Application" +-#~ msgstr "Applikation" +#: ../gui/polgen.glade:301 +msgid "Internet Services Daemon (inetd)" +msgstr "Internet Services Daemon (inetd)" --#~ msgid "Disable SELinux protection for canna daemon" --#~ msgstr "Deaktiviere SELinux Schutz für canna daemon" +-#~ msgid "%s must be a directory" +-#~ msgstr "%s muss ein Verzeichnis sein" +#: ../gui/polgen.glade:320 -+msgid "Web Applications/Script (CGI) CGI scripts started by the web server (apache)" ++msgid "" ++"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" +msgstr "" +"Web-Applikationen/Skript (CGI) CGI-Skripte, die vom Web-Server (Apache) " +"gestartet werden" --#~ msgid "Disable SELinux protection for cardmgr daemon" --#~ msgstr "Deaktiviere SELinux Schutz für cardmgr daemon" -+#: ../gui/polgen.glade:322 +-#~ msgid "You must select a user" +-#~ msgstr "Sie müssen eine Benutzer auswählen" ++#: ../gui/polgen.glade:322 ../gui/polgen.py:149 +msgid "Web Application/Script (CGI)" +msgstr "Web-Applikation/Skript (CGI)" --#~ msgid "Disable SELinux protection for Cluster Server" --#~ msgstr "Deaktiviere SELinux Schutz für Cluster Server" +-#~ msgid "Select executable file to be confined." +-#~ msgstr "Wählen Sie eine einzuschränkende ausführbare Datei." +#: ../gui/polgen.glade:341 +msgid "" +"User Application are any application that you would like to confine that is " @@ -48730,37 +50581,43 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"Eine Benutzeranwendung ist eine beliebige Anwendung, die von einem Benutzer " +"gestartet wird und die Sie einschränken möchten" --#~ msgid "" --#~ "Allow cdrecord to read various content. nfs, samba, removable devices, " --#~ "user temp and untrusted content files" --#~ msgstr "" --#~ "'cdrecord' gestatten, verschiedenen Inhalt zu lesen. NFS, SAMBA, " --#~ "entfernbare Geräte, temporäre Benutzerverzeichnisse und nicht " --#~ "vertrauenswürdige Inhaltsdateien" -+#: ../gui/polgen.glade:343 +-#~ msgid "Select init script file to be confined." +-#~ msgstr "Wählen Sie eine Init-Skript-Datei, die eingeschränkt werden soll." ++#: ../gui/polgen.glade:343 ../gui/polgen.py:150 +msgid "User Application" +msgstr "Benutzeranwendung" --#~ msgid "Disable SELinux protection for ciped daemon" --#~ msgstr "Deaktiviere SELinux Schutz für ciped daemon" +-#~ msgid "Select file(s) that confined application creates or writes" +-#~ msgstr "" +-#~ "Wählen Sie die Datei(en), die eine eingeschränkte Applikation erstellt " +-#~ "oder schreibt" +#: ../gui/polgen.glade:389 +msgid "Login Users" +msgstr "Login-Benutzer" --#~ msgid "Disable SELinux protection for clamd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für clamd daemon" +-#~ msgid "" +-#~ "Select directory(s) that the confined application owns and writes into" +-#~ msgstr "" +-#~ "Wählen Sie das/die Verzeichnis(se), die die eingeschränkte Applikation " +-#~ "besitzt und in die sie schreibt" +#: ../gui/polgen.glade:451 +msgid "Modify an existing login user record." +msgstr "Ändere einen existierenden Benutzerdatensatz." --#~ msgid "Disable SELinux protection for clamscan" --#~ msgstr "Deaktiviere SELinux Schutz für clamscan" +-#~ msgid "Select directory to generate policy files in" +-#~ msgstr "" +-#~ "Wählen Sie das Verzeichnis, in das die Richtliniendateien generiert " +-#~ "werden sollen" +#: ../gui/polgen.glade:453 +msgid "Existing User Roles" +msgstr "Vorhandene Benutzerrollen" --#~ msgid "Disable SELinux protection for clvmd" --#~ msgstr "Deaktiviere SELinux Schutz für clvmd" +-#~ msgid "" +-#~ "Type %s_t already defined in current policy.\n" +-#~ "Do you want to continue?" +-#~ msgstr "" +-#~ "Typ %s_t bereits definiert in aktueller Richtlinie.\n" +-#~ "Wollen Sie fortfahren?" +#: ../gui/polgen.glade:472 +msgid "" +"This user will login to a machine only via a terminal or remote login. By " @@ -48770,12 +50627,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"Login an. Standardmässig besitzt dieser Benutzer kein setuid, kein Netzwerk, " +"kein su und kein sudo." + -+#: ../gui/polgen.glade:474 ++#: ../gui/polgen.glade:474 ../gui/polgen.py:151 +msgid "Minimal Terminal User Role" +msgstr "Minimale Terminal-Benutzerrolle" --#~ msgid "Disable SELinux protection for comsat daemon" --#~ msgstr "Deaktiviere SELinux Schutz für comsat daemon" +-#~ msgid "Verify Name" +-#~ msgstr "Überprüfe Name" +#: ../gui/polgen.glade:493 +msgid "" +"This user can login to a machine via X or terminal. By default this user " @@ -48785,12 +50642,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"Standardmässig besitzt dieser Benutzer kein setuid, kein Netzwerk, kein sudo " +"und kein su." + -+#: ../gui/polgen.glade:495 ++#: ../gui/polgen.glade:495 ../gui/polgen.py:152 +msgid "Minimal X Windows User Role" +msgstr "Minimale X-Windows-Benutzerrolle" --#~ msgid "Disable SELinux protection for courier daemon" --#~ msgstr "Deaktiviere SELinux Schutz für courier daemon" +-#~ msgid "" +-#~ "Module %s.pp already loaded in current policy.\n" +-#~ "Do you want to continue?" +-#~ msgstr "" +-#~ "Modul %s.pp bereits geladen in aktueller Richtlinie.\n" +-#~ "Wollen Sie fortfahren?" +#: ../gui/polgen.glade:514 +msgid "" +"User with full networking, no setuid applications without transition, no " @@ -48799,14 +50660,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"Benutzer mit vollem Zugriff auf das Netzwerk, keine setuid-Anwendung ohne " +"Übertragung, kein sudo, kein su." --#~ msgid "Disable SELinux protection for cpucontrol daemon" --#~ msgstr "Deaktiviere SELinux Schutz für cpucontrol daemon" -+#: ../gui/polgen.glade:516 +-#~ msgid "You must enter a name" +-#~ msgstr "Sie müssen einen Namen angeben" ++#: ../gui/polgen.glade:516 ../gui/polgen.py:153 +msgid "User Role" +msgstr "Benutzerrolle" --#~ msgid "Disable SELinux protection for cpuspeed daemon" --#~ msgstr "Deaktiviere SELinux Schutz für cpuspeed daemon" +-#~ msgid "You must enter a executable" +-#~ msgstr "Sie müssen eine ausführbare Datei angeben" +#: ../gui/polgen.glade:535 +msgid "" +"User with full networking, no setuid applications without transition, no su, " @@ -48815,20 +50676,21 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"Benutzer mit vollem Zugriff auf das Netzwerk, keine setuid-Anwendung ohne " +"Übertragung, kein su, kann mit sudo in Root-Administrationsrolle wechseln" --#~ msgid "Cron" --#~ msgstr "Cron" -+#: ../gui/polgen.glade:537 +-#~ msgid "Configue SELinux" +-#~ msgstr "SELinux konfigurieren" ++#: ../gui/polgen.glade:537 ../gui/polgen.py:154 +msgid "Admin User Role" +msgstr "Admin-Benutzerrolle" --#~ msgid "Disable SELinux protection for crond daemon" --#~ msgstr "Deaktiviere SELinux Schutz für crond daemon" +-#~ msgid "Ports must be numbers or ranges of numbers from 1 to %d " +-#~ msgstr "Ports müssen Zahlen zwischen 1 und %d sein" +#: ../gui/polgen.glade:583 +msgid "Root Users" +msgstr "Root-Benutzer" --#~ msgid "Printing" --#~ msgstr "Drucken" +-#~ msgid "You must enter a name for your confined process/user" +-#~ msgstr "" +-#~ "Sie müssen einen Pfad für Ihren eingeschränkten Prozess/Benutzer eingeben" +#: ../gui/polgen.glade:645 +msgid "" +"Select Root Administrator User Role, if this user will be used to administer " @@ -48839,149 +50701,164 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"Verwaltung des Rechners als Root-Benutzer verwendet wird. Dieser Benutzer " +"kann sich nicht direkt auf dem System einloggen." --#~ msgid "Disable SELinux protection for cupsd back end server" --#~ msgstr "Deaktiviere SELinux-Schutz für cupsd backend-Server" -+#: ../gui/polgen.glade:647 +-#~ msgid "USER Types are not allowed executables" +-#~ msgstr "USER-Types sind keine erlaubten ausführbaren Dateien" ++#: ../gui/polgen.glade:647 ../gui/polgen.py:155 +msgid "Root Admin User Role" +msgstr "Root-Admin-Benutzerrolle" --#~ msgid "Disable SELinux protection for cupsd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für cupsd daemon" +-#~ msgid "Only DAEMON apps can use an init script" +-#~ msgstr "Nur DAEMON-Applikationen können ein Init-Skript verwenden" +#: ../gui/polgen.glade:732 +msgid "Enter name of application or user role to be confined" -+msgstr "Geben Sie den Namen der einzuschränkenden Anwendung oder Benutzerrolle ein" ++msgstr "" ++"Geben Sie den Namen der einzuschränkenden Anwendung oder Benutzerrolle ein" --#~ msgid "Disable SELinux protection for cupsd_lpd" --#~ msgstr "Deaktiviere SELinux Schutz für cupsd_lpd" +-#~ msgid "use_syslog must be a boolean value " +-#~ msgstr "use_syslog muss ein Boolescher Wert sein" +#: ../gui/polgen.glade:753 ../gui/polgengui.py:167 +msgid "Name" +msgstr "Name" --#~ msgid "CVS" --#~ msgstr "CVS" +-#~ msgid "USER Types automatically get a tmp type" +-#~ msgstr "USER-Types erhalten automatisch ein tmp-Type" +#: ../gui/polgen.glade:781 +msgid "Enter complete path for executable to be confined." +msgstr "" +"Geben Sie den vollständigen Pfad der ausführbaren Datei ein, die " +"eingeschränkt werden soll." --#~ msgid "Disable SELinux protection for cvs daemon" --#~ msgstr "Deaktiviere SELinux Schutz für cvs daemon" +-#~ msgid "You must enter the executable path for your confined process" +-#~ msgstr "" +-#~ "Sie müssen einen ausführbaren Pfad für Ihren eingeschränkten Prozess " +-#~ "eingeben" +#: ../gui/polgen.glade:804 ../gui/polgen.glade:924 ../gui/polgen.glade:2927 +msgid "..." +msgstr "..." --#~ msgid "Disable SELinux protection for cyrus daemon" --#~ msgstr "Deaktiviere SELinux Schutz für cyrus daemon" +-#~ msgid "Type Enforcement file" +-#~ msgstr "Type Enforcement Datei" +#: ../gui/polgen.glade:823 +msgid "Enter unique name for the confined application or user role." +msgstr "" +"Geben Sie einen eindeutigen Namen für die eingeschränkte Anwendung oder " +"Benutzerrolle ein." --#~ msgid "Disable SELinux protection for dbskkd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für dbskkd daemon" +-#~ msgid "Interface file" +-#~ msgstr "Schnittstellendatei" +#: ../gui/polgen.glade:845 +msgid "Executable" +msgstr "Ausführbare Datei" --#~ msgid "Disable SELinux protection for dbusd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für dbusd daemon" +-#~ msgid "File Contexts file" +-#~ msgstr "Datei-Kontexte-Datei" +#: ../gui/polgen.glade:873 +msgid "Init script" +msgstr "Init-Skript" --#~ msgid "Disable SELinux protection for dccd" --#~ msgstr "Deaktiviere SELinux Schutz für dccd" +-#~ msgid "Setup Script" +-#~ msgstr "Skript für das Einrichten" +#: ../gui/polgen.glade:901 -+msgid "Enter complete path to init script used to start the confined application." ++msgid "" ++"Enter complete path to init script used to start the confined application." +msgstr "" +"Geben Sie einen vollständigen Pfad zum Init-Skript ein, das verwendet wird, " +"um die eingeschränkte Anwendung zu starten." --#~ msgid "Disable SELinux protection for dccifd" --#~ msgstr "Deaktiviere SELinux Schutz für dccifd" +-#~ msgid "" +-#~ "SELinux Port\n" +-#~ "Type" +-#~ msgstr "" +-#~ "SELinux Port\n" +-#~ "Typ" +#: ../gui/polgen.glade:981 +msgid "Select user roles that you want to customize" +msgstr "Wählen Sie die Benutzerrolle(n), die Sie anpassen möchten" --#~ msgid "Disable SELinux protection for dccm" --#~ msgstr "Deaktiviere SELinux Schutz für dccm" +-#~ msgid "Protocol" +-#~ msgstr "Protokoll" +#: ../gui/polgen.glade:1002 ../gui/polgen.glade:1150 +msgid "Select the user roles that will transiton to this applications domains." +msgstr "" +"Wählen Sie die Benutzerrolle(n), die auf diese Anwendungs-Domains wechseln " +"sollen." --#~ msgid "Disable SELinux protection for ddt daemon" --#~ msgstr "Deaktiviere SELinux Schutz für ddt daemon" +-#~ msgid "" +-#~ "MLS/MCS\n" +-#~ "Level" +-#~ msgstr "" +-#~ "MLS/MCS\n" +-#~ "Level" +#: ../gui/polgen.glade:1055 +msgid "Select additional domains to which this user role will transition" -+msgstr "Wählen Sie zusätzliche Domains, in die diese Benutzerrolle wechseln soll" ++msgstr "" ++"Wählen Sie zusätzliche Domains, in die diese Benutzerrolle wechseln soll" --#~ msgid "Disable SELinux protection for devfsd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für devfsd daemon" +-#~ msgid "Port" +-#~ msgstr "Port" +#: ../gui/polgen.glade:1076 +msgid "" +"Select the applications domains that you would like this user role to " +"transition to." -+msgstr "Wählen Sie die Anwendungs-Domains, in die diese Benutzerrolle wechseln soll." ++msgstr "" ++"Wählen Sie die Anwendungs-Domains, in die diese Benutzerrolle wechseln soll." --#~ msgid "Disable SELinux protection for dhcpc daemon" --#~ msgstr "Deaktiviere SELinux Schutz für dhcpc daemon" +-#~ msgid "Port number \"%s\" is not valid. 0 < PORT_NUMBER < 65536 " +-#~ msgstr "Portnummer \"%s\" ist nicht gültig. 0 < PORTNUMMER < 65536 " +#: ../gui/polgen.glade:1129 +msgid "Select user roles that will transition to this domain" +msgstr "Wählen Sie die Benutzerrolle(n), die in diese Domain wechseln sollen." --#~ msgid "Disable SELinux protection for dhcpd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für dhcpd daemon" +-#~ msgid "List View" +-#~ msgstr "Listenansicht" +#: ../gui/polgen.glade:1203 +msgid "Select additional domains that this user role will administer" +msgstr "Wählen Sie zusätzliche Domains, die dieser Benutzer verwalten soll." --#~ msgid "Disable SELinux protection for dictd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für dictd daemon" +-#~ msgid "Group View" +-#~ msgstr "Gruppenansicht" +#: ../gui/polgen.glade:1224 ../gui/polgen.glade:1298 +msgid "Select the domains that you would like this user administer." +msgstr "Wählen Sie die Domains, die dieser Benutzer verwalten soll." --#~ msgid "Allow sysadm_t to directly start daemons" --#~ msgstr "'sysadm_t' gestatten, Daemons direkt zu starten" +-#~ msgid "SELinux Service Protection" +-#~ msgstr "SELinux-Dienst-Schutz" +#: ../gui/polgen.glade:1277 +msgid "Select additional roles for this user" +msgstr "Wählen Sie zusätzliche Rollen für diesen Benutzer" --#~ msgid "Disable SELinux protection for Evolution" --#~ msgstr "Deaktiviere SELinux Schutz für Evolution" +-#~ msgid "Disable SELinux protection for acct daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für acct daemon" +#: ../gui/polgen.glade:1351 +msgid "Enter network ports that application/user role listens to" +msgstr "" +"Geben Sie die Netzwerk-Ports an, auf denen die Anwendung/Benutzerrolle " +"horchen soll" --#~ msgid "Games" --#~ msgstr "Spiele" +-#~ msgid "Admin" +-#~ msgstr "Administrator" +#: ../gui/polgen.glade:1369 ../gui/polgen.glade:1852 +msgid "TCP Ports" +msgstr "TCP-Ports" --#~ msgid "Disable SELinux protection for games" --#~ msgstr "Deaktiviere SELinux Schutz für games" +-#~ msgid "Allow all daemons to write corefiles to /" +-#~ msgstr "Allen Daemons erlauben, 'corefiles' nach \"/\" zu schreiben" +#: ../gui/polgen.glade:1437 ../gui/polgen.glade:1657 +msgid "Allows confined application/user role to bind to any udp port" +msgstr "" +"Erlaubt einer eingeschränkten Anwendung/Benutzerrolle, sich mit jedem " +"beliebigen UPD-Port zu verbinden" --#~ msgid "Disable SELinux protection for the web browsers" --#~ msgstr "Deaktiviere SELinux Schutz für the web browsers" +-#~ msgid "Allow all daemons the ability to use unallocated ttys" +-#~ msgstr "" +-#~ "Allen Daemons die Fähigkeit geben, nicht zugewiesene TTYs zu verwenden" +#: ../gui/polgen.glade:1439 ../gui/polgen.glade:1659 ../gui/polgen.glade:1915 +#: ../gui/polgen.glade:2068 +msgid "All" +msgstr "Alle" --#~ msgid "Disable SELinux protection for Thunderbird" --#~ msgstr "Deaktiviere SELinux Schutz für Thunderbird" +-#~ msgid "User Privs" +-#~ msgstr "Benutzer-Privs" +#: ../gui/polgen.glade:1457 ../gui/polgen.glade:1677 +msgid "" +"Allow application/user role to call bindresvport with 0. Binding to port 600-" @@ -48990,14 +50867,22 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"Erlaubt Anwendungen/Benutzerrollen, bindresvport mit 0 aufzurufen. Verbinde " +"mit Ports 600-1024" --#~ msgid "Disable SELinux protection for distccd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für distccd daemon" +-#~ msgid "" +-#~ "Allow gadmin SELinux user account to execute files in home directory or /" +-#~ "tmp" +-#~ msgstr "" +-#~ "gadmin-SELinux-Benutzer erlauben, Dateien in seinem Stammverzeichnis " +-#~ "oder /tmp auszuführen" +#: ../gui/polgen.glade:1459 ../gui/polgen.glade:1679 +msgid "600-1024" +msgstr "600-1024" --#~ msgid "Disable SELinux protection for dmesg daemon" --#~ msgstr "Deaktiviere SELinux Schutz für dmesg daemon" +-#~ msgid "" +-#~ "Allow guest SELinux user account to execute files in home directory or /" +-#~ "tmp" +-#~ msgstr "" +-#~ "SELinux Gast-Benutzerkonten erlauben, Dateien in ihrem Stammverzeichnis " +-#~ "oder /tmp auszuführen" +#: ../gui/polgen.glade:1477 ../gui/polgen.glade:1697 +msgid "" +"Enter a comma separated list of udp ports or ranges of ports that " @@ -49007,43 +50892,43 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"denen sich Anwendungen/Benutzerrollen verbinden sollen. Beispiel: 612, 650-" +"660" --#~ msgid "Disable SELinux protection for dnsmasq daemon" --#~ msgstr "Deaktiviere SELinux Schutz für dnsmasq daemon" +-#~ msgid "Memory Protection" +-#~ msgstr "Speicherschutz" +#: ../gui/polgen.glade:1479 ../gui/polgen.glade:1699 +msgid "Unreserved Ports (>1024)" +msgstr "Nicht reservierte Ports (>1024)" --#~ msgid "Disable SELinux protection for dovecot daemon" --#~ msgstr "Deaktiviere SELinux Schutz für dovecot daemon" +-#~ msgid "Allow java executable stack" +-#~ msgstr "Ausführbaren Java-Stapel erlauben" +#: ../gui/polgen.glade:1510 ../gui/polgen.glade:1730 ../gui/polgen.glade:1933 +#: ../gui/polgen.glade:2086 +msgid "Select Ports" +msgstr "Ports auswählen" --#~ msgid "Disable SELinux protection for entropyd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für entropyd daemon" +-#~ msgid "Mount" +-#~ msgstr "Einhängen" +#: ../gui/polgen.glade:1535 ../gui/polgen.glade:1755 +msgid "Allows application/user role to bind to any udp ports > 1024" +msgstr "" +"Erlaubt Anwendungen/Benutzerrollen, sich mit einem beliebigen UDP-Port > " +"1024 zu verbinden" --#~ msgid "Disable SELinux protection for fetchmail" --#~ msgstr "Deaktiviere SELinux Schutz für fetchmail" +-#~ msgid "Allow mount to mount any file" +-#~ msgstr "'mount' gestatten, jede beliebige Datei einzuhängen" +#: ../gui/polgen.glade:1589 ../gui/polgen.glade:2005 +msgid "UDP Ports" +msgstr "UDP-Ports" --#~ msgid "Disable SELinux protection for fingerd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für fingerd daemon" +-#~ msgid "Allow mount to mount any directory" +-#~ msgstr "'mount' gestatten, jedes beliebige Verzeichnis einzuhängen" +#: ../gui/polgen.glade:1834 +msgid "Enter network ports that application/user role connects to" +msgstr "" +"Geben Sie Netzwerk-Ports an, mit denen sich die Anwendungen/Benutzerrollen " +"verbinden können" --#~ msgid "Disable SELinux protection for freshclam daemon" --#~ msgstr "Deaktiviere SELinux Schutz für freshclam daemon" +-#~ msgid "Allow mplayer executable stack" +-#~ msgstr "'mplayer' einen ausführbaren Stapel erlauben" +#: ../gui/polgen.glade:1958 +msgid "" +"Enter a comma separated list of tcp ports or ranges of ports that " @@ -49053,8 +50938,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"denen sich Anwendungen/Benutzerrollen verbinden sollen. Beispiel: 612, 650-" +"660" --#~ msgid "Disable SELinux protection for fsdaemon daemon" --#~ msgstr "Deaktiviere SELinux Schutz für fsdaemon daemon" +-#~ msgid "SSH" +-#~ msgstr "SSH" +#: ../gui/polgen.glade:2111 +msgid "" +"Enter a comma separated list of udp ports or ranges of ports that " @@ -49104,8 +50989,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +msgid "Select files/directories that the application manages" +msgstr "Wählt die Dateien/Verzeichnisse, welche die Anwendung verwaltet" --#~ msgid "Disable SELinux protection for gpm daemon" --#~ msgstr "Deaktiviere SELinux Schutz für gpm daemon" +-#~ msgid "Allow ssh to run ssh-keysign" +-#~ msgstr "SSH gestatten, 'ssh-keysign' auszuführen" +#: ../gui/polgen.glade:2607 +msgid "" +"Add Files/Directories that application will need to \"Write\" to. Pid Files, " @@ -49114,44 +50999,57 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"Fügt Dateien/Verzeichnisse hinzu, in welche die Anwendung schreiben muss. " +"Pid-Dateien, Protokolldateien, /var/lib-Dateien usw." --#~ msgid "NFS" --#~ msgstr "NFS" +-#~ msgid "" +-#~ "Allow staff SELinux user account to execute files in home directory or /" +-#~ "tmp" +-#~ msgstr "" +-#~ "staff-SELinux-Benutzerkonten gestatten, Dateien in ihren " +-#~ "Stammverzeichnissen oder /tmp auszuführen" +#: ../gui/polgen.glade:2667 +msgid "Select booleans that the application uses" +msgstr "Wählt Boolesche Variablen aus, welche die Anwendung verwendet" --#~ msgid "Disable SELinux protection for gss daemon" --#~ msgstr "Deaktiviere SELinux Schutz für gss daemon" +-#~ msgid "" +-#~ "Allow sysadm SELinux user account to execute files in home directory or /" +-#~ "tmp" +-#~ msgstr "" +-#~ "sysadm-SELinux-Benutzerkonten gestatten, Dateien in ihren " +-#~ "Stammverzeichnissen oder /tmp auszuführen" +#: ../gui/polgen.glade:2804 +msgid "Add/Remove booleans used for this confined application/user" +msgstr "" +"Hinzufügen/Entfernen von Booleschen Variablen, die für diese eingeschränkte " +"Anwendung/Benutzer verwendet werden" --#~ msgid "Disable SELinux protection for Hal daemon" --#~ msgstr "Deaktiviere SELinux-Schutz für Hal-Daemon" +-#~ msgid "" +-#~ "Allow unconfined SELinux user account to execute files in home directory " +-#~ "or /tmp" +-#~ msgstr "" +-#~ "Uneingeschränkten SELinux-Benutzerkonten gestatten, Dateien in ihren " +-#~ "Stammverzeichnissen oder /tmp auszuführen" +#: ../gui/polgen.glade:2864 +msgid "Select directory to generate policy in" +msgstr "Wählt das Verzeichnis, in dem die Richtlinie generiert wird" --#~ msgid "Compatibility" --#~ msgstr "Kompatibilität" +-#~ msgid "Network Configuration" +-#~ msgstr "Netzwerkkonfiguration" +#: ../gui/polgen.glade:2882 +msgid "Policy Directory" +msgstr "Richtlinienverzeichnis" --#~ msgid "" --#~ "Do not audit things that we know to be broken but which are not security " --#~ "risks" +-#~ msgid "Allow unlabeled packets to flow on the network" -#~ msgstr "" --#~ "Dinge, die als defekt bekannt sind, aber keine Gefährdung der Sicherheit " --#~ "darstellen, nicht überprüfen" +-#~ "Nicht gekennzeichneten Paketen gestatten, sich durch das Netzwerk " +-#~ "fortzubewegen" +#: ../gui/polgen.glade:2981 ../gui/polgen.glade:3024 +msgid "Generated Policy Files" +msgstr "Erstellte Richtliniendateien" --#~ msgid "Disable SELinux protection for hostname daemon" --#~ msgstr "Deaktiviere SELinux Schutz für hostname daemon" +-#~ msgid "" +-#~ "Allow user SELinux user account to execute files in home directory or /tmp" +-#~ msgstr "" +-#~ "user-SELinux-Benutzerkonten gestatten, Dateien in ihren " +-#~ "Stammverzeichnissen oder /tmp auszuführen" +#: ../gui/polgen.glade:2982 +msgid "" +"This tool will generate the following: \n" @@ -49174,8 +51072,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"Verwenden Sie audit2allow -R, um zusätzliche Regeln für die te-Datei zu " +"erstellen.\n" --#~ msgid "Disable SELinux protection for hotplug daemon" --#~ msgstr "Deaktiviere SELinux Schutz für hotplug daemon" +-#~ msgid "Allow unconfined to dyntrans to unconfined_execmem" +-#~ msgstr "'unconfined' zu 'dyntrans' zu 'unconfined_execmem' gestatten" +#: ../gui/polgen.glade:3025 +msgid "" +"This tool will generate the following: \n" @@ -49222,41 +51120,41 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +msgid "%s must be a directory" +msgstr "%s muss ein Verzeichnis sein" + -+#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 ++#: ../gui/polgengui.py:329 ../gui/polgengui.py:599 +msgid "You must select a user" +msgstr "Sie müssen einen Benutzer auswählen" + -+#: ../gui/polgengui.py:453 ++#: ../gui/polgengui.py:454 +msgid "Select executable file to be confined." +msgstr "Wählen Sie eine ausführbare Datei, die eingeschränkt werden soll." + -+#: ../gui/polgengui.py:464 ++#: ../gui/polgengui.py:465 +msgid "Select init script file to be confined." +msgstr "Wählen Sie eine Init-Skript-Datei, die eingeschränkt werden soll." + -+#: ../gui/polgengui.py:474 ++#: ../gui/polgengui.py:475 +msgid "Select file(s) that confined application creates or writes" +msgstr "" +"Wählen Sie die Datei(en), die eine eingeschränkte Anwendung erstellt oder " +"schreibt" + -+#: ../gui/polgengui.py:481 ++#: ../gui/polgengui.py:482 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "" +"Wählen Sie das/die Verzeichnis(se), die die eingeschränkte Anwendung besitzt " +"und beschreibt" --#~ msgid "Disable SELinux protection for howl daemon" --#~ msgstr "Deaktiviere SELinux Schutz für howl daemon" -+#: ../gui/polgengui.py:541 +-#~ msgid "Databases" +-#~ msgstr "Datenbanken" ++#: ../gui/polgengui.py:542 +msgid "Select directory to generate policy files in" +msgstr "" +"Wählen Sie das Verzeichnis, in dem die Richtliniendateien generiert werden " +"sollen" --#~ msgid "Disable SELinux protection for cups hplip daemon" --#~ msgstr "Deaktiviere SELinux Schutz für hplip daemon" -+#: ../gui/polgengui.py:554 +-#~ msgid "Allow user to connect to mysql socket" +-#~ msgstr "Benutzer gestatten, sich mit dem MySQL-Socket zu verbinden" ++#: ../gui/polgengui.py:555 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" @@ -49265,15 +51163,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"Typ %s_t ist in aktueller Richtlinie bereits definiert.\n" +"Wollen Sie fortfahren?" --#~ msgid "Disable SELinux protection for httpd rotatelogs" --#~ msgstr "Deaktiviere SELinux Schutz für httpd rotatelogs" -+#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 +-#~ msgid "Allow user to connect to postgres socket" +-#~ msgstr "Benutzer gestatten, sich mit dem Postgres-Socket zu verbinden" ++#: ../gui/polgengui.py:555 ../gui/polgengui.py:559 +msgid "Verify Name" +msgstr "Überprüfe Namen" --#~ msgid "HTTPD Service" --#~ msgstr "HTTPD-Dienst" -+#: ../gui/polgengui.py:558 +-#~ msgid "XServer" +-#~ msgstr "X-Server" ++#: ../gui/polgengui.py:559 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" @@ -49282,99 +51180,158 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"Modul %s.pp ist in aktueller Richtlinie bereits geladen.\n" +"Wollen Sie fortfahren?" --#~ msgid "Disable SELinux protection for http suexec" --#~ msgstr "Deaktiviere SELinux Schutz für http suexec" -+#: ../gui/polgengui.py:604 +-#~ msgid "Allow clients to write to X shared memory" +-#~ msgstr "" +-#~ "Clients gestatten, in von X gemeinsam genutzten Speicher zu schreiben" ++#: ../gui/polgengui.py:605 +msgid "You must enter a name" +msgstr "Sie müssen einen Namen angeben" --#~ msgid "Disable SELinux protection for hwclock daemon" --#~ msgstr "Deaktiviere SELinux Schutz für hwclock daemon" -+#: ../gui/polgengui.py:610 +-#~ msgid "" +-#~ "Allow xguest SELinux user account to execute files in home directory or /" +-#~ "tmp" +-#~ msgstr "" +-#~ "xguest-SELinux-Benutzerkonten gestatten, Dateien in ihren " +-#~ "Stammverzeichnissen oder /tmp auszuführen" ++#: ../gui/polgengui.py:611 +msgid "You must enter a executable" +msgstr "Sie müssen eine ausführbare Datei angeben" --#~ msgid "Disable SELinux protection for i18n daemon" --#~ msgstr "Deaktiviere SELinux Schutz für i18n daemon" -+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 +-#~ msgid "NIS" +-#~ msgstr "NIS" ++#: ../gui/polgengui.py:615 ../gui/system-config-selinux.py:174 +msgid "Configue SELinux" +msgstr "SELinux konfigurieren" --#~ msgid "Disable SELinux protection for imazesrv daemon" --#~ msgstr "Deaktiviere SELinux Schutz für imazesrv daemon" -+#: ../gui/polgen.py:174 +-#~ msgid "Allow daemons to run with NIS" +-#~ msgstr "Daemons gestatten, mit NIS zu laufen" ++#: ../gui/polgen.py:148 ++#, fuzzy ++msgid "Internet Services Daemon" ++msgstr "Internet Services Daemon (inetd)" + +-#~ msgid "Web Applications" +-#~ msgstr "Web-Applikationen" ++#: ../gui/polgen.py:187 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "Ports müssen Nummern oder Nummernbereiche von 1 bis %d sein" --#~ msgid "Disable SELinux protection for inetd child daemons" --#~ msgstr "Deaktiviere SELinux Schutz für inetd child daemons" -+#: ../gui/polgen.py:204 +-#~ msgid "Transition staff SELinux user to Web Browser Domain" +-#~ msgstr "'staff'-SELinux-Benutzer auf Web-Browser-Domain übertragen" ++#: ../gui/polgen.py:300 +msgid "You must enter a name for your confined process/user" -+msgstr "Sie müssen einen Namen für Ihren eingeschränkten Prozess/Benutzer angeben" ++msgstr "" ++"Sie müssen einen Namen für Ihren eingeschränkten Prozess/Benutzer angeben" --#~ msgid "Disable SELinux protection for inetd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für inetd daemon" -+#: ../gui/polgen.py:282 +-#~ msgid "Transition sysadm SELinux user to Web Browser Domain" +-#~ msgstr "'sysadmin'-SELinux-Benutzer auf Web-Browser-Domain übertragen" ++#: ../gui/polgen.py:387 +msgid "USER Types are not allowed executables" +msgstr "USER-Typen sind keine zulässigen ausführbaren Dateien" --#~ msgid "Disable SELinux protection for innd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für innd daemon" -+#: ../gui/polgen.py:288 +-#~ msgid "Transition user SELinux user to Web Browser Domain" +-#~ msgstr "'user'-SELinux-Benutzer auf Web-Browser-Domain übertragen" ++#: ../gui/polgen.py:393 +msgid "Only DAEMON apps can use an init script" +msgstr "Nur DAEMON-Anwendungen können ein Init-Skript verwenden" --#~ msgid "Disable SELinux protection for iptables daemon" --#~ msgstr "Deaktiviere SELinux Schutz für iptables daemon" -+#: ../gui/polgen.py:306 +-#~ msgid "Transition xguest SELinux user to Web Browser Domain" +-#~ msgstr "'xguest'-SELinux-Benutzer auf Web-Browser-Domain übertragen" ++#: ../gui/polgen.py:411 ++#, fuzzy ++msgid "use_resolve must be a boolean value " ++msgstr "use_syslog muss ein Boolescher Wert sein" + +-#~ msgid "Allow staff Web Browsers to write to home directories" +-#~ msgstr "'staff'-Web-Browsern gestatten, in Stammverzeichnisse zu schreiben" ++#: ../gui/polgen.py:417 +msgid "use_syslog must be a boolean value " +msgstr "use_syslog muss ein Boolescher Wert sein" --#~ msgid "Disable SELinux protection for ircd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für ircd daemon" -+#: ../gui/polgen.py:327 +-#~ msgid "Disable SELinux protection for amanda" +-#~ msgstr "Deaktiviere SELinux Schutz für amanda" ++#: ../gui/polgen.py:423 ++#, fuzzy ++msgid "use_kerberos must be a boolean value " ++msgstr "use_syslog muss ein Boolescher Wert sein" + +-#~ msgid "Disable SELinux protection for amavis" +-#~ msgstr "Deaktiviere SELinux Schutz für amavis" ++#: ../gui/polgen.py:429 ++#, fuzzy ++msgid "manage_krb5_rcache must be a boolean value " ++msgstr "use_syslog muss ein Boolescher Wert sein" + +-#~ msgid "Disable SELinux protection for apmd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für apmd daemon" ++#: ../gui/polgen.py:459 +msgid "USER Types automatically get a tmp type" +msgstr "USER-Typen erhalten automatisch einen tmp-Typ" --#~ msgid "Disable SELinux protection for irqbalance daemon" --#~ msgstr "Deaktiviere SELinux Schutz für irqbalance daemon" -+#: ../gui/polgen.py:729 +-#~ msgid "Disable SELinux protection for arpwatch daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für arpwatch daemon" ++#: ../gui/polgen.py:941 +msgid "You must enter the executable path for your confined process" -+msgstr "Sie müssen einen ausführbaren Pfad für Ihren eingeschränkten Prozess eingeben" ++msgstr "" ++"Sie müssen einen ausführbaren Pfad für Ihren eingeschränkten Prozess eingeben" --#~ msgid "Disable SELinux protection for iscsi daemon" --#~ msgstr "Deaktiviere SELinux Schutz für iscsi daemon" -+#: ../gui/polgen.py:848 +-#~ msgid "Disable SELinux protection for auditd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für auditd daemon" ++#: ../gui/polgen.py:1071 +msgid "Type Enforcement file" +msgstr "Typ-Enforcement-Datei" --#~ msgid "Disable SELinux protection for jabberd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für jabberd daemon" -+#: ../gui/polgen.py:849 +-#~ msgid "Disable SELinux protection for automount daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für automount daemon" ++#: ../gui/polgen.py:1072 +msgid "Interface file" +msgstr "Schnittstellendatei" --#~ msgid "Kerberos" --#~ msgstr "Kerberos" -+#: ../gui/polgen.py:850 +-#~ msgid "Disable SELinux protection for avahi" +-#~ msgstr "Deaktiviere SELinux Schutz für avahi" ++#: ../gui/polgen.py:1073 +msgid "File Contexts file" +msgstr "Dateikontextdatei" --#~ msgid "Disable SELinux protection for kadmind daemon" --#~ msgstr "Deaktiviere SELinux Schutz für kadmind daemon" -+#: ../gui/polgen.py:851 +-#~ msgid "Disable SELinux protection for bluetooth daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für bluetooth daemon" ++#: ../gui/polgen.py:1074 +msgid "Setup Script" +msgstr "Skript zum Einrichten" --#~ msgid "Disable SELinux protection for klogd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für klogd daemon" -+#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 +-#~ msgid "Disable SELinux protection for canna daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für canna daemon" ++#: ../gui/polgen.py:1190 ++#, python-format ++msgid "" ++"\n" ++"%s\n" ++"\n" ++"polgen [ -m ] [ -t type ] executable\n" ++"valid Types:\n" ++msgstr "" + +-#~ msgid "Disable SELinux protection for cardmgr daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für cardmgr daemon" ++#: ../gui/polgen.py:1229 ++#, fuzzy ++msgid "Executable required" ++msgstr "Ausführbare Datei" + +-#~ msgid "Disable SELinux protection for Cluster Server" +-#~ msgstr "Deaktiviere SELinux Schutz für Cluster Server" ++#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2547 +msgid "Network Port" +msgstr "Netzwerk-Port" --#~ msgid "Disable SELinux protection for krb5kdc daemon" --#~ msgstr "Deaktiviere SELinux Schutz für krb5kdc daemon" +-#~ msgid "" +-#~ "Allow cdrecord to read various content. nfs, samba, removable devices, " +-#~ "user temp and untrusted content files" +-#~ msgstr "" +-#~ "'cdrecord' gestatten, verschiedenen Inhalt zu lesen. NFS, SAMBA, " +-#~ "entfernbare Geräte, temporäre Benutzerverzeichnisse und nicht " +-#~ "vertrauenswürdige Inhaltsdateien" +#: ../gui/portsPage.py:85 +msgid "" +"SELinux Port\n" @@ -49383,14 +51340,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"SELinux Port-\n" +"Typ" --#~ msgid "Disable SELinux protection for ktalk daemons" --#~ msgstr "Deaktiviere SELinux Schutz für ktalk daemons" +-#~ msgid "Disable SELinux protection for ciped daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für ciped daemon" +#: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363 +msgid "Protocol" +msgstr "Protokoll" --#~ msgid "Disable SELinux protection for kudzu daemon" --#~ msgstr "Deaktiviere SELinux Schutz für kudzu daemon" +-#~ msgid "Disable SELinux protection for clamd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für clamd daemon" +#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479 +msgid "" +"MLS/MCS\n" @@ -49399,8 +51356,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"MLS/MCS-\n" +"Stufe" --#~ msgid "Disable SELinux protection for locate daemon" --#~ msgstr "Deaktiviere SELinux Schutz für locate daemon" +-#~ msgid "Disable SELinux protection for clamscan" +-#~ msgstr "Deaktiviere SELinux Schutz für clamscan" +#: ../gui/portsPage.py:101 +msgid "Port" +msgstr "Port" @@ -49414,7 +51371,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +msgid "List View" +msgstr "Listenansicht" + -+#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 ++#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2438 +msgid "Group View" +msgstr "Gruppenansicht" + @@ -49493,19 +51450,27 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +#: ../gui/selinux.tbl:216 ../gui/selinux.tbl:217 +msgid "User Privs" +msgstr "Benutzerprivilegien" -+ + +-#~ msgid "Disable SELinux protection for clvmd" +-#~ msgstr "Deaktiviere SELinux Schutz für clvmd" +#: ../gui/selinux.tbl:4 -+msgid "Allow gadmin SELinux user account to execute files in home directory or /tmp" ++msgid "" ++"Allow gadmin SELinux user account to execute files in home directory or /tmp" +msgstr "" +"gadmin-SELinux-Benutzer erlauben, Dateien im Benutzerverzeichnis oder /tmp " +"auszuführen" -+ + +-#~ msgid "Disable SELinux protection for comsat daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für comsat daemon" +#: ../gui/selinux.tbl:5 -+msgid "Allow guest SELinux user account to execute files in home directory or /tmp" ++msgid "" ++"Allow guest SELinux user account to execute files in home directory or /tmp" +msgstr "" +"SELinux Gast-Benutzerkonten erlauben, Dateien im Benutzerverzeichnis oder /" +"tmp auszuführen" -+ + +-#~ msgid "Disable SELinux protection for courier daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für courier daemon" +#: ../gui/selinux.tbl:6 ../gui/selinux.tbl:9 ../gui/selinux.tbl:16 +msgid "Memory Protection" +msgstr "Speicherschutz" @@ -49539,23 +51504,27 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +#: ../gui/selinux.tbl:10 +msgid "Allow ssh to run ssh-keysign" +msgstr "'ssh' erlauben, ssh-keyrun auszuführen" -+ + +-#~ msgid "Disable SELinux protection for cpucontrol daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für cpucontrol daemon" +#: ../gui/selinux.tbl:11 -+msgid "Allow staff SELinux user account to execute files in home directory or /tmp" ++msgid "" ++"Allow staff SELinux user account to execute files in home directory or /tmp" +msgstr "" +"staff-SELinux-Benutzerkonten erlauben, Dateien im Benutzerverzeichnis oder /" +"tmp auszuführen" --#~ msgid "Disable SELinux protection for lpd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für lpd daemon" +-#~ msgid "Disable SELinux protection for cpuspeed daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für cpuspeed daemon" +#: ../gui/selinux.tbl:12 -+msgid "Allow sysadm SELinux user account to execute files in home directory or /tmp" ++msgid "" ++"Allow sysadm SELinux user account to execute files in home directory or /tmp" +msgstr "" +"sysadm-SELinux-Benutzerkonto erlauben, Dateien im Benutzerverzeichnis oder /" +"tmp auszuführen" --#~ msgid "Disable SELinux protection for lrrd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für lrrd daemon" +-#~ msgid "Cron" +-#~ msgstr "Cron" +#: ../gui/selinux.tbl:13 +msgid "" +"Allow unconfined SELinux user account to execute files in home directory or /" @@ -49564,55 +51533,78 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"unconfined-SELinux-Benutzerkonto erlauben, Dateien im Benutzerverzeichnis " +"oder /tmp auszuführen" --#~ msgid "Disable SELinux protection for lvm daemon" --#~ msgstr "Deaktiviere SELinux Schutz für lvm daemon" +-#~ msgid "Disable SELinux protection for crond daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für crond daemon" +#: ../gui/selinux.tbl:14 +msgid "Network Configuration" +msgstr "Netzwerkkonfiguration" -+ + +-#~ msgid "Printing" +-#~ msgstr "Drucken" +#: ../gui/selinux.tbl:14 +msgid "Allow unlabeled packets to flow on the network" +msgstr "" +"Nicht gekennzeichneten Paketen erlauben, sich durch das Netzwerk " +"fortzubewegen" -+ + +-#~ msgid "Disable SELinux protection for cupsd back end server" +-#~ msgstr "Deaktiviere SELinux-Schutz für cupsd backend-Server" +#: ../gui/selinux.tbl:15 -+msgid "Allow user SELinux user account to execute files in home directory or /tmp" ++msgid "" ++"Allow user SELinux user account to execute files in home directory or /tmp" +msgstr "" +"user-SELinux-Benutzerkonto erlauben, Dateien im Benutzerverzeichnis oder /" +"tmp auszuführen" -+ + +-#~ msgid "Disable SELinux protection for cupsd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für cupsd daemon" +#: ../gui/selinux.tbl:16 +msgid "Allow unconfined to dyntrans to unconfined_execmem" -+msgstr "Unbeschränkten einen dynamischen Wechsel zu 'unconfined_execmem' erlauben" -+ ++msgstr "" ++"Unbeschränkten einen dynamischen Wechsel zu 'unconfined_execmem' erlauben" + +-#~ msgid "Disable SELinux protection for cupsd_lpd" +-#~ msgstr "Deaktiviere SELinux Schutz für cupsd_lpd" +#: ../gui/selinux.tbl:17 ../gui/selinux.tbl:18 ../gui/selinux.tbl:120 +#: ../gui/selinux.tbl:140 +msgid "Databases" +msgstr "Datenbanken" -+ + +-#~ msgid "CVS" +-#~ msgstr "CVS" +#: ../gui/selinux.tbl:17 +msgid "Allow user to connect to mysql socket" +msgstr "Erlaube Benutzer, auf mysql-Socket zu verbinden" -+ + +-#~ msgid "Disable SELinux protection for cvs daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für cvs daemon" +#: ../gui/selinux.tbl:18 +msgid "Allow user to connect to postgres socket" +msgstr "Erlaube Benutzer, auf postgres-Socket zu verbinden" -+ + +-#~ msgid "Disable SELinux protection for cyrus daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für cyrus daemon" +#: ../gui/selinux.tbl:19 ../gui/selinux.tbl:165 ../gui/selinux.tbl:223 +msgid "XServer" +msgstr "XServer" -+ + +-#~ msgid "Disable SELinux protection for dbskkd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für dbskkd daemon" +#: ../gui/selinux.tbl:19 +msgid "Allow clients to write to X shared memory" +msgstr "Clients erlauben, in von X gemeinsam genutzten Speicher zu schreiben" -+ + +-#~ msgid "Disable SELinux protection for dbusd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für dbusd daemon" +#: ../gui/selinux.tbl:20 -+msgid "Allow xguest SELinux user account to execute files in home directory or /tmp" ++msgid "" ++"Allow xguest SELinux user account to execute files in home directory or /tmp" +msgstr "" +"xguest-SELinux-Benutzerkonto erlauben, Dateien im Benutzerverzeichnis oder /" +"tmp auszuführen" -+ + +-#~ msgid "Disable SELinux protection for dccd" +-#~ msgstr "Deaktiviere SELinux Schutz für dccd" +#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229 +#: ../gui/selinux.tbl:231 +msgid "NIS" @@ -49695,8 +51687,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +msgid "Disable SELinux protection for Cluster Server" +msgstr "SELinux-Schutz für Cluster-Server deaktivieren" --#~ msgid "Disable SELinux protection for mailman" --#~ msgstr "Deaktiviere SELinux Schutz für mailman" +-#~ msgid "Disable SELinux protection for dccifd" +-#~ msgstr "Deaktiviere SELinux Schutz für dccifd" +#: ../gui/selinux.tbl:41 +msgid "" +"Allow cdrecord to read various content. nfs, samba, removable devices, user " @@ -49705,8 +51697,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"'cdrecord' erlauben, verschiedenen Inhalt zu lesen. NFS, SAMBA, entfernbare " +"Geräte, temporäre Benutzerdateien und nicht vertrauenswürdige Inhaltsdateien" --#~ msgid "Allow evolution and thunderbird to read user files" --#~ msgstr "Evolution und Thunderbird gestatten, Benutzerdateien zu lesen" +-#~ msgid "Disable SELinux protection for dccm" +-#~ msgstr "Deaktiviere SELinux Schutz für dccm" +#: ../gui/selinux.tbl:42 +msgid "Disable SELinux protection for ciped daemon" +msgstr "SELinux-Schutz für cardmgr-Daemon deaktivieren" @@ -49897,8 +51889,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +msgid "Compatibility" +msgstr "Kompatibilität" --#~ msgid "Disable SELinux protection for mdadm daemon" --#~ msgstr "Deaktiviere SELinux Schutz für mdadm daemon" +-#~ msgid "Disable SELinux protection for ddt daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für ddt daemon" +#: ../gui/selinux.tbl:87 +msgid "" +"Do not audit things that we know to be broken but which are not security " @@ -49907,716 +51899,686 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"Dinge, die als defekt bekannt sind, aber keine Gefährdung der Sicherheit " +"darstellen, nicht überprüfen" --#~ msgid "Disable SELinux protection for monopd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für monopd daemon" +-#~ msgid "Disable SELinux protection for devfsd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für devfsd daemon" +#: ../gui/selinux.tbl:88 +msgid "Disable SELinux protection for hostname daemon" +msgstr "SELinux-Schutz für hostname-Daemon deaktivieren" --#~ msgid "Allow the mozilla browser to read user files" --#~ msgstr "Dem Mozilla-Browser gestatten, Benutzerdateien zu lesen" +-#~ msgid "Disable SELinux protection for dhcpc daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für dhcpc daemon" +#: ../gui/selinux.tbl:89 +msgid "Disable SELinux protection for hotplug daemon" +msgstr "SELinux-Schutz für hotplug-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for mrtg daemon" --#~ msgstr "Deaktiviere SELinux Schutz für mrtg daemon" +-#~ msgid "Disable SELinux protection for dhcpd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für dhcpd daemon" +#: ../gui/selinux.tbl:90 +msgid "Disable SELinux protection for howl daemon" +msgstr "SELinux-Schutz für howl-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for mysqld daemon" --#~ msgstr "Deaktiviere SELinux Schutz für mysqld daemon" +-#~ msgid "Disable SELinux protection for dictd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für dictd daemon" +#: ../gui/selinux.tbl:91 +msgid "Disable SELinux protection for cups hplip daemon" +msgstr "SELinux-Schutz für cups hplip-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for nagios daemon" --#~ msgstr "Deaktiviere SELinux Schutz für nagios daemon" +-#~ msgid "Allow sysadm_t to directly start daemons" +-#~ msgstr "'sysadm_t' gestatten, Daemons direkt zu starten" +#: ../gui/selinux.tbl:92 +msgid "Disable SELinux protection for httpd rotatelogs" +msgstr "SELinux-Schutz für httpd rotatelogs deaktivieren" --#~ msgid "Name Service" --#~ msgstr "Name-Dienst" +-#~ msgid "Disable SELinux protection for Evolution" +-#~ msgstr "Deaktiviere SELinux Schutz für Evolution" +#: ../gui/selinux.tbl:93 ../gui/selinux.tbl:232 ../gui/selinux.tbl:233 +msgid "HTTPD Service" +msgstr "HTTPD-Dienst" --#~ msgid "Disable SELinux protection for named daemon" --#~ msgstr "Deaktiviere SELinux Schutz für named daemon" +-#~ msgid "Games" +-#~ msgstr "Spiele" +#: ../gui/selinux.tbl:93 +msgid "Disable SELinux protection for http suexec" +msgstr "SELinux-Schutz für http suexec deaktivieren" --#~ msgid "Disable SELinux protection for nessusd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für nessusd daemon" +-#~ msgid "Disable SELinux protection for games" +-#~ msgstr "Deaktiviere SELinux Schutz für games" +#: ../gui/selinux.tbl:94 +msgid "Disable SELinux protection for hwclock daemon" +msgstr "SELinux-Schutz für hwclock-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for NetworkManager" --#~ msgstr "Deaktiviere SELinux Schutz für NetworkManager" +-#~ msgid "Disable SELinux protection for the web browsers" +-#~ msgstr "Deaktiviere SELinux Schutz für the web browsers" +#: ../gui/selinux.tbl:95 +msgid "Disable SELinux protection for i18n daemon" +msgstr "SELinux-Schutz für i18n-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for nfsd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für nfsd daemon" +-#~ msgid "Disable SELinux protection for Thunderbird" +-#~ msgstr "Deaktiviere SELinux Schutz für Thunderbird" +#: ../gui/selinux.tbl:96 +msgid "Disable SELinux protection for imazesrv daemon" +msgstr "SELinux-Schutz für imazesrv-Daemon deaktivieren" --#~ msgid "Samba" --#~ msgstr "Samba" +-#~ msgid "Disable SELinux protection for distccd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für distccd daemon" +#: ../gui/selinux.tbl:97 +msgid "Disable SELinux protection for inetd child daemons" +msgstr "SELinux-Schutz für inetd-Kind-Daemons deaktivieren" --#~ msgid "Disable SELinux protection for nmbd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für nmbd daemon" +-#~ msgid "Disable SELinux protection for dmesg daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für dmesg daemon" +#: ../gui/selinux.tbl:98 +msgid "Disable SELinux protection for inetd daemon" +msgstr "SELinux-Schutz für inetd-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for nrpe daemon" --#~ msgstr "Deaktiviere SELinux Schutz für nrpe daemon" +-#~ msgid "Disable SELinux protection for dnsmasq daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für dnsmasq daemon" +#: ../gui/selinux.tbl:99 +msgid "Disable SELinux protection for innd daemon" +msgstr "SELinux-Schutz für innd-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for nscd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für nscd daemon" +-#~ msgid "Disable SELinux protection for dovecot daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für dovecot daemon" +#: ../gui/selinux.tbl:100 +msgid "Disable SELinux protection for iptables daemon" +msgstr "SELinux-Schutz für iptables-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for nsd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für nsd daemon" +-#~ msgid "Disable SELinux protection for entropyd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für entropyd daemon" +#: ../gui/selinux.tbl:101 +msgid "Disable SELinux protection for ircd daemon" +msgstr "SELinux-Schutz für ircd-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for ntpd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für ntpd daemon" +-#~ msgid "Disable SELinux protection for fetchmail" +-#~ msgstr "Deaktiviere SELinux Schutz für fetchmail" +#: ../gui/selinux.tbl:102 +msgid "Disable SELinux protection for irqbalance daemon" +msgstr "SELinux-Schutz für irqbalance-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for oddjob" --#~ msgstr "Deaktiviere SELinux Schutz für oddjob" +-#~ msgid "Disable SELinux protection for fingerd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für fingerd daemon" +#: ../gui/selinux.tbl:103 +msgid "Disable SELinux protection for iscsi daemon" +msgstr "SELinux-Schutz für iscsi-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for oddjob_mkhomedir" --#~ msgstr "Deaktiviere SELinux Schutz für oddjob_mkhomedir" +-#~ msgid "Disable SELinux protection for freshclam daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für freshclam daemon" +#: ../gui/selinux.tbl:104 +msgid "Disable SELinux protection for jabberd daemon" +msgstr "SELinux-Schutz für jabberd-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for openvpn daemon" --#~ msgstr "Deaktiviere SELinux Schutz für openvpn daemon" +-#~ msgid "Disable SELinux protection for fsdaemon daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für fsdaemon daemon" +#: ../gui/selinux.tbl:105 ../gui/selinux.tbl:107 +msgid "Kerberos" +msgstr "Kerberos" --#~ msgid "Disable SELinux protection for pam daemon" --#~ msgstr "Deaktiviere SELinux Schutz für pam daemon" +-#~ msgid "Disable SELinux protection for gpm daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für gpm daemon" +#: ../gui/selinux.tbl:105 +msgid "Disable SELinux protection for kadmind daemon" +msgstr "SELinux-Schutz für kadmind-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for pegasus" --#~ msgstr "Deaktiviere SELinux Schutz für pegasus" +-#~ msgid "NFS" +-#~ msgstr "NFS" +#: ../gui/selinux.tbl:106 +msgid "Disable SELinux protection for klogd daemon" +msgstr "SELinux-Schutz für klogd-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for perdition daemon" --#~ msgstr "Deaktiviere SELinux Schutz für perdition daemon" +-#~ msgid "Disable SELinux protection for gss daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für gss daemon" +#: ../gui/selinux.tbl:107 +msgid "Disable SELinux protection for krb5kdc daemon" +msgstr "SELinux-Schutz für krb5kdc-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for portmap daemon" --#~ msgstr "Deaktiviere SELinux Schutz für portmap daemon" +-#~ msgid "Disable SELinux protection for Hal daemon" +-#~ msgstr "Deaktiviere SELinux-Schutz für Hal-Daemon" +#: ../gui/selinux.tbl:108 +msgid "Disable SELinux protection for ktalk daemons" +msgstr "SELinux-Schutz für ktalk-Daemons deaktivieren" --#~ msgid "Disable SELinux protection for portslave daemon" --#~ msgstr "Deaktiviere SELinux Schutz für portslave daemon" +-#~ msgid "Compatibility" +-#~ msgstr "Kompatibilität" +#: ../gui/selinux.tbl:109 +msgid "Disable SELinux protection for kudzu daemon" +msgstr "SELinux-Schutz für kudzu-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for postfix" --#~ msgstr "Deaktiviere SELinux Schutz für postfix" +-#~ msgid "" +-#~ "Do not audit things that we know to be broken but which are not security " +-#~ "risks" +-#~ msgstr "" +-#~ "Dinge, die als defekt bekannt sind, aber keine Gefährdung der Sicherheit " +-#~ "darstellen, nicht überprüfen" +#: ../gui/selinux.tbl:110 +msgid "Disable SELinux protection for locate daemon" +msgstr "SELinux-Schutz für locate-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for postgresql daemon" --#~ msgstr "Deaktiviere SELinux Schutz für postgresql daemon" +-#~ msgid "Disable SELinux protection for hostname daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für hostname daemon" +#: ../gui/selinux.tbl:111 +msgid "Disable SELinux protection for lpd daemon" +msgstr "SELinux-Schutz für lpd-Daemon deaktivieren" --#~ msgid "pppd" --#~ msgstr "pppd" +-#~ msgid "Disable SELinux protection for hotplug daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für hotplug daemon" +#: ../gui/selinux.tbl:112 +msgid "Disable SELinux protection for lrrd daemon" +msgstr "SELinux-Schutz für lrrd-Daemon deaktivieren" --#~ msgid "Allow pppd to be run for a regular user" --#~ msgstr "Gestatten, dass 'pppd' für einen regulären Benutzer ausgeführt wird" +-#~ msgid "Disable SELinux protection for howl daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für howl daemon" +#: ../gui/selinux.tbl:113 +msgid "Disable SELinux protection for lvm daemon" +msgstr "SELinux-Schutz für lvm-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for pptp" --#~ msgstr "Deaktiviere SELinux Schutz für pptp" +-#~ msgid "Disable SELinux protection for cups hplip daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für hplip daemon" +#: ../gui/selinux.tbl:114 +msgid "Disable SELinux protection for mailman" +msgstr "SELinux-Schutz für mailman deaktivieren" --#~ msgid "Disable SELinux protection for prelink daemon" --#~ msgstr "Deaktiviere SELinux Schutz für prelink daemon" +-#~ msgid "Disable SELinux protection for httpd rotatelogs" +-#~ msgstr "Deaktiviere SELinux Schutz für httpd rotatelogs" +#: ../gui/selinux.tbl:115 +msgid "Allow evolution and thunderbird to read user files" +msgstr "Evolution und Thunderbird erlauben Benutzerdateien zu lesen" --#~ msgid "Disable SELinux protection for privoxy daemon" --#~ msgstr "Deaktiviere SELinux Schutz für privoxy daemon" +-#~ msgid "HTTPD Service" +-#~ msgstr "HTTPD-Dienst" +#: ../gui/selinux.tbl:116 +msgid "Disable SELinux protection for mdadm daemon" +msgstr "SELinux-Schutz für mdadm-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for ptal daemon" --#~ msgstr "Deaktiviere SELinux Schutz für ptal daemon" +-#~ msgid "Disable SELinux protection for http suexec" +-#~ msgstr "Deaktiviere SELinux Schutz für http suexec" +#: ../gui/selinux.tbl:117 +msgid "Disable SELinux protection for monopd daemon" +msgstr "SELinux-Schutz für monopd-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for pxe daemon" --#~ msgstr "Deaktiviere SELinux Schutz für pxe daemon" +-#~ msgid "Disable SELinux protection for hwclock daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für hwclock daemon" +#: ../gui/selinux.tbl:118 +msgid "Allow the mozilla browser to read user files" +msgstr "Dem Mozilla-Browser erlauben Benutzerdateien zu lesen" --#~ msgid "Disable SELinux protection for pyzord" --#~ msgstr "Deaktiviere SELinux Schutz für pyzord" +-#~ msgid "Disable SELinux protection for i18n daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für i18n daemon" +#: ../gui/selinux.tbl:119 +msgid "Disable SELinux protection for mrtg daemon" +msgstr "SELinux-Schutz für mrtg-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for quota daemon" --#~ msgstr "Deaktiviere SELinux Schutz für quota daemon" +-#~ msgid "Disable SELinux protection for imazesrv daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für imazesrv daemon" +#: ../gui/selinux.tbl:120 +msgid "Disable SELinux protection for mysqld daemon" +msgstr "SELinux-Schutz für mysqld-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for radiusd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für radiusd daemon" +-#~ msgid "Disable SELinux protection for inetd child daemons" +-#~ msgstr "Deaktiviere SELinux Schutz für inetd child daemons" +#: ../gui/selinux.tbl:121 +msgid "Disable SELinux protection for nagios daemon" +msgstr "SELinux-Schutz für nagios-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for radvd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für radvd daemon" +-#~ msgid "Disable SELinux protection for inetd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für inetd daemon" +#: ../gui/selinux.tbl:122 ../gui/selinux.tbl:128 +msgid "Name Service" +msgstr "Namensdienst" --#~ msgid "Disable SELinux protection for rdisc" --#~ msgstr "Deaktiviere SELinux Schutz für rdisc" +-#~ msgid "Disable SELinux protection for innd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für innd daemon" +#: ../gui/selinux.tbl:122 +msgid "Disable SELinux protection for named daemon" +msgstr "SELinux-Schutz für named-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for readahead" --#~ msgstr "Deaktiviere SELinux Schutz für readahead" +-#~ msgid "Disable SELinux protection for iptables daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für iptables daemon" +#: ../gui/selinux.tbl:123 +msgid "Disable SELinux protection for nessusd daemon" +msgstr "SELinux-Schutz für nessusd-Daemon deaktivieren" --#~ msgid "Allow programs to read files in non-standard locations (default_t)" --#~ msgstr "" --#~ "Programmen gestatten, Dateien an nicht standardmässigen Orten zu lesen " --#~ "(default_t)" +-#~ msgid "Disable SELinux protection for ircd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für ircd daemon" +#: ../gui/selinux.tbl:124 +msgid "Disable SELinux protection for NetworkManager" +msgstr "SELinux-Schutz für NetworkManager deaktivieren" --#~ msgid "Disable SELinux protection for restorecond" --#~ msgstr "Deaktiviere SELinux Schutz für restorecond" +-#~ msgid "Disable SELinux protection for irqbalance daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für irqbalance daemon" +#: ../gui/selinux.tbl:125 +msgid "Disable SELinux protection for nfsd daemon" +msgstr "SELinux-Schutz für nfsd-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for rhgb daemon" --#~ msgstr "Deaktiviere SELinux Schutz für rhgb daemon" +-#~ msgid "Disable SELinux protection for iscsi daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für iscsi daemon" +#: ../gui/selinux.tbl:126 ../gui/selinux.tbl:163 ../gui/selinux.tbl:176 +#: ../gui/selinux.tbl:221 +msgid "Samba" +msgstr "Samba" --#~ msgid "Disable SELinux protection for ricci" --#~ msgstr "Deaktiviere SELinux Schutz für ricci" +-#~ msgid "Disable SELinux protection for jabberd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für jabberd daemon" +#: ../gui/selinux.tbl:126 +msgid "Disable SELinux protection for nmbd daemon" +msgstr "SELinux-Schutz für nmbd-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for ricci_modclusterd" --#~ msgstr "Deaktiviere SELinux Schutz für ricci_modclusterd" +-#~ msgid "Kerberos" +-#~ msgstr "Kerberos" +#: ../gui/selinux.tbl:127 +msgid "Disable SELinux protection for nrpe daemon" +msgstr "SELinux-Schutz für nrpe-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for rlogind daemon" --#~ msgstr "Deaktiviere SELinux Schutz für rlogind daemon" +-#~ msgid "Disable SELinux protection for kadmind daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für kadmind daemon" +#: ../gui/selinux.tbl:128 +msgid "Disable SELinux protection for nscd daemon" +msgstr "SELinux-Schutz für nscd-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for rpcd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für rpcd daemon" +-#~ msgid "Disable SELinux protection for klogd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für klogd daemon" +#: ../gui/selinux.tbl:129 +msgid "Disable SELinux protection for nsd daemon" +msgstr "SELinux-Schutz für nsd-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for rshd" --#~ msgstr "Deaktiviere SELinux Schutz für rshd" +-#~ msgid "Disable SELinux protection for krb5kdc daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für krb5kdc daemon" +#: ../gui/selinux.tbl:130 +msgid "Disable SELinux protection for ntpd daemon" +msgstr "SELinux-Schutz für ntpd-Daemon deaktivieren" --#~ msgid "rsync" --#~ msgstr "rsync" +-#~ msgid "Disable SELinux protection for ktalk daemons" +-#~ msgstr "Deaktiviere SELinux Schutz für ktalk daemons" +#: ../gui/selinux.tbl:131 +msgid "Disable SELinux protection for oddjob" +msgstr "SELinux-Schutz für oddjob deaktivieren" --#~ msgid "Disable SELinux protection for rsync daemon" --#~ msgstr "Deaktiviere SELinux Schutz für rsync daemon" +-#~ msgid "Disable SELinux protection for kudzu daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für kudzu daemon" +#: ../gui/selinux.tbl:132 +msgid "Disable SELinux protection for oddjob_mkhomedir" +msgstr "SELinux-Schutz für oddjob_mkhomedir deaktivieren" --#~ msgid "Allow ssh to run from inetd instead of as a daemon" --#~ msgstr "" --#~ "SSH gestatten, von 'inetd' aus gestartet zu werden, anstatt als Daemon" +-#~ msgid "Disable SELinux protection for locate daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für locate daemon" +#: ../gui/selinux.tbl:133 +msgid "Disable SELinux protection for openvpn daemon" +msgstr "SELinux-Schutz für openvpn-Daemon deaktivieren" --#~ msgid "Allow Samba to share nfs directories" --#~ msgstr "Samba gestatten, NFS-Verzeichnisse freizugeben" +-#~ msgid "Disable SELinux protection for lpd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für lpd daemon" +#: ../gui/selinux.tbl:134 +msgid "Disable SELinux protection for pam daemon" +msgstr "SELinux-Schutz für pam-Daemon deaktivieren" --#~ msgid "SASL authentication server" --#~ msgstr "SASL-Authentifizierungs-Server" +-#~ msgid "Disable SELinux protection for lrrd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für lrrd daemon" +#: ../gui/selinux.tbl:135 +msgid "Disable SELinux protection for pegasus" +msgstr "SELinux-Schutz für pegasus deaktivieren" --#~ msgid "Allow sasl authentication server to read /etc/shadow" --#~ msgstr "SASL-Authentifizierungs-Server gestatten, /etc/shadow zu lesen" +-#~ msgid "Disable SELinux protection for lvm daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für lvm daemon" +#: ../gui/selinux.tbl:136 +msgid "Disable SELinux protection for perdition daemon" +msgstr "SELinux-Schutz für perdition-Daemon deaktivieren" +-#~ msgid "Disable SELinux protection for mailman" +-#~ msgstr "Deaktiviere SELinux Schutz für mailman" ++#: ../gui/selinux.tbl:137 ++msgid "Disable SELinux protection for portmap daemon" ++msgstr "SELinux-Schutz für portmap-Daemon deaktivieren" + +-#~ msgid "Allow evolution and thunderbird to read user files" +-#~ msgstr "Evolution und Thunderbird gestatten, Benutzerdateien zu lesen" ++#: ../gui/selinux.tbl:138 ++msgid "Disable SELinux protection for portslave daemon" ++msgstr "SELinux-Schutz für portslave-Daemon deaktivieren" + +-#~ msgid "Disable SELinux protection for mdadm daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für mdadm daemon" ++#: ../gui/selinux.tbl:139 ++msgid "Disable SELinux protection for postfix" ++msgstr "SELinux-Schutz für postfix deaktivieren" + +-#~ msgid "Disable SELinux protection for monopd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für monopd daemon" ++#: ../gui/selinux.tbl:140 ++msgid "Disable SELinux protection for postgresql daemon" ++msgstr "SELinux-Schutz für postgresql-Daemon deaktivieren" + +-#~ msgid "Allow the mozilla browser to read user files" +-#~ msgstr "Dem Mozilla-Browser gestatten, Benutzerdateien zu lesen" ++#: ../gui/selinux.tbl:141 ++msgid "pppd" ++msgstr "pppd" + +-#~ msgid "Disable SELinux protection for mrtg daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für mrtg daemon" ++#: ../gui/selinux.tbl:141 ++msgid "Allow pppd to be run for a regular user" ++msgstr "'pppd' erlauben, für einen regulären Benutzer ausgeführt zu werden" + +-#~ msgid "Disable SELinux protection for mysqld daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für mysqld daemon" ++#: ../gui/selinux.tbl:142 ++msgid "Disable SELinux protection for pptp" ++msgstr "SELinux-Schutz für pptp deaktivieren" + +-#~ msgid "Disable SELinux protection for nagios daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für nagios daemon" ++#: ../gui/selinux.tbl:143 ++msgid "Disable SELinux protection for prelink daemon" ++msgstr "SELinux-Schutz für prelink-Daemon deaktivieren" + +-#~ msgid "Name Service" +-#~ msgstr "Name-Dienst" ++#: ../gui/selinux.tbl:144 ++msgid "Disable SELinux protection for privoxy daemon" ++msgstr "SELinux-Schutz für privoxy-Daemon deaktivieren" + +-#~ msgid "Disable SELinux protection for named daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für named daemon" ++#: ../gui/selinux.tbl:145 ++msgid "Disable SELinux protection for ptal daemon" ++msgstr "SELinux-Schutz für ptal-Daemon deaktivieren" + +-#~ msgid "Disable SELinux protection for nessusd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für nessusd daemon" ++#: ../gui/selinux.tbl:146 ++msgid "Disable SELinux protection for pxe daemon" ++msgstr "SELinux-Schutz für pxe-Daemon deaktivieren" + +-#~ msgid "Disable SELinux protection for NetworkManager" +-#~ msgstr "Deaktiviere SELinux Schutz für NetworkManager" ++#: ../gui/selinux.tbl:147 ++msgid "Disable SELinux protection for pyzord" ++msgstr "SELinux-Schutz für pyzord deaktivieren" + +-#~ msgid "Disable SELinux protection for nfsd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für nfsd daemon" ++#: ../gui/selinux.tbl:148 ++msgid "Disable SELinux protection for quota daemon" ++msgstr "SELinux-Schutz für quota-Daemon deaktivieren" + +-#~ msgid "Samba" +-#~ msgstr "Samba" ++#: ../gui/selinux.tbl:149 ++msgid "Disable SELinux protection for radiusd daemon" ++msgstr "SELinux-Schutz für radiusd-Daemon deaktivieren" + +-#~ msgid "Disable SELinux protection for nmbd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für nmbd daemon" ++#: ../gui/selinux.tbl:150 ++msgid "Disable SELinux protection for radvd daemon" ++msgstr "SELinux-Schutz für radvd-Daemon deaktivieren" + +-#~ msgid "Disable SELinux protection for nrpe daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für nrpe daemon" ++#: ../gui/selinux.tbl:151 ++msgid "Disable SELinux protection for rdisc" ++msgstr "SELinux-Schutz für rdisc deaktivieren" + +-#~ msgid "Disable SELinux protection for nscd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für nscd daemon" ++#: ../gui/selinux.tbl:152 ++msgid "Disable SELinux protection for readahead" ++msgstr "SELinux-Schutz für readahead deaktivieren" + +-#~ msgid "Disable SELinux protection for nsd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für nsd daemon" ++#: ../gui/selinux.tbl:153 ++msgid "Allow programs to read files in non-standard locations (default_t)" ++msgstr "" ++"Programmen erlauben, Dateien an nicht standardmässigen Orten zu lesen " ++"(default_t)" + +-#~ msgid "Disable SELinux protection for ntpd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für ntpd daemon" ++#: ../gui/selinux.tbl:154 ++msgid "Disable SELinux protection for restorecond" ++msgstr "SELinux-Schutz für restorecond deaktivieren" + +-#~ msgid "Disable SELinux protection for oddjob" +-#~ msgstr "Deaktiviere SELinux Schutz für oddjob" ++#: ../gui/selinux.tbl:155 ++msgid "Disable SELinux protection for rhgb daemon" ++msgstr "SELinux-Schutz für rhgb-Daemon deaktivieren" + +-#~ msgid "Disable SELinux protection for oddjob_mkhomedir" +-#~ msgstr "Deaktiviere SELinux Schutz für oddjob_mkhomedir" ++#: ../gui/selinux.tbl:156 ++msgid "Disable SELinux protection for ricci" ++msgstr "SELinux-Schutz für ricci deaktivieren" + +-#~ msgid "Disable SELinux protection for openvpn daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für openvpn daemon" ++#: ../gui/selinux.tbl:157 ++msgid "Disable SELinux protection for ricci_modclusterd" ++msgstr "SELinux-Schutz für ricci_modclusterd deaktivieren" + +-#~ msgid "Disable SELinux protection for pam daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für pam daemon" ++#: ../gui/selinux.tbl:158 ++msgid "Disable SELinux protection for rlogind daemon" ++msgstr "SELinux-Schutz für rlogind-Daemon deaktivieren" + +-#~ msgid "Disable SELinux protection for pegasus" +-#~ msgstr "Deaktiviere SELinux Schutz für pegasus" ++#: ../gui/selinux.tbl:159 ++msgid "Disable SELinux protection for rpcd daemon" ++msgstr "SELinux-Schutz für rpcd-Daemon deaktivieren" + +-#~ msgid "Disable SELinux protection for perdition daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für perdition daemon" ++#: ../gui/selinux.tbl:160 ++msgid "Disable SELinux protection for rshd" ++msgstr "SELinux-Schutz für rshd-Daemon deaktivieren" + +-#~ msgid "Disable SELinux protection for portmap daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für portmap daemon" ++#: ../gui/selinux.tbl:161 ++msgid "rsync" ++msgstr "rsync" + +-#~ msgid "Disable SELinux protection for portslave daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für portslave daemon" ++#: ../gui/selinux.tbl:161 ++msgid "Disable SELinux protection for rsync daemon" ++msgstr "SELinux-Schutz für rsync-Daemon deaktivieren" + +-#~ msgid "Disable SELinux protection for postfix" +-#~ msgstr "Deaktiviere SELinux Schutz für postfix" ++#: ../gui/selinux.tbl:162 ++msgid "Allow ssh to run from inetd instead of as a daemon" ++msgstr "SSH erlauben von inetd anstatt als Daemon zu laufen" + +-#~ msgid "Disable SELinux protection for postgresql daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für postgresql daemon" ++#: ../gui/selinux.tbl:163 ++msgid "Allow Samba to share nfs directories" ++msgstr "Samba erlauben nfs-Verzeichnisse freizugeben" + +-#~ msgid "pppd" +-#~ msgstr "pppd" ++#: ../gui/selinux.tbl:164 ../gui/selinux.tbl:166 ++msgid "SASL authentication server" ++msgstr "SASL-Authentifizierungs-Server" + +-#~ msgid "Allow pppd to be run for a regular user" +-#~ msgstr "Gestatten, dass 'pppd' für einen regulären Benutzer ausgeführt wird" ++#: ../gui/selinux.tbl:164 ++msgid "Allow sasl authentication server to read /etc/shadow" ++msgstr "SASL-Authentifizierungs-Server erlauben, /etc/shadow zu lesen" + +-#~ msgid "Disable SELinux protection for pptp" +-#~ msgstr "Deaktiviere SELinux Schutz für pptp" ++#: ../gui/selinux.tbl:165 ++msgid "" ++"Allow X-Windows server to map a memory region as both executable and writable" ++msgstr "" ++"Dem X-Windows-Server erlauben, einen Speicherbereich sowohl als ausführbar, " ++"als auch beschreibbar auszuweisen" + +-#~ msgid "Disable SELinux protection for prelink daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für prelink daemon" ++#: ../gui/selinux.tbl:166 ++msgid "Disable SELinux protection for saslauthd daemon" ++msgstr "SELinux-Schutz für saslauthd-Daemon deaktivieren" + +-#~ msgid "Disable SELinux protection for privoxy daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für privoxy daemon" ++#: ../gui/selinux.tbl:167 ++msgid "Disable SELinux protection for scannerdaemon daemon" ++msgstr "SELinux-Schutz für scannerdaemon-Daemon deaktivieren" + +-#~ msgid "Disable SELinux protection for ptal daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für ptal daemon" ++#: ../gui/selinux.tbl:168 ++msgid "Do not allow transition to sysadm_t, sudo and su effected" ++msgstr "" ++"Wechsel zu 'sysadm_t' nicht erlauben. Davon betroffen sind 'sudo' und 'su'" + +-#~ msgid "Disable SELinux protection for pxe daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für pxe daemon" ++#: ../gui/selinux.tbl:169 ++msgid "Do not allow any processes to load kernel modules" ++msgstr "Keinen Prozessen erlauben, Kernelmodule zu laden" + +-#~ msgid "Disable SELinux protection for pyzord" +-#~ msgstr "Deaktiviere SELinux Schutz für pyzord" ++#: ../gui/selinux.tbl:170 ++msgid "Do not allow any processes to modify kernel SELinux policy" ++msgstr "Keinem Prozess erlauben, die Kernel-SELinux-Richtlinie zu verändern" + +-#~ msgid "Disable SELinux protection for quota daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für quota daemon" ++#: ../gui/selinux.tbl:171 ++msgid "Disable SELinux protection for sendmail daemon" ++msgstr "SELinux-Schutz für sendmail-Daemon deaktivieren" + +-#~ msgid "Disable SELinux protection for radiusd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für radiusd daemon" ++#: ../gui/selinux.tbl:172 ++msgid "Disable SELinux protection for setrans" ++msgstr "SELinux-Schutz für setrans deaktivieren" + +-#~ msgid "Disable SELinux protection for radvd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für radvd daemon" ++#: ../gui/selinux.tbl:173 ++msgid "Disable SELinux protection for setroubleshoot daemon" ++msgstr "SELinux-Schutz für setroubleshoot-Daemon deaktivieren" + +-#~ msgid "Disable SELinux protection for rdisc" +-#~ msgstr "Deaktiviere SELinux Schutz für rdisc" ++#: ../gui/selinux.tbl:174 ++msgid "Disable SELinux protection for slapd daemon" ++msgstr "SELinux-Schutz für slapd-Daemon deaktivieren" + +-#~ msgid "Disable SELinux protection for readahead" +-#~ msgstr "Deaktiviere SELinux Schutz für readahead" ++#: ../gui/selinux.tbl:175 ++msgid "Disable SELinux protection for slrnpull daemon" ++msgstr "SELinux-Schutz für slrnpull-Daemon deaktivieren" + +-#~ msgid "Allow programs to read files in non-standard locations (default_t)" +-#~ msgstr "" +-#~ "Programmen gestatten, Dateien an nicht standardmässigen Orten zu lesen " +-#~ "(default_t)" ++#: ../gui/selinux.tbl:176 ++msgid "Disable SELinux protection for smbd daemon" ++msgstr "SELinux-Schutz für smbd-Daemon deaktivieren" + +-#~ msgid "Disable SELinux protection for restorecond" +-#~ msgstr "Deaktiviere SELinux Schutz für restorecond" ++#: ../gui/selinux.tbl:177 ++msgid "Disable SELinux protection for snmpd daemon" ++msgstr "SELinux-Schutz für snmpd-Daemon deaktivieren" + +-#~ msgid "Disable SELinux protection for rhgb daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für rhgb daemon" ++#: ../gui/selinux.tbl:178 ++msgid "Disable SELinux protection for snort daemon" ++msgstr "SELinux-Schutz für snort-Daemon deaktivieren" + +-#~ msgid "Disable SELinux protection for ricci" +-#~ msgstr "Deaktiviere SELinux Schutz für ricci" ++#: ../gui/selinux.tbl:179 ++msgid "Disable SELinux protection for soundd daemon" ++msgstr "SELinux-Schutz für soundd-Daemon deaktivieren" + +-#~ msgid "Disable SELinux protection for ricci_modclusterd" +-#~ msgstr "Deaktiviere SELinux Schutz für ricci_modclusterd" ++#: ../gui/selinux.tbl:180 ++msgid "Disable SELinux protection for sound daemon" ++msgstr "SELinux-Schutz für sound-Daemon deaktivieren" + +-#~ msgid "Disable SELinux protection for rlogind daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für rlogind daemon" ++#: ../gui/selinux.tbl:181 ../gui/selinux.tbl:182 ../gui/selinux.tbl:183 ++msgid "Spam Protection" ++msgstr "Spam-Schutz" + +-#~ msgid "Disable SELinux protection for rpcd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für rpcd daemon" ++#: ../gui/selinux.tbl:181 ++msgid "Disable SELinux protection for spamd daemon" ++msgstr "SELinux-Schutz für spamd-Daemon deaktivieren" + +-#~ msgid "Disable SELinux protection for rshd" +-#~ msgstr "Deaktiviere SELinux Schutz für rshd" ++#: ../gui/selinux.tbl:182 ++msgid "Allow spamd to access home directories" ++msgstr "'spamd' Zugriff auf Benutzerverzeichnisse erlauben" + +-#~ msgid "rsync" +-#~ msgstr "rsync" ++#: ../gui/selinux.tbl:183 ++msgid "Allow Spam Assassin daemon network access" ++msgstr "Dem Spam-Assassin-Daemon Netzwerkzugriff erlauben" + +-#~ msgid "Disable SELinux protection for rsync daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für rsync daemon" ++#: ../gui/selinux.tbl:184 ++msgid "Disable SELinux protection for speedmgmt daemon" ++msgstr "SELinux-Schutz für speedmgmt-Daemon deaktivieren" + +-#~ msgid "Allow ssh to run from inetd instead of as a daemon" +-#~ msgstr "" +-#~ "SSH gestatten, von 'inetd' aus gestartet zu werden, anstatt als Daemon" ++#: ../gui/selinux.tbl:185 ../gui/selinux.tbl:186 ++msgid "Squid" ++msgstr "Squid" + +-#~ msgid "Allow Samba to share nfs directories" +-#~ msgstr "Samba gestatten, NFS-Verzeichnisse freizugeben" ++#: ../gui/selinux.tbl:185 ++msgid "Allow squid daemon to connect to the network" ++msgstr "Dem Squid-Daemon erlauben, sich mit dem Netzwerk zu verbinden" + +-#~ msgid "SASL authentication server" +-#~ msgstr "SASL-Authentifizierungs-Server" ++#: ../gui/selinux.tbl:186 ++msgid "Disable SELinux protection for squid daemon" ++msgstr "SELinux-Schutz für squid-Daemon deaktivieren" + +-#~ msgid "Allow sasl authentication server to read /etc/shadow" +-#~ msgstr "SASL-Authentifizierungs-Server gestatten, /etc/shadow zu lesen" ++#: ../gui/selinux.tbl:187 ++msgid "Disable SELinux protection for ssh daemon" ++msgstr "SELinux-Schutz für ssh-Daemon deaktivieren" + -#~ msgid "" -#~ "Allow X-Windows server to map a memory region as both executable and " -#~ "writable" -#~ msgstr "" -#~ "Dem X-Windows-Server gestatten, einen Speicherbereich sowohl als " -#~ "ausführbar, als auch beschreibbar auszuweisen" -+#: ../gui/selinux.tbl:137 -+msgid "Disable SELinux protection for portmap daemon" -+msgstr "SELinux-Schutz für portmap-Daemon deaktivieren" - --#~ msgid "Disable SELinux protection for saslauthd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für saslauthd daemon" -+#: ../gui/selinux.tbl:138 -+msgid "Disable SELinux protection for portslave daemon" -+msgstr "SELinux-Schutz für portslave-Daemon deaktivieren" - --#~ msgid "Disable SELinux protection for scannerdaemon daemon" --#~ msgstr "Deaktiviere SELinux Schutz für scannerdaemon daemon" -+#: ../gui/selinux.tbl:139 -+msgid "Disable SELinux protection for postfix" -+msgstr "SELinux-Schutz für postfix deaktivieren" - --#~ msgid "Do not allow transition to sysadm_t, sudo and su effected" --#~ msgstr "" --#~ "Wechsel zu 'sysadm_t' nicht gestatten. Davon betroffen sind 'sudo' und " --#~ "'su'" -+#: ../gui/selinux.tbl:140 -+msgid "Disable SELinux protection for postgresql daemon" -+msgstr "SELinux-Schutz für postgresql-Daemon deaktivieren" - --#~ msgid "Do not allow any processes to load kernel modules" --#~ msgstr "Keinem Prozess gestatten, Kernel-Module zu laden" -+#: ../gui/selinux.tbl:141 -+msgid "pppd" -+msgstr "pppd" - --#~ msgid "Do not allow any processes to modify kernel SELinux policy" --#~ msgstr "" --#~ "Keinem Prozess gestatten, die Kernel SELinux-Richtlinien zu verändern" -+#: ../gui/selinux.tbl:141 -+msgid "Allow pppd to be run for a regular user" -+msgstr "'pppd' erlauben, für einen regulären Benutzer ausgeführt zu werden" - --#~ msgid "Disable SELinux protection for sendmail daemon" --#~ msgstr "Deaktiviere SELinux Schutz für sendmail daemon" -+#: ../gui/selinux.tbl:142 -+msgid "Disable SELinux protection for pptp" -+msgstr "SELinux-Schutz für pptp deaktivieren" - --#~ msgid "Disable SELinux protection for setrans" --#~ msgstr "Deaktiviere SELinux Schutz für setrans" -+#: ../gui/selinux.tbl:143 -+msgid "Disable SELinux protection for prelink daemon" -+msgstr "SELinux-Schutz für prelink-Daemon deaktivieren" - --#~ msgid "Disable SELinux protection for setroubleshoot daemon" --#~ msgstr "Deaktiviere SELinux-Schutz für setroubleshoot-Daemon" -+#: ../gui/selinux.tbl:144 -+msgid "Disable SELinux protection for privoxy daemon" -+msgstr "SELinux-Schutz für privoxy-Daemon deaktivieren" - --#~ msgid "Disable SELinux protection for slapd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für slapd daemon" -+#: ../gui/selinux.tbl:145 -+msgid "Disable SELinux protection for ptal daemon" -+msgstr "SELinux-Schutz für ptal-Daemon deaktivieren" - --#~ msgid "Disable SELinux protection for slrnpull daemon" --#~ msgstr "Deaktiviere SELinux Schutz für slrnpull daemon" -+#: ../gui/selinux.tbl:146 -+msgid "Disable SELinux protection for pxe daemon" -+msgstr "SELinux-Schutz für pxe-Daemon deaktivieren" - --#~ msgid "Disable SELinux protection for smbd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für smbd daemon" -+#: ../gui/selinux.tbl:147 -+msgid "Disable SELinux protection for pyzord" -+msgstr "SELinux-Schutz für pyzord deaktivieren" - --#~ msgid "Disable SELinux protection for snmpd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für snmpd daemon" -+#: ../gui/selinux.tbl:148 -+msgid "Disable SELinux protection for quota daemon" -+msgstr "SELinux-Schutz für quota-Daemon deaktivieren" - --#~ msgid "Disable SELinux protection for snort daemon" --#~ msgstr "Deaktiviere SELinux Schutz für snort daemon" -+#: ../gui/selinux.tbl:149 -+msgid "Disable SELinux protection for radiusd daemon" -+msgstr "SELinux-Schutz für radiusd-Daemon deaktivieren" - --#~ msgid "Disable SELinux protection for soundd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für soundd daemon" -+#: ../gui/selinux.tbl:150 -+msgid "Disable SELinux protection for radvd daemon" -+msgstr "SELinux-Schutz für radvd-Daemon deaktivieren" - --#~ msgid "Disable SELinux protection for sound daemon" --#~ msgstr "Deaktiviere SELinux Schutz für sound daemon" -+#: ../gui/selinux.tbl:151 -+msgid "Disable SELinux protection for rdisc" -+msgstr "SELinux-Schutz für rdisc deaktivieren" - --#~ msgid "Spam Protection" --#~ msgstr "Spam-Schutz" -+#: ../gui/selinux.tbl:152 -+msgid "Disable SELinux protection for readahead" -+msgstr "SELinux-Schutz für readahead deaktivieren" - --#~ msgid "Disable SELinux protection for spamd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für spamd daemon" -+#: ../gui/selinux.tbl:153 -+msgid "Allow programs to read files in non-standard locations (default_t)" -+msgstr "" -+"Programmen erlauben, Dateien an nicht standardmässigen Orten zu lesen " -+"(default_t)" - --#~ msgid "Allow spamd to access home directories" --#~ msgstr "'spamd' Zugriff auf Stammverzeichnisse gestatten" -+#: ../gui/selinux.tbl:154 -+msgid "Disable SELinux protection for restorecond" -+msgstr "SELinux-Schutz für restorecond deaktivieren" - --#~ msgid "Allow Spam Assassin daemon network access" --#~ msgstr "Dem Spamassassin-Daemon Netzwerkzugriff gestatten" -+#: ../gui/selinux.tbl:155 -+msgid "Disable SELinux protection for rhgb daemon" -+msgstr "SELinux-Schutz für rhgb-Daemon deaktivieren" - --#~ msgid "Disable SELinux protection for speedmgmt daemon" --#~ msgstr "Deaktiviere SELinux Schutz für speedmgmt daemon" -+#: ../gui/selinux.tbl:156 -+msgid "Disable SELinux protection for ricci" -+msgstr "SELinux-Schutz für ricci deaktivieren" - --#~ msgid "Squid" --#~ msgstr "Squid" -+#: ../gui/selinux.tbl:157 -+msgid "Disable SELinux protection for ricci_modclusterd" -+msgstr "SELinux-Schutz für ricci_modclusterd deaktivieren" - --#~ msgid "Allow squid daemon to connect to the network" --#~ msgstr "Dem Squid-Daemon gestatten, sich mit dem Netzwerk zu verbinden" -+#: ../gui/selinux.tbl:158 -+msgid "Disable SELinux protection for rlogind daemon" -+msgstr "SELinux-Schutz für rlogind-Daemon deaktivieren" - --#~ msgid "Disable SELinux protection for squid daemon" --#~ msgstr "Deaktiviere SELinux Schutz für squid daemon" -+#: ../gui/selinux.tbl:159 -+msgid "Disable SELinux protection for rpcd daemon" -+msgstr "SELinux-Schutz für rpcd-Daemon deaktivieren" - --#~ msgid "Disable SELinux protection for ssh daemon" --#~ msgstr "Deaktiviere SELinux Schutz für ssh daemon" -+#: ../gui/selinux.tbl:160 -+msgid "Disable SELinux protection for rshd" -+msgstr "SELinux-Schutz für rshd-Daemon deaktivieren" - --#~ msgid "Allow ssh logins as sysadm_r:sysadm_t" --#~ msgstr "SSH-Logins als 'sysadm_r:sysadm_t' gestatten" -+#: ../gui/selinux.tbl:161 -+msgid "rsync" -+msgstr "rsync" - --#~ msgid "" --#~ "Allow staff_r users to search the sysadm home dir and read files (such as " --#~ "~/.bashrc)" --#~ msgstr "" --#~ "'staff_r'-Benutzern gestatten, das 'sysadm'-Stammverzeichnis zu " --#~ "durchsuchen und Dateien zu lesen (z.B. ~/.bashrc)" -+#: ../gui/selinux.tbl:161 -+msgid "Disable SELinux protection for rsync daemon" -+msgstr "SELinux-Schutz für rsync-Daemon deaktivieren" - --#~ msgid "Universal SSL tunnel" --#~ msgstr "Universeller SSL-Tunnel" -+#: ../gui/selinux.tbl:162 -+msgid "Allow ssh to run from inetd instead of as a daemon" -+msgstr "SSH erlauben von inetd anstatt als Daemon zu laufen" - --#~ msgid "Disable SELinux protection for stunnel daemon" --#~ msgstr "Deaktiviere SELinux Schutz für stunnel daemon" -+#: ../gui/selinux.tbl:163 -+msgid "Allow Samba to share nfs directories" -+msgstr "Samba erlauben nfs-Verzeichnisse freizugeben" - --#~ msgid "Allow stunnel daemon to run as standalone, outside of xinetd" --#~ msgstr "" --#~ "Dem stunnel-Daemon gestatten, als \"standalone\" zu laufen, ausserhalb " --#~ "von 'xinetd'" -+#: ../gui/selinux.tbl:164 ../gui/selinux.tbl:166 -+msgid "SASL authentication server" -+msgstr "SASL-Authentifizierungs-Server" - --#~ msgid "Disable SELinux protection for swat daemon" --#~ msgstr "Deaktiviere SELinux Schutz für swat daemon" -+#: ../gui/selinux.tbl:164 -+msgid "Allow sasl authentication server to read /etc/shadow" -+msgstr "SASL-Authentifizierungs-Server erlauben, /etc/shadow zu lesen" - --#~ msgid "Disable SELinux protection for sxid daemon" --#~ msgstr "Deaktiviere SELinux Schutz für sxid daemon" -+#: ../gui/selinux.tbl:165 -+msgid "Allow X-Windows server to map a memory region as both executable and writable" -+msgstr "" -+"Dem X-Windows-Server erlauben, einen Speicherbereich sowohl als ausführbar, " -+"als auch beschreibbar auszuweisen" - --#~ msgid "Disable SELinux protection for syslogd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für syslogd daemon" -+#: ../gui/selinux.tbl:166 -+msgid "Disable SELinux protection for saslauthd daemon" -+msgstr "SELinux-Schutz für saslauthd-Daemon deaktivieren" - --#~ msgid "Disable SELinux protection for system cron jobs" --#~ msgstr "Deaktiviere SELinux Schutz für system cron jobs" -+#: ../gui/selinux.tbl:167 -+msgid "Disable SELinux protection for scannerdaemon daemon" -+msgstr "SELinux-Schutz für scannerdaemon-Daemon deaktivieren" - --#~ msgid "Disable SELinux protection for tcp daemon" --#~ msgstr "Deaktiviere SELinux Schutz für tcp daemon" -+#: ../gui/selinux.tbl:168 -+msgid "Do not allow transition to sysadm_t, sudo and su effected" -+msgstr "Wechsel zu 'sysadm_t' nicht erlauben. Davon betroffen sind 'sudo' und 'su'" - --#~ msgid "Disable SELinux protection for telnet daemon" --#~ msgstr "Deaktiviere SELinux Schutz für telnet daemon" -+#: ../gui/selinux.tbl:169 -+msgid "Do not allow any processes to load kernel modules" -+msgstr "Keinen Prozessen erlauben, Kernelmodule zu laden" - --#~ msgid "Disable SELinux protection for tftpd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für tftpd daemon" -+#: ../gui/selinux.tbl:170 -+msgid "Do not allow any processes to modify kernel SELinux policy" -+msgstr "Keinem Prozess erlauben, die Kernel-SELinux-Richtlinie zu verändern" - --#~ msgid "Disable SELinux protection for transproxy daemon" --#~ msgstr "Deaktiviere SELinux Schutz für transproxy daemon" -+#: ../gui/selinux.tbl:171 -+msgid "Disable SELinux protection for sendmail daemon" -+msgstr "SELinux-Schutz für sendmail-Daemon deaktivieren" - --#~ msgid "Disable SELinux protection for udev daemon" --#~ msgstr "Deaktiviere SELinux Schutz für udev daemon" -+#: ../gui/selinux.tbl:172 -+msgid "Disable SELinux protection for setrans" -+msgstr "SELinux-Schutz für setrans deaktivieren" - --#~ msgid "Disable SELinux protection for uml daemon" --#~ msgstr "Deaktiviere SELinux Schutz für uml daemon" -+#: ../gui/selinux.tbl:173 -+msgid "Disable SELinux protection for setroubleshoot daemon" -+msgstr "SELinux-Schutz für setroubleshoot-Daemon deaktivieren" - --#~ msgid "" --#~ "Allow xinetd to run unconfined, including any services it starts that do " --#~ "not have a domain transition explicitly defined" --#~ msgstr "" --#~ "'xinetd' gestatten, uneingeschränkt zu laufen, inklusive einiger Dienste, " --#~ "die gestartet werden, die keine Domain-Übertragung explizit definiert " --#~ "haben." -+#: ../gui/selinux.tbl:174 -+msgid "Disable SELinux protection for slapd daemon" -+msgstr "SELinux-Schutz für slapd-Daemon deaktivieren" - --#~ msgid "" --#~ "Allow rc scripts to run unconfined, including any daemon started by an rc " --#~ "script that does not have a domain transition explicitly defined" --#~ msgstr "" --#~ "rc-Skripten gestatten, uneingeschränkt zu laufen, inklusive beliebiger " --#~ "Daemons, die von einem rc-Skript gestartet werden, das keine Domain-" --#~ "Übertragung explizit definiert hat" -+#: ../gui/selinux.tbl:175 -+msgid "Disable SELinux protection for slrnpull daemon" -+msgstr "SELinux-Schutz für slrnpull-Daemon deaktivieren" - --#~ msgid "Allow rpm to run unconfined" --#~ msgstr "'rpm' gestatten, ohne Einschränkungen zu laufen" -+#: ../gui/selinux.tbl:176 -+msgid "Disable SELinux protection for smbd daemon" -+msgstr "SELinux-Schutz für smbd-Daemon deaktivieren" - --#~ msgid "Allow privileged utilities like hotplug and insmod to run unconfined" --#~ msgstr "" --#~ "Privilegierten Dienstprogrammen wie 'hotplug' und 'insmod' gestatten, " --#~ "ohne Einschränkung zu laufen" -+#: ../gui/selinux.tbl:177 -+msgid "Disable SELinux protection for snmpd daemon" -+msgstr "SELinux-Schutz für snmpd-Daemon deaktivieren" - --#~ msgid "Disable SELinux protection for updfstab daemon" --#~ msgstr "Deaktiviere SELinux Schutz für updfstab daemon" -+#: ../gui/selinux.tbl:178 -+msgid "Disable SELinux protection for snort daemon" -+msgstr "SELinux-Schutz für snort-Daemon deaktivieren" - --#~ msgid "Disable SELinux protection for uptimed daemon" --#~ msgstr "Deaktiviere SELinux Schutz für uptimed daemon" -+#: ../gui/selinux.tbl:179 -+msgid "Disable SELinux protection for soundd daemon" -+msgstr "SELinux-Schutz für soundd-Daemon deaktivieren" - --#~ msgid "" --#~ "Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, " --#~ "only staff_r can do so" --#~ msgstr "" --#~ "'user_r' gestatten, 'sysadm_r'-Rechte via 'su', 'sudo' oder 'userhelper' " --#~ "zu erlangen. Ansonsten ist dies lediglich 'staff_r' gestattet" -+#: ../gui/selinux.tbl:180 -+msgid "Disable SELinux protection for sound daemon" -+msgstr "SELinux-Schutz für sound-Daemon deaktivieren" - --#~ msgid "Allow users to execute the mount command" --#~ msgstr "Benutzern gestatten, den Befehl 'mount' auszuführen" -+#: ../gui/selinux.tbl:181 ../gui/selinux.tbl:182 ../gui/selinux.tbl:183 -+msgid "Spam Protection" -+msgstr "Spam-Schutz" - --#~ msgid "Allow regular users direct mouse access (only allow the X server)" --#~ msgstr "" --#~ "Regulären Benutzern direkten Zugriff auf die Maus gestatten (nur dem X-" --#~ "Server gestatten)" -+#: ../gui/selinux.tbl:181 -+msgid "Disable SELinux protection for spamd daemon" -+msgstr "SELinux-Schutz für spamd-Daemon deaktivieren" - --#~ msgid "Allow users to run the dmesg command" --#~ msgstr "Benutzern gestatten, den Befehl 'dmesg' auszuführen" -+#: ../gui/selinux.tbl:182 -+msgid "Allow spamd to access home directories" -+msgstr "'spamd' Zugriff auf Benutzerverzeichnisse erlauben" - --#~ msgid "Allow users to control network interfaces (also needs USERCTL=true)" --#~ msgstr "" --#~ "Benutzern gestatten, Netzwerkschnittstellen zu kontrollieren (setzt " --#~ "ebenfalls USERCTL=true voraus)" -+#: ../gui/selinux.tbl:183 -+msgid "Allow Spam Assassin daemon network access" -+msgstr "Dem Spam-Assassin-Daemon Netzwerkzugriff erlauben" - --#~ msgid "Allow normal user to execute ping" --#~ msgstr "Einem normalen Benutzer gestatten, 'ping' auszuführen" -+#: ../gui/selinux.tbl:184 -+msgid "Disable SELinux protection for speedmgmt daemon" -+msgstr "SELinux-Schutz für speedmgmt-Daemon deaktivieren" - --#~ msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)" --#~ msgstr "Benutzer r/w noextattrfile (FAT, CDROM, FLOPPY) gestatten" -+#: ../gui/selinux.tbl:185 ../gui/selinux.tbl:186 -+msgid "Squid" -+msgstr "Squid" - --#~ msgid "Allow users to rw usb devices" --#~ msgstr "Benutzern gestatten, USB-Geräte zu lesen/beschreiben" -+#: ../gui/selinux.tbl:185 -+msgid "Allow squid daemon to connect to the network" -+msgstr "Dem Squid-Daemon erlauben, sich mit dem Netzwerk zu verbinden" - --#~ msgid "" --#~ "Allow users to run TCP servers (bind to ports and accept connection from " --#~ "the same domain and outside users) disabling this forces FTP passive " --#~ "mode and may change other protocols" --#~ msgstr "" --#~ "Benutzern gestatten, TCP-Server auszuführen (Verbindung zu Ports und " --#~ "Annahme der Verbindung aus derselben Domain und ausserhalb 'users'). Wird " --#~ "dies verweigert, muss FTP im Passiv-Modus laufen und verändert ggf. auch " --#~ "andere Protokolle" -+#: ../gui/selinux.tbl:186 -+msgid "Disable SELinux protection for squid daemon" -+msgstr "SELinux-Schutz für squid-Daemon deaktivieren" - --#~ msgid "Allow user to stat ttyfiles" --#~ msgstr "Benutzer gestatten, 'ttyfiles' statistisch anzusehen" -+#: ../gui/selinux.tbl:187 -+msgid "Disable SELinux protection for ssh daemon" -+msgstr "SELinux-Schutz für ssh-Daemon deaktivieren" - --#~ msgid "Disable SELinux protection for uucpd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für uucpd daemon" +#: ../gui/selinux.tbl:188 +msgid "Allow ssh logins as sysadm_r:sysadm_t" +msgstr "SSH-Logins als 'sysadm_r:sysadm_t' erlauben" --#~ msgid "Disable SELinux protection for vmware daemon" --#~ msgstr "Deaktiviere SELinux Schutz für vmware daemon" +-#~ msgid "Disable SELinux protection for saslauthd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für saslauthd daemon" +#: ../gui/selinux.tbl:189 +msgid "" +"Allow staff_r users to search the sysadm home dir and read files (such as ~/." @@ -50625,89 +52587,90 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"'staff_r'-Benutzern erlauben, das 'sysadm'-Benutzerverzeichnis zu " +"durchsuchen und Dateien zu lesen (z.B. ~/.bashrc)" --#~ msgid "Disable SELinux protection for watchdog daemon" --#~ msgstr "Deaktiviere SELinux Schutz für watchdog daemon" +-#~ msgid "Disable SELinux protection for scannerdaemon daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für scannerdaemon daemon" +#: ../gui/selinux.tbl:190 ../gui/selinux.tbl:191 +msgid "Universal SSL tunnel" +msgstr "Universeller SSL-Tunnel" --#~ msgid "Disable SELinux protection for winbind daemon" --#~ msgstr "Deaktiviere SELinux Schutz für winbind daemon" +-#~ msgid "Do not allow transition to sysadm_t, sudo and su effected" +-#~ msgstr "" +-#~ "Wechsel zu 'sysadm_t' nicht gestatten. Davon betroffen sind 'sudo' und " +-#~ "'su'" +#: ../gui/selinux.tbl:190 +msgid "Disable SELinux protection for stunnel daemon" +msgstr "SELinux-Schutz für stunnel-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for xdm daemon" --#~ msgstr "Deaktiviere SELinux Schutz für xdm daemon" +-#~ msgid "Do not allow any processes to load kernel modules" +-#~ msgstr "Keinem Prozess gestatten, Kernel-Module zu laden" +#: ../gui/selinux.tbl:191 +msgid "Allow stunnel daemon to run as standalone, outside of xinetd" -+msgstr "Dem stunnel-Daemon erlauben, eigenständig ausserhalb von 'xinetd' zu laufen" ++msgstr "" ++"Dem stunnel-Daemon erlauben, eigenständig ausserhalb von 'xinetd' zu laufen" --#~ msgid "Allow xdm logins as sysadm_r:sysadm_t" --#~ msgstr "'xdm' Logins als 'sysadm_r:sysadm_t' gestatten" +-#~ msgid "Do not allow any processes to modify kernel SELinux policy" +-#~ msgstr "" +-#~ "Keinem Prozess gestatten, die Kernel SELinux-Richtlinien zu verändern" +#: ../gui/selinux.tbl:192 +msgid "Disable SELinux protection for swat daemon" +msgstr "SELinux-Schutz für swat-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for xen daemon" --#~ msgstr "Deaktiviere SELinux Schutz für xen daemon" +-#~ msgid "Disable SELinux protection for sendmail daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für sendmail daemon" +#: ../gui/selinux.tbl:193 +msgid "Disable SELinux protection for sxid daemon" +msgstr "SELinux-Schutz für sxid-Daemon deaktivieren" --#~ msgid "XEN" --#~ msgstr "XEN" +-#~ msgid "Disable SELinux protection for setrans" +-#~ msgstr "Deaktiviere SELinux Schutz für setrans" +#: ../gui/selinux.tbl:194 +msgid "Disable SELinux protection for syslogd daemon" +msgstr "SELinux-Schutz für syslogd-Daemon deaktivieren" --#~ msgid "Allow xen to read/write physical disk devices" --#~ msgstr "'xen' gestatten, physikalische Plattengeräte zu lesen/beschreiben" +-#~ msgid "Disable SELinux protection for setroubleshoot daemon" +-#~ msgstr "Deaktiviere SELinux-Schutz für setroubleshoot-Daemon" +#: ../gui/selinux.tbl:195 +msgid "Disable SELinux protection for system cron jobs" +msgstr "SELinux-Schutz für System cron-Dienst deaktivieren" --#~ msgid "Disable SELinux protection for xfs daemon" --#~ msgstr "Deaktiviere SELinux Schutz für xfs daemon" +-#~ msgid "Disable SELinux protection for slapd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für slapd daemon" +#: ../gui/selinux.tbl:196 +msgid "Disable SELinux protection for tcp daemon" +msgstr "SELinux-Schutz für tcp-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for xen control" --#~ msgstr "Deaktiviere SELinux-Schutz für xen-Daemon" +-#~ msgid "Disable SELinux protection for slrnpull daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für slrnpull daemon" +#: ../gui/selinux.tbl:197 +msgid "Disable SELinux protection for telnet daemon" +msgstr "SELinux-Schutz für telnet-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for ypbind daemon" --#~ msgstr "Deaktiviere SELinux Schutz für ypbind daemon" +-#~ msgid "Disable SELinux protection for smbd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für smbd daemon" +#: ../gui/selinux.tbl:198 +msgid "Disable SELinux protection for tftpd daemon" +msgstr "SELinux-Schutz für tftpd-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for NIS Password Daemon" --#~ msgstr "Deaktiviere SELinux Schutz für NIS Password Daemon" +-#~ msgid "Disable SELinux protection for snmpd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für snmpd daemon" +#: ../gui/selinux.tbl:199 +msgid "Disable SELinux protection for transproxy daemon" +msgstr "SELinux-Schutz für transproxy-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for ypserv daemon" --#~ msgstr "Deaktiviere SELinux Schutz für ypserv daemon" +-#~ msgid "Disable SELinux protection for snort daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für snort daemon" +#: ../gui/selinux.tbl:200 +msgid "Disable SELinux protection for udev daemon" +msgstr "SELinux-Schutz für udev-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for NIS Transfer Daemon" --#~ msgstr "Deaktiviere SELinux Schutz für NIS Transfer Daemon" +-#~ msgid "Disable SELinux protection for soundd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für soundd daemon" +#: ../gui/selinux.tbl:201 +msgid "Disable SELinux protection for uml daemon" +msgstr "SELinux-Schutz für uml-Daemon deaktivieren" --#~ msgid "" --#~ "Allow SELinux webadm user to manage unprivileged users home directories" --#~ msgstr "" --#~ "Dem SELinux-Benutzer webadm gestatten, nicht privilegierte " --#~ "Benutzerverzeichnisse zu verwalten" +-#~ msgid "Disable SELinux protection for sound daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für sound daemon" +#: ../gui/selinux.tbl:202 +msgid "" +"Allow xinetd to run unconfined, including any services it starts that do not " @@ -50716,11 +52679,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"'xinetd' erlauben, uneingeschränkt zu laufen, inklusive einiger Dienste, die " +"gestartet werden, welche Domain-Übertragung nicht explizit definiert haben." --#~ msgid "" --#~ "Allow SELinux webadm user to read unprivileged users home directories" --#~ msgstr "" --#~ "Dem SELinux-Benutzer webadm gestatten, nicht privilegierte " --#~ "Benutzerverzeichnisse zu lesen" +-#~ msgid "Spam Protection" +-#~ msgstr "Spam-Schutz" +#: ../gui/selinux.tbl:203 +msgid "" +"Allow rc scripts to run unconfined, including any daemon started by an rc " @@ -50730,34 +52690,34 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"Daemons, die von einem rc-Skript gestartet werden, das Domain-Übertragung " +"nicht explizit definiert hat" --#~ msgid "Are you sure you want to delete %s '%s'?" --#~ msgstr "Möchten Sie %s '%s' wirklich löschen?" +-#~ msgid "Disable SELinux protection for spamd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für spamd daemon" +#: ../gui/selinux.tbl:204 +msgid "Allow rpm to run unconfined" +msgstr "'rpm' erlauben, ohne Einschränkungen zu laufen" --#~ msgid "Delete %s" --#~ msgstr "%s löschen" +-#~ msgid "Allow spamd to access home directories" +-#~ msgstr "'spamd' Zugriff auf Stammverzeichnisse gestatten" +#: ../gui/selinux.tbl:205 +msgid "Allow privileged utilities like hotplug and insmod to run unconfined" +msgstr "" +"Privilegierten Dienstprogrammen wie 'hotplug' und 'insmod' erlauben, ohne " +"Einschränkung zu laufen" --#~ msgid "Add %s" --#~ msgstr "Hinzufügen von %s" +-#~ msgid "Allow Spam Assassin daemon network access" +-#~ msgstr "Dem Spamassassin-Daemon Netzwerkzugriff gestatten" +#: ../gui/selinux.tbl:206 +msgid "Disable SELinux protection for updfstab daemon" +msgstr "SELinux-Schutz für updfstab-Daemon deaktivieren" --#~ msgid "Modify %s" --#~ msgstr "%s ändern" +-#~ msgid "Disable SELinux protection for speedmgmt daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für speedmgmt daemon" +#: ../gui/selinux.tbl:207 +msgid "Disable SELinux protection for uptimed daemon" +msgstr "SELinux-Schutz für uptimed-Daemon deaktivieren" --#~ msgid "Permissive" --#~ msgstr "Permissive" +-#~ msgid "Squid" +-#~ msgstr "Squid" +#: ../gui/selinux.tbl:208 +msgid "" +"Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only " @@ -50766,34 +52726,28 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"'user_r' erlauben, 'sysadm_r'-Rechte via 'su', 'sudo' oder 'userhelper' zu " +"erlangen. Andernfalls ist dies lediglich 'staff_r' gestattet" --#~ msgid "Enforcing" --#~ msgstr "Enforcing" +-#~ msgid "Allow squid daemon to connect to the network" +-#~ msgstr "Dem Squid-Daemon gestatten, sich mit dem Netzwerk zu verbinden" +#: ../gui/selinux.tbl:209 +msgid "Allow users to execute the mount command" +msgstr "Benutzern erlauben, den mount-Befehl auszuführen" --#~ msgid "Disabled" --#~ msgstr "Deaktiviert" +-#~ msgid "Disable SELinux protection for squid daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für squid daemon" +#: ../gui/selinux.tbl:210 +msgid "Allow regular users direct mouse access (only allow the X server)" +msgstr "" +"Regulären Benutzern direkten Zugriff auf die Maus erlauben (nur dem X-Server " +"erlauben)" --#~ msgid "Status" --#~ msgstr "Status" +-#~ msgid "Disable SELinux protection for ssh daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für ssh daemon" +#: ../gui/selinux.tbl:211 +msgid "Allow users to run the dmesg command" +msgstr "Benutzern erlauben den dmesg-Befehl auszuführen" --#~ msgid "" --#~ "Changing the policy type will cause a relabel of the entire file system " --#~ "on the next boot. Relabeling takes a long time depending on the size of " --#~ "the file system. Do you wish to continue?" --#~ msgstr "" --#~ "Wenn der Richtlinientyp geändert wird, muss beim nächsten Neustart das " --#~ "vollständige Dateisystem neu beschriftet werden. Das Neubeschriften wird, " --#~ "je nach Grösse des Dateisystems, sehr lange dauern. Wollen Sie fortfahren?" +-#~ msgid "Allow ssh logins as sysadm_r:sysadm_t" +-#~ msgstr "SSH-Logins als 'sysadm_r:sysadm_t' gestatten" +#: ../gui/selinux.tbl:212 +msgid "Allow users to control network interfaces (also needs USERCTL=true)" +msgstr "" @@ -50801,45 +52755,32 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"USERCTL=true voraus)" -#~ msgid "" --#~ "Changing to SELinux disabled requires a reboot. It is not recommended. " --#~ "If you later decide to turn SELinux back on, the system will be required " --#~ "to relabel. If you just want to see if SELinux is causing a problem on " --#~ "your system, you can go to permissive mode which will only log errors and " --#~ "not enforce SELinux policy. Permissive mode does not require a reboot " --#~ "Do you wish to continue?" +-#~ "Allow staff_r users to search the sysadm home dir and read files (such as " +-#~ "~/.bashrc)" -#~ msgstr "" --#~ "Das Deaktivieren von SELinux erfordert einen Neustart. Es wird nicht " --#~ "empfohlen. Falls Sie nachträglich entscheiden, SELinux wieder zu " --#~ "aktivieren, muss das System neu gekennzeichnet werden. Falls Sie nur " --#~ "überprüfen möchten, ob SELinux ein Problem auf Ihrem System verursacht, " --#~ "können Sie in den 'permissive' Modus wechseln, in dem Fehler lediglich " --#~ "protokolliert, die SELinux-Richtlinien jedoch nicht erzwungen werden. Der " --#~ "'permissive' Modus erfordert keinen Neustart. Möchten Sie fortfahren?" +-#~ "'staff_r'-Benutzern gestatten, das 'sysadm'-Stammverzeichnis zu " +-#~ "durchsuchen und Dateien zu lesen (z.B. ~/.bashrc)" +#: ../gui/selinux.tbl:213 +msgid "Allow normal user to execute ping" +msgstr "Normalen Benutzern erlauben, 'ping' auszuführen" --#~ msgid "" --#~ "Changing to SELinux enabled will cause a relabel of the entire file " --#~ "system on the next boot. Relabeling takes a long time depending on the " --#~ "size of the file system. Do you wish to continue?" --#~ msgstr "" --#~ "Das Aktivieren von SELinux führt eine komplette Neu-Kennzeichnung des " --#~ "gesamten Dateisystems beim nächsten Neustart nach sich. Das Neu-" --#~ "Kennzeichnen dauert sehr lange, abhängig von der Grösse des Dateisystems. " --#~ "Möchten Sie fortfahren?" +-#~ msgid "Universal SSL tunnel" +-#~ msgstr "Universeller SSL-Tunnel" +#: ../gui/selinux.tbl:214 +msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)" -+msgstr "Benutzern erlauben, 'noextattrfile' (FAT, CDROM, FLOPPY) zu lesen/beschreiben" ++msgstr "" ++"Benutzern erlauben, 'noextattrfile' (FAT, CDROM, FLOPPY) zu lesen/beschreiben" --#~ msgid "Select:" --#~ msgstr "Wählen Sie aus:" +-#~ msgid "Disable SELinux protection for stunnel daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für stunnel daemon" +#: ../gui/selinux.tbl:215 +msgid "Allow users to rw usb devices" +msgstr "Benutzern erlauben, USB-Geräte zu lesen/beschreiben" --#~ msgid "Add" --#~ msgstr "Hinzufügen" +-#~ msgid "Allow stunnel daemon to run as standalone, outside of xinetd" +-#~ msgstr "" +-#~ "Dem stunnel-Daemon gestatten, als \"standalone\" zu laufen, ausserhalb " +-#~ "von 'xinetd'" +#: ../gui/selinux.tbl:216 +msgid "" +"Allow users to run TCP servers (bind to ports and accept connection from the " @@ -50851,186 +52792,193 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"verweigert, muss FTP im Passiv-Modus laufen und verändert ggf. auch andere " +"Protokolle" --#~ msgid "Add File Context" --#~ msgstr "Dateikontext hinzufügen" +-#~ msgid "Disable SELinux protection for swat daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für swat daemon" +#: ../gui/selinux.tbl:217 +msgid "Allow user to stat ttyfiles" +msgstr "Benutzer erlauben, 'ttyfiles' statistisch anzusehen" --#~ msgid "Add Network Port" --#~ msgstr "Netzwerk-Port hinzufügen" +-#~ msgid "Disable SELinux protection for sxid daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für sxid daemon" +#: ../gui/selinux.tbl:218 +msgid "Disable SELinux protection for uucpd daemon" +msgstr "SELinux-Schutz für uucpd-Daemon deaktivieren" --#~ msgid "Add SELinux Login Mapping" --#~ msgstr "SELinux Login-Zuweisung hinzufügen" +-#~ msgid "Disable SELinux protection for syslogd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für syslogd daemon" +#: ../gui/selinux.tbl:219 +msgid "Disable SELinux protection for vmware daemon" +msgstr "SELinux-Schutz für vmware-Daemon deaktivieren" --#~ msgid "Add SELinux Network Ports" --#~ msgstr "SELinux Netzwerk-Ports hinzufügen" +-#~ msgid "Disable SELinux protection for system cron jobs" +-#~ msgstr "Deaktiviere SELinux Schutz für system cron jobs" +#: ../gui/selinux.tbl:220 +msgid "Disable SELinux protection for watchdog daemon" +msgstr "SELinux-Schutz für watchdog-Daemon deaktivieren" --#~ msgid "Add SELinux User" --#~ msgstr "SELinux-Benutzer hinzufügen" +-#~ msgid "Disable SELinux protection for tcp daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für tcp daemon" +#: ../gui/selinux.tbl:221 +msgid "Disable SELinux protection for winbind daemon" +msgstr "SELinux-Schutz für winbind-Daemon deaktivieren" --#~ msgid "Add SELinux User Mapping" --#~ msgstr "SELinux Benutzerzuweisung hinzufügen" +-#~ msgid "Disable SELinux protection for telnet daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für telnet daemon" +#: ../gui/selinux.tbl:222 +msgid "Disable SELinux protection for xdm daemon" +msgstr "SELinux-Schutz für xdm-Daemon deaktivieren" --#~ msgid "Add Translation" --#~ msgstr "Übersetzung hinzufügen" +-#~ msgid "Disable SELinux protection for tftpd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für tftpd daemon" +#: ../gui/selinux.tbl:223 +msgid "Allow xdm logins as sysadm_r:sysadm_t" +msgstr "'xdm' Logins als 'sysadm_r:sysadm_t' erlauben" --#~ msgid "" --#~ "Copyright (c)2006 Red Hat, Inc.\n" --#~ "Copyright (c) 2006 Dan Walsh " --#~ msgstr "" --#~ "Copyright (c)2006 Red Hat, Inc.\n" --#~ "Copyright (c) 2006 Dan Walsh " +-#~ msgid "Disable SELinux protection for transproxy daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für transproxy daemon" +#: ../gui/selinux.tbl:224 +msgid "Disable SELinux protection for xen daemon" +msgstr "SELinux-Schutz für xen-Daemon deaktivieren" --#~ msgid "Current Enforcing Mode" --#~ msgstr "Derzeitiger Enforcing-Modus" +-#~ msgid "Disable SELinux protection for udev daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für udev daemon" +#: ../gui/selinux.tbl:225 +msgid "XEN" +msgstr "XEN" --#~ msgid "Delete File Context" --#~ msgstr "Dateikontext löschen" +-#~ msgid "Disable SELinux protection for uml daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für uml daemon" +#: ../gui/selinux.tbl:225 +msgid "Allow xen to read/write physical disk devices" +msgstr "'xen' erlauben, physische Festplatten zu lesen/beschreiben" --#~ msgid "Delete Network Port" --#~ msgstr "Netzwerk-Port löschen" +-#~ msgid "" +-#~ "Allow xinetd to run unconfined, including any services it starts that do " +-#~ "not have a domain transition explicitly defined" +-#~ msgstr "" +-#~ "'xinetd' gestatten, uneingeschränkt zu laufen, inklusive einiger Dienste, " +-#~ "die gestartet werden, die keine Domain-Übertragung explizit definiert " +-#~ "haben." +#: ../gui/selinux.tbl:226 +msgid "Disable SELinux protection for xfs daemon" +msgstr "SELinux-Schutz für xfs-Daemon deaktivieren" --#~ msgid "Delete SELinux User Mapping" --#~ msgstr "SELinux-Benutzerzuordnung löschen" +-#~ msgid "" +-#~ "Allow rc scripts to run unconfined, including any daemon started by an rc " +-#~ "script that does not have a domain transition explicitly defined" +-#~ msgstr "" +-#~ "rc-Skripten gestatten, uneingeschränkt zu laufen, inklusive beliebiger " +-#~ "Daemons, die von einem rc-Skript gestartet werden, das keine Domain-" +-#~ "Übertragung explizit definiert hat" +#: ../gui/selinux.tbl:227 +msgid "Disable SELinux protection for xen control" +msgstr "SELinux-Schutz für xen-Steuerung deaktivieren" --#~ msgid "Delete Translation" --#~ msgstr "Übersetzung löschen" +-#~ msgid "Allow rpm to run unconfined" +-#~ msgstr "'rpm' gestatten, ohne Einschränkungen zu laufen" +#: ../gui/selinux.tbl:228 +msgid "Disable SELinux protection for ypbind daemon" +msgstr "SELinux-Schutz für ypbind-Daemon deaktivieren" --#~ msgid "" --#~ "Disabled\n" --#~ "Permissive\n" --#~ "Enforcing\n" +-#~ msgid "Allow privileged utilities like hotplug and insmod to run unconfined" -#~ msgstr "" --#~ "Deaktiviert\n" --#~ "Permissive\n" --#~ "Enforcing\n" +-#~ "Privilegierten Dienstprogrammen wie 'hotplug' und 'insmod' gestatten, " +-#~ "ohne Einschränkung zu laufen" +#: ../gui/selinux.tbl:229 +msgid "Disable SELinux protection for NIS Password Daemon" +msgstr "SELinux-Schutz für NIS-Passwort-Daemon deaktivieren" --#~ msgid "Edit Network Port" --#~ msgstr "Netzwerk-Port bearbeiten" +-#~ msgid "Disable SELinux protection for updfstab daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für updfstab daemon" +#: ../gui/selinux.tbl:230 +msgid "Disable SELinux protection for ypserv daemon" +msgstr "SELinux-Schutz für ypserv-Daemon deaktivieren" --#~ msgid "" --#~ "Enable/Disable additional audit rules, that are normally not reported in " --#~ "the log files." --#~ msgstr "" --#~ "Zusätzliche Prüfregeln aktivieren/deaktivieren, die normalerweise nicht " --#~ "in den Protokolldateien erscheinen." +-#~ msgid "Disable SELinux protection for uptimed daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für uptimed daemon" +#: ../gui/selinux.tbl:231 +msgid "Disable SELinux protection for NIS Transfer Daemon" +msgstr "SELinux-Schutz für NIS-Transfer-Daemon deaktivieren" --#~ msgid "File Specification" --#~ msgstr "Dateispezifikation" +-#~ msgid "" +-#~ "Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, " +-#~ "only staff_r can do so" +-#~ msgstr "" +-#~ "'user_r' gestatten, 'sysadm_r'-Rechte via 'su', 'sudo' oder 'userhelper' " +-#~ "zu erlangen. Ansonsten ist dies lediglich 'staff_r' gestattet" +#: ../gui/selinux.tbl:232 +msgid "Allow SELinux webadm user to manage unprivileged users home directories" +msgstr "" +"Dem SELinux-Benutzer webadm erlauben, nicht privilegierte " +"Benutzerverzeichnisse zu verwalten" --#~ msgid "File Type" --#~ msgstr "Dateityp" +-#~ msgid "Allow users to execute the mount command" +-#~ msgstr "Benutzern gestatten, den Befehl 'mount' auszuführen" +#: ../gui/selinux.tbl:233 +msgid "Allow SELinux webadm user to read unprivileged users home directories" +msgstr "" +"Dem SELinux-Benutzer webadm erlauben, nicht privilegierte " +"Benutzerverzeichnisse zu lesen" --#~ msgid "Filter" --#~ msgstr "Filter" +-#~ msgid "Allow regular users direct mouse access (only allow the X server)" +-#~ msgstr "" +-#~ "Regulären Benutzern direkten Zugriff auf die Maus gestatten (nur dem X-" +-#~ "Server gestatten)" +#: ../gui/semanagePage.py:126 +#, python-format +msgid "Are you sure you want to delete %s '%s'?" +msgstr "Wollen Sie %s '%s' wirklich löschen?" --#~ msgid "Generate new policy module" --#~ msgstr "Neues Richtlinienmodul generieren" +-#~ msgid "Allow users to run the dmesg command" +-#~ msgstr "Benutzern gestatten, den Befehl 'dmesg' auszuführen" +#: ../gui/semanagePage.py:126 +#, python-format +msgid "Delete %s" +msgstr "%s löschen" --#~ msgid "Load policy module" --#~ msgstr "Richtlinienmodul laden" +-#~ msgid "Allow users to control network interfaces (also needs USERCTL=true)" +-#~ msgstr "" +-#~ "Benutzern gestatten, Netzwerkschnittstellen zu kontrollieren (setzt " +-#~ "ebenfalls USERCTL=true voraus)" +#: ../gui/semanagePage.py:134 +#, python-format +msgid "Add %s" +msgstr "%s hinzufügen" --#~ msgid "Lockdown..." --#~ msgstr "Abriegelung..." +-#~ msgid "Allow normal user to execute ping" +-#~ msgstr "Einem normalen Benutzer gestatten, 'ping' auszuführen" +#: ../gui/semanagePage.py:148 +#, python-format +msgid "Modify %s" +msgstr "%s bearbeiten" --#~ msgid "MLS" --#~ msgstr "MLS" -+#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 +-#~ msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)" +-#~ msgstr "Benutzer r/w noextattrfile (FAT, CDROM, FLOPPY) gestatten" ++#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2838 +msgid "Permissive" +msgstr "Permissive" --#~ msgid "Modify File Context" --#~ msgstr "Datei-Kontext ändern" -+#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 +-#~ msgid "Allow users to rw usb devices" +-#~ msgstr "Benutzern gestatten, USB-Geräte zu lesen/beschreiben" ++#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2856 +msgid "Enforcing" +msgstr "Enforcing" --#~ msgid "Modify SELinux User" --#~ msgstr "SELinux-Benutzer modifizieren" -+#: ../gui/statusPage.py:75 -+msgid "Disabled" -+msgstr "Deaktiviert" - --#~ msgid "Modify SELinux User Mapping" --#~ msgstr "SELinux-Benutzer Benutzerzuordnung" +-#~ msgid "" +-#~ "Allow users to run TCP servers (bind to ports and accept connection from " +-#~ "the same domain and outside users) disabling this forces FTP passive " +-#~ "mode and may change other protocols" +-#~ msgstr "" +-#~ "Benutzern gestatten, TCP-Server auszuführen (Verbindung zu Ports und " +-#~ "Annahme der Verbindung aus derselben Domain und ausserhalb 'users'). Wird " +-#~ "dies verweigert, muss FTP im Passiv-Modus laufen und verändert ggf. auch " +-#~ "andere Protokolle" +#: ../gui/statusPage.py:94 +msgid "Status" +msgstr "Status" --#~ msgid "Modify Translation" --#~ msgstr "Übersetzung bearbeiten" +-#~ msgid "Allow user to stat ttyfiles" +-#~ msgstr "Benutzer gestatten, 'ttyfiles' statistisch anzusehen" +#: ../gui/statusPage.py:133 +msgid "" +"Changing the policy type will cause a relabel of the entire file system on " @@ -51042,8 +52990,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"kann je nach Grösse des Dateisystems sehr lange dauern. Wollen Sie " +"fortfahren?" --#~ msgid "Relabel on next reboot." --#~ msgstr "Beim nächsten Neustart neu kennzeichnen." +-#~ msgid "Disable SELinux protection for uucpd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für uucpd daemon" +#: ../gui/statusPage.py:147 +msgid "" +"Changing to SELinux disabled requires a reboot. It is not recommended. If " @@ -51061,8 +53009,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"SELinux-Richtlinien jedoch nicht erzwungen werden. Der 'permissive' Modus " +"erfordert keinen Neustart. Möchten Sie fortfahren?" --#~ msgid "Remove loadable policy module" --#~ msgstr "Ladbares Richtlinienmodul entfernen" +-#~ msgid "Disable SELinux protection for vmware daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für vmware daemon" +#: ../gui/statusPage.py:152 +msgid "" +"Changing to SELinux enabled will cause a relabel of the entire file system " @@ -51077,9 +53025,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +msgid "system-config-selinux" +msgstr "system-config-selinux" --#~ msgid "Revert boolean setting to system default" --#~ msgstr "" --#~ "Boolsche Einstellungen auf Standardeinstellungen des Systems zurücksetzen" +-#~ msgid "Disable SELinux protection for watchdog daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für watchdog daemon" +#: ../gui/system-config-selinux.glade:12 +msgid "" +"Copyright (c)2006 Red Hat, Inc.