diff --git a/policycoreutils-gui.patch b/policycoreutils-gui.patch index 28b1689..c15f1f6 100644 --- a/policycoreutils-gui.patch +++ b/policycoreutils-gui.patch @@ -1,6 +1,6 @@ -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/booleansPage.py policycoreutils-2.0.82/gui/booleansPage.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/booleansPage.py policycoreutils-2.0.83/gui/booleansPage.py --- nsapolicycoreutils/gui/booleansPage.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.82/gui/booleansPage.py 2010-04-28 17:12:20.000000000 -0400 ++++ policycoreutils-2.0.83/gui/booleansPage.py 2010-06-16 08:22:43.000000000 -0400 @@ -0,0 +1,247 @@ +# +# booleansPage.py - GUI for Booleans page in system-config-securitylevel @@ -249,9 +249,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/booleansPage.py poli + self.load(self.filter) + return True + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/domainsPage.py policycoreutils-2.0.82/gui/domainsPage.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/domainsPage.py policycoreutils-2.0.83/gui/domainsPage.py --- nsapolicycoreutils/gui/domainsPage.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.82/gui/domainsPage.py 2010-04-28 17:12:20.000000000 -0400 ++++ policycoreutils-2.0.83/gui/domainsPage.py 2010-06-16 08:22:43.000000000 -0400 @@ -0,0 +1,154 @@ +## domainsPage.py - show selinux domains +## Copyright (C) 2009 Red Hat, Inc. @@ -407,9 +407,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/domainsPage.py polic + + except ValueError, e: + self.error(e.args[0]) -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/fcontextPage.py policycoreutils-2.0.82/gui/fcontextPage.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/fcontextPage.py policycoreutils-2.0.83/gui/fcontextPage.py --- nsapolicycoreutils/gui/fcontextPage.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.82/gui/fcontextPage.py 2010-04-28 17:12:20.000000000 -0400 ++++ policycoreutils-2.0.83/gui/fcontextPage.py 2010-06-16 08:22:43.000000000 -0400 @@ -0,0 +1,223 @@ +## fcontextPage.py - show selinux mappings +## Copyright (C) 2006 Red Hat, Inc. @@ -634,9 +634,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/fcontextPage.py poli + self.store.set_value(iter, SPEC_COL, fspec) + self.store.set_value(iter, FTYPE_COL, ftype) + self.store.set_value(iter, TYPE_COL, "%s:%s" % (type, mls)) -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/html_util.py policycoreutils-2.0.82/gui/html_util.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/html_util.py policycoreutils-2.0.83/gui/html_util.py --- nsapolicycoreutils/gui/html_util.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.82/gui/html_util.py 2010-04-28 17:12:20.000000000 -0400 ++++ policycoreutils-2.0.83/gui/html_util.py 2010-06-16 08:22:43.000000000 -0400 @@ -0,0 +1,164 @@ +# Authors: John Dennis +# @@ -802,9 +802,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/html_util.py policyc + doc += tail + return doc + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.glade policycoreutils-2.0.82/gui/lockdown.glade +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.glade policycoreutils-2.0.83/gui/lockdown.glade --- nsapolicycoreutils/gui/lockdown.glade 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.82/gui/lockdown.glade 2010-04-28 17:12:20.000000000 -0400 ++++ policycoreutils-2.0.83/gui/lockdown.glade 2010-06-16 08:22:43.000000000 -0400 @@ -0,0 +1,771 @@ + + @@ -1577,9 +1577,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.glade polic + + + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.gladep policycoreutils-2.0.82/gui/lockdown.gladep +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.gladep policycoreutils-2.0.83/gui/lockdown.gladep --- nsapolicycoreutils/gui/lockdown.gladep 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.82/gui/lockdown.gladep 2010-04-28 17:12:20.000000000 -0400 ++++ policycoreutils-2.0.83/gui/lockdown.gladep 2010-06-16 08:22:43.000000000 -0400 @@ -0,0 +1,7 @@ + + @@ -1588,11 +1588,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.gladep poli + + + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.py policycoreutils-2.0.82/gui/lockdown.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.py policycoreutils-2.0.83/gui/lockdown.py --- nsapolicycoreutils/gui/lockdown.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.82/gui/lockdown.py 2010-04-28 17:12:20.000000000 -0400 ++++ policycoreutils-2.0.83/gui/lockdown.py 2010-07-13 13:10:45.000000000 -0400 @@ -0,0 +1,382 @@ -+#!/usr/bin/python ++#!/usr/bin/python -Es +# +# lockdown.py - GUI for Booleans page in system-config-securitylevel +# @@ -1974,9 +1974,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.py policyco + + app = booleanWindow() + app.stand_alone() -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/loginsPage.py policycoreutils-2.0.82/gui/loginsPage.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/loginsPage.py policycoreutils-2.0.83/gui/loginsPage.py --- nsapolicycoreutils/gui/loginsPage.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.82/gui/loginsPage.py 2010-04-28 17:12:20.000000000 -0400 ++++ policycoreutils-2.0.83/gui/loginsPage.py 2010-06-16 08:22:43.000000000 -0400 @@ -0,0 +1,185 @@ +## loginsPage.py - show selinux mappings +## Copyright (C) 2006 Red Hat, Inc. @@ -2163,9 +2163,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/loginsPage.py policy + self.store.set_value(iter, 1, seuser) + self.store.set_value(iter, 2, seobject.translate(serange)) + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/Makefile policycoreutils-2.0.82/gui/Makefile +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/Makefile policycoreutils-2.0.83/gui/Makefile --- nsapolicycoreutils/gui/Makefile 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.82/gui/Makefile 2010-04-28 17:12:20.000000000 -0400 ++++ policycoreutils-2.0.83/gui/Makefile 2010-06-16 08:22:43.000000000 -0400 @@ -0,0 +1,40 @@ +# Installation directories. +PREFIX ?= ${DESTDIR}/usr @@ -2207,9 +2207,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/Makefile policycoreu +indent: + +relabel: -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/mappingsPage.py policycoreutils-2.0.82/gui/mappingsPage.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/mappingsPage.py policycoreutils-2.0.83/gui/mappingsPage.py --- nsapolicycoreutils/gui/mappingsPage.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.82/gui/mappingsPage.py 2010-04-28 17:12:20.000000000 -0400 ++++ policycoreutils-2.0.83/gui/mappingsPage.py 2010-06-16 08:22:43.000000000 -0400 @@ -0,0 +1,56 @@ +## mappingsPage.py - show selinux mappings +## Copyright (C) 2006 Red Hat, Inc. @@ -2267,9 +2267,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/mappingsPage.py poli + for k in keys: + print "%-25s %-25s %-25s" % (k, dict[k][0], translate(dict[k][1])) + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/modulesPage.py policycoreutils-2.0.82/gui/modulesPage.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/modulesPage.py policycoreutils-2.0.83/gui/modulesPage.py --- nsapolicycoreutils/gui/modulesPage.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.82/gui/modulesPage.py 2010-04-28 17:12:20.000000000 -0400 ++++ policycoreutils-2.0.83/gui/modulesPage.py 2010-06-16 08:22:43.000000000 -0400 @@ -0,0 +1,190 @@ +## modulesPage.py - show selinux mappings +## Copyright (C) 2006-2009 Red Hat, Inc. @@ -2461,9 +2461,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/modulesPage.py polic + + except ValueError, e: + self.error(e.args[0]) -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policycoreutils-2.0.82/gui/polgen.glade +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policycoreutils-2.0.83/gui/polgen.glade --- nsapolicycoreutils/gui/polgen.glade 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.82/gui/polgen.glade 2010-04-28 17:12:20.000000000 -0400 ++++ policycoreutils-2.0.83/gui/polgen.glade 2010-06-16 08:22:43.000000000 -0400 @@ -0,0 +1,3305 @@ + + @@ -5770,9 +5770,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + + + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.gladep policycoreutils-2.0.82/gui/polgen.gladep +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.gladep policycoreutils-2.0.83/gui/polgen.gladep --- nsapolicycoreutils/gui/polgen.gladep 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.82/gui/polgen.gladep 2010-04-28 17:12:20.000000000 -0400 ++++ policycoreutils-2.0.83/gui/polgen.gladep 2010-06-16 08:22:43.000000000 -0400 @@ -0,0 +1,7 @@ + + @@ -5781,11 +5781,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.gladep policy + + + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgengui.py policycoreutils-2.0.82/gui/polgengui.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgengui.py policycoreutils-2.0.83/gui/polgengui.py --- nsapolicycoreutils/gui/polgengui.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.82/gui/polgengui.py 2010-04-28 17:12:20.000000000 -0400 ++++ policycoreutils-2.0.83/gui/polgengui.py 2010-07-13 13:09:52.000000000 -0400 @@ -0,0 +1,627 @@ -+#!/usr/bin/python -E ++#!/usr/bin/python -Es +# +# polgengui.py - GUI for SELinux Config tool in system-config-selinux +# @@ -6412,11 +6412,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgengui.py policyc + + app = childWindow() + app.stand_alone() -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycoreutils-2.0.82/gui/polgen.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycoreutils-2.0.83/gui/polgen.py --- nsapolicycoreutils/gui/polgen.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.82/gui/polgen.py 2010-06-07 16:38:00.000000000 -0400 -@@ -0,0 +1,1273 @@ -+#!/usr/bin/python ++++ policycoreutils-2.0.83/gui/polgen.py 2010-07-13 13:10:01.000000000 -0400 +@@ -0,0 +1,1286 @@ ++#!/usr/bin/python -Es +# +# Copyright (C) 2007-2010 Red Hat +# see file 'COPYING' for use and warranty information @@ -7115,7 +7115,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycore + + if self.type == USER: + for u in self.transition_users: -+ temp = re.sub("TEMPLATETYPE", self.name, executable.te_userapp_trans_rules) ++ temp = re.sub("TEMPLATETYPE", self.name, user.te_user_trans_rules) + newte += re.sub("USER", u.split("_u")[0], temp) + + return newte @@ -7131,6 +7131,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycore + + for u in self.transition_users: + role = u.split("_u")[0] ++ + if (role + "_r") in self.all_roles: + tmp = re.sub("TEMPLATETYPE", self.name, user.te_admin_trans_rules) + newte += re.sub("USER", role, tmp) @@ -7265,11 +7266,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycore + newif ="" + if self.use_terminal or self.type == USER: + newif = re.sub("TEMPLATETYPE", self.name, executable.if_user_program_rules) ++ newif = re.sub("TEMPLATETYPE", self.name, executable.if_role_change_rules) + return newif + + + def generate_if(self): + newif = "" ++ newif += re.sub("TEMPLATETYPE", self.name, executable.if_heading_rules) + if self.program != "": + newif += re.sub("TEMPLATETYPE", self.name, executable.if_program_rules) + if self.initscript != "": @@ -7299,6 +7302,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycore + if self.type in ( TUSER, XUSER, AUSER, LUSER, EUSER): + roles = "" + if len(self.roles) > 0: ++ newte += re.sub("TEMPLATETYPE", self.name, user.te_sudo_rules) + newte += re.sub("TEMPLATETYPE", self.name, user.te_newrole_rules) + for role in self.roles: + tmp = re.sub("TEMPLATETYPE", self.name, user.te_roles_rules) @@ -7317,7 +7321,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycore +######################################## +# +# %s local policy -+#""" % self.name ++# ++""" % self.name + newte += self.generate_capabilities() + newte += self.generate_process() + newte += self.generate_network_types() @@ -7357,6 +7362,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycore + def generate_fc(self): + newfc = "" + fclist = [] ++ if self.type in USERS: ++ return re.sub("EXECUTABLE", self.program, executable.fc_user) + if self.program == "": + raise ValueError(_("You must enter the executable path for your confined process")) + @@ -7480,10 +7487,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycore + fcfile = "%s/my%s.fc" % (out_dir, self.file_name) + else: + fcfile = "%s/%s.fc" % (out_dir, self.file_name) -+ if self.type in APPLICATIONS: -+ fd = open(fcfile, "w") -+ fd.write(self.generate_fc()) -+ fd.close() ++ fd = open(fcfile, "w") ++ fd.write(self.generate_fc()) ++ fd.close() + return fcfile + + def generate(self, out_dir = "."): @@ -7501,6 +7507,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycore + sys.exit(1) + +def test(): ++ import tempfile ++ ++ tmpdir = tempfile.mkdtemp() + mypolicy = policy("mycgi", CGI) + mypolicy.set_program("/var/www/cgi-bin/cgi") + mypolicy.set_in_tcp(1, 0, 0, "512, 55000-55000") @@ -7510,7 +7519,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycore + mypolicy.set_use_syslog(True) + mypolicy.set_use_pam(True) + mypolicy.set_out_tcp(0,"8000") -+ print mypolicy.generate("/var/tmp") ++ print mypolicy.generate(tmpdir) + + mypolicy = policy("myuser", USER) + mypolicy.set_program("/usr/bin/myuser") @@ -7523,7 +7532,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycore + mypolicy.add_file("/var/lib/myuser/myuser.sock") + mypolicy.set_out_tcp(0,"8000") + mypolicy.set_transition_users(["unconfined_u", "staff_u"]) -+ print mypolicy.generate("/var/tmp") ++ print mypolicy.generate(tmpdir) + + + mypolicy = policy("myrwho", DAEMON) @@ -7537,7 +7546,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycore + mypolicy.set_use_pam(True) + mypolicy.add_dir("/var/run/myrwho") + mypolicy.add_dir("/var/lib/myrwho") -+ print mypolicy.generate("/var/tmp") ++ print mypolicy.generate(tmpdir) + + mypolicy = policy("myinetd", INETD) + mypolicy.set_program("/usr/bin/mytest") @@ -7562,7 +7571,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycore + mypolicy.set_use_terminal(True) + mypolicy.set_use_mail(True) + mypolicy.set_out_tcp(0,"8000") -+ print mypolicy.generate("/var/tmp") ++ print mypolicy.generate(tmpdir) + + + mypolicy = policy("mydbus", DBUS) @@ -7573,24 +7582,27 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycore + mypolicy.set_use_tmp(True) + mypolicy.set_use_syslog(True) + mypolicy.set_use_pam(True) -+ print mypolicy.generate("/var/tmp") ++ print mypolicy.generate(tmpdir) + + mypolicy = policy("mytuser", TUSER) -+ mypolicy.set_transition_domains(["sudo"]) + mypolicy.set_admin_roles(["mydbadm"]) + mypolicy.add_boolean("allow_mytuser_setuid", "Allow mytuser users to run setuid applications") -+ print mypolicy.generate("/var/tmp") ++ print mypolicy.generate(tmpdir) + + mypolicy = policy("myxuser", XUSER) + mypolicy.set_in_tcp(1, 1, 1, "28920") + mypolicy.set_in_udp(0, 0, 1, "1513") + mypolicy.set_transition_domains(["mozilla"]) -+ print mypolicy.generate("/var/tmp") ++ print mypolicy.generate(tmpdir) + + mypolicy = policy("mydbadm", RUSER) + mypolicy.set_admin_domains(["postgresql", "mysql"]) -+ print mypolicy.generate("/var/tmp") -+ ++ print mypolicy.generate(tmpdir) ++ os.chdir(tmpdir) ++ rc, output=commands.getstatusoutput("make -f /usr/share/selinux/devel/Makefile1") ++ print output ++ print type(rc), os.WEXITSTATUS(rc) ++ sys.exit(os.WEXITSTATUS(rc)) + +import os, sys, getopt, socket, random, fcntl + @@ -7610,7 +7622,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycore + print _(""" +%s + -+polgen [ -m ] [ -t type ] executable ++polgen [ -m ] [ -t type ] [ executable | Name ] +valid Types: +""") % msg + keys=poltype.keys() @@ -7655,43 +7667,44 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycore + usage(_("Options Error %s ") % error.msg) + + if len(cmds) == 0: -+ usage(_("Executable required")) ++ usage(_("Executable or Name required")) + + try: + if not name: + name = os.path.basename(cmds[0]).replace("-","_") + cmd = cmds[0] + mypolicy = policy(name, setype) -+ mypolicy.set_program(cmd) -+ for f in gen_writeable(cmd): -+ for b in mypolicy.DEFAULT_DIRS: -+ if b == "/etc": -+ continue -+ if f.startswith(b): -+ if os.path.isfile(f): -+ mypolicy.add_file(f) -+ else: -+ mypolicy.add_dir(f) ++ if setype in APPLICATIONS: ++ mypolicy.set_program(cmd) ++ for f in gen_writeable(cmd): ++ for b in mypolicy.DEFAULT_DIRS: ++ if b == "/etc": ++ continue ++ if f.startswith(b): ++ if os.path.isfile(f): ++ mypolicy.add_file(f) ++ else: ++ mypolicy.add_dir(f) + -+ if os.path.isfile("/var/run/%s.pid" % name): -+ mypolicy.add_file("/var/run/%s.pid" % name) ++ if os.path.isfile("/var/run/%s.pid" % name): ++ mypolicy.add_file("/var/run/%s.pid" % name) + -+ if os.path.isfile("/etc/rc.d/init.d/%s" % name): -+ mypolicy.set_init_script("/etc/rc\.d/init\.d/%s" % name) ++ if os.path.isfile("/etc/rc.d/init.d/%s" % name): ++ mypolicy.set_init_script("/etc/rc\.d/init\.d/%s" % name) + -+ symbols = gen_symbols(cmd) -+ for s in symbols: -+ for b in mypolicy.symbols: -+ if s.startswith(b): -+ exec "mypolicy.%s" % mypolicy.symbols[b] ++ symbols = gen_symbols(cmd) ++ for s in symbols: ++ for b in mypolicy.symbols: ++ if s.startswith(b): ++ exec "mypolicy.%s" % mypolicy.symbols[b] + + print mypolicy.generate() + sys.exit(0) + except ValueError, e: + usage(e) -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/portsPage.py policycoreutils-2.0.82/gui/portsPage.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/portsPage.py policycoreutils-2.0.83/gui/portsPage.py --- nsapolicycoreutils/gui/portsPage.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.82/gui/portsPage.py 2010-04-28 17:12:20.000000000 -0400 ++++ policycoreutils-2.0.83/gui/portsPage.py 2010-06-16 08:22:43.000000000 -0400 @@ -0,0 +1,259 @@ +## portsPage.py - show selinux mappings +## Copyright (C) 2006 Red Hat, Inc. @@ -7952,9 +7965,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/portsPage.py policyc + + return True + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/selinux.tbl policycoreutils-2.0.82/gui/selinux.tbl +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/selinux.tbl policycoreutils-2.0.83/gui/selinux.tbl --- nsapolicycoreutils/gui/selinux.tbl 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.82/gui/selinux.tbl 2010-04-28 17:12:20.000000000 -0400 ++++ policycoreutils-2.0.83/gui/selinux.tbl 2010-06-16 08:22:43.000000000 -0400 @@ -0,0 +1,234 @@ +acct_disable_trans _("SELinux Service Protection") _("Disable SELinux protection for acct daemon") +allow_daemons_dump_core _("Admin") _("Allow all daemons to write corefiles to /") @@ -8190,9 +8203,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/selinux.tbl policyco +webadm_manage_user_files _("HTTPD Service") _("Allow SELinux webadm user to manage unprivileged users home directories") +webadm_read_user_files _("HTTPD Service") _("Allow SELinux webadm user to read unprivileged users home directories") + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/semanagePage.py policycoreutils-2.0.82/gui/semanagePage.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/semanagePage.py policycoreutils-2.0.83/gui/semanagePage.py --- nsapolicycoreutils/gui/semanagePage.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.82/gui/semanagePage.py 2010-04-28 17:12:20.000000000 -0400 ++++ policycoreutils-2.0.83/gui/semanagePage.py 2010-06-16 08:22:43.000000000 -0400 @@ -0,0 +1,168 @@ +## semanagePage.py - show selinux mappings +## Copyright (C) 2006 Red Hat, Inc. @@ -8362,9 +8375,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/semanagePage.py poli + self.load(self.filter) + return True + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/statusPage.py policycoreutils-2.0.82/gui/statusPage.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/statusPage.py policycoreutils-2.0.83/gui/statusPage.py --- nsapolicycoreutils/gui/statusPage.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.82/gui/statusPage.py 2010-04-28 17:12:20.000000000 -0400 ++++ policycoreutils-2.0.83/gui/statusPage.py 2010-06-16 08:22:43.000000000 -0400 @@ -0,0 +1,190 @@ +# statusPage.py - show selinux status +## Copyright (C) 2006-2009 Red Hat, Inc. @@ -8556,9 +8569,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/statusPage.py policy + return self.types[self.selinuxTypeOptionMenu.get_active()] + + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.glade policycoreutils-2.0.82/gui/system-config-selinux.glade +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.glade policycoreutils-2.0.83/gui/system-config-selinux.glade --- nsapolicycoreutils/gui/system-config-selinux.glade 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.82/gui/system-config-selinux.glade 2010-04-28 17:12:20.000000000 -0400 ++++ policycoreutils-2.0.83/gui/system-config-selinux.glade 2010-06-16 08:22:43.000000000 -0400 @@ -0,0 +1,3024 @@ + + @@ -11584,9 +11597,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinu + + + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.gladep policycoreutils-2.0.82/gui/system-config-selinux.gladep +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.gladep policycoreutils-2.0.83/gui/system-config-selinux.gladep --- nsapolicycoreutils/gui/system-config-selinux.gladep 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.82/gui/system-config-selinux.gladep 2010-04-28 17:12:20.000000000 -0400 ++++ policycoreutils-2.0.83/gui/system-config-selinux.gladep 2010-06-16 08:22:43.000000000 -0400 @@ -0,0 +1,7 @@ + + @@ -11595,11 +11608,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinu + + + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.py policycoreutils-2.0.82/gui/system-config-selinux.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.py policycoreutils-2.0.83/gui/system-config-selinux.py --- nsapolicycoreutils/gui/system-config-selinux.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.82/gui/system-config-selinux.py 2010-04-28 17:12:20.000000000 -0400 ++++ policycoreutils-2.0.83/gui/system-config-selinux.py 2010-07-13 13:10:11.000000000 -0400 @@ -0,0 +1,187 @@ -+#!/usr/bin/python ++#!/usr/bin/python -Es +# +# system-config-selinux.py - GUI for SELinux Config tool in system-config-selinux +# @@ -11786,9 +11799,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinu + + app = childWindow() + app.stand_alone() -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/boolean.py policycoreutils-2.0.82/gui/templates/boolean.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/boolean.py policycoreutils-2.0.83/gui/templates/boolean.py --- nsapolicycoreutils/gui/templates/boolean.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.82/gui/templates/boolean.py 2010-04-28 17:12:20.000000000 -0400 ++++ policycoreutils-2.0.83/gui/templates/boolean.py 2010-06-16 08:22:43.000000000 -0400 @@ -0,0 +1,40 @@ +# Copyright (C) 2007 Red Hat +# see file 'COPYING' for use and warranty information @@ -11830,9 +11843,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/boolean.py +') +""" + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/etc_rw.py policycoreutils-2.0.82/gui/templates/etc_rw.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/etc_rw.py policycoreutils-2.0.83/gui/templates/etc_rw.py --- nsapolicycoreutils/gui/templates/etc_rw.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.82/gui/templates/etc_rw.py 2010-04-28 17:12:20.000000000 -0400 ++++ policycoreutils-2.0.83/gui/templates/etc_rw.py 2010-06-16 08:22:43.000000000 -0400 @@ -0,0 +1,113 @@ +# Copyright (C) 2007 Red Hat +# see file 'COPYING' for use and warranty information @@ -11947,10 +11960,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/etc_rw.py +fc_dir="""\ +FILENAME(/.*)? gen_context(system_u:object_r:TEMPLATETYPE_etc_rw_t,s0) +""" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/executable.py policycoreutils-2.0.82/gui/templates/executable.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/executable.py policycoreutils-2.0.83/gui/templates/executable.py --- nsapolicycoreutils/gui/templates/executable.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.82/gui/templates/executable.py 2010-06-07 16:40:33.000000000 -0400 -@@ -0,0 +1,361 @@ ++++ policycoreutils-2.0.83/gui/templates/executable.py 2010-06-16 08:22:43.000000000 -0400 +@@ -0,0 +1,382 @@ +# Copyright (C) 2007-2009 Red Hat +# see file 'COPYING' for use and warranty information +# @@ -12049,7 +12062,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/executable + +apache_content_template(TEMPLATETYPE) + -+permissive http_TEMPLATETYPE_script_t; ++permissive httpd_TEMPLATETYPE_script_t; +""" + +te_daemon_rules=""" @@ -12127,20 +12140,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/executable +miscfiles_read_localization(TEMPLATETYPE_t) +""" + -+te_userapp_trans_rules=""" -+optional_policy(` -+ gen_require(` -+ type USER_t; -+ role USER_r; -+ ') ++########################### Interface File ############################# + -+ TEMPLATETYPE_run(USER_t, USER_r) -+') ++if_heading_rules=""" ++## policy for TEMPLATETYPE +""" + -+########################### Interface File ############################# +if_program_rules=""" -+## policy for TEMPLATETYPE + +######################################## +## @@ -12215,6 +12221,29 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/executable + ps_process_pattern($2, TEMPLATETYPE_t) + allow $2 TEMPLATETYPE_t:process signal; +') ++ ++""" ++ ++if_role_change_rules=""" ++######################################## ++## ++## Change to the TEMPLATETYPE role. ++## ++## ++## ++## Role allowed access. ++## ++## ++## ++# ++interface(`TEMPLATETYPE_role_change',` ++ gen_require(` ++ role TEMPLATETYPE_r; ++ ') ++ ++ allow $1 TEMPLATETYPE_r; ++') ++ +""" + +if_initscript_rules=""" @@ -12308,13 +12337,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/executable + +EXECUTABLE -- gen_context(system_u:object_r:TEMPLATETYPE_exec_t,s0) +""" ++ ++fc_user="""\ ++# Users do not have file context, leave blank ++""" ++ +fc_initscript="""\ + +EXECUTABLE -- gen_context(system_u:object_r:TEMPLATETYPE_initrc_exec_t,s0) +""" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/__init__.py policycoreutils-2.0.82/gui/templates/__init__.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/__init__.py policycoreutils-2.0.83/gui/templates/__init__.py --- nsapolicycoreutils/gui/templates/__init__.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.82/gui/templates/__init__.py 2010-04-28 17:12:20.000000000 -0400 ++++ policycoreutils-2.0.83/gui/templates/__init__.py 2010-06-16 08:22:43.000000000 -0400 @@ -0,0 +1,18 @@ +# +# Copyright (C) 2007 Red Hat, Inc. @@ -12334,9 +12368,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/__init__.p +# Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA. +# + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/network.py policycoreutils-2.0.82/gui/templates/network.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/network.py policycoreutils-2.0.83/gui/templates/network.py --- nsapolicycoreutils/gui/templates/network.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.82/gui/templates/network.py 2010-04-28 17:12:20.000000000 -0400 ++++ policycoreutils-2.0.83/gui/templates/network.py 2010-06-16 08:22:43.000000000 -0400 @@ -0,0 +1,80 @@ +te_port_types=""" +type TEMPLATETYPE_port_t; @@ -12418,9 +12452,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/network.py +corenet_udp_bind_all_unreserved_ports(TEMPLATETYPE_t) +""" + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/rw.py policycoreutils-2.0.82/gui/templates/rw.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/rw.py policycoreutils-2.0.83/gui/templates/rw.py --- nsapolicycoreutils/gui/templates/rw.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.82/gui/templates/rw.py 2010-04-28 17:12:20.000000000 -0400 ++++ policycoreutils-2.0.83/gui/templates/rw.py 2010-06-16 08:22:43.000000000 -0400 @@ -0,0 +1,131 @@ +# Copyright (C) 2007 Red Hat +# see file 'COPYING' for use and warranty information @@ -12553,9 +12587,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/rw.py poli +fc_dir=""" +FILENAME(/.*)? gen_context(system_u:object_r:TEMPLATETYPE_rw_t,s0) +""" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/script.py policycoreutils-2.0.82/gui/templates/script.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/script.py policycoreutils-2.0.83/gui/templates/script.py --- nsapolicycoreutils/gui/templates/script.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.82/gui/templates/script.py 2010-04-28 17:12:20.000000000 -0400 ++++ policycoreutils-2.0.83/gui/templates/script.py 2010-06-16 08:22:43.000000000 -0400 @@ -0,0 +1,126 @@ +# Copyright (C) 2007 Red Hat +# see file 'COPYING' for use and warranty information @@ -12683,9 +12717,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/script.py +_EOF +fi +""" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/semodule.py policycoreutils-2.0.82/gui/templates/semodule.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/semodule.py policycoreutils-2.0.83/gui/templates/semodule.py --- nsapolicycoreutils/gui/templates/semodule.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.82/gui/templates/semodule.py 2010-04-28 17:12:20.000000000 -0400 ++++ policycoreutils-2.0.83/gui/templates/semodule.py 2010-06-16 08:22:43.000000000 -0400 @@ -0,0 +1,41 @@ +# Copyright (C) 2007 Red Hat +# see file 'COPYING' for use and warranty information @@ -12728,9 +12762,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/semodule.p +semanage ports -a -t TEMPLATETYPE_port_t -p udp PORTNUM +""" + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/tmp.py policycoreutils-2.0.82/gui/templates/tmp.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/tmp.py policycoreutils-2.0.83/gui/templates/tmp.py --- nsapolicycoreutils/gui/templates/tmp.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.82/gui/templates/tmp.py 2010-04-28 17:12:20.000000000 -0400 ++++ policycoreutils-2.0.83/gui/templates/tmp.py 2010-06-16 08:22:43.000000000 -0400 @@ -0,0 +1,102 @@ +# Copyright (C) 2007 Red Hat +# see file 'COPYING' for use and warranty information @@ -12834,10 +12868,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/tmp.py pol + files_search_tmp($1) + admin_pattern($1, TEMPLATETYPE_tmp_t) +""" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/user.py policycoreutils-2.0.82/gui/templates/user.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/user.py policycoreutils-2.0.83/gui/templates/user.py --- nsapolicycoreutils/gui/templates/user.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.82/gui/templates/user.py 2010-04-28 17:12:20.000000000 -0400 -@@ -0,0 +1,179 @@ ++++ policycoreutils-2.0.83/gui/templates/user.py 2010-06-16 08:22:43.000000000 -0400 +@@ -0,0 +1,195 @@ +# Copyright (C) 2007 Red Hat +# see file 'COPYING' for use and warranty information +# @@ -12880,7 +12914,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/user.py po +# Declarations +# + -+userdom_admin_login_user_template(TEMPLATETYPE) ++userdom_admin_user_template(TEMPLATETYPE) +""" + +te_min_login_user_types="""\ @@ -12933,6 +12967,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/user.py po +# +# TEMPLATETYPE local policy +# ++ +""" + +te_existing_user_rules="""\ @@ -12966,6 +13001,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/user.py po +') +""" + ++te_user_trans_rules=""" ++optional_policy(` ++ gen_require(` ++ role USER_r; ++ ') ++ ++ TEMPLATETYPE_role_change(USER_r) ++') ++""" ++ +te_admin_rules=""" +allow TEMPLATETYPE_t self:capability { dac_override dac_read_search kill sys_ptrace sys_nice }; +files_dontaudit_search_all_dirs(TEMPLATETYPE_t) @@ -12981,45 +13026,50 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/user.py po +domain_dontaudit_search_all_domains_state(TEMPLATETYPE_t) +domain_dontaudit_ptrace_all_domains(TEMPLATETYPE_t) + -+userdom_dontaudit_search_sysadm_home_dirs(TEMPLATETYPE_t) -+userdom_dontaudit_search_generic_user_home_dirs(TEMPLATETYPE_t) ++userdom_dontaudit_search_admin_dir(TEMPLATETYPE_t) ++userdom_dontaudit_search_user_home_dirs(TEMPLATETYPE_t) + +bool TEMPLATETYPE_read_user_files false; +bool TEMPLATETYPE_manage_user_files false; + +if (TEMPLATETYPE_read_user_files) { -+ userdom_read_unpriv_users_home_content_files(TEMPLATETYPE_t) -+ userdom_read_unpriv_users_tmp_files(TEMPLATETYPE_t) ++ userdom_read_user_home_content_files(TEMPLATETYPE_t) ++ userdom_read_user_tmp_files(TEMPLATETYPE_t) +} + +if (TEMPLATETYPE_manage_user_files) { -+ userdom_manage_unpriv_users_home_content_dirs(TEMPLATETYPE_t) -+ userdom_read_unpriv_users_tmp_files(TEMPLATETYPE_t) -+ userdom_write_unpriv_users_tmp_files(TEMPLATETYPE_t) ++ userdom_manage_user_home_content(TEMPLATETYPE_t) ++ userdom_manage_user_tmp_files(TEMPLATETYPE_t) +} + +""" + +te_admin_trans_rules=""" -+userdom_role_change_template(USER, TEMPLATETYPE) ++allow user_r TEMPLATETYPE_r; +""" + +te_admin_domain_rules=""" +optional_policy(` -+ APPLICATION_admin(TEMPLATETYPE_t, TEMPLATETYPE_r,{ TEMPLATETYPE_devpts_t TEMPLATETYPE_tty_device_t }) ++ APPLICATION_admin(TEMPLATETYPE_t, TEMPLATETYPE_r, { TEMPLATETYPE_devpts_t TEMPLATETYPE_tty_device_t }) +') +""" + +te_roles_rules=""" -+userdom_role_change_template(TEMPLATETYPE, ROLE) ++ROLE_role_change(TEMPLATETYPE_r) ++""" ++ ++te_sudo_rules=""" ++optional_policy(` ++ sudo_role_template(TEMPLATETYPE, TEMPLATETYPE_r, TEMPLATETYPE_t) ++') +""" + +te_newrole_rules=""" -+seutil_run_newrole(TEMPLATETYPE_t, TEMPLATETYPE_r,{ TEMPLATETYPE_devpts_t TEMPLATETYPE_tty_device_t }) ++seutil_run_newrole(TEMPLATETYPE_t, TEMPLATETYPE_r, { TEMPLATETYPE_devpts_t TEMPLATETYPE_tty_device_t }) +""" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_cache.py policycoreutils-2.0.82/gui/templates/var_cache.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_cache.py policycoreutils-2.0.83/gui/templates/var_cache.py --- nsapolicycoreutils/gui/templates/var_cache.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.82/gui/templates/var_cache.py 2010-06-07 16:46:31.000000000 -0400 ++++ policycoreutils-2.0.83/gui/templates/var_cache.py 2010-06-16 08:22:43.000000000 -0400 @@ -0,0 +1,133 @@ +# Copyright (C) 2010 Red Hat +# see file 'COPYING' for use and warranty information @@ -13154,9 +13204,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_cache. +fc_dir="""\ +FILENAME(/.*)? gen_context(system_u:object_r:TEMPLATETYPE_cache_t,s0) +""" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_lib.py policycoreutils-2.0.82/gui/templates/var_lib.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_lib.py policycoreutils-2.0.83/gui/templates/var_lib.py --- nsapolicycoreutils/gui/templates/var_lib.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.82/gui/templates/var_lib.py 2010-05-26 09:29:58.000000000 -0400 ++++ policycoreutils-2.0.83/gui/templates/var_lib.py 2010-06-16 08:22:43.000000000 -0400 @@ -0,0 +1,161 @@ +# Copyright (C) 2007 Red Hat +# see file 'COPYING' for use and warranty information @@ -13319,9 +13369,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_lib.py +fc_dir="""\ +FILENAME(/.*)? gen_context(system_u:object_r:TEMPLATETYPE_var_lib_t,s0) +""" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_log.py policycoreutils-2.0.82/gui/templates/var_log.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_log.py policycoreutils-2.0.83/gui/templates/var_log.py --- nsapolicycoreutils/gui/templates/var_log.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.82/gui/templates/var_log.py 2010-05-26 09:32:01.000000000 -0400 ++++ policycoreutils-2.0.83/gui/templates/var_log.py 2010-06-16 08:22:43.000000000 -0400 @@ -0,0 +1,116 @@ +# Copyright (C) 2007,2010 Red Hat +# see file 'COPYING' for use and warranty information @@ -13439,9 +13489,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_log.py +FILENAME(/.*)? gen_context(system_u:object_r:TEMPLATETYPE_log_t,s0) +""" + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_run.py policycoreutils-2.0.82/gui/templates/var_run.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_run.py policycoreutils-2.0.83/gui/templates/var_run.py --- nsapolicycoreutils/gui/templates/var_run.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.82/gui/templates/var_run.py 2010-05-26 09:28:54.000000000 -0400 ++++ policycoreutils-2.0.83/gui/templates/var_run.py 2010-06-16 08:22:43.000000000 -0400 @@ -0,0 +1,101 @@ +# Copyright (C) 2007,2010 Red Hat +# see file 'COPYING' for use and warranty information @@ -13544,9 +13594,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_run.py +fc_dir="""\ +FILENAME(/.*)? gen_context(system_u:object_r:TEMPLATETYPE_var_run_t,s0) +""" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_spool.py policycoreutils-2.0.82/gui/templates/var_spool.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_spool.py policycoreutils-2.0.83/gui/templates/var_spool.py --- nsapolicycoreutils/gui/templates/var_spool.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.82/gui/templates/var_spool.py 2010-06-07 16:46:58.000000000 -0400 ++++ policycoreutils-2.0.83/gui/templates/var_spool.py 2010-06-16 08:22:43.000000000 -0400 @@ -0,0 +1,133 @@ +# Copyright (C) 2007 Red Hat +# see file 'COPYING' for use and warranty information @@ -13681,9 +13731,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_spool. +fc_dir="""\ +FILENAME(/.*)? gen_context(system_u:object_r:TEMPLATETYPE_spool_t,s0) +""" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/usersPage.py policycoreutils-2.0.82/gui/usersPage.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/usersPage.py policycoreutils-2.0.83/gui/usersPage.py --- nsapolicycoreutils/gui/usersPage.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.82/gui/usersPage.py 2010-04-28 17:12:20.000000000 -0400 ++++ policycoreutils-2.0.83/gui/usersPage.py 2010-06-16 08:22:43.000000000 -0400 @@ -0,0 +1,150 @@ +## usersPage.py - show selinux mappings +## Copyright (C) 2006,2007,2008 Red Hat, Inc. diff --git a/policycoreutils-po.patch b/policycoreutils-po.patch index 88c1a7f..508bd78 100644 --- a/policycoreutils-po.patch +++ b/policycoreutils-po.patch @@ -1,164 +1,38 @@ -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils-2.0.82/po/af.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils-2.0.83/po/af.po --- nsapolicycoreutils/po/af.po 2010-05-19 14:45:51.000000000 -0400 -+++ policycoreutils-2.0.82/po/af.po 2010-05-19 11:03:11.000000000 -0400 ++++ policycoreutils-2.0.83/po/af.po 2010-07-13 13:11:20.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-06-24 10:53-0400\n" -+"POT-Creation-Date: 2010-05-19 11:02-0400\n" ++"POT-Creation-Date: 2010-05-12 09:32-0400\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" -@@ -77,829 +77,846 @@ - msgid "Could not set exec context to %s.\n" - msgstr "" - --#: ../audit2allow/audit2allow:217 -+#: ../audit2allow/audit2allow:230 - msgid "******************** IMPORTANT ***********************\n" - msgstr "" - --#: ../audit2allow/audit2allow:218 -+#: ../audit2allow/audit2allow:231 - msgid "To make this policy package active, execute:" - msgstr "" - --#: ../semanage/seobject.py:48 -+#: ../semanage/seobject.py:107 ../semanage/seobject.py:111 -+msgid "global" -+msgstr "" -+ -+#: ../semanage/seobject.py:181 - msgid "Could not create semanage handle" - msgstr "" - --#: ../semanage/seobject.py:55 -+#: ../semanage/seobject.py:189 - msgid "SELinux policy is not managed or store cannot be accessed." - msgstr "" - --#: ../semanage/seobject.py:60 -+#: ../semanage/seobject.py:194 - msgid "Cannot read policy store." - msgstr "" - --#: ../semanage/seobject.py:65 -+#: ../semanage/seobject.py:199 - msgid "Could not establish semanage connection" - msgstr "" - --#: ../semanage/seobject.py:70 -+#: ../semanage/seobject.py:204 - msgid "Could not test MLS enabled status" - msgstr "" - --#: ../semanage/seobject.py:142 ../semanage/seobject.py:146 --msgid "global" -+#: ../semanage/seobject.py:210 ../semanage/seobject.py:224 -+msgid "Not yet implemented" - msgstr "" - --#: ../semanage/seobject.py:206 --#, python-format --msgid "Unable to open %s: translations not supported on non-MLS machines: %s" -+#: ../semanage/seobject.py:214 -+msgid "Semanage transaction already in progress" +@@ -118,7 +118,9 @@ + msgid "Level" msgstr "" -#: ../semanage/seobject.py:239 --msgid "Level" -+#: ../semanage/seobject.py:222 -+msgid "Could not start semanage transaction" ++#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 ++#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 ++#: ../gui/translationsPage.py:59 + msgid "Translation" msgstr "" --#: ../semanage/seobject.py:239 --msgid "Translation" -+#: ../semanage/seobject.py:231 -+msgid "Could not commit semanage transaction" - msgstr "" - --#: ../semanage/seobject.py:247 ../semanage/seobject.py:261 --#, python-format --msgid "Translations can not contain spaces '%s' " -+#: ../semanage/seobject.py:235 -+msgid "Semanage transaction not in progress" - msgstr "" - --#: ../semanage/seobject.py:250 --#, python-format --msgid "Invalid Level '%s' " -+#: ../semanage/seobject.py:247 ../semanage/seobject.py:329 -+msgid "Could not list SELinux modules" - msgstr "" - --#: ../semanage/seobject.py:253 --#, python-format --msgid "%s already defined in translations" -+#: ../semanage/seobject.py:256 -+msgid "Modules Name" - msgstr "" - --#: ../semanage/seobject.py:265 --#, python-format --msgid "%s not defined in translations" -+#: ../semanage/seobject.py:256 ../gui/modulesPage.py:62 -+msgid "Version" - msgstr "" - --#: ../semanage/seobject.py:290 --msgid "Not yet implemented" -+#: ../semanage/seobject.py:259 ../gui/statusPage.py:75 -+msgid "Disabled" - msgstr "" - --#: ../semanage/seobject.py:294 --msgid "Semanage transaction already in progress" -+#: ../semanage/seobject.py:274 -+#, python-format -+msgid "Could not disable module %s (remove failed)" - msgstr "" - --#: ../semanage/seobject.py:303 --msgid "Could not start semanage transaction" -+#: ../semanage/seobject.py:285 -+#, python-format -+msgid "Could not enable module %s (remove failed)" - msgstr "" - --#: ../semanage/seobject.py:309 --msgid "Could not commit semanage transaction" -+#: ../semanage/seobject.py:300 -+#, python-format -+msgid "Could not remove module %s (remove failed)" - msgstr "" - --#: ../semanage/seobject.py:313 --msgid "Semanage transaction not in progress" -+#: ../semanage/seobject.py:316 -+msgid "dontaudit requires either 'on' or 'off'" - msgstr "" - --#: ../semanage/seobject.py:325 --msgid "Could not list SELinux modules" -+#: ../semanage/seobject.py:344 -+msgid "Builtin Permissive Types" - msgstr "" - --#: ../semanage/seobject.py:336 --msgid "Permissive Types" -+#: ../semanage/seobject.py:350 -+msgid "Customized Permissive Types" +@@ -170,736 +172,743 @@ + msgid "Permissive Types" msgstr "" -#: ../semanage/seobject.py:378 -+#: ../semanage/seobject.py:391 ++#: ../semanage/seobject.py:366 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" -#: ../semanage/seobject.py:384 -+#: ../semanage/seobject.py:397 ++#: ../semanage/seobject.py:380 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "" @@ -169,461 +43,458 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 -+#: ../semanage/seobject.py:423 ../semanage/seobject.py:485 -+#: ../semanage/seobject.py:531 ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:700 ../semanage/seobject.py:758 -+#: ../semanage/seobject.py:992 ../semanage/seobject.py:1651 -+#: ../semanage/seobject.py:1715 ../semanage/seobject.py:1734 -+#: ../semanage/seobject.py:1843 ../semanage/seobject.py:1895 ++#: ../semanage/seobject.py:406 ../semanage/seobject.py:466 ++#: ../semanage/seobject.py:512 ../semanage/seobject.py:594 ++#: ../semanage/seobject.py:661 ../semanage/seobject.py:719 ++#: ../semanage/seobject.py:929 ../semanage/seobject.py:1502 ++#: ../semanage/seobject.py:1566 ../semanage/seobject.py:1578 ++#: ../semanage/seobject.py:1659 ../semanage/seobject.py:1710 #, python-format msgid "Could not create a key for %s" msgstr "" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 -+#: ../semanage/seobject.py:427 ../semanage/seobject.py:489 -+#: ../semanage/seobject.py:535 ../semanage/seobject.py:541 ++#: ../semanage/seobject.py:410 ../semanage/seobject.py:470 ++#: ../semanage/seobject.py:516 ../semanage/seobject.py:522 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "" -#: ../semanage/seobject.py:416 --#, python-format --msgid "Login mapping for %s is already defined" --msgstr "" -- ++#: ../semanage/seobject.py:412 + #, python-format + msgid "Login mapping for %s is already defined" + msgstr "" + -#: ../semanage/seobject.py:421 -+#: ../semanage/seobject.py:436 ++#: ../semanage/seobject.py:417 #, python-format msgid "Linux Group %s does not exist" msgstr "" -#: ../semanage/seobject.py:426 -+#: ../semanage/seobject.py:441 ++#: ../semanage/seobject.py:422 #, python-format msgid "Linux User %s does not exist" msgstr "" -#: ../semanage/seobject.py:430 -+#: ../semanage/seobject.py:445 ++#: ../semanage/seobject.py:426 #, python-format msgid "Could not create login mapping for %s" msgstr "" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 -+#: ../semanage/seobject.py:449 ../semanage/seobject.py:647 ++#: ../semanage/seobject.py:430 ../semanage/seobject.py:608 #, python-format msgid "Could not set name for %s" msgstr "" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 -+#: ../semanage/seobject.py:454 ../semanage/seobject.py:657 ++#: ../semanage/seobject.py:435 ../semanage/seobject.py:618 #, python-format msgid "Could not set MLS range for %s" msgstr "" -#: ../semanage/seobject.py:443 -+#: ../semanage/seobject.py:458 ++#: ../semanage/seobject.py:439 #, python-format msgid "Could not set SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject.py:462 ++#: ../semanage/seobject.py:443 #, python-format msgid "Could not add login mapping for %s" msgstr "" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 -+#: ../semanage/seobject.py:474 ../semanage/seobject.py:477 ++#: ../semanage/seobject.py:455 ../semanage/seobject.py:458 msgid "add SELinux user mapping" msgstr "" -#: ../semanage/seobject.py:466 -+#: ../semanage/seobject.py:481 ++#: ../semanage/seobject.py:462 msgid "Requires seuser or serange" msgstr "" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 -+#: ../semanage/seobject.py:491 ../semanage/seobject.py:537 ++#: ../semanage/seobject.py:472 ../semanage/seobject.py:518 #, python-format msgid "Login mapping for %s is not defined" msgstr "" -#: ../semanage/seobject.py:480 -+#: ../semanage/seobject.py:495 ++#: ../semanage/seobject.py:476 #, python-format msgid "Could not query seuser for %s" msgstr "" -#: ../semanage/seobject.py:496 -+#: ../semanage/seobject.py:511 ++#: ../semanage/seobject.py:492 #, python-format msgid "Could not modify login mapping for %s" msgstr "" -#: ../semanage/seobject.py:528 -+#: ../semanage/seobject.py:543 ++#: ../semanage/seobject.py:524 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:532 -+#: ../semanage/seobject.py:547 ++#: ../semanage/seobject.py:528 #, python-format msgid "Could not delete login mapping for %s" msgstr "" -#: ../semanage/seobject.py:555 -+#: ../semanage/seobject.py:566 ../semanage/seobject.py:580 -+#: ../semanage/seobject.py:793 ++#: ../semanage/seobject.py:551 msgid "Could not list login mappings" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -+#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 ++#: ../semanage/seobject.py:564 ../semanage/seobject.py:569 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 -+#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 ++#: ../semanage/seobject.py:564 ../semanage/seobject.py:569 ++#: ../semanage/seobject.py:778 ../semanage/seobject.py:783 +#: ../gui/system-config-selinux.glade:128 -+#: ../gui/system-config-selinux.glade:915 -+#: ../gui/system-config-selinux.glade:2304 ../gui/usersPage.py:44 ++#: ../gui/system-config-selinux.glade:1107 ++#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 msgid "SELinux User" msgstr "" -#: ../semanage/seobject.py:568 -+#: ../semanage/seobject.py:602 ../gui/system-config-selinux.glade:156 -+#: ../gui/system-config-selinux.glade:943 ++#: ../semanage/seobject.py:564 ../gui/system-config-selinux.glade:156 ++#: ../gui/system-config-selinux.glade:1135 msgid "MLS/MCS Range" msgstr "" -#: ../semanage/seobject.py:594 -+#: ../semanage/seobject.py:628 ++#: ../semanage/seobject.py:590 #, python-format msgid "You must add at least one role for %s" msgstr "" -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 -+#: ../semanage/seobject.py:636 ../semanage/seobject.py:704 -+#: ../semanage/seobject.py:762 ../semanage/seobject.py:768 ++#: ../semanage/seobject.py:598 ../semanage/seobject.py:665 ++#: ../semanage/seobject.py:723 ../semanage/seobject.py:729 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "" -#: ../semanage/seobject.py:604 --#, python-format --msgid "SELinux user %s is already defined" --msgstr "" -- ++#: ../semanage/seobject.py:600 + #, python-format + msgid "SELinux user %s is already defined" + msgstr "" + -#: ../semanage/seobject.py:608 -+#: ../semanage/seobject.py:643 ++#: ../semanage/seobject.py:604 #, python-format msgid "Could not create SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:617 -+#: ../semanage/seobject.py:652 ++#: ../semanage/seobject.py:613 #, python-format msgid "Could not add role %s for %s" msgstr "" -#: ../semanage/seobject.py:626 -+#: ../semanage/seobject.py:661 ++#: ../semanage/seobject.py:622 #, python-format msgid "Could not set MLS level for %s" msgstr "" -#: ../semanage/seobject.py:629 -+#: ../semanage/seobject.py:664 ++#: ../semanage/seobject.py:625 #, python-format msgid "Could not add prefix %s for %s" msgstr "" -#: ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:667 ++#: ../semanage/seobject.py:628 #, python-format msgid "Could not extract key for %s" msgstr "" -#: ../semanage/seobject.py:636 -+#: ../semanage/seobject.py:671 ++#: ../semanage/seobject.py:632 #, python-format msgid "Could not add SELinux user %s" msgstr "" -#: ../semanage/seobject.py:659 -+#: ../semanage/seobject.py:694 ++#: ../semanage/seobject.py:655 msgid "Requires prefix, roles, level or range" msgstr "" -#: ../semanage/seobject.py:661 -+#: ../semanage/seobject.py:696 ++#: ../semanage/seobject.py:657 msgid "Requires prefix or roles" msgstr "" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 -+#: ../semanage/seobject.py:706 ../semanage/seobject.py:764 ++#: ../semanage/seobject.py:667 ../semanage/seobject.py:725 #, python-format msgid "SELinux user %s is not defined" msgstr "" -#: ../semanage/seobject.py:675 -+#: ../semanage/seobject.py:710 ++#: ../semanage/seobject.py:671 #, python-format msgid "Could not query user for %s" msgstr "" -#: ../semanage/seobject.py:702 -+#: ../semanage/seobject.py:737 ++#: ../semanage/seobject.py:698 #, python-format msgid "Could not modify SELinux user %s" msgstr "" -#: ../semanage/seobject.py:735 -+#: ../semanage/seobject.py:770 ++#: ../semanage/seobject.py:731 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:739 -+#: ../semanage/seobject.py:774 ++#: ../semanage/seobject.py:735 #, python-format msgid "Could not delete SELinux user %s" msgstr "" -#: ../semanage/seobject.py:762 -+#: ../semanage/seobject.py:807 ++#: ../semanage/seobject.py:758 msgid "Could not list SELinux users" msgstr "" -#: ../semanage/seobject.py:768 -+#: ../semanage/seobject.py:813 ++#: ../semanage/seobject.py:764 #, python-format msgid "Could not list roles for user %s" msgstr "" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:835 ++#: ../semanage/seobject.py:777 msgid "Labeling" msgstr "" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:835 ++#: ../semanage/seobject.py:777 msgid "MLS/" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:778 msgid "Prefix" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:778 msgid "MCS Level" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:778 msgid "MCS Range" msgstr "" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 -+#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59 ++#: ../semanage/seobject.py:778 ../semanage/seobject.py:783 ++#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 msgid "SELinux Roles" msgstr "" -#: ../semanage/seobject.py:802 -+#: ../semanage/seobject.py:856 ++#: ../semanage/seobject.py:798 msgid "Protocol udp or tcp is required" msgstr "" -#: ../semanage/seobject.py:804 -+#: ../semanage/seobject.py:858 ++#: ../semanage/seobject.py:800 msgid "Port is required" msgstr "" -#: ../semanage/seobject.py:815 -+#: ../semanage/seobject.py:868 -+msgid "Invalid Port" -+msgstr "" -+ -+#: ../semanage/seobject.py:872 ++#: ../semanage/seobject.py:811 #, python-format msgid "Could not create a key for %s/%s" msgstr "" -#: ../semanage/seobject.py:826 -+#: ../semanage/seobject.py:884 ++#: ../semanage/seobject.py:822 msgid "Type is required" msgstr "" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 -+#: ../semanage/seobject.py:890 ../semanage/seobject.py:950 -+#: ../semanage/seobject.py:1005 ../semanage/seobject.py:1011 ++#: ../semanage/seobject.py:828 ../semanage/seobject.py:887 ++#: ../semanage/seobject.py:942 ../semanage/seobject.py:948 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "" -#: ../semanage/seobject.py:834 -+#: ../semanage/seobject.py:892 ++#: ../semanage/seobject.py:830 #, python-format msgid "Port %s/%s already defined" msgstr "" -#: ../semanage/seobject.py:838 -+#: ../semanage/seobject.py:896 ++#: ../semanage/seobject.py:834 #, python-format msgid "Could not create port for %s/%s" msgstr "" -#: ../semanage/seobject.py:844 -+#: ../semanage/seobject.py:902 ++#: ../semanage/seobject.py:840 #, python-format msgid "Could not create context for %s/%s" msgstr "" -#: ../semanage/seobject.py:848 -+#: ../semanage/seobject.py:906 ++#: ../semanage/seobject.py:844 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:852 -+#: ../semanage/seobject.py:910 ++#: ../semanage/seobject.py:848 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:856 -+#: ../semanage/seobject.py:914 ++#: ../semanage/seobject.py:852 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:861 -+#: ../semanage/seobject.py:919 ++#: ../semanage/seobject.py:857 #, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:865 -+#: ../semanage/seobject.py:923 ++#: ../semanage/seobject.py:861 #, python-format msgid "Could not set port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:869 -+#: ../semanage/seobject.py:927 ++#: ../semanage/seobject.py:865 #, python-format msgid "Could not add port %s/%s" msgstr "" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject.py:942 ../semanage/seobject.py:1196 -+#: ../semanage/seobject.py:1398 ++#: ../semanage/seobject.py:879 ../semanage/seobject.py:1125 ++#: ../semanage/seobject.py:1313 msgid "Requires setype or serange" msgstr "" -#: ../semanage/seobject.py:885 -+#: ../semanage/seobject.py:944 ++#: ../semanage/seobject.py:881 msgid "Requires setype" msgstr "" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 -+#: ../semanage/seobject.py:952 ../semanage/seobject.py:1007 ++#: ../semanage/seobject.py:889 ../semanage/seobject.py:944 #, python-format msgid "Port %s/%s is not defined" msgstr "" -#: ../semanage/seobject.py:897 -+#: ../semanage/seobject.py:956 ++#: ../semanage/seobject.py:893 #, python-format msgid "Could not query port %s/%s" msgstr "" -#: ../semanage/seobject.py:908 -+#: ../semanage/seobject.py:967 ++#: ../semanage/seobject.py:904 #, python-format msgid "Could not modify port %s/%s" msgstr "" -#: ../semanage/seobject.py:921 -+#: ../semanage/seobject.py:980 ++#: ../semanage/seobject.py:917 msgid "Could not list the ports" msgstr "" -#: ../semanage/seobject.py:937 -+#: ../semanage/seobject.py:996 ++#: ../semanage/seobject.py:933 #, python-format msgid "Could not delete the port %s" msgstr "" -#: ../semanage/seobject.py:954 -+#: ../semanage/seobject.py:1013 ++#: ../semanage/seobject.py:950 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:958 -+#: ../semanage/seobject.py:1017 ++#: ../semanage/seobject.py:954 #, python-format msgid "Could not delete port %s/%s" msgstr "" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 -+#: ../semanage/seobject.py:1033 ../semanage/seobject.py:1055 ++#: ../semanage/seobject.py:970 ../semanage/seobject.py:992 msgid "Could not list ports" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1013 msgid "SELinux Port Type" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1013 msgid "Proto" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1088 ../gui/system-config-selinux.glade:335 ++#: ../semanage/seobject.py:1013 ../gui/system-config-selinux.glade:335 msgid "Port Number" msgstr "" -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 -+#: ../semanage/seobject.py:1106 ../semanage/seobject.py:1186 -+#: ../semanage/seobject.py:1233 ++#: ../semanage/seobject.py:1030 ../semanage/seobject.py:1112 ++#: ../semanage/seobject.py:1162 msgid "Node Address is required" msgstr "" -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 -+#: ../semanage/seobject.py:1109 ../semanage/seobject.py:1189 -+#: ../semanage/seobject.py:1236 ++#: ../semanage/seobject.py:1033 ../semanage/seobject.py:1115 ++#: ../semanage/seobject.py:1165 msgid "Node Netmask is required" msgstr "" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 -+#: ../semanage/seobject.py:1114 ../semanage/seobject.py:1193 -+#: ../semanage/seobject.py:1241 ++#: ../semanage/seobject.py:1040 ../semanage/seobject.py:1121 ++#: ../semanage/seobject.py:1172 msgid "Unknown or missing protocol" msgstr "" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 -+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1336 -+#: ../semanage/seobject.py:1589 ++#: ../semanage/seobject.py:1050 ../semanage/seobject.py:1252 ++#: ../semanage/seobject.py:1441 msgid "SELinux Type is required" msgstr "" @@ -631,489 +502,450 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 -+#: ../semanage/seobject.py:1127 ../semanage/seobject.py:1200 -+#: ../semanage/seobject.py:1245 ../semanage/seobject.py:1340 -+#: ../semanage/seobject.py:1402 ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1593 ++#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1129 ++#: ../semanage/seobject.py:1176 ../semanage/seobject.py:1256 ++#: ../semanage/seobject.py:1317 ../semanage/seobject.py:1351 ++#: ../semanage/seobject.py:1445 #, python-format msgid "Could not create key for %s" msgstr "" -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 -+#: ../semanage/seobject.py:1129 ../semanage/seobject.py:1204 -+#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1255 ++#: ../semanage/seobject.py:1056 ../semanage/seobject.py:1133 ++#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1186 #, python-format msgid "Could not check if addr %s is defined" msgstr "" -#: ../semanage/seobject.py:1064 --#, python-format --msgid "Addr %s already defined" --msgstr "" -- ++#: ../semanage/seobject.py:1060 + #, python-format + msgid "Addr %s already defined" + msgstr "" + -#: ../semanage/seobject.py:1068 -+#: ../semanage/seobject.py:1138 ++#: ../semanage/seobject.py:1064 #, python-format msgid "Could not create addr for %s" msgstr "" -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 -+#: ../semanage/seobject.py:1143 ../semanage/seobject.py:1356 -+#: ../semanage/seobject.py:1557 ++#: ../semanage/seobject.py:1069 ../semanage/seobject.py:1271 ++#: ../semanage/seobject.py:1411 #, python-format msgid "Could not create context for %s" msgstr "" -#: ../semanage/seobject.py:1077 -+#: ../semanage/seobject.py:1147 ++#: ../semanage/seobject.py:1073 #, python-format msgid "Could not set mask for %s" msgstr "" -#: ../semanage/seobject.py:1082 -+#: ../semanage/seobject.py:1152 ++#: ../semanage/seobject.py:1078 #, python-format msgid "Could not set user in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1086 -+#: ../semanage/seobject.py:1156 ++#: ../semanage/seobject.py:1082 #, python-format msgid "Could not set role in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1090 -+#: ../semanage/seobject.py:1160 ++#: ../semanage/seobject.py:1086 #, python-format msgid "Could not set type in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1095 -+#: ../semanage/seobject.py:1165 ++#: ../semanage/seobject.py:1091 #, python-format msgid "Could not set mls fields in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1099 -+#: ../semanage/seobject.py:1169 ++#: ../semanage/seobject.py:1095 #, python-format msgid "Could not set addr context for %s" msgstr "" -#: ../semanage/seobject.py:1103 -+#: ../semanage/seobject.py:1173 ++#: ../semanage/seobject.py:1099 #, python-format msgid "Could not add addr %s" msgstr "" -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 -+#: ../semanage/seobject.py:1206 ../semanage/seobject.py:1251 ++#: ../semanage/seobject.py:1135 ../semanage/seobject.py:1182 #, python-format msgid "Addr %s is not defined" msgstr "" -#: ../semanage/seobject.py:1143 -+#: ../semanage/seobject.py:1210 ++#: ../semanage/seobject.py:1139 #, python-format msgid "Could not query addr %s" msgstr "" -#: ../semanage/seobject.py:1154 -+#: ../semanage/seobject.py:1221 ++#: ../semanage/seobject.py:1150 #, python-format msgid "Could not modify addr %s" msgstr "" -#: ../semanage/seobject.py:1192 -+#: ../semanage/seobject.py:1257 ++#: ../semanage/seobject.py:1188 #, python-format msgid "Addr %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1196 -+#: ../semanage/seobject.py:1261 ++#: ../semanage/seobject.py:1192 #, python-format msgid "Could not delete addr %s" msgstr "" -#: ../semanage/seobject.py:1212 --msgid "Could not list addrs" -+#: ../semanage/seobject.py:1273 -+msgid "Could not deleteall node mappings" ++#: ../semanage/seobject.py:1208 + msgid "Could not list addrs" msgstr "" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 --#, python-format --msgid "Could not check if interface %s is defined" -+#: ../semanage/seobject.py:1287 -+msgid "Could not list addrs" ++#: ../semanage/seobject.py:1260 ../semanage/seobject.py:1321 ++#: ../semanage/seobject.py:1355 ../semanage/seobject.py:1361 + #, python-format + msgid "Could not check if interface %s is defined" msgstr "" -#: ../semanage/seobject.py:1266 -+#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1406 -+#: ../semanage/seobject.py:1440 ../semanage/seobject.py:1446 ++#: ../semanage/seobject.py:1262 #, python-format --msgid "Interface %s already defined" -+msgid "Could not check if interface %s is defined" + msgid "Interface %s already defined" msgstr "" -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject.py:1351 ++#: ../semanage/seobject.py:1266 #, python-format msgid "Could not create interface for %s" msgstr "" -#: ../semanage/seobject.py:1279 -+#: ../semanage/seobject.py:1360 ++#: ../semanage/seobject.py:1275 #, python-format msgid "Could not set user in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1283 -+#: ../semanage/seobject.py:1364 ++#: ../semanage/seobject.py:1279 #, python-format msgid "Could not set role in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1287 -+#: ../semanage/seobject.py:1368 ++#: ../semanage/seobject.py:1283 #, python-format msgid "Could not set type in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1292 -+#: ../semanage/seobject.py:1373 ++#: ../semanage/seobject.py:1288 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1296 -+#: ../semanage/seobject.py:1377 ++#: ../semanage/seobject.py:1292 #, python-format msgid "Could not set interface context for %s" msgstr "" -#: ../semanage/seobject.py:1300 -+#: ../semanage/seobject.py:1381 ++#: ../semanage/seobject.py:1296 #, python-format msgid "Could not set message context for %s" msgstr "" -#: ../semanage/seobject.py:1304 -+#: ../semanage/seobject.py:1385 ++#: ../semanage/seobject.py:1300 #, python-format msgid "Could not add interface %s" msgstr "" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 -+#: ../semanage/seobject.py:1408 ../semanage/seobject.py:1442 ++#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1357 #, python-format msgid "Interface %s is not defined" msgstr "" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject.py:1412 ++#: ../semanage/seobject.py:1327 #, python-format msgid "Could not query interface %s" msgstr "" -#: ../semanage/seobject.py:1342 -+#: ../semanage/seobject.py:1423 ++#: ../semanage/seobject.py:1338 #, python-format msgid "Could not modify interface %s" msgstr "" -#: ../semanage/seobject.py:1367 -+#: ../semanage/seobject.py:1448 ++#: ../semanage/seobject.py:1363 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1371 -+#: ../semanage/seobject.py:1452 ++#: ../semanage/seobject.py:1367 #, python-format msgid "Could not delete interface %s" msgstr "" -#: ../semanage/seobject.py:1387 -+#: ../semanage/seobject.py:1464 -+msgid "Could not delete all interface mappings" -+msgstr "" -+ -+#: ../semanage/seobject.py:1478 ++#: ../semanage/seobject.py:1383 msgid "Could not list interfaces" msgstr "" -#: ../semanage/seobject.py:1397 -+#: ../semanage/seobject.py:1497 ++#: ../semanage/seobject.py:1393 msgid "SELinux Interface" msgstr "" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1497 ../semanage/seobject.py:1801 ++#: ../semanage/seobject.py:1393 ../semanage/seobject.py:1632 msgid "Context" msgstr "" -#: ../semanage/seobject.py:1421 -+#: ../semanage/seobject.py:1541 -+#, python-format -+msgid "Equivalence class for %s already exists" -+msgstr "" -+ -+#: ../semanage/seobject.py:1549 -+#, python-format -+msgid "Equivalence class for %s does not exists" -+msgstr "" -+ -+#: ../semanage/seobject.py:1563 ++#: ../semanage/seobject.py:1417 #, python-format msgid "Could not set user in file context for %s" msgstr "" -#: ../semanage/seobject.py:1425 -+#: ../semanage/seobject.py:1567 ++#: ../semanage/seobject.py:1421 #, python-format msgid "Could not set role in file context for %s" msgstr "" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 -+#: ../semanage/seobject.py:1572 ../semanage/seobject.py:1623 ++#: ../semanage/seobject.py:1426 ../semanage/seobject.py:1474 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "" -#: ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1578 ++#: ../semanage/seobject.py:1432 msgid "Invalid file specification" msgstr "" -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 --#, python-format --msgid "Could not check if file context for %s is defined" -+#: ../semanage/seobject.py:1580 -+msgid "File specification can not include spaces" ++#: ../semanage/seobject.py:1449 ../semanage/seobject.py:1454 ++#: ../semanage/seobject.py:1506 ../semanage/seobject.py:1582 ++#: ../semanage/seobject.py:1586 + #, python-format + msgid "Could not check if file context for %s is defined" msgstr "" -#: ../semanage/seobject.py:1461 -+#: ../semanage/seobject.py:1597 ../semanage/seobject.py:1602 -+#: ../semanage/seobject.py:1655 ../semanage/seobject.py:1738 -+#: ../semanage/seobject.py:1742 ++#: ../semanage/seobject.py:1457 #, python-format --msgid "File context for %s already defined" -+msgid "Could not check if file context for %s is defined" + msgid "File context for %s already defined" msgstr "" -#: ../semanage/seobject.py:1465 -+#: ../semanage/seobject.py:1610 ++#: ../semanage/seobject.py:1461 #, python-format msgid "Could not create file context for %s" msgstr "" -#: ../semanage/seobject.py:1473 -+#: ../semanage/seobject.py:1618 ++#: ../semanage/seobject.py:1469 #, python-format msgid "Could not set type in file context for %s" msgstr "" -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 -+#: ../semanage/seobject.py:1626 ../semanage/seobject.py:1683 -+#: ../semanage/seobject.py:1687 ++#: ../semanage/seobject.py:1477 ../semanage/seobject.py:1534 ++#: ../semanage/seobject.py:1538 #, python-format msgid "Could not set file context for %s" msgstr "" -#: ../semanage/seobject.py:1487 -+#: ../semanage/seobject.py:1632 ++#: ../semanage/seobject.py:1483 #, python-format msgid "Could not add file context for %s" msgstr "" -#: ../semanage/seobject.py:1501 -+#: ../semanage/seobject.py:1646 ++#: ../semanage/seobject.py:1497 msgid "Requires setype, serange or seuser" msgstr "" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 -+#: ../semanage/seobject.py:1659 ../semanage/seobject.py:1746 ++#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1590 #, python-format msgid "File context for %s is not defined" msgstr "" -#: ../semanage/seobject.py:1520 -+#: ../semanage/seobject.py:1665 ++#: ../semanage/seobject.py:1516 #, python-format msgid "Could not query file context for %s" msgstr "" -#: ../semanage/seobject.py:1546 -+#: ../semanage/seobject.py:1691 ++#: ../semanage/seobject.py:1542 #, python-format msgid "Could not modify file context for %s" msgstr "" -#: ../semanage/seobject.py:1560 -+#: ../semanage/seobject.py:1705 ++#: ../semanage/seobject.py:1556 msgid "Could not list the file contexts" msgstr "" -#: ../semanage/seobject.py:1574 -+#: ../semanage/seobject.py:1719 ++#: ../semanage/seobject.py:1570 #, python-format msgid "Could not delete the file context %s" msgstr "" -#: ../semanage/seobject.py:1592 -+#: ../semanage/seobject.py:1744 ++#: ../semanage/seobject.py:1588 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1598 -+#: ../semanage/seobject.py:1750 ++#: ../semanage/seobject.py:1594 #, python-format msgid "Could not delete file context for %s" msgstr "" -#: ../semanage/seobject.py:1613 -+#: ../semanage/seobject.py:1765 ++#: ../semanage/seobject.py:1609 msgid "Could not list file contexts" msgstr "" -#: ../semanage/seobject.py:1617 -+#: ../semanage/seobject.py:1769 ++#: ../semanage/seobject.py:1613 msgid "Could not list local file contexts" msgstr "" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1801 ++#: ../semanage/seobject.py:1632 msgid "SELinux fcontext" msgstr "" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1801 ++#: ../semanage/seobject.py:1632 msgid "type" msgstr "" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 -+#: ../semanage/seobject.py:1812 -+msgid "" -+"\n" -+"SELinux fcontext Equivalence \n" -+msgstr "" -+ -+#: ../semanage/seobject.py:1846 ../semanage/seobject.py:1898 -+#: ../semanage/seobject.py:1904 ++#: ../semanage/seobject.py:1662 ../semanage/seobject.py:1713 ++#: ../semanage/seobject.py:1719 #, python-format msgid "Could not check if boolean %s is defined" msgstr "" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 -+#: ../semanage/seobject.py:1848 ../semanage/seobject.py:1900 ++#: ../semanage/seobject.py:1664 ../semanage/seobject.py:1715 #, python-format msgid "Boolean %s is not defined" msgstr "" -#: ../semanage/seobject.py:1672 -+#: ../semanage/seobject.py:1852 ++#: ../semanage/seobject.py:1668 #, python-format msgid "Could not query file context %s" msgstr "" -#: ../semanage/seobject.py:1677 -+#: ../semanage/seobject.py:1857 ++#: ../semanage/seobject.py:1673 #, python-format msgid "You must specify one of the following values: %s" msgstr "" -#: ../semanage/seobject.py:1681 -+#: ../semanage/seobject.py:1862 ++#: ../semanage/seobject.py:1677 #, python-format msgid "Could not set active value of boolean %s" msgstr "" -#: ../semanage/seobject.py:1684 -+#: ../semanage/seobject.py:1865 ++#: ../semanage/seobject.py:1680 #, python-format msgid "Could not modify boolean %s" msgstr "" -#: ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1883 ++#: ../semanage/seobject.py:1698 #, python-format msgid "Bad format %s: Record %s" msgstr "" -#: ../semanage/seobject.py:1725 -+#: ../semanage/seobject.py:1906 ++#: ../semanage/seobject.py:1721 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1729 -+#: ../semanage/seobject.py:1910 ++#: ../semanage/seobject.py:1725 #, python-format msgid "Could not delete boolean %s" msgstr "" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 -+#: ../semanage/seobject.py:1922 ../semanage/seobject.py:1939 ++#: ../semanage/seobject.py:1737 ../semanage/seobject.py:1754 msgid "Could not list booleans" msgstr "" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject.py:1962 ++#: ../semanage/seobject.py:1773 msgid "unknown" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1975 ++#: ../semanage/seobject.py:1776 msgid "off" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1975 ++#: ../semanage/seobject.py:1776 msgid "on" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1984 ++#: ../semanage/seobject.py:1785 msgid "SELinux boolean" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1984 ../gui/polgen.glade:3228 ++#: ../semanage/seobject.py:1785 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 msgid "Description" msgstr "" -@@ -1158,12 +1175,12 @@ - msgid "Error allocating shell's argv0.\n" - msgstr "" - --#: ../newrole/newrole.c:1346 -+#: ../newrole/newrole.c:1347 - #, c-format - msgid "Unable to restore the environment, aborting\n" - msgstr "" - --#: ../newrole/newrole.c:1357 -+#: ../newrole/newrole.c:1358 - msgid "failed to exec shell\n" - msgstr "" - -@@ -1270,3 +1287,2065 @@ +@@ -1270,3 +1279,2071 @@ #, c-format msgid "Options Error %s " msgstr "" + -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1725 ++#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 +msgid "Boolean" +msgstr "" + @@ -1122,13 +954,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +msgstr "" + +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 -+#: ../gui/system-config-selinux.glade:1616 -+#: ../gui/system-config-selinux.glade:1839 -+#: ../gui/system-config-selinux.glade:2456 ++#: ../gui/system-config-selinux.glade:1808 ++#: ../gui/system-config-selinux.glade:2031 ++#: ../gui/system-config-selinux.glade:2835 +msgid "Customized" +msgstr "" + -+#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1930 ++#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 +msgid "File Labeling" +msgstr "" + @@ -1150,7 +982,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +"Type" +msgstr "" + -+#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2117 ++#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 +msgid "User Mapping" +msgstr "" + @@ -1177,7 +1009,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +msgid "Login '%s' is required" +msgstr "" + -+#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2772 ++#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 +msgid "Policy Module" +msgstr "" + @@ -1185,11 +1017,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +msgid "Module Name" +msgstr "" + ++#: ../gui/modulesPage.py:62 ++msgid "Version" ++msgstr "" ++ +#: ../gui/modulesPage.py:134 +msgid "Disable Audit" +msgstr "" + -+#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2681 ++#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 +msgid "Enable Audit" +msgstr "" + @@ -1243,11 +1079,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +"requires a script in /etc/rc.d/init.d" +msgstr "" + -+#: ../gui/polgen.glade:260 ../gui/polgen.py:146 ++#: ../gui/polgen.glade:260 +msgid "Standard Init Daemon" +msgstr "" + -+#: ../gui/polgen.glade:280 ../gui/polgen.py:147 ++#: ../gui/polgen.glade:280 +msgid "DBUS System Daemon" +msgstr "" + @@ -1264,7 +1100,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" +msgstr "" + -+#: ../gui/polgen.glade:322 ../gui/polgen.py:149 ++#: ../gui/polgen.glade:322 +msgid "Web Application/Script (CGI)" +msgstr "" + @@ -1274,7 +1110,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +"started by a user" +msgstr "" + -+#: ../gui/polgen.glade:343 ../gui/polgen.py:150 ++#: ../gui/polgen.glade:343 +msgid "User Application" +msgstr "" + @@ -1296,7 +1132,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +"default this user will have no setuid, no networking, no su, no sudo." +msgstr "" + -+#: ../gui/polgen.glade:474 ../gui/polgen.py:151 ++#: ../gui/polgen.glade:474 +msgid "Minimal Terminal User Role" +msgstr "" + @@ -1306,7 +1142,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +"will have no setuid, no networking, no sudo, no su" +msgstr "" + -+#: ../gui/polgen.glade:495 ../gui/polgen.py:152 ++#: ../gui/polgen.glade:495 +msgid "Minimal X Windows User Role" +msgstr "" + @@ -1316,7 +1152,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +"sudo, no su." +msgstr "" + -+#: ../gui/polgen.glade:516 ../gui/polgen.py:153 ++#: ../gui/polgen.glade:516 +msgid "User Role" +msgstr "" + @@ -1326,7 +1162,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +"can sudo to Root Administration Roles" +msgstr "" + -+#: ../gui/polgen.glade:537 ../gui/polgen.py:154 ++#: ../gui/polgen.glade:537 +msgid "Admin User Role" +msgstr "" + @@ -1341,7 +1177,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +"the system directly." +msgstr "" + -+#: ../gui/polgen.glade:647 ../gui/polgen.py:155 ++#: ../gui/polgen.glade:647 +msgid "Root Admin User Role" +msgstr "" + @@ -1592,136 +1428,106 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +msgid "%s must be a directory" +msgstr "" + -+#: ../gui/polgengui.py:329 ../gui/polgengui.py:599 ++#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 +msgid "You must select a user" +msgstr "" + -+#: ../gui/polgengui.py:454 ++#: ../gui/polgengui.py:453 +msgid "Select executable file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:465 ++#: ../gui/polgengui.py:464 +msgid "Select init script file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:475 ++#: ../gui/polgengui.py:474 +msgid "Select file(s) that confined application creates or writes" +msgstr "" + -+#: ../gui/polgengui.py:482 ++#: ../gui/polgengui.py:481 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "" + -+#: ../gui/polgengui.py:542 ++#: ../gui/polgengui.py:541 +msgid "Select directory to generate policy files in" +msgstr "" + -+#: ../gui/polgengui.py:555 ++#: ../gui/polgengui.py:554 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:555 ../gui/polgengui.py:559 ++#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 +msgid "Verify Name" +msgstr "" + -+#: ../gui/polgengui.py:559 ++#: ../gui/polgengui.py:558 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:605 ++#: ../gui/polgengui.py:604 +msgid "You must enter a name" +msgstr "" + -+#: ../gui/polgengui.py:611 ++#: ../gui/polgengui.py:610 +msgid "You must enter a executable" +msgstr "" + -+#: ../gui/polgengui.py:615 ../gui/system-config-selinux.py:174 ++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 +msgid "Configue SELinux" +msgstr "" + -+#: ../gui/polgen.py:148 -+msgid "Internet Services Daemon" -+msgstr "" -+ -+#: ../gui/polgen.py:187 ++#: ../gui/polgen.py:174 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "" + -+#: ../gui/polgen.py:300 ++#: ../gui/polgen.py:204 +msgid "You must enter a name for your confined process/user" +msgstr "" + -+#: ../gui/polgen.py:387 ++#: ../gui/polgen.py:282 +msgid "USER Types are not allowed executables" +msgstr "" + -+#: ../gui/polgen.py:393 ++#: ../gui/polgen.py:288 +msgid "Only DAEMON apps can use an init script" +msgstr "" + -+#: ../gui/polgen.py:411 -+msgid "use_resolve must be a boolean value " -+msgstr "" -+ -+#: ../gui/polgen.py:417 ++#: ../gui/polgen.py:306 +msgid "use_syslog must be a boolean value " +msgstr "" + -+#: ../gui/polgen.py:423 -+msgid "use_kerberos must be a boolean value " -+msgstr "" -+ -+#: ../gui/polgen.py:429 -+msgid "manage_krb5_rcache must be a boolean value " -+msgstr "" -+ -+#: ../gui/polgen.py:459 ++#: ../gui/polgen.py:327 +msgid "USER Types automatically get a tmp type" +msgstr "" + -+#: ../gui/polgen.py:941 ++#: ../gui/polgen.py:729 +msgid "You must enter the executable path for your confined process" +msgstr "" + -+#: ../gui/polgen.py:1071 ++#: ../gui/polgen.py:848 +msgid "Type Enforcement file" +msgstr "" + -+#: ../gui/polgen.py:1072 ++#: ../gui/polgen.py:849 +msgid "Interface file" +msgstr "" + -+#: ../gui/polgen.py:1073 ++#: ../gui/polgen.py:850 +msgid "File Contexts file" +msgstr "" + -+#: ../gui/polgen.py:1074 ++#: ../gui/polgen.py:851 +msgid "Setup Script" +msgstr "" + -+#: ../gui/polgen.py:1190 -+#, python-format -+msgid "" -+"\n" -+"%s\n" -+"\n" -+"polgen [ -m ] [ -t type ] executable\n" -+"valid Types:\n" -+msgstr "" -+ -+#: ../gui/polgen.py:1229 -+msgid "Executable required" -+msgstr "" -+ -+#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2547 ++#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 +msgid "Network Port" +msgstr "" + @@ -1754,7 +1560,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +msgid "List View" +msgstr "" + -+#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2438 ++#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 +msgid "Group View" +msgstr "" + @@ -2882,14 +2688,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +msgid "Modify %s" +msgstr "" + -+#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2838 ++#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 +msgid "Permissive" +msgstr "" + -+#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2856 ++#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 +msgid "Enforcing" +msgstr "" + ++#: ../gui/statusPage.py:75 ++msgid "Disabled" ++msgstr "" ++ +#: ../gui/statusPage.py:94 +msgid "Status" +msgstr "" @@ -2930,6 +2740,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils + +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 ++#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" +msgstr "" + @@ -2938,19 +2749,25 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +msgstr "" + +#: ../gui/system-config-selinux.glade:391 -+#: ../gui/system-config-selinux.glade:678 ++#: ../gui/system-config-selinux.glade:870 +msgid "SELinux Type" +msgstr "" + +#: ../gui/system-config-selinux.glade:622 ++msgid "" ++"SELinux MLS/MCS\n" ++"Level" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "" + -+#: ../gui/system-config-selinux.glade:650 ++#: ../gui/system-config-selinux.glade:842 +msgid "File Type" +msgstr "" + -+#: ../gui/system-config-selinux.glade:727 ++#: ../gui/system-config-selinux.glade:919 +msgid "" +"all files\n" +"regular file\n" @@ -2962,58 +2779,58 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +"named pipe\n" +msgstr "" + -+#: ../gui/system-config-selinux.glade:773 ++#: ../gui/system-config-selinux.glade:965 +msgid "MLS" +msgstr "" + -+#: ../gui/system-config-selinux.glade:837 ++#: ../gui/system-config-selinux.glade:1029 +msgid "Add SELinux User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1079 ++#: ../gui/system-config-selinux.glade:1271 +msgid "SELinux Administration" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1122 ++#: ../gui/system-config-selinux.glade:1314 +msgid "Add" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1144 ++#: ../gui/system-config-selinux.glade:1336 +msgid "_Properties" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1166 ++#: ../gui/system-config-selinux.glade:1358 +msgid "_Delete" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1257 ++#: ../gui/system-config-selinux.glade:1449 +msgid "Select Management Object" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1274 ++#: ../gui/system-config-selinux.glade:1466 +msgid "Select:" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1327 ++#: ../gui/system-config-selinux.glade:1519 +msgid "System Default Enforcing Mode" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1355 ++#: ../gui/system-config-selinux.glade:1547 +msgid "" +"Disabled\n" +"Permissive\n" +"Enforcing\n" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1374 ++#: ../gui/system-config-selinux.glade:1566 +msgid "Current Enforcing Mode" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1419 ++#: ../gui/system-config-selinux.glade:1611 +msgid "System Default Policy Type: " +msgstr "" + -+#: ../gui/system-config-selinux.glade:1464 ++#: ../gui/system-config-selinux.glade:1656 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " @@ -3021,320 +2838,215 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +"relabel is required." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1510 ++#: ../gui/system-config-selinux.glade:1702 +msgid "Relabel on next reboot." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1562 ++#: ../gui/system-config-selinux.glade:1754 +msgid "label37" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1599 ++#: ../gui/system-config-selinux.glade:1791 +msgid "Revert boolean setting to system default" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1615 ++#: ../gui/system-config-selinux.glade:1807 +msgid "Toggle between Customized and All Booleans" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1633 ++#: ../gui/system-config-selinux.glade:1825 +msgid "Run booleans lockdown wizard" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1634 ++#: ../gui/system-config-selinux.glade:1826 +msgid "Lockdown..." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1664 -+#: ../gui/system-config-selinux.glade:1869 -+#: ../gui/system-config-selinux.glade:2056 -+#: ../gui/system-config-selinux.glade:2243 -+#: ../gui/system-config-selinux.glade:2486 -+#: ../gui/system-config-selinux.glade:2711 -+#: ../gui/system-config-selinux.glade:2886 ++#: ../gui/system-config-selinux.glade:1856 ++#: ../gui/system-config-selinux.glade:2061 ++#: ../gui/system-config-selinux.glade:2248 ++#: ../gui/system-config-selinux.glade:2435 ++#: ../gui/system-config-selinux.glade:2622 ++#: ../gui/system-config-selinux.glade:2865 ++#: ../gui/system-config-selinux.glade:3090 ++#: ../gui/system-config-selinux.glade:3265 +msgid "Filter" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1753 ++#: ../gui/system-config-selinux.glade:1945 +msgid "label50" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1790 ++#: ../gui/system-config-selinux.glade:1982 +msgid "Add File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1806 ++#: ../gui/system-config-selinux.glade:1998 +msgid "Modify File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1822 ++#: ../gui/system-config-selinux.glade:2014 +msgid "Delete File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1838 ++#: ../gui/system-config-selinux.glade:2030 +msgid "Toggle between all and customized file context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1958 ++#: ../gui/system-config-selinux.glade:2150 +msgid "label38" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1995 ++#: ../gui/system-config-selinux.glade:2187 +msgid "Add SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2011 ++#: ../gui/system-config-selinux.glade:2203 +msgid "Modify SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2027 ++#: ../gui/system-config-selinux.glade:2219 +msgid "Delete SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2145 ++#: ../gui/system-config-selinux.glade:2337 +msgid "label39" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2182 ++#: ../gui/system-config-selinux.glade:2374 +msgid "Add User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2198 ++#: ../gui/system-config-selinux.glade:2390 +msgid "Modify User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2214 ++#: ../gui/system-config-selinux.glade:2406 +msgid "Delete User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2332 ++#: ../gui/system-config-selinux.glade:2524 +msgid "label41" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2369 ++#: ../gui/system-config-selinux.glade:2561 ++msgid "Add Translation" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2577 ++msgid "Modify Translation" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2593 ++msgid "Delete Translation" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2711 ++msgid "label40" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2748 +msgid "Add Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2385 ++#: ../gui/system-config-selinux.glade:2764 +msgid "Edit Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2401 ++#: ../gui/system-config-selinux.glade:2780 +msgid "Delete Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2437 -+#: ../gui/system-config-selinux.glade:2455 ++#: ../gui/system-config-selinux.glade:2816 ++#: ../gui/system-config-selinux.glade:2834 +msgid "Toggle between Customized and All Ports" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2575 ++#: ../gui/system-config-selinux.glade:2954 +msgid "label42" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2612 ++#: ../gui/system-config-selinux.glade:2991 +msgid "Generate new policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2628 ++#: ../gui/system-config-selinux.glade:3007 +msgid "Load policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2644 ++#: ../gui/system-config-selinux.glade:3023 +msgid "Remove loadable policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2680 ++#: ../gui/system-config-selinux.glade:3059 +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." +msgstr "" + -+#: ../gui/system-config-selinux.glade:2800 ++#: ../gui/system-config-selinux.glade:3179 +msgid "label44" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2837 ++#: ../gui/system-config-selinux.glade:3216 +msgid "Change process mode to permissive." +msgstr "" + -+#: ../gui/system-config-selinux.glade:2855 ++#: ../gui/system-config-selinux.glade:3234 +msgid "Change process mode to enforcing" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2947 ++#: ../gui/system-config-selinux.glade:3326 +msgid "Process Domain" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2975 ++#: ../gui/system-config-selinux.glade:3354 +msgid "label59" +msgstr "" + ++#: ../gui/translationsPage.py:53 ++msgid "Sensitvity Level" ++msgstr "" ++ +#: ../gui/usersPage.py:138 +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils-2.0.82/po/am.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils-2.0.83/po/am.po --- nsapolicycoreutils/po/am.po 2010-05-19 14:45:51.000000000 -0400 -+++ policycoreutils-2.0.82/po/am.po 2010-05-19 11:03:11.000000000 -0400 ++++ policycoreutils-2.0.83/po/am.po 2010-07-13 13:11:20.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-06-24 10:53-0400\n" -+"POT-Creation-Date: 2010-05-19 11:02-0400\n" ++"POT-Creation-Date: 2010-05-12 09:32-0400\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" -@@ -77,829 +77,846 @@ - msgid "Could not set exec context to %s.\n" - msgstr "" - --#: ../audit2allow/audit2allow:217 -+#: ../audit2allow/audit2allow:230 - msgid "******************** IMPORTANT ***********************\n" - msgstr "" - --#: ../audit2allow/audit2allow:218 -+#: ../audit2allow/audit2allow:231 - msgid "To make this policy package active, execute:" - msgstr "" - --#: ../semanage/seobject.py:48 -+#: ../semanage/seobject.py:107 ../semanage/seobject.py:111 -+msgid "global" -+msgstr "" -+ -+#: ../semanage/seobject.py:181 - msgid "Could not create semanage handle" - msgstr "" - --#: ../semanage/seobject.py:55 -+#: ../semanage/seobject.py:189 - msgid "SELinux policy is not managed or store cannot be accessed." - msgstr "" - --#: ../semanage/seobject.py:60 -+#: ../semanage/seobject.py:194 - msgid "Cannot read policy store." - msgstr "" - --#: ../semanage/seobject.py:65 -+#: ../semanage/seobject.py:199 - msgid "Could not establish semanage connection" - msgstr "" - --#: ../semanage/seobject.py:70 -+#: ../semanage/seobject.py:204 - msgid "Could not test MLS enabled status" - msgstr "" - --#: ../semanage/seobject.py:142 ../semanage/seobject.py:146 --msgid "global" -+#: ../semanage/seobject.py:210 ../semanage/seobject.py:224 -+msgid "Not yet implemented" - msgstr "" - --#: ../semanage/seobject.py:206 --#, python-format --msgid "Unable to open %s: translations not supported on non-MLS machines: %s" -+#: ../semanage/seobject.py:214 -+msgid "Semanage transaction already in progress" +@@ -118,7 +118,9 @@ + msgid "Level" msgstr "" -#: ../semanage/seobject.py:239 --msgid "Level" -+#: ../semanage/seobject.py:222 -+msgid "Could not start semanage transaction" ++#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 ++#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 ++#: ../gui/translationsPage.py:59 + msgid "Translation" msgstr "" --#: ../semanage/seobject.py:239 --msgid "Translation" -+#: ../semanage/seobject.py:231 -+msgid "Could not commit semanage transaction" - msgstr "" - --#: ../semanage/seobject.py:247 ../semanage/seobject.py:261 --#, python-format --msgid "Translations can not contain spaces '%s' " -+#: ../semanage/seobject.py:235 -+msgid "Semanage transaction not in progress" - msgstr "" - --#: ../semanage/seobject.py:250 --#, python-format --msgid "Invalid Level '%s' " -+#: ../semanage/seobject.py:247 ../semanage/seobject.py:329 -+msgid "Could not list SELinux modules" - msgstr "" - --#: ../semanage/seobject.py:253 --#, python-format --msgid "%s already defined in translations" -+#: ../semanage/seobject.py:256 -+msgid "Modules Name" - msgstr "" - --#: ../semanage/seobject.py:265 --#, python-format --msgid "%s not defined in translations" -+#: ../semanage/seobject.py:256 ../gui/modulesPage.py:62 -+msgid "Version" - msgstr "" - --#: ../semanage/seobject.py:290 --msgid "Not yet implemented" -+#: ../semanage/seobject.py:259 ../gui/statusPage.py:75 -+msgid "Disabled" - msgstr "" - --#: ../semanage/seobject.py:294 --msgid "Semanage transaction already in progress" -+#: ../semanage/seobject.py:274 -+#, python-format -+msgid "Could not disable module %s (remove failed)" - msgstr "" - --#: ../semanage/seobject.py:303 --msgid "Could not start semanage transaction" -+#: ../semanage/seobject.py:285 -+#, python-format -+msgid "Could not enable module %s (remove failed)" - msgstr "" - --#: ../semanage/seobject.py:309 --msgid "Could not commit semanage transaction" -+#: ../semanage/seobject.py:300 -+#, python-format -+msgid "Could not remove module %s (remove failed)" - msgstr "" - --#: ../semanage/seobject.py:313 --msgid "Semanage transaction not in progress" -+#: ../semanage/seobject.py:316 -+msgid "dontaudit requires either 'on' or 'off'" - msgstr "" - --#: ../semanage/seobject.py:325 --msgid "Could not list SELinux modules" -+#: ../semanage/seobject.py:344 -+msgid "Builtin Permissive Types" - msgstr "" - --#: ../semanage/seobject.py:336 --msgid "Permissive Types" -+#: ../semanage/seobject.py:350 -+msgid "Customized Permissive Types" +@@ -170,736 +172,743 @@ + msgid "Permissive Types" msgstr "" -#: ../semanage/seobject.py:378 -+#: ../semanage/seobject.py:391 ++#: ../semanage/seobject.py:366 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" -#: ../semanage/seobject.py:384 -+#: ../semanage/seobject.py:397 ++#: ../semanage/seobject.py:380 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "" @@ -3345,461 +3057,458 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 -+#: ../semanage/seobject.py:423 ../semanage/seobject.py:485 -+#: ../semanage/seobject.py:531 ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:700 ../semanage/seobject.py:758 -+#: ../semanage/seobject.py:992 ../semanage/seobject.py:1651 -+#: ../semanage/seobject.py:1715 ../semanage/seobject.py:1734 -+#: ../semanage/seobject.py:1843 ../semanage/seobject.py:1895 ++#: ../semanage/seobject.py:406 ../semanage/seobject.py:466 ++#: ../semanage/seobject.py:512 ../semanage/seobject.py:594 ++#: ../semanage/seobject.py:661 ../semanage/seobject.py:719 ++#: ../semanage/seobject.py:929 ../semanage/seobject.py:1502 ++#: ../semanage/seobject.py:1566 ../semanage/seobject.py:1578 ++#: ../semanage/seobject.py:1659 ../semanage/seobject.py:1710 #, python-format msgid "Could not create a key for %s" msgstr "" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 -+#: ../semanage/seobject.py:427 ../semanage/seobject.py:489 -+#: ../semanage/seobject.py:535 ../semanage/seobject.py:541 ++#: ../semanage/seobject.py:410 ../semanage/seobject.py:470 ++#: ../semanage/seobject.py:516 ../semanage/seobject.py:522 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "" -#: ../semanage/seobject.py:416 --#, python-format --msgid "Login mapping for %s is already defined" --msgstr "" -- ++#: ../semanage/seobject.py:412 + #, python-format + msgid "Login mapping for %s is already defined" + msgstr "" + -#: ../semanage/seobject.py:421 -+#: ../semanage/seobject.py:436 ++#: ../semanage/seobject.py:417 #, python-format msgid "Linux Group %s does not exist" msgstr "" -#: ../semanage/seobject.py:426 -+#: ../semanage/seobject.py:441 ++#: ../semanage/seobject.py:422 #, python-format msgid "Linux User %s does not exist" msgstr "" -#: ../semanage/seobject.py:430 -+#: ../semanage/seobject.py:445 ++#: ../semanage/seobject.py:426 #, python-format msgid "Could not create login mapping for %s" msgstr "" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 -+#: ../semanage/seobject.py:449 ../semanage/seobject.py:647 ++#: ../semanage/seobject.py:430 ../semanage/seobject.py:608 #, python-format msgid "Could not set name for %s" msgstr "" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 -+#: ../semanage/seobject.py:454 ../semanage/seobject.py:657 ++#: ../semanage/seobject.py:435 ../semanage/seobject.py:618 #, python-format msgid "Could not set MLS range for %s" msgstr "" -#: ../semanage/seobject.py:443 -+#: ../semanage/seobject.py:458 ++#: ../semanage/seobject.py:439 #, python-format msgid "Could not set SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject.py:462 ++#: ../semanage/seobject.py:443 #, python-format msgid "Could not add login mapping for %s" msgstr "" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 -+#: ../semanage/seobject.py:474 ../semanage/seobject.py:477 ++#: ../semanage/seobject.py:455 ../semanage/seobject.py:458 msgid "add SELinux user mapping" msgstr "" -#: ../semanage/seobject.py:466 -+#: ../semanage/seobject.py:481 ++#: ../semanage/seobject.py:462 msgid "Requires seuser or serange" msgstr "" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 -+#: ../semanage/seobject.py:491 ../semanage/seobject.py:537 ++#: ../semanage/seobject.py:472 ../semanage/seobject.py:518 #, python-format msgid "Login mapping for %s is not defined" msgstr "" -#: ../semanage/seobject.py:480 -+#: ../semanage/seobject.py:495 ++#: ../semanage/seobject.py:476 #, python-format msgid "Could not query seuser for %s" msgstr "" -#: ../semanage/seobject.py:496 -+#: ../semanage/seobject.py:511 ++#: ../semanage/seobject.py:492 #, python-format msgid "Could not modify login mapping for %s" msgstr "" -#: ../semanage/seobject.py:528 -+#: ../semanage/seobject.py:543 ++#: ../semanage/seobject.py:524 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:532 -+#: ../semanage/seobject.py:547 ++#: ../semanage/seobject.py:528 #, python-format msgid "Could not delete login mapping for %s" msgstr "" -#: ../semanage/seobject.py:555 -+#: ../semanage/seobject.py:566 ../semanage/seobject.py:580 -+#: ../semanage/seobject.py:793 ++#: ../semanage/seobject.py:551 msgid "Could not list login mappings" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -+#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 ++#: ../semanage/seobject.py:564 ../semanage/seobject.py:569 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 -+#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 ++#: ../semanage/seobject.py:564 ../semanage/seobject.py:569 ++#: ../semanage/seobject.py:778 ../semanage/seobject.py:783 +#: ../gui/system-config-selinux.glade:128 -+#: ../gui/system-config-selinux.glade:915 -+#: ../gui/system-config-selinux.glade:2304 ../gui/usersPage.py:44 ++#: ../gui/system-config-selinux.glade:1107 ++#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 msgid "SELinux User" msgstr "" -#: ../semanage/seobject.py:568 -+#: ../semanage/seobject.py:602 ../gui/system-config-selinux.glade:156 -+#: ../gui/system-config-selinux.glade:943 ++#: ../semanage/seobject.py:564 ../gui/system-config-selinux.glade:156 ++#: ../gui/system-config-selinux.glade:1135 msgid "MLS/MCS Range" msgstr "" -#: ../semanage/seobject.py:594 -+#: ../semanage/seobject.py:628 ++#: ../semanage/seobject.py:590 #, python-format msgid "You must add at least one role for %s" msgstr "" -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 -+#: ../semanage/seobject.py:636 ../semanage/seobject.py:704 -+#: ../semanage/seobject.py:762 ../semanage/seobject.py:768 ++#: ../semanage/seobject.py:598 ../semanage/seobject.py:665 ++#: ../semanage/seobject.py:723 ../semanage/seobject.py:729 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "" -#: ../semanage/seobject.py:604 --#, python-format --msgid "SELinux user %s is already defined" --msgstr "" -- ++#: ../semanage/seobject.py:600 + #, python-format + msgid "SELinux user %s is already defined" + msgstr "" + -#: ../semanage/seobject.py:608 -+#: ../semanage/seobject.py:643 ++#: ../semanage/seobject.py:604 #, python-format msgid "Could not create SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:617 -+#: ../semanage/seobject.py:652 ++#: ../semanage/seobject.py:613 #, python-format msgid "Could not add role %s for %s" msgstr "" -#: ../semanage/seobject.py:626 -+#: ../semanage/seobject.py:661 ++#: ../semanage/seobject.py:622 #, python-format msgid "Could not set MLS level for %s" msgstr "" -#: ../semanage/seobject.py:629 -+#: ../semanage/seobject.py:664 ++#: ../semanage/seobject.py:625 #, python-format msgid "Could not add prefix %s for %s" msgstr "" -#: ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:667 ++#: ../semanage/seobject.py:628 #, python-format msgid "Could not extract key for %s" msgstr "" -#: ../semanage/seobject.py:636 -+#: ../semanage/seobject.py:671 ++#: ../semanage/seobject.py:632 #, python-format msgid "Could not add SELinux user %s" msgstr "" -#: ../semanage/seobject.py:659 -+#: ../semanage/seobject.py:694 ++#: ../semanage/seobject.py:655 msgid "Requires prefix, roles, level or range" msgstr "" -#: ../semanage/seobject.py:661 -+#: ../semanage/seobject.py:696 ++#: ../semanage/seobject.py:657 msgid "Requires prefix or roles" msgstr "" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 -+#: ../semanage/seobject.py:706 ../semanage/seobject.py:764 ++#: ../semanage/seobject.py:667 ../semanage/seobject.py:725 #, python-format msgid "SELinux user %s is not defined" msgstr "" -#: ../semanage/seobject.py:675 -+#: ../semanage/seobject.py:710 ++#: ../semanage/seobject.py:671 #, python-format msgid "Could not query user for %s" msgstr "" -#: ../semanage/seobject.py:702 -+#: ../semanage/seobject.py:737 ++#: ../semanage/seobject.py:698 #, python-format msgid "Could not modify SELinux user %s" msgstr "" -#: ../semanage/seobject.py:735 -+#: ../semanage/seobject.py:770 ++#: ../semanage/seobject.py:731 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:739 -+#: ../semanage/seobject.py:774 ++#: ../semanage/seobject.py:735 #, python-format msgid "Could not delete SELinux user %s" msgstr "" -#: ../semanage/seobject.py:762 -+#: ../semanage/seobject.py:807 ++#: ../semanage/seobject.py:758 msgid "Could not list SELinux users" msgstr "" -#: ../semanage/seobject.py:768 -+#: ../semanage/seobject.py:813 ++#: ../semanage/seobject.py:764 #, python-format msgid "Could not list roles for user %s" msgstr "" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:835 ++#: ../semanage/seobject.py:777 msgid "Labeling" msgstr "" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:835 ++#: ../semanage/seobject.py:777 msgid "MLS/" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:778 msgid "Prefix" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:778 msgid "MCS Level" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:778 msgid "MCS Range" msgstr "" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 -+#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59 ++#: ../semanage/seobject.py:778 ../semanage/seobject.py:783 ++#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 msgid "SELinux Roles" msgstr "" -#: ../semanage/seobject.py:802 -+#: ../semanage/seobject.py:856 ++#: ../semanage/seobject.py:798 msgid "Protocol udp or tcp is required" msgstr "" -#: ../semanage/seobject.py:804 -+#: ../semanage/seobject.py:858 ++#: ../semanage/seobject.py:800 msgid "Port is required" msgstr "" -#: ../semanage/seobject.py:815 -+#: ../semanage/seobject.py:868 -+msgid "Invalid Port" -+msgstr "" -+ -+#: ../semanage/seobject.py:872 ++#: ../semanage/seobject.py:811 #, python-format msgid "Could not create a key for %s/%s" msgstr "" -#: ../semanage/seobject.py:826 -+#: ../semanage/seobject.py:884 ++#: ../semanage/seobject.py:822 msgid "Type is required" msgstr "" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 -+#: ../semanage/seobject.py:890 ../semanage/seobject.py:950 -+#: ../semanage/seobject.py:1005 ../semanage/seobject.py:1011 ++#: ../semanage/seobject.py:828 ../semanage/seobject.py:887 ++#: ../semanage/seobject.py:942 ../semanage/seobject.py:948 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "" -#: ../semanage/seobject.py:834 -+#: ../semanage/seobject.py:892 ++#: ../semanage/seobject.py:830 #, python-format msgid "Port %s/%s already defined" msgstr "" -#: ../semanage/seobject.py:838 -+#: ../semanage/seobject.py:896 ++#: ../semanage/seobject.py:834 #, python-format msgid "Could not create port for %s/%s" msgstr "" -#: ../semanage/seobject.py:844 -+#: ../semanage/seobject.py:902 ++#: ../semanage/seobject.py:840 #, python-format msgid "Could not create context for %s/%s" msgstr "" -#: ../semanage/seobject.py:848 -+#: ../semanage/seobject.py:906 ++#: ../semanage/seobject.py:844 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:852 -+#: ../semanage/seobject.py:910 ++#: ../semanage/seobject.py:848 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:856 -+#: ../semanage/seobject.py:914 ++#: ../semanage/seobject.py:852 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:861 -+#: ../semanage/seobject.py:919 ++#: ../semanage/seobject.py:857 #, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:865 -+#: ../semanage/seobject.py:923 ++#: ../semanage/seobject.py:861 #, python-format msgid "Could not set port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:869 -+#: ../semanage/seobject.py:927 ++#: ../semanage/seobject.py:865 #, python-format msgid "Could not add port %s/%s" msgstr "" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject.py:942 ../semanage/seobject.py:1196 -+#: ../semanage/seobject.py:1398 ++#: ../semanage/seobject.py:879 ../semanage/seobject.py:1125 ++#: ../semanage/seobject.py:1313 msgid "Requires setype or serange" msgstr "" -#: ../semanage/seobject.py:885 -+#: ../semanage/seobject.py:944 ++#: ../semanage/seobject.py:881 msgid "Requires setype" msgstr "" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 -+#: ../semanage/seobject.py:952 ../semanage/seobject.py:1007 ++#: ../semanage/seobject.py:889 ../semanage/seobject.py:944 #, python-format msgid "Port %s/%s is not defined" msgstr "" -#: ../semanage/seobject.py:897 -+#: ../semanage/seobject.py:956 ++#: ../semanage/seobject.py:893 #, python-format msgid "Could not query port %s/%s" msgstr "" -#: ../semanage/seobject.py:908 -+#: ../semanage/seobject.py:967 ++#: ../semanage/seobject.py:904 #, python-format msgid "Could not modify port %s/%s" msgstr "" -#: ../semanage/seobject.py:921 -+#: ../semanage/seobject.py:980 ++#: ../semanage/seobject.py:917 msgid "Could not list the ports" msgstr "" -#: ../semanage/seobject.py:937 -+#: ../semanage/seobject.py:996 ++#: ../semanage/seobject.py:933 #, python-format msgid "Could not delete the port %s" msgstr "" -#: ../semanage/seobject.py:954 -+#: ../semanage/seobject.py:1013 ++#: ../semanage/seobject.py:950 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:958 -+#: ../semanage/seobject.py:1017 ++#: ../semanage/seobject.py:954 #, python-format msgid "Could not delete port %s/%s" msgstr "" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 -+#: ../semanage/seobject.py:1033 ../semanage/seobject.py:1055 ++#: ../semanage/seobject.py:970 ../semanage/seobject.py:992 msgid "Could not list ports" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1013 msgid "SELinux Port Type" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1013 msgid "Proto" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1088 ../gui/system-config-selinux.glade:335 ++#: ../semanage/seobject.py:1013 ../gui/system-config-selinux.glade:335 msgid "Port Number" msgstr "" -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 -+#: ../semanage/seobject.py:1106 ../semanage/seobject.py:1186 -+#: ../semanage/seobject.py:1233 ++#: ../semanage/seobject.py:1030 ../semanage/seobject.py:1112 ++#: ../semanage/seobject.py:1162 msgid "Node Address is required" msgstr "" -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 -+#: ../semanage/seobject.py:1109 ../semanage/seobject.py:1189 -+#: ../semanage/seobject.py:1236 ++#: ../semanage/seobject.py:1033 ../semanage/seobject.py:1115 ++#: ../semanage/seobject.py:1165 msgid "Node Netmask is required" msgstr "" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 -+#: ../semanage/seobject.py:1114 ../semanage/seobject.py:1193 -+#: ../semanage/seobject.py:1241 ++#: ../semanage/seobject.py:1040 ../semanage/seobject.py:1121 ++#: ../semanage/seobject.py:1172 msgid "Unknown or missing protocol" msgstr "" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 -+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1336 -+#: ../semanage/seobject.py:1589 ++#: ../semanage/seobject.py:1050 ../semanage/seobject.py:1252 ++#: ../semanage/seobject.py:1441 msgid "SELinux Type is required" msgstr "" @@ -3807,489 +3516,450 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 -+#: ../semanage/seobject.py:1127 ../semanage/seobject.py:1200 -+#: ../semanage/seobject.py:1245 ../semanage/seobject.py:1340 -+#: ../semanage/seobject.py:1402 ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1593 ++#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1129 ++#: ../semanage/seobject.py:1176 ../semanage/seobject.py:1256 ++#: ../semanage/seobject.py:1317 ../semanage/seobject.py:1351 ++#: ../semanage/seobject.py:1445 #, python-format msgid "Could not create key for %s" msgstr "" -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 -+#: ../semanage/seobject.py:1129 ../semanage/seobject.py:1204 -+#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1255 ++#: ../semanage/seobject.py:1056 ../semanage/seobject.py:1133 ++#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1186 #, python-format msgid "Could not check if addr %s is defined" msgstr "" -#: ../semanage/seobject.py:1064 --#, python-format --msgid "Addr %s already defined" --msgstr "" -- ++#: ../semanage/seobject.py:1060 + #, python-format + msgid "Addr %s already defined" + msgstr "" + -#: ../semanage/seobject.py:1068 -+#: ../semanage/seobject.py:1138 ++#: ../semanage/seobject.py:1064 #, python-format msgid "Could not create addr for %s" msgstr "" -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 -+#: ../semanage/seobject.py:1143 ../semanage/seobject.py:1356 -+#: ../semanage/seobject.py:1557 ++#: ../semanage/seobject.py:1069 ../semanage/seobject.py:1271 ++#: ../semanage/seobject.py:1411 #, python-format msgid "Could not create context for %s" msgstr "" -#: ../semanage/seobject.py:1077 -+#: ../semanage/seobject.py:1147 ++#: ../semanage/seobject.py:1073 #, python-format msgid "Could not set mask for %s" msgstr "" -#: ../semanage/seobject.py:1082 -+#: ../semanage/seobject.py:1152 ++#: ../semanage/seobject.py:1078 #, python-format msgid "Could not set user in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1086 -+#: ../semanage/seobject.py:1156 ++#: ../semanage/seobject.py:1082 #, python-format msgid "Could not set role in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1090 -+#: ../semanage/seobject.py:1160 ++#: ../semanage/seobject.py:1086 #, python-format msgid "Could not set type in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1095 -+#: ../semanage/seobject.py:1165 ++#: ../semanage/seobject.py:1091 #, python-format msgid "Could not set mls fields in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1099 -+#: ../semanage/seobject.py:1169 ++#: ../semanage/seobject.py:1095 #, python-format msgid "Could not set addr context for %s" msgstr "" -#: ../semanage/seobject.py:1103 -+#: ../semanage/seobject.py:1173 ++#: ../semanage/seobject.py:1099 #, python-format msgid "Could not add addr %s" msgstr "" -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 -+#: ../semanage/seobject.py:1206 ../semanage/seobject.py:1251 ++#: ../semanage/seobject.py:1135 ../semanage/seobject.py:1182 #, python-format msgid "Addr %s is not defined" msgstr "" -#: ../semanage/seobject.py:1143 -+#: ../semanage/seobject.py:1210 ++#: ../semanage/seobject.py:1139 #, python-format msgid "Could not query addr %s" msgstr "" -#: ../semanage/seobject.py:1154 -+#: ../semanage/seobject.py:1221 ++#: ../semanage/seobject.py:1150 #, python-format msgid "Could not modify addr %s" msgstr "" -#: ../semanage/seobject.py:1192 -+#: ../semanage/seobject.py:1257 ++#: ../semanage/seobject.py:1188 #, python-format msgid "Addr %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1196 -+#: ../semanage/seobject.py:1261 ++#: ../semanage/seobject.py:1192 #, python-format msgid "Could not delete addr %s" msgstr "" -#: ../semanage/seobject.py:1212 --msgid "Could not list addrs" -+#: ../semanage/seobject.py:1273 -+msgid "Could not deleteall node mappings" ++#: ../semanage/seobject.py:1208 + msgid "Could not list addrs" msgstr "" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 --#, python-format --msgid "Could not check if interface %s is defined" -+#: ../semanage/seobject.py:1287 -+msgid "Could not list addrs" ++#: ../semanage/seobject.py:1260 ../semanage/seobject.py:1321 ++#: ../semanage/seobject.py:1355 ../semanage/seobject.py:1361 + #, python-format + msgid "Could not check if interface %s is defined" msgstr "" -#: ../semanage/seobject.py:1266 -+#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1406 -+#: ../semanage/seobject.py:1440 ../semanage/seobject.py:1446 ++#: ../semanage/seobject.py:1262 #, python-format --msgid "Interface %s already defined" -+msgid "Could not check if interface %s is defined" + msgid "Interface %s already defined" msgstr "" -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject.py:1351 ++#: ../semanage/seobject.py:1266 #, python-format msgid "Could not create interface for %s" msgstr "" -#: ../semanage/seobject.py:1279 -+#: ../semanage/seobject.py:1360 ++#: ../semanage/seobject.py:1275 #, python-format msgid "Could not set user in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1283 -+#: ../semanage/seobject.py:1364 ++#: ../semanage/seobject.py:1279 #, python-format msgid "Could not set role in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1287 -+#: ../semanage/seobject.py:1368 ++#: ../semanage/seobject.py:1283 #, python-format msgid "Could not set type in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1292 -+#: ../semanage/seobject.py:1373 ++#: ../semanage/seobject.py:1288 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1296 -+#: ../semanage/seobject.py:1377 ++#: ../semanage/seobject.py:1292 #, python-format msgid "Could not set interface context for %s" msgstr "" -#: ../semanage/seobject.py:1300 -+#: ../semanage/seobject.py:1381 ++#: ../semanage/seobject.py:1296 #, python-format msgid "Could not set message context for %s" msgstr "" -#: ../semanage/seobject.py:1304 -+#: ../semanage/seobject.py:1385 ++#: ../semanage/seobject.py:1300 #, python-format msgid "Could not add interface %s" msgstr "" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 -+#: ../semanage/seobject.py:1408 ../semanage/seobject.py:1442 ++#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1357 #, python-format msgid "Interface %s is not defined" msgstr "" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject.py:1412 ++#: ../semanage/seobject.py:1327 #, python-format msgid "Could not query interface %s" msgstr "" -#: ../semanage/seobject.py:1342 -+#: ../semanage/seobject.py:1423 ++#: ../semanage/seobject.py:1338 #, python-format msgid "Could not modify interface %s" msgstr "" -#: ../semanage/seobject.py:1367 -+#: ../semanage/seobject.py:1448 ++#: ../semanage/seobject.py:1363 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1371 -+#: ../semanage/seobject.py:1452 ++#: ../semanage/seobject.py:1367 #, python-format msgid "Could not delete interface %s" msgstr "" -#: ../semanage/seobject.py:1387 -+#: ../semanage/seobject.py:1464 -+msgid "Could not delete all interface mappings" -+msgstr "" -+ -+#: ../semanage/seobject.py:1478 ++#: ../semanage/seobject.py:1383 msgid "Could not list interfaces" msgstr "" -#: ../semanage/seobject.py:1397 -+#: ../semanage/seobject.py:1497 ++#: ../semanage/seobject.py:1393 msgid "SELinux Interface" msgstr "" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1497 ../semanage/seobject.py:1801 ++#: ../semanage/seobject.py:1393 ../semanage/seobject.py:1632 msgid "Context" msgstr "" -#: ../semanage/seobject.py:1421 -+#: ../semanage/seobject.py:1541 -+#, python-format -+msgid "Equivalence class for %s already exists" -+msgstr "" -+ -+#: ../semanage/seobject.py:1549 -+#, python-format -+msgid "Equivalence class for %s does not exists" -+msgstr "" -+ -+#: ../semanage/seobject.py:1563 ++#: ../semanage/seobject.py:1417 #, python-format msgid "Could not set user in file context for %s" msgstr "" -#: ../semanage/seobject.py:1425 -+#: ../semanage/seobject.py:1567 ++#: ../semanage/seobject.py:1421 #, python-format msgid "Could not set role in file context for %s" msgstr "" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 -+#: ../semanage/seobject.py:1572 ../semanage/seobject.py:1623 ++#: ../semanage/seobject.py:1426 ../semanage/seobject.py:1474 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "" -#: ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1578 ++#: ../semanage/seobject.py:1432 msgid "Invalid file specification" msgstr "" -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 --#, python-format --msgid "Could not check if file context for %s is defined" -+#: ../semanage/seobject.py:1580 -+msgid "File specification can not include spaces" ++#: ../semanage/seobject.py:1449 ../semanage/seobject.py:1454 ++#: ../semanage/seobject.py:1506 ../semanage/seobject.py:1582 ++#: ../semanage/seobject.py:1586 + #, python-format + msgid "Could not check if file context for %s is defined" msgstr "" -#: ../semanage/seobject.py:1461 -+#: ../semanage/seobject.py:1597 ../semanage/seobject.py:1602 -+#: ../semanage/seobject.py:1655 ../semanage/seobject.py:1738 -+#: ../semanage/seobject.py:1742 ++#: ../semanage/seobject.py:1457 #, python-format --msgid "File context for %s already defined" -+msgid "Could not check if file context for %s is defined" + msgid "File context for %s already defined" msgstr "" -#: ../semanage/seobject.py:1465 -+#: ../semanage/seobject.py:1610 ++#: ../semanage/seobject.py:1461 #, python-format msgid "Could not create file context for %s" msgstr "" -#: ../semanage/seobject.py:1473 -+#: ../semanage/seobject.py:1618 ++#: ../semanage/seobject.py:1469 #, python-format msgid "Could not set type in file context for %s" msgstr "" -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 -+#: ../semanage/seobject.py:1626 ../semanage/seobject.py:1683 -+#: ../semanage/seobject.py:1687 ++#: ../semanage/seobject.py:1477 ../semanage/seobject.py:1534 ++#: ../semanage/seobject.py:1538 #, python-format msgid "Could not set file context for %s" msgstr "" -#: ../semanage/seobject.py:1487 -+#: ../semanage/seobject.py:1632 ++#: ../semanage/seobject.py:1483 #, python-format msgid "Could not add file context for %s" msgstr "" -#: ../semanage/seobject.py:1501 -+#: ../semanage/seobject.py:1646 ++#: ../semanage/seobject.py:1497 msgid "Requires setype, serange or seuser" msgstr "" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 -+#: ../semanage/seobject.py:1659 ../semanage/seobject.py:1746 ++#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1590 #, python-format msgid "File context for %s is not defined" msgstr "" -#: ../semanage/seobject.py:1520 -+#: ../semanage/seobject.py:1665 ++#: ../semanage/seobject.py:1516 #, python-format msgid "Could not query file context for %s" msgstr "" -#: ../semanage/seobject.py:1546 -+#: ../semanage/seobject.py:1691 ++#: ../semanage/seobject.py:1542 #, python-format msgid "Could not modify file context for %s" msgstr "" -#: ../semanage/seobject.py:1560 -+#: ../semanage/seobject.py:1705 ++#: ../semanage/seobject.py:1556 msgid "Could not list the file contexts" msgstr "" -#: ../semanage/seobject.py:1574 -+#: ../semanage/seobject.py:1719 ++#: ../semanage/seobject.py:1570 #, python-format msgid "Could not delete the file context %s" msgstr "" -#: ../semanage/seobject.py:1592 -+#: ../semanage/seobject.py:1744 ++#: ../semanage/seobject.py:1588 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1598 -+#: ../semanage/seobject.py:1750 ++#: ../semanage/seobject.py:1594 #, python-format msgid "Could not delete file context for %s" msgstr "" -#: ../semanage/seobject.py:1613 -+#: ../semanage/seobject.py:1765 ++#: ../semanage/seobject.py:1609 msgid "Could not list file contexts" msgstr "" -#: ../semanage/seobject.py:1617 -+#: ../semanage/seobject.py:1769 ++#: ../semanage/seobject.py:1613 msgid "Could not list local file contexts" msgstr "" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1801 ++#: ../semanage/seobject.py:1632 msgid "SELinux fcontext" msgstr "" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1801 ++#: ../semanage/seobject.py:1632 msgid "type" msgstr "" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 -+#: ../semanage/seobject.py:1812 -+msgid "" -+"\n" -+"SELinux fcontext Equivalence \n" -+msgstr "" -+ -+#: ../semanage/seobject.py:1846 ../semanage/seobject.py:1898 -+#: ../semanage/seobject.py:1904 ++#: ../semanage/seobject.py:1662 ../semanage/seobject.py:1713 ++#: ../semanage/seobject.py:1719 #, python-format msgid "Could not check if boolean %s is defined" msgstr "" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 -+#: ../semanage/seobject.py:1848 ../semanage/seobject.py:1900 ++#: ../semanage/seobject.py:1664 ../semanage/seobject.py:1715 #, python-format msgid "Boolean %s is not defined" msgstr "" -#: ../semanage/seobject.py:1672 -+#: ../semanage/seobject.py:1852 ++#: ../semanage/seobject.py:1668 #, python-format msgid "Could not query file context %s" msgstr "" -#: ../semanage/seobject.py:1677 -+#: ../semanage/seobject.py:1857 ++#: ../semanage/seobject.py:1673 #, python-format msgid "You must specify one of the following values: %s" msgstr "" -#: ../semanage/seobject.py:1681 -+#: ../semanage/seobject.py:1862 ++#: ../semanage/seobject.py:1677 #, python-format msgid "Could not set active value of boolean %s" msgstr "" -#: ../semanage/seobject.py:1684 -+#: ../semanage/seobject.py:1865 ++#: ../semanage/seobject.py:1680 #, python-format msgid "Could not modify boolean %s" msgstr "" -#: ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1883 ++#: ../semanage/seobject.py:1698 #, python-format msgid "Bad format %s: Record %s" msgstr "" -#: ../semanage/seobject.py:1725 -+#: ../semanage/seobject.py:1906 ++#: ../semanage/seobject.py:1721 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1729 -+#: ../semanage/seobject.py:1910 ++#: ../semanage/seobject.py:1725 #, python-format msgid "Could not delete boolean %s" msgstr "" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 -+#: ../semanage/seobject.py:1922 ../semanage/seobject.py:1939 ++#: ../semanage/seobject.py:1737 ../semanage/seobject.py:1754 msgid "Could not list booleans" msgstr "" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject.py:1962 ++#: ../semanage/seobject.py:1773 msgid "unknown" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1975 ++#: ../semanage/seobject.py:1776 msgid "off" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1975 ++#: ../semanage/seobject.py:1776 msgid "on" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1984 ++#: ../semanage/seobject.py:1785 msgid "SELinux boolean" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1984 ../gui/polgen.glade:3228 ++#: ../semanage/seobject.py:1785 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 msgid "Description" msgstr "" -@@ -1158,12 +1175,12 @@ - msgid "Error allocating shell's argv0.\n" - msgstr "" - --#: ../newrole/newrole.c:1346 -+#: ../newrole/newrole.c:1347 - #, c-format - msgid "Unable to restore the environment, aborting\n" - msgstr "" - --#: ../newrole/newrole.c:1357 -+#: ../newrole/newrole.c:1358 - msgid "failed to exec shell\n" - msgstr "" - -@@ -1270,3 +1287,2065 @@ +@@ -1270,3 +1279,2071 @@ #, c-format msgid "Options Error %s " msgstr "" + -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1725 ++#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 +msgid "Boolean" +msgstr "" + @@ -4298,13 +3968,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +msgstr "" + +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 -+#: ../gui/system-config-selinux.glade:1616 -+#: ../gui/system-config-selinux.glade:1839 -+#: ../gui/system-config-selinux.glade:2456 ++#: ../gui/system-config-selinux.glade:1808 ++#: ../gui/system-config-selinux.glade:2031 ++#: ../gui/system-config-selinux.glade:2835 +msgid "Customized" +msgstr "" + -+#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1930 ++#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 +msgid "File Labeling" +msgstr "" + @@ -4326,7 +3996,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +"Type" +msgstr "" + -+#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2117 ++#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 +msgid "User Mapping" +msgstr "" + @@ -4353,7 +4023,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +msgid "Login '%s' is required" +msgstr "" + -+#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2772 ++#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 +msgid "Policy Module" +msgstr "" + @@ -4361,11 +4031,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +msgid "Module Name" +msgstr "" + ++#: ../gui/modulesPage.py:62 ++msgid "Version" ++msgstr "" ++ +#: ../gui/modulesPage.py:134 +msgid "Disable Audit" +msgstr "" + -+#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2681 ++#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 +msgid "Enable Audit" +msgstr "" + @@ -4419,11 +4093,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +"requires a script in /etc/rc.d/init.d" +msgstr "" + -+#: ../gui/polgen.glade:260 ../gui/polgen.py:146 ++#: ../gui/polgen.glade:260 +msgid "Standard Init Daemon" +msgstr "" + -+#: ../gui/polgen.glade:280 ../gui/polgen.py:147 ++#: ../gui/polgen.glade:280 +msgid "DBUS System Daemon" +msgstr "" + @@ -4440,7 +4114,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" +msgstr "" + -+#: ../gui/polgen.glade:322 ../gui/polgen.py:149 ++#: ../gui/polgen.glade:322 +msgid "Web Application/Script (CGI)" +msgstr "" + @@ -4450,7 +4124,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +"started by a user" +msgstr "" + -+#: ../gui/polgen.glade:343 ../gui/polgen.py:150 ++#: ../gui/polgen.glade:343 +msgid "User Application" +msgstr "" + @@ -4472,7 +4146,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +"default this user will have no setuid, no networking, no su, no sudo." +msgstr "" + -+#: ../gui/polgen.glade:474 ../gui/polgen.py:151 ++#: ../gui/polgen.glade:474 +msgid "Minimal Terminal User Role" +msgstr "" + @@ -4482,7 +4156,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +"will have no setuid, no networking, no sudo, no su" +msgstr "" + -+#: ../gui/polgen.glade:495 ../gui/polgen.py:152 ++#: ../gui/polgen.glade:495 +msgid "Minimal X Windows User Role" +msgstr "" + @@ -4492,7 +4166,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +"sudo, no su." +msgstr "" + -+#: ../gui/polgen.glade:516 ../gui/polgen.py:153 ++#: ../gui/polgen.glade:516 +msgid "User Role" +msgstr "" + @@ -4502,7 +4176,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +"can sudo to Root Administration Roles" +msgstr "" + -+#: ../gui/polgen.glade:537 ../gui/polgen.py:154 ++#: ../gui/polgen.glade:537 +msgid "Admin User Role" +msgstr "" + @@ -4517,7 +4191,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +"the system directly." +msgstr "" + -+#: ../gui/polgen.glade:647 ../gui/polgen.py:155 ++#: ../gui/polgen.glade:647 +msgid "Root Admin User Role" +msgstr "" + @@ -4768,136 +4442,106 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +msgid "%s must be a directory" +msgstr "" + -+#: ../gui/polgengui.py:329 ../gui/polgengui.py:599 ++#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 +msgid "You must select a user" +msgstr "" + -+#: ../gui/polgengui.py:454 ++#: ../gui/polgengui.py:453 +msgid "Select executable file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:465 ++#: ../gui/polgengui.py:464 +msgid "Select init script file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:475 ++#: ../gui/polgengui.py:474 +msgid "Select file(s) that confined application creates or writes" +msgstr "" + -+#: ../gui/polgengui.py:482 ++#: ../gui/polgengui.py:481 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "" + -+#: ../gui/polgengui.py:542 ++#: ../gui/polgengui.py:541 +msgid "Select directory to generate policy files in" +msgstr "" + -+#: ../gui/polgengui.py:555 ++#: ../gui/polgengui.py:554 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:555 ../gui/polgengui.py:559 ++#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 +msgid "Verify Name" +msgstr "" + -+#: ../gui/polgengui.py:559 ++#: ../gui/polgengui.py:558 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:605 ++#: ../gui/polgengui.py:604 +msgid "You must enter a name" +msgstr "" + -+#: ../gui/polgengui.py:611 ++#: ../gui/polgengui.py:610 +msgid "You must enter a executable" +msgstr "" + -+#: ../gui/polgengui.py:615 ../gui/system-config-selinux.py:174 ++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 +msgid "Configue SELinux" +msgstr "" + -+#: ../gui/polgen.py:148 -+msgid "Internet Services Daemon" -+msgstr "" -+ -+#: ../gui/polgen.py:187 ++#: ../gui/polgen.py:174 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "" + -+#: ../gui/polgen.py:300 ++#: ../gui/polgen.py:204 +msgid "You must enter a name for your confined process/user" +msgstr "" + -+#: ../gui/polgen.py:387 ++#: ../gui/polgen.py:282 +msgid "USER Types are not allowed executables" +msgstr "" + -+#: ../gui/polgen.py:393 ++#: ../gui/polgen.py:288 +msgid "Only DAEMON apps can use an init script" +msgstr "" + -+#: ../gui/polgen.py:411 -+msgid "use_resolve must be a boolean value " -+msgstr "" -+ -+#: ../gui/polgen.py:417 ++#: ../gui/polgen.py:306 +msgid "use_syslog must be a boolean value " +msgstr "" + -+#: ../gui/polgen.py:423 -+msgid "use_kerberos must be a boolean value " -+msgstr "" -+ -+#: ../gui/polgen.py:429 -+msgid "manage_krb5_rcache must be a boolean value " -+msgstr "" -+ -+#: ../gui/polgen.py:459 ++#: ../gui/polgen.py:327 +msgid "USER Types automatically get a tmp type" +msgstr "" + -+#: ../gui/polgen.py:941 ++#: ../gui/polgen.py:729 +msgid "You must enter the executable path for your confined process" +msgstr "" + -+#: ../gui/polgen.py:1071 ++#: ../gui/polgen.py:848 +msgid "Type Enforcement file" +msgstr "" + -+#: ../gui/polgen.py:1072 ++#: ../gui/polgen.py:849 +msgid "Interface file" +msgstr "" + -+#: ../gui/polgen.py:1073 ++#: ../gui/polgen.py:850 +msgid "File Contexts file" +msgstr "" + -+#: ../gui/polgen.py:1074 ++#: ../gui/polgen.py:851 +msgid "Setup Script" +msgstr "" + -+#: ../gui/polgen.py:1190 -+#, python-format -+msgid "" -+"\n" -+"%s\n" -+"\n" -+"polgen [ -m ] [ -t type ] executable\n" -+"valid Types:\n" -+msgstr "" -+ -+#: ../gui/polgen.py:1229 -+msgid "Executable required" -+msgstr "" -+ -+#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2547 ++#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 +msgid "Network Port" +msgstr "" + @@ -4930,7 +4574,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +msgid "List View" +msgstr "" + -+#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2438 ++#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 +msgid "Group View" +msgstr "" + @@ -6058,14 +5702,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +msgid "Modify %s" +msgstr "" + -+#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2838 ++#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 +msgid "Permissive" +msgstr "" + -+#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2856 ++#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 +msgid "Enforcing" +msgstr "" + ++#: ../gui/statusPage.py:75 ++msgid "Disabled" ++msgstr "" ++ +#: ../gui/statusPage.py:94 +msgid "Status" +msgstr "" @@ -6106,6 +5754,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils + +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 ++#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" +msgstr "" + @@ -6114,19 +5763,25 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +msgstr "" + +#: ../gui/system-config-selinux.glade:391 -+#: ../gui/system-config-selinux.glade:678 ++#: ../gui/system-config-selinux.glade:870 +msgid "SELinux Type" +msgstr "" + +#: ../gui/system-config-selinux.glade:622 ++msgid "" ++"SELinux MLS/MCS\n" ++"Level" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "" + -+#: ../gui/system-config-selinux.glade:650 ++#: ../gui/system-config-selinux.glade:842 +msgid "File Type" +msgstr "" + -+#: ../gui/system-config-selinux.glade:727 ++#: ../gui/system-config-selinux.glade:919 +msgid "" +"all files\n" +"regular file\n" @@ -6138,58 +5793,58 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +"named pipe\n" +msgstr "" + -+#: ../gui/system-config-selinux.glade:773 ++#: ../gui/system-config-selinux.glade:965 +msgid "MLS" +msgstr "" + -+#: ../gui/system-config-selinux.glade:837 ++#: ../gui/system-config-selinux.glade:1029 +msgid "Add SELinux User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1079 ++#: ../gui/system-config-selinux.glade:1271 +msgid "SELinux Administration" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1122 ++#: ../gui/system-config-selinux.glade:1314 +msgid "Add" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1144 ++#: ../gui/system-config-selinux.glade:1336 +msgid "_Properties" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1166 ++#: ../gui/system-config-selinux.glade:1358 +msgid "_Delete" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1257 ++#: ../gui/system-config-selinux.glade:1449 +msgid "Select Management Object" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1274 ++#: ../gui/system-config-selinux.glade:1466 +msgid "Select:" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1327 ++#: ../gui/system-config-selinux.glade:1519 +msgid "System Default Enforcing Mode" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1355 ++#: ../gui/system-config-selinux.glade:1547 +msgid "" +"Disabled\n" +"Permissive\n" +"Enforcing\n" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1374 ++#: ../gui/system-config-selinux.glade:1566 +msgid "Current Enforcing Mode" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1419 ++#: ../gui/system-config-selinux.glade:1611 +msgid "System Default Policy Type: " +msgstr "" + -+#: ../gui/system-config-selinux.glade:1464 ++#: ../gui/system-config-selinux.glade:1656 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " @@ -6197,320 +5852,215 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +"relabel is required." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1510 ++#: ../gui/system-config-selinux.glade:1702 +msgid "Relabel on next reboot." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1562 ++#: ../gui/system-config-selinux.glade:1754 +msgid "label37" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1599 ++#: ../gui/system-config-selinux.glade:1791 +msgid "Revert boolean setting to system default" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1615 ++#: ../gui/system-config-selinux.glade:1807 +msgid "Toggle between Customized and All Booleans" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1633 ++#: ../gui/system-config-selinux.glade:1825 +msgid "Run booleans lockdown wizard" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1634 ++#: ../gui/system-config-selinux.glade:1826 +msgid "Lockdown..." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1664 -+#: ../gui/system-config-selinux.glade:1869 -+#: ../gui/system-config-selinux.glade:2056 -+#: ../gui/system-config-selinux.glade:2243 -+#: ../gui/system-config-selinux.glade:2486 -+#: ../gui/system-config-selinux.glade:2711 -+#: ../gui/system-config-selinux.glade:2886 ++#: ../gui/system-config-selinux.glade:1856 ++#: ../gui/system-config-selinux.glade:2061 ++#: ../gui/system-config-selinux.glade:2248 ++#: ../gui/system-config-selinux.glade:2435 ++#: ../gui/system-config-selinux.glade:2622 ++#: ../gui/system-config-selinux.glade:2865 ++#: ../gui/system-config-selinux.glade:3090 ++#: ../gui/system-config-selinux.glade:3265 +msgid "Filter" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1753 ++#: ../gui/system-config-selinux.glade:1945 +msgid "label50" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1790 ++#: ../gui/system-config-selinux.glade:1982 +msgid "Add File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1806 ++#: ../gui/system-config-selinux.glade:1998 +msgid "Modify File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1822 ++#: ../gui/system-config-selinux.glade:2014 +msgid "Delete File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1838 ++#: ../gui/system-config-selinux.glade:2030 +msgid "Toggle between all and customized file context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1958 ++#: ../gui/system-config-selinux.glade:2150 +msgid "label38" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1995 ++#: ../gui/system-config-selinux.glade:2187 +msgid "Add SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2011 ++#: ../gui/system-config-selinux.glade:2203 +msgid "Modify SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2027 ++#: ../gui/system-config-selinux.glade:2219 +msgid "Delete SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2145 ++#: ../gui/system-config-selinux.glade:2337 +msgid "label39" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2182 ++#: ../gui/system-config-selinux.glade:2374 +msgid "Add User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2198 ++#: ../gui/system-config-selinux.glade:2390 +msgid "Modify User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2214 ++#: ../gui/system-config-selinux.glade:2406 +msgid "Delete User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2332 ++#: ../gui/system-config-selinux.glade:2524 +msgid "label41" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2369 ++#: ../gui/system-config-selinux.glade:2561 ++msgid "Add Translation" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2577 ++msgid "Modify Translation" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2593 ++msgid "Delete Translation" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2711 ++msgid "label40" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2748 +msgid "Add Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2385 ++#: ../gui/system-config-selinux.glade:2764 +msgid "Edit Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2401 ++#: ../gui/system-config-selinux.glade:2780 +msgid "Delete Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2437 -+#: ../gui/system-config-selinux.glade:2455 ++#: ../gui/system-config-selinux.glade:2816 ++#: ../gui/system-config-selinux.glade:2834 +msgid "Toggle between Customized and All Ports" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2575 ++#: ../gui/system-config-selinux.glade:2954 +msgid "label42" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2612 ++#: ../gui/system-config-selinux.glade:2991 +msgid "Generate new policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2628 ++#: ../gui/system-config-selinux.glade:3007 +msgid "Load policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2644 ++#: ../gui/system-config-selinux.glade:3023 +msgid "Remove loadable policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2680 ++#: ../gui/system-config-selinux.glade:3059 +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." +msgstr "" + -+#: ../gui/system-config-selinux.glade:2800 ++#: ../gui/system-config-selinux.glade:3179 +msgid "label44" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2837 ++#: ../gui/system-config-selinux.glade:3216 +msgid "Change process mode to permissive." +msgstr "" + -+#: ../gui/system-config-selinux.glade:2855 ++#: ../gui/system-config-selinux.glade:3234 +msgid "Change process mode to enforcing" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2947 ++#: ../gui/system-config-selinux.glade:3326 +msgid "Process Domain" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2975 ++#: ../gui/system-config-selinux.glade:3354 +msgid "label59" +msgstr "" + ++#: ../gui/translationsPage.py:53 ++msgid "Sensitvity Level" ++msgstr "" ++ +#: ../gui/usersPage.py:138 +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils-2.0.82/po/ar.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils-2.0.83/po/ar.po --- nsapolicycoreutils/po/ar.po 2010-05-19 14:45:51.000000000 -0400 -+++ policycoreutils-2.0.82/po/ar.po 2010-05-19 11:03:11.000000000 -0400 ++++ policycoreutils-2.0.83/po/ar.po 2010-07-13 13:11:20.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-06-24 10:53-0400\n" -+"POT-Creation-Date: 2010-05-19 11:02-0400\n" ++"POT-Creation-Date: 2010-05-12 09:32-0400\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" -@@ -77,829 +77,846 @@ - msgid "Could not set exec context to %s.\n" - msgstr "" - --#: ../audit2allow/audit2allow:217 -+#: ../audit2allow/audit2allow:230 - msgid "******************** IMPORTANT ***********************\n" - msgstr "" - --#: ../audit2allow/audit2allow:218 -+#: ../audit2allow/audit2allow:231 - msgid "To make this policy package active, execute:" - msgstr "" - --#: ../semanage/seobject.py:48 -+#: ../semanage/seobject.py:107 ../semanage/seobject.py:111 -+msgid "global" -+msgstr "" -+ -+#: ../semanage/seobject.py:181 - msgid "Could not create semanage handle" - msgstr "" - --#: ../semanage/seobject.py:55 -+#: ../semanage/seobject.py:189 - msgid "SELinux policy is not managed or store cannot be accessed." - msgstr "" - --#: ../semanage/seobject.py:60 -+#: ../semanage/seobject.py:194 - msgid "Cannot read policy store." - msgstr "" - --#: ../semanage/seobject.py:65 -+#: ../semanage/seobject.py:199 - msgid "Could not establish semanage connection" - msgstr "" - --#: ../semanage/seobject.py:70 -+#: ../semanage/seobject.py:204 - msgid "Could not test MLS enabled status" - msgstr "" - --#: ../semanage/seobject.py:142 ../semanage/seobject.py:146 --msgid "global" -+#: ../semanage/seobject.py:210 ../semanage/seobject.py:224 -+msgid "Not yet implemented" - msgstr "" - --#: ../semanage/seobject.py:206 --#, python-format --msgid "Unable to open %s: translations not supported on non-MLS machines: %s" -+#: ../semanage/seobject.py:214 -+msgid "Semanage transaction already in progress" +@@ -118,7 +118,9 @@ + msgid "Level" msgstr "" -#: ../semanage/seobject.py:239 --msgid "Level" -+#: ../semanage/seobject.py:222 -+msgid "Could not start semanage transaction" ++#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 ++#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 ++#: ../gui/translationsPage.py:59 + msgid "Translation" msgstr "" --#: ../semanage/seobject.py:239 --msgid "Translation" -+#: ../semanage/seobject.py:231 -+msgid "Could not commit semanage transaction" - msgstr "" - --#: ../semanage/seobject.py:247 ../semanage/seobject.py:261 --#, python-format --msgid "Translations can not contain spaces '%s' " -+#: ../semanage/seobject.py:235 -+msgid "Semanage transaction not in progress" - msgstr "" - --#: ../semanage/seobject.py:250 --#, python-format --msgid "Invalid Level '%s' " -+#: ../semanage/seobject.py:247 ../semanage/seobject.py:329 -+msgid "Could not list SELinux modules" - msgstr "" - --#: ../semanage/seobject.py:253 --#, python-format --msgid "%s already defined in translations" -+#: ../semanage/seobject.py:256 -+msgid "Modules Name" - msgstr "" - --#: ../semanage/seobject.py:265 --#, python-format --msgid "%s not defined in translations" -+#: ../semanage/seobject.py:256 ../gui/modulesPage.py:62 -+msgid "Version" - msgstr "" - --#: ../semanage/seobject.py:290 --msgid "Not yet implemented" -+#: ../semanage/seobject.py:259 ../gui/statusPage.py:75 -+msgid "Disabled" - msgstr "" - --#: ../semanage/seobject.py:294 --msgid "Semanage transaction already in progress" -+#: ../semanage/seobject.py:274 -+#, python-format -+msgid "Could not disable module %s (remove failed)" - msgstr "" - --#: ../semanage/seobject.py:303 --msgid "Could not start semanage transaction" -+#: ../semanage/seobject.py:285 -+#, python-format -+msgid "Could not enable module %s (remove failed)" - msgstr "" - --#: ../semanage/seobject.py:309 --msgid "Could not commit semanage transaction" -+#: ../semanage/seobject.py:300 -+#, python-format -+msgid "Could not remove module %s (remove failed)" - msgstr "" - --#: ../semanage/seobject.py:313 --msgid "Semanage transaction not in progress" -+#: ../semanage/seobject.py:316 -+msgid "dontaudit requires either 'on' or 'off'" - msgstr "" - --#: ../semanage/seobject.py:325 --msgid "Could not list SELinux modules" -+#: ../semanage/seobject.py:344 -+msgid "Builtin Permissive Types" - msgstr "" - --#: ../semanage/seobject.py:336 --msgid "Permissive Types" -+#: ../semanage/seobject.py:350 -+msgid "Customized Permissive Types" +@@ -170,736 +172,743 @@ + msgid "Permissive Types" msgstr "" -#: ../semanage/seobject.py:378 -+#: ../semanage/seobject.py:391 ++#: ../semanage/seobject.py:366 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" -#: ../semanage/seobject.py:384 -+#: ../semanage/seobject.py:397 ++#: ../semanage/seobject.py:380 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "" @@ -6521,461 +6071,458 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 -+#: ../semanage/seobject.py:423 ../semanage/seobject.py:485 -+#: ../semanage/seobject.py:531 ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:700 ../semanage/seobject.py:758 -+#: ../semanage/seobject.py:992 ../semanage/seobject.py:1651 -+#: ../semanage/seobject.py:1715 ../semanage/seobject.py:1734 -+#: ../semanage/seobject.py:1843 ../semanage/seobject.py:1895 ++#: ../semanage/seobject.py:406 ../semanage/seobject.py:466 ++#: ../semanage/seobject.py:512 ../semanage/seobject.py:594 ++#: ../semanage/seobject.py:661 ../semanage/seobject.py:719 ++#: ../semanage/seobject.py:929 ../semanage/seobject.py:1502 ++#: ../semanage/seobject.py:1566 ../semanage/seobject.py:1578 ++#: ../semanage/seobject.py:1659 ../semanage/seobject.py:1710 #, python-format msgid "Could not create a key for %s" msgstr "" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 -+#: ../semanage/seobject.py:427 ../semanage/seobject.py:489 -+#: ../semanage/seobject.py:535 ../semanage/seobject.py:541 ++#: ../semanage/seobject.py:410 ../semanage/seobject.py:470 ++#: ../semanage/seobject.py:516 ../semanage/seobject.py:522 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "" -#: ../semanage/seobject.py:416 --#, python-format --msgid "Login mapping for %s is already defined" --msgstr "" -- ++#: ../semanage/seobject.py:412 + #, python-format + msgid "Login mapping for %s is already defined" + msgstr "" + -#: ../semanage/seobject.py:421 -+#: ../semanage/seobject.py:436 ++#: ../semanage/seobject.py:417 #, python-format msgid "Linux Group %s does not exist" msgstr "" -#: ../semanage/seobject.py:426 -+#: ../semanage/seobject.py:441 ++#: ../semanage/seobject.py:422 #, python-format msgid "Linux User %s does not exist" msgstr "" -#: ../semanage/seobject.py:430 -+#: ../semanage/seobject.py:445 ++#: ../semanage/seobject.py:426 #, python-format msgid "Could not create login mapping for %s" msgstr "" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 -+#: ../semanage/seobject.py:449 ../semanage/seobject.py:647 ++#: ../semanage/seobject.py:430 ../semanage/seobject.py:608 #, python-format msgid "Could not set name for %s" msgstr "" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 -+#: ../semanage/seobject.py:454 ../semanage/seobject.py:657 ++#: ../semanage/seobject.py:435 ../semanage/seobject.py:618 #, python-format msgid "Could not set MLS range for %s" msgstr "" -#: ../semanage/seobject.py:443 -+#: ../semanage/seobject.py:458 ++#: ../semanage/seobject.py:439 #, python-format msgid "Could not set SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject.py:462 ++#: ../semanage/seobject.py:443 #, python-format msgid "Could not add login mapping for %s" msgstr "" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 -+#: ../semanage/seobject.py:474 ../semanage/seobject.py:477 ++#: ../semanage/seobject.py:455 ../semanage/seobject.py:458 msgid "add SELinux user mapping" msgstr "" -#: ../semanage/seobject.py:466 -+#: ../semanage/seobject.py:481 ++#: ../semanage/seobject.py:462 msgid "Requires seuser or serange" msgstr "" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 -+#: ../semanage/seobject.py:491 ../semanage/seobject.py:537 ++#: ../semanage/seobject.py:472 ../semanage/seobject.py:518 #, python-format msgid "Login mapping for %s is not defined" msgstr "" -#: ../semanage/seobject.py:480 -+#: ../semanage/seobject.py:495 ++#: ../semanage/seobject.py:476 #, python-format msgid "Could not query seuser for %s" msgstr "" -#: ../semanage/seobject.py:496 -+#: ../semanage/seobject.py:511 ++#: ../semanage/seobject.py:492 #, python-format msgid "Could not modify login mapping for %s" msgstr "" -#: ../semanage/seobject.py:528 -+#: ../semanage/seobject.py:543 ++#: ../semanage/seobject.py:524 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:532 -+#: ../semanage/seobject.py:547 ++#: ../semanage/seobject.py:528 #, python-format msgid "Could not delete login mapping for %s" msgstr "" -#: ../semanage/seobject.py:555 -+#: ../semanage/seobject.py:566 ../semanage/seobject.py:580 -+#: ../semanage/seobject.py:793 ++#: ../semanage/seobject.py:551 msgid "Could not list login mappings" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -+#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 ++#: ../semanage/seobject.py:564 ../semanage/seobject.py:569 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 -+#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 ++#: ../semanage/seobject.py:564 ../semanage/seobject.py:569 ++#: ../semanage/seobject.py:778 ../semanage/seobject.py:783 +#: ../gui/system-config-selinux.glade:128 -+#: ../gui/system-config-selinux.glade:915 -+#: ../gui/system-config-selinux.glade:2304 ../gui/usersPage.py:44 ++#: ../gui/system-config-selinux.glade:1107 ++#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 msgid "SELinux User" msgstr "" -#: ../semanage/seobject.py:568 -+#: ../semanage/seobject.py:602 ../gui/system-config-selinux.glade:156 -+#: ../gui/system-config-selinux.glade:943 ++#: ../semanage/seobject.py:564 ../gui/system-config-selinux.glade:156 ++#: ../gui/system-config-selinux.glade:1135 msgid "MLS/MCS Range" msgstr "" -#: ../semanage/seobject.py:594 -+#: ../semanage/seobject.py:628 ++#: ../semanage/seobject.py:590 #, python-format msgid "You must add at least one role for %s" msgstr "" -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 -+#: ../semanage/seobject.py:636 ../semanage/seobject.py:704 -+#: ../semanage/seobject.py:762 ../semanage/seobject.py:768 ++#: ../semanage/seobject.py:598 ../semanage/seobject.py:665 ++#: ../semanage/seobject.py:723 ../semanage/seobject.py:729 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "" -#: ../semanage/seobject.py:604 --#, python-format --msgid "SELinux user %s is already defined" --msgstr "" -- ++#: ../semanage/seobject.py:600 + #, python-format + msgid "SELinux user %s is already defined" + msgstr "" + -#: ../semanage/seobject.py:608 -+#: ../semanage/seobject.py:643 ++#: ../semanage/seobject.py:604 #, python-format msgid "Could not create SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:617 -+#: ../semanage/seobject.py:652 ++#: ../semanage/seobject.py:613 #, python-format msgid "Could not add role %s for %s" msgstr "" -#: ../semanage/seobject.py:626 -+#: ../semanage/seobject.py:661 ++#: ../semanage/seobject.py:622 #, python-format msgid "Could not set MLS level for %s" msgstr "" -#: ../semanage/seobject.py:629 -+#: ../semanage/seobject.py:664 ++#: ../semanage/seobject.py:625 #, python-format msgid "Could not add prefix %s for %s" msgstr "" -#: ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:667 ++#: ../semanage/seobject.py:628 #, python-format msgid "Could not extract key for %s" msgstr "" -#: ../semanage/seobject.py:636 -+#: ../semanage/seobject.py:671 ++#: ../semanage/seobject.py:632 #, python-format msgid "Could not add SELinux user %s" msgstr "" -#: ../semanage/seobject.py:659 -+#: ../semanage/seobject.py:694 ++#: ../semanage/seobject.py:655 msgid "Requires prefix, roles, level or range" msgstr "" -#: ../semanage/seobject.py:661 -+#: ../semanage/seobject.py:696 ++#: ../semanage/seobject.py:657 msgid "Requires prefix or roles" msgstr "" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 -+#: ../semanage/seobject.py:706 ../semanage/seobject.py:764 ++#: ../semanage/seobject.py:667 ../semanage/seobject.py:725 #, python-format msgid "SELinux user %s is not defined" msgstr "" -#: ../semanage/seobject.py:675 -+#: ../semanage/seobject.py:710 ++#: ../semanage/seobject.py:671 #, python-format msgid "Could not query user for %s" msgstr "" -#: ../semanage/seobject.py:702 -+#: ../semanage/seobject.py:737 ++#: ../semanage/seobject.py:698 #, python-format msgid "Could not modify SELinux user %s" msgstr "" -#: ../semanage/seobject.py:735 -+#: ../semanage/seobject.py:770 ++#: ../semanage/seobject.py:731 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:739 -+#: ../semanage/seobject.py:774 ++#: ../semanage/seobject.py:735 #, python-format msgid "Could not delete SELinux user %s" msgstr "" -#: ../semanage/seobject.py:762 -+#: ../semanage/seobject.py:807 ++#: ../semanage/seobject.py:758 msgid "Could not list SELinux users" msgstr "" -#: ../semanage/seobject.py:768 -+#: ../semanage/seobject.py:813 ++#: ../semanage/seobject.py:764 #, python-format msgid "Could not list roles for user %s" msgstr "" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:835 ++#: ../semanage/seobject.py:777 msgid "Labeling" msgstr "" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:835 ++#: ../semanage/seobject.py:777 msgid "MLS/" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:778 msgid "Prefix" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:778 msgid "MCS Level" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:778 msgid "MCS Range" msgstr "" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 -+#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59 ++#: ../semanage/seobject.py:778 ../semanage/seobject.py:783 ++#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 msgid "SELinux Roles" msgstr "" -#: ../semanage/seobject.py:802 -+#: ../semanage/seobject.py:856 ++#: ../semanage/seobject.py:798 msgid "Protocol udp or tcp is required" msgstr "" -#: ../semanage/seobject.py:804 -+#: ../semanage/seobject.py:858 ++#: ../semanage/seobject.py:800 msgid "Port is required" msgstr "" -#: ../semanage/seobject.py:815 -+#: ../semanage/seobject.py:868 -+msgid "Invalid Port" -+msgstr "" -+ -+#: ../semanage/seobject.py:872 ++#: ../semanage/seobject.py:811 #, python-format msgid "Could not create a key for %s/%s" msgstr "" -#: ../semanage/seobject.py:826 -+#: ../semanage/seobject.py:884 ++#: ../semanage/seobject.py:822 msgid "Type is required" msgstr "" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 -+#: ../semanage/seobject.py:890 ../semanage/seobject.py:950 -+#: ../semanage/seobject.py:1005 ../semanage/seobject.py:1011 ++#: ../semanage/seobject.py:828 ../semanage/seobject.py:887 ++#: ../semanage/seobject.py:942 ../semanage/seobject.py:948 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "" -#: ../semanage/seobject.py:834 -+#: ../semanage/seobject.py:892 ++#: ../semanage/seobject.py:830 #, python-format msgid "Port %s/%s already defined" msgstr "" -#: ../semanage/seobject.py:838 -+#: ../semanage/seobject.py:896 ++#: ../semanage/seobject.py:834 #, python-format msgid "Could not create port for %s/%s" msgstr "" -#: ../semanage/seobject.py:844 -+#: ../semanage/seobject.py:902 ++#: ../semanage/seobject.py:840 #, python-format msgid "Could not create context for %s/%s" msgstr "" -#: ../semanage/seobject.py:848 -+#: ../semanage/seobject.py:906 ++#: ../semanage/seobject.py:844 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:852 -+#: ../semanage/seobject.py:910 ++#: ../semanage/seobject.py:848 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:856 -+#: ../semanage/seobject.py:914 ++#: ../semanage/seobject.py:852 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:861 -+#: ../semanage/seobject.py:919 ++#: ../semanage/seobject.py:857 #, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:865 -+#: ../semanage/seobject.py:923 ++#: ../semanage/seobject.py:861 #, python-format msgid "Could not set port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:869 -+#: ../semanage/seobject.py:927 ++#: ../semanage/seobject.py:865 #, python-format msgid "Could not add port %s/%s" msgstr "" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject.py:942 ../semanage/seobject.py:1196 -+#: ../semanage/seobject.py:1398 ++#: ../semanage/seobject.py:879 ../semanage/seobject.py:1125 ++#: ../semanage/seobject.py:1313 msgid "Requires setype or serange" msgstr "" -#: ../semanage/seobject.py:885 -+#: ../semanage/seobject.py:944 ++#: ../semanage/seobject.py:881 msgid "Requires setype" msgstr "" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 -+#: ../semanage/seobject.py:952 ../semanage/seobject.py:1007 ++#: ../semanage/seobject.py:889 ../semanage/seobject.py:944 #, python-format msgid "Port %s/%s is not defined" msgstr "" -#: ../semanage/seobject.py:897 -+#: ../semanage/seobject.py:956 ++#: ../semanage/seobject.py:893 #, python-format msgid "Could not query port %s/%s" msgstr "" -#: ../semanage/seobject.py:908 -+#: ../semanage/seobject.py:967 ++#: ../semanage/seobject.py:904 #, python-format msgid "Could not modify port %s/%s" msgstr "" -#: ../semanage/seobject.py:921 -+#: ../semanage/seobject.py:980 ++#: ../semanage/seobject.py:917 msgid "Could not list the ports" msgstr "" -#: ../semanage/seobject.py:937 -+#: ../semanage/seobject.py:996 ++#: ../semanage/seobject.py:933 #, python-format msgid "Could not delete the port %s" msgstr "" -#: ../semanage/seobject.py:954 -+#: ../semanage/seobject.py:1013 ++#: ../semanage/seobject.py:950 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:958 -+#: ../semanage/seobject.py:1017 ++#: ../semanage/seobject.py:954 #, python-format msgid "Could not delete port %s/%s" msgstr "" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 -+#: ../semanage/seobject.py:1033 ../semanage/seobject.py:1055 ++#: ../semanage/seobject.py:970 ../semanage/seobject.py:992 msgid "Could not list ports" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1013 msgid "SELinux Port Type" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1013 msgid "Proto" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1088 ../gui/system-config-selinux.glade:335 ++#: ../semanage/seobject.py:1013 ../gui/system-config-selinux.glade:335 msgid "Port Number" msgstr "" -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 -+#: ../semanage/seobject.py:1106 ../semanage/seobject.py:1186 -+#: ../semanage/seobject.py:1233 ++#: ../semanage/seobject.py:1030 ../semanage/seobject.py:1112 ++#: ../semanage/seobject.py:1162 msgid "Node Address is required" msgstr "" -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 -+#: ../semanage/seobject.py:1109 ../semanage/seobject.py:1189 -+#: ../semanage/seobject.py:1236 ++#: ../semanage/seobject.py:1033 ../semanage/seobject.py:1115 ++#: ../semanage/seobject.py:1165 msgid "Node Netmask is required" msgstr "" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 -+#: ../semanage/seobject.py:1114 ../semanage/seobject.py:1193 -+#: ../semanage/seobject.py:1241 ++#: ../semanage/seobject.py:1040 ../semanage/seobject.py:1121 ++#: ../semanage/seobject.py:1172 msgid "Unknown or missing protocol" msgstr "" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 -+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1336 -+#: ../semanage/seobject.py:1589 ++#: ../semanage/seobject.py:1050 ../semanage/seobject.py:1252 ++#: ../semanage/seobject.py:1441 msgid "SELinux Type is required" msgstr "" @@ -6983,489 +6530,450 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 -+#: ../semanage/seobject.py:1127 ../semanage/seobject.py:1200 -+#: ../semanage/seobject.py:1245 ../semanage/seobject.py:1340 -+#: ../semanage/seobject.py:1402 ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1593 ++#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1129 ++#: ../semanage/seobject.py:1176 ../semanage/seobject.py:1256 ++#: ../semanage/seobject.py:1317 ../semanage/seobject.py:1351 ++#: ../semanage/seobject.py:1445 #, python-format msgid "Could not create key for %s" msgstr "" -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 -+#: ../semanage/seobject.py:1129 ../semanage/seobject.py:1204 -+#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1255 ++#: ../semanage/seobject.py:1056 ../semanage/seobject.py:1133 ++#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1186 #, python-format msgid "Could not check if addr %s is defined" msgstr "" -#: ../semanage/seobject.py:1064 --#, python-format --msgid "Addr %s already defined" --msgstr "" -- ++#: ../semanage/seobject.py:1060 + #, python-format + msgid "Addr %s already defined" + msgstr "" + -#: ../semanage/seobject.py:1068 -+#: ../semanage/seobject.py:1138 ++#: ../semanage/seobject.py:1064 #, python-format msgid "Could not create addr for %s" msgstr "" -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 -+#: ../semanage/seobject.py:1143 ../semanage/seobject.py:1356 -+#: ../semanage/seobject.py:1557 ++#: ../semanage/seobject.py:1069 ../semanage/seobject.py:1271 ++#: ../semanage/seobject.py:1411 #, python-format msgid "Could not create context for %s" msgstr "" -#: ../semanage/seobject.py:1077 -+#: ../semanage/seobject.py:1147 ++#: ../semanage/seobject.py:1073 #, python-format msgid "Could not set mask for %s" msgstr "" -#: ../semanage/seobject.py:1082 -+#: ../semanage/seobject.py:1152 ++#: ../semanage/seobject.py:1078 #, python-format msgid "Could not set user in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1086 -+#: ../semanage/seobject.py:1156 ++#: ../semanage/seobject.py:1082 #, python-format msgid "Could not set role in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1090 -+#: ../semanage/seobject.py:1160 ++#: ../semanage/seobject.py:1086 #, python-format msgid "Could not set type in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1095 -+#: ../semanage/seobject.py:1165 ++#: ../semanage/seobject.py:1091 #, python-format msgid "Could not set mls fields in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1099 -+#: ../semanage/seobject.py:1169 ++#: ../semanage/seobject.py:1095 #, python-format msgid "Could not set addr context for %s" msgstr "" -#: ../semanage/seobject.py:1103 -+#: ../semanage/seobject.py:1173 ++#: ../semanage/seobject.py:1099 #, python-format msgid "Could not add addr %s" msgstr "" -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 -+#: ../semanage/seobject.py:1206 ../semanage/seobject.py:1251 ++#: ../semanage/seobject.py:1135 ../semanage/seobject.py:1182 #, python-format msgid "Addr %s is not defined" msgstr "" -#: ../semanage/seobject.py:1143 -+#: ../semanage/seobject.py:1210 ++#: ../semanage/seobject.py:1139 #, python-format msgid "Could not query addr %s" msgstr "" -#: ../semanage/seobject.py:1154 -+#: ../semanage/seobject.py:1221 ++#: ../semanage/seobject.py:1150 #, python-format msgid "Could not modify addr %s" msgstr "" -#: ../semanage/seobject.py:1192 -+#: ../semanage/seobject.py:1257 ++#: ../semanage/seobject.py:1188 #, python-format msgid "Addr %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1196 -+#: ../semanage/seobject.py:1261 ++#: ../semanage/seobject.py:1192 #, python-format msgid "Could not delete addr %s" msgstr "" -#: ../semanage/seobject.py:1212 --msgid "Could not list addrs" -+#: ../semanage/seobject.py:1273 -+msgid "Could not deleteall node mappings" ++#: ../semanage/seobject.py:1208 + msgid "Could not list addrs" msgstr "" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 --#, python-format --msgid "Could not check if interface %s is defined" -+#: ../semanage/seobject.py:1287 -+msgid "Could not list addrs" ++#: ../semanage/seobject.py:1260 ../semanage/seobject.py:1321 ++#: ../semanage/seobject.py:1355 ../semanage/seobject.py:1361 + #, python-format + msgid "Could not check if interface %s is defined" msgstr "" -#: ../semanage/seobject.py:1266 -+#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1406 -+#: ../semanage/seobject.py:1440 ../semanage/seobject.py:1446 ++#: ../semanage/seobject.py:1262 #, python-format --msgid "Interface %s already defined" -+msgid "Could not check if interface %s is defined" + msgid "Interface %s already defined" msgstr "" -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject.py:1351 ++#: ../semanage/seobject.py:1266 #, python-format msgid "Could not create interface for %s" msgstr "" -#: ../semanage/seobject.py:1279 -+#: ../semanage/seobject.py:1360 ++#: ../semanage/seobject.py:1275 #, python-format msgid "Could not set user in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1283 -+#: ../semanage/seobject.py:1364 ++#: ../semanage/seobject.py:1279 #, python-format msgid "Could not set role in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1287 -+#: ../semanage/seobject.py:1368 ++#: ../semanage/seobject.py:1283 #, python-format msgid "Could not set type in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1292 -+#: ../semanage/seobject.py:1373 ++#: ../semanage/seobject.py:1288 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1296 -+#: ../semanage/seobject.py:1377 ++#: ../semanage/seobject.py:1292 #, python-format msgid "Could not set interface context for %s" msgstr "" -#: ../semanage/seobject.py:1300 -+#: ../semanage/seobject.py:1381 ++#: ../semanage/seobject.py:1296 #, python-format msgid "Could not set message context for %s" msgstr "" -#: ../semanage/seobject.py:1304 -+#: ../semanage/seobject.py:1385 ++#: ../semanage/seobject.py:1300 #, python-format msgid "Could not add interface %s" msgstr "" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 -+#: ../semanage/seobject.py:1408 ../semanage/seobject.py:1442 ++#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1357 #, python-format msgid "Interface %s is not defined" msgstr "" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject.py:1412 ++#: ../semanage/seobject.py:1327 #, python-format msgid "Could not query interface %s" msgstr "" -#: ../semanage/seobject.py:1342 -+#: ../semanage/seobject.py:1423 ++#: ../semanage/seobject.py:1338 #, python-format msgid "Could not modify interface %s" msgstr "" -#: ../semanage/seobject.py:1367 -+#: ../semanage/seobject.py:1448 ++#: ../semanage/seobject.py:1363 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1371 -+#: ../semanage/seobject.py:1452 ++#: ../semanage/seobject.py:1367 #, python-format msgid "Could not delete interface %s" msgstr "" -#: ../semanage/seobject.py:1387 -+#: ../semanage/seobject.py:1464 -+msgid "Could not delete all interface mappings" -+msgstr "" -+ -+#: ../semanage/seobject.py:1478 ++#: ../semanage/seobject.py:1383 msgid "Could not list interfaces" msgstr "" -#: ../semanage/seobject.py:1397 -+#: ../semanage/seobject.py:1497 ++#: ../semanage/seobject.py:1393 msgid "SELinux Interface" msgstr "" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1497 ../semanage/seobject.py:1801 ++#: ../semanage/seobject.py:1393 ../semanage/seobject.py:1632 msgid "Context" msgstr "" -#: ../semanage/seobject.py:1421 -+#: ../semanage/seobject.py:1541 -+#, python-format -+msgid "Equivalence class for %s already exists" -+msgstr "" -+ -+#: ../semanage/seobject.py:1549 -+#, python-format -+msgid "Equivalence class for %s does not exists" -+msgstr "" -+ -+#: ../semanage/seobject.py:1563 ++#: ../semanage/seobject.py:1417 #, python-format msgid "Could not set user in file context for %s" msgstr "" -#: ../semanage/seobject.py:1425 -+#: ../semanage/seobject.py:1567 ++#: ../semanage/seobject.py:1421 #, python-format msgid "Could not set role in file context for %s" msgstr "" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 -+#: ../semanage/seobject.py:1572 ../semanage/seobject.py:1623 ++#: ../semanage/seobject.py:1426 ../semanage/seobject.py:1474 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "" -#: ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1578 ++#: ../semanage/seobject.py:1432 msgid "Invalid file specification" msgstr "" -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 --#, python-format --msgid "Could not check if file context for %s is defined" -+#: ../semanage/seobject.py:1580 -+msgid "File specification can not include spaces" ++#: ../semanage/seobject.py:1449 ../semanage/seobject.py:1454 ++#: ../semanage/seobject.py:1506 ../semanage/seobject.py:1582 ++#: ../semanage/seobject.py:1586 + #, python-format + msgid "Could not check if file context for %s is defined" msgstr "" -#: ../semanage/seobject.py:1461 -+#: ../semanage/seobject.py:1597 ../semanage/seobject.py:1602 -+#: ../semanage/seobject.py:1655 ../semanage/seobject.py:1738 -+#: ../semanage/seobject.py:1742 ++#: ../semanage/seobject.py:1457 #, python-format --msgid "File context for %s already defined" -+msgid "Could not check if file context for %s is defined" + msgid "File context for %s already defined" msgstr "" -#: ../semanage/seobject.py:1465 -+#: ../semanage/seobject.py:1610 ++#: ../semanage/seobject.py:1461 #, python-format msgid "Could not create file context for %s" msgstr "" -#: ../semanage/seobject.py:1473 -+#: ../semanage/seobject.py:1618 ++#: ../semanage/seobject.py:1469 #, python-format msgid "Could not set type in file context for %s" msgstr "" -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 -+#: ../semanage/seobject.py:1626 ../semanage/seobject.py:1683 -+#: ../semanage/seobject.py:1687 ++#: ../semanage/seobject.py:1477 ../semanage/seobject.py:1534 ++#: ../semanage/seobject.py:1538 #, python-format msgid "Could not set file context for %s" msgstr "" -#: ../semanage/seobject.py:1487 -+#: ../semanage/seobject.py:1632 ++#: ../semanage/seobject.py:1483 #, python-format msgid "Could not add file context for %s" msgstr "" -#: ../semanage/seobject.py:1501 -+#: ../semanage/seobject.py:1646 ++#: ../semanage/seobject.py:1497 msgid "Requires setype, serange or seuser" msgstr "" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 -+#: ../semanage/seobject.py:1659 ../semanage/seobject.py:1746 ++#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1590 #, python-format msgid "File context for %s is not defined" msgstr "" -#: ../semanage/seobject.py:1520 -+#: ../semanage/seobject.py:1665 ++#: ../semanage/seobject.py:1516 #, python-format msgid "Could not query file context for %s" msgstr "" -#: ../semanage/seobject.py:1546 -+#: ../semanage/seobject.py:1691 ++#: ../semanage/seobject.py:1542 #, python-format msgid "Could not modify file context for %s" msgstr "" -#: ../semanage/seobject.py:1560 -+#: ../semanage/seobject.py:1705 ++#: ../semanage/seobject.py:1556 msgid "Could not list the file contexts" msgstr "" -#: ../semanage/seobject.py:1574 -+#: ../semanage/seobject.py:1719 ++#: ../semanage/seobject.py:1570 #, python-format msgid "Could not delete the file context %s" msgstr "" -#: ../semanage/seobject.py:1592 -+#: ../semanage/seobject.py:1744 ++#: ../semanage/seobject.py:1588 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1598 -+#: ../semanage/seobject.py:1750 ++#: ../semanage/seobject.py:1594 #, python-format msgid "Could not delete file context for %s" msgstr "" -#: ../semanage/seobject.py:1613 -+#: ../semanage/seobject.py:1765 ++#: ../semanage/seobject.py:1609 msgid "Could not list file contexts" msgstr "" -#: ../semanage/seobject.py:1617 -+#: ../semanage/seobject.py:1769 ++#: ../semanage/seobject.py:1613 msgid "Could not list local file contexts" msgstr "" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1801 ++#: ../semanage/seobject.py:1632 msgid "SELinux fcontext" msgstr "" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1801 ++#: ../semanage/seobject.py:1632 msgid "type" msgstr "" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 -+#: ../semanage/seobject.py:1812 -+msgid "" -+"\n" -+"SELinux fcontext Equivalence \n" -+msgstr "" -+ -+#: ../semanage/seobject.py:1846 ../semanage/seobject.py:1898 -+#: ../semanage/seobject.py:1904 ++#: ../semanage/seobject.py:1662 ../semanage/seobject.py:1713 ++#: ../semanage/seobject.py:1719 #, python-format msgid "Could not check if boolean %s is defined" msgstr "" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 -+#: ../semanage/seobject.py:1848 ../semanage/seobject.py:1900 ++#: ../semanage/seobject.py:1664 ../semanage/seobject.py:1715 #, python-format msgid "Boolean %s is not defined" msgstr "" -#: ../semanage/seobject.py:1672 -+#: ../semanage/seobject.py:1852 ++#: ../semanage/seobject.py:1668 #, python-format msgid "Could not query file context %s" msgstr "" -#: ../semanage/seobject.py:1677 -+#: ../semanage/seobject.py:1857 ++#: ../semanage/seobject.py:1673 #, python-format msgid "You must specify one of the following values: %s" msgstr "" -#: ../semanage/seobject.py:1681 -+#: ../semanage/seobject.py:1862 ++#: ../semanage/seobject.py:1677 #, python-format msgid "Could not set active value of boolean %s" msgstr "" -#: ../semanage/seobject.py:1684 -+#: ../semanage/seobject.py:1865 ++#: ../semanage/seobject.py:1680 #, python-format msgid "Could not modify boolean %s" msgstr "" -#: ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1883 ++#: ../semanage/seobject.py:1698 #, python-format msgid "Bad format %s: Record %s" msgstr "" -#: ../semanage/seobject.py:1725 -+#: ../semanage/seobject.py:1906 ++#: ../semanage/seobject.py:1721 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1729 -+#: ../semanage/seobject.py:1910 ++#: ../semanage/seobject.py:1725 #, python-format msgid "Could not delete boolean %s" msgstr "" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 -+#: ../semanage/seobject.py:1922 ../semanage/seobject.py:1939 ++#: ../semanage/seobject.py:1737 ../semanage/seobject.py:1754 msgid "Could not list booleans" msgstr "" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject.py:1962 ++#: ../semanage/seobject.py:1773 msgid "unknown" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1975 ++#: ../semanage/seobject.py:1776 msgid "off" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1975 ++#: ../semanage/seobject.py:1776 msgid "on" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1984 ++#: ../semanage/seobject.py:1785 msgid "SELinux boolean" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1984 ../gui/polgen.glade:3228 ++#: ../semanage/seobject.py:1785 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 msgid "Description" msgstr "" -@@ -1158,12 +1175,12 @@ - msgid "Error allocating shell's argv0.\n" - msgstr "" - --#: ../newrole/newrole.c:1346 -+#: ../newrole/newrole.c:1347 - #, c-format - msgid "Unable to restore the environment, aborting\n" - msgstr "" - --#: ../newrole/newrole.c:1357 -+#: ../newrole/newrole.c:1358 - msgid "failed to exec shell\n" - msgstr "" - -@@ -1270,3 +1287,2065 @@ +@@ -1270,3 +1279,2071 @@ #, c-format msgid "Options Error %s " msgstr "" + -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1725 ++#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 +msgid "Boolean" +msgstr "" + @@ -7474,13 +6982,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +msgstr "" + +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 -+#: ../gui/system-config-selinux.glade:1616 -+#: ../gui/system-config-selinux.glade:1839 -+#: ../gui/system-config-selinux.glade:2456 ++#: ../gui/system-config-selinux.glade:1808 ++#: ../gui/system-config-selinux.glade:2031 ++#: ../gui/system-config-selinux.glade:2835 +msgid "Customized" +msgstr "" + -+#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1930 ++#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 +msgid "File Labeling" +msgstr "" + @@ -7502,7 +7010,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +"Type" +msgstr "" + -+#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2117 ++#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 +msgid "User Mapping" +msgstr "" + @@ -7529,7 +7037,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +msgid "Login '%s' is required" +msgstr "" + -+#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2772 ++#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 +msgid "Policy Module" +msgstr "" + @@ -7537,11 +7045,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +msgid "Module Name" +msgstr "" + ++#: ../gui/modulesPage.py:62 ++msgid "Version" ++msgstr "" ++ +#: ../gui/modulesPage.py:134 +msgid "Disable Audit" +msgstr "" + -+#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2681 ++#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 +msgid "Enable Audit" +msgstr "" + @@ -7595,11 +7107,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +"requires a script in /etc/rc.d/init.d" +msgstr "" + -+#: ../gui/polgen.glade:260 ../gui/polgen.py:146 ++#: ../gui/polgen.glade:260 +msgid "Standard Init Daemon" +msgstr "" + -+#: ../gui/polgen.glade:280 ../gui/polgen.py:147 ++#: ../gui/polgen.glade:280 +msgid "DBUS System Daemon" +msgstr "" + @@ -7616,7 +7128,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" +msgstr "" + -+#: ../gui/polgen.glade:322 ../gui/polgen.py:149 ++#: ../gui/polgen.glade:322 +msgid "Web Application/Script (CGI)" +msgstr "" + @@ -7626,7 +7138,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +"started by a user" +msgstr "" + -+#: ../gui/polgen.glade:343 ../gui/polgen.py:150 ++#: ../gui/polgen.glade:343 +msgid "User Application" +msgstr "" + @@ -7648,7 +7160,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +"default this user will have no setuid, no networking, no su, no sudo." +msgstr "" + -+#: ../gui/polgen.glade:474 ../gui/polgen.py:151 ++#: ../gui/polgen.glade:474 +msgid "Minimal Terminal User Role" +msgstr "" + @@ -7658,7 +7170,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +"will have no setuid, no networking, no sudo, no su" +msgstr "" + -+#: ../gui/polgen.glade:495 ../gui/polgen.py:152 ++#: ../gui/polgen.glade:495 +msgid "Minimal X Windows User Role" +msgstr "" + @@ -7668,7 +7180,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +"sudo, no su." +msgstr "" + -+#: ../gui/polgen.glade:516 ../gui/polgen.py:153 ++#: ../gui/polgen.glade:516 +msgid "User Role" +msgstr "" + @@ -7678,7 +7190,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +"can sudo to Root Administration Roles" +msgstr "" + -+#: ../gui/polgen.glade:537 ../gui/polgen.py:154 ++#: ../gui/polgen.glade:537 +msgid "Admin User Role" +msgstr "" + @@ -7693,7 +7205,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +"the system directly." +msgstr "" + -+#: ../gui/polgen.glade:647 ../gui/polgen.py:155 ++#: ../gui/polgen.glade:647 +msgid "Root Admin User Role" +msgstr "" + @@ -7944,136 +7456,106 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +msgid "%s must be a directory" +msgstr "" + -+#: ../gui/polgengui.py:329 ../gui/polgengui.py:599 ++#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 +msgid "You must select a user" +msgstr "" + -+#: ../gui/polgengui.py:454 ++#: ../gui/polgengui.py:453 +msgid "Select executable file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:465 ++#: ../gui/polgengui.py:464 +msgid "Select init script file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:475 ++#: ../gui/polgengui.py:474 +msgid "Select file(s) that confined application creates or writes" +msgstr "" + -+#: ../gui/polgengui.py:482 ++#: ../gui/polgengui.py:481 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "" + -+#: ../gui/polgengui.py:542 ++#: ../gui/polgengui.py:541 +msgid "Select directory to generate policy files in" +msgstr "" + -+#: ../gui/polgengui.py:555 ++#: ../gui/polgengui.py:554 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:555 ../gui/polgengui.py:559 ++#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 +msgid "Verify Name" +msgstr "" + -+#: ../gui/polgengui.py:559 ++#: ../gui/polgengui.py:558 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:605 ++#: ../gui/polgengui.py:604 +msgid "You must enter a name" +msgstr "" + -+#: ../gui/polgengui.py:611 ++#: ../gui/polgengui.py:610 +msgid "You must enter a executable" +msgstr "" + -+#: ../gui/polgengui.py:615 ../gui/system-config-selinux.py:174 ++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 +msgid "Configue SELinux" +msgstr "" + -+#: ../gui/polgen.py:148 -+msgid "Internet Services Daemon" -+msgstr "" -+ -+#: ../gui/polgen.py:187 ++#: ../gui/polgen.py:174 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "" + -+#: ../gui/polgen.py:300 ++#: ../gui/polgen.py:204 +msgid "You must enter a name for your confined process/user" +msgstr "" + -+#: ../gui/polgen.py:387 ++#: ../gui/polgen.py:282 +msgid "USER Types are not allowed executables" +msgstr "" + -+#: ../gui/polgen.py:393 ++#: ../gui/polgen.py:288 +msgid "Only DAEMON apps can use an init script" +msgstr "" + -+#: ../gui/polgen.py:411 -+msgid "use_resolve must be a boolean value " -+msgstr "" -+ -+#: ../gui/polgen.py:417 ++#: ../gui/polgen.py:306 +msgid "use_syslog must be a boolean value " +msgstr "" + -+#: ../gui/polgen.py:423 -+msgid "use_kerberos must be a boolean value " -+msgstr "" -+ -+#: ../gui/polgen.py:429 -+msgid "manage_krb5_rcache must be a boolean value " -+msgstr "" -+ -+#: ../gui/polgen.py:459 ++#: ../gui/polgen.py:327 +msgid "USER Types automatically get a tmp type" +msgstr "" + -+#: ../gui/polgen.py:941 ++#: ../gui/polgen.py:729 +msgid "You must enter the executable path for your confined process" +msgstr "" + -+#: ../gui/polgen.py:1071 ++#: ../gui/polgen.py:848 +msgid "Type Enforcement file" +msgstr "" + -+#: ../gui/polgen.py:1072 ++#: ../gui/polgen.py:849 +msgid "Interface file" +msgstr "" + -+#: ../gui/polgen.py:1073 ++#: ../gui/polgen.py:850 +msgid "File Contexts file" +msgstr "" + -+#: ../gui/polgen.py:1074 ++#: ../gui/polgen.py:851 +msgid "Setup Script" +msgstr "" + -+#: ../gui/polgen.py:1190 -+#, python-format -+msgid "" -+"\n" -+"%s\n" -+"\n" -+"polgen [ -m ] [ -t type ] executable\n" -+"valid Types:\n" -+msgstr "" -+ -+#: ../gui/polgen.py:1229 -+msgid "Executable required" -+msgstr "" -+ -+#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2547 ++#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 +msgid "Network Port" +msgstr "" + @@ -8106,7 +7588,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +msgid "List View" +msgstr "" + -+#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2438 ++#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 +msgid "Group View" +msgstr "" + @@ -9234,14 +8716,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +msgid "Modify %s" +msgstr "" + -+#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2838 ++#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 +msgid "Permissive" +msgstr "" + -+#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2856 ++#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 +msgid "Enforcing" +msgstr "" + ++#: ../gui/statusPage.py:75 ++msgid "Disabled" ++msgstr "" ++ +#: ../gui/statusPage.py:94 +msgid "Status" +msgstr "" @@ -9282,6 +8768,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils + +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 ++#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" +msgstr "" + @@ -9290,19 +8777,25 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +msgstr "" + +#: ../gui/system-config-selinux.glade:391 -+#: ../gui/system-config-selinux.glade:678 ++#: ../gui/system-config-selinux.glade:870 +msgid "SELinux Type" +msgstr "" + +#: ../gui/system-config-selinux.glade:622 ++msgid "" ++"SELinux MLS/MCS\n" ++"Level" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "" + -+#: ../gui/system-config-selinux.glade:650 ++#: ../gui/system-config-selinux.glade:842 +msgid "File Type" +msgstr "" + -+#: ../gui/system-config-selinux.glade:727 ++#: ../gui/system-config-selinux.glade:919 +msgid "" +"all files\n" +"regular file\n" @@ -9314,58 +8807,58 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +"named pipe\n" +msgstr "" + -+#: ../gui/system-config-selinux.glade:773 ++#: ../gui/system-config-selinux.glade:965 +msgid "MLS" +msgstr "" + -+#: ../gui/system-config-selinux.glade:837 ++#: ../gui/system-config-selinux.glade:1029 +msgid "Add SELinux User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1079 ++#: ../gui/system-config-selinux.glade:1271 +msgid "SELinux Administration" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1122 ++#: ../gui/system-config-selinux.glade:1314 +msgid "Add" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1144 ++#: ../gui/system-config-selinux.glade:1336 +msgid "_Properties" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1166 ++#: ../gui/system-config-selinux.glade:1358 +msgid "_Delete" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1257 ++#: ../gui/system-config-selinux.glade:1449 +msgid "Select Management Object" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1274 ++#: ../gui/system-config-selinux.glade:1466 +msgid "Select:" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1327 ++#: ../gui/system-config-selinux.glade:1519 +msgid "System Default Enforcing Mode" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1355 ++#: ../gui/system-config-selinux.glade:1547 +msgid "" +"Disabled\n" +"Permissive\n" +"Enforcing\n" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1374 ++#: ../gui/system-config-selinux.glade:1566 +msgid "Current Enforcing Mode" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1419 ++#: ../gui/system-config-selinux.glade:1611 +msgid "System Default Policy Type: " +msgstr "" + -+#: ../gui/system-config-selinux.glade:1464 ++#: ../gui/system-config-selinux.glade:1656 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " @@ -9373,162 +8866,183 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +"relabel is required." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1510 ++#: ../gui/system-config-selinux.glade:1702 +msgid "Relabel on next reboot." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1562 ++#: ../gui/system-config-selinux.glade:1754 +msgid "label37" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1599 ++#: ../gui/system-config-selinux.glade:1791 +msgid "Revert boolean setting to system default" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1615 ++#: ../gui/system-config-selinux.glade:1807 +msgid "Toggle between Customized and All Booleans" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1633 ++#: ../gui/system-config-selinux.glade:1825 +msgid "Run booleans lockdown wizard" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1634 ++#: ../gui/system-config-selinux.glade:1826 +msgid "Lockdown..." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1664 -+#: ../gui/system-config-selinux.glade:1869 -+#: ../gui/system-config-selinux.glade:2056 -+#: ../gui/system-config-selinux.glade:2243 -+#: ../gui/system-config-selinux.glade:2486 -+#: ../gui/system-config-selinux.glade:2711 -+#: ../gui/system-config-selinux.glade:2886 ++#: ../gui/system-config-selinux.glade:1856 ++#: ../gui/system-config-selinux.glade:2061 ++#: ../gui/system-config-selinux.glade:2248 ++#: ../gui/system-config-selinux.glade:2435 ++#: ../gui/system-config-selinux.glade:2622 ++#: ../gui/system-config-selinux.glade:2865 ++#: ../gui/system-config-selinux.glade:3090 ++#: ../gui/system-config-selinux.glade:3265 +msgid "Filter" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1753 ++#: ../gui/system-config-selinux.glade:1945 +msgid "label50" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1790 ++#: ../gui/system-config-selinux.glade:1982 +msgid "Add File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1806 ++#: ../gui/system-config-selinux.glade:1998 +msgid "Modify File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1822 ++#: ../gui/system-config-selinux.glade:2014 +msgid "Delete File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1838 ++#: ../gui/system-config-selinux.glade:2030 +msgid "Toggle between all and customized file context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1958 ++#: ../gui/system-config-selinux.glade:2150 +msgid "label38" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1995 ++#: ../gui/system-config-selinux.glade:2187 +msgid "Add SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2011 ++#: ../gui/system-config-selinux.glade:2203 +msgid "Modify SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2027 ++#: ../gui/system-config-selinux.glade:2219 +msgid "Delete SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2145 ++#: ../gui/system-config-selinux.glade:2337 +msgid "label39" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2182 ++#: ../gui/system-config-selinux.glade:2374 +msgid "Add User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2198 ++#: ../gui/system-config-selinux.glade:2390 +msgid "Modify User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2214 ++#: ../gui/system-config-selinux.glade:2406 +msgid "Delete User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2332 ++#: ../gui/system-config-selinux.glade:2524 +msgid "label41" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2369 ++#: ../gui/system-config-selinux.glade:2561 ++msgid "Add Translation" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2577 ++msgid "Modify Translation" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2593 ++msgid "Delete Translation" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2711 ++msgid "label40" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2748 +msgid "Add Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2385 ++#: ../gui/system-config-selinux.glade:2764 +msgid "Edit Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2401 ++#: ../gui/system-config-selinux.glade:2780 +msgid "Delete Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2437 -+#: ../gui/system-config-selinux.glade:2455 ++#: ../gui/system-config-selinux.glade:2816 ++#: ../gui/system-config-selinux.glade:2834 +msgid "Toggle between Customized and All Ports" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2575 ++#: ../gui/system-config-selinux.glade:2954 +msgid "label42" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2612 ++#: ../gui/system-config-selinux.glade:2991 +msgid "Generate new policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2628 ++#: ../gui/system-config-selinux.glade:3007 +msgid "Load policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2644 ++#: ../gui/system-config-selinux.glade:3023 +msgid "Remove loadable policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2680 ++#: ../gui/system-config-selinux.glade:3059 +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." +msgstr "" + -+#: ../gui/system-config-selinux.glade:2800 ++#: ../gui/system-config-selinux.glade:3179 +msgid "label44" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2837 ++#: ../gui/system-config-selinux.glade:3216 +msgid "Change process mode to permissive." +msgstr "" + -+#: ../gui/system-config-selinux.glade:2855 ++#: ../gui/system-config-selinux.glade:3234 +msgid "Change process mode to enforcing" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2947 ++#: ../gui/system-config-selinux.glade:3326 +msgid "Process Domain" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2975 ++#: ../gui/system-config-selinux.glade:3354 +msgid "label59" +msgstr "" + ++#: ../gui/translationsPage.py:53 ++msgid "Sensitvity Level" ++msgstr "" ++ +#: ../gui/usersPage.py:138 +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils-2.0.82/po/as.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils-2.0.83/po/as.po --- nsapolicycoreutils/po/as.po 2010-05-19 14:45:51.000000000 -0400 -+++ policycoreutils-2.0.82/po/as.po 2010-05-19 11:03:11.000000000 -0400 ++++ policycoreutils-2.0.83/po/as.po 2010-07-13 13:11:20.000000000 -0400 @@ -1,23 +1,23 @@ -# translation of as.po to Assamese +# translation of policycoreutils.HEAD.po to Assamese @@ -9546,7 +9060,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-06-24 10:53-0400\n" -"PO-Revision-Date: 2008-01-31 12:04+0530\n" -+"POT-Creation-Date: 2010-05-19 11:02-0400\n" ++"POT-Creation-Date: 2010-05-12 09:32-0400\n" +"PO-Revision-Date: 2009-06-03 15:55+0530\n" "Last-Translator: Amitakhya Phukan \n" "Language-Team: Assamese\n" @@ -9559,177 +9073,91 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils #: ../run_init/run_init.c:67 msgid "" -@@ -83,848 +83,859 @@ - msgid "Could not set exec context to %s.\n" - msgstr "exec context %s লৈ স্থাপন কৰা নাযায় ।\n" - --#: ../audit2allow/audit2allow:217 -+#: ../audit2allow/audit2allow:230 - msgid "******************** IMPORTANT ***********************\n" - msgstr "******************** গুৰুত্বপূৰ্ণ ***********************\n" - --#: ../audit2allow/audit2allow:218 -+#: ../audit2allow/audit2allow:231 - msgid "To make this policy package active, execute:" - msgstr "চিহ্নিত পলিচি সৰঞ্জাম সক্ৰিয় কৰাৰ বাবে, সঞ্চালন কৰক:" - --#: ../semanage/seobject.py:48 -+#: ../semanage/seobject.py:107 ../semanage/seobject.py:111 -+msgid "global" -+msgstr "আন্তৰ্জাতিক" -+ -+#: ../semanage/seobject.py:181 - msgid "Could not create semanage handle" - msgstr "semanage হেন্ডেল নিৰ্মাণ কৰা নাযায়" - --#: ../semanage/seobject.py:55 -+#: ../semanage/seobject.py:189 - msgid "SELinux policy is not managed or store cannot be accessed." - msgstr "" - "SELinux নিয়মনীতি বৰ্তমানে পৰিচালিত নহয় অথবা সংগ্ৰহস্থল ব্যৱহাৰ কৰা সম্ভৱ নহয় ।" - --#: ../semanage/seobject.py:60 -+#: ../semanage/seobject.py:194 - msgid "Cannot read policy store." - msgstr "নিয়মনীতিৰ সংগ্ৰহস্থল পঢ়া নাযায় ।" - --#: ../semanage/seobject.py:65 -+#: ../semanage/seobject.py:199 - msgid "Could not establish semanage connection" +@@ -109,24 +109,25 @@ msgstr "semanage সংযোগ স্থাপন কৰা নাযায়" --#: ../semanage/seobject.py:70 + #: ../semanage/seobject.py:70 -#, fuzzy -+#: ../semanage/seobject.py:204 msgid "Could not test MLS enabled status" -msgstr "%s'ৰ ক্ষেত্ৰত MLS ৰেঞ্জ নিৰ্ধাৰণ কৰা নাযায়" -- --#: ../semanage/seobject.py:142 ../semanage/seobject.py:146 --msgid "global" --msgstr "" -- --#: ../semanage/seobject.py:206 --#, fuzzy, python-format --msgid "Unable to open %s: translations not supported on non-MLS machines: %s" --msgstr "%s খোলোঁতে ব্যৰ্থ: MLS-বিহীন যন্ত্ৰত অনুবাদ সমৰ্থন কৰা নহয়" -- --#: ../semanage/seobject.py:239 --msgid "Level" --msgstr "স্তৰ" -- --#: ../semanage/seobject.py:239 --msgid "Translation" --msgstr "অনুবাদ" -- --#: ../semanage/seobject.py:247 ../semanage/seobject.py:261 --#, python-format --msgid "Translations can not contain spaces '%s' " --msgstr "অনুবাদত শূণ্যস্থান ব্যৱহাৰ কৰা নাযাব '%s' " -- --#: ../semanage/seobject.py:250 --#, python-format --msgid "Invalid Level '%s' " --msgstr "স্তৰ বৈধ নহয় '%s' " -- --#: ../semanage/seobject.py:253 --#, python-format --msgid "%s already defined in translations" --msgstr "অনুবাদত %s বৰ্তমানে ব্যাখ্যা কৰা হৈছে" -- --#: ../semanage/seobject.py:265 --#, python-format --msgid "%s not defined in translations" --msgstr "অনুবাদত %s'ৰ ব্যাখ্যা কৰা নহয়" +msgstr "MLS-ৰ সক্ৰিয় অৱস্থা পৰীক্ষা কৰা নাযায়" --#: ../semanage/seobject.py:290 -+#: ../semanage/seobject.py:210 ../semanage/seobject.py:224 + #: ../semanage/seobject.py:142 ../semanage/seobject.py:146 + msgid "global" +-msgstr "" ++msgstr "আন্তৰ্জাতিক" + + #: ../semanage/seobject.py:206 +-#, fuzzy, python-format ++#, python-format + msgid "Unable to open %s: translations not supported on non-MLS machines: %s" +-msgstr "%s খোলোঁতে ব্যৰ্থ: MLS-বিহীন যন্ত্ৰত অনুবাদ সমৰ্থন কৰা নহয়" ++msgstr "%s খোলোঁতে ব্যৰ্থ: MLS-বিহীন যন্ত্ৰত অনুবাদ সমৰ্থন কৰা নহয়: %s" + + #: ../semanage/seobject.py:239 + msgid "Level" + msgstr "স্তৰ" + +-#: ../semanage/seobject.py:239 ++#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 ++#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 ++#: ../gui/translationsPage.py:59 + msgid "Translation" + msgstr "অনুবাদ" + +@@ -143,16 +144,16 @@ + #: ../semanage/seobject.py:253 + #, python-format + msgid "%s already defined in translations" +-msgstr "অনুবাদত %s বৰ্তমানে ব্যাখ্যা কৰা হৈছে" ++msgstr "অনুবাদত %s বৰ্তমানে বেখ্যা কৰা হৈছে" + + #: ../semanage/seobject.py:265 + #, python-format + msgid "%s not defined in translations" +-msgstr "অনুবাদত %s'ৰ ব্যাখ্যা কৰা নহয়" ++msgstr "অনুবাদত %s'ৰ বেখ্যা কৰা নহয়" + + #: ../semanage/seobject.py:290 msgid "Not yet implemented" -msgstr "" +msgstr "বাস্তবায়িত নহয়" --#: ../semanage/seobject.py:294 -+#: ../semanage/seobject.py:214 + #: ../semanage/seobject.py:294 msgid "Semanage transaction already in progress" - msgstr "" - --#: ../semanage/seobject.py:303 -+#: ../semanage/seobject.py:222 - msgid "Could not start semanage transaction" +@@ -163,768 +164,764 @@ msgstr "semanage আদান-প্ৰদান আৰম্ভ কৰা নাযায়" --#: ../semanage/seobject.py:309 + #: ../semanage/seobject.py:309 -#, fuzzy -+#: ../semanage/seobject.py:231 msgid "Could not commit semanage transaction" -msgstr "semanage আদান-প্ৰদান আৰম্ভ কৰা নাযায়" +msgstr "semanage আদান-প্ৰদান সমাপ্ত কৰা নাযায়" --#: ../semanage/seobject.py:313 -+#: ../semanage/seobject.py:235 + #: ../semanage/seobject.py:313 msgid "Semanage transaction not in progress" msgstr "" --#: ../semanage/seobject.py:325 + #: ../semanage/seobject.py:325 -#, fuzzy -+#: ../semanage/seobject.py:247 ../semanage/seobject.py:329 msgid "Could not list SELinux modules" -msgstr "SELinux ব্যৱহাৰকৰোঁতাসকলৰ তালিকা নিৰ্মাণ কৰা নাযায়" +msgstr "SELinux অংশৰ তালিকা নিৰ্মাণ কৰা নাযায়" -+ -+#: ../semanage/seobject.py:256 -+#, fuzzy -+msgid "Modules Name" -+msgstr "অংশেৰ নাম" -+ -+#: ../semanage/seobject.py:256 ../gui/modulesPage.py:62 -+msgid "Version" -+msgstr "ভাৰ্সান" -+ -+#: ../semanage/seobject.py:259 ../gui/statusPage.py:75 -+msgid "Disabled" -+msgstr "Disabled" -+ -+#: ../semanage/seobject.py:274 -+#, fuzzy, python-format -+msgid "Could not disable module %s (remove failed)" -+msgstr "permissive ডোমেইন %s সৰিয়ে ফেলা নাযায় (অপসাৰণ কৰিবলৈ ব্যৰ্থ)" -+ -+#: ../semanage/seobject.py:285 -+#, fuzzy, python-format -+msgid "Could not enable module %s (remove failed)" -+msgstr "permissive ডোমেইন %s সৰিয়ে ফেলা নাযায় (অপসাৰণ কৰিবলৈ ব্যৰ্থ)" --#: ../semanage/seobject.py:336 --msgid "Permissive Types" -+#: ../semanage/seobject.py:300 -+#, fuzzy, python-format -+msgid "Could not remove module %s (remove failed)" -+msgstr "permissive ডোমেইন %s সৰিয়ে ফেলা নাযায় (অপসাৰণ কৰিবলৈ ব্যৰ্থ)" -+ -+#: ../semanage/seobject.py:316 -+msgid "dontaudit requires either 'on' or 'off'" - msgstr "" + #: ../semanage/seobject.py:336 + msgid "Permissive Types" +-msgstr "" ++msgstr "Permissive (সতৰ্কতামূলক) ধৰন" -#: ../semanage/seobject.py:378 -+#: ../semanage/seobject.py:344 -+#, fuzzy -+msgid "Builtin Permissive Types" -+msgstr "Permissive (সতৰ্কতামূলক) ধৰন" -+ -+#: ../semanage/seobject.py:350 -+#, fuzzy -+msgid "Customized Permissive Types" -+msgstr "Permissive (সতৰ্কতামূলক) ধৰন" -+ -+#: ../semanage/seobject.py:391 ++#: ../semanage/seobject.py:366 #, python-format msgid "Could not set permissive domain %s (module installation failed)" -msgstr "" +msgstr "permissive ডোমেইন %s নিৰ্ধাৰণ কৰা নাযায় (মডিউল সংস্থাপন কৰিবলৈ ব্যৰ্থ)" -#: ../semanage/seobject.py:384 -+#: ../semanage/seobject.py:397 ++#: ../semanage/seobject.py:380 #, python-format msgid "Could not remove permissive domain %s (remove failed)" -msgstr "" @@ -9741,144 +9169,145 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 -+#: ../semanage/seobject.py:423 ../semanage/seobject.py:485 -+#: ../semanage/seobject.py:531 ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:700 ../semanage/seobject.py:758 -+#: ../semanage/seobject.py:992 ../semanage/seobject.py:1651 -+#: ../semanage/seobject.py:1715 ../semanage/seobject.py:1734 -+#: ../semanage/seobject.py:1843 ../semanage/seobject.py:1895 ++#: ../semanage/seobject.py:406 ../semanage/seobject.py:466 ++#: ../semanage/seobject.py:512 ../semanage/seobject.py:594 ++#: ../semanage/seobject.py:661 ../semanage/seobject.py:719 ++#: ../semanage/seobject.py:929 ../semanage/seobject.py:1502 ++#: ../semanage/seobject.py:1566 ../semanage/seobject.py:1578 ++#: ../semanage/seobject.py:1659 ../semanage/seobject.py:1710 #, python-format msgid "Could not create a key for %s" msgstr "%s'ৰ বাবে চাবি নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 -+#: ../semanage/seobject.py:427 ../semanage/seobject.py:489 -+#: ../semanage/seobject.py:535 ../semanage/seobject.py:541 ++#: ../semanage/seobject.py:410 ../semanage/seobject.py:470 ++#: ../semanage/seobject.py:516 ../semanage/seobject.py:522 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "%s'ৰ ক্ষেত্ৰত প্ৰৱেশ মেপিং ব্যৱস্থা নিৰ্ধাৰিত হৈছে নে নাই পৰীক্ষা কৰা নাযায়" -#: ../semanage/seobject.py:416 -+#: ../semanage/seobject.py:436 ++#: ../semanage/seobject.py:412 #, python-format --msgid "Login mapping for %s is already defined" --msgstr "%s'ৰ ক্ষেত্ৰত প্ৰৱেশ মেপিং ব্যৱস্থা বৰ্তমানে নিৰ্ধাৰিত হৈছে" -- + msgid "Login mapping for %s is already defined" + msgstr "%s'ৰ ক্ষেত্ৰত প্ৰৱেশ মেপিং ব্যৱস্থা বৰ্তমানে নিৰ্ধাৰিত হৈছে" + -#: ../semanage/seobject.py:421 -#, fuzzy, python-format ++#: ../semanage/seobject.py:417 ++#, python-format msgid "Linux Group %s does not exist" -msgstr "Linux ব্যৱহাৰকৰোঁতা %s বৰ্তমানে উপস্থিত নাই" +msgstr "Linux সমষ্টি %s উপস্থিত নাই" -#: ../semanage/seobject.py:426 -+#: ../semanage/seobject.py:441 ++#: ../semanage/seobject.py:422 #, python-format msgid "Linux User %s does not exist" msgstr "Linux ব্যৱহাৰকৰোঁতা %s বৰ্তমানে উপস্থিত নাই" -#: ../semanage/seobject.py:430 -+#: ../semanage/seobject.py:445 ++#: ../semanage/seobject.py:426 #, python-format msgid "Could not create login mapping for %s" msgstr "%s'ৰ ক্ষেত্ৰত প্ৰৱেশ মেপিং ব্যৱস্থা নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 -+#: ../semanage/seobject.py:449 ../semanage/seobject.py:647 ++#: ../semanage/seobject.py:430 ../semanage/seobject.py:608 #, python-format msgid "Could not set name for %s" msgstr "%s'ৰ নাম নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 -+#: ../semanage/seobject.py:454 ../semanage/seobject.py:657 ++#: ../semanage/seobject.py:435 ../semanage/seobject.py:618 #, python-format msgid "Could not set MLS range for %s" msgstr "%s'ৰ ক্ষেত্ৰত MLS ৰেঞ্জ নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:443 -+#: ../semanage/seobject.py:458 ++#: ../semanage/seobject.py:439 #, python-format msgid "Could not set SELinux user for %s" msgstr "%s'ৰ ক্ষেত্ৰত SELinux ব্যৱহাৰকৰোঁতা নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject.py:462 ++#: ../semanage/seobject.py:443 #, python-format msgid "Could not add login mapping for %s" msgstr "%s'ৰ ক্ষেত্ৰত প্ৰৱেশ মেপিং ব্যৱস্থা যোগ কৰা নাযায়" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 -+#: ../semanage/seobject.py:474 ../semanage/seobject.py:477 ++#: ../semanage/seobject.py:455 ../semanage/seobject.py:458 msgid "add SELinux user mapping" msgstr "SELinux ব্যৱহাৰকৰোঁতা মেপিং যোগ কৰা হ'ব" -#: ../semanage/seobject.py:466 -+#: ../semanage/seobject.py:481 ++#: ../semanage/seobject.py:462 msgid "Requires seuser or serange" msgstr "seuser অথবা serange আৱশ্যক" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 -+#: ../semanage/seobject.py:491 ../semanage/seobject.py:537 ++#: ../semanage/seobject.py:472 ../semanage/seobject.py:518 #, python-format msgid "Login mapping for %s is not defined" msgstr "%s'ৰ ক্ষেত্ৰত প্ৰৱেশ মেপিং ব্যৱস্থা নিৰ্ধাৰিত নহয়" -#: ../semanage/seobject.py:480 -+#: ../semanage/seobject.py:495 ++#: ../semanage/seobject.py:476 #, python-format msgid "Could not query seuser for %s" msgstr "%s'ৰ ক্ষেত্ৰত seuser সন্ধান কৰা নাযায়" -#: ../semanage/seobject.py:496 -+#: ../semanage/seobject.py:511 ++#: ../semanage/seobject.py:492 #, python-format msgid "Could not modify login mapping for %s" msgstr "%s'ৰ ক্ষেত্ৰত প্ৰৱেশ মেপিং ব্যৱস্থা পৰিবৰ্তন কৰা নাযায়" -#: ../semanage/seobject.py:528 -+#: ../semanage/seobject.py:543 ++#: ../semanage/seobject.py:524 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "" "%s'ৰ বাবে প্ৰৱেশ মেপিং ব্যৱস্থা নিয়মনীতিত নিৰ্ধাৰিত হোৱাৰ ফলত আঁতৰুৱা সম্ভৱ নহয়" -#: ../semanage/seobject.py:532 -+#: ../semanage/seobject.py:547 ++#: ../semanage/seobject.py:528 #, python-format msgid "Could not delete login mapping for %s" msgstr "%s'ৰ ক্ষেত্ৰত প্ৰৱেশ মেপিং আঁতৰুৱা নাযায়" -#: ../semanage/seobject.py:555 -+#: ../semanage/seobject.py:566 ../semanage/seobject.py:580 -+#: ../semanage/seobject.py:793 ++#: ../semanage/seobject.py:551 msgid "Could not list login mappings" msgstr "প্ৰৱেশ মেপিং তালিকাভুক্ত কৰা নাযায়" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -+#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 ++#: ../semanage/seobject.py:564 ../semanage/seobject.py:569 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" msgstr "প্ৰৱেশ নাম" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 -+#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 ++#: ../semanage/seobject.py:564 ../semanage/seobject.py:569 ++#: ../semanage/seobject.py:778 ../semanage/seobject.py:783 +#: ../gui/system-config-selinux.glade:128 -+#: ../gui/system-config-selinux.glade:915 -+#: ../gui/system-config-selinux.glade:2304 ../gui/usersPage.py:44 ++#: ../gui/system-config-selinux.glade:1107 ++#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 msgid "SELinux User" msgstr "SELinux ব্যৱহাৰকৰোঁতা" -#: ../semanage/seobject.py:568 -+#: ../semanage/seobject.py:602 ../gui/system-config-selinux.glade:156 -+#: ../gui/system-config-selinux.glade:943 ++#: ../semanage/seobject.py:564 ../gui/system-config-selinux.glade:156 ++#: ../gui/system-config-selinux.glade:1135 msgid "MLS/MCS Range" msgstr "MLS/MCS সীমা" -#: ../semanage/seobject.py:594 -#, fuzzy, python-format -+#: ../semanage/seobject.py:628 ++#: ../semanage/seobject.py:590 +#, python-format msgid "You must add at least one role for %s" -msgstr "%s'ৰ ক্ষেত্ৰত নথিপত্ৰ context যোগ কৰা নাযায়" @@ -9886,83 +9315,84 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 -+#: ../semanage/seobject.py:636 ../semanage/seobject.py:704 -+#: ../semanage/seobject.py:762 ../semanage/seobject.py:768 ++#: ../semanage/seobject.py:598 ../semanage/seobject.py:665 ++#: ../semanage/seobject.py:723 ../semanage/seobject.py:729 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "SELinux ব্যৱহাৰকৰোঁতা %s'ৰ বৈশিষ্ট্য নিৰ্ধাৰিত নে নাই পৰীক্ষা কৰা নাযায়" -#: ../semanage/seobject.py:604 --#, python-format --msgid "SELinux user %s is already defined" --msgstr "SELinux ব্যৱহাৰকৰোঁতা %s'ৰ বৈশিষ্ট্য বৰ্তমানে নিৰ্ধাৰিত হৈছে" -- ++#: ../semanage/seobject.py:600 + #, python-format + msgid "SELinux user %s is already defined" + msgstr "SELinux ব্যৱহাৰকৰোঁতা %s'ৰ বৈশিষ্ট্য বৰ্তমানে নিৰ্ধাৰিত হৈছে" + -#: ../semanage/seobject.py:608 -+#: ../semanage/seobject.py:643 ++#: ../semanage/seobject.py:604 #, python-format msgid "Could not create SELinux user for %s" msgstr "%s'ৰ বাবে SELinux ব্যৱহাৰকৰোঁতা নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:617 -+#: ../semanage/seobject.py:652 ++#: ../semanage/seobject.py:613 #, python-format msgid "Could not add role %s for %s" msgstr "%s ভূমিকাটি, %s'ৰ বাবে নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:626 -+#: ../semanage/seobject.py:661 ++#: ../semanage/seobject.py:622 #, python-format msgid "Could not set MLS level for %s" msgstr "%s'ৰ ক্ষেত্ৰত MLS স্তৰ নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:629 -+#: ../semanage/seobject.py:664 ++#: ../semanage/seobject.py:625 #, python-format msgid "Could not add prefix %s for %s" msgstr "%s প্ৰেফিক্সটি %s'ৰ ক্ষেত্ৰত যোগ কৰা নাযায়" -#: ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:667 ++#: ../semanage/seobject.py:628 #, python-format msgid "Could not extract key for %s" msgstr "%s'ৰ বাবে চাবি প্ৰাপ্ত কৰা নাযায়" -#: ../semanage/seobject.py:636 -+#: ../semanage/seobject.py:671 ++#: ../semanage/seobject.py:632 #, python-format msgid "Could not add SELinux user %s" msgstr "SELinux ব্যৱহাৰকৰোঁতা %s যোগ কৰা নাযায়" -#: ../semanage/seobject.py:659 -+#: ../semanage/seobject.py:694 ++#: ../semanage/seobject.py:655 msgid "Requires prefix, roles, level or range" msgstr "প্ৰেফিক্স, ভূমিকা, স্তৰ অথবা ৰেঞ্জ উল্লেখ কৰা আৱশ্যক" -#: ../semanage/seobject.py:661 -+#: ../semanage/seobject.py:696 ++#: ../semanage/seobject.py:657 msgid "Requires prefix or roles" msgstr "প্ৰেফিক্স অথবা ভূমিকা উল্লেখ কৰা আৱশ্যক" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 -+#: ../semanage/seobject.py:706 ../semanage/seobject.py:764 ++#: ../semanage/seobject.py:667 ../semanage/seobject.py:725 #, python-format msgid "SELinux user %s is not defined" msgstr "SELinux ব্যৱহাৰকৰোঁতা %s'ৰ বৈশিষ্ট্য নিৰ্ধাৰিত নহয়" -#: ../semanage/seobject.py:675 -+#: ../semanage/seobject.py:710 ++#: ../semanage/seobject.py:671 #, python-format msgid "Could not query user for %s" msgstr "%s'ৰ বাবে ব্যৱহাৰকৰোঁতা সন্ধান কৰা নাযায়" -#: ../semanage/seobject.py:702 -+#: ../semanage/seobject.py:737 ++#: ../semanage/seobject.py:698 #, python-format msgid "Could not modify SELinux user %s" msgstr "SELinux ব্যৱহাৰকৰোঁতা %s'ৰ বৈশিষ্ট্য পৰিবৰ্তন কৰা নাযায়" -#: ../semanage/seobject.py:735 -+#: ../semanage/seobject.py:770 ++#: ../semanage/seobject.py:731 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "" @@ -9970,223 +9400,219 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils "নহয়" -#: ../semanage/seobject.py:739 -+#: ../semanage/seobject.py:774 ++#: ../semanage/seobject.py:735 #, python-format msgid "Could not delete SELinux user %s" msgstr "SELinux ব্যৱহাৰকৰোঁতা %s আঁতৰুৱা নাযায়" -#: ../semanage/seobject.py:762 -+#: ../semanage/seobject.py:807 ++#: ../semanage/seobject.py:758 msgid "Could not list SELinux users" msgstr "SELinux ব্যৱহাৰকৰোঁতাসকলৰ তালিকা নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:768 -+#: ../semanage/seobject.py:813 ++#: ../semanage/seobject.py:764 #, python-format msgid "Could not list roles for user %s" msgstr "ব্যৱহাৰকৰোঁতা %s'ৰ ভূমিকাৰ তালিকা নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:835 ++#: ../semanage/seobject.py:777 msgid "Labeling" msgstr "লেবেল ব্যৱস্থা" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:835 ++#: ../semanage/seobject.py:777 msgid "MLS/" msgstr "MLS/" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:778 msgid "Prefix" msgstr "প্ৰেফিক্স" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:778 msgid "MCS Level" msgstr "MCS স্তৰ" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:778 msgid "MCS Range" msgstr "MCS সীমা" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 -+#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59 ++#: ../semanage/seobject.py:778 ../semanage/seobject.py:783 ++#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 msgid "SELinux Roles" msgstr "SELinux ৰোল" -#: ../semanage/seobject.py:802 -+#: ../semanage/seobject.py:856 ++#: ../semanage/seobject.py:798 msgid "Protocol udp or tcp is required" msgstr "udp অথবা tcp প্ৰোটোকল আৱশ্যক" -#: ../semanage/seobject.py:804 -+#: ../semanage/seobject.py:858 ++#: ../semanage/seobject.py:800 msgid "Port is required" msgstr "পোৰ্ট উল্লেখ কৰা আৱশ্যক" -#: ../semanage/seobject.py:815 -+#: ../semanage/seobject.py:868 -+msgid "Invalid Port" -+msgstr "" -+ -+#: ../semanage/seobject.py:872 ++#: ../semanage/seobject.py:811 #, python-format msgid "Could not create a key for %s/%s" msgstr "%s/%s'ৰ বাবে চাবি নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:826 -+#: ../semanage/seobject.py:884 ++#: ../semanage/seobject.py:822 msgid "Type is required" msgstr "ধৰন উল্লেখ কৰা আৱশ্যক" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 -+#: ../semanage/seobject.py:890 ../semanage/seobject.py:950 -+#: ../semanage/seobject.py:1005 ../semanage/seobject.py:1011 ++#: ../semanage/seobject.py:828 ../semanage/seobject.py:887 ++#: ../semanage/seobject.py:942 ../semanage/seobject.py:948 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "পোৰ্ট %s/%s নিৰ্ধাৰিত হৈছে নে নাই পৰীক্ষা কৰা নাযায়" -#: ../semanage/seobject.py:834 -+#: ../semanage/seobject.py:892 ++#: ../semanage/seobject.py:830 #, python-format msgid "Port %s/%s already defined" msgstr "পোৰ্ট %s/%s বৰ্তমানে নিৰ্ধাৰিত আছে" -#: ../semanage/seobject.py:838 -+#: ../semanage/seobject.py:896 ++#: ../semanage/seobject.py:834 #, python-format msgid "Could not create port for %s/%s" msgstr "%s/%s'ৰ বাবে পোৰ্ট নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:844 -+#: ../semanage/seobject.py:902 ++#: ../semanage/seobject.py:840 #, python-format msgid "Could not create context for %s/%s" msgstr "%s/%s'ৰ বাবে context নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:848 -+#: ../semanage/seobject.py:906 ++#: ../semanage/seobject.py:844 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "%s/%s'ৰ ক্ষেত্ৰত পোৰ্ট context'ত ব্যৱহাৰকৰোঁতা নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:852 -+#: ../semanage/seobject.py:910 ++#: ../semanage/seobject.py:848 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "%s/%s'ৰ ক্ষেত্ৰত পোৰ্ট context'ত ভূমিকা নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:856 -+#: ../semanage/seobject.py:914 ++#: ../semanage/seobject.py:852 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "%s/%s'ৰ ক্ষেত্ৰত পোৰ্ট context'ত ধৰন নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:861 -+#: ../semanage/seobject.py:919 ++#: ../semanage/seobject.py:857 #, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "%s/%s'ৰ ক্ষেত্ৰত পোৰ্ট context'ত mls ক্ষেত্ৰ নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:865 -+#: ../semanage/seobject.py:923 ++#: ../semanage/seobject.py:861 #, python-format msgid "Could not set port context for %s/%s" msgstr "%s/%s'ৰ ক্ষেত্ৰত পোৰ্ট context নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:869 -+#: ../semanage/seobject.py:927 ++#: ../semanage/seobject.py:865 #, python-format msgid "Could not add port %s/%s" msgstr "%s/%s পোৰ্ট যোগ কৰা নাযায়" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject.py:942 ../semanage/seobject.py:1196 -+#: ../semanage/seobject.py:1398 ++#: ../semanage/seobject.py:879 ../semanage/seobject.py:1125 ++#: ../semanage/seobject.py:1313 msgid "Requires setype or serange" msgstr "setype অথবা serange আৱশ্যক" -#: ../semanage/seobject.py:885 -+#: ../semanage/seobject.py:944 ++#: ../semanage/seobject.py:881 msgid "Requires setype" msgstr "setype আৱশ্যক" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 -+#: ../semanage/seobject.py:952 ../semanage/seobject.py:1007 ++#: ../semanage/seobject.py:889 ../semanage/seobject.py:944 #, python-format msgid "Port %s/%s is not defined" msgstr "%s/%s পোৰ্ট নিৰ্ধাৰিত নহয়" -#: ../semanage/seobject.py:897 -+#: ../semanage/seobject.py:956 ++#: ../semanage/seobject.py:893 #, python-format msgid "Could not query port %s/%s" msgstr "%s/%s পোৰ্ট সন্ধান কৰা নাযায়" -#: ../semanage/seobject.py:908 -+#: ../semanage/seobject.py:967 ++#: ../semanage/seobject.py:904 #, python-format msgid "Could not modify port %s/%s" msgstr "%s/%s পোৰ্ট পৰিবৰ্তন কৰা নাযায়" -#: ../semanage/seobject.py:921 -#, fuzzy -+#: ../semanage/seobject.py:980 ++#: ../semanage/seobject.py:917 msgid "Could not list the ports" -msgstr "পোৰ্টেৰ তালিকা নিৰ্মাণ কৰা নাযায়" +msgstr "প'ৰ্টৰ তালিকা নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:937 -#, fuzzy, python-format -+#: ../semanage/seobject.py:996 ++#: ../semanage/seobject.py:933 +#, python-format msgid "Could not delete the port %s" -msgstr "%s/%s পোৰ্ট আঁতৰুৱা নাযায়" +msgstr "%s পোৰ্ট আঁতৰুৱা নাযায়" -#: ../semanage/seobject.py:954 -+#: ../semanage/seobject.py:1013 ++#: ../semanage/seobject.py:950 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "%s/%s পোৰ্টটি নিয়মনীতিত নিৰ্ধাৰিত হোৱাৰ ফলত অপসাৰণযোগ্য নহয়" -#: ../semanage/seobject.py:958 -+#: ../semanage/seobject.py:1017 ++#: ../semanage/seobject.py:954 #, python-format msgid "Could not delete port %s/%s" msgstr "%s/%s পোৰ্ট আঁতৰুৱা নাযায়" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 -+#: ../semanage/seobject.py:1033 ../semanage/seobject.py:1055 ++#: ../semanage/seobject.py:970 ../semanage/seobject.py:992 msgid "Could not list ports" -msgstr "পোৰ্টেৰ তালিকা নিৰ্মাণ কৰা নাযায়" +msgstr "প'ৰ্টৰ তালিকা নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1013 msgid "SELinux Port Type" msgstr "SELinux পোৰ্টৰ ধৰন" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1013 msgid "Proto" msgstr "প্ৰোটো" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1088 ../gui/system-config-selinux.glade:335 ++#: ../semanage/seobject.py:1013 ../gui/system-config-selinux.glade:335 msgid "Port Number" msgstr "পোৰ্ট সংখ্যা" -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 -#, fuzzy -+#: ../semanage/seobject.py:1106 ../semanage/seobject.py:1186 -+#: ../semanage/seobject.py:1233 ++#: ../semanage/seobject.py:1030 ../semanage/seobject.py:1112 ++#: ../semanage/seobject.py:1162 msgid "Node Address is required" -msgstr "পোৰ্ট উল্লেখ কৰা আৱশ্যক" +msgstr "নোডৰ ঠিকনা উল্লেখ কৰা আৱশ্যক" @@ -10194,24 +9620,24 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 -#, fuzzy -+#: ../semanage/seobject.py:1109 ../semanage/seobject.py:1189 -+#: ../semanage/seobject.py:1236 ++#: ../semanage/seobject.py:1033 ../semanage/seobject.py:1115 ++#: ../semanage/seobject.py:1165 msgid "Node Netmask is required" -msgstr "পোৰ্ট উল্লেখ কৰা আৱশ্যক" +msgstr "নোডৰ নেটমাস্ক উল্লেখ কৰা আৱশ্যক" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 -+#: ../semanage/seobject.py:1114 ../semanage/seobject.py:1193 -+#: ../semanage/seobject.py:1241 ++#: ../semanage/seobject.py:1040 ../semanage/seobject.py:1121 ++#: ../semanage/seobject.py:1172 msgid "Unknown or missing protocol" -msgstr "" +msgstr "অজ্ঞাত বা হেৰুৱা আচাৰবিধি" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 -+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1336 -+#: ../semanage/seobject.py:1589 ++#: ../semanage/seobject.py:1050 ../semanage/seobject.py:1252 ++#: ../semanage/seobject.py:1441 msgid "SELinux Type is required" msgstr "SELinux Type আৱশ্যক" @@ -10219,10 +9645,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 -+#: ../semanage/seobject.py:1127 ../semanage/seobject.py:1200 -+#: ../semanage/seobject.py:1245 ../semanage/seobject.py:1340 -+#: ../semanage/seobject.py:1402 ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1593 ++#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1129 ++#: ../semanage/seobject.py:1176 ../semanage/seobject.py:1256 ++#: ../semanage/seobject.py:1317 ../semanage/seobject.py:1351 ++#: ../semanage/seobject.py:1445 #, python-format msgid "Could not create key for %s" msgstr "%s'ৰ চাবি নিৰ্মাণ কৰা নাযায়" @@ -10230,21 +9656,24 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1129 ../semanage/seobject.py:1204 -+#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1255 ++#: ../semanage/seobject.py:1056 ../semanage/seobject.py:1133 ++#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1186 +#, python-format msgid "Could not check if addr %s is defined" -msgstr "পোৰ্ট %s/%s নিৰ্ধাৰিত হৈছে নে নাই পৰীক্ষা কৰা নাযায়" -- ++msgstr "addr %s নিৰ্ধাৰিত হৈছে নে নাই পৰীক্ষা কৰা নাযায়" + -#: ../semanage/seobject.py:1064 -#, fuzzy, python-format --msgid "Addr %s already defined" ++#: ../semanage/seobject.py:1060 ++#, python-format + msgid "Addr %s already defined" -msgstr "পোৰ্ট %s/%s বৰ্তমানে নিৰ্ধাৰিত আছে" -+msgstr "addr %s নিৰ্ধাৰিত হৈছে নে নাই পৰীক্ষা কৰা নাযায়" ++msgstr "addr %s বৰ্তমানে নিৰ্ধাৰিত আছে" -#: ../semanage/seobject.py:1068 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1138 ++#: ../semanage/seobject.py:1064 +#, python-format msgid "Could not create addr for %s" -msgstr "%s'ৰ বাবে চাবি নিৰ্মাণ কৰা নাযায়" @@ -10252,15 +9681,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 -+#: ../semanage/seobject.py:1143 ../semanage/seobject.py:1356 -+#: ../semanage/seobject.py:1557 ++#: ../semanage/seobject.py:1069 ../semanage/seobject.py:1271 ++#: ../semanage/seobject.py:1411 #, python-format msgid "Could not create context for %s" msgstr "%s'ৰ বাবে context নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:1077 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1147 ++#: ../semanage/seobject.py:1073 +#, python-format msgid "Could not set mask for %s" -msgstr "%s'ৰ নাম নিৰ্ধাৰণ কৰা নাযায়" @@ -10268,7 +9697,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:1082 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1152 ++#: ../semanage/seobject.py:1078 +#, python-format msgid "Could not set user in addr context for %s" -msgstr "%s'ৰ ক্ষেত্ৰত নথিপত্ৰৰ context'এ ব্যৱহাৰকৰোঁতা বৈশিষ্ট্য নিৰ্ধাৰণ কৰা নাযায়" @@ -10276,7 +9705,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:1086 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1156 ++#: ../semanage/seobject.py:1082 +#, python-format msgid "Could not set role in addr context for %s" -msgstr "%s'ৰ ক্ষেত্ৰত নথিপত্ৰৰ context'এ ভূমিকা নিৰ্ধাৰণ কৰা নাযায়" @@ -10284,7 +9713,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:1090 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1160 ++#: ../semanage/seobject.py:1086 +#, python-format msgid "Could not set type in addr context for %s" -msgstr "%s'ৰ ক্ষেত্ৰত নথিপত্ৰৰ context'এ ধৰন নিৰ্ধাৰণ কৰা নাযায়" @@ -10292,7 +9721,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:1095 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1165 ++#: ../semanage/seobject.py:1091 +#, python-format msgid "Could not set mls fields in addr context for %s" -msgstr "%s'ৰ ক্ষেত্ৰত নথিপত্ৰৰ context'এ mls ক্ষেত্ৰ নিৰ্ধাৰণ কৰা নাযায়" @@ -10300,7 +9729,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:1099 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1169 ++#: ../semanage/seobject.py:1095 +#, python-format msgid "Could not set addr context for %s" -msgstr "%s'ৰ ক্ষেত্ৰত নথিপত্ৰৰ context নিৰ্ধাৰণ কৰা নাযায়" @@ -10308,7 +9737,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:1103 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1173 ++#: ../semanage/seobject.py:1099 +#, python-format msgid "Could not add addr %s" -msgstr "%s/%s পোৰ্ট যোগ কৰা নাযায়" @@ -10316,7 +9745,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1206 ../semanage/seobject.py:1251 ++#: ../semanage/seobject.py:1135 ../semanage/seobject.py:1182 +#, python-format msgid "Addr %s is not defined" -msgstr "%s/%s পোৰ্ট নিৰ্ধাৰিত নহয়" @@ -10324,7 +9753,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:1143 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1210 ++#: ../semanage/seobject.py:1139 +#, python-format msgid "Could not query addr %s" -msgstr "%s/%s পোৰ্ট সন্ধান কৰা নাযায়" @@ -10332,7 +9761,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:1154 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1221 ++#: ../semanage/seobject.py:1150 +#, python-format msgid "Could not modify addr %s" -msgstr "%s/%s পোৰ্ট পৰিবৰ্তন কৰা নাযায়" @@ -10340,7 +9769,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:1192 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1257 ++#: ../semanage/seobject.py:1188 +#, python-format msgid "Addr %s is defined in policy, cannot be deleted" -msgstr "%s/%s পোৰ্টটি নিয়মনীতিত নিৰ্ধাৰিত হোৱাৰ ফলত অপসাৰণযোগ্য নহয়" @@ -10348,164 +9777,146 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:1196 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1261 ++#: ../semanage/seobject.py:1192 +#, python-format msgid "Could not delete addr %s" -msgstr "%s প্ৰেক্ষাপট আঁতৰুৱা নাযায়" +msgstr "%s addr আঁতৰুৱা নাযায়" -#: ../semanage/seobject.py:1212 -+#: ../semanage/seobject.py:1273 - #, fuzzy -+msgid "Could not deleteall node mappings" -+msgstr "%s'ৰ ক্ষেত্ৰত প্ৰৱেশ মেপিং আঁতৰুৱা নাযায়" -+ -+#: ../semanage/seobject.py:1287 +-#, fuzzy ++#: ../semanage/seobject.py:1208 msgid "Could not list addrs" -msgstr "পোৰ্টেৰ তালিকা নিৰ্মাণ কৰা নাযায়" +msgstr "addr-ৰ তালিকা নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 -+#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1406 -+#: ../semanage/seobject.py:1440 ../semanage/seobject.py:1446 ++#: ../semanage/seobject.py:1260 ../semanage/seobject.py:1321 ++#: ../semanage/seobject.py:1355 ../semanage/seobject.py:1361 #, python-format msgid "Could not check if interface %s is defined" msgstr "%s প্ৰেক্ষাপটৰ বৈশিষ্ট্য নিৰ্ধাৰিত হৈছে নে নাই পৰীক্ষা কৰা নাযায়" -#: ../semanage/seobject.py:1266 --#, python-format --msgid "Interface %s already defined" --msgstr "%s প্ৰেক্ষাপট বৰ্তমানে নিৰ্ধাৰিত আছে" -- ++#: ../semanage/seobject.py:1262 + #, python-format + msgid "Interface %s already defined" + msgstr "%s প্ৰেক্ষাপট বৰ্তমানে নিৰ্ধাৰিত আছে" + -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject.py:1351 ++#: ../semanage/seobject.py:1266 #, python-format msgid "Could not create interface for %s" msgstr "%s'ৰ প্ৰেক্ষাপট নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:1279 -+#: ../semanage/seobject.py:1360 ++#: ../semanage/seobject.py:1275 #, python-format msgid "Could not set user in interface context for %s" -msgstr "%s'ৰ ক্ষেত্ৰত প্ৰেক্ষাপটৰ context'এ ব্যৱহাৰকৰোঁতা বৈশিষ্ট্য নিৰ্ধাৰণ কৰা নাযায়" +msgstr "%s'ৰ ক্ষেত্ৰত প্ৰেক্ষাপটৰ context লৈ ব্যৱহাৰকৰোঁতা বৈশিষ্ট্য নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:1283 -+#: ../semanage/seobject.py:1364 ++#: ../semanage/seobject.py:1279 #, python-format msgid "Could not set role in interface context for %s" -msgstr "%s'ৰ ক্ষেত্ৰত প্ৰেক্ষাপটৰ context'এ ভূমিকাৰ বৈশিষ্ট্য নিৰ্ধাৰণ কৰা নাযায়" +msgstr "%s'ৰ ক্ষেত্ৰত প্ৰেক্ষাপটৰ context লৈ ভূমিকাৰ বৈশিষ্ট্য নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:1287 -+#: ../semanage/seobject.py:1368 ++#: ../semanage/seobject.py:1283 #, python-format msgid "Could not set type in interface context for %s" -msgstr "%s'ৰ ক্ষেত্ৰত প্ৰেক্ষাপটৰ context'এ ধৰন নিৰ্ধাৰণ কৰা নাযায়" +msgstr "%s'ৰ ক্ষেত্ৰত প্ৰেক্ষাপটৰ context লৈ ধৰন নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:1292 -+#: ../semanage/seobject.py:1373 ++#: ../semanage/seobject.py:1288 #, python-format msgid "Could not set mls fields in interface context for %s" -msgstr "%s'ৰ ক্ষেত্ৰত প্ৰেক্ষাপটৰ context'এ mls ক্ষেত্ৰ নিৰ্ধাৰণ কৰা নাযায়" +msgstr "%s'ৰ ক্ষেত্ৰত প্ৰেক্ষাপটৰ context লৈ mls ক্ষেত্ৰ নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:1296 -+#: ../semanage/seobject.py:1377 ++#: ../semanage/seobject.py:1292 #, python-format msgid "Could not set interface context for %s" msgstr "%s'ৰ ক্ষেত্ৰত প্ৰেক্ষাপটৰ context'ৰ বৈশিষ্ট্য নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:1300 -+#: ../semanage/seobject.py:1381 ++#: ../semanage/seobject.py:1296 #, python-format msgid "Could not set message context for %s" msgstr "%s'ৰ ক্ষেত্ৰত বাৰ্তাৰ context নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:1304 -+#: ../semanage/seobject.py:1385 ++#: ../semanage/seobject.py:1300 #, python-format msgid "Could not add interface %s" msgstr "%s প্ৰেক্ষাপট যোগ কৰা নাযায়" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 -+#: ../semanage/seobject.py:1408 ../semanage/seobject.py:1442 ++#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1357 #, python-format msgid "Interface %s is not defined" msgstr "%s প্ৰেক্ষাপটৰ বৈশিষ্ট্য নিৰ্ধাৰিত নহয়" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject.py:1412 ++#: ../semanage/seobject.py:1327 #, python-format msgid "Could not query interface %s" msgstr "%s প্ৰেক্ষাপট সন্ধান কৰা নাযায়" -#: ../semanage/seobject.py:1342 -+#: ../semanage/seobject.py:1423 ++#: ../semanage/seobject.py:1338 #, python-format msgid "Could not modify interface %s" msgstr "%s প্ৰেক্ষাপট পৰিবৰ্তন কৰা নাযায়" -#: ../semanage/seobject.py:1367 -+#: ../semanage/seobject.py:1448 ++#: ../semanage/seobject.py:1363 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "%s প্ৰেক্ষাপটটি নিয়মনীতিত নিৰ্ধাৰিত হৈছে আৰু অপসাৰণযোগ্য নহয়" -#: ../semanage/seobject.py:1371 -+#: ../semanage/seobject.py:1452 ++#: ../semanage/seobject.py:1367 #, python-format msgid "Could not delete interface %s" msgstr "%s প্ৰেক্ষাপট আঁতৰুৱা নাযায়" -#: ../semanage/seobject.py:1387 -+#: ../semanage/seobject.py:1464 -+#, fuzzy -+msgid "Could not delete all interface mappings" -+msgstr "%s প্ৰেক্ষাপট আঁতৰুৱা নাযায়" -+ -+#: ../semanage/seobject.py:1478 ++#: ../semanage/seobject.py:1383 msgid "Could not list interfaces" msgstr "প্ৰেক্ষাপটৰ তালিকা নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:1397 -+#: ../semanage/seobject.py:1497 ++#: ../semanage/seobject.py:1393 msgid "SELinux Interface" msgstr "SELinux সংযোগমাধ্যম" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1497 ../semanage/seobject.py:1801 ++#: ../semanage/seobject.py:1393 ../semanage/seobject.py:1632 msgid "Context" msgstr "কনটেক্সট" -#: ../semanage/seobject.py:1421 -+#: ../semanage/seobject.py:1541 -+#, fuzzy, python-format -+msgid "Equivalence class for %s already exists" -+msgstr "%s'ৰ নথিপত্ৰ context বৰ্তমানে নিৰ্ধাৰিত আছে" -+ -+#: ../semanage/seobject.py:1549 -+#, fuzzy, python-format -+msgid "Equivalence class for %s does not exists" -+msgstr "Linux ব্যৱহাৰকৰোঁতা %s বৰ্তমানে উপস্থিত নাই" -+ -+#: ../semanage/seobject.py:1563 ++#: ../semanage/seobject.py:1417 #, python-format msgid "Could not set user in file context for %s" -msgstr "%s'ৰ ক্ষেত্ৰত নথিপত্ৰৰ context'এ ব্যৱহাৰকৰোঁতা বৈশিষ্ট্য নিৰ্ধাৰণ কৰা নাযায়" +msgstr "%s'ৰ ক্ষেত্ৰত নথিপত্ৰৰ context লৈ ব্যৱহাৰকৰোঁতা বৈশিষ্ট্য নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:1425 -+#: ../semanage/seobject.py:1567 ++#: ../semanage/seobject.py:1421 #, python-format msgid "Could not set role in file context for %s" -msgstr "%s'ৰ ক্ষেত্ৰত নথিপত্ৰৰ context'এ ভূমিকা নিৰ্ধাৰণ কৰা নাযায়" +msgstr "%s'ৰ ক্ষেত্ৰত নথিপত্ৰৰ context লৈ ভূমিকা নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 -+#: ../semanage/seobject.py:1572 ../semanage/seobject.py:1623 ++#: ../semanage/seobject.py:1426 ../semanage/seobject.py:1474 #, python-format msgid "Could not set mls fields in file context for %s" -msgstr "%s'ৰ ক্ষেত্ৰত নথিপত্ৰৰ context'এ mls ক্ষেত্ৰ নিৰ্ধাৰণ কৰা নাযায়" @@ -10513,39 +9924,37 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:1436 -#, fuzzy -+#: ../semanage/seobject.py:1578 ++#: ../semanage/seobject.py:1432 msgid "Invalid file specification" -+msgstr "নথিপত্ৰৰ বৈশিষ্ট্য বৈধ নহয়" -+ -+#: ../semanage/seobject.py:1580 -+msgid "File specification can not include spaces" - msgstr "" +-msgstr "" -"নথিপত্ৰ\n" -"গুণ" ++msgstr "নথিপত্ৰৰ বৈশিষ্ট্য বৈধ নহয়" -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 -+#: ../semanage/seobject.py:1597 ../semanage/seobject.py:1602 -+#: ../semanage/seobject.py:1655 ../semanage/seobject.py:1738 -+#: ../semanage/seobject.py:1742 ++#: ../semanage/seobject.py:1449 ../semanage/seobject.py:1454 ++#: ../semanage/seobject.py:1506 ../semanage/seobject.py:1582 ++#: ../semanage/seobject.py:1586 #, python-format msgid "Could not check if file context for %s is defined" msgstr "%s'ৰ নথিপত্ৰ context নিৰ্ধাৰিত হৈছে নে নাই পৰীক্ষা কৰা নাযায়" -#: ../semanage/seobject.py:1461 --#, python-format --msgid "File context for %s already defined" --msgstr "%s'ৰ নথিপত্ৰ context বৰ্তমানে নিৰ্ধাৰিত আছে" -- ++#: ../semanage/seobject.py:1457 + #, python-format + msgid "File context for %s already defined" + msgstr "%s'ৰ নথিপত্ৰ context বৰ্তমানে নিৰ্ধাৰিত আছে" + -#: ../semanage/seobject.py:1465 -+#: ../semanage/seobject.py:1610 ++#: ../semanage/seobject.py:1461 #, python-format msgid "Could not create file context for %s" msgstr "%s'ৰ নথিপত্ৰ contex নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:1473 -+#: ../semanage/seobject.py:1618 ++#: ../semanage/seobject.py:1469 #, python-format msgid "Could not set type in file context for %s" -msgstr "%s'ৰ ক্ষেত্ৰত নথিপত্ৰৰ context'এ ধৰন নিৰ্ধাৰণ কৰা নাযায়" @@ -10553,118 +9962,111 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 -+#: ../semanage/seobject.py:1626 ../semanage/seobject.py:1683 -+#: ../semanage/seobject.py:1687 ++#: ../semanage/seobject.py:1477 ../semanage/seobject.py:1534 ++#: ../semanage/seobject.py:1538 #, python-format msgid "Could not set file context for %s" msgstr "%s'ৰ ক্ষেত্ৰত নথিপত্ৰৰ context নিৰ্ধাৰণ কৰা নাযায়" -#: ../semanage/seobject.py:1487 -+#: ../semanage/seobject.py:1632 ++#: ../semanage/seobject.py:1483 #, python-format msgid "Could not add file context for %s" msgstr "%s'ৰ ক্ষেত্ৰত নথিপত্ৰ context যোগ কৰা নাযায়" -#: ../semanage/seobject.py:1501 -+#: ../semanage/seobject.py:1646 ++#: ../semanage/seobject.py:1497 msgid "Requires setype, serange or seuser" msgstr "setype, serange অথবা seuser আৱশ্যক" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 -+#: ../semanage/seobject.py:1659 ../semanage/seobject.py:1746 ++#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1590 #, python-format msgid "File context for %s is not defined" msgstr "%s'ৰ নথিপত্ৰ context আৱশ্যক" -#: ../semanage/seobject.py:1520 -+#: ../semanage/seobject.py:1665 ++#: ../semanage/seobject.py:1516 #, python-format msgid "Could not query file context for %s" msgstr "%s'ৰ বাবে নথিপত্ৰ context সন্ধান কৰা নাযায়" -#: ../semanage/seobject.py:1546 -+#: ../semanage/seobject.py:1691 ++#: ../semanage/seobject.py:1542 #, python-format msgid "Could not modify file context for %s" msgstr "%s'ৰ বাবে নথিপত্ৰ context পৰিবৰ্তন কৰা নাযায়" -#: ../semanage/seobject.py:1560 -#, fuzzy -+#: ../semanage/seobject.py:1705 ++#: ../semanage/seobject.py:1556 msgid "Could not list the file contexts" msgstr "নথিপত্ৰ context'ৰ তালিকা নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:1574 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1719 ++#: ../semanage/seobject.py:1570 +#, python-format msgid "Could not delete the file context %s" -msgstr "%s'ৰ নথিপত্ৰ context আঁতৰুৱা নাযায়" +msgstr "নথিপত্ৰ context %s আঁতৰুৱা নাযায়" -#: ../semanage/seobject.py:1592 -+#: ../semanage/seobject.py:1744 ++#: ../semanage/seobject.py:1588 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "" "%s'ৰ নথিপত্ৰ context নিয়মনীতিত নিৰ্ধাৰিত হোৱাৰ ফলত তাক অপসাৰণ কৰা সম্ভৱ নহয়" -#: ../semanage/seobject.py:1598 -+#: ../semanage/seobject.py:1750 ++#: ../semanage/seobject.py:1594 #, python-format msgid "Could not delete file context for %s" msgstr "%s'ৰ নথিপত্ৰ context আঁতৰুৱা নাযায়" -#: ../semanage/seobject.py:1613 -+#: ../semanage/seobject.py:1765 ++#: ../semanage/seobject.py:1609 msgid "Could not list file contexts" msgstr "নথিপত্ৰ context'ৰ তালিকা নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:1617 -+#: ../semanage/seobject.py:1769 ++#: ../semanage/seobject.py:1613 msgid "Could not list local file contexts" msgstr "স্থানীয় নথিপত্ৰৰ context'ৰ তালিকা নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1801 ++#: ../semanage/seobject.py:1632 msgid "SELinux fcontext" msgstr "SELinux fcontext" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1801 ++#: ../semanage/seobject.py:1632 msgid "type" msgstr "ধৰন" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 -+#: ../semanage/seobject.py:1812 -+#, fuzzy -+msgid "" -+"\n" -+"SELinux fcontext Equivalence \n" -+msgstr "SELinux fcontext" -+ -+#: ../semanage/seobject.py:1846 ../semanage/seobject.py:1898 -+#: ../semanage/seobject.py:1904 ++#: ../semanage/seobject.py:1662 ../semanage/seobject.py:1713 ++#: ../semanage/seobject.py:1719 #, python-format msgid "Could not check if boolean %s is defined" msgstr "বুলিয়েন %s'ৰ বৈশিষ্ট্য নিৰ্ধাৰিত হৈছে নে নাই তাক পৰীক্ষা কৰা নাযায়" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 -+#: ../semanage/seobject.py:1848 ../semanage/seobject.py:1900 ++#: ../semanage/seobject.py:1664 ../semanage/seobject.py:1715 #, python-format msgid "Boolean %s is not defined" msgstr "বুলিয়েন %s'ৰ মান বৰ্তমানে নিৰ্ধাৰিত আছে" -#: ../semanage/seobject.py:1672 -+#: ../semanage/seobject.py:1852 ++#: ../semanage/seobject.py:1668 #, python-format msgid "Could not query file context %s" msgstr "%s'ৰ নথিপত্ৰ context সন্ধান কৰা নাযায়" -#: ../semanage/seobject.py:1677 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1857 ++#: ../semanage/seobject.py:1673 +#, python-format msgid "You must specify one of the following values: %s" -msgstr "নাম উল্লেখ কৰা আৱশ্যক" @@ -10672,68 +10074,68 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:1681 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1862 ++#: ../semanage/seobject.py:1677 +#, python-format msgid "Could not set active value of boolean %s" -msgstr "বুলিয়েন %s আঁতৰুৱা নাযায়" +msgstr "%s বুলিয়েনৰ সক্ৰিয় মান নিৰ্ধাৰণ কৰিবলৈ ব্যৰ্থ" -#: ../semanage/seobject.py:1684 -+#: ../semanage/seobject.py:1865 ++#: ../semanage/seobject.py:1680 #, python-format msgid "Could not modify boolean %s" msgstr "%s বুলিয়েনৰ মান পৰিবৰ্তন কৰা নাযায়" -#: ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1883 ++#: ../semanage/seobject.py:1698 #, python-format msgid "Bad format %s: Record %s" -msgstr "" +msgstr "ভুল বিন্যাস %s: ৰেকৰ্ড %s" -#: ../semanage/seobject.py:1725 -+#: ../semanage/seobject.py:1906 ++#: ../semanage/seobject.py:1721 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "বুলিয়েন %s'ৰ মান নিয়মনীতিত নিৰ্ধাৰিত হোৱাৰ ফলত অপসাৰণযোগ্য নহয়" -#: ../semanage/seobject.py:1729 -+#: ../semanage/seobject.py:1910 ++#: ../semanage/seobject.py:1725 #, python-format msgid "Could not delete boolean %s" msgstr "বুলিয়েন %s আঁতৰুৱা নাযায়" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 -+#: ../semanage/seobject.py:1922 ../semanage/seobject.py:1939 ++#: ../semanage/seobject.py:1737 ../semanage/seobject.py:1754 msgid "Could not list booleans" msgstr "বুলিয়েনৰ তালিকা নিৰ্মাণ কৰা নাযায়" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject.py:1962 ++#: ../semanage/seobject.py:1773 msgid "unknown" -msgstr "" +msgstr "অজানা" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1975 ++#: ../semanage/seobject.py:1776 msgid "off" -msgstr "" +msgstr "বন্ধ" -#: ../semanage/seobject.py:1780 -#, fuzzy -+#: ../semanage/seobject.py:1975 ++#: ../semanage/seobject.py:1776 msgid "on" -msgstr "Cron" +msgstr "আৰম্ভ" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1984 ++#: ../semanage/seobject.py:1785 msgid "SELinux boolean" msgstr "SELinux বুলিয়েন" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1984 ../gui/polgen.glade:3228 ++#: ../semanage/seobject.py:1785 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 msgid "Description" -msgstr "" @@ -10741,7 +10143,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils #: ../newrole/newrole.c:198 #, c-format -@@ -954,7 +965,7 @@ +@@ -954,7 +951,7 @@ #: ../newrole/newrole.c:452 #, c-format msgid "Error! Shell is not valid.\n" @@ -10750,7 +10152,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils #: ../newrole/newrole.c:509 #, c-format -@@ -962,9 +973,9 @@ +@@ -962,9 +959,9 @@ msgstr "পৰিবেশ পৰিশ্ৰুত কৰোঁতে ব্যৰ্থ\n" #: ../newrole/newrole.c:556 ../newrole/newrole.c:634 @@ -10762,7 +10164,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils #: ../newrole/newrole.c:564 ../newrole/newrole.c:640 #, c-format -@@ -1004,7 +1015,7 @@ +@@ -1004,7 +1001,7 @@ #: ../newrole/newrole.c:701 #, c-format msgid "Error connecting to audit system.\n" @@ -10771,7 +10173,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils #: ../newrole/newrole.c:707 #, c-format -@@ -1037,7 +1048,7 @@ +@@ -1037,7 +1034,7 @@ #, c-format msgid "%s! Could not get new context for %s, not relabeling tty.\n" msgstr "" @@ -10780,7 +10182,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils "।\n" #: ../newrole/newrole.c:791 -@@ -1063,12 +1074,12 @@ +@@ -1063,12 +1060,12 @@ #: ../newrole/newrole.c:909 #, c-format msgid "Error: multiple types specified\n" @@ -10795,7 +10197,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils #: ../newrole/newrole.c:921 #, c-format -@@ -1076,9 +1087,9 @@ +@@ -1076,9 +1073,9 @@ msgstr "ত্ৰুটি: একাধিক স্তৰ নিৰ্ধাৰিত হৈছে\n" #: ../newrole/newrole.c:931 @@ -10807,7 +10209,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils #: ../newrole/newrole.c:957 #, c-format -@@ -1138,7 +1149,7 @@ +@@ -1138,7 +1135,7 @@ #: ../newrole/newrole.c:1116 #, c-format msgid "Sorry, newrole may be used only on a SELinux kernel.\n" @@ -10816,7 +10218,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils #: ../newrole/newrole.c:1133 #, c-format -@@ -1146,7 +1157,7 @@ +@@ -1146,7 +1143,7 @@ msgstr "old_context প্ৰাপ্ত কৰোঁতে ব্যৰ্থ ।\n" #: ../newrole/newrole.c:1140 @@ -10825,7 +10227,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils msgid "Warning! Could not retrieve tty information.\n" msgstr "ত্ৰুটি! tty সংক্ৰান্ত তথ্য প্ৰাপ্ত কৰা নাযায় ।\n" -@@ -1178,45 +1189,45 @@ +@@ -1178,12 +1175,12 @@ #: ../newrole/newrole.c:1287 #, c-format msgid "Could not close descriptors.\n" @@ -10838,14 +10240,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -msgstr "শেল'ৰ argv0 বৰাদ্দ কৰোঁতে ব্যৰ্থ ।\n" +msgstr "শ্বেল'ৰ argv0 বৰাদ্দ কৰোঁতে ব্যৰ্থ ।\n" --#: ../newrole/newrole.c:1346 -+#: ../newrole/newrole.c:1347 + #: ../newrole/newrole.c:1346 #, c-format - msgid "Unable to restore the environment, aborting\n" - msgstr "পৰিবেশ পুনৰুদ্ধাৰ কৰোঁতে ব্যৰ্থ, পৰিত্যাগ কৰা হৈছে\n" +@@ -1192,31 +1189,31 @@ --#: ../newrole/newrole.c:1357 -+#: ../newrole/newrole.c:1358 + #: ../newrole/newrole.c:1357 msgid "failed to exec shell\n" -msgstr "শেল exec কৰোঁতে ব্যৰ্থ\n" +msgstr "শ্বেল exec কৰোঁতে ব্যৰ্থ\n" @@ -10883,7 +10282,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils #: ../scripts/chcat:106 ../scripts/chcat:183 #, c-format -@@ -1239,7 +1250,7 @@ +@@ -1239,7 +1236,7 @@ #: ../scripts/chcat:319 msgid "Can not have multiple sensitivities" @@ -10892,13 +10291,293 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils #: ../scripts/chcat:325 #, c-format -@@ -1298,1192 +1309,2240 @@ +@@ -1298,1483 +1295,2199 @@ msgid "Options Error %s " msgstr "বিকল্প সংক্ৰান্ত ত্ৰুটি %s " -#~ msgid "translations not supported on non-MLS machines" -#~ msgstr "MLS-বিহীন যন্ত্ৰত অনুবাদ সমৰ্থন কৰা নহয়" -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1725 +- +-#~ msgid "Boolean" +-#~ msgstr "বুলিয়েন" +- +-#, fuzzy +-#~ msgid "all" +-#~ msgstr "সকল" +- +-#~ msgid "File Labeling" +-#~ msgstr "নথিপত্ৰ লেবেল ব্যৱস্থা" +- +-#~ msgid "" +-#~ "File\n" +-#~ "Specification" +-#~ msgstr "" +-#~ "নথিপত্ৰ\n" +-#~ "গুণ" +- +-#, fuzzy +-#~ msgid "" +-#~ "Selinux\n" +-#~ "File Type" +-#~ msgstr "" +-#~ "Selinux\n" +-#~ "নথিপত্ৰ কনটেক্সট" +- +-#~ msgid "" +-#~ "File\n" +-#~ "Type" +-#~ msgstr "" +-#~ "নথিপত্ৰ\n" +-#~ "ধৰন" +- +-#~ msgid "User Mapping" +-#~ msgstr "ব্যৱহাৰকৰোঁতা মেপিং" +- +-#~ msgid "" +-#~ "Login\n" +-#~ "Name" +-#~ msgstr "" +-#~ "প্ৰৱেশ\n" +-#~ "নাম" +- +-#~ msgid "" +-#~ "SELinux\n" +-#~ "User" +-#~ msgstr "" +-#~ "SELinux\n" +-#~ "ব্যৱহাৰকৰোঁতা" +- +-#~ msgid "" +-#~ "MLS/\n" +-#~ "MCS Range" +-#~ msgstr "" +-#~ "MLS/\n" +-#~ "MCS সীমা" +- +-#~ msgid "Login '%s' is required" +-#~ msgstr "প্ৰৱেশ '%s' আৱশ্যক" +- +-#~ msgid "Policy Module" +-#~ msgstr "পলিচি অংশ" +- +-#~ msgid "Module Name" +-#~ msgstr "অংশেৰ নাম" +- +-#~ msgid "Version" +-#~ msgstr "ভাৰ্সান" +- +-#~ msgid "Load Policy Module" +-#~ msgstr "পলিচি অংশ লোড কৰক" +- +-#~ msgid "Polgen" +-#~ msgstr "Polgen" +- +-#~ msgid "Red Hat 2007" +-#~ msgstr "Red Hat ২০০৭" +- +-#~ msgid "GPL" +-#~ msgstr "GPL" +- +-#~ msgid "translator-credits" +-#~ msgstr "অমিতাক্ষ ফুকন (aphukan@fedoraproject.org)" +- +-#~ msgid "SELinux Policy Generation Tool" +-#~ msgstr "SELinux Policy নিৰ্মাণেৰ সামগ্ৰী" +- +-#~ msgid "" +-#~ "This tool can be used to generate a policy framework, to confine " +-#~ "applications or users using SELinux. \n" +-#~ "\n" +-#~ "The tool generates:\n" +-#~ "Type enforcement file (te)\n" +-#~ "Interface file (if)\n" +-#~ "File context file (fc)\n" +-#~ "Shell script (sh) - used to compile and install the policy. " +-#~ msgstr "" +-#~ " SELinux প্ৰয়োগকাৰী অ্যাপ্লিকেশন অথবা ব্যৱহাৰকৰোঁতাসকলৰ confine কৰোঁতে ব্যৱহৃত " +-#~ "পলিচিৰ পৰিকাঠামো নিৰ্মাণেৰ বাবে এই সামগ্ৰী ব্যৱহাৰ কৰা যাবে ।\n" +-#~ "\n" +-#~ "এই সামগ্ৰী প্ৰয়োগ কৰে নিৰ্মাণ কৰা যাবে:\n" +-#~ "Type enforcement file (te)\n" +-#~ "Interface file (if)\n" +-#~ "File context file (fc)\n" +-#~ "Shell script (sh) - পলিচি কম্পাইল ও ইনস্টল কৰোঁতে ব্যৱহৃত ।" +- +-#, fuzzy +-#~ msgid "Select type of the application/user role to be confined" +-#~ msgstr "আৱদ্ধ কৰাৰ বাবে অ্যাপ্লিকেশন অথবা ব্যৱহাৰকৰোঁতাৰ ভূমিকা নিৰ্বাচন কৰক ।" +- +-#~ msgid "Applications" +-#~ msgstr "অ্যাপ্লিকেশন" +- +-#, fuzzy +-#~ msgid "" +-#~ "Standard Init Daemon are daemons started on boot via init scripts. " +-#~ "Usually requires a script in /etc/rc.d/init.d" +-#~ msgstr "" +-#~ "বুট কৰাৰ সময় init স্ক্ৰিপ্টৰ মাধ্যমে আৰম্ভ হওয়া ডেমনগুলি প্ৰমিত Init ডেমন নামে " +-#~ "পৰিচিত । সাধাৰণত /etc/init.d-ত একটি স্ক্ৰিপ্ট উপস্থিত থাকা আৱশ্যক ।" +- +-#~ msgid "Standard Init Daemon" +-#~ msgstr "প্ৰমিত Init ডেমন" +- +-#~ msgid "Internet Services Daemon are daemons started by xinetd" +-#~ msgstr "Internet Services Daemon-ৰ ডেমনগুলি xinetd দ্বাৰা আৰম্ভ কৰা হয় ।" +- +-#~ msgid "Internet Services Daemon (inetd)" +-#~ msgstr "Internet Services Daemon (inetd)" +- +-#~ msgid "" +-#~ "Web Applications/Script (CGI) CGI scripts started by the web server " +-#~ "(apache)" +-#~ msgstr "" +-#~ "ওয়েব সাৰ্ভাৰ (apache) দ্বাৰা আৰম্ভ কৰা ওয়েব অ্যাপ্লিকেশন/স্ক্ৰিপ্ট (CGI) CGI " +-#~ "স্ক্ৰিপ্ট" +- +-#~ msgid "Web Application/Script (CGI)" +-#~ msgstr "ওয়েব অ্যাপ্লিকেশন/স্ক্ৰিপ্ট (CGI)" +- +-#~ msgid "" +-#~ "User Application are any application that you would like to confine that " +-#~ "is started by a user" +-#~ msgstr "" +-#~ "ব্যৱহাৰকৰোঁতা দ্বাৰা আৰম্ভ কৰা কোনো অ্যাপ্লিকেশন যা আৱদ্ধ কৰাৰ বাবে চিহ্নিত তাক " +-#~ "ব্যৱহাৰকৰোঁতাসকলৰ অ্যাপ্লিকেশন নামে পৰিচিত" +- +-#~ msgid "User Application" +-#~ msgstr "ব্যৱহাৰকৰোঁতাসকলৰ অ্যাপ্লিকেশন" +- +-#, fuzzy +-#~ msgid "Login Users" +-#~ msgstr "ব্যৱহাৰকৰোঁতা" +- +-#, fuzzy +-#~ msgid "User Role" +-#~ msgstr "ভূমিকা" +- +-#, fuzzy +-#~ msgid "Root Users" +-#~ msgstr "ব্যৱহাৰকৰোঁতা" +- +-#, fuzzy +-#~ msgid "" +-#~ "Select Root Administrator User Role, if this user will be used to " +-#~ "administer the machine while running as root. This user will not be able " +-#~ "to login to the system directly." +-#~ msgstr "" +-#~ "এই ব্যৱহাৰকৰোঁতা দ্বাৰা root পৰিচয়ে মেশিন পৰিচালনা কৰা হলে root ব্যৱহাৰকৰোঁতা " +-#~ "নিৰ্বাচন কৰক । সিস্টেমে, এই ব্যৱহাৰকৰোঁতা সৰাসৰি প্ৰৱেশ কৰোঁতে সক্ষম হ'বন না ।" +- +-#, fuzzy +-#~ msgid "Root Admin User Role" +-#~ msgstr "Root ব্যৱহাৰকৰোঁতা" +- +-#, fuzzy +-#~ msgid "Enter name of application or user role to be confined" +-#~ msgstr "আৱদ্ধ কৰাৰ বাবে অ্যাপ্লিকেশন অথবা ব্যৱহাৰকৰোঁতাৰ ভূমিকা নিৰ্বাচন কৰক ।" +- +-#~ msgid "Name" +-#~ msgstr "নাম" +- +-#~ msgid "Enter complete path for executable to be confined." +-#~ msgstr "confine কৰাৰ বাবে এক্সেকিউটেবিলেৰ সম্পূৰ্ণ পাথ লিখুন ।" +- +-#~ msgid "..." +-#~ msgstr "..." +- +-#, fuzzy +-#~ msgid "Enter unique name for the confined application or user role." +-#~ msgstr "confine কৰা ব্যৱহাৰকৰোঁতা অথবা অ্যাপ্লিকেশনেৰ ধৰনেৰ স্বতন্ত্ৰ নাম লিখুন ।" +- +-#~ msgid "Executable" +-#~ msgstr "এক্সেকিউটেবল" +- +-#~ msgid "Init script" +-#~ msgstr "Init স্ক্ৰিপ্ট" +- +-#~ msgid "" +-#~ "Enter complete path to init script used to start the confined application." +-#~ msgstr "confine কৰা অ্যাপ্লিকেশন আৰম্ভেৰ বাবে init স্ক্ৰিপ্টৰ সম্পূৰ্ণ পাথ লিখুন ।" +- +-#, fuzzy +-#~ msgid "Select user roles that you want to customize" +-#~ msgstr "চিহ্নিত ব্যৱহাৰকৰোঁতা দ্বাৰা যে সমস্ত role ধাৰণ কৰা সম্ভৱ তাক নিৰ্বাচন কৰক" +- +-#, fuzzy +-#~ msgid "Select additional domains to which this user role will transition" +-#~ msgstr "ৰূপান্তৰেৰ বাবে অতিৰিক্ত ব্যৱহাৰকৰোঁতা ডোমেইল নিৰ্বাচন কৰক" +- +-#, fuzzy +-#~ msgid "" +-#~ "Select the applications domains that you would like this user role to " +-#~ "transition to." +-#~ msgstr "চিহ্নিত ব্যৱহাৰকৰোঁতা দ্বাৰা পৰিচালনাৰ উদ্দেশ্যে ডোমেইন নিৰ্বাচন কৰক ।" +- +-#, fuzzy +-#~ msgid "Select additional domains that this user role will administer" +-#~ msgstr "ব্যৱহাৰকৰোঁতা দ্বাৰা যে সমস্ত ডোমেইন পৰিচালিত হ'ব সেগুলি নিৰ্বাচন কৰক" +- +-#~ msgid "Select the domains that you would like this user administer." +-#~ msgstr "চিহ্নিত ব্যৱহাৰকৰোঁতা দ্বাৰা পৰিচালনাৰ উদ্দেশ্যে ডোমেইন নিৰ্বাচন কৰক ।" +- +-#, fuzzy +-#~ msgid "Select additional roles for this user" +-#~ msgstr "ৰূপান্তৰেৰ বাবে অতিৰিক্ত ব্যৱহাৰকৰোঁতা ডোমেইল নিৰ্বাচন কৰক" +- +-#, fuzzy +-#~ msgid "Enter network ports that application/user role listens to" +-#~ msgstr "তালিকা সৰ্বমোট." +- +-#~ msgid "TCP Ports" +-#~ msgstr "TCP পোৰ্ট" +- +-#, fuzzy +-#~ msgid "Allows confined application/user role to bind to any udp port" +-#~ msgstr "" +-#~ "confine কৰা অ্যাপ্লিকেশন/ব্যৱহাৰকৰোঁতাসকলৰ যে কোনো tcp পোৰ্টেৰ সৈতে bind কৰাৰ " +-#~ "সুযোগ দেয় ।" +- +-#~ msgid "All" +-#~ msgstr "সকল" +- +-#, fuzzy +-#~ msgid "" +-#~ "Allow application/user role to call bindresvport with 0. Binding to port " +-#~ "600-1024" +-#~ msgstr "১০২৪" +- +-#~ msgid "600-1024" +-#~ msgstr "600-1024" +- +-#, fuzzy +-#~ msgid "" +-#~ "Enter a comma separated list of udp ports or ranges of ports that " +-#~ "application/user role binds to. Example: 612, 650-660" +-#~ msgstr "তালিকা সৰ্বমোট." +- +-#~ msgid "Unreserved Ports (>1024)" +-#~ msgstr "অসংৰক্ষিত পোৰ্ট (>1024)" +- +-#~ msgid "Select Ports" +-#~ msgstr "নিৰ্বাচিত পোৰ্ট" +- +-#, fuzzy +-#~ msgid "Allows application/user role to bind to any udp ports > 1024" +-#~ msgstr "১০২৪" +- +-#~ msgid "UDP Ports" +-#~ msgstr "UDP পোৰ্ট" +- +-#, fuzzy +-#~ msgid "Enter network ports that application/user role connects to" +-#~ msgstr "তালিকা সৰ্বমোট." +- +-#, fuzzy +-#~ msgid "" +-#~ "Enter a comma separated list of tcp ports or ranges of ports that " +-#~ "application/user role connects to. Example: 612, 650-660" +-#~ msgstr "তালিকা সৰ্বমোট." ++#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 +msgid "Boolean" +msgstr "বুলিয়েন" + @@ -10907,18 +10586,312 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +msgstr "সকলো" + +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 -+#: ../gui/system-config-selinux.glade:1616 -+#: ../gui/system-config-selinux.glade:1839 -+#: ../gui/system-config-selinux.glade:2456 ++#: ../gui/system-config-selinux.glade:1808 ++#: ../gui/system-config-selinux.glade:2031 ++#: ../gui/system-config-selinux.glade:2835 +msgid "Customized" +msgstr "স্বনিৰ্ধাৰিত" + -+#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1930 ++#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 +msgid "File Labeling" +msgstr "নথিপত্ৰ লেবেল ব্যৱস্থা" --#~ msgid "Boolean" +-#, fuzzy +-#~ msgid "" +-#~ "Enter a comma separated list of udp ports or ranges of ports that " +-#~ "application/user role connects to. Example: 612, 650-660" +-#~ msgstr "তালিকা সৰ্বমোট." +- +-#, fuzzy +-#~ msgid "Select common application traits" +-#~ msgstr "অ্যাপ্লিকেশন" +- +-#, fuzzy +-#~ msgid "Writes syslog messages\t" +-#~ msgstr "অ্যাপ্লিকেশন" +- +-#, fuzzy +-#~ msgid "Create/Manipulate temporary files in /tmp" +-#~ msgstr "অ্যাপ্লিকেশন তৈৰি কৰক" +- +-#, fuzzy +-#~ msgid "Uses Pam for authentication" +-#~ msgstr "অ্যাপ্লিকেশন উল্লিখিত সময় অবধি" +- +-#, fuzzy +-#~ msgid "Sends audit messages" +-#~ msgstr "অডিট সংক্ৰান্ত বাৰ্তা পাঠাতে ব্যৰ্থ ।\n" +- +-#, fuzzy +-#~ msgid "Select files/directories that the application manages" +-#~ msgstr "পঞ্জিকা" +- +-#, fuzzy +-#~ msgid "" +-#~ "Add Files/Directories that application will need to \"Write\" to. Pid " +-#~ "Files, Log Files, /var/lib Files ..." +-#~ msgstr "নথিপত্ৰ নথিপত্ৰ নথিপত্ৰ নথিপত্ৰ." +- +-#, fuzzy +-#~ msgid "Select booleans that the application uses" +-#~ msgstr "নথিপত্ৰ" +- +-#, fuzzy +-#~ msgid "Add/Remove booleans used for this confined application/user" +-#~ msgstr "confine কৰা অ্যাপ্লিকেশন আৰম্ভেৰ বাবে init স্ক্ৰিপ্টৰ সম্পূৰ্ণ পাথ লিখুন ।" +- +-#, fuzzy +-#~ msgid "Select directory to generate policy in" +-#~ msgstr "পঞ্জিকা" +- +-#~ msgid "Policy Directory" +-#~ msgstr "পলিচি পঞ্জিকা" +- +-#~ msgid "Generated Policy Files" +-#~ msgstr "নথিপত্ৰ" +- +-#, fuzzy +-#~ msgid "Boolean Name" -#~ msgstr "বুলিয়েন" +- +-#~ msgid "Role" +-#~ msgstr "ভূমিকা" +- +-#~ msgid "Application" +-#~ msgstr "অ্যাপ্লিকেশন" +- +-#, fuzzy +-#~ msgid "%s must be a directory" +-#~ msgstr "পঞ্জিকা" +- +-#, fuzzy +-#~ msgid "You must select a user" +-#~ msgstr "নাম উল্লেখ কৰা আৱশ্যক" +- +-#~ msgid "Select executable file to be confined." +-#~ msgstr "confine কৰাৰ উদ্দেশ্যে এক্সিকিউটেবিল নথিপত্ৰ নিৰ্বাচন কৰক" +- +-#~ msgid "Select init script file to be confined." +-#~ msgstr "confine কৰাৰ উদ্দেশ্যে init script নথিপত্ৰ নিৰ্বাচন কৰক ।" +- +-#~ msgid "Select file(s) that confined application creates or writes" +-#~ msgstr "নথিপত্ৰ" +- +-#~ msgid "" +-#~ "Select directory(s) that the confined application owns and writes into" +-#~ msgstr "পঞ্জিকা" +- +-#~ msgid "Select directory to generate policy files in" +-#~ msgstr "পঞ্জিকা" +- +-#~ msgid "You must enter a name" +-#~ msgstr "নাম উল্লেখ কৰা আৱশ্যক" +- +-#~ msgid "You must enter a executable" +-#~ msgstr "এক্সেকিউটেবল উল্লেখ কৰা আৱশ্যক" +- +-#~ msgid "Configue SELinux" +-#~ msgstr "SELinux কনফিগাৰ কৰক" +- +-#, fuzzy +-#~ msgid "Ports must be numbers or ranges of numbers from 1 to %d " +-#~ msgstr "পোৰ্ট সংখ্যা 1 থেকে %d-ত হওয়া আৱশ্যক " +- +-#, fuzzy +-#~ msgid "You must enter a name for your confined process/user" +-#~ msgstr "উল্লিখিত সময় অবধি" +- +-#~ msgid "use_syslog must be a boolean value " +-#~ msgstr "বুলিয়েন মান " +- +-#, fuzzy +-#~ msgid "USER Types automatically get a tmp type" +-#~ msgstr "ধৰন" +- +-#~ msgid "You must enter the executable path for your confined process" +-#~ msgstr "উল্লিখিত সময় অবধি" +- +-#, fuzzy +-#~ msgid "Type Enforcement file" +-#~ msgstr "ধৰন নথিপত্ৰ" +- +-#~ msgid "Interface file" +-#~ msgstr "সংযোগমাধ্যম সংক্ৰান্ত নথিপত্ৰ" +- +-#~ msgid "File Contexts file" +-#~ msgstr "নথিপত্ৰ কনটেক্সটেৰ নথিপত্ৰ" +- +-#~ msgid "Setup Script" +-#~ msgstr "বৈশিষ্ট্য" +- +-#~ msgid "" +-#~ "SELinux Port\n" +-#~ "Type" +-#~ msgstr "" +-#~ "SELinux পোৰ্ট\n" +-#~ "ধৰন" +- +-#~ msgid "Protocol" +-#~ msgstr "প্ৰোটোকল" +- +-#~ msgid "" +-#~ "MLS/MCS\n" +-#~ "Level" +-#~ msgstr "" +-#~ "MLS/MCS\n" +-#~ "স্তৰ" +- +-#~ msgid "Port" +-#~ msgstr "পোৰ্ট" +- +-#~ msgid "Port number \"%s\" is not valid. 0 < PORT_NUMBER < 65536 " +-#~ msgstr "প'ৰ্ট সংখ্যা \"%s\" বৈধ নহয় । 0 < PORT_NUMBER < 65536 " +- +-#~ msgid "Group View" +-#~ msgstr "দল ভিউ" +- +-#~ msgid "SELinux Service Protection" +-#~ msgstr "সেৱা" +- +-#~ msgid "Disable SELinux protection for acct daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +- +-#~ msgid "Admin" +-#~ msgstr "প্ৰশাসক" +- +-#, fuzzy +-#~ msgid "" +-#~ "Allow gadmin SELinux user account to execute files in home directory or /" +-#~ "tmp" +-#~ msgstr "পঞ্জিকা" +- +-#, fuzzy +-#~ msgid "" +-#~ "Allow guest SELinux user account to execute files in home directory or /" +-#~ "tmp" +-#~ msgstr "পঞ্জিকা" +- +-#~ msgid "Memory Protection" +-#~ msgstr "স্মৃতিশক্তি সংৰক্ষণ" +- +-#~ msgid "Mount" +-#~ msgstr "মাউন্ট কৰক" +- +-#~ msgid "Allow mount to mount any file" +-#~ msgstr "নথিপত্ৰ" +- +-#~ msgid "Allow mount to mount any directory" +-#~ msgstr "পঞ্জিকা" +- +-#~ msgid "SSH" +-#~ msgstr "SSH" +- +-#, fuzzy +-#~ msgid "" +-#~ "Allow staff SELinux user account to execute files in home directory or /" +-#~ "tmp" +-#~ msgstr "পঞ্জিকা" +- +-#, fuzzy +-#~ msgid "" +-#~ "Allow sysadm SELinux user account to execute files in home directory or /" +-#~ "tmp" +-#~ msgstr "পঞ্জিকা" +- +-#, fuzzy +-#~ msgid "" +-#~ "Allow unconfined SELinux user account to execute files in home directory " +-#~ "or /tmp" +-#~ msgstr "পঞ্জিকা" +- +-#~ msgid "Network Configuration" +-#~ msgstr "নে'টৱৰ্ক বিন্যাস" +- +-#~ msgid "Allow unlabeled packets to flow on the network" +-#~ msgstr "উপৰ নে'টৱৰ্ক" +- +-#, fuzzy +-#~ msgid "" +-#~ "Allow user SELinux user account to execute files in home directory or /tmp" +-#~ msgstr "পঞ্জিকা" +- +-#~ msgid "Databases" +-#~ msgstr "তথ্যভঁৰাল" +- +-#~ msgid "XServer" +-#~ msgstr "XServer" +- +-#~ msgid "Allow clients to write to X shared memory" +-#~ msgstr "এক্স স্থানাঙ্ক" +- +-#, fuzzy +-#~ msgid "" +-#~ "Allow xguest SELinux user account to execute files in home directory or /" +-#~ "tmp" +-#~ msgstr "পঞ্জিকা" +- +-#~ msgid "NIS" +-#~ msgstr "NIS" +- +-#~ msgid "Allow daemons to run with NIS" +-#~ msgstr "NIS" +- +-#~ msgid "Web Applications" +-#~ msgstr "ওয়েব অ্যাপ্লিকেশন" +- +-#~ msgid "Disable SELinux protection for amanda" +-#~ msgstr "amanda-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +- +-#~ msgid "Disable SELinux protection for amavis" +-#~ msgstr "amavis-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +- +-#~ msgid "Disable SELinux protection for apmd daemon" +-#~ msgstr "apmd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +- +-#~ msgid "Disable SELinux protection for arpwatch daemon" +-#~ msgstr "arpwatch ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +- +-#~ msgid "Disable SELinux protection for auditd daemon" +-#~ msgstr "auditd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +- +-#~ msgid "Disable SELinux protection for automount daemon" +-#~ msgstr "automount ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +- +-#~ msgid "Disable SELinux protection for avahi" +-#~ msgstr "avahi-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +- +-#~ msgid "Disable SELinux protection for bluetooth daemon" +-#~ msgstr "bluetooth ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +- +-#~ msgid "Disable SELinux protection for canna daemon" +-#~ msgstr "canna ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +- +-#~ msgid "Disable SELinux protection for cardmgr daemon" +-#~ msgstr "cardmgr ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +- +-#~ msgid "Disable SELinux protection for Cluster Server" +-#~ msgstr "Cluster Server-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +- +-#~ msgid "Disable SELinux protection for ciped daemon" +-#~ msgstr "ciped ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +- +-#~ msgid "Disable SELinux protection for clamd daemon" +-#~ msgstr "clamd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +- +-#~ msgid "Disable SELinux protection for clamscan" +-#~ msgstr "clamscan-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +- +-#~ msgid "Disable SELinux protection for clvmd" +-#~ msgstr "clvmd-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +- +-#~ msgid "Disable SELinux protection for comsat daemon" +-#~ msgstr "comsat ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +- +-#~ msgid "Disable SELinux protection for courier daemon" +-#~ msgstr "courier ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +- +-#~ msgid "Disable SELinux protection for cpucontrol daemon" +-#~ msgstr "cpucontrol ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/fcontextPage.py:74 +msgid "" +"File\n" @@ -10927,9 +10900,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"নথিপত্ৰ\n" +"গুণ" --#, fuzzy --#~ msgid "all" --#~ msgstr "সকল" +-#~ msgid "Disable SELinux protection for cpuspeed daemon" +-#~ msgstr "cpuspeed ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/fcontextPage.py:81 +msgid "" +"Selinux\n" @@ -10938,8 +10910,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"Selinux\n" +"নথিপত্ৰৰ ধৰন" --#~ msgid "File Labeling" --#~ msgstr "নথিপত্ৰ লেবেল ব্যৱস্থা" +-#~ msgid "Cron" +-#~ msgstr "Cron" +#: ../gui/fcontextPage.py:88 +msgid "" +"File\n" @@ -10948,23 +10920,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"নথিপত্ৰ\n" +"ধৰন" --#~ msgid "" --#~ "File\n" --#~ "Specification" --#~ msgstr "" --#~ "নথিপত্ৰ\n" --#~ "গুণ" -+#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2117 +-#~ msgid "Disable SELinux protection for crond daemon" +-#~ msgstr "crond ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" ++#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 +msgid "User Mapping" +msgstr "ব্যৱহাৰকৰোঁতা মেপিং" --#, fuzzy --#~ msgid "" --#~ "Selinux\n" --#~ "File Type" --#~ msgstr "" --#~ "Selinux\n" --#~ "নথিপত্ৰ কনটেক্সট" +-#~ msgid "Printing" +-#~ msgstr "প্ৰিন্ট ব্যৱস্থা" +#: ../gui/loginsPage.py:52 +msgid "" +"Login\n" @@ -10973,12 +10936,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"প্ৰৱেশ\n" +"নাম" --#~ msgid "" --#~ "File\n" --#~ "Type" --#~ msgstr "" --#~ "নথিপত্ৰ\n" --#~ "ধৰন" +-#, fuzzy +-#~ msgid "Disable SELinux protection for cupsd back end server" +-#~ msgstr "cupsd ব্যাক-এন্ড সাৰ্ভাৰেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50 +msgid "" +"SELinux\n" @@ -10987,8 +10947,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"SELinux\n" +"ব্যৱহাৰকৰোঁতা" --#~ msgid "User Mapping" --#~ msgstr "ব্যৱহাৰকৰোঁতা মেপিং" +-#~ msgid "Disable SELinux protection for cupsd daemon" +-#~ msgstr "cupsd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55 +msgid "" +"MLS/\n" @@ -10997,87 +10957,81 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"MLS/\n" +"MCS সীমা" --#~ msgid "" --#~ "Login\n" --#~ "Name" --#~ msgstr "" --#~ "প্ৰৱেশ\n" --#~ "নাম" +-#~ msgid "Disable SELinux protection for cupsd_lpd" +-#~ msgstr "cupsd_lpd-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/loginsPage.py:133 +#, python-format +msgid "Login '%s' is required" +msgstr "প্ৰৱেশ '%s' আৱশ্যক" --#~ msgid "" --#~ "SELinux\n" --#~ "User" --#~ msgstr "" --#~ "SELinux\n" --#~ "ব্যৱহাৰকৰোঁতা" -+#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2772 +-#~ msgid "CVS" +-#~ msgstr "CVS" ++#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 +msgid "Policy Module" +msgstr "পলিচি অংশ" --#~ msgid "" --#~ "MLS/\n" --#~ "MCS Range" --#~ msgstr "" --#~ "MLS/\n" --#~ "MCS সীমা" +-#~ msgid "Disable SELinux protection for cvs daemon" +-#~ msgstr "cvs ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/modulesPage.py:57 +msgid "Module Name" +msgstr "অংশেৰ নাম" --#~ msgid "Login '%s' is required" --#~ msgstr "প্ৰৱেশ '%s' আৱশ্যক" +-#~ msgid "Disable SELinux protection for cyrus daemon" +-#~ msgstr "cyrus ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" ++#: ../gui/modulesPage.py:62 ++msgid "Version" ++msgstr "ভাৰ্সান" + +-#~ msgid "Disable SELinux protection for dbskkd daemon" +-#~ msgstr "dbskkd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/modulesPage.py:134 +msgid "Disable Audit" +msgstr "অডিট নিষ্ক্ৰিয় কৰা হ'ব" --#~ msgid "Policy Module" --#~ msgstr "পলিচি অংশ" -+#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2681 +-#~ msgid "Disable SELinux protection for dbusd daemon" +-#~ msgstr "dbusd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" ++#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 +msgid "Enable Audit" +msgstr "অডিট সক্ৰিয় কৰা হ'ব" --#~ msgid "Module Name" --#~ msgstr "অংশেৰ নাম" +-#~ msgid "Disable SELinux protection for dccd" +-#~ msgstr "dccd-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/modulesPage.py:162 +msgid "Load Policy Module" +msgstr "পলিচি অংশ লোড কৰক" --#~ msgid "Version" --#~ msgstr "ভাৰ্সান" +-#~ msgid "Disable SELinux protection for dccifd" +-#~ msgstr "dccifd-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/polgen.glade:79 +msgid "Polgen" +msgstr "Polgen" --#~ msgid "Load Policy Module" --#~ msgstr "পলিচি অংশ লোড কৰক" +-#~ msgid "Disable SELinux protection for dccm" +-#~ msgstr "dccm-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/polgen.glade:80 +msgid "Red Hat 2007" +msgstr "Red Hat ২০০৭" --#~ msgid "Polgen" --#~ msgstr "Polgen" +-#~ msgid "Disable SELinux protection for ddt daemon" +-#~ msgstr "ddt ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/polgen.glade:81 +msgid "GPL" +msgstr "GPL" --#~ msgid "Red Hat 2007" --#~ msgstr "Red Hat ২০০৭" +-#~ msgid "Disable SELinux protection for devfsd daemon" +-#~ msgstr "devfsd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/polgen.glade:85 ../gui/system-config-selinux.glade:17 +msgid "translator-credits" +msgstr "অমিতাক্ষ ফুকন (aphukan@fedoraproject.org)" --#~ msgid "GPL" --#~ msgstr "GPL" +-#~ msgid "Disable SELinux protection for dhcpc daemon" +-#~ msgstr "dhcpc ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/polgen.glade:91 ../gui/polgen.glade:124 +msgid "SELinux Policy Generation Tool" +msgstr "SELinux Policy নিৰ্মাণৰ সামগ্ৰী" --#~ msgid "translator-credits" --#~ msgstr "অমিতাক্ষ ফুকন (aphukan@fedoraproject.org)" +-#~ msgid "Disable SELinux protection for dhcpd daemon" +-#~ msgstr "dhcpd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/polgen.glade:125 +msgid "" +"This tool can be used to generate a policy framework, to confine " @@ -11106,8 +11060,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +msgid "Applications" +msgstr "অনুপ্ৰয়োগ" --#~ msgid "SELinux Policy Generation Tool" --#~ msgstr "SELinux Policy নিৰ্মাণেৰ সামগ্ৰী" +-#~ msgid "Disable SELinux protection for dictd daemon" +-#~ msgstr "dictd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/polgen.glade:258 ../gui/polgen.glade:278 +msgid "" +"Standard Init Daemon are daemons started on boot via init scripts. Usually " @@ -11116,67 +11070,45 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"বুট কৰাৰ সময় init স্ক্ৰিপ্টৰ মাধ্যমে আৰম্ভ হোৱা ডেমনসমূহ প্ৰমিত Init ডেমন নামে " +"পৰিচিত । সাধাৰণতে /etc/rc.d/init.d-ত এটা স্ক্ৰিপ্ট উপস্থিত থকা আৱশ্যক ।" --#~ msgid "" --#~ "This tool can be used to generate a policy framework, to confine " --#~ "applications or users using SELinux. \n" --#~ "\n" --#~ "The tool generates:\n" --#~ "Type enforcement file (te)\n" --#~ "Interface file (if)\n" --#~ "File context file (fc)\n" --#~ "Shell script (sh) - used to compile and install the policy. " --#~ msgstr "" --#~ " SELinux প্ৰয়োগকাৰী অ্যাপ্লিকেশন অথবা ব্যৱহাৰকৰোঁতাসকলৰ confine কৰোঁতে ব্যৱহৃত " --#~ "পলিচিৰ পৰিকাঠামো নিৰ্মাণেৰ বাবে এই সামগ্ৰী ব্যৱহাৰ কৰা যাবে ।\n" --#~ "\n" --#~ "এই সামগ্ৰী প্ৰয়োগ কৰে নিৰ্মাণ কৰা যাবে:\n" --#~ "Type enforcement file (te)\n" --#~ "Interface file (if)\n" --#~ "File context file (fc)\n" --#~ "Shell script (sh) - পলিচি কম্পাইল ও ইনস্টল কৰোঁতে ব্যৱহৃত ।" -+#: ../gui/polgen.glade:260 ../gui/polgen.py:146 +-#~ msgid "Disable SELinux protection for Evolution" +-#~ msgstr "Evolution-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" ++#: ../gui/polgen.glade:260 +msgid "Standard Init Daemon" +msgstr "প্ৰমিত Init ডেমন" --#, fuzzy --#~ msgid "Select type of the application/user role to be confined" --#~ msgstr "আৱদ্ধ কৰাৰ বাবে অ্যাপ্লিকেশন অথবা ব্যৱহাৰকৰোঁতাৰ ভূমিকা নিৰ্বাচন কৰক ।" -+#: ../gui/polgen.glade:280 ../gui/polgen.py:147 +-#~ msgid "Games" +-#~ msgstr "খেলা" ++#: ../gui/polgen.glade:280 +msgid "DBUS System Daemon" +msgstr "DBUS প্ৰণালী ডেমন" --#~ msgid "Applications" --#~ msgstr "অ্যাপ্লিকেশন" +-#~ msgid "Disable SELinux protection for games" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/polgen.glade:299 +msgid "Internet Services Daemon are daemons started by xinetd" +msgstr "Internet Services Daemon-ৰ ডেমনসমূহ xinetd দ্বাৰা আৰম্ভ কৰা হয় ।" --#, fuzzy --#~ msgid "" --#~ "Standard Init Daemon are daemons started on boot via init scripts. " --#~ "Usually requires a script in /etc/rc.d/init.d" --#~ msgstr "" --#~ "বুট কৰাৰ সময় init স্ক্ৰিপ্টৰ মাধ্যমে আৰম্ভ হওয়া ডেমনগুলি প্ৰমিত Init ডেমন নামে " --#~ "পৰিচিত । সাধাৰণত /etc/init.d-ত একটি স্ক্ৰিপ্ট উপস্থিত থাকা আৱশ্যক ।" +-#~ msgid "Disable SELinux protection for the web browsers" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/polgen.glade:301 +msgid "Internet Services Daemon (inetd)" +msgstr "Internet Services Daemon (inetd)" --#~ msgid "Standard Init Daemon" --#~ msgstr "প্ৰমিত Init ডেমন" +-#~ msgid "Disable SELinux protection for Thunderbird" +-#~ msgstr "Thunderbird-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/polgen.glade:320 +msgid "" +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" +msgstr "ওয়েব সেৱক (apache) দ্বাৰা আৰম্ভ কৰা ওয়েব অনুপ্ৰয়োগ/স্ক্ৰিপ্ট (CGI) CGI স্ক্ৰিপ্ট" --#~ msgid "Internet Services Daemon are daemons started by xinetd" --#~ msgstr "Internet Services Daemon-ৰ ডেমনগুলি xinetd দ্বাৰা আৰম্ভ কৰা হয় ।" -+#: ../gui/polgen.glade:322 ../gui/polgen.py:149 +-#~ msgid "Disable SELinux protection for distccd daemon" +-#~ msgstr "distccd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" ++#: ../gui/polgen.glade:322 +msgid "Web Application/Script (CGI)" +msgstr "ওয়েব অনুপ্ৰয়োগ/স্ক্ৰিপ্ট (CGI)" --#~ msgid "Internet Services Daemon (inetd)" --#~ msgstr "Internet Services Daemon (inetd)" +-#~ msgid "Disable SELinux protection for dmesg daemon" +-#~ msgstr "dmesg ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/polgen.glade:341 +msgid "" +"User Application are any application that you would like to confine that is " @@ -11185,41 +11117,32 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"ব্যৱহাৰকৰোঁতা দ্বাৰা আৰম্ভ কৰা কোনো অনুপ্ৰয়োগ যা আৱদ্ধ কৰাৰ বাবে চিহ্নিত তাক " +"ব্যৱহাৰকৰোঁতাসকলৰ অনুপ্ৰয়োগ নামে পৰিচিত" --#~ msgid "" --#~ "Web Applications/Script (CGI) CGI scripts started by the web server " --#~ "(apache)" --#~ msgstr "" --#~ "ওয়েব সাৰ্ভাৰ (apache) দ্বাৰা আৰম্ভ কৰা ওয়েব অ্যাপ্লিকেশন/স্ক্ৰিপ্ট (CGI) CGI " --#~ "স্ক্ৰিপ্ট" -+#: ../gui/polgen.glade:343 ../gui/polgen.py:150 +-#~ msgid "Disable SELinux protection for dnsmasq daemon" +-#~ msgstr "dnsmasq ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" ++#: ../gui/polgen.glade:343 +msgid "User Application" +msgstr "ব্যৱহাৰকৰোঁতাসকলৰ অনুপ্ৰয়োগ" --#~ msgid "Web Application/Script (CGI)" --#~ msgstr "ওয়েব অ্যাপ্লিকেশন/স্ক্ৰিপ্ট (CGI)" +-#~ msgid "Disable SELinux protection for dovecot daemon" +-#~ msgstr "dovecot ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/polgen.glade:389 +msgid "Login Users" +msgstr "ব্যৱহাৰকৰ্তাৰ লগ-ইন" --#~ msgid "" --#~ "User Application are any application that you would like to confine that " --#~ "is started by a user" --#~ msgstr "" --#~ "ব্যৱহাৰকৰোঁতা দ্বাৰা আৰম্ভ কৰা কোনো অ্যাপ্লিকেশন যা আৱদ্ধ কৰাৰ বাবে চিহ্নিত তাক " --#~ "ব্যৱহাৰকৰোঁতাসকলৰ অ্যাপ্লিকেশন নামে পৰিচিত" +-#~ msgid "Disable SELinux protection for entropyd daemon" +-#~ msgstr "entropyd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/polgen.glade:451 +msgid "Modify an existing login user record." +msgstr "বৰ্তমানে উপস্থিত লগ-ইন ব্যৱহাৰকৰ্তাৰ তথ্য পৰিবৰ্তন কৰক ।" --#~ msgid "User Application" --#~ msgstr "ব্যৱহাৰকৰোঁতাসকলৰ অ্যাপ্লিকেশন" +-#~ msgid "Disable SELinux protection for fetchmail" +-#~ msgstr "fetchmail-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/polgen.glade:453 +msgid "Existing User Roles" +msgstr "বৰ্তমানে উপস্থিত ব্যৱহাৰকৰ্তা ভূমিকা" --#, fuzzy --#~ msgid "Login Users" --#~ msgstr "ব্যৱহাৰকৰোঁতা" +-#~ msgid "Disable SELinux protection for fingerd daemon" +-#~ msgstr "fingerd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/polgen.glade:472 +msgid "" +"This user will login to a machine only via a terminal or remote login. By " @@ -11229,13 +11152,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"পাৰিবন । ডিফল্টৰূপে, এই যন্ত্ৰে কোনো setuid, নে'টৱৰ্ক, sudo অথবা su উপস্থিত থাকবে " +"না" + -+#: ../gui/polgen.glade:474 ../gui/polgen.py:151 ++#: ../gui/polgen.glade:474 +msgid "Minimal Terminal User Role" +msgstr "সৰ্বনিম্ন টাৰ্মিন্যাল ব্যৱহাৰকৰ্তাৰ ভূমিকা" --#, fuzzy --#~ msgid "User Role" --#~ msgstr "ভূমিকা" +-#~ msgid "Disable SELinux protection for freshclam daemon" +-#~ msgstr "freshclam ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/polgen.glade:493 +msgid "" +"This user can login to a machine via X or terminal. By default this user " @@ -11244,21 +11166,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"চিহ্নিত ব্যৱহাৰকৰ্তা X অথবা টাৰ্মিন্যালৰ মাধ্যমে যন্ত্ৰে লগ-ইন কৰিবলৈ পাৰিবন । " +"ডিফল্টৰূপে, এই যন্ত্ৰে কোনো setuid, নে'টৱৰ্ক, sudo অথবা su উপস্থিত থাকবে না" --#, fuzzy --#~ msgid "Root Users" --#~ msgstr "ব্যৱহাৰকৰোঁতা" -+#: ../gui/polgen.glade:495 ../gui/polgen.py:152 +-#~ msgid "Disable SELinux protection for fsdaemon daemon" +-#~ msgstr "fsdaemon ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" ++#: ../gui/polgen.glade:495 +msgid "Minimal X Windows User Role" +msgstr "সৰ্বনিম্ন X Windows ব্যৱহাৰকৰ্তাৰ ভূমিকা" --#, fuzzy --#~ msgid "" --#~ "Select Root Administrator User Role, if this user will be used to " --#~ "administer the machine while running as root. This user will not be able " --#~ "to login to the system directly." --#~ msgstr "" --#~ "এই ব্যৱহাৰকৰোঁতা দ্বাৰা root পৰিচয়ে মেশিন পৰিচালনা কৰা হলে root ব্যৱহাৰকৰোঁতা " --#~ "নিৰ্বাচন কৰক । সিস্টেমে, এই ব্যৱহাৰকৰোঁতা সৰাসৰি প্ৰৱেশ কৰোঁতে সক্ষম হ'বন না ।" +-#~ msgid "Disable SELinux protection for gpm daemon" +-#~ msgstr "gpm ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/polgen.glade:514 +msgid "" +"User with full networking, no setuid applications without transition, no " @@ -11267,16 +11182,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"সম্পূৰ্ণ নে'টৱৰ্ক, ৰূপান্তৰবিহীন setuid অনুপ্ৰয়োগ বিনা, su বিনা আৰু sudo বিনা " +"ব্যৱহাৰকৰ্তা ভূমিকা ।" --#, fuzzy --#~ msgid "Root Admin User Role" --#~ msgstr "Root ব্যৱহাৰকৰোঁতা" -+#: ../gui/polgen.glade:516 ../gui/polgen.py:153 +-#~ msgid "NFS" +-#~ msgstr "NFS" ++#: ../gui/polgen.glade:516 +msgid "User Role" +msgstr "ব্যৱহাৰকৰ্তাৰ ভূমিকা" --#, fuzzy --#~ msgid "Enter name of application or user role to be confined" --#~ msgstr "আৱদ্ধ কৰাৰ বাবে অ্যাপ্লিকেশন অথবা ব্যৱহাৰকৰোঁতাৰ ভূমিকা নিৰ্বাচন কৰক ।" +-#~ msgid "Disable SELinux protection for gss daemon" +-#~ msgstr "gss ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/polgen.glade:535 +msgid "" +"User with full networking, no setuid applications without transition, no su, " @@ -11285,20 +11198,21 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"সম্পূৰ্ণ নে'টৱৰ্ক, ৰূপান্তৰবিহীন setuid অনুপ্ৰয়োগ বিনা আৰু su বিনা ব্যৱহাৰকৰ্তা ভূমিকা । " +"sudo সহযোগে root ব্যৱহাৰকৰ্তাৰ প্ৰশাসনিক ভূমিকা প্ৰয়োগ কৰা যাবে ।" --#~ msgid "Name" --#~ msgstr "নাম" -+#: ../gui/polgen.glade:537 ../gui/polgen.py:154 +-#, fuzzy +-#~ msgid "Disable SELinux protection for Hal daemon" +-#~ msgstr "hal ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" ++#: ../gui/polgen.glade:537 +msgid "Admin User Role" +msgstr "অ্যাডমিন ব্যৱহাৰকৰ্তাৰ ভূমিকা" --#~ msgid "Enter complete path for executable to be confined." --#~ msgstr "confine কৰাৰ বাবে এক্সেকিউটেবিলেৰ সম্পূৰ্ণ পাথ লিখুন ।" +-#~ msgid "Disable SELinux protection for hostname daemon" +-#~ msgstr "hostname ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/polgen.glade:583 +msgid "Root Users" +msgstr "root ব্যৱহাৰকৰ্তা" --#~ msgid "..." --#~ msgstr "..." +-#~ msgid "Disable SELinux protection for hotplug daemon" +-#~ msgstr "hotplug ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/polgen.glade:645 +msgid "" +"Select Root Administrator User Role, if this user will be used to administer " @@ -11309,7 +11223,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"ব্যৱহাৰকৰ্তাৰ ভূমিকা' নিৰ্বাচন কৰক । প্ৰণালীত, এই ব্যৱহাৰকৰ্তাই পোনেপোনে লগ-ইন " +"কৰিবলৈ সক্ষম ন'হ'ব ।" + -+#: ../gui/polgen.glade:647 ../gui/polgen.py:155 ++#: ../gui/polgen.glade:647 +msgid "Root Admin User Role" +msgstr "Root প্ৰশাসনিক ব্যৱহাৰকৰ্তাৰ ভূমিকা" + @@ -11341,16 +11255,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +msgid "Init script" +msgstr "Init স্ক্ৰিপ্ট" --#, fuzzy --#~ msgid "Enter unique name for the confined application or user role." --#~ msgstr "confine কৰা ব্যৱহাৰকৰোঁতা অথবা অ্যাপ্লিকেশনেৰ ধৰনেৰ স্বতন্ত্ৰ নাম লিখুন ।" +-#~ msgid "Disable SELinux protection for howl daemon" +-#~ msgstr "howl ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/polgen.glade:901 +msgid "" +"Enter complete path to init script used to start the confined application." +msgstr "confine কৰা অনুপ্ৰয়োগ আৰম্ভেৰ বাবে init স্ক্ৰিপ্টৰ সম্পূৰ্ণ পাথ লিখক ।" --#~ msgid "Executable" --#~ msgstr "এক্সেকিউটেবল" +-#~ msgid "Disable SELinux protection for cups hplip daemon" +-#~ msgstr "hplip ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/polgen.glade:981 +msgid "Select user roles that you want to customize" +msgstr "স্বনিৰ্ধাৰণৰ বাবে প্ৰযোজ্য ব্যৱহাৰকৰ্তাৰ ভূমিকা চিহ্নিত কৰক" @@ -11363,8 +11276,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +msgid "Select additional domains to which this user role will transition" +msgstr "এই ব্যৱহাৰকৰ্তা ভূমিকা দ্বাৰা ৰূপান্তৰৰ বাবে অতিৰিক্ত ডোমেইন নিৰ্বাচন কৰক" --#~ msgid "Init script" --#~ msgstr "Init স্ক্ৰিপ্ট" +-#~ msgid "Disable SELinux protection for httpd rotatelogs" +-#~ msgstr "httpd rotatelogs-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/polgen.glade:1076 +msgid "" +"Select the applications domains that you would like this user role to " @@ -11373,68 +11286,59 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"চিহ্নিত ব্যৱহাৰকৰ্তাৰ ভূমিকা দ্বাৰা যি সকলো অনুপ্ৰয়োগ ডোমেইনলৈ ৰূপান্তৰ কৰা সম্ভৱ হ'ব " +"সেইটো নিৰ্বাচন কৰক ।" --#~ msgid "" --#~ "Enter complete path to init script used to start the confined application." --#~ msgstr "confine কৰা অ্যাপ্লিকেশন আৰম্ভেৰ বাবে init স্ক্ৰিপ্টৰ সম্পূৰ্ণ পাথ লিখুন ।" +-#~ msgid "HTTPD Service" +-#~ msgstr "HTTPD সেৱা" +#: ../gui/polgen.glade:1129 +msgid "Select user roles that will transition to this domain" +msgstr "চিহ্নিত ডোমেইনেত ৰূপান্তৰযোগ্য ব্যৱহাৰকৰ্তাৰ ভূমিকা নিৰ্বাচন কৰক" --#, fuzzy --#~ msgid "Select user roles that you want to customize" --#~ msgstr "চিহ্নিত ব্যৱহাৰকৰোঁতা দ্বাৰা যে সমস্ত role ধাৰণ কৰা সম্ভৱ তাক নিৰ্বাচন কৰক" +-#~ msgid "Disable SELinux protection for http suexec" +-#~ msgstr "http suexec-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/polgen.glade:1203 +msgid "Select additional domains that this user role will administer" +msgstr "" +"ব্যৱহাৰকৰ্তা দ্বাৰা যি সকলো অতিৰিক্ত ডোমেইন পৰিচালিত হ'ব সেইসমূহ নিৰ্বাচন কৰক" --#, fuzzy --#~ msgid "Select additional domains to which this user role will transition" --#~ msgstr "ৰূপান্তৰেৰ বাবে অতিৰিক্ত ব্যৱহাৰকৰোঁতা ডোমেইল নিৰ্বাচন কৰক" +-#~ msgid "Disable SELinux protection for hwclock daemon" +-#~ msgstr "hwclock ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/polgen.glade:1224 ../gui/polgen.glade:1298 +msgid "Select the domains that you would like this user administer." +msgstr "চিহ্নিত ব্যৱহাৰকৰোঁতা দ্বাৰা পৰিচালনাৰ উদ্দেশ্যে ডোমেইন নিৰ্বাচন কৰক ।" --#, fuzzy --#~ msgid "" --#~ "Select the applications domains that you would like this user role to " --#~ "transition to." --#~ msgstr "চিহ্নিত ব্যৱহাৰকৰোঁতা দ্বাৰা পৰিচালনাৰ উদ্দেশ্যে ডোমেইন নিৰ্বাচন কৰক ।" +-#~ msgid "Disable SELinux protection for i18n daemon" +-#~ msgstr "i18n ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/polgen.glade:1277 +msgid "Select additional roles for this user" +msgstr "চিহ্নিত ব্যৱহাৰকৰ্তাৰ বাবে অতিৰিক্ত ভূমিকা নিৰ্বাচন কৰক" --#, fuzzy --#~ msgid "Select additional domains that this user role will administer" --#~ msgstr "ব্যৱহাৰকৰোঁতা দ্বাৰা যে সমস্ত ডোমেইন পৰিচালিত হ'ব সেগুলি নিৰ্বাচন কৰক" +-#~ msgid "Disable SELinux protection for imazesrv daemon" +-#~ msgstr "imazesrv ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/polgen.glade:1351 +msgid "Enter network ports that application/user role listens to" +msgstr "অনুপ্ৰয়োগ/ব্যৱহাৰকৰ্তা ভূমিকা দ্বাৰা যি সকলো নে'টৱৰ্ক পোৰ্টত অপেক্ষা কৰা হ'ব" --#~ msgid "Select the domains that you would like this user administer." --#~ msgstr "চিহ্নিত ব্যৱহাৰকৰোঁতা দ্বাৰা পৰিচালনাৰ উদ্দেশ্যে ডোমেইন নিৰ্বাচন কৰক ।" +-#~ msgid "Disable SELinux protection for inetd child daemons" +-#~ msgstr "inetd চাইল্ড ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/polgen.glade:1369 ../gui/polgen.glade:1852 +msgid "TCP Ports" +msgstr "TCP পোৰ্ট" --#, fuzzy --#~ msgid "Select additional roles for this user" --#~ msgstr "ৰূপান্তৰেৰ বাবে অতিৰিক্ত ব্যৱহাৰকৰোঁতা ডোমেইল নিৰ্বাচন কৰক" +-#~ msgid "Disable SELinux protection for inetd daemon" +-#~ msgstr "inetd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/polgen.glade:1437 ../gui/polgen.glade:1657 +msgid "Allows confined application/user role to bind to any udp port" +msgstr "" +"confine কৰা অনুপ্ৰয়োগ/ব্যৱহাৰকৰ্তাৰ যি কোনো udp পোৰ্টৰ সৈতে bind কৰাৰ সুযোগ দিয়ে ।" --#, fuzzy --#~ msgid "Enter network ports that application/user role listens to" --#~ msgstr "তালিকা সৰ্বমোট." +-#~ msgid "Disable SELinux protection for innd daemon" +-#~ msgstr "innd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/polgen.glade:1439 ../gui/polgen.glade:1659 ../gui/polgen.glade:1915 +#: ../gui/polgen.glade:2068 +msgid "All" +msgstr "সকল" --#~ msgid "TCP Ports" --#~ msgstr "TCP পোৰ্ট" +-#~ msgid "Disable SELinux protection for iptables daemon" +-#~ msgstr "iptables ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/polgen.glade:1457 ../gui/polgen.glade:1677 +msgid "" +"Allow application/user role to call bindresvport with 0. Binding to port 600-" @@ -11443,17 +11347,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"অনুপ্ৰয়োগ/ব্যৱহাৰকৰ্তাৰ 0 প্ৰয়োগ কৰি bindresvport কল কৰাৰ সুযোগ দিয়া হ'ব । পোৰ্ট " +"সংখ্যা ৬০০-১০২৪-ৰ সৈতে bind কৰা হ'ব ।" --#, fuzzy --#~ msgid "Allows confined application/user role to bind to any udp port" --#~ msgstr "" --#~ "confine কৰা অ্যাপ্লিকেশন/ব্যৱহাৰকৰোঁতাসকলৰ যে কোনো tcp পোৰ্টেৰ সৈতে bind কৰাৰ " --#~ "সুযোগ দেয় ।" +-#~ msgid "Disable SELinux protection for ircd daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/polgen.glade:1459 ../gui/polgen.glade:1679 +msgid "600-1024" +msgstr "600-1024" --#~ msgid "All" --#~ msgstr "সকল" +-#~ msgid "Disable SELinux protection for irqbalance daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/polgen.glade:1477 ../gui/polgen.glade:1697 +msgid "" +"Enter a comma separated list of udp ports or ranges of ports that " @@ -11463,49 +11364,42 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"সৈতে বাইন্ড কৰিবলৈ সক্ষম হ'ব সেইসমূহৰ তালিকা নিৰ্মাণ কৰক আৰু কমা চিহ্ন দ্বাৰা " +"বিভাজন কৰক । উদাহৰণস্বৰূপ: 612, 650-660" --#, fuzzy --#~ msgid "" --#~ "Allow application/user role to call bindresvport with 0. Binding to port " --#~ "600-1024" --#~ msgstr "১০২৪" +-#~ msgid "Disable SELinux protection for iscsi daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/polgen.glade:1479 ../gui/polgen.glade:1699 +msgid "Unreserved Ports (>1024)" +msgstr "অসংৰক্ষিত পোৰ্ট (>1024)" --#~ msgid "600-1024" --#~ msgstr "600-1024" +-#~ msgid "Disable SELinux protection for jabberd daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/polgen.glade:1510 ../gui/polgen.glade:1730 ../gui/polgen.glade:1933 +#: ../gui/polgen.glade:2086 +msgid "Select Ports" +msgstr "নিৰ্বাচিত পোৰ্ট" --#, fuzzy --#~ msgid "" --#~ "Enter a comma separated list of udp ports or ranges of ports that " --#~ "application/user role binds to. Example: 612, 650-660" --#~ msgstr "তালিকা সৰ্বমোট." +-#~ msgid "Kerberos" +-#~ msgstr "Kerberos" +#: ../gui/polgen.glade:1535 ../gui/polgen.glade:1755 +msgid "Allows application/user role to bind to any udp ports > 1024" +msgstr "" +"অনুপ্ৰয়োগ/ব্যৱহাৰকৰ্তাৰ 1024-ৰ অধিক যি কোনো udp পোৰ্টৰ সৈতে bind কৰাৰ সুযোগ দিয়া " +"হয় ।" --#~ msgid "Unreserved Ports (>1024)" --#~ msgstr "অসংৰক্ষিত পোৰ্ট (>1024)" +-#~ msgid "Disable SELinux protection for kadmind daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/polgen.glade:1589 ../gui/polgen.glade:2005 +msgid "UDP Ports" +msgstr "UDP পোৰ্ট" --#~ msgid "Select Ports" --#~ msgstr "নিৰ্বাচিত পোৰ্ট" +-#~ msgid "Disable SELinux protection for klogd daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/polgen.glade:1834 +msgid "Enter network ports that application/user role connects to" +msgstr "" +"অনুপ্ৰয়োগ/ব্যৱহাৰকৰ্তা ভূমিকা দ্বাৰা যি সকলো নে'টৱৰ্ক পোৰ্টৰ সৈতে সংযোগ স্থাপন কৰা হ'ব" --#, fuzzy --#~ msgid "Allows application/user role to bind to any udp ports > 1024" --#~ msgstr "১০২৪" +-#~ msgid "Disable SELinux protection for krb5kdc daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/polgen.glade:1958 +msgid "" +"Enter a comma separated list of tcp ports or ranges of ports that " @@ -11515,8 +11409,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"সৈতে সংযোগ কৰিবলৈ সক্ষম হ'ব সেইসমূহৰ তালিকা নিৰ্মাণ কৰক আৰু কমা চিহ্ন দ্বাৰা " +"বিভাজন কৰক । উদাহৰণস্বৰূপ: 612, 650-660" --#~ msgid "UDP Ports" --#~ msgstr "UDP পোৰ্ট" +-#~ msgid "Disable SELinux protection for ktalk daemons" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/polgen.glade:2111 +msgid "" +"Enter a comma separated list of udp ports or ranges of ports that " @@ -11566,9 +11460,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +msgid "Select files/directories that the application manages" +msgstr "অনুপ্ৰয়োগ দ্বাৰা পৰিচালিত নথিপত্ৰ/পঞ্জিকা নিৰ্বাচন কৰক" --#, fuzzy --#~ msgid "Enter network ports that application/user role connects to" --#~ msgstr "তালিকা সৰ্বমোট." +-#~ msgid "Disable SELinux protection for kudzu daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/polgen.glade:2607 +msgid "" +"Add Files/Directories that application will need to \"Write\" to. Pid Files, " @@ -11577,101 +11470,38 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"অনুপ্ৰয়োগ যি সকলো নথিপত্ৰ/পঞ্জিকাত \"Write\" লিখিবলৈ পাৰিব সেইসমূহৰ নাম যোগ কৰক । " +"Pid নথিপত্ৰ, লগ নথিপত্ৰ, /var/lib নথিপত্ৰ ..." --#, fuzzy --#~ msgid "" --#~ "Enter a comma separated list of tcp ports or ranges of ports that " --#~ "application/user role connects to. Example: 612, 650-660" --#~ msgstr "তালিকা সৰ্বমোট." -- --#, fuzzy --#~ msgid "" --#~ "Enter a comma separated list of udp ports or ranges of ports that " --#~ "application/user role connects to. Example: 612, 650-660" --#~ msgstr "তালিকা সৰ্বমোট." -- --#, fuzzy --#~ msgid "Select common application traits" --#~ msgstr "অ্যাপ্লিকেশন" -- --#, fuzzy --#~ msgid "Writes syslog messages\t" --#~ msgstr "অ্যাপ্লিকেশন" -- --#, fuzzy --#~ msgid "Create/Manipulate temporary files in /tmp" --#~ msgstr "অ্যাপ্লিকেশন তৈৰি কৰক" +-#~ msgid "Disable SELinux protection for locate daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/polgen.glade:2667 +msgid "Select booleans that the application uses" +msgstr "অনুপ্ৰয়োগ দ্বাৰা ব্যৱহৃত বুলিয়েন নিৰ্বাচন কৰক" --#, fuzzy --#~ msgid "Uses Pam for authentication" --#~ msgstr "অ্যাপ্লিকেশন উল্লিখিত সময় অবধি" +-#~ msgid "Disable SELinux protection for lpd daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/polgen.glade:2804 +msgid "Add/Remove booleans used for this confined application/user" +msgstr "কনফাইন কৰা অনুপ্ৰয়োগ/ব্যৱহাৰকৰ্তাৰ বাবে প্ৰয়োগ হোৱা বুলিয়েন যোগ কৰক/আঁতৰাওক" --#, fuzzy --#~ msgid "Sends audit messages" --#~ msgstr "অডিট সংক্ৰান্ত বাৰ্তা পাঠাতে ব্যৰ্থ ।\n" +-#~ msgid "Disable SELinux protection for lrrd daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/polgen.glade:2864 +msgid "Select directory to generate policy in" +msgstr "নিয়মনীতি নিৰ্মাণৰ বাবে ব্যৱহাৰযোগ্য পঞ্জিকা নিৰ্বাচন কৰক" --#, fuzzy --#~ msgid "Select files/directories that the application manages" --#~ msgstr "পঞ্জিকা" +-#~ msgid "Disable SELinux protection for lvm daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/polgen.glade:2882 +msgid "Policy Directory" +msgstr "পলিচি পঞ্জিকা" --#, fuzzy --#~ msgid "" --#~ "Add Files/Directories that application will need to \"Write\" to. Pid " --#~ "Files, Log Files, /var/lib Files ..." --#~ msgstr "নথিপত্ৰ নথিপত্ৰ নথিপত্ৰ নথিপত্ৰ." -- --#, fuzzy --#~ msgid "Select booleans that the application uses" --#~ msgstr "নথিপত্ৰ" +-#~ msgid "Disable SELinux protection for mailman" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/polgen.glade:2981 ../gui/polgen.glade:3024 +msgid "Generated Policy Files" +msgstr "নথিপত্ৰ" --#, fuzzy --#~ msgid "Add/Remove booleans used for this confined application/user" --#~ msgstr "confine কৰা অ্যাপ্লিকেশন আৰম্ভেৰ বাবে init স্ক্ৰিপ্টৰ সম্পূৰ্ণ পাথ লিখুন ।" -- --#, fuzzy --#~ msgid "Select directory to generate policy in" --#~ msgstr "পঞ্জিকা" -- --#~ msgid "Policy Directory" --#~ msgstr "পলিচি পঞ্জিকা" -- --#~ msgid "Generated Policy Files" --#~ msgstr "নথিপত্ৰ" -- --#, fuzzy --#~ msgid "Boolean Name" --#~ msgstr "বুলিয়েন" -- --#~ msgid "Role" --#~ msgstr "ভূমিকা" -- --#~ msgid "Application" --#~ msgstr "অ্যাপ্লিকেশন" -- --#, fuzzy --#~ msgid "%s must be a directory" --#~ msgstr "পঞ্জিকা" -- --#, fuzzy --#~ msgid "You must select a user" --#~ msgstr "নাম উল্লেখ কৰা আৱশ্যক" -- --#~ msgid "Select executable file to be confined." --#~ msgstr "confine কৰাৰ উদ্দেশ্যে এক্সিকিউটেবিল নথিপত্ৰ নিৰ্বাচন কৰক" +-#~ msgid "Disable SELinux protection for mdadm daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/polgen.glade:2982 +msgid "" +"This tool will generate the following: \n" @@ -11693,8 +11523,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"ব্যৱহাৰকৰ্তা ৰূপে লগ-ইন কৰক আৰু ব্যৱহাৰকৰ্তাৰ ভূমিকা পৰীক্ষা কৰক ।\n" +"te নথিপত্ৰৰ বাবে অতিৰিক্ত নিয়ম নিৰ্ধাৰণ কৰাৰ বাবে audit2allow -R প্ৰয়োগ কৰক ।\n" --#~ msgid "Select init script file to be confined." --#~ msgstr "confine কৰাৰ উদ্দেশ্যে init script নথিপত্ৰ নিৰ্বাচন কৰক ।" +-#~ msgid "Disable SELinux protection for monopd daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/polgen.glade:3025 +msgid "" +"This tool will generate the following: \n" @@ -11738,33 +11568,33 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +msgid "%s must be a directory" +msgstr "%s পঞ্জিকা হোৱা আৱশ্যক" + -+#: ../gui/polgengui.py:329 ../gui/polgengui.py:599 ++#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 +msgid "You must select a user" +msgstr "এটা ব্যৱহাৰকৰ্তা নিৰ্বাচন কৰা আৱশ্যক" + -+#: ../gui/polgengui.py:454 ++#: ../gui/polgengui.py:453 +msgid "Select executable file to be confined." +msgstr "confine কৰাৰ উদ্দেশ্যে এক্সিকিউটেবিল নথিপত্ৰ নিৰ্বাচন কৰক" + -+#: ../gui/polgengui.py:465 ++#: ../gui/polgengui.py:464 +msgid "Select init script file to be confined." +msgstr "confine কৰাৰ উদ্দেশ্যে init script নথিপত্ৰ নিৰ্বাচন কৰক ।" + -+#: ../gui/polgengui.py:475 ++#: ../gui/polgengui.py:474 +msgid "Select file(s) that confined application creates or writes" +msgstr "নথিপত্ৰ" + -+#: ../gui/polgengui.py:482 ++#: ../gui/polgengui.py:481 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "পঞ্জিকা" + -+#: ../gui/polgengui.py:542 ++#: ../gui/polgengui.py:541 +msgid "Select directory to generate policy files in" +msgstr "পঞ্জিকা" --#~ msgid "Select file(s) that confined application creates or writes" --#~ msgstr "নথিপত্ৰ" -+#: ../gui/polgengui.py:555 +-#~ msgid "Disable SELinux protection for mrtg daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" ++#: ../gui/polgengui.py:554 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" @@ -11773,16 +11603,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"বৰ্তমান নিয়মনীতিত %s_t ধৰন বৰ্তমানে বেখ্যা কৰা হৈছে ।\n" +"আগবাঢ়িব'লৈ ইচ্ছুক নেকি?" --#~ msgid "" --#~ "Select directory(s) that the confined application owns and writes into" --#~ msgstr "পঞ্জিকা" -+#: ../gui/polgengui.py:555 ../gui/polgengui.py:559 +-#~ msgid "Disable SELinux protection for mysqld daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" ++#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 +msgid "Verify Name" +msgstr "নাম পৰীক্ষণ" --#~ msgid "Select directory to generate policy files in" --#~ msgstr "পঞ্জিকা" -+#: ../gui/polgengui.py:559 +-#~ msgid "Disable SELinux protection for nagios daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" ++#: ../gui/polgengui.py:558 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" @@ -11791,254 +11620,99 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"বৰ্তমান নিয়মনীতিত %s.pp মডিউল বৰ্তমানে বেখ্যা কৰা হৈছে ।\n" +"আগবাঢ়িব'লৈ ইচ্ছুক নেকি?" --#~ msgid "You must enter a name" --#~ msgstr "নাম উল্লেখ কৰা আৱশ্যক" -+#: ../gui/polgengui.py:605 +-#~ msgid "Name Service" +-#~ msgstr "নাম সেৱা" ++#: ../gui/polgengui.py:604 +msgid "You must enter a name" +msgstr "নাম উল্লেখ কৰা আৱশ্যক" --#~ msgid "You must enter a executable" --#~ msgstr "এক্সেকিউটেবল উল্লেখ কৰা আৱশ্যক" -+#: ../gui/polgengui.py:611 +-#~ msgid "Disable SELinux protection for named daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" ++#: ../gui/polgengui.py:610 +msgid "You must enter a executable" +msgstr "এক্সেকিউটেবল উল্লেখ কৰা আৱশ্যক" --#~ msgid "Configue SELinux" --#~ msgstr "SELinux কনফিগাৰ কৰক" -+#: ../gui/polgengui.py:615 ../gui/system-config-selinux.py:174 +-#~ msgid "Disable SELinux protection for nessusd daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" ++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 +msgid "Configue SELinux" +msgstr "SELinux কনফিগাৰ কৰক" -+#: ../gui/polgen.py:148 - #, fuzzy --#~ msgid "Ports must be numbers or ranges of numbers from 1 to %d " --#~ msgstr "পোৰ্ট সংখ্যা 1 থেকে %d-ত হওয়া আৱশ্যক " -+msgid "Internet Services Daemon" -+msgstr "Internet Services Daemon (inetd)" - --#, fuzzy --#~ msgid "You must enter a name for your confined process/user" +-#~ msgid "Disable SELinux protection for NetworkManager" -#~ msgstr "উল্লিখিত সময় অবধি" -+#: ../gui/polgen.py:187 ++#: ../gui/polgen.py:174 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "পোৰ্ট সংখ্যাৰ ক্ষেত্ৰত 1 ৰ পৰা %d-ত সংখ্যা অথবা সংখ্যামালা ব্যৱহাৰ কৰা আৱশ্যক " --#~ msgid "use_syslog must be a boolean value " --#~ msgstr "বুলিয়েন মান " -+#: ../gui/polgen.py:300 +-#~ msgid "Disable SELinux protection for nfsd daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" ++#: ../gui/polgen.py:204 +msgid "You must enter a name for your confined process/user" +msgstr "কনফাইন কৰা প্ৰক্ৰিয়া/ব্যৱহাৰকৰ্তাৰ বাবে নাম লিখা আৱশ্যক" --#, fuzzy --#~ msgid "USER Types automatically get a tmp type" --#~ msgstr "ধৰন" -+#: ../gui/polgen.py:387 +-#~ msgid "Samba" +-#~ msgstr "Samba" ++#: ../gui/polgen.py:282 +msgid "USER Types are not allowed executables" +msgstr "USER ধৰনটি অনুমোদিত এক্সেকিউটেবল নহয়" --#~ msgid "You must enter the executable path for your confined process" +-#~ msgid "Disable SELinux protection for nmbd daemon" -#~ msgstr "উল্লিখিত সময় অবধি" -+#: ../gui/polgen.py:393 ++#: ../gui/polgen.py:288 +msgid "Only DAEMON apps can use an init script" +msgstr "শুধুমাত্ৰ DAEMON অনুপ্ৰয়োগ দ্বাৰা init স্ক্ৰিপ্ট ব্যৱহাৰ কৰা যাবে" -+#: ../gui/polgen.py:411 - #, fuzzy --#~ msgid "Type Enforcement file" --#~ msgstr "ধৰন নথিপত্ৰ" -- --#~ msgid "Interface file" --#~ msgstr "সংযোগমাধ্যম সংক্ৰান্ত নথিপত্ৰ" -- --#~ msgid "File Contexts file" --#~ msgstr "নথিপত্ৰ কনটেক্সটেৰ নথিপত্ৰ" -- --#~ msgid "Setup Script" --#~ msgstr "বৈশিষ্ট্য" -- --#~ msgid "" --#~ "SELinux Port\n" --#~ "Type" --#~ msgstr "" --#~ "SELinux পোৰ্ট\n" --#~ "ধৰন" -- --#~ msgid "Protocol" --#~ msgstr "প্ৰোটোকল" -- --#~ msgid "" --#~ "MLS/MCS\n" --#~ "Level" --#~ msgstr "" --#~ "MLS/MCS\n" --#~ "স্তৰ" -- --#~ msgid "Port" --#~ msgstr "পোৰ্ট" -- --#~ msgid "Port number \"%s\" is not valid. 0 < PORT_NUMBER < 65536 " --#~ msgstr "প'ৰ্ট সংখ্যা \"%s\" বৈধ নহয় । 0 < PORT_NUMBER < 65536 " -+msgid "use_resolve must be a boolean value " -+msgstr "বুলিয়েন মান " - --#~ msgid "Group View" --#~ msgstr "দল ভিউ" -- --#~ msgid "SELinux Service Protection" --#~ msgstr "সেৱা" -- --#~ msgid "Disable SELinux protection for acct daemon" +-#~ msgid "Disable SELinux protection for nrpe daemon" -#~ msgstr "উল্লিখিত সময় অবধি" -- --#~ msgid "Admin" --#~ msgstr "প্ৰশাসক" -+#: ../gui/polgen.py:417 ++#: ../gui/polgen.py:306 +msgid "use_syslog must be a boolean value " +msgstr "বুলিয়েন মান " -+#: ../gui/polgen.py:423 - #, fuzzy --#~ msgid "" --#~ "Allow gadmin SELinux user account to execute files in home directory or /" --#~ "tmp" --#~ msgstr "পঞ্জিকা" -+msgid "use_kerberos must be a boolean value " -+msgstr "বুলিয়েন মান " - -+#: ../gui/polgen.py:429 - #, fuzzy --#~ msgid "" --#~ "Allow guest SELinux user account to execute files in home directory or /" --#~ "tmp" --#~ msgstr "পঞ্জিকা" -- --#~ msgid "Memory Protection" --#~ msgstr "স্মৃতিশক্তি সংৰক্ষণ" -+msgid "manage_krb5_rcache must be a boolean value " -+msgstr "বুলিয়েন মান " - --#~ msgid "Mount" --#~ msgstr "মাউন্ট কৰক" -+#: ../gui/polgen.py:459 +-#~ msgid "Disable SELinux protection for nscd daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" ++#: ../gui/polgen.py:327 +msgid "USER Types automatically get a tmp type" +msgstr "USER ধৰনৰ ক্ষেত্ৰত স্বয়ংক্ৰিয়ৰূপে tmp ধৰন নিৰ্ধাৰিত হ'ব" --#~ msgid "Allow mount to mount any file" --#~ msgstr "নথিপত্ৰ" -+#: ../gui/polgen.py:941 +-#~ msgid "Disable SELinux protection for nsd daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" ++#: ../gui/polgen.py:729 +msgid "You must enter the executable path for your confined process" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Allow mount to mount any directory" --#~ msgstr "পঞ্জিকা" -+#: ../gui/polgen.py:1071 +-#~ msgid "Disable SELinux protection for ntpd daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" ++#: ../gui/polgen.py:848 +msgid "Type Enforcement file" +msgstr "ধৰন প্ৰয়োগকাৰী নথিপত্ৰ" --#~ msgid "SSH" --#~ msgstr "SSH" -+#: ../gui/polgen.py:1072 +-#~ msgid "Disable SELinux protection for oddjob" +-#~ msgstr "উল্লিখিত সময় অবধি" ++#: ../gui/polgen.py:849 +msgid "Interface file" +msgstr "সংযোগমাধ্যম সংক্ৰান্ত নথিপত্ৰ" --#, fuzzy --#~ msgid "" --#~ "Allow staff SELinux user account to execute files in home directory or /" --#~ "tmp" --#~ msgstr "পঞ্জিকা" -+#: ../gui/polgen.py:1073 +-#~ msgid "Disable SELinux protection for oddjob_mkhomedir" +-#~ msgstr "উল্লিখিত সময় অবধি" ++#: ../gui/polgen.py:850 +msgid "File Contexts file" +msgstr "নথিপত্ৰ কনটেক্সটেৰ নথিপত্ৰ" --#, fuzzy --#~ msgid "" --#~ "Allow sysadm SELinux user account to execute files in home directory or /" --#~ "tmp" --#~ msgstr "পঞ্জিকা" -+#: ../gui/polgen.py:1074 +-#~ msgid "Disable SELinux protection for openvpn daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" ++#: ../gui/polgen.py:851 +msgid "Setup Script" +msgstr "বৈশিষ্ট্য" --#, fuzzy --#~ msgid "" --#~ "Allow unconfined SELinux user account to execute files in home directory " --#~ "or /tmp" --#~ msgstr "পঞ্জিকা" -- --#~ msgid "Network Configuration" --#~ msgstr "নে'টৱৰ্ক বিন্যাস" -- --#~ msgid "Allow unlabeled packets to flow on the network" --#~ msgstr "উপৰ নে'টৱৰ্ক" -- --#, fuzzy --#~ msgid "" --#~ "Allow user SELinux user account to execute files in home directory or /tmp" --#~ msgstr "পঞ্জিকা" -- --#~ msgid "Databases" --#~ msgstr "তথ্যভঁৰাল" -- --#~ msgid "XServer" --#~ msgstr "XServer" -- --#~ msgid "Allow clients to write to X shared memory" --#~ msgstr "এক্স স্থানাঙ্ক" -+#: ../gui/polgen.py:1190 -+#, python-format -+msgid "" -+"\n" -+"%s\n" -+"\n" -+"polgen [ -m ] [ -t type ] executable\n" -+"valid Types:\n" -+msgstr "" - -+#: ../gui/polgen.py:1229 - #, fuzzy --#~ msgid "" --#~ "Allow xguest SELinux user account to execute files in home directory or /" --#~ "tmp" --#~ msgstr "পঞ্জিকা" -- --#~ msgid "NIS" --#~ msgstr "NIS" -- --#~ msgid "Allow daemons to run with NIS" --#~ msgstr "NIS" -- --#~ msgid "Web Applications" --#~ msgstr "ওয়েব অ্যাপ্লিকেশন" -- --#~ msgid "Disable SELinux protection for amanda" --#~ msgstr "amanda-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" -- --#~ msgid "Disable SELinux protection for amavis" --#~ msgstr "amavis-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" -+msgid "Executable required" -+msgstr "এক্সেকিউটেবল" - --#~ msgid "Disable SELinux protection for apmd daemon" --#~ msgstr "apmd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" -+#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2547 +-#~ msgid "Disable SELinux protection for pam daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" ++#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 +msgid "Network Port" +msgstr "নে'টৱৰ্ক পোৰ্ট" --#~ msgid "Disable SELinux protection for arpwatch daemon" --#~ msgstr "arpwatch ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" -- --#~ msgid "Disable SELinux protection for auditd daemon" --#~ msgstr "auditd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" -- --#~ msgid "Disable SELinux protection for automount daemon" --#~ msgstr "automount ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" -- --#~ msgid "Disable SELinux protection for avahi" --#~ msgstr "avahi-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" -- --#~ msgid "Disable SELinux protection for bluetooth daemon" --#~ msgstr "bluetooth ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for pegasus" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/portsPage.py:85 +msgid "" +"SELinux Port\n" @@ -12047,14 +11721,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"SELinux পোৰ্ট\n" +"ধৰন" --#~ msgid "Disable SELinux protection for canna daemon" --#~ msgstr "canna ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for perdition daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363 +msgid "Protocol" +msgstr "প্ৰোটোকল" --#~ msgid "Disable SELinux protection for cardmgr daemon" --#~ msgstr "cardmgr ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for portmap daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479 +msgid "" +"MLS/MCS\n" @@ -12063,8 +11737,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"MLS/MCS\n" +"স্তৰ" --#~ msgid "Disable SELinux protection for Cluster Server" --#~ msgstr "Cluster Server-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for portslave daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/portsPage.py:101 +msgid "Port" +msgstr "পোৰ্ট" @@ -12078,7 +11752,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +msgid "List View" +msgstr "তালিকা অনুসাৰে প্ৰদৰ্শন" + -+#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2438 ++#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 +msgid "Group View" +msgstr "দল ভিউ" + @@ -12158,8 +11832,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +msgid "User Privs" +msgstr "ব্যৱহাৰকৰ্তাৰ অধিকাৰ" --#~ msgid "Disable SELinux protection for ciped daemon" --#~ msgstr "ciped ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for postfix" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:4 +msgid "" +"Allow gadmin SELinux user account to execute files in home directory or /tmp" @@ -12167,8 +11841,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"gadmin SELinux ব্যৱহাৰকৰ্তা হিচাপৰ ক্ষেত্ৰত ব্যৱহাৰকৰ্তাৰ ব্যক্তিগত পঞ্জিকা (home) " +"অথবা /tmp পঞ্জিকাত নথিপত্ৰ সঞ্চালনৰ অনুমতি প্ৰদান কৰা হ'ব" --#~ msgid "Disable SELinux protection for clamd daemon" --#~ msgstr "clamd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for postgresql daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:5 +msgid "" +"Allow guest SELinux user account to execute files in home directory or /tmp" @@ -12176,8 +11850,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"guest SELinux ব্যৱহাৰকৰ্তা হিচাপৰ ক্ষেত্ৰত ব্যৱহাৰকৰ্তাৰ ব্যক্তিগত পঞ্জিকা (home) " +"অথবা /tmp পঞ্জিকাত নথিপত্ৰ সঞ্চালনৰ অনুমতি প্ৰদান কৰা হ'ব" --#~ msgid "Disable SELinux protection for clamscan" --#~ msgstr "clamscan-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Allow pppd to be run for a regular user" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:6 ../gui/selinux.tbl:9 ../gui/selinux.tbl:16 +msgid "Memory Protection" +msgstr "স্মৃতিশক্তি সংৰক্ষণ" @@ -12212,8 +11886,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +msgid "Allow ssh to run ssh-keysign" +msgstr "ssh দ্বাৰা ssh-keysign সঞ্চালনৰ অনুমতি দিয়া হ'ব" --#~ msgid "Disable SELinux protection for clvmd" --#~ msgstr "clvmd-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for pptp" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:11 +msgid "" +"Allow staff SELinux user account to execute files in home directory or /tmp" @@ -12221,8 +11895,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"staff SELinux ব্যৱহাৰকৰ্তা হিচাপৰ ক্ষেত্ৰত ব্যৱহাৰকৰ্তাৰ ব্যক্তিগত পঞ্জিকা (home) " +"অথবা /tmp পঞ্জিকাত নথিপত্ৰ সঞ্চালনৰ অনুমতি প্ৰদান কৰা হ'ব" --#~ msgid "Disable SELinux protection for comsat daemon" --#~ msgstr "comsat ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for prelink daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:12 +msgid "" +"Allow sysadm SELinux user account to execute files in home directory or /tmp" @@ -12230,8 +11904,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"sysadm SELinux ব্যৱহাৰকৰ্তা হিচাপৰ ক্ষেত্ৰত ব্যৱহাৰকৰ্তাৰ ব্যক্তিগত পঞ্জিকা (home) " +"অথবা /tmp পঞ্জিকাত নথিপত্ৰ সঞ্চালনৰ অনুমতি প্ৰদান কৰা হ'ব" --#~ msgid "Disable SELinux protection for courier daemon" --#~ msgstr "courier ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for privoxy daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:13 +msgid "" +"Allow unconfined SELinux user account to execute files in home directory or /" @@ -12240,20 +11914,20 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"আন-কনফাইন কৰা SELinux ব্যৱহাৰকৰ্তা হিচাপৰ ক্ষেত্ৰত ব্যৱহাৰকৰ্তাৰ ব্যক্তিগত পঞ্জিকা " +"(home) অথবা /tmp পঞ্জিকাত নথিপত্ৰ সঞ্চালনৰ অনুমতি প্ৰদান কৰা হ'ব" --#~ msgid "Disable SELinux protection for cpucontrol daemon" --#~ msgstr "cpucontrol ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for ptal daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:14 +msgid "Network Configuration" +msgstr "নে'টৱৰ্ক বিন্যাস" --#~ msgid "Disable SELinux protection for cpuspeed daemon" --#~ msgstr "cpuspeed ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for pxe daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:14 +msgid "Allow unlabeled packets to flow on the network" +msgstr "উপৰ নে'টৱৰ্ক" --#~ msgid "Cron" --#~ msgstr "Cron" +-#~ msgid "Disable SELinux protection for pyzord" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:15 +msgid "" +"Allow user SELinux user account to execute files in home directory or /tmp" @@ -12261,47 +11935,46 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"user SELinux ব্যৱহাৰকৰ্তা হিচাপৰ ক্ষেত্ৰত ব্যৱহাৰকৰ্তাৰ ব্যক্তিগত পঞ্জিকা (home) " +"অথবা /tmp পঞ্জিকাত নথিপত্ৰ সঞ্চালনৰ অনুমতি প্ৰদান কৰা হ'ব" --#~ msgid "Disable SELinux protection for crond daemon" --#~ msgstr "crond ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for quota daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:16 +msgid "Allow unconfined to dyntrans to unconfined_execmem" +msgstr "" +"আন-কনফাইন কৰা সামগ্ৰী unconfined_execmem-এ dyntrans কৰাৰ অনুমতি প্ৰদান কৰা হ'ব" --#~ msgid "Printing" --#~ msgstr "প্ৰিন্ট ব্যৱস্থা" +-#~ msgid "Disable SELinux protection for radiusd daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:17 ../gui/selinux.tbl:18 ../gui/selinux.tbl:120 +#: ../gui/selinux.tbl:140 +msgid "Databases" +msgstr "তথ্যভঁৰাল" --#, fuzzy --#~ msgid "Disable SELinux protection for cupsd back end server" --#~ msgstr "cupsd ব্যাক-এন্ড সাৰ্ভাৰেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for radvd daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:17 +msgid "Allow user to connect to mysql socket" +msgstr "ব্যৱহাৰকৰ্তাৰ mysql সকেটেৰ সৈতে সংযোগ কৰাৰ অনুমতি প্ৰদান কৰা হ'ব" --#~ msgid "Disable SELinux protection for cupsd daemon" --#~ msgstr "cupsd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for rdisc" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:18 +msgid "Allow user to connect to postgres socket" +msgstr "ব্যৱহাৰকৰ্তাৰ postgres সকেটেৰ সৈতে সংযোগ কৰাৰ অনুমতি প্ৰদান কৰা হ'ব" --#~ msgid "Disable SELinux protection for cupsd_lpd" --#~ msgstr "cupsd_lpd-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for readahead" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:19 ../gui/selinux.tbl:165 ../gui/selinux.tbl:223 +msgid "XServer" +msgstr "XServer" --#~ msgid "CVS" --#~ msgstr "CVS" +-#~ msgid "Disable SELinux protection for restorecond" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:19 +msgid "Allow clients to write to X shared memory" +msgstr "এক্স স্থানাঙ্ক" --#~ msgid "Disable SELinux protection for cvs daemon" --#~ msgstr "cvs ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for rhgb daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:20 +msgid "" +"Allow xguest SELinux user account to execute files in home directory or /tmp" @@ -12309,8 +11982,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"xguest SELinux ব্যৱহাৰকৰ্তা হিচাপৰ ক্ষেত্ৰত ব্যৱহাৰকৰ্তাৰ ব্যক্তিগত পঞ্জিকা (home) " +"অথবা /tmp পঞ্জিকাত নথিপত্ৰ সঞ্চালনৰ অনুমতি প্ৰদান কৰা হ'ব" --#~ msgid "Disable SELinux protection for cyrus daemon" --#~ msgstr "cyrus ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for ricci" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229 +#: ../gui/selinux.tbl:231 +msgid "NIS" @@ -12394,8 +12067,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +msgid "Disable SELinux protection for Cluster Server" +msgstr "Cluster Server-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" --#~ msgid "Disable SELinux protection for dbskkd daemon" --#~ msgstr "dbskkd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for ricci_modclusterd" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:41 +msgid "" +"Allow cdrecord to read various content. nfs, samba, removable devices, user " @@ -12404,8 +12077,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"cdrecord দ্বাৰা বিবিধ বস্তু পাঠেৰ অনুমতি প্ৰদান কৰা হ'ব । nfs, samba, অপসাৰণযোগ্য " +"ডিভাইস, user temp আৰু অবিশ্বস্ত তথ্য সহ নথিপত্ৰ" --#~ msgid "Disable SELinux protection for dbusd daemon" --#~ msgstr "dbusd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for rlogind daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:42 +msgid "Disable SELinux protection for ciped daemon" +msgstr "ciped ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" @@ -12439,14 +12112,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +msgid "Disable SELinux protection for cpuspeed daemon" +msgstr "cpuspeed ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" --#~ msgid "Disable SELinux protection for dccd" --#~ msgstr "dccd-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for rpcd daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:54 +msgid "Cron" +msgstr "Cron" --#~ msgid "Disable SELinux protection for dccifd" --#~ msgstr "dccifd-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for rshd" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:54 +msgid "Disable SELinux protection for crond daemon" +msgstr "crond ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" @@ -12600,533 +12273,567 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +msgid "Compatibility" +msgstr "সুসংগতি" --#~ msgid "Disable SELinux protection for dccm" --#~ msgstr "dccm-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "rsync" +-#~ msgstr "rsync" +#: ../gui/selinux.tbl:87 +msgid "" +"Do not audit things that we know to be broken but which are not security " +"risks" +msgstr "বিপদেৰ আশঙ্কাবিহীন জ্ঞাত সমস্যাসহ সামগ্ৰীৰ বাবে অডিট কৰা ন'হ'ব" --#~ msgid "Disable SELinux protection for ddt daemon" --#~ msgstr "ddt ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for rsync daemon" +-#~ msgstr "উল্লিখিত সময় অবধি rsync" +#: ../gui/selinux.tbl:88 +msgid "Disable SELinux protection for hostname daemon" +msgstr "hostname ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" --#~ msgid "Disable SELinux protection for devfsd daemon" --#~ msgstr "devfsd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Allow ssh to run from inetd instead of as a daemon" +-#~ msgstr "সৰ্বমোট" +#: ../gui/selinux.tbl:89 +msgid "Disable SELinux protection for hotplug daemon" +msgstr "hotplug ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" --#~ msgid "Disable SELinux protection for dhcpc daemon" --#~ msgstr "dhcpc ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Allow Samba to share nfs directories" +-#~ msgstr "Samba" +#: ../gui/selinux.tbl:90 +msgid "Disable SELinux protection for howl daemon" +msgstr "howl ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" --#~ msgid "Disable SELinux protection for dhcpd daemon" --#~ msgstr "dhcpd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "" +-#~ "Allow X-Windows server to map a memory region as both executable and " +-#~ "writable" +-#~ msgstr "এক্স স্থানাঙ্ক মেপ" +#: ../gui/selinux.tbl:91 +msgid "Disable SELinux protection for cups hplip daemon" +msgstr "hplip ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" --#~ msgid "Disable SELinux protection for dictd daemon" --#~ msgstr "dictd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for saslauthd daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:92 +msgid "Disable SELinux protection for httpd rotatelogs" +msgstr "httpd rotatelogs-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" --#~ msgid "Disable SELinux protection for Evolution" --#~ msgstr "Evolution-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for scannerdaemon daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:93 ../gui/selinux.tbl:232 ../gui/selinux.tbl:233 +msgid "HTTPD Service" +msgstr "HTTPD সেৱা" --#~ msgid "Games" --#~ msgstr "খেলা" +-#~ msgid "Disable SELinux protection for sendmail daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:93 +msgid "Disable SELinux protection for http suexec" +msgstr "http suexec-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" --#~ msgid "Disable SELinux protection for games" +-#~ msgid "Disable SELinux protection for setrans" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:94 +msgid "Disable SELinux protection for hwclock daemon" +msgstr "hwclock ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" --#~ msgid "Disable SELinux protection for the web browsers" +-#, fuzzy +-#~ msgid "Disable SELinux protection for setroubleshoot daemon" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:95 +msgid "Disable SELinux protection for i18n daemon" +msgstr "i18n ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" --#~ msgid "Disable SELinux protection for Thunderbird" --#~ msgstr "Thunderbird-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for slapd daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:96 +msgid "Disable SELinux protection for imazesrv daemon" +msgstr "imazesrv ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" --#~ msgid "Disable SELinux protection for distccd daemon" --#~ msgstr "distccd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for slrnpull daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:97 +msgid "Disable SELinux protection for inetd child daemons" +msgstr "inetd চাইল্ড ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" --#~ msgid "Disable SELinux protection for dmesg daemon" --#~ msgstr "dmesg ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for smbd daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:98 +msgid "Disable SELinux protection for inetd daemon" +msgstr "inetd ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" --#~ msgid "Disable SELinux protection for dnsmasq daemon" --#~ msgstr "dnsmasq ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for snmpd daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:99 +msgid "Disable SELinux protection for innd daemon" +msgstr "innd ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" --#~ msgid "Disable SELinux protection for dovecot daemon" --#~ msgstr "dovecot ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for snort daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:100 +msgid "Disable SELinux protection for iptables daemon" +msgstr "iptables ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" --#~ msgid "Disable SELinux protection for entropyd daemon" --#~ msgstr "entropyd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for soundd daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:101 +msgid "Disable SELinux protection for ircd daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for fetchmail" --#~ msgstr "fetchmail-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for sound daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:102 +msgid "Disable SELinux protection for irqbalance daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for fingerd daemon" --#~ msgstr "fingerd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#, fuzzy +-#~ msgid "Spam Protection" +-#~ msgstr "স্মৃতিশক্তি সংৰক্ষণ" +#: ../gui/selinux.tbl:103 +msgid "Disable SELinux protection for iscsi daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for freshclam daemon" --#~ msgstr "freshclam ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for spamd daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:104 +msgid "Disable SELinux protection for jabberd daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for fsdaemon daemon" --#~ msgstr "fsdaemon ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#, fuzzy +-#~ msgid "Allow Spam Assassin daemon network access" +-#~ msgstr "নে'টৱৰ্ক" +#: ../gui/selinux.tbl:105 ../gui/selinux.tbl:107 +msgid "Kerberos" +msgstr "Kerberos" --#~ msgid "Disable SELinux protection for gpm daemon" --#~ msgstr "gpm ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for speedmgmt daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:105 +msgid "Disable SELinux protection for kadmind daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "NFS" --#~ msgstr "NFS" +-#~ msgid "Allow squid daemon to connect to the network" +-#~ msgstr "নে'টৱৰ্ক" +#: ../gui/selinux.tbl:106 +msgid "Disable SELinux protection for klogd daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for gss daemon" --#~ msgstr "gss ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for squid daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:107 +msgid "Disable SELinux protection for krb5kdc daemon" +msgstr "উল্লিখিত সময় অবধি" --#, fuzzy --#~ msgid "Disable SELinux protection for Hal daemon" --#~ msgstr "hal ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for ssh daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:108 +msgid "Disable SELinux protection for ktalk daemons" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for hostname daemon" --#~ msgstr "hostname ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for stunnel daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:109 +msgid "Disable SELinux protection for kudzu daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for hotplug daemon" --#~ msgstr "hotplug ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Allow stunnel daemon to run as standalone, outside of xinetd" +-#~ msgstr "সৰ্বমোট" +#: ../gui/selinux.tbl:110 +msgid "Disable SELinux protection for locate daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for howl daemon" --#~ msgstr "howl ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for swat daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:111 +msgid "Disable SELinux protection for lpd daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for cups hplip daemon" --#~ msgstr "hplip ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for sxid daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:112 +msgid "Disable SELinux protection for lrrd daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for httpd rotatelogs" --#~ msgstr "httpd rotatelogs-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for syslogd daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:113 +msgid "Disable SELinux protection for lvm daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "HTTPD Service" --#~ msgstr "HTTPD সেৱা" +-#~ msgid "Disable SELinux protection for system cron jobs" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:114 +msgid "Disable SELinux protection for mailman" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for http suexec" --#~ msgstr "http suexec-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for tcp daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:115 +msgid "Allow evolution and thunderbird to read user files" +msgstr "" +"evolution আৰু thunderbird দ্বাৰা ব্যৱহাৰকৰ্তাৰ নথিপত্ৰ পাঠ কৰাৰ অনুমতি প্ৰদান কৰা " +"হ'ব" --#~ msgid "Disable SELinux protection for hwclock daemon" --#~ msgstr "hwclock ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for telnet daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:116 +msgid "Disable SELinux protection for mdadm daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for i18n daemon" --#~ msgstr "i18n ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for tftpd daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:117 +msgid "Disable SELinux protection for monopd daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for imazesrv daemon" --#~ msgstr "imazesrv ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for transproxy daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:118 +msgid "Allow the mozilla browser to read user files" +msgstr "mozilla ব্ৰাউজাৰ দ্বাৰা ব্যৱহাৰকৰ্তাৰ নথিপত্ৰ পড়াৰ অনুমতি প্ৰদান কৰা হ'ব" --#~ msgid "Disable SELinux protection for inetd child daemons" --#~ msgstr "inetd চাইল্ড ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for udev daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:119 +msgid "Disable SELinux protection for mrtg daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for inetd daemon" --#~ msgstr "inetd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "Disable SELinux protection for uml daemon" +-#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:120 +msgid "Disable SELinux protection for mysqld daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for innd daemon" --#~ msgstr "innd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "" +-#~ "Allow xinetd to run unconfined, including any services it starts that do " +-#~ "not have a domain transition explicitly defined" +-#~ msgstr "ডোমেইম" +#: ../gui/selinux.tbl:121 +msgid "Disable SELinux protection for nagios daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for iptables daemon" --#~ msgstr "iptables ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +-#~ msgid "" +-#~ "Allow rc scripts to run unconfined, including any daemon started by an rc " +-#~ "script that does not have a domain transition explicitly defined" +-#~ msgstr "ডোমেইম" +#: ../gui/selinux.tbl:122 ../gui/selinux.tbl:128 +msgid "Name Service" +msgstr "নাম সেৱা" --#~ msgid "Disable SELinux protection for ircd daemon" +-#~ msgid "Disable SELinux protection for updfstab daemon" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:122 +msgid "Disable SELinux protection for named daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for irqbalance daemon" +-#~ msgid "Disable SELinux protection for uptimed daemon" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:123 +msgid "Disable SELinux protection for nessusd daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for iscsi daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Allow regular users direct mouse access (only allow the X server)" +-#~ msgstr "এক্স স্থানাঙ্ক" +#: ../gui/selinux.tbl:124 +msgid "Disable SELinux protection for NetworkManager" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for jabberd daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Allow users to control network interfaces (also needs USERCTL=true)" +-#~ msgstr "নে'টৱৰ্ক" +#: ../gui/selinux.tbl:125 +msgid "Disable SELinux protection for nfsd daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Kerberos" --#~ msgstr "Kerberos" +-#~ msgid "" +-#~ "Allow users to run TCP servers (bind to ports and accept connection from " +-#~ "the same domain and outside users) disabling this forces FTP passive " +-#~ "mode and may change other protocols" +-#~ msgstr "ডোমেইম FTP" +#: ../gui/selinux.tbl:126 ../gui/selinux.tbl:163 ../gui/selinux.tbl:176 +#: ../gui/selinux.tbl:221 +msgid "Samba" +msgstr "Samba" --#~ msgid "Disable SELinux protection for kadmind daemon" +-#~ msgid "Disable SELinux protection for uucpd daemon" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:126 +msgid "Disable SELinux protection for nmbd daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for klogd daemon" +-#~ msgid "Disable SELinux protection for vmware daemon" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:127 +msgid "Disable SELinux protection for nrpe daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for krb5kdc daemon" +-#~ msgid "Disable SELinux protection for watchdog daemon" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:128 +msgid "Disable SELinux protection for nscd daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for ktalk daemons" +-#~ msgid "Disable SELinux protection for winbind daemon" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:129 +msgid "Disable SELinux protection for nsd daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for kudzu daemon" +-#~ msgid "Disable SELinux protection for xdm daemon" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:130 +msgid "Disable SELinux protection for ntpd daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for locate daemon" +-#~ msgid "Disable SELinux protection for xen daemon" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:131 +msgid "Disable SELinux protection for oddjob" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for lpd daemon" +-#~ msgid "Disable SELinux protection for xfs daemon" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:132 +msgid "Disable SELinux protection for oddjob_mkhomedir" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for lrrd daemon" +-#, fuzzy +-#~ msgid "Disable SELinux protection for xen control" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:133 +msgid "Disable SELinux protection for openvpn daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for lvm daemon" +-#~ msgid "Disable SELinux protection for ypbind daemon" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:134 +msgid "Disable SELinux protection for pam daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for mailman" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Disable SELinux protection for NIS Password Daemon" +-#~ msgstr "উল্লিখিত সময় অবধি NIS" +#: ../gui/selinux.tbl:135 +msgid "Disable SELinux protection for pegasus" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for mdadm daemon" +-#~ msgid "Disable SELinux protection for ypserv daemon" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/selinux.tbl:136 +msgid "Disable SELinux protection for perdition daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for monopd daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Disable SELinux protection for NIS Transfer Daemon" +-#~ msgstr "উল্লিখিত সময় অবধি NIS" +#: ../gui/selinux.tbl:137 +msgid "Disable SELinux protection for portmap daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for mrtg daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#, fuzzy +-#~ msgid "" +-#~ "Allow SELinux webadm user to manage unprivileged users home directories" +-#~ msgstr "Samba" +#: ../gui/selinux.tbl:138 +msgid "Disable SELinux protection for portslave daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for mysqld daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#, fuzzy +-#~ msgid "" +-#~ "Allow SELinux webadm user to read unprivileged users home directories" +-#~ msgstr "Samba" +#: ../gui/selinux.tbl:139 +msgid "Disable SELinux protection for postfix" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for nagios daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Disabled" +-#~ msgstr "Disabled" +#: ../gui/selinux.tbl:140 +msgid "Disable SELinux protection for postgresql daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Name Service" --#~ msgstr "নাম সেৱা" +-#~ msgid "Status" +-#~ msgstr "অবস্থা" +#: ../gui/selinux.tbl:141 +msgid "pppd" +msgstr "pppd" --#~ msgid "Disable SELinux protection for named daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "" +-#~ "Changing the policy type will cause a relabel of the entire file system " +-#~ "on the next boot. Relabeling takes a long time depending on the size of " +-#~ "the file system. Do you wish to continue?" +-#~ msgstr "ধৰন সৰ্বমোট নথিপত্ৰ উপৰ উপৰ সৰ্বমোট নথিপত্ৰ?" +#: ../gui/selinux.tbl:141 +msgid "Allow pppd to be run for a regular user" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for nessusd daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "" +-#~ "Changing to SELinux disabled requires a reboot. It is not recommended. " +-#~ "If you later decide to turn SELinux back on, the system will be required " +-#~ "to relabel. If you just want to see if SELinux is causing a problem on " +-#~ "your system, you can go to permissive mode which will only log errors and " +-#~ "not enforce SELinux policy. Permissive mode does not require a reboot " +-#~ "Do you wish to continue?" +-#~ msgstr "হলো উপৰ হলো উপৰ?" +#: ../gui/selinux.tbl:142 +msgid "Disable SELinux protection for pptp" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for NetworkManager" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "" +-#~ "Changing to SELinux enabled will cause a relabel of the entire file " +-#~ "system on the next boot. Relabeling takes a long time depending on the " +-#~ "size of the file system. Do you wish to continue?" +-#~ msgstr "সৰ্বমোট নথিপত্ৰ উপৰ উপৰ সৰ্বমোট নথিপত্ৰ?" +#: ../gui/selinux.tbl:143 +msgid "Disable SELinux protection for prelink daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for nfsd daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "" +-#~ "Copyright (c)2006 Red Hat, Inc.\n" +-#~ "Copyright (c) 2006 Dan Walsh " +-#~ msgstr "লাল" +#: ../gui/selinux.tbl:144 +msgid "Disable SELinux protection for privoxy daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Samba" --#~ msgstr "Samba" +-#~ msgid "Add SELinux Login Mapping" +-#~ msgstr "প্ৰৱেশ" +#: ../gui/selinux.tbl:145 +msgid "Disable SELinux protection for ptal daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for nmbd daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "SELinux Type" +-#~ msgstr "SELinux Type" +#: ../gui/selinux.tbl:146 +msgid "Disable SELinux protection for pxe daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for nrpe daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "File Type" +-#~ msgstr "ধৰন" +#: ../gui/selinux.tbl:147 +msgid "Disable SELinux protection for pyzord" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for nscd daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Add SELinux User" +-#~ msgstr "SELinux ব্যৱহাৰকৰোঁতা যোগ কৰক" +#: ../gui/selinux.tbl:148 +msgid "Disable SELinux protection for quota daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for nsd daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "_Properties" +-#~ msgstr "বৈশিষ্ট্যাবলী (_P)" +#: ../gui/selinux.tbl:149 +msgid "Disable SELinux protection for radiusd daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for ntpd daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "_Delete" +-#~ msgstr "মুছে ফেলুন (_D)" +#: ../gui/selinux.tbl:150 +msgid "Disable SELinux protection for radvd daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for oddjob" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "System Default Enforcing Mode" +-#~ msgstr "ব্যৱস্থাপ্ৰণালী ডিফল্ট" +#: ../gui/selinux.tbl:151 +msgid "Disable SELinux protection for rdisc" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for oddjob_mkhomedir" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "System Default Policy Type: " +-#~ msgstr "ব্যৱস্থাপ্ৰণালী ডিফল্ট ধৰন " +#: ../gui/selinux.tbl:152 +msgid "Disable SELinux protection for readahead" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for openvpn daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "" +-#~ "Select if you wish to relabel then entire file system on next reboot. " +-#~ "Relabeling can take a very long time, depending on the size of the " +-#~ "system. If you are changing policy types or going from disabled to " +-#~ "enforcing, a relabel is required." +-#~ msgstr "নথিপত্ৰ উপৰ উপৰ সৰ্বমোট হলো." +#: ../gui/selinux.tbl:153 +msgid "Allow programs to read files in non-standard locations (default_t)" +msgstr "" +"প্ৰমিত অৱস্থান ভিন্ন অন্য অৱস্থানত উপস্থিত নথিপত্ৰসমূহ বিভিন্ন প্ৰোগ্ৰাম দ্বাৰা পাঠ কৰাৰ " +"অনুমতি প্ৰদান কৰা হ'ব (default_t)" --#~ msgid "Disable SELinux protection for pam daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Relabel on next reboot." +-#~ msgstr "উপৰ." +#: ../gui/selinux.tbl:154 +msgid "Disable SELinux protection for restorecond" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for pegasus" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Add File Context" +-#~ msgstr "কনটেক্সট" +#: ../gui/selinux.tbl:155 +msgid "Disable SELinux protection for rhgb daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for perdition daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Modify File Context" +-#~ msgstr "পৰিবৰ্তন কৰক কনটেক্সট" +#: ../gui/selinux.tbl:156 +msgid "Disable SELinux protection for ricci" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for portmap daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Delete File Context" +-#~ msgstr "মুছে ফেলুন কনটেক্সট" +#: ../gui/selinux.tbl:157 +msgid "Disable SELinux protection for ricci_modclusterd" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for portslave daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Modify SELinux User Mapping" +-#~ msgstr "পৰিবৰ্তন কৰক" +#: ../gui/selinux.tbl:158 +msgid "Disable SELinux protection for rlogind daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for postfix" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Delete SELinux User Mapping" +-#~ msgstr "মুছে ফেলুন" +#: ../gui/selinux.tbl:159 +msgid "Disable SELinux protection for rpcd daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for postgresql daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Add Translation" +-#~ msgstr "অনুবাদ" +#: ../gui/selinux.tbl:160 +msgid "Disable SELinux protection for rshd" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Allow pppd to be run for a regular user" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Modify Translation" +-#~ msgstr "পৰিবৰ্তন কৰক অনুবাদ" +#: ../gui/selinux.tbl:161 +msgid "rsync" +msgstr "rsync" --#~ msgid "Disable SELinux protection for pptp" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Delete Translation" +-#~ msgstr "মুছে ফেলুন অনুবাদ" +#: ../gui/selinux.tbl:161 +msgid "Disable SELinux protection for rsync daemon" +msgstr "উল্লিখিত সময় অবধি rsync" --#~ msgid "Disable SELinux protection for prelink daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Modify SELinux User" +-#~ msgstr "পৰিবৰ্তন কৰক" +#: ../gui/selinux.tbl:162 +msgid "Allow ssh to run from inetd instead of as a daemon" +msgstr "সৰ্বমোট" --#~ msgid "Disable SELinux protection for privoxy daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Add Network Port" +-#~ msgstr "পোৰ্ট" +#: ../gui/selinux.tbl:163 +msgid "Allow Samba to share nfs directories" +msgstr "Samba" --#~ msgid "Disable SELinux protection for ptal daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Edit Network Port" +-#~ msgstr "সম্পাদন পোৰ্ট" +#: ../gui/selinux.tbl:164 ../gui/selinux.tbl:166 +msgid "SASL authentication server" +msgstr "SASL অনুমোদনৰ সেৱক" --#~ msgid "Disable SELinux protection for pxe daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Delete Network Port" +-#~ msgstr "মুছে ফেলুন পোৰ্ট" +#: ../gui/selinux.tbl:164 +msgid "Allow sasl authentication server to read /etc/shadow" +msgstr "sasl অনুমোদন সেৱক দ্বাৰা /etc/shadow নথিপত্ৰ পাঠ কৰাৰ অনুমতি প্ৰদান কৰা হ'ব" --#~ msgid "Disable SELinux protection for pyzord" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Sensitvity Level" +-#~ msgstr "স্তৰ" +#: ../gui/selinux.tbl:165 +msgid "" +"Allow X-Windows server to map a memory region as both executable and writable" +msgstr "এক্স স্থানাঙ্ক মেপ" --#~ msgid "Disable SELinux protection for quota daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Requires value" +-#~ msgstr "মান আৱশ্যক" +#: ../gui/selinux.tbl:166 +msgid "Disable SELinux protection for saslauthd daemon" +msgstr "উল্লিখিত সময় অবধি" @@ -13227,8 +12934,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +msgid "Allow ssh logins as sysadm_r:sysadm_t" +msgstr "sysadm_r:sysadm_t ৰূপে ssh লগ-ইনৰ অনুমতি প্ৰদান কৰা হ'ব" --#~ msgid "Disable SELinux protection for radiusd daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Invalid prefix %s" +-#~ msgstr "প্ৰেফিক্স বৈধ নহয় %s" +#: ../gui/selinux.tbl:189 +msgid "" +"Allow staff_r users to search the sysadm home dir and read files (such as ~/." @@ -13237,131 +12944,144 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"staff_r ব্যৱহাৰকৰ্তাৰ দ্বাৰা sysadm-ৰ ব্যক্তিগত (home) পঞ্জিকাত অনুসন্ধান আৰু নথিপত্ৰ " +"(যেমন ~/.bashrc) পাঠেৰ অনুমতি প্ৰদান কৰা হ'ব " --#~ msgid "Disable SELinux protection for radvd daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "SELinux Policy Generation Druid" +-#~ msgstr "SELinux পলিচি নিৰ্মাণেৰ Druid" +#: ../gui/selinux.tbl:190 ../gui/selinux.tbl:191 +msgid "Universal SSL tunnel" +msgstr "সাৰ্বজনীন SSL টানেল" --#~ msgid "Disable SELinux protection for rdisc" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "label25" +-#~ msgstr "label25" +#: ../gui/selinux.tbl:190 +msgid "Disable SELinux protection for stunnel daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for readahead" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "label26" +-#~ msgstr "label26" +#: ../gui/selinux.tbl:191 +msgid "Allow stunnel daemon to run as standalone, outside of xinetd" +msgstr "সৰ্বমোট" --#~ msgid "Disable SELinux protection for restorecond" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "label28" +-#~ msgstr "label28" +#: ../gui/selinux.tbl:192 +msgid "Disable SELinux protection for swat daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for rhgb daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "label30" +-#~ msgstr "label30" +#: ../gui/selinux.tbl:193 +msgid "Disable SELinux protection for sxid daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for ricci" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "label31" +-#~ msgstr "label31" +#: ../gui/selinux.tbl:194 +msgid "Disable SELinux protection for syslogd daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for ricci_modclusterd" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "label32" +-#~ msgstr "label32" +#: ../gui/selinux.tbl:195 +msgid "Disable SELinux protection for system cron jobs" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for rlogind daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "label33" +-#~ msgstr "label33" +#: ../gui/selinux.tbl:196 +msgid "Disable SELinux protection for tcp daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for rpcd daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#, fuzzy +-#~ msgid "Allows confined application/user role to bind to any tcp port" +-#~ msgstr "" +-#~ "confine কৰা অ্যাপ্লিকেশন/ব্যৱহাৰকৰোঁতাসকলৰ যে কোনো tcp পোৰ্টেৰ সৈতে bind কৰাৰ " +-#~ "সুযোগ দেয় ।" +#: ../gui/selinux.tbl:197 +msgid "Disable SELinux protection for telnet daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for rshd" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Use this checkbutton if your app calls bindresvport with 0." +-#~ msgstr "" +-#~ "আপোনাৰ অ্যাপ্লিকেশন দ্বাৰা 0 মান সহ bindresvport কল কৰা হলে এই চেক-বাটনটি " +-#~ "ব্যৱহাৰ কৰক ।" +#: ../gui/selinux.tbl:198 +msgid "Disable SELinux protection for tftpd daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "rsync" --#~ msgstr "rsync" +-#, fuzzy +-#~ msgid "Allow application/user role to bind to any tcp ports > 1024" +-#~ msgstr "" +-#~ "অ্যাপ্লিকেশন/ব্যৱহাৰকৰোঁতাসকলৰ 1024-ৰ অধিক যে কোনো tcp পোৰ্টেৰ সৈতে bind কৰাৰা " +-#~ "সুযোগ দেয়" +#: ../gui/selinux.tbl:199 +msgid "Disable SELinux protection for transproxy daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for rsync daemon" --#~ msgstr "উল্লিখিত সময় অবধি rsync" +-#~ msgid "Unreserved Ports (> 1024)" +-#~ msgstr "অসংৰক্ষিত পোৰ্ট (> 1024)" +#: ../gui/selinux.tbl:200 +msgid "Disable SELinux protection for udev daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Allow ssh to run from inetd instead of as a daemon" --#~ msgstr "সৰ্বমোট" +-#, fuzzy +-#~ msgid "" +-#~ "Enter a comma separated list of tcp ports or ranges of ports that " +-#~ "application/user role binds to. Example: 612, 650-660" +-#~ msgstr "তালিকা সৰ্বমোট " +#: ../gui/selinux.tbl:201 +msgid "Disable SELinux protection for uml daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Allow Samba to share nfs directories" --#~ msgstr "Samba" +-#~ msgid "label34" +-#~ msgstr "label34" +#: ../gui/selinux.tbl:202 +msgid "" +"Allow xinetd to run unconfined, including any services it starts that do not " +"have a domain transition explicitly defined" +msgstr "ডোমেইম" --#~ msgid "" --#~ "Allow X-Windows server to map a memory region as both executable and " --#~ "writable" --#~ msgstr "এক্স স্থানাঙ্ক মেপ" +-#~ msgid "label35" +-#~ msgstr "label35" +#: ../gui/selinux.tbl:203 +msgid "" +"Allow rc scripts to run unconfined, including any daemon started by an rc " +"script that does not have a domain transition explicitly defined" +msgstr "ডোমেইম" --#~ msgid "Disable SELinux protection for saslauthd daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#, fuzzy +-#~ msgid "label51" +-#~ msgstr "label25" +#: ../gui/selinux.tbl:204 +msgid "Allow rpm to run unconfined" +msgstr "rpm আন-কননথিপত্ৰ অৱস্থায় সঞ্চালনৰ অনুমতি প্ৰদান কৰা হ'ব" --#~ msgid "Disable SELinux protection for scannerdaemon daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "value" +-#~ msgstr "মান" +#: ../gui/selinux.tbl:205 +msgid "Allow privileged utilities like hotplug and insmod to run unconfined" +msgstr "" +"বিশেষ অধিকাৰপ্ৰাপ্ত সামগ্ৰী যেম hotplug আৰু insmod-কে আন-কনফাইন ৰূপে সঞ্চালনৰ " +"অনুমতি প্ৰদান কৰা হ'ব" --#~ msgid "Disable SELinux protection for sendmail daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "You must be root to run %s." +-#~ msgstr "%s সঞ্চালনেৰ বাবে root পৰিচয় ধাৰণ কৰা আৱশ্যক ।" +#: ../gui/selinux.tbl:206 +msgid "Disable SELinux protection for updfstab daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for setrans" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Other" +-#~ msgstr "অন্যান্য" +#: ../gui/selinux.tbl:207 +msgid "Disable SELinux protection for uptimed daemon" +msgstr "উল্লিখিত সময় অবধি" --#, fuzzy --#~ msgid "Disable SELinux protection for setroubleshoot daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "" +-#~ "Select XWindows login user, if this is a user who will login to a machine " +-#~ "via X" +-#~ msgstr "" +-#~ "ব্যৱহাৰকৰোঁতা যদি X-ৰ মাধ্যমে যন্ত্ৰত প্ৰৱেশ কৰেন তাহলে XWindows প্ৰৱেশ " +-#~ "ব্যৱহাৰকৰোঁতা নিৰ্বাচন কৰক" +#: ../gui/selinux.tbl:208 +msgid "" +"Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only " @@ -13370,53 +13090,58 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"user_r-কে su, sudo অথবা userhelper-ৰ সাহায্যে sysadm_r প্ৰাপ্ত কৰাৰ অনুমতি প্ৰদান " +"কৰা হ'ব । অন্যথা, শুধুমাত্ৰ staff_r দ্বাৰা এটি কৰা সম্ভৱ হ'ব" --#~ msgid "Disable SELinux protection for slapd daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "XWindows Login User" +-#~ msgstr "XWindows প্ৰৱেশ ব্যৱহাৰকৰোঁতা" +#: ../gui/selinux.tbl:209 +msgid "Allow users to execute the mount command" +msgstr "ব্যৱহাৰকৰ্তাৰ দ্বাৰা mount কমান্ড প্ৰয়োগ কৰাৰ অনুমতি প্ৰদান কৰা হ'ব" --#~ msgid "Disable SELinux protection for slrnpull daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "" +-#~ "Select Terminal Login User, if this user will login to a machine only via " +-#~ "a terminal or remote login" +-#~ msgstr "" +-#~ "ব্যৱহাৰকৰোঁতা দ্বাৰা অকল টাৰ্মিনাল অথবা দূৰবৰ্তী প্ৰৱেশেৰ সাহায্যে যন্ত্ৰত প্ৰৱেশ " +-#~ "কৰা হলে টাৰ্মিনাল প্ৰৱেশ ব্যৱহাৰকৰোঁতা নিৰ্বাচন কৰক" +#: ../gui/selinux.tbl:210 +msgid "Allow regular users direct mouse access (only allow the X server)" +msgstr "এক্স স্থানাঙ্ক" --#~ msgid "Disable SELinux protection for smbd daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Terminal Login User" +-#~ msgstr "টাৰ্মিনাল প্ৰৱেশ ব্যৱহাৰকৰোঁতা" +#: ../gui/selinux.tbl:211 +msgid "Allow users to run the dmesg command" +msgstr "ব্যৱহাৰকৰ্তাৰ dmesg কমান্ড প্ৰয়োগেৰ অনুমতি প্ৰদান কৰা হ'ব" --#~ msgid "Disable SELinux protection for snmpd daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Name of application to be confined" +-#~ msgstr "confine কৰাৰ বাবে চিহ্নিত অ্যাপ্লিকেশন" +#: ../gui/selinux.tbl:212 +msgid "Allow users to control network interfaces (also needs USERCTL=true)" +msgstr "নে'টৱৰ্ক" --#~ msgid "Disable SELinux protection for snort daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Incoming Network Port Connections" +-#~ msgstr "আগমনকাৰী নে'টৱৰ্ক পোৰ্ট সংযোগ" +#: ../gui/selinux.tbl:213 +msgid "Allow normal user to execute ping" +msgstr "সাধাৰণ ব্যৱহাৰকৰ্তাৰকে ping প্ৰয়োগ কৰাৰ অনুমতি প্ৰদান কৰা হ'ব" --#~ msgid "Disable SELinux protection for soundd daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Outgoing Network Port Connections" +-#~ msgstr "বাহিৰমুখী নে'টৱৰ্ক পোৰ্ট সংযোগ" +#: ../gui/selinux.tbl:214 +msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)" +msgstr "" +"ব্যৱহাৰকৰ্তাৰ noextattrfile পড়তে/লিখিবলৈ (r/w) অনুমতি প্ৰদান কৰা হ'ব (FAT, " +"CDROM, FLOPPY)" --#~ msgid "Disable SELinux protection for sound daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "" +-#~ "Application uses nsswitch or translates UID's (daemons that run as non " +-#~ "root)" +-#~ msgstr "অ্যাপ্লিকেশন UID" +#: ../gui/selinux.tbl:215 +msgid "Allow users to rw usb devices" +msgstr "ব্যৱহাৰকৰ্তাৰ usb পড়তে আৰু লিখিবলৈ (rw) অনুমোদন কৰা হ'ব" --#, fuzzy --#~ msgid "Spam Protection" --#~ msgstr "স্মৃতিশক্তি সংৰক্ষণ" +-#~ msgid "Files and Directories" +-#~ msgstr "নথিপত্ৰ ও পঞ্জিকা" +#: ../gui/selinux.tbl:216 +msgid "" +"Allow users to run TCP servers (bind to ports and accept connection from the " @@ -13424,113 +13149,124 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"may change other protocols" +msgstr "ডোমেইম FTP" --#~ msgid "Disable SELinux protection for spamd daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Generate policy in this directory" +-#~ msgstr "পঞ্জিকা" +#: ../gui/selinux.tbl:217 +msgid "Allow user to stat ttyfiles" +msgstr "ব্যৱহাৰকৰ্তাৰ ttyfiles stat কৰাৰ অনুমতি প্ৰদান কৰা হ'ব" --#, fuzzy --#~ msgid "Allow Spam Assassin daemon network access" --#~ msgstr "নে'টৱৰ্ক" +-#~ msgid "Login" +-#~ msgstr "প্ৰৱেশ" +#: ../gui/selinux.tbl:218 +msgid "Disable SELinux protection for uucpd daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for speedmgmt daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Allow direct login to the console device. Requiered for System 390" +-#~ msgstr "উল্লিখিত সময় অবধি ব্যৱস্থাপ্ৰণালী" +#: ../gui/selinux.tbl:219 +msgid "Disable SELinux protection for vmware daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Allow squid daemon to connect to the network" --#~ msgstr "নে'টৱৰ্ক" +-#~ msgid "" +-#~ "Allow unconfined executables to make their heap memory executable. Doing " +-#~ "this is a really bad idea. Probably indicates a badly coded executable, " +-#~ "but could indicate an attack. This executable should be reported in " +-#~ "bugzilla" +-#~ msgstr "হলো" +#: ../gui/selinux.tbl:220 +msgid "Disable SELinux protection for watchdog daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for squid daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "" +-#~ "Allow unconfined executables to map a memory region as both executable " +-#~ "and writable, this is dangerous and the executable should be reported in " +-#~ "bugzilla" +-#~ msgstr "মেপ হলো" +#: ../gui/selinux.tbl:221 +msgid "Disable SELinux protection for winbind daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for ssh daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "FTP" +-#~ msgstr "FTP" +#: ../gui/selinux.tbl:222 +msgid "Disable SELinux protection for xdm daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for stunnel daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Allow ftp servers to use cifs used for public file transfer services" +-#~ msgstr "উল্লিখিত সময় অবধি নথিপত্ৰ" +#: ../gui/selinux.tbl:223 +msgid "Allow xdm logins as sysadm_r:sysadm_t" +msgstr "sysadm_r:sysadm_t ৰূপে xdm লগ-ইনৰ অনুমতি প্ৰদান কৰা হ'ব" --#~ msgid "Allow stunnel daemon to run as standalone, outside of xinetd" --#~ msgstr "সৰ্বমোট" +-#~ msgid "Allow ftp servers to use nfs used for public file transfer services" +-#~ msgstr "উল্লিখিত সময় অবধি নথিপত্ৰ" +#: ../gui/selinux.tbl:224 +msgid "Disable SELinux protection for xen daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for swat daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Allow gssd to read temp directory" +-#~ msgstr "পঞ্জিকা" +#: ../gui/selinux.tbl:225 +msgid "XEN" +msgstr "XEN" --#~ msgid "Disable SELinux protection for sxid daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "" +-#~ "Allow nfs servers to modify public files used for public file transfer " +-#~ "services" +-#~ msgstr "উল্লিখিত সময় অবধি নথিপত্ৰ" +#: ../gui/selinux.tbl:225 +msgid "Allow xen to read/write physical disk devices" +msgstr "xen-কে প্ৰকৃত ডিস্ক ডিভাইস পড়তে/লিখিবলৈ অনুমদোন প্ৰদান কৰা হ'ব" --#~ msgid "Disable SELinux protection for syslogd daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Polyinstatiation" +-#~ msgstr "Polyinstatiation" +#: ../gui/selinux.tbl:226 +msgid "Disable SELinux protection for xfs daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for system cron jobs" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Enable polyinstantiated directory support" +-#~ msgstr "পঞ্জিকা" +#: ../gui/selinux.tbl:227 +msgid "Disable SELinux protection for xen control" +msgstr "xen নিয়ন্ত্ৰণৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" --#~ msgid "Disable SELinux protection for tcp daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "" +-#~ "Allow rsync to write files in directories labeled public_content_rw_t" +-#~ msgstr "rsync" +#: ../gui/selinux.tbl:228 +msgid "Disable SELinux protection for ypbind daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for telnet daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "" +-#~ "Allow Samba to write files in directories labeled public_content_rw_t" +-#~ msgstr "Samba" +#: ../gui/selinux.tbl:229 +msgid "Disable SELinux protection for NIS Password Daemon" +msgstr "উল্লিখিত সময় অবধি NIS" --#~ msgid "Disable SELinux protection for tftpd daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Zebra" +-#~ msgstr "জেবৰা" +#: ../gui/selinux.tbl:230 +msgid "Disable SELinux protection for ypserv daemon" +msgstr "উল্লিখিত সময় অবধি" --#~ msgid "Disable SELinux protection for transproxy daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "" +-#~ "Allow system cron jobs to relabel filesystem for restoring file contexts" +-#~ msgstr "উল্লিখিত সময় অবধি নথিপত্ৰ" +#: ../gui/selinux.tbl:231 +msgid "Disable SELinux protection for NIS Transfer Daemon" +msgstr "উল্লিখিত সময় অবধি NIS" --#~ msgid "Disable SELinux protection for udev daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Enable extra rules in the cron domain to support fcron" +-#~ msgstr "ডোমেইম" +#: ../gui/selinux.tbl:232 +msgid "Allow SELinux webadm user to manage unprivileged users home directories" +msgstr "" +"SELinux webadm ব্যৱহাৰকৰ্তাকে অধিকাৰবিহীন ব্যৱহাৰকৰ্তাৰ ব্যক্তিগত (home) পঞ্জিকা " +"পৰিচালনাৰ অনুমতি প্ৰদান কৰা হ'ব" --#~ msgid "Disable SELinux protection for uml daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Disable SELinux protection for ftpd daemon" +-#~ msgstr "ftpd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/selinux.tbl:233 +msgid "Allow SELinux webadm user to read unprivileged users home directories" +msgstr "" @@ -13538,60 +13274,66 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"পড়াৰ অনুমতি প্ৰদান কৰা হ'ব" -#~ msgid "" --#~ "Allow xinetd to run unconfined, including any services it starts that do " --#~ "not have a domain transition explicitly defined" --#~ msgstr "ডোমেইম" +-#~ "This should be enabled when all programs are compiled with ProPolice/SSP " +-#~ "stack smashing protection. All domains will be allowed to read from /dev/" +-#~ "urandom" +-#~ msgstr "সকল" +#: ../gui/semanagePage.py:126 +#, python-format +msgid "Are you sure you want to delete %s '%s'?" +msgstr "আপনি কি নিশ্চিতৰূপে %s '%s' মুছে ফেলতে ইচ্ছুক?" --#~ msgid "" --#~ "Allow rc scripts to run unconfined, including any daemon started by an rc " --#~ "script that does not have a domain transition explicitly defined" --#~ msgstr "ডোমেইম" +-#~ msgid "Allow HTTPD scripts and modules to network connect to databases" +-#~ msgstr "নে'টৱৰ্ক" +#: ../gui/semanagePage.py:126 +#, python-format +msgid "Delete %s" +msgstr "%s আঁতৰাওক" --#~ msgid "Disable SELinux protection for updfstab daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Allow HTTPD scripts and modules to connect to the network" +-#~ msgstr "নে'টৱৰ্ক" +#: ../gui/semanagePage.py:134 +#, python-format +msgid "Add %s" +msgstr "%s যোগ কৰক" --#~ msgid "Disable SELinux protection for uptimed daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Disable SELinux protection for httpd daemon" +-#~ msgstr "httpd ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" +#: ../gui/semanagePage.py:148 +#, python-format +msgid "Modify %s" +msgstr "%s পৰিবৰ্তন কৰক" --#~ msgid "Allow regular users direct mouse access (only allow the X server)" --#~ msgstr "এক্স স্থানাঙ্ক" -+#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2838 +-#~ msgid "" +-#~ "Allow HTTPD to run SSI executables in the same domain as system CGI " +-#~ "scripts" +-#~ msgstr "ডোমেইম" ++#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 +msgid "Permissive" +msgstr "Permissive (সতৰ্কতামূলক)" --#~ msgid "Allow users to control network interfaces (also needs USERCTL=true)" --#~ msgstr "নে'টৱৰ্ক" -+#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2856 +-#~ msgid "" +-#~ "Unify HTTPD to communicate with the terminal. Needed for handling " +-#~ "certificates" +-#~ msgstr "উল্লিখিত সময় অবধি" ++#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 +msgid "Enforcing" +msgstr "Enforcing (সক্ৰিয়)" --#~ msgid "" --#~ "Allow users to run TCP servers (bind to ports and accept connection from " --#~ "the same domain and outside users) disabling this forces FTP passive " --#~ "mode and may change other protocols" --#~ msgstr "ডোমেইম FTP" +-#~ msgid "Unify HTTPD handling of all content files" +-#~ msgstr "সৰ্বমোট" ++#: ../gui/statusPage.py:75 ++msgid "Disabled" ++msgstr "Disabled" + +-#~ msgid "Allow NFS to share any file/directory read only" +-#~ msgstr "NFS নথিপত্ৰ পঞ্জিকা" +#: ../gui/statusPage.py:94 +msgid "Status" +msgstr "অৱস্থা" --#~ msgid "Disable SELinux protection for uucpd daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Allow NFS to share any file/directory read/write" +-#~ msgstr "NFS নথিপত্ৰ পঞ্জিকা" +#: ../gui/statusPage.py:133 +msgid "" +"Changing the policy type will cause a relabel of the entire file system on " @@ -13599,7 +13341,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"file system. Do you wish to continue?" +msgstr "ধৰন সৰ্বমোট নথিপত্ৰ উপৰ উপৰ সৰ্বমোট নথিপত্ৰ?" --#~ msgid "Disable SELinux protection for vmware daemon" +-#~ msgid "Disable SELinux protection for pppd daemon" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/statusPage.py:147 +msgid "" @@ -13611,7 +13353,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"wish to continue?" +msgstr "হলো উপৰ হলো উপৰ?" --#~ msgid "Disable SELinux protection for watchdog daemon" +-#~ msgid "Disable SELinux protection for the mozilla ppp daemon" -#~ msgstr "উল্লিখিত সময় অবধি" +#: ../gui/statusPage.py:152 +msgid "" @@ -13624,8 +13366,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +msgid "system-config-selinux" +msgstr "system-config-selinux" --#~ msgid "Disable SELinux protection for winbind daemon" --#~ msgstr "উল্লিখিত সময় অবধি" +-#~ msgid "Allow spammassasin to access the network" +-#~ msgstr "নে'টৱৰ্ক" +#: ../gui/system-config-selinux.glade:12 +msgid "" +"Copyright (c)2006 Red Hat, Inc.\n" @@ -13634,6 +13376,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils + +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 ++#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" +msgstr "প্ৰৱেশ" + @@ -13642,23 +13385,35 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +msgstr "SELinux নে'টৱৰ্ক পোৰ্ট যোগ কৰা হ'ব" + +#: ../gui/system-config-selinux.glade:391 -+#: ../gui/system-config-selinux.glade:678 ++#: ../gui/system-config-selinux.glade:870 +msgid "SELinux Type" +msgstr "SELinux Type" -+ + +-#~ msgid "Use lpd server instead of cups" +-#~ msgstr "সৰ্বমোট" +#: ../gui/system-config-selinux.glade:622 ++msgid "" ++"SELinux MLS/MCS\n" ++"Level" ++msgstr "" ++"SELinux MLS/MCS\n" ++"মাত্ৰা" + +-#~ msgid "Support NFS home directories" +-#~ msgstr "NFS" ++#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "নথিপত্ৰৰ বৈশিষ্ট্য" --#~ msgid "Disable SELinux protection for xdm daemon" +-#~ msgid "Disable SELinux protection for zebra daemon" -#~ msgstr "উল্লিখিত সময় অবধি" -+#: ../gui/system-config-selinux.glade:650 ++#: ../gui/system-config-selinux.glade:842 +msgid "File Type" +msgstr "ধৰন" --#~ msgid "Disable SELinux protection for xen daemon" --#~ msgstr "উল্লিখিত সময় অবধি" -+#: ../gui/system-config-selinux.glade:727 +-#~ msgid "Allow httpd to access samba/cifs file systems" +-#~ msgstr "নথিপত্ৰ" ++#: ../gui/system-config-selinux.glade:919 +msgid "" +"all files\n" +"regular file\n" @@ -13678,45 +13433,45 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"সিম্বলিক লিঙ্ক\n" +"নেমড পাইপ\n" + -+#: ../gui/system-config-selinux.glade:773 ++#: ../gui/system-config-selinux.glade:965 +msgid "MLS" +msgstr "MLS" + -+#: ../gui/system-config-selinux.glade:837 ++#: ../gui/system-config-selinux.glade:1029 +msgid "Add SELinux User" +msgstr "SELinux ব্যৱহাৰকৰোঁতা যোগ কৰক" + -+#: ../gui/system-config-selinux.glade:1079 ++#: ../gui/system-config-selinux.glade:1271 +msgid "SELinux Administration" +msgstr "SELinux পৰিচালনা" + -+#: ../gui/system-config-selinux.glade:1122 ++#: ../gui/system-config-selinux.glade:1314 +msgid "Add" +msgstr "যোগ কৰক" + -+#: ../gui/system-config-selinux.glade:1144 ++#: ../gui/system-config-selinux.glade:1336 +msgid "_Properties" +msgstr "বৈশিষ্ট্যাবলী (_P)" + -+#: ../gui/system-config-selinux.glade:1166 ++#: ../gui/system-config-selinux.glade:1358 +msgid "_Delete" +msgstr "আঁতৰাওক (_D)" + -+#: ../gui/system-config-selinux.glade:1257 ++#: ../gui/system-config-selinux.glade:1449 +msgid "Select Management Object" +msgstr "পৰিচালনাৰ বিষয় নিৰ্বাচন কৰক" + -+#: ../gui/system-config-selinux.glade:1274 ++#: ../gui/system-config-selinux.glade:1466 +msgid "Select:" +msgstr "নিৰ্বাচন কৰক:" + -+#: ../gui/system-config-selinux.glade:1327 ++#: ../gui/system-config-selinux.glade:1519 +msgid "System Default Enforcing Mode" +msgstr "ব্যৱস্থাপ্ৰণালী ডিফল্ট" --#~ msgid "Disable SELinux protection for xfs daemon" --#~ msgstr "উল্লিখিত সময় অবধি" -+#: ../gui/system-config-selinux.glade:1355 +-#~ msgid "Allow httpd to access nfs file systems" +-#~ msgstr "নথিপত্ৰ" ++#: ../gui/system-config-selinux.glade:1547 +msgid "" +"Disabled\n" +"Permissive\n" @@ -13726,18 +13481,19 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"Permissive (সতৰ্কতামূলক)\n" +"Enforcing (সক্ৰিয়)\n" + -+#: ../gui/system-config-selinux.glade:1374 ++#: ../gui/system-config-selinux.glade:1566 +msgid "Current Enforcing Mode" +msgstr "বৰ্তমানে প্ৰয়োগ হোৱা মোড" + -+#: ../gui/system-config-selinux.glade:1419 ++#: ../gui/system-config-selinux.glade:1611 +msgid "System Default Policy Type: " +msgstr "ব্যৱস্থাপ্ৰণালী ডিফল্ট ধৰন " --#, fuzzy --#~ msgid "Disable SELinux protection for xen control" --#~ msgstr "উল্লিখিত সময় অবধি" -+#: ../gui/system-config-selinux.glade:1464 +-#~ msgid "" +-#~ "Allow samba to act as the domain controller, add users, groups and change " +-#~ "passwords" +-#~ msgstr "ডোমেইম" ++#: ../gui/system-config-selinux.glade:1656 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " @@ -13745,136 +13501,158 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"relabel is required." +msgstr "নথিপত্ৰ উপৰ উপৰ সৰ্বমোট হলো." + -+#: ../gui/system-config-selinux.glade:1510 ++#: ../gui/system-config-selinux.glade:1702 +msgid "Relabel on next reboot." +msgstr "উপৰ." + -+#: ../gui/system-config-selinux.glade:1562 ++#: ../gui/system-config-selinux.glade:1754 +msgid "label37" +msgstr "label37" + -+#: ../gui/system-config-selinux.glade:1599 ++#: ../gui/system-config-selinux.glade:1791 +msgid "Revert boolean setting to system default" +msgstr "বুলিয়েন বৈশিষ্ট্যৰ মান প্ৰণালীৰ অবিকল্পিতলৈ প্ৰত্যাবৰ্তন কৰা হ'ব" + -+#: ../gui/system-config-selinux.glade:1615 ++#: ../gui/system-config-selinux.glade:1807 +msgid "Toggle between Customized and All Booleans" +msgstr "স্বনিৰ্ধাৰিত আৰু সকল বুলিয়েনেত অদল-বদল কৰক" + -+#: ../gui/system-config-selinux.glade:1633 ++#: ../gui/system-config-selinux.glade:1825 +msgid "Run booleans lockdown wizard" +msgstr "বুলিয়েনৰ লক-ডাউন ইউজাৰ্ড সঞ্চালন কৰা হ'ব" + -+#: ../gui/system-config-selinux.glade:1634 ++#: ../gui/system-config-selinux.glade:1826 +msgid "Lockdown..." +msgstr "লক-ডাউন..." + -+#: ../gui/system-config-selinux.glade:1664 -+#: ../gui/system-config-selinux.glade:1869 -+#: ../gui/system-config-selinux.glade:2056 -+#: ../gui/system-config-selinux.glade:2243 -+#: ../gui/system-config-selinux.glade:2486 -+#: ../gui/system-config-selinux.glade:2711 -+#: ../gui/system-config-selinux.glade:2886 ++#: ../gui/system-config-selinux.glade:1856 ++#: ../gui/system-config-selinux.glade:2061 ++#: ../gui/system-config-selinux.glade:2248 ++#: ../gui/system-config-selinux.glade:2435 ++#: ../gui/system-config-selinux.glade:2622 ++#: ../gui/system-config-selinux.glade:2865 ++#: ../gui/system-config-selinux.glade:3090 ++#: ../gui/system-config-selinux.glade:3265 +msgid "Filter" +msgstr "ফিল্টাৰ" + -+#: ../gui/system-config-selinux.glade:1753 ++#: ../gui/system-config-selinux.glade:1945 +msgid "label50" +msgstr "label50" --#~ msgid "Disable SELinux protection for ypbind daemon" --#~ msgstr "উল্লিখিত সময় অবধি" -+#: ../gui/system-config-selinux.glade:1790 +-#~ msgid "Allow Samba to share any file/directory read only" +-#~ msgstr "Samba নথিপত্ৰ পঞ্জিকা" ++#: ../gui/system-config-selinux.glade:1982 +msgid "Add File Context" +msgstr "কনটেক্সট" --#~ msgid "Disable SELinux protection for NIS Password Daemon" --#~ msgstr "উল্লিখিত সময় অবধি NIS" -+#: ../gui/system-config-selinux.glade:1806 +-#~ msgid "Allow Samba to share any file/directory read/write" +-#~ msgstr "Samba নথিপত্ৰ পঞ্জিকা" ++#: ../gui/system-config-selinux.glade:1998 +msgid "Modify File Context" +msgstr "পৰিবৰ্তন কৰক কনটেক্সট" + -+#: ../gui/system-config-selinux.glade:1822 ++#: ../gui/system-config-selinux.glade:2014 +msgid "Delete File Context" +msgstr "আঁতৰাওক কনটেক্সট" + -+#: ../gui/system-config-selinux.glade:1838 ++#: ../gui/system-config-selinux.glade:2030 +msgid "Toggle between all and customized file context" +msgstr "স্বনিৰ্ধাৰিত নথিপত্ৰ কনটেক্সট আৰু সকলেত অদল-বদল কৰক" + -+#: ../gui/system-config-selinux.glade:1958 ++#: ../gui/system-config-selinux.glade:2150 +msgid "label38" +msgstr "label38" + -+#: ../gui/system-config-selinux.glade:1995 ++#: ../gui/system-config-selinux.glade:2187 +msgid "Add SELinux User Mapping" +msgstr "SELinux ব্যৱহাৰকৰ্তা ম্যাপ ব্যৱস্থা যোগ কৰা হ'ব" + -+#: ../gui/system-config-selinux.glade:2011 ++#: ../gui/system-config-selinux.glade:2203 +msgid "Modify SELinux User Mapping" +msgstr "পৰিবৰ্তন কৰক" + -+#: ../gui/system-config-selinux.glade:2027 ++#: ../gui/system-config-selinux.glade:2219 +msgid "Delete SELinux User Mapping" +msgstr "আঁতৰাওক" + -+#: ../gui/system-config-selinux.glade:2145 ++#: ../gui/system-config-selinux.glade:2337 +msgid "label39" +msgstr "label39" + -+#: ../gui/system-config-selinux.glade:2182 ++#: ../gui/system-config-selinux.glade:2374 +msgid "Add User" +msgstr "ব্যৱহাৰকৰ্তা যোগ কৰক" + -+#: ../gui/system-config-selinux.glade:2198 ++#: ../gui/system-config-selinux.glade:2390 +msgid "Modify User" +msgstr "ব্যৱহাৰকৰ্তা পৰিবৰ্তন কৰক" + -+#: ../gui/system-config-selinux.glade:2214 ++#: ../gui/system-config-selinux.glade:2406 +msgid "Delete User" +msgstr "ব্যৱহাৰকৰ্তা আঁতৰাওক" + -+#: ../gui/system-config-selinux.glade:2332 ++#: ../gui/system-config-selinux.glade:2524 +msgid "label41" +msgstr "label41" + +-#~ msgid "" +-#~ "Allow Samba to run unconfined scripts in /var/lib/samba/scripts directory" +-#~ msgstr "Samba পঞ্জিকা" ++#: ../gui/system-config-selinux.glade:2561 ++msgid "Add Translation" ++msgstr "অনুবাদ" + +-#~ msgid "Label Prefix" +-#~ msgstr "লেবেল প্ৰেফিক্স" ++#: ../gui/system-config-selinux.glade:2577 ++msgid "Modify Translation" ++msgstr "পৰিবৰ্তন কৰক অনুবাদ" + -+#: ../gui/system-config-selinux.glade:2369 ++#: ../gui/system-config-selinux.glade:2593 ++msgid "Delete Translation" ++msgstr "আঁতৰাওক অনুবাদ" ++ ++#: ../gui/system-config-selinux.glade:2711 ++msgid "label40" ++msgstr "label40" ++ ++#: ../gui/system-config-selinux.glade:2748 +msgid "Add Network Port" +msgstr "পোৰ্ট" + -+#: ../gui/system-config-selinux.glade:2385 ++#: ../gui/system-config-selinux.glade:2764 +msgid "Edit Network Port" +msgstr "সম্পাদন পোৰ্ট" + -+#: ../gui/system-config-selinux.glade:2401 ++#: ../gui/system-config-selinux.glade:2780 +msgid "Delete Network Port" +msgstr "আঁতৰাওক পোৰ্ট" + -+#: ../gui/system-config-selinux.glade:2437 -+#: ../gui/system-config-selinux.glade:2455 ++#: ../gui/system-config-selinux.glade:2816 ++#: ../gui/system-config-selinux.glade:2834 +msgid "Toggle between Customized and All Ports" +msgstr "স্বনিৰ্ধাৰিত আৰু সকল পোৰ্টেত অদল-বদল কৰক" + -+#: ../gui/system-config-selinux.glade:2575 ++#: ../gui/system-config-selinux.glade:2954 +msgid "label42" +msgstr "label42" + -+#: ../gui/system-config-selinux.glade:2612 ++#: ../gui/system-config-selinux.glade:2991 +msgid "Generate new policy module" +msgstr "নতুন নিয়মনীতিৰ মডিউল নিৰ্মাণ কৰক" + -+#: ../gui/system-config-selinux.glade:2628 ++#: ../gui/system-config-selinux.glade:3007 +msgid "Load policy module" +msgstr "নিয়মনীতিৰ মডিউল তুলি লোৱা হ'ব" + -+#: ../gui/system-config-selinux.glade:2644 ++#: ../gui/system-config-selinux.glade:3023 +msgid "Remove loadable policy module" +msgstr "তুলি লোৱাৰ যোগ্য নিয়মনীতিৰ মডিউল আঁতৰুৱা হ'ব" --#~ msgid "Disable SELinux protection for ypserv daemon" --#~ msgstr "উল্লিখিত সময় অবধি" -+#: ../gui/system-config-selinux.glade:2680 +-#~ msgid "MLS/MCS Level" +-#~ msgstr "স্তৰ" ++#: ../gui/system-config-selinux.glade:3059 +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." @@ -13882,602 +13660,79 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"লগ নথিপত্ৰ দ্বাৰা সাধাৰণত উল্লেখ নোহোৱা অতিৰিক্ত অডিট নিয়ম সক্ৰিয়/নিষ্ক্ৰিয় কৰা হ'ব " +"।" --#~ msgid "Disable SELinux protection for NIS Transfer Daemon" --#~ msgstr "উল্লিখিত সময় অবধি NIS" -+#: ../gui/system-config-selinux.glade:2800 +-#~ msgid "Group/ungroup network ports by SELinux type." +-#~ msgstr "দল নে'টৱৰ্ক ধৰন." ++#: ../gui/system-config-selinux.glade:3179 +msgid "label44" +msgstr "label44" - --#, fuzzy --#~ msgid "" --#~ "Allow SELinux webadm user to manage unprivileged users home directories" --#~ msgstr "Samba" -+#: ../gui/system-config-selinux.glade:2837 ++ ++#: ../gui/system-config-selinux.glade:3216 +msgid "Change process mode to permissive." +msgstr "প্ৰক্ৰিয়াটি permissive (সতৰ্কতামূলক) মোডে পৰিবৰ্তন কৰক ।" - --#, fuzzy --#~ msgid "" --#~ "Allow SELinux webadm user to read unprivileged users home directories" --#~ msgstr "Samba" -+#: ../gui/system-config-selinux.glade:2855 ++ ++#: ../gui/system-config-selinux.glade:3234 +msgid "Change process mode to enforcing" +msgstr "প্ৰক্ৰিয়াটি enforcing (সক্ৰিয়) মোডে পৰিবৰ্তন কৰক ।" - --#~ msgid "Disabled" --#~ msgstr "Disabled" -+#: ../gui/system-config-selinux.glade:2947 ++ ++#: ../gui/system-config-selinux.glade:3326 +msgid "Process Domain" +msgstr "প্ৰক্ৰিয়ােৰ ডোমেইন" - --#~ msgid "Status" --#~ msgstr "অবস্থা" -+#: ../gui/system-config-selinux.glade:2975 ++ ++#: ../gui/system-config-selinux.glade:3354 +msgid "label59" +msgstr "label59" --#~ msgid "" --#~ "Changing the policy type will cause a relabel of the entire file system " --#~ "on the next boot. Relabeling takes a long time depending on the size of " --#~ "the file system. Do you wish to continue?" --#~ msgstr "ধৰন সৰ্বমোট নথিপত্ৰ উপৰ উপৰ সৰ্বমোট নথিপত্ৰ?" -+#: ../gui/usersPage.py:138 -+#, python-format -+msgid "SELinux user '%s' is required" -+msgstr "SELinux ব্যৱহাৰকৰ্তা '%s'-ৰ উপস্থিত আৱশ্যক" - - #~ msgid "" --#~ "Changing to SELinux disabled requires a reboot. It is not recommended. " --#~ "If you later decide to turn SELinux back on, the system will be required " --#~ "to relabel. If you just want to see if SELinux is causing a problem on " --#~ "your system, you can go to permissive mode which will only log errors and " --#~ "not enforce SELinux policy. Permissive mode does not require a reboot " --#~ "Do you wish to continue?" --#~ msgstr "হলো উপৰ হলো উপৰ?" -+#~ "Unable to open %s: translations not supported on non-MLS machines: %s" -+#~ msgstr "%s খোলোঁতে ব্যৰ্থ: MLS-বিহীন যন্ত্ৰত অনুবাদ সমৰ্থন কৰা নহয়: %s" - --#~ msgid "" --#~ "Changing to SELinux enabled will cause a relabel of the entire file " --#~ "system on the next boot. Relabeling takes a long time depending on the " --#~ "size of the file system. Do you wish to continue?" --#~ msgstr "সৰ্বমোট নথিপত্ৰ উপৰ উপৰ সৰ্বমোট নথিপত্ৰ?" -+#~ msgid "Level" -+#~ msgstr "স্তৰ" - --#~ msgid "" --#~ "Copyright (c)2006 Red Hat, Inc.\n" --#~ "Copyright (c) 2006 Dan Walsh " --#~ msgstr "লাল" -+#~ msgid "Translation" -+#~ msgstr "অনুবাদ" - --#~ msgid "Add SELinux Login Mapping" --#~ msgstr "প্ৰৱেশ" -+#~ msgid "Translations can not contain spaces '%s' " -+#~ msgstr "অনুবাদত শূণ্যস্থান ব্যৱহাৰ কৰা নাযাব '%s' " - --#~ msgid "SELinux Type" --#~ msgstr "SELinux Type" -+#~ msgid "Invalid Level '%s' " -+#~ msgstr "স্তৰ বৈধ নহয় '%s' " - --#~ msgid "File Type" --#~ msgstr "ধৰন" -+#~ msgid "%s already defined in translations" -+#~ msgstr "অনুবাদত %s বৰ্তমানে বেখ্যা কৰা হৈছে" - --#~ msgid "Add SELinux User" --#~ msgstr "SELinux ব্যৱহাৰকৰোঁতা যোগ কৰক" -+#~ msgid "%s not defined in translations" -+#~ msgstr "অনুবাদত %s'ৰ বেখ্যা কৰা নহয়" - --#~ msgid "_Properties" --#~ msgstr "বৈশিষ্ট্যাবলী (_P)" -+#~ msgid "Login mapping for %s is already defined" -+#~ msgstr "%s'ৰ ক্ষেত্ৰত প্ৰৱেশ মেপিং ব্যৱস্থা বৰ্তমানে নিৰ্ধাৰিত হৈছে" - --#~ msgid "_Delete" --#~ msgstr "মুছে ফেলুন (_D)" -+#~ msgid "SELinux user %s is already defined" -+#~ msgstr "SELinux ব্যৱহাৰকৰোঁতা %s'ৰ বৈশিষ্ট্য বৰ্তমানে নিৰ্ধাৰিত হৈছে" - --#~ msgid "System Default Enforcing Mode" --#~ msgstr "ব্যৱস্থাপ্ৰণালী ডিফল্ট" -+#~ msgid "Addr %s already defined" -+#~ msgstr "addr %s বৰ্তমানে নিৰ্ধাৰিত আছে" - --#~ msgid "System Default Policy Type: " --#~ msgstr "ব্যৱস্থাপ্ৰণালী ডিফল্ট ধৰন " -+#~ msgid "Interface %s already defined" -+#~ msgstr "%s প্ৰেক্ষাপট বৰ্তমানে নিৰ্ধাৰিত আছে" - - #~ msgid "" --#~ "Select if you wish to relabel then entire file system on next reboot. " --#~ "Relabeling can take a very long time, depending on the size of the " --#~ "system. If you are changing policy types or going from disabled to " --#~ "enforcing, a relabel is required." --#~ msgstr "নথিপত্ৰ উপৰ উপৰ সৰ্বমোট হলো." -- --#~ msgid "Relabel on next reboot." --#~ msgstr "উপৰ." -- --#~ msgid "Add File Context" --#~ msgstr "কনটেক্সট" -- --#~ msgid "Modify File Context" --#~ msgstr "পৰিবৰ্তন কৰক কনটেক্সট" -- --#~ msgid "Delete File Context" --#~ msgstr "মুছে ফেলুন কনটেক্সট" -- --#~ msgid "Modify SELinux User Mapping" --#~ msgstr "পৰিবৰ্তন কৰক" -- --#~ msgid "Delete SELinux User Mapping" --#~ msgstr "মুছে ফেলুন" -+#~ "SELinux MLS/MCS\n" -+#~ "Level" -+#~ msgstr "" -+#~ "SELinux MLS/MCS\n" -+#~ "মাত্ৰা" - - #~ msgid "Add Translation" - #~ msgstr "অনুবাদ" -@@ -2492,289 +3551,10 @@ - #~ msgstr "পৰিবৰ্তন কৰক অনুবাদ" - - #~ msgid "Delete Translation" --#~ msgstr "মুছে ফেলুন অনুবাদ" -- --#~ msgid "Modify SELinux User" --#~ msgstr "পৰিবৰ্তন কৰক" -- --#~ msgid "Add Network Port" --#~ msgstr "পোৰ্ট" -+#~ msgstr "আঁতৰাওক অনুবাদ" - --#~ msgid "Edit Network Port" --#~ msgstr "সম্পাদন পোৰ্ট" -- --#~ msgid "Delete Network Port" --#~ msgstr "মুছে ফেলুন পোৰ্ট" -+#~ msgid "label40" -+#~ msgstr "label40" - - #~ msgid "Sensitvity Level" - #~ msgstr "স্তৰ" -- --#~ msgid "Requires value" --#~ msgstr "মান আৱশ্যক" -- --#~ msgid "Invalid prefix %s" --#~ msgstr "প্ৰেফিক্স বৈধ নহয় %s" -- --#~ msgid "SELinux Policy Generation Druid" --#~ msgstr "SELinux পলিচি নিৰ্মাণেৰ Druid" -- --#~ msgid "label25" --#~ msgstr "label25" -- --#~ msgid "label26" --#~ msgstr "label26" -- --#~ msgid "label28" --#~ msgstr "label28" -- --#~ msgid "label30" --#~ msgstr "label30" -- --#~ msgid "label31" --#~ msgstr "label31" -- --#~ msgid "label32" --#~ msgstr "label32" -- --#~ msgid "label33" --#~ msgstr "label33" -- --#, fuzzy --#~ msgid "Allows confined application/user role to bind to any tcp port" --#~ msgstr "" --#~ "confine কৰা অ্যাপ্লিকেশন/ব্যৱহাৰকৰোঁতাসকলৰ যে কোনো tcp পোৰ্টেৰ সৈতে bind কৰাৰ " --#~ "সুযোগ দেয় ।" -- --#~ msgid "Use this checkbutton if your app calls bindresvport with 0." --#~ msgstr "" --#~ "আপোনাৰ অ্যাপ্লিকেশন দ্বাৰা 0 মান সহ bindresvport কল কৰা হলে এই চেক-বাটনটি " --#~ "ব্যৱহাৰ কৰক ।" -- --#, fuzzy --#~ msgid "Allow application/user role to bind to any tcp ports > 1024" --#~ msgstr "" --#~ "অ্যাপ্লিকেশন/ব্যৱহাৰকৰোঁতাসকলৰ 1024-ৰ অধিক যে কোনো tcp পোৰ্টেৰ সৈতে bind কৰাৰা " --#~ "সুযোগ দেয়" -- --#~ msgid "Unreserved Ports (> 1024)" --#~ msgstr "অসংৰক্ষিত পোৰ্ট (> 1024)" -- --#, fuzzy --#~ msgid "" --#~ "Enter a comma separated list of tcp ports or ranges of ports that " --#~ "application/user role binds to. Example: 612, 650-660" --#~ msgstr "তালিকা সৰ্বমোট " -- --#~ msgid "label34" --#~ msgstr "label34" -- --#~ msgid "label35" --#~ msgstr "label35" -- --#, fuzzy --#~ msgid "label51" --#~ msgstr "label25" -- --#~ msgid "value" --#~ msgstr "মান" -- --#~ msgid "You must be root to run %s." --#~ msgstr "%s সঞ্চালনেৰ বাবে root পৰিচয় ধাৰণ কৰা আৱশ্যক ।" -- --#~ msgid "Other" --#~ msgstr "অন্যান্য" -- --#~ msgid "" --#~ "Select XWindows login user, if this is a user who will login to a machine " --#~ "via X" --#~ msgstr "" --#~ "ব্যৱহাৰকৰোঁতা যদি X-ৰ মাধ্যমে যন্ত্ৰত প্ৰৱেশ কৰেন তাহলে XWindows প্ৰৱেশ " --#~ "ব্যৱহাৰকৰোঁতা নিৰ্বাচন কৰক" -- --#~ msgid "XWindows Login User" --#~ msgstr "XWindows প্ৰৱেশ ব্যৱহাৰকৰোঁতা" -- --#~ msgid "" --#~ "Select Terminal Login User, if this user will login to a machine only via " --#~ "a terminal or remote login" --#~ msgstr "" --#~ "ব্যৱহাৰকৰোঁতা দ্বাৰা অকল টাৰ্মিনাল অথবা দূৰবৰ্তী প্ৰৱেশেৰ সাহায্যে যন্ত্ৰত প্ৰৱেশ " --#~ "কৰা হলে টাৰ্মিনাল প্ৰৱেশ ব্যৱহাৰকৰোঁতা নিৰ্বাচন কৰক" -- --#~ msgid "Terminal Login User" --#~ msgstr "টাৰ্মিনাল প্ৰৱেশ ব্যৱহাৰকৰোঁতা" -- --#~ msgid "Name of application to be confined" --#~ msgstr "confine কৰাৰ বাবে চিহ্নিত অ্যাপ্লিকেশন" -- --#~ msgid "Incoming Network Port Connections" --#~ msgstr "আগমনকাৰী নে'টৱৰ্ক পোৰ্ট সংযোগ" -- --#~ msgid "Outgoing Network Port Connections" --#~ msgstr "বাহিৰমুখী নে'টৱৰ্ক পোৰ্ট সংযোগ" -- --#~ msgid "" --#~ "Application uses nsswitch or translates UID's (daemons that run as non " --#~ "root)" --#~ msgstr "অ্যাপ্লিকেশন UID" -- --#~ msgid "Files and Directories" --#~ msgstr "নথিপত্ৰ ও পঞ্জিকা" -- --#~ msgid "Generate policy in this directory" --#~ msgstr "পঞ্জিকা" -- --#~ msgid "Login" --#~ msgstr "প্ৰৱেশ" -- --#~ msgid "Allow direct login to the console device. Requiered for System 390" --#~ msgstr "উল্লিখিত সময় অবধি ব্যৱস্থাপ্ৰণালী" -- --#~ msgid "" --#~ "Allow unconfined executables to make their heap memory executable. Doing " --#~ "this is a really bad idea. Probably indicates a badly coded executable, " --#~ "but could indicate an attack. This executable should be reported in " --#~ "bugzilla" --#~ msgstr "হলো" -- --#~ msgid "" --#~ "Allow unconfined executables to map a memory region as both executable " --#~ "and writable, this is dangerous and the executable should be reported in " --#~ "bugzilla" --#~ msgstr "মেপ হলো" -- --#~ msgid "FTP" --#~ msgstr "FTP" -- --#~ msgid "Allow ftp servers to use cifs used for public file transfer services" --#~ msgstr "উল্লিখিত সময় অবধি নথিপত্ৰ" -- --#~ msgid "Allow ftp servers to use nfs used for public file transfer services" --#~ msgstr "উল্লিখিত সময় অবধি নথিপত্ৰ" -- --#~ msgid "Allow gssd to read temp directory" --#~ msgstr "পঞ্জিকা" -- --#~ msgid "" --#~ "Allow nfs servers to modify public files used for public file transfer " --#~ "services" --#~ msgstr "উল্লিখিত সময় অবধি নথিপত্ৰ" -- --#~ msgid "Polyinstatiation" --#~ msgstr "Polyinstatiation" -- --#~ msgid "Enable polyinstantiated directory support" --#~ msgstr "পঞ্জিকা" -- --#~ msgid "" --#~ "Allow rsync to write files in directories labeled public_content_rw_t" --#~ msgstr "rsync" -- --#~ msgid "" --#~ "Allow Samba to write files in directories labeled public_content_rw_t" --#~ msgstr "Samba" -- --#~ msgid "Zebra" --#~ msgstr "জেবৰা" -- --#~ msgid "" --#~ "Allow system cron jobs to relabel filesystem for restoring file contexts" --#~ msgstr "উল্লিখিত সময় অবধি নথিপত্ৰ" -- --#~ msgid "Enable extra rules in the cron domain to support fcron" --#~ msgstr "ডোমেইম" -- --#~ msgid "Disable SELinux protection for ftpd daemon" --#~ msgstr "ftpd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" -- --#~ msgid "" --#~ "This should be enabled when all programs are compiled with ProPolice/SSP " --#~ "stack smashing protection. All domains will be allowed to read from /dev/" --#~ "urandom" --#~ msgstr "সকল" -- --#~ msgid "Allow HTTPD scripts and modules to network connect to databases" --#~ msgstr "নে'টৱৰ্ক" -- --#~ msgid "Allow HTTPD scripts and modules to connect to the network" --#~ msgstr "নে'টৱৰ্ক" -- --#~ msgid "Disable SELinux protection for httpd daemon" --#~ msgstr "httpd ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক" -- --#~ msgid "" --#~ "Allow HTTPD to run SSI executables in the same domain as system CGI " --#~ "scripts" --#~ msgstr "ডোমেইম" -- --#~ msgid "" --#~ "Unify HTTPD to communicate with the terminal. Needed for handling " --#~ "certificates" --#~ msgstr "উল্লিখিত সময় অবধি" -- --#~ msgid "Unify HTTPD handling of all content files" --#~ msgstr "সৰ্বমোট" -- --#~ msgid "Allow NFS to share any file/directory read only" --#~ msgstr "NFS নথিপত্ৰ পঞ্জিকা" -- --#~ msgid "Allow NFS to share any file/directory read/write" --#~ msgstr "NFS নথিপত্ৰ পঞ্জিকা" -- --#~ msgid "Disable SELinux protection for pppd daemon" --#~ msgstr "উল্লিখিত সময় অবধি" -- --#~ msgid "Disable SELinux protection for the mozilla ppp daemon" --#~ msgstr "উল্লিখিত সময় অবধি" -- --#~ msgid "Allow spammassasin to access the network" --#~ msgstr "নে'টৱৰ্ক" -- --#~ msgid "Use lpd server instead of cups" --#~ msgstr "সৰ্বমোট" -- --#~ msgid "Support NFS home directories" --#~ msgstr "NFS" -- --#~ msgid "Disable SELinux protection for zebra daemon" --#~ msgstr "উল্লিখিত সময় অবধি" -- --#~ msgid "Allow httpd to access samba/cifs file systems" --#~ msgstr "নথিপত্ৰ" -- --#~ msgid "Allow httpd to access nfs file systems" --#~ msgstr "নথিপত্ৰ" -- --#~ msgid "" --#~ "Allow samba to act as the domain controller, add users, groups and change " --#~ "passwords" --#~ msgstr "ডোমেইম" -- --#~ msgid "Allow Samba to share any file/directory read only" --#~ msgstr "Samba নথিপত্ৰ পঞ্জিকা" -- --#~ msgid "Allow Samba to share any file/directory read/write" --#~ msgstr "Samba নথিপত্ৰ পঞ্জিকা" -- --#~ msgid "" --#~ "Allow Samba to run unconfined scripts in /var/lib/samba/scripts directory" --#~ msgstr "Samba পঞ্জিকা" -- --#~ msgid "Label Prefix" --#~ msgstr "লেবেল প্ৰেফিক্স" -- --#~ msgid "MLS/MCS Level" --#~ msgstr "স্তৰ" -- --#~ msgid "Group/ungroup network ports by SELinux type." --#~ msgstr "দল নে'টৱৰ্ক ধৰন." -- -#~ msgid "" -#~ "Labeling\n" -#~ "Prefix" -#~ msgstr "লেবেল ব্যৱস্থা" -- ++#: ../gui/translationsPage.py:53 ++msgid "Sensitvity Level" ++msgstr "স্তৰ" + -#~ msgid "" -#~ "MLS/\n" -#~ "MCS Level" -#~ msgstr "স্তৰ" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils-2.0.82/po/be.po ++#: ../gui/usersPage.py:138 ++#, python-format ++msgid "SELinux user '%s' is required" ++msgstr "SELinux ব্যৱহাৰকৰ্তা '%s'-ৰ উপস্থিত আৱশ্যক" +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils-2.0.83/po/be.po --- nsapolicycoreutils/po/be.po 2010-05-19 14:45:51.000000000 -0400 -+++ policycoreutils-2.0.82/po/be.po 2010-05-19 11:03:11.000000000 -0400 ++++ policycoreutils-2.0.83/po/be.po 2010-07-13 13:11:20.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-06-24 10:53-0400\n" -+"POT-Creation-Date: 2010-05-19 11:02-0400\n" ++"POT-Creation-Date: 2010-05-12 09:32-0400\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" -@@ -77,829 +77,846 @@ - msgid "Could not set exec context to %s.\n" - msgstr "" - --#: ../audit2allow/audit2allow:217 -+#: ../audit2allow/audit2allow:230 - msgid "******************** IMPORTANT ***********************\n" - msgstr "" - --#: ../audit2allow/audit2allow:218 -+#: ../audit2allow/audit2allow:231 - msgid "To make this policy package active, execute:" - msgstr "" - --#: ../semanage/seobject.py:48 -+#: ../semanage/seobject.py:107 ../semanage/seobject.py:111 -+msgid "global" -+msgstr "" -+ -+#: ../semanage/seobject.py:181 - msgid "Could not create semanage handle" - msgstr "" - --#: ../semanage/seobject.py:55 -+#: ../semanage/seobject.py:189 - msgid "SELinux policy is not managed or store cannot be accessed." - msgstr "" - --#: ../semanage/seobject.py:60 -+#: ../semanage/seobject.py:194 - msgid "Cannot read policy store." - msgstr "" - --#: ../semanage/seobject.py:65 -+#: ../semanage/seobject.py:199 - msgid "Could not establish semanage connection" - msgstr "" - --#: ../semanage/seobject.py:70 -+#: ../semanage/seobject.py:204 - msgid "Could not test MLS enabled status" - msgstr "" - --#: ../semanage/seobject.py:142 ../semanage/seobject.py:146 --msgid "global" -+#: ../semanage/seobject.py:210 ../semanage/seobject.py:224 -+msgid "Not yet implemented" - msgstr "" - --#: ../semanage/seobject.py:206 --#, python-format --msgid "Unable to open %s: translations not supported on non-MLS machines: %s" -+#: ../semanage/seobject.py:214 -+msgid "Semanage transaction already in progress" +@@ -118,7 +118,9 @@ + msgid "Level" msgstr "" -#: ../semanage/seobject.py:239 --msgid "Level" -+#: ../semanage/seobject.py:222 -+msgid "Could not start semanage transaction" ++#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 ++#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 ++#: ../gui/translationsPage.py:59 + msgid "Translation" msgstr "" --#: ../semanage/seobject.py:239 --msgid "Translation" -+#: ../semanage/seobject.py:231 -+msgid "Could not commit semanage transaction" - msgstr "" - --#: ../semanage/seobject.py:247 ../semanage/seobject.py:261 --#, python-format --msgid "Translations can not contain spaces '%s' " -+#: ../semanage/seobject.py:235 -+msgid "Semanage transaction not in progress" - msgstr "" - --#: ../semanage/seobject.py:250 --#, python-format --msgid "Invalid Level '%s' " -+#: ../semanage/seobject.py:247 ../semanage/seobject.py:329 -+msgid "Could not list SELinux modules" - msgstr "" - --#: ../semanage/seobject.py:253 --#, python-format --msgid "%s already defined in translations" -+#: ../semanage/seobject.py:256 -+msgid "Modules Name" - msgstr "" - --#: ../semanage/seobject.py:265 --#, python-format --msgid "%s not defined in translations" -+#: ../semanage/seobject.py:256 ../gui/modulesPage.py:62 -+msgid "Version" - msgstr "" - --#: ../semanage/seobject.py:290 --msgid "Not yet implemented" -+#: ../semanage/seobject.py:259 ../gui/statusPage.py:75 -+msgid "Disabled" - msgstr "" - --#: ../semanage/seobject.py:294 --msgid "Semanage transaction already in progress" -+#: ../semanage/seobject.py:274 -+#, python-format -+msgid "Could not disable module %s (remove failed)" - msgstr "" - --#: ../semanage/seobject.py:303 --msgid "Could not start semanage transaction" -+#: ../semanage/seobject.py:285 -+#, python-format -+msgid "Could not enable module %s (remove failed)" - msgstr "" - --#: ../semanage/seobject.py:309 --msgid "Could not commit semanage transaction" -+#: ../semanage/seobject.py:300 -+#, python-format -+msgid "Could not remove module %s (remove failed)" - msgstr "" - --#: ../semanage/seobject.py:313 --msgid "Semanage transaction not in progress" -+#: ../semanage/seobject.py:316 -+msgid "dontaudit requires either 'on' or 'off'" - msgstr "" - --#: ../semanage/seobject.py:325 --msgid "Could not list SELinux modules" -+#: ../semanage/seobject.py:344 -+msgid "Builtin Permissive Types" - msgstr "" - --#: ../semanage/seobject.py:336 --msgid "Permissive Types" -+#: ../semanage/seobject.py:350 -+msgid "Customized Permissive Types" +@@ -170,736 +172,743 @@ + msgid "Permissive Types" msgstr "" -#: ../semanage/seobject.py:378 -+#: ../semanage/seobject.py:391 ++#: ../semanage/seobject.py:366 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" -#: ../semanage/seobject.py:384 -+#: ../semanage/seobject.py:397 ++#: ../semanage/seobject.py:380 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "" @@ -14488,461 +13743,458 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 -+#: ../semanage/seobject.py:423 ../semanage/seobject.py:485 -+#: ../semanage/seobject.py:531 ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:700 ../semanage/seobject.py:758 -+#: ../semanage/seobject.py:992 ../semanage/seobject.py:1651 -+#: ../semanage/seobject.py:1715 ../semanage/seobject.py:1734 -+#: ../semanage/seobject.py:1843 ../semanage/seobject.py:1895 ++#: ../semanage/seobject.py:406 ../semanage/seobject.py:466 ++#: ../semanage/seobject.py:512 ../semanage/seobject.py:594 ++#: ../semanage/seobject.py:661 ../semanage/seobject.py:719 ++#: ../semanage/seobject.py:929 ../semanage/seobject.py:1502 ++#: ../semanage/seobject.py:1566 ../semanage/seobject.py:1578 ++#: ../semanage/seobject.py:1659 ../semanage/seobject.py:1710 #, python-format msgid "Could not create a key for %s" msgstr "" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 -+#: ../semanage/seobject.py:427 ../semanage/seobject.py:489 -+#: ../semanage/seobject.py:535 ../semanage/seobject.py:541 ++#: ../semanage/seobject.py:410 ../semanage/seobject.py:470 ++#: ../semanage/seobject.py:516 ../semanage/seobject.py:522 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "" -#: ../semanage/seobject.py:416 --#, python-format --msgid "Login mapping for %s is already defined" --msgstr "" -- ++#: ../semanage/seobject.py:412 + #, python-format + msgid "Login mapping for %s is already defined" + msgstr "" + -#: ../semanage/seobject.py:421 -+#: ../semanage/seobject.py:436 ++#: ../semanage/seobject.py:417 #, python-format msgid "Linux Group %s does not exist" msgstr "" -#: ../semanage/seobject.py:426 -+#: ../semanage/seobject.py:441 ++#: ../semanage/seobject.py:422 #, python-format msgid "Linux User %s does not exist" msgstr "" -#: ../semanage/seobject.py:430 -+#: ../semanage/seobject.py:445 ++#: ../semanage/seobject.py:426 #, python-format msgid "Could not create login mapping for %s" msgstr "" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 -+#: ../semanage/seobject.py:449 ../semanage/seobject.py:647 ++#: ../semanage/seobject.py:430 ../semanage/seobject.py:608 #, python-format msgid "Could not set name for %s" msgstr "" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 -+#: ../semanage/seobject.py:454 ../semanage/seobject.py:657 ++#: ../semanage/seobject.py:435 ../semanage/seobject.py:618 #, python-format msgid "Could not set MLS range for %s" msgstr "" -#: ../semanage/seobject.py:443 -+#: ../semanage/seobject.py:458 ++#: ../semanage/seobject.py:439 #, python-format msgid "Could not set SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject.py:462 ++#: ../semanage/seobject.py:443 #, python-format msgid "Could not add login mapping for %s" msgstr "" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 -+#: ../semanage/seobject.py:474 ../semanage/seobject.py:477 ++#: ../semanage/seobject.py:455 ../semanage/seobject.py:458 msgid "add SELinux user mapping" msgstr "" -#: ../semanage/seobject.py:466 -+#: ../semanage/seobject.py:481 ++#: ../semanage/seobject.py:462 msgid "Requires seuser or serange" msgstr "" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 -+#: ../semanage/seobject.py:491 ../semanage/seobject.py:537 ++#: ../semanage/seobject.py:472 ../semanage/seobject.py:518 #, python-format msgid "Login mapping for %s is not defined" msgstr "" -#: ../semanage/seobject.py:480 -+#: ../semanage/seobject.py:495 ++#: ../semanage/seobject.py:476 #, python-format msgid "Could not query seuser for %s" msgstr "" -#: ../semanage/seobject.py:496 -+#: ../semanage/seobject.py:511 ++#: ../semanage/seobject.py:492 #, python-format msgid "Could not modify login mapping for %s" msgstr "" -#: ../semanage/seobject.py:528 -+#: ../semanage/seobject.py:543 ++#: ../semanage/seobject.py:524 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:532 -+#: ../semanage/seobject.py:547 ++#: ../semanage/seobject.py:528 #, python-format msgid "Could not delete login mapping for %s" msgstr "" -#: ../semanage/seobject.py:555 -+#: ../semanage/seobject.py:566 ../semanage/seobject.py:580 -+#: ../semanage/seobject.py:793 ++#: ../semanage/seobject.py:551 msgid "Could not list login mappings" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -+#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 ++#: ../semanage/seobject.py:564 ../semanage/seobject.py:569 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 -+#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 ++#: ../semanage/seobject.py:564 ../semanage/seobject.py:569 ++#: ../semanage/seobject.py:778 ../semanage/seobject.py:783 +#: ../gui/system-config-selinux.glade:128 -+#: ../gui/system-config-selinux.glade:915 -+#: ../gui/system-config-selinux.glade:2304 ../gui/usersPage.py:44 ++#: ../gui/system-config-selinux.glade:1107 ++#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 msgid "SELinux User" msgstr "" -#: ../semanage/seobject.py:568 -+#: ../semanage/seobject.py:602 ../gui/system-config-selinux.glade:156 -+#: ../gui/system-config-selinux.glade:943 ++#: ../semanage/seobject.py:564 ../gui/system-config-selinux.glade:156 ++#: ../gui/system-config-selinux.glade:1135 msgid "MLS/MCS Range" msgstr "" -#: ../semanage/seobject.py:594 -+#: ../semanage/seobject.py:628 ++#: ../semanage/seobject.py:590 #, python-format msgid "You must add at least one role for %s" msgstr "" -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 -+#: ../semanage/seobject.py:636 ../semanage/seobject.py:704 -+#: ../semanage/seobject.py:762 ../semanage/seobject.py:768 ++#: ../semanage/seobject.py:598 ../semanage/seobject.py:665 ++#: ../semanage/seobject.py:723 ../semanage/seobject.py:729 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "" -#: ../semanage/seobject.py:604 --#, python-format --msgid "SELinux user %s is already defined" --msgstr "" -- ++#: ../semanage/seobject.py:600 + #, python-format + msgid "SELinux user %s is already defined" + msgstr "" + -#: ../semanage/seobject.py:608 -+#: ../semanage/seobject.py:643 ++#: ../semanage/seobject.py:604 #, python-format msgid "Could not create SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:617 -+#: ../semanage/seobject.py:652 ++#: ../semanage/seobject.py:613 #, python-format msgid "Could not add role %s for %s" msgstr "" -#: ../semanage/seobject.py:626 -+#: ../semanage/seobject.py:661 ++#: ../semanage/seobject.py:622 #, python-format msgid "Could not set MLS level for %s" msgstr "" -#: ../semanage/seobject.py:629 -+#: ../semanage/seobject.py:664 ++#: ../semanage/seobject.py:625 #, python-format msgid "Could not add prefix %s for %s" msgstr "" -#: ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:667 ++#: ../semanage/seobject.py:628 #, python-format msgid "Could not extract key for %s" msgstr "" -#: ../semanage/seobject.py:636 -+#: ../semanage/seobject.py:671 ++#: ../semanage/seobject.py:632 #, python-format msgid "Could not add SELinux user %s" msgstr "" -#: ../semanage/seobject.py:659 -+#: ../semanage/seobject.py:694 ++#: ../semanage/seobject.py:655 msgid "Requires prefix, roles, level or range" msgstr "" -#: ../semanage/seobject.py:661 -+#: ../semanage/seobject.py:696 ++#: ../semanage/seobject.py:657 msgid "Requires prefix or roles" msgstr "" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 -+#: ../semanage/seobject.py:706 ../semanage/seobject.py:764 ++#: ../semanage/seobject.py:667 ../semanage/seobject.py:725 #, python-format msgid "SELinux user %s is not defined" msgstr "" -#: ../semanage/seobject.py:675 -+#: ../semanage/seobject.py:710 ++#: ../semanage/seobject.py:671 #, python-format msgid "Could not query user for %s" msgstr "" -#: ../semanage/seobject.py:702 -+#: ../semanage/seobject.py:737 ++#: ../semanage/seobject.py:698 #, python-format msgid "Could not modify SELinux user %s" msgstr "" -#: ../semanage/seobject.py:735 -+#: ../semanage/seobject.py:770 ++#: ../semanage/seobject.py:731 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:739 -+#: ../semanage/seobject.py:774 ++#: ../semanage/seobject.py:735 #, python-format msgid "Could not delete SELinux user %s" msgstr "" -#: ../semanage/seobject.py:762 -+#: ../semanage/seobject.py:807 ++#: ../semanage/seobject.py:758 msgid "Could not list SELinux users" msgstr "" -#: ../semanage/seobject.py:768 -+#: ../semanage/seobject.py:813 ++#: ../semanage/seobject.py:764 #, python-format msgid "Could not list roles for user %s" msgstr "" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:835 ++#: ../semanage/seobject.py:777 msgid "Labeling" msgstr "" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:835 ++#: ../semanage/seobject.py:777 msgid "MLS/" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:778 msgid "Prefix" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:778 msgid "MCS Level" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:778 msgid "MCS Range" msgstr "" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 -+#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59 ++#: ../semanage/seobject.py:778 ../semanage/seobject.py:783 ++#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 msgid "SELinux Roles" msgstr "" -#: ../semanage/seobject.py:802 -+#: ../semanage/seobject.py:856 ++#: ../semanage/seobject.py:798 msgid "Protocol udp or tcp is required" msgstr "" -#: ../semanage/seobject.py:804 -+#: ../semanage/seobject.py:858 ++#: ../semanage/seobject.py:800 msgid "Port is required" msgstr "" -#: ../semanage/seobject.py:815 -+#: ../semanage/seobject.py:868 -+msgid "Invalid Port" -+msgstr "" -+ -+#: ../semanage/seobject.py:872 ++#: ../semanage/seobject.py:811 #, python-format msgid "Could not create a key for %s/%s" msgstr "" -#: ../semanage/seobject.py:826 -+#: ../semanage/seobject.py:884 ++#: ../semanage/seobject.py:822 msgid "Type is required" msgstr "" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 -+#: ../semanage/seobject.py:890 ../semanage/seobject.py:950 -+#: ../semanage/seobject.py:1005 ../semanage/seobject.py:1011 ++#: ../semanage/seobject.py:828 ../semanage/seobject.py:887 ++#: ../semanage/seobject.py:942 ../semanage/seobject.py:948 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "" -#: ../semanage/seobject.py:834 -+#: ../semanage/seobject.py:892 ++#: ../semanage/seobject.py:830 #, python-format msgid "Port %s/%s already defined" msgstr "" -#: ../semanage/seobject.py:838 -+#: ../semanage/seobject.py:896 ++#: ../semanage/seobject.py:834 #, python-format msgid "Could not create port for %s/%s" msgstr "" -#: ../semanage/seobject.py:844 -+#: ../semanage/seobject.py:902 ++#: ../semanage/seobject.py:840 #, python-format msgid "Could not create context for %s/%s" msgstr "" -#: ../semanage/seobject.py:848 -+#: ../semanage/seobject.py:906 ++#: ../semanage/seobject.py:844 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:852 -+#: ../semanage/seobject.py:910 ++#: ../semanage/seobject.py:848 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:856 -+#: ../semanage/seobject.py:914 ++#: ../semanage/seobject.py:852 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:861 -+#: ../semanage/seobject.py:919 ++#: ../semanage/seobject.py:857 #, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:865 -+#: ../semanage/seobject.py:923 ++#: ../semanage/seobject.py:861 #, python-format msgid "Could not set port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:869 -+#: ../semanage/seobject.py:927 ++#: ../semanage/seobject.py:865 #, python-format msgid "Could not add port %s/%s" msgstr "" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject.py:942 ../semanage/seobject.py:1196 -+#: ../semanage/seobject.py:1398 ++#: ../semanage/seobject.py:879 ../semanage/seobject.py:1125 ++#: ../semanage/seobject.py:1313 msgid "Requires setype or serange" msgstr "" -#: ../semanage/seobject.py:885 -+#: ../semanage/seobject.py:944 ++#: ../semanage/seobject.py:881 msgid "Requires setype" msgstr "" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 -+#: ../semanage/seobject.py:952 ../semanage/seobject.py:1007 ++#: ../semanage/seobject.py:889 ../semanage/seobject.py:944 #, python-format msgid "Port %s/%s is not defined" msgstr "" -#: ../semanage/seobject.py:897 -+#: ../semanage/seobject.py:956 ++#: ../semanage/seobject.py:893 #, python-format msgid "Could not query port %s/%s" msgstr "" -#: ../semanage/seobject.py:908 -+#: ../semanage/seobject.py:967 ++#: ../semanage/seobject.py:904 #, python-format msgid "Could not modify port %s/%s" msgstr "" -#: ../semanage/seobject.py:921 -+#: ../semanage/seobject.py:980 ++#: ../semanage/seobject.py:917 msgid "Could not list the ports" msgstr "" -#: ../semanage/seobject.py:937 -+#: ../semanage/seobject.py:996 ++#: ../semanage/seobject.py:933 #, python-format msgid "Could not delete the port %s" msgstr "" -#: ../semanage/seobject.py:954 -+#: ../semanage/seobject.py:1013 ++#: ../semanage/seobject.py:950 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:958 -+#: ../semanage/seobject.py:1017 ++#: ../semanage/seobject.py:954 #, python-format msgid "Could not delete port %s/%s" msgstr "" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 -+#: ../semanage/seobject.py:1033 ../semanage/seobject.py:1055 ++#: ../semanage/seobject.py:970 ../semanage/seobject.py:992 msgid "Could not list ports" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1013 msgid "SELinux Port Type" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1013 msgid "Proto" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1088 ../gui/system-config-selinux.glade:335 ++#: ../semanage/seobject.py:1013 ../gui/system-config-selinux.glade:335 msgid "Port Number" msgstr "" -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 -+#: ../semanage/seobject.py:1106 ../semanage/seobject.py:1186 -+#: ../semanage/seobject.py:1233 ++#: ../semanage/seobject.py:1030 ../semanage/seobject.py:1112 ++#: ../semanage/seobject.py:1162 msgid "Node Address is required" msgstr "" -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 -+#: ../semanage/seobject.py:1109 ../semanage/seobject.py:1189 -+#: ../semanage/seobject.py:1236 ++#: ../semanage/seobject.py:1033 ../semanage/seobject.py:1115 ++#: ../semanage/seobject.py:1165 msgid "Node Netmask is required" msgstr "" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 -+#: ../semanage/seobject.py:1114 ../semanage/seobject.py:1193 -+#: ../semanage/seobject.py:1241 ++#: ../semanage/seobject.py:1040 ../semanage/seobject.py:1121 ++#: ../semanage/seobject.py:1172 msgid "Unknown or missing protocol" msgstr "" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 -+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1336 -+#: ../semanage/seobject.py:1589 ++#: ../semanage/seobject.py:1050 ../semanage/seobject.py:1252 ++#: ../semanage/seobject.py:1441 msgid "SELinux Type is required" msgstr "" @@ -14950,489 +14202,450 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 -+#: ../semanage/seobject.py:1127 ../semanage/seobject.py:1200 -+#: ../semanage/seobject.py:1245 ../semanage/seobject.py:1340 -+#: ../semanage/seobject.py:1402 ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1593 ++#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1129 ++#: ../semanage/seobject.py:1176 ../semanage/seobject.py:1256 ++#: ../semanage/seobject.py:1317 ../semanage/seobject.py:1351 ++#: ../semanage/seobject.py:1445 #, python-format msgid "Could not create key for %s" msgstr "" -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 -+#: ../semanage/seobject.py:1129 ../semanage/seobject.py:1204 -+#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1255 ++#: ../semanage/seobject.py:1056 ../semanage/seobject.py:1133 ++#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1186 #, python-format msgid "Could not check if addr %s is defined" msgstr "" -#: ../semanage/seobject.py:1064 --#, python-format --msgid "Addr %s already defined" --msgstr "" -- ++#: ../semanage/seobject.py:1060 + #, python-format + msgid "Addr %s already defined" + msgstr "" + -#: ../semanage/seobject.py:1068 -+#: ../semanage/seobject.py:1138 ++#: ../semanage/seobject.py:1064 #, python-format msgid "Could not create addr for %s" msgstr "" -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 -+#: ../semanage/seobject.py:1143 ../semanage/seobject.py:1356 -+#: ../semanage/seobject.py:1557 ++#: ../semanage/seobject.py:1069 ../semanage/seobject.py:1271 ++#: ../semanage/seobject.py:1411 #, python-format msgid "Could not create context for %s" msgstr "" -#: ../semanage/seobject.py:1077 -+#: ../semanage/seobject.py:1147 ++#: ../semanage/seobject.py:1073 #, python-format msgid "Could not set mask for %s" msgstr "" -#: ../semanage/seobject.py:1082 -+#: ../semanage/seobject.py:1152 ++#: ../semanage/seobject.py:1078 #, python-format msgid "Could not set user in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1086 -+#: ../semanage/seobject.py:1156 ++#: ../semanage/seobject.py:1082 #, python-format msgid "Could not set role in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1090 -+#: ../semanage/seobject.py:1160 ++#: ../semanage/seobject.py:1086 #, python-format msgid "Could not set type in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1095 -+#: ../semanage/seobject.py:1165 ++#: ../semanage/seobject.py:1091 #, python-format msgid "Could not set mls fields in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1099 -+#: ../semanage/seobject.py:1169 ++#: ../semanage/seobject.py:1095 #, python-format msgid "Could not set addr context for %s" msgstr "" -#: ../semanage/seobject.py:1103 -+#: ../semanage/seobject.py:1173 ++#: ../semanage/seobject.py:1099 #, python-format msgid "Could not add addr %s" msgstr "" -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 -+#: ../semanage/seobject.py:1206 ../semanage/seobject.py:1251 ++#: ../semanage/seobject.py:1135 ../semanage/seobject.py:1182 #, python-format msgid "Addr %s is not defined" msgstr "" -#: ../semanage/seobject.py:1143 -+#: ../semanage/seobject.py:1210 ++#: ../semanage/seobject.py:1139 #, python-format msgid "Could not query addr %s" msgstr "" -#: ../semanage/seobject.py:1154 -+#: ../semanage/seobject.py:1221 ++#: ../semanage/seobject.py:1150 #, python-format msgid "Could not modify addr %s" msgstr "" -#: ../semanage/seobject.py:1192 -+#: ../semanage/seobject.py:1257 ++#: ../semanage/seobject.py:1188 #, python-format msgid "Addr %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1196 -+#: ../semanage/seobject.py:1261 ++#: ../semanage/seobject.py:1192 #, python-format msgid "Could not delete addr %s" msgstr "" -#: ../semanage/seobject.py:1212 --msgid "Could not list addrs" -+#: ../semanage/seobject.py:1273 -+msgid "Could not deleteall node mappings" ++#: ../semanage/seobject.py:1208 + msgid "Could not list addrs" msgstr "" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 --#, python-format --msgid "Could not check if interface %s is defined" -+#: ../semanage/seobject.py:1287 -+msgid "Could not list addrs" ++#: ../semanage/seobject.py:1260 ../semanage/seobject.py:1321 ++#: ../semanage/seobject.py:1355 ../semanage/seobject.py:1361 + #, python-format + msgid "Could not check if interface %s is defined" msgstr "" -#: ../semanage/seobject.py:1266 -+#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1406 -+#: ../semanage/seobject.py:1440 ../semanage/seobject.py:1446 ++#: ../semanage/seobject.py:1262 #, python-format --msgid "Interface %s already defined" -+msgid "Could not check if interface %s is defined" + msgid "Interface %s already defined" msgstr "" -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject.py:1351 ++#: ../semanage/seobject.py:1266 #, python-format msgid "Could not create interface for %s" msgstr "" -#: ../semanage/seobject.py:1279 -+#: ../semanage/seobject.py:1360 ++#: ../semanage/seobject.py:1275 #, python-format msgid "Could not set user in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1283 -+#: ../semanage/seobject.py:1364 ++#: ../semanage/seobject.py:1279 #, python-format msgid "Could not set role in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1287 -+#: ../semanage/seobject.py:1368 ++#: ../semanage/seobject.py:1283 #, python-format msgid "Could not set type in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1292 -+#: ../semanage/seobject.py:1373 ++#: ../semanage/seobject.py:1288 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1296 -+#: ../semanage/seobject.py:1377 ++#: ../semanage/seobject.py:1292 #, python-format msgid "Could not set interface context for %s" msgstr "" -#: ../semanage/seobject.py:1300 -+#: ../semanage/seobject.py:1381 ++#: ../semanage/seobject.py:1296 #, python-format msgid "Could not set message context for %s" msgstr "" -#: ../semanage/seobject.py:1304 -+#: ../semanage/seobject.py:1385 ++#: ../semanage/seobject.py:1300 #, python-format msgid "Could not add interface %s" msgstr "" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 -+#: ../semanage/seobject.py:1408 ../semanage/seobject.py:1442 ++#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1357 #, python-format msgid "Interface %s is not defined" msgstr "" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject.py:1412 ++#: ../semanage/seobject.py:1327 #, python-format msgid "Could not query interface %s" msgstr "" -#: ../semanage/seobject.py:1342 -+#: ../semanage/seobject.py:1423 ++#: ../semanage/seobject.py:1338 #, python-format msgid "Could not modify interface %s" msgstr "" -#: ../semanage/seobject.py:1367 -+#: ../semanage/seobject.py:1448 ++#: ../semanage/seobject.py:1363 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1371 -+#: ../semanage/seobject.py:1452 ++#: ../semanage/seobject.py:1367 #, python-format msgid "Could not delete interface %s" msgstr "" -#: ../semanage/seobject.py:1387 -+#: ../semanage/seobject.py:1464 -+msgid "Could not delete all interface mappings" -+msgstr "" -+ -+#: ../semanage/seobject.py:1478 ++#: ../semanage/seobject.py:1383 msgid "Could not list interfaces" msgstr "" -#: ../semanage/seobject.py:1397 -+#: ../semanage/seobject.py:1497 ++#: ../semanage/seobject.py:1393 msgid "SELinux Interface" msgstr "" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1497 ../semanage/seobject.py:1801 ++#: ../semanage/seobject.py:1393 ../semanage/seobject.py:1632 msgid "Context" msgstr "" -#: ../semanage/seobject.py:1421 -+#: ../semanage/seobject.py:1541 -+#, python-format -+msgid "Equivalence class for %s already exists" -+msgstr "" -+ -+#: ../semanage/seobject.py:1549 -+#, python-format -+msgid "Equivalence class for %s does not exists" -+msgstr "" -+ -+#: ../semanage/seobject.py:1563 ++#: ../semanage/seobject.py:1417 #, python-format msgid "Could not set user in file context for %s" msgstr "" -#: ../semanage/seobject.py:1425 -+#: ../semanage/seobject.py:1567 ++#: ../semanage/seobject.py:1421 #, python-format msgid "Could not set role in file context for %s" msgstr "" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 -+#: ../semanage/seobject.py:1572 ../semanage/seobject.py:1623 ++#: ../semanage/seobject.py:1426 ../semanage/seobject.py:1474 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "" -#: ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1578 ++#: ../semanage/seobject.py:1432 msgid "Invalid file specification" msgstr "" -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 --#, python-format --msgid "Could not check if file context for %s is defined" -+#: ../semanage/seobject.py:1580 -+msgid "File specification can not include spaces" ++#: ../semanage/seobject.py:1449 ../semanage/seobject.py:1454 ++#: ../semanage/seobject.py:1506 ../semanage/seobject.py:1582 ++#: ../semanage/seobject.py:1586 + #, python-format + msgid "Could not check if file context for %s is defined" msgstr "" -#: ../semanage/seobject.py:1461 -+#: ../semanage/seobject.py:1597 ../semanage/seobject.py:1602 -+#: ../semanage/seobject.py:1655 ../semanage/seobject.py:1738 -+#: ../semanage/seobject.py:1742 ++#: ../semanage/seobject.py:1457 #, python-format --msgid "File context for %s already defined" -+msgid "Could not check if file context for %s is defined" + msgid "File context for %s already defined" msgstr "" -#: ../semanage/seobject.py:1465 -+#: ../semanage/seobject.py:1610 ++#: ../semanage/seobject.py:1461 #, python-format msgid "Could not create file context for %s" msgstr "" -#: ../semanage/seobject.py:1473 -+#: ../semanage/seobject.py:1618 ++#: ../semanage/seobject.py:1469 #, python-format msgid "Could not set type in file context for %s" msgstr "" -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 -+#: ../semanage/seobject.py:1626 ../semanage/seobject.py:1683 -+#: ../semanage/seobject.py:1687 ++#: ../semanage/seobject.py:1477 ../semanage/seobject.py:1534 ++#: ../semanage/seobject.py:1538 #, python-format msgid "Could not set file context for %s" msgstr "" -#: ../semanage/seobject.py:1487 -+#: ../semanage/seobject.py:1632 ++#: ../semanage/seobject.py:1483 #, python-format msgid "Could not add file context for %s" msgstr "" -#: ../semanage/seobject.py:1501 -+#: ../semanage/seobject.py:1646 ++#: ../semanage/seobject.py:1497 msgid "Requires setype, serange or seuser" msgstr "" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 -+#: ../semanage/seobject.py:1659 ../semanage/seobject.py:1746 ++#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1590 #, python-format msgid "File context for %s is not defined" msgstr "" -#: ../semanage/seobject.py:1520 -+#: ../semanage/seobject.py:1665 ++#: ../semanage/seobject.py:1516 #, python-format msgid "Could not query file context for %s" msgstr "" -#: ../semanage/seobject.py:1546 -+#: ../semanage/seobject.py:1691 ++#: ../semanage/seobject.py:1542 #, python-format msgid "Could not modify file context for %s" msgstr "" -#: ../semanage/seobject.py:1560 -+#: ../semanage/seobject.py:1705 ++#: ../semanage/seobject.py:1556 msgid "Could not list the file contexts" msgstr "" -#: ../semanage/seobject.py:1574 -+#: ../semanage/seobject.py:1719 ++#: ../semanage/seobject.py:1570 #, python-format msgid "Could not delete the file context %s" msgstr "" -#: ../semanage/seobject.py:1592 -+#: ../semanage/seobject.py:1744 ++#: ../semanage/seobject.py:1588 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1598 -+#: ../semanage/seobject.py:1750 ++#: ../semanage/seobject.py:1594 #, python-format msgid "Could not delete file context for %s" msgstr "" -#: ../semanage/seobject.py:1613 -+#: ../semanage/seobject.py:1765 ++#: ../semanage/seobject.py:1609 msgid "Could not list file contexts" msgstr "" -#: ../semanage/seobject.py:1617 -+#: ../semanage/seobject.py:1769 ++#: ../semanage/seobject.py:1613 msgid "Could not list local file contexts" msgstr "" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1801 ++#: ../semanage/seobject.py:1632 msgid "SELinux fcontext" msgstr "" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1801 ++#: ../semanage/seobject.py:1632 msgid "type" msgstr "" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 -+#: ../semanage/seobject.py:1812 -+msgid "" -+"\n" -+"SELinux fcontext Equivalence \n" -+msgstr "" -+ -+#: ../semanage/seobject.py:1846 ../semanage/seobject.py:1898 -+#: ../semanage/seobject.py:1904 ++#: ../semanage/seobject.py:1662 ../semanage/seobject.py:1713 ++#: ../semanage/seobject.py:1719 #, python-format msgid "Could not check if boolean %s is defined" msgstr "" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 -+#: ../semanage/seobject.py:1848 ../semanage/seobject.py:1900 ++#: ../semanage/seobject.py:1664 ../semanage/seobject.py:1715 #, python-format msgid "Boolean %s is not defined" msgstr "" -#: ../semanage/seobject.py:1672 -+#: ../semanage/seobject.py:1852 ++#: ../semanage/seobject.py:1668 #, python-format msgid "Could not query file context %s" msgstr "" -#: ../semanage/seobject.py:1677 -+#: ../semanage/seobject.py:1857 ++#: ../semanage/seobject.py:1673 #, python-format msgid "You must specify one of the following values: %s" msgstr "" -#: ../semanage/seobject.py:1681 -+#: ../semanage/seobject.py:1862 ++#: ../semanage/seobject.py:1677 #, python-format msgid "Could not set active value of boolean %s" msgstr "" -#: ../semanage/seobject.py:1684 -+#: ../semanage/seobject.py:1865 ++#: ../semanage/seobject.py:1680 #, python-format msgid "Could not modify boolean %s" msgstr "" -#: ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1883 ++#: ../semanage/seobject.py:1698 #, python-format msgid "Bad format %s: Record %s" msgstr "" -#: ../semanage/seobject.py:1725 -+#: ../semanage/seobject.py:1906 ++#: ../semanage/seobject.py:1721 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1729 -+#: ../semanage/seobject.py:1910 ++#: ../semanage/seobject.py:1725 #, python-format msgid "Could not delete boolean %s" msgstr "" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 -+#: ../semanage/seobject.py:1922 ../semanage/seobject.py:1939 ++#: ../semanage/seobject.py:1737 ../semanage/seobject.py:1754 msgid "Could not list booleans" msgstr "" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject.py:1962 ++#: ../semanage/seobject.py:1773 msgid "unknown" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1975 ++#: ../semanage/seobject.py:1776 msgid "off" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1975 ++#: ../semanage/seobject.py:1776 msgid "on" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1984 ++#: ../semanage/seobject.py:1785 msgid "SELinux boolean" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1984 ../gui/polgen.glade:3228 ++#: ../semanage/seobject.py:1785 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 msgid "Description" msgstr "" -@@ -1158,12 +1175,12 @@ - msgid "Error allocating shell's argv0.\n" - msgstr "" - --#: ../newrole/newrole.c:1346 -+#: ../newrole/newrole.c:1347 - #, c-format - msgid "Unable to restore the environment, aborting\n" - msgstr "" - --#: ../newrole/newrole.c:1357 -+#: ../newrole/newrole.c:1358 - msgid "failed to exec shell\n" - msgstr "" - -@@ -1270,3 +1287,2065 @@ +@@ -1270,3 +1279,2071 @@ #, c-format msgid "Options Error %s " msgstr "" + -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1725 ++#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 +msgid "Boolean" +msgstr "" + @@ -15441,13 +14654,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +msgstr "" + +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 -+#: ../gui/system-config-selinux.glade:1616 -+#: ../gui/system-config-selinux.glade:1839 -+#: ../gui/system-config-selinux.glade:2456 ++#: ../gui/system-config-selinux.glade:1808 ++#: ../gui/system-config-selinux.glade:2031 ++#: ../gui/system-config-selinux.glade:2835 +msgid "Customized" +msgstr "" + -+#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1930 ++#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 +msgid "File Labeling" +msgstr "" + @@ -15469,7 +14682,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +"Type" +msgstr "" + -+#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2117 ++#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 +msgid "User Mapping" +msgstr "" + @@ -15496,7 +14709,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +msgid "Login '%s' is required" +msgstr "" + -+#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2772 ++#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 +msgid "Policy Module" +msgstr "" + @@ -15504,11 +14717,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +msgid "Module Name" +msgstr "" + ++#: ../gui/modulesPage.py:62 ++msgid "Version" ++msgstr "" ++ +#: ../gui/modulesPage.py:134 +msgid "Disable Audit" +msgstr "" + -+#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2681 ++#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 +msgid "Enable Audit" +msgstr "" + @@ -15562,11 +14779,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +"requires a script in /etc/rc.d/init.d" +msgstr "" + -+#: ../gui/polgen.glade:260 ../gui/polgen.py:146 ++#: ../gui/polgen.glade:260 +msgid "Standard Init Daemon" +msgstr "" + -+#: ../gui/polgen.glade:280 ../gui/polgen.py:147 ++#: ../gui/polgen.glade:280 +msgid "DBUS System Daemon" +msgstr "" + @@ -15583,7 +14800,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" +msgstr "" + -+#: ../gui/polgen.glade:322 ../gui/polgen.py:149 ++#: ../gui/polgen.glade:322 +msgid "Web Application/Script (CGI)" +msgstr "" + @@ -15593,7 +14810,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +"started by a user" +msgstr "" + -+#: ../gui/polgen.glade:343 ../gui/polgen.py:150 ++#: ../gui/polgen.glade:343 +msgid "User Application" +msgstr "" + @@ -15615,7 +14832,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +"default this user will have no setuid, no networking, no su, no sudo." +msgstr "" + -+#: ../gui/polgen.glade:474 ../gui/polgen.py:151 ++#: ../gui/polgen.glade:474 +msgid "Minimal Terminal User Role" +msgstr "" + @@ -15625,7 +14842,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +"will have no setuid, no networking, no sudo, no su" +msgstr "" + -+#: ../gui/polgen.glade:495 ../gui/polgen.py:152 ++#: ../gui/polgen.glade:495 +msgid "Minimal X Windows User Role" +msgstr "" + @@ -15635,7 +14852,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +"sudo, no su." +msgstr "" + -+#: ../gui/polgen.glade:516 ../gui/polgen.py:153 ++#: ../gui/polgen.glade:516 +msgid "User Role" +msgstr "" + @@ -15645,7 +14862,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +"can sudo to Root Administration Roles" +msgstr "" + -+#: ../gui/polgen.glade:537 ../gui/polgen.py:154 ++#: ../gui/polgen.glade:537 +msgid "Admin User Role" +msgstr "" + @@ -15660,7 +14877,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +"the system directly." +msgstr "" + -+#: ../gui/polgen.glade:647 ../gui/polgen.py:155 ++#: ../gui/polgen.glade:647 +msgid "Root Admin User Role" +msgstr "" + @@ -15911,136 +15128,106 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +msgid "%s must be a directory" +msgstr "" + -+#: ../gui/polgengui.py:329 ../gui/polgengui.py:599 ++#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 +msgid "You must select a user" +msgstr "" + -+#: ../gui/polgengui.py:454 ++#: ../gui/polgengui.py:453 +msgid "Select executable file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:465 ++#: ../gui/polgengui.py:464 +msgid "Select init script file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:475 ++#: ../gui/polgengui.py:474 +msgid "Select file(s) that confined application creates or writes" +msgstr "" + -+#: ../gui/polgengui.py:482 ++#: ../gui/polgengui.py:481 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "" + -+#: ../gui/polgengui.py:542 ++#: ../gui/polgengui.py:541 +msgid "Select directory to generate policy files in" +msgstr "" + -+#: ../gui/polgengui.py:555 ++#: ../gui/polgengui.py:554 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:555 ../gui/polgengui.py:559 ++#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 +msgid "Verify Name" +msgstr "" + -+#: ../gui/polgengui.py:559 ++#: ../gui/polgengui.py:558 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:605 ++#: ../gui/polgengui.py:604 +msgid "You must enter a name" +msgstr "" + -+#: ../gui/polgengui.py:611 ++#: ../gui/polgengui.py:610 +msgid "You must enter a executable" +msgstr "" + -+#: ../gui/polgengui.py:615 ../gui/system-config-selinux.py:174 ++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 +msgid "Configue SELinux" +msgstr "" + -+#: ../gui/polgen.py:148 -+msgid "Internet Services Daemon" -+msgstr "" -+ -+#: ../gui/polgen.py:187 ++#: ../gui/polgen.py:174 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "" + -+#: ../gui/polgen.py:300 ++#: ../gui/polgen.py:204 +msgid "You must enter a name for your confined process/user" +msgstr "" + -+#: ../gui/polgen.py:387 ++#: ../gui/polgen.py:282 +msgid "USER Types are not allowed executables" +msgstr "" + -+#: ../gui/polgen.py:393 ++#: ../gui/polgen.py:288 +msgid "Only DAEMON apps can use an init script" +msgstr "" + -+#: ../gui/polgen.py:411 -+msgid "use_resolve must be a boolean value " -+msgstr "" -+ -+#: ../gui/polgen.py:417 ++#: ../gui/polgen.py:306 +msgid "use_syslog must be a boolean value " +msgstr "" + -+#: ../gui/polgen.py:423 -+msgid "use_kerberos must be a boolean value " -+msgstr "" -+ -+#: ../gui/polgen.py:429 -+msgid "manage_krb5_rcache must be a boolean value " -+msgstr "" -+ -+#: ../gui/polgen.py:459 ++#: ../gui/polgen.py:327 +msgid "USER Types automatically get a tmp type" +msgstr "" + -+#: ../gui/polgen.py:941 ++#: ../gui/polgen.py:729 +msgid "You must enter the executable path for your confined process" +msgstr "" + -+#: ../gui/polgen.py:1071 ++#: ../gui/polgen.py:848 +msgid "Type Enforcement file" +msgstr "" + -+#: ../gui/polgen.py:1072 ++#: ../gui/polgen.py:849 +msgid "Interface file" +msgstr "" + -+#: ../gui/polgen.py:1073 ++#: ../gui/polgen.py:850 +msgid "File Contexts file" +msgstr "" + -+#: ../gui/polgen.py:1074 ++#: ../gui/polgen.py:851 +msgid "Setup Script" +msgstr "" + -+#: ../gui/polgen.py:1190 -+#, python-format -+msgid "" -+"\n" -+"%s\n" -+"\n" -+"polgen [ -m ] [ -t type ] executable\n" -+"valid Types:\n" -+msgstr "" -+ -+#: ../gui/polgen.py:1229 -+msgid "Executable required" -+msgstr "" -+ -+#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2547 ++#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 +msgid "Network Port" +msgstr "" + @@ -16073,7 +15260,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +msgid "List View" +msgstr "" + -+#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2438 ++#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 +msgid "Group View" +msgstr "" + @@ -17201,14 +16388,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +msgid "Modify %s" +msgstr "" + -+#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2838 ++#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 +msgid "Permissive" +msgstr "" + -+#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2856 ++#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 +msgid "Enforcing" +msgstr "" + ++#: ../gui/statusPage.py:75 ++msgid "Disabled" ++msgstr "" ++ +#: ../gui/statusPage.py:94 +msgid "Status" +msgstr "" @@ -17249,6 +16440,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils + +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 ++#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" +msgstr "" + @@ -17257,19 +16449,25 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +msgstr "" + +#: ../gui/system-config-selinux.glade:391 -+#: ../gui/system-config-selinux.glade:678 ++#: ../gui/system-config-selinux.glade:870 +msgid "SELinux Type" +msgstr "" + +#: ../gui/system-config-selinux.glade:622 ++msgid "" ++"SELinux MLS/MCS\n" ++"Level" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "" + -+#: ../gui/system-config-selinux.glade:650 ++#: ../gui/system-config-selinux.glade:842 +msgid "File Type" +msgstr "" + -+#: ../gui/system-config-selinux.glade:727 ++#: ../gui/system-config-selinux.glade:919 +msgid "" +"all files\n" +"regular file\n" @@ -17281,58 +16479,58 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +"named pipe\n" +msgstr "" + -+#: ../gui/system-config-selinux.glade:773 ++#: ../gui/system-config-selinux.glade:965 +msgid "MLS" +msgstr "" + -+#: ../gui/system-config-selinux.glade:837 ++#: ../gui/system-config-selinux.glade:1029 +msgid "Add SELinux User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1079 ++#: ../gui/system-config-selinux.glade:1271 +msgid "SELinux Administration" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1122 ++#: ../gui/system-config-selinux.glade:1314 +msgid "Add" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1144 ++#: ../gui/system-config-selinux.glade:1336 +msgid "_Properties" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1166 ++#: ../gui/system-config-selinux.glade:1358 +msgid "_Delete" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1257 ++#: ../gui/system-config-selinux.glade:1449 +msgid "Select Management Object" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1274 ++#: ../gui/system-config-selinux.glade:1466 +msgid "Select:" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1327 ++#: ../gui/system-config-selinux.glade:1519 +msgid "System Default Enforcing Mode" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1355 ++#: ../gui/system-config-selinux.glade:1547 +msgid "" +"Disabled\n" +"Permissive\n" +"Enforcing\n" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1374 ++#: ../gui/system-config-selinux.glade:1566 +msgid "Current Enforcing Mode" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1419 ++#: ../gui/system-config-selinux.glade:1611 +msgid "System Default Policy Type: " +msgstr "" + -+#: ../gui/system-config-selinux.glade:1464 ++#: ../gui/system-config-selinux.glade:1656 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " @@ -17340,336 +16538,215 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +"relabel is required." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1510 ++#: ../gui/system-config-selinux.glade:1702 +msgid "Relabel on next reboot." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1562 ++#: ../gui/system-config-selinux.glade:1754 +msgid "label37" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1599 ++#: ../gui/system-config-selinux.glade:1791 +msgid "Revert boolean setting to system default" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1615 ++#: ../gui/system-config-selinux.glade:1807 +msgid "Toggle between Customized and All Booleans" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1633 ++#: ../gui/system-config-selinux.glade:1825 +msgid "Run booleans lockdown wizard" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1634 ++#: ../gui/system-config-selinux.glade:1826 +msgid "Lockdown..." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1664 -+#: ../gui/system-config-selinux.glade:1869 -+#: ../gui/system-config-selinux.glade:2056 -+#: ../gui/system-config-selinux.glade:2243 -+#: ../gui/system-config-selinux.glade:2486 -+#: ../gui/system-config-selinux.glade:2711 -+#: ../gui/system-config-selinux.glade:2886 ++#: ../gui/system-config-selinux.glade:1856 ++#: ../gui/system-config-selinux.glade:2061 ++#: ../gui/system-config-selinux.glade:2248 ++#: ../gui/system-config-selinux.glade:2435 ++#: ../gui/system-config-selinux.glade:2622 ++#: ../gui/system-config-selinux.glade:2865 ++#: ../gui/system-config-selinux.glade:3090 ++#: ../gui/system-config-selinux.glade:3265 +msgid "Filter" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1753 ++#: ../gui/system-config-selinux.glade:1945 +msgid "label50" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1790 ++#: ../gui/system-config-selinux.glade:1982 +msgid "Add File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1806 ++#: ../gui/system-config-selinux.glade:1998 +msgid "Modify File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1822 ++#: ../gui/system-config-selinux.glade:2014 +msgid "Delete File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1838 ++#: ../gui/system-config-selinux.glade:2030 +msgid "Toggle between all and customized file context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1958 ++#: ../gui/system-config-selinux.glade:2150 +msgid "label38" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1995 ++#: ../gui/system-config-selinux.glade:2187 +msgid "Add SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2011 ++#: ../gui/system-config-selinux.glade:2203 +msgid "Modify SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2027 ++#: ../gui/system-config-selinux.glade:2219 +msgid "Delete SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2145 ++#: ../gui/system-config-selinux.glade:2337 +msgid "label39" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2182 ++#: ../gui/system-config-selinux.glade:2374 +msgid "Add User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2198 ++#: ../gui/system-config-selinux.glade:2390 +msgid "Modify User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2214 ++#: ../gui/system-config-selinux.glade:2406 +msgid "Delete User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2332 ++#: ../gui/system-config-selinux.glade:2524 +msgid "label41" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2369 ++#: ../gui/system-config-selinux.glade:2561 ++msgid "Add Translation" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2577 ++msgid "Modify Translation" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2593 ++msgid "Delete Translation" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2711 ++msgid "label40" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2748 +msgid "Add Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2385 ++#: ../gui/system-config-selinux.glade:2764 +msgid "Edit Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2401 ++#: ../gui/system-config-selinux.glade:2780 +msgid "Delete Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2437 -+#: ../gui/system-config-selinux.glade:2455 ++#: ../gui/system-config-selinux.glade:2816 ++#: ../gui/system-config-selinux.glade:2834 +msgid "Toggle between Customized and All Ports" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2575 ++#: ../gui/system-config-selinux.glade:2954 +msgid "label42" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2612 ++#: ../gui/system-config-selinux.glade:2991 +msgid "Generate new policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2628 ++#: ../gui/system-config-selinux.glade:3007 +msgid "Load policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2644 ++#: ../gui/system-config-selinux.glade:3023 +msgid "Remove loadable policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2680 ++#: ../gui/system-config-selinux.glade:3059 +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." +msgstr "" + -+#: ../gui/system-config-selinux.glade:2800 ++#: ../gui/system-config-selinux.glade:3179 +msgid "label44" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2837 ++#: ../gui/system-config-selinux.glade:3216 +msgid "Change process mode to permissive." +msgstr "" + -+#: ../gui/system-config-selinux.glade:2855 ++#: ../gui/system-config-selinux.glade:3234 +msgid "Change process mode to enforcing" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2947 ++#: ../gui/system-config-selinux.glade:3326 +msgid "Process Domain" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2975 ++#: ../gui/system-config-selinux.glade:3354 +msgid "label59" +msgstr "" + ++#: ../gui/translationsPage.py:53 ++msgid "Sensitvity Level" ++msgstr "" ++ +#: ../gui/usersPage.py:138 +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils-2.0.82/po/bg.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils-2.0.83/po/bg.po --- nsapolicycoreutils/po/bg.po 2010-05-19 14:45:51.000000000 -0400 -+++ policycoreutils-2.0.82/po/bg.po 2010-05-19 11:03:11.000000000 -0400 ++++ policycoreutils-2.0.83/po/bg.po 2010-07-13 13:11:20.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: policycoreutils\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-06-24 10:53-0400\n" -+"POT-Creation-Date: 2010-05-19 11:02-0400\n" ++"POT-Creation-Date: 2010-05-12 09:32-0400\n" "PO-Revision-Date: 2008-03-10 21:37+0100\n" "Last-Translator: Alexander Todorov \n" "Language-Team: Bulgarian \n" -@@ -80,842 +80,865 @@ - msgid "Could not set exec context to %s.\n" - msgstr "Неуспешно установяване контекста на изпълнение на %s.\n" +@@ -122,7 +122,9 @@ + msgid "Level" + msgstr "Ниво" --#: ../audit2allow/audit2allow:217 -+#: ../audit2allow/audit2allow:230 - msgid "******************** IMPORTANT ***********************\n" - msgstr "********************** ВАЖНО *************************\n" - --#: ../audit2allow/audit2allow:218 -+#: ../audit2allow/audit2allow:231 - msgid "To make this policy package active, execute:" - msgstr "За да активирате този пакет с политика, изпълнете:" - --#: ../semanage/seobject.py:48 -+#: ../semanage/seobject.py:107 ../semanage/seobject.py:111 -+msgid "global" -+msgstr "" -+ -+#: ../semanage/seobject.py:181 - msgid "Could not create semanage handle" - msgstr "Не може да се създаде semanage обект за управление" - --#: ../semanage/seobject.py:55 -+#: ../semanage/seobject.py:189 - msgid "SELinux policy is not managed or store cannot be accessed." - msgstr "SELinux политиката не е управлявана или хранилището не е достъпно." - --#: ../semanage/seobject.py:60 -+#: ../semanage/seobject.py:194 - msgid "Cannot read policy store." - msgstr "Не може да се прочете хранилището с политики." - --#: ../semanage/seobject.py:65 -+#: ../semanage/seobject.py:199 - msgid "Could not establish semanage connection" - msgstr "Не може да се направи semanage връзка" - --#: ../semanage/seobject.py:70 -+#: ../semanage/seobject.py:204 - #, fuzzy - msgid "Could not test MLS enabled status" - msgstr "Не може да се зададе MLS диапазон за %s" - --#: ../semanage/seobject.py:142 ../semanage/seobject.py:146 --msgid "global" --msgstr "" -- --#: ../semanage/seobject.py:206 --#, fuzzy, python-format --msgid "Unable to open %s: translations not supported on non-MLS machines: %s" --msgstr "Не може да се отвори %s: не се поддържат преводи на машини без MLS" -- -#: ../semanage/seobject.py:239 --msgid "Level" --msgstr "Ниво" -- --#: ../semanage/seobject.py:239 --msgid "Translation" --msgstr "Превод" -- --#: ../semanage/seobject.py:247 ../semanage/seobject.py:261 --#, python-format --msgid "Translations can not contain spaces '%s' " --msgstr "Преводите не могат да съдържат интервали '%s' " -- --#: ../semanage/seobject.py:250 --#, python-format --msgid "Invalid Level '%s' " --msgstr "Невалидно ниво '%s' " -- --#: ../semanage/seobject.py:253 --#, python-format --msgid "%s already defined in translations" --msgstr "%s вече е дефиниран в преводите" -- --#: ../semanage/seobject.py:265 --#, python-format --msgid "%s not defined in translations" --msgstr "%s не е дефиниран в преводите" -- --#: ../semanage/seobject.py:290 -+#: ../semanage/seobject.py:210 ../semanage/seobject.py:224 - msgid "Not yet implemented" - msgstr "" ++#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 ++#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 ++#: ../gui/translationsPage.py:59 + msgid "Translation" + msgstr "Превод" --#: ../semanage/seobject.py:294 -+#: ../semanage/seobject.py:214 - msgid "Semanage transaction already in progress" - msgstr "" - --#: ../semanage/seobject.py:303 -+#: ../semanage/seobject.py:222 - msgid "Could not start semanage transaction" - msgstr "Не може да се стартира semanage транзакция" - --#: ../semanage/seobject.py:309 -+#: ../semanage/seobject.py:231 - #, fuzzy - msgid "Could not commit semanage transaction" - msgstr "Не може да се стартира semanage транзакция" - --#: ../semanage/seobject.py:313 -+#: ../semanage/seobject.py:235 - msgid "Semanage transaction not in progress" - msgstr "" - --#: ../semanage/seobject.py:325 -+#: ../semanage/seobject.py:247 ../semanage/seobject.py:329 - #, fuzzy - msgid "Could not list SELinux modules" - msgstr "Не могат да бъдат получени SELinux потребителите" - --#: ../semanage/seobject.py:336 -+#: ../semanage/seobject.py:256 -+#, fuzzy -+msgid "Modules Name" -+msgstr "Име на модула" -+ -+#: ../semanage/seobject.py:256 ../gui/modulesPage.py:62 -+msgid "Version" -+msgstr "Версия" -+ -+#: ../semanage/seobject.py:259 ../gui/statusPage.py:75 -+msgid "Disabled" -+msgstr "Изключен" -+ -+#: ../semanage/seobject.py:274 -+#, python-format -+msgid "Could not disable module %s (remove failed)" -+msgstr "" -+ -+#: ../semanage/seobject.py:285 -+#, fuzzy, python-format -+msgid "Could not enable module %s (remove failed)" -+msgstr "Не може да се добави роля %s за %s" -+ -+#: ../semanage/seobject.py:300 -+#, python-format -+msgid "Could not remove module %s (remove failed)" -+msgstr "" -+ -+#: ../semanage/seobject.py:316 -+msgid "dontaudit requires either 'on' or 'off'" -+msgstr "" -+ -+#: ../semanage/seobject.py:344 -+#, fuzzy -+msgid "Builtin Permissive Types" -+msgstr "Пасивен" -+ -+#: ../semanage/seobject.py:350 - #, fuzzy --msgid "Permissive Types" -+msgid "Customized Permissive Types" +@@ -177,745 +179,752 @@ + msgid "Permissive Types" msgstr "Пасивен" -#: ../semanage/seobject.py:378 -+#: ../semanage/seobject.py:391 ++#: ../semanage/seobject.py:366 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" -#: ../semanage/seobject.py:384 -+#: ../semanage/seobject.py:397 ++#: ../semanage/seobject.py:380 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "" @@ -17680,466 +16757,462 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 -+#: ../semanage/seobject.py:423 ../semanage/seobject.py:485 -+#: ../semanage/seobject.py:531 ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:700 ../semanage/seobject.py:758 -+#: ../semanage/seobject.py:992 ../semanage/seobject.py:1651 -+#: ../semanage/seobject.py:1715 ../semanage/seobject.py:1734 -+#: ../semanage/seobject.py:1843 ../semanage/seobject.py:1895 ++#: ../semanage/seobject.py:406 ../semanage/seobject.py:466 ++#: ../semanage/seobject.py:512 ../semanage/seobject.py:594 ++#: ../semanage/seobject.py:661 ../semanage/seobject.py:719 ++#: ../semanage/seobject.py:929 ../semanage/seobject.py:1502 ++#: ../semanage/seobject.py:1566 ../semanage/seobject.py:1578 ++#: ../semanage/seobject.py:1659 ../semanage/seobject.py:1710 #, python-format msgid "Could not create a key for %s" msgstr "Не може да се създаде ключ за %s" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 -+#: ../semanage/seobject.py:427 ../semanage/seobject.py:489 -+#: ../semanage/seobject.py:535 ../semanage/seobject.py:541 ++#: ../semanage/seobject.py:410 ../semanage/seobject.py:470 ++#: ../semanage/seobject.py:516 ../semanage/seobject.py:522 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "Не може да се провери дали е дефинирано съответствие за вход на %s" -#: ../semanage/seobject.py:416 --#, python-format --msgid "Login mapping for %s is already defined" --msgstr "Вече е дефинирано съответствие за вход на %s" -- ++#: ../semanage/seobject.py:412 + #, python-format + msgid "Login mapping for %s is already defined" + msgstr "Вече е дефинирано съответствие за вход на %s" + -#: ../semanage/seobject.py:421 -+#: ../semanage/seobject.py:436 ++#: ../semanage/seobject.py:417 #, fuzzy, python-format msgid "Linux Group %s does not exist" msgstr "Linux потребител %s не съществува" -#: ../semanage/seobject.py:426 -+#: ../semanage/seobject.py:441 ++#: ../semanage/seobject.py:422 #, python-format msgid "Linux User %s does not exist" msgstr "Linux потребител %s не съществува" -#: ../semanage/seobject.py:430 -+#: ../semanage/seobject.py:445 ++#: ../semanage/seobject.py:426 #, python-format msgid "Could not create login mapping for %s" msgstr "Не може да се създаде съответствие за вход за %s" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 -+#: ../semanage/seobject.py:449 ../semanage/seobject.py:647 ++#: ../semanage/seobject.py:430 ../semanage/seobject.py:608 #, python-format msgid "Could not set name for %s" msgstr "Не може да се зададе името за %s" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 -+#: ../semanage/seobject.py:454 ../semanage/seobject.py:657 ++#: ../semanage/seobject.py:435 ../semanage/seobject.py:618 #, python-format msgid "Could not set MLS range for %s" msgstr "Не може да се зададе MLS диапазон за %s" -#: ../semanage/seobject.py:443 -+#: ../semanage/seobject.py:458 ++#: ../semanage/seobject.py:439 #, python-format msgid "Could not set SELinux user for %s" msgstr "Не може да се зададе SELinux потребител за %s" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject.py:462 ++#: ../semanage/seobject.py:443 #, python-format msgid "Could not add login mapping for %s" msgstr "Не може да се добави съответствие за вход за %s" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 -+#: ../semanage/seobject.py:474 ../semanage/seobject.py:477 ++#: ../semanage/seobject.py:455 ../semanage/seobject.py:458 msgid "add SELinux user mapping" msgstr "добавяне на SELinux съответствие за потребител" -#: ../semanage/seobject.py:466 -+#: ../semanage/seobject.py:481 ++#: ../semanage/seobject.py:462 msgid "Requires seuser or serange" msgstr "Изисква seuser или serange" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 -+#: ../semanage/seobject.py:491 ../semanage/seobject.py:537 ++#: ../semanage/seobject.py:472 ../semanage/seobject.py:518 #, python-format msgid "Login mapping for %s is not defined" msgstr "Не е дефинирано съответствие за вход за %s" -#: ../semanage/seobject.py:480 -+#: ../semanage/seobject.py:495 ++#: ../semanage/seobject.py:476 #, python-format msgid "Could not query seuser for %s" msgstr "Не може да се запита seuser за %s" -#: ../semanage/seobject.py:496 -+#: ../semanage/seobject.py:511 ++#: ../semanage/seobject.py:492 #, python-format msgid "Could not modify login mapping for %s" msgstr "Не може да се промени съответствието за вход за %s" -#: ../semanage/seobject.py:528 -+#: ../semanage/seobject.py:543 ++#: ../semanage/seobject.py:524 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "" "Съответствие за вход за %s е дефинирано в политиката, не може да бъде изтрито" -#: ../semanage/seobject.py:532 -+#: ../semanage/seobject.py:547 ++#: ../semanage/seobject.py:528 #, python-format msgid "Could not delete login mapping for %s" msgstr "Не може да се изтрие съответствието за вход за %s" -#: ../semanage/seobject.py:555 -+#: ../semanage/seobject.py:566 ../semanage/seobject.py:580 -+#: ../semanage/seobject.py:793 ++#: ../semanage/seobject.py:551 msgid "Could not list login mappings" msgstr "Грешка при получаване на съответствията за вход" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -+#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 ++#: ../semanage/seobject.py:564 ../semanage/seobject.py:569 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" msgstr "Потребителско име" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 -+#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 ++#: ../semanage/seobject.py:564 ../semanage/seobject.py:569 ++#: ../semanage/seobject.py:778 ../semanage/seobject.py:783 +#: ../gui/system-config-selinux.glade:128 -+#: ../gui/system-config-selinux.glade:915 -+#: ../gui/system-config-selinux.glade:2304 ../gui/usersPage.py:44 ++#: ../gui/system-config-selinux.glade:1107 ++#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 msgid "SELinux User" msgstr "SELinux потребител" -#: ../semanage/seobject.py:568 -+#: ../semanage/seobject.py:602 ../gui/system-config-selinux.glade:156 -+#: ../gui/system-config-selinux.glade:943 ++#: ../semanage/seobject.py:564 ../gui/system-config-selinux.glade:156 ++#: ../gui/system-config-selinux.glade:1135 msgid "MLS/MCS Range" msgstr "MLS/MCS интервал" -#: ../semanage/seobject.py:594 -+#: ../semanage/seobject.py:628 ++#: ../semanage/seobject.py:590 #, fuzzy, python-format msgid "You must add at least one role for %s" msgstr "Не може да се добави контекст на файл за %s" -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 -+#: ../semanage/seobject.py:636 ../semanage/seobject.py:704 -+#: ../semanage/seobject.py:762 ../semanage/seobject.py:768 ++#: ../semanage/seobject.py:598 ../semanage/seobject.py:665 ++#: ../semanage/seobject.py:723 ../semanage/seobject.py:729 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "Не може да се провери дали SELinux потребител %s е дефиниран" -#: ../semanage/seobject.py:604 --#, python-format --msgid "SELinux user %s is already defined" --msgstr "SELinux потребител %s вече е дефиниран" -- ++#: ../semanage/seobject.py:600 + #, python-format + msgid "SELinux user %s is already defined" + msgstr "SELinux потребител %s вече е дефиниран" + -#: ../semanage/seobject.py:608 -+#: ../semanage/seobject.py:643 ++#: ../semanage/seobject.py:604 #, python-format msgid "Could not create SELinux user for %s" msgstr "Не може да се създаде SELinux потребител за %s" -#: ../semanage/seobject.py:617 -+#: ../semanage/seobject.py:652 ++#: ../semanage/seobject.py:613 #, python-format msgid "Could not add role %s for %s" msgstr "Не може да се добави роля %s за %s" -#: ../semanage/seobject.py:626 -+#: ../semanage/seobject.py:661 ++#: ../semanage/seobject.py:622 #, python-format msgid "Could not set MLS level for %s" msgstr "Не може да се зададе MLS ниво за %s" -#: ../semanage/seobject.py:629 -+#: ../semanage/seobject.py:664 ++#: ../semanage/seobject.py:625 #, python-format msgid "Could not add prefix %s for %s" msgstr "Не може да се добави префикс %s за %s" -#: ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:667 ++#: ../semanage/seobject.py:628 #, python-format msgid "Could not extract key for %s" msgstr "Не може да се извлече ключ за %s" -#: ../semanage/seobject.py:636 -+#: ../semanage/seobject.py:671 ++#: ../semanage/seobject.py:632 #, python-format msgid "Could not add SELinux user %s" msgstr "Не може да се добави SELinux потребител %s" -#: ../semanage/seobject.py:659 -+#: ../semanage/seobject.py:694 ++#: ../semanage/seobject.py:655 msgid "Requires prefix, roles, level or range" msgstr "Изисква префикс, роли, ниво или диапазон" -#: ../semanage/seobject.py:661 -+#: ../semanage/seobject.py:696 ++#: ../semanage/seobject.py:657 msgid "Requires prefix or roles" msgstr "Изисква префикс или роли" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 -+#: ../semanage/seobject.py:706 ../semanage/seobject.py:764 ++#: ../semanage/seobject.py:667 ../semanage/seobject.py:725 #, python-format msgid "SELinux user %s is not defined" msgstr "SELinux потребител %s не е дефиниран" -#: ../semanage/seobject.py:675 -+#: ../semanage/seobject.py:710 ++#: ../semanage/seobject.py:671 #, python-format msgid "Could not query user for %s" msgstr "Не може да се провери потребителя за %s" -#: ../semanage/seobject.py:702 -+#: ../semanage/seobject.py:737 ++#: ../semanage/seobject.py:698 #, python-format msgid "Could not modify SELinux user %s" msgstr "Не може да се промени SELinux потребител %s" -#: ../semanage/seobject.py:735 -+#: ../semanage/seobject.py:770 ++#: ../semanage/seobject.py:731 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "SELinux потребител %s е дефиниран в политиката, не може да се изтрие" -#: ../semanage/seobject.py:739 -+#: ../semanage/seobject.py:774 ++#: ../semanage/seobject.py:735 #, python-format msgid "Could not delete SELinux user %s" msgstr "Не може да се изтрие SELinux потребител %s" -#: ../semanage/seobject.py:762 -+#: ../semanage/seobject.py:807 ++#: ../semanage/seobject.py:758 msgid "Could not list SELinux users" msgstr "Не могат да бъдат получени SELinux потребителите" -#: ../semanage/seobject.py:768 -+#: ../semanage/seobject.py:813 ++#: ../semanage/seobject.py:764 #, python-format msgid "Could not list roles for user %s" msgstr "Не могат да бъдат получени ролите за потребител %s" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:835 ++#: ../semanage/seobject.py:777 msgid "Labeling" msgstr "Етикиране" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:835 ++#: ../semanage/seobject.py:777 msgid "MLS/" msgstr "MLS/" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:778 msgid "Prefix" msgstr "Префикс" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:778 msgid "MCS Level" msgstr "MCS ниво" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:778 msgid "MCS Range" msgstr "MCS интервал" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 -+#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59 ++#: ../semanage/seobject.py:778 ../semanage/seobject.py:783 ++#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 msgid "SELinux Roles" msgstr "SELinux роли" -#: ../semanage/seobject.py:802 -+#: ../semanage/seobject.py:856 ++#: ../semanage/seobject.py:798 msgid "Protocol udp or tcp is required" msgstr "Изисква се протокол udp или tcp" -#: ../semanage/seobject.py:804 -+#: ../semanage/seobject.py:858 ++#: ../semanage/seobject.py:800 msgid "Port is required" msgstr "Изисква се порт" -#: ../semanage/seobject.py:815 -+#: ../semanage/seobject.py:868 -+#, fuzzy -+msgid "Invalid Port" -+msgstr "Невалиден префикс %s" -+ -+#: ../semanage/seobject.py:872 ++#: ../semanage/seobject.py:811 #, python-format msgid "Could not create a key for %s/%s" msgstr "Не може да се създаде ключ за %s/%s" -#: ../semanage/seobject.py:826 -+#: ../semanage/seobject.py:884 ++#: ../semanage/seobject.py:822 msgid "Type is required" msgstr "Изисква се тип" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 -+#: ../semanage/seobject.py:890 ../semanage/seobject.py:950 -+#: ../semanage/seobject.py:1005 ../semanage/seobject.py:1011 ++#: ../semanage/seobject.py:828 ../semanage/seobject.py:887 ++#: ../semanage/seobject.py:942 ../semanage/seobject.py:948 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "Не може да се провери дали порт %s/%s е дефиниран" -#: ../semanage/seobject.py:834 -+#: ../semanage/seobject.py:892 ++#: ../semanage/seobject.py:830 #, python-format msgid "Port %s/%s already defined" msgstr "Порт %s/%s вече е дефиниран" -#: ../semanage/seobject.py:838 -+#: ../semanage/seobject.py:896 ++#: ../semanage/seobject.py:834 #, python-format msgid "Could not create port for %s/%s" msgstr "Не може да се създаде порт за %s/%s" -#: ../semanage/seobject.py:844 -+#: ../semanage/seobject.py:902 ++#: ../semanage/seobject.py:840 #, python-format msgid "Could not create context for %s/%s" msgstr "Не може да се създаде контекст за %s/%s" -#: ../semanage/seobject.py:848 -+#: ../semanage/seobject.py:906 ++#: ../semanage/seobject.py:844 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "Не може да се приведе потребителя в контекст на порта за %s/%s" -#: ../semanage/seobject.py:852 -+#: ../semanage/seobject.py:910 ++#: ../semanage/seobject.py:848 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "Не може да се приведе ролята в контекст на порта за %s/%s" -#: ../semanage/seobject.py:856 -+#: ../semanage/seobject.py:914 ++#: ../semanage/seobject.py:852 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "Не може да се приведе типа в контекст на порта за %s/%s" -#: ../semanage/seobject.py:861 -+#: ../semanage/seobject.py:919 ++#: ../semanage/seobject.py:857 #, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "Не могат да се приведат mls полетата в контекст на порта за %s/%s" -#: ../semanage/seobject.py:865 -+#: ../semanage/seobject.py:923 ++#: ../semanage/seobject.py:861 #, python-format msgid "Could not set port context for %s/%s" msgstr "Не може да се приведе контекста на порта за %s/%s" -#: ../semanage/seobject.py:869 -+#: ../semanage/seobject.py:927 ++#: ../semanage/seobject.py:865 #, python-format msgid "Could not add port %s/%s" msgstr "Не може да се добави порт %s/%s" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject.py:942 ../semanage/seobject.py:1196 -+#: ../semanage/seobject.py:1398 ++#: ../semanage/seobject.py:879 ../semanage/seobject.py:1125 ++#: ../semanage/seobject.py:1313 msgid "Requires setype or serange" msgstr "Необходим е setype или serange" -#: ../semanage/seobject.py:885 -+#: ../semanage/seobject.py:944 ++#: ../semanage/seobject.py:881 msgid "Requires setype" msgstr "Необходим е setype" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 -+#: ../semanage/seobject.py:952 ../semanage/seobject.py:1007 ++#: ../semanage/seobject.py:889 ../semanage/seobject.py:944 #, python-format msgid "Port %s/%s is not defined" msgstr "Порт %s/%s не е дефиниран" -#: ../semanage/seobject.py:897 -+#: ../semanage/seobject.py:956 ++#: ../semanage/seobject.py:893 #, python-format msgid "Could not query port %s/%s" msgstr "Не може да се провери порт %s/%s" -#: ../semanage/seobject.py:908 -+#: ../semanage/seobject.py:967 ++#: ../semanage/seobject.py:904 #, python-format msgid "Could not modify port %s/%s" msgstr "Не може да се промени порт %s/%s" -#: ../semanage/seobject.py:921 -+#: ../semanage/seobject.py:980 ++#: ../semanage/seobject.py:917 #, fuzzy msgid "Could not list the ports" msgstr "Не може да се получи списък на портовете" -#: ../semanage/seobject.py:937 -+#: ../semanage/seobject.py:996 ++#: ../semanage/seobject.py:933 #, fuzzy, python-format msgid "Could not delete the port %s" msgstr "Не може да се изтрие порт %s/%s" -#: ../semanage/seobject.py:954 -+#: ../semanage/seobject.py:1013 ++#: ../semanage/seobject.py:950 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "Порт %s/%s е дефиниран в политиката, не може да се изтрие" -#: ../semanage/seobject.py:958 -+#: ../semanage/seobject.py:1017 ++#: ../semanage/seobject.py:954 #, python-format msgid "Could not delete port %s/%s" msgstr "Не може да се изтрие порт %s/%s" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 -+#: ../semanage/seobject.py:1033 ../semanage/seobject.py:1055 ++#: ../semanage/seobject.py:970 ../semanage/seobject.py:992 msgid "Could not list ports" msgstr "Не може да се получи списък на портовете" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1013 msgid "SELinux Port Type" msgstr "SELinux тип порт" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1013 msgid "Proto" msgstr "Протокол" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1088 ../gui/system-config-selinux.glade:335 ++#: ../semanage/seobject.py:1013 ../gui/system-config-selinux.glade:335 msgid "Port Number" msgstr "Номер на порт" -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 -+#: ../semanage/seobject.py:1106 ../semanage/seobject.py:1186 -+#: ../semanage/seobject.py:1233 ++#: ../semanage/seobject.py:1030 ../semanage/seobject.py:1112 ++#: ../semanage/seobject.py:1162 #, fuzzy msgid "Node Address is required" msgstr "Изисква се порт" -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 -+#: ../semanage/seobject.py:1109 ../semanage/seobject.py:1189 -+#: ../semanage/seobject.py:1236 ++#: ../semanage/seobject.py:1033 ../semanage/seobject.py:1115 ++#: ../semanage/seobject.py:1165 #, fuzzy msgid "Node Netmask is required" msgstr "Изисква се порт" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 -+#: ../semanage/seobject.py:1114 ../semanage/seobject.py:1193 -+#: ../semanage/seobject.py:1241 ++#: ../semanage/seobject.py:1040 ../semanage/seobject.py:1121 ++#: ../semanage/seobject.py:1172 msgid "Unknown or missing protocol" msgstr "" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 -+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1336 -+#: ../semanage/seobject.py:1589 ++#: ../semanage/seobject.py:1050 ../semanage/seobject.py:1252 ++#: ../semanage/seobject.py:1441 msgid "SELinux Type is required" msgstr "Необходим е SELinux тип" @@ -18147,265 +17220,247 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 -+#: ../semanage/seobject.py:1127 ../semanage/seobject.py:1200 -+#: ../semanage/seobject.py:1245 ../semanage/seobject.py:1340 -+#: ../semanage/seobject.py:1402 ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1593 ++#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1129 ++#: ../semanage/seobject.py:1176 ../semanage/seobject.py:1256 ++#: ../semanage/seobject.py:1317 ../semanage/seobject.py:1351 ++#: ../semanage/seobject.py:1445 #, python-format msgid "Could not create key for %s" msgstr "Не може да се създаде ключ за %s" -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 -+#: ../semanage/seobject.py:1129 ../semanage/seobject.py:1204 -+#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1255 ++#: ../semanage/seobject.py:1056 ../semanage/seobject.py:1133 ++#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1186 #, fuzzy, python-format msgid "Could not check if addr %s is defined" msgstr "Не може да се провери дали порт %s/%s е дефиниран" -#: ../semanage/seobject.py:1064 --#, fuzzy, python-format --msgid "Addr %s already defined" --msgstr "Порт %s/%s вече е дефиниран" -- ++#: ../semanage/seobject.py:1060 + #, fuzzy, python-format + msgid "Addr %s already defined" + msgstr "Порт %s/%s вече е дефиниран" + -#: ../semanage/seobject.py:1068 -+#: ../semanage/seobject.py:1138 ++#: ../semanage/seobject.py:1064 #, fuzzy, python-format msgid "Could not create addr for %s" msgstr "Не може да се създаде ключ за %s" -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 -+#: ../semanage/seobject.py:1143 ../semanage/seobject.py:1356 -+#: ../semanage/seobject.py:1557 ++#: ../semanage/seobject.py:1069 ../semanage/seobject.py:1271 ++#: ../semanage/seobject.py:1411 #, python-format msgid "Could not create context for %s" msgstr "Не може да се създаде контекст за %s" -#: ../semanage/seobject.py:1077 -+#: ../semanage/seobject.py:1147 ++#: ../semanage/seobject.py:1073 #, fuzzy, python-format msgid "Could not set mask for %s" msgstr "Не може да се зададе името за %s" -#: ../semanage/seobject.py:1082 -+#: ../semanage/seobject.py:1152 ++#: ../semanage/seobject.py:1078 #, fuzzy, python-format msgid "Could not set user in addr context for %s" msgstr "Не може да се приведе потребителя в контекст на файл за %s" -#: ../semanage/seobject.py:1086 -+#: ../semanage/seobject.py:1156 ++#: ../semanage/seobject.py:1082 #, fuzzy, python-format msgid "Could not set role in addr context for %s" msgstr "Не може да се приведе ролята в контекст на файл за %s" -#: ../semanage/seobject.py:1090 -+#: ../semanage/seobject.py:1160 ++#: ../semanage/seobject.py:1086 #, fuzzy, python-format msgid "Could not set type in addr context for %s" msgstr "Не може да се приведе типа в контекст на файл за %s" -#: ../semanage/seobject.py:1095 -+#: ../semanage/seobject.py:1165 ++#: ../semanage/seobject.py:1091 #, fuzzy, python-format msgid "Could not set mls fields in addr context for %s" msgstr "Не могат да се приведат mls полетата в контекст на файл за %s" -#: ../semanage/seobject.py:1099 -+#: ../semanage/seobject.py:1169 ++#: ../semanage/seobject.py:1095 #, fuzzy, python-format msgid "Could not set addr context for %s" msgstr "Не може да се установи контекст на файл за %s" -#: ../semanage/seobject.py:1103 -+#: ../semanage/seobject.py:1173 ++#: ../semanage/seobject.py:1099 #, fuzzy, python-format msgid "Could not add addr %s" msgstr "Не може да се добави порт %s/%s" -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 -+#: ../semanage/seobject.py:1206 ../semanage/seobject.py:1251 ++#: ../semanage/seobject.py:1135 ../semanage/seobject.py:1182 #, fuzzy, python-format msgid "Addr %s is not defined" msgstr "Порт %s/%s не е дефиниран" -#: ../semanage/seobject.py:1143 -+#: ../semanage/seobject.py:1210 ++#: ../semanage/seobject.py:1139 #, fuzzy, python-format msgid "Could not query addr %s" msgstr "Не може да се провери порт %s/%s" -#: ../semanage/seobject.py:1154 -+#: ../semanage/seobject.py:1221 ++#: ../semanage/seobject.py:1150 #, fuzzy, python-format msgid "Could not modify addr %s" msgstr "Не може да се промени порт %s/%s" -#: ../semanage/seobject.py:1192 -+#: ../semanage/seobject.py:1257 ++#: ../semanage/seobject.py:1188 #, fuzzy, python-format msgid "Addr %s is defined in policy, cannot be deleted" msgstr "Порт %s/%s е дефиниран в политиката, не може да се изтрие" -#: ../semanage/seobject.py:1196 -+#: ../semanage/seobject.py:1261 ++#: ../semanage/seobject.py:1192 #, fuzzy, python-format msgid "Could not delete addr %s" msgstr "Не може да се изтрие интерфейс %s" -#: ../semanage/seobject.py:1212 -+#: ../semanage/seobject.py:1273 -+#, fuzzy -+msgid "Could not deleteall node mappings" -+msgstr "Не може да се изтрие съответствието за вход за %s" -+ -+#: ../semanage/seobject.py:1287 ++#: ../semanage/seobject.py:1208 #, fuzzy msgid "Could not list addrs" msgstr "Не може да се получи списък на портовете" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 -+#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1406 -+#: ../semanage/seobject.py:1440 ../semanage/seobject.py:1446 ++#: ../semanage/seobject.py:1260 ../semanage/seobject.py:1321 ++#: ../semanage/seobject.py:1355 ../semanage/seobject.py:1361 #, python-format msgid "Could not check if interface %s is defined" msgstr "Не може да се провери дали интерфейс %s е дефинирано" -#: ../semanage/seobject.py:1266 --#, python-format --msgid "Interface %s already defined" --msgstr "Интерфейс %s вече е дефиниран" -- ++#: ../semanage/seobject.py:1262 + #, python-format + msgid "Interface %s already defined" + msgstr "Интерфейс %s вече е дефиниран" + -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject.py:1351 ++#: ../semanage/seobject.py:1266 #, python-format msgid "Could not create interface for %s" msgstr "Не може да се създаде интерфейс за %s" -#: ../semanage/seobject.py:1279 -+#: ../semanage/seobject.py:1360 ++#: ../semanage/seobject.py:1275 #, python-format msgid "Could not set user in interface context for %s" msgstr "Не може да се приведе потребителя в интерфейсен контекст за %s" -#: ../semanage/seobject.py:1283 -+#: ../semanage/seobject.py:1364 ++#: ../semanage/seobject.py:1279 #, python-format msgid "Could not set role in interface context for %s" msgstr "Не може да се приведе ролята в интерфейсен контекст за %s" -#: ../semanage/seobject.py:1287 -+#: ../semanage/seobject.py:1368 ++#: ../semanage/seobject.py:1283 #, python-format msgid "Could not set type in interface context for %s" msgstr "Не може да се приведе типа в интерфейсен контекст за %s" -#: ../semanage/seobject.py:1292 -+#: ../semanage/seobject.py:1373 ++#: ../semanage/seobject.py:1288 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "Не могат да се приведат mls полетата в интерфейсен контекст за %s" -#: ../semanage/seobject.py:1296 -+#: ../semanage/seobject.py:1377 ++#: ../semanage/seobject.py:1292 #, python-format msgid "Could not set interface context for %s" msgstr "Не може да се установи интерфейсен контекст за %s" -#: ../semanage/seobject.py:1300 -+#: ../semanage/seobject.py:1381 ++#: ../semanage/seobject.py:1296 #, python-format msgid "Could not set message context for %s" msgstr "Не може да се установи контекста на съобщението за %s" -#: ../semanage/seobject.py:1304 -+#: ../semanage/seobject.py:1385 ++#: ../semanage/seobject.py:1300 #, python-format msgid "Could not add interface %s" msgstr "Не може да се добави интерфейс %s" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 -+#: ../semanage/seobject.py:1408 ../semanage/seobject.py:1442 ++#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1357 #, python-format msgid "Interface %s is not defined" msgstr "Интерфейс %s не е дефиниран" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject.py:1412 ++#: ../semanage/seobject.py:1327 #, python-format msgid "Could not query interface %s" msgstr "Не може да се провери интерфейс %s" -#: ../semanage/seobject.py:1342 -+#: ../semanage/seobject.py:1423 ++#: ../semanage/seobject.py:1338 #, python-format msgid "Could not modify interface %s" msgstr "Не може да се промени интерфейс %s" -#: ../semanage/seobject.py:1367 -+#: ../semanage/seobject.py:1448 ++#: ../semanage/seobject.py:1363 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "Интерфейс %s е дефиниран в политиката, не може да се изтрие" -#: ../semanage/seobject.py:1371 -+#: ../semanage/seobject.py:1452 ++#: ../semanage/seobject.py:1367 #, python-format msgid "Could not delete interface %s" msgstr "Не може да се изтрие интерфейс %s" -#: ../semanage/seobject.py:1387 -+#: ../semanage/seobject.py:1464 -+#, fuzzy -+msgid "Could not delete all interface mappings" -+msgstr "Не може да се изтрие интерфейс %s" -+ -+#: ../semanage/seobject.py:1478 ++#: ../semanage/seobject.py:1383 msgid "Could not list interfaces" msgstr "Не може да се получи списък с интерфейсите" -#: ../semanage/seobject.py:1397 -+#: ../semanage/seobject.py:1497 ++#: ../semanage/seobject.py:1393 msgid "SELinux Interface" msgstr "SELinux интерфейс" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1497 ../semanage/seobject.py:1801 ++#: ../semanage/seobject.py:1393 ../semanage/seobject.py:1632 msgid "Context" msgstr "Контекст" -#: ../semanage/seobject.py:1421 -+#: ../semanage/seobject.py:1541 -+#, fuzzy, python-format -+msgid "Equivalence class for %s already exists" -+msgstr "Файловия контекст за %s вече е дефиниран" -+ -+#: ../semanage/seobject.py:1549 -+#, fuzzy, python-format -+msgid "Equivalence class for %s does not exists" -+msgstr "Linux потребител %s не съществува" -+ -+#: ../semanage/seobject.py:1563 ++#: ../semanage/seobject.py:1417 #, python-format msgid "Could not set user in file context for %s" msgstr "Не може да се приведе потребителя в контекст на файл за %s" -#: ../semanage/seobject.py:1425 -+#: ../semanage/seobject.py:1567 ++#: ../semanage/seobject.py:1421 #, python-format msgid "Could not set role in file context for %s" msgstr "Не може да се приведе ролята в контекст на файл за %s" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 -+#: ../semanage/seobject.py:1572 ../semanage/seobject.py:1623 ++#: ../semanage/seobject.py:1426 ../semanage/seobject.py:1474 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "Не могат да се приведат mls полетата в контекст на файл за %s" -#: ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1578 ++#: ../semanage/seobject.py:1432 #, fuzzy msgid "Invalid file specification" msgstr "Файлова спецификация" @@ -18413,233 +17468,208 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 -+#: ../semanage/seobject.py:1580 -+msgid "File specification can not include spaces" -+msgstr "" -+ -+#: ../semanage/seobject.py:1597 ../semanage/seobject.py:1602 -+#: ../semanage/seobject.py:1655 ../semanage/seobject.py:1738 -+#: ../semanage/seobject.py:1742 ++#: ../semanage/seobject.py:1449 ../semanage/seobject.py:1454 ++#: ../semanage/seobject.py:1506 ../semanage/seobject.py:1582 ++#: ../semanage/seobject.py:1586 #, python-format msgid "Could not check if file context for %s is defined" msgstr "Не може да се провери дали файловия контекст за %s е дефиниран" -#: ../semanage/seobject.py:1461 --#, python-format --msgid "File context for %s already defined" --msgstr "Файловия контекст за %s вече е дефиниран" -- ++#: ../semanage/seobject.py:1457 + #, python-format + msgid "File context for %s already defined" + msgstr "Файловия контекст за %s вече е дефиниран" + -#: ../semanage/seobject.py:1465 -+#: ../semanage/seobject.py:1610 ++#: ../semanage/seobject.py:1461 #, python-format msgid "Could not create file context for %s" msgstr "Не може да се създаде файлов контекст за %s" -#: ../semanage/seobject.py:1473 -+#: ../semanage/seobject.py:1618 ++#: ../semanage/seobject.py:1469 #, python-format msgid "Could not set type in file context for %s" msgstr "Не може да се приведе типа в контекст на файл за %s" -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 -+#: ../semanage/seobject.py:1626 ../semanage/seobject.py:1683 -+#: ../semanage/seobject.py:1687 ++#: ../semanage/seobject.py:1477 ../semanage/seobject.py:1534 ++#: ../semanage/seobject.py:1538 #, python-format msgid "Could not set file context for %s" msgstr "Не може да се установи контекст на файл за %s" -#: ../semanage/seobject.py:1487 -+#: ../semanage/seobject.py:1632 ++#: ../semanage/seobject.py:1483 #, python-format msgid "Could not add file context for %s" msgstr "Не може да се добави контекст на файл за %s" -#: ../semanage/seobject.py:1501 -+#: ../semanage/seobject.py:1646 ++#: ../semanage/seobject.py:1497 msgid "Requires setype, serange or seuser" msgstr "Изисква setype, serange или seuser" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 -+#: ../semanage/seobject.py:1659 ../semanage/seobject.py:1746 ++#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1590 #, python-format msgid "File context for %s is not defined" msgstr "Не е дефиниран файлов контекст за %s" -#: ../semanage/seobject.py:1520 -+#: ../semanage/seobject.py:1665 ++#: ../semanage/seobject.py:1516 #, python-format msgid "Could not query file context for %s" msgstr "Не може да се провери файловия контекст за %s" -#: ../semanage/seobject.py:1546 -+#: ../semanage/seobject.py:1691 ++#: ../semanage/seobject.py:1542 #, python-format msgid "Could not modify file context for %s" msgstr "Не може да се промени файловия контекст за %s" -#: ../semanage/seobject.py:1560 -+#: ../semanage/seobject.py:1705 ++#: ../semanage/seobject.py:1556 #, fuzzy msgid "Could not list the file contexts" msgstr "Не може да се получат файловите контексти" -#: ../semanage/seobject.py:1574 -+#: ../semanage/seobject.py:1719 ++#: ../semanage/seobject.py:1570 #, fuzzy, python-format msgid "Could not delete the file context %s" msgstr "Не може да се изтрие файловия контекст за %s" -#: ../semanage/seobject.py:1592 -+#: ../semanage/seobject.py:1744 ++#: ../semanage/seobject.py:1588 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "" "Файловия контекст за %s е дефиниран в политиката, не може да бъде изтрит" -#: ../semanage/seobject.py:1598 -+#: ../semanage/seobject.py:1750 ++#: ../semanage/seobject.py:1594 #, python-format msgid "Could not delete file context for %s" msgstr "Не може да се изтрие файловия контекст за %s" -#: ../semanage/seobject.py:1613 -+#: ../semanage/seobject.py:1765 ++#: ../semanage/seobject.py:1609 msgid "Could not list file contexts" msgstr "Не може да се получат файловите контексти" -#: ../semanage/seobject.py:1617 -+#: ../semanage/seobject.py:1769 ++#: ../semanage/seobject.py:1613 msgid "Could not list local file contexts" msgstr "Не може да се получат локалните файловите контексти" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1801 ++#: ../semanage/seobject.py:1632 msgid "SELinux fcontext" msgstr "SELinux ф.контекст" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1801 ++#: ../semanage/seobject.py:1632 msgid "type" msgstr "тип" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 -+#: ../semanage/seobject.py:1812 -+#, fuzzy -+msgid "" -+"\n" -+"SELinux fcontext Equivalence \n" -+msgstr "SELinux ф.контекст" -+ -+#: ../semanage/seobject.py:1846 ../semanage/seobject.py:1898 -+#: ../semanage/seobject.py:1904 ++#: ../semanage/seobject.py:1662 ../semanage/seobject.py:1713 ++#: ../semanage/seobject.py:1719 #, python-format msgid "Could not check if boolean %s is defined" msgstr "Не може да се провери дали булевата променлива %s е дефинирана" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 -+#: ../semanage/seobject.py:1848 ../semanage/seobject.py:1900 ++#: ../semanage/seobject.py:1664 ../semanage/seobject.py:1715 #, python-format msgid "Boolean %s is not defined" msgstr "Булева променлива %s не е дефинирана" -#: ../semanage/seobject.py:1672 -+#: ../semanage/seobject.py:1852 ++#: ../semanage/seobject.py:1668 #, python-format msgid "Could not query file context %s" msgstr "Не може да се провери файловия контекст %s" -#: ../semanage/seobject.py:1677 -+#: ../semanage/seobject.py:1857 ++#: ../semanage/seobject.py:1673 #, fuzzy, python-format msgid "You must specify one of the following values: %s" msgstr "Следва да въведете име" -#: ../semanage/seobject.py:1681 -+#: ../semanage/seobject.py:1862 ++#: ../semanage/seobject.py:1677 #, fuzzy, python-format msgid "Could not set active value of boolean %s" msgstr "Не може да се изтрие булева променлива %s" -#: ../semanage/seobject.py:1684 -+#: ../semanage/seobject.py:1865 ++#: ../semanage/seobject.py:1680 #, python-format msgid "Could not modify boolean %s" msgstr "Не може да се промени булевата променлива %s" -#: ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1883 ++#: ../semanage/seobject.py:1698 #, python-format msgid "Bad format %s: Record %s" msgstr "" -#: ../semanage/seobject.py:1725 -+#: ../semanage/seobject.py:1906 ++#: ../semanage/seobject.py:1721 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "Булевата променлива %s е дефинирана в политика, не може да се изтрие" -#: ../semanage/seobject.py:1729 -+#: ../semanage/seobject.py:1910 ++#: ../semanage/seobject.py:1725 #, python-format msgid "Could not delete boolean %s" msgstr "Не може да се изтрие булева променлива %s" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 -+#: ../semanage/seobject.py:1922 ../semanage/seobject.py:1939 ++#: ../semanage/seobject.py:1737 ../semanage/seobject.py:1754 msgid "Could not list booleans" msgstr "Не могат да се получат булевите променливи" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject.py:1962 ++#: ../semanage/seobject.py:1773 msgid "unknown" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1975 ++#: ../semanage/seobject.py:1776 msgid "off" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1975 ++#: ../semanage/seobject.py:1776 #, fuzzy msgid "on" msgstr "Cron" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1984 ++#: ../semanage/seobject.py:1785 msgid "SELinux boolean" msgstr "SELinux булева" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1984 ../gui/polgen.glade:3228 ++#: ../semanage/seobject.py:1785 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 msgid "Description" msgstr "" -@@ -1179,12 +1202,12 @@ - msgid "Error allocating shell's argv0.\n" - msgstr "Грешка при заделяне argv0 на обвивката.\n" - --#: ../newrole/newrole.c:1346 -+#: ../newrole/newrole.c:1347 - #, c-format - msgid "Unable to restore the environment, aborting\n" - msgstr "Не може да бъде възстановена средата, авариен изход\n" - --#: ../newrole/newrole.c:1357 -+#: ../newrole/newrole.c:1358 - msgid "failed to exec shell\n" - msgstr "неуспешно пускане на обвивката\n" - -@@ -1292,1466 +1315,2323 @@ +@@ -1292,1459 +1301,2296 @@ msgid "Options Error %s " msgstr "Грешка в опциите %s " -#~ msgid "translations not supported on non-MLS machines" -#~ msgstr "не се поддържат преводи на машини без MLS" -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1725 ++#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 +msgid "Boolean" +msgstr "Булева" + @@ -18649,18 +17679,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +msgstr "Всички" + +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 -+#: ../gui/system-config-selinux.glade:1616 -+#: ../gui/system-config-selinux.glade:1839 -+#: ../gui/system-config-selinux.glade:2456 ++#: ../gui/system-config-selinux.glade:1808 ++#: ../gui/system-config-selinux.glade:2031 ++#: ../gui/system-config-selinux.glade:2835 +msgid "Customized" +msgstr "" -+ -+#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1930 -+msgid "File Labeling" -+msgstr "Етикиране на файл" -#~ msgid "Boolean" -#~ msgstr "Булева" ++#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 ++msgid "File Labeling" ++msgstr "Етикиране на файл" + +#: ../gui/fcontextPage.py:74 +msgid "" +"File\n" @@ -18668,7 +17698,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +msgstr "" +"Файлова\n" +"спецификация" - ++ +#: ../gui/fcontextPage.py:81 #, fuzzy -#~ msgid "all" @@ -18696,7 +17726,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils -#~ msgstr "" -#~ "Файлова\n" -#~ "спецификация" -+#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2117 ++#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 +msgid "User Mapping" +msgstr "Съответствия за потребител" @@ -18756,7 +17786,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils -#~ msgstr "" -#~ "SELinux\n" -#~ "Потребител" -+#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2772 ++#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 +msgid "Policy Module" +msgstr "Модул с политика" @@ -18772,54 +17802,60 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils -#~ msgid "Login '%s' is required" -#~ msgstr "Изисква се '%s' за вход" ++#: ../gui/modulesPage.py:62 ++msgid "Version" ++msgstr "Версия" + +-#~ msgid "Policy Module" +-#~ msgstr "Модул с политика" +#: ../gui/modulesPage.py:134 +msgid "Disable Audit" +msgstr "Изключване на одита" --#~ msgid "Policy Module" --#~ msgstr "Модул с политика" -+#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2681 +-#~ msgid "Module Name" +-#~ msgstr "Име на модула" ++#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 +msgid "Enable Audit" +msgstr "Включване на одита" --#~ msgid "Module Name" --#~ msgstr "Име на модула" +-#~ msgid "Version" +-#~ msgstr "Версия" +#: ../gui/modulesPage.py:162 +msgid "Load Policy Module" +msgstr "Зареждане на модул с политика" --#~ msgid "Version" --#~ msgstr "Версия" +-#~ msgid "Disable Audit" +-#~ msgstr "Изключване на одита" +#: ../gui/polgen.glade:79 +msgid "Polgen" +msgstr "Polgen" --#~ msgid "Disable Audit" --#~ msgstr "Изключване на одита" +-#~ msgid "Enable Audit" +-#~ msgstr "Включване на одита" +#: ../gui/polgen.glade:80 +msgid "Red Hat 2007" +msgstr "Red Hat 2007" --#~ msgid "Enable Audit" --#~ msgstr "Включване на одита" +-#~ msgid "Load Policy Module" +-#~ msgstr "Зареждане на модул с политика" +#: ../gui/polgen.glade:81 +msgid "GPL" +msgstr "ОПЛ" --#~ msgid "Load Policy Module" --#~ msgstr "Зареждане на модул с политика" +-#~ msgid "Polgen" +-#~ msgstr "Polgen" +#: ../gui/polgen.glade:85 ../gui/system-config-selinux.glade:17 +msgid "translator-credits" +msgstr "Doncho N. Gunchev , 2007." --#~ msgid "Polgen" --#~ msgstr "Polgen" +-#~ msgid "Red Hat 2007" +-#~ msgstr "Red Hat 2007" +#: ../gui/polgen.glade:91 ../gui/polgen.glade:124 +msgid "SELinux Policy Generation Tool" +msgstr "Инструмент за генериране на SELinux политики" --#~ msgid "Red Hat 2007" --#~ msgstr "Red Hat 2007" +-#~ msgid "GPL" +-#~ msgstr "ОПЛ" +#: ../gui/polgen.glade:125 +msgid "" +"This tool can be used to generate a policy framework, to confine " @@ -18850,8 +17886,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +msgid "Applications" +msgstr "Приложения" --#~ msgid "GPL" --#~ msgstr "ОПЛ" +-#~ msgid "translator-credits" +-#~ msgstr "Doncho N. Gunchev , 2007." +#: ../gui/polgen.glade:258 ../gui/polgen.glade:278 +#, fuzzy +msgid "" @@ -18861,17 +17897,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"Стандартен init демон са тези демони, които се стартират при зареждане от " +"init скриптовете. Обикновено изисква скрипт в /etc/init.d" --#~ msgid "translator-credits" --#~ msgstr "Doncho N. Gunchev , 2007." -+#: ../gui/polgen.glade:260 ../gui/polgen.py:146 -+msgid "Standard Init Daemon" -+msgstr "Стандартен init демон" - -#~ msgid "SELinux Policy Generation Tool" -#~ msgstr "Инструмент за генериране на SELinux политики" -+#: ../gui/polgen.glade:280 ../gui/polgen.py:147 -+msgid "DBUS System Daemon" -+msgstr "" ++#: ../gui/polgen.glade:260 ++msgid "Standard Init Daemon" ++msgstr "Стандартен init демон" -#~ msgid "" -#~ "This tool can be used to generate a policy framework, to confine " @@ -18892,6 +17922,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils -#~ "Файлове за контекст (fc)\n" -#~ "Скриптове на средата (sh) - ползват се за компилиране и инсталиране на " -#~ "политиката. " ++#: ../gui/polgen.glade:280 ++msgid "DBUS System Daemon" ++msgstr "" + +-#, fuzzy +-#~ msgid "Select type of the application/user role to be confined" +-#~ msgstr "Изберете приложение или потребителска роля за ограничаване." +#: ../gui/polgen.glade:299 +msgid "Internet Services Daemon are daemons started by xinetd" +msgstr "Демони за Интернет услуги са демони, които се стартират от xinetd" @@ -18900,9 +17937,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +msgid "Internet Services Daemon (inetd)" +msgstr "Демони за Интернет услуги (inetd)" --#, fuzzy --#~ msgid "Select type of the application/user role to be confined" --#~ msgstr "Изберете приложение или потребителска роля за ограничаване." +-#~ msgid "Applications" +-#~ msgstr "Приложения" +#: ../gui/polgen.glade:320 +msgid "" +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" @@ -18910,7 +17946,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"Уеб приложения/Скриптове (CGI) са скриптове стартирани от уеб сървъра " +"(apache)" + -+#: ../gui/polgen.glade:322 ../gui/polgen.py:149 ++#: ../gui/polgen.glade:322 +msgid "Web Application/Script (CGI)" +msgstr "Уеб приложения/Скриптове (CGI)" + @@ -18922,12 +17958,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"Потребителски приложения са всички приложения, които бихте искали да " +"ограничите, стартирани от потребител" --#~ msgid "Applications" --#~ msgstr "Приложения" -+#: ../gui/polgen.glade:343 ../gui/polgen.py:150 ++#: ../gui/polgen.glade:343 +msgid "User Application" +msgstr "Потребителски приложения" - ++ +#: ../gui/polgen.glade:389 #, fuzzy -#~ msgid "" @@ -18965,7 +17999,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils -#~ msgstr "" -#~ "Уеб приложения/Скриптове (CGI) са скриптове стартирани от уеб сървъра " -#~ "(apache)" -+#: ../gui/polgen.glade:474 ../gui/polgen.py:151 ++#: ../gui/polgen.glade:474 +msgid "Minimal Terminal User Role" +msgstr "" @@ -18983,7 +18017,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils -#~ msgstr "" -#~ "Потребителски приложения са всички приложения, които бихте искали да " -#~ "ограничите, стартирани от потребител" -+#: ../gui/polgen.glade:495 ../gui/polgen.py:152 ++#: ../gui/polgen.glade:495 +msgid "Minimal X Windows User Role" +msgstr "" @@ -18995,7 +18029,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"sudo, no su." +msgstr "" -+#: ../gui/polgen.glade:516 ../gui/polgen.py:153 ++#: ../gui/polgen.glade:516 #, fuzzy -#~ msgid "Login Users" -#~ msgstr "Потребители" @@ -19010,11 +18044,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"User with full networking, no setuid applications without transition, no su, " +"can sudo to Root Administration Roles" +msgstr "" - -+#: ../gui/polgen.glade:537 ../gui/polgen.py:154 ++ ++#: ../gui/polgen.glade:537 +msgid "Admin User Role" +msgstr "" -+ + +#: ../gui/polgen.glade:583 #, fuzzy -#~ msgid "Root Users" @@ -19041,7 +18075,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"на машината работейки като root. Този потребител няма да може да влиза в " +"системата директно." -+#: ../gui/polgen.glade:647 ../gui/polgen.py:155 ++#: ../gui/polgen.glade:647 #, fuzzy -#~ msgid "Root Admin User Role" -#~ msgstr "Root потребител" @@ -19112,11 +18146,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils -#~ msgstr "Изберете ролите, които този потребител ще може да приема" +msgid "Select user roles that you want to customize" +msgstr "Изберете ролите, които този потребител ще може да приема" - ++ +#: ../gui/polgen.glade:1002 ../gui/polgen.glade:1150 +msgid "Select the user roles that will transiton to this applications domains." +msgstr "" -+ + +#: ../gui/polgen.glade:1055 #, fuzzy -#~ msgid "Select additional domains to which this user role will transition" @@ -19138,11 +18172,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +msgstr "" +"Изберете домейните за приложения, към които бихте искали този потребител да " +"преминава." -+ + +#: ../gui/polgen.glade:1129 +msgid "Select user roles that will transition to this domain" +msgstr "" - ++ +#: ../gui/polgen.glade:1203 #, fuzzy -#~ msgid "Select additional domains that this user role will administer" @@ -19337,11 +18371,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +#: ../gui/polgen.glade:2259 +msgid "Uses nsswitch or getpw* calls" +msgstr "" - ++ +#: ../gui/polgen.glade:2278 +msgid "Uses dbus" +msgstr "" -+ + +#: ../gui/polgen.glade:2297 #, fuzzy -#~ msgid "Sends audit messages" @@ -19497,11 +18531,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"(setenforce 0). \n" +"(Ре)стартирайте приложението за да се генерират avc съобщения.\n" +"Ползвайте audit2allow -R за генериране на допълнителни правила за te файла.\n" - ++ +#: ../gui/polgen.glade:3127 +msgid "Add Booleans Dialog" +msgstr "" -+ + +#: ../gui/polgen.glade:3200 #, fuzzy -#~ msgid "Boolean Name" @@ -19527,66 +18561,66 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +#: ../gui/polgengui.py:199 ../gui/polgengui.py:207 ../gui/polgengui.py:221 +msgid "Application" +msgstr "Приложение" - ++ +#: ../gui/polgengui.py:269 +#, fuzzy, python-format +msgid "%s must be a directory" +msgstr "Разрешаване на mount да монтира всяка директория" -+ -+#: ../gui/polgengui.py:329 ../gui/polgengui.py:599 + ++#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 #, fuzzy -#~ msgid "You must select a user" -#~ msgstr "Следва да въведете име" +msgid "You must select a user" +msgstr "Следва да въведете име" -+ -+#: ../gui/polgengui.py:454 -+msgid "Select executable file to be confined." -+msgstr "Изберете изпълнимия файл за ограничаване." -+ -+#: ../gui/polgengui.py:465 -+msgid "Select init script file to be confined." -+msgstr "Изберете init скрипта за ограничаване." -+ -+#: ../gui/polgengui.py:475 -+msgid "Select file(s) that confined application creates or writes" -+msgstr "Изберете файл(овете) които ограничаваното приложение създава/пише" -#~ msgid "Select executable file to be confined." -#~ msgstr "Изберете изпълнимия файл за ограничаване." -+#: ../gui/polgengui.py:482 ++#: ../gui/polgengui.py:453 ++msgid "Select executable file to be confined." ++msgstr "Изберете изпълнимия файл за ограничаване." ++ ++#: ../gui/polgengui.py:464 ++msgid "Select init script file to be confined." ++msgstr "Изберете init скрипта за ограничаване." ++ ++#: ../gui/polgengui.py:474 ++msgid "Select file(s) that confined application creates or writes" ++msgstr "Изберете файл(овете) които ограничаваното приложение създава/пише" + +-#~ msgid "Select init script file to be confined." +-#~ msgstr "Изберете init скрипта за ограничаване." ++#: ../gui/polgengui.py:481 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "" +"Изберете директориите които ограничаваното приложение притежава и в които то " +"пише" --#~ msgid "Select init script file to be confined." --#~ msgstr "Изберете init скрипта за ограничаване." -+#: ../gui/polgengui.py:542 -+msgid "Select directory to generate policy files in" -+msgstr "Изберете директория в която да се генерират файловете на политиката" - -#~ msgid "Select file(s) that confined application creates or writes" -#~ msgstr "Изберете файл(овете) които ограничаваното приложение създава/пише" -+#: ../gui/polgengui.py:555 -+#, python-format -+msgid "" -+"Type %s_t already defined in current policy.\n" -+"Do you want to continue?" -+msgstr "" ++#: ../gui/polgengui.py:541 ++msgid "Select directory to generate policy files in" ++msgstr "Изберете директория в която да се генерират файловете на политиката" -#~ msgid "" -#~ "Select directory(s) that the confined application owns and writes into" -#~ msgstr "" -#~ "Изберете директориите които ограничаваното приложение притежава и в които " -#~ "то пише" -+#: ../gui/polgengui.py:555 ../gui/polgengui.py:559 ++#: ../gui/polgengui.py:554 ++#, python-format ++msgid "" ++"Type %s_t already defined in current policy.\n" ++"Do you want to continue?" ++msgstr "" ++ ++#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 +msgid "Verify Name" +msgstr "" -#~ msgid "Select directory to generate policy files in" -#~ msgstr "Изберете директория в която да се генерират файловете на политиката" -+#: ../gui/polgengui.py:559 ++#: ../gui/polgengui.py:558 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" @@ -19595,93 +18629,93 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils -#~ msgid "You must enter a name" -#~ msgstr "Следва да въведете име" -+#: ../gui/polgengui.py:605 ++#: ../gui/polgengui.py:604 +msgid "You must enter a name" +msgstr "Следва да въведете име" -#~ msgid "You must enter a executable" -#~ msgstr "Следва да укажете изпълним файл" -+#: ../gui/polgengui.py:611 ++#: ../gui/polgengui.py:610 +msgid "You must enter a executable" +msgstr "Следва да укажете изпълним файл" -#~ msgid "Configue SELinux" -#~ msgstr "Настройка на SELinux" -+#: ../gui/polgengui.py:615 ../gui/system-config-selinux.py:174 ++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 +msgid "Configue SELinux" +msgstr "Настройка на SELinux" -+#: ../gui/polgen.py:148 - #, fuzzy +-#, fuzzy -#~ msgid "Ports must be numbers or ranges of numbers from 1 to %d " -#~ msgstr "Портовете трябва да са числа от 1 до %d " -+msgid "Internet Services Daemon" -+msgstr "Демони за Интернет услуги (inetd)" - --#, fuzzy --#~ msgid "You must enter a name for your confined process/user" --#~ msgstr "Следва да въведете име за конфигурирания от Вас процес" -+#: ../gui/polgen.py:187 ++#: ../gui/polgen.py:174 +#, fuzzy, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "Портовете трябва да са числа от 1 до %d " --#~ msgid "USER Types are not allowed executables" --#~ msgstr "Типовете ПОТРЕБИТЕЛ не са позволени за програми" -+#: ../gui/polgen.py:300 -+#, fuzzy ++#: ../gui/polgen.py:204 + #, fuzzy +-#~ msgid "You must enter a name for your confined process/user" +-#~ msgstr "Следва да въведете име за конфигурирания от Вас процес" +msgid "You must enter a name for your confined process/user" +msgstr "Следва да въведете име за конфигурирания от Вас процес" --#~ msgid "Only DAEMON apps can use an init script" --#~ msgstr "Само ДЕМОНИТЕ могат да ползват init скрипт" -+#: ../gui/polgen.py:387 +-#~ msgid "USER Types are not allowed executables" +-#~ msgstr "Типовете ПОТРЕБИТЕЛ не са позволени за програми" ++#: ../gui/polgen.py:282 +msgid "USER Types are not allowed executables" +msgstr "Типовете ПОТРЕБИТЕЛ не са позволени за програми" --#~ msgid "use_syslog must be a boolean value " --#~ msgstr "use_syslog трябва да бъде булева стойност " -+#: ../gui/polgen.py:393 +-#~ msgid "Only DAEMON apps can use an init script" +-#~ msgstr "Само ДЕМОНИТЕ могат да ползват init скрипт" ++#: ../gui/polgen.py:288 +msgid "Only DAEMON apps can use an init script" +msgstr "Само ДЕМОНИТЕ могат да ползват init скрипт" -+#: ../gui/polgen.py:411 +-#~ msgid "use_syslog must be a boolean value " +-#~ msgstr "use_syslog трябва да бъде булева стойност " ++#: ../gui/polgen.py:306 ++msgid "use_syslog must be a boolean value " ++msgstr "use_syslog трябва да бъде булева стойност " + ++#: ../gui/polgen.py:327 #, fuzzy -#~ msgid "USER Types automatically get a tmp type" -#~ msgstr "Типовете ПОТРЕБИТЕЛ автоматично получават временен тип" -+msgid "use_resolve must be a boolean value " -+msgstr "use_syslog трябва да бъде булева стойност " ++msgid "USER Types automatically get a tmp type" ++msgstr "Типовете ПОТРЕБИТЕЛ автоматично получават временен тип" -#~ msgid "You must enter the executable path for your confined process" -#~ msgstr "" -#~ "Трябва да въведете пътя на изпълнимия файл за вашия ограничаван процес" -+#: ../gui/polgen.py:417 -+msgid "use_syslog must be a boolean value " -+msgstr "use_syslog трябва да бъде булева стойност " ++#: ../gui/polgen.py:729 ++msgid "You must enter the executable path for your confined process" ++msgstr "Трябва да въведете пътя на изпълнимия файл за вашия ограничаван процес" -+#: ../gui/polgen.py:423 ++#: ../gui/polgen.py:848 #, fuzzy -#~ msgid "Type Enforcement file" -#~ msgstr "Файл за налагане на тип" -- ++msgid "Type Enforcement file" ++msgstr "Файл за налагане на тип" + -#~ msgid "Interface file" -#~ msgstr "Интерфейсен файл" -+msgid "use_kerberos must be a boolean value " -+msgstr "use_syslog трябва да бъде булева стойност " ++#: ../gui/polgen.py:849 ++msgid "Interface file" ++msgstr "Интерфейсен файл" -#~ msgid "File Contexts file" -#~ msgstr "Файл с контексти" -+#: ../gui/polgen.py:429 -+#, fuzzy -+msgid "manage_krb5_rcache must be a boolean value " -+msgstr "use_syslog трябва да бъде булева стойност " ++#: ../gui/polgen.py:850 ++msgid "File Contexts file" ++msgstr "Файл с контексти" -#~ msgid "Setup Script" -#~ msgstr "Настройващ скрипт" -+#: ../gui/polgen.py:459 -+#, fuzzy -+msgid "USER Types automatically get a tmp type" -+msgstr "Типовете ПОТРЕБИТЕЛ автоматично получават временен тип" ++#: ../gui/polgen.py:851 ++msgid "Setup Script" ++msgstr "Настройващ скрипт" -#~ msgid "" -#~ "SELinux Port\n" @@ -19689,99 +18723,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils -#~ msgstr "" -#~ "SELinux\n" -#~ "тип порт" -+#: ../gui/polgen.py:941 -+msgid "You must enter the executable path for your confined process" -+msgstr "Трябва да въведете пътя на изпълнимия файл за вашия ограничаван процес" - --#~ msgid "Protocol" --#~ msgstr "Протокол " -+#: ../gui/polgen.py:1071 ++#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 +#, fuzzy -+msgid "Type Enforcement file" -+msgstr "Файл за налагане на тип" - --#~ msgid "" --#~ "MLS/MCS\n" --#~ "Level" --#~ msgstr "" --#~ "MLS/MCS\n" --#~ "Ниво" -+#: ../gui/polgen.py:1072 -+msgid "Interface file" -+msgstr "Интерфейсен файл" - --#~ msgid "Port" --#~ msgstr "Порт" -+#: ../gui/polgen.py:1073 -+msgid "File Contexts file" -+msgstr "Файл с контексти" - --#~ msgid "Port number \"%s\" is not valid. 0 < PORT_NUMBER < 65536 " --#~ msgstr "Номера на порт \"%s\" не е валиден. 0 < НОМЕР_НА_ПОРТ < 65536 " -+#: ../gui/polgen.py:1074 -+msgid "Setup Script" -+msgstr "Настройващ скрипт" - --#~ msgid "Group View" --#~ msgstr "Групов преглед" -- --#~ msgid "SELinux Service Protection" --#~ msgstr "SELinux защита на услугите" -- --#~ msgid "Disable SELinux protection for acct daemon" --#~ msgstr "Изключване на SELinux защитата за демона acct" -- --#~ msgid "Admin" --#~ msgstr "Администратор" -- --#~ msgid "Allow all daemons to write corefiles to /" --#~ msgstr "Разрешаване на всички демони да пишат core файлове в /" -- --#~ msgid "Allow all daemons the ability to use unallocated ttys" --#~ msgstr "Разрешаване на всички демони да ползват незаделени tty конзоли" -- --#~ msgid "User Privs" --#~ msgstr "Потребителски привилегии" -+#: ../gui/polgen.py:1190 -+#, python-format -+msgid "" -+"\n" -+"%s\n" -+"\n" -+"polgen [ -m ] [ -t type ] executable\n" -+"valid Types:\n" -+msgstr "" - -+#: ../gui/polgen.py:1229 - #, fuzzy --#~ msgid "" --#~ "Allow gadmin SELinux user account to execute files in home directory or /" --#~ "tmp" --#~ msgstr "" --#~ "Разрешаване на gadmin SELinux потребителските акаунти да стартират " --#~ "файлове в домашната си директория или в /tmp" -+msgid "Executable required" -+msgstr "Изпълним файл" - -+#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2547 - #, fuzzy --#~ msgid "" --#~ "Allow guest SELinux user account to execute files in home directory or /" --#~ "tmp" --#~ msgstr "" --#~ "Разрешаване на SELinux гост акаунта да стартира файлове в домашната си " --#~ "директория или /tmp" -- --#~ msgid "Memory Protection" --#~ msgstr "Защита на паметта" +msgid "Network Port" +msgstr "Добавяне на мрежов порт" --#~ msgid "Allow java executable stack" --#~ msgstr "Разрешаване на изпълним стек за java" -- --#~ msgid "Mount" --#~ msgstr "Монтиране" +-#~ msgid "Protocol" +-#~ msgstr "Протокол " +#: ../gui/portsPage.py:85 +msgid "" +"SELinux Port\n" @@ -19790,14 +18738,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"SELinux\n" +"тип порт" --#~ msgid "Allow mount to mount any file" --#~ msgstr "Разрешаване на mount да монтира всеки файл" +-#~ msgid "" +-#~ "MLS/MCS\n" +-#~ "Level" +-#~ msgstr "" +-#~ "MLS/MCS\n" +-#~ "Ниво" +#: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363 +msgid "Protocol" +msgstr "Протокол " --#~ msgid "Allow mount to mount any directory" --#~ msgstr "Разрешаване на mount да монтира всяка директория" +-#~ msgid "Port" +-#~ msgstr "Порт" +#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479 +msgid "" +"MLS/MCS\n" @@ -19806,33 +18758,28 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"MLS/MCS\n" +"Ниво" --#~ msgid "Allow mplayer executable stack" --#~ msgstr "Разрешаване на изпълним стек за mplayer" +-#~ msgid "Port number \"%s\" is not valid. 0 < PORT_NUMBER < 65536 " +-#~ msgstr "Номера на порт \"%s\" не е валиден. 0 < НОМЕР_НА_ПОРТ < 65536 " +#: ../gui/portsPage.py:101 +msgid "Port" +msgstr "Порт" --#~ msgid "SSH" --#~ msgstr "SSH" +-#~ msgid "Group View" +-#~ msgstr "Групов преглед" +#: ../gui/portsPage.py:207 +#, python-format +msgid "Port number \"%s\" is not valid. 0 < PORT_NUMBER < 65536 " +msgstr "Номера на порт \"%s\" не е валиден. 0 < НОМЕР_НА_ПОРТ < 65536 " --#~ msgid "Allow ssh to run ssh-keysign" --#~ msgstr "Разрешаване на ssh да стартира ssh-keysign" +-#~ msgid "SELinux Service Protection" +-#~ msgstr "SELinux защита на услугите" +#: ../gui/portsPage.py:252 +msgid "List View" +msgstr "" --#, fuzzy --#~ msgid "" --#~ "Allow staff SELinux user account to execute files in home directory or /" --#~ "tmp" --#~ msgstr "" --#~ "Разрешаване на staff SELinux потребителските акаунти да изпълняват " --#~ "файлове в домашната си директория или /tmp" -+#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2438 +-#~ msgid "Disable SELinux protection for acct daemon" +-#~ msgstr "Изключване на SELinux защитата за демона acct" ++#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 +msgid "Group View" +msgstr "Групов преглед" + @@ -19912,39 +18859,28 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +msgid "User Privs" +msgstr "Потребителски привилегии" +-#~ msgid "Admin" +-#~ msgstr "Администратор" +#: ../gui/selinux.tbl:4 - #, fuzzy --#~ msgid "" --#~ "Allow sysadm SELinux user account to execute files in home directory or /" --#~ "tmp" --#~ msgstr "" --#~ "Разрешаване на sysadm SELinux потребителските акаунти да изпълняват " --#~ "файлове в домашната си директория или /tmp" ++#, fuzzy +msgid "" +"Allow gadmin SELinux user account to execute files in home directory or /tmp" +msgstr "" +"Разрешаване на gadmin SELinux потребителските акаунти да стартират файлове в " +"домашната си директория или в /tmp" +-#~ msgid "Allow all daemons to write corefiles to /" +-#~ msgstr "Разрешаване на всички демони да пишат core файлове в /" +#: ../gui/selinux.tbl:5 - #, fuzzy --#~ msgid "" --#~ "Allow unconfined SELinux user account to execute files in home directory " --#~ "or /tmp" --#~ msgstr "" --#~ "Разрешаване на неограничените SELinux потребителски акаунти да изпълняват " --#~ "файлове в домашната си директория или /tmp" -- --#~ msgid "Network Configuration" --#~ msgstr "Мрежова конфигурация" ++#, fuzzy +msgid "" +"Allow guest SELinux user account to execute files in home directory or /tmp" +msgstr "" +"Разрешаване на SELinux гост акаунта да стартира файлове в домашната си " +"директория или /tmp" --#~ msgid "Allow unlabeled packets to flow on the network" --#~ msgstr "Разрешаване на неетикирани пакети да пътуват в мрежата" +-#~ msgid "Allow all daemons the ability to use unallocated ttys" +-#~ msgstr "Разрешаване на всички демони да ползват незаделени tty конзоли" +#: ../gui/selinux.tbl:6 ../gui/selinux.tbl:9 ../gui/selinux.tbl:16 +msgid "Memory Protection" +msgstr "Защита на паметта" @@ -19979,7 +18915,107 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +msgid "Allow ssh to run ssh-keysign" +msgstr "Разрешаване на ssh да стартира ssh-keysign" +-#~ msgid "User Privs" +-#~ msgstr "Потребителски привилегии" +#: ../gui/selinux.tbl:11 ++#, fuzzy ++msgid "" ++"Allow staff SELinux user account to execute files in home directory or /tmp" ++msgstr "" ++"Разрешаване на staff SELinux потребителските акаунти да изпълняват файлове в " ++"домашната си директория или /tmp" + ++#: ../gui/selinux.tbl:12 + #, fuzzy +-#~ msgid "" +-#~ "Allow gadmin SELinux user account to execute files in home directory or /" +-#~ "tmp" +-#~ msgstr "" +-#~ "Разрешаване на gadmin SELinux потребителските акаунти да стартират " +-#~ "файлове в домашната си директория или в /tmp" +- +-#, fuzzy +-#~ msgid "" +-#~ "Allow guest SELinux user account to execute files in home directory or /" +-#~ "tmp" +-#~ msgstr "" +-#~ "Разрешаване на SELinux гост акаунта да стартира файлове в домашната си " +-#~ "директория или /tmp" +- +-#~ msgid "Memory Protection" +-#~ msgstr "Защита на паметта" +- +-#~ msgid "Allow java executable stack" +-#~ msgstr "Разрешаване на изпълним стек за java" +- +-#~ msgid "Mount" +-#~ msgstr "Монтиране" +- +-#~ msgid "Allow mount to mount any file" +-#~ msgstr "Разрешаване на mount да монтира всеки файл" +- +-#~ msgid "Allow mount to mount any directory" +-#~ msgstr "Разрешаване на mount да монтира всяка директория" +- +-#~ msgid "Allow mplayer executable stack" +-#~ msgstr "Разрешаване на изпълним стек за mplayer" +- +-#~ msgid "SSH" +-#~ msgstr "SSH" +- +-#~ msgid "Allow ssh to run ssh-keysign" +-#~ msgstr "Разрешаване на ssh да стартира ssh-keysign" +- +-#, fuzzy +-#~ msgid "" +-#~ "Allow staff SELinux user account to execute files in home directory or /" +-#~ "tmp" +-#~ msgstr "" +-#~ "Разрешаване на staff SELinux потребителските акаунти да изпълняват " +-#~ "файлове в домашната си директория или /tmp" +- +-#, fuzzy +-#~ msgid "" +-#~ "Allow sysadm SELinux user account to execute files in home directory or /" +-#~ "tmp" +-#~ msgstr "" +-#~ "Разрешаване на sysadm SELinux потребителските акаунти да изпълняват " +-#~ "файлове в домашната си директория или /tmp" ++msgid "" ++"Allow sysadm SELinux user account to execute files in home directory or /tmp" ++msgstr "" ++"Разрешаване на sysadm SELinux потребителските акаунти да изпълняват файлове " ++"в домашната си директория или /tmp" + ++#: ../gui/selinux.tbl:13 + #, fuzzy +-#~ msgid "" +-#~ "Allow unconfined SELinux user account to execute files in home directory " +-#~ "or /tmp" +-#~ msgstr "" +-#~ "Разрешаване на неограничените SELinux потребителски акаунти да изпълняват " +-#~ "файлове в домашната си директория или /tmp" +- +-#~ msgid "Network Configuration" +-#~ msgstr "Мрежова конфигурация" ++msgid "" ++"Allow unconfined SELinux user account to execute files in home directory or /" ++"tmp" ++msgstr "" ++"Разрешаване на неограничените SELinux потребителски акаунти да изпълняват " ++"файлове в домашната си директория или /tmp" + +-#~ msgid "Allow unlabeled packets to flow on the network" +-#~ msgstr "Разрешаване на неетикирани пакети да пътуват в мрежата" ++#: ../gui/selinux.tbl:14 ++msgid "Network Configuration" ++msgstr "Мрежова конфигурация" ++ ++#: ../gui/selinux.tbl:14 ++msgid "Allow unlabeled packets to flow on the network" ++msgstr "Разрешаване на неетикирани пакети да пътуват в мрежата" + ++#: ../gui/selinux.tbl:15 #, fuzzy -#~ msgid "" -#~ "Allow user SELinux user account to execute files in home directory or /tmp" @@ -20000,19 +19036,44 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils - -#~ msgid "Allow user to connect to postgres socket" -#~ msgstr "Разрешаване на потребителите да се свързват с postgres гнездо" -- --#~ msgid "XServer" --#~ msgstr "XServer" -- --#~ msgid "Allow clients to write to X shared memory" --#~ msgstr "Разрешаване на клиентите да пишат в споделената памет на X" +msgid "" -+"Allow staff SELinux user account to execute files in home directory or /tmp" ++"Allow user SELinux user account to execute files in home directory or /tmp" +msgstr "" -+"Разрешаване на staff SELinux потребителските акаунти да изпълняват файлове в " ++"Разрешаване на user SELinux потребителските акаунти да изпълняват файлове в " +"домашната си директория или /tmp" -+#: ../gui/selinux.tbl:12 +-#~ msgid "XServer" +-#~ msgstr "XServer" ++#: ../gui/selinux.tbl:16 ++msgid "Allow unconfined to dyntrans to unconfined_execmem" ++msgstr "" ++"Разрешаване на unconfined (неограничените) динамично да преминава към " ++"unconfined_execmem" + +-#~ msgid "Allow clients to write to X shared memory" +-#~ msgstr "Разрешаване на клиентите да пишат в споделената памет на X" ++#: ../gui/selinux.tbl:17 ../gui/selinux.tbl:18 ../gui/selinux.tbl:120 ++#: ../gui/selinux.tbl:140 ++msgid "Databases" ++msgstr "Бази данни" ++ ++#: ../gui/selinux.tbl:17 ++msgid "Allow user to connect to mysql socket" ++msgstr "Разрешаване на потребителите да се свързват с mysql гнездо" ++ ++#: ../gui/selinux.tbl:18 ++msgid "Allow user to connect to postgres socket" ++msgstr "Разрешаване на потребителите да се свързват с postgres гнездо" ++ ++#: ../gui/selinux.tbl:19 ../gui/selinux.tbl:165 ../gui/selinux.tbl:223 ++msgid "XServer" ++msgstr "XServer" ++ ++#: ../gui/selinux.tbl:19 ++msgid "Allow clients to write to X shared memory" ++msgstr "Разрешаване на клиентите да пишат в споделената памет на X" + ++#: ../gui/selinux.tbl:20 #, fuzzy -#~ msgid "" -#~ "Allow xguest SELinux user account to execute files in home directory or /" @@ -20077,12 +19138,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils - -#~ msgid "Disable SELinux protection for Cluster Server" -#~ msgstr "Изключване на SELinux защитата за Cluster Server" -+msgid "" -+"Allow sysadm SELinux user account to execute files in home directory or /tmp" -+msgstr "" -+"Разрешаване на sysadm SELinux потребителските акаунти да изпълняват файлове " -+"в домашната си директория или /tmp" - +- -#~ msgid "" -#~ "Allow cdrecord to read various content. nfs, samba, removable devices, " -#~ "user temp and untrusted content files" @@ -20090,70 +19146,21 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils -#~ "Разрешаване на cdrecord да чете разнородно съдържание. nfs, samba, " -#~ "преносими устройства, потребителски временни файлове и файлове с " -#~ "несигурно съдържание" -+#: ../gui/selinux.tbl:13 -+#, fuzzy -+msgid "" -+"Allow unconfined SELinux user account to execute files in home directory or /" -+"tmp" -+msgstr "" -+"Разрешаване на неограничените SELinux потребителски акаунти да изпълняват " -+"файлове в домашната си директория или /tmp" - +- -#~ msgid "Disable SELinux protection for ciped daemon" -#~ msgstr "Изключване на SELinux защитата за демона ciped" -+#: ../gui/selinux.tbl:14 -+msgid "Network Configuration" -+msgstr "Мрежова конфигурация" -+ -+#: ../gui/selinux.tbl:14 -+msgid "Allow unlabeled packets to flow on the network" -+msgstr "Разрешаване на неетикирани пакети да пътуват в мрежата" - +- -#~ msgid "Disable SELinux protection for clamd daemon" -#~ msgstr "Изключване на SELinux защитата за демона clamd" -+#: ../gui/selinux.tbl:15 -+#, fuzzy -+msgid "" -+"Allow user SELinux user account to execute files in home directory or /tmp" -+msgstr "" -+"Разрешаване на user SELinux потребителските акаунти да изпълняват файлове в " -+"домашната си директория или /tmp" - +- -#~ msgid "Disable SELinux protection for clamscan" -#~ msgstr "Изключване на SELinux защитата за clamscan" -+#: ../gui/selinux.tbl:16 -+msgid "Allow unconfined to dyntrans to unconfined_execmem" -+msgstr "" -+"Разрешаване на unconfined (неограничените) динамично да преминава към " -+"unconfined_execmem" - +- -#~ msgid "Disable SELinux protection for clvmd" -#~ msgstr "Изключване на SELinux защитата за clvmd" -+#: ../gui/selinux.tbl:17 ../gui/selinux.tbl:18 ../gui/selinux.tbl:120 -+#: ../gui/selinux.tbl:140 -+msgid "Databases" -+msgstr "Бази данни" -+ -+#: ../gui/selinux.tbl:17 -+msgid "Allow user to connect to mysql socket" -+msgstr "Разрешаване на потребителите да се свързват с mysql гнездо" -+ -+#: ../gui/selinux.tbl:18 -+msgid "Allow user to connect to postgres socket" -+msgstr "Разрешаване на потребителите да се свързват с postgres гнездо" -+ -+#: ../gui/selinux.tbl:19 ../gui/selinux.tbl:165 ../gui/selinux.tbl:223 -+msgid "XServer" -+msgstr "XServer" -+ -+#: ../gui/selinux.tbl:19 -+msgid "Allow clients to write to X shared memory" -+msgstr "Разрешаване на клиентите да пишат в споделената памет на X" - +- -#~ msgid "Disable SELinux protection for comsat daemon" -#~ msgstr "Изключване на SELinux защитата за демона comsat" -+#: ../gui/selinux.tbl:20 -+#, fuzzy +msgid "" +"Allow xguest SELinux user account to execute files in home directory or /tmp" +msgstr "" @@ -20554,10 +19561,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils - -#~ msgid "Disable SELinux protection for i18n daemon" -#~ msgstr "Изключване на SELinux защитата за демона i18n" -- ++msgid "Disable SELinux protection for Hal daemon" ++msgstr "Изключване на SELinux защитата за демона hal" + -#~ msgid "Disable SELinux protection for imazesrv daemon" -#~ msgstr "Изключване на SELinux защитата за демона imazesrv" -- ++#: ../gui/selinux.tbl:87 ++msgid "Compatibility" ++msgstr "Съвместимост" + -#~ msgid "Disable SELinux protection for inetd child daemons" -#~ msgstr "Изключване на SELinux защитата за демоните деца на inetd" - @@ -20587,15 +19599,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils - -#~ msgid "Disable SELinux protection for kadmind daemon" -#~ msgstr "Изключване на SELinux защитата за демона kadmind" -+msgid "Disable SELinux protection for Hal daemon" -+msgstr "Изключване на SELinux защитата за демона hal" - +- -#~ msgid "Disable SELinux protection for klogd daemon" -#~ msgstr "Изключване на SELinux защитата за демона klogd" -+#: ../gui/selinux.tbl:87 -+msgid "Compatibility" -+msgstr "Съвместимост" - +- -#~ msgid "Disable SELinux protection for krb5kdc daemon" -#~ msgstr "Изключване на SELinux защитата за демона krb5kdc" - @@ -21404,30 +20411,30 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils - -#~ msgid "Disable SELinux protection for slrnpull daemon" -#~ msgstr "Изключване на SELinux защитата за демона slrnpull" +- +-#~ msgid "Disable SELinux protection for smbd daemon" +-#~ msgstr "Изключване на SELinux защитата за демона smbd" +msgid "Disable SELinux protection for xen control" +msgstr "Изключване на SELinux защитата за xen constrol" --#~ msgid "Disable SELinux protection for smbd daemon" --#~ msgstr "Изключване на SELinux защитата за демона smbd" +-#~ msgid "Disable SELinux protection for snmpd daemon" +-#~ msgstr "Изключване на SELinux защитата за демона snmpd" +#: ../gui/selinux.tbl:228 +msgid "Disable SELinux protection for ypbind daemon" +msgstr "Изключване на SELinux защитата за демона ypbind" --#~ msgid "Disable SELinux protection for snmpd daemon" --#~ msgstr "Изключване на SELinux защитата за демона snmpd" +-#~ msgid "Disable SELinux protection for snort daemon" +-#~ msgstr "Изключване на SELinux защитата за демона snort" +#: ../gui/selinux.tbl:229 +msgid "Disable SELinux protection for NIS Password Daemon" +msgstr "Изключване на SELinux защитата за демона за NIS пароли" --#~ msgid "Disable SELinux protection for snort daemon" --#~ msgstr "Изключване на SELinux защитата за демона snort" +-#~ msgid "Disable SELinux protection for soundd daemon" +-#~ msgstr "Изключване на SELinux защитата за демона soundd" +#: ../gui/selinux.tbl:230 +msgid "Disable SELinux protection for ypserv daemon" +msgstr "Изключване на SELinux защитата за демона ypserv" --#~ msgid "Disable SELinux protection for soundd daemon" --#~ msgstr "Изключване на SELinux защитата за демона soundd" -- -#~ msgid "Disable SELinux protection for sound daemon" -#~ msgstr "Изключване на SELinux защитата за демона sound" +#: ../gui/selinux.tbl:231 @@ -21465,76 +20472,65 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils - -#~ msgid "Disable SELinux protection for squid daemon" -#~ msgstr "Изключване на SELinux защитата за демона squid" -- ++msgid "Allow SELinux webadm user to read unprivileged users home directories" ++msgstr "" ++"Разрешаване на SELinux webadm потребителя да чете домашните директории на " ++"непривилегированите потребители" + -#~ msgid "Disable SELinux protection for ssh daemon" -#~ msgstr "Изключване на SELinux защитата за демона ssh" -- ++#: ../gui/semanagePage.py:126 ++#, python-format ++msgid "Are you sure you want to delete %s '%s'?" ++msgstr "Сигурни ли сте, че искате да изтриете %s '%s'?" + -#~ msgid "Allow ssh logins as sysadm_r:sysadm_t" -#~ msgstr "Разрешаване на ssh вход като sysadm_r:sysadm_t" -- ++#: ../gui/semanagePage.py:126 ++#, python-format ++msgid "Delete %s" ++msgstr "Изтриване на %s" + -#~ msgid "" -#~ "Allow staff_r users to search the sysadm home dir and read files (such as " -#~ "~/.bashrc)" -#~ msgstr "" -#~ "Разрешаване на staff_r потребителите да претърсват sysadm домашната " -#~ "директория и да четат файлове (като ~/.bashrc примерно)" -- --#~ msgid "Universal SSL tunnel" --#~ msgstr "Универсален SSL тунел" -- --#~ msgid "Disable SELinux protection for stunnel daemon" --#~ msgstr "Изключване на SELinux защитата за демона stunnel" -+msgid "Allow SELinux webadm user to read unprivileged users home directories" -+msgstr "" -+"Разрешаване на SELinux webadm потребителя да чете домашните директории на " -+"непривилегированите потребители" - --#~ msgid "Allow stunnel daemon to run as standalone, outside of xinetd" --#~ msgstr "Разрешаване на демона stunnel да работи самостоятелно, извън xinetd" -+#: ../gui/semanagePage.py:126 -+#, python-format -+msgid "Are you sure you want to delete %s '%s'?" -+msgstr "Сигурни ли сте, че искате да изтриете %s '%s'?" - --#~ msgid "Disable SELinux protection for swat daemon" --#~ msgstr "Изключване на SELinux защитата за демона swat" -+#: ../gui/semanagePage.py:126 -+#, python-format -+msgid "Delete %s" -+msgstr "Изтриване на %s" - --#~ msgid "Disable SELinux protection for sxid daemon" --#~ msgstr "Изключване на SELinux защитата за демона sxid" +#: ../gui/semanagePage.py:134 +#, python-format +msgid "Add %s" +msgstr "Добавяне на %s" --#~ msgid "Disable SELinux protection for syslogd daemon" --#~ msgstr "Изключване на SELinux защитата за демона syslogd" +-#~ msgid "Universal SSL tunnel" +-#~ msgstr "Универсален SSL тунел" +#: ../gui/semanagePage.py:148 +#, python-format +msgid "Modify %s" +msgstr "Промяна на %s" --#~ msgid "Disable SELinux protection for system cron jobs" --#~ msgstr "Изключване на SELinux защитата за системните cron задачи" -+#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2838 +-#~ msgid "Disable SELinux protection for stunnel daemon" +-#~ msgstr "Изключване на SELinux защитата за демона stunnel" ++#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 +msgid "Permissive" +msgstr "Пасивен" --#~ msgid "Disable SELinux protection for tcp daemon" --#~ msgstr "Изключване на SELinux защитата за демона tcp" -+#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2856 +-#~ msgid "Allow stunnel daemon to run as standalone, outside of xinetd" +-#~ msgstr "Разрешаване на демона stunnel да работи самостоятелно, извън xinetd" ++#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 +msgid "Enforcing" +msgstr "Активен" + ++#: ../gui/statusPage.py:75 ++msgid "Disabled" ++msgstr "Изключен" ++ +#: ../gui/statusPage.py:94 +msgid "Status" +msgstr "Състояние" --#~ msgid "Disable SELinux protection for telnet daemon" --#~ msgstr "Изключване на SELinux защитата за демона telnet" +-#~ msgid "Disable SELinux protection for swat daemon" +-#~ msgstr "Изключване на SELinux защитата за демона swat" +#: ../gui/statusPage.py:133 +msgid "" +"Changing the policy type will cause a relabel of the entire file system on " @@ -21545,8 +20541,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"следващия рестарт. Преетикирането отнема много време в зависимост от размера " +"на файловата система. Искате ли да продължите?" --#~ msgid "Disable SELinux protection for tftpd daemon" --#~ msgstr "Изключване на SELinux защитата за демона tftpd" +-#~ msgid "Disable SELinux protection for sxid daemon" +-#~ msgstr "Изключване на SELinux защитата за демона sxid" +#: ../gui/statusPage.py:147 +msgid "" +"Changing to SELinux disabled requires a reboot. It is not recommended. If " @@ -21563,8 +20559,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"дневниците грешките и няма да налага SELinux политиката. Пасивния режим не " +"изисква рестарт. Искате ли да продължите?" --#~ msgid "Disable SELinux protection for transproxy daemon" --#~ msgstr "Изключване на SELinux защитата за демона transproxy" +-#~ msgid "Disable SELinux protection for syslogd daemon" +-#~ msgstr "Изключване на SELinux защитата за демона syslogd" +#: ../gui/statusPage.py:152 +msgid "" +"Changing to SELinux enabled will cause a relabel of the entire file system " @@ -21579,8 +20575,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +msgid "system-config-selinux" +msgstr "system-config-selinux" --#~ msgid "Disable SELinux protection for udev daemon" --#~ msgstr "Изключване на SELinux защитата за демона udev" +-#~ msgid "Disable SELinux protection for system cron jobs" +-#~ msgstr "Изключване на SELinux защитата за системните cron задачи" +#: ../gui/system-config-selinux.glade:12 +msgid "" +"Copyright (c)2006 Red Hat, Inc.\n" @@ -21589,10 +20585,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"Copyright (c)2006 Red Hat, Inc.\n" +"Copyright (c) 2006 Dan Walsh " --#~ msgid "Disable SELinux protection for uml daemon" --#~ msgstr "Изключване на SELinux защитата за демона uml" +-#~ msgid "Disable SELinux protection for tcp daemon" +-#~ msgstr "Изключване на SELinux защитата за демона tcp" +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 ++#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" +msgstr "Добавяне на SELinux входно съответствие" + @@ -21601,33 +20598,35 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +msgstr "Добавяне на SELinux мрежови портове" + +#: ../gui/system-config-selinux.glade:391 -+#: ../gui/system-config-selinux.glade:678 ++#: ../gui/system-config-selinux.glade:870 +msgid "SELinux Type" +msgstr "SELinux тип" --#~ msgid "" --#~ "Allow xinetd to run unconfined, including any services it starts that do " --#~ "not have a domain transition explicitly defined" --#~ msgstr "" --#~ "Разрешаване на xinetd да стартира неограничени, включително нямащи " --#~ "изрично дефиниран преход към домейн услуги" +-#~ msgid "Disable SELinux protection for telnet daemon" +-#~ msgstr "Изключване на SELinux защитата за демона telnet" +#: ../gui/system-config-selinux.glade:622 ++msgid "" ++"SELinux MLS/MCS\n" ++"Level" ++msgstr "" ++"SELinux MLS/MCS\n" ++"ниво" + +-#~ msgid "Disable SELinux protection for tftpd daemon" +-#~ msgstr "Изключване на SELinux защитата за демона tftpd" ++#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "Файлова спецификация" --#~ msgid "" --#~ "Allow rc scripts to run unconfined, including any daemon started by an rc " --#~ "script that does not have a domain transition explicitly defined" --#~ msgstr "" --#~ "Разрешаване на rc скриптовете да стартират неограничени, включително " --#~ "всеки rc скрипт, който няма изрично дефиниран преход към домейн" -+#: ../gui/system-config-selinux.glade:650 +-#~ msgid "Disable SELinux protection for transproxy daemon" +-#~ msgstr "Изключване на SELinux защитата за демона transproxy" ++#: ../gui/system-config-selinux.glade:842 +msgid "File Type" +msgstr "Файлов тип" --#~ msgid "Allow rpm to run unconfined" --#~ msgstr "Разрешаване на rpm да стартира неограничен" -+#: ../gui/system-config-selinux.glade:727 +-#~ msgid "Disable SELinux protection for udev daemon" +-#~ msgstr "Изключване на SELinux защитата за демона udev" ++#: ../gui/system-config-selinux.glade:919 +msgid "" +"all files\n" +"regular file\n" @@ -21647,66 +20646,72 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"символна връзка\n" +"именована тръба\n" + -+#: ../gui/system-config-selinux.glade:773 ++#: ../gui/system-config-selinux.glade:965 +msgid "MLS" +msgstr "MLS" + -+#: ../gui/system-config-selinux.glade:837 ++#: ../gui/system-config-selinux.glade:1029 +msgid "Add SELinux User" +msgstr "Добавяне на SELinux потребител" + -+#: ../gui/system-config-selinux.glade:1079 ++#: ../gui/system-config-selinux.glade:1271 +msgid "SELinux Administration" +msgstr "SELinux администрация" + -+#: ../gui/system-config-selinux.glade:1122 ++#: ../gui/system-config-selinux.glade:1314 +msgid "Add" +msgstr "Добавяне" + -+#: ../gui/system-config-selinux.glade:1144 ++#: ../gui/system-config-selinux.glade:1336 +msgid "_Properties" +msgstr "_Свойства" + -+#: ../gui/system-config-selinux.glade:1166 ++#: ../gui/system-config-selinux.glade:1358 +msgid "_Delete" +msgstr "_Изтриване" + -+#: ../gui/system-config-selinux.glade:1257 ++#: ../gui/system-config-selinux.glade:1449 +msgid "Select Management Object" +msgstr "Избор на обект за менажиране" + -+#: ../gui/system-config-selinux.glade:1274 ++#: ../gui/system-config-selinux.glade:1466 +msgid "Select:" +msgstr "Изберете:" + -+#: ../gui/system-config-selinux.glade:1327 ++#: ../gui/system-config-selinux.glade:1519 +msgid "System Default Enforcing Mode" +msgstr "Основен режим на системата: " --#~ msgid "Allow privileged utilities like hotplug and insmod to run unconfined" --#~ msgstr "" --#~ "Разрешаване на привилегировани инструменти като hotplug и insmod да " --#~ "работят неограничени" -+#: ../gui/system-config-selinux.glade:1355 +-#~ msgid "Disable SELinux protection for uml daemon" +-#~ msgstr "Изключване на SELinux защитата за демона uml" ++#: ../gui/system-config-selinux.glade:1547 +msgid "" +"Disabled\n" +"Permissive\n" +"Enforcing\n" +msgstr "" --#~ msgid "Disable SELinux protection for updfstab daemon" --#~ msgstr "Изключване на SELinux защитата за демона updfstab" -+#: ../gui/system-config-selinux.glade:1374 +-#~ msgid "" +-#~ "Allow xinetd to run unconfined, including any services it starts that do " +-#~ "not have a domain transition explicitly defined" +-#~ msgstr "" +-#~ "Разрешаване на xinetd да стартира неограничени, включително нямащи " +-#~ "изрично дефиниран преход към домейн услуги" ++#: ../gui/system-config-selinux.glade:1566 +msgid "Current Enforcing Mode" +msgstr "Текущ активен режим" + -+#: ../gui/system-config-selinux.glade:1419 ++#: ../gui/system-config-selinux.glade:1611 +msgid "System Default Policy Type: " +msgstr "Основен тип политика на системата: " --#~ msgid "Disable SELinux protection for uptimed daemon" --#~ msgstr "Изключване на SELinux защитата за демона uptimed" -+#: ../gui/system-config-selinux.glade:1464 +-#~ msgid "" +-#~ "Allow rc scripts to run unconfined, including any daemon started by an rc " +-#~ "script that does not have a domain transition explicitly defined" +-#~ msgstr "" +-#~ "Разрешаване на rc скриптовете да стартират неограничени, включително " +-#~ "всеки rc скрипт, който няма изрично дефиниран преход към домейн" ++#: ../gui/system-config-selinux.glade:1656 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " @@ -21719,91 +20724,119 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"преминавате от изключена към активна политика, то преетикирането е " +"необходимо." + -+#: ../gui/system-config-selinux.glade:1510 ++#: ../gui/system-config-selinux.glade:1702 +msgid "Relabel on next reboot." +msgstr "Преетикиране на следващия рестарт." + -+#: ../gui/system-config-selinux.glade:1562 ++#: ../gui/system-config-selinux.glade:1754 +msgid "label37" +msgstr "label37" +-#~ msgid "Allow rpm to run unconfined" +-#~ msgstr "Разрешаване на rpm да стартира неограничен" ++#: ../gui/system-config-selinux.glade:1791 ++msgid "Revert boolean setting to system default" ++msgstr "" + +-#~ msgid "Allow privileged utilities like hotplug and insmod to run unconfined" +-#~ msgstr "" +-#~ "Разрешаване на привилегировани инструменти като hotplug и insmod да " +-#~ "работят неограничени" ++#: ../gui/system-config-selinux.glade:1807 ++msgid "Toggle between Customized and All Booleans" ++msgstr "" + +-#~ msgid "Disable SELinux protection for updfstab daemon" +-#~ msgstr "Изключване на SELinux защитата за демона updfstab" ++#: ../gui/system-config-selinux.glade:1825 ++msgid "Run booleans lockdown wizard" ++msgstr "" + +-#~ msgid "Disable SELinux protection for uptimed daemon" +-#~ msgstr "Изключване на SELinux защитата за демона uptimed" ++#: ../gui/system-config-selinux.glade:1826 ++msgid "Lockdown..." ++msgstr "" + -#~ msgid "" -#~ "Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, " -#~ "only staff_r can do so" -#~ msgstr "" -#~ "Разрешаване на user_r преход към sysadm_r чрез su, sudo, или userhelper. " -#~ "В противен случай, само staff_r може да го прави" -+#: ../gui/system-config-selinux.glade:1599 -+msgid "Revert boolean setting to system default" -+msgstr "" ++#: ../gui/system-config-selinux.glade:1856 ++#: ../gui/system-config-selinux.glade:2061 ++#: ../gui/system-config-selinux.glade:2248 ++#: ../gui/system-config-selinux.glade:2435 ++#: ../gui/system-config-selinux.glade:2622 ++#: ../gui/system-config-selinux.glade:2865 ++#: ../gui/system-config-selinux.glade:3090 ++#: ../gui/system-config-selinux.glade:3265 ++msgid "Filter" ++msgstr "Филтър" ++ ++#: ../gui/system-config-selinux.glade:1945 ++msgid "label50" ++msgstr "label50" ++ ++#: ../gui/system-config-selinux.glade:1982 ++msgid "Add File Context" ++msgstr "Добавяне на файлов контекст" ++ ++#: ../gui/system-config-selinux.glade:1998 ++msgid "Modify File Context" ++msgstr "Промяна на файлов контекст" ++ ++#: ../gui/system-config-selinux.glade:2014 ++msgid "Delete File Context" ++msgstr "Изтриване на файлов контекст" -#~ msgid "Allow users to execute the mount command" -#~ msgstr "Разрешаване на потребителите да изпълняват командата mount" -+#: ../gui/system-config-selinux.glade:1615 -+msgid "Toggle between Customized and All Booleans" ++#: ../gui/system-config-selinux.glade:2030 ++msgid "Toggle between all and customized file context" +msgstr "" -#~ msgid "Allow regular users direct mouse access (only allow the X server)" -#~ msgstr "" -#~ "Разрешаване на обикновените потребители директен достъп до мишката (само " -#~ "на X сървъра)" -+#: ../gui/system-config-selinux.glade:1633 -+msgid "Run booleans lockdown wizard" -+msgstr "" ++#: ../gui/system-config-selinux.glade:2150 ++msgid "label38" ++msgstr "label38" -#~ msgid "Allow users to run the dmesg command" -#~ msgstr "Разрешаване на потребителите да стартират командата dmesg" -+#: ../gui/system-config-selinux.glade:1634 -+msgid "Lockdown..." -+msgstr "" ++#: ../gui/system-config-selinux.glade:2187 ++msgid "Add SELinux User Mapping" ++msgstr "Добавяне на SELinux съответствие за потребител" -#~ msgid "Allow users to control network interfaces (also needs USERCTL=true)" -#~ msgstr "" -#~ "Разрешаване на потребителите да контролират мрежови интерфейси (трябва и " -#~ "USERCTL=true за интерфейса)" -+#: ../gui/system-config-selinux.glade:1664 -+#: ../gui/system-config-selinux.glade:1869 -+#: ../gui/system-config-selinux.glade:2056 -+#: ../gui/system-config-selinux.glade:2243 -+#: ../gui/system-config-selinux.glade:2486 -+#: ../gui/system-config-selinux.glade:2711 -+#: ../gui/system-config-selinux.glade:2886 -+msgid "Filter" -+msgstr "Филтър" -+ -+#: ../gui/system-config-selinux.glade:1753 -+msgid "label50" -+msgstr "label50" -+ -+#: ../gui/system-config-selinux.glade:1790 -+msgid "Add File Context" -+msgstr "Добавяне на файлов контекст" -+ -+#: ../gui/system-config-selinux.glade:1806 -+msgid "Modify File Context" -+msgstr "Промяна на файлов контекст" -+ -+#: ../gui/system-config-selinux.glade:1822 -+msgid "Delete File Context" -+msgstr "Изтриване на файлов контекст" ++#: ../gui/system-config-selinux.glade:2203 ++msgid "Modify SELinux User Mapping" ++msgstr "Промяна на SELinux съответствие за потребител" -#~ msgid "Allow normal user to execute ping" -#~ msgstr "Разрешаване на нормалните потребители да стартират ping" -+#: ../gui/system-config-selinux.glade:1838 -+msgid "Toggle between all and customized file context" -+msgstr "" ++#: ../gui/system-config-selinux.glade:2219 ++msgid "Delete SELinux User Mapping" ++msgstr "Изтриване на SELinux съответствие за потребител" -#~ msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)" -#~ msgstr "Разрешаване на потребителите ч/з noextattrfile (FAT, CDROM, FLOPPY)" -+#: ../gui/system-config-selinux.glade:1958 -+msgid "label38" -+msgstr "label38" ++#: ../gui/system-config-selinux.glade:2337 ++msgid "label39" ++msgstr "label39" -#~ msgid "Allow users to rw usb devices" -#~ msgstr "Разрешаване на потребителите ч/з на usb устройства" -+#: ../gui/system-config-selinux.glade:1995 -+msgid "Add SELinux User Mapping" -+msgstr "Добавяне на SELinux съответствие за потребител" ++#: ../gui/system-config-selinux.glade:2374 ++#, fuzzy ++msgid "Add User" ++msgstr "Добавяне на %s" -#~ msgid "" -#~ "Allow users to run TCP servers (bind to ports and accept connection from " @@ -21814,96 +20847,98 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils -#~ "портове и да приемат връзки от същия домейн и външни потребители). " -#~ "Забраната на това налага ползването на пасивен FTP режим и може да " -#~ "промени и други протоколи" -+#: ../gui/system-config-selinux.glade:2011 -+msgid "Modify SELinux User Mapping" -+msgstr "Промяна на SELinux съответствие за потребител" - --#~ msgid "Allow user to stat ttyfiles" --#~ msgstr "Разрешаване на потребителите stat върху tty файлове" -+#: ../gui/system-config-selinux.glade:2027 -+msgid "Delete SELinux User Mapping" -+msgstr "Изтриване на SELinux съответствие за потребител" - --#~ msgid "Disable SELinux protection for uucpd daemon" --#~ msgstr "Изключване на SELinux защитата за демона uucpd" -+#: ../gui/system-config-selinux.glade:2145 -+msgid "label39" -+msgstr "label39" - --#~ msgid "Disable SELinux protection for vmware daemon" --#~ msgstr "Изключване на SELinux защитата за демона vmware" -+#: ../gui/system-config-selinux.glade:2182 -+#, fuzzy -+msgid "Add User" -+msgstr "Добавяне на %s" - --#~ msgid "Disable SELinux protection for watchdog daemon" --#~ msgstr "Изключване на SELinux защитата за демона watchdog" -+#: ../gui/system-config-selinux.glade:2198 ++#: ../gui/system-config-selinux.glade:2390 +#, fuzzy +msgid "Modify User" +msgstr "Промяна на %s" --#~ msgid "Disable SELinux protection for winbind daemon" --#~ msgstr "Изключване на SELinux защитата за демона winbind" -+#: ../gui/system-config-selinux.glade:2214 +-#~ msgid "Allow user to stat ttyfiles" +-#~ msgstr "Разрешаване на потребителите stat върху tty файлове" ++#: ../gui/system-config-selinux.glade:2406 +#, fuzzy +msgid "Delete User" +msgstr "Изтриване на %s" --#~ msgid "Disable SELinux protection for xdm daemon" --#~ msgstr "Изключване на SELinux защитата за демона xdm" -+#: ../gui/system-config-selinux.glade:2332 +-#~ msgid "Disable SELinux protection for uucpd daemon" +-#~ msgstr "Изключване на SELinux защитата за демона uucpd" ++#: ../gui/system-config-selinux.glade:2524 +msgid "label41" +msgstr "label41" +-#~ msgid "Disable SELinux protection for vmware daemon" +-#~ msgstr "Изключване на SELinux защитата за демона vmware" ++#: ../gui/system-config-selinux.glade:2561 ++msgid "Add Translation" ++msgstr "Добавяне на превод" + +-#~ msgid "Disable SELinux protection for watchdog daemon" +-#~ msgstr "Изключване на SELinux защитата за демона watchdog" ++#: ../gui/system-config-selinux.glade:2577 ++msgid "Modify Translation" ++msgstr "Промяна на превод" + +-#~ msgid "Disable SELinux protection for winbind daemon" +-#~ msgstr "Изключване на SELinux защитата за демона winbind" ++#: ../gui/system-config-selinux.glade:2593 ++msgid "Delete Translation" ++msgstr "Изтриване на превод" + +-#~ msgid "Disable SELinux protection for xdm daemon" +-#~ msgstr "Изключване на SELinux защитата за демона xdm" ++#: ../gui/system-config-selinux.glade:2711 ++msgid "label40" ++msgstr "label40" + -#~ msgid "Allow xdm logins as sysadm_r:sysadm_t" -#~ msgstr "Разрешаване на xdm вход като sysadm_r:sysadm_t" -+#: ../gui/system-config-selinux.glade:2369 ++#: ../gui/system-config-selinux.glade:2748 +msgid "Add Network Port" +msgstr "Добавяне на мрежов порт" -#~ msgid "Disable SELinux protection for xen daemon" -#~ msgstr "Изключване на SELinux защитата за демона xen" -+#: ../gui/system-config-selinux.glade:2385 ++#: ../gui/system-config-selinux.glade:2764 +msgid "Edit Network Port" +msgstr "Редакция на мрежов порт" -#~ msgid "XEN" -#~ msgstr "XEN" -+#: ../gui/system-config-selinux.glade:2401 ++#: ../gui/system-config-selinux.glade:2780 +msgid "Delete Network Port" +msgstr "Изтриване на мрежов порт" -#~ msgid "Allow xen to read/write physical disk devices" -#~ msgstr "Разрешаване на xen да чете/пише физически дискови устройства" -+#: ../gui/system-config-selinux.glade:2437 -+#: ../gui/system-config-selinux.glade:2455 ++#: ../gui/system-config-selinux.glade:2816 ++#: ../gui/system-config-selinux.glade:2834 +msgid "Toggle between Customized and All Ports" +msgstr "" -#~ msgid "Disable SELinux protection for xfs daemon" -#~ msgstr "Изключване на SELinux защитата за демона xfs" -+#: ../gui/system-config-selinux.glade:2575 ++#: ../gui/system-config-selinux.glade:2954 +msgid "label42" +msgstr "label42" + -+#: ../gui/system-config-selinux.glade:2612 ++#: ../gui/system-config-selinux.glade:2991 +msgid "Generate new policy module" +msgstr "Генериране на нов модул с политика" + -+#: ../gui/system-config-selinux.glade:2628 ++#: ../gui/system-config-selinux.glade:3007 +msgid "Load policy module" +msgstr "Зареждане на модул с политика" + -+#: ../gui/system-config-selinux.glade:2644 ++#: ../gui/system-config-selinux.glade:3023 +msgid "Remove loadable policy module" +msgstr "Деактивиране на зареждаем модул с политика" -+#: ../gui/system-config-selinux.glade:2680 ++#: ../gui/system-config-selinux.glade:3059 #, fuzzy -#~ msgid "Disable SELinux protection for xen control" -#~ msgstr "Изключване на SELinux защитата за xen constrol" +- +-#~ msgid "Disable SELinux protection for ypbind daemon" +-#~ msgstr "Изключване на SELinux защитата за демона ypbind" +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." @@ -21911,59 +20946,45 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"Спиране на допълнителните одит правила, които нормално не се рапортуват във " +"файловете на дневника." --#~ msgid "Disable SELinux protection for ypbind daemon" --#~ msgstr "Изключване на SELinux защитата за демона ypbind" -+#: ../gui/system-config-selinux.glade:2800 +-#~ msgid "Disable SELinux protection for NIS Password Daemon" +-#~ msgstr "Изключване на SELinux защитата за демона за NIS пароли" ++#: ../gui/system-config-selinux.glade:3179 +msgid "label44" +msgstr "label44" --#~ msgid "Disable SELinux protection for NIS Password Daemon" --#~ msgstr "Изключване на SELinux защитата за демона за NIS пароли" -+#: ../gui/system-config-selinux.glade:2837 -+msgid "Change process mode to permissive." -+msgstr "" - -#~ msgid "Disable SELinux protection for ypserv daemon" -#~ msgstr "Изключване на SELinux защитата за демона ypserv" -+#: ../gui/system-config-selinux.glade:2855 -+msgid "Change process mode to enforcing" ++#: ../gui/system-config-selinux.glade:3216 ++msgid "Change process mode to permissive." +msgstr "" -#~ msgid "Disable SELinux protection for NIS Transfer Daemon" -#~ msgstr "Изключване на SELinux защитата за демона NIS трансфери" -+#: ../gui/system-config-selinux.glade:2947 -+msgid "Process Domain" ++#: ../gui/system-config-selinux.glade:3234 ++msgid "Change process mode to enforcing" +msgstr "" -+#: ../gui/system-config-selinux.glade:2975 - #, fuzzy +-#, fuzzy -#~ msgid "" -#~ "Allow SELinux webadm user to manage unprivileged users home directories" -#~ msgstr "" -#~ "Разрешаване на SELinux webadm потребителя да управлява домашните " -#~ "директории на непривилегированите потребители" -+msgid "label59" -+msgstr "label50" -+ -+#: ../gui/usersPage.py:138 -+#, python-format -+msgid "SELinux user '%s' is required" -+msgstr "Необходим е SELinux потребител '%s'" ++#: ../gui/system-config-selinux.glade:3326 ++msgid "Process Domain" ++msgstr "" ++#: ../gui/system-config-selinux.glade:3354 #, fuzzy - #~ msgid "" +-#~ msgid "" -#~ "Allow SELinux webadm user to read unprivileged users home directories" -#~ msgstr "" -#~ "Разрешаване на SELinux webadm потребителя да чете домашните директории на " -#~ "непривилегированите потребители" -+#~ "Unable to open %s: translations not supported on non-MLS machines: %s" -+#~ msgstr "Не може да се отвори %s: не се поддържат преводи на машини без MLS" - +- -#~ msgid "Are you sure you want to delete %s '%s'?" -#~ msgstr "Сигурни ли сте, че искате да изтриете %s '%s'?" -+#~ msgid "Level" -+#~ msgstr "Ниво" - +- -#~ msgid "Delete %s" -#~ msgstr "Изтриване на %s" - @@ -21993,9 +21014,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils -#~ "Смяната на типа на политиката ще предизвика преетикиране на цялата " -#~ "система следващия рестарт. Преетикирането отнема много време в зависимост " -#~ "от размера на файловата система. Искате ли да продължите?" -+#~ msgid "Translation" -+#~ msgstr "Превод" - +- -#~ msgid "" -#~ "Changing to SELinux disabled requires a reboot. It is not recommended. " -#~ "If you later decide to turn SELinux back on, the system will be required " @@ -22010,8 +21029,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils -#~ "във Вашата система, можете да преминете в пасивен режим, който само ще " -#~ "рапортува в дневниците грешките и няма да налага SELinux политиката. " -#~ "Пасивния режим не изисква рестарт. Искате ли да продължите?" -+#~ msgid "Translations can not contain spaces '%s' " -+#~ msgstr "Преводите не могат да съдържат интервали '%s' " ++msgid "label59" ++msgstr "label50" -#~ msgid "" -#~ "Changing to SELinux enabled will cause a relabel of the entire file " @@ -22021,54 +21040,50 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils -#~ "Включването на SELinux ще предизвика преетикиране на цялата файлова " -#~ "система следващия рестарт. Преетикирането отнема много време в зависимост " -#~ "от размера на файловата система. Искате ли да продължите?" -+#~ msgid "Invalid Level '%s' " -+#~ msgstr "Невалидно ниво '%s' " ++#: ../gui/translationsPage.py:53 ++msgid "Sensitvity Level" ++msgstr "Ниво на чувствителност" -#~ msgid "system-config-selinux" -#~ msgstr "system-config-selinux" -+#~ msgid "%s already defined in translations" -+#~ msgstr "%s вече е дефиниран в преводите" - +- -#~ msgid "" -#~ "Copyright (c)2006 Red Hat, Inc.\n" -#~ "Copyright (c) 2006 Dan Walsh " -#~ msgstr "" -#~ "Copyright (c)2006 Red Hat, Inc.\n" -#~ "Copyright (c) 2006 Dan Walsh " -+#~ msgid "%s not defined in translations" -+#~ msgstr "%s не е дефиниран в преводите" - +- -#~ msgid "Add SELinux Login Mapping" -#~ msgstr "Добавяне на SELinux входно съответствие" -+#~ msgid "Login mapping for %s is already defined" -+#~ msgstr "Вече е дефинирано съответствие за вход на %s" ++#: ../gui/usersPage.py:138 ++#, python-format ++msgid "SELinux user '%s' is required" ++msgstr "Необходим е SELinux потребител '%s'" -#~ msgid "Add SELinux Network Ports" -#~ msgstr "Добавяне на SELinux мрежови портове" -+#~ msgid "SELinux user %s is already defined" -+#~ msgstr "SELinux потребител %s вече е дефиниран" ++#~ msgid "Modify SELinux User" ++#~ msgstr "Промяна на SELinux потребител" -#~ msgid "SELinux Type" -#~ msgstr "SELinux тип" -+#, fuzzy -+#~ msgid "Addr %s already defined" -+#~ msgstr "Порт %s/%s вече е дефиниран" - --#~ msgid "" --#~ "tcp\n" --#~ "udp" --#~ msgstr "" --#~ "tcp\n" --#~ "udp" -+#~ msgid "Interface %s already defined" -+#~ msgstr "Интерфейс %s вече е дефиниран" ++#~ msgid "translations not supported on non-MLS machines" ++#~ msgstr "не се поддържат преводи на машини без MLS" #~ msgid "" - #~ "SELinux MLS/MCS\n" -@@ -2760,112 +3640,6 @@ - #~ "SELinux MLS/MCS\n" - #~ "ниво" + #~ "tcp\n" +@@ -2753,175 +3599,6 @@ + #~ "tcp\n" + #~ "udp" +-#~ msgid "" +-#~ "SELinux MLS/MCS\n" +-#~ "Level" +-#~ msgstr "" +-#~ "SELinux MLS/MCS\n" +-#~ "ниво" +- -#~ msgid "File Specification" -#~ msgstr "Файлова спецификация" - @@ -22175,22 +21190,24 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils -#~ msgid "label39" -#~ msgstr "label39" - - #~ msgid "Add Translation" - #~ msgstr "Добавяне на превод" - -@@ -2875,59 +3649,28 @@ - #~ msgid "Delete Translation" - #~ msgstr "Изтриване на превод" - +-#~ msgid "Add Translation" +-#~ msgstr "Добавяне на превод" +- +-#~ msgid "Modify Translation" +-#~ msgstr "Промяна на превод" +- +-#~ msgid "Delete Translation" +-#~ msgstr "Изтриване на превод" +- -#~ msgid "label41" -#~ msgstr "label41" - -#~ msgid "Modify SELinux User" -#~ msgstr "Промяна на SELinux потребител" - - #~ msgid "label40" - #~ msgstr "label40" - +-#~ msgid "label40" +-#~ msgstr "label40" +- -#~ msgid "Add Network Port" -#~ msgstr "Добавяне на мрежов порт" - @@ -22205,26 +21222,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils - -#~ msgid "Generate new policy module" -#~ msgstr "Генериране на нов модул с политика" -+#~ msgid "Sensitvity Level" -+#~ msgstr "Ниво на чувствителност" - +- -#~ msgid "Load policy module" -#~ msgstr "Зареждане на модул с политика" -+#~ msgid "Modify SELinux User" -+#~ msgstr "Промяна на SELinux потребител" - +- -#~ msgid "Remove loadable policy module" -#~ msgstr "Деактивиране на зареждаем модул с политика" -+#~ msgid "translations not supported on non-MLS machines" -+#~ msgstr "не се поддържат преводи на машини без MLS" - +- -#, fuzzy - #~ msgid "" +-#~ msgid "" -#~ "Enable/Disable additional audit rules, that are normally not reported in " -#~ "the log files." -+#~ "tcp\n" -+#~ "udp" - #~ msgstr "" +-#~ msgstr "" -#~ "Спиране на допълнителните одит правила, които нормално не се рапортуват " -#~ "във файловете на дневника." - @@ -22236,21 +21245,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils - -#~ msgid "SELinux user '%s' is required" -#~ msgstr "Необходим е SELinux потребител '%s'" -+#~ "tcp\n" -+#~ "udp" - +- #~ msgid "Requires value" #~ msgstr "Изисква стойност" --#~ msgid "Invalid prefix %s" --#~ msgstr "Невалиден префикс %s" -- - #~ msgid "SELinux Policy Generation Druid" - #~ msgstr "Друид за генериране на SELinux политики" - -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreutils-2.0.82/po/bn_IN.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreutils-2.0.83/po/bn_IN.po --- nsapolicycoreutils/po/bn_IN.po 2010-05-19 14:45:51.000000000 -0400 -+++ policycoreutils-2.0.82/po/bn_IN.po 2010-05-19 11:03:11.000000000 -0400 ++++ policycoreutils-2.0.83/po/bn_IN.po 2010-07-13 13:11:20.000000000 -0400 @@ -2,17 +2,17 @@ # This file is distributed under the same license as the PACKAGE package. # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER. @@ -22267,184 +21268,111 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -"PO-Revision-Date: 2008-04-04 18:56+0530\n" -"Last-Translator: Runa Bhattacharjee \n" -"Language-Team: Bengali INDIA \n" -+"POT-Creation-Date: 2010-05-19 11:02-0400\n" ++"POT-Creation-Date: 2010-05-12 09:32-0400\n" +"PO-Revision-Date: 2010-04-06 14:57+0530\n" +"Last-Translator: Runa Bhattacharjee \n" +"Language-Team: Bengali INDIA \n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" -@@ -85,841 +85,857 @@ - msgid "Could not set exec context to %s.\n" - msgstr "exec context %s হিসাবে স্থাপন করা যায়নি।\n" - --#: ../audit2allow/audit2allow:217 -+#: ../audit2allow/audit2allow:230 - msgid "******************** IMPORTANT ***********************\n" - msgstr "******************** গুরুত্বপূর্ণ ***********************\n" - --#: ../audit2allow/audit2allow:218 -+#: ../audit2allow/audit2allow:231 - msgid "To make this policy package active, execute:" - msgstr "চিহ্নিত পলিসি প্যাকেজ সক্রিয় করার জন্য, সঞ্চালন করুন:" - --#: ../semanage/seobject.py:48 -+#: ../semanage/seobject.py:107 ../semanage/seobject.py:111 -+msgid "global" -+msgstr "সার্বজনীন" -+ -+#: ../semanage/seobject.py:181 - msgid "Could not create semanage handle" - msgstr "semanage হ্যান্ডেল নির্মাণ করা যায়নি" - --#: ../semanage/seobject.py:55 -+#: ../semanage/seobject.py:189 - msgid "SELinux policy is not managed or store cannot be accessed." - msgstr "SELinux নিয়মনীতি বর্তমানে পরিচালিত নয় অথবা সংগ্রহস্থল ব্যবহার করা সম্ভব নয়।" - --#: ../semanage/seobject.py:60 -+#: ../semanage/seobject.py:194 - msgid "Cannot read policy store." - msgstr "নিয়মনীতির সংগ্রহস্থল পড়া যায়নি।" - --#: ../semanage/seobject.py:65 -+#: ../semanage/seobject.py:199 - msgid "Could not establish semanage connection" +@@ -110,9 +110,8 @@ msgstr "semanage সংযোগ স্থাপন করা যায়নি" --#: ../semanage/seobject.py:70 + #: ../semanage/seobject.py:70 -#, fuzzy -+#: ../semanage/seobject.py:204 msgid "Could not test MLS enabled status" -msgstr "%s'র ক্ষেত্রে MLS রেঞ্জ নির্ধারণ করা যায়নি" -- --#: ../semanage/seobject.py:142 ../semanage/seobject.py:146 --msgid "global" --msgstr "সার্বজনীন" -- --#: ../semanage/seobject.py:206 --#, python-format --msgid "Unable to open %s: translations not supported on non-MLS machines: %s" --msgstr "%s খুলতে ব্যর্থ: MLS-বিহীন মেশিনে অনুবাদ সমর্থন করা হয় না: %s" -- --#: ../semanage/seobject.py:239 --msgid "Level" --msgstr "স্তর" -- --#: ../semanage/seobject.py:239 --msgid "Translation" --msgstr "অনুবাদ" -- --#: ../semanage/seobject.py:247 ../semanage/seobject.py:261 --#, python-format --msgid "Translations can not contain spaces '%s' " --msgstr "অনুবাদের মধ্যে শূণ্যস্থান ব্যবহার করা যাবে না '%s' " -- --#: ../semanage/seobject.py:250 --#, python-format --msgid "Invalid Level '%s' " --msgstr "স্তর বৈধ নয় '%s' " +msgstr "MLS-র সক্রিয় অবস্থা পরীক্ষা করা যায়নি" --#: ../semanage/seobject.py:253 --#, python-format --msgid "%s already defined in translations" --msgstr "অনুবাদের মধ্যে %s বর্তমানে ব্যাখ্যা করা হয়েছে" -- --#: ../semanage/seobject.py:265 --#, python-format --msgid "%s not defined in translations" --msgstr "অনুবাদের মধ্যে %s'র ব্যাখ্যা করা হয়নি" -- --#: ../semanage/seobject.py:290 -+#: ../semanage/seobject.py:210 ../semanage/seobject.py:224 - msgid "Not yet implemented" - msgstr "বাস্তবায়িত হয়নি" + #: ../semanage/seobject.py:142 ../semanage/seobject.py:146 + msgid "global" +@@ -121,35 +120,37 @@ + #: ../semanage/seobject.py:206 + #, python-format + msgid "Unable to open %s: translations not supported on non-MLS machines: %s" +-msgstr "%s খুলতে ব্যর্থ: MLS-বিহীন মেশিনে অনুবাদ সমর্থন করা হয় না: %s" ++msgstr "%s খুলতে ব্যর্থ: MLS-বিহীন মেশিনের মধ্যে অনুবাদ সমর্থিত নয়: %s" --#: ../semanage/seobject.py:294 -+#: ../semanage/seobject.py:214 + #: ../semanage/seobject.py:239 + msgid "Level" + msgstr "স্তর" + +-#: ../semanage/seobject.py:239 ++#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 ++#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 ++#: ../gui/translationsPage.py:59 + msgid "Translation" + msgstr "অনুবাদ" + + #: ../semanage/seobject.py:247 ../semanage/seobject.py:261 + #, python-format + msgid "Translations can not contain spaces '%s' " +-msgstr "অনুবাদের মধ্যে শূণ্যস্থান ব্যবহার করা যাবে না '%s' " ++msgstr "অনুবাদের মধ্যে শূণ্যস্থান থাকা চলবে না '%s' " + + #: ../semanage/seobject.py:250 + #, python-format + msgid "Invalid Level '%s' " +-msgstr "স্তর বৈধ নয় '%s' " ++msgstr "অবৈধ স্তর '%s' " + + #: ../semanage/seobject.py:253 + #, python-format + msgid "%s already defined in translations" +-msgstr "অনুবাদের মধ্যে %s বর্তমানে ব্যাখ্যা করা হয়েছে" ++msgstr "অনুবাদের মধ্যে %s পূর্বেই ব্যাখ্যা করা হয়েছে" + + #: ../semanage/seobject.py:265 + #, python-format + msgid "%s not defined in translations" +-msgstr "অনুবাদের মধ্যে %s'র ব্যাখ্যা করা হয়নি" ++msgstr "অনুবাদের মধ্যে %s ব্যাখ্যা করা হয়নি" + + #: ../semanage/seobject.py:290 + msgid "Not yet implemented" +@@ -157,769 +158,770 @@ + + #: ../semanage/seobject.py:294 msgid "Semanage transaction already in progress" -msgstr "" +msgstr "Semanage ট্রানস্যাকশন বর্তমানে চলছে" --#: ../semanage/seobject.py:303 -+#: ../semanage/seobject.py:222 + #: ../semanage/seobject.py:303 msgid "Could not start semanage transaction" msgstr "semanage আদান-প্রদান আরম্ভ করা যায়নি" --#: ../semanage/seobject.py:309 + #: ../semanage/seobject.py:309 -#, fuzzy -+#: ../semanage/seobject.py:231 msgid "Could not commit semanage transaction" -msgstr "semanage আদান-প্রদান আরম্ভ করা যায়নি" +msgstr "semanage আদান-প্রদান সমাপ্ত করা যায়নি" --#: ../semanage/seobject.py:313 -+#: ../semanage/seobject.py:235 + #: ../semanage/seobject.py:313 msgid "Semanage transaction not in progress" +-msgstr "" +msgstr "Semanage বর্তমানে চলছে না" -+ -+#: ../semanage/seobject.py:247 ../semanage/seobject.py:329 -+msgid "Could not list SELinux modules" -+msgstr "SELinux মডিউলের তালিকা নির্মাণ করা যায়নি" -+ -+#: ../semanage/seobject.py:256 -+#, fuzzy -+msgid "Modules Name" -+msgstr "মডিউলের নাম" -+ -+#: ../semanage/seobject.py:256 ../gui/modulesPage.py:62 -+msgid "Version" -+msgstr "সংস্করণ" -+ -+#: ../semanage/seobject.py:259 ../gui/statusPage.py:75 -+msgid "Disabled" -+msgstr "Disabled (নিষ্ক্রিয়)" -+ -+#: ../semanage/seobject.py:274 -+#, fuzzy, python-format -+msgid "Could not disable module %s (remove failed)" -+msgstr "permissive ডোমেইন %s সরিয়ে ফেলা যায়নি (অপসারণ করতে ব্যর্থ)" -+ -+#: ../semanage/seobject.py:285 -+#, fuzzy, python-format -+msgid "Could not enable module %s (remove failed)" -+msgstr "permissive ডোমেইন %s সরিয়ে ফেলা যায়নি (অপসারণ করতে ব্যর্থ)" -+ -+#: ../semanage/seobject.py:300 -+#, fuzzy, python-format -+msgid "Could not remove module %s (remove failed)" -+msgstr "permissive ডোমেইন %s সরিয়ে ফেলা যায়নি (অপসারণ করতে ব্যর্থ)" -+ -+#: ../semanage/seobject.py:316 -+msgid "dontaudit requires either 'on' or 'off'" - msgstr "" --#: ../semanage/seobject.py:325 -+#: ../semanage/seobject.py:344 - #, fuzzy --msgid "Could not list SELinux modules" + #: ../semanage/seobject.py:325 +-#, fuzzy + msgid "Could not list SELinux modules" -msgstr "SELinux ব্যবহারকারীদের তালিকা নির্মাণ করা যায়নি" -+msgid "Builtin Permissive Types" -+msgstr "Permissive (সতর্কতামূলক) ধরন" ++msgstr "SELinux মডিউলের তালিকা নির্মাণ করা যায়নি" --#: ../semanage/seobject.py:336 -+#: ../semanage/seobject.py:350 - #, fuzzy --msgid "Permissive Types" + #: ../semanage/seobject.py:336 +-#, fuzzy + msgid "Permissive Types" -msgstr "Permissive (সতর্কতামূলক)" -+msgid "Customized Permissive Types" +msgstr "Permissive (সতর্কতামূলক) ধরন" -#: ../semanage/seobject.py:378 -+#: ../semanage/seobject.py:391 ++#: ../semanage/seobject.py:366 #, python-format msgid "Could not set permissive domain %s (module installation failed)" -msgstr "" +msgstr "permissive ডোমেইন %s নির্ধারণ করা যায়নি (মডিউল ইনস্টল করতে ব্যর্থ)" -#: ../semanage/seobject.py:384 -+#: ../semanage/seobject.py:397 ++#: ../semanage/seobject.py:380 #, python-format msgid "Could not remove permissive domain %s (remove failed)" -msgstr "" @@ -22456,102 +21384,104 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 -+#: ../semanage/seobject.py:423 ../semanage/seobject.py:485 -+#: ../semanage/seobject.py:531 ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:700 ../semanage/seobject.py:758 -+#: ../semanage/seobject.py:992 ../semanage/seobject.py:1651 -+#: ../semanage/seobject.py:1715 ../semanage/seobject.py:1734 -+#: ../semanage/seobject.py:1843 ../semanage/seobject.py:1895 ++#: ../semanage/seobject.py:406 ../semanage/seobject.py:466 ++#: ../semanage/seobject.py:512 ../semanage/seobject.py:594 ++#: ../semanage/seobject.py:661 ../semanage/seobject.py:719 ++#: ../semanage/seobject.py:929 ../semanage/seobject.py:1502 ++#: ../semanage/seobject.py:1566 ../semanage/seobject.py:1578 ++#: ../semanage/seobject.py:1659 ../semanage/seobject.py:1710 #, python-format msgid "Could not create a key for %s" msgstr "%s'র জন্য কি নির্মাণ করা যায়নি" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 -+#: ../semanage/seobject.py:427 ../semanage/seobject.py:489 -+#: ../semanage/seobject.py:535 ../semanage/seobject.py:541 ++#: ../semanage/seobject.py:410 ../semanage/seobject.py:470 ++#: ../semanage/seobject.py:516 ../semanage/seobject.py:522 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "%s'র ক্ষেত্রে লগ-ইন ম্যাপিং ব্যবস্থা নির্ধারিত হয়েছে কিনা পরীক্ষা করা যায়নি" -#: ../semanage/seobject.py:416 -+#: ../semanage/seobject.py:436 ++#: ../semanage/seobject.py:412 #, python-format --msgid "Login mapping for %s is already defined" --msgstr "%s'র ক্ষেত্রে লগ-ইন ম্যাপিং ব্যবস্থা বর্তমানে নির্ধারিত হয়েছে" -- + msgid "Login mapping for %s is already defined" + msgstr "%s'র ক্ষেত্রে লগ-ইন ম্যাপিং ব্যবস্থা বর্তমানে নির্ধারিত হয়েছে" + -#: ../semanage/seobject.py:421 -#, fuzzy, python-format ++#: ../semanage/seobject.py:417 ++#, python-format msgid "Linux Group %s does not exist" -msgstr "Linux ব্যবহারকারী %s বর্তমানে উপস্থিত নেই" +msgstr "Linux দল %s বর্তমানে উপস্থিত নেই" -#: ../semanage/seobject.py:426 -+#: ../semanage/seobject.py:441 ++#: ../semanage/seobject.py:422 #, python-format msgid "Linux User %s does not exist" msgstr "Linux ব্যবহারকারী %s বর্তমানে উপস্থিত নেই" -#: ../semanage/seobject.py:430 -+#: ../semanage/seobject.py:445 ++#: ../semanage/seobject.py:426 #, python-format msgid "Could not create login mapping for %s" msgstr "%s'র ক্ষেত্রে লগ-ইন ম্যাপিং ব্যবস্থা নির্মাণ করা যায়নি" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 -+#: ../semanage/seobject.py:449 ../semanage/seobject.py:647 ++#: ../semanage/seobject.py:430 ../semanage/seobject.py:608 #, python-format msgid "Could not set name for %s" msgstr "%s'র নাম নির্ধারণ করা যায়নি" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 -+#: ../semanage/seobject.py:454 ../semanage/seobject.py:657 ++#: ../semanage/seobject.py:435 ../semanage/seobject.py:618 #, python-format msgid "Could not set MLS range for %s" msgstr "%s'র ক্ষেত্রে MLS রেঞ্জ নির্ধারণ করা যায়নি" -#: ../semanage/seobject.py:443 -+#: ../semanage/seobject.py:458 ++#: ../semanage/seobject.py:439 #, python-format msgid "Could not set SELinux user for %s" msgstr "%s'র ক্ষেত্রে SELinux ব্যবহারকারী নির্ধারণ করা যায়নি" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject.py:462 ++#: ../semanage/seobject.py:443 #, python-format msgid "Could not add login mapping for %s" msgstr "%s'র ক্ষেত্রে লগ-ইন ম্যাপিং ব্যবস্থা যোগ করা যায়নি" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 -+#: ../semanage/seobject.py:474 ../semanage/seobject.py:477 ++#: ../semanage/seobject.py:455 ../semanage/seobject.py:458 msgid "add SELinux user mapping" msgstr "SELinux ব্যবহারকারী ম্যাপার যোগ করা হবে" -#: ../semanage/seobject.py:466 -+#: ../semanage/seobject.py:481 ++#: ../semanage/seobject.py:462 msgid "Requires seuser or serange" msgstr "seuser অথবা serange আবশ্যক" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 -+#: ../semanage/seobject.py:491 ../semanage/seobject.py:537 ++#: ../semanage/seobject.py:472 ../semanage/seobject.py:518 #, python-format msgid "Login mapping for %s is not defined" msgstr "%s'র ক্ষেত্রে লগ-ইন ম্যাপিং ব্যবস্থা নির্ধারিত হয়নি" -#: ../semanage/seobject.py:480 -+#: ../semanage/seobject.py:495 ++#: ../semanage/seobject.py:476 #, python-format msgid "Could not query seuser for %s" msgstr "%s'র ক্ষেত্রে seuser কোয়েরি করা যায়নি" -#: ../semanage/seobject.py:496 -+#: ../semanage/seobject.py:511 ++#: ../semanage/seobject.py:492 #, python-format msgid "Could not modify login mapping for %s" msgstr "%s'র ক্ষেত্রে লগ-ইন ম্যাপিং ব্যবস্থা পরিবর্তন করা যায়নি" -#: ../semanage/seobject.py:528 -+#: ../semanage/seobject.py:543 ++#: ../semanage/seobject.py:524 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "" @@ -22559,42 +21489,41 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut "নয়" -#: ../semanage/seobject.py:532 -+#: ../semanage/seobject.py:547 ++#: ../semanage/seobject.py:528 #, python-format msgid "Could not delete login mapping for %s" msgstr "%s'র ক্ষেত্রে লগ-ইন ম্যাপিং মুছে ফেলা যায়নি" -#: ../semanage/seobject.py:555 -+#: ../semanage/seobject.py:566 ../semanage/seobject.py:580 -+#: ../semanage/seobject.py:793 ++#: ../semanage/seobject.py:551 msgid "Could not list login mappings" msgstr "লগ-ইন ম্যাপিং তালিকাভুক্ত করা যায়নি" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -+#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 ++#: ../semanage/seobject.py:564 ../semanage/seobject.py:569 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" msgstr "লগ-ইন নাম" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 -+#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 ++#: ../semanage/seobject.py:564 ../semanage/seobject.py:569 ++#: ../semanage/seobject.py:778 ../semanage/seobject.py:783 +#: ../gui/system-config-selinux.glade:128 -+#: ../gui/system-config-selinux.glade:915 -+#: ../gui/system-config-selinux.glade:2304 ../gui/usersPage.py:44 ++#: ../gui/system-config-selinux.glade:1107 ++#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 msgid "SELinux User" msgstr "SELinux ব্যবহারকারী" -#: ../semanage/seobject.py:568 -+#: ../semanage/seobject.py:602 ../gui/system-config-selinux.glade:156 -+#: ../gui/system-config-selinux.glade:943 ++#: ../semanage/seobject.py:564 ../gui/system-config-selinux.glade:156 ++#: ../gui/system-config-selinux.glade:1135 msgid "MLS/MCS Range" msgstr "MLS/MCS সীমা" -#: ../semanage/seobject.py:594 -#, fuzzy, python-format -+#: ../semanage/seobject.py:628 ++#: ../semanage/seobject.py:590 +#, python-format msgid "You must add at least one role for %s" -msgstr "%s'র ক্ষেত্রে ফাইল context যোগ করা যায়নি" @@ -22602,83 +21531,84 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 -+#: ../semanage/seobject.py:636 ../semanage/seobject.py:704 -+#: ../semanage/seobject.py:762 ../semanage/seobject.py:768 ++#: ../semanage/seobject.py:598 ../semanage/seobject.py:665 ++#: ../semanage/seobject.py:723 ../semanage/seobject.py:729 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "SELinux ব্যবহারকারী %s'র বৈশিষ্ট্য নির্ধারিত কিনা পরীক্ষা করা যায়নি" -#: ../semanage/seobject.py:604 --#, python-format --msgid "SELinux user %s is already defined" --msgstr "SELinux ব্যবহারকারী %s'র বৈশিষ্ট্য বর্তমানে নির্ধারিত হয়েছে" -- ++#: ../semanage/seobject.py:600 + #, python-format + msgid "SELinux user %s is already defined" + msgstr "SELinux ব্যবহারকারী %s'র বৈশিষ্ট্য বর্তমানে নির্ধারিত হয়েছে" + -#: ../semanage/seobject.py:608 -+#: ../semanage/seobject.py:643 ++#: ../semanage/seobject.py:604 #, python-format msgid "Could not create SELinux user for %s" msgstr "%s'র জন্য SELinux ব্যবহারকারী নির্মাণ করা যায়নি" -#: ../semanage/seobject.py:617 -+#: ../semanage/seobject.py:652 ++#: ../semanage/seobject.py:613 #, python-format msgid "Could not add role %s for %s" msgstr "%s ভূমিকাটি, %s'র জন্য নির্ধারণ করা যায়নি" -#: ../semanage/seobject.py:626 -+#: ../semanage/seobject.py:661 ++#: ../semanage/seobject.py:622 #, python-format msgid "Could not set MLS level for %s" msgstr "%s'র ক্ষেত্রে MLS স্তর নির্ধারণ করা যায়নি" -#: ../semanage/seobject.py:629 -+#: ../semanage/seobject.py:664 ++#: ../semanage/seobject.py:625 #, python-format msgid "Could not add prefix %s for %s" msgstr "%s প্রেফিক্সটি %s'র ক্ষেত্রে যোগ করা যায়নি" -#: ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:667 ++#: ../semanage/seobject.py:628 #, python-format msgid "Could not extract key for %s" msgstr "%s'র জন্য কি প্রাপ্ত করা যায়নি" -#: ../semanage/seobject.py:636 -+#: ../semanage/seobject.py:671 ++#: ../semanage/seobject.py:632 #, python-format msgid "Could not add SELinux user %s" msgstr "SELinux ব্যবহারকারী %s যোগ করা যায়নি" -#: ../semanage/seobject.py:659 -+#: ../semanage/seobject.py:694 ++#: ../semanage/seobject.py:655 msgid "Requires prefix, roles, level or range" msgstr "প্রেফিক্স, ভূমিকা, স্তর অথবা রেঞ্জ উল্লেখ করা আবশ্যক" -#: ../semanage/seobject.py:661 -+#: ../semanage/seobject.py:696 ++#: ../semanage/seobject.py:657 msgid "Requires prefix or roles" msgstr "প্রেফিক্স অথবা ভূমিকা উল্লেখ করা আবশ্যক" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 -+#: ../semanage/seobject.py:706 ../semanage/seobject.py:764 ++#: ../semanage/seobject.py:667 ../semanage/seobject.py:725 #, python-format msgid "SELinux user %s is not defined" msgstr "SELinux ব্যবহারকারী %s'র বৈশিষ্ট্য নির্ধারিত হয়নি" -#: ../semanage/seobject.py:675 -+#: ../semanage/seobject.py:710 ++#: ../semanage/seobject.py:671 #, python-format msgid "Could not query user for %s" msgstr "%s'র জন্য ব্যবহারকারী কোয়েরি করা যায়নি" -#: ../semanage/seobject.py:702 -+#: ../semanage/seobject.py:737 ++#: ../semanage/seobject.py:698 #, python-format msgid "Could not modify SELinux user %s" msgstr "SELinux ব্যবহারকারী %s'র বৈশিষ্ট্য পরিবর্তন করা যায়নি" -#: ../semanage/seobject.py:735 -+#: ../semanage/seobject.py:770 ++#: ../semanage/seobject.py:731 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "" @@ -22686,218 +21616,214 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut "অপসারণযোগ্য নয়" -#: ../semanage/seobject.py:739 -+#: ../semanage/seobject.py:774 ++#: ../semanage/seobject.py:735 #, python-format msgid "Could not delete SELinux user %s" msgstr "SELinux ব্যবহারকারী %s মুছে ফেলা যায়নি" -#: ../semanage/seobject.py:762 -+#: ../semanage/seobject.py:807 ++#: ../semanage/seobject.py:758 msgid "Could not list SELinux users" msgstr "SELinux ব্যবহারকারীদের তালিকা নির্মাণ করা যায়নি" -#: ../semanage/seobject.py:768 -+#: ../semanage/seobject.py:813 ++#: ../semanage/seobject.py:764 #, python-format msgid "Could not list roles for user %s" msgstr "ব্যবহারকারী %s'র ভূমিকার তালিকা নির্মাণ করা যায়নি" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:835 ++#: ../semanage/seobject.py:777 msgid "Labeling" msgstr "লেবেল ব্যবস্থা" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:835 ++#: ../semanage/seobject.py:777 msgid "MLS/" msgstr "MLS/" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:778 msgid "Prefix" msgstr "প্রেফিক্স" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:778 msgid "MCS Level" msgstr "MCS স্তর" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:778 msgid "MCS Range" msgstr "MCS সীমা" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 -+#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59 ++#: ../semanage/seobject.py:778 ../semanage/seobject.py:783 ++#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 msgid "SELinux Roles" msgstr "SELinux রোল" -#: ../semanage/seobject.py:802 -+#: ../semanage/seobject.py:856 ++#: ../semanage/seobject.py:798 msgid "Protocol udp or tcp is required" msgstr "udp অথবা tcp প্রোটোকল আবশ্যক" -#: ../semanage/seobject.py:804 -+#: ../semanage/seobject.py:858 ++#: ../semanage/seobject.py:800 msgid "Port is required" msgstr "পোর্ট উল্লেখ করা আবশ্যক" -#: ../semanage/seobject.py:815 -+#: ../semanage/seobject.py:868 -+msgid "Invalid Port" -+msgstr "" -+ -+#: ../semanage/seobject.py:872 ++#: ../semanage/seobject.py:811 #, python-format msgid "Could not create a key for %s/%s" msgstr "%s/%s'র জন্য কি নির্মাণ করা যায়নি" -#: ../semanage/seobject.py:826 -+#: ../semanage/seobject.py:884 ++#: ../semanage/seobject.py:822 msgid "Type is required" msgstr "ধরন উল্লেখ করা আবশ্যক" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 -+#: ../semanage/seobject.py:890 ../semanage/seobject.py:950 -+#: ../semanage/seobject.py:1005 ../semanage/seobject.py:1011 ++#: ../semanage/seobject.py:828 ../semanage/seobject.py:887 ++#: ../semanage/seobject.py:942 ../semanage/seobject.py:948 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "পোর্ট %s/%s নির্ধারিত হয়েছে কিনা পরীক্ষা করা যায়নি" -#: ../semanage/seobject.py:834 -+#: ../semanage/seobject.py:892 ++#: ../semanage/seobject.py:830 #, python-format msgid "Port %s/%s already defined" msgstr "পোর্ট %s/%s বর্তমানে নির্ধারিত আছে" -#: ../semanage/seobject.py:838 -+#: ../semanage/seobject.py:896 ++#: ../semanage/seobject.py:834 #, python-format msgid "Could not create port for %s/%s" msgstr "%s/%s'র জন্য পোর্ট নির্মাণ করা যায়নি" -#: ../semanage/seobject.py:844 -+#: ../semanage/seobject.py:902 ++#: ../semanage/seobject.py:840 #, python-format msgid "Could not create context for %s/%s" msgstr "%s/%s'র জন্য context নির্মাণ করা যায়নি" -#: ../semanage/seobject.py:848 -+#: ../semanage/seobject.py:906 ++#: ../semanage/seobject.py:844 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "%s/%s'র ক্ষেত্রে পোর্ট context'র মধ্যে ব্যবহারকারী নির্ধারণ করা যায়নি" -#: ../semanage/seobject.py:852 -+#: ../semanage/seobject.py:910 ++#: ../semanage/seobject.py:848 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "%s/%s'র ক্ষেত্রে পোর্ট context'র মধ্যে ভূমিকা নির্ধারণ করা যায়নি" -#: ../semanage/seobject.py:856 -+#: ../semanage/seobject.py:914 ++#: ../semanage/seobject.py:852 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "%s/%s'র ক্ষেত্রে পোর্ট context'র মধ্যে ধরন নির্ধারণ করা যায়নি" -#: ../semanage/seobject.py:861 -+#: ../semanage/seobject.py:919 ++#: ../semanage/seobject.py:857 #, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "%s/%s'র ক্ষেত্রে পোর্ট context'র মধ্যে mls ক্ষেত্র নির্ধারণ করা যায়নি" -#: ../semanage/seobject.py:865 -+#: ../semanage/seobject.py:923 ++#: ../semanage/seobject.py:861 #, python-format msgid "Could not set port context for %s/%s" msgstr "%s/%s'র ক্ষেত্রে পোর্ট context নির্ধারণ করা যায়নি" -#: ../semanage/seobject.py:869 -+#: ../semanage/seobject.py:927 ++#: ../semanage/seobject.py:865 #, python-format msgid "Could not add port %s/%s" msgstr "%s/%s পোর্ট যোগ করা যায়নি" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject.py:942 ../semanage/seobject.py:1196 -+#: ../semanage/seobject.py:1398 ++#: ../semanage/seobject.py:879 ../semanage/seobject.py:1125 ++#: ../semanage/seobject.py:1313 msgid "Requires setype or serange" msgstr "setype অথবা serange আবশ্যক" -#: ../semanage/seobject.py:885 -+#: ../semanage/seobject.py:944 ++#: ../semanage/seobject.py:881 msgid "Requires setype" msgstr "setype আবশ্যক" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 -+#: ../semanage/seobject.py:952 ../semanage/seobject.py:1007 ++#: ../semanage/seobject.py:889 ../semanage/seobject.py:944 #, python-format msgid "Port %s/%s is not defined" msgstr "%s/%s পোর্ট নির্ধারিত হয়নি" -#: ../semanage/seobject.py:897 -+#: ../semanage/seobject.py:956 ++#: ../semanage/seobject.py:893 #, python-format msgid "Could not query port %s/%s" msgstr "%s/%s পোর্ট কোয়েরি করা যায়নি" -#: ../semanage/seobject.py:908 -+#: ../semanage/seobject.py:967 ++#: ../semanage/seobject.py:904 #, python-format msgid "Could not modify port %s/%s" msgstr "%s/%s পোর্ট পরিবর্তন করা যায়নি" -#: ../semanage/seobject.py:921 -+#: ../semanage/seobject.py:980 ++#: ../semanage/seobject.py:917 msgid "Could not list the ports" msgstr "পোর্টের তালিকা নির্মাণ করা যায়নি" -#: ../semanage/seobject.py:937 -+#: ../semanage/seobject.py:996 ++#: ../semanage/seobject.py:933 #, python-format msgid "Could not delete the port %s" msgstr "%s পোর্ট মুছে ফেলা যায়নি" -#: ../semanage/seobject.py:954 -+#: ../semanage/seobject.py:1013 ++#: ../semanage/seobject.py:950 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "%s/%s পোর্টটি নিয়মনীতির মধ্যে নির্ধারিত হওয়ার ফলে অপসারণযোগ্য নয়" -#: ../semanage/seobject.py:958 -+#: ../semanage/seobject.py:1017 ++#: ../semanage/seobject.py:954 #, python-format msgid "Could not delete port %s/%s" msgstr "%s/%s পোর্ট মুছে ফেলা যায়নি" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 -+#: ../semanage/seobject.py:1033 ../semanage/seobject.py:1055 ++#: ../semanage/seobject.py:970 ../semanage/seobject.py:992 msgid "Could not list ports" msgstr "পোর্টের তালিকা নির্মাণ করা যায়নি" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1013 msgid "SELinux Port Type" msgstr "SELinux পোর্টের ধরন" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1013 msgid "Proto" msgstr "প্রোটো" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1088 ../gui/system-config-selinux.glade:335 ++#: ../semanage/seobject.py:1013 ../gui/system-config-selinux.glade:335 msgid "Port Number" msgstr "পোর্ট সংখ্যা" -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 -#, fuzzy -+#: ../semanage/seobject.py:1106 ../semanage/seobject.py:1186 -+#: ../semanage/seobject.py:1233 ++#: ../semanage/seobject.py:1030 ../semanage/seobject.py:1112 ++#: ../semanage/seobject.py:1162 msgid "Node Address is required" -msgstr "পোর্ট উল্লেখ করা আবশ্যক" +msgstr "নোডের ঠিকানা উল্লেখ করা আবশ্যক" @@ -22905,24 +21831,24 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 -#, fuzzy -+#: ../semanage/seobject.py:1109 ../semanage/seobject.py:1189 -+#: ../semanage/seobject.py:1236 ++#: ../semanage/seobject.py:1033 ../semanage/seobject.py:1115 ++#: ../semanage/seobject.py:1165 msgid "Node Netmask is required" -msgstr "পোর্ট উল্লেখ করা আবশ্যক" +msgstr "নোডের নেটমাস্ক উল্লেখ করা আবশ্যক" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 -+#: ../semanage/seobject.py:1114 ../semanage/seobject.py:1193 -+#: ../semanage/seobject.py:1241 ++#: ../semanage/seobject.py:1040 ../semanage/seobject.py:1121 ++#: ../semanage/seobject.py:1172 msgid "Unknown or missing protocol" -msgstr "" +msgstr "প্রোটোকল অজানা অথবা অনুপস্থিত" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 -+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1336 -+#: ../semanage/seobject.py:1589 ++#: ../semanage/seobject.py:1050 ../semanage/seobject.py:1252 ++#: ../semanage/seobject.py:1441 msgid "SELinux Type is required" msgstr "SELinux Type আবশ্যক" @@ -22930,10 +21856,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 -+#: ../semanage/seobject.py:1127 ../semanage/seobject.py:1200 -+#: ../semanage/seobject.py:1245 ../semanage/seobject.py:1340 -+#: ../semanage/seobject.py:1402 ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1593 ++#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1129 ++#: ../semanage/seobject.py:1176 ../semanage/seobject.py:1256 ++#: ../semanage/seobject.py:1317 ../semanage/seobject.py:1351 ++#: ../semanage/seobject.py:1445 #, python-format msgid "Could not create key for %s" msgstr "%s'র কি নির্মাণ করা যায়নি" @@ -22941,21 +21867,24 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1129 ../semanage/seobject.py:1204 -+#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1255 ++#: ../semanage/seobject.py:1056 ../semanage/seobject.py:1133 ++#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1186 +#, python-format msgid "Could not check if addr %s is defined" -msgstr "পোর্ট %s/%s নির্ধারিত হয়েছে কিনা পরীক্ষা করা যায়নি" -- ++msgstr "addr %s নির্ধারিত হয়েছে কিনা পরীক্ষা করা যায়নি" + -#: ../semanage/seobject.py:1064 -#, fuzzy, python-format --msgid "Addr %s already defined" ++#: ../semanage/seobject.py:1060 ++#, python-format + msgid "Addr %s already defined" -msgstr "পোর্ট %s/%s বর্তমানে নির্ধারিত আছে" -+msgstr "addr %s নির্ধারিত হয়েছে কিনা পরীক্ষা করা যায়নি" ++msgstr "addr %s বর্তমানে নির্ধারিত আছে" -#: ../semanage/seobject.py:1068 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1138 ++#: ../semanage/seobject.py:1064 +#, python-format msgid "Could not create addr for %s" -msgstr "%s'র জন্য কি নির্মাণ করা যায়নি" @@ -22963,15 +21892,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 -+#: ../semanage/seobject.py:1143 ../semanage/seobject.py:1356 -+#: ../semanage/seobject.py:1557 ++#: ../semanage/seobject.py:1069 ../semanage/seobject.py:1271 ++#: ../semanage/seobject.py:1411 #, python-format msgid "Could not create context for %s" msgstr "%s'র জন্য context নির্মাণ করা যায়নি" -#: ../semanage/seobject.py:1077 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1147 ++#: ../semanage/seobject.py:1073 +#, python-format msgid "Could not set mask for %s" -msgstr "%s'র নাম নির্ধারণ করা যায়নি" @@ -22979,7 +21908,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:1082 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1152 ++#: ../semanage/seobject.py:1078 +#, python-format msgid "Could not set user in addr context for %s" -msgstr "%s'র ক্ষেত্রে ফাইলের context'এ ব্যবহারকারী বৈশিষ্ট্য নির্ধারণ করা যায়নি" @@ -22987,7 +21916,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:1086 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1156 ++#: ../semanage/seobject.py:1082 +#, python-format msgid "Could not set role in addr context for %s" -msgstr "%s'র ক্ষেত্রে ফাইলের context'এ ভূমিকা নির্ধারণ করা যায়নি" @@ -22995,7 +21924,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:1090 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1160 ++#: ../semanage/seobject.py:1086 +#, python-format msgid "Could not set type in addr context for %s" -msgstr "%s'র ক্ষেত্রে ফাইলের context'এ ধরন নির্ধারণ করা যায়নি" @@ -23003,7 +21932,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:1095 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1165 ++#: ../semanage/seobject.py:1091 +#, python-format msgid "Could not set mls fields in addr context for %s" -msgstr "%s'র ক্ষেত্রে ফাইলের context'এ mls ক্ষেত্র নির্ধারণ করা যায়নি" @@ -23011,7 +21940,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:1099 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1169 ++#: ../semanage/seobject.py:1095 +#, python-format msgid "Could not set addr context for %s" -msgstr "%s'র ক্ষেত্রে ফাইলের context নির্ধারণ করা যায়নি" @@ -23019,7 +21948,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:1103 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1173 ++#: ../semanage/seobject.py:1099 +#, python-format msgid "Could not add addr %s" -msgstr "%s/%s পোর্ট যোগ করা যায়নি" @@ -23027,7 +21956,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1206 ../semanage/seobject.py:1251 ++#: ../semanage/seobject.py:1135 ../semanage/seobject.py:1182 +#, python-format msgid "Addr %s is not defined" -msgstr "%s/%s পোর্ট নির্ধারিত হয়নি" @@ -23035,7 +21964,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:1143 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1210 ++#: ../semanage/seobject.py:1139 +#, python-format msgid "Could not query addr %s" -msgstr "%s/%s পোর্ট কোয়েরি করা যায়নি" @@ -23043,7 +21972,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:1154 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1221 ++#: ../semanage/seobject.py:1150 +#, python-format msgid "Could not modify addr %s" -msgstr "%s/%s পোর্ট পরিবর্তন করা যায়নি" @@ -23051,7 +21980,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:1192 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1257 ++#: ../semanage/seobject.py:1188 +#, python-format msgid "Addr %s is defined in policy, cannot be deleted" -msgstr "%s/%s পোর্টটি নিয়মনীতির মধ্যে নির্ধারিত হওয়ার ফলে অপসারণযোগ্য নয়" @@ -23059,309 +21988,281 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:1196 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1261 ++#: ../semanage/seobject.py:1192 +#, python-format msgid "Could not delete addr %s" -msgstr "%s মুছে ফেলা যায়নি" +msgstr "%s addr মুছে ফেলা যায়নি" -#: ../semanage/seobject.py:1212 -+#: ../semanage/seobject.py:1273 - #, fuzzy -+msgid "Could not deleteall node mappings" -+msgstr "%s'র ক্ষেত্রে লগ-ইন ম্যাপিং মুছে ফেলা যায়নি" -+ -+#: ../semanage/seobject.py:1287 +-#, fuzzy ++#: ../semanage/seobject.py:1208 msgid "Could not list addrs" -msgstr "পোর্টের তালিকা নির্মাণ করা যায়নি" +msgstr "addr-র তালিকা নির্মাণ করা যায়নি" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 -+#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1406 -+#: ../semanage/seobject.py:1440 ../semanage/seobject.py:1446 ++#: ../semanage/seobject.py:1260 ../semanage/seobject.py:1321 ++#: ../semanage/seobject.py:1355 ../semanage/seobject.py:1361 #, python-format msgid "Could not check if interface %s is defined" msgstr "%s প্রেক্ষাপটের বৈশিষ্ট্য নির্ধারিত হয়েছে কিনা পরীক্ষা করা যায়নিis defined" -#: ../semanage/seobject.py:1266 --#, python-format --msgid "Interface %s already defined" --msgstr "%s প্রেক্ষাপট বর্তমানে নির্ধারিত রয়েছে" -- ++#: ../semanage/seobject.py:1262 + #, python-format + msgid "Interface %s already defined" + msgstr "%s প্রেক্ষাপট বর্তমানে নির্ধারিত রয়েছে" + -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject.py:1351 ++#: ../semanage/seobject.py:1266 #, python-format msgid "Could not create interface for %s" msgstr "%s'র প্রেক্ষাপট নির্মাণ করা যায়নি" -#: ../semanage/seobject.py:1279 -+#: ../semanage/seobject.py:1360 ++#: ../semanage/seobject.py:1275 #, python-format msgid "Could not set user in interface context for %s" msgstr "%s'র ক্ষেত্রে প্রেক্ষাপটের context'এ ব্যবহারকারী বৈশিষ্ট্য নির্ধারণ করা যায়নি" -#: ../semanage/seobject.py:1283 -+#: ../semanage/seobject.py:1364 ++#: ../semanage/seobject.py:1279 #, python-format msgid "Could not set role in interface context for %s" msgstr "%s'র ক্ষেত্রে প্রেক্ষাপটের context'এ ভূমিকার বৈশিষ্ট্য নির্ধারণ করা যায়নি" -#: ../semanage/seobject.py:1287 -+#: ../semanage/seobject.py:1368 ++#: ../semanage/seobject.py:1283 #, python-format msgid "Could not set type in interface context for %s" msgstr "%s'র ক্ষেত্রে প্রেক্ষাপটের context'এ ধরন নির্ধারণ করা যায়নি" -#: ../semanage/seobject.py:1292 -+#: ../semanage/seobject.py:1373 ++#: ../semanage/seobject.py:1288 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "%s'র ক্ষেত্রে প্রেক্ষাপটের context'এ mls ক্ষেত্র নির্ধারণ করা যায়নি" -#: ../semanage/seobject.py:1296 -+#: ../semanage/seobject.py:1377 ++#: ../semanage/seobject.py:1292 #, python-format msgid "Could not set interface context for %s" msgstr "%s'র ক্ষেত্রে প্রেক্ষাপটের context'র বৈশিষ্ট্য নির্ধারণ করা যায়নি" -#: ../semanage/seobject.py:1300 -+#: ../semanage/seobject.py:1381 ++#: ../semanage/seobject.py:1296 #, python-format msgid "Could not set message context for %s" msgstr "%s'র ক্ষেত্রে বার্তার context নির্ধারণ করা যায়নি" -#: ../semanage/seobject.py:1304 -+#: ../semanage/seobject.py:1385 ++#: ../semanage/seobject.py:1300 #, python-format msgid "Could not add interface %s" msgstr "%s প্রেক্ষাপট যোগ করা যায়নি" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 -+#: ../semanage/seobject.py:1408 ../semanage/seobject.py:1442 ++#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1357 #, python-format msgid "Interface %s is not defined" msgstr "%s প্রেক্ষাপটের বৈশিষ্ট্য নির্ধারিত হয়নি" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject.py:1412 ++#: ../semanage/seobject.py:1327 #, python-format msgid "Could not query interface %s" msgstr "%s প্রেক্ষাপট কোয়েরি করা যায়নি" -#: ../semanage/seobject.py:1342 -+#: ../semanage/seobject.py:1423 ++#: ../semanage/seobject.py:1338 #, python-format msgid "Could not modify interface %s" msgstr "%s প্রেক্ষাপট পরিবর্তন করা যায়নি" -#: ../semanage/seobject.py:1367 -+#: ../semanage/seobject.py:1448 ++#: ../semanage/seobject.py:1363 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "%s প্রেক্ষাপটটি নিয়মনীতির মধ্যে নির্ধারিত হয়েছে এবং অপসারণযোগ্য নয়" -#: ../semanage/seobject.py:1371 -+#: ../semanage/seobject.py:1452 ++#: ../semanage/seobject.py:1367 #, python-format msgid "Could not delete interface %s" msgstr "%s প্রেক্ষাপট মুছে ফেলা যায়নি" -#: ../semanage/seobject.py:1387 -+#: ../semanage/seobject.py:1464 -+#, fuzzy -+msgid "Could not delete all interface mappings" -+msgstr "%s প্রেক্ষাপট মুছে ফেলা যায়নি" -+ -+#: ../semanage/seobject.py:1478 ++#: ../semanage/seobject.py:1383 msgid "Could not list interfaces" msgstr "প্রেক্ষাপটের তালিকা নির্মাণ করা যায়নি" -#: ../semanage/seobject.py:1397 -+#: ../semanage/seobject.py:1497 ++#: ../semanage/seobject.py:1393 msgid "SELinux Interface" msgstr "SELinux ইন্টারফেস" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1497 ../semanage/seobject.py:1801 ++#: ../semanage/seobject.py:1393 ../semanage/seobject.py:1632 msgid "Context" msgstr "কনটেক্সট" -#: ../semanage/seobject.py:1421 -+#: ../semanage/seobject.py:1541 -+#, fuzzy, python-format -+msgid "Equivalence class for %s already exists" -+msgstr "%s'র ফাইল context বর্তমানে নির্ধারিত রয়েছে" -+ -+#: ../semanage/seobject.py:1549 -+#, fuzzy, python-format -+msgid "Equivalence class for %s does not exists" -+msgstr "Linux ব্যবহারকারী %s বর্তমানে উপস্থিত নেই" -+ -+#: ../semanage/seobject.py:1563 ++#: ../semanage/seobject.py:1417 #, python-format msgid "Could not set user in file context for %s" msgstr "%s'র ক্ষেত্রে ফাইলের context'এ ব্যবহারকারী বৈশিষ্ট্য নির্ধারণ করা যায়নি" -#: ../semanage/seobject.py:1425 -+#: ../semanage/seobject.py:1567 ++#: ../semanage/seobject.py:1421 #, python-format msgid "Could not set role in file context for %s" msgstr "%s'র ক্ষেত্রে ফাইলের context'এ ভূমিকা নির্ধারণ করা যায়নি" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 -+#: ../semanage/seobject.py:1572 ../semanage/seobject.py:1623 ++#: ../semanage/seobject.py:1426 ../semanage/seobject.py:1474 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "%s'র ক্ষেত্রে ফাইলের context'এ mls ক্ষেত্র নির্ধারণ করা যায়নি" -#: ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1578 ++#: ../semanage/seobject.py:1432 msgid "Invalid file specification" msgstr "ফাইলের বৈশিষ্ট্য বৈধ নয়" -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 -+#: ../semanage/seobject.py:1580 -+msgid "File specification can not include spaces" -+msgstr "" -+ -+#: ../semanage/seobject.py:1597 ../semanage/seobject.py:1602 -+#: ../semanage/seobject.py:1655 ../semanage/seobject.py:1738 -+#: ../semanage/seobject.py:1742 ++#: ../semanage/seobject.py:1449 ../semanage/seobject.py:1454 ++#: ../semanage/seobject.py:1506 ../semanage/seobject.py:1582 ++#: ../semanage/seobject.py:1586 #, python-format msgid "Could not check if file context for %s is defined" msgstr "%s'র ফাইল context নির্ধারিত হয়েছে কিনা পরীক্ষা করা যায়নি" -#: ../semanage/seobject.py:1461 --#, python-format --msgid "File context for %s already defined" --msgstr "%s'র ফাইল context বর্তমানে নির্ধারিত রয়েছে" -- ++#: ../semanage/seobject.py:1457 + #, python-format + msgid "File context for %s already defined" + msgstr "%s'র ফাইল context বর্তমানে নির্ধারিত রয়েছে" + -#: ../semanage/seobject.py:1465 -+#: ../semanage/seobject.py:1610 ++#: ../semanage/seobject.py:1461 #, python-format msgid "Could not create file context for %s" msgstr "%s'র ফাইল contex নির্মাণ করা যায়নি" -#: ../semanage/seobject.py:1473 -+#: ../semanage/seobject.py:1618 ++#: ../semanage/seobject.py:1469 #, python-format msgid "Could not set type in file context for %s" msgstr "%s'র ক্ষেত্রে ফাইলের context'এ ধরন নির্ধারণ করা যায়নি" -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 -+#: ../semanage/seobject.py:1626 ../semanage/seobject.py:1683 -+#: ../semanage/seobject.py:1687 ++#: ../semanage/seobject.py:1477 ../semanage/seobject.py:1534 ++#: ../semanage/seobject.py:1538 #, python-format msgid "Could not set file context for %s" msgstr "%s'র ক্ষেত্রে ফাইলের context নির্ধারণ করা যায়নি" -#: ../semanage/seobject.py:1487 -+#: ../semanage/seobject.py:1632 ++#: ../semanage/seobject.py:1483 #, python-format msgid "Could not add file context for %s" msgstr "%s'র ক্ষেত্রে ফাইল context যোগ করা যায়নি" -#: ../semanage/seobject.py:1501 -+#: ../semanage/seobject.py:1646 ++#: ../semanage/seobject.py:1497 msgid "Requires setype, serange or seuser" msgstr "setype, serange অথবা seuser আবশ্যক" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 -+#: ../semanage/seobject.py:1659 ../semanage/seobject.py:1746 ++#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1590 #, python-format msgid "File context for %s is not defined" msgstr "%s'র ফাইল context আবশ্যক" -#: ../semanage/seobject.py:1520 -+#: ../semanage/seobject.py:1665 ++#: ../semanage/seobject.py:1516 #, python-format msgid "Could not query file context for %s" msgstr "%s'র জন্য ফাইল context কোয়েরি করা যায়নি" -#: ../semanage/seobject.py:1546 -+#: ../semanage/seobject.py:1691 ++#: ../semanage/seobject.py:1542 #, python-format msgid "Could not modify file context for %s" msgstr "%s'র জন্য ফাইল context পরিবর্তন করা যায়নি" -#: ../semanage/seobject.py:1560 -+#: ../semanage/seobject.py:1705 ++#: ../semanage/seobject.py:1556 msgid "Could not list the file contexts" msgstr "ফাইল context'র তালিকা নির্মাণ করা যায়নি" -#: ../semanage/seobject.py:1574 -+#: ../semanage/seobject.py:1719 ++#: ../semanage/seobject.py:1570 #, python-format msgid "Could not delete the file context %s" msgstr "ফাইল context %s মুছে ফেলা যায়নি" -#: ../semanage/seobject.py:1592 -+#: ../semanage/seobject.py:1744 ++#: ../semanage/seobject.py:1588 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "" "%s'র ফাইল context নিয়মনীতির মধ্যে নির্ধারিত হওয়ার ফলে তা অপসারণ করা সম্ভব নয়" -#: ../semanage/seobject.py:1598 -+#: ../semanage/seobject.py:1750 ++#: ../semanage/seobject.py:1594 #, python-format msgid "Could not delete file context for %s" msgstr "%s'র ফাইল context মুছে ফেলা যায়নি" -#: ../semanage/seobject.py:1613 -+#: ../semanage/seobject.py:1765 ++#: ../semanage/seobject.py:1609 msgid "Could not list file contexts" msgstr "ফাইল context'র তালিকা নির্মাণ করা যায়নি" -#: ../semanage/seobject.py:1617 -+#: ../semanage/seobject.py:1769 ++#: ../semanage/seobject.py:1613 msgid "Could not list local file contexts" msgstr "স্থানীয় ফাইলের context'র তালিকা নির্মাণ করা যায়নি" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1801 ++#: ../semanage/seobject.py:1632 msgid "SELinux fcontext" msgstr "SELinux fcontext" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1801 ++#: ../semanage/seobject.py:1632 msgid "type" msgstr "ধরন" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 -+#: ../semanage/seobject.py:1812 -+#, fuzzy -+msgid "" -+"\n" -+"SELinux fcontext Equivalence \n" -+msgstr "SELinux fcontext" -+ -+#: ../semanage/seobject.py:1846 ../semanage/seobject.py:1898 -+#: ../semanage/seobject.py:1904 ++#: ../semanage/seobject.py:1662 ../semanage/seobject.py:1713 ++#: ../semanage/seobject.py:1719 #, python-format msgid "Could not check if boolean %s is defined" msgstr "বুলিয়ান %s'র বৈশিষ্ট্য নির্ধারিত হয়েছে কিনা তা পরীক্ষা করা যায়নি" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 -+#: ../semanage/seobject.py:1848 ../semanage/seobject.py:1900 ++#: ../semanage/seobject.py:1664 ../semanage/seobject.py:1715 #, python-format msgid "Boolean %s is not defined" msgstr "বুলিয়ান %s'র মান বর্তমানে নির্ধারিত রয়েছে" -#: ../semanage/seobject.py:1672 -+#: ../semanage/seobject.py:1852 ++#: ../semanage/seobject.py:1668 #, python-format msgid "Could not query file context %s" msgstr "%s'র ফাইল context কোয়েরি করা যায়নি" -#: ../semanage/seobject.py:1677 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1857 ++#: ../semanage/seobject.py:1673 +#, python-format msgid "You must specify one of the following values: %s" -msgstr "মান উল্লেখ করা আবশ্যক" @@ -23369,69 +22270,69 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:1681 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1862 ++#: ../semanage/seobject.py:1677 +#, python-format msgid "Could not set active value of boolean %s" -msgstr "বুলিয়ান %s মুছে ফেলা যায়নি" +msgstr "%s বুলিয়েনের সক্রিয় মান নির্ধারণ করতে ব্যর্থ" -#: ../semanage/seobject.py:1684 -+#: ../semanage/seobject.py:1865 ++#: ../semanage/seobject.py:1680 #, python-format msgid "Could not modify boolean %s" msgstr "%s বুলিয়ানের মান পরিবর্তন করা যায়নি" -#: ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1883 ++#: ../semanage/seobject.py:1698 #, python-format msgid "Bad format %s: Record %s" -msgstr "" +msgstr "ভুল বিন্যাস %s: রেকর্ড %s" -#: ../semanage/seobject.py:1725 -+#: ../semanage/seobject.py:1906 ++#: ../semanage/seobject.py:1721 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "বুলিয়ান %s'র মান নিয়মনীতির মধ্যে নির্ধারিত হওয়ার ফলে অপসারণযোগ্য নয়" -#: ../semanage/seobject.py:1729 -+#: ../semanage/seobject.py:1910 ++#: ../semanage/seobject.py:1725 #, python-format msgid "Could not delete boolean %s" msgstr "বুলিয়ান %s মুছে ফেলা যায়নি" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 -+#: ../semanage/seobject.py:1922 ../semanage/seobject.py:1939 ++#: ../semanage/seobject.py:1737 ../semanage/seobject.py:1754 msgid "Could not list booleans" msgstr "বুলিয়ানের তালিকা নির্মাণ করা যায়নি" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject.py:1962 ++#: ../semanage/seobject.py:1773 msgid "unknown" msgstr "অজানা" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1975 ++#: ../semanage/seobject.py:1776 msgid "off" msgstr "বন্ধ" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1975 ++#: ../semanage/seobject.py:1776 msgid "on" msgstr "চালু" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1984 ++#: ../semanage/seobject.py:1785 msgid "SELinux boolean" msgstr "SELinux বুলিয়ান" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1984 ../gui/polgen.glade:3228 ++#: ../semanage/seobject.py:1785 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 msgid "Description" msgstr "বিবরণ" -@@ -959,9 +975,9 @@ +@@ -959,9 +961,9 @@ msgstr "পরিবেশ পরিশ্রুত করতে ব্যর্থ\n" #: ../newrole/newrole.c:556 ../newrole/newrole.c:634 @@ -23443,28 +22344,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut #: ../newrole/newrole.c:564 ../newrole/newrole.c:640 #, c-format -@@ -1182,12 +1198,12 @@ - msgid "Error allocating shell's argv0.\n" - msgstr "শেল'র argv0 বরাদ্দ করতে ব্যর্থ।\n" - --#: ../newrole/newrole.c:1346 -+#: ../newrole/newrole.c:1347 - #, c-format - msgid "Unable to restore the environment, aborting\n" - msgstr "পরিবেশ পুনরুদ্ধার করতে ব্যর্থ, পরিত্যাগ করা হচ্ছে\n" - --#: ../newrole/newrole.c:1357 -+#: ../newrole/newrole.c:1358 - msgid "failed to exec shell\n" - msgstr "শেল exec করতে ব্যর্থ\n" - -@@ -1295,1531 +1311,2284 @@ +@@ -1295,1626 +1297,2240 @@ msgid "Options Error %s " msgstr "বিকল্প সংক্রান্ত ত্রুটি %s " -#~ msgid "translations not supported on non-MLS machines" -#~ msgstr "MLS-বিহীন মেশিনে অনুবাদ সমর্থন করা হয় না" -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1725 +- +-#~ msgid "Boolean" +-#~ msgstr "বুলিয়ান" ++#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 +msgid "Boolean" +msgstr "বুলিয়ান" + @@ -23473,18 +22362,38 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +msgstr "সকল" + +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 -+#: ../gui/system-config-selinux.glade:1616 -+#: ../gui/system-config-selinux.glade:1839 -+#: ../gui/system-config-selinux.glade:2456 ++#: ../gui/system-config-selinux.glade:1808 ++#: ../gui/system-config-selinux.glade:2031 ++#: ../gui/system-config-selinux.glade:2835 +msgid "Customized" +msgstr "স্বনির্ধারিত" + -+#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1930 ++#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 +msgid "File Labeling" +msgstr "ফাইল লেবেল ব্যবস্থা" --#~ msgid "Boolean" --#~ msgstr "বুলিয়ান" +-#~ msgid "all" +-#~ msgstr "সকল" +- +-#~ msgid "Customized" +-#~ msgstr "স্বনির্ধারিত" +- +-#~ msgid "File Labeling" +-#~ msgstr "ফাইল লেবেল ব্যবস্থা" +- +-#~ msgid "" +-#~ "File\n" +-#~ "Specification" +-#~ msgstr "" +-#~ "ফাইলের\n" +-#~ "বৈশিষ্ট্য" +- +-#~ msgid "" +-#~ "Selinux\n" +-#~ "File Type" +-#~ msgstr "" +-#~ "Selinux\n" +-#~ "ফাইলের ধরন" +#: ../gui/fcontextPage.py:74 +msgid "" +"File\n" @@ -23493,8 +22402,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"ফাইলের\n" +"বৈশিষ্ট্য" --#~ msgid "all" --#~ msgstr "সকল" +-#~ msgid "" +-#~ "File\n" +-#~ "Type" +-#~ msgstr "" +-#~ "ফাইল\n" +-#~ "ধরন" +#: ../gui/fcontextPage.py:81 +msgid "" +"Selinux\n" @@ -23503,8 +22416,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"Selinux\n" +"ফাইলের ধরন" --#~ msgid "Customized" --#~ msgstr "স্বনির্ধারিত" +-#~ msgid "User Mapping" +-#~ msgstr "ব্যবহারকারী ম্যাপিং" +#: ../gui/fcontextPage.py:88 +msgid "" +"File\n" @@ -23513,18 +22426,22 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"ফাইল\n" +"ধরন" --#~ msgid "File Labeling" --#~ msgstr "ফাইল লেবেল ব্যবস্থা" -+#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2117 +-#~ msgid "" +-#~ "Login\n" +-#~ "Name" +-#~ msgstr "" +-#~ "লগ-ইন\n" +-#~ "নাম" ++#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 +msgid "User Mapping" +msgstr "ব্যবহারকারী ম্যাপিং" -#~ msgid "" --#~ "File\n" --#~ "Specification" +-#~ "SELinux\n" +-#~ "User" -#~ msgstr "" --#~ "ফাইলের\n" --#~ "বৈশিষ্ট্য" +-#~ "SELinux\n" +-#~ "ব্যবহারকারী" +#: ../gui/loginsPage.py:52 +msgid "" +"Login\n" @@ -23534,11 +22451,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"নাম" -#~ msgid "" --#~ "Selinux\n" --#~ "File Type" +-#~ "MLS/\n" +-#~ "MCS Range" -#~ msgstr "" --#~ "Selinux\n" --#~ "ফাইলের ধরন" +-#~ "MLS/\n" +-#~ "MCS সীমা" +#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50 +msgid "" +"SELinux\n" @@ -23547,12 +22464,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"SELinux\n" +"ব্যবহারকারী" --#~ msgid "" --#~ "File\n" --#~ "Type" --#~ msgstr "" --#~ "ফাইল\n" --#~ "ধরন" +-#~ msgid "Login '%s' is required" +-#~ msgstr "লগ-ইন '%s' আবশ্যক" +#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55 +msgid "" +"MLS/\n" @@ -23561,87 +22474,97 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"MLS/\n" +"MCS সীমা" --#~ msgid "User Mapping" --#~ msgstr "ব্যবহারকারী ম্যাপিং" +-#~ msgid "Policy Module" +-#~ msgstr "পলিসি মডিউল" +#: ../gui/loginsPage.py:133 +#, python-format +msgid "Login '%s' is required" +msgstr "লগ-ইন '%s' আবশ্যক" --#~ msgid "" --#~ "Login\n" --#~ "Name" --#~ msgstr "" --#~ "লগ-ইন\n" --#~ "নাম" -+#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2772 +-#~ msgid "Module Name" +-#~ msgstr "মডিউলের নাম" ++#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 +msgid "Policy Module" +msgstr "পলিসি মডিউল" --#~ msgid "" --#~ "SELinux\n" --#~ "User" --#~ msgstr "" --#~ "SELinux\n" --#~ "ব্যবহারকারী" +-#~ msgid "Version" +-#~ msgstr "সংস্করণ" +#: ../gui/modulesPage.py:57 +msgid "Module Name" +msgstr "মডিউলের নাম" --#~ msgid "" --#~ "MLS/\n" --#~ "MCS Range" --#~ msgstr "" --#~ "MLS/\n" --#~ "MCS সীমা" +-#~ msgid "Disable Audit" +-#~ msgstr "অডিট নিষ্ক্রিয় করা হবে" ++#: ../gui/modulesPage.py:62 ++msgid "Version" ++msgstr "সংস্করণ" + +-#~ msgid "Enable Audit" +-#~ msgstr "অডিট সক্রিয় করা হবে" +#: ../gui/modulesPage.py:134 +msgid "Disable Audit" +msgstr "অডিট নিষ্ক্রিয় করা হবে" --#~ msgid "Login '%s' is required" --#~ msgstr "লগ-ইন '%s' আবশ্যক" -+#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2681 +-#~ msgid "Load Policy Module" +-#~ msgstr "পলিসি মডিউল লোড করুন" ++#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 +msgid "Enable Audit" +msgstr "অডিট সক্রিয় করা হবে" --#~ msgid "Policy Module" --#~ msgstr "পলিসি মডিউল" +-#~ msgid "Polgen" +-#~ msgstr "Polgen" +#: ../gui/modulesPage.py:162 +msgid "Load Policy Module" +msgstr "পলিসি মডিউল লোড করুন" --#~ msgid "Module Name" --#~ msgstr "মডিউলের নাম" +-#~ msgid "Red Hat 2007" +-#~ msgstr "Red Hat ২০০৭" +#: ../gui/polgen.glade:79 +msgid "Polgen" +msgstr "Polgen" --#~ msgid "Version" --#~ msgstr "সংস্করণ" +-#~ msgid "GPL" +-#~ msgstr "GPL" +#: ../gui/polgen.glade:80 +msgid "Red Hat 2007" +msgstr "Red Hat ২০০৭" --#~ msgid "Disable Audit" --#~ msgstr "অডিট নিষ্ক্রিয় করা হবে" +-#~ msgid "translator-credits" +-#~ msgstr "রুণা ভট্টাচার্য (runab@redhat.com)" +#: ../gui/polgen.glade:81 +msgid "GPL" +msgstr "GPL" --#~ msgid "Enable Audit" --#~ msgstr "অডিট সক্রিয় করা হবে" +-#~ msgid "SELinux Policy Generation Tool" +-#~ msgstr "SELinux Policy নির্মাণের সামগ্রী" +#: ../gui/polgen.glade:85 ../gui/system-config-selinux.glade:17 +msgid "translator-credits" +msgstr "রুণা ভট্টাচার্য (runab@redhat.com)" --#~ msgid "Load Policy Module" --#~ msgstr "পলিসি মডিউল লোড করুন" +-#~ msgid "" +-#~ "This tool can be used to generate a policy framework, to confine " +-#~ "applications or users using SELinux. \n" +-#~ "\n" +-#~ "The tool generates:\n" +-#~ "Type enforcement file (te)\n" +-#~ "Interface file (if)\n" +-#~ "File context file (fc)\n" +-#~ "Shell script (sh) - used to compile and install the policy. " +-#~ msgstr "" +-#~ " SELinux প্রয়োগকারী অ্যাপ্লিকেশন অথবা ব্যবহারকারীদের confine করতে ব্যবহৃত " +-#~ "পলিসির পরিকাঠামো নির্মাণের জন্য এই সামগ্রী ব্যবহার করা যাবে।\n" +-#~ "\n" +-#~ "এই সামগ্রী প্রয়োগ করে নির্মাণ করা যাবে:\n" +-#~ "Type enforcement file (te)\n" +-#~ "Interface file (if)\n" +-#~ "File context file (fc)\n" +-#~ "Shell script (sh) - পলিসি কম্পাইল ও ইনস্টল করতে ব্যবহৃত।" +#: ../gui/polgen.glade:91 ../gui/polgen.glade:124 +msgid "SELinux Policy Generation Tool" +msgstr "SELinux Policy নির্মাণের সামগ্রী" --#~ msgid "Polgen" --#~ msgstr "Polgen" +-#~ msgid "Select type of the application/user role to be confined" +-#~ msgstr "আবদ্ধ করার জন্য অ্যাপ্লিকেশন/ব্যবহারকারীর ভূমিকা নির্বাচন করুন।" +#: ../gui/polgen.glade:125 +msgid "" +"This tool can be used to generate a policy framework, to confine " @@ -23670,8 +22593,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +msgid "Applications" +msgstr "অ্যাপ্লিকেশন" --#~ msgid "Red Hat 2007" --#~ msgstr "Red Hat ২০০৭" +-#~ msgid "Applications" +-#~ msgstr "অ্যাপ্লিকেশন" +#: ../gui/polgen.glade:258 ../gui/polgen.glade:278 +msgid "" +"Standard Init Daemon are daemons started on boot via init scripts. Usually " @@ -23680,13 +22603,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"বুট করার সময় init স্ক্রিপ্টের মাধ্যমে আরম্ভ হওয়া ডেমনগুলি প্রমিত Init ডেমন নামে " +"পরিচিত। সাধারণত /etc/rc.d/init.d-র মধ্যে একটি স্ক্রিপ্ট উপস্থিত থাকা আবশ্যক।" --#~ msgid "GPL" --#~ msgstr "GPL" -+#: ../gui/polgen.glade:260 ../gui/polgen.py:146 +-#~ msgid "" +-#~ "Standard Init Daemon are daemons started on boot via init scripts. " +-#~ "Usually requires a script in /etc/rc.d/init.d" +-#~ msgstr "" +-#~ "বুট করার সময় init স্ক্রিপ্টের মাধ্যমে আরম্ভ হওয়া ডেমনগুলি প্রমিত Init ডেমন নামে " +-#~ "পরিচিত। সাধারণত /etc/rc.d/init.d-র মধ্যে একটি স্ক্রিপ্ট উপস্থিত থাকা আবশ্যক।" ++#: ../gui/polgen.glade:260 +msgid "Standard Init Daemon" +msgstr "প্রমিত Init ডেমন" + -+#: ../gui/polgen.glade:280 ../gui/polgen.py:147 ++#: ../gui/polgen.glade:280 +msgid "DBUS System Daemon" +msgstr "DBUS সিস্টেম ডেমন" + @@ -23698,38 +22625,22 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +msgid "Internet Services Daemon (inetd)" +msgstr "Internet Services Daemon (inetd)" --#~ msgid "translator-credits" --#~ msgstr "রুণা ভট্টাচার্য (runab@redhat.com)" +-#~ msgid "Standard Init Daemon" +-#~ msgstr "প্রমিত Init ডেমন" +#: ../gui/polgen.glade:320 +msgid "" +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" +msgstr "" +"ওয়েব সার্ভার (apache) দ্বারা আরম্ভ করা ওয়েব অ্যাপ্লিকেশন/স্ক্রিপ্ট (CGI) CGI স্ক্রিপ্ট" --#~ msgid "SELinux Policy Generation Tool" --#~ msgstr "SELinux Policy নির্মাণের সামগ্রী" -+#: ../gui/polgen.glade:322 ../gui/polgen.py:149 +-#~ msgid "Internet Services Daemon are daemons started by xinetd" +-#~ msgstr "Internet Services Daemon-র ডেমনগুলি xinetd দ্বারা আরম্ভ করা হয়।" ++#: ../gui/polgen.glade:322 +msgid "Web Application/Script (CGI)" +msgstr "ওয়েব অ্যাপ্লিকেশন/স্ক্রিপ্ট (CGI)" --#~ msgid "" --#~ "This tool can be used to generate a policy framework, to confine " --#~ "applications or users using SELinux. \n" --#~ "\n" --#~ "The tool generates:\n" --#~ "Type enforcement file (te)\n" --#~ "Interface file (if)\n" --#~ "File context file (fc)\n" --#~ "Shell script (sh) - used to compile and install the policy. " --#~ msgstr "" --#~ " SELinux প্রয়োগকারী অ্যাপ্লিকেশন অথবা ব্যবহারকারীদের confine করতে ব্যবহৃত " --#~ "পলিসির পরিকাঠামো নির্মাণের জন্য এই সামগ্রী ব্যবহার করা যাবে।\n" --#~ "\n" --#~ "এই সামগ্রী প্রয়োগ করে নির্মাণ করা যাবে:\n" --#~ "Type enforcement file (te)\n" --#~ "Interface file (if)\n" --#~ "File context file (fc)\n" --#~ "Shell script (sh) - পলিসি কম্পাইল ও ইনস্টল করতে ব্যবহৃত।" +-#~ msgid "Internet Services Daemon (inetd)" +-#~ msgstr "Internet Services Daemon (inetd)" +#: ../gui/polgen.glade:341 +msgid "" +"User Application are any application that you would like to confine that is " @@ -23738,9 +22649,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"ব্যবহারকারী দ্বারা আরম্ভ করা কোনো অ্যাপ্লিকেশন যা আবদ্ধ করার জন্য চিহ্নিত তা " +"ব্যবহারকারীদের অ্যাপ্লিকেশন নামে পরিচিত" --#~ msgid "Select type of the application/user role to be confined" --#~ msgstr "আবদ্ধ করার জন্য অ্যাপ্লিকেশন/ব্যবহারকারীর ভূমিকা নির্বাচন করুন।" -+#: ../gui/polgen.glade:343 ../gui/polgen.py:150 +-#~ msgid "" +-#~ "Web Applications/Script (CGI) CGI scripts started by the web server " +-#~ "(apache)" +-#~ msgstr "" +-#~ "ওয়েব সার্ভার (apache) দ্বারা আরম্ভ করা ওয়েব অ্যাপ্লিকেশন/স্ক্রিপ্ট (CGI) CGI " +-#~ "স্ক্রিপ্ট" ++#: ../gui/polgen.glade:343 +msgid "User Application" +msgstr "ব্যবহারকারীদের অ্যাপ্লিকেশন" + @@ -23756,8 +22671,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +msgid "Existing User Roles" +msgstr "বর্তমানে উপস্থিত ব্যবহারকারী ভূমিকা" --#~ msgid "Applications" --#~ msgstr "অ্যাপ্লিকেশন" +-#~ msgid "Web Application/Script (CGI)" +-#~ msgstr "ওয়েব অ্যাপ্লিকেশন/স্ক্রিপ্ট (CGI)" +#: ../gui/polgen.glade:472 +msgid "" +"This user will login to a machine only via a terminal or remote login. By " @@ -23767,16 +22682,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"পারবেন। ডিফল্টরূপে, এই মেশিনে কোনো setuid, নেটওয়ার্ক, sudo অথবা su উপস্থিত " +"থাকবে না" + -+#: ../gui/polgen.glade:474 ../gui/polgen.py:151 ++#: ../gui/polgen.glade:474 +msgid "Minimal Terminal User Role" +msgstr "সর্বনিম্ন টার্মিন্যাল ব্যবহারকারীর ভূমিকা" -#~ msgid "" --#~ "Standard Init Daemon are daemons started on boot via init scripts. " --#~ "Usually requires a script in /etc/rc.d/init.d" +-#~ "User Application are any application that you would like to confine that " +-#~ "is started by a user" -#~ msgstr "" --#~ "বুট করার সময় init স্ক্রিপ্টের মাধ্যমে আরম্ভ হওয়া ডেমনগুলি প্রমিত Init ডেমন নামে " --#~ "পরিচিত। সাধারণত /etc/rc.d/init.d-র মধ্যে একটি স্ক্রিপ্ট উপস্থিত থাকা আবশ্যক।" +-#~ "ব্যবহারকারী দ্বারা আরম্ভ করা কোনো অ্যাপ্লিকেশন যা আবদ্ধ করার জন্য চিহ্নিত তা " +-#~ "ব্যবহারকারীদের অ্যাপ্লিকেশন নামে পরিচিত" +#: ../gui/polgen.glade:493 +msgid "" +"This user can login to a machine via X or terminal. By default this user " @@ -23785,14 +22700,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"চিহ্নিত ব্যবহারকারী X অথবা টার্মিন্যালের মাধ্যমে মেশিনে লগ-ইন করতে পারবেন। " +"ডিফল্টরূপে, এই মেশিনে কোনো setuid, নেটওয়ার্ক, sudo অথবা su উপস্থিত থাকবে না" --#~ msgid "Standard Init Daemon" --#~ msgstr "প্রমিত Init ডেমন" -+#: ../gui/polgen.glade:495 ../gui/polgen.py:152 +-#~ msgid "User Application" +-#~ msgstr "ব্যবহারকারীদের অ্যাপ্লিকেশন" ++#: ../gui/polgen.glade:495 +msgid "Minimal X Windows User Role" +msgstr "সর্বনিম্ন X Windows ব্যবহারকারীর ভূমিকা" --#~ msgid "Internet Services Daemon are daemons started by xinetd" --#~ msgstr "Internet Services Daemon-র ডেমনগুলি xinetd দ্বারা আরম্ভ করা হয়।" +-#~ msgid "Login Users" +-#~ msgstr "ব্যবহারকারীর লগ-ইন" +#: ../gui/polgen.glade:514 +msgid "" +"User with full networking, no setuid applications without transition, no " @@ -23801,18 +22716,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"সম্পূর্ণ নেটওয়ার্ক, রূপান্তরবিহীন setuid অ্যাপ্লিকেশন বিনা, su বিনা ও sudo বিনা " +"ব্যবহারকারী ভূমিকা।" --#~ msgid "Internet Services Daemon (inetd)" --#~ msgstr "Internet Services Daemon (inetd)" -+#: ../gui/polgen.glade:516 ../gui/polgen.py:153 +-#~ msgid "Modify an existing login user record." +-#~ msgstr "বর্তমানে উপস্থিত লগ-ইন ব্যবহারকারীর তথ্য পরিবর্তন করুন।" ++#: ../gui/polgen.glade:516 +msgid "User Role" +msgstr "ব্যবহারকারীর ভূমিকা" --#~ msgid "" --#~ "Web Applications/Script (CGI) CGI scripts started by the web server " --#~ "(apache)" --#~ msgstr "" --#~ "ওয়েব সার্ভার (apache) দ্বারা আরম্ভ করা ওয়েব অ্যাপ্লিকেশন/স্ক্রিপ্ট (CGI) CGI " --#~ "স্ক্রিপ্ট" +-#~ msgid "Existing User Roles" +-#~ msgstr "বর্তমানে উপস্থিত ব্যবহারকারী ভূমিকা" +#: ../gui/polgen.glade:535 +msgid "" +"User with full networking, no setuid applications without transition, no su, " @@ -23821,9 +22732,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"সম্পূর্ণ নেটওয়ার্ক, রূপান্তরবিহীন setuid অ্যাপ্লিকেশন বিনা ও su বিনা ব্যবহারকারী " +"ভূমিকা। sudo সহযোগে root ব্যবহারকারীর প্রশাসনিক ভূমিকা প্রয়োগ করা যাবে।" --#~ msgid "Web Application/Script (CGI)" --#~ msgstr "ওয়েব অ্যাপ্লিকেশন/স্ক্রিপ্ট (CGI)" -+#: ../gui/polgen.glade:537 ../gui/polgen.py:154 +-#~ msgid "" +-#~ "This user will login to a machine only via a terminal or remote login. " +-#~ "By default this user will have no setuid, no networking, no su, no sudo." +-#~ msgstr "" +-#~ "চিহ্নিত ব্যবহারকারী টার্মিন্যাল অথবা দূরবর্তী লগ-ইনের মাধ্যমে মেশিনে লগ-ইন করতে " +-#~ "পারবেন। ডিফল্টরূপে, এই মেশিনে কোনো setuid, নেটওয়ার্ক, sudo অথবা su উপস্থিত " +-#~ "থাকবে না" ++#: ../gui/polgen.glade:537 +msgid "Admin User Role" +msgstr "অ্যাডমিন ব্যবহারকারীর ভূমিকা" + @@ -23831,12 +22747,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +msgid "Root Users" +msgstr "root ব্যবহারকারী" --#~ msgid "" --#~ "User Application are any application that you would like to confine that " --#~ "is started by a user" --#~ msgstr "" --#~ "ব্যবহারকারী দ্বারা আরম্ভ করা কোনো অ্যাপ্লিকেশন যা আবদ্ধ করার জন্য চিহ্নিত তা " --#~ "ব্যবহারকারীদের অ্যাপ্লিকেশন নামে পরিচিত" +-#~ msgid "Minimal Terminal User Role" +-#~ msgstr "সর্বনিম্ন টার্মিন্যাল ব্যবহারকারীর ভূমিকা" +#: ../gui/polgen.glade:645 +msgid "" +"Select Root Administrator User Role, if this user will be used to administer " @@ -23847,7 +22759,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"ব্যবহারকারীর ভূমিকা' নির্বাচন করুন। সিস্টেমে, এই ব্যবহারকারী সরাসরি লগ-ইন করতে " +"সক্ষম হবেন না।" + -+#: ../gui/polgen.glade:647 ../gui/polgen.py:155 ++#: ../gui/polgen.glade:647 +msgid "Root Admin User Role" +msgstr "Root প্রশাসনিক ব্যবহারকারীর ভূমিকা" + @@ -23879,39 +22791,46 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +msgid "Init script" +msgstr "Init স্ক্রিপ্ট" --#~ msgid "User Application" --#~ msgstr "ব্যবহারকারীদের অ্যাপ্লিকেশন" +-#~ msgid "" +-#~ "This user can login to a machine via X or terminal. By default this user " +-#~ "will have no setuid, no networking, no sudo, no su" +-#~ msgstr "" +-#~ "চিহ্নিত ব্যবহারকারী X অথবা টার্মিন্যালের মাধ্যমে মেশিনে লগ-ইন করতে পারবেন। " +-#~ "ডিফল্টরূপে, এই মেশিনে কোনো setuid, নেটওয়ার্ক, sudo অথবা su উপস্থিত থাকবে না" +#: ../gui/polgen.glade:901 +msgid "" +"Enter complete path to init script used to start the confined application." +msgstr "confine করা অ্যাপ্লিকেশন আরম্ভের জন্য init স্ক্রিপ্টের সম্পূর্ণ পাথ লিখুন।" --#~ msgid "Login Users" --#~ msgstr "ব্যবহারকারীর লগ-ইন" +-#~ msgid "Minimal X Windows User Role" +-#~ msgstr "সর্বনিম্ন X Windows ব্যবহারকারীর ভূমিকা" +#: ../gui/polgen.glade:981 +msgid "Select user roles that you want to customize" +msgstr "স্বনির্ধারণের জন্য প্রযোজ্য ব্যবহারকারীদের ভূমিকা চিহ্নিত করুন" --#~ msgid "Modify an existing login user record." --#~ msgstr "বর্তমানে উপস্থিত লগ-ইন ব্যবহারকারীর তথ্য পরিবর্তন করুন।" +-#~ msgid "" +-#~ "User with full networking, no setuid applications without transition, no " +-#~ "sudo, no su." +-#~ msgstr "" +-#~ "সম্পূর্ণ নেটওয়ার্ক, রূপান্তরবিহীন setuid অ্যাপ্লিকেশন বিনা, su বিনা ও sudo বিনা " +-#~ "ব্যবহারকারী ভূমিকা।" +#: ../gui/polgen.glade:1002 ../gui/polgen.glade:1150 +msgid "Select the user roles that will transiton to this applications domains." +msgstr "" +"চিহ্নিত অ্যাপ্লিকেশন ডোমেইনের মধ্যে রূপান্তরযোগ্য ব্যবহারকারীর ভূমিকা নির্বাচন করুন" --#~ msgid "Existing User Roles" --#~ msgstr "বর্তমানে উপস্থিত ব্যবহারকারী ভূমিকা" +-#~ msgid "User Role" +-#~ msgstr "ব্যবহারকারীর ভূমিকা" +#: ../gui/polgen.glade:1055 +msgid "Select additional domains to which this user role will transition" +msgstr "এই ব্যবহারকারী ভূমিকা দ্বারা রূপান্তরের জন্য অতিরিক্ত ডোমেইন নির্বাচন করুন" -#~ msgid "" --#~ "This user will login to a machine only via a terminal or remote login. " --#~ "By default this user will have no setuid, no networking, no su, no sudo." +-#~ "User with full networking, no setuid applications without transition, no " +-#~ "su, can sudo to Root Administration Roles" -#~ msgstr "" --#~ "চিহ্নিত ব্যবহারকারী টার্মিন্যাল অথবা দূরবর্তী লগ-ইনের মাধ্যমে মেশিনে লগ-ইন করতে " --#~ "পারবেন। ডিফল্টরূপে, এই মেশিনে কোনো setuid, নেটওয়ার্ক, sudo অথবা su উপস্থিত " --#~ "থাকবে না" +-#~ "সম্পূর্ণ নেটওয়ার্ক, রূপান্তরবিহীন setuid অ্যাপ্লিকেশন বিনা ও su বিনা ব্যবহারকারী " +-#~ "ভূমিকা। sudo সহযোগে root ব্যবহারকারীর প্রশাসনিক ভূমিকা প্রয়োগ করা যাবে।" +#: ../gui/polgen.glade:1076 +msgid "" +"Select the applications domains that you would like this user role to " @@ -23920,8 +22839,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"চিহ্নিত ব্যবহারকারীর ভূমিকা দ্বারা যে সমস্ত অ্যাপ্লিকেশন ডোমেইনে রূপান্তর করা সম্ভব " +"হবে তা নির্বাচন করুন।" --#~ msgid "Minimal Terminal User Role" --#~ msgstr "সর্বনিম্ন টার্মিন্যাল ব্যবহারকারীর ভূমিকা" +-#~ msgid "Admin User Role" +-#~ msgstr "অ্যাডমিন ব্যবহারকারীর ভূমিকা" +#: ../gui/polgen.glade:1129 +msgid "Select user roles that will transition to this domain" +msgstr "চিহ্নিত ডোমেইনের মধ্যে রূপান্তরযোগ্য ব্যবহারকারীর ভূমিকা নির্বাচন করুন" @@ -23938,48 +22857,42 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +msgid "Select additional roles for this user" +msgstr "চিহ্নিত ব্যবহারকারীর জন্য অতিরিক্ত ভূমিকা নির্বাচন করুন" --#~ msgid "" --#~ "This user can login to a machine via X or terminal. By default this user " --#~ "will have no setuid, no networking, no sudo, no su" --#~ msgstr "" --#~ "চিহ্নিত ব্যবহারকারী X অথবা টার্মিন্যালের মাধ্যমে মেশিনে লগ-ইন করতে পারবেন। " --#~ "ডিফল্টরূপে, এই মেশিনে কোনো setuid, নেটওয়ার্ক, sudo অথবা su উপস্থিত থাকবে না" +-#~ msgid "Root Users" +-#~ msgstr "root ব্যবহারকারী" +#: ../gui/polgen.glade:1351 +msgid "Enter network ports that application/user role listens to" +msgstr "" +"অ্যাপ্লিকেশন/ব্যবহারকারী ভূমিকা দ্বারা যে সমস্ত নেটওয়ার্ক পোর্টে অপেক্ষা করা হবে" --#~ msgid "Minimal X Windows User Role" --#~ msgstr "সর্বনিম্ন X Windows ব্যবহারকারীর ভূমিকা" +-#~ msgid "" +-#~ "Select Root Administrator User Role, if this user will be used to " +-#~ "administer the machine while running as root. This user will not be able " +-#~ "to login to the system directly." +-#~ msgstr "" +-#~ "এই ব্যবহারকারী দ্বারা root পরিচয়ে মেশিন পরিচালনা করা হলে 'Root প্রশাসনিক " +-#~ "ব্যবহারকারীর ভূমিকা' নির্বাচন করুন। সিস্টেমে, এই ব্যবহারকারী সরাসরি লগ-ইন করতে " +-#~ "সক্ষম হবেন না।" +#: ../gui/polgen.glade:1369 ../gui/polgen.glade:1852 +msgid "TCP Ports" +msgstr "TCP পোর্ট" --#~ msgid "" --#~ "User with full networking, no setuid applications without transition, no " --#~ "sudo, no su." --#~ msgstr "" --#~ "সম্পূর্ণ নেটওয়ার্ক, রূপান্তরবিহীন setuid অ্যাপ্লিকেশন বিনা, su বিনা ও sudo বিনা " --#~ "ব্যবহারকারী ভূমিকা।" +-#~ msgid "Root Admin User Role" +-#~ msgstr "Root প্রশাসনিক ব্যবহারকারীর ভূমিকা" +#: ../gui/polgen.glade:1437 ../gui/polgen.glade:1657 +msgid "Allows confined application/user role to bind to any udp port" +msgstr "" +"confine করা অ্যাপ্লিকেশন/ব্যবহারকারীদের যে কোনো udp পোর্টের সাথে bind করার সুযোগ " +"দেয়।" --#~ msgid "User Role" --#~ msgstr "ব্যবহারকারীর ভূমিকা" +-#~ msgid "Enter name of application or user role to be confined" +-#~ msgstr "confine করার জন্য অ্যাপ্লিকেশন অথবা ব্যবহারকারীর নাম নির্বাচন করুন।" +#: ../gui/polgen.glade:1439 ../gui/polgen.glade:1659 ../gui/polgen.glade:1915 +#: ../gui/polgen.glade:2068 +msgid "All" +msgstr "সকল" --#~ msgid "" --#~ "User with full networking, no setuid applications without transition, no " --#~ "su, can sudo to Root Administration Roles" --#~ msgstr "" --#~ "সম্পূর্ণ নেটওয়ার্ক, রূপান্তরবিহীন setuid অ্যাপ্লিকেশন বিনা ও su বিনা ব্যবহারকারী " --#~ "ভূমিকা। sudo সহযোগে root ব্যবহারকারীর প্রশাসনিক ভূমিকা প্রয়োগ করা যাবে।" +-#~ msgid "Name" +-#~ msgstr "নাম" +#: ../gui/polgen.glade:1457 ../gui/polgen.glade:1677 +msgid "" +"Allow application/user role to call bindresvport with 0. Binding to port 600-" @@ -23988,14 +22901,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"অ্যাপ্লিকেশন/ব্যবহারকারীদের 0 প্রয়োগ করে bindresvport কল করার সুযোগ দেওয়া হবে। " +"পোর্ট সংখ্যা ৬০০-১০২৪-র সাথে bind করা হবে।" --#~ msgid "Admin User Role" --#~ msgstr "অ্যাডমিন ব্যবহারকারীর ভূমিকা" +-#~ msgid "Enter complete path for executable to be confined." +-#~ msgstr "confine করার জন্য এক্সেকিউটেবিলের সম্পূর্ণ পাথ লিখুন।" +#: ../gui/polgen.glade:1459 ../gui/polgen.glade:1679 +msgid "600-1024" +msgstr "600-1024" --#~ msgid "Root Users" --#~ msgstr "root ব্যবহারকারী" +-#~ msgid "..." +-#~ msgstr "..." +#: ../gui/polgen.glade:1477 ../gui/polgen.glade:1697 +msgid "" +"Enter a comma separated list of udp ports or ranges of ports that " @@ -24014,36 +22927,31 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +msgid "Select Ports" +msgstr "নির্বাচিত পোর্ট" --#~ msgid "" --#~ "Select Root Administrator User Role, if this user will be used to " --#~ "administer the machine while running as root. This user will not be able " --#~ "to login to the system directly." --#~ msgstr "" --#~ "এই ব্যবহারকারী দ্বারা root পরিচয়ে মেশিন পরিচালনা করা হলে 'Root প্রশাসনিক " --#~ "ব্যবহারকারীর ভূমিকা' নির্বাচন করুন। সিস্টেমে, এই ব্যবহারকারী সরাসরি লগ-ইন করতে " --#~ "সক্ষম হবেন না।" +-#~ msgid "Enter unique name for the confined application or user role." +-#~ msgstr "confine করা ব্যবহারকারী অথবা অ্যাপ্লিকেশন ভূমিকার স্বতন্ত্র নাম লিখুন।" +#: ../gui/polgen.glade:1535 ../gui/polgen.glade:1755 +msgid "Allows application/user role to bind to any udp ports > 1024" +msgstr "" +"অ্যাপ্লিকেশন/ব্যবহারকারীদের 1024-র অধিক যে কোনো udp পোর্টের সাথে bind করার সুযোগ " +"দেওয়া হয়।" --#~ msgid "Root Admin User Role" --#~ msgstr "Root প্রশাসনিক ব্যবহারকারীর ভূমিকা" +-#~ msgid "Executable" +-#~ msgstr "এক্সেকিউটেবল" +#: ../gui/polgen.glade:1589 ../gui/polgen.glade:2005 +msgid "UDP Ports" +msgstr "UDP পোর্ট" --#~ msgid "Enter name of application or user role to be confined" --#~ msgstr "confine করার জন্য অ্যাপ্লিকেশন অথবা ব্যবহারকারীর নাম নির্বাচন করুন।" +-#~ msgid "Init script" +-#~ msgstr "Init স্ক্রিপ্ট" +#: ../gui/polgen.glade:1834 +msgid "Enter network ports that application/user role connects to" +msgstr "" +"অ্যাপ্লিকেশন/ব্যবহারকারী ভূমিকা দ্বারা যে সমস্ত নেটওয়ার্ক পোর্টের সাথে সংযোগ স্থাপন " +"করা হবে" --#~ msgid "Name" --#~ msgstr "নাম" +-#~ msgid "" +-#~ "Enter complete path to init script used to start the confined application." +-#~ msgstr "confine করা অ্যাপ্লিকেশন আরম্ভের জন্য init স্ক্রিপ্টের সম্পূর্ণ পাথ লিখুন।" +#: ../gui/polgen.glade:1958 +msgid "" +"Enter a comma separated list of tcp ports or ranges of ports that " @@ -24053,8 +22961,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"উপস্থিত পোর্টের সাথে সংযোগ করতে সক্ষম হবে সেগুলির তালিকা নির্মাণ করুন ও কমা চিহ্ন " +"দ্বারা বিভাজন করুন। উদাহরণস্বরূপ: 612, 650-660" --#~ msgid "Enter complete path for executable to be confined." --#~ msgstr "confine করার জন্য এক্সেকিউটেবিলের সম্পূর্ণ পাথ লিখুন।" +-#~ msgid "Select user roles that you want to customize" +-#~ msgstr "স্বনির্ধারণের জন্য প্রযোজ্য ব্যবহারকারীদের ভূমিকা চিহ্নিত করুন" +#: ../gui/polgen.glade:2111 +msgid "" +"Enter a comma separated list of udp ports or ranges of ports that " @@ -24104,8 +23012,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +msgid "Select files/directories that the application manages" +msgstr "অ্যাপ্লিকেশন দ্বারা পরিচালিত ফাইল/ডিরেক্টরি নির্বাচন করুন" --#~ msgid "..." --#~ msgstr "..." +-#~ msgid "" +-#~ "Select the user roles that will transiton to this applications domains." +-#~ msgstr "" +-#~ "চিহ্নিত অ্যাপ্লিকেশন ডোমেইনের মধ্যে রূপান্তরযোগ্য ব্যবহারকারীর ভূমিকা নির্বাচন করুন" +#: ../gui/polgen.glade:2607 +msgid "" +"Add Files/Directories that application will need to \"Write\" to. Pid Files, " @@ -24114,42 +23024,44 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"অ্যাপ্লিকেশন যে সমস্ত ফাইল/ডিরেক্টরিতে \"Write\" লিখতে পারবে সেগুলির নাম যোগ করুন। " +"Pid ফাইল, লগ ফাইল, /var/lib ফাইল ..." --#~ msgid "Enter unique name for the confined application or user role." --#~ msgstr "confine করা ব্যবহারকারী অথবা অ্যাপ্লিকেশন ভূমিকার স্বতন্ত্র নাম লিখুন।" +-#~ msgid "Select additional domains to which this user role will transition" +-#~ msgstr "এই ব্যবহারকারী ভূমিকা দ্বারা রূপান্তরের জন্য অতিরিক্ত ডোমেইন নির্বাচন করুন" +#: ../gui/polgen.glade:2667 +msgid "Select booleans that the application uses" +msgstr "অ্যাপ্লিকেশন দ্বারা ব্যবহৃত বুলিয়ান নির্বাচন করুন" --#~ msgid "Executable" --#~ msgstr "এক্সেকিউটেবল" +-#~ msgid "" +-#~ "Select the applications domains that you would like this user role to " +-#~ "transition to." +-#~ msgstr "" +-#~ "চিহ্নিত ব্যবহারকারীর ভূমিকা দ্বারা যে সমস্ত অ্যাপ্লিকেশন ডোমেইনে রূপান্তর করা সম্ভব " +-#~ "হবে তা নির্বাচন করুন।" +#: ../gui/polgen.glade:2804 +msgid "Add/Remove booleans used for this confined application/user" +msgstr "" +"কনফাইন করা অ্যাপ্লিকেশন/ব্যবহারকারীর জন্য প্রয়োগ হওয়া বুলিয়ান যোগ করুন/মুছে ফেলুন" --#~ msgid "Init script" --#~ msgstr "Init স্ক্রিপ্ট" +-#~ msgid "Select user roles that will transition to this domain" +-#~ msgstr "চিহ্নিত ডোমেইনের মধ্যে রূপান্তরযোগ্য ব্যবহারকারীর ভূমিকা নির্বাচন করুন" +#: ../gui/polgen.glade:2864 +msgid "Select directory to generate policy in" +msgstr "নিয়মনীতি নির্মাণের জন্য ব্যবহারযোগ্য ডিরেক্টরি নির্বাচন করুন" --#~ msgid "" --#~ "Enter complete path to init script used to start the confined application." --#~ msgstr "confine করা অ্যাপ্লিকেশন আরম্ভের জন্য init স্ক্রিপ্টের সম্পূর্ণ পাথ লিখুন।" +-#~ msgid "Select additional domains that this user role will administer" +-#~ msgstr "" +-#~ "ব্যবহারকারী দ্বারা যে সমস্ত অতিরিক্ত ডোমেইন পরিচালিত হবে সেগুলি নির্বাচন করুন" +#: ../gui/polgen.glade:2882 +msgid "Policy Directory" +msgstr "নিয়মনীতির ডিরেক্টরি" --#~ msgid "Select user roles that you want to customize" --#~ msgstr "স্বনির্ধারণের জন্য প্রযোজ্য ব্যবহারকারীদের ভূমিকা চিহ্নিত করুন" +-#~ msgid "Select the domains that you would like this user administer." +-#~ msgstr "চিহ্নিত ব্যবহারকারী দ্বারা পরিচালনার উদ্দেশ্যে ডোমেইন নির্বাচন করুন।" +#: ../gui/polgen.glade:2981 ../gui/polgen.glade:3024 +msgid "Generated Policy Files" +msgstr "উৎপন্ন নিয়মনীতির ফাইল" --#~ msgid "" --#~ "Select the user roles that will transiton to this applications domains." --#~ msgstr "" --#~ "চিহ্নিত অ্যাপ্লিকেশন ডোমেইনের মধ্যে রূপান্তরযোগ্য ব্যবহারকারীর ভূমিকা নির্বাচন করুন" +-#~ msgid "Select additional roles for this user" +-#~ msgstr "চিহ্নিত ব্যবহারকারীর জন্য অতিরিক্ত ভূমিকা নির্বাচন করুন" +#: ../gui/polgen.glade:2982 +msgid "" +"This tool will generate the following: \n" @@ -24171,8 +23083,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"ব্যবহারকারী রূপে লগ-ইন করুন ও ব্যবহারকারীর ভূমিকা পরীক্ষা করুন।\n" +"te ফাইলের জন্য অতিরিক্ত নিয়ম নির্ধারণ করার জন্য audit2allow -R প্রয়োগ করুন।\n" --#~ msgid "Select additional domains to which this user role will transition" --#~ msgstr "এই ব্যবহারকারী ভূমিকা দ্বারা রূপান্তরের জন্য অতিরিক্ত ডোমেইন নির্বাচন করুন" +-#~ msgid "Enter network ports that application/user role listens to" +-#~ msgstr "" +-#~ "অ্যাপ্লিকেশন/ব্যবহারকারী ভূমিকা দ্বারা যে সমস্ত নেটওয়ার্ক পোর্টে অপেক্ষা করা হবে" +#: ../gui/polgen.glade:3025 +msgid "" +"This tool will generate the following: \n" @@ -24216,44 +23129,41 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +msgid "%s must be a directory" +msgstr "%s ডিরেক্টরি হওয়া আবশ্যক" + -+#: ../gui/polgengui.py:329 ../gui/polgengui.py:599 ++#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 +msgid "You must select a user" +msgstr "একটি ব্যবহারকারী নির্বাচন করা আবশ্যক" + -+#: ../gui/polgengui.py:454 ++#: ../gui/polgengui.py:453 +msgid "Select executable file to be confined." +msgstr "confine করার উদ্দেশ্যে এক্সিকিউটেবিল ফাইল নির্বাচন করুন" + -+#: ../gui/polgengui.py:465 ++#: ../gui/polgengui.py:464 +msgid "Select init script file to be confined." +msgstr "confine করার উদ্দেশ্যে init script ফাইল নির্বাচন করুন।" + -+#: ../gui/polgengui.py:475 ++#: ../gui/polgengui.py:474 +msgid "Select file(s) that confined application creates or writes" +msgstr "কনফাইন করা অ্যাপ্লিকেশন দ্বারা নির্মিত অথবা লেখা ফাইল নির্বাচন করুন" --#~ msgid "" --#~ "Select the applications domains that you would like this user role to " --#~ "transition to." --#~ msgstr "" --#~ "চিহ্নিত ব্যবহারকারীর ভূমিকা দ্বারা যে সমস্ত অ্যাপ্লিকেশন ডোমেইনে রূপান্তর করা সম্ভব " --#~ "হবে তা নির্বাচন করুন।" -+#: ../gui/polgengui.py:482 +-#~ msgid "TCP Ports" +-#~ msgstr "TCP পোর্ট" ++#: ../gui/polgengui.py:481 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "" +"কনফাইন করা অ্যাপ্লিকেশনের মালিকানাধীন অথবা অ্যাপ্লিকেশন দ্বারা লিখনযোগ্য ডিরেক্টরি " +"নির্বাচন করুন" --#~ msgid "Select user roles that will transition to this domain" --#~ msgstr "চিহ্নিত ডোমেইনের মধ্যে রূপান্তরযোগ্য ব্যবহারকারীর ভূমিকা নির্বাচন করুন" -+#: ../gui/polgengui.py:542 +-#~ msgid "Allows confined application/user role to bind to any udp port" +-#~ msgstr "" +-#~ "confine করা অ্যাপ্লিকেশন/ব্যবহারকারীদের যে কোনো udp পোর্টের সাথে bind করার " +-#~ "সুযোগ দেয়।" ++#: ../gui/polgengui.py:541 +msgid "Select directory to generate policy files in" +msgstr "নিয়মনীতি সংক্রান্ত ফাইল নির্মাণের জন্য ডিরেক্টরি নির্বাচন করুন" --#~ msgid "Select additional domains that this user role will administer" --#~ msgstr "" --#~ "ব্যবহারকারী দ্বারা যে সমস্ত অতিরিক্ত ডোমেইন পরিচালিত হবে সেগুলি নির্বাচন করুন" -+#: ../gui/polgengui.py:555 +-#~ msgid "All" +-#~ msgstr "সকল" ++#: ../gui/polgengui.py:554 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" @@ -24262,15 +23172,19 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"বর্তমান নিয়মনীতির মধ্যে %s_t ধরন বর্তমানে ব্যাখ্যা করা হয়েছে।\n" +"এগিয়ে যেতে ইচ্ছুক কি?" --#~ msgid "Select the domains that you would like this user administer." --#~ msgstr "চিহ্নিত ব্যবহারকারী দ্বারা পরিচালনার উদ্দেশ্যে ডোমেইন নির্বাচন করুন।" -+#: ../gui/polgengui.py:555 ../gui/polgengui.py:559 +-#~ msgid "" +-#~ "Allow application/user role to call bindresvport with 0. Binding to port " +-#~ "600-1024" +-#~ msgstr "" +-#~ "অ্যাপ্লিকেশন/ব্যবহারকারীদের 0 প্রয়োগ করে bindresvport কল করার সুযোগ দেওয়া হবে। " +-#~ "পোর্ট সংখ্যা ৬০০-১০২৪-র সাথে bind করা হবে।" ++#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 +msgid "Verify Name" +msgstr "নাম পরীক্ষণ" --#~ msgid "Select additional roles for this user" --#~ msgstr "চিহ্নিত ব্যবহারকারীর জন্য অতিরিক্ত ভূমিকা নির্বাচন করুন" -+#: ../gui/polgengui.py:559 +-#~ msgid "600-1024" +-#~ msgstr "600-1024" ++#: ../gui/polgengui.py:558 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" @@ -24279,60 +23193,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"বর্তমান নিয়মনীতির মধ্যে %s.pp মডিউল বর্তমানে ব্যাখ্যা করা হয়েছে।\n" +"এগিয়ে যেতে ইচ্ছুক কি?" --#~ msgid "Enter network ports that application/user role listens to" --#~ msgstr "" --#~ "অ্যাপ্লিকেশন/ব্যবহারকারী ভূমিকা দ্বারা যে সমস্ত নেটওয়ার্ক পোর্টে অপেক্ষা করা হবে" -+#: ../gui/polgengui.py:605 -+msgid "You must enter a name" -+msgstr "নাম উল্লেখ করা আবশ্যক" -+ -+#: ../gui/polgengui.py:611 -+msgid "You must enter a executable" -+msgstr "এক্সেকিউটেবল উল্লেখ করা আবশ্যক" -+ -+#: ../gui/polgengui.py:615 ../gui/system-config-selinux.py:174 -+msgid "Configue SELinux" -+msgstr "SELinux কনফিগার করুন" - --#~ msgid "TCP Ports" --#~ msgstr "TCP পোর্ট" -+#: ../gui/polgen.py:148 -+#, fuzzy -+msgid "Internet Services Daemon" -+msgstr "Internet Services Daemon (inetd)" - --#~ msgid "Allows confined application/user role to bind to any udp port" --#~ msgstr "" --#~ "confine করা অ্যাপ্লিকেশন/ব্যবহারকারীদের যে কোনো udp পোর্টের সাথে bind করার " --#~ "সুযোগ দেয়।" -+#: ../gui/polgen.py:187 -+#, python-format -+msgid "Ports must be numbers or ranges of numbers from 1 to %d " -+msgstr "" -+"পোর্ট সংখ্যার ক্ষেত্রে 1 থেকে %d-র মধ্যে সংখ্যা অথবা সংখ্যামালা ব্যবহার করা আবশ্যক " - --#~ msgid "All" --#~ msgstr "সকল" -+#: ../gui/polgen.py:300 -+msgid "You must enter a name for your confined process/user" -+msgstr "কনফাইন করা প্রসেস/ব্যবহারকারীর জন্য নাম লেখা আবশ্যক" - --#~ msgid "" --#~ "Allow application/user role to call bindresvport with 0. Binding to port " --#~ "600-1024" --#~ msgstr "" --#~ "অ্যাপ্লিকেশন/ব্যবহারকারীদের 0 প্রয়োগ করে bindresvport কল করার সুযোগ দেওয়া হবে। " --#~ "পোর্ট সংখ্যা ৬০০-১০২৪-র সাথে bind করা হবে।" -+#: ../gui/polgen.py:387 -+msgid "USER Types are not allowed executables" -+msgstr "USER ধরনটি অনুমোদিত এক্সেকিউটেবল নয়" - --#~ msgid "600-1024" --#~ msgstr "600-1024" -+#: ../gui/polgen.py:393 -+msgid "Only DAEMON apps can use an init script" -+msgstr "শুধুমাত্র DAEMON অ্যাপ্লিকেশন দ্বারা init স্ক্রিপ্ট ব্যবহার করা যাবে" - -#~ msgid "" -#~ "Enter a comma separated list of udp ports or ranges of ports that " -#~ "application/user role binds to. Example: 612, 650-660" @@ -24340,64 +23200,46 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#~ "অ্যাপ্লিকেশন/ব্যবহারকারী ভূমিকা দ্বারা যে সমস্ত udp পোর্ট অথবা পোর্ট সীমার মধ্যে " -#~ "উপস্থিত পোর্টের সাথে বাইন্ড করতে সক্ষম হবে সেগুলির তালিকা নির্মাণ করুন ও কমা " -#~ "চিহ্ন দ্বারা বিভাজন করুন। উদাহরণস্বরূপ: 612, 650-660" -+#: ../gui/polgen.py:411 -+#, fuzzy -+msgid "use_resolve must be a boolean value " -+msgstr "use_syslog-র মান বুলিয়ান হওয়া আবশ্যক " ++#: ../gui/polgengui.py:604 ++msgid "You must enter a name" ++msgstr "নাম উল্লেখ করা আবশ্যক" -#~ msgid "Unreserved Ports (>1024)" -#~ msgstr "অসংরক্ষিত পোর্ট (>1024)" -+#: ../gui/polgen.py:417 -+msgid "use_syslog must be a boolean value " -+msgstr "use_syslog-র মান বুলিয়ান হওয়া আবশ্যক " ++#: ../gui/polgengui.py:610 ++msgid "You must enter a executable" ++msgstr "এক্সেকিউটেবল উল্লেখ করা আবশ্যক" -#~ msgid "Select Ports" -#~ msgstr "নির্বাচিত পোর্ট" -+#: ../gui/polgen.py:423 -+#, fuzzy -+msgid "use_kerberos must be a boolean value " -+msgstr "use_syslog-র মান বুলিয়ান হওয়া আবশ্যক " ++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 ++msgid "Configue SELinux" ++msgstr "SELinux কনফিগার করুন" -#~ msgid "Allows application/user role to bind to any udp ports > 1024" -#~ msgstr "" -#~ "অ্যাপ্লিকেশন/ব্যবহারকারীদের 1024-র অধিক যে কোনো udp পোর্টের সাথে bind করার " -#~ "সুযোগ দেওয়া হয়।" -+#: ../gui/polgen.py:429 -+#, fuzzy -+msgid "manage_krb5_rcache must be a boolean value " -+msgstr "use_syslog-র মান বুলিয়ান হওয়া আবশ্যক " ++#: ../gui/polgen.py:174 ++#, python-format ++msgid "Ports must be numbers or ranges of numbers from 1 to %d " ++msgstr "" ++"পোর্ট সংখ্যার ক্ষেত্রে 1 থেকে %d-র মধ্যে সংখ্যা অথবা সংখ্যামালা ব্যবহার করা আবশ্যক " -#~ msgid "UDP Ports" -#~ msgstr "UDP পোর্ট" -+#: ../gui/polgen.py:459 -+msgid "USER Types automatically get a tmp type" -+msgstr "USER ধরনের ক্ষেত্রে স্বয়ংক্রিয়রূপে tmp ধরন নির্ধারিত হবে" -+ -+#: ../gui/polgen.py:941 -+msgid "You must enter the executable path for your confined process" -+msgstr "কনফাইন করা প্রসেসের ক্ষেত্রে এক্সেকিউটেবলের পাথ উল্লেখ করা আবশ্যক" -+ -+#: ../gui/polgen.py:1071 -+msgid "Type Enforcement file" -+msgstr "ধরন প্রয়োগকারী ফাইল" -+ -+#: ../gui/polgen.py:1072 -+msgid "Interface file" -+msgstr "ইন্টারফেস সংক্রান্ত ফাইল" -+ -+#: ../gui/polgen.py:1073 -+msgid "File Contexts file" -+msgstr "ফাইল কনটেক্সটের ফাইল" -+ -+#: ../gui/polgen.py:1074 -+msgid "Setup Script" -+msgstr "প্রস্তুতির স্ক্রিপ্ট" ++#: ../gui/polgen.py:204 ++msgid "You must enter a name for your confined process/user" ++msgstr "কনফাইন করা প্রসেস/ব্যবহারকারীর জন্য নাম লেখা আবশ্যক" -#~ msgid "Enter network ports that application/user role connects to" -#~ msgstr "" -#~ "অ্যাপ্লিকেশন/ব্যবহারকারী ভূমিকা দ্বারা যে সমস্ত নেটওয়ার্ক পোর্টের সাথে সংযোগ " -#~ "স্থাপন করা হবে" -- ++#: ../gui/polgen.py:282 ++msgid "USER Types are not allowed executables" ++msgstr "USER ধরনটি অনুমোদিত এক্সেকিউটেবল নয়" + -#~ msgid "" -#~ "Enter a comma separated list of tcp ports or ranges of ports that " -#~ "application/user role connects to. Example: 612, 650-660" @@ -24405,7 +23247,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#~ "অ্যাপ্লিকেশন/ব্যবহারকারী ভূমিকা দ্বারা যে সমস্ত tcp পোর্ট অথবা পোর্ট সীমার মধ্যে " -#~ "উপস্থিত পোর্টের সাথে সংযোগ করতে সক্ষম হবে সেগুলির তালিকা নির্মাণ করুন ও কমা " -#~ "চিহ্ন দ্বারা বিভাজন করুন। উদাহরণস্বরূপ: 612, 650-660" -- ++#: ../gui/polgen.py:288 ++msgid "Only DAEMON apps can use an init script" ++msgstr "শুধুমাত্র DAEMON অ্যাপ্লিকেশন দ্বারা init স্ক্রিপ্ট ব্যবহার করা যাবে" + -#~ msgid "" -#~ "Enter a comma separated list of udp ports or ranges of ports that " -#~ "application/user role connects to. Example: 612, 650-660" @@ -24413,746 +23258,54 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#~ "অ্যাপ্লিকেশন/ব্যবহারকারী ভূমিকা দ্বারা যে সমস্ত udp পোর্ট অথবা পোর্ট সীমার মধ্যে " -#~ "উপস্থিত পোর্টের সাথে সংযোগ করতে সক্ষম হবে সেগুলির তালিকা নির্মাণ করুন ও কমা " -#~ "চিহ্ন দ্বারা বিভাজন করুন। উদাহরণস্বরূপ: 612, 650-660" -- ++#: ../gui/polgen.py:306 ++msgid "use_syslog must be a boolean value " ++msgstr "use_syslog-র মান বুলিয়ান হওয়া আবশ্যক " + -#~ msgid "Select common application traits" -#~ msgstr "সাধারণ অ্যাপ্লিকেশনের বৈশিষ্ট্য নির্বাচন করুন" -- ++#: ../gui/polgen.py:327 ++msgid "USER Types automatically get a tmp type" ++msgstr "USER ধরনের ক্ষেত্রে স্বয়ংক্রিয়রূপে tmp ধরন নির্ধারিত হবে" + -#~ msgid "Writes syslog messages\t" -#~ msgstr "syslog বার্তা লেখা হয়\t" -- ++#: ../gui/polgen.py:729 ++msgid "You must enter the executable path for your confined process" ++msgstr "কনফাইন করা প্রসেসের ক্ষেত্রে এক্সেকিউটেবলের পাথ উল্লেখ করা আবশ্যক" + -#~ msgid "Create/Manipulate temporary files in /tmp" -#~ msgstr "/tmp-র মধ্যে উপস্থিত অস্থায়ী ফাইল নির্মাণ/পরিবর্তন করুন" -- ++#: ../gui/polgen.py:848 ++msgid "Type Enforcement file" ++msgstr "ধরন প্রয়োগকারী ফাইল" + -#~ msgid "Uses Pam for authentication" -#~ msgstr "অনুমোদনের জন্য Pam ব্যবহার করুন" -- ++#: ../gui/polgen.py:849 ++msgid "Interface file" ++msgstr "ইন্টারফেস সংক্রান্ত ফাইল" + -#~ msgid "Uses nsswitch or getpw* calls" -#~ msgstr "nsswitch অথবা getpw* কল ব্যবহার করা হয়" -- ++#: ../gui/polgen.py:850 ++msgid "File Contexts file" ++msgstr "ফাইল কনটেক্সটের ফাইল" + -#~ msgid "Uses dbus" -#~ msgstr "dbus ব্যবহার করা হয়" -- ++#: ../gui/polgen.py:851 ++msgid "Setup Script" ++msgstr "প্রস্তুতির স্ক্রিপ্ট" + -#~ msgid "Sends audit messages" -#~ msgstr "অডিট সংক্রান্ত বার্তা পাঠানো হয়" -- --#~ msgid "Interacts with the terminal" --#~ msgstr "টার্মিন্যালের সাথে যোগাযোগ" -- --#~ msgid "Sends email" --#~ msgstr "ই-মেইল বার্তা পাঠানো হয়" -- --#~ msgid "Select files/directories that the application manages" --#~ msgstr "অ্যাপ্লিকেশন দ্বারা পরিচালিত ফাইল/ডিরেক্টরি নির্বাচন করুন" -- --#~ msgid "" --#~ "Add Files/Directories that application will need to \"Write\" to. Pid " --#~ "Files, Log Files, /var/lib Files ..." --#~ msgstr "" --#~ "অ্যাপ্লিকেশন যে সমস্ত ফাইল/ডিরেক্টরিতে \"Write\" লিখতে পারবে সেগুলির নাম যোগ " --#~ "করুন। Pid ফাইল, লগ ফাইল, /var/lib ফাইল ..." -- --#~ msgid "Select booleans that the application uses" --#~ msgstr "অ্যাপ্লিকেশন দ্বারা ব্যবহৃত বুলিয়ান নির্বাচন করুন" -- --#~ msgid "Add/Remove booleans used for this confined application/user" --#~ msgstr "" --#~ "কনফাইন করা অ্যাপ্লিকেশন/ব্যবহারকারীর জন্য প্রয়োগ হওয়া বুলিয়ান যোগ করুন/মুছে ফেলুন" -- --#~ msgid "Select directory to generate policy in" --#~ msgstr "নিয়মনীতি নির্মাণের জন্য ব্যবহারযোগ্য ডিরেক্টরি নির্বাচন করুন" -- --#~ msgid "Policy Directory" --#~ msgstr "নিয়মনীতির ডিরেক্টরি" -- --#~ msgid "Generated Policy Files" --#~ msgstr "উৎপন্ন নিয়মনীতির ফাইল" -- --#~ msgid "Add Booleans Dialog" --#~ msgstr "বুলিয়ান ডায়লগ যোগ করুন" -- --#~ msgid "Boolean Name" --#~ msgstr "বুলিয়ান নাম" -- --#~ msgid "Role" --#~ msgstr "Role" -- --#~ msgid "Existing_User" --#~ msgstr "উপস্থিত_ব্যবহারকারী" -- --#~ msgid "Application" --#~ msgstr "অ্যাপ্লিকেশন" -- --#~ msgid "%s must be a directory" --#~ msgstr "%s ডিরেক্টরি হওয়া আবশ্যক" -- --#~ msgid "You must select a user" --#~ msgstr "একটি ব্যবহারকারী নির্বাচন করা আবশ্যক" -- --#~ msgid "Select executable file to be confined." --#~ msgstr "confine করার উদ্দেশ্যে এক্সিকিউটেবিল ফাইল নির্বাচন করুন" -- --#~ msgid "Select init script file to be confined." --#~ msgstr "confine করার উদ্দেশ্যে init script ফাইল নির্বাচন করুন।" -- --#~ msgid "Select file(s) that confined application creates or writes" --#~ msgstr "কনফাইন করা অ্যাপ্লিকেশন দ্বারা নির্মিত অথবা লেখা ফাইল নির্বাচন করুন" -- --#~ msgid "" --#~ "Select directory(s) that the confined application owns and writes into" --#~ msgstr "" --#~ "কনফাইন করা অ্যাপ্লিকেশনের মালিকানাধীন অথবা অ্যাপ্লিকেশন দ্বারা লিখনযোগ্য " --#~ "ডিরেক্টরি নির্বাচন করুন" -- --#~ msgid "Select directory to generate policy files in" --#~ msgstr "নিয়মনীতি সংক্রান্ত ফাইল নির্মাণের জন্য ডিরেক্টরি নির্বাচন করুন" -- --#~ msgid "" --#~ "Type %s_t already defined in current policy.\n" --#~ "Do you want to continue?" --#~ msgstr "" --#~ "বর্তমান নিয়মনীতির মধ্যে %s_t ধরন বর্তমানে ব্যাখ্যা করা হয়েছে।\n" --#~ "এগিয়ে যেতে ইচ্ছুক কি?" -- --#~ msgid "Verify Name" --#~ msgstr "নাম পরীক্ষণ" -- --#~ msgid "" --#~ "Module %s.pp already loaded in current policy.\n" --#~ "Do you want to continue?" --#~ msgstr "" --#~ "বর্তমান নিয়মনীতির মধ্যে %s.pp মডিউল বর্তমানে ব্যাখ্যা করা হয়েছে।\n" --#~ "এগিয়ে যেতে ইচ্ছুক কি?" -- --#~ msgid "You must enter a name" --#~ msgstr "নাম উল্লেখ করা আবশ্যক" -- --#~ msgid "You must enter a executable" --#~ msgstr "এক্সেকিউটেবল উল্লেখ করা আবশ্যক" -- --#~ msgid "Configue SELinux" --#~ msgstr "SELinux কনফিগার করুন" -- --#, fuzzy --#~ msgid "Ports must be numbers or ranges of numbers from 1 to %d " --#~ msgstr "" --#~ "পোর্ট সংখ্যার ক্ষেত্রে 1 থেকে %d-র মধ্যে সংখ্যা অথবা সংখ্যামালা ব্যবহার করা আবশ্যক " -- --#~ msgid "You must enter a name for your confined process/user" --#~ msgstr "কনফাইন করা প্রসেস/ব্যবহারকারীর জন্য নাম লেখা আবশ্যক" -- --#~ msgid "USER Types are not allowed executables" --#~ msgstr "USER ধরনটি অনুমোদিত এক্সেকিউটেবল নয়" -- --#~ msgid "Only DAEMON apps can use an init script" --#~ msgstr "শুধুমাত্র DAEMON অ্যাপ্লিকেশন দ্বারা init স্ক্রিপ্ট ব্যবহার করা যাবে" -- --#~ msgid "use_syslog must be a boolean value " --#~ msgstr "use_syslog-র মান বুলিয়ান হওয়া আবশ্যক " -- --#, fuzzy --#~ msgid "USER Types automatically get a tmp type" --#~ msgstr "USER ধরনের ক্ষেত্রে স্বয়ংক্রিয়রূপে tmp ধরন নির্ধারিত হবে" -- --#~ msgid "You must enter the executable path for your confined process" --#~ msgstr "কনফাইন করা প্রসেসের ক্ষেত্রে এক্সেকিউটেবলের পাথ উল্লেখ করা আবশ্যক" -- --#, fuzzy --#~ msgid "Type Enforcement file" --#~ msgstr "ধরন প্রয়োগকারী ফাইল" -- --#~ msgid "Interface file" --#~ msgstr "ইন্টারফেস সংক্রান্ত ফাইল" -- --#~ msgid "File Contexts file" --#~ msgstr "ফাইল কনটেক্সটের ফাইল" -- --#~ msgid "Setup Script" --#~ msgstr "প্রস্তুতির স্ক্রিপ্ট" -- --#~ msgid "" --#~ "SELinux Port\n" --#~ "Type" --#~ msgstr "" --#~ "SELinux পোর্ট\n" --#~ "ধরন" -- --#~ msgid "Protocol" --#~ msgstr "প্রোটোকল" -- --#~ msgid "" --#~ "MLS/MCS\n" --#~ "Level" --#~ msgstr "" --#~ "MLS/MCS\n" --#~ "স্তর" -- --#~ msgid "Port" --#~ msgstr "পোর্ট" -- --#~ msgid "Port number \"%s\" is not valid. 0 < PORT_NUMBER < 65536 " --#~ msgstr "\"%s\" পোর্ট সংখ্যা বৈধ নয়। 0 < পোর্ট_সংখ্যা < 65536 " -- --#~ msgid "List View" --#~ msgstr "তালিকা অনুসারে প্রদর্শন" -- --#~ msgid "Group View" --#~ msgstr "সংকলন অনুযায়ী প্রদর্শন" -- --#~ msgid "SELinux Service Protection" --#~ msgstr "SELinux Service Protection" -- --#~ msgid "Disable SELinux protection for acct daemon" --#~ msgstr "acct-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Admin" --#~ msgstr "অ্যাডমিন" -- --#~ msgid "Allow all daemons to write corefiles to /" --#~ msgstr "সর্বধরনের ডেমন দ্বারা /-র মধ্যে corefile লেখার অনুমতি প্রদান করা হবে" -- --#~ msgid "Allow all daemons the ability to use unallocated ttys" --#~ msgstr "সর্বধরনের ডেমনকে অব্যবহৃত ttys ব্যবহারের ক্ষমতা প্রদান করা হবে" -- --#~ msgid "User Privs" --#~ msgstr "ব্যবহারকারীর অধিকার" -- --#, fuzzy --#~ msgid "" --#~ "Allow gadmin SELinux user account to execute files in home directory or /" --#~ "tmp" --#~ msgstr "" --#~ "gadmin SELinux ব্যবহারকারী অ্যাকাউন্টের ক্ষেত্রে ব্যবহারকারীর ব্যক্তিগত ডিরেক্টরি " --#~ "(home) অথবা /tmp ডিরেক্টরির মধ্যে ফাইল সঞ্চালনের অনুমতি প্রদান করা হবে" -- --#, fuzzy --#~ msgid "" --#~ "Allow guest SELinux user account to execute files in home directory or /" --#~ "tmp" --#~ msgstr "" --#~ "guest SELinux ব্যবহারকারী অ্যাকাউন্টের ক্ষেত্রে ব্যবহারকারীর ব্যক্তিগত ডিরেক্টরি " --#~ "(home) অথবা /tmp ডিরেক্টরির মধ্যে ফাইল সঞ্চালনের অনুমতি প্রদান করা হবে" -- --#~ msgid "Memory Protection" --#~ msgstr "মেমরি সংরক্ষণ" -- --#~ msgid "Allow java executable stack" --#~ msgstr "java এক্সেকিউটেবল স্ট্যাকের অনুমতি প্রদান করা হবে" -- --#~ msgid "Mount" --#~ msgstr "Mount" -- --#~ msgid "Allow mount to mount any file" --#~ msgstr "mount দ্বারা যে কোনো ফাইল মাউন্ট করার অনুমতি প্রদান করা হবে" -- --#~ msgid "Allow mount to mount any directory" --#~ msgstr "mount দ্বারা যে কোনো ডিরেক্টরি মাউন্ট করার অনুমতি প্রদান করা হবে" -- --#~ msgid "Allow mplayer executable stack" --#~ msgstr "mplayer এক্সেকিউটেবল স্ট্যাকের অনুমতি প্রদান করা হবে" -- --#~ msgid "SSH" --#~ msgstr "SSH" -- --#~ msgid "Allow ssh to run ssh-keysign" --#~ msgstr "ssh দ্বারা ssh-keysign সঞ্চালনের অনুমতি দেওয়া হবে" -- --#, fuzzy --#~ msgid "" --#~ "Allow staff SELinux user account to execute files in home directory or /" --#~ "tmp" --#~ msgstr "" --#~ "staff SELinux ব্যবহারকারী অ্যাকাউন্টের ক্ষেত্রে ব্যবহারকারীর ব্যক্তিগত ডিরেক্টরি " --#~ "(home) অথবা /tmp ডিরেক্টরির মধ্যে ফাইল সঞ্চালনের অনুমতি প্রদান করা হবে" -- --#, fuzzy --#~ msgid "" --#~ "Allow sysadm SELinux user account to execute files in home directory or /" --#~ "tmp" --#~ msgstr "" --#~ "sysadm SELinux ব্যবহারকারী অ্যাকাউন্টের ক্ষেত্রে ব্যবহারকারীর ব্যক্তিগত ডিরেক্টরি " --#~ "(home) অথবা /tmp ডিরেক্টরির মধ্যে ফাইল সঞ্চালনের অনুমতি প্রদান করা হবে" -- --#, fuzzy --#~ msgid "" --#~ "Allow unconfined SELinux user account to execute files in home directory " --#~ "or /tmp" --#~ msgstr "" --#~ "আন-কনফাইন করা SELinux ব্যবহারকারী অ্যাকাউন্টের ক্ষেত্রে ব্যবহারকারীর ব্যক্তিগত " --#~ "ডিরেক্টরি (home) অথবা /tmp ডিরেক্টরির মধ্যে ফাইল সঞ্চালনের অনুমতি প্রদান করা হবে" -- --#~ msgid "Network Configuration" --#~ msgstr "নেটওয়ার্ক কনফিগারেশন" -- --#~ msgid "Allow unlabeled packets to flow on the network" --#~ msgstr "লেবেল বিহীন প্যাকেটগুলি নেটওয়ার্কের মধ্যে চলাচলের অনুমতি প্রদান করা হবে" -- --#, fuzzy --#~ msgid "" --#~ "Allow user SELinux user account to execute files in home directory or /tmp" --#~ msgstr "" --#~ "user SELinux ব্যবহারকারী অ্যাকাউন্টের ক্ষেত্রে ব্যবহারকারীর ব্যক্তিগত ডিরেক্টরি " --#~ "(home) অথবা /tmp ডিরেক্টরির মধ্যে ফাইল সঞ্চালনের অনুমতি প্রদান করা হবে" -- --#~ msgid "Allow unconfined to dyntrans to unconfined_execmem" --#~ msgstr "" --#~ "আন-কনফাইন করা সামগ্রী unconfined_execmem-এ dyntrans করার অনুমতি প্রদান করা " --#~ "হবে" -- --#~ msgid "Databases" --#~ msgstr "ডাটাবেস" -- --#~ msgid "Allow user to connect to mysql socket" --#~ msgstr "ব্যবহারকারীদের mysql সকেটের সাথে সংযোগ করার অনুমতি প্রদান করা হবে" -- --#~ msgid "Allow user to connect to postgres socket" --#~ msgstr "ব্যবহারকারীদের postgres সকেটের সাথে সংযোগ করার অনুমতি প্রদান করা হবে" -- --#~ msgid "XServer" --#~ msgstr "XServer" -- --#~ msgid "Allow clients to write to X shared memory" --#~ msgstr "ক্লায়েন্টদেরকে X শেয়ার মেমরিতে লেখার অনুমতি প্রদান করা হবে" -+#: ../gui/polgen.py:1190 -+#, python-format -+msgid "" -+"\n" -+"%s\n" -+"\n" -+"polgen [ -m ] [ -t type ] executable\n" -+"valid Types:\n" -+msgstr "" - -+#: ../gui/polgen.py:1229 - #, fuzzy --#~ msgid "" --#~ "Allow xguest SELinux user account to execute files in home directory or /" --#~ "tmp" --#~ msgstr "" --#~ "xguest SELinux ব্যবহারকারী অ্যাকাউন্টের ক্ষেত্রে ব্যবহারকারীর ব্যক্তিগত ডিরেক্টরি " --#~ "(home) অথবা /tmp ডিরেক্টরির মধ্যে ফাইল সঞ্চালনের অনুমতি প্রদান করা হবে" -- --#~ msgid "NIS" --#~ msgstr "NIS" -- --#~ msgid "Allow daemons to run with NIS" --#~ msgstr "NIS-র সাথে ডেমন সঞ্চালনের অনুমতি দেওয়া হবে" -- --#~ msgid "Web Applications" --#~ msgstr "ওয়েব অ্যাপ্লিকেশন" -- --#~ msgid "Transition staff SELinux user to Web Browser Domain" --#~ msgstr "" --#~ "staff SELinux ব্যবহারকারীকে ওয়েব ব্রাউজার ডোমেইনের মধ্যে রূপান্তর করা হবে" -- --#~ msgid "Transition sysadm SELinux user to Web Browser Domain" --#~ msgstr "" --#~ "sysadm SELinux ব্যবহারকারীকে ওয়েব ব্রাউজার ডোমেইনের মধ্যে রূপান্তর করা হবে" -- --#~ msgid "Transition user SELinux user to Web Browser Domain" --#~ msgstr "user SELinux ব্যবহারকারীকে ওয়েব ব্রাউজার ডোমেইনের মধ্যে রূপান্তর করা হবে" -- --#~ msgid "Transition xguest SELinux user to Web Browser Domain" --#~ msgstr "" --#~ "xguest SELinux ব্যবহারকারীকে ওয়েব ব্রাউজার ডোমেইনের মধ্যে রূপান্তর করা হবে" -- --#~ msgid "Allow staff Web Browsers to write to home directories" --#~ msgstr "" --#~ "staff ওয়েব ব্রাউজার দ্বারা ব্যক্তিগত (home) ডিরেক্টরির মধ্যে লেখার অনুমতি প্রদান " --#~ "করা হবে" -- --#~ msgid "Disable SELinux protection for amanda" --#~ msgstr "amanda-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for amavis" --#~ msgstr "amavis-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for apmd daemon" --#~ msgstr "apmd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for arpwatch daemon" --#~ msgstr "arpwatch ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for auditd daemon" --#~ msgstr "auditd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for automount daemon" --#~ msgstr "automount ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for avahi" --#~ msgstr "avahi-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for bluetooth daemon" --#~ msgstr "bluetooth ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for canna daemon" --#~ msgstr "canna ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for cardmgr daemon" --#~ msgstr "cardmgr ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for Cluster Server" --#~ msgstr "Cluster Server-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "" --#~ "Allow cdrecord to read various content. nfs, samba, removable devices, " --#~ "user temp and untrusted content files" --#~ msgstr "" --#~ "cdrecord দ্বারা বিবিধ বস্তু পাঠের অনুমতি প্রদান করা হবে। nfs, samba, " --#~ "অপসারণযোগ্য ডিভাইস, user temp ও অবিশ্বস্ত তথ্য সহ ফাইল" -- --#~ msgid "Disable SELinux protection for ciped daemon" --#~ msgstr "ciped ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for clamd daemon" --#~ msgstr "clamd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for clamscan" --#~ msgstr "clamscan-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for clvmd" --#~ msgstr "clvmd-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for comsat daemon" --#~ msgstr "comsat ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for courier daemon" --#~ msgstr "courier ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for cpucontrol daemon" --#~ msgstr "cpucontrol ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for cpuspeed daemon" --#~ msgstr "cpuspeed ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Cron" --#~ msgstr "Cron" -- --#~ msgid "Disable SELinux protection for crond daemon" --#~ msgstr "crond ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Printing" --#~ msgstr "প্রিন্ট ব্যবস্থা" -- --#~ msgid "Disable SELinux protection for cupsd back end server" --#~ msgstr "cupsd ব্যাক-এন্ড সার্ভারের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for cupsd daemon" --#~ msgstr "cupsd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for cupsd_lpd" --#~ msgstr "cupsd_lpd-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "CVS" --#~ msgstr "CVS" -- --#~ msgid "Disable SELinux protection for cvs daemon" --#~ msgstr "cvs ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for cyrus daemon" --#~ msgstr "cyrus ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for dbskkd daemon" --#~ msgstr "dbskkd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for dbusd daemon" --#~ msgstr "dbusd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for dccd" --#~ msgstr "dccd-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for dccifd" --#~ msgstr "dccifd-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for dccm" --#~ msgstr "dccm-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for ddt daemon" --#~ msgstr "ddt ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for devfsd daemon" --#~ msgstr "devfsd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for dhcpc daemon" --#~ msgstr "dhcpc ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for dhcpd daemon" --#~ msgstr "dhcpd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for dictd daemon" --#~ msgstr "dictd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Allow sysadm_t to directly start daemons" --#~ msgstr "sysadm_t দ্বারা সরাসরি ডেমন আরম্ভের অনুমতি প্রদান করা হবে" -- --#~ msgid "Disable SELinux protection for Evolution" --#~ msgstr "Evolution-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Games" --#~ msgstr "খেলা" -- --#~ msgid "Disable SELinux protection for games" --#~ msgstr "খেলার জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for the web browsers" --#~ msgstr "ওয়েব ব্রাউজারের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for Thunderbird" --#~ msgstr "Thunderbird-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for distccd daemon" --#~ msgstr "distccd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for dmesg daemon" --#~ msgstr "dmesg ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for dnsmasq daemon" --#~ msgstr "dnsmasq ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for dovecot daemon" --#~ msgstr "dovecot ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for entropyd daemon" --#~ msgstr "entropyd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for fetchmail" --#~ msgstr "fetchmail-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for fingerd daemon" --#~ msgstr "fingerd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for freshclam daemon" --#~ msgstr "freshclam ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for fsdaemon daemon" --#~ msgstr "fsdaemon ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for gpm daemon" --#~ msgstr "gpm ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "NFS" --#~ msgstr "NFS" -- --#~ msgid "Disable SELinux protection for gss daemon" --#~ msgstr "gss ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for Hal daemon" --#~ msgstr "Hal ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Compatibility" --#~ msgstr "সুসংগতি" -- --#~ msgid "" --#~ "Do not audit things that we know to be broken but which are not security " --#~ "risks" --#~ msgstr "বিপদের আশঙ্কাবিহীন জ্ঞাত সমস্যাসহ সামগ্রীর জন্য অডিট করা হবে না" -- --#~ msgid "Disable SELinux protection for hostname daemon" --#~ msgstr "hostname ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for hotplug daemon" --#~ msgstr "hotplug ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for howl daemon" --#~ msgstr "howl ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for cups hplip daemon" --#~ msgstr "hplip ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for httpd rotatelogs" --#~ msgstr "httpd rotatelogs-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "HTTPD Service" --#~ msgstr "HTTPD পরিসেবা" -+msgid "Executable required" -+msgstr "এক্সেকিউটেবল" - --#~ msgid "Disable SELinux protection for http suexec" --#~ msgstr "http suexec-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2547 ++#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 +msgid "Network Port" +msgstr "নেটওয়ার্ক পোর্ট" --#~ msgid "Disable SELinux protection for hwclock daemon" --#~ msgstr "hwclock ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for i18n daemon" --#~ msgstr "i18n ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for imazesrv daemon" --#~ msgstr "imazesrv ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for inetd child daemons" --#~ msgstr "inetd চাইল্ড ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for inetd daemon" --#~ msgstr "inetd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for innd daemon" --#~ msgstr "innd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for iptables daemon" --#~ msgstr "iptables ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for ircd daemon" --#~ msgstr "ircd-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for irqbalance daemon" --#~ msgstr "irqbalance-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for iscsi daemon" --#~ msgstr "iscsi-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for jabberd daemon" --#~ msgstr "jabberd-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Kerberos" --#~ msgstr "Kerberos" -- --#~ msgid "Disable SELinux protection for kadmind daemon" --#~ msgstr "kadmind-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for klogd daemon" --#~ msgstr "klogd-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for krb5kdc daemon" --#~ msgstr "krb5kdc-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for ktalk daemons" --#~ msgstr "ktalk-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for kudzu daemon" --#~ msgstr "kudzu-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for locate daemon" --#~ msgstr "locate-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for lpd daemon" --#~ msgstr "lpd-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for lrrd daemon" --#~ msgstr "lrrd-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for lvm daemon" --#~ msgstr "lvm-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for mailman" --#~ msgstr "mailman-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Allow evolution and thunderbird to read user files" --#~ msgstr "" --#~ "evolution ও thunderbird দ্বারা ব্যবহারকারীদের ফাইল পাঠ করার অনুমতি প্রদান করা " --#~ "হবে" -- --#~ msgid "Disable SELinux protection for mdadm daemon" --#~ msgstr "mdadm-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for monopd daemon" --#~ msgstr "monopd-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Allow the mozilla browser to read user files" --#~ msgstr "mozilla ব্রাউজার দ্বারা ব্যবহারকারীদের ফাইল পড়ার অনুমতি প্রদান করা হবে" -- --#~ msgid "Disable SELinux protection for mrtg daemon" --#~ msgstr "mrtg-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for mysqld daemon" --#~ msgstr "mysqld-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for nagios daemon" --#~ msgstr "nagios-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Name Service" --#~ msgstr "Name পরিসেবা" -- --#~ msgid "Disable SELinux protection for named daemon" --#~ msgstr "named-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for nessusd daemon" --#~ msgstr "nessusd-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for NetworkManager" --#~ msgstr "NetworkManager-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for nfsd daemon" --#~ msgstr "nfsd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Samba" --#~ msgstr "Samba" -- --#~ msgid "Disable SELinux protection for nmbd daemon" --#~ msgstr "nmbd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for nrpe daemon" --#~ msgstr "nrpe ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for nscd daemon" --#~ msgstr "nscd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for nsd daemon" --#~ msgstr "nsd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for ntpd daemon" --#~ msgstr "ntpd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for oddjob" --#~ msgstr "oddjob-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for oddjob_mkhomedir" --#~ msgstr "oddjob_mkhomedir-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for openvpn daemon" --#~ msgstr "openvpn ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for pam daemon" --#~ msgstr "pam ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for pegasus" --#~ msgstr "pegasus-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for perdition daemon" --#~ msgstr "perdition ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for portmap daemon" --#~ msgstr "portmap ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for portslave daemon" --#~ msgstr "portslave ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for postfix" --#~ msgstr "postfix-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for postgresql daemon" --#~ msgstr "postgresql ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "pppd" --#~ msgstr "pppd" -- --#~ msgid "Allow pppd to be run for a regular user" --#~ msgstr "সাধারণ ব্যবহারকারীর জন্য pppd সঞ্চালনের অনুমতি প্রদান করা হবে" -- --#~ msgid "Disable SELinux protection for pptp" --#~ msgstr "pptp-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for prelink daemon" --#~ msgstr "prelink ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for privoxy daemon" --#~ msgstr "privoxy ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for ptal daemon" --#~ msgstr "ptal ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for pxe daemon" --#~ msgstr "pxe ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for pyzord" --#~ msgstr "pyzord-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for quota daemon" --#~ msgstr "quota ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -- --#~ msgid "Disable SELinux protection for radiusd daemon" --#~ msgstr "radiusd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +-#~ msgid "Interacts with the terminal" +-#~ msgstr "টার্মিন্যালের সাথে যোগাযোগ" +#: ../gui/portsPage.py:85 +msgid "" +"SELinux Port\n" @@ -25161,14 +23314,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"SELinux পোর্ট\n" +"ধরন" --#~ msgid "Disable SELinux protection for radvd daemon" --#~ msgstr "radvd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +-#~ msgid "Sends email" +-#~ msgstr "ই-মেইল বার্তা পাঠানো হয়" +#: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363 +msgid "Protocol" +msgstr "প্রোটোকল" --#~ msgid "Disable SELinux protection for rdisc" --#~ msgstr "rdisc-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +-#~ msgid "Select files/directories that the application manages" +-#~ msgstr "অ্যাপ্লিকেশন দ্বারা পরিচালিত ফাইল/ডিরেক্টরি নির্বাচন করুন" +#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479 +msgid "" +"MLS/MCS\n" @@ -25177,8 +23330,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"MLS/MCS\n" +"স্তর" --#~ msgid "Disable SELinux protection for readahead" --#~ msgstr "readahead-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +-#~ msgid "" +-#~ "Add Files/Directories that application will need to \"Write\" to. Pid " +-#~ "Files, Log Files, /var/lib Files ..." +-#~ msgstr "" +-#~ "অ্যাপ্লিকেশন যে সমস্ত ফাইল/ডিরেক্টরিতে \"Write\" লিখতে পারবে সেগুলির নাম যোগ " +-#~ "করুন। Pid ফাইল, লগ ফাইল, /var/lib ফাইল ..." +#: ../gui/portsPage.py:101 +msgid "Port" +msgstr "পোর্ট" @@ -25192,7 +23349,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +msgid "List View" +msgstr "তালিকা অনুসারে প্রদর্শন" + -+#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2438 ++#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 +msgid "Group View" +msgstr "সংকলন অনুযায়ী প্রদর্শন" + @@ -25272,10 +23429,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +msgid "User Privs" +msgstr "ব্যবহারকারীর অধিকার" --#~ msgid "Allow programs to read files in non-standard locations (default_t)" --#~ msgstr "" --#~ "প্রমিত অবস্থান ভিন্ন অন্য অবস্থানে উপস্থিত ফাইলগুলি বিভিন্ন প্রোগ্রাম দ্বারা পাঠ " --#~ "করার অনুমতি প্রদান করা হবে (default_t)" +-#~ msgid "Select booleans that the application uses" +-#~ msgstr "অ্যাপ্লিকেশন দ্বারা ব্যবহৃত বুলিয়ান নির্বাচন করুন" +#: ../gui/selinux.tbl:4 +msgid "" +"Allow gadmin SELinux user account to execute files in home directory or /tmp" @@ -25283,8 +23438,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"gadmin SELinux ব্যবহারকারী অ্যাকাউন্টের ক্ষেত্রে ব্যবহারকারীর ব্যক্তিগত ডিরেক্টরি " +"(home) অথবা /tmp ডিরেক্টরির মধ্যে ফাইল সঞ্চালনের অনুমতি প্রদান করা হবে" --#~ msgid "Disable SELinux protection for restorecond" --#~ msgstr "restorecond-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +-#~ msgid "Add/Remove booleans used for this confined application/user" +-#~ msgstr "" +-#~ "কনফাইন করা অ্যাপ্লিকেশন/ব্যবহারকারীর জন্য প্রয়োগ হওয়া বুলিয়ান যোগ করুন/মুছে ফেলুন" +#: ../gui/selinux.tbl:5 +msgid "" +"Allow guest SELinux user account to execute files in home directory or /tmp" @@ -25292,8 +23448,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"guest SELinux ব্যবহারকারী অ্যাকাউন্টের ক্ষেত্রে ব্যবহারকারীর ব্যক্তিগত ডিরেক্টরি " +"(home) অথবা /tmp ডিরেক্টরির মধ্যে ফাইল সঞ্চালনের অনুমতি প্রদান করা হবে" --#~ msgid "Disable SELinux protection for rhgb daemon" --#~ msgstr "rhgb ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +-#~ msgid "Select directory to generate policy in" +-#~ msgstr "নিয়মনীতি নির্মাণের জন্য ব্যবহারযোগ্য ডিরেক্টরি নির্বাচন করুন" +#: ../gui/selinux.tbl:6 ../gui/selinux.tbl:9 ../gui/selinux.tbl:16 +msgid "Memory Protection" +msgstr "মেমরি সংরক্ষণ" @@ -25328,8 +23484,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +msgid "Allow ssh to run ssh-keysign" +msgstr "ssh দ্বারা ssh-keysign সঞ্চালনের অনুমতি দেওয়া হবে" --#~ msgid "Disable SELinux protection for ricci" --#~ msgstr "ricci-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +-#~ msgid "Policy Directory" +-#~ msgstr "নিয়মনীতির ডিরেক্টরি" +#: ../gui/selinux.tbl:11 +msgid "" +"Allow staff SELinux user account to execute files in home directory or /tmp" @@ -25337,8 +23493,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"staff SELinux ব্যবহারকারী অ্যাকাউন্টের ক্ষেত্রে ব্যবহারকারীর ব্যক্তিগত ডিরেক্টরি " +"(home) অথবা /tmp ডিরেক্টরির মধ্যে ফাইল সঞ্চালনের অনুমতি প্রদান করা হবে" --#~ msgid "Disable SELinux protection for ricci_modclusterd" --#~ msgstr "ricci_modclusterd-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +-#~ msgid "Generated Policy Files" +-#~ msgstr "উৎপন্ন নিয়মনীতির ফাইল" +#: ../gui/selinux.tbl:12 +msgid "" +"Allow sysadm SELinux user account to execute files in home directory or /tmp" @@ -25346,8 +23502,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"sysadm SELinux ব্যবহারকারী অ্যাকাউন্টের ক্ষেত্রে ব্যবহারকারীর ব্যক্তিগত ডিরেক্টরি " +"(home) অথবা /tmp ডিরেক্টরির মধ্যে ফাইল সঞ্চালনের অনুমতি প্রদান করা হবে" --#~ msgid "Disable SELinux protection for rlogind daemon" --#~ msgstr "rlogind ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +-#~ msgid "Add Booleans Dialog" +-#~ msgstr "বুলিয়ান ডায়লগ যোগ করুন" +#: ../gui/selinux.tbl:13 +msgid "" +"Allow unconfined SELinux user account to execute files in home directory or /" @@ -25356,8 +23512,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"আন-কনফাইন করা SELinux ব্যবহারকারী অ্যাকাউন্টের ক্ষেত্রে ব্যবহারকারীর ব্যক্তিগত " +"ডিরেক্টরি (home) অথবা /tmp ডিরেক্টরির মধ্যে ফাইল সঞ্চালনের অনুমতি প্রদান করা হবে" --#~ msgid "Disable SELinux protection for rpcd daemon" --#~ msgstr "rpcd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +-#~ msgid "Boolean Name" +-#~ msgstr "বুলিয়ান নাম" +#: ../gui/selinux.tbl:14 +msgid "Network Configuration" +msgstr "নেটওয়ার্ক কনফিগারেশন" @@ -25366,8 +23522,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +msgid "Allow unlabeled packets to flow on the network" +msgstr "লেবেল বিহীন প্যাকেটগুলি নেটওয়ার্কের মধ্যে চলাচলের অনুমতি প্রদান করা হবে" --#~ msgid "Disable SELinux protection for rshd" --#~ msgstr "rshd-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +-#~ msgid "Role" +-#~ msgstr "Role" +#: ../gui/selinux.tbl:15 +msgid "" +"Allow user SELinux user account to execute files in home directory or /tmp" @@ -25375,15 +23531,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"user SELinux ব্যবহারকারী অ্যাকাউন্টের ক্ষেত্রে ব্যবহারকারীর ব্যক্তিগত ডিরেক্টরি " +"(home) অথবা /tmp ডিরেক্টরির মধ্যে ফাইল সঞ্চালনের অনুমতি প্রদান করা হবে" --#~ msgid "rsync" --#~ msgstr "rsync" +-#~ msgid "Existing_User" +-#~ msgstr "উপস্থিত_ব্যবহারকারী" +#: ../gui/selinux.tbl:16 +msgid "Allow unconfined to dyntrans to unconfined_execmem" +msgstr "" +"আন-কনফাইন করা সামগ্রী unconfined_execmem-এ dyntrans করার অনুমতি প্রদান করা হবে" --#~ msgid "Disable SELinux protection for rsync daemon" --#~ msgstr "rsync ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +-#~ msgid "Application" +-#~ msgstr "অ্যাপ্লিকেশন" +#: ../gui/selinux.tbl:17 ../gui/selinux.tbl:18 ../gui/selinux.tbl:120 +#: ../gui/selinux.tbl:140 +msgid "Databases" @@ -25405,8 +23561,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +msgid "Allow clients to write to X shared memory" +msgstr "ক্লায়েন্টদেরকে X শেয়ার মেমরিতে লেখার অনুমতি প্রদান করা হবে" --#~ msgid "Allow ssh to run from inetd instead of as a daemon" --#~ msgstr "ssh-কে ডেমনের পরিবর্তে inetd থেকে সঞ্চালনের অনুমতি প্রদান করা হবে" +-#~ msgid "%s must be a directory" +-#~ msgstr "%s ডিরেক্টরি হওয়া আবশ্যক" +#: ../gui/selinux.tbl:20 +msgid "" +"Allow xguest SELinux user account to execute files in home directory or /tmp" @@ -25414,8 +23570,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"xguest SELinux ব্যবহারকারী অ্যাকাউন্টের ক্ষেত্রে ব্যবহারকারীর ব্যক্তিগত ডিরেক্টরি " +"(home) অথবা /tmp ডিরেক্টরির মধ্যে ফাইল সঞ্চালনের অনুমতি প্রদান করা হবে" --#~ msgid "Allow Samba to share nfs directories" --#~ msgstr "Samba দ্বারা nfs ডিরেক্টরি শেয়ার করার অনুমতি প্রদান করা হবে" +-#~ msgid "You must select a user" +-#~ msgstr "একটি ব্যবহারকারী নির্বাচন করা আবশ্যক" +#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229 +#: ../gui/selinux.tbl:231 +msgid "NIS" @@ -25456,8 +23612,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"staff ওয়েব ব্রাউজার দ্বারা ব্যক্তিগত (home) ডিরেক্টরির মধ্যে লেখার অনুমতি প্রদান করা " +"হবে" --#~ msgid "SASL authentication server" --#~ msgstr "SASL অনুমোদনের সার্ভার" +-#~ msgid "Select executable file to be confined." +-#~ msgstr "confine করার উদ্দেশ্যে এক্সিকিউটেবিল ফাইল নির্বাচন করুন" +#: ../gui/selinux.tbl:30 +msgid "Disable SELinux protection for amanda" +msgstr "amanda-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" @@ -25502,9 +23658,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +msgid "Disable SELinux protection for Cluster Server" +msgstr "Cluster Server-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" --#~ msgid "Allow sasl authentication server to read /etc/shadow" --#~ msgstr "" --#~ "sasl অনুমোদন সার্ভার দ্বারা /etc/shadow ফাইল পাঠ করার অনুমতি প্রদান করা হবে" +-#~ msgid "Select init script file to be confined." +-#~ msgstr "confine করার উদ্দেশ্যে init script ফাইল নির্বাচন করুন।" +#: ../gui/selinux.tbl:41 +msgid "" +"Allow cdrecord to read various content. nfs, samba, removable devices, user " @@ -25513,12 +23668,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"cdrecord দ্বারা বিবিধ বস্তু পাঠের অনুমতি প্রদান করা হবে। nfs, samba, অপসারণযোগ্য " +"ডিভাইস, user temp ও অবিশ্বস্ত তথ্য সহ ফাইল" --#~ msgid "" --#~ "Allow X-Windows server to map a memory region as both executable and " --#~ "writable" --#~ msgstr "" --#~ "X-Windows সার্ভার দ্বারা মেমরির অংশকে এক্সিকিউটেবল ও লিখনযোগ্য রূপে ম্যাপ করা " --#~ "হবে" +-#~ msgid "Select file(s) that confined application creates or writes" +-#~ msgstr "কনফাইন করা অ্যাপ্লিকেশন দ্বারা নির্মিত অথবা লেখা ফাইল নির্বাচন করুন" +#: ../gui/selinux.tbl:42 +msgid "Disable SELinux protection for ciped daemon" +msgstr "ciped ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" @@ -25709,8 +23860,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +msgid "Compatibility" +msgstr "সুসংগতি" --#~ msgid "Disable SELinux protection for saslauthd daemon" --#~ msgstr "saslauthd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +-#~ msgid "" +-#~ "Select directory(s) that the confined application owns and writes into" +-#~ msgstr "" +-#~ "কনফাইন করা অ্যাপ্লিকেশনের মালিকানাধীন অথবা অ্যাপ্লিকেশন দ্বারা লিখনযোগ্য " +-#~ "ডিরেক্টরি নির্বাচন করুন" +#: ../gui/selinux.tbl:87 +msgid "" +"Do not audit things that we know to be broken but which are not security " @@ -25833,15 +23987,19 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +msgid "Disable SELinux protection for mailman" +msgstr "mailman-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" --#~ msgid "Disable SELinux protection for scannerdaemon daemon" --#~ msgstr "scannerdaemon ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +-#~ msgid "Select directory to generate policy files in" +-#~ msgstr "নিয়মনীতি সংক্রান্ত ফাইল নির্মাণের জন্য ডিরেক্টরি নির্বাচন করুন" +#: ../gui/selinux.tbl:115 +msgid "Allow evolution and thunderbird to read user files" +msgstr "" +"evolution ও thunderbird দ্বারা ব্যবহারকারীদের ফাইল পাঠ করার অনুমতি প্রদান করা হবে" --#~ msgid "Do not allow any processes to load kernel modules" --#~ msgstr "কোনো প্রসেস দ্বারা কার্নেল মডিউল লোড করার অনুমতি প্রদান করা হবে না" +-#~ msgid "" +-#~ "Type %s_t already defined in current policy.\n" +-#~ "Do you want to continue?" +-#~ msgstr "" +-#~ "বর্তমান নিয়মনীতির মধ্যে %s_t ধরন বর্তমানে ব্যাখ্যা করা হয়েছে।\n" +-#~ "এগিয়ে যেতে ইচ্ছুক কি?" +#: ../gui/selinux.tbl:116 +msgid "Disable SELinux protection for mdadm daemon" +msgstr "mdadm-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" @@ -26003,16 +24161,20 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +msgid "Disable SELinux protection for readahead" +msgstr "readahead-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" --#~ msgid "Do not allow any processes to modify kernel SELinux policy" --#~ msgstr "কোনো প্রসেস দ্বারা SELinux নিয়মনীতি পরিবর্তনের অনুমতি প্রদান করা হবে" +-#~ msgid "Verify Name" +-#~ msgstr "নাম পরীক্ষণ" +#: ../gui/selinux.tbl:153 +msgid "Allow programs to read files in non-standard locations (default_t)" +msgstr "" +"প্রমিত অবস্থান ভিন্ন অন্য অবস্থানে উপস্থিত ফাইলগুলি বিভিন্ন প্রোগ্রাম দ্বারা পাঠ করার " +"অনুমতি প্রদান করা হবে (default_t)" --#~ msgid "Disable SELinux protection for sendmail daemon" --#~ msgstr "sendmail ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +-#~ msgid "" +-#~ "Module %s.pp already loaded in current policy.\n" +-#~ "Do you want to continue?" +-#~ msgstr "" +-#~ "বর্তমান নিয়মনীতির মধ্যে %s.pp মডিউল বর্তমানে ব্যাখ্যা করা হয়েছে।\n" +-#~ "এগিয়ে যেতে ইচ্ছুক কি?" +#: ../gui/selinux.tbl:154 +msgid "Disable SELinux protection for restorecond" +msgstr "restorecond-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" @@ -26065,171 +24227,178 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +msgid "Allow sasl authentication server to read /etc/shadow" +msgstr "sasl অনুমোদন সার্ভার দ্বারা /etc/shadow ফাইল পাঠ করার অনুমতি প্রদান করা হবে" --#~ msgid "Disable SELinux protection for setrans" --#~ msgstr "setrans-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +-#~ msgid "You must enter a name" +-#~ msgstr "নাম উল্লেখ করা আবশ্যক" +#: ../gui/selinux.tbl:165 +msgid "" +"Allow X-Windows server to map a memory region as both executable and writable" +msgstr "" +"X-Windows সার্ভার দ্বারা মেমরির অংশকে এক্সিকিউটেবল ও লিখনযোগ্য রূপে ম্যাপ করা হবে" --#~ msgid "Disable SELinux protection for setroubleshoot daemon" --#~ msgstr "setroubleshoot ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +-#~ msgid "You must enter a executable" +-#~ msgstr "এক্সেকিউটেবল উল্লেখ করা আবশ্যক" +#: ../gui/selinux.tbl:166 +msgid "Disable SELinux protection for saslauthd daemon" +msgstr "saslauthd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" --#~ msgid "Disable SELinux protection for slapd daemon" --#~ msgstr "slapd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +-#~ msgid "Configue SELinux" +-#~ msgstr "SELinux কনফিগার করুন" +#: ../gui/selinux.tbl:167 +msgid "Disable SELinux protection for scannerdaemon daemon" +msgstr "scannerdaemon ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" --#~ msgid "Disable SELinux protection for slrnpull daemon" --#~ msgstr "slrnpull ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +-#, fuzzy +-#~ msgid "Ports must be numbers or ranges of numbers from 1 to %d " +-#~ msgstr "" +-#~ "পোর্ট সংখ্যার ক্ষেত্রে 1 থেকে %d-র মধ্যে সংখ্যা অথবা সংখ্যামালা ব্যবহার করা আবশ্যক " +#: ../gui/selinux.tbl:168 +msgid "Do not allow transition to sysadm_t, sudo and su effected" +msgstr "sysadm_t-এ রূপান্তরের অনুমতি প্রদান করা হবে না, sudo ও su প্রভাবিত হবে" --#~ msgid "Disable SELinux protection for smbd daemon" --#~ msgstr "smbd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +-#~ msgid "You must enter a name for your confined process/user" +-#~ msgstr "কনফাইন করা প্রসেস/ব্যবহারকারীর জন্য নাম লেখা আবশ্যক" +#: ../gui/selinux.tbl:169 +msgid "Do not allow any processes to load kernel modules" +msgstr "কোনো প্রসেস দ্বারা কার্নেল মডিউল লোড করার অনুমতি প্রদান করা হবে না" --#~ msgid "Disable SELinux protection for snmpd daemon" --#~ msgstr "snmpd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +-#~ msgid "USER Types are not allowed executables" +-#~ msgstr "USER ধরনটি অনুমোদিত এক্সেকিউটেবল নয়" +#: ../gui/selinux.tbl:170 +msgid "Do not allow any processes to modify kernel SELinux policy" +msgstr "কোনো প্রসেস দ্বারা SELinux নিয়মনীতি পরিবর্তনের অনুমতি প্রদান করা হবে" --#~ msgid "Disable SELinux protection for snort daemon" --#~ msgstr "snort ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +-#~ msgid "Only DAEMON apps can use an init script" +-#~ msgstr "শুধুমাত্র DAEMON অ্যাপ্লিকেশন দ্বারা init স্ক্রিপ্ট ব্যবহার করা যাবে" +#: ../gui/selinux.tbl:171 +msgid "Disable SELinux protection for sendmail daemon" +msgstr "sendmail ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" --#~ msgid "Disable SELinux protection for soundd daemon" --#~ msgstr "soundd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +-#~ msgid "use_syslog must be a boolean value " +-#~ msgstr "use_syslog-র মান বুলিয়ান হওয়া আবশ্যক " +#: ../gui/selinux.tbl:172 +msgid "Disable SELinux protection for setrans" +msgstr "setrans-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" --#~ msgid "Disable SELinux protection for sound daemon" --#~ msgstr "sound ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +-#, fuzzy +-#~ msgid "USER Types automatically get a tmp type" +-#~ msgstr "USER ধরনের ক্ষেত্রে স্বয়ংক্রিয়রূপে tmp ধরন নির্ধারিত হবে" +#: ../gui/selinux.tbl:173 +msgid "Disable SELinux protection for setroubleshoot daemon" +msgstr "setroubleshoot ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" --#~ msgid "Spam Protection" --#~ msgstr "স্প্যাম থেকে সুরক্ষা" +-#~ msgid "You must enter the executable path for your confined process" +-#~ msgstr "কনফাইন করা প্রসেসের ক্ষেত্রে এক্সেকিউটেবলের পাথ উল্লেখ করা আবশ্যক" +#: ../gui/selinux.tbl:174 +msgid "Disable SELinux protection for slapd daemon" +msgstr "slapd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" --#~ msgid "Disable SELinux protection for spamd daemon" --#~ msgstr "spamd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +-#, fuzzy +-#~ msgid "Type Enforcement file" +-#~ msgstr "ধরন প্রয়োগকারী ফাইল" +#: ../gui/selinux.tbl:175 +msgid "Disable SELinux protection for slrnpull daemon" +msgstr "slrnpull ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" --#~ msgid "Allow spamd to access home directories" --#~ msgstr "spamd দ্বারা ব্যক্তিগত (home) ডিরেক্টরি ব্যবহারের অনুমতি প্রদান করা হবে" +-#~ msgid "Interface file" +-#~ msgstr "ইন্টারফেস সংক্রান্ত ফাইল" +#: ../gui/selinux.tbl:176 +msgid "Disable SELinux protection for smbd daemon" +msgstr "smbd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" --#~ msgid "Allow Spam Assassin daemon network access" --#~ msgstr "Spam Assassin ডেমনের ক্ষেত্রে নেটওয়ার্ক ব্যবহারের অনুমতি প্রদান করা হবে" +-#~ msgid "File Contexts file" +-#~ msgstr "ফাইল কনটেক্সটের ফাইল" +#: ../gui/selinux.tbl:177 +msgid "Disable SELinux protection for snmpd daemon" +msgstr "snmpd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" --#~ msgid "Disable SELinux protection for speedmgmt daemon" --#~ msgstr "speedmgmt ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +-#~ msgid "Setup Script" +-#~ msgstr "প্রস্তুতির স্ক্রিপ্ট" +#: ../gui/selinux.tbl:178 +msgid "Disable SELinux protection for snort daemon" +msgstr "snort ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" --#~ msgid "Squid" --#~ msgstr "Squid" +-#~ msgid "" +-#~ "SELinux Port\n" +-#~ "Type" +-#~ msgstr "" +-#~ "SELinux পোর্ট\n" +-#~ "ধরন" +#: ../gui/selinux.tbl:179 +msgid "Disable SELinux protection for soundd daemon" +msgstr "soundd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" --#~ msgid "Allow squid daemon to connect to the network" --#~ msgstr "squid ডেমন দ্বারা নেটওয়ার্কের সাথে সংযোগ স্থাপনের অনুমতি প্রদান করা হবে" +-#~ msgid "Protocol" +-#~ msgstr "প্রোটোকল" +#: ../gui/selinux.tbl:180 +msgid "Disable SELinux protection for sound daemon" +msgstr "sound ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" --#~ msgid "Disable SELinux protection for squid daemon" --#~ msgstr "squid ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +-#~ msgid "" +-#~ "MLS/MCS\n" +-#~ "Level" +-#~ msgstr "" +-#~ "MLS/MCS\n" +-#~ "স্তর" +#: ../gui/selinux.tbl:181 ../gui/selinux.tbl:182 ../gui/selinux.tbl:183 +msgid "Spam Protection" +msgstr "স্প্যাম থেকে সুরক্ষা" --#~ msgid "Disable SELinux protection for ssh daemon" --#~ msgstr "ssh ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +-#~ msgid "Port" +-#~ msgstr "পোর্ট" +#: ../gui/selinux.tbl:181 +msgid "Disable SELinux protection for spamd daemon" +msgstr "spamd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" --#~ msgid "Allow ssh logins as sysadm_r:sysadm_t" --#~ msgstr "sysadm_r:sysadm_t রূপে ssh লগ-ইনের অনুমতি প্রদান করা হবে" +-#~ msgid "Port number \"%s\" is not valid. 0 < PORT_NUMBER < 65536 " +-#~ msgstr "\"%s\" পোর্ট সংখ্যা বৈধ নয়। 0 < পোর্ট_সংখ্যা < 65536 " +#: ../gui/selinux.tbl:182 +msgid "Allow spamd to access home directories" +msgstr "spamd দ্বারা ব্যক্তিগত (home) ডিরেক্টরি ব্যবহারের অনুমতি প্রদান করা হবে" --#~ msgid "" --#~ "Allow staff_r users to search the sysadm home dir and read files (such as " --#~ "~/.bashrc)" --#~ msgstr "" --#~ "staff_r ব্যবহারকারীদের দ্বারা sysadm-র ব্যক্তিগত (home) ডিরেক্টরির মধ্যে " --#~ "অনুসন্ধান ও ফাইল (যেমন ~/.bashrc) পাঠের অনুমতি প্রদান করা হবে " +-#~ msgid "List View" +-#~ msgstr "তালিকা অনুসারে প্রদর্শন" +#: ../gui/selinux.tbl:183 +msgid "Allow Spam Assassin daemon network access" +msgstr "Spam Assassin ডেমনের ক্ষেত্রে নেটওয়ার্ক ব্যবহারের অনুমতি প্রদান করা হবে" --#~ msgid "Universal SSL tunnel" --#~ msgstr "সার্বজনীন SSL টানেল" +-#~ msgid "Group View" +-#~ msgstr "সংকলন অনুযায়ী প্রদর্শন" +#: ../gui/selinux.tbl:184 +msgid "Disable SELinux protection for speedmgmt daemon" +msgstr "speedmgmt ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" --#~ msgid "Disable SELinux protection for stunnel daemon" --#~ msgstr "stunnel ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +-#~ msgid "SELinux Service Protection" +-#~ msgstr "SELinux Service Protection" +#: ../gui/selinux.tbl:185 ../gui/selinux.tbl:186 +msgid "Squid" +msgstr "Squid" --#~ msgid "Allow stunnel daemon to run as standalone, outside of xinetd" --#~ msgstr "" --#~ "stunnel ডেমনকে xinetd-র বাইরে স্বতন্ত্ররূপে সঞ্চালনের অনুমতি প্রদান করা হবে" +-#~ msgid "Disable SELinux protection for acct daemon" +-#~ msgstr "acct-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +#: ../gui/selinux.tbl:185 +msgid "Allow squid daemon to connect to the network" +msgstr "squid ডেমন দ্বারা নেটওয়ার্কের সাথে সংযোগ স্থাপনের অনুমতি প্রদান করা হবে" --#~ msgid "Disable SELinux protection for swat daemon" --#~ msgstr "swat ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +-#~ msgid "Admin" +-#~ msgstr "অ্যাডমিন" +#: ../gui/selinux.tbl:186 +msgid "Disable SELinux protection for squid daemon" +msgstr "squid ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" --#~ msgid "Disable SELinux protection for sxid daemon" --#~ msgstr "sxid ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +-#~ msgid "Allow all daemons to write corefiles to /" +-#~ msgstr "সর্বধরনের ডেমন দ্বারা /-র মধ্যে corefile লেখার অনুমতি প্রদান করা হবে" +#: ../gui/selinux.tbl:187 +msgid "Disable SELinux protection for ssh daemon" +msgstr "ssh ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" --#~ msgid "Disable SELinux protection for syslogd daemon" --#~ msgstr "syslogd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +-#~ msgid "Allow all daemons the ability to use unallocated ttys" +-#~ msgstr "সর্বধরনের ডেমনকে অব্যবহৃত ttys ব্যবহারের ক্ষমতা প্রদান করা হবে" +#: ../gui/selinux.tbl:188 +msgid "Allow ssh logins as sysadm_r:sysadm_t" +msgstr "sysadm_r:sysadm_t রূপে ssh লগ-ইনের অনুমতি প্রদান করা হবে" --#~ msgid "Disable SELinux protection for system cron jobs" --#~ msgstr "সিস্টেমের cron কর্মের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +-#~ msgid "User Privs" +-#~ msgstr "ব্যবহারকারীর অধিকার" +#: ../gui/selinux.tbl:189 +msgid "" +"Allow staff_r users to search the sysadm home dir and read files (such as ~/." @@ -26238,8 +24407,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"staff_r ব্যবহারকারীদের দ্বারা sysadm-র ব্যক্তিগত (home) ডিরেক্টরির মধ্যে অনুসন্ধান ও " +"ফাইল (যেমন ~/.bashrc) পাঠের অনুমতি প্রদান করা হবে " --#~ msgid "Disable SELinux protection for tcp daemon" --#~ msgstr "tcp ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +-#, fuzzy +-#~ msgid "" +-#~ "Allow gadmin SELinux user account to execute files in home directory or /" +-#~ "tmp" +-#~ msgstr "" +-#~ "gadmin SELinux ব্যবহারকারী অ্যাকাউন্টের ক্ষেত্রে ব্যবহারকারীর ব্যক্তিগত ডিরেক্টরি " +-#~ "(home) অথবা /tmp ডিরেক্টরির মধ্যে ফাইল সঞ্চালনের অনুমতি প্রদান করা হবে" +#: ../gui/selinux.tbl:190 ../gui/selinux.tbl:191 +msgid "Universal SSL tunnel" +msgstr "সার্বজনীন SSL টানেল" @@ -26292,8 +24466,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +msgid "Disable SELinux protection for uml daemon" +msgstr "uml ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" --#~ msgid "Disable SELinux protection for telnet daemon" --#~ msgstr "telnet ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +-#, fuzzy +-#~ msgid "" +-#~ "Allow guest SELinux user account to execute files in home directory or /" +-#~ "tmp" +-#~ msgstr "" +-#~ "guest SELinux ব্যবহারকারী অ্যাকাউন্টের ক্ষেত্রে ব্যবহারকারীর ব্যক্তিগত ডিরেক্টরি " +-#~ "(home) অথবা /tmp ডিরেক্টরির মধ্যে ফাইল সঞ্চালনের অনুমতি প্রদান করা হবে" +#: ../gui/selinux.tbl:202 +msgid "" +"Allow xinetd to run unconfined, including any services it starts that do not " @@ -26303,8 +24482,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"যে সমস্ত পরিসেবার ক্ষেত্রে ডোমেইন রূপান্তর নির্ধারিত হয়নি সেগুলিও আন-কনফাইল অবস্থায় " +"সঞ্চালিত হবে।" --#~ msgid "Disable SELinux protection for tftpd daemon" --#~ msgstr "tftpd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +-#~ msgid "Memory Protection" +-#~ msgstr "মেমরি সংরক্ষণ" +#: ../gui/selinux.tbl:203 +msgid "" +"Allow rc scripts to run unconfined, including any daemon started by an rc " @@ -26318,16 +24497,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +msgid "Allow rpm to run unconfined" +msgstr "rpm আন-কনফাইল অবস্থায় সঞ্চালনের অনুমতি প্রদান করা হবে" --#~ msgid "Disable SELinux protection for transproxy daemon" --#~ msgstr "transproxy ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +-#~ msgid "Allow java executable stack" +-#~ msgstr "java এক্সেকিউটেবল স্ট্যাকের অনুমতি প্রদান করা হবে" +#: ../gui/selinux.tbl:205 +msgid "Allow privileged utilities like hotplug and insmod to run unconfined" +msgstr "" +"বিশেষ অধিকারপ্রাপ্ত সামগ্রী যেম hotplug ও insmod-কে আন-কনফাইন রূপে সঞ্চালনের " +"অনুমতি প্রদান করা হবে" --#~ msgid "Disable SELinux protection for udev daemon" --#~ msgstr "udev ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +-#~ msgid "Mount" +-#~ msgstr "Mount" +#: ../gui/selinux.tbl:206 +msgid "Disable SELinux protection for updfstab daemon" +msgstr "updfstab ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" @@ -26336,8 +24515,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +msgid "Disable SELinux protection for uptimed daemon" +msgstr "uptimed ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" --#~ msgid "Disable SELinux protection for uml daemon" --#~ msgstr "uml ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +-#~ msgid "Allow mount to mount any file" +-#~ msgstr "mount দ্বারা যে কোনো ফাইল মাউন্ট করার অনুমতি প্রদান করা হবে" +#: ../gui/selinux.tbl:208 +msgid "" +"Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only " @@ -26346,72 +24525,71 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"user_r-কে su, sudo অথবা userhelper-র সাহায্যে sysadm_r প্রাপ্ত করার অনুমতি প্রদান " +"করা হবে। অন্যথা, শুধুমাত্র staff_r দ্বারা এটি করা সম্ভব হবে" --#~ msgid "" --#~ "Allow xinetd to run unconfined, including any services it starts that do " --#~ "not have a domain transition explicitly defined" --#~ msgstr "" --#~ "xinetd আন-কনফাইন অবস্থায় সঞ্চালনের অনুমতি প্রদান করা হবে। xinetd দ্বারা আরম্ভ " --#~ "হওয়া যে সমস্ত পরিসেবার ক্ষেত্রে ডোমেইন রূপান্তর নির্ধারিত হয়নি সেগুলিও আন-কনফাইল " --#~ "অবস্থায় সঞ্চালিত হবে।" +-#~ msgid "Allow mount to mount any directory" +-#~ msgstr "mount দ্বারা যে কোনো ডিরেক্টরি মাউন্ট করার অনুমতি প্রদান করা হবে" +#: ../gui/selinux.tbl:209 +msgid "Allow users to execute the mount command" +msgstr "ব্যবহারকারীদের দ্বারা mount কমান্ড প্রয়োগ করার অনুমতি প্রদান করা হবে" --#~ msgid "" --#~ "Allow rc scripts to run unconfined, including any daemon started by an rc " --#~ "script that does not have a domain transition explicitly defined" --#~ msgstr "" --#~ "rc স্ক্রিপ্ট আন-কনফাইন অবস্থায় সঞ্চালনের অনুমতি প্রদান করা হবে। rc স্ক্রিপ্ট দ্বারা " --#~ "আরম্ভ হওয়া যে সমস্ত ডেমনের ক্ষেত্রে ডোমেইন রূপান্তর নির্ধারিত হয়নি সেগুলিও আন-" --#~ "কনফাইল অবস্থায় সঞ্চালিত হবে।" +-#~ msgid "Allow mplayer executable stack" +-#~ msgstr "mplayer এক্সেকিউটেবল স্ট্যাকের অনুমতি প্রদান করা হবে" +#: ../gui/selinux.tbl:210 +msgid "Allow regular users direct mouse access (only allow the X server)" +msgstr "" +"সাধারণ ব্যবহারকারীদের ক্ষেত্রে সরাসরি মাউসের ব্যবহারের অনুমতি প্রদান করা হবে " +"(শুধুমাত্র X সার্ভার ব্যবহার করা হবে)" --#~ msgid "Allow rpm to run unconfined" --#~ msgstr "rpm আন-কনফাইল অবস্থায় সঞ্চালনের অনুমতি প্রদান করা হবে" +-#~ msgid "SSH" +-#~ msgstr "SSH" +#: ../gui/selinux.tbl:211 +msgid "Allow users to run the dmesg command" +msgstr "ব্যবহারকারীদের dmesg কমান্ড প্রয়োগের অনুমতি প্রদান করা হবে" --#~ msgid "Allow privileged utilities like hotplug and insmod to run unconfined" --#~ msgstr "" --#~ "বিশেষ অধিকারপ্রাপ্ত সামগ্রী যেম hotplug ও insmod-কে আন-কনফাইন রূপে সঞ্চালনের " --#~ "অনুমতি প্রদান করা হবে" +-#~ msgid "Allow ssh to run ssh-keysign" +-#~ msgstr "ssh দ্বারা ssh-keysign সঞ্চালনের অনুমতি দেওয়া হবে" +#: ../gui/selinux.tbl:212 +msgid "Allow users to control network interfaces (also needs USERCTL=true)" +msgstr "" +"ব্যবহারকারীদেরকে নেটওয়ার্ক ইন্টারফেস নিয়ন্ত্রণের অনুমতি প্রদান করা হবে " +"(USERCTL=true আবশ্যক)" --#~ msgid "Disable SELinux protection for updfstab daemon" --#~ msgstr "updfstab ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +-#, fuzzy +-#~ msgid "" +-#~ "Allow staff SELinux user account to execute files in home directory or /" +-#~ "tmp" +-#~ msgstr "" +-#~ "staff SELinux ব্যবহারকারী অ্যাকাউন্টের ক্ষেত্রে ব্যবহারকারীর ব্যক্তিগত ডিরেক্টরি " +-#~ "(home) অথবা /tmp ডিরেক্টরির মধ্যে ফাইল সঞ্চালনের অনুমতি প্রদান করা হবে" +#: ../gui/selinux.tbl:213 +msgid "Allow normal user to execute ping" +msgstr "সাধারণ ব্যবহারকারীদেরকে ping প্রয়োগ করার অনুমতি প্রদান করা হবে" --#~ msgid "Disable SELinux protection for uptimed daemon" --#~ msgstr "uptimed ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +-#, fuzzy +-#~ msgid "" +-#~ "Allow sysadm SELinux user account to execute files in home directory or /" +-#~ "tmp" +-#~ msgstr "" +-#~ "sysadm SELinux ব্যবহারকারী অ্যাকাউন্টের ক্ষেত্রে ব্যবহারকারীর ব্যক্তিগত ডিরেক্টরি " +-#~ "(home) অথবা /tmp ডিরেক্টরির মধ্যে ফাইল সঞ্চালনের অনুমতি প্রদান করা হবে" +#: ../gui/selinux.tbl:214 +msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)" +msgstr "" +"ব্যবহারকারীদের noextattrfile পড়তে/লিখতে (r/w) অনুমতি প্রদান করা হবে (FAT, " +"CDROM, FLOPPY)" +-#, fuzzy -#~ msgid "" --#~ "Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, " --#~ "only staff_r can do so" +-#~ "Allow unconfined SELinux user account to execute files in home directory " +-#~ "or /tmp" -#~ msgstr "" --#~ "user_r-কে su, sudo অথবা userhelper-র সাহায্যে sysadm_r প্রাপ্ত করার অনুমতি " --#~ "প্রদান করা হবে। অন্যথা, শুধুমাত্র staff_r দ্বারা এটি করা সম্ভব হবে" +-#~ "আন-কনফাইন করা SELinux ব্যবহারকারী অ্যাকাউন্টের ক্ষেত্রে ব্যবহারকারীর ব্যক্তিগত " +-#~ "ডিরেক্টরি (home) অথবা /tmp ডিরেক্টরির মধ্যে ফাইল সঞ্চালনের অনুমতি প্রদান করা হবে" +#: ../gui/selinux.tbl:215 +msgid "Allow users to rw usb devices" +msgstr "ব্যবহারকারীদের usb পড়তে ও লিখতে (rw) অনুমোদন করা হবে" --#~ msgid "Allow users to execute the mount command" --#~ msgstr "ব্যবহারকারীদের দ্বারা mount কমান্ড প্রয়োগ করার অনুমতি প্রদান করা হবে" +-#~ msgid "Network Configuration" +-#~ msgstr "নেটওয়ার্ক কনফিগারেশন" +#: ../gui/selinux.tbl:216 +msgid "" +"Allow users to run TCP servers (bind to ports and accept connection from the " @@ -26487,74 +24665,83 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +msgid "Disable SELinux protection for NIS Transfer Daemon" +msgstr "NIS Transfer ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" --#~ msgid "Allow regular users direct mouse access (only allow the X server)" --#~ msgstr "" --#~ "সাধারণ ব্যবহারকারীদের ক্ষেত্রে সরাসরি মাউসের ব্যবহারের অনুমতি প্রদান করা হবে " --#~ "(শুধুমাত্র X সার্ভার ব্যবহার করা হবে)" +-#~ msgid "Allow unlabeled packets to flow on the network" +-#~ msgstr "লেবেল বিহীন প্যাকেটগুলি নেটওয়ার্কের মধ্যে চলাচলের অনুমতি প্রদান করা হবে" +#: ../gui/selinux.tbl:232 +msgid "Allow SELinux webadm user to manage unprivileged users home directories" +msgstr "" +"SELinux webadm ব্যবহারকারীকে অধিকারবিহীন ব্যবহারকারীদের ব্যক্তিগত (home) " +"ডিরেক্টরি পরিচালনার অনুমতি প্রদান করা হবে" --#~ msgid "Allow users to run the dmesg command" --#~ msgstr "ব্যবহারকারীদের dmesg কমান্ড প্রয়োগের অনুমতি প্রদান করা হবে" +-#, fuzzy +-#~ msgid "" +-#~ "Allow user SELinux user account to execute files in home directory or /tmp" +-#~ msgstr "" +-#~ "user SELinux ব্যবহারকারী অ্যাকাউন্টের ক্ষেত্রে ব্যবহারকারীর ব্যক্তিগত ডিরেক্টরি " +-#~ "(home) অথবা /tmp ডিরেক্টরির মধ্যে ফাইল সঞ্চালনের অনুমতি প্রদান করা হবে" +#: ../gui/selinux.tbl:233 +msgid "Allow SELinux webadm user to read unprivileged users home directories" +msgstr "" +"SELinux webadm ব্যবহারকারীকে অধিকারবিহীন ব্যবহারকারীদের ব্যক্তিগত (home) " +"ডিরেক্টরি পড়ার অনুমতি প্রদান করা হবে" --#~ msgid "Allow users to control network interfaces (also needs USERCTL=true)" +-#~ msgid "Allow unconfined to dyntrans to unconfined_execmem" -#~ msgstr "" --#~ "ব্যবহারকারীদেরকে নেটওয়ার্ক ইন্টারফেস নিয়ন্ত্রণের অনুমতি প্রদান করা হবে " --#~ "(USERCTL=true আবশ্যক)" +-#~ "আন-কনফাইন করা সামগ্রী unconfined_execmem-এ dyntrans করার অনুমতি প্রদান করা " +-#~ "হবে" +#: ../gui/semanagePage.py:126 +#, python-format +msgid "Are you sure you want to delete %s '%s'?" +msgstr "আপনি কি নিশ্চিতরূপে %s '%s' মুছে ফেলতে ইচ্ছুক?" --#~ msgid "Allow normal user to execute ping" --#~ msgstr "সাধারণ ব্যবহারকারীদেরকে ping প্রয়োগ করার অনুমতি প্রদান করা হবে" +-#~ msgid "Databases" +-#~ msgstr "ডাটাবেস" +#: ../gui/semanagePage.py:126 +#, python-format +msgid "Delete %s" +msgstr "%s মুছে ফেলুন" --#~ msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)" --#~ msgstr "" --#~ "ব্যবহারকারীদের noextattrfile পড়তে/লিখতে (r/w) অনুমতি প্রদান করা হবে (FAT, " --#~ "CDROM, FLOPPY)" +-#~ msgid "Allow user to connect to mysql socket" +-#~ msgstr "ব্যবহারকারীদের mysql সকেটের সাথে সংযোগ করার অনুমতি প্রদান করা হবে" +#: ../gui/semanagePage.py:134 +#, python-format +msgid "Add %s" +msgstr "%s যোগ করুন" --#~ msgid "Allow users to rw usb devices" --#~ msgstr "ব্যবহারকারীদের usb পড়তে ও লিখতে (rw) অনুমোদন করা হবে" +-#~ msgid "Allow user to connect to postgres socket" +-#~ msgstr "ব্যবহারকারীদের postgres সকেটের সাথে সংযোগ করার অনুমতি প্রদান করা হবে" +#: ../gui/semanagePage.py:148 +#, python-format +msgid "Modify %s" +msgstr "%s পরিবর্তন করুন" --#~ msgid "Allow user to stat ttyfiles" --#~ msgstr "ব্যবহারকারীদের ttyfiles stat করার অনুমতি প্রদান করা হবে" -+#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2838 +-#~ msgid "XServer" +-#~ msgstr "XServer" ++#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 +msgid "Permissive" +msgstr "Permissive (সতর্কতামূলক)" --#~ msgid "Disable SELinux protection for uucpd daemon" --#~ msgstr "uucpd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2856 +-#~ msgid "Allow clients to write to X shared memory" +-#~ msgstr "ক্লায়েন্টদেরকে X শেয়ার মেমরিতে লেখার অনুমতি প্রদান করা হবে" ++#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 +msgid "Enforcing" +msgstr "Enforcing (সক্রিয়)" + ++#: ../gui/statusPage.py:75 ++msgid "Disabled" ++msgstr "Disabled (নিষ্ক্রিয়)" ++ +#: ../gui/statusPage.py:94 +msgid "Status" +msgstr "অবস্থা" --#~ msgid "Disable SELinux protection for vmware daemon" --#~ msgstr "vmware ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +-#, fuzzy +-#~ msgid "" +-#~ "Allow xguest SELinux user account to execute files in home directory or /" +-#~ "tmp" +-#~ msgstr "" +-#~ "xguest SELinux ব্যবহারকারী অ্যাকাউন্টের ক্ষেত্রে ব্যবহারকারীর ব্যক্তিগত ডিরেক্টরি " +-#~ "(home) অথবা /tmp ডিরেক্টরির মধ্যে ফাইল সঞ্চালনের অনুমতি প্রদান করা হবে" +#: ../gui/statusPage.py:133 +msgid "" +"Changing the policy type will cause a relabel of the entire file system on " @@ -26565,8 +24752,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"লেবেল নতুন করে লেখা হবে। ফাইল-সিস্টেমের মাপের ভিত্তিতে, লেবেল পরিবর্তন করতে অনেক " +"সময় ব্যয় হওয়ার সম্ভাবনা রয়েছে। আপনি কি এগিয়ে যেতে ইচ্ছুক?" --#~ msgid "Disable SELinux protection for watchdog daemon" --#~ msgstr "watchdog ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +-#~ msgid "NIS" +-#~ msgstr "NIS" +#: ../gui/statusPage.py:147 +msgid "" +"Changing to SELinux disabled requires a reboot. It is not recommended. If " @@ -26584,8 +24771,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"করা হবে। Permissive (সতর্কতামূলক) মোড নির্ধারণের জন্য পুনরায় বুট করা আবশ্যক নয় " +"এগিয়ে যেতে ইচ্ছুক কি?" --#~ msgid "Disable SELinux protection for winbind daemon" --#~ msgstr "winbind ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +-#~ msgid "Allow daemons to run with NIS" +-#~ msgstr "NIS-র সাথে ডেমন সঞ্চালনের অনুমতি দেওয়া হবে" +#: ../gui/statusPage.py:152 +msgid "" +"Changing to SELinux enabled will cause a relabel of the entire file system " @@ -26600,8 +24787,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +msgid "system-config-selinux" +msgstr "system-config-selinux" --#~ msgid "Disable SELinux protection for xdm daemon" --#~ msgstr "xdm ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +-#~ msgid "Web Applications" +-#~ msgstr "ওয়েব অ্যাপ্লিকেশন" +#: ../gui/system-config-selinux.glade:12 +msgid "" +"Copyright (c)2006 Red Hat, Inc.\n" @@ -26610,10 +24797,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"স্বত্বাধিকার (c)২০০৬ Red Hat, Inc.\n" +"স্বত্বাধিকার (c) ২০০৬ ড্যান ওয়াল্‌শ " --#~ msgid "Allow xdm logins as sysadm_r:sysadm_t" --#~ msgstr "sysadm_r:sysadm_t রূপে xdm লগ-ইনের অনুমতি প্রদান করা হবে" +-#~ msgid "Transition staff SELinux user to Web Browser Domain" +-#~ msgstr "" +-#~ "staff SELinux ব্যবহারকারীকে ওয়েব ব্রাউজার ডোমেইনের মধ্যে রূপান্তর করা হবে" +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 ++#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" +msgstr "SELinux লগ-ইন ম্যাপ ব্যবস্থা যোগ করা হবে" + @@ -26622,21 +24811,35 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +msgstr "SELinux নেটওয়ার্ক পোর্ট যোগ করা হবে" + +#: ../gui/system-config-selinux.glade:391 -+#: ../gui/system-config-selinux.glade:678 ++#: ../gui/system-config-selinux.glade:870 +msgid "SELinux Type" +msgstr "SELinux Type" -+ + +-#~ msgid "Transition sysadm SELinux user to Web Browser Domain" +-#~ msgstr "" +-#~ "sysadm SELinux ব্যবহারকারীকে ওয়েব ব্রাউজার ডোমেইনের মধ্যে রূপান্তর করা হবে" +#: ../gui/system-config-selinux.glade:622 ++msgid "" ++"SELinux MLS/MCS\n" ++"Level" ++msgstr "" ++"SELinux MLS/MCS\n" ++"স্তর" + +-#~ msgid "Transition user SELinux user to Web Browser Domain" +-#~ msgstr "user SELinux ব্যবহারকারীকে ওয়েব ব্রাউজার ডোমেইনের মধ্যে রূপান্তর করা হবে" ++#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "ফাইলের বৈশিষ্ট্য" + -+#: ../gui/system-config-selinux.glade:650 ++#: ../gui/system-config-selinux.glade:842 +msgid "File Type" +msgstr "ফাইলের ধরন" --#~ msgid "Disable SELinux protection for xen daemon" --#~ msgstr "xen ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+#: ../gui/system-config-selinux.glade:727 +-#~ msgid "Transition xguest SELinux user to Web Browser Domain" +-#~ msgstr "" +-#~ "xguest SELinux ব্যবহারকারীকে ওয়েব ব্রাউজার ডোমেইনের মধ্যে রূপান্তর করা হবে" ++#: ../gui/system-config-selinux.glade:919 +msgid "" +"all files\n" +"regular file\n" @@ -26656,45 +24859,47 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"সিম্বলিক লিঙ্ক\n" +"নেমড পাইপ\n" + -+#: ../gui/system-config-selinux.glade:773 ++#: ../gui/system-config-selinux.glade:965 +msgid "MLS" +msgstr "MLS" + -+#: ../gui/system-config-selinux.glade:837 ++#: ../gui/system-config-selinux.glade:1029 +msgid "Add SELinux User" +msgstr "SELinux ব্যবহারকারী যোগ করুন" + -+#: ../gui/system-config-selinux.glade:1079 ++#: ../gui/system-config-selinux.glade:1271 +msgid "SELinux Administration" +msgstr "SELinux পরিচালনা" + -+#: ../gui/system-config-selinux.glade:1122 ++#: ../gui/system-config-selinux.glade:1314 +msgid "Add" +msgstr "যোগ করুন" + -+#: ../gui/system-config-selinux.glade:1144 ++#: ../gui/system-config-selinux.glade:1336 +msgid "_Properties" +msgstr "বৈশিষ্ট্য (_P)" + -+#: ../gui/system-config-selinux.glade:1166 ++#: ../gui/system-config-selinux.glade:1358 +msgid "_Delete" +msgstr "মুছে ফেলুন (_D)" + -+#: ../gui/system-config-selinux.glade:1257 ++#: ../gui/system-config-selinux.glade:1449 +msgid "Select Management Object" +msgstr "পরিচালনার বিষয় নির্বাচন করুন" + -+#: ../gui/system-config-selinux.glade:1274 ++#: ../gui/system-config-selinux.glade:1466 +msgid "Select:" +msgstr "নির্বাচন করুন:" + -+#: ../gui/system-config-selinux.glade:1327 ++#: ../gui/system-config-selinux.glade:1519 +msgid "System Default Enforcing Mode" +msgstr "সিস্টেমের ডিফল্ট প্রয়োগ হওয়া মোড" --#~ msgid "XEN" --#~ msgstr "XEN" -+#: ../gui/system-config-selinux.glade:1355 +-#~ msgid "Allow staff Web Browsers to write to home directories" +-#~ msgstr "" +-#~ "staff ওয়েব ব্রাউজার দ্বারা ব্যক্তিগত (home) ডিরেক্টরির মধ্যে লেখার অনুমতি প্রদান " +-#~ "করা হবে" ++#: ../gui/system-config-selinux.glade:1547 +msgid "" +"Disabled\n" +"Permissive\n" @@ -26704,17 +24909,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"Permissive (সতর্কতামূলক)\n" +"Enforcing (সক্রিয়)\n" + -+#: ../gui/system-config-selinux.glade:1374 ++#: ../gui/system-config-selinux.glade:1566 +msgid "Current Enforcing Mode" +msgstr "বর্তমানে প্রয়োগ হওয়া মোড" + -+#: ../gui/system-config-selinux.glade:1419 ++#: ../gui/system-config-selinux.glade:1611 +msgid "System Default Policy Type: " +msgstr "সিস্টেমের ডিফল্ট নিয়মনীতির ধরন: " --#~ msgid "Allow xen to read/write physical disk devices" --#~ msgstr "xen-কে প্রকৃত ডিস্ক ডিভাইস পড়তে/লিখতে অনুমদোন প্রদান করা হবে" -+#: ../gui/system-config-selinux.glade:1464 +-#~ msgid "Disable SELinux protection for amanda" +-#~ msgstr "amanda-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++#: ../gui/system-config-selinux.glade:1656 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " @@ -26726,179 +24931,855 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"হওয়ার সম্ভাবনা রয়েছে। নিয়মনীতির ধরন পরিবর্তন করা হলে অথবা disabled (নিষ্ক্রিয়) " +"থেকে enforcing (সক্রিয়) অবস্থায় পরিবর্তনের সময় নতুন করে লেবেল নির্ধারণ করা আবশ্যক।" + -+#: ../gui/system-config-selinux.glade:1510 ++#: ../gui/system-config-selinux.glade:1702 +msgid "Relabel on next reboot." +msgstr "পরবর্তী বুটের পরে রি-লেবেল করা হবে।" + -+#: ../gui/system-config-selinux.glade:1562 ++#: ../gui/system-config-selinux.glade:1754 +msgid "label37" +msgstr "label37" + -+#: ../gui/system-config-selinux.glade:1599 ++#: ../gui/system-config-selinux.glade:1791 +msgid "Revert boolean setting to system default" +msgstr "বুলিয়ান বৈশিষ্ট্যের মান সিস্টেম ডিফল্টে প্রত্যাবর্তন করা হবে" + -+#: ../gui/system-config-selinux.glade:1615 ++#: ../gui/system-config-selinux.glade:1807 +msgid "Toggle between Customized and All Booleans" +msgstr "স্বনির্ধারিত ও সকল বুলিয়ানের মধ্যে অদল-বদল করুন" + -+#: ../gui/system-config-selinux.glade:1633 ++#: ../gui/system-config-selinux.glade:1825 +msgid "Run booleans lockdown wizard" +msgstr "বুলিয়ানের লক-ডাউন ইউজার্ড সঞ্চালন করা হবে" + -+#: ../gui/system-config-selinux.glade:1634 ++#: ../gui/system-config-selinux.glade:1826 +msgid "Lockdown..." +msgstr "লক-ডাউন..." + -+#: ../gui/system-config-selinux.glade:1664 -+#: ../gui/system-config-selinux.glade:1869 -+#: ../gui/system-config-selinux.glade:2056 -+#: ../gui/system-config-selinux.glade:2243 -+#: ../gui/system-config-selinux.glade:2486 -+#: ../gui/system-config-selinux.glade:2711 -+#: ../gui/system-config-selinux.glade:2886 ++#: ../gui/system-config-selinux.glade:1856 ++#: ../gui/system-config-selinux.glade:2061 ++#: ../gui/system-config-selinux.glade:2248 ++#: ../gui/system-config-selinux.glade:2435 ++#: ../gui/system-config-selinux.glade:2622 ++#: ../gui/system-config-selinux.glade:2865 ++#: ../gui/system-config-selinux.glade:3090 ++#: ../gui/system-config-selinux.glade:3265 +msgid "Filter" +msgstr "ফিল্টার" + -+#: ../gui/system-config-selinux.glade:1753 ++#: ../gui/system-config-selinux.glade:1945 +msgid "label50" +msgstr "label50" + -+#: ../gui/system-config-selinux.glade:1790 ++#: ../gui/system-config-selinux.glade:1982 +msgid "Add File Context" +msgstr "ফাইল কনটেক্সট যোগ করা হবে" + -+#: ../gui/system-config-selinux.glade:1806 ++#: ../gui/system-config-selinux.glade:1998 +msgid "Modify File Context" +msgstr "ফাইল কনটেকস্ট পরিবর্তন করা হবে" + -+#: ../gui/system-config-selinux.glade:1822 ++#: ../gui/system-config-selinux.glade:2014 +msgid "Delete File Context" +msgstr "ফাইল কনটেক্সট মুছে ফেলুন" + -+#: ../gui/system-config-selinux.glade:1838 ++#: ../gui/system-config-selinux.glade:2030 +msgid "Toggle between all and customized file context" +msgstr "স্বনির্ধারিত ফাইল কনটেক্সট ও সকলের মধ্যে অদল-বদল করুন" + -+#: ../gui/system-config-selinux.glade:1958 ++#: ../gui/system-config-selinux.glade:2150 +msgid "label38" +msgstr "label38" + -+#: ../gui/system-config-selinux.glade:1995 ++#: ../gui/system-config-selinux.glade:2187 +msgid "Add SELinux User Mapping" +msgstr "SELinux ব্যবহারকারী ম্যাপ ব্যবস্থা যোগ করা হবে" + -+#: ../gui/system-config-selinux.glade:2011 ++#: ../gui/system-config-selinux.glade:2203 +msgid "Modify SELinux User Mapping" +msgstr "SELinux ব্যবহারকারীর ম্যাপিং পরিবর্তন করুন" + -+#: ../gui/system-config-selinux.glade:2027 ++#: ../gui/system-config-selinux.glade:2219 +msgid "Delete SELinux User Mapping" +msgstr "SELinux ব্যবহারকারী ম্যাপিং মুছে ফেলুন" + -+#: ../gui/system-config-selinux.glade:2145 ++#: ../gui/system-config-selinux.glade:2337 +msgid "label39" +msgstr "label39" + -+#: ../gui/system-config-selinux.glade:2182 ++#: ../gui/system-config-selinux.glade:2374 +msgid "Add User" +msgstr "ব্যবহারকারী যোগ করুন" + -+#: ../gui/system-config-selinux.glade:2198 ++#: ../gui/system-config-selinux.glade:2390 +msgid "Modify User" +msgstr "ব্যবহারকারী পরিবর্তন করুন" + -+#: ../gui/system-config-selinux.glade:2214 ++#: ../gui/system-config-selinux.glade:2406 +msgid "Delete User" +msgstr "ব্যবহারকারী মুছে ফেলুন" + -+#: ../gui/system-config-selinux.glade:2332 ++#: ../gui/system-config-selinux.glade:2524 +msgid "label41" +msgstr "label41" + -+#: ../gui/system-config-selinux.glade:2369 ++#: ../gui/system-config-selinux.glade:2561 ++msgid "Add Translation" ++msgstr "অনুবাদ যোগ করুন" ++ ++#: ../gui/system-config-selinux.glade:2577 ++msgid "Modify Translation" ++msgstr "অনুবাদ পরিবর্তন করুন" ++ ++#: ../gui/system-config-selinux.glade:2593 ++msgid "Delete Translation" ++msgstr "অনুবাদ মুছে ফেলুন" ++ ++#: ../gui/system-config-selinux.glade:2711 ++msgid "label40" ++msgstr "label40" ++ ++#: ../gui/system-config-selinux.glade:2748 +msgid "Add Network Port" +msgstr "নেটওয়ার্ক পোর্ট যোগ করা হবে" + -+#: ../gui/system-config-selinux.glade:2385 ++#: ../gui/system-config-selinux.glade:2764 +msgid "Edit Network Port" +msgstr "নেটওয়ার্ক পোর্ট সম্পাদনা" + -+#: ../gui/system-config-selinux.glade:2401 ++#: ../gui/system-config-selinux.glade:2780 +msgid "Delete Network Port" +msgstr "নেটওয়ার্ক পোর্ট মুছে ফেলুন" + -+#: ../gui/system-config-selinux.glade:2437 -+#: ../gui/system-config-selinux.glade:2455 ++#: ../gui/system-config-selinux.glade:2816 ++#: ../gui/system-config-selinux.glade:2834 +msgid "Toggle between Customized and All Ports" +msgstr "স্বনির্ধারিত ও সকল পোর্টের মধ্যে অদল-বদল করুন" + -+#: ../gui/system-config-selinux.glade:2575 ++#: ../gui/system-config-selinux.glade:2954 +msgid "label42" +msgstr "label42" + -+#: ../gui/system-config-selinux.glade:2612 ++#: ../gui/system-config-selinux.glade:2991 +msgid "Generate new policy module" +msgstr "নতুন নিয়মনীতির মডিউল নির্মাণ করুন" + -+#: ../gui/system-config-selinux.glade:2628 ++#: ../gui/system-config-selinux.glade:3007 +msgid "Load policy module" +msgstr "নিয়মনীতির মডিউল লোড করা হবে" + -+#: ../gui/system-config-selinux.glade:2644 ++#: ../gui/system-config-selinux.glade:3023 +msgid "Remove loadable policy module" +msgstr "লোড করার যোগ্য নিয়মনীতির মডিউল মুছে ফেলা হবে" --#~ msgid "Disable SELinux protection for xfs daemon" --#~ msgstr "xfs ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+#: ../gui/system-config-selinux.glade:2680 +-#~ msgid "Disable SELinux protection for amavis" +-#~ msgstr "amavis-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++#: ../gui/system-config-selinux.glade:3059 +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." +msgstr "" +"লগ ফাইল দ্বারা সাধারণত উল্লেখ না হওয়া অতিরিক্ত অডিট নিয়ম সক্রিয়/নিষ্ক্রিয় করা হবে।" --#~ msgid "Disable SELinux protection for xen control" --#~ msgstr "xen নিয়ন্ত্রণের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+#: ../gui/system-config-selinux.glade:2800 +-#~ msgid "Disable SELinux protection for apmd daemon" +-#~ msgstr "apmd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++#: ../gui/system-config-selinux.glade:3179 +msgid "label44" +msgstr "label44" --#~ msgid "Disable SELinux protection for ypbind daemon" --#~ msgstr "ypbind ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+#: ../gui/system-config-selinux.glade:2837 +-#~ msgid "Disable SELinux protection for arpwatch daemon" +-#~ msgstr "arpwatch ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++#: ../gui/system-config-selinux.glade:3216 +msgid "Change process mode to permissive." +msgstr "প্রসেসটি permissive (সতর্কতামূলক) মোডে পরিবর্তন করুন।" --#~ msgid "Disable SELinux protection for NIS Password Daemon" --#~ msgstr "NIS পাসওয়ার্ড ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+#: ../gui/system-config-selinux.glade:2855 +-#~ msgid "Disable SELinux protection for auditd daemon" +-#~ msgstr "auditd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++#: ../gui/system-config-selinux.glade:3234 +msgid "Change process mode to enforcing" +msgstr "প্রসেসটি enforcing (সক্রিয়) মোডে পরিবর্তন করুন।" --#~ msgid "Disable SELinux protection for ypserv daemon" --#~ msgstr "ypserv ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+#: ../gui/system-config-selinux.glade:2947 +-#~ msgid "Disable SELinux protection for automount daemon" +-#~ msgstr "automount ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++#: ../gui/system-config-selinux.glade:3326 +msgid "Process Domain" +msgstr "প্রসেসের ডোমেইন" --#~ msgid "Disable SELinux protection for NIS Transfer Daemon" --#~ msgstr "NIS Transfer ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" -+#: ../gui/system-config-selinux.glade:2975 +-#~ msgid "Disable SELinux protection for avahi" +-#~ msgstr "avahi-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++#: ../gui/system-config-selinux.glade:3354 +msgid "label59" +msgstr "label59" +-#~ msgid "Disable SELinux protection for bluetooth daemon" +-#~ msgstr "bluetooth ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" ++#: ../gui/translationsPage.py:53 ++msgid "Sensitvity Level" ++msgstr "সংবেদনশীলতার মাত্রা" + +-#~ msgid "Disable SELinux protection for canna daemon" +-#~ msgstr "canna ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for cardmgr daemon" +-#~ msgstr "cardmgr ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for Cluster Server" +-#~ msgstr "Cluster Server-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "" +-#~ "Allow cdrecord to read various content. nfs, samba, removable devices, " +-#~ "user temp and untrusted content files" +-#~ msgstr "" +-#~ "cdrecord দ্বারা বিবিধ বস্তু পাঠের অনুমতি প্রদান করা হবে। nfs, samba, " +-#~ "অপসারণযোগ্য ডিভাইস, user temp ও অবিশ্বস্ত তথ্য সহ ফাইল" +- +-#~ msgid "Disable SELinux protection for ciped daemon" +-#~ msgstr "ciped ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for clamd daemon" +-#~ msgstr "clamd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for clamscan" +-#~ msgstr "clamscan-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for clvmd" +-#~ msgstr "clvmd-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for comsat daemon" +-#~ msgstr "comsat ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for courier daemon" +-#~ msgstr "courier ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for cpucontrol daemon" +-#~ msgstr "cpucontrol ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for cpuspeed daemon" +-#~ msgstr "cpuspeed ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Cron" +-#~ msgstr "Cron" +- +-#~ msgid "Disable SELinux protection for crond daemon" +-#~ msgstr "crond ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Printing" +-#~ msgstr "প্রিন্ট ব্যবস্থা" +- +-#~ msgid "Disable SELinux protection for cupsd back end server" +-#~ msgstr "cupsd ব্যাক-এন্ড সার্ভারের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for cupsd daemon" +-#~ msgstr "cupsd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for cupsd_lpd" +-#~ msgstr "cupsd_lpd-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "CVS" +-#~ msgstr "CVS" +- +-#~ msgid "Disable SELinux protection for cvs daemon" +-#~ msgstr "cvs ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for cyrus daemon" +-#~ msgstr "cyrus ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for dbskkd daemon" +-#~ msgstr "dbskkd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for dbusd daemon" +-#~ msgstr "dbusd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for dccd" +-#~ msgstr "dccd-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for dccifd" +-#~ msgstr "dccifd-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for dccm" +-#~ msgstr "dccm-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for ddt daemon" +-#~ msgstr "ddt ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for devfsd daemon" +-#~ msgstr "devfsd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for dhcpc daemon" +-#~ msgstr "dhcpc ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for dhcpd daemon" +-#~ msgstr "dhcpd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for dictd daemon" +-#~ msgstr "dictd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Allow sysadm_t to directly start daemons" +-#~ msgstr "sysadm_t দ্বারা সরাসরি ডেমন আরম্ভের অনুমতি প্রদান করা হবে" +- +-#~ msgid "Disable SELinux protection for Evolution" +-#~ msgstr "Evolution-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Games" +-#~ msgstr "খেলা" +- +-#~ msgid "Disable SELinux protection for games" +-#~ msgstr "খেলার জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for the web browsers" +-#~ msgstr "ওয়েব ব্রাউজারের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for Thunderbird" +-#~ msgstr "Thunderbird-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for distccd daemon" +-#~ msgstr "distccd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for dmesg daemon" +-#~ msgstr "dmesg ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for dnsmasq daemon" +-#~ msgstr "dnsmasq ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for dovecot daemon" +-#~ msgstr "dovecot ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for entropyd daemon" +-#~ msgstr "entropyd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for fetchmail" +-#~ msgstr "fetchmail-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for fingerd daemon" +-#~ msgstr "fingerd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for freshclam daemon" +-#~ msgstr "freshclam ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for fsdaemon daemon" +-#~ msgstr "fsdaemon ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for gpm daemon" +-#~ msgstr "gpm ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "NFS" +-#~ msgstr "NFS" +- +-#~ msgid "Disable SELinux protection for gss daemon" +-#~ msgstr "gss ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for Hal daemon" +-#~ msgstr "Hal ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Compatibility" +-#~ msgstr "সুসংগতি" +- +-#~ msgid "" +-#~ "Do not audit things that we know to be broken but which are not security " +-#~ "risks" +-#~ msgstr "বিপদের আশঙ্কাবিহীন জ্ঞাত সমস্যাসহ সামগ্রীর জন্য অডিট করা হবে না" +- +-#~ msgid "Disable SELinux protection for hostname daemon" +-#~ msgstr "hostname ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for hotplug daemon" +-#~ msgstr "hotplug ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for howl daemon" +-#~ msgstr "howl ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for cups hplip daemon" +-#~ msgstr "hplip ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for httpd rotatelogs" +-#~ msgstr "httpd rotatelogs-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "HTTPD Service" +-#~ msgstr "HTTPD পরিসেবা" +- +-#~ msgid "Disable SELinux protection for http suexec" +-#~ msgstr "http suexec-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for hwclock daemon" +-#~ msgstr "hwclock ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for i18n daemon" +-#~ msgstr "i18n ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for imazesrv daemon" +-#~ msgstr "imazesrv ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for inetd child daemons" +-#~ msgstr "inetd চাইল্ড ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for inetd daemon" +-#~ msgstr "inetd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for innd daemon" +-#~ msgstr "innd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for iptables daemon" +-#~ msgstr "iptables ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for ircd daemon" +-#~ msgstr "ircd-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for irqbalance daemon" +-#~ msgstr "irqbalance-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for iscsi daemon" +-#~ msgstr "iscsi-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for jabberd daemon" +-#~ msgstr "jabberd-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Kerberos" +-#~ msgstr "Kerberos" +- +-#~ msgid "Disable SELinux protection for kadmind daemon" +-#~ msgstr "kadmind-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for klogd daemon" +-#~ msgstr "klogd-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for krb5kdc daemon" +-#~ msgstr "krb5kdc-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for ktalk daemons" +-#~ msgstr "ktalk-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for kudzu daemon" +-#~ msgstr "kudzu-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for locate daemon" +-#~ msgstr "locate-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for lpd daemon" +-#~ msgstr "lpd-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for lrrd daemon" +-#~ msgstr "lrrd-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for lvm daemon" +-#~ msgstr "lvm-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for mailman" +-#~ msgstr "mailman-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Allow evolution and thunderbird to read user files" +-#~ msgstr "" +-#~ "evolution ও thunderbird দ্বারা ব্যবহারকারীদের ফাইল পাঠ করার অনুমতি প্রদান করা " +-#~ "হবে" +- +-#~ msgid "Disable SELinux protection for mdadm daemon" +-#~ msgstr "mdadm-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for monopd daemon" +-#~ msgstr "monopd-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Allow the mozilla browser to read user files" +-#~ msgstr "mozilla ব্রাউজার দ্বারা ব্যবহারকারীদের ফাইল পড়ার অনুমতি প্রদান করা হবে" +- +-#~ msgid "Disable SELinux protection for mrtg daemon" +-#~ msgstr "mrtg-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for mysqld daemon" +-#~ msgstr "mysqld-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for nagios daemon" +-#~ msgstr "nagios-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Name Service" +-#~ msgstr "Name পরিসেবা" +- +-#~ msgid "Disable SELinux protection for named daemon" +-#~ msgstr "named-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for nessusd daemon" +-#~ msgstr "nessusd-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for NetworkManager" +-#~ msgstr "NetworkManager-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for nfsd daemon" +-#~ msgstr "nfsd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Samba" +-#~ msgstr "Samba" +- +-#~ msgid "Disable SELinux protection for nmbd daemon" +-#~ msgstr "nmbd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for nrpe daemon" +-#~ msgstr "nrpe ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for nscd daemon" +-#~ msgstr "nscd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for nsd daemon" +-#~ msgstr "nsd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for ntpd daemon" +-#~ msgstr "ntpd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for oddjob" +-#~ msgstr "oddjob-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for oddjob_mkhomedir" +-#~ msgstr "oddjob_mkhomedir-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for openvpn daemon" +-#~ msgstr "openvpn ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for pam daemon" +-#~ msgstr "pam ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for pegasus" +-#~ msgstr "pegasus-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for perdition daemon" +-#~ msgstr "perdition ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for portmap daemon" +-#~ msgstr "portmap ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for portslave daemon" +-#~ msgstr "portslave ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for postfix" +-#~ msgstr "postfix-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for postgresql daemon" +-#~ msgstr "postgresql ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "pppd" +-#~ msgstr "pppd" +- +-#~ msgid "Allow pppd to be run for a regular user" +-#~ msgstr "সাধারণ ব্যবহারকারীর জন্য pppd সঞ্চালনের অনুমতি প্রদান করা হবে" +- +-#~ msgid "Disable SELinux protection for pptp" +-#~ msgstr "pptp-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for prelink daemon" +-#~ msgstr "prelink ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for privoxy daemon" +-#~ msgstr "privoxy ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for ptal daemon" +-#~ msgstr "ptal ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for pxe daemon" +-#~ msgstr "pxe ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for pyzord" +-#~ msgstr "pyzord-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for quota daemon" +-#~ msgstr "quota ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for radiusd daemon" +-#~ msgstr "radiusd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for radvd daemon" +-#~ msgstr "radvd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for rdisc" +-#~ msgstr "rdisc-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for readahead" +-#~ msgstr "readahead-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Allow programs to read files in non-standard locations (default_t)" +-#~ msgstr "" +-#~ "প্রমিত অবস্থান ভিন্ন অন্য অবস্থানে উপস্থিত ফাইলগুলি বিভিন্ন প্রোগ্রাম দ্বারা পাঠ " +-#~ "করার অনুমতি প্রদান করা হবে (default_t)" +- +-#~ msgid "Disable SELinux protection for restorecond" +-#~ msgstr "restorecond-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for rhgb daemon" +-#~ msgstr "rhgb ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for ricci" +-#~ msgstr "ricci-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for ricci_modclusterd" +-#~ msgstr "ricci_modclusterd-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for rlogind daemon" +-#~ msgstr "rlogind ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for rpcd daemon" +-#~ msgstr "rpcd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for rshd" +-#~ msgstr "rshd-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "rsync" +-#~ msgstr "rsync" +- +-#~ msgid "Disable SELinux protection for rsync daemon" +-#~ msgstr "rsync ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Allow ssh to run from inetd instead of as a daemon" +-#~ msgstr "ssh-কে ডেমনের পরিবর্তে inetd থেকে সঞ্চালনের অনুমতি প্রদান করা হবে" +- +-#~ msgid "Allow Samba to share nfs directories" +-#~ msgstr "Samba দ্বারা nfs ডিরেক্টরি শেয়ার করার অনুমতি প্রদান করা হবে" +- +-#~ msgid "SASL authentication server" +-#~ msgstr "SASL অনুমোদনের সার্ভার" +- +-#~ msgid "Allow sasl authentication server to read /etc/shadow" +-#~ msgstr "" +-#~ "sasl অনুমোদন সার্ভার দ্বারা /etc/shadow ফাইল পাঠ করার অনুমতি প্রদান করা হবে" +- +-#~ msgid "" +-#~ "Allow X-Windows server to map a memory region as both executable and " +-#~ "writable" +-#~ msgstr "" +-#~ "X-Windows সার্ভার দ্বারা মেমরির অংশকে এক্সিকিউটেবল ও লিখনযোগ্য রূপে ম্যাপ করা " +-#~ "হবে" +- +-#~ msgid "Disable SELinux protection for saslauthd daemon" +-#~ msgstr "saslauthd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for scannerdaemon daemon" +-#~ msgstr "scannerdaemon ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Do not allow any processes to load kernel modules" +-#~ msgstr "কোনো প্রসেস দ্বারা কার্নেল মডিউল লোড করার অনুমতি প্রদান করা হবে না" +- +-#~ msgid "Do not allow any processes to modify kernel SELinux policy" +-#~ msgstr "কোনো প্রসেস দ্বারা SELinux নিয়মনীতি পরিবর্তনের অনুমতি প্রদান করা হবে" +- +-#~ msgid "Disable SELinux protection for sendmail daemon" +-#~ msgstr "sendmail ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for setrans" +-#~ msgstr "setrans-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for setroubleshoot daemon" +-#~ msgstr "setroubleshoot ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for slapd daemon" +-#~ msgstr "slapd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for slrnpull daemon" +-#~ msgstr "slrnpull ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for smbd daemon" +-#~ msgstr "smbd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for snmpd daemon" +-#~ msgstr "snmpd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for snort daemon" +-#~ msgstr "snort ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for soundd daemon" +-#~ msgstr "soundd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for sound daemon" +-#~ msgstr "sound ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Spam Protection" +-#~ msgstr "স্প্যাম থেকে সুরক্ষা" +- +-#~ msgid "Disable SELinux protection for spamd daemon" +-#~ msgstr "spamd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Allow spamd to access home directories" +-#~ msgstr "spamd দ্বারা ব্যক্তিগত (home) ডিরেক্টরি ব্যবহারের অনুমতি প্রদান করা হবে" +- +-#~ msgid "Allow Spam Assassin daemon network access" +-#~ msgstr "Spam Assassin ডেমনের ক্ষেত্রে নেটওয়ার্ক ব্যবহারের অনুমতি প্রদান করা হবে" +- +-#~ msgid "Disable SELinux protection for speedmgmt daemon" +-#~ msgstr "speedmgmt ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Squid" +-#~ msgstr "Squid" +- +-#~ msgid "Allow squid daemon to connect to the network" +-#~ msgstr "squid ডেমন দ্বারা নেটওয়ার্কের সাথে সংযোগ স্থাপনের অনুমতি প্রদান করা হবে" +- +-#~ msgid "Disable SELinux protection for squid daemon" +-#~ msgstr "squid ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for ssh daemon" +-#~ msgstr "ssh ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Allow ssh logins as sysadm_r:sysadm_t" +-#~ msgstr "sysadm_r:sysadm_t রূপে ssh লগ-ইনের অনুমতি প্রদান করা হবে" +- +-#~ msgid "" +-#~ "Allow staff_r users to search the sysadm home dir and read files (such as " +-#~ "~/.bashrc)" +-#~ msgstr "" +-#~ "staff_r ব্যবহারকারীদের দ্বারা sysadm-র ব্যক্তিগত (home) ডিরেক্টরির মধ্যে " +-#~ "অনুসন্ধান ও ফাইল (যেমন ~/.bashrc) পাঠের অনুমতি প্রদান করা হবে " +- +-#~ msgid "Universal SSL tunnel" +-#~ msgstr "সার্বজনীন SSL টানেল" +- +-#~ msgid "Disable SELinux protection for stunnel daemon" +-#~ msgstr "stunnel ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Allow stunnel daemon to run as standalone, outside of xinetd" +-#~ msgstr "" +-#~ "stunnel ডেমনকে xinetd-র বাইরে স্বতন্ত্ররূপে সঞ্চালনের অনুমতি প্রদান করা হবে" +- +-#~ msgid "Disable SELinux protection for swat daemon" +-#~ msgstr "swat ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for sxid daemon" +-#~ msgstr "sxid ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for syslogd daemon" +-#~ msgstr "syslogd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for system cron jobs" +-#~ msgstr "সিস্টেমের cron কর্মের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for tcp daemon" +-#~ msgstr "tcp ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for telnet daemon" +-#~ msgstr "telnet ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for tftpd daemon" +-#~ msgstr "tftpd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for transproxy daemon" +-#~ msgstr "transproxy ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for udev daemon" +-#~ msgstr "udev ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for uml daemon" +-#~ msgstr "uml ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "" +-#~ "Allow xinetd to run unconfined, including any services it starts that do " +-#~ "not have a domain transition explicitly defined" +-#~ msgstr "" +-#~ "xinetd আন-কনফাইন অবস্থায় সঞ্চালনের অনুমতি প্রদান করা হবে। xinetd দ্বারা আরম্ভ " +-#~ "হওয়া যে সমস্ত পরিসেবার ক্ষেত্রে ডোমেইন রূপান্তর নির্ধারিত হয়নি সেগুলিও আন-কনফাইল " +-#~ "অবস্থায় সঞ্চালিত হবে।" +- +-#~ msgid "" +-#~ "Allow rc scripts to run unconfined, including any daemon started by an rc " +-#~ "script that does not have a domain transition explicitly defined" +-#~ msgstr "" +-#~ "rc স্ক্রিপ্ট আন-কনফাইন অবস্থায় সঞ্চালনের অনুমতি প্রদান করা হবে। rc স্ক্রিপ্ট দ্বারা " +-#~ "আরম্ভ হওয়া যে সমস্ত ডেমনের ক্ষেত্রে ডোমেইন রূপান্তর নির্ধারিত হয়নি সেগুলিও আন-" +-#~ "কনফাইল অবস্থায় সঞ্চালিত হবে।" +- +-#~ msgid "Allow rpm to run unconfined" +-#~ msgstr "rpm আন-কনফাইল অবস্থায় সঞ্চালনের অনুমতি প্রদান করা হবে" +- +-#~ msgid "Allow privileged utilities like hotplug and insmod to run unconfined" +-#~ msgstr "" +-#~ "বিশেষ অধিকারপ্রাপ্ত সামগ্রী যেম hotplug ও insmod-কে আন-কনফাইন রূপে সঞ্চালনের " +-#~ "অনুমতি প্রদান করা হবে" +- +-#~ msgid "Disable SELinux protection for updfstab daemon" +-#~ msgstr "updfstab ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for uptimed daemon" +-#~ msgstr "uptimed ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "" +-#~ "Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, " +-#~ "only staff_r can do so" +-#~ msgstr "" +-#~ "user_r-কে su, sudo অথবা userhelper-র সাহায্যে sysadm_r প্রাপ্ত করার অনুমতি " +-#~ "প্রদান করা হবে। অন্যথা, শুধুমাত্র staff_r দ্বারা এটি করা সম্ভব হবে" +- +-#~ msgid "Allow users to execute the mount command" +-#~ msgstr "ব্যবহারকারীদের দ্বারা mount কমান্ড প্রয়োগ করার অনুমতি প্রদান করা হবে" +- +-#~ msgid "Allow regular users direct mouse access (only allow the X server)" +-#~ msgstr "" +-#~ "সাধারণ ব্যবহারকারীদের ক্ষেত্রে সরাসরি মাউসের ব্যবহারের অনুমতি প্রদান করা হবে " +-#~ "(শুধুমাত্র X সার্ভার ব্যবহার করা হবে)" +- +-#~ msgid "Allow users to run the dmesg command" +-#~ msgstr "ব্যবহারকারীদের dmesg কমান্ড প্রয়োগের অনুমতি প্রদান করা হবে" +- +-#~ msgid "Allow users to control network interfaces (also needs USERCTL=true)" +-#~ msgstr "" +-#~ "ব্যবহারকারীদেরকে নেটওয়ার্ক ইন্টারফেস নিয়ন্ত্রণের অনুমতি প্রদান করা হবে " +-#~ "(USERCTL=true আবশ্যক)" +- +-#~ msgid "Allow normal user to execute ping" +-#~ msgstr "সাধারণ ব্যবহারকারীদেরকে ping প্রয়োগ করার অনুমতি প্রদান করা হবে" +- +-#~ msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)" +-#~ msgstr "" +-#~ "ব্যবহারকারীদের noextattrfile পড়তে/লিখতে (r/w) অনুমতি প্রদান করা হবে (FAT, " +-#~ "CDROM, FLOPPY)" +- +-#~ msgid "Allow users to rw usb devices" +-#~ msgstr "ব্যবহারকারীদের usb পড়তে ও লিখতে (rw) অনুমোদন করা হবে" +- +-#~ msgid "Allow user to stat ttyfiles" +-#~ msgstr "ব্যবহারকারীদের ttyfiles stat করার অনুমতি প্রদান করা হবে" +- +-#~ msgid "Disable SELinux protection for uucpd daemon" +-#~ msgstr "uucpd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for vmware daemon" +-#~ msgstr "vmware ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for watchdog daemon" +-#~ msgstr "watchdog ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for winbind daemon" +-#~ msgstr "winbind ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for xdm daemon" +-#~ msgstr "xdm ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Allow xdm logins as sysadm_r:sysadm_t" +-#~ msgstr "sysadm_r:sysadm_t রূপে xdm লগ-ইনের অনুমতি প্রদান করা হবে" +- +-#~ msgid "Disable SELinux protection for xen daemon" +-#~ msgstr "xen ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "XEN" +-#~ msgstr "XEN" +- +-#~ msgid "Allow xen to read/write physical disk devices" +-#~ msgstr "xen-কে প্রকৃত ডিস্ক ডিভাইস পড়তে/লিখতে অনুমদোন প্রদান করা হবে" +- +-#~ msgid "Disable SELinux protection for xfs daemon" +-#~ msgstr "xfs ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for xen control" +-#~ msgstr "xen নিয়ন্ত্রণের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for ypbind daemon" +-#~ msgstr "ypbind ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for NIS Password Daemon" +-#~ msgstr "NIS পাসওয়ার্ড ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for ypserv daemon" +-#~ msgstr "ypserv ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- +-#~ msgid "Disable SELinux protection for NIS Transfer Daemon" +-#~ msgstr "NIS Transfer ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন" +- -#~ msgid "" -#~ "Allow SELinux webadm user to manage unprivileged users home directories" -#~ msgstr "" -#~ "SELinux webadm ব্যবহারকারীকে অধিকারবিহীন ব্যবহারকারীদের ব্যক্তিগত (home) " -#~ "ডিরেক্টরি পরিচালনার অনুমতি প্রদান করা হবে" -+#: ../gui/usersPage.py:138 -+#, python-format -+msgid "SELinux user '%s' is required" -+msgstr "SELinux ব্যবহারকারী '%s'-র উপস্থিত আবশ্যক" - - #~ msgid "" +- +-#~ msgid "" -#~ "Allow SELinux webadm user to read unprivileged users home directories" -#~ msgstr "" -#~ "SELinux webadm ব্যবহারকারীকে অধিকারবিহীন ব্যবহারকারীদের ব্যক্তিগত (home) " @@ -26906,49 +25787,31 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut - -#~ msgid "Are you sure you want to delete %s '%s'?" -#~ msgstr "আপনি কি নিশ্চিতরূপে %s '%s' মুছে ফেলতে ইচ্ছুক?" -+#~ "Unable to open %s: translations not supported on non-MLS machines: %s" -+#~ msgstr "%s খুলতে ব্যর্থ: MLS-বিহীন মেশিনের মধ্যে অনুবাদ সমর্থিত নয়: %s" - +- -#~ msgid "Delete %s" -#~ msgstr "%s মুছে ফেলুন" -+#~ msgid "Level" -+#~ msgstr "স্তর" - +- -#~ msgid "Add %s" -#~ msgstr "%s যোগ করুন" -+#~ msgid "Translation" -+#~ msgstr "অনুবাদ" - +- -#~ msgid "Modify %s" -#~ msgstr "%s পরিবর্তন করুন" -+#~ msgid "Translations can not contain spaces '%s' " -+#~ msgstr "অনুবাদের মধ্যে শূণ্যস্থান থাকা চলবে না '%s' " - +- -#~ msgid "Permissive" -#~ msgstr "Permissive (সতর্কতামূলক)" -+#~ msgid "Invalid Level '%s' " -+#~ msgstr "অবৈধ স্তর '%s' " - +- -#~ msgid "Enforcing" -#~ msgstr "Enforcing (সম্পূর্ণ সক্রিয়)" -+#~ msgid "%s already defined in translations" -+#~ msgstr "অনুবাদের মধ্যে %s পূর্বেই ব্যাখ্যা করা হয়েছে" - +- -#~ msgid "Disabled" -#~ msgstr "Disabled (নিষ্ক্রিয়)" -+#~ msgid "%s not defined in translations" -+#~ msgstr "অনুবাদের মধ্যে %s ব্যাখ্যা করা হয়নি" - +- -#~ msgid "Status" -#~ msgstr "অবস্থা" -+#~ msgid "Login mapping for %s is already defined" -+#~ msgstr "%s'র ক্ষেত্রে লগ-ইন ম্যাপিং ব্যবস্থা বর্তমানে নির্ধারিত হয়েছে" - +- -#~ msgid "system-config-selinux" -#~ msgstr "system-config-selinux" -+#~ msgid "SELinux user %s is already defined" -+#~ msgstr "SELinux ব্যবহারকারী %s'র বৈশিষ্ট্য বর্তমানে নির্ধারিত হয়েছে" - +- -#~ msgid "" -#~ "Copyright (c)2006 Red Hat, Inc.\n" -#~ "Copyright (c) 2006 Dan Walsh " @@ -26961,9 +25824,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut - -#~ msgid "Add SELinux Network Ports" -#~ msgstr "SELinux নেটওয়ার্ক পোর্ট যোগ করা হবে" -+#~ msgid "Addr %s already defined" -+#~ msgstr "addr %s বর্তমানে নির্ধারিত আছে" - +- -#~ msgid "SELinux Type" -#~ msgstr "SELinux Type" - @@ -26973,14 +25834,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#~ msgstr "" -#~ "tcp\n" -#~ "udp" -+#~ msgid "Interface %s already defined" -+#~ msgstr "%s প্রেক্ষাপট বর্তমানে নির্ধারিত রয়েছে" - - #~ msgid "" - #~ "SELinux MLS/MCS\n" - #~ "Level" - #~ msgstr "" - #~ "SELinux MLS/MCS\n" +- +-#~ msgid "" +-#~ "SELinux MLS/MCS\n" +-#~ "Level" +-#~ msgstr "" +-#~ "SELinux MLS/MCS\n" -#~ "মাত্রা" - -#~ msgid "File Specification" @@ -27073,18 +25932,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut - -#~ msgid "Delete SELinux User Mapping" -#~ msgstr "SELinux ব্যবহারকারী ম্যাপিং মুছে ফেলুন" -+#~ "স্তর" - - #~ msgid "Add Translation" +- +-#~ msgid "Add Translation" -#~ msgstr "অনুবাদ যোগ করা হবে" -+#~ msgstr "অনুবাদ যোগ করুন" - - #~ msgid "Modify Translation" - #~ msgstr "অনুবাদ পরিবর্তন করুন" -@@ -2827,94 +3596,8 @@ - #~ msgid "Delete Translation" - #~ msgstr "অনুবাদ মুছে ফেলুন" - +- +-#~ msgid "Modify Translation" +-#~ msgstr "অনুবাদ পরিবর্তন করুন" +- +-#~ msgid "Delete Translation" +-#~ msgstr "অনুবাদ মুছে ফেলুন" +- -#~ msgid "Modify SELinux User" -#~ msgstr "SELinux ব্যবহারকারী পরিবর্তন করুন" - @@ -27115,11 +25972,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#~ msgstr "" -#~ "লগ ফাইল দ্বারা সাধারণত উল্লেখ না হওয়া অতিরিক্ত অডিট নিয়ম সক্রিয়/নিষ্ক্রিয় করা " -#~ "হবে।" -+#~ msgid "label40" -+#~ msgstr "label40" - - #~ msgid "Sensitvity Level" - #~ msgstr "সংবেদনশীলতার মাত্রা" +- +-#~ msgid "Sensitvity Level" +-#~ msgstr "সংবেদনশীলতার মাত্রা" - -#~ msgid "SELinux user '%s' is required" -#~ msgstr "SELinux ব্যবহারকারী '%s'-র উপস্থিত আবশ্যক" @@ -27178,167 +26033,45 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#~ "Enforcing\n" -#~ "Permissive\n" -#~ "Disabled\n" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils-2.0.82/po/bn.po ++#: ../gui/usersPage.py:138 ++#, python-format ++msgid "SELinux user '%s' is required" ++msgstr "SELinux ব্যবহারকারী '%s'-র উপস্থিত আবশ্যক" +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils-2.0.83/po/bn.po --- nsapolicycoreutils/po/bn.po 2010-05-19 14:45:51.000000000 -0400 -+++ policycoreutils-2.0.82/po/bn.po 2010-05-19 11:03:11.000000000 -0400 ++++ policycoreutils-2.0.83/po/bn.po 2010-07-13 13:11:20.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-06-24 10:53-0400\n" -+"POT-Creation-Date: 2010-05-19 11:02-0400\n" ++"POT-Creation-Date: 2010-05-12 09:32-0400\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" -@@ -77,829 +77,846 @@ - msgid "Could not set exec context to %s.\n" - msgstr "" - --#: ../audit2allow/audit2allow:217 -+#: ../audit2allow/audit2allow:230 - msgid "******************** IMPORTANT ***********************\n" - msgstr "" - --#: ../audit2allow/audit2allow:218 -+#: ../audit2allow/audit2allow:231 - msgid "To make this policy package active, execute:" - msgstr "" - --#: ../semanage/seobject.py:48 -+#: ../semanage/seobject.py:107 ../semanage/seobject.py:111 -+msgid "global" -+msgstr "" -+ -+#: ../semanage/seobject.py:181 - msgid "Could not create semanage handle" - msgstr "" - --#: ../semanage/seobject.py:55 -+#: ../semanage/seobject.py:189 - msgid "SELinux policy is not managed or store cannot be accessed." - msgstr "" - --#: ../semanage/seobject.py:60 -+#: ../semanage/seobject.py:194 - msgid "Cannot read policy store." - msgstr "" - --#: ../semanage/seobject.py:65 -+#: ../semanage/seobject.py:199 - msgid "Could not establish semanage connection" - msgstr "" - --#: ../semanage/seobject.py:70 -+#: ../semanage/seobject.py:204 - msgid "Could not test MLS enabled status" - msgstr "" - --#: ../semanage/seobject.py:142 ../semanage/seobject.py:146 --msgid "global" -+#: ../semanage/seobject.py:210 ../semanage/seobject.py:224 -+msgid "Not yet implemented" - msgstr "" - --#: ../semanage/seobject.py:206 --#, python-format --msgid "Unable to open %s: translations not supported on non-MLS machines: %s" -+#: ../semanage/seobject.py:214 -+msgid "Semanage transaction already in progress" +@@ -118,7 +118,9 @@ + msgid "Level" msgstr "" -#: ../semanage/seobject.py:239 --msgid "Level" -+#: ../semanage/seobject.py:222 -+msgid "Could not start semanage transaction" ++#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 ++#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 ++#: ../gui/translationsPage.py:59 + msgid "Translation" msgstr "" --#: ../semanage/seobject.py:239 --msgid "Translation" -+#: ../semanage/seobject.py:231 -+msgid "Could not commit semanage transaction" - msgstr "" - --#: ../semanage/seobject.py:247 ../semanage/seobject.py:261 --#, python-format --msgid "Translations can not contain spaces '%s' " -+#: ../semanage/seobject.py:235 -+msgid "Semanage transaction not in progress" - msgstr "" - --#: ../semanage/seobject.py:250 --#, python-format --msgid "Invalid Level '%s' " -+#: ../semanage/seobject.py:247 ../semanage/seobject.py:329 -+msgid "Could not list SELinux modules" - msgstr "" - --#: ../semanage/seobject.py:253 --#, python-format --msgid "%s already defined in translations" -+#: ../semanage/seobject.py:256 -+msgid "Modules Name" - msgstr "" - --#: ../semanage/seobject.py:265 --#, python-format --msgid "%s not defined in translations" -+#: ../semanage/seobject.py:256 ../gui/modulesPage.py:62 -+msgid "Version" - msgstr "" - --#: ../semanage/seobject.py:290 --msgid "Not yet implemented" -+#: ../semanage/seobject.py:259 ../gui/statusPage.py:75 -+msgid "Disabled" - msgstr "" - --#: ../semanage/seobject.py:294 --msgid "Semanage transaction already in progress" -+#: ../semanage/seobject.py:274 -+#, python-format -+msgid "Could not disable module %s (remove failed)" - msgstr "" - --#: ../semanage/seobject.py:303 --msgid "Could not start semanage transaction" -+#: ../semanage/seobject.py:285 -+#, python-format -+msgid "Could not enable module %s (remove failed)" - msgstr "" - --#: ../semanage/seobject.py:309 --msgid "Could not commit semanage transaction" -+#: ../semanage/seobject.py:300 -+#, python-format -+msgid "Could not remove module %s (remove failed)" - msgstr "" - --#: ../semanage/seobject.py:313 --msgid "Semanage transaction not in progress" -+#: ../semanage/seobject.py:316 -+msgid "dontaudit requires either 'on' or 'off'" - msgstr "" - --#: ../semanage/seobject.py:325 --msgid "Could not list SELinux modules" -+#: ../semanage/seobject.py:344 -+msgid "Builtin Permissive Types" - msgstr "" - --#: ../semanage/seobject.py:336 --msgid "Permissive Types" -+#: ../semanage/seobject.py:350 -+msgid "Customized Permissive Types" +@@ -170,736 +172,743 @@ + msgid "Permissive Types" msgstr "" -#: ../semanage/seobject.py:378 -+#: ../semanage/seobject.py:391 ++#: ../semanage/seobject.py:366 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" -#: ../semanage/seobject.py:384 -+#: ../semanage/seobject.py:397 ++#: ../semanage/seobject.py:380 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "" @@ -27349,461 +26082,458 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 -+#: ../semanage/seobject.py:423 ../semanage/seobject.py:485 -+#: ../semanage/seobject.py:531 ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:700 ../semanage/seobject.py:758 -+#: ../semanage/seobject.py:992 ../semanage/seobject.py:1651 -+#: ../semanage/seobject.py:1715 ../semanage/seobject.py:1734 -+#: ../semanage/seobject.py:1843 ../semanage/seobject.py:1895 ++#: ../semanage/seobject.py:406 ../semanage/seobject.py:466 ++#: ../semanage/seobject.py:512 ../semanage/seobject.py:594 ++#: ../semanage/seobject.py:661 ../semanage/seobject.py:719 ++#: ../semanage/seobject.py:929 ../semanage/seobject.py:1502 ++#: ../semanage/seobject.py:1566 ../semanage/seobject.py:1578 ++#: ../semanage/seobject.py:1659 ../semanage/seobject.py:1710 #, python-format msgid "Could not create a key for %s" msgstr "" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 -+#: ../semanage/seobject.py:427 ../semanage/seobject.py:489 -+#: ../semanage/seobject.py:535 ../semanage/seobject.py:541 ++#: ../semanage/seobject.py:410 ../semanage/seobject.py:470 ++#: ../semanage/seobject.py:516 ../semanage/seobject.py:522 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "" -#: ../semanage/seobject.py:416 --#, python-format --msgid "Login mapping for %s is already defined" --msgstr "" -- ++#: ../semanage/seobject.py:412 + #, python-format + msgid "Login mapping for %s is already defined" + msgstr "" + -#: ../semanage/seobject.py:421 -+#: ../semanage/seobject.py:436 ++#: ../semanage/seobject.py:417 #, python-format msgid "Linux Group %s does not exist" msgstr "" -#: ../semanage/seobject.py:426 -+#: ../semanage/seobject.py:441 ++#: ../semanage/seobject.py:422 #, python-format msgid "Linux User %s does not exist" msgstr "" -#: ../semanage/seobject.py:430 -+#: ../semanage/seobject.py:445 ++#: ../semanage/seobject.py:426 #, python-format msgid "Could not create login mapping for %s" msgstr "" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 -+#: ../semanage/seobject.py:449 ../semanage/seobject.py:647 ++#: ../semanage/seobject.py:430 ../semanage/seobject.py:608 #, python-format msgid "Could not set name for %s" msgstr "" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 -+#: ../semanage/seobject.py:454 ../semanage/seobject.py:657 ++#: ../semanage/seobject.py:435 ../semanage/seobject.py:618 #, python-format msgid "Could not set MLS range for %s" msgstr "" -#: ../semanage/seobject.py:443 -+#: ../semanage/seobject.py:458 ++#: ../semanage/seobject.py:439 #, python-format msgid "Could not set SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject.py:462 ++#: ../semanage/seobject.py:443 #, python-format msgid "Could not add login mapping for %s" msgstr "" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 -+#: ../semanage/seobject.py:474 ../semanage/seobject.py:477 ++#: ../semanage/seobject.py:455 ../semanage/seobject.py:458 msgid "add SELinux user mapping" msgstr "" -#: ../semanage/seobject.py:466 -+#: ../semanage/seobject.py:481 ++#: ../semanage/seobject.py:462 msgid "Requires seuser or serange" msgstr "" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 -+#: ../semanage/seobject.py:491 ../semanage/seobject.py:537 ++#: ../semanage/seobject.py:472 ../semanage/seobject.py:518 #, python-format msgid "Login mapping for %s is not defined" msgstr "" -#: ../semanage/seobject.py:480 -+#: ../semanage/seobject.py:495 ++#: ../semanage/seobject.py:476 #, python-format msgid "Could not query seuser for %s" msgstr "" -#: ../semanage/seobject.py:496 -+#: ../semanage/seobject.py:511 ++#: ../semanage/seobject.py:492 #, python-format msgid "Could not modify login mapping for %s" msgstr "" -#: ../semanage/seobject.py:528 -+#: ../semanage/seobject.py:543 ++#: ../semanage/seobject.py:524 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:532 -+#: ../semanage/seobject.py:547 ++#: ../semanage/seobject.py:528 #, python-format msgid "Could not delete login mapping for %s" msgstr "" -#: ../semanage/seobject.py:555 -+#: ../semanage/seobject.py:566 ../semanage/seobject.py:580 -+#: ../semanage/seobject.py:793 ++#: ../semanage/seobject.py:551 msgid "Could not list login mappings" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -+#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 ++#: ../semanage/seobject.py:564 ../semanage/seobject.py:569 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 -+#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 ++#: ../semanage/seobject.py:564 ../semanage/seobject.py:569 ++#: ../semanage/seobject.py:778 ../semanage/seobject.py:783 +#: ../gui/system-config-selinux.glade:128 -+#: ../gui/system-config-selinux.glade:915 -+#: ../gui/system-config-selinux.glade:2304 ../gui/usersPage.py:44 ++#: ../gui/system-config-selinux.glade:1107 ++#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 msgid "SELinux User" msgstr "" -#: ../semanage/seobject.py:568 -+#: ../semanage/seobject.py:602 ../gui/system-config-selinux.glade:156 -+#: ../gui/system-config-selinux.glade:943 ++#: ../semanage/seobject.py:564 ../gui/system-config-selinux.glade:156 ++#: ../gui/system-config-selinux.glade:1135 msgid "MLS/MCS Range" msgstr "" -#: ../semanage/seobject.py:594 -+#: ../semanage/seobject.py:628 ++#: ../semanage/seobject.py:590 #, python-format msgid "You must add at least one role for %s" msgstr "" -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 -+#: ../semanage/seobject.py:636 ../semanage/seobject.py:704 -+#: ../semanage/seobject.py:762 ../semanage/seobject.py:768 ++#: ../semanage/seobject.py:598 ../semanage/seobject.py:665 ++#: ../semanage/seobject.py:723 ../semanage/seobject.py:729 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "" -#: ../semanage/seobject.py:604 --#, python-format --msgid "SELinux user %s is already defined" --msgstr "" -- ++#: ../semanage/seobject.py:600 + #, python-format + msgid "SELinux user %s is already defined" + msgstr "" + -#: ../semanage/seobject.py:608 -+#: ../semanage/seobject.py:643 ++#: ../semanage/seobject.py:604 #, python-format msgid "Could not create SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:617 -+#: ../semanage/seobject.py:652 ++#: ../semanage/seobject.py:613 #, python-format msgid "Could not add role %s for %s" msgstr "" -#: ../semanage/seobject.py:626 -+#: ../semanage/seobject.py:661 ++#: ../semanage/seobject.py:622 #, python-format msgid "Could not set MLS level for %s" msgstr "" -#: ../semanage/seobject.py:629 -+#: ../semanage/seobject.py:664 ++#: ../semanage/seobject.py:625 #, python-format msgid "Could not add prefix %s for %s" msgstr "" -#: ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:667 ++#: ../semanage/seobject.py:628 #, python-format msgid "Could not extract key for %s" msgstr "" -#: ../semanage/seobject.py:636 -+#: ../semanage/seobject.py:671 ++#: ../semanage/seobject.py:632 #, python-format msgid "Could not add SELinux user %s" msgstr "" -#: ../semanage/seobject.py:659 -+#: ../semanage/seobject.py:694 ++#: ../semanage/seobject.py:655 msgid "Requires prefix, roles, level or range" msgstr "" -#: ../semanage/seobject.py:661 -+#: ../semanage/seobject.py:696 ++#: ../semanage/seobject.py:657 msgid "Requires prefix or roles" msgstr "" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 -+#: ../semanage/seobject.py:706 ../semanage/seobject.py:764 ++#: ../semanage/seobject.py:667 ../semanage/seobject.py:725 #, python-format msgid "SELinux user %s is not defined" msgstr "" -#: ../semanage/seobject.py:675 -+#: ../semanage/seobject.py:710 ++#: ../semanage/seobject.py:671 #, python-format msgid "Could not query user for %s" msgstr "" -#: ../semanage/seobject.py:702 -+#: ../semanage/seobject.py:737 ++#: ../semanage/seobject.py:698 #, python-format msgid "Could not modify SELinux user %s" msgstr "" -#: ../semanage/seobject.py:735 -+#: ../semanage/seobject.py:770 ++#: ../semanage/seobject.py:731 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:739 -+#: ../semanage/seobject.py:774 ++#: ../semanage/seobject.py:735 #, python-format msgid "Could not delete SELinux user %s" msgstr "" -#: ../semanage/seobject.py:762 -+#: ../semanage/seobject.py:807 ++#: ../semanage/seobject.py:758 msgid "Could not list SELinux users" msgstr "" -#: ../semanage/seobject.py:768 -+#: ../semanage/seobject.py:813 ++#: ../semanage/seobject.py:764 #, python-format msgid "Could not list roles for user %s" msgstr "" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:835 ++#: ../semanage/seobject.py:777 msgid "Labeling" msgstr "" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:835 ++#: ../semanage/seobject.py:777 msgid "MLS/" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:778 msgid "Prefix" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:778 msgid "MCS Level" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:778 msgid "MCS Range" msgstr "" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 -+#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59 ++#: ../semanage/seobject.py:778 ../semanage/seobject.py:783 ++#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 msgid "SELinux Roles" msgstr "" -#: ../semanage/seobject.py:802 -+#: ../semanage/seobject.py:856 ++#: ../semanage/seobject.py:798 msgid "Protocol udp or tcp is required" msgstr "" -#: ../semanage/seobject.py:804 -+#: ../semanage/seobject.py:858 ++#: ../semanage/seobject.py:800 msgid "Port is required" msgstr "" -#: ../semanage/seobject.py:815 -+#: ../semanage/seobject.py:868 -+msgid "Invalid Port" -+msgstr "" -+ -+#: ../semanage/seobject.py:872 ++#: ../semanage/seobject.py:811 #, python-format msgid "Could not create a key for %s/%s" msgstr "" -#: ../semanage/seobject.py:826 -+#: ../semanage/seobject.py:884 ++#: ../semanage/seobject.py:822 msgid "Type is required" msgstr "" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 -+#: ../semanage/seobject.py:890 ../semanage/seobject.py:950 -+#: ../semanage/seobject.py:1005 ../semanage/seobject.py:1011 ++#: ../semanage/seobject.py:828 ../semanage/seobject.py:887 ++#: ../semanage/seobject.py:942 ../semanage/seobject.py:948 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "" -#: ../semanage/seobject.py:834 -+#: ../semanage/seobject.py:892 ++#: ../semanage/seobject.py:830 #, python-format msgid "Port %s/%s already defined" msgstr "" -#: ../semanage/seobject.py:838 -+#: ../semanage/seobject.py:896 ++#: ../semanage/seobject.py:834 #, python-format msgid "Could not create port for %s/%s" msgstr "" -#: ../semanage/seobject.py:844 -+#: ../semanage/seobject.py:902 ++#: ../semanage/seobject.py:840 #, python-format msgid "Could not create context for %s/%s" msgstr "" -#: ../semanage/seobject.py:848 -+#: ../semanage/seobject.py:906 ++#: ../semanage/seobject.py:844 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:852 -+#: ../semanage/seobject.py:910 ++#: ../semanage/seobject.py:848 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:856 -+#: ../semanage/seobject.py:914 ++#: ../semanage/seobject.py:852 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:861 -+#: ../semanage/seobject.py:919 ++#: ../semanage/seobject.py:857 #, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:865 -+#: ../semanage/seobject.py:923 ++#: ../semanage/seobject.py:861 #, python-format msgid "Could not set port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:869 -+#: ../semanage/seobject.py:927 ++#: ../semanage/seobject.py:865 #, python-format msgid "Could not add port %s/%s" msgstr "" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject.py:942 ../semanage/seobject.py:1196 -+#: ../semanage/seobject.py:1398 ++#: ../semanage/seobject.py:879 ../semanage/seobject.py:1125 ++#: ../semanage/seobject.py:1313 msgid "Requires setype or serange" msgstr "" -#: ../semanage/seobject.py:885 -+#: ../semanage/seobject.py:944 ++#: ../semanage/seobject.py:881 msgid "Requires setype" msgstr "" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 -+#: ../semanage/seobject.py:952 ../semanage/seobject.py:1007 ++#: ../semanage/seobject.py:889 ../semanage/seobject.py:944 #, python-format msgid "Port %s/%s is not defined" msgstr "" -#: ../semanage/seobject.py:897 -+#: ../semanage/seobject.py:956 ++#: ../semanage/seobject.py:893 #, python-format msgid "Could not query port %s/%s" msgstr "" -#: ../semanage/seobject.py:908 -+#: ../semanage/seobject.py:967 ++#: ../semanage/seobject.py:904 #, python-format msgid "Could not modify port %s/%s" msgstr "" -#: ../semanage/seobject.py:921 -+#: ../semanage/seobject.py:980 ++#: ../semanage/seobject.py:917 msgid "Could not list the ports" msgstr "" -#: ../semanage/seobject.py:937 -+#: ../semanage/seobject.py:996 ++#: ../semanage/seobject.py:933 #, python-format msgid "Could not delete the port %s" msgstr "" -#: ../semanage/seobject.py:954 -+#: ../semanage/seobject.py:1013 ++#: ../semanage/seobject.py:950 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:958 -+#: ../semanage/seobject.py:1017 ++#: ../semanage/seobject.py:954 #, python-format msgid "Could not delete port %s/%s" msgstr "" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 -+#: ../semanage/seobject.py:1033 ../semanage/seobject.py:1055 ++#: ../semanage/seobject.py:970 ../semanage/seobject.py:992 msgid "Could not list ports" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1013 msgid "SELinux Port Type" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1013 msgid "Proto" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1088 ../gui/system-config-selinux.glade:335 ++#: ../semanage/seobject.py:1013 ../gui/system-config-selinux.glade:335 msgid "Port Number" msgstr "" -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 -+#: ../semanage/seobject.py:1106 ../semanage/seobject.py:1186 -+#: ../semanage/seobject.py:1233 ++#: ../semanage/seobject.py:1030 ../semanage/seobject.py:1112 ++#: ../semanage/seobject.py:1162 msgid "Node Address is required" msgstr "" -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 -+#: ../semanage/seobject.py:1109 ../semanage/seobject.py:1189 -+#: ../semanage/seobject.py:1236 ++#: ../semanage/seobject.py:1033 ../semanage/seobject.py:1115 ++#: ../semanage/seobject.py:1165 msgid "Node Netmask is required" msgstr "" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 -+#: ../semanage/seobject.py:1114 ../semanage/seobject.py:1193 -+#: ../semanage/seobject.py:1241 ++#: ../semanage/seobject.py:1040 ../semanage/seobject.py:1121 ++#: ../semanage/seobject.py:1172 msgid "Unknown or missing protocol" msgstr "" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 -+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1336 -+#: ../semanage/seobject.py:1589 ++#: ../semanage/seobject.py:1050 ../semanage/seobject.py:1252 ++#: ../semanage/seobject.py:1441 msgid "SELinux Type is required" msgstr "" @@ -27811,489 +26541,450 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 -+#: ../semanage/seobject.py:1127 ../semanage/seobject.py:1200 -+#: ../semanage/seobject.py:1245 ../semanage/seobject.py:1340 -+#: ../semanage/seobject.py:1402 ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1593 ++#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1129 ++#: ../semanage/seobject.py:1176 ../semanage/seobject.py:1256 ++#: ../semanage/seobject.py:1317 ../semanage/seobject.py:1351 ++#: ../semanage/seobject.py:1445 #, python-format msgid "Could not create key for %s" msgstr "" -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 -+#: ../semanage/seobject.py:1129 ../semanage/seobject.py:1204 -+#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1255 ++#: ../semanage/seobject.py:1056 ../semanage/seobject.py:1133 ++#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1186 #, python-format msgid "Could not check if addr %s is defined" msgstr "" -#: ../semanage/seobject.py:1064 --#, python-format --msgid "Addr %s already defined" --msgstr "" -- ++#: ../semanage/seobject.py:1060 + #, python-format + msgid "Addr %s already defined" + msgstr "" + -#: ../semanage/seobject.py:1068 -+#: ../semanage/seobject.py:1138 ++#: ../semanage/seobject.py:1064 #, python-format msgid "Could not create addr for %s" msgstr "" -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 -+#: ../semanage/seobject.py:1143 ../semanage/seobject.py:1356 -+#: ../semanage/seobject.py:1557 ++#: ../semanage/seobject.py:1069 ../semanage/seobject.py:1271 ++#: ../semanage/seobject.py:1411 #, python-format msgid "Could not create context for %s" msgstr "" -#: ../semanage/seobject.py:1077 -+#: ../semanage/seobject.py:1147 ++#: ../semanage/seobject.py:1073 #, python-format msgid "Could not set mask for %s" msgstr "" -#: ../semanage/seobject.py:1082 -+#: ../semanage/seobject.py:1152 ++#: ../semanage/seobject.py:1078 #, python-format msgid "Could not set user in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1086 -+#: ../semanage/seobject.py:1156 ++#: ../semanage/seobject.py:1082 #, python-format msgid "Could not set role in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1090 -+#: ../semanage/seobject.py:1160 ++#: ../semanage/seobject.py:1086 #, python-format msgid "Could not set type in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1095 -+#: ../semanage/seobject.py:1165 ++#: ../semanage/seobject.py:1091 #, python-format msgid "Could not set mls fields in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1099 -+#: ../semanage/seobject.py:1169 ++#: ../semanage/seobject.py:1095 #, python-format msgid "Could not set addr context for %s" msgstr "" -#: ../semanage/seobject.py:1103 -+#: ../semanage/seobject.py:1173 ++#: ../semanage/seobject.py:1099 #, python-format msgid "Could not add addr %s" msgstr "" -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 -+#: ../semanage/seobject.py:1206 ../semanage/seobject.py:1251 ++#: ../semanage/seobject.py:1135 ../semanage/seobject.py:1182 #, python-format msgid "Addr %s is not defined" msgstr "" -#: ../semanage/seobject.py:1143 -+#: ../semanage/seobject.py:1210 ++#: ../semanage/seobject.py:1139 #, python-format msgid "Could not query addr %s" msgstr "" -#: ../semanage/seobject.py:1154 -+#: ../semanage/seobject.py:1221 ++#: ../semanage/seobject.py:1150 #, python-format msgid "Could not modify addr %s" msgstr "" -#: ../semanage/seobject.py:1192 -+#: ../semanage/seobject.py:1257 ++#: ../semanage/seobject.py:1188 #, python-format msgid "Addr %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1196 -+#: ../semanage/seobject.py:1261 ++#: ../semanage/seobject.py:1192 #, python-format msgid "Could not delete addr %s" msgstr "" -#: ../semanage/seobject.py:1212 --msgid "Could not list addrs" -+#: ../semanage/seobject.py:1273 -+msgid "Could not deleteall node mappings" ++#: ../semanage/seobject.py:1208 + msgid "Could not list addrs" msgstr "" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 --#, python-format --msgid "Could not check if interface %s is defined" -+#: ../semanage/seobject.py:1287 -+msgid "Could not list addrs" ++#: ../semanage/seobject.py:1260 ../semanage/seobject.py:1321 ++#: ../semanage/seobject.py:1355 ../semanage/seobject.py:1361 + #, python-format + msgid "Could not check if interface %s is defined" msgstr "" -#: ../semanage/seobject.py:1266 -+#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1406 -+#: ../semanage/seobject.py:1440 ../semanage/seobject.py:1446 ++#: ../semanage/seobject.py:1262 #, python-format --msgid "Interface %s already defined" -+msgid "Could not check if interface %s is defined" + msgid "Interface %s already defined" msgstr "" -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject.py:1351 ++#: ../semanage/seobject.py:1266 #, python-format msgid "Could not create interface for %s" msgstr "" -#: ../semanage/seobject.py:1279 -+#: ../semanage/seobject.py:1360 ++#: ../semanage/seobject.py:1275 #, python-format msgid "Could not set user in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1283 -+#: ../semanage/seobject.py:1364 ++#: ../semanage/seobject.py:1279 #, python-format msgid "Could not set role in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1287 -+#: ../semanage/seobject.py:1368 ++#: ../semanage/seobject.py:1283 #, python-format msgid "Could not set type in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1292 -+#: ../semanage/seobject.py:1373 ++#: ../semanage/seobject.py:1288 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1296 -+#: ../semanage/seobject.py:1377 ++#: ../semanage/seobject.py:1292 #, python-format msgid "Could not set interface context for %s" msgstr "" -#: ../semanage/seobject.py:1300 -+#: ../semanage/seobject.py:1381 ++#: ../semanage/seobject.py:1296 #, python-format msgid "Could not set message context for %s" msgstr "" -#: ../semanage/seobject.py:1304 -+#: ../semanage/seobject.py:1385 ++#: ../semanage/seobject.py:1300 #, python-format msgid "Could not add interface %s" msgstr "" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 -+#: ../semanage/seobject.py:1408 ../semanage/seobject.py:1442 ++#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1357 #, python-format msgid "Interface %s is not defined" msgstr "" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject.py:1412 ++#: ../semanage/seobject.py:1327 #, python-format msgid "Could not query interface %s" msgstr "" -#: ../semanage/seobject.py:1342 -+#: ../semanage/seobject.py:1423 ++#: ../semanage/seobject.py:1338 #, python-format msgid "Could not modify interface %s" msgstr "" -#: ../semanage/seobject.py:1367 -+#: ../semanage/seobject.py:1448 ++#: ../semanage/seobject.py:1363 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1371 -+#: ../semanage/seobject.py:1452 ++#: ../semanage/seobject.py:1367 #, python-format msgid "Could not delete interface %s" msgstr "" -#: ../semanage/seobject.py:1387 -+#: ../semanage/seobject.py:1464 -+msgid "Could not delete all interface mappings" -+msgstr "" -+ -+#: ../semanage/seobject.py:1478 ++#: ../semanage/seobject.py:1383 msgid "Could not list interfaces" msgstr "" -#: ../semanage/seobject.py:1397 -+#: ../semanage/seobject.py:1497 ++#: ../semanage/seobject.py:1393 msgid "SELinux Interface" msgstr "" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1497 ../semanage/seobject.py:1801 ++#: ../semanage/seobject.py:1393 ../semanage/seobject.py:1632 msgid "Context" msgstr "" -#: ../semanage/seobject.py:1421 -+#: ../semanage/seobject.py:1541 -+#, python-format -+msgid "Equivalence class for %s already exists" -+msgstr "" -+ -+#: ../semanage/seobject.py:1549 -+#, python-format -+msgid "Equivalence class for %s does not exists" -+msgstr "" -+ -+#: ../semanage/seobject.py:1563 ++#: ../semanage/seobject.py:1417 #, python-format msgid "Could not set user in file context for %s" msgstr "" -#: ../semanage/seobject.py:1425 -+#: ../semanage/seobject.py:1567 ++#: ../semanage/seobject.py:1421 #, python-format msgid "Could not set role in file context for %s" msgstr "" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 -+#: ../semanage/seobject.py:1572 ../semanage/seobject.py:1623 ++#: ../semanage/seobject.py:1426 ../semanage/seobject.py:1474 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "" -#: ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1578 ++#: ../semanage/seobject.py:1432 msgid "Invalid file specification" msgstr "" -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 --#, python-format --msgid "Could not check if file context for %s is defined" -+#: ../semanage/seobject.py:1580 -+msgid "File specification can not include spaces" ++#: ../semanage/seobject.py:1449 ../semanage/seobject.py:1454 ++#: ../semanage/seobject.py:1506 ../semanage/seobject.py:1582 ++#: ../semanage/seobject.py:1586 + #, python-format + msgid "Could not check if file context for %s is defined" msgstr "" -#: ../semanage/seobject.py:1461 -+#: ../semanage/seobject.py:1597 ../semanage/seobject.py:1602 -+#: ../semanage/seobject.py:1655 ../semanage/seobject.py:1738 -+#: ../semanage/seobject.py:1742 ++#: ../semanage/seobject.py:1457 #, python-format --msgid "File context for %s already defined" -+msgid "Could not check if file context for %s is defined" + msgid "File context for %s already defined" msgstr "" -#: ../semanage/seobject.py:1465 -+#: ../semanage/seobject.py:1610 ++#: ../semanage/seobject.py:1461 #, python-format msgid "Could not create file context for %s" msgstr "" -#: ../semanage/seobject.py:1473 -+#: ../semanage/seobject.py:1618 ++#: ../semanage/seobject.py:1469 #, python-format msgid "Could not set type in file context for %s" msgstr "" -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 -+#: ../semanage/seobject.py:1626 ../semanage/seobject.py:1683 -+#: ../semanage/seobject.py:1687 ++#: ../semanage/seobject.py:1477 ../semanage/seobject.py:1534 ++#: ../semanage/seobject.py:1538 #, python-format msgid "Could not set file context for %s" msgstr "" -#: ../semanage/seobject.py:1487 -+#: ../semanage/seobject.py:1632 ++#: ../semanage/seobject.py:1483 #, python-format msgid "Could not add file context for %s" msgstr "" -#: ../semanage/seobject.py:1501 -+#: ../semanage/seobject.py:1646 ++#: ../semanage/seobject.py:1497 msgid "Requires setype, serange or seuser" msgstr "" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 -+#: ../semanage/seobject.py:1659 ../semanage/seobject.py:1746 ++#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1590 #, python-format msgid "File context for %s is not defined" msgstr "" -#: ../semanage/seobject.py:1520 -+#: ../semanage/seobject.py:1665 ++#: ../semanage/seobject.py:1516 #, python-format msgid "Could not query file context for %s" msgstr "" -#: ../semanage/seobject.py:1546 -+#: ../semanage/seobject.py:1691 ++#: ../semanage/seobject.py:1542 #, python-format msgid "Could not modify file context for %s" msgstr "" -#: ../semanage/seobject.py:1560 -+#: ../semanage/seobject.py:1705 ++#: ../semanage/seobject.py:1556 msgid "Could not list the file contexts" msgstr "" -#: ../semanage/seobject.py:1574 -+#: ../semanage/seobject.py:1719 ++#: ../semanage/seobject.py:1570 #, python-format msgid "Could not delete the file context %s" msgstr "" -#: ../semanage/seobject.py:1592 -+#: ../semanage/seobject.py:1744 ++#: ../semanage/seobject.py:1588 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1598 -+#: ../semanage/seobject.py:1750 ++#: ../semanage/seobject.py:1594 #, python-format msgid "Could not delete file context for %s" msgstr "" -#: ../semanage/seobject.py:1613 -+#: ../semanage/seobject.py:1765 ++#: ../semanage/seobject.py:1609 msgid "Could not list file contexts" msgstr "" -#: ../semanage/seobject.py:1617 -+#: ../semanage/seobject.py:1769 ++#: ../semanage/seobject.py:1613 msgid "Could not list local file contexts" msgstr "" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1801 ++#: ../semanage/seobject.py:1632 msgid "SELinux fcontext" msgstr "" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1801 ++#: ../semanage/seobject.py:1632 msgid "type" msgstr "" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 -+#: ../semanage/seobject.py:1812 -+msgid "" -+"\n" -+"SELinux fcontext Equivalence \n" -+msgstr "" -+ -+#: ../semanage/seobject.py:1846 ../semanage/seobject.py:1898 -+#: ../semanage/seobject.py:1904 ++#: ../semanage/seobject.py:1662 ../semanage/seobject.py:1713 ++#: ../semanage/seobject.py:1719 #, python-format msgid "Could not check if boolean %s is defined" msgstr "" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 -+#: ../semanage/seobject.py:1848 ../semanage/seobject.py:1900 ++#: ../semanage/seobject.py:1664 ../semanage/seobject.py:1715 #, python-format msgid "Boolean %s is not defined" msgstr "" -#: ../semanage/seobject.py:1672 -+#: ../semanage/seobject.py:1852 ++#: ../semanage/seobject.py:1668 #, python-format msgid "Could not query file context %s" msgstr "" -#: ../semanage/seobject.py:1677 -+#: ../semanage/seobject.py:1857 ++#: ../semanage/seobject.py:1673 #, python-format msgid "You must specify one of the following values: %s" msgstr "" -#: ../semanage/seobject.py:1681 -+#: ../semanage/seobject.py:1862 ++#: ../semanage/seobject.py:1677 #, python-format msgid "Could not set active value of boolean %s" msgstr "" -#: ../semanage/seobject.py:1684 -+#: ../semanage/seobject.py:1865 ++#: ../semanage/seobject.py:1680 #, python-format msgid "Could not modify boolean %s" msgstr "" -#: ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1883 ++#: ../semanage/seobject.py:1698 #, python-format msgid "Bad format %s: Record %s" msgstr "" -#: ../semanage/seobject.py:1725 -+#: ../semanage/seobject.py:1906 ++#: ../semanage/seobject.py:1721 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1729 -+#: ../semanage/seobject.py:1910 ++#: ../semanage/seobject.py:1725 #, python-format msgid "Could not delete boolean %s" msgstr "" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 -+#: ../semanage/seobject.py:1922 ../semanage/seobject.py:1939 ++#: ../semanage/seobject.py:1737 ../semanage/seobject.py:1754 msgid "Could not list booleans" msgstr "" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject.py:1962 ++#: ../semanage/seobject.py:1773 msgid "unknown" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1975 ++#: ../semanage/seobject.py:1776 msgid "off" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1975 ++#: ../semanage/seobject.py:1776 msgid "on" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1984 ++#: ../semanage/seobject.py:1785 msgid "SELinux boolean" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1984 ../gui/polgen.glade:3228 ++#: ../semanage/seobject.py:1785 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 msgid "Description" msgstr "" -@@ -1158,12 +1175,12 @@ - msgid "Error allocating shell's argv0.\n" - msgstr "" - --#: ../newrole/newrole.c:1346 -+#: ../newrole/newrole.c:1347 - #, c-format - msgid "Unable to restore the environment, aborting\n" - msgstr "" - --#: ../newrole/newrole.c:1357 -+#: ../newrole/newrole.c:1358 - msgid "failed to exec shell\n" - msgstr "" - -@@ -1270,3 +1287,2065 @@ +@@ -1270,3 +1279,2071 @@ #, c-format msgid "Options Error %s " msgstr "" + -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1725 ++#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 +msgid "Boolean" +msgstr "" + @@ -28302,13 +26993,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +msgstr "" + +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 -+#: ../gui/system-config-selinux.glade:1616 -+#: ../gui/system-config-selinux.glade:1839 -+#: ../gui/system-config-selinux.glade:2456 ++#: ../gui/system-config-selinux.glade:1808 ++#: ../gui/system-config-selinux.glade:2031 ++#: ../gui/system-config-selinux.glade:2835 +msgid "Customized" +msgstr "" + -+#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1930 ++#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 +msgid "File Labeling" +msgstr "" + @@ -28330,7 +27021,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +"Type" +msgstr "" + -+#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2117 ++#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 +msgid "User Mapping" +msgstr "" + @@ -28357,7 +27048,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +msgid "Login '%s' is required" +msgstr "" + -+#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2772 ++#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 +msgid "Policy Module" +msgstr "" + @@ -28365,11 +27056,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +msgid "Module Name" +msgstr "" + ++#: ../gui/modulesPage.py:62 ++msgid "Version" ++msgstr "" ++ +#: ../gui/modulesPage.py:134 +msgid "Disable Audit" +msgstr "" + -+#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2681 ++#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 +msgid "Enable Audit" +msgstr "" + @@ -28423,11 +27118,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +"requires a script in /etc/rc.d/init.d" +msgstr "" + -+#: ../gui/polgen.glade:260 ../gui/polgen.py:146 ++#: ../gui/polgen.glade:260 +msgid "Standard Init Daemon" +msgstr "" + -+#: ../gui/polgen.glade:280 ../gui/polgen.py:147 ++#: ../gui/polgen.glade:280 +msgid "DBUS System Daemon" +msgstr "" + @@ -28444,7 +27139,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" +msgstr "" + -+#: ../gui/polgen.glade:322 ../gui/polgen.py:149 ++#: ../gui/polgen.glade:322 +msgid "Web Application/Script (CGI)" +msgstr "" + @@ -28454,7 +27149,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +"started by a user" +msgstr "" + -+#: ../gui/polgen.glade:343 ../gui/polgen.py:150 ++#: ../gui/polgen.glade:343 +msgid "User Application" +msgstr "" + @@ -28476,7 +27171,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +"default this user will have no setuid, no networking, no su, no sudo." +msgstr "" + -+#: ../gui/polgen.glade:474 ../gui/polgen.py:151 ++#: ../gui/polgen.glade:474 +msgid "Minimal Terminal User Role" +msgstr "" + @@ -28486,7 +27181,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +"will have no setuid, no networking, no sudo, no su" +msgstr "" + -+#: ../gui/polgen.glade:495 ../gui/polgen.py:152 ++#: ../gui/polgen.glade:495 +msgid "Minimal X Windows User Role" +msgstr "" + @@ -28496,7 +27191,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +"sudo, no su." +msgstr "" + -+#: ../gui/polgen.glade:516 ../gui/polgen.py:153 ++#: ../gui/polgen.glade:516 +msgid "User Role" +msgstr "" + @@ -28506,7 +27201,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +"can sudo to Root Administration Roles" +msgstr "" + -+#: ../gui/polgen.glade:537 ../gui/polgen.py:154 ++#: ../gui/polgen.glade:537 +msgid "Admin User Role" +msgstr "" + @@ -28521,7 +27216,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +"the system directly." +msgstr "" + -+#: ../gui/polgen.glade:647 ../gui/polgen.py:155 ++#: ../gui/polgen.glade:647 +msgid "Root Admin User Role" +msgstr "" + @@ -28772,136 +27467,106 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +msgid "%s must be a directory" +msgstr "" + -+#: ../gui/polgengui.py:329 ../gui/polgengui.py:599 ++#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 +msgid "You must select a user" +msgstr "" + -+#: ../gui/polgengui.py:454 ++#: ../gui/polgengui.py:453 +msgid "Select executable file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:465 ++#: ../gui/polgengui.py:464 +msgid "Select init script file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:475 ++#: ../gui/polgengui.py:474 +msgid "Select file(s) that confined application creates or writes" +msgstr "" + -+#: ../gui/polgengui.py:482 ++#: ../gui/polgengui.py:481 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "" + -+#: ../gui/polgengui.py:542 ++#: ../gui/polgengui.py:541 +msgid "Select directory to generate policy files in" +msgstr "" + -+#: ../gui/polgengui.py:555 ++#: ../gui/polgengui.py:554 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:555 ../gui/polgengui.py:559 ++#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 +msgid "Verify Name" +msgstr "" + -+#: ../gui/polgengui.py:559 ++#: ../gui/polgengui.py:558 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:605 ++#: ../gui/polgengui.py:604 +msgid "You must enter a name" +msgstr "" + -+#: ../gui/polgengui.py:611 ++#: ../gui/polgengui.py:610 +msgid "You must enter a executable" +msgstr "" + -+#: ../gui/polgengui.py:615 ../gui/system-config-selinux.py:174 ++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 +msgid "Configue SELinux" +msgstr "" + -+#: ../gui/polgen.py:148 -+msgid "Internet Services Daemon" -+msgstr "" -+ -+#: ../gui/polgen.py:187 ++#: ../gui/polgen.py:174 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "" + -+#: ../gui/polgen.py:300 ++#: ../gui/polgen.py:204 +msgid "You must enter a name for your confined process/user" +msgstr "" + -+#: ../gui/polgen.py:387 ++#: ../gui/polgen.py:282 +msgid "USER Types are not allowed executables" +msgstr "" + -+#: ../gui/polgen.py:393 ++#: ../gui/polgen.py:288 +msgid "Only DAEMON apps can use an init script" +msgstr "" + -+#: ../gui/polgen.py:411 -+msgid "use_resolve must be a boolean value " -+msgstr "" -+ -+#: ../gui/polgen.py:417 ++#: ../gui/polgen.py:306 +msgid "use_syslog must be a boolean value " +msgstr "" + -+#: ../gui/polgen.py:423 -+msgid "use_kerberos must be a boolean value " -+msgstr "" -+ -+#: ../gui/polgen.py:429 -+msgid "manage_krb5_rcache must be a boolean value " -+msgstr "" -+ -+#: ../gui/polgen.py:459 ++#: ../gui/polgen.py:327 +msgid "USER Types automatically get a tmp type" +msgstr "" + -+#: ../gui/polgen.py:941 ++#: ../gui/polgen.py:729 +msgid "You must enter the executable path for your confined process" +msgstr "" + -+#: ../gui/polgen.py:1071 ++#: ../gui/polgen.py:848 +msgid "Type Enforcement file" +msgstr "" + -+#: ../gui/polgen.py:1072 ++#: ../gui/polgen.py:849 +msgid "Interface file" +msgstr "" + -+#: ../gui/polgen.py:1073 ++#: ../gui/polgen.py:850 +msgid "File Contexts file" +msgstr "" + -+#: ../gui/polgen.py:1074 ++#: ../gui/polgen.py:851 +msgid "Setup Script" +msgstr "" + -+#: ../gui/polgen.py:1190 -+#, python-format -+msgid "" -+"\n" -+"%s\n" -+"\n" -+"polgen [ -m ] [ -t type ] executable\n" -+"valid Types:\n" -+msgstr "" -+ -+#: ../gui/polgen.py:1229 -+msgid "Executable required" -+msgstr "" -+ -+#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2547 ++#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 +msgid "Network Port" +msgstr "" + @@ -28934,7 +27599,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +msgid "List View" +msgstr "" + -+#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2438 ++#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 +msgid "Group View" +msgstr "" + @@ -30062,14 +28727,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +msgid "Modify %s" +msgstr "" + -+#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2838 ++#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 +msgid "Permissive" +msgstr "" + -+#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2856 ++#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 +msgid "Enforcing" +msgstr "" + ++#: ../gui/statusPage.py:75 ++msgid "Disabled" ++msgstr "" ++ +#: ../gui/statusPage.py:94 +msgid "Status" +msgstr "" @@ -30110,6 +28779,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils + +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 ++#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" +msgstr "" + @@ -30118,19 +28788,25 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +msgstr "" + +#: ../gui/system-config-selinux.glade:391 -+#: ../gui/system-config-selinux.glade:678 ++#: ../gui/system-config-selinux.glade:870 +msgid "SELinux Type" +msgstr "" + +#: ../gui/system-config-selinux.glade:622 ++msgid "" ++"SELinux MLS/MCS\n" ++"Level" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "" + -+#: ../gui/system-config-selinux.glade:650 ++#: ../gui/system-config-selinux.glade:842 +msgid "File Type" +msgstr "" + -+#: ../gui/system-config-selinux.glade:727 ++#: ../gui/system-config-selinux.glade:919 +msgid "" +"all files\n" +"regular file\n" @@ -30142,58 +28818,58 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +"named pipe\n" +msgstr "" + -+#: ../gui/system-config-selinux.glade:773 ++#: ../gui/system-config-selinux.glade:965 +msgid "MLS" +msgstr "" + -+#: ../gui/system-config-selinux.glade:837 ++#: ../gui/system-config-selinux.glade:1029 +msgid "Add SELinux User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1079 ++#: ../gui/system-config-selinux.glade:1271 +msgid "SELinux Administration" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1122 ++#: ../gui/system-config-selinux.glade:1314 +msgid "Add" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1144 ++#: ../gui/system-config-selinux.glade:1336 +msgid "_Properties" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1166 ++#: ../gui/system-config-selinux.glade:1358 +msgid "_Delete" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1257 ++#: ../gui/system-config-selinux.glade:1449 +msgid "Select Management Object" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1274 ++#: ../gui/system-config-selinux.glade:1466 +msgid "Select:" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1327 ++#: ../gui/system-config-selinux.glade:1519 +msgid "System Default Enforcing Mode" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1355 ++#: ../gui/system-config-selinux.glade:1547 +msgid "" +"Disabled\n" +"Permissive\n" +"Enforcing\n" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1374 ++#: ../gui/system-config-selinux.glade:1566 +msgid "Current Enforcing Mode" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1419 ++#: ../gui/system-config-selinux.glade:1611 +msgid "System Default Policy Type: " +msgstr "" + -+#: ../gui/system-config-selinux.glade:1464 ++#: ../gui/system-config-selinux.glade:1656 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " @@ -30201,337 +28877,215 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +"relabel is required." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1510 ++#: ../gui/system-config-selinux.glade:1702 +msgid "Relabel on next reboot." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1562 ++#: ../gui/system-config-selinux.glade:1754 +msgid "label37" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1599 ++#: ../gui/system-config-selinux.glade:1791 +msgid "Revert boolean setting to system default" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1615 ++#: ../gui/system-config-selinux.glade:1807 +msgid "Toggle between Customized and All Booleans" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1633 ++#: ../gui/system-config-selinux.glade:1825 +msgid "Run booleans lockdown wizard" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1634 ++#: ../gui/system-config-selinux.glade:1826 +msgid "Lockdown..." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1664 -+#: ../gui/system-config-selinux.glade:1869 -+#: ../gui/system-config-selinux.glade:2056 -+#: ../gui/system-config-selinux.glade:2243 -+#: ../gui/system-config-selinux.glade:2486 -+#: ../gui/system-config-selinux.glade:2711 -+#: ../gui/system-config-selinux.glade:2886 ++#: ../gui/system-config-selinux.glade:1856 ++#: ../gui/system-config-selinux.glade:2061 ++#: ../gui/system-config-selinux.glade:2248 ++#: ../gui/system-config-selinux.glade:2435 ++#: ../gui/system-config-selinux.glade:2622 ++#: ../gui/system-config-selinux.glade:2865 ++#: ../gui/system-config-selinux.glade:3090 ++#: ../gui/system-config-selinux.glade:3265 +msgid "Filter" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1753 ++#: ../gui/system-config-selinux.glade:1945 +msgid "label50" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1790 ++#: ../gui/system-config-selinux.glade:1982 +msgid "Add File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1806 ++#: ../gui/system-config-selinux.glade:1998 +msgid "Modify File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1822 ++#: ../gui/system-config-selinux.glade:2014 +msgid "Delete File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1838 ++#: ../gui/system-config-selinux.glade:2030 +msgid "Toggle between all and customized file context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1958 ++#: ../gui/system-config-selinux.glade:2150 +msgid "label38" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1995 ++#: ../gui/system-config-selinux.glade:2187 +msgid "Add SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2011 ++#: ../gui/system-config-selinux.glade:2203 +msgid "Modify SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2027 ++#: ../gui/system-config-selinux.glade:2219 +msgid "Delete SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2145 ++#: ../gui/system-config-selinux.glade:2337 +msgid "label39" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2182 ++#: ../gui/system-config-selinux.glade:2374 +msgid "Add User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2198 ++#: ../gui/system-config-selinux.glade:2390 +msgid "Modify User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2214 ++#: ../gui/system-config-selinux.glade:2406 +msgid "Delete User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2332 ++#: ../gui/system-config-selinux.glade:2524 +msgid "label41" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2369 ++#: ../gui/system-config-selinux.glade:2561 ++msgid "Add Translation" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2577 ++msgid "Modify Translation" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2593 ++msgid "Delete Translation" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2711 ++msgid "label40" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2748 +msgid "Add Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2385 ++#: ../gui/system-config-selinux.glade:2764 +msgid "Edit Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2401 ++#: ../gui/system-config-selinux.glade:2780 +msgid "Delete Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2437 -+#: ../gui/system-config-selinux.glade:2455 ++#: ../gui/system-config-selinux.glade:2816 ++#: ../gui/system-config-selinux.glade:2834 +msgid "Toggle between Customized and All Ports" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2575 ++#: ../gui/system-config-selinux.glade:2954 +msgid "label42" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2612 ++#: ../gui/system-config-selinux.glade:2991 +msgid "Generate new policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2628 ++#: ../gui/system-config-selinux.glade:3007 +msgid "Load policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2644 ++#: ../gui/system-config-selinux.glade:3023 +msgid "Remove loadable policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2680 ++#: ../gui/system-config-selinux.glade:3059 +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." +msgstr "" + -+#: ../gui/system-config-selinux.glade:2800 ++#: ../gui/system-config-selinux.glade:3179 +msgid "label44" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2837 ++#: ../gui/system-config-selinux.glade:3216 +msgid "Change process mode to permissive." +msgstr "" + -+#: ../gui/system-config-selinux.glade:2855 ++#: ../gui/system-config-selinux.glade:3234 +msgid "Change process mode to enforcing" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2947 ++#: ../gui/system-config-selinux.glade:3326 +msgid "Process Domain" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2975 ++#: ../gui/system-config-selinux.glade:3354 +msgid "label59" +msgstr "" + ++#: ../gui/translationsPage.py:53 ++msgid "Sensitvity Level" ++msgstr "" ++ +#: ../gui/usersPage.py:138 +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils-2.0.82/po/bs.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils-2.0.83/po/bs.po --- nsapolicycoreutils/po/bs.po 2010-05-19 14:45:51.000000000 -0400 -+++ policycoreutils-2.0.82/po/bs.po 2010-05-19 11:03:11.000000000 -0400 ++++ policycoreutils-2.0.83/po/bs.po 2010-07-13 13:11:20.000000000 -0400 @@ -4,7 +4,7 @@ msgstr "" "Project-Id-Version: bs\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-06-24 10:53-0400\n" -+"POT-Creation-Date: 2010-05-19 11:02-0400\n" ++"POT-Creation-Date: 2010-05-12 09:32-0400\n" "PO-Revision-Date: 2007-01-23 16:51+0100\n" "Last-Translator: Adnan Hodzic \n" "Language-Team: Bosnian \n" -@@ -79,843 +79,863 @@ - msgid "Could not set exec context to %s.\n" - msgstr "Nije moguće postaviti exec kontekst za %s.\n" - --#: ../audit2allow/audit2allow:217 -+#: ../audit2allow/audit2allow:230 - #, fuzzy - msgid "******************** IMPORTANT ***********************\n" - msgstr "" - "\n" - "******************** VAŽNO ***********************\n" - --#: ../audit2allow/audit2allow:218 -+#: ../audit2allow/audit2allow:231 - msgid "To make this policy package active, execute:" +@@ -125,7 +125,9 @@ + msgid "Level" msgstr "" --#: ../semanage/seobject.py:48 -+#: ../semanage/seobject.py:107 ../semanage/seobject.py:111 -+msgid "global" -+msgstr "" -+ -+#: ../semanage/seobject.py:181 - #, fuzzy - msgid "Could not create semanage handle" - msgstr "Semanage transakciju nije moguće pokrenuti" - --#: ../semanage/seobject.py:55 -+#: ../semanage/seobject.py:189 - msgid "SELinux policy is not managed or store cannot be accessed." - msgstr "SELinux pravilima se ne upravlja ili pristup pohrani nije moguć." - --#: ../semanage/seobject.py:60 -+#: ../semanage/seobject.py:194 - msgid "Cannot read policy store." - msgstr "Čitanje pohrane pravila nije moguće." - --#: ../semanage/seobject.py:65 -+#: ../semanage/seobject.py:199 - msgid "Could not establish semanage connection" - msgstr "Uspostavljanje semanage veze nije moguće" - --#: ../semanage/seobject.py:70 -+#: ../semanage/seobject.py:204 - #, fuzzy - msgid "Could not test MLS enabled status" - msgstr "Zadavanje MLS raspona za %s nije moguće" - --#: ../semanage/seobject.py:142 ../semanage/seobject.py:146 --msgid "global" --msgstr "" -- --#: ../semanage/seobject.py:206 --#, fuzzy, python-format --msgid "Unable to open %s: translations not supported on non-MLS machines: %s" --msgstr "Otvaranje %s nije moguće: Prijevodi nisu podržani na ne-MLS računalima" -- -#: ../semanage/seobject.py:239 --msgid "Level" --msgstr "" -- --#: ../semanage/seobject.py:239 --msgid "Translation" --msgstr "" -- --#: ../semanage/seobject.py:247 ../semanage/seobject.py:261 --#, python-format --msgid "Translations can not contain spaces '%s' " --msgstr "Prijevodi ne mogu sadržavati prazna mjesta (razmake) '%s' " -- --#: ../semanage/seobject.py:250 --#, python-format --msgid "Invalid Level '%s' " --msgstr "Neispravna razina '%s'. " -- --#: ../semanage/seobject.py:253 --#, python-format --msgid "%s already defined in translations" --msgstr "%s već je definiran u prijevodima" -- --#: ../semanage/seobject.py:265 --#, python-format --msgid "%s not defined in translations" --msgstr "%s nije definiran u prijevodima" -- --#: ../semanage/seobject.py:290 -+#: ../semanage/seobject.py:210 ../semanage/seobject.py:224 - msgid "Not yet implemented" ++#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 ++#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 ++#: ../gui/translationsPage.py:59 + msgid "Translation" msgstr "" --#: ../semanage/seobject.py:294 -+#: ../semanage/seobject.py:214 - msgid "Semanage transaction already in progress" - msgstr "" - --#: ../semanage/seobject.py:303 -+#: ../semanage/seobject.py:222 - msgid "Could not start semanage transaction" - msgstr "Semanage transakciju nije moguće pokrenuti" - --#: ../semanage/seobject.py:309 -+#: ../semanage/seobject.py:231 - #, fuzzy - msgid "Could not commit semanage transaction" - msgstr "Semanage transakciju nije moguće pokrenuti" - --#: ../semanage/seobject.py:313 -+#: ../semanage/seobject.py:235 - msgid "Semanage transaction not in progress" - msgstr "" - --#: ../semanage/seobject.py:325 -+#: ../semanage/seobject.py:247 ../semanage/seobject.py:329 - #, fuzzy - msgid "Could not list SELinux modules" - msgstr "Ispisivanje popisa SELinux korisnika nije moguće" - --#: ../semanage/seobject.py:336 --msgid "Permissive Types" -+#: ../semanage/seobject.py:256 -+msgid "Modules Name" -+msgstr "" -+ -+#: ../semanage/seobject.py:256 ../gui/modulesPage.py:62 -+msgid "Version" -+msgstr "" -+ -+#: ../semanage/seobject.py:259 ../gui/statusPage.py:75 -+msgid "Disabled" -+msgstr "" -+ -+#: ../semanage/seobject.py:274 -+#, python-format -+msgid "Could not disable module %s (remove failed)" -+msgstr "" -+ -+#: ../semanage/seobject.py:285 -+#, fuzzy, python-format -+msgid "Could not enable module %s (remove failed)" -+msgstr "Dodavanje uloge %s za %s nije moguće" -+ -+#: ../semanage/seobject.py:300 -+#, python-format -+msgid "Could not remove module %s (remove failed)" -+msgstr "" -+ -+#: ../semanage/seobject.py:316 -+msgid "dontaudit requires either 'on' or 'off'" -+msgstr "" -+ -+#: ../semanage/seobject.py:344 -+msgid "Builtin Permissive Types" -+msgstr "" -+ -+#: ../semanage/seobject.py:350 -+msgid "Customized Permissive Types" +@@ -179,743 +181,750 @@ + msgid "Permissive Types" msgstr "" -#: ../semanage/seobject.py:378 -+#: ../semanage/seobject.py:391 ++#: ../semanage/seobject.py:366 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" -#: ../semanage/seobject.py:384 -+#: ../semanage/seobject.py:397 ++#: ../semanage/seobject.py:380 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "" @@ -30542,467 +29096,463 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 -+#: ../semanage/seobject.py:423 ../semanage/seobject.py:485 -+#: ../semanage/seobject.py:531 ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:700 ../semanage/seobject.py:758 -+#: ../semanage/seobject.py:992 ../semanage/seobject.py:1651 -+#: ../semanage/seobject.py:1715 ../semanage/seobject.py:1734 -+#: ../semanage/seobject.py:1843 ../semanage/seobject.py:1895 ++#: ../semanage/seobject.py:406 ../semanage/seobject.py:466 ++#: ../semanage/seobject.py:512 ../semanage/seobject.py:594 ++#: ../semanage/seobject.py:661 ../semanage/seobject.py:719 ++#: ../semanage/seobject.py:929 ../semanage/seobject.py:1502 ++#: ../semanage/seobject.py:1566 ../semanage/seobject.py:1578 ++#: ../semanage/seobject.py:1659 ../semanage/seobject.py:1710 #, python-format msgid "Could not create a key for %s" msgstr "Izrada ključa za %s nije moguća" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 -+#: ../semanage/seobject.py:427 ../semanage/seobject.py:489 -+#: ../semanage/seobject.py:535 ../semanage/seobject.py:541 ++#: ../semanage/seobject.py:410 ../semanage/seobject.py:470 ++#: ../semanage/seobject.py:516 ../semanage/seobject.py:522 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "Nije moguće provjeriti je li mapiranje za prijavu %s određeno" -#: ../semanage/seobject.py:416 --#, python-format --msgid "Login mapping for %s is already defined" --msgstr "Mapiranje prijave za %s već je određeno" -- ++#: ../semanage/seobject.py:412 + #, python-format + msgid "Login mapping for %s is already defined" + msgstr "Mapiranje prijave za %s već je određeno" + -#: ../semanage/seobject.py:421 -+#: ../semanage/seobject.py:436 ++#: ../semanage/seobject.py:417 #, fuzzy, python-format msgid "Linux Group %s does not exist" msgstr "Linux korisnik %s ne postoji" -#: ../semanage/seobject.py:426 -+#: ../semanage/seobject.py:441 ++#: ../semanage/seobject.py:422 #, python-format msgid "Linux User %s does not exist" msgstr "Linux korisnik %s ne postoji" -#: ../semanage/seobject.py:430 -+#: ../semanage/seobject.py:445 ++#: ../semanage/seobject.py:426 #, python-format msgid "Could not create login mapping for %s" msgstr "Izrada mapiranja prijave za %s nije moguća" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 -+#: ../semanage/seobject.py:449 ../semanage/seobject.py:647 ++#: ../semanage/seobject.py:430 ../semanage/seobject.py:608 #, python-format msgid "Could not set name for %s" msgstr "Zadavanje naziva za %s nije moguće" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 -+#: ../semanage/seobject.py:454 ../semanage/seobject.py:657 ++#: ../semanage/seobject.py:435 ../semanage/seobject.py:618 #, python-format msgid "Could not set MLS range for %s" msgstr "Zadavanje MLS raspona za %s nije moguće" -#: ../semanage/seobject.py:443 -+#: ../semanage/seobject.py:458 ++#: ../semanage/seobject.py:439 #, python-format msgid "Could not set SELinux user for %s" msgstr "Zadavanje SELinux korisnika za %s nije moguće" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject.py:462 ++#: ../semanage/seobject.py:443 #, python-format msgid "Could not add login mapping for %s" msgstr "Dodavanje mapiranja prijave za %s nije moguće" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 -+#: ../semanage/seobject.py:474 ../semanage/seobject.py:477 ++#: ../semanage/seobject.py:455 ../semanage/seobject.py:458 #, fuzzy msgid "add SELinux user mapping" msgstr "Dodavanje SELinux korisnika %s nije moguće" -#: ../semanage/seobject.py:466 -+#: ../semanage/seobject.py:481 ++#: ../semanage/seobject.py:462 msgid "Requires seuser or serange" msgstr "Zahtijeva seuser ili serange" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 -+#: ../semanage/seobject.py:491 ../semanage/seobject.py:537 ++#: ../semanage/seobject.py:472 ../semanage/seobject.py:518 #, python-format msgid "Login mapping for %s is not defined" msgstr "Mapiranje prijave za %s nije određeno" -#: ../semanage/seobject.py:480 -+#: ../semanage/seobject.py:495 ++#: ../semanage/seobject.py:476 #, python-format msgid "Could not query seuser for %s" msgstr "Propitivanje seusera za %s nije moguće" -#: ../semanage/seobject.py:496 -+#: ../semanage/seobject.py:511 ++#: ../semanage/seobject.py:492 #, python-format msgid "Could not modify login mapping for %s" msgstr "Uređivanje mapiranja prijave za %s nije moguće" -#: ../semanage/seobject.py:528 -+#: ../semanage/seobject.py:543 ++#: ../semanage/seobject.py:524 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "Mapiranje prijave za %s određeno je u pravilima. Brisanje nije moguće." -#: ../semanage/seobject.py:532 -+#: ../semanage/seobject.py:547 ++#: ../semanage/seobject.py:528 #, python-format msgid "Could not delete login mapping for %s" msgstr "Brisanje mapiranja prijave za %s nije moguće" -#: ../semanage/seobject.py:555 -+#: ../semanage/seobject.py:566 ../semanage/seobject.py:580 -+#: ../semanage/seobject.py:793 ++#: ../semanage/seobject.py:551 msgid "Could not list login mappings" msgstr "Ispisivanje popisa mapiranja prijava nije moguće" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -+#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 ++#: ../semanage/seobject.py:564 ../semanage/seobject.py:569 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 -+#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 ++#: ../semanage/seobject.py:564 ../semanage/seobject.py:569 ++#: ../semanage/seobject.py:778 ../semanage/seobject.py:783 +#: ../gui/system-config-selinux.glade:128 -+#: ../gui/system-config-selinux.glade:915 -+#: ../gui/system-config-selinux.glade:2304 ../gui/usersPage.py:44 ++#: ../gui/system-config-selinux.glade:1107 ++#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 #, fuzzy msgid "SELinux User" msgstr "Potrebna je SELinux vrsta" -#: ../semanage/seobject.py:568 -+#: ../semanage/seobject.py:602 ../gui/system-config-selinux.glade:156 -+#: ../gui/system-config-selinux.glade:943 ++#: ../semanage/seobject.py:564 ../gui/system-config-selinux.glade:156 ++#: ../gui/system-config-selinux.glade:1135 msgid "MLS/MCS Range" msgstr "" -#: ../semanage/seobject.py:594 -+#: ../semanage/seobject.py:628 ++#: ../semanage/seobject.py:590 #, fuzzy, python-format msgid "You must add at least one role for %s" msgstr "Dodavanje konteksta datoteke za %s nije moguće" -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 -+#: ../semanage/seobject.py:636 ../semanage/seobject.py:704 -+#: ../semanage/seobject.py:762 ../semanage/seobject.py:768 ++#: ../semanage/seobject.py:598 ../semanage/seobject.py:665 ++#: ../semanage/seobject.py:723 ../semanage/seobject.py:729 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "Nije moguće provjeriti je li SELinux korisnik %s određen" -#: ../semanage/seobject.py:604 --#, python-format --msgid "SELinux user %s is already defined" --msgstr "SELinux korisnik %s već je određen" -- ++#: ../semanage/seobject.py:600 + #, python-format + msgid "SELinux user %s is already defined" + msgstr "SELinux korisnik %s već je određen" + -#: ../semanage/seobject.py:608 -+#: ../semanage/seobject.py:643 ++#: ../semanage/seobject.py:604 #, python-format msgid "Could not create SELinux user for %s" msgstr "Izrada SELinux korisnika za %s nije moguća" -#: ../semanage/seobject.py:617 -+#: ../semanage/seobject.py:652 ++#: ../semanage/seobject.py:613 #, python-format msgid "Could not add role %s for %s" msgstr "Dodavanje uloge %s za %s nije moguće" -#: ../semanage/seobject.py:626 -+#: ../semanage/seobject.py:661 ++#: ../semanage/seobject.py:622 #, python-format msgid "Could not set MLS level for %s" msgstr "Zadavanje MLS razine za %s nije moguće" -#: ../semanage/seobject.py:629 -+#: ../semanage/seobject.py:664 ++#: ../semanage/seobject.py:625 #, python-format msgid "Could not add prefix %s for %s" msgstr "Dodavanje prefiksa %s za %s nije moguće" -#: ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:667 ++#: ../semanage/seobject.py:628 #, python-format msgid "Could not extract key for %s" msgstr "Izvlačenje ključa za %s nije moguće" -#: ../semanage/seobject.py:636 -+#: ../semanage/seobject.py:671 ++#: ../semanage/seobject.py:632 #, python-format msgid "Could not add SELinux user %s" msgstr "Dodavanje SELinux korisnika %s nije moguće" -#: ../semanage/seobject.py:659 -+#: ../semanage/seobject.py:694 ++#: ../semanage/seobject.py:655 msgid "Requires prefix, roles, level or range" msgstr "Zahtijeva prefiks, uloge, razinu ili raspon" -#: ../semanage/seobject.py:661 -+#: ../semanage/seobject.py:696 ++#: ../semanage/seobject.py:657 msgid "Requires prefix or roles" msgstr "Zahtijeva prefiks ili uloge" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 -+#: ../semanage/seobject.py:706 ../semanage/seobject.py:764 ++#: ../semanage/seobject.py:667 ../semanage/seobject.py:725 #, python-format msgid "SELinux user %s is not defined" msgstr "SELinux korisnik %s nije određen" -#: ../semanage/seobject.py:675 -+#: ../semanage/seobject.py:710 ++#: ../semanage/seobject.py:671 #, python-format msgid "Could not query user for %s" msgstr "Propitivanje korisnika za %s nije moguće" -#: ../semanage/seobject.py:702 -+#: ../semanage/seobject.py:737 ++#: ../semanage/seobject.py:698 #, python-format msgid "Could not modify SELinux user %s" msgstr "Uređivanje SELinux korisnika %s nije moguće" -#: ../semanage/seobject.py:735 -+#: ../semanage/seobject.py:770 ++#: ../semanage/seobject.py:731 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "SELinux korisnik %s određen je u pravilima. Brisanje nije moguće." -#: ../semanage/seobject.py:739 -+#: ../semanage/seobject.py:774 ++#: ../semanage/seobject.py:735 #, python-format msgid "Could not delete SELinux user %s" msgstr "Brisanje SELinux korisnika %s nije moguće" -#: ../semanage/seobject.py:762 -+#: ../semanage/seobject.py:807 ++#: ../semanage/seobject.py:758 msgid "Could not list SELinux users" msgstr "Ispisivanje popisa SELinux korisnika nije moguće" -#: ../semanage/seobject.py:768 -+#: ../semanage/seobject.py:813 ++#: ../semanage/seobject.py:764 #, python-format msgid "Could not list roles for user %s" msgstr "Ispisivanje popisa uloga korisnika %s nije moguće" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:835 ++#: ../semanage/seobject.py:777 msgid "Labeling" msgstr "" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:835 ++#: ../semanage/seobject.py:777 msgid "MLS/" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:778 msgid "Prefix" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:778 msgid "MCS Level" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:778 msgid "MCS Range" msgstr "" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 -+#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59 ++#: ../semanage/seobject.py:778 ../semanage/seobject.py:783 ++#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 msgid "SELinux Roles" msgstr "" -#: ../semanage/seobject.py:802 -+#: ../semanage/seobject.py:856 ++#: ../semanage/seobject.py:798 msgid "Protocol udp or tcp is required" msgstr "Potreban je UDP ili TCP protokol" -#: ../semanage/seobject.py:804 -+#: ../semanage/seobject.py:858 ++#: ../semanage/seobject.py:800 msgid "Port is required" msgstr "Potreban je port" -#: ../semanage/seobject.py:815 -+#: ../semanage/seobject.py:868 -+#, fuzzy -+msgid "Invalid Port" -+msgstr "Neispravan prefiks %s" -+ -+#: ../semanage/seobject.py:872 ++#: ../semanage/seobject.py:811 #, python-format msgid "Could not create a key for %s/%s" msgstr "Izrada ključa za %s/%s nije moguća" -#: ../semanage/seobject.py:826 -+#: ../semanage/seobject.py:884 ++#: ../semanage/seobject.py:822 msgid "Type is required" msgstr "Potrebna je vrsta" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 -+#: ../semanage/seobject.py:890 ../semanage/seobject.py:950 -+#: ../semanage/seobject.py:1005 ../semanage/seobject.py:1011 ++#: ../semanage/seobject.py:828 ../semanage/seobject.py:887 ++#: ../semanage/seobject.py:942 ../semanage/seobject.py:948 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "Nije moguće provjeriti je li port %s/%s određen" -#: ../semanage/seobject.py:834 -+#: ../semanage/seobject.py:892 ++#: ../semanage/seobject.py:830 #, python-format msgid "Port %s/%s already defined" msgstr "Port %s/%s već je određen" -#: ../semanage/seobject.py:838 -+#: ../semanage/seobject.py:896 ++#: ../semanage/seobject.py:834 #, python-format msgid "Could not create port for %s/%s" msgstr "Izrada porta za %s/%s nije moguća" -#: ../semanage/seobject.py:844 -+#: ../semanage/seobject.py:902 ++#: ../semanage/seobject.py:840 #, python-format msgid "Could not create context for %s/%s" msgstr "Izrada konteksta za %s/%s nije moguća" -#: ../semanage/seobject.py:848 -+#: ../semanage/seobject.py:906 ++#: ../semanage/seobject.py:844 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "Zadavanje korisnika u kontekstu porta za %s/%s nije moguće" -#: ../semanage/seobject.py:852 -+#: ../semanage/seobject.py:910 ++#: ../semanage/seobject.py:848 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "Zadavanje uloge u kontekstu porta za %s/%s nije moguće" -#: ../semanage/seobject.py:856 -+#: ../semanage/seobject.py:914 ++#: ../semanage/seobject.py:852 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "Zadavanje vrste u kontekstu porta za %s/%s nije moguće" -#: ../semanage/seobject.py:861 -+#: ../semanage/seobject.py:919 ++#: ../semanage/seobject.py:857 #, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "Zadavanje MLS polja u kontekstu porta za %s/%s nije moguće" -#: ../semanage/seobject.py:865 -+#: ../semanage/seobject.py:923 ++#: ../semanage/seobject.py:861 #, python-format msgid "Could not set port context for %s/%s" msgstr "Zadavanje konteksta porta za %s/%s nije moguće" -#: ../semanage/seobject.py:869 -+#: ../semanage/seobject.py:927 ++#: ../semanage/seobject.py:865 #, python-format msgid "Could not add port %s/%s" msgstr "Dodavanje porta %s/%s nije moguće" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject.py:942 ../semanage/seobject.py:1196 -+#: ../semanage/seobject.py:1398 ++#: ../semanage/seobject.py:879 ../semanage/seobject.py:1125 ++#: ../semanage/seobject.py:1313 msgid "Requires setype or serange" msgstr "Zahtijeva setype ili serange" -#: ../semanage/seobject.py:885 -+#: ../semanage/seobject.py:944 ++#: ../semanage/seobject.py:881 msgid "Requires setype" msgstr "Zahtijeva setype" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 -+#: ../semanage/seobject.py:952 ../semanage/seobject.py:1007 ++#: ../semanage/seobject.py:889 ../semanage/seobject.py:944 #, python-format msgid "Port %s/%s is not defined" msgstr "Port %s/%s nije određen" -#: ../semanage/seobject.py:897 -+#: ../semanage/seobject.py:956 ++#: ../semanage/seobject.py:893 #, python-format msgid "Could not query port %s/%s" msgstr "Propitivanje porta %s/%s nije moguće" -#: ../semanage/seobject.py:908 -+#: ../semanage/seobject.py:967 ++#: ../semanage/seobject.py:904 #, python-format msgid "Could not modify port %s/%s" msgstr "Uređivanje porta %s/%s nije moguće" -#: ../semanage/seobject.py:921 -+#: ../semanage/seobject.py:980 ++#: ../semanage/seobject.py:917 #, fuzzy msgid "Could not list the ports" msgstr "Ispisivanje popisa portova nije moguće" -#: ../semanage/seobject.py:937 -+#: ../semanage/seobject.py:996 ++#: ../semanage/seobject.py:933 #, fuzzy, python-format msgid "Could not delete the port %s" msgstr "Brisanje porta %s/%s nije moguće" -#: ../semanage/seobject.py:954 -+#: ../semanage/seobject.py:1013 ++#: ../semanage/seobject.py:950 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "Port %s/%s određen je u pravilima. Brisanje nije moguće." -#: ../semanage/seobject.py:958 -+#: ../semanage/seobject.py:1017 ++#: ../semanage/seobject.py:954 #, python-format msgid "Could not delete port %s/%s" msgstr "Brisanje porta %s/%s nije moguće" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 -+#: ../semanage/seobject.py:1033 ../semanage/seobject.py:1055 ++#: ../semanage/seobject.py:970 ../semanage/seobject.py:992 msgid "Could not list ports" msgstr "Ispisivanje popisa portova nije moguće" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1013 msgid "SELinux Port Type" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1013 msgid "Proto" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1088 ../gui/system-config-selinux.glade:335 ++#: ../semanage/seobject.py:1013 ../gui/system-config-selinux.glade:335 msgid "Port Number" msgstr "" -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 -+#: ../semanage/seobject.py:1106 ../semanage/seobject.py:1186 -+#: ../semanage/seobject.py:1233 ++#: ../semanage/seobject.py:1030 ../semanage/seobject.py:1112 ++#: ../semanage/seobject.py:1162 #, fuzzy msgid "Node Address is required" msgstr "Potreban je port" -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 -+#: ../semanage/seobject.py:1109 ../semanage/seobject.py:1189 -+#: ../semanage/seobject.py:1236 ++#: ../semanage/seobject.py:1033 ../semanage/seobject.py:1115 ++#: ../semanage/seobject.py:1165 #, fuzzy msgid "Node Netmask is required" msgstr "Potreban je port" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 -+#: ../semanage/seobject.py:1114 ../semanage/seobject.py:1193 -+#: ../semanage/seobject.py:1241 ++#: ../semanage/seobject.py:1040 ../semanage/seobject.py:1121 ++#: ../semanage/seobject.py:1172 msgid "Unknown or missing protocol" msgstr "" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 -+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1336 -+#: ../semanage/seobject.py:1589 ++#: ../semanage/seobject.py:1050 ../semanage/seobject.py:1252 ++#: ../semanage/seobject.py:1441 msgid "SELinux Type is required" msgstr "Potrebna je SELinux vrsta" @@ -31010,495 +29560,453 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 -+#: ../semanage/seobject.py:1127 ../semanage/seobject.py:1200 -+#: ../semanage/seobject.py:1245 ../semanage/seobject.py:1340 -+#: ../semanage/seobject.py:1402 ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1593 ++#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1129 ++#: ../semanage/seobject.py:1176 ../semanage/seobject.py:1256 ++#: ../semanage/seobject.py:1317 ../semanage/seobject.py:1351 ++#: ../semanage/seobject.py:1445 #, python-format msgid "Could not create key for %s" msgstr "Izrada ključa za %s nije moguća" -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 -+#: ../semanage/seobject.py:1129 ../semanage/seobject.py:1204 -+#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1255 ++#: ../semanage/seobject.py:1056 ../semanage/seobject.py:1133 ++#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1186 #, fuzzy, python-format msgid "Could not check if addr %s is defined" msgstr "Nije moguće provjeriti je li port %s/%s određen" -#: ../semanage/seobject.py:1064 --#, fuzzy, python-format --msgid "Addr %s already defined" --msgstr "Port %s/%s već je određen" -- ++#: ../semanage/seobject.py:1060 + #, fuzzy, python-format + msgid "Addr %s already defined" + msgstr "Port %s/%s već je određen" + -#: ../semanage/seobject.py:1068 -+#: ../semanage/seobject.py:1138 ++#: ../semanage/seobject.py:1064 #, fuzzy, python-format msgid "Could not create addr for %s" msgstr "Izrada ključa za %s nije moguća" -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 -+#: ../semanage/seobject.py:1143 ../semanage/seobject.py:1356 -+#: ../semanage/seobject.py:1557 ++#: ../semanage/seobject.py:1069 ../semanage/seobject.py:1271 ++#: ../semanage/seobject.py:1411 #, python-format msgid "Could not create context for %s" msgstr "Izrada konteksta za %s nije moguća" -#: ../semanage/seobject.py:1077 -+#: ../semanage/seobject.py:1147 ++#: ../semanage/seobject.py:1073 #, fuzzy, python-format msgid "Could not set mask for %s" msgstr "Zadavanje naziva za %s nije moguće" -#: ../semanage/seobject.py:1082 -+#: ../semanage/seobject.py:1152 ++#: ../semanage/seobject.py:1078 #, fuzzy, python-format msgid "Could not set user in addr context for %s" msgstr "Zadavanje korisnika u kontekstu datoteke za %s nije moguće" -#: ../semanage/seobject.py:1086 -+#: ../semanage/seobject.py:1156 ++#: ../semanage/seobject.py:1082 #, fuzzy, python-format msgid "Could not set role in addr context for %s" msgstr "Zadavanje uloge u kontekstu datoteke za %s nije moguće" -#: ../semanage/seobject.py:1090 -+#: ../semanage/seobject.py:1160 ++#: ../semanage/seobject.py:1086 #, fuzzy, python-format msgid "Could not set type in addr context for %s" msgstr "Zadavanje vrste u kontekstu datoteke za %s nije moguće" -#: ../semanage/seobject.py:1095 -+#: ../semanage/seobject.py:1165 ++#: ../semanage/seobject.py:1091 #, fuzzy, python-format msgid "Could not set mls fields in addr context for %s" msgstr "Zadavanje MLS polja u kontekstu datoteke za %s nije moguće" -#: ../semanage/seobject.py:1099 -+#: ../semanage/seobject.py:1169 ++#: ../semanage/seobject.py:1095 #, fuzzy, python-format msgid "Could not set addr context for %s" msgstr "Zadavanje konteksta datoteke za %s nije moguće" -#: ../semanage/seobject.py:1103 -+#: ../semanage/seobject.py:1173 ++#: ../semanage/seobject.py:1099 #, fuzzy, python-format msgid "Could not add addr %s" msgstr "Dodavanje porta %s/%s nije moguće" -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 -+#: ../semanage/seobject.py:1206 ../semanage/seobject.py:1251 ++#: ../semanage/seobject.py:1135 ../semanage/seobject.py:1182 #, fuzzy, python-format msgid "Addr %s is not defined" msgstr "Port %s/%s nije određen" -#: ../semanage/seobject.py:1143 -+#: ../semanage/seobject.py:1210 ++#: ../semanage/seobject.py:1139 #, fuzzy, python-format msgid "Could not query addr %s" msgstr "Propitivanje porta %s/%s nije moguće" -#: ../semanage/seobject.py:1154 -+#: ../semanage/seobject.py:1221 ++#: ../semanage/seobject.py:1150 #, fuzzy, python-format msgid "Could not modify addr %s" msgstr "Uređivanje porta %s/%s nije moguće" -#: ../semanage/seobject.py:1192 -+#: ../semanage/seobject.py:1257 ++#: ../semanage/seobject.py:1188 #, fuzzy, python-format msgid "Addr %s is defined in policy, cannot be deleted" msgstr "Port %s/%s određen je u pravilima. Brisanje nije moguće." -#: ../semanage/seobject.py:1196 -+#: ../semanage/seobject.py:1261 ++#: ../semanage/seobject.py:1192 #, fuzzy, python-format msgid "Could not delete addr %s" msgstr "Brisanje sučelja %s nije moguće" -#: ../semanage/seobject.py:1212 -+#: ../semanage/seobject.py:1273 -+#, fuzzy -+msgid "Could not deleteall node mappings" -+msgstr "Brisanje mapiranja prijave za %s nije moguće" -+ -+#: ../semanage/seobject.py:1287 ++#: ../semanage/seobject.py:1208 #, fuzzy msgid "Could not list addrs" msgstr "Ispisivanje popisa portova nije moguće" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 -+#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1406 -+#: ../semanage/seobject.py:1440 ../semanage/seobject.py:1446 ++#: ../semanage/seobject.py:1260 ../semanage/seobject.py:1321 ++#: ../semanage/seobject.py:1355 ../semanage/seobject.py:1361 #, python-format msgid "Could not check if interface %s is defined" msgstr "Nije moguće provjeriti je li sučelje %s određeno" -#: ../semanage/seobject.py:1266 --#, python-format --msgid "Interface %s already defined" --msgstr "Sučelje %s već je određeno" -- ++#: ../semanage/seobject.py:1262 + #, python-format + msgid "Interface %s already defined" + msgstr "Sučelje %s već je određeno" + -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject.py:1351 ++#: ../semanage/seobject.py:1266 #, python-format msgid "Could not create interface for %s" msgstr "Izrada sučelja za %s nije moguće" -#: ../semanage/seobject.py:1279 -+#: ../semanage/seobject.py:1360 ++#: ../semanage/seobject.py:1275 #, python-format msgid "Could not set user in interface context for %s" msgstr "Zadavanje korisnika u kontekstu sučelja za %s nije moguće" -#: ../semanage/seobject.py:1283 -+#: ../semanage/seobject.py:1364 ++#: ../semanage/seobject.py:1279 #, python-format msgid "Could not set role in interface context for %s" msgstr "Zadavanje uloge u kontekstu sučelja za %s nije moguće" -#: ../semanage/seobject.py:1287 -+#: ../semanage/seobject.py:1368 ++#: ../semanage/seobject.py:1283 #, python-format msgid "Could not set type in interface context for %s" msgstr "Zadavanje vrste u kontekstu sučelja za %s nije moguće" -#: ../semanage/seobject.py:1292 -+#: ../semanage/seobject.py:1373 ++#: ../semanage/seobject.py:1288 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "Zadavanje MLS polja u kontekstu sučelja za %s nije moguće" -#: ../semanage/seobject.py:1296 -+#: ../semanage/seobject.py:1377 ++#: ../semanage/seobject.py:1292 #, python-format msgid "Could not set interface context for %s" msgstr "Zadavanje konteksta sučelja za %s nije moguće" -#: ../semanage/seobject.py:1300 -+#: ../semanage/seobject.py:1381 ++#: ../semanage/seobject.py:1296 #, python-format msgid "Could not set message context for %s" msgstr "Zadavanje konteksta poruke za %s nije moguće" -#: ../semanage/seobject.py:1304 -+#: ../semanage/seobject.py:1385 ++#: ../semanage/seobject.py:1300 #, python-format msgid "Could not add interface %s" msgstr "Dodavanje sučelja %s nije moguće" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 -+#: ../semanage/seobject.py:1408 ../semanage/seobject.py:1442 ++#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1357 #, python-format msgid "Interface %s is not defined" msgstr "Sučelje %s nije određeno" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject.py:1412 ++#: ../semanage/seobject.py:1327 #, python-format msgid "Could not query interface %s" msgstr "Propitivanje sučelja %s nije moguće" -#: ../semanage/seobject.py:1342 -+#: ../semanage/seobject.py:1423 ++#: ../semanage/seobject.py:1338 #, python-format msgid "Could not modify interface %s" msgstr "Uređivanje sučelja %s nije moguće" -#: ../semanage/seobject.py:1367 -+#: ../semanage/seobject.py:1448 ++#: ../semanage/seobject.py:1363 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "Sučelje %s određeno je u pravilima. Brisanje nije moguće." -#: ../semanage/seobject.py:1371 -+#: ../semanage/seobject.py:1452 ++#: ../semanage/seobject.py:1367 #, python-format msgid "Could not delete interface %s" msgstr "Brisanje sučelja %s nije moguće" -#: ../semanage/seobject.py:1387 -+#: ../semanage/seobject.py:1464 -+#, fuzzy -+msgid "Could not delete all interface mappings" -+msgstr "Brisanje sučelja %s nije moguće" -+ -+#: ../semanage/seobject.py:1478 ++#: ../semanage/seobject.py:1383 msgid "Could not list interfaces" msgstr "Ispisivanje popisa sučelja nije moguće" -#: ../semanage/seobject.py:1397 -+#: ../semanage/seobject.py:1497 ++#: ../semanage/seobject.py:1393 msgid "SELinux Interface" msgstr "" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1497 ../semanage/seobject.py:1801 ++#: ../semanage/seobject.py:1393 ../semanage/seobject.py:1632 msgid "Context" msgstr "" -#: ../semanage/seobject.py:1421 -+#: ../semanage/seobject.py:1541 -+#, fuzzy, python-format -+msgid "Equivalence class for %s already exists" -+msgstr "Kontekst datoteke za %s već je određen" -+ -+#: ../semanage/seobject.py:1549 -+#, fuzzy, python-format -+msgid "Equivalence class for %s does not exists" -+msgstr "Linux korisnik %s ne postoji" -+ -+#: ../semanage/seobject.py:1563 ++#: ../semanage/seobject.py:1417 #, python-format msgid "Could not set user in file context for %s" msgstr "Zadavanje korisnika u kontekstu datoteke za %s nije moguće" -#: ../semanage/seobject.py:1425 -+#: ../semanage/seobject.py:1567 ++#: ../semanage/seobject.py:1421 #, python-format msgid "Could not set role in file context for %s" msgstr "Zadavanje uloge u kontekstu datoteke za %s nije moguće" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 -+#: ../semanage/seobject.py:1572 ../semanage/seobject.py:1623 ++#: ../semanage/seobject.py:1426 ../semanage/seobject.py:1474 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "Zadavanje MLS polja u kontekstu datoteke za %s nije moguće" -#: ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1578 ++#: ../semanage/seobject.py:1432 msgid "Invalid file specification" msgstr "" -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 -+#: ../semanage/seobject.py:1580 -+msgid "File specification can not include spaces" -+msgstr "" -+ -+#: ../semanage/seobject.py:1597 ../semanage/seobject.py:1602 -+#: ../semanage/seobject.py:1655 ../semanage/seobject.py:1738 -+#: ../semanage/seobject.py:1742 ++#: ../semanage/seobject.py:1449 ../semanage/seobject.py:1454 ++#: ../semanage/seobject.py:1506 ../semanage/seobject.py:1582 ++#: ../semanage/seobject.py:1586 #, python-format msgid "Could not check if file context for %s is defined" msgstr "Nije moguće provjeriti je li kontekst datoteke za %s određen" -#: ../semanage/seobject.py:1461 --#, python-format --msgid "File context for %s already defined" --msgstr "Kontekst datoteke za %s već je određen" -- ++#: ../semanage/seobject.py:1457 + #, python-format + msgid "File context for %s already defined" + msgstr "Kontekst datoteke za %s već je određen" + -#: ../semanage/seobject.py:1465 -+#: ../semanage/seobject.py:1610 ++#: ../semanage/seobject.py:1461 #, python-format msgid "Could not create file context for %s" msgstr "Izrada konteksta datoteke za %s nije moguća" -#: ../semanage/seobject.py:1473 -+#: ../semanage/seobject.py:1618 ++#: ../semanage/seobject.py:1469 #, python-format msgid "Could not set type in file context for %s" msgstr "Zadavanje vrste u kontekstu datoteke za %s nije moguće" -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 -+#: ../semanage/seobject.py:1626 ../semanage/seobject.py:1683 -+#: ../semanage/seobject.py:1687 ++#: ../semanage/seobject.py:1477 ../semanage/seobject.py:1534 ++#: ../semanage/seobject.py:1538 #, python-format msgid "Could not set file context for %s" msgstr "Zadavanje konteksta datoteke za %s nije moguće" -#: ../semanage/seobject.py:1487 -+#: ../semanage/seobject.py:1632 ++#: ../semanage/seobject.py:1483 #, python-format msgid "Could not add file context for %s" msgstr "Dodavanje konteksta datoteke za %s nije moguće" -#: ../semanage/seobject.py:1501 -+#: ../semanage/seobject.py:1646 ++#: ../semanage/seobject.py:1497 msgid "Requires setype, serange or seuser" msgstr "Zahtijeva setype, serange ili seuser" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 -+#: ../semanage/seobject.py:1659 ../semanage/seobject.py:1746 ++#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1590 #, python-format msgid "File context for %s is not defined" msgstr "Kontekst datoteke za %s nije određen" -#: ../semanage/seobject.py:1520 -+#: ../semanage/seobject.py:1665 ++#: ../semanage/seobject.py:1516 #, python-format msgid "Could not query file context for %s" msgstr "Propitivanje konteksta datoteke za %s nije moguće" -#: ../semanage/seobject.py:1546 -+#: ../semanage/seobject.py:1691 ++#: ../semanage/seobject.py:1542 #, python-format msgid "Could not modify file context for %s" msgstr "Uređivanje konteksta datoteke za %s nije moguće" -#: ../semanage/seobject.py:1560 -+#: ../semanage/seobject.py:1705 ++#: ../semanage/seobject.py:1556 #, fuzzy msgid "Could not list the file contexts" msgstr "Ispisivanje popisa konteksta datoteke nije moguće" -#: ../semanage/seobject.py:1574 -+#: ../semanage/seobject.py:1719 ++#: ../semanage/seobject.py:1570 #, fuzzy, python-format msgid "Could not delete the file context %s" msgstr "Brisanje konteksta datoteke za %s nije moguće" -#: ../semanage/seobject.py:1592 -+#: ../semanage/seobject.py:1744 ++#: ../semanage/seobject.py:1588 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "Kontekst datoteke za %s određen je u pravilima. Brisanje nije moguće." -#: ../semanage/seobject.py:1598 -+#: ../semanage/seobject.py:1750 ++#: ../semanage/seobject.py:1594 #, python-format msgid "Could not delete file context for %s" msgstr "Brisanje konteksta datoteke za %s nije moguće" -#: ../semanage/seobject.py:1613 -+#: ../semanage/seobject.py:1765 ++#: ../semanage/seobject.py:1609 msgid "Could not list file contexts" msgstr "Ispisivanje popisa konteksta datoteke nije moguće" -#: ../semanage/seobject.py:1617 -+#: ../semanage/seobject.py:1769 ++#: ../semanage/seobject.py:1613 msgid "Could not list local file contexts" msgstr "Izrada popisa konteksta lokalnih datoteka nije moguća" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1801 ++#: ../semanage/seobject.py:1632 msgid "SELinux fcontext" msgstr "" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1801 ++#: ../semanage/seobject.py:1632 msgid "type" msgstr "" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 -+#: ../semanage/seobject.py:1812 -+msgid "" -+"\n" -+"SELinux fcontext Equivalence \n" -+msgstr "" -+ -+#: ../semanage/seobject.py:1846 ../semanage/seobject.py:1898 -+#: ../semanage/seobject.py:1904 ++#: ../semanage/seobject.py:1662 ../semanage/seobject.py:1713 ++#: ../semanage/seobject.py:1719 #, python-format msgid "Could not check if boolean %s is defined" msgstr "Nije moguće provjeriti je li Booleova vrijednost %s određena" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 -+#: ../semanage/seobject.py:1848 ../semanage/seobject.py:1900 ++#: ../semanage/seobject.py:1664 ../semanage/seobject.py:1715 #, python-format msgid "Boolean %s is not defined" msgstr "Booleova vrijednost %s nije određena" -#: ../semanage/seobject.py:1672 -+#: ../semanage/seobject.py:1852 ++#: ../semanage/seobject.py:1668 #, python-format msgid "Could not query file context %s" msgstr "Propitivanje konteksta datoteke %s nije moguće" -#: ../semanage/seobject.py:1677 -+#: ../semanage/seobject.py:1857 ++#: ../semanage/seobject.py:1673 #, fuzzy, python-format msgid "You must specify one of the following values: %s" msgstr "Potrebno je odrediti prefiks" -#: ../semanage/seobject.py:1681 -+#: ../semanage/seobject.py:1862 ++#: ../semanage/seobject.py:1677 #, fuzzy, python-format msgid "Could not set active value of boolean %s" msgstr "Brisanje Booleove vrijednosti %s nije moguće" -#: ../semanage/seobject.py:1684 -+#: ../semanage/seobject.py:1865 ++#: ../semanage/seobject.py:1680 #, python-format msgid "Could not modify boolean %s" msgstr "Uređivanje Booleove vrijednosti %s nije moguće" -#: ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1883 ++#: ../semanage/seobject.py:1698 #, python-format msgid "Bad format %s: Record %s" msgstr "" -#: ../semanage/seobject.py:1725 -+#: ../semanage/seobject.py:1906 ++#: ../semanage/seobject.py:1721 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "Booleova vrijednost %s određena je u pravilima. Brisanje nije moguće." -#: ../semanage/seobject.py:1729 -+#: ../semanage/seobject.py:1910 ++#: ../semanage/seobject.py:1725 #, python-format msgid "Could not delete boolean %s" msgstr "Brisanje Booleove vrijednosti %s nije moguće" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 -+#: ../semanage/seobject.py:1922 ../semanage/seobject.py:1939 ++#: ../semanage/seobject.py:1737 ../semanage/seobject.py:1754 msgid "Could not list booleans" msgstr "Ispisivanje popisa Booleovih vrijednosti nije moguće" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject.py:1962 ++#: ../semanage/seobject.py:1773 msgid "unknown" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1975 ++#: ../semanage/seobject.py:1776 msgid "off" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1975 ++#: ../semanage/seobject.py:1776 msgid "on" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1984 ++#: ../semanage/seobject.py:1785 msgid "SELinux boolean" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1984 ../gui/polgen.glade:3228 ++#: ../semanage/seobject.py:1785 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 msgid "Description" msgstr "" -@@ -1178,12 +1198,12 @@ - msgid "Error allocating shell's argv0.\n" - msgstr "Greška pri dodjeljivanju argv0 ljuske.\n" - --#: ../newrole/newrole.c:1346 -+#: ../newrole/newrole.c:1347 - #, c-format - msgid "Unable to restore the environment, aborting\n" - msgstr "Obnavljanje okruženja nije moguće. Prekidanje radnje.\n" - --#: ../newrole/newrole.c:1357 -+#: ../newrole/newrole.c:1358 - msgid "failed to exec shell\n" - msgstr "Izvršavanje ljuske nije uspjelo\n" - -@@ -1291,92 +1311,2122 @@ +@@ -1291,86 +1300,2094 @@ msgid "Options Error %s " msgstr "Greška opcija %s " -#~ msgid "translations not supported on non-MLS machines" -#~ msgstr "Prijevodi nisu podržani na ne-MLS računalima" -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1725 ++#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 +msgid "Boolean" +msgstr "" @@ -31515,16 +30023,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils -#~ msgid "Login '%s' is required" -#~ msgstr "Potrebna je SELinux vrsta" +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 -+#: ../gui/system-config-selinux.glade:1616 -+#: ../gui/system-config-selinux.glade:1839 -+#: ../gui/system-config-selinux.glade:2456 ++#: ../gui/system-config-selinux.glade:1808 ++#: ../gui/system-config-selinux.glade:2031 ++#: ../gui/system-config-selinux.glade:2835 +msgid "Customized" +msgstr "" -#, fuzzy -#~ msgid "Sends audit messages" -#~ msgstr "Greška pri slanju poruke provjere.\n" -+#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1930 ++#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 +msgid "File Labeling" +msgstr "" @@ -31558,7 +30066,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils -#, fuzzy -#~ msgid "Type Enforcement file" -#~ msgstr "Generiranje datoteke prisile vrste: %s.te" -+#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2117 ++#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 +msgid "User Mapping" +msgstr "" @@ -31600,7 +30108,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils -#, fuzzy -#~ msgid "SASL authentication server" -#~ msgstr "Provjera autentičnosti %s.\n" -+#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2772 ++#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 +msgid "Policy Module" +msgstr "" @@ -31614,47 +30122,49 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils -#, fuzzy -#~ msgid "Add SELinux User" -#~ msgstr "Dodavanje SELinux korisnika %s nije moguće" -+#: ../gui/modulesPage.py:134 -+msgid "Disable Audit" ++#: ../gui/modulesPage.py:62 ++msgid "Version" +msgstr "" -#, fuzzy -#~ msgid "Modify SELinux User Mapping" -#~ msgstr "Uređivanje SELinux korisnika %s nije moguće" -+#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2681 -+msgid "Enable Audit" ++#: ../gui/modulesPage.py:134 ++msgid "Disable Audit" +msgstr "" -#, fuzzy -#~ msgid "Delete SELinux User Mapping" -#~ msgstr "Brisanje SELinux korisnika %s nije moguće" -+#: ../gui/modulesPage.py:162 -+msgid "Load Policy Module" ++#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 ++msgid "Enable Audit" +msgstr "" -#, fuzzy -#~ msgid "Modify SELinux User" -#~ msgstr "Uređivanje SELinux korisnika %s nije moguće" -+#: ../gui/polgen.glade:79 -+msgid "Polgen" ++#: ../gui/modulesPage.py:162 ++msgid "Load Policy Module" +msgstr "" -#, fuzzy -#~ msgid "Load policy module" -#~ msgstr "Čitanje pohrane pravila nije moguće." -+#: ../gui/polgen.glade:80 -+msgid "Red Hat 2007" ++#: ../gui/polgen.glade:79 ++msgid "Polgen" +msgstr "" -#, fuzzy -#~ msgid "SELinux user '%s' is required" -#~ msgstr "Potrebna je SELinux vrsta" ++#: ../gui/polgen.glade:80 ++msgid "Red Hat 2007" ++msgstr "" ++ +#: ../gui/polgen.glade:81 +msgid "GPL" +msgstr "" - --#~ msgid "Requires value" --#~ msgstr "Zahtijeva vrijednost" ++ +#: ../gui/polgen.glade:85 ../gui/system-config-selinux.glade:17 +msgid "translator-credits" +msgstr "" @@ -31689,11 +30199,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils +"requires a script in /etc/rc.d/init.d" +msgstr "" + -+#: ../gui/polgen.glade:260 ../gui/polgen.py:146 ++#: ../gui/polgen.glade:260 +msgid "Standard Init Daemon" +msgstr "" + -+#: ../gui/polgen.glade:280 ../gui/polgen.py:147 ++#: ../gui/polgen.glade:280 +msgid "DBUS System Daemon" +msgstr "" + @@ -31710,7 +30220,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" +msgstr "" + -+#: ../gui/polgen.glade:322 ../gui/polgen.py:149 ++#: ../gui/polgen.glade:322 +msgid "Web Application/Script (CGI)" +msgstr "" + @@ -31720,7 +30230,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils +"started by a user" +msgstr "" + -+#: ../gui/polgen.glade:343 ../gui/polgen.py:150 ++#: ../gui/polgen.glade:343 +msgid "User Application" +msgstr "" + @@ -31742,7 +30252,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils +"default this user will have no setuid, no networking, no su, no sudo." +msgstr "" + -+#: ../gui/polgen.glade:474 ../gui/polgen.py:151 ++#: ../gui/polgen.glade:474 +msgid "Minimal Terminal User Role" +msgstr "" + @@ -31752,7 +30262,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils +"will have no setuid, no networking, no sudo, no su" +msgstr "" + -+#: ../gui/polgen.glade:495 ../gui/polgen.py:152 ++#: ../gui/polgen.glade:495 +msgid "Minimal X Windows User Role" +msgstr "" + @@ -31762,7 +30272,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils +"sudo, no su." +msgstr "" + -+#: ../gui/polgen.glade:516 ../gui/polgen.py:153 ++#: ../gui/polgen.glade:516 +