\n" @@ -51088,11 +53035,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"Copyright (c)2006 Red Hat, Inc.\n" +"Copyright (c) 2006 Dan Walsh " --#~ msgid "Run booleans lockdown wizard" --#~ msgstr "Führe Boolean Abrieglungs-Konfigurationsassistenten aus" +-#~ msgid "Disable SELinux protection for winbind daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für winbind daemon" +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 -+#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" +msgstr "SELinux-Login-Zuordnung hinzufügen" + @@ -51101,39 +53047,21 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +msgstr "SELinux-Netzwerk-Ports hinzufügen" + +#: ../gui/system-config-selinux.glade:391 -+#: ../gui/system-config-selinux.glade:870 ++#: ../gui/system-config-selinux.glade:678 +msgid "SELinux Type" +msgstr "SELinux-Typ" - --#~ msgid "SELinux Administration" --#~ msgstr "SELinux-Administration" ++ +#: ../gui/system-config-selinux.glade:622 -+msgid "" -+"SELinux MLS/MCS\n" -+"Level" -+msgstr "" -+"SELinux MLS/MCS-\n" -+"Stufe" - --#~ msgid "" --#~ "SELinux MLS/MCS\n" --#~ "Level" --#~ msgstr "" --#~ "SELinux MLS/MCS\n" --#~ "Level" -+#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "Dateispezifikation" - --#~ msgid "SELinux Type" --#~ msgstr "SELinux-Typ" -+#: ../gui/system-config-selinux.glade:842 ++ ++#: ../gui/system-config-selinux.glade:650 +msgid "File Type" +msgstr "Dateityp" --#~ msgid "Select Management Object" --#~ msgstr "Management-Objekt auswählen" -+#: ../gui/system-config-selinux.glade:919 +-#~ msgid "Disable SELinux protection for xdm daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für xdm daemon" ++#: ../gui/system-config-selinux.glade:727 +msgid "" +"all files\n" +"regular file\n" @@ -51153,54 +53081,45 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"symbolischer Link\n" +"Named-Pipe\n" + -+#: ../gui/system-config-selinux.glade:965 ++#: ../gui/system-config-selinux.glade:773 +msgid "MLS" +msgstr "MLS" + -+#: ../gui/system-config-selinux.glade:1029 ++#: ../gui/system-config-selinux.glade:837 +msgid "Add SELinux User" +msgstr "SELinux-Benutzer hinzufügen" + -+#: ../gui/system-config-selinux.glade:1271 ++#: ../gui/system-config-selinux.glade:1079 +msgid "SELinux Administration" +msgstr "SELinux-Administration" + -+#: ../gui/system-config-selinux.glade:1314 ++#: ../gui/system-config-selinux.glade:1122 +msgid "Add" +msgstr "Hinzufügen" + -+#: ../gui/system-config-selinux.glade:1336 ++#: ../gui/system-config-selinux.glade:1144 +msgid "_Properties" +msgstr "_Eigenschaften" + -+#: ../gui/system-config-selinux.glade:1358 ++#: ../gui/system-config-selinux.glade:1166 +msgid "_Delete" +msgstr "_Löschen" + -+#: ../gui/system-config-selinux.glade:1449 ++#: ../gui/system-config-selinux.glade:1257 +msgid "Select Management Object" +msgstr "Management-Objekt auswählen" + -+#: ../gui/system-config-selinux.glade:1466 ++#: ../gui/system-config-selinux.glade:1274 +msgid "Select:" +msgstr "Auswählen:" + -+#: ../gui/system-config-selinux.glade:1519 ++#: ../gui/system-config-selinux.glade:1327 +msgid "System Default Enforcing Mode" +msgstr "Systemstandard Enforcing-Modus" --#~ msgid "" --#~ "Select if you wish to relabel then entire file system on next reboot. " --#~ "Relabeling can take a very long time, depending on the size of the " --#~ "system. If you are changing policy types or going from disabled to " --#~ "enforcing, a relabel is required." --#~ msgstr "" --#~ "Wählen Sie aus, ob Sie das gesamte Dateisystem beim nächsten Neustart neu " --#~ "kennzeichnen möchten. Das Neu-Kennzeichnen kann sehr lange dauern, " --#~ "abhängig von der Grösse des Systems. Falls Sie die Richtlinientypen " --#~ "ändern oder vom Zustand 'disabled' zu 'enforcing' wechseln, ist eine Neu-" --#~ "Kennzeichnung erforderlich." -+#: ../gui/system-config-selinux.glade:1547 +-#~ msgid "Allow xdm logins as sysadm_r:sysadm_t" +-#~ msgstr "'xdm' Logins als 'sysadm_r:sysadm_t' gestatten" ++#: ../gui/system-config-selinux.glade:1355 +msgid "" +"Disabled\n" +"Permissive\n" @@ -51210,17 +53129,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"Permissive\n" +"Enforcing\n" + -+#: ../gui/system-config-selinux.glade:1566 ++#: ../gui/system-config-selinux.glade:1374 +msgid "Current Enforcing Mode" +msgstr "Derzeitiger Enforcing-Modus" + -+#: ../gui/system-config-selinux.glade:1611 ++#: ../gui/system-config-selinux.glade:1419 +msgid "System Default Policy Type: " +msgstr "Systemstandard-Richtlinientyp: " --#~ msgid "System Default Enforcing Mode" --#~ msgstr "Standard-Enforcing-Modus des Systems" -+#: ../gui/system-config-selinux.glade:1656 +-#~ msgid "Disable SELinux protection for xen daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für xen daemon" ++#: ../gui/system-config-selinux.glade:1464 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " @@ -51233,155 +53152,138 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"vom Zustand 'disabled' zu 'enforcing' wechseln, ist eine Neukennzeichnung " +"erforderlich." + -+#: ../gui/system-config-selinux.glade:1702 ++#: ../gui/system-config-selinux.glade:1510 +msgid "Relabel on next reboot." +msgstr "Beim nächsten Neustart neu kennzeichnen." + -+#: ../gui/system-config-selinux.glade:1754 ++#: ../gui/system-config-selinux.glade:1562 +msgid "label37" +msgstr "label37" + -+#: ../gui/system-config-selinux.glade:1791 ++#: ../gui/system-config-selinux.glade:1599 +msgid "Revert boolean setting to system default" +msgstr "" +"Einstellungen der Booleschen Variablen auf Standardeinstellungen des Systems " +"zurücksetzen" + -+#: ../gui/system-config-selinux.glade:1807 ++#: ../gui/system-config-selinux.glade:1615 +msgid "Toggle between Customized and All Booleans" +msgstr "Zwischen 'Angepasst' und 'Alle' Boolschen Variablen wechseln" + -+#: ../gui/system-config-selinux.glade:1825 ++#: ../gui/system-config-selinux.glade:1633 +msgid "Run booleans lockdown wizard" +msgstr "Sperr-Assistenten für Boolesche Variablen ausführen" + -+#: ../gui/system-config-selinux.glade:1826 ++#: ../gui/system-config-selinux.glade:1634 +msgid "Lockdown..." +msgstr "Sperren..." + -+#: ../gui/system-config-selinux.glade:1856 -+#: ../gui/system-config-selinux.glade:2061 -+#: ../gui/system-config-selinux.glade:2248 -+#: ../gui/system-config-selinux.glade:2435 -+#: ../gui/system-config-selinux.glade:2622 -+#: ../gui/system-config-selinux.glade:2865 -+#: ../gui/system-config-selinux.glade:3090 -+#: ../gui/system-config-selinux.glade:3265 ++#: ../gui/system-config-selinux.glade:1664 ++#: ../gui/system-config-selinux.glade:1869 ++#: ../gui/system-config-selinux.glade:2056 ++#: ../gui/system-config-selinux.glade:2243 ++#: ../gui/system-config-selinux.glade:2486 ++#: ../gui/system-config-selinux.glade:2711 ++#: ../gui/system-config-selinux.glade:2886 +msgid "Filter" +msgstr "Filter" + -+#: ../gui/system-config-selinux.glade:1945 ++#: ../gui/system-config-selinux.glade:1753 +msgid "label50" +msgstr "label50" + -+#: ../gui/system-config-selinux.glade:1982 ++#: ../gui/system-config-selinux.glade:1790 +msgid "Add File Context" +msgstr "Dateikontext hinzufügen" + -+#: ../gui/system-config-selinux.glade:1998 ++#: ../gui/system-config-selinux.glade:1806 +msgid "Modify File Context" +msgstr "Dateikontext ändern" + -+#: ../gui/system-config-selinux.glade:2014 ++#: ../gui/system-config-selinux.glade:1822 +msgid "Delete File Context" +msgstr "Dateikontext löschen" + -+#: ../gui/system-config-selinux.glade:2030 ++#: ../gui/system-config-selinux.glade:1838 +msgid "Toggle between all and customized file context" +msgstr "Zwischen 'Angepassten' und 'Allen' Dateikontexten wechseln" + -+#: ../gui/system-config-selinux.glade:2150 ++#: ../gui/system-config-selinux.glade:1958 +msgid "label38" +msgstr "label38" --#~ msgid "System Default Policy Type: " --#~ msgstr "Systemstandard-Richtlinientyp: " -+#: ../gui/system-config-selinux.glade:2187 +-#~ msgid "XEN" +-#~ msgstr "XEN" ++#: ../gui/system-config-selinux.glade:1995 +msgid "Add SELinux User Mapping" +msgstr "SELinux-Benutzerzuordnung hinzufügen" --#~ msgid "Toggle between Customized and All Booleans" --#~ msgstr "Zwischen 'Angepasst' und 'Alles Boolsche Werte' auswählen" -+#: ../gui/system-config-selinux.glade:2203 +-#~ msgid "Allow xen to read/write physical disk devices" +-#~ msgstr "'xen' gestatten, physikalische Plattengeräte zu lesen/beschreiben" ++#: ../gui/system-config-selinux.glade:2011 +msgid "Modify SELinux User Mapping" +msgstr "SELinux-Benutzerzuordnung ändern" + -+#: ../gui/system-config-selinux.glade:2219 ++#: ../gui/system-config-selinux.glade:2027 +msgid "Delete SELinux User Mapping" +msgstr "SELinux-Benutzerzuordnung löschen" + -+#: ../gui/system-config-selinux.glade:2337 ++#: ../gui/system-config-selinux.glade:2145 +msgid "label39" +msgstr "label39" + -+#: ../gui/system-config-selinux.glade:2374 ++#: ../gui/system-config-selinux.glade:2182 +msgid "Add User" +msgstr "Benutzer hinzufügen" + -+#: ../gui/system-config-selinux.glade:2390 ++#: ../gui/system-config-selinux.glade:2198 +msgid "Modify User" +msgstr "Benutzer bearbeiten" + -+#: ../gui/system-config-selinux.glade:2406 ++#: ../gui/system-config-selinux.glade:2214 +msgid "Delete User" +msgstr "Benutzer löschen" + -+#: ../gui/system-config-selinux.glade:2524 ++#: ../gui/system-config-selinux.glade:2332 +msgid "label41" +msgstr "label41" + -+#: ../gui/system-config-selinux.glade:2561 -+msgid "Add Translation" -+msgstr "Übersetzung hinzufügen" -+ -+#: ../gui/system-config-selinux.glade:2577 -+msgid "Modify Translation" -+msgstr "Übersetzung ändern" -+ -+#: ../gui/system-config-selinux.glade:2593 -+msgid "Delete Translation" -+msgstr "Übersetzung löschen" -+ -+#: ../gui/system-config-selinux.glade:2711 -+msgid "label40" -+msgstr "label40" -+ -+#: ../gui/system-config-selinux.glade:2748 ++#: ../gui/system-config-selinux.glade:2369 +msgid "Add Network Port" +msgstr "Netzwerk-Port hinzufügen" + -+#: ../gui/system-config-selinux.glade:2764 ++#: ../gui/system-config-selinux.glade:2385 +msgid "Edit Network Port" +msgstr "Netzwerk-Port bearbeiten" + -+#: ../gui/system-config-selinux.glade:2780 ++#: ../gui/system-config-selinux.glade:2401 +msgid "Delete Network Port" +msgstr "Netzwerk-Port löschen" + -+#: ../gui/system-config-selinux.glade:2816 -+#: ../gui/system-config-selinux.glade:2834 ++#: ../gui/system-config-selinux.glade:2437 ++#: ../gui/system-config-selinux.glade:2455 +msgid "Toggle between Customized and All Ports" +msgstr "Zwischen 'Angepassten' und 'Allen' Ports wechseln" + -+#: ../gui/system-config-selinux.glade:2954 ++#: ../gui/system-config-selinux.glade:2575 +msgid "label42" +msgstr "label42" + -+#: ../gui/system-config-selinux.glade:2991 ++#: ../gui/system-config-selinux.glade:2612 +msgid "Generate new policy module" +msgstr "Neues Richtlinienmodul erstellen" + -+#: ../gui/system-config-selinux.glade:3007 ++#: ../gui/system-config-selinux.glade:2628 +msgid "Load policy module" +msgstr "Richtlinienmodul laden" + -+#: ../gui/system-config-selinux.glade:3023 ++#: ../gui/system-config-selinux.glade:2644 +msgid "Remove loadable policy module" +msgstr "Ladbares Richtlinienmodul löschen" --#~ msgid "Toggle between Customized and All Ports" --#~ msgstr "Zwischen 'Angepasst' und 'Alle Ports' auswählen" -+#: ../gui/system-config-selinux.glade:3059 +-#~ msgid "Disable SELinux protection for xfs daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für xfs daemon" ++#: ../gui/system-config-selinux.glade:2680 +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." @@ -51389,24 +53291,303 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"Zusätzliche Audit-Regeln aktivieren/deaktivieren, die normalerweise nicht in " +"den Protokolldateien erscheinen." --#~ msgid "Toggle between all and customized file context" --#~ msgstr "Zwischen 'Alles' oder 'Angepasstem Dateikontext' auswählen" -+#: ../gui/system-config-selinux.glade:3179 +-#~ msgid "Disable SELinux protection for xen control" +-#~ msgstr "Deaktiviere SELinux-Schutz für xen-Daemon" ++#: ../gui/system-config-selinux.glade:2800 +msgid "label44" +msgstr "label44" --#~ msgid "_Delete" --#~ msgstr "_Löschen" -+#: ../gui/system-config-selinux.glade:3216 +-#~ msgid "Disable SELinux protection for ypbind daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für ypbind daemon" ++#: ../gui/system-config-selinux.glade:2837 +msgid "Change process mode to permissive." +msgstr "Prozessmodus in 'permissive' ändern." --#~ msgid "_Properties" --#~ msgstr "_Einstellungen" -+#: ../gui/system-config-selinux.glade:3234 +-#~ msgid "Disable SELinux protection for NIS Password Daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für NIS Password Daemon" ++#: ../gui/system-config-selinux.glade:2855 +msgid "Change process mode to enforcing" +msgstr "Prozessmodus in 'enforcing' ändern" +-#~ msgid "Disable SELinux protection for ypserv daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für ypserv daemon" ++#: ../gui/system-config-selinux.glade:2947 ++msgid "Process Domain" ++msgstr "Prozess-Domainn" + +-#~ msgid "Disable SELinux protection for NIS Transfer Daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für NIS Transfer Daemon" ++#: ../gui/system-config-selinux.glade:2975 ++msgid "label59" ++msgstr "label59" + +-#~ msgid "" +-#~ "Allow SELinux webadm user to manage unprivileged users home directories" +-#~ msgstr "" +-#~ "Dem SELinux-Benutzer webadm gestatten, nicht privilegierte " +-#~ "Benutzerverzeichnisse zu verwalten" ++#: ../gui/usersPage.py:138 ++#, python-format ++msgid "SELinux user '%s' is required" ++msgstr "SELinux-Benutzer '%s' wird benötigt" + + #~ msgid "" +-#~ "Allow SELinux webadm user to read unprivileged users home directories" ++#~ "Unable to open %s: translations not supported on non-MLS machines: %s" + #~ msgstr "" +-#~ "Dem SELinux-Benutzer webadm gestatten, nicht privilegierte " +-#~ "Benutzerverzeichnisse zu lesen" ++#~ "Öffnen von %s fehlgeschlagen: Übersetzungen auf Nicht-MLS Machinen werden " ++#~ "nicht unterstützt: %s" + +-#~ msgid "Are you sure you want to delete %s '%s'?" +-#~ msgstr "Möchten Sie %s '%s' wirklich löschen?" ++#~ msgid "Level" ++#~ msgstr "Level" + +-#~ msgid "Delete %s" +-#~ msgstr "%s löschen" ++#~ msgid "Translation" ++#~ msgstr "Übersetzung" + +-#~ msgid "Add %s" +-#~ msgstr "Hinzufügen von %s" ++#~ msgid "Translations can not contain spaces '%s' " ++#~ msgstr "Übersetzungen können keine Leerfelder enthalten '%s'" + +-#~ msgid "Modify %s" +-#~ msgstr "%s ändern" ++#~ msgid "Invalid Level '%s' " ++#~ msgstr "Ungültiges Level '%s'" + +-#~ msgid "Permissive" +-#~ msgstr "Permissive" ++#~ msgid "%s already defined in translations" ++#~ msgstr "%s ist bereits in Übersetzungen festgelegt" + +-#~ msgid "Enforcing" +-#~ msgstr "Enforcing" ++#~ msgid "%s not defined in translations" ++#~ msgstr "%s ist nicht in Übersetzungen festgelegt" + +-#~ msgid "Disabled" +-#~ msgstr "Deaktiviert" ++#~ msgid "Login mapping for %s is already defined" ++#~ msgstr "Login-Zuordung für %s ist bereits festgelegt" + +-#~ msgid "Status" +-#~ msgstr "Status" ++#~ msgid "SELinux user %s is already defined" ++#~ msgstr "SELinux-Benutzer %s ist bereits angelegt" + +-#~ msgid "" +-#~ "Changing the policy type will cause a relabel of the entire file system " +-#~ "on the next boot. Relabeling takes a long time depending on the size of " +-#~ "the file system. Do you wish to continue?" +-#~ msgstr "" +-#~ "Wenn der Richtlinientyp geändert wird, muss beim nächsten Neustart das " +-#~ "vollständige Dateisystem neu beschriftet werden. Das Neubeschriften wird, " +-#~ "je nach Grösse des Dateisystems, sehr lange dauern. Wollen Sie fortfahren?" ++#~ msgid "Addr %s already defined" ++#~ msgstr "Addr %s ist bereits definiert" + +-#~ msgid "" +-#~ "Changing to SELinux disabled requires a reboot. It is not recommended. " +-#~ "If you later decide to turn SELinux back on, the system will be required " +-#~ "to relabel. If you just want to see if SELinux is causing a problem on " +-#~ "your system, you can go to permissive mode which will only log errors and " +-#~ "not enforce SELinux policy. Permissive mode does not require a reboot " +-#~ "Do you wish to continue?" +-#~ msgstr "" +-#~ "Das Deaktivieren von SELinux erfordert einen Neustart. Es wird nicht " +-#~ "empfohlen. Falls Sie nachträglich entscheiden, SELinux wieder zu " +-#~ "aktivieren, muss das System neu gekennzeichnet werden. Falls Sie nur " +-#~ "überprüfen möchten, ob SELinux ein Problem auf Ihrem System verursacht, " +-#~ "können Sie in den 'permissive' Modus wechseln, in dem Fehler lediglich " +-#~ "protokolliert, die SELinux-Richtlinien jedoch nicht erzwungen werden. Der " +-#~ "'permissive' Modus erfordert keinen Neustart. Möchten Sie fortfahren?" ++#~ msgid "Interface %s already defined" ++#~ msgstr "Schnittstelle %s ist bereits definiert" + + #~ msgid "" +-#~ "Changing to SELinux enabled will cause a relabel of the entire file " +-#~ "system on the next boot. Relabeling takes a long time depending on the " +-#~ "size of the file system. Do you wish to continue?" ++#~ "SELinux MLS/MCS\n" ++#~ "Level" + #~ msgstr "" +-#~ "Das Aktivieren von SELinux führt eine komplette Neu-Kennzeichnung des " +-#~ "gesamten Dateisystems beim nächsten Neustart nach sich. Das Neu-" +-#~ "Kennzeichnen dauert sehr lange, abhängig von der Grösse des Dateisystems. " +-#~ "Möchten Sie fortfahren?" +- +-#~ msgid "Select:" +-#~ msgstr "Wählen Sie aus:" +- +-#~ msgid "Add" +-#~ msgstr "Hinzufügen" +- +-#~ msgid "Add File Context" +-#~ msgstr "Dateikontext hinzufügen" +- +-#~ msgid "Add Network Port" +-#~ msgstr "Netzwerk-Port hinzufügen" +- +-#~ msgid "Add SELinux Login Mapping" +-#~ msgstr "SELinux Login-Zuweisung hinzufügen" +- +-#~ msgid "Add SELinux Network Ports" +-#~ msgstr "SELinux Netzwerk-Ports hinzufügen" +- +-#~ msgid "Add SELinux User" +-#~ msgstr "SELinux-Benutzer hinzufügen" +- +-#~ msgid "Add SELinux User Mapping" +-#~ msgstr "SELinux Benutzerzuweisung hinzufügen" ++#~ "SELinux MLS/MCS-\n" ++#~ "Stufe" + + #~ msgid "Add Translation" + #~ msgstr "Übersetzung hinzufügen" + +-#~ msgid "" +-#~ "Copyright (c)2006 Red Hat, Inc.\n" +-#~ "Copyright (c) 2006 Dan Walsh " +-#~ msgstr "" +-#~ "Copyright (c)2006 Red Hat, Inc.\n" +-#~ "Copyright (c) 2006 Dan Walsh " +- +-#~ msgid "Current Enforcing Mode" +-#~ msgstr "Derzeitiger Enforcing-Modus" +- +-#~ msgid "Delete File Context" +-#~ msgstr "Dateikontext löschen" +- +-#~ msgid "Delete Network Port" +-#~ msgstr "Netzwerk-Port löschen" +- +-#~ msgid "Delete SELinux User Mapping" +-#~ msgstr "SELinux-Benutzerzuordnung löschen" ++#~ msgid "Modify Translation" ++#~ msgstr "Übersetzung ändern" + + #~ msgid "Delete Translation" + #~ msgstr "Übersetzung löschen" + +-#~ msgid "" +-#~ "Disabled\n" +-#~ "Permissive\n" +-#~ "Enforcing\n" +-#~ msgstr "" +-#~ "Deaktiviert\n" +-#~ "Permissive\n" +-#~ "Enforcing\n" +- +-#~ msgid "Edit Network Port" +-#~ msgstr "Netzwerk-Port bearbeiten" +- +-#~ msgid "" +-#~ "Enable/Disable additional audit rules, that are normally not reported in " +-#~ "the log files." +-#~ msgstr "" +-#~ "Zusätzliche Prüfregeln aktivieren/deaktivieren, die normalerweise nicht " +-#~ "in den Protokolldateien erscheinen." +- +-#~ msgid "File Specification" +-#~ msgstr "Dateispezifikation" +- +-#~ msgid "File Type" +-#~ msgstr "Dateityp" +- +-#~ msgid "Filter" +-#~ msgstr "Filter" +- +-#~ msgid "Generate new policy module" +-#~ msgstr "Neues Richtlinienmodul generieren" +- +-#~ msgid "Load policy module" +-#~ msgstr "Richtlinienmodul laden" +- +-#~ msgid "Lockdown..." +-#~ msgstr "Abriegelung..." +- +-#~ msgid "MLS" +-#~ msgstr "MLS" +- +-#~ msgid "Modify File Context" +-#~ msgstr "Datei-Kontext ändern" +- +-#~ msgid "Modify SELinux User" +-#~ msgstr "SELinux-Benutzer modifizieren" +- +-#~ msgid "Modify SELinux User Mapping" +-#~ msgstr "SELinux-Benutzer Benutzerzuordnung" +- +-#~ msgid "Modify Translation" +-#~ msgstr "Übersetzung bearbeiten" +- +-#~ msgid "Relabel on next reboot." +-#~ msgstr "Beim nächsten Neustart neu kennzeichnen." +- +-#~ msgid "Remove loadable policy module" +-#~ msgstr "Ladbares Richtlinienmodul entfernen" +- +-#~ msgid "Revert boolean setting to system default" +-#~ msgstr "" +-#~ "Boolsche Einstellungen auf Standardeinstellungen des Systems zurücksetzen" +- +-#~ msgid "Run booleans lockdown wizard" +-#~ msgstr "Führe Boolean Abrieglungs-Konfigurationsassistenten aus" +- +-#~ msgid "SELinux Administration" +-#~ msgstr "SELinux-Administration" +- +-#~ msgid "" +-#~ "SELinux MLS/MCS\n" +-#~ "Level" +-#~ msgstr "" +-#~ "SELinux MLS/MCS\n" +-#~ "Level" +- +-#~ msgid "SELinux Type" +-#~ msgstr "SELinux-Typ" +- +-#~ msgid "Select Management Object" +-#~ msgstr "Management-Objekt auswählen" +- +-#~ msgid "" +-#~ "Select if you wish to relabel then entire file system on next reboot. " +-#~ "Relabeling can take a very long time, depending on the size of the " +-#~ "system. If you are changing policy types or going from disabled to " +-#~ "enforcing, a relabel is required." +-#~ msgstr "" +-#~ "Wählen Sie aus, ob Sie das gesamte Dateisystem beim nächsten Neustart neu " +-#~ "kennzeichnen möchten. Das Neu-Kennzeichnen kann sehr lange dauern, " +-#~ "abhängig von der Grösse des Systems. Falls Sie die Richtlinientypen " +-#~ "ändern oder vom Zustand 'disabled' zu 'enforcing' wechseln, ist eine Neu-" +-#~ "Kennzeichnung erforderlich." +- +-#~ msgid "System Default Enforcing Mode" +-#~ msgstr "Standard-Enforcing-Modus des Systems" +- +-#~ msgid "System Default Policy Type: " +-#~ msgstr "Systemstandard-Richtlinientyp: " +- +-#~ msgid "Toggle between Customized and All Booleans" +-#~ msgstr "Zwischen 'Angepasst' und 'Alles Boolsche Werte' auswählen" +- +-#~ msgid "Toggle between Customized and All Ports" +-#~ msgstr "Zwischen 'Angepasst' und 'Alle Ports' auswählen" +- +-#~ msgid "Toggle between all and customized file context" +-#~ msgstr "Zwischen 'Alles' oder 'Angepasstem Dateikontext' auswählen" +- +-#~ msgid "_Delete" +-#~ msgstr "_Löschen" +- +-#~ msgid "_Properties" +-#~ msgstr "_Einstellungen" +- -#~ msgid "" -#~ "all files\n" -#~ "regular file\n" @@ -51425,38 +53606,28 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils -#~ "Socket\n" -#~ "symbolischer Link\n" -#~ "Named-Pipe\n" -+#: ../gui/system-config-selinux.glade:3326 -+msgid "Process Domain" -+msgstr "Prozess-Domainn" - +- -#~ msgid "system-config-selinux" -#~ msgstr "system-config-selinux" -+#: ../gui/system-config-selinux.glade:3354 -+msgid "label59" -+msgstr "label59" - +- -#~ msgid "" -#~ "tcp\n" -#~ "udp" -#~ msgstr "" -#~ "tcp\n" -#~ "udp" -+#: ../gui/translationsPage.py:53 -+msgid "Sensitvity Level" -+msgstr "Sensitivitätsstufe" ++#~ msgid "label40" ++#~ msgstr "label40" --#~ msgid "Sensitvity Level" + #~ msgid "Sensitvity Level" -#~ msgstr "Empfindlichkeitsstufe" -+#: ../gui/usersPage.py:138 -+#, python-format -+msgid "SELinux user '%s' is required" -+msgstr "SELinux-Benutzer '%s' wird benötigt" - +- -#~ msgid "SELinux user '%s' is required" -#~ msgstr "SELinux-Benutzer '%s' wird benötigt" ++#~ msgstr "Sensitivitätsstufe" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils-2.0.82/po/el.po ---- nsapolicycoreutils/po/el.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/el.po 2010-05-03 09:35:39.000000000 -0400 +--- nsapolicycoreutils/po/el.po 2010-05-19 14:45:51.000000000 -0400 ++++ policycoreutils-2.0.82/po/el.po 2010-05-19 11:03:11.000000000 -0400 @@ -1,22 +1,24 @@ # translation of el.po to Greek # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER @@ -51474,55 +53645,22 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils -"PO-Revision-Date: 2006-09-18 14:49+0100\n" -"Last-Translator: Dimitris Glezos \n" -"Language-Team: Greek \n" -+"POT-Creation-Date: 2009-01-21 17:13-0500\n" ++"POT-Creation-Date: 2010-05-19 11:02-0400\n" +"PO-Revision-Date: 2010-03-10 19:39+0300\n" +"Last-Translator: Nikos Charonitakis \n" +"Language-Team: Greek\n" -+"Language: el\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" -"X-Generator: KBabel 1.11.4\n" -"Plural-Forms: nplurals=2; plural=(n != 1);\n" ++"Language: el\n" +"Plural-Forms: nplurals=2; plural=(n != 1);\n" +"X-Generator: Virtaal 0.5.1\n" #: ../run_init/run_init.c:67 msgid "" -@@ -25,7 +27,8 @@ - " are the arguments to that script." - msgstr "" - --#: ../run_init/run_init.c:126 ../newrole/newrole.c:1187 -+#: ../run_init/run_init.c:126 -+#: ../newrole/newrole.c:1187 - #, fuzzy, c-format - msgid "failed to initialize PAM\n" - msgstr "Αδυναμία αρχικοποίησης φωνών\n" -@@ -36,16 +39,19 @@ - msgstr "Αποτυχία ορισμού εύρεσης κειμένου: %s." - - # #-#-#-#-# gdm2.gnome-2-14.el.po (el) #-#-#-#-# --#: ../run_init/run_init.c:162 ../newrole/newrole.c:338 -+#: ../run_init/run_init.c:162 -+#: ../newrole/newrole.c:338 - msgid "Password:" - msgstr "Συνθηματικό:" - --#: ../run_init/run_init.c:197 ../newrole/newrole.c:363 -+#: ../run_init/run_init.c:197 -+#: ../newrole/newrole.c:363 - #, c-format - msgid "Cannot find your entry in the shadow passwd file.\n" - msgstr "" - --#: ../run_init/run_init.c:203 ../newrole/newrole.c:370 -+#: ../run_init/run_init.c:203 -+#: ../newrole/newrole.c:370 - #, c-format - msgid "getpass cannot open /dev/tty\n" - msgstr "" -@@ -56,14 +62,14 @@ +@@ -56,14 +58,14 @@ msgstr "run_init: λανθασμένο συνθηματικό για %s\n" #: ../run_init/run_init.c:309 @@ -51541,114 +53679,177 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils #: ../run_init/run_init.c:361 #, c-format -@@ -75,14 +81,15 @@ - msgid "authentication failed.\n" - msgstr "αποτυχία πιστοποίησης.\n" - --#: ../run_init/run_init.c:405 ../newrole/newrole.c:1321 -+#: ../run_init/run_init.c:405 -+#: ../newrole/newrole.c:1321 - #, fuzzy, c-format +@@ -80,657 +82,651 @@ msgid "Could not set exec context to %s.\n" msgstr "Αδυναμία εκτέλεσης '%s': %s\n" - #: ../audit2allow/audit2allow:217 +-#: ../audit2allow/audit2allow:217 ++#: ../audit2allow/audit2allow:230 msgid "******************** IMPORTANT ***********************\n" -msgstr "" +msgstr "******************** ΣΗΜΑΝΤΙΚΟ ***********************\n" - #: ../audit2allow/audit2allow:218 +-#: ../audit2allow/audit2allow:218 ++#: ../audit2allow/audit2allow:231 msgid "To make this policy package active, execute:" -@@ -112,7 +119,8 @@ + msgstr "" + +-#: ../semanage/seobject.py:48 ++#: ../semanage/seobject.py:107 ../semanage/seobject.py:111 ++msgid "global" ++msgstr "" ++ ++#: ../semanage/seobject.py:181 + #, fuzzy + msgid "Could not create semanage handle" + msgstr "Αδυναμία έναρξης αλληλουχίας κατάστασης: %s" + +-#: ../semanage/seobject.py:55 ++#: ../semanage/seobject.py:189 + msgid "SELinux policy is not managed or store cannot be accessed." + msgstr "" + +-#: ../semanage/seobject.py:60 ++#: ../semanage/seobject.py:194 + #, fuzzy + msgid "Cannot read policy store." + msgstr "Αδυναμία δημιουργίας συσκευής αναπαραγωγής" + +-#: ../semanage/seobject.py:65 ++#: ../semanage/seobject.py:199 + #, fuzzy + msgid "Could not establish semanage connection" + msgstr "Αδυναμία δημιουργίας σύνδεσης σε “%s” ." + +-#: ../semanage/seobject.py:70 ++#: ../semanage/seobject.py:204 + #, fuzzy msgid "Could not test MLS enabled status" msgstr "Αδυναμία αποθήκευσης φακέλου : %s" -#: ../semanage/seobject.py:142 ../semanage/seobject.py:146 -+#: ../semanage/seobject.py:142 -+#: ../semanage/seobject.py:146 - msgid "global" - msgstr "" - -@@ -127,21 +135,26 @@ - - #: ../semanage/seobject.py:239 - msgid "Level" +-msgid "global" -msgstr "" -+msgstr "Επίπεδο" - - #: ../semanage/seobject.py:239 -+#: ../gui/system-config-selinux.glade:651 -+#: ../gui/system-config-selinux.glade:2683 -+#: ../gui/translationsPage.py:43 -+#: ../gui/translationsPage.py:59 - msgid "Translation" --msgstr "" -+msgstr "Μετάφραση" - --#: ../semanage/seobject.py:247 ../semanage/seobject.py:261 -+#: ../semanage/seobject.py:247 -+#: ../semanage/seobject.py:261 - #, fuzzy, python-format - msgid "Translations can not contain spaces '%s' " - msgstr "Ο φάκελος δεν είναι δυνατό να περιέχει το χαρακτήρα '/'" - - #: ../semanage/seobject.py:250 +- +-#: ../semanage/seobject.py:206 -#, fuzzy, python-format -+#, python-format - msgid "Invalid Level '%s' " +-msgid "Unable to open %s: translations not supported on non-MLS machines: %s" +-msgstr "" +-"#-#-#-#-# epiphany.gnome-2-14.el.po (el) #-#-#-#-#\n" +-"Δεν υποστηρίζεται η εκτύπωση σε αυτόν τον εκτυπωτή\n" +-"#-#-#-#-# yelp.gnome-2-14.el.po (el) #-#-#-#-#\n" +-"Η εκτύπωση δεν υποστηρίζεται σε αυτόν τον εκτυπωτή" +- +-#: ../semanage/seobject.py:239 +-msgid "Level" +-msgstr "" +- +-#: ../semanage/seobject.py:239 +-msgid "Translation" +-msgstr "" +- +-#: ../semanage/seobject.py:247 ../semanage/seobject.py:261 +-#, fuzzy, python-format +-msgid "Translations can not contain spaces '%s' " +-msgstr "Ο φάκελος δεν είναι δυνατό να περιέχει το χαρακτήρα '/'" +- +-#: ../semanage/seobject.py:250 +-#, fuzzy, python-format +-msgid "Invalid Level '%s' " -msgstr "Μη έγκυρη στρατηγική '%s'" -+msgstr "Μη έγκυρο επίπεδο '%s'" - - #: ../semanage/seobject.py:253 - #, fuzzy, python-format -@@ -153,584 +166,623 @@ - msgid "%s not defined in translations" - msgstr "η γραμματοσειρά %d δεν έχει ορισθεί στο postamble\n" - +- +-#: ../semanage/seobject.py:253 +-#, fuzzy, python-format +-msgid "%s already defined in translations" +-msgstr "%s είναι ήδη στη λίστα" +- +-#: ../semanage/seobject.py:265 +-#, fuzzy, python-format +-msgid "%s not defined in translations" +-msgstr "η γραμματοσειρά %d δεν έχει ορισθεί στο postamble\n" +- -#: ../semanage/seobject.py:290 -+#: ../semanage/seobject.py:291 ++#: ../semanage/seobject.py:210 ../semanage/seobject.py:224 msgid "Not yet implemented" msgstr "" -#: ../semanage/seobject.py:294 --msgid "Semanage transaction already in progress" --msgstr "" -- ++#: ../semanage/seobject.py:214 + msgid "Semanage transaction already in progress" + msgstr "" + -#: ../semanage/seobject.py:303 -+#: ../semanage/seobject.py:298 ++#: ../semanage/seobject.py:222 #, fuzzy msgid "Could not start semanage transaction" msgstr "Αδυναμία έναρξης αλληλουχίας κατάστασης: %s" -#: ../semanage/seobject.py:309 -+#: ../semanage/seobject.py:304 ++#: ../semanage/seobject.py:231 #, fuzzy msgid "Could not commit semanage transaction" msgstr "Αδυναμία έναρξης αλληλουχίας κατάστασης: %s" -#: ../semanage/seobject.py:313 --msgid "Semanage transaction not in progress" --msgstr "" -- ++#: ../semanage/seobject.py:235 + msgid "Semanage transaction not in progress" + msgstr "" + -#: ../semanage/seobject.py:325 -+#: ../semanage/seobject.py:314 ++#: ../semanage/seobject.py:247 ../semanage/seobject.py:329 #, fuzzy msgid "Could not list SELinux modules" msgstr "Αδυναμία εκκίνησης Sound Juicer" -#: ../semanage/seobject.py:336 -+#: ../semanage/seobject.py:325 - msgid "Permissive Types" +-msgid "Permissive Types" ++#: ../semanage/seobject.py:256 ++msgid "Modules Name" ++msgstr "" ++ ++#: ../semanage/seobject.py:256 ../gui/modulesPage.py:62 ++msgid "Version" ++msgstr "Έκδοση" ++ ++#: ../semanage/seobject.py:259 ../gui/statusPage.py:75 ++msgid "Disabled" ++msgstr "Ανενεργό" ++ ++#: ../semanage/seobject.py:274 ++#, python-format ++msgid "Could not disable module %s (remove failed)" ++msgstr "" ++ ++#: ../semanage/seobject.py:285 ++#, fuzzy, python-format ++msgid "Could not enable module %s (remove failed)" ++msgstr "Αδυναμία προσθήκης αγαπημένου: %s" ++ ++#: ../semanage/seobject.py:300 ++#, python-format ++msgid "Could not remove module %s (remove failed)" ++msgstr "" ++ ++#: ../semanage/seobject.py:316 ++msgid "dontaudit requires either 'on' or 'off'" msgstr "" -#: ../semanage/seobject.py:378 -+#: ../semanage/seobject.py:355 ++#: ../semanage/seobject.py:344 ++msgid "Builtin Permissive Types" ++msgstr "" ++ ++#: ../semanage/seobject.py:350 ++msgid "Customized Permissive Types" ++msgstr "" ++ ++#: ../semanage/seobject.py:391 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" -#: ../semanage/seobject.py:384 -+#: ../semanage/seobject.py:369 ++#: ../semanage/seobject.py:397 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "" @@ -51660,18 +53861,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 -#, fuzzy, python-format -+#: ../semanage/seobject.py:395 -+#: ../semanage/seobject.py:455 -+#: ../semanage/seobject.py:501 -+#: ../semanage/seobject.py:583 -+#: ../semanage/seobject.py:650 -+#: ../semanage/seobject.py:708 -+#: ../semanage/seobject.py:918 -+#: ../semanage/seobject.py:1491 -+#: ../semanage/seobject.py:1555 -+#: ../semanage/seobject.py:1567 -+#: ../semanage/seobject.py:1648 -+#: ../semanage/seobject.py:1699 ++#: ../semanage/seobject.py:423 ../semanage/seobject.py:485 ++#: ../semanage/seobject.py:531 ../semanage/seobject.py:632 ++#: ../semanage/seobject.py:700 ../semanage/seobject.py:758 ++#: ../semanage/seobject.py:992 ../semanage/seobject.py:1651 ++#: ../semanage/seobject.py:1715 ../semanage/seobject.py:1734 ++#: ../semanage/seobject.py:1843 ../semanage/seobject.py:1895 +#, python-format msgid "Could not create a key for %s" -msgstr "Αδυναμία δημιουργίας cache για %s" @@ -51679,23 +53874,20 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 -+#: ../semanage/seobject.py:399 -+#: ../semanage/seobject.py:459 -+#: ../semanage/seobject.py:505 -+#: ../semanage/seobject.py:511 ++#: ../semanage/seobject.py:427 ../semanage/seobject.py:489 ++#: ../semanage/seobject.py:535 ../semanage/seobject.py:541 #, fuzzy, python-format msgid "Could not check if login mapping for %s is defined" msgstr "Δεν ήταν δυνατό να ελεγχθεί το αρχείο μηνυμάτων %s: %s" -#: ../semanage/seobject.py:416 -+#: ../semanage/seobject.py:401 - #, fuzzy, python-format - msgid "Login mapping for %s is already defined" - msgstr "Constant \"%s\" έχει ήδη καθορισθεί" - +-#, fuzzy, python-format +-msgid "Login mapping for %s is already defined" +-msgstr "Constant \"%s\" έχει ήδη καθορισθεί" +- -#: ../semanage/seobject.py:421 -#, fuzzy, python-format -+#: ../semanage/seobject.py:406 ++#: ../semanage/seobject.py:436 +#, python-format msgid "Linux Group %s does not exist" -msgstr "Ο φάκελος `%s' δεν υπάρχει." @@ -51703,96 +53895,92 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils -#: ../semanage/seobject.py:426 -#, fuzzy, python-format -+#: ../semanage/seobject.py:411 ++#: ../semanage/seobject.py:441 +#, python-format msgid "Linux User %s does not exist" -msgstr "Ο φάκελος `%s' δεν υπάρχει." +msgstr "Ο χρήστης Linux %s δεν υπάρχει" -#: ../semanage/seobject.py:430 -+#: ../semanage/seobject.py:415 ++#: ../semanage/seobject.py:445 #, fuzzy, python-format msgid "Could not create login mapping for %s" msgstr "Αδυναμία δημιουργίας journal για %s" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 -+#: ../semanage/seobject.py:419 -+#: ../semanage/seobject.py:597 ++#: ../semanage/seobject.py:449 ../semanage/seobject.py:647 #, fuzzy, python-format msgid "Could not set name for %s" msgstr "Δεν ήταν δυνατή η μετονομασία του φακέλου : %s" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 -+#: ../semanage/seobject.py:424 -+#: ../semanage/seobject.py:607 ++#: ../semanage/seobject.py:454 ../semanage/seobject.py:657 #, fuzzy, python-format msgid "Could not set MLS range for %s" msgstr "Αδυναμία αποθήκευσης φακέλου : %s" -#: ../semanage/seobject.py:443 -+#: ../semanage/seobject.py:428 ++#: ../semanage/seobject.py:458 #, fuzzy, python-format msgid "Could not set SELinux user for %s" msgstr "Αδυναμία δημιουργίας journal για %s" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject.py:432 ++#: ../semanage/seobject.py:462 #, fuzzy, python-format msgid "Could not add login mapping for %s" msgstr "Δεν ήταν δυνατή η φόρτωση της περίληψης για %s" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 -+#: ../semanage/seobject.py:444 -+#: ../semanage/seobject.py:447 ++#: ../semanage/seobject.py:474 ../semanage/seobject.py:477 #, fuzzy msgid "add SELinux user mapping" msgstr "Αδυναμία προσθήκης αγαπημένου: %s" -#: ../semanage/seobject.py:466 -+#: ../semanage/seobject.py:451 ++#: ../semanage/seobject.py:481 msgid "Requires seuser or serange" msgstr "" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 -+#: ../semanage/seobject.py:461 -+#: ../semanage/seobject.py:507 ++#: ../semanage/seobject.py:491 ../semanage/seobject.py:537 #, fuzzy, python-format msgid "Login mapping for %s is not defined" msgstr "η γραμματοσειρά %d δεν έχει ορισθεί\n" -#: ../semanage/seobject.py:480 -+#: ../semanage/seobject.py:465 ++#: ../semanage/seobject.py:495 #, fuzzy, python-format msgid "Could not query seuser for %s" msgstr "Δεν ήταν δυνατή η φόρτωση της περίληψης για %s" -#: ../semanage/seobject.py:496 -+#: ../semanage/seobject.py:481 ++#: ../semanage/seobject.py:511 #, fuzzy, python-format msgid "Could not modify login mapping for %s" msgstr "Δεν είναι δυνατή η ανάγνωση πληροφοριών συμβολικού δεσμού για %s" -#: ../semanage/seobject.py:528 -+#: ../semanage/seobject.py:513 ++#: ../semanage/seobject.py:543 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:532 -+#: ../semanage/seobject.py:517 ++#: ../semanage/seobject.py:547 #, fuzzy, python-format msgid "Could not delete login mapping for %s" msgstr "Αδυναμία δημιουργίας journal για %s" -#: ../semanage/seobject.py:555 -+#: ../semanage/seobject.py:540 ++#: ../semanage/seobject.py:566 ../semanage/seobject.py:580 ++#: ../semanage/seobject.py:793 #, fuzzy msgid "Could not list login mappings" msgstr "Αποτυχία δημιουργίας δεσμού στο pipeline" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -+#: ../semanage/seobject.py:553 -+#: ../semanage/seobject.py:558 ++#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" msgstr "" @@ -51800,27 +53988,23 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -#, fuzzy -+#: ../semanage/seobject.py:553 -+#: ../semanage/seobject.py:558 -+#: ../semanage/seobject.py:767 -+#: ../semanage/seobject.py:772 ++#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 ++#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 +#: ../gui/system-config-selinux.glade:128 -+#: ../gui/system-config-selinux.glade:1107 -+#: ../gui/system-config-selinux.glade:2496 -+#: ../gui/usersPage.py:44 ++#: ../gui/system-config-selinux.glade:915 ++#: ../gui/system-config-selinux.glade:2304 ../gui/usersPage.py:44 msgid "SELinux User" -msgstr "Χρειάζεται ένας διοργανωτής." +msgstr "Χρήστης SELinux" -#: ../semanage/seobject.py:568 -+#: ../semanage/seobject.py:553 -+#: ../gui/system-config-selinux.glade:156 -+#: ../gui/system-config-selinux.glade:1135 ++#: ../semanage/seobject.py:602 ../gui/system-config-selinux.glade:156 ++#: ../gui/system-config-selinux.glade:943 msgid "MLS/MCS Range" msgstr "" -#: ../semanage/seobject.py:594 -+#: ../semanage/seobject.py:579 ++#: ../semanage/seobject.py:628 #, fuzzy, python-format msgid "You must add at least one role for %s" msgstr "Αδυναμία φόρτωσης εικονιδίου για %s" @@ -51828,353 +54012,340 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 -#, fuzzy, python-format -+#: ../semanage/seobject.py:587 -+#: ../semanage/seobject.py:654 -+#: ../semanage/seobject.py:712 -+#: ../semanage/seobject.py:718 ++#: ../semanage/seobject.py:636 ../semanage/seobject.py:704 ++#: ../semanage/seobject.py:762 ../semanage/seobject.py:768 +#, python-format msgid "Could not check if SELinux user %s is defined" -msgstr "Δεν ήταν δυνατό να ελεγχθεί το αρχείο μηνυμάτων %s: %s" -+msgstr "Δεν ήταν δυνατό να ελεγχθεί αν ο χρήστης SELinux %s έχει καθοριστεί" - +- -#: ../semanage/seobject.py:604 -#, fuzzy, python-format -+#: ../semanage/seobject.py:589 -+#, python-format - msgid "SELinux user %s is already defined" +-msgid "SELinux user %s is already defined" -msgstr "Constant \"%s\" έχει ήδη καθορισθεί" -+msgstr "Ο χρήστης SELinux %s έχει ήδη καθορισθεί" ++msgstr "Δεν ήταν δυνατό να ελεγχθεί αν ο χρήστης SELinux %s έχει καθοριστεί" -#: ../semanage/seobject.py:608 -#, fuzzy, python-format -+#: ../semanage/seobject.py:593 ++#: ../semanage/seobject.py:643 +#, python-format msgid "Could not create SELinux user for %s" -msgstr "Αδυναμία δημιουργίας journal για %s" +msgstr "Αδυναμία δημιουργίας χρήστη SELinux για %s" -#: ../semanage/seobject.py:617 -+#: ../semanage/seobject.py:602 ++#: ../semanage/seobject.py:652 #, fuzzy, python-format msgid "Could not add role %s for %s" msgstr "Αδυναμία προσθήκης αγαπημένου: %s" # -#: ../semanage/seobject.py:626 -+#: ../semanage/seobject.py:611 ++#: ../semanage/seobject.py:661 #, fuzzy, python-format msgid "Could not set MLS level for %s" msgstr "Αποτυχία ρύθμισης των διαπιστευτηρίων για %s" -#: ../semanage/seobject.py:629 -+#: ../semanage/seobject.py:614 ++#: ../semanage/seobject.py:664 #, fuzzy, python-format msgid "Could not add prefix %s for %s" msgstr "Αδυναμία προσθήκης αγαπημένου: %s" -#: ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:617 ++#: ../semanage/seobject.py:667 #, fuzzy, python-format msgid "Could not extract key for %s" msgstr "Αδυναμία δημιουργίας cache για %s" -#: ../semanage/seobject.py:636 -+#: ../semanage/seobject.py:621 ++#: ../semanage/seobject.py:671 #, fuzzy, python-format msgid "Could not add SELinux user %s" msgstr "Αδυναμία προσθήκης αγαπημένου: %s" -#: ../semanage/seobject.py:659 -+#: ../semanage/seobject.py:644 ++#: ../semanage/seobject.py:694 msgid "Requires prefix, roles, level or range" msgstr "" -#: ../semanage/seobject.py:661 -+#: ../semanage/seobject.py:646 ++#: ../semanage/seobject.py:696 #, fuzzy msgid "Requires prefix or roles" msgstr "_Απαιτούμενα άτομα" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 -#, fuzzy, python-format -+#: ../semanage/seobject.py:656 -+#: ../semanage/seobject.py:714 ++#: ../semanage/seobject.py:706 ../semanage/seobject.py:764 +#, python-format msgid "SELinux user %s is not defined" -msgstr "η γραμματοσειρά %d δεν έχει ορισθεί\n" +msgstr "Ο χρήστης SELinux %s δεν έχει ορισθεί" -#: ../semanage/seobject.py:675 -+#: ../semanage/seobject.py:660 ++#: ../semanage/seobject.py:710 #, fuzzy, python-format msgid "Could not query user for %s" msgstr "Αδυναμία δημιουργίας journal για %s" -#: ../semanage/seobject.py:702 -+#: ../semanage/seobject.py:687 ++#: ../semanage/seobject.py:737 #, fuzzy, python-format msgid "Could not modify SELinux user %s" msgstr "Αδυναμία φόρτωσης εικονιδίου \"%s\": %s\n" -#: ../semanage/seobject.py:735 -+#: ../semanage/seobject.py:720 ++#: ../semanage/seobject.py:770 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:739 -+#: ../semanage/seobject.py:724 ++#: ../semanage/seobject.py:774 #, fuzzy, python-format msgid "Could not delete SELinux user %s" msgstr "Αδυναμία ενεργοποίησης της διεπαφής %s" -#: ../semanage/seobject.py:762 -+#: ../semanage/seobject.py:747 ++#: ../semanage/seobject.py:807 #, fuzzy msgid "Could not list SELinux users" msgstr "Αδυναμία εκκίνησης Sound Juicer" -#: ../semanage/seobject.py:768 -+#: ../semanage/seobject.py:753 ++#: ../semanage/seobject.py:813 #, fuzzy, python-format msgid "Could not list roles for user %s" msgstr "Αδυναμία αποθήκευσης φακέλου : %s" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:766 ++#: ../semanage/seobject.py:835 msgid "Labeling" msgstr "" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:766 ++#: ../semanage/seobject.py:835 msgid "MLS/" -msgstr "" +msgstr "MLS/" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:836 msgid "Prefix" -msgstr "" +msgstr "Prefix" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:836 msgid "MCS Level" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:836 msgid "MCS Range" msgstr "" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:767 -+#: ../semanage/seobject.py:772 -+#: ../gui/system-config-selinux.glade:1184 -+#: ../gui/usersPage.py:59 ++#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 ++#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59 msgid "SELinux Roles" msgstr "" -#: ../semanage/seobject.py:802 -+#: ../semanage/seobject.py:787 ++#: ../semanage/seobject.py:856 #, fuzzy msgid "Protocol udp or tcp is required" msgstr "Δεν υποστηρίζεται το πρωτόκολλο" -#: ../semanage/seobject.py:804 -+#: ../semanage/seobject.py:789 ++#: ../semanage/seobject.py:858 #, fuzzy msgid "Port is required" msgstr "Απαιτείται κωδικός." -#: ../semanage/seobject.py:815 -+#: ../semanage/seobject.py:800 ++#: ../semanage/seobject.py:868 ++#, fuzzy ++msgid "Invalid Port" ++msgstr "Μη έγκυρη τιμή VGA" ++ ++#: ../semanage/seobject.py:872 #, fuzzy, python-format msgid "Could not create a key for %s/%s" msgstr "Αδυναμία δημιουργίας cache για %s" -#: ../semanage/seobject.py:826 -+#: ../semanage/seobject.py:811 ++#: ../semanage/seobject.py:884 #, fuzzy msgid "Type is required" msgstr "Απαιτείται πληρωμή" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 -+#: ../semanage/seobject.py:817 -+#: ../semanage/seobject.py:876 -+#: ../semanage/seobject.py:931 -+#: ../semanage/seobject.py:937 ++#: ../semanage/seobject.py:890 ../semanage/seobject.py:950 ++#: ../semanage/seobject.py:1005 ../semanage/seobject.py:1011 #, fuzzy, python-format msgid "Could not check if port %s/%s is defined" msgstr "Δεν ήταν δυνατό να ελεγχθεί το αρχείο μηνυμάτων %s: %s" -#: ../semanage/seobject.py:834 -+#: ../semanage/seobject.py:819 ++#: ../semanage/seobject.py:892 #, fuzzy, python-format msgid "Port %s/%s already defined" msgstr "Constant \"%s\" έχει ήδη καθορισθεί" -#: ../semanage/seobject.py:838 -+#: ../semanage/seobject.py:823 ++#: ../semanage/seobject.py:896 #, fuzzy, python-format msgid "Could not create port for %s/%s" msgstr "Αδυναμία δημιουργίας journal για %s" -#: ../semanage/seobject.py:844 -+#: ../semanage/seobject.py:829 ++#: ../semanage/seobject.py:902 #, fuzzy, python-format msgid "Could not create context for %s/%s" msgstr "Αδυναμία δημιουργίας cache για %s" -#: ../semanage/seobject.py:848 -+#: ../semanage/seobject.py:833 ++#: ../semanage/seobject.py:906 #, fuzzy, python-format msgid "Could not set user in port context for %s/%s" msgstr "Δεν ήταν δυνατό το κλείσιμο του φακέλου πηγής %s: %s" -#: ../semanage/seobject.py:852 -+#: ../semanage/seobject.py:837 ++#: ../semanage/seobject.py:910 #, fuzzy, python-format msgid "Could not set role in port context for %s/%s" msgstr "Δεν είναι δυνατή η ανάγνωση πληροφοριών συμβολικού δεσμού για %s" -#: ../semanage/seobject.py:856 -+#: ../semanage/seobject.py:841 ++#: ../semanage/seobject.py:914 #, fuzzy, python-format msgid "Could not set type in port context for %s/%s" msgstr "Αδυναμία συγχρονισμού φακέλου spool %s: %s" -#: ../semanage/seobject.py:861 -+#: ../semanage/seobject.py:846 ++#: ../semanage/seobject.py:919 #, fuzzy, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "Δεν ήταν δυνατή η δημιουργία αρχείου κλειδώματος για %s: %s" -#: ../semanage/seobject.py:865 -+#: ../semanage/seobject.py:850 ++#: ../semanage/seobject.py:923 #, fuzzy, python-format msgid "Could not set port context for %s/%s" msgstr "Δεν ήταν δυνατό το κλείσιμο του φακέλου πηγής %s: %s" -#: ../semanage/seobject.py:869 -+#: ../semanage/seobject.py:854 ++#: ../semanage/seobject.py:927 #, fuzzy, python-format msgid "Could not add port %s/%s" msgstr "Αδυναμία προσθήκης αγαπημένου: %s" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject.py:868 -+#: ../semanage/seobject.py:1114 -+#: ../semanage/seobject.py:1302 ++#: ../semanage/seobject.py:942 ../semanage/seobject.py:1196 ++#: ../semanage/seobject.py:1398 msgid "Requires setype or serange" msgstr "" -#: ../semanage/seobject.py:885 -+#: ../semanage/seobject.py:870 ++#: ../semanage/seobject.py:944 #, fuzzy msgid "Requires setype" msgstr "_Απαιτούμενα άτομα" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 -+#: ../semanage/seobject.py:878 -+#: ../semanage/seobject.py:933 ++#: ../semanage/seobject.py:952 ../semanage/seobject.py:1007 #, fuzzy, python-format msgid "Port %s/%s is not defined" msgstr "η γραμματοσειρά %d δεν έχει ορισθεί\n" -#: ../semanage/seobject.py:897 -+#: ../semanage/seobject.py:882 ++#: ../semanage/seobject.py:956 #, fuzzy, python-format msgid "Could not query port %s/%s" msgstr "Δεν ήταν δυνατή η φόρτωση της περίληψης για %s" -#: ../semanage/seobject.py:908 -+#: ../semanage/seobject.py:893 ++#: ../semanage/seobject.py:967 #, fuzzy, python-format msgid "Could not modify port %s/%s" msgstr "Δεν ήταν δυνατή η δικράνωση: %s" -#: ../semanage/seobject.py:921 -+#: ../semanage/seobject.py:906 ++#: ../semanage/seobject.py:980 #, fuzzy msgid "Could not list the ports" msgstr "Αδυναμία αποθήκευσης φακέλου : %s" -#: ../semanage/seobject.py:937 -+#: ../semanage/seobject.py:922 ++#: ../semanage/seobject.py:996 #, fuzzy, python-format msgid "Could not delete the port %s" msgstr "Δεν ήταν δυνατή η διαγραφή του φακέλου `%s': %s" -#: ../semanage/seobject.py:954 -+#: ../semanage/seobject.py:939 ++#: ../semanage/seobject.py:1013 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:958 -+#: ../semanage/seobject.py:943 ++#: ../semanage/seobject.py:1017 #, fuzzy, python-format msgid "Could not delete port %s/%s" msgstr "Δεν ήταν δυνατή η διαγραφή του φακέλου `%s': %s" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 -+#: ../semanage/seobject.py:959 -+#: ../semanage/seobject.py:981 ++#: ../semanage/seobject.py:1033 ../semanage/seobject.py:1055 #, fuzzy msgid "Could not list ports" msgstr "Αδυναμία αποθήκευσης φακέλου : %s" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ++#: ../semanage/seobject.py:1088 msgid "SELinux Port Type" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ++#: ../semanage/seobject.py:1088 msgid "Proto" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 -+#: ../gui/system-config-selinux.glade:335 ++#: ../semanage/seobject.py:1088 ../gui/system-config-selinux.glade:335 msgid "Port Number" msgstr "" -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 -+#: ../semanage/seobject.py:1019 -+#: ../semanage/seobject.py:1101 -+#: ../semanage/seobject.py:1151 ++#: ../semanage/seobject.py:1106 ../semanage/seobject.py:1186 ++#: ../semanage/seobject.py:1233 #, fuzzy msgid "Node Address is required" msgstr "Απαιτείται κωδικός." -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 -+#: ../semanage/seobject.py:1022 -+#: ../semanage/seobject.py:1104 -+#: ../semanage/seobject.py:1154 ++#: ../semanage/seobject.py:1109 ../semanage/seobject.py:1189 ++#: ../semanage/seobject.py:1236 #, fuzzy msgid "Node Netmask is required" msgstr "Απαιτείται κωδικός." -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 -+#: ../semanage/seobject.py:1029 -+#: ../semanage/seobject.py:1110 -+#: ../semanage/seobject.py:1161 ++#: ../semanage/seobject.py:1114 ../semanage/seobject.py:1193 ++#: ../semanage/seobject.py:1241 msgid "Unknown or missing protocol" -msgstr "" +msgstr "άγνωστο ή χαμένο πρωτόκολλο" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 -+#: ../semanage/seobject.py:1039 -+#: ../semanage/seobject.py:1241 -+#: ../semanage/seobject.py:1430 ++#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1336 ++#: ../semanage/seobject.py:1589 #, fuzzy msgid "SELinux Type is required" msgstr "Χρειάζεται ένας διοργανωτής." @@ -52183,478 +54354,484 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 -+#: ../semanage/seobject.py:1043 -+#: ../semanage/seobject.py:1118 -+#: ../semanage/seobject.py:1165 -+#: ../semanage/seobject.py:1245 -+#: ../semanage/seobject.py:1306 -+#: ../semanage/seobject.py:1340 -+#: ../semanage/seobject.py:1434 ++#: ../semanage/seobject.py:1127 ../semanage/seobject.py:1200 ++#: ../semanage/seobject.py:1245 ../semanage/seobject.py:1340 ++#: ../semanage/seobject.py:1402 ../semanage/seobject.py:1436 ++#: ../semanage/seobject.py:1593 #, fuzzy, python-format msgid "Could not create key for %s" msgstr "Αδυναμία δημιουργίας cache για %s" -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 -+#: ../semanage/seobject.py:1045 -+#: ../semanage/seobject.py:1122 -+#: ../semanage/seobject.py:1169 -+#: ../semanage/seobject.py:1175 ++#: ../semanage/seobject.py:1129 ../semanage/seobject.py:1204 ++#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1255 #, fuzzy, python-format msgid "Could not check if addr %s is defined" msgstr "Δεν ήταν δυνατό να ελεγχθεί το αρχείο μηνυμάτων %s: %s" -#: ../semanage/seobject.py:1064 -+#: ../semanage/seobject.py:1049 - #, fuzzy, python-format - msgid "Addr %s already defined" - msgstr "Constant \"%s\" έχει ήδη καθορισθεί" - +-#, fuzzy, python-format +-msgid "Addr %s already defined" +-msgstr "Constant \"%s\" έχει ήδη καθορισθεί" +- -#: ../semanage/seobject.py:1068 -+#: ../semanage/seobject.py:1053 ++#: ../semanage/seobject.py:1138 #, fuzzy, python-format msgid "Could not create addr for %s" msgstr "Αδυναμία δημιουργίας cache για %s" -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 -+#: ../semanage/seobject.py:1058 -+#: ../semanage/seobject.py:1260 -+#: ../semanage/seobject.py:1400 ++#: ../semanage/seobject.py:1143 ../semanage/seobject.py:1356 ++#: ../semanage/seobject.py:1557 #, fuzzy, python-format msgid "Could not create context for %s" msgstr "Αδυναμία δημιουργίας cache για %s" -#: ../semanage/seobject.py:1077 -+#: ../semanage/seobject.py:1062 ++#: ../semanage/seobject.py:1147 #, fuzzy, python-format msgid "Could not set mask for %s" msgstr "Δεν ήταν δυνατή η μετονομασία του φακέλου : %s" -#: ../semanage/seobject.py:1082 -+#: ../semanage/seobject.py:1067 ++#: ../semanage/seobject.py:1152 #, fuzzy, python-format msgid "Could not set user in addr context for %s" msgstr "Αδυναμία αναγνώρισης τύπου αρχείου %s" -#: ../semanage/seobject.py:1086 -+#: ../semanage/seobject.py:1071 ++#: ../semanage/seobject.py:1156 #, fuzzy, python-format msgid "Could not set role in addr context for %s" msgstr "Αδυναμία αναγνώρισης τύπου αρχείου %s" -#: ../semanage/seobject.py:1090 -+#: ../semanage/seobject.py:1075 ++#: ../semanage/seobject.py:1160 #, fuzzy, python-format msgid "Could not set type in addr context for %s" msgstr "Αδυναμία αποθήκευσης του αρχείου %s." -#: ../semanage/seobject.py:1095 -+#: ../semanage/seobject.py:1080 ++#: ../semanage/seobject.py:1165 #, fuzzy, python-format msgid "Could not set mls fields in addr context for %s" msgstr "Δεν είναι δυνατή η ανάγνωση πληροφοριών συμβολικού δεσμού για %s" -#: ../semanage/seobject.py:1099 -+#: ../semanage/seobject.py:1084 ++#: ../semanage/seobject.py:1169 #, fuzzy, python-format msgid "Could not set addr context for %s" msgstr "Αδυναμία δημιουργίας cache για %s" -#: ../semanage/seobject.py:1103 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1173 #, fuzzy, python-format msgid "Could not add addr %s" msgstr "Αδυναμία προσθήκης αγαπημένου: %s" -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 -+#: ../semanage/seobject.py:1124 -+#: ../semanage/seobject.py:1171 ++#: ../semanage/seobject.py:1206 ../semanage/seobject.py:1251 #, fuzzy, python-format msgid "Addr %s is not defined" msgstr "η γραμματοσειρά %d δεν έχει ορισθεί\n" -#: ../semanage/seobject.py:1143 -+#: ../semanage/seobject.py:1128 ++#: ../semanage/seobject.py:1210 #, fuzzy, python-format msgid "Could not query addr %s" msgstr "Δεν ήταν δυνατή η φόρτωση της περίληψης για %s" -#: ../semanage/seobject.py:1154 -+#: ../semanage/seobject.py:1139 ++#: ../semanage/seobject.py:1221 #, fuzzy, python-format msgid "Could not modify addr %s" msgstr "Δεν ήταν δυνατή η δικράνωση: %s" -#: ../semanage/seobject.py:1192 -+#: ../semanage/seobject.py:1177 ++#: ../semanage/seobject.py:1257 #, fuzzy, python-format msgid "Addr %s is defined in policy, cannot be deleted" msgstr "Οι φάκελοι spool δε μπορούν να διαγραφούν" -#: ../semanage/seobject.py:1196 -+#: ../semanage/seobject.py:1181 ++#: ../semanage/seobject.py:1261 #, fuzzy, python-format msgid "Could not delete addr %s" msgstr "Αδυναμία ενεργοποίησης της διεπαφής %s" -#: ../semanage/seobject.py:1212 -+#: ../semanage/seobject.py:1197 ++#: ../semanage/seobject.py:1273 ++#, fuzzy ++msgid "Could not deleteall node mappings" ++msgstr "Αδυναμία δημιουργίας journal για %s" ++ ++#: ../semanage/seobject.py:1287 #, fuzzy msgid "Could not list addrs" msgstr "Αδυναμία αποθήκευσης φακέλου : %s" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 -+#: ../semanage/seobject.py:1249 -+#: ../semanage/seobject.py:1310 -+#: ../semanage/seobject.py:1344 -+#: ../semanage/seobject.py:1350 ++#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1406 ++#: ../semanage/seobject.py:1440 ../semanage/seobject.py:1446 #, fuzzy, python-format msgid "Could not check if interface %s is defined" msgstr "Αδυναμία σύνδεσης στο περιβάλλον χρήσης '%s'" -#: ../semanage/seobject.py:1266 -+#: ../semanage/seobject.py:1251 - #, fuzzy, python-format - msgid "Interface %s already defined" - msgstr "Constant \"%s\" έχει ήδη καθορισθεί" - +-#, fuzzy, python-format +-msgid "Interface %s already defined" +-msgstr "Constant \"%s\" έχει ήδη καθορισθεί" +- -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject.py:1255 ++#: ../semanage/seobject.py:1351 #, fuzzy, python-format msgid "Could not create interface for %s" msgstr "Αδυναμία δημιουργίας cache για %s" -#: ../semanage/seobject.py:1279 -+#: ../semanage/seobject.py:1264 ++#: ../semanage/seobject.py:1360 #, fuzzy, python-format msgid "Could not set user in interface context for %s" msgstr "Αδυναμία ανάλυσης ονόματος διεπαφής από '%s'" -#: ../semanage/seobject.py:1283 -+#: ../semanage/seobject.py:1268 ++#: ../semanage/seobject.py:1364 #, fuzzy, python-format msgid "Could not set role in interface context for %s" msgstr "Αδυναμία ανάλυσης ονόματος διεπαφής από '%s'" -#: ../semanage/seobject.py:1287 -+#: ../semanage/seobject.py:1272 ++#: ../semanage/seobject.py:1368 #, fuzzy, python-format msgid "Could not set type in interface context for %s" msgstr "Αδυναμία ανάλυσης ονόματος διεπαφής από '%s'" -#: ../semanage/seobject.py:1292 -+#: ../semanage/seobject.py:1277 ++#: ../semanage/seobject.py:1373 #, fuzzy, python-format msgid "Could not set mls fields in interface context for %s" msgstr "Αδυναμία ανάλυσης ονόματος διεπαφής από '%s'" -#: ../semanage/seobject.py:1296 -+#: ../semanage/seobject.py:1281 ++#: ../semanage/seobject.py:1377 #, fuzzy, python-format msgid "Could not set interface context for %s" msgstr "Αδυναμία ανάλυσης ονόματος διεπαφής από '%s'" -#: ../semanage/seobject.py:1300 -+#: ../semanage/seobject.py:1285 ++#: ../semanage/seobject.py:1381 #, fuzzy, python-format msgid "Could not set message context for %s" msgstr "Δεν είναι δυνατή η αποστολή του μηνύματος : %s" -#: ../semanage/seobject.py:1304 -+#: ../semanage/seobject.py:1289 ++#: ../semanage/seobject.py:1385 #, fuzzy, python-format msgid "Could not add interface %s" msgstr "Αδυναμία ενεργοποίησης της διεπαφής %s" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 -+#: ../semanage/seobject.py:1312 -+#: ../semanage/seobject.py:1346 ++#: ../semanage/seobject.py:1408 ../semanage/seobject.py:1442 #, fuzzy, python-format msgid "Interface %s is not defined" msgstr "η γραμματοσειρά %d δεν έχει ορισθεί\n" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject.py:1316 ++#: ../semanage/seobject.py:1412 #, fuzzy, python-format msgid "Could not query interface %s" msgstr "Αδυναμία ενεργοποίησης της διεπαφής %s" -#: ../semanage/seobject.py:1342 -+#: ../semanage/seobject.py:1327 ++#: ../semanage/seobject.py:1423 #, fuzzy, python-format msgid "Could not modify interface %s" msgstr "" -@@ -741,210 +793,219 @@ +@@ -741,210 +737,232 @@ "#-#-#-#-# gnome-volume-manager.HEAD.el.po (el) #-#-#-#-#\n" "Αδυναμία φόρτωσης κύριας διεπαφής" -#: ../semanage/seobject.py:1367 -+#: ../semanage/seobject.py:1352 ++#: ../semanage/seobject.py:1448 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1371 -+#: ../semanage/seobject.py:1356 ++#: ../semanage/seobject.py:1452 #, fuzzy, python-format msgid "Could not delete interface %s" msgstr "Αδυναμία ενεργοποίησης της διεπαφής %s" -#: ../semanage/seobject.py:1387 -+#: ../semanage/seobject.py:1372 ++#: ../semanage/seobject.py:1464 ++#, fuzzy ++msgid "Could not delete all interface mappings" ++msgstr "Αδυναμία ενεργοποίησης της διεπαφής %s" ++ ++#: ../semanage/seobject.py:1478 #, fuzzy msgid "Could not list interfaces" msgstr "Αδυναμία ενεργοποίησης της διεπαφής %s" -#: ../semanage/seobject.py:1397 -+#: ../semanage/seobject.py:1382 ++#: ../semanage/seobject.py:1497 msgid "SELinux Interface" -msgstr "" +msgstr "Περιβάλλον SELinux" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1382 -+#: ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1497 ../semanage/seobject.py:1801 msgid "Context" msgstr "" -#: ../semanage/seobject.py:1421 -+#: ../semanage/seobject.py:1406 ++#: ../semanage/seobject.py:1541 ++#, fuzzy, python-format ++msgid "Equivalence class for %s already exists" ++msgstr "Constant \"%s\" έχει ήδη καθορισθεί" ++ ++#: ../semanage/seobject.py:1549 ++#, fuzzy, python-format ++msgid "Equivalence class for %s does not exists" ++msgstr "Ο χρήστης Linux %s δεν υπάρχει" ++ ++#: ../semanage/seobject.py:1563 #, fuzzy, python-format msgid "Could not set user in file context for %s" msgstr "Αδυναμία αναγνώρισης τύπου αρχείου %s" -#: ../semanage/seobject.py:1425 -+#: ../semanage/seobject.py:1410 ++#: ../semanage/seobject.py:1567 #, fuzzy, python-format msgid "Could not set role in file context for %s" msgstr "Αδυναμία αναγνώρισης τύπου αρχείου %s" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 -+#: ../semanage/seobject.py:1415 -+#: ../semanage/seobject.py:1463 ++#: ../semanage/seobject.py:1572 ../semanage/seobject.py:1623 #, fuzzy, python-format msgid "Could not set mls fields in file context for %s" msgstr "Δεν είναι δυνατή η ανάγνωση πληροφοριών συμβολικού δεσμού για %s" -#: ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1421 ++#: ../semanage/seobject.py:1578 msgid "Invalid file specification" msgstr "" -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 -+#: ../semanage/seobject.py:1438 -+#: ../semanage/seobject.py:1443 -+#: ../semanage/seobject.py:1495 -+#: ../semanage/seobject.py:1571 -+#: ../semanage/seobject.py:1575 ++#: ../semanage/seobject.py:1580 ++msgid "File specification can not include spaces" ++msgstr "" ++ ++#: ../semanage/seobject.py:1597 ../semanage/seobject.py:1602 ++#: ../semanage/seobject.py:1655 ../semanage/seobject.py:1738 ++#: ../semanage/seobject.py:1742 #, fuzzy, python-format msgid "Could not check if file context for %s is defined" msgstr "Δεν ήταν δυνατό να ελεγχθεί το αρχείο μηνυμάτων %s: %s" -#: ../semanage/seobject.py:1461 -+#: ../semanage/seobject.py:1446 - #, fuzzy, python-format - msgid "File context for %s already defined" - msgstr "Constant \"%s\" έχει ήδη καθορισθεί" - +-#, fuzzy, python-format +-msgid "File context for %s already defined" +-msgstr "Constant \"%s\" έχει ήδη καθορισθεί" +- -#: ../semanage/seobject.py:1465 -+#: ../semanage/seobject.py:1450 ++#: ../semanage/seobject.py:1610 #, fuzzy, python-format msgid "Could not create file context for %s" msgstr "Αδυναμία δημιουργίας cache για %s" -#: ../semanage/seobject.py:1473 -+#: ../semanage/seobject.py:1458 ++#: ../semanage/seobject.py:1618 #, fuzzy, python-format msgid "Could not set type in file context for %s" msgstr "Αδυναμία αποθήκευσης του αρχείου %s." -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 -+#: ../semanage/seobject.py:1466 -+#: ../semanage/seobject.py:1523 -+#: ../semanage/seobject.py:1527 ++#: ../semanage/seobject.py:1626 ../semanage/seobject.py:1683 ++#: ../semanage/seobject.py:1687 #, fuzzy, python-format msgid "Could not set file context for %s" msgstr "Αδυναμία δημιουργίας cache για %s" -#: ../semanage/seobject.py:1487 -+#: ../semanage/seobject.py:1472 ++#: ../semanage/seobject.py:1632 #, fuzzy, python-format msgid "Could not add file context for %s" msgstr "Αδυναμία φόρτωσης εικονιδίου για %s" -#: ../semanage/seobject.py:1501 -+#: ../semanage/seobject.py:1486 ++#: ../semanage/seobject.py:1646 msgid "Requires setype, serange or seuser" msgstr "" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 -+#: ../semanage/seobject.py:1499 -+#: ../semanage/seobject.py:1579 ++#: ../semanage/seobject.py:1659 ../semanage/seobject.py:1746 #, fuzzy, python-format msgid "File context for %s is not defined" msgstr "η γραμματοσειρά %d δεν έχει ορισθεί\n" -#: ../semanage/seobject.py:1520 -+#: ../semanage/seobject.py:1505 ++#: ../semanage/seobject.py:1665 #, fuzzy, python-format msgid "Could not query file context for %s" msgstr "Αδυναμία δημιουργίας cache για %s" -#: ../semanage/seobject.py:1546 -+#: ../semanage/seobject.py:1531 ++#: ../semanage/seobject.py:1691 #, fuzzy, python-format msgid "Could not modify file context for %s" msgstr "Αδυναμία φόρτωσης εικονιδίου για %s" -#: ../semanage/seobject.py:1560 -+#: ../semanage/seobject.py:1545 ++#: ../semanage/seobject.py:1705 #, fuzzy msgid "Could not list the file contexts" msgstr "Αδυναμία προβολής περιεχομένου." -#: ../semanage/seobject.py:1574 -+#: ../semanage/seobject.py:1559 ++#: ../semanage/seobject.py:1719 #, fuzzy, python-format msgid "Could not delete the file context %s" --msgstr "" --"Δεν ήταν δυνατή η διαγραφή του αρχείου περιεχομένων του φακέλου `%s': %s" -+msgstr "Δεν ήταν δυνατή η διαγραφή του αρχείου περιεχομένων του φακέλου `%s': %s" + msgstr "" + "Δεν ήταν δυνατή η διαγραφή του αρχείου περιεχομένων του φακέλου `%s': %s" -#: ../semanage/seobject.py:1592 -+#: ../semanage/seobject.py:1577 ++#: ../semanage/seobject.py:1744 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1598 -+#: ../semanage/seobject.py:1583 ++#: ../semanage/seobject.py:1750 #, fuzzy, python-format msgid "Could not delete file context for %s" --msgstr "" --"Δεν ήταν δυνατή η διαγραφή του αρχείου περιεχομένων του φακέλου `%s': %s" -+msgstr "Δεν ήταν δυνατή η διαγραφή του αρχείου περιεχομένων του φακέλου `%s': %s" + msgstr "" + "Δεν ήταν δυνατή η διαγραφή του αρχείου περιεχομένων του φακέλου `%s': %s" -#: ../semanage/seobject.py:1613 -+#: ../semanage/seobject.py:1598 ++#: ../semanage/seobject.py:1765 #, fuzzy msgid "Could not list file contexts" msgstr "Αδυναμία προβολής περιεχομένου." -#: ../semanage/seobject.py:1617 -+#: ../semanage/seobject.py:1602 ++#: ../semanage/seobject.py:1769 #, fuzzy msgid "Could not list local file contexts" msgstr "Αδυναμία προβολής περιεχομένου." -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1801 msgid "SELinux fcontext" -msgstr "" +msgstr "SELinux fcontext" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1801 msgid "type" -msgstr "" +msgstr "τύπος" ++ ++#: ../semanage/seobject.py:1812 ++#, fuzzy ++msgid "" ++"\n" ++"SELinux fcontext Equivalence \n" ++msgstr "SELinux fcontext" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 -+#: ../semanage/seobject.py:1651 -+#: ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1708 ++#: ../semanage/seobject.py:1846 ../semanage/seobject.py:1898 ++#: ../semanage/seobject.py:1904 #, fuzzy, python-format msgid "Could not check if boolean %s is defined" msgstr "Δεν ήταν δυνατό να ελεγχθεί το αρχείο μηνυμάτων %s: %s" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 -+#: ../semanage/seobject.py:1653 -+#: ../semanage/seobject.py:1704 ++#: ../semanage/seobject.py:1848 ../semanage/seobject.py:1900 #, fuzzy, python-format msgid "Boolean %s is not defined" msgstr "η γραμματοσειρά %d δεν έχει ορισθεί\n" -#: ../semanage/seobject.py:1672 -+#: ../semanage/seobject.py:1657 ++#: ../semanage/seobject.py:1852 #, fuzzy, python-format msgid "Could not query file context %s" msgstr "Δεν είναι δυνατό το άνοιγμα του αρχείου: %s: %s" -#: ../semanage/seobject.py:1677 -+#: ../semanage/seobject.py:1662 ++#: ../semanage/seobject.py:1857 #, fuzzy, python-format msgid "You must specify one of the following values: %s" msgstr "Θα πρέπει να καθορίσετε ένα μοτίβο" -#: ../semanage/seobject.py:1681 -+#: ../semanage/seobject.py:1666 ++#: ../semanage/seobject.py:1862 #, fuzzy, python-format msgid "Could not set active value of boolean %s" msgstr "Δεν ήταν δυνατή η διαγραφή του φακέλου `%s': %s" -#: ../semanage/seobject.py:1684 -+#: ../semanage/seobject.py:1669 ++#: ../semanage/seobject.py:1865 #, fuzzy, python-format msgid "Could not modify boolean %s" msgstr "Αδυναμία ανοίγματος \"%s\"" -#: ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1687 ++#: ../semanage/seobject.py:1883 #, python-format msgid "Bad format %s: Record %s" msgstr "" -#: ../semanage/seobject.py:1725 -+#: ../semanage/seobject.py:1710 ++#: ../semanage/seobject.py:1906 #, fuzzy, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "Οι φάκελοι spool δε μπορούν να διαγραφούν" -#: ../semanage/seobject.py:1729 -+#: ../semanage/seobject.py:1714 ++#: ../semanage/seobject.py:1910 #, fuzzy, python-format msgid "Could not delete boolean %s" msgstr "Δεν ήταν δυνατή η διαγραφή του φακέλου `%s': %s" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 -+#: ../semanage/seobject.py:1726 -+#: ../semanage/seobject.py:1743 ++#: ../semanage/seobject.py:1922 ../semanage/seobject.py:1939 #, fuzzy msgid "Could not list booleans" msgstr "Αδυναμία αποθήκευσης φακέλου : %s" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject.py:1762 ++#: ../semanage/seobject.py:1962 msgid "unknown" -msgstr "" +msgstr "άγνωστο" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1765 ++#: ../semanage/seobject.py:1975 msgid "off" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1765 ++#: ../semanage/seobject.py:1975 msgid "on" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1774 ++#: ../semanage/seobject.py:1984 msgid "SELinux boolean" -msgstr "" +msgstr "SELinux boolean" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1774 -+#: ../gui/polgen.glade:3228 ++#: ../semanage/seobject.py:1984 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 msgid "Description" -msgstr "" @@ -52662,7 +54839,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils # #: ../newrole/newrole.c:198 -@@ -968,9 +1029,9 @@ +@@ -968,9 +986,9 @@ msgstr "" #: ../newrole/newrole.c:447 @@ -52674,87 +54851,20 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils #: ../newrole/newrole.c:452 #, c-format -@@ -982,12 +1043,14 @@ - msgid "Unable to clear environment\n" - msgstr "" +@@ -1206,20 +1224,20 @@ + msgid "Error allocating shell's argv0.\n" + msgstr "Σφάλμα φόρτωσης λίστας memo" --#: ../newrole/newrole.c:556 ../newrole/newrole.c:634 -+#: ../newrole/newrole.c:556 -+#: ../newrole/newrole.c:634 - #, fuzzy, c-format - msgid "Error initializing capabilities, aborting.\n" - msgstr "Σφάλμα κατά την ολοκλήρωση της μορφοποίησης" - --#: ../newrole/newrole.c:564 ../newrole/newrole.c:640 -+#: ../newrole/newrole.c:564 -+#: ../newrole/newrole.c:640 - #, fuzzy, c-format - msgid "Error setting capabilities, aborting\n" - msgstr "Σφάλμα κατά την ολοκλήρωση της μορφοποίησης" -@@ -997,18 +1060,22 @@ - msgid "Error setting KEEPCAPS, aborting\n" - msgstr "Σφάλμα διαγραφής εικόνας boot" - --#: ../newrole/newrole.c:578 ../newrole/newrole.c:652 -+#: ../newrole/newrole.c:578 -+#: ../newrole/newrole.c:652 - #, fuzzy, c-format - msgid "Error dropping capabilities, aborting\n" - msgstr "Σφάλμα κατά την ολοκλήρωση της μορφοποίησης" - - # --#: ../newrole/newrole.c:584 ../newrole/newrole.c:683 -+#: ../newrole/newrole.c:584 -+#: ../newrole/newrole.c:683 - #, fuzzy, c-format - msgid "Error changing uid, aborting.\n" - msgstr "Σφάλμα στην ανάγνωση... ματαίωση" - --#: ../newrole/newrole.c:590 ../newrole/newrole.c:646 ../newrole/newrole.c:678 -+#: ../newrole/newrole.c:590 -+#: ../newrole/newrole.c:646 -+#: ../newrole/newrole.c:678 - #, fuzzy, c-format - msgid "Error resetting KEEPCAPS, aborting\n" - msgstr "Σφάλμα διαγραφής εικόνας boot" -@@ -1018,7 +1085,8 @@ - msgid "Error dropping SETUID capability, aborting\n" - msgstr "" - --#: ../newrole/newrole.c:602 ../newrole/newrole.c:657 -+#: ../newrole/newrole.c:602 -+#: ../newrole/newrole.c:657 +-#: ../newrole/newrole.c:1346 ++#: ../newrole/newrole.c:1347 #, c-format - msgid "Error freeing caps\n" - msgstr "" -@@ -1038,7 +1106,8 @@ - msgid "Error sending audit message.\n" - msgstr "Σφάλμα ανάκτησης μηνύματος" - --#: ../newrole/newrole.c:758 ../newrole/newrole.c:1122 -+#: ../newrole/newrole.c:758 -+#: ../newrole/newrole.c:1122 - #, fuzzy, c-format - msgid "Could not determine enforcing mode.\n" - msgstr "Αδύνατος ο προσδιορισμός της τρέχουσας γεωμετρίας δισκέτας." -@@ -1186,12 +1255,14 @@ - msgid "newrole: failure forking: %s" + msgid "Unable to restore the environment, aborting\n" msgstr "" --#: ../newrole/newrole.c:1226 ../newrole/newrole.c:1249 -+#: ../newrole/newrole.c:1226 -+#: ../newrole/newrole.c:1249 - #, c-format - msgid "Unable to restore tty label...\n" - msgstr "" - --#: ../newrole/newrole.c:1228 ../newrole/newrole.c:1255 -+#: ../newrole/newrole.c:1228 -+#: ../newrole/newrole.c:1255 - #, fuzzy, c-format - msgid "Failed to close tty properly\n" - msgstr "Αποτυχία ορισμού εύρεσης κειμένου: %s." -@@ -1217,9 +1288,9 @@ +-#: ../newrole/newrole.c:1357 ++#: ../newrole/newrole.c:1358 + #, fuzzy + msgid "failed to exec shell\n" msgstr "Αποτυχία εκτέλεσης gpg: %s" #: ../load_policy/load_policy.c:22 @@ -52766,22 +54876,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils #: ../load_policy/load_policy.c:71 #, c-format -@@ -1236,29 +1307,33 @@ - msgid "%s: Can't load policy: %s\n" - msgstr "(tt) %s: αδυναμία φόρτωσης πρόσοψης: %s\n" - --#: ../scripts/chcat:92 ../scripts/chcat:169 -+#: ../scripts/chcat:92 -+#: ../scripts/chcat:169 - #, fuzzy - msgid "Requires at least one category" - msgstr "Απαιτούμενα άτομα και έ_νας πόρος" - --#: ../scripts/chcat:106 ../scripts/chcat:183 -+#: ../scripts/chcat:106 -+#: ../scripts/chcat:183 - #, c-format - msgid "Can not modify sensitivity levels using '+' on %s" +@@ -1247,9 +1265,9 @@ msgstr "" #: ../scripts/chcat:110 @@ -52793,20 +54888,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils # #-#-#-#-# nautilus.gnome-2-14.el.po (el) #-#-#-#-# # --#: ../scripts/chcat:188 ../scripts/chcat:198 -+#: ../scripts/chcat:188 -+#: ../scripts/chcat:198 - #, fuzzy, c-format - msgid "%s is not in %s" - msgstr "%s σε %s" - --#: ../scripts/chcat:267 ../scripts/chcat:272 -+#: ../scripts/chcat:267 -+#: ../scripts/chcat:272 - msgid "Can not combine +/- with other types of categories" - msgstr "" - -@@ -1297,9 +1372,9 @@ +@@ -1297,9 +1315,9 @@ msgstr "" #: ../scripts/chcat:331 @@ -52818,7 +54900,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils #: ../scripts/chcat:332 #, c-format -@@ -1312,98 +1387,2223 @@ +@@ -1312,106 +1330,2168 @@ #: ../scripts/chcat:334 msgid "chcat -- -CompanyConfidential /docs/businessplan.odt" @@ -52842,34 +54924,39 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils -#~ "Δεν υποστηρίζεται η εκτύπωση σε αυτόν τον εκτυπωτή\n" -#~ "#-#-#-#-# yelp.gnome-2-14.el.po (el) #-#-#-#-#\n" -#~ "Η εκτύπωση δεν υποστηρίζεται σε αυτόν τον εκτυπωτή" -+#: ../gui/booleansPage.py:186 -+#: ../gui/system-config-selinux.glade:1917 ++#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1725 +msgid "Boolean" +msgstr "Boolean" -+ -+#: ../gui/booleansPage.py:241 -+#: ../gui/semanagePage.py:162 -+msgid "all" -+msgstr "όλα" -+ -+#: ../gui/booleansPage.py:243 -+#: ../gui/semanagePage.py:164 -+#: ../gui/system-config-selinux.glade:1808 -+#: ../gui/system-config-selinux.glade:2031 -+#: ../gui/system-config-selinux.glade:2835 -+msgid "Customized" -+msgstr "" -+ -+#: ../gui/fcontextPage.py:64 -+#: ../gui/system-config-selinux.glade:2122 -+msgid "File Labeling" -+msgstr "" -#, fuzzy -#~ msgid "" -#~ "Selinux\n" -#~ "File Type" -#~ msgstr "Χρειάζεται ένας διοργανωτής." ++#: ../gui/booleansPage.py:241 ../gui/semanagePage.py:162 ++msgid "all" ++msgstr "όλα" + +-#, fuzzy +-#~ msgid "Login '%s' is required" +-#~ msgstr "Χρειάζεται ένας διοργανωτής." ++#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 ++#: ../gui/system-config-selinux.glade:1616 ++#: ../gui/system-config-selinux.glade:1839 ++#: ../gui/system-config-selinux.glade:2456 ++msgid "Customized" ++msgstr "" + +-#, fuzzy +-#~ msgid "Sends audit messages" +-#~ msgstr "Σφάλμα ανάκτησης μηνύματος" ++#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1930 ++msgid "File Labeling" ++msgstr "" + +-#, fuzzy +-#~ msgid "You must select a user" +-#~ msgstr "Πρέπει να καθορίσετε ένα κατάλογο." +#: ../gui/fcontextPage.py:74 +msgid "" +"File\n" @@ -52877,8 +54964,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgstr "" -#, fuzzy --#~ msgid "Login '%s' is required" --#~ msgstr "Χρειάζεται ένας διοργανωτής." +-#~ msgid "You must enter a name" +-#~ msgstr "Πρέπει να καθορίσετε ένα κατάλογο." +#: ../gui/fcontextPage.py:81 +msgid "" +"Selinux\n" @@ -52888,8 +54975,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +"Τύπος αρχείου" -#, fuzzy --#~ msgid "Sends audit messages" --#~ msgstr "Σφάλμα ανάκτησης μηνύματος" +-#~ msgid "You must enter a executable" +-#~ msgstr "Πρέπει να καθορίσετε ένα κατάλογο." +#: ../gui/fcontextPage.py:88 +msgid "" +"File\n" @@ -52897,16 +54984,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgstr "" -#, fuzzy --#~ msgid "You must select a user" --#~ msgstr "Πρέπει να καθορίσετε ένα κατάλογο." -+#: ../gui/loginsPage.py:48 -+#: ../gui/system-config-selinux.glade:2309 +-#~ msgid "Interface file" +-#~ msgstr "η γραμματοσειρά %d δεν έχει ορισθεί\n" ++#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2117 +msgid "User Mapping" +msgstr "" -#, fuzzy --#~ msgid "You must enter a name" --#~ msgstr "Πρέπει να καθορίσετε ένα κατάλογο." +-#~ msgid "File Contexts file" +-#~ msgstr "η γραμματοσειρά %d δεν έχει ορισθεί\n" +#: ../gui/loginsPage.py:52 +msgid "" +"Login\n" @@ -52914,111 +55000,102 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgstr "" -#, fuzzy --#~ msgid "You must enter a executable" --#~ msgstr "Πρέπει να καθορίσετε ένα κατάλογο." -+#: ../gui/loginsPage.py:56 -+#: ../gui/usersPage.py:50 +-#~ msgid "SELinux Service Protection" +-#~ msgstr "η γραμματοσειρά %d δεν έχει ορισθεί\n" ++#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50 +msgid "" +"SELinux\n" +"User" +msgstr "" -#, fuzzy --#~ msgid "Interface file" --#~ msgstr "η γραμματοσειρά %d δεν έχει ορισθεί\n" -+#: ../gui/loginsPage.py:59 -+#: ../gui/usersPage.py:55 +-#~ msgid "Compatibility" +-#~ msgstr "Γίνεται αντιγραφή δίσκου" ++#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55 +msgid "" +"MLS/\n" +"MCS Range" +msgstr "" -#, fuzzy --#~ msgid "File Contexts file" --#~ msgstr "η γραμματοσειρά %d δεν έχει ορισθεί\n" +-#~ msgid "SASL authentication server" +-#~ msgstr "Πιστοποίηση %s.\n" +#: ../gui/loginsPage.py:133 +#, fuzzy, python-format +msgid "Login '%s' is required" +msgstr "Χρειάζεται ένας διοργανωτής." --#, fuzzy --#~ msgid "SELinux Service Protection" --#~ msgstr "η γραμματοσειρά %d δεν έχει ορισθεί\n" -+#: ../gui/modulesPage.py:48 -+#: ../gui/system-config-selinux.glade:3151 -+msgid "Policy Module" -+msgstr "" - --#, fuzzy --#~ msgid "Compatibility" --#~ msgstr "Γίνεται αντιγραφή δίσκου" -+#: ../gui/modulesPage.py:57 -+msgid "Module Name" -+msgstr "" - --#, fuzzy --#~ msgid "SASL authentication server" --#~ msgstr "Πιστοποίηση %s.\n" -+#: ../gui/modulesPage.py:62 -+msgid "Version" -+msgstr "Έκδοση" - -#, fuzzy -#~ msgid "SELinux Type" -#~ msgstr "Χρειάζεται ένας διοργανωτής." -+#: ../gui/modulesPage.py:134 -+msgid "Disable Audit" ++#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2772 ++msgid "Policy Module" +msgstr "" -#, fuzzy -#~ msgid "Add SELinux User" -#~ msgstr "Αδυναμία προσθήκης αγαπημένου: %s" -+#: ../gui/modulesPage.py:137 -+#: ../gui/system-config-selinux.glade:3060 -+msgid "Enable Audit" ++#: ../gui/modulesPage.py:57 ++msgid "Module Name" +msgstr "" -#, fuzzy -#~ msgid "Modify SELinux User Mapping" -#~ msgstr "Αδυναμία φόρτωσης εικονιδίου \"%s\": %s\n" ++#: ../gui/modulesPage.py:134 ++msgid "Disable Audit" ++msgstr "" + +-#, fuzzy +-#~ msgid "Delete SELinux User Mapping" +-#~ msgstr "Αδυναμία ενεργοποίησης της διεπαφής %s" ++#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2681 ++msgid "Enable Audit" ++msgstr "" + +-#, fuzzy +-#~ msgid "Modify SELinux User" +-#~ msgstr "Αδυναμία φόρτωσης εικονιδίου \"%s\": %s\n" +#: ../gui/modulesPage.py:162 +msgid "Load Policy Module" +msgstr "" -#, fuzzy --#~ msgid "Delete SELinux User Mapping" --#~ msgstr "Αδυναμία ενεργοποίησης της διεπαφής %s" +-#~ msgid "Load policy module" +-#~ msgstr "Αδυναμία δημιουργίας συσκευής αναπαραγωγής" +#: ../gui/polgen.glade:79 +msgid "Polgen" +msgstr "Polgen" -#, fuzzy --#~ msgid "Modify SELinux User" --#~ msgstr "Αδυναμία φόρτωσης εικονιδίου \"%s\": %s\n" +-#~ msgid "SELinux user '%s' is required" +-#~ msgstr "Χρειάζεται ένας διοργανωτής." +#: ../gui/polgen.glade:80 +msgid "Red Hat 2007" +msgstr "Red Hat 2007" -#, fuzzy --#~ msgid "Load policy module" --#~ msgstr "Αδυναμία δημιουργίας συσκευής αναπαραγωγής" +-#~ msgid "Requires value" +-#~ msgstr "Απόκρυψη τιμής" +#: ../gui/polgen.glade:81 +msgid "GPL" +msgstr "GPL" -+ -+#: ../gui/polgen.glade:85 -+#: ../gui/system-config-selinux.glade:17 + +-#, fuzzy +-#~ msgid "Invalid prefix %s" +-#~ msgstr "Μη έγκυρη τιμή VGA" ++#: ../gui/polgen.glade:85 ../gui/system-config-selinux.glade:17 +msgid "translator-credits" +msgstr "" + -+#: ../gui/polgen.glade:91 -+#: ../gui/polgen.glade:124 ++#: ../gui/polgen.glade:91 ../gui/polgen.glade:124 +msgid "SELinux Policy Generation Tool" +msgstr "" + +#: ../gui/polgen.glade:125 +msgid "" -+"This tool can be used to generate a policy framework, to confine applications or users using SELinux. \n" ++"This tool can be used to generate a policy framework, to confine " ++"applications or users using SELinux. \n" +"\n" +"The tool generates:\n" +"Type enforcement file (te)\n" @@ -53035,16 +55112,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgid "Applications" +msgstr "Εφαρμογές" + -+#: ../gui/polgen.glade:258 -+#: ../gui/polgen.glade:278 -+msgid "Standard Init Daemon are daemons started on boot via init scripts. Usually requires a script in /etc/rc.d/init.d" ++#: ../gui/polgen.glade:258 ../gui/polgen.glade:278 ++msgid "" ++"Standard Init Daemon are daemons started on boot via init scripts. Usually " ++"requires a script in /etc/rc.d/init.d" +msgstr "" + -+#: ../gui/polgen.glade:260 ++#: ../gui/polgen.glade:260 ../gui/polgen.py:146 +msgid "Standard Init Daemon" +msgstr "" + -+#: ../gui/polgen.glade:280 ++#: ../gui/polgen.glade:280 ../gui/polgen.py:147 +msgid "DBUS System Daemon" +msgstr "" + @@ -53057,18 +55135,21 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgstr "" + +#: ../gui/polgen.glade:320 -+msgid "Web Applications/Script (CGI) CGI scripts started by the web server (apache)" ++msgid "" ++"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" +msgstr "" + -+#: ../gui/polgen.glade:322 ++#: ../gui/polgen.glade:322 ../gui/polgen.py:149 +msgid "Web Application/Script (CGI)" +msgstr "" + +#: ../gui/polgen.glade:341 -+msgid "User Application are any application that you would like to confine that is started by a user" ++msgid "" ++"User Application are any application that you would like to confine that is " ++"started by a user" +msgstr "" + -+#: ../gui/polgen.glade:343 ++#: ../gui/polgen.glade:343 ../gui/polgen.py:150 +msgid "User Application" +msgstr "" + @@ -53085,34 +55166,42 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgstr "" + +#: ../gui/polgen.glade:472 -+msgid "This user will login to a machine only via a terminal or remote login. By default this user will have no setuid, no networking, no su, no sudo." ++msgid "" ++"This user will login to a machine only via a terminal or remote login. By " ++"default this user will have no setuid, no networking, no su, no sudo." +msgstr "" + -+#: ../gui/polgen.glade:474 ++#: ../gui/polgen.glade:474 ../gui/polgen.py:151 +msgid "Minimal Terminal User Role" +msgstr "" + +#: ../gui/polgen.glade:493 -+msgid "This user can login to a machine via X or terminal. By default this user will have no setuid, no networking, no sudo, no su" ++msgid "" ++"This user can login to a machine via X or terminal. By default this user " ++"will have no setuid, no networking, no sudo, no su" +msgstr "" + -+#: ../gui/polgen.glade:495 ++#: ../gui/polgen.glade:495 ../gui/polgen.py:152 +msgid "Minimal X Windows User Role" +msgstr "" + +#: ../gui/polgen.glade:514 -+msgid "User with full networking, no setuid applications without transition, no sudo, no su." ++msgid "" ++"User with full networking, no setuid applications without transition, no " ++"sudo, no su." +msgstr "" + -+#: ../gui/polgen.glade:516 ++#: ../gui/polgen.glade:516 ../gui/polgen.py:153 +msgid "User Role" +msgstr "" + +#: ../gui/polgen.glade:535 -+msgid "User with full networking, no setuid applications without transition, no su, can sudo to Root Administration Roles" ++msgid "" ++"User with full networking, no setuid applications without transition, no su, " ++"can sudo to Root Administration Roles" +msgstr "" + -+#: ../gui/polgen.glade:537 ++#: ../gui/polgen.glade:537 ../gui/polgen.py:154 +msgid "Admin User Role" +msgstr "" + @@ -53121,10 +55210,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgstr "" + +#: ../gui/polgen.glade:645 -+msgid "Select Root Administrator User Role, if this user will be used to administer the machine while running as root. This user will not be able to login to the system directly." ++msgid "" ++"Select Root Administrator User Role, if this user will be used to administer " ++"the machine while running as root. This user will not be able to login to " ++"the system directly." +msgstr "" + -+#: ../gui/polgen.glade:647 ++#: ../gui/polgen.glade:647 ../gui/polgen.py:155 +msgid "Root Admin User Role" +msgstr "" + @@ -53132,8 +55224,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgid "Enter name of application or user role to be confined" +msgstr "" + -+#: ../gui/polgen.glade:753 -+#: ../gui/polgengui.py:167 ++#: ../gui/polgen.glade:753 ../gui/polgengui.py:167 +msgid "Name" +msgstr "Όνομα" + @@ -53141,9 +55232,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgid "Enter complete path for executable to be confined." +msgstr "" + -+#: ../gui/polgen.glade:804 -+#: ../gui/polgen.glade:924 -+#: ../gui/polgen.glade:2927 ++#: ../gui/polgen.glade:804 ../gui/polgen.glade:924 ../gui/polgen.glade:2927 +msgid "..." +msgstr "..." + @@ -53160,15 +55249,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgstr "" + +#: ../gui/polgen.glade:901 -+msgid "Enter complete path to init script used to start the confined application." ++msgid "" ++"Enter complete path to init script used to start the confined application." +msgstr "" + +#: ../gui/polgen.glade:981 +msgid "Select user roles that you want to customize" +msgstr "" + -+#: ../gui/polgen.glade:1002 -+#: ../gui/polgen.glade:1150 ++#: ../gui/polgen.glade:1002 ../gui/polgen.glade:1150 +msgid "Select the user roles that will transiton to this applications domains." +msgstr "" + @@ -53177,7 +55266,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgstr "" + +#: ../gui/polgen.glade:1076 -+msgid "Select the applications domains that you would like this user role to transition to." ++msgid "" ++"Select the applications domains that you would like this user role to " ++"transition to." +msgstr "" + +#: ../gui/polgen.glade:1129 @@ -53188,8 +55279,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgid "Select additional domains that this user role will administer" +msgstr "" + -+#: ../gui/polgen.glade:1224 -+#: ../gui/polgen.glade:1298 ++#: ../gui/polgen.glade:1224 ../gui/polgen.glade:1298 +msgid "Select the domains that you would like this user administer." +msgstr "" + @@ -53201,57 +55291,49 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgid "Enter network ports that application/user role listens to" +msgstr "" + -+#: ../gui/polgen.glade:1369 -+#: ../gui/polgen.glade:1852 ++#: ../gui/polgen.glade:1369 ../gui/polgen.glade:1852 +msgid "TCP Ports" +msgstr "Θύρες TCP" + -+#: ../gui/polgen.glade:1437 -+#: ../gui/polgen.glade:1657 ++#: ../gui/polgen.glade:1437 ../gui/polgen.glade:1657 +msgid "Allows confined application/user role to bind to any udp port" +msgstr "" + -+#: ../gui/polgen.glade:1439 -+#: ../gui/polgen.glade:1659 -+#: ../gui/polgen.glade:1915 ++#: ../gui/polgen.glade:1439 ../gui/polgen.glade:1659 ../gui/polgen.glade:1915 +#: ../gui/polgen.glade:2068 +msgid "All" +msgstr "Όλα" + -+#: ../gui/polgen.glade:1457 -+#: ../gui/polgen.glade:1677 -+msgid "Allow application/user role to call bindresvport with 0. Binding to port 600-1024" ++#: ../gui/polgen.glade:1457 ../gui/polgen.glade:1677 ++msgid "" ++"Allow application/user role to call bindresvport with 0. Binding to port 600-" ++"1024" +msgstr "" + -+#: ../gui/polgen.glade:1459 -+#: ../gui/polgen.glade:1679 ++#: ../gui/polgen.glade:1459 ../gui/polgen.glade:1679 +msgid "600-1024" +msgstr "600-1024" + -+#: ../gui/polgen.glade:1477 -+#: ../gui/polgen.glade:1697 -+msgid "Enter a comma separated list of udp ports or ranges of ports that application/user role binds to. Example: 612, 650-660" ++#: ../gui/polgen.glade:1477 ../gui/polgen.glade:1697 ++msgid "" ++"Enter a comma separated list of udp ports or ranges of ports that " ++"application/user role binds to. Example: 612, 650-660" +msgstr "" + -+#: ../gui/polgen.glade:1479 -+#: ../gui/polgen.glade:1699 ++#: ../gui/polgen.glade:1479 ../gui/polgen.glade:1699 +msgid "Unreserved Ports (>1024)" +msgstr "" + -+#: ../gui/polgen.glade:1510 -+#: ../gui/polgen.glade:1730 -+#: ../gui/polgen.glade:1933 ++#: ../gui/polgen.glade:1510 ../gui/polgen.glade:1730 ../gui/polgen.glade:1933 +#: ../gui/polgen.glade:2086 +msgid "Select Ports" +msgstr "Επιλογή θυρών" + -+#: ../gui/polgen.glade:1535 -+#: ../gui/polgen.glade:1755 ++#: ../gui/polgen.glade:1535 ../gui/polgen.glade:1755 +msgid "Allows application/user role to bind to any udp ports > 1024" +msgstr "" + -+#: ../gui/polgen.glade:1589 -+#: ../gui/polgen.glade:2005 ++#: ../gui/polgen.glade:1589 ../gui/polgen.glade:2005 +msgid "UDP Ports" +msgstr "" + @@ -53260,11 +55342,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgstr "" + +#: ../gui/polgen.glade:1958 -+msgid "Enter a comma separated list of tcp ports or ranges of ports that application/user role connects to. Example: 612, 650-660" ++msgid "" ++"Enter a comma separated list of tcp ports or ranges of ports that " ++"application/user role connects to. Example: 612, 650-660" +msgstr "" + +#: ../gui/polgen.glade:2111 -+msgid "Enter a comma separated list of udp ports or ranges of ports that application/user role connects to. Example: 612, 650-660" ++msgid "" ++"Enter a comma separated list of udp ports or ranges of ports that " ++"application/user role connects to. Example: 612, 650-660" +msgstr "" + +#: ../gui/polgen.glade:2183 @@ -53290,11 +55376,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +#: ../gui/polgen.glade:2278 +msgid "Uses dbus" +msgstr "Χρησιμοποιεί dbus" - ++ +#: ../gui/polgen.glade:2297 - #, fuzzy --#~ msgid "SELinux user '%s' is required" --#~ msgstr "Χρειάζεται ένας διοργανωτής." ++#, fuzzy +msgid "Sends audit messages" +msgstr "Σφάλμα ανάκτησης μηνύματος" + @@ -53311,7 +55395,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgstr "" + +#: ../gui/polgen.glade:2607 -+msgid "Add Files/Directories that application will need to \"Write\" to. Pid Files, Log Files, /var/lib Files ..." ++msgid "" ++"Add Files/Directories that application will need to \"Write\" to. Pid Files, " ++"Log Files, /var/lib Files ..." +msgstr "" + +#: ../gui/polgen.glade:2667 @@ -53330,8 +55416,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgid "Policy Directory" +msgstr "" + -+#: ../gui/polgen.glade:2981 -+#: ../gui/polgen.glade:3024 ++#: ../gui/polgen.glade:2981 ../gui/polgen.glade:3024 +msgid "Generated Policy Files" +msgstr "" + @@ -53339,7 +55424,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgid "" +"This tool will generate the following: \n" +"Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" -+"Execute shell script as root to compile/install and relabel files/directories. \n" ++"Execute shell script as root to compile/install and relabel files/" ++"directories. \n" +"Use semanage or useradd to map Linux login users to user roles.\n" +"Put the machine in permissive mode (setenforce 0). \n" +"Login as the user and test this user role.\n" @@ -53373,9 +55459,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgid "Existing_User" +msgstr "" + -+#: ../gui/polgengui.py:199 -+#: ../gui/polgengui.py:207 -+#: ../gui/polgengui.py:221 ++#: ../gui/polgengui.py:199 ../gui/polgengui.py:207 ../gui/polgengui.py:221 +msgid "Application" +msgstr "Εφαρμογή" + @@ -53384,113 +55468,140 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgid "%s must be a directory" +msgstr "%s πρέπει να είναι ένας κατάλογος" + -+#: ../gui/polgengui.py:328 -+#: ../gui/polgengui.py:598 ++#: ../gui/polgengui.py:329 ../gui/polgengui.py:599 +msgid "You must select a user" +msgstr "Πρέπει να επιλέξετε έναν χρήστη" + -+#: ../gui/polgengui.py:453 ++#: ../gui/polgengui.py:454 +msgid "Select executable file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:464 ++#: ../gui/polgengui.py:465 +msgid "Select init script file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:474 ++#: ../gui/polgengui.py:475 +msgid "Select file(s) that confined application creates or writes" +msgstr "" + -+#: ../gui/polgengui.py:481 ++#: ../gui/polgengui.py:482 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "" + -+#: ../gui/polgengui.py:541 ++#: ../gui/polgengui.py:542 +msgid "Select directory to generate policy files in" +msgstr "" + -+#: ../gui/polgengui.py:554 ++#: ../gui/polgengui.py:555 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:554 -+#: ../gui/polgengui.py:558 ++#: ../gui/polgengui.py:555 ../gui/polgengui.py:559 +msgid "Verify Name" +msgstr "Επιβεβαίωση ονόματος" + -+#: ../gui/polgengui.py:558 ++#: ../gui/polgengui.py:559 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:604 ++#: ../gui/polgengui.py:605 +msgid "You must enter a name" +msgstr "Πρέπει να εισάγεται ένα όνομα" + -+#: ../gui/polgengui.py:610 ++#: ../gui/polgengui.py:611 +#, fuzzy +msgid "You must enter a executable" +msgstr "Πρέπει να καθορίσετε ένα κατάλογο." + -+#: ../gui/polgengui.py:614 -+#: ../gui/system-config-selinux.py:176 ++#: ../gui/polgengui.py:615 ../gui/system-config-selinux.py:174 +msgid "Configue SELinux" +msgstr "Ρύθμιση SELinux" + -+#: ../gui/polgen.py:174 ++#: ../gui/polgen.py:148 ++msgid "Internet Services Daemon" ++msgstr "" ++ ++#: ../gui/polgen.py:187 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "" + -+#: ../gui/polgen.py:204 ++#: ../gui/polgen.py:300 +msgid "You must enter a name for your confined process/user" +msgstr "" + -+#: ../gui/polgen.py:282 ++#: ../gui/polgen.py:387 +msgid "USER Types are not allowed executables" +msgstr "" + -+#: ../gui/polgen.py:288 ++#: ../gui/polgen.py:393 +msgid "Only DAEMON apps can use an init script" +msgstr "" + -+#: ../gui/polgen.py:306 ++#: ../gui/polgen.py:411 ++msgid "use_resolve must be a boolean value " ++msgstr "" ++ ++#: ../gui/polgen.py:417 +msgid "use_syslog must be a boolean value " +msgstr "" + -+#: ../gui/polgen.py:327 ++#: ../gui/polgen.py:423 ++msgid "use_kerberos must be a boolean value " ++msgstr "" ++ ++#: ../gui/polgen.py:429 ++msgid "manage_krb5_rcache must be a boolean value " ++msgstr "" ++ ++#: ../gui/polgen.py:459 +msgid "USER Types automatically get a tmp type" +msgstr "" + -+#: ../gui/polgen.py:729 ++#: ../gui/polgen.py:941 +msgid "You must enter the executable path for your confined process" +msgstr "" + -+#: ../gui/polgen.py:848 ++#: ../gui/polgen.py:1071 +msgid "Type Enforcement file" +msgstr "" + -+#: ../gui/polgen.py:849 ++#: ../gui/polgen.py:1072 +#, fuzzy +msgid "Interface file" +msgstr "η γραμματοσειρά %d δεν έχει ορισθεί\n" + -+#: ../gui/polgen.py:850 ++#: ../gui/polgen.py:1073 +#, fuzzy +msgid "File Contexts file" +msgstr "η γραμματοσειρά %d δεν έχει ορισθεί\n" + -+#: ../gui/polgen.py:851 ++#: ../gui/polgen.py:1074 +msgid "Setup Script" +msgstr "" + -+#: ../gui/portsPage.py:51 -+#: ../gui/system-config-selinux.glade:2926 ++#: ../gui/polgen.py:1190 ++#, python-format ++msgid "" ++"\n" ++"%s\n" ++"\n" ++"polgen [ -m ] [ -t type ] executable\n" ++"valid Types:\n" ++msgstr "" ++ ++#: ../gui/polgen.py:1229 ++#, fuzzy ++msgid "Executable required" ++msgstr "Εκτελέσιμο" ++ ++#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2547 +msgid "Network Port" +msgstr "" + @@ -53500,13 +55611,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +"Type" +msgstr "" + -+#: ../gui/portsPage.py:91 -+#: ../gui/system-config-selinux.glade:363 ++#: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363 +msgid "Protocol" +msgstr "Πρωτόκολλο" + -+#: ../gui/portsPage.py:96 -+#: ../gui/system-config-selinux.glade:479 ++#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479 +msgid "" +"MLS/MCS\n" +"Level" @@ -53525,146 +55634,55 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgid "List View" +msgstr "Προβολή λίστας" + -+#: ../gui/portsPage.py:255 -+#: ../gui/system-config-selinux.glade:2817 ++#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2438 +msgid "Group View" +msgstr "" + -+#: ../gui/selinux.tbl:1 -+#: ../gui/selinux.tbl:30 -+#: ../gui/selinux.tbl:31 -+#: ../gui/selinux.tbl:32 -+#: ../gui/selinux.tbl:33 -+#: ../gui/selinux.tbl:34 -+#: ../gui/selinux.tbl:36 -+#: ../gui/selinux.tbl:37 -+#: ../gui/selinux.tbl:38 -+#: ../gui/selinux.tbl:39 -+#: ../gui/selinux.tbl:40 -+#: ../gui/selinux.tbl:42 -+#: ../gui/selinux.tbl:43 -+#: ../gui/selinux.tbl:44 -+#: ../gui/selinux.tbl:45 -+#: ../gui/selinux.tbl:46 -+#: ../gui/selinux.tbl:47 -+#: ../gui/selinux.tbl:48 -+#: ../gui/selinux.tbl:49 -+#: ../gui/selinux.tbl:50 -+#: ../gui/selinux.tbl:51 -+#: ../gui/selinux.tbl:52 -+#: ../gui/selinux.tbl:53 -+#: ../gui/selinux.tbl:59 -+#: ../gui/selinux.tbl:60 -+#: ../gui/selinux.tbl:61 -+#: ../gui/selinux.tbl:62 -+#: ../gui/selinux.tbl:63 -+#: ../gui/selinux.tbl:64 -+#: ../gui/selinux.tbl:65 -+#: ../gui/selinux.tbl:66 -+#: ../gui/selinux.tbl:67 -+#: ../gui/selinux.tbl:68 -+#: ../gui/selinux.tbl:69 -+#: ../gui/selinux.tbl:75 -+#: ../gui/selinux.tbl:76 -+#: ../gui/selinux.tbl:77 -+#: ../gui/selinux.tbl:78 -+#: ../gui/selinux.tbl:79 -+#: ../gui/selinux.tbl:80 -+#: ../gui/selinux.tbl:81 -+#: ../gui/selinux.tbl:82 -+#: ../gui/selinux.tbl:83 -+#: ../gui/selinux.tbl:84 -+#: ../gui/selinux.tbl:86 -+#: ../gui/selinux.tbl:88 -+#: ../gui/selinux.tbl:89 -+#: ../gui/selinux.tbl:90 -+#: ../gui/selinux.tbl:92 -+#: ../gui/selinux.tbl:94 -+#: ../gui/selinux.tbl:95 -+#: ../gui/selinux.tbl:96 -+#: ../gui/selinux.tbl:97 -+#: ../gui/selinux.tbl:98 -+#: ../gui/selinux.tbl:99 -+#: ../gui/selinux.tbl:100 -+#: ../gui/selinux.tbl:101 -+#: ../gui/selinux.tbl:102 -+#: ../gui/selinux.tbl:103 -+#: ../gui/selinux.tbl:104 -+#: ../gui/selinux.tbl:106 -+#: ../gui/selinux.tbl:108 -+#: ../gui/selinux.tbl:109 -+#: ../gui/selinux.tbl:110 -+#: ../gui/selinux.tbl:111 -+#: ../gui/selinux.tbl:112 -+#: ../gui/selinux.tbl:113 -+#: ../gui/selinux.tbl:114 -+#: ../gui/selinux.tbl:116 -+#: ../gui/selinux.tbl:117 -+#: ../gui/selinux.tbl:119 -+#: ../gui/selinux.tbl:121 -+#: ../gui/selinux.tbl:123 -+#: ../gui/selinux.tbl:124 -+#: ../gui/selinux.tbl:127 -+#: ../gui/selinux.tbl:129 -+#: ../gui/selinux.tbl:130 -+#: ../gui/selinux.tbl:131 -+#: ../gui/selinux.tbl:132 -+#: ../gui/selinux.tbl:133 -+#: ../gui/selinux.tbl:134 -+#: ../gui/selinux.tbl:135 -+#: ../gui/selinux.tbl:136 -+#: ../gui/selinux.tbl:137 -+#: ../gui/selinux.tbl:138 -+#: ../gui/selinux.tbl:139 -+#: ../gui/selinux.tbl:142 -+#: ../gui/selinux.tbl:143 -+#: ../gui/selinux.tbl:144 -+#: ../gui/selinux.tbl:145 -+#: ../gui/selinux.tbl:146 -+#: ../gui/selinux.tbl:147 -+#: ../gui/selinux.tbl:148 -+#: ../gui/selinux.tbl:149 -+#: ../gui/selinux.tbl:150 -+#: ../gui/selinux.tbl:151 -+#: ../gui/selinux.tbl:152 -+#: ../gui/selinux.tbl:154 -+#: ../gui/selinux.tbl:155 -+#: ../gui/selinux.tbl:156 -+#: ../gui/selinux.tbl:157 -+#: ../gui/selinux.tbl:158 -+#: ../gui/selinux.tbl:159 -+#: ../gui/selinux.tbl:160 -+#: ../gui/selinux.tbl:167 -+#: ../gui/selinux.tbl:171 -+#: ../gui/selinux.tbl:172 -+#: ../gui/selinux.tbl:173 -+#: ../gui/selinux.tbl:174 -+#: ../gui/selinux.tbl:175 -+#: ../gui/selinux.tbl:177 -+#: ../gui/selinux.tbl:178 -+#: ../gui/selinux.tbl:179 -+#: ../gui/selinux.tbl:180 -+#: ../gui/selinux.tbl:184 -+#: ../gui/selinux.tbl:192 -+#: ../gui/selinux.tbl:193 -+#: ../gui/selinux.tbl:194 -+#: ../gui/selinux.tbl:195 -+#: ../gui/selinux.tbl:196 -+#: ../gui/selinux.tbl:197 -+#: ../gui/selinux.tbl:198 -+#: ../gui/selinux.tbl:199 -+#: ../gui/selinux.tbl:200 -+#: ../gui/selinux.tbl:201 -+#: ../gui/selinux.tbl:206 -+#: ../gui/selinux.tbl:207 -+#: ../gui/selinux.tbl:218 -+#: ../gui/selinux.tbl:219 -+#: ../gui/selinux.tbl:220 -+#: ../gui/selinux.tbl:222 -+#: ../gui/selinux.tbl:224 -+#: ../gui/selinux.tbl:226 -+#: ../gui/selinux.tbl:227 -+#: ../gui/selinux.tbl:230 ++#: ../gui/selinux.tbl:1 ../gui/selinux.tbl:30 ../gui/selinux.tbl:31 ++#: ../gui/selinux.tbl:32 ../gui/selinux.tbl:33 ../gui/selinux.tbl:34 ++#: ../gui/selinux.tbl:36 ../gui/selinux.tbl:37 ../gui/selinux.tbl:38 ++#: ../gui/selinux.tbl:39 ../gui/selinux.tbl:40 ../gui/selinux.tbl:42 ++#: ../gui/selinux.tbl:43 ../gui/selinux.tbl:44 ../gui/selinux.tbl:45 ++#: ../gui/selinux.tbl:46 ../gui/selinux.tbl:47 ../gui/selinux.tbl:48 ++#: ../gui/selinux.tbl:49 ../gui/selinux.tbl:50 ../gui/selinux.tbl:51 ++#: ../gui/selinux.tbl:52 ../gui/selinux.tbl:53 ../gui/selinux.tbl:59 ++#: ../gui/selinux.tbl:60 ../gui/selinux.tbl:61 ../gui/selinux.tbl:62 ++#: ../gui/selinux.tbl:63 ../gui/selinux.tbl:64 ../gui/selinux.tbl:65 ++#: ../gui/selinux.tbl:66 ../gui/selinux.tbl:67 ../gui/selinux.tbl:68 ++#: ../gui/selinux.tbl:69 ../gui/selinux.tbl:75 ../gui/selinux.tbl:76 ++#: ../gui/selinux.tbl:77 ../gui/selinux.tbl:78 ../gui/selinux.tbl:79 ++#: ../gui/selinux.tbl:80 ../gui/selinux.tbl:81 ../gui/selinux.tbl:82 ++#: ../gui/selinux.tbl:83 ../gui/selinux.tbl:84 ../gui/selinux.tbl:86 ++#: ../gui/selinux.tbl:88 ../gui/selinux.tbl:89 ../gui/selinux.tbl:90 ++#: ../gui/selinux.tbl:92 ../gui/selinux.tbl:94 ../gui/selinux.tbl:95 ++#: ../gui/selinux.tbl:96 ../gui/selinux.tbl:97 ../gui/selinux.tbl:98 ++#: ../gui/selinux.tbl:99 ../gui/selinux.tbl:100 ../gui/selinux.tbl:101 ++#: ../gui/selinux.tbl:102 ../gui/selinux.tbl:103 ../gui/selinux.tbl:104 ++#: ../gui/selinux.tbl:106 ../gui/selinux.tbl:108 ../gui/selinux.tbl:109 ++#: ../gui/selinux.tbl:110 ../gui/selinux.tbl:111 ../gui/selinux.tbl:112 ++#: ../gui/selinux.tbl:113 ../gui/selinux.tbl:114 ../gui/selinux.tbl:116 ++#: ../gui/selinux.tbl:117 ../gui/selinux.tbl:119 ../gui/selinux.tbl:121 ++#: ../gui/selinux.tbl:123 ../gui/selinux.tbl:124 ../gui/selinux.tbl:127 ++#: ../gui/selinux.tbl:129 ../gui/selinux.tbl:130 ../gui/selinux.tbl:131 ++#: ../gui/selinux.tbl:132 ../gui/selinux.tbl:133 ../gui/selinux.tbl:134 ++#: ../gui/selinux.tbl:135 ../gui/selinux.tbl:136 ../gui/selinux.tbl:137 ++#: ../gui/selinux.tbl:138 ../gui/selinux.tbl:139 ../gui/selinux.tbl:142 ++#: ../gui/selinux.tbl:143 ../gui/selinux.tbl:144 ../gui/selinux.tbl:145 ++#: ../gui/selinux.tbl:146 ../gui/selinux.tbl:147 ../gui/selinux.tbl:148 ++#: ../gui/selinux.tbl:149 ../gui/selinux.tbl:150 ../gui/selinux.tbl:151 ++#: ../gui/selinux.tbl:152 ../gui/selinux.tbl:154 ../gui/selinux.tbl:155 ++#: ../gui/selinux.tbl:156 ../gui/selinux.tbl:157 ../gui/selinux.tbl:158 ++#: ../gui/selinux.tbl:159 ../gui/selinux.tbl:160 ../gui/selinux.tbl:167 ++#: ../gui/selinux.tbl:171 ../gui/selinux.tbl:172 ../gui/selinux.tbl:173 ++#: ../gui/selinux.tbl:174 ../gui/selinux.tbl:175 ../gui/selinux.tbl:177 ++#: ../gui/selinux.tbl:178 ../gui/selinux.tbl:179 ../gui/selinux.tbl:180 ++#: ../gui/selinux.tbl:184 ../gui/selinux.tbl:192 ../gui/selinux.tbl:193 ++#: ../gui/selinux.tbl:194 ../gui/selinux.tbl:195 ../gui/selinux.tbl:196 ++#: ../gui/selinux.tbl:197 ../gui/selinux.tbl:198 ../gui/selinux.tbl:199 ++#: ../gui/selinux.tbl:200 ../gui/selinux.tbl:201 ../gui/selinux.tbl:206 ++#: ../gui/selinux.tbl:207 ../gui/selinux.tbl:218 ../gui/selinux.tbl:219 ++#: ../gui/selinux.tbl:220 ../gui/selinux.tbl:222 ../gui/selinux.tbl:224 ++#: ../gui/selinux.tbl:226 ../gui/selinux.tbl:227 ../gui/selinux.tbl:230 +#, fuzzy +msgid "SELinux Service Protection" +msgstr "η γραμματοσειρά %d δεν έχει ορισθεί\n" @@ -53673,18 +55691,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgid "Disable SELinux protection for acct daemon" +msgstr "" + -+#: ../gui/selinux.tbl:2 -+#: ../gui/selinux.tbl:3 -+#: ../gui/selinux.tbl:70 -+#: ../gui/selinux.tbl:153 -+#: ../gui/selinux.tbl:168 -+#: ../gui/selinux.tbl:169 -+#: ../gui/selinux.tbl:170 -+#: ../gui/selinux.tbl:189 -+#: ../gui/selinux.tbl:202 -+#: ../gui/selinux.tbl:203 -+#: ../gui/selinux.tbl:204 -+#: ../gui/selinux.tbl:205 ++#: ../gui/selinux.tbl:2 ../gui/selinux.tbl:3 ../gui/selinux.tbl:70 ++#: ../gui/selinux.tbl:153 ../gui/selinux.tbl:168 ../gui/selinux.tbl:169 ++#: ../gui/selinux.tbl:170 ../gui/selinux.tbl:189 ../gui/selinux.tbl:202 ++#: ../gui/selinux.tbl:203 ../gui/selinux.tbl:204 ../gui/selinux.tbl:205 +msgid "Admin" +msgstr "" + @@ -53696,37 +55706,26 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgid "Allow all daemons the ability to use unallocated ttys" +msgstr "" + -+#: ../gui/selinux.tbl:4 -+#: ../gui/selinux.tbl:5 -+#: ../gui/selinux.tbl:11 -+#: ../gui/selinux.tbl:12 -+#: ../gui/selinux.tbl:13 -+#: ../gui/selinux.tbl:15 -+#: ../gui/selinux.tbl:20 -+#: ../gui/selinux.tbl:41 -+#: ../gui/selinux.tbl:208 -+#: ../gui/selinux.tbl:210 -+#: ../gui/selinux.tbl:211 -+#: ../gui/selinux.tbl:212 -+#: ../gui/selinux.tbl:213 -+#: ../gui/selinux.tbl:214 -+#: ../gui/selinux.tbl:215 -+#: ../gui/selinux.tbl:216 -+#: ../gui/selinux.tbl:217 ++#: ../gui/selinux.tbl:4 ../gui/selinux.tbl:5 ../gui/selinux.tbl:11 ++#: ../gui/selinux.tbl:12 ../gui/selinux.tbl:13 ../gui/selinux.tbl:15 ++#: ../gui/selinux.tbl:20 ../gui/selinux.tbl:41 ../gui/selinux.tbl:208 ++#: ../gui/selinux.tbl:210 ../gui/selinux.tbl:211 ../gui/selinux.tbl:212 ++#: ../gui/selinux.tbl:213 ../gui/selinux.tbl:214 ../gui/selinux.tbl:215 ++#: ../gui/selinux.tbl:216 ../gui/selinux.tbl:217 +msgid "User Privs" +msgstr "" + +#: ../gui/selinux.tbl:4 -+msgid "Allow gadmin SELinux user account to execute files in home directory or /tmp" ++msgid "" ++"Allow gadmin SELinux user account to execute files in home directory or /tmp" +msgstr "" + +#: ../gui/selinux.tbl:5 -+msgid "Allow guest SELinux user account to execute files in home directory or /tmp" ++msgid "" ++"Allow guest SELinux user account to execute files in home directory or /tmp" +msgstr "" + -+#: ../gui/selinux.tbl:6 -+#: ../gui/selinux.tbl:9 -+#: ../gui/selinux.tbl:16 ++#: ../gui/selinux.tbl:6 ../gui/selinux.tbl:9 ../gui/selinux.tbl:16 +msgid "Memory Protection" +msgstr "" + @@ -53734,9 +55733,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgid "Allow java executable stack" +msgstr "" + -+#: ../gui/selinux.tbl:7 -+#: ../gui/selinux.tbl:8 -+#: ../gui/selinux.tbl:35 ++#: ../gui/selinux.tbl:7 ../gui/selinux.tbl:8 ../gui/selinux.tbl:35 +#: ../gui/selinux.tbl:209 +msgid "Mount" +msgstr "" @@ -53753,9 +55750,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgid "Allow mplayer executable stack" +msgstr "" + -+#: ../gui/selinux.tbl:10 -+#: ../gui/selinux.tbl:162 -+#: ../gui/selinux.tbl:187 ++#: ../gui/selinux.tbl:10 ../gui/selinux.tbl:162 ../gui/selinux.tbl:187 +#: ../gui/selinux.tbl:188 +msgid "SSH" +msgstr "SSH" @@ -53765,15 +55760,19 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgstr "" + +#: ../gui/selinux.tbl:11 -+msgid "Allow staff SELinux user account to execute files in home directory or /tmp" ++msgid "" ++"Allow staff SELinux user account to execute files in home directory or /tmp" +msgstr "" + +#: ../gui/selinux.tbl:12 -+msgid "Allow sysadm SELinux user account to execute files in home directory or /tmp" ++msgid "" ++"Allow sysadm SELinux user account to execute files in home directory or /tmp" +msgstr "" + +#: ../gui/selinux.tbl:13 -+msgid "Allow unconfined SELinux user account to execute files in home directory or /tmp" ++msgid "" ++"Allow unconfined SELinux user account to execute files in home directory or /" ++"tmp" +msgstr "" + +#: ../gui/selinux.tbl:14 @@ -53785,16 +55784,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgstr "" + +#: ../gui/selinux.tbl:15 -+msgid "Allow user SELinux user account to execute files in home directory or /tmp" ++msgid "" ++"Allow user SELinux user account to execute files in home directory or /tmp" +msgstr "" + +#: ../gui/selinux.tbl:16 +msgid "Allow unconfined to dyntrans to unconfined_execmem" +msgstr "" + -+#: ../gui/selinux.tbl:17 -+#: ../gui/selinux.tbl:18 -+#: ../gui/selinux.tbl:120 ++#: ../gui/selinux.tbl:17 ../gui/selinux.tbl:18 ../gui/selinux.tbl:120 +#: ../gui/selinux.tbl:140 +msgid "Databases" +msgstr "Βάσεις δεδομένων" @@ -53807,9 +55805,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgid "Allow user to connect to postgres socket" +msgstr "" + -+#: ../gui/selinux.tbl:19 -+#: ../gui/selinux.tbl:165 -+#: ../gui/selinux.tbl:223 ++#: ../gui/selinux.tbl:19 ../gui/selinux.tbl:165 ../gui/selinux.tbl:223 +msgid "XServer" +msgstr "XServer" + @@ -53818,12 +55814,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgstr "" + +#: ../gui/selinux.tbl:20 -+msgid "Allow xguest SELinux user account to execute files in home directory or /tmp" ++msgid "" ++"Allow xguest SELinux user account to execute files in home directory or /tmp" +msgstr "" + -+#: ../gui/selinux.tbl:21 -+#: ../gui/selinux.tbl:228 -+#: ../gui/selinux.tbl:229 ++#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229 +#: ../gui/selinux.tbl:231 +msgid "NIS" +msgstr "NIS" @@ -53832,18 +55827,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgid "Allow daemons to run with NIS" +msgstr "" + -+#: ../gui/selinux.tbl:22 -+#: ../gui/selinux.tbl:23 -+#: ../gui/selinux.tbl:24 -+#: ../gui/selinux.tbl:25 -+#: ../gui/selinux.tbl:26 -+#: ../gui/selinux.tbl:27 -+#: ../gui/selinux.tbl:28 -+#: ../gui/selinux.tbl:29 -+#: ../gui/selinux.tbl:71 -+#: ../gui/selinux.tbl:73 -+#: ../gui/selinux.tbl:74 -+#: ../gui/selinux.tbl:115 ++#: ../gui/selinux.tbl:22 ../gui/selinux.tbl:23 ../gui/selinux.tbl:24 ++#: ../gui/selinux.tbl:25 ../gui/selinux.tbl:26 ../gui/selinux.tbl:27 ++#: ../gui/selinux.tbl:28 ../gui/selinux.tbl:29 ../gui/selinux.tbl:71 ++#: ../gui/selinux.tbl:73 ../gui/selinux.tbl:74 ../gui/selinux.tbl:115 +#: ../gui/selinux.tbl:118 +msgid "Web Applications" +msgstr "Εφαρμογές Web" @@ -53864,9 +55851,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgid "Transition xguest SELinux user to Web Browser Domain" +msgstr "" + -+#: ../gui/selinux.tbl:26 -+#: ../gui/selinux.tbl:27 -+#: ../gui/selinux.tbl:28 ++#: ../gui/selinux.tbl:26 ../gui/selinux.tbl:27 ../gui/selinux.tbl:28 +#: ../gui/selinux.tbl:29 +msgid "Allow staff Web Browsers to write to home directories" +msgstr "" @@ -53916,7 +55901,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgstr "Απενεργοποίηση προστασίας SELinux για Cluster Server" + +#: ../gui/selinux.tbl:41 -+msgid "Allow cdrecord to read various content. nfs, samba, removable devices, user temp and untrusted content files" ++msgid "" ++"Allow cdrecord to read various content. nfs, samba, removable devices, user " ++"temp and untrusted content files" +msgstr "" + +#: ../gui/selinux.tbl:42 @@ -53939,11 +55926,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgid "Disable SELinux protection for comsat daemon" +msgstr "Απενεργοποίηση προστασίας SELinux για comsat daemon" + -+#: ../gui/selinux.tbl:47 -+#: ../gui/selinux.tbl:48 -+#: ../gui/selinux.tbl:49 -+#: ../gui/selinux.tbl:50 -+#: ../gui/selinux.tbl:51 ++#: ../gui/selinux.tbl:47 ../gui/selinux.tbl:48 ../gui/selinux.tbl:49 ++#: ../gui/selinux.tbl:50 ../gui/selinux.tbl:51 +msgid "Disable SELinux protection for courier daemon" +msgstr "Απενεργοποίηση προστασίας SELinux για courier daemon" + @@ -53963,9 +55947,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgid "Disable SELinux protection for crond daemon" +msgstr "Απενεργοποίηση προστασίας SELinux για crond daemon" + -+#: ../gui/selinux.tbl:55 -+#: ../gui/selinux.tbl:56 -+#: ../gui/selinux.tbl:57 ++#: ../gui/selinux.tbl:55 ../gui/selinux.tbl:56 ../gui/selinux.tbl:57 +#: ../gui/selinux.tbl:91 +msgid "Printing" +msgstr "Εκτύπωση" @@ -54098,8 +56080,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgid "Disable SELinux protection for gpm daemon" +msgstr "Απενεργοποίηση προστασίας SELinux για gpm daemon" + -+#: ../gui/selinux.tbl:85 -+#: ../gui/selinux.tbl:125 ++#: ../gui/selinux.tbl:85 ../gui/selinux.tbl:125 +msgid "NFS" +msgstr "NFS" + @@ -54116,7 +56097,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgstr "Συμβατότητα" + +#: ../gui/selinux.tbl:87 -+msgid "Do not audit things that we know to be broken but which are not security risks" ++msgid "" ++"Do not audit things that we know to be broken but which are not security " ++"risks" +msgstr "" + +#: ../gui/selinux.tbl:88 @@ -54139,9 +56122,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgid "Disable SELinux protection for httpd rotatelogs" +msgstr "Απενεργοποίηση προστασίας SELinux για httpd rotatelogs" + -+#: ../gui/selinux.tbl:93 -+#: ../gui/selinux.tbl:232 -+#: ../gui/selinux.tbl:233 ++#: ../gui/selinux.tbl:93 ../gui/selinux.tbl:232 ../gui/selinux.tbl:233 +msgid "HTTPD Service" +msgstr "HTTPD Service" + @@ -54193,8 +56174,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgid "Disable SELinux protection for jabberd daemon" +msgstr "Απενεργοποίηση προστασίας SELinux για jabberd daemon" + -+#: ../gui/selinux.tbl:105 -+#: ../gui/selinux.tbl:107 ++#: ../gui/selinux.tbl:105 ../gui/selinux.tbl:107 +msgid "Kerberos" +msgstr "Kerberos" + @@ -54266,8 +56246,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgid "Disable SELinux protection for nagios daemon" +msgstr "Απενεργοποίηση προστασίας SELinux για nagios daemon" + -+#: ../gui/selinux.tbl:122 -+#: ../gui/selinux.tbl:128 ++#: ../gui/selinux.tbl:122 ../gui/selinux.tbl:128 +msgid "Name Service" +msgstr "" + @@ -54287,9 +56266,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgid "Disable SELinux protection for nfsd daemon" +msgstr "Απενεργοποίηση προστασίας SELinux για nfsd daemon" + -+#: ../gui/selinux.tbl:126 -+#: ../gui/selinux.tbl:163 -+#: ../gui/selinux.tbl:176 ++#: ../gui/selinux.tbl:126 ../gui/selinux.tbl:163 ../gui/selinux.tbl:176 +#: ../gui/selinux.tbl:221 +msgid "Samba" +msgstr "Samba" @@ -54454,8 +56431,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgid "Allow Samba to share nfs directories" +msgstr "" + -+#: ../gui/selinux.tbl:164 -+#: ../gui/selinux.tbl:166 ++#: ../gui/selinux.tbl:164 ../gui/selinux.tbl:166 +#, fuzzy +msgid "SASL authentication server" +msgstr "Πιστοποίηση %s.\n" @@ -54465,7 +56441,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgstr "" + +#: ../gui/selinux.tbl:165 -+msgid "Allow X-Windows server to map a memory region as both executable and writable" ++msgid "" ++"Allow X-Windows server to map a memory region as both executable and writable" +msgstr "" + +#: ../gui/selinux.tbl:166 @@ -54528,9 +56505,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgid "Disable SELinux protection for sound daemon" +msgstr "Απενεργοποίηση προστασίας SELinux για sound daemon" + -+#: ../gui/selinux.tbl:181 -+#: ../gui/selinux.tbl:182 -+#: ../gui/selinux.tbl:183 ++#: ../gui/selinux.tbl:181 ../gui/selinux.tbl:182 ../gui/selinux.tbl:183 +msgid "Spam Protection" +msgstr "" + @@ -54550,8 +56525,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgid "Disable SELinux protection for speedmgmt daemon" +msgstr "Απενεργοποίηση προστασίας SELinux για speedmgmt daemon" + -+#: ../gui/selinux.tbl:185 -+#: ../gui/selinux.tbl:186 ++#: ../gui/selinux.tbl:185 ../gui/selinux.tbl:186 +msgid "Squid" +msgstr "Squid" + @@ -54572,11 +56546,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgstr "" + +#: ../gui/selinux.tbl:189 -+msgid "Allow staff_r users to search the sysadm home dir and read files (such as ~/.bashrc)" ++msgid "" ++"Allow staff_r users to search the sysadm home dir and read files (such as ~/." ++"bashrc)" +msgstr "" + -+#: ../gui/selinux.tbl:190 -+#: ../gui/selinux.tbl:191 ++#: ../gui/selinux.tbl:190 ../gui/selinux.tbl:191 +msgid "Universal SSL tunnel" +msgstr "" + @@ -54629,11 +56604,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgstr "Απενεργοποίηση προστασίας SELinux για uml daemon" + +#: ../gui/selinux.tbl:202 -+msgid "Allow xinetd to run unconfined, including any services it starts that do not have a domain transition explicitly defined" ++msgid "" ++"Allow xinetd to run unconfined, including any services it starts that do not " ++"have a domain transition explicitly defined" +msgstr "" + +#: ../gui/selinux.tbl:203 -+msgid "Allow rc scripts to run unconfined, including any daemon started by an rc script that does not have a domain transition explicitly defined" ++msgid "" ++"Allow rc scripts to run unconfined, including any daemon started by an rc " ++"script that does not have a domain transition explicitly defined" +msgstr "" + +#: ../gui/selinux.tbl:204 @@ -54653,7 +56632,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgstr "Απενεργοποίηση προστασίας SELinux για uptimed daemon" + +#: ../gui/selinux.tbl:208 -+msgid "Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only staff_r can do so" ++msgid "" ++"Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only " ++"staff_r can do so" +msgstr "" + +#: ../gui/selinux.tbl:209 @@ -54685,7 +56666,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgstr "" + +#: ../gui/selinux.tbl:216 -+msgid "Allow users to run TCP servers (bind to ports and accept connection from the same domain and outside users) disabling this forces FTP passive mode and may change other protocols" ++msgid "" ++"Allow users to run TCP servers (bind to ports and accept connection from the " ++"same domain and outside users) disabling this forces FTP passive mode and " ++"may change other protocols" +msgstr "" + +#: ../gui/selinux.tbl:217 @@ -54780,34 +56764,40 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgid "Modify %s" +msgstr "Τροποποίηση %s" + -+#: ../gui/statusPage.py:69 -+#: ../gui/system-config-selinux.glade:3217 ++#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2838 +msgid "Permissive" +msgstr "Permissive" + -+#: ../gui/statusPage.py:70 -+#: ../gui/system-config-selinux.glade:3235 ++#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2856 +msgid "Enforcing" +msgstr "Enforcing" + -+#: ../gui/statusPage.py:75 -+msgid "Disabled" -+msgstr "Ανενεργό" -+ +#: ../gui/statusPage.py:94 +msgid "Status" +msgstr "Κατάσταση" + +#: ../gui/statusPage.py:133 -+msgid "Changing the policy type will cause a relabel of the entire file system on the next boot. Relabeling takes a long time depending on the size of the file system. Do you wish to continue?" ++msgid "" ++"Changing the policy type will cause a relabel of the entire file system on " ++"the next boot. Relabeling takes a long time depending on the size of the " ++"file system. Do you wish to continue?" +msgstr "" + +#: ../gui/statusPage.py:147 -+msgid "Changing to SELinux disabled requires a reboot. It is not recommended. If you later decide to turn SELinux back on, the system will be required to relabel. If you just want to see if SELinux is causing a problem on your system, you can go to permissive mode which will only log errors and not enforce SELinux policy. Permissive mode does not require a reboot Do you wish to continue?" ++msgid "" ++"Changing to SELinux disabled requires a reboot. It is not recommended. If " ++"you later decide to turn SELinux back on, the system will be required to " ++"relabel. If you just want to see if SELinux is causing a problem on your " ++"system, you can go to permissive mode which will only log errors and not " ++"enforce SELinux policy. Permissive mode does not require a reboot Do you " ++"wish to continue?" +msgstr "" + +#: ../gui/statusPage.py:152 -+msgid "Changing to SELinux enabled will cause a relabel of the entire file system on the next boot. Relabeling takes a long time depending on the size of the file system. Do you wish to continue?" ++msgid "" ++"Changing to SELinux enabled will cause a relabel of the entire file system " ++"on the next boot. Relabeling takes a long time depending on the size of the " ++"file system. Do you wish to continue?" +msgstr "" + +#: ../gui/system-config-selinux.glade:11 @@ -54824,7 +56814,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils + +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 -+#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" +msgstr "" + @@ -54833,27 +56822,19 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgstr "" + +#: ../gui/system-config-selinux.glade:391 -+#: ../gui/system-config-selinux.glade:870 ++#: ../gui/system-config-selinux.glade:678 +msgid "SELinux Type" +msgstr "Τύπος SELinux" + +#: ../gui/system-config-selinux.glade:622 -+msgid "" -+"SELinux MLS/MCS\n" -+"Level" -+msgstr "" -+"SELinux MLS/MCS\n" -+"Level" -+ -+#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "" + -+#: ../gui/system-config-selinux.glade:842 ++#: ../gui/system-config-selinux.glade:650 +msgid "File Type" +msgstr "Τύπος αρχείου" + -+#: ../gui/system-config-selinux.glade:919 ++#: ../gui/system-config-selinux.glade:727 +msgid "" +"all files\n" +"regular file\n" @@ -54865,317 +56846,478 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +"named pipe\n" +msgstr "" + -+#: ../gui/system-config-selinux.glade:965 ++#: ../gui/system-config-selinux.glade:773 +msgid "MLS" +msgstr "MLS" + -+#: ../gui/system-config-selinux.glade:1029 ++#: ../gui/system-config-selinux.glade:837 +msgid "Add SELinux User" +msgstr "Προσθήκη χρήστη SELinux" + -+#: ../gui/system-config-selinux.glade:1271 ++#: ../gui/system-config-selinux.glade:1079 +msgid "SELinux Administration" +msgstr "Διαχείρηση SELinux" + -+#: ../gui/system-config-selinux.glade:1314 ++#: ../gui/system-config-selinux.glade:1122 +msgid "Add" +msgstr "Προσθήκη" + -+#: ../gui/system-config-selinux.glade:1336 ++#: ../gui/system-config-selinux.glade:1144 +msgid "_Properties" +msgstr "_Ιδιότητες" + -+#: ../gui/system-config-selinux.glade:1358 ++#: ../gui/system-config-selinux.glade:1166 +msgid "_Delete" +msgstr "_Διαγραφή" + -+#: ../gui/system-config-selinux.glade:1449 ++#: ../gui/system-config-selinux.glade:1257 +msgid "Select Management Object" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1466 ++#: ../gui/system-config-selinux.glade:1274 +msgid "Select:" +msgstr "Επιλογή:" + -+#: ../gui/system-config-selinux.glade:1519 ++#: ../gui/system-config-selinux.glade:1327 +msgid "System Default Enforcing Mode" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1547 ++#: ../gui/system-config-selinux.glade:1355 +msgid "" +"Disabled\n" +"Permissive\n" +"Enforcing\n" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1566 ++#: ../gui/system-config-selinux.glade:1374 +msgid "Current Enforcing Mode" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1611 ++#: ../gui/system-config-selinux.glade:1419 +msgid "System Default Policy Type: " +msgstr "" + -+#: ../gui/system-config-selinux.glade:1656 -+msgid "Select if you wish to relabel then entire file system on next reboot. Relabeling can take a very long time, depending on the size of the system. If you are changing policy types or going from disabled to enforcing, a relabel is required." ++#: ../gui/system-config-selinux.glade:1464 ++msgid "" ++"Select if you wish to relabel then entire file system on next reboot. " ++"Relabeling can take a very long time, depending on the size of the system. " ++"If you are changing policy types or going from disabled to enforcing, a " ++"relabel is required." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1702 ++#: ../gui/system-config-selinux.glade:1510 +msgid "Relabel on next reboot." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1754 ++#: ../gui/system-config-selinux.glade:1562 +msgid "label37" +msgstr "label37" + -+#: ../gui/system-config-selinux.glade:1791 ++#: ../gui/system-config-selinux.glade:1599 +msgid "Revert boolean setting to system default" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1807 ++#: ../gui/system-config-selinux.glade:1615 +msgid "Toggle between Customized and All Booleans" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1825 ++#: ../gui/system-config-selinux.glade:1633 +msgid "Run booleans lockdown wizard" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1826 ++#: ../gui/system-config-selinux.glade:1634 +msgid "Lockdown..." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1856 -+#: ../gui/system-config-selinux.glade:2061 -+#: ../gui/system-config-selinux.glade:2248 -+#: ../gui/system-config-selinux.glade:2435 -+#: ../gui/system-config-selinux.glade:2622 -+#: ../gui/system-config-selinux.glade:2865 -+#: ../gui/system-config-selinux.glade:3090 -+#: ../gui/system-config-selinux.glade:3265 ++#: ../gui/system-config-selinux.glade:1664 ++#: ../gui/system-config-selinux.glade:1869 ++#: ../gui/system-config-selinux.glade:2056 ++#: ../gui/system-config-selinux.glade:2243 ++#: ../gui/system-config-selinux.glade:2486 ++#: ../gui/system-config-selinux.glade:2711 ++#: ../gui/system-config-selinux.glade:2886 +msgid "Filter" +msgstr "Φίλτρο" + -+#: ../gui/system-config-selinux.glade:1945 ++#: ../gui/system-config-selinux.glade:1753 +msgid "label50" +msgstr "label50" + -+#: ../gui/system-config-selinux.glade:1982 ++#: ../gui/system-config-selinux.glade:1790 +msgid "Add File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1998 ++#: ../gui/system-config-selinux.glade:1806 +msgid "Modify File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2014 ++#: ../gui/system-config-selinux.glade:1822 +msgid "Delete File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2030 ++#: ../gui/system-config-selinux.glade:1838 +msgid "Toggle between all and customized file context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2150 ++#: ../gui/system-config-selinux.glade:1958 +msgid "label38" +msgstr "label38" + -+#: ../gui/system-config-selinux.glade:2187 ++#: ../gui/system-config-selinux.glade:1995 +msgid "Add SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2203 ++#: ../gui/system-config-selinux.glade:2011 +#, fuzzy +msgid "Modify SELinux User Mapping" +msgstr "Αδυναμία φόρτωσης εικονιδίου \"%s\": %s\n" + -+#: ../gui/system-config-selinux.glade:2219 ++#: ../gui/system-config-selinux.glade:2027 +#, fuzzy +msgid "Delete SELinux User Mapping" +msgstr "Αδυναμία ενεργοποίησης της διεπαφής %s" + -+#: ../gui/system-config-selinux.glade:2337 ++#: ../gui/system-config-selinux.glade:2145 +msgid "label39" +msgstr "label39" + -+#: ../gui/system-config-selinux.glade:2374 ++#: ../gui/system-config-selinux.glade:2182 +msgid "Add User" +msgstr "Προσθήκη χρήστη" + -+#: ../gui/system-config-selinux.glade:2390 ++#: ../gui/system-config-selinux.glade:2198 +msgid "Modify User" +msgstr "Τροποποίηση χρήστη" + -+#: ../gui/system-config-selinux.glade:2406 ++#: ../gui/system-config-selinux.glade:2214 +msgid "Delete User" +msgstr "Διαγραφή χρήστη" + -+#: ../gui/system-config-selinux.glade:2524 ++#: ../gui/system-config-selinux.glade:2332 +msgid "label41" +msgstr "label41" + -+#: ../gui/system-config-selinux.glade:2561 -+msgid "Add Translation" -+msgstr "Προσθήκη Μετάφρασης" -+ -+#: ../gui/system-config-selinux.glade:2577 -+msgid "Modify Translation" -+msgstr "Τροποποίηση Μετάφρασης" -+ -+#: ../gui/system-config-selinux.glade:2593 -+msgid "Delete Translation" -+msgstr "Διαγραφή Μετάφρασης" -+ -+#: ../gui/system-config-selinux.glade:2711 -+msgid "label40" -+msgstr "label40" -+ -+#: ../gui/system-config-selinux.glade:2748 ++#: ../gui/system-config-selinux.glade:2369 +msgid "Add Network Port" +msgstr "Προσθήκη θύρα δικτύου" + -+#: ../gui/system-config-selinux.glade:2764 ++#: ../gui/system-config-selinux.glade:2385 +msgid "Edit Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2780 ++#: ../gui/system-config-selinux.glade:2401 +msgid "Delete Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2816 -+#: ../gui/system-config-selinux.glade:2834 ++#: ../gui/system-config-selinux.glade:2437 ++#: ../gui/system-config-selinux.glade:2455 +msgid "Toggle between Customized and All Ports" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2954 ++#: ../gui/system-config-selinux.glade:2575 +msgid "label42" +msgstr "label42" + -+#: ../gui/system-config-selinux.glade:2991 ++#: ../gui/system-config-selinux.glade:2612 +msgid "Generate new policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3007 ++#: ../gui/system-config-selinux.glade:2628 +#, fuzzy +msgid "Load policy module" +msgstr "Αδυναμία δημιουργίας συσκευής αναπαραγωγής" + -+#: ../gui/system-config-selinux.glade:3023 ++#: ../gui/system-config-selinux.glade:2644 +msgid "Remove loadable policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3059 -+msgid "Enable/Disable additional audit rules, that are normally not reported in the log files." ++#: ../gui/system-config-selinux.glade:2680 ++msgid "" ++"Enable/Disable additional audit rules, that are normally not reported in the " ++"log files." +msgstr "" + -+#: ../gui/system-config-selinux.glade:3179 ++#: ../gui/system-config-selinux.glade:2800 +msgid "label44" +msgstr "label44" + -+#: ../gui/system-config-selinux.glade:3216 ++#: ../gui/system-config-selinux.glade:2837 +msgid "Change process mode to permissive." +msgstr "" + -+#: ../gui/system-config-selinux.glade:3234 ++#: ../gui/system-config-selinux.glade:2855 +msgid "Change process mode to enforcing" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3326 ++#: ../gui/system-config-selinux.glade:2947 +msgid "Process Domain" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3354 ++#: ../gui/system-config-selinux.glade:2975 +msgid "label59" +msgstr "label59" + -+#: ../gui/translationsPage.py:53 -+msgid "Sensitvity Level" -+msgstr "" -+ +#: ../gui/usersPage.py:138 +#, fuzzy, python-format +msgid "SELinux user '%s' is required" +msgstr "Χρειάζεται ένας διοργανωτής." + +#, fuzzy ++#~ msgid "" ++#~ "Unable to open %s: translations not supported on non-MLS machines: %s" ++#~ msgstr "" ++#~ "#-#-#-#-# epiphany.gnome-2-14.el.po (el) #-#-#-#-#\n" ++#~ "Δεν υποστηρίζεται η εκτύπωση σε αυτόν τον εκτυπωτή\n" ++#~ "#-#-#-#-# yelp.gnome-2-14.el.po (el) #-#-#-#-#\n" ++#~ "Η εκτύπωση δεν υποστηρίζεται σε αυτόν τον εκτυπωτή" ++ ++#~ msgid "Level" ++#~ msgstr "Επίπεδο" ++ ++#~ msgid "Translation" ++#~ msgstr "Μετάφραση" ++ ++#, fuzzy ++#~ msgid "Translations can not contain spaces '%s' " ++#~ msgstr "Ο φάκελος δεν είναι δυνατό να περιέχει το χαρακτήρα '/'" ++ ++#~ msgid "Invalid Level '%s' " ++#~ msgstr "Μη έγκυρο επίπεδο '%s'" ++ ++#, fuzzy ++#~ msgid "%s already defined in translations" ++#~ msgstr "%s είναι ήδη στη λίστα" ++ ++#, fuzzy ++#~ msgid "%s not defined in translations" ++#~ msgstr "η γραμματοσειρά %d δεν έχει ορισθεί στο postamble\n" ++ ++#, fuzzy ++#~ msgid "Login mapping for %s is already defined" ++#~ msgstr "Constant \"%s\" έχει ήδη καθορισθεί" ++ ++#~ msgid "SELinux user %s is already defined" ++#~ msgstr "Ο χρήστης SELinux %s έχει ήδη καθορισθεί" ++ ++#, fuzzy ++#~ msgid "Addr %s already defined" ++#~ msgstr "Constant \"%s\" έχει ήδη καθορισθεί" ++ ++#, fuzzy ++#~ msgid "Interface %s already defined" ++#~ msgstr "Constant \"%s\" έχει ήδη καθορισθεί" ++ ++#~ msgid "" ++#~ "SELinux MLS/MCS\n" ++#~ "Level" ++#~ msgstr "" ++#~ "SELinux MLS/MCS\n" ++#~ "Level" ++ ++#~ msgid "Add Translation" ++#~ msgstr "Προσθήκη Μετάφρασης" ++ ++#~ msgid "Modify Translation" ++#~ msgstr "Τροποποίηση Μετάφρασης" ++ ++#~ msgid "Delete Translation" ++#~ msgstr "Διαγραφή Μετάφρασης" ++ ++#~ msgid "label40" ++#~ msgstr "label40" ++ ++#, fuzzy +#~ msgid "translations not supported on non-MLS machines" +#~ msgstr "" +#~ "#-#-#-#-# epiphany.gnome-2-14.el.po (el) #-#-#-#-#\n" +#~ "Δεν υποστηρίζεται η εκτύπωση σε αυτόν τον εκτυπωτή\n" +#~ "#-#-#-#-# yelp.gnome-2-14.el.po (el) #-#-#-#-#\n" +#~ "Η εκτύπωση δεν υποστηρίζεται σε αυτόν τον εκτυπωτή" ++ ++#, fuzzy ++#~ msgid "Requires value" ++#~ msgstr "Απόκρυψη τιμής" #, fuzzy - #~ msgid "Requires value" + #~ msgid "Requires 2 or more arguments" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreutils-2.0.82/po/en_GB.po ---- nsapolicycoreutils/po/en_GB.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/en_GB.po 2010-05-03 09:35:39.000000000 -0400 +--- nsapolicycoreutils/po/en_GB.po 2010-05-19 14:45:51.000000000 -0400 ++++ policycoreutils-2.0.82/po/en_GB.po 2010-05-19 11:03:12.000000000 -0400 @@ -7,7 +7,7 @@ msgstr "" "Project-Id-Version: policycoreutils\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-06-24 10:53-0400\n" -+"POT-Creation-Date: 2009-01-21 17:13-0500\n" ++"POT-Creation-Date: 2010-05-19 11:02-0400\n" "PO-Revision-Date: 2007-06-11 13:52+0000\n" "Last-Translator: Abigail Brady \n" "Language-Team: \n" -@@ -125,7 +125,9 @@ - msgid "Level" +@@ -79,843 +79,863 @@ + msgid "Could not set exec context to %s.\n" + msgstr "Could not set exec context to %s.\n" + +-#: ../audit2allow/audit2allow:217 ++#: ../audit2allow/audit2allow:230 + #, fuzzy + msgid "******************** IMPORTANT ***********************\n" + msgstr "" + "\n" + "******************** IMPORTANT ***********************\n" + +-#: ../audit2allow/audit2allow:218 ++#: ../audit2allow/audit2allow:231 + msgid "To make this policy package active, execute:" msgstr "" +-#: ../semanage/seobject.py:48 ++#: ../semanage/seobject.py:107 ../semanage/seobject.py:111 ++msgid "global" ++msgstr "" ++ ++#: ../semanage/seobject.py:181 + #, fuzzy + msgid "Could not create semanage handle" + msgstr "Could not start semanage transaction" + +-#: ../semanage/seobject.py:55 ++#: ../semanage/seobject.py:189 + msgid "SELinux policy is not managed or store cannot be accessed." + msgstr "SELinux policy is not managed or store cannot be accessed." + +-#: ../semanage/seobject.py:60 ++#: ../semanage/seobject.py:194 + msgid "Cannot read policy store." + msgstr "Cannot read policy store." + +-#: ../semanage/seobject.py:65 ++#: ../semanage/seobject.py:199 + msgid "Could not establish semanage connection" + msgstr "Could not establish semanage connection" + +-#: ../semanage/seobject.py:70 ++#: ../semanage/seobject.py:204 + #, fuzzy + msgid "Could not test MLS enabled status" + msgstr "Could not set MLS range for %s" + +-#: ../semanage/seobject.py:142 ../semanage/seobject.py:146 +-msgid "global" +-msgstr "" +- +-#: ../semanage/seobject.py:206 +-#, fuzzy, python-format +-msgid "Unable to open %s: translations not supported on non-MLS machines: %s" +-msgstr "Unable to open %s: translations not supported on non-MLS machines" +- -#: ../semanage/seobject.py:239 -+#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 -+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 -+#: ../gui/translationsPage.py:59 - msgid "Translation" - msgstr "" - -@@ -149,773 +151,772 @@ - msgid "%s not defined in translations" - msgstr "%s not defined in translations" - +-msgid "Level" +-msgstr "" +- +-#: ../semanage/seobject.py:239 +-msgid "Translation" +-msgstr "" +- +-#: ../semanage/seobject.py:247 ../semanage/seobject.py:261 +-#, python-format +-msgid "Translations can not contain spaces '%s' " +-msgstr "Translations can not contain spaces '%s' " +- +-#: ../semanage/seobject.py:250 +-#, python-format +-msgid "Invalid Level '%s' " +-msgstr "Invalid Level '%s' " +- +-#: ../semanage/seobject.py:253 +-#, python-format +-msgid "%s already defined in translations" +-msgstr "%s already defined in translations" +- +-#: ../semanage/seobject.py:265 +-#, python-format +-msgid "%s not defined in translations" +-msgstr "%s not defined in translations" +- -#: ../semanage/seobject.py:290 -+#: ../semanage/seobject.py:291 ++#: ../semanage/seobject.py:210 ../semanage/seobject.py:224 msgid "Not yet implemented" msgstr "" -#: ../semanage/seobject.py:294 --msgid "Semanage transaction already in progress" --msgstr "" -- ++#: ../semanage/seobject.py:214 + msgid "Semanage transaction already in progress" + msgstr "" + -#: ../semanage/seobject.py:303 -+#: ../semanage/seobject.py:298 ++#: ../semanage/seobject.py:222 msgid "Could not start semanage transaction" msgstr "Could not start semanage transaction" -#: ../semanage/seobject.py:309 -+#: ../semanage/seobject.py:304 ++#: ../semanage/seobject.py:231 #, fuzzy msgid "Could not commit semanage transaction" msgstr "Could not start semanage transaction" -#: ../semanage/seobject.py:313 --msgid "Semanage transaction not in progress" --msgstr "" -- ++#: ../semanage/seobject.py:235 + msgid "Semanage transaction not in progress" + msgstr "" + -#: ../semanage/seobject.py:325 -+#: ../semanage/seobject.py:314 ++#: ../semanage/seobject.py:247 ../semanage/seobject.py:329 #, fuzzy msgid "Could not list SELinux modules" msgstr "Could not list SELinux users" -#: ../semanage/seobject.py:336 -+#: ../semanage/seobject.py:325 - msgid "Permissive Types" +-msgid "Permissive Types" ++#: ../semanage/seobject.py:256 ++msgid "Modules Name" ++msgstr "" ++ ++#: ../semanage/seobject.py:256 ../gui/modulesPage.py:62 ++msgid "Version" ++msgstr "" ++ ++#: ../semanage/seobject.py:259 ../gui/statusPage.py:75 ++msgid "Disabled" ++msgstr "" ++ ++#: ../semanage/seobject.py:274 ++#, python-format ++msgid "Could not disable module %s (remove failed)" ++msgstr "" ++ ++#: ../semanage/seobject.py:285 ++#, fuzzy, python-format ++msgid "Could not enable module %s (remove failed)" ++msgstr "Could not add role %s for %s" ++ ++#: ../semanage/seobject.py:300 ++#, python-format ++msgid "Could not remove module %s (remove failed)" ++msgstr "" ++ ++#: ../semanage/seobject.py:316 ++msgid "dontaudit requires either 'on' or 'off'" ++msgstr "" ++ ++#: ../semanage/seobject.py:344 ++msgid "Builtin Permissive Types" ++msgstr "" ++ ++#: ../semanage/seobject.py:350 ++msgid "Customized Permissive Types" msgstr "" -#: ../semanage/seobject.py:378 -+#: ../semanage/seobject.py:355 ++#: ../semanage/seobject.py:391 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" -#: ../semanage/seobject.py:384 -+#: ../semanage/seobject.py:369 ++#: ../semanage/seobject.py:397 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "" @@ -55186,463 +57328,467 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 -+#: ../semanage/seobject.py:395 ../semanage/seobject.py:455 -+#: ../semanage/seobject.py:501 ../semanage/seobject.py:583 -+#: ../semanage/seobject.py:650 ../semanage/seobject.py:708 -+#: ../semanage/seobject.py:918 ../semanage/seobject.py:1491 -+#: ../semanage/seobject.py:1555 ../semanage/seobject.py:1567 -+#: ../semanage/seobject.py:1648 ../semanage/seobject.py:1699 ++#: ../semanage/seobject.py:423 ../semanage/seobject.py:485 ++#: ../semanage/seobject.py:531 ../semanage/seobject.py:632 ++#: ../semanage/seobject.py:700 ../semanage/seobject.py:758 ++#: ../semanage/seobject.py:992 ../semanage/seobject.py:1651 ++#: ../semanage/seobject.py:1715 ../semanage/seobject.py:1734 ++#: ../semanage/seobject.py:1843 ../semanage/seobject.py:1895 #, python-format msgid "Could not create a key for %s" msgstr "Could not create a key for %s" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 -+#: ../semanage/seobject.py:399 ../semanage/seobject.py:459 -+#: ../semanage/seobject.py:505 ../semanage/seobject.py:511 ++#: ../semanage/seobject.py:427 ../semanage/seobject.py:489 ++#: ../semanage/seobject.py:535 ../semanage/seobject.py:541 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "Could not check if login mapping for %s is defined" -#: ../semanage/seobject.py:416 -+#: ../semanage/seobject.py:401 - #, python-format - msgid "Login mapping for %s is already defined" - msgstr "Login mapping for %s is already defined" - +-#, python-format +-msgid "Login mapping for %s is already defined" +-msgstr "Login mapping for %s is already defined" +- -#: ../semanage/seobject.py:421 -+#: ../semanage/seobject.py:406 ++#: ../semanage/seobject.py:436 #, fuzzy, python-format msgid "Linux Group %s does not exist" msgstr "Linux User %s does not exist" -#: ../semanage/seobject.py:426 -+#: ../semanage/seobject.py:411 ++#: ../semanage/seobject.py:441 #, python-format msgid "Linux User %s does not exist" msgstr "Linux User %s does not exist" -#: ../semanage/seobject.py:430 -+#: ../semanage/seobject.py:415 ++#: ../semanage/seobject.py:445 #, python-format msgid "Could not create login mapping for %s" msgstr "Could not create login mapping for %s" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 -+#: ../semanage/seobject.py:419 ../semanage/seobject.py:597 ++#: ../semanage/seobject.py:449 ../semanage/seobject.py:647 #, python-format msgid "Could not set name for %s" msgstr "Could not set name for %s" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 -+#: ../semanage/seobject.py:424 ../semanage/seobject.py:607 ++#: ../semanage/seobject.py:454 ../semanage/seobject.py:657 #, python-format msgid "Could not set MLS range for %s" msgstr "Could not set MLS range for %s" -#: ../semanage/seobject.py:443 -+#: ../semanage/seobject.py:428 ++#: ../semanage/seobject.py:458 #, python-format msgid "Could not set SELinux user for %s" msgstr "Could not set SELinux user for %s" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject.py:432 ++#: ../semanage/seobject.py:462 #, python-format msgid "Could not add login mapping for %s" msgstr "Could not add login mapping for %s" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 -+#: ../semanage/seobject.py:444 ../semanage/seobject.py:447 ++#: ../semanage/seobject.py:474 ../semanage/seobject.py:477 #, fuzzy msgid "add SELinux user mapping" msgstr "Could not add SELinux user %s" -#: ../semanage/seobject.py:466 -+#: ../semanage/seobject.py:451 ++#: ../semanage/seobject.py:481 msgid "Requires seuser or serange" msgstr "Requires seuser or serange" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 -+#: ../semanage/seobject.py:461 ../semanage/seobject.py:507 ++#: ../semanage/seobject.py:491 ../semanage/seobject.py:537 #, python-format msgid "Login mapping for %s is not defined" msgstr "Login mapping for %s is not defined" -#: ../semanage/seobject.py:480 -+#: ../semanage/seobject.py:465 ++#: ../semanage/seobject.py:495 #, python-format msgid "Could not query seuser for %s" msgstr "Could not query seuser for %s" -#: ../semanage/seobject.py:496 -+#: ../semanage/seobject.py:481 ++#: ../semanage/seobject.py:511 #, python-format msgid "Could not modify login mapping for %s" msgstr "Could not modify login mapping for %s" -#: ../semanage/seobject.py:528 -+#: ../semanage/seobject.py:513 ++#: ../semanage/seobject.py:543 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "Login mapping for %s is defined in policy, cannot be deleted" -#: ../semanage/seobject.py:532 -+#: ../semanage/seobject.py:517 ++#: ../semanage/seobject.py:547 #, python-format msgid "Could not delete login mapping for %s" msgstr "Could not delete login mapping for %s" -#: ../semanage/seobject.py:555 -+#: ../semanage/seobject.py:540 ++#: ../semanage/seobject.py:566 ../semanage/seobject.py:580 ++#: ../semanage/seobject.py:793 msgid "Could not list login mappings" msgstr "Could not list login mappings" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -+#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 ++#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 -+#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 ++#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 ++#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 +#: ../gui/system-config-selinux.glade:128 -+#: ../gui/system-config-selinux.glade:1107 -+#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 ++#: ../gui/system-config-selinux.glade:915 ++#: ../gui/system-config-selinux.glade:2304 ../gui/usersPage.py:44 #, fuzzy msgid "SELinux User" msgstr "SELinux Type is required" -#: ../semanage/seobject.py:568 -+#: ../semanage/seobject.py:553 ../gui/system-config-selinux.glade:156 -+#: ../gui/system-config-selinux.glade:1135 ++#: ../semanage/seobject.py:602 ../gui/system-config-selinux.glade:156 ++#: ../gui/system-config-selinux.glade:943 msgid "MLS/MCS Range" msgstr "" -#: ../semanage/seobject.py:594 -+#: ../semanage/seobject.py:579 ++#: ../semanage/seobject.py:628 #, fuzzy, python-format msgid "You must add at least one role for %s" msgstr "Could not add file context for %s" -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 -+#: ../semanage/seobject.py:587 ../semanage/seobject.py:654 -+#: ../semanage/seobject.py:712 ../semanage/seobject.py:718 ++#: ../semanage/seobject.py:636 ../semanage/seobject.py:704 ++#: ../semanage/seobject.py:762 ../semanage/seobject.py:768 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "Could not check if SELinux user %s is defined" -#: ../semanage/seobject.py:604 -+#: ../semanage/seobject.py:589 - #, python-format - msgid "SELinux user %s is already defined" - msgstr "SELinux user %s is already defined" - +-#, python-format +-msgid "SELinux user %s is already defined" +-msgstr "SELinux user %s is already defined" +- -#: ../semanage/seobject.py:608 -+#: ../semanage/seobject.py:593 ++#: ../semanage/seobject.py:643 #, python-format msgid "Could not create SELinux user for %s" msgstr "Could not create SELinux user for %s" -#: ../semanage/seobject.py:617 -+#: ../semanage/seobject.py:602 ++#: ../semanage/seobject.py:652 #, python-format msgid "Could not add role %s for %s" msgstr "Could not add role %s for %s" -#: ../semanage/seobject.py:626 -+#: ../semanage/seobject.py:611 ++#: ../semanage/seobject.py:661 #, python-format msgid "Could not set MLS level for %s" msgstr "Could not set MLS level for %s" -#: ../semanage/seobject.py:629 -+#: ../semanage/seobject.py:614 ++#: ../semanage/seobject.py:664 #, python-format msgid "Could not add prefix %s for %s" msgstr "Could not add prefix %s for %s" -#: ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:617 ++#: ../semanage/seobject.py:667 #, python-format msgid "Could not extract key for %s" msgstr "Could not extract key for %s" -#: ../semanage/seobject.py:636 -+#: ../semanage/seobject.py:621 ++#: ../semanage/seobject.py:671 #, python-format msgid "Could not add SELinux user %s" msgstr "Could not add SELinux user %s" -#: ../semanage/seobject.py:659 -+#: ../semanage/seobject.py:644 ++#: ../semanage/seobject.py:694 msgid "Requires prefix, roles, level or range" msgstr "Requires prefix, roles, level or range" -#: ../semanage/seobject.py:661 -+#: ../semanage/seobject.py:646 ++#: ../semanage/seobject.py:696 msgid "Requires prefix or roles" msgstr "Requires prefix or roles" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 -+#: ../semanage/seobject.py:656 ../semanage/seobject.py:714 ++#: ../semanage/seobject.py:706 ../semanage/seobject.py:764 #, python-format msgid "SELinux user %s is not defined" msgstr "SELinux user %s is not defined" -#: ../semanage/seobject.py:675 -+#: ../semanage/seobject.py:660 ++#: ../semanage/seobject.py:710 #, python-format msgid "Could not query user for %s" msgstr "Could not query user for %s" -#: ../semanage/seobject.py:702 -+#: ../semanage/seobject.py:687 ++#: ../semanage/seobject.py:737 #, python-format msgid "Could not modify SELinux user %s" msgstr "Could not modify SELinux user %s" -#: ../semanage/seobject.py:735 -+#: ../semanage/seobject.py:720 ++#: ../semanage/seobject.py:770 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "SELinux user %s is defined in policy, cannot be deleted" -#: ../semanage/seobject.py:739 -+#: ../semanage/seobject.py:724 ++#: ../semanage/seobject.py:774 #, python-format msgid "Could not delete SELinux user %s" msgstr "Could not delete SELinux user %s" -#: ../semanage/seobject.py:762 -+#: ../semanage/seobject.py:747 ++#: ../semanage/seobject.py:807 msgid "Could not list SELinux users" msgstr "Could not list SELinux users" -#: ../semanage/seobject.py:768 -+#: ../semanage/seobject.py:753 ++#: ../semanage/seobject.py:813 #, python-format msgid "Could not list roles for user %s" msgstr "Could not list roles for user %s" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:766 ++#: ../semanage/seobject.py:835 msgid "Labeling" msgstr "" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:766 ++#: ../semanage/seobject.py:835 msgid "MLS/" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:836 msgid "Prefix" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:836 msgid "MCS Level" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:836 msgid "MCS Range" msgstr "" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 -+#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 ++#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 ++#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59 msgid "SELinux Roles" msgstr "" -#: ../semanage/seobject.py:802 -+#: ../semanage/seobject.py:787 ++#: ../semanage/seobject.py:856 msgid "Protocol udp or tcp is required" msgstr "Protocol udp or tcp is required" -#: ../semanage/seobject.py:804 -+#: ../semanage/seobject.py:789 ++#: ../semanage/seobject.py:858 msgid "Port is required" msgstr "Port is required" -#: ../semanage/seobject.py:815 -+#: ../semanage/seobject.py:800 ++#: ../semanage/seobject.py:868 ++#, fuzzy ++msgid "Invalid Port" ++msgstr "Invalid prefix %s" ++ ++#: ../semanage/seobject.py:872 #, python-format msgid "Could not create a key for %s/%s" msgstr "Could not create a key for %s/%s" -#: ../semanage/seobject.py:826 -+#: ../semanage/seobject.py:811 ++#: ../semanage/seobject.py:884 msgid "Type is required" msgstr "Type is required" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 -+#: ../semanage/seobject.py:817 ../semanage/seobject.py:876 -+#: ../semanage/seobject.py:931 ../semanage/seobject.py:937 ++#: ../semanage/seobject.py:890 ../semanage/seobject.py:950 ++#: ../semanage/seobject.py:1005 ../semanage/seobject.py:1011 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "Could not check if port %s/%s is defined" -#: ../semanage/seobject.py:834 -+#: ../semanage/seobject.py:819 ++#: ../semanage/seobject.py:892 #, python-format msgid "Port %s/%s already defined" msgstr "Port %s/%s already defined" -#: ../semanage/seobject.py:838 -+#: ../semanage/seobject.py:823 ++#: ../semanage/seobject.py:896 #, python-format msgid "Could not create port for %s/%s" msgstr "Could not create port for %s/%s" -#: ../semanage/seobject.py:844 -+#: ../semanage/seobject.py:829 ++#: ../semanage/seobject.py:902 #, python-format msgid "Could not create context for %s/%s" msgstr "Could not create context for %s/%s" -#: ../semanage/seobject.py:848 -+#: ../semanage/seobject.py:833 ++#: ../semanage/seobject.py:906 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "Could not set user in port context for %s/%s" -#: ../semanage/seobject.py:852 -+#: ../semanage/seobject.py:837 ++#: ../semanage/seobject.py:910 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "Could not set role in port context for %s/%s" -#: ../semanage/seobject.py:856 -+#: ../semanage/seobject.py:841 ++#: ../semanage/seobject.py:914 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "Could not set type in port context for %s/%s" -#: ../semanage/seobject.py:861 -+#: ../semanage/seobject.py:846 ++#: ../semanage/seobject.py:919 #, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "Could not set mls fields in port context for %s/%s" -#: ../semanage/seobject.py:865 -+#: ../semanage/seobject.py:850 ++#: ../semanage/seobject.py:923 #, python-format msgid "Could not set port context for %s/%s" msgstr "Could not set port context for %s/%s" -#: ../semanage/seobject.py:869 -+#: ../semanage/seobject.py:854 ++#: ../semanage/seobject.py:927 #, python-format msgid "Could not add port %s/%s" msgstr "Could not add port %s/%s" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject.py:868 ../semanage/seobject.py:1114 -+#: ../semanage/seobject.py:1302 ++#: ../semanage/seobject.py:942 ../semanage/seobject.py:1196 ++#: ../semanage/seobject.py:1398 msgid "Requires setype or serange" msgstr "Requires setype or serange" -#: ../semanage/seobject.py:885 -+#: ../semanage/seobject.py:870 ++#: ../semanage/seobject.py:944 msgid "Requires setype" msgstr "Requires setype" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 -+#: ../semanage/seobject.py:878 ../semanage/seobject.py:933 ++#: ../semanage/seobject.py:952 ../semanage/seobject.py:1007 #, python-format msgid "Port %s/%s is not defined" msgstr "Port %s/%s is not defined" -#: ../semanage/seobject.py:897 -+#: ../semanage/seobject.py:882 ++#: ../semanage/seobject.py:956 #, python-format msgid "Could not query port %s/%s" msgstr "Could not query port %s/%s" -#: ../semanage/seobject.py:908 -+#: ../semanage/seobject.py:893 ++#: ../semanage/seobject.py:967 #, python-format msgid "Could not modify port %s/%s" msgstr "Could not modify port %s/%s" -#: ../semanage/seobject.py:921 -+#: ../semanage/seobject.py:906 ++#: ../semanage/seobject.py:980 #, fuzzy msgid "Could not list the ports" msgstr "Could not list ports" -#: ../semanage/seobject.py:937 -+#: ../semanage/seobject.py:922 ++#: ../semanage/seobject.py:996 #, fuzzy, python-format msgid "Could not delete the port %s" msgstr "Could not delete port %s/%s" -#: ../semanage/seobject.py:954 -+#: ../semanage/seobject.py:939 ++#: ../semanage/seobject.py:1013 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "Port %s/%s is defined in policy, cannot be deleted" -#: ../semanage/seobject.py:958 -+#: ../semanage/seobject.py:943 ++#: ../semanage/seobject.py:1017 #, python-format msgid "Could not delete port %s/%s" msgstr "Could not delete port %s/%s" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 -+#: ../semanage/seobject.py:959 ../semanage/seobject.py:981 ++#: ../semanage/seobject.py:1033 ../semanage/seobject.py:1055 msgid "Could not list ports" msgstr "Could not list ports" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ++#: ../semanage/seobject.py:1088 msgid "SELinux Port Type" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ++#: ../semanage/seobject.py:1088 msgid "Proto" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ../gui/system-config-selinux.glade:335 ++#: ../semanage/seobject.py:1088 ../gui/system-config-selinux.glade:335 msgid "Port Number" msgstr "" -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 -+#: ../semanage/seobject.py:1019 ../semanage/seobject.py:1101 -+#: ../semanage/seobject.py:1151 ++#: ../semanage/seobject.py:1106 ../semanage/seobject.py:1186 ++#: ../semanage/seobject.py:1233 #, fuzzy msgid "Node Address is required" msgstr "Port is required" -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 -+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1104 -+#: ../semanage/seobject.py:1154 ++#: ../semanage/seobject.py:1109 ../semanage/seobject.py:1189 ++#: ../semanage/seobject.py:1236 #, fuzzy msgid "Node Netmask is required" msgstr "Port is required" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 -+#: ../semanage/seobject.py:1029 ../semanage/seobject.py:1110 -+#: ../semanage/seobject.py:1161 ++#: ../semanage/seobject.py:1114 ../semanage/seobject.py:1193 ++#: ../semanage/seobject.py:1241 msgid "Unknown or missing protocol" msgstr "" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 -+#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1241 -+#: ../semanage/seobject.py:1430 ++#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1336 ++#: ../semanage/seobject.py:1589 msgid "SELinux Type is required" msgstr "SELinux Type is required" @@ -55650,453 +57796,495 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 -+#: ../semanage/seobject.py:1043 ../semanage/seobject.py:1118 -+#: ../semanage/seobject.py:1165 ../semanage/seobject.py:1245 -+#: ../semanage/seobject.py:1306 ../semanage/seobject.py:1340 -+#: ../semanage/seobject.py:1434 ++#: ../semanage/seobject.py:1127 ../semanage/seobject.py:1200 ++#: ../semanage/seobject.py:1245 ../semanage/seobject.py:1340 ++#: ../semanage/seobject.py:1402 ../semanage/seobject.py:1436 ++#: ../semanage/seobject.py:1593 #, python-format msgid "Could not create key for %s" msgstr "Could not create key for %s" -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 -+#: ../semanage/seobject.py:1045 ../semanage/seobject.py:1122 -+#: ../semanage/seobject.py:1169 ../semanage/seobject.py:1175 ++#: ../semanage/seobject.py:1129 ../semanage/seobject.py:1204 ++#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1255 #, fuzzy, python-format msgid "Could not check if addr %s is defined" msgstr "Could not check if port %s/%s is defined" -#: ../semanage/seobject.py:1064 -+#: ../semanage/seobject.py:1049 - #, fuzzy, python-format - msgid "Addr %s already defined" - msgstr "Port %s/%s already defined" - +-#, fuzzy, python-format +-msgid "Addr %s already defined" +-msgstr "Port %s/%s already defined" +- -#: ../semanage/seobject.py:1068 -+#: ../semanage/seobject.py:1053 ++#: ../semanage/seobject.py:1138 #, fuzzy, python-format msgid "Could not create addr for %s" msgstr "Could not create a key for %s" -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 -+#: ../semanage/seobject.py:1058 ../semanage/seobject.py:1260 -+#: ../semanage/seobject.py:1400 ++#: ../semanage/seobject.py:1143 ../semanage/seobject.py:1356 ++#: ../semanage/seobject.py:1557 #, python-format msgid "Could not create context for %s" msgstr "Could not create context for %s" -#: ../semanage/seobject.py:1077 -+#: ../semanage/seobject.py:1062 ++#: ../semanage/seobject.py:1147 #, fuzzy, python-format msgid "Could not set mask for %s" msgstr "Could not set name for %s" -#: ../semanage/seobject.py:1082 -+#: ../semanage/seobject.py:1067 ++#: ../semanage/seobject.py:1152 #, fuzzy, python-format msgid "Could not set user in addr context for %s" msgstr "Could not set user in file context for %s" -#: ../semanage/seobject.py:1086 -+#: ../semanage/seobject.py:1071 ++#: ../semanage/seobject.py:1156 #, fuzzy, python-format msgid "Could not set role in addr context for %s" msgstr "Could not set role in file context for %s" -#: ../semanage/seobject.py:1090 -+#: ../semanage/seobject.py:1075 ++#: ../semanage/seobject.py:1160 #, fuzzy, python-format msgid "Could not set type in addr context for %s" msgstr "Could not set type in file context for %s" -#: ../semanage/seobject.py:1095 -+#: ../semanage/seobject.py:1080 ++#: ../semanage/seobject.py:1165 #, fuzzy, python-format msgid "Could not set mls fields in addr context for %s" msgstr "Could not set mls fields in file context for %s" -#: ../semanage/seobject.py:1099 -+#: ../semanage/seobject.py:1084 ++#: ../semanage/seobject.py:1169 #, fuzzy, python-format msgid "Could not set addr context for %s" msgstr "Could not set file context for %s" -#: ../semanage/seobject.py:1103 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1173 #, fuzzy, python-format msgid "Could not add addr %s" msgstr "Could not add port %s/%s" -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 -+#: ../semanage/seobject.py:1124 ../semanage/seobject.py:1171 ++#: ../semanage/seobject.py:1206 ../semanage/seobject.py:1251 #, fuzzy, python-format msgid "Addr %s is not defined" msgstr "Port %s/%s is not defined" -#: ../semanage/seobject.py:1143 -+#: ../semanage/seobject.py:1128 ++#: ../semanage/seobject.py:1210 #, fuzzy, python-format msgid "Could not query addr %s" msgstr "Could not query port %s/%s" -#: ../semanage/seobject.py:1154 -+#: ../semanage/seobject.py:1139 ++#: ../semanage/seobject.py:1221 #, fuzzy, python-format msgid "Could not modify addr %s" msgstr "Could not modify port %s/%s" -#: ../semanage/seobject.py:1192 -+#: ../semanage/seobject.py:1177 ++#: ../semanage/seobject.py:1257 #, fuzzy, python-format msgid "Addr %s is defined in policy, cannot be deleted" msgstr "Port %s/%s is defined in policy, cannot be deleted" -#: ../semanage/seobject.py:1196 -+#: ../semanage/seobject.py:1181 ++#: ../semanage/seobject.py:1261 #, fuzzy, python-format msgid "Could not delete addr %s" msgstr "Could not delete interface %s" -#: ../semanage/seobject.py:1212 -+#: ../semanage/seobject.py:1197 ++#: ../semanage/seobject.py:1273 ++#, fuzzy ++msgid "Could not deleteall node mappings" ++msgstr "Could not delete login mapping for %s" ++ ++#: ../semanage/seobject.py:1287 #, fuzzy msgid "Could not list addrs" msgstr "Could not list ports" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 -+#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1310 -+#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1350 ++#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1406 ++#: ../semanage/seobject.py:1440 ../semanage/seobject.py:1446 #, python-format msgid "Could not check if interface %s is defined" msgstr "Could not check if interface %s is defined" -#: ../semanage/seobject.py:1266 -+#: ../semanage/seobject.py:1251 - #, python-format - msgid "Interface %s already defined" - msgstr "Interface %s already defined" - +-#, python-format +-msgid "Interface %s already defined" +-msgstr "Interface %s already defined" +- -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject.py:1255 ++#: ../semanage/seobject.py:1351 #, python-format msgid "Could not create interface for %s" msgstr "Could not create interface for %s" -#: ../semanage/seobject.py:1279 -+#: ../semanage/seobject.py:1264 ++#: ../semanage/seobject.py:1360 #, python-format msgid "Could not set user in interface context for %s" msgstr "Could not set user in interface context for %s" -#: ../semanage/seobject.py:1283 -+#: ../semanage/seobject.py:1268 ++#: ../semanage/seobject.py:1364 #, python-format msgid "Could not set role in interface context for %s" msgstr "Could not set role in interface context for %s" -#: ../semanage/seobject.py:1287 -+#: ../semanage/seobject.py:1272 ++#: ../semanage/seobject.py:1368 #, python-format msgid "Could not set type in interface context for %s" msgstr "Could not set type in interface context for %s" -#: ../semanage/seobject.py:1292 -+#: ../semanage/seobject.py:1277 ++#: ../semanage/seobject.py:1373 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "Could not set mls fields in interface context for %s" -#: ../semanage/seobject.py:1296 -+#: ../semanage/seobject.py:1281 ++#: ../semanage/seobject.py:1377 #, python-format msgid "Could not set interface context for %s" msgstr "Could not set interface context for %s" -#: ../semanage/seobject.py:1300 -+#: ../semanage/seobject.py:1285 ++#: ../semanage/seobject.py:1381 #, python-format msgid "Could not set message context for %s" msgstr "Could not set message context for %s" -#: ../semanage/seobject.py:1304 -+#: ../semanage/seobject.py:1289 ++#: ../semanage/seobject.py:1385 #, python-format msgid "Could not add interface %s" msgstr "Could not add interface %s" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 -+#: ../semanage/seobject.py:1312 ../semanage/seobject.py:1346 ++#: ../semanage/seobject.py:1408 ../semanage/seobject.py:1442 #, python-format msgid "Interface %s is not defined" msgstr "Interface %s is not defined" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject.py:1316 ++#: ../semanage/seobject.py:1412 #, python-format msgid "Could not query interface %s" msgstr "Could not query interface %s" -#: ../semanage/seobject.py:1342 -+#: ../semanage/seobject.py:1327 ++#: ../semanage/seobject.py:1423 #, python-format msgid "Could not modify interface %s" msgstr "Could not modify interface %s" -#: ../semanage/seobject.py:1367 -+#: ../semanage/seobject.py:1352 ++#: ../semanage/seobject.py:1448 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "Interface %s is defined in policy, cannot be deleted" -#: ../semanage/seobject.py:1371 -+#: ../semanage/seobject.py:1356 ++#: ../semanage/seobject.py:1452 #, python-format msgid "Could not delete interface %s" msgstr "Could not delete interface %s" -#: ../semanage/seobject.py:1387 -+#: ../semanage/seobject.py:1372 ++#: ../semanage/seobject.py:1464 ++#, fuzzy ++msgid "Could not delete all interface mappings" ++msgstr "Could not delete interface %s" ++ ++#: ../semanage/seobject.py:1478 msgid "Could not list interfaces" msgstr "Could not list interfaces" -#: ../semanage/seobject.py:1397 -+#: ../semanage/seobject.py:1382 ++#: ../semanage/seobject.py:1497 msgid "SELinux Interface" msgstr "" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1382 ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1497 ../semanage/seobject.py:1801 msgid "Context" msgstr "" -#: ../semanage/seobject.py:1421 -+#: ../semanage/seobject.py:1406 ++#: ../semanage/seobject.py:1541 ++#, fuzzy, python-format ++msgid "Equivalence class for %s already exists" ++msgstr "File context for %s already defined" ++ ++#: ../semanage/seobject.py:1549 ++#, fuzzy, python-format ++msgid "Equivalence class for %s does not exists" ++msgstr "Linux User %s does not exist" ++ ++#: ../semanage/seobject.py:1563 #, python-format msgid "Could not set user in file context for %s" msgstr "Could not set user in file context for %s" -#: ../semanage/seobject.py:1425 -+#: ../semanage/seobject.py:1410 ++#: ../semanage/seobject.py:1567 #, python-format msgid "Could not set role in file context for %s" msgstr "Could not set role in file context for %s" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 -+#: ../semanage/seobject.py:1415 ../semanage/seobject.py:1463 ++#: ../semanage/seobject.py:1572 ../semanage/seobject.py:1623 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "Could not set mls fields in file context for %s" -#: ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1421 ++#: ../semanage/seobject.py:1578 msgid "Invalid file specification" msgstr "" -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 -+#: ../semanage/seobject.py:1438 ../semanage/seobject.py:1443 -+#: ../semanage/seobject.py:1495 ../semanage/seobject.py:1571 -+#: ../semanage/seobject.py:1575 ++#: ../semanage/seobject.py:1580 ++msgid "File specification can not include spaces" ++msgstr "" ++ ++#: ../semanage/seobject.py:1597 ../semanage/seobject.py:1602 ++#: ../semanage/seobject.py:1655 ../semanage/seobject.py:1738 ++#: ../semanage/seobject.py:1742 #, python-format msgid "Could not check if file context for %s is defined" msgstr "Could not check if file context for %s is defined" -#: ../semanage/seobject.py:1461 -+#: ../semanage/seobject.py:1446 - #, python-format - msgid "File context for %s already defined" - msgstr "File context for %s already defined" - +-#, python-format +-msgid "File context for %s already defined" +-msgstr "File context for %s already defined" +- -#: ../semanage/seobject.py:1465 -+#: ../semanage/seobject.py:1450 ++#: ../semanage/seobject.py:1610 #, python-format msgid "Could not create file context for %s" msgstr "Could not create file context for %s" -#: ../semanage/seobject.py:1473 -+#: ../semanage/seobject.py:1458 ++#: ../semanage/seobject.py:1618 #, python-format msgid "Could not set type in file context for %s" msgstr "Could not set type in file context for %s" -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 -+#: ../semanage/seobject.py:1466 ../semanage/seobject.py:1523 -+#: ../semanage/seobject.py:1527 ++#: ../semanage/seobject.py:1626 ../semanage/seobject.py:1683 ++#: ../semanage/seobject.py:1687 #, python-format msgid "Could not set file context for %s" msgstr "Could not set file context for %s" -#: ../semanage/seobject.py:1487 -+#: ../semanage/seobject.py:1472 ++#: ../semanage/seobject.py:1632 #, python-format msgid "Could not add file context for %s" msgstr "Could not add file context for %s" -#: ../semanage/seobject.py:1501 -+#: ../semanage/seobject.py:1486 ++#: ../semanage/seobject.py:1646 msgid "Requires setype, serange or seuser" msgstr "Requires setype, serange or seuser" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 -+#: ../semanage/seobject.py:1499 ../semanage/seobject.py:1579 ++#: ../semanage/seobject.py:1659 ../semanage/seobject.py:1746 #, python-format msgid "File context for %s is not defined" msgstr "File context for %s is not defined" -#: ../semanage/seobject.py:1520 -+#: ../semanage/seobject.py:1505 ++#: ../semanage/seobject.py:1665 #, python-format msgid "Could not query file context for %s" msgstr "Could not query file context for %s" -#: ../semanage/seobject.py:1546 -+#: ../semanage/seobject.py:1531 ++#: ../semanage/seobject.py:1691 #, python-format msgid "Could not modify file context for %s" msgstr "Could not modify file context for %s" -#: ../semanage/seobject.py:1560 -+#: ../semanage/seobject.py:1545 ++#: ../semanage/seobject.py:1705 #, fuzzy msgid "Could not list the file contexts" msgstr "Could not list file contexts" -#: ../semanage/seobject.py:1574 -+#: ../semanage/seobject.py:1559 ++#: ../semanage/seobject.py:1719 #, fuzzy, python-format msgid "Could not delete the file context %s" msgstr "Could not delete file context for %s" -#: ../semanage/seobject.py:1592 -+#: ../semanage/seobject.py:1577 ++#: ../semanage/seobject.py:1744 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "File context for %s is defined in policy, cannot be deleted" -#: ../semanage/seobject.py:1598 -+#: ../semanage/seobject.py:1583 ++#: ../semanage/seobject.py:1750 #, python-format msgid "Could not delete file context for %s" msgstr "Could not delete file context for %s" -#: ../semanage/seobject.py:1613 -+#: ../semanage/seobject.py:1598 ++#: ../semanage/seobject.py:1765 msgid "Could not list file contexts" msgstr "Could not list file contexts" -#: ../semanage/seobject.py:1617 -+#: ../semanage/seobject.py:1602 ++#: ../semanage/seobject.py:1769 msgid "Could not list local file contexts" msgstr "Could not list local file contexts" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1801 msgid "SELinux fcontext" msgstr "" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1801 msgid "type" msgstr "" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 -+#: ../semanage/seobject.py:1651 ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1708 ++#: ../semanage/seobject.py:1812 ++msgid "" ++"\n" ++"SELinux fcontext Equivalence \n" ++msgstr "" ++ ++#: ../semanage/seobject.py:1846 ../semanage/seobject.py:1898 ++#: ../semanage/seobject.py:1904 #, python-format msgid "Could not check if boolean %s is defined" msgstr "Could not check if boolean %s is defined" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 -+#: ../semanage/seobject.py:1653 ../semanage/seobject.py:1704 ++#: ../semanage/seobject.py:1848 ../semanage/seobject.py:1900 #, python-format msgid "Boolean %s is not defined" msgstr "Boolean %s is not defined" -#: ../semanage/seobject.py:1672 -+#: ../semanage/seobject.py:1657 ++#: ../semanage/seobject.py:1852 #, python-format msgid "Could not query file context %s" msgstr "Could not query file context %s" -#: ../semanage/seobject.py:1677 -+#: ../semanage/seobject.py:1662 ++#: ../semanage/seobject.py:1857 #, fuzzy, python-format msgid "You must specify one of the following values: %s" msgstr "You must specify a prefix" -#: ../semanage/seobject.py:1681 -+#: ../semanage/seobject.py:1666 ++#: ../semanage/seobject.py:1862 #, fuzzy, python-format msgid "Could not set active value of boolean %s" msgstr "Could not delete boolean %s" -#: ../semanage/seobject.py:1684 -+#: ../semanage/seobject.py:1669 ++#: ../semanage/seobject.py:1865 #, python-format msgid "Could not modify boolean %s" msgstr "Could not modify boolean %s" -#: ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1687 ++#: ../semanage/seobject.py:1883 #, python-format msgid "Bad format %s: Record %s" msgstr "" -#: ../semanage/seobject.py:1725 -+#: ../semanage/seobject.py:1710 ++#: ../semanage/seobject.py:1906 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "Boolean %s is defined in policy, cannot be deleted" -#: ../semanage/seobject.py:1729 -+#: ../semanage/seobject.py:1714 ++#: ../semanage/seobject.py:1910 #, python-format msgid "Could not delete boolean %s" msgstr "Could not delete boolean %s" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 -+#: ../semanage/seobject.py:1726 ../semanage/seobject.py:1743 ++#: ../semanage/seobject.py:1922 ../semanage/seobject.py:1939 msgid "Could not list booleans" msgstr "Could not list booleans" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject.py:1762 ++#: ../semanage/seobject.py:1962 msgid "unknown" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1765 ++#: ../semanage/seobject.py:1975 msgid "off" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1765 ++#: ../semanage/seobject.py:1975 msgid "on" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1774 ++#: ../semanage/seobject.py:1984 msgid "SELinux boolean" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1774 ../gui/polgen.glade:3228 ++#: ../semanage/seobject.py:1984 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 msgid "Description" msgstr "" -@@ -1287,86 +1288,2094 @@ +@@ -1174,12 +1194,12 @@ + msgid "Error allocating shell's argv0.\n" + msgstr "Error allocating shell's argv0.\n" + +-#: ../newrole/newrole.c:1346 ++#: ../newrole/newrole.c:1347 + #, c-format + msgid "Unable to restore the environment, aborting\n" + msgstr "Unable to restore the environment, aborting\n" + +-#: ../newrole/newrole.c:1357 ++#: ../newrole/newrole.c:1358 + msgid "failed to exec shell\n" + msgstr "failed to exec shell\n" + +@@ -1287,92 +1307,2121 @@ msgid "Options Error %s " msgstr "Options Error %s " -#~ msgid "translations not supported on non-MLS machines" -#~ msgstr "translations not supported on non-MLS machines" -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 ++#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1725 +msgid "Boolean" +msgstr "" @@ -56113,16 +58301,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut -#~ msgid "Login '%s' is required" -#~ msgstr "SELinux Type is required" +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 -+#: ../gui/system-config-selinux.glade:1808 -+#: ../gui/system-config-selinux.glade:2031 -+#: ../gui/system-config-selinux.glade:2835 ++#: ../gui/system-config-selinux.glade:1616 ++#: ../gui/system-config-selinux.glade:1839 ++#: ../gui/system-config-selinux.glade:2456 +msgid "Customized" +msgstr "" -#, fuzzy -#~ msgid "Sends audit messages" -#~ msgstr "Error sending audit message.\n" -+#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 ++#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1930 +msgid "File Labeling" +msgstr "" @@ -56156,7 +58344,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut -#, fuzzy -#~ msgid "Type Enforcement file" -#~ msgstr "Generating type enforcment file: %s.te" -+#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 ++#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2117 +msgid "User Mapping" +msgstr "" @@ -56198,7 +58386,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut -#, fuzzy -#~ msgid "SASL authentication server" -#~ msgstr "Authenticating %s.\n" -+#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 ++#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2772 +msgid "Policy Module" +msgstr "" @@ -56212,43 +58400,47 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut -#, fuzzy -#~ msgid "Add SELinux User" -#~ msgstr "Could not add SELinux user %s" -+#: ../gui/modulesPage.py:62 -+msgid "Version" -+msgstr "" - --#, fuzzy --#~ msgid "Modify SELinux User Mapping" --#~ msgstr "Could not modify SELinux user %s" +#: ../gui/modulesPage.py:134 +msgid "Disable Audit" +msgstr "" +-#, fuzzy +-#~ msgid "Modify SELinux User Mapping" +-#~ msgstr "Could not modify SELinux user %s" ++#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2681 ++msgid "Enable Audit" ++msgstr "" + -#, fuzzy -#~ msgid "Delete SELinux User Mapping" -#~ msgstr "Could not delete SELinux user %s" -+#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 -+msgid "Enable Audit" ++#: ../gui/modulesPage.py:162 ++msgid "Load Policy Module" +msgstr "" -#, fuzzy -#~ msgid "Modify SELinux User" -#~ msgstr "Could not modify SELinux user %s" -+#: ../gui/modulesPage.py:162 -+msgid "Load Policy Module" -+msgstr "" -+ +#: ../gui/polgen.glade:79 +msgid "Polgen" +msgstr "" -+ + +-#, fuzzy +-#~ msgid "Load policy module" +-#~ msgstr "Cannot read policy store." +#: ../gui/polgen.glade:80 +msgid "Red Hat 2007" +msgstr "" -+ + +-#, fuzzy +-#~ msgid "SELinux user '%s' is required" +-#~ msgstr "SELinux Type is required" +#: ../gui/polgen.glade:81 +msgid "GPL" +msgstr "" -+ + +-#~ msgid "Requires value" +-#~ msgstr "Requires value" +#: ../gui/polgen.glade:85 ../gui/system-config-selinux.glade:17 +msgid "translator-credits" +msgstr "" @@ -56283,11 +58475,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut +"requires a script in /etc/rc.d/init.d" +msgstr "" + -+#: ../gui/polgen.glade:260 ++#: ../gui/polgen.glade:260 ../gui/polgen.py:146 +msgid "Standard Init Daemon" +msgstr "" + -+#: ../gui/polgen.glade:280 ++#: ../gui/polgen.glade:280 ../gui/polgen.py:147 +msgid "DBUS System Daemon" +msgstr "" + @@ -56304,7 +58496,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" +msgstr "" + -+#: ../gui/polgen.glade:322 ++#: ../gui/polgen.glade:322 ../gui/polgen.py:149 +msgid "Web Application/Script (CGI)" +msgstr "" + @@ -56314,7 +58506,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut +"started by a user" +msgstr "" + -+#: ../gui/polgen.glade:343 ++#: ../gui/polgen.glade:343 ../gui/polgen.py:150 +msgid "User Application" +msgstr "" + @@ -56336,7 +58528,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut +"default this user will have no setuid, no networking, no su, no sudo." +msgstr "" + -+#: ../gui/polgen.glade:474 ++#: ../gui/polgen.glade:474 ../gui/polgen.py:151 +msgid "Minimal Terminal User Role" +msgstr "" + @@ -56346,7 +58538,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut +"will have no setuid, no networking, no sudo, no su" +msgstr "" + -+#: ../gui/polgen.glade:495 ++#: ../gui/polgen.glade:495 ../gui/polgen.py:152 +msgid "Minimal X Windows User Role" +msgstr "" + @@ -56356,7 +58548,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut +"sudo, no su." +msgstr "" + -+#: ../gui/polgen.glade:516 ++#: ../gui/polgen.glade:516 ../gui/polgen.py:153 +msgid "User Role" +msgstr "" + @@ -56366,7 +58558,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut +"can sudo to Root Administration Roles" +msgstr "" + -+#: ../gui/polgen.glade:537 ++#: ../gui/polgen.glade:537 ../gui/polgen.py:154 +msgid "Admin User Role" +msgstr "" + @@ -56381,7 +58573,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut +"the system directly." +msgstr "" + -+#: ../gui/polgen.glade:647 ++#: ../gui/polgen.glade:647 ../gui/polgen.py:155 +msgid "Root Admin User Role" +msgstr "" + @@ -56501,7 +58693,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut +#: ../gui/polgen.glade:1589 ../gui/polgen.glade:2005 +msgid "UDP Ports" +msgstr "" -+ + +-#~ msgid "Invalid prefix %s" +-#~ msgstr "Invalid prefix %s" +#: ../gui/polgen.glade:1834 +msgid "Enter network ports that application/user role connects to" +msgstr "" @@ -56541,11 +58735,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut +#: ../gui/polgen.glade:2278 +msgid "Uses dbus" +msgstr "" - ++ +#: ../gui/polgen.glade:2297 - #, fuzzy --#~ msgid "Load policy module" --#~ msgstr "Cannot read policy store." ++#, fuzzy +msgid "Sends audit messages" +msgstr "Error sending audit message.\n" + @@ -56617,7 +58809,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut +#: ../gui/polgen.glade:3200 +msgid "Boolean Name" +msgstr "" - ++ +#: ../gui/polgengui.py:177 +msgid "Role" +msgstr "" @@ -56635,114 +58827,142 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut +msgid "%s must be a directory" +msgstr "" + -+#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 - #, fuzzy --#~ msgid "SELinux user '%s' is required" --#~ msgstr "SELinux Type is required" ++#: ../gui/polgengui.py:329 ../gui/polgengui.py:599 ++#, fuzzy +msgid "You must select a user" +msgstr "You must specify a role" + -+#: ../gui/polgengui.py:453 ++#: ../gui/polgengui.py:454 +msgid "Select executable file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:464 ++#: ../gui/polgengui.py:465 +msgid "Select init script file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:474 ++#: ../gui/polgengui.py:475 +msgid "Select file(s) that confined application creates or writes" +msgstr "" + -+#: ../gui/polgengui.py:481 ++#: ../gui/polgengui.py:482 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "" + -+#: ../gui/polgengui.py:541 ++#: ../gui/polgengui.py:542 +msgid "Select directory to generate policy files in" +msgstr "" + -+#: ../gui/polgengui.py:554 ++#: ../gui/polgengui.py:555 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 ++#: ../gui/polgengui.py:555 ../gui/polgengui.py:559 +msgid "Verify Name" +msgstr "" + -+#: ../gui/polgengui.py:558 ++#: ../gui/polgengui.py:559 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:604 ++#: ../gui/polgengui.py:605 +#, fuzzy +msgid "You must enter a name" +msgstr "You must specify a role" + -+#: ../gui/polgengui.py:610 ++#: ../gui/polgengui.py:611 +#, fuzzy +msgid "You must enter a executable" +msgstr "You must specify a role" + -+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 ++#: ../gui/polgengui.py:615 ../gui/system-config-selinux.py:174 +msgid "Configue SELinux" +msgstr "" + -+#: ../gui/polgen.py:174 ++#: ../gui/polgen.py:148 ++msgid "Internet Services Daemon" ++msgstr "" ++ ++#: ../gui/polgen.py:187 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "" + -+#: ../gui/polgen.py:204 ++#: ../gui/polgen.py:300 +msgid "You must enter a name for your confined process/user" +msgstr "" + -+#: ../gui/polgen.py:282 ++#: ../gui/polgen.py:387 +msgid "USER Types are not allowed executables" +msgstr "" + -+#: ../gui/polgen.py:288 ++#: ../gui/polgen.py:393 +msgid "Only DAEMON apps can use an init script" +msgstr "" + -+#: ../gui/polgen.py:306 ++#: ../gui/polgen.py:411 ++msgid "use_resolve must be a boolean value " ++msgstr "" ++ ++#: ../gui/polgen.py:417 +msgid "use_syslog must be a boolean value " +msgstr "" + -+#: ../gui/polgen.py:327 ++#: ../gui/polgen.py:423 ++msgid "use_kerberos must be a boolean value " ++msgstr "" ++ ++#: ../gui/polgen.py:429 ++msgid "manage_krb5_rcache must be a boolean value " ++msgstr "" ++ ++#: ../gui/polgen.py:459 +msgid "USER Types automatically get a tmp type" +msgstr "" + -+#: ../gui/polgen.py:729 ++#: ../gui/polgen.py:941 +msgid "You must enter the executable path for your confined process" +msgstr "" + -+#: ../gui/polgen.py:848 ++#: ../gui/polgen.py:1071 +#, fuzzy +msgid "Type Enforcement file" +msgstr "Generating type enforcment file: %s.te" + -+#: ../gui/polgen.py:849 ++#: ../gui/polgen.py:1072 +#, fuzzy +msgid "Interface file" +msgstr "Interface %s is not defined" + -+#: ../gui/polgen.py:850 ++#: ../gui/polgen.py:1073 +#, fuzzy +msgid "File Contexts file" +msgstr "File context for %s is not defined" + -+#: ../gui/polgen.py:851 ++#: ../gui/polgen.py:1074 +msgid "Setup Script" +msgstr "" + -+#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 ++#: ../gui/polgen.py:1190 ++#, python-format ++msgid "" ++"\n" ++"%s\n" ++"\n" ++"polgen [ -m ] [ -t type ] executable\n" ++"valid Types:\n" ++msgstr "" ++ ++#: ../gui/polgen.py:1229 ++msgid "Executable required" ++msgstr "" ++ ++#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2547 +msgid "Network Port" +msgstr "" + @@ -56775,7 +58995,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut +msgid "List View" +msgstr "" + -+#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 ++#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2438 +msgid "Group View" +msgstr "" + @@ -57906,18 +60126,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut +msgid "Modify %s" +msgstr "" + -+#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 ++#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2838 +msgid "Permissive" +msgstr "" + -+#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 ++#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2856 +msgid "Enforcing" +msgstr "" + -+#: ../gui/statusPage.py:75 -+msgid "Disabled" -+msgstr "" -+ +#: ../gui/statusPage.py:94 +msgid "Status" +msgstr "" @@ -57958,7 +60174,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut + +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 -+#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" +msgstr "" + @@ -57967,26 +60182,20 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut +msgstr "" + +#: ../gui/system-config-selinux.glade:391 -+#: ../gui/system-config-selinux.glade:870 ++#: ../gui/system-config-selinux.glade:678 +#, fuzzy +msgid "SELinux Type" +msgstr "SELinux Type is required" + +#: ../gui/system-config-selinux.glade:622 -+msgid "" -+"SELinux MLS/MCS\n" -+"Level" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "" + -+#: ../gui/system-config-selinux.glade:842 ++#: ../gui/system-config-selinux.glade:650 +msgid "File Type" +msgstr "" + -+#: ../gui/system-config-selinux.glade:919 ++#: ../gui/system-config-selinux.glade:727 +msgid "" +"all files\n" +"regular file\n" @@ -57998,59 +60207,59 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut +"named pipe\n" +msgstr "" + -+#: ../gui/system-config-selinux.glade:965 ++#: ../gui/system-config-selinux.glade:773 +msgid "MLS" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1029 ++#: ../gui/system-config-selinux.glade:837 +#, fuzzy +msgid "Add SELinux User" +msgstr "Could not add SELinux user %s" + -+#: ../gui/system-config-selinux.glade:1271 ++#: ../gui/system-config-selinux.glade:1079 +msgid "SELinux Administration" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1314 ++#: ../gui/system-config-selinux.glade:1122 +msgid "Add" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1336 ++#: ../gui/system-config-selinux.glade:1144 +msgid "_Properties" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1358 ++#: ../gui/system-config-selinux.glade:1166 +msgid "_Delete" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1449 ++#: ../gui/system-config-selinux.glade:1257 +msgid "Select Management Object" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1466 ++#: ../gui/system-config-selinux.glade:1274 +msgid "Select:" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1519 ++#: ../gui/system-config-selinux.glade:1327 +msgid "System Default Enforcing Mode" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1547 ++#: ../gui/system-config-selinux.glade:1355 +msgid "" +"Disabled\n" +"Permissive\n" +"Enforcing\n" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1566 ++#: ../gui/system-config-selinux.glade:1374 +msgid "Current Enforcing Mode" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1611 ++#: ../gui/system-config-selinux.glade:1419 +msgid "System Default Policy Type: " +msgstr "" + -+#: ../gui/system-config-selinux.glade:1656 ++#: ../gui/system-config-selinux.glade:1464 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " @@ -58058,201 +60267,213 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut +"relabel is required." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1702 ++#: ../gui/system-config-selinux.glade:1510 +msgid "Relabel on next reboot." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1754 ++#: ../gui/system-config-selinux.glade:1562 +msgid "label37" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1791 ++#: ../gui/system-config-selinux.glade:1599 +msgid "Revert boolean setting to system default" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1807 ++#: ../gui/system-config-selinux.glade:1615 +msgid "Toggle between Customized and All Booleans" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1825 ++#: ../gui/system-config-selinux.glade:1633 +msgid "Run booleans lockdown wizard" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1826 ++#: ../gui/system-config-selinux.glade:1634 +msgid "Lockdown..." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1856 -+#: ../gui/system-config-selinux.glade:2061 -+#: ../gui/system-config-selinux.glade:2248 -+#: ../gui/system-config-selinux.glade:2435 -+#: ../gui/system-config-selinux.glade:2622 -+#: ../gui/system-config-selinux.glade:2865 -+#: ../gui/system-config-selinux.glade:3090 -+#: ../gui/system-config-selinux.glade:3265 ++#: ../gui/system-config-selinux.glade:1664 ++#: ../gui/system-config-selinux.glade:1869 ++#: ../gui/system-config-selinux.glade:2056 ++#: ../gui/system-config-selinux.glade:2243 ++#: ../gui/system-config-selinux.glade:2486 ++#: ../gui/system-config-selinux.glade:2711 ++#: ../gui/system-config-selinux.glade:2886 +msgid "Filter" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1945 ++#: ../gui/system-config-selinux.glade:1753 +msgid "label50" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1982 ++#: ../gui/system-config-selinux.glade:1790 +msgid "Add File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1998 ++#: ../gui/system-config-selinux.glade:1806 +msgid "Modify File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2014 ++#: ../gui/system-config-selinux.glade:1822 +msgid "Delete File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2030 ++#: ../gui/system-config-selinux.glade:1838 +msgid "Toggle between all and customized file context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2150 ++#: ../gui/system-config-selinux.glade:1958 +msgid "label38" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2187 ++#: ../gui/system-config-selinux.glade:1995 +msgid "Add SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2203 ++#: ../gui/system-config-selinux.glade:2011 +#, fuzzy +msgid "Modify SELinux User Mapping" +msgstr "Could not modify SELinux user %s" + -+#: ../gui/system-config-selinux.glade:2219 ++#: ../gui/system-config-selinux.glade:2027 +#, fuzzy +msgid "Delete SELinux User Mapping" +msgstr "Could not delete SELinux user %s" + -+#: ../gui/system-config-selinux.glade:2337 ++#: ../gui/system-config-selinux.glade:2145 +msgid "label39" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2374 ++#: ../gui/system-config-selinux.glade:2182 +#, fuzzy +msgid "Add User" +msgstr "Could not add SELinux user %s" + -+#: ../gui/system-config-selinux.glade:2390 ++#: ../gui/system-config-selinux.glade:2198 +#, fuzzy +msgid "Modify User" +msgstr "Could not modify SELinux user %s" + -+#: ../gui/system-config-selinux.glade:2406 ++#: ../gui/system-config-selinux.glade:2214 +msgid "Delete User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2524 ++#: ../gui/system-config-selinux.glade:2332 +msgid "label41" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2561 -+msgid "Add Translation" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:2577 -+msgid "Modify Translation" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:2593 -+msgid "Delete Translation" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:2711 -+msgid "label40" -+msgstr "" -+ -+#: ../gui/system-config-selinux.glade:2748 ++#: ../gui/system-config-selinux.glade:2369 +msgid "Add Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2764 ++#: ../gui/system-config-selinux.glade:2385 +msgid "Edit Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2780 ++#: ../gui/system-config-selinux.glade:2401 +msgid "Delete Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2816 -+#: ../gui/system-config-selinux.glade:2834 ++#: ../gui/system-config-selinux.glade:2437 ++#: ../gui/system-config-selinux.glade:2455 +msgid "Toggle between Customized and All Ports" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2954 ++#: ../gui/system-config-selinux.glade:2575 +msgid "label42" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2991 ++#: ../gui/system-config-selinux.glade:2612 +msgid "Generate new policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3007 ++#: ../gui/system-config-selinux.glade:2628 +#, fuzzy +msgid "Load policy module" +msgstr "Cannot read policy store." + -+#: ../gui/system-config-selinux.glade:3023 ++#: ../gui/system-config-selinux.glade:2644 +msgid "Remove loadable policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3059 ++#: ../gui/system-config-selinux.glade:2680 +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." +msgstr "" + -+#: ../gui/system-config-selinux.glade:3179 ++#: ../gui/system-config-selinux.glade:2800 +msgid "label44" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3216 ++#: ../gui/system-config-selinux.glade:2837 +msgid "Change process mode to permissive." +msgstr "" + -+#: ../gui/system-config-selinux.glade:3234 ++#: ../gui/system-config-selinux.glade:2855 +msgid "Change process mode to enforcing" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3326 ++#: ../gui/system-config-selinux.glade:2947 +msgid "Process Domain" +msgstr "" + -+#: ../gui/system-config-selinux.glade:3354 ++#: ../gui/system-config-selinux.glade:2975 +msgid "label59" +msgstr "" + -+#: ../gui/translationsPage.py:53 -+msgid "Sensitvity Level" -+msgstr "" -+ +#: ../gui/usersPage.py:138 +#, fuzzy, python-format +msgid "SELinux user '%s' is required" +msgstr "SELinux Type is required" + ++#, fuzzy ++#~ msgid "" ++#~ "Unable to open %s: translations not supported on non-MLS machines: %s" ++#~ msgstr "Unable to open %s: translations not supported on non-MLS machines" ++ ++#~ msgid "Translations can not contain spaces '%s' " ++#~ msgstr "Translations can not contain spaces '%s' " ++ ++#~ msgid "Invalid Level '%s' " ++#~ msgstr "Invalid Level '%s' " ++ ++#~ msgid "%s already defined in translations" ++#~ msgstr "%s already defined in translations" ++ ++#~ msgid "%s not defined in translations" ++#~ msgstr "%s not defined in translations" ++ ++#~ msgid "Login mapping for %s is already defined" ++#~ msgstr "Login mapping for %s is already defined" ++ ++#~ msgid "SELinux user %s is already defined" ++#~ msgstr "SELinux user %s is already defined" ++ ++#, fuzzy ++#~ msgid "Addr %s already defined" ++#~ msgstr "Port %s/%s already defined" ++ ++#~ msgid "Interface %s already defined" ++#~ msgstr "Interface %s already defined" ++ +#~ msgid "translations not supported on non-MLS machines" +#~ msgstr "translations not supported on non-MLS machines" ++ ++#~ msgid "Requires value" ++#~ msgstr "Requires value" - #~ msgid "Requires value" - #~ msgstr "Requires value" + #~ msgid "Requires 2 or more arguments" + #~ msgstr "Requires 2 or more arguments" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils-2.0.82/po/es.po ---- nsapolicycoreutils/po/es.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/es.po 2010-05-03 09:35:39.000000000 -0400 +--- nsapolicycoreutils/po/es.po 2010-05-19 14:45:51.000000000 -0400 ++++ policycoreutils-2.0.82/po/es.po 2010-05-19 11:03:12.000000000 -0400 @@ -7,15 +7,15 @@ msgstr "" "Project-Id-Version: policycoreutils.HEAD.es\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-06-24 10:53-0400\n" -"PO-Revision-Date: 2008-09-03 08:55-0300\n" -+"POT-Creation-Date: 2009-03-23 09:30-0400\n" ++"POT-Creation-Date: 2010-05-19 11:02-0400\n" +"PO-Revision-Date: 2010-05-02 19:16-0300\n" "Last-Translator: Domingo Becker \n" -"Language-Team: Spanish \n" @@ -58266,128 +60487,175 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils "X-Poedit-Language: Spanish\n" #: ../run_init/run_init.c:67 -@@ -28,7 +28,8 @@ - " donde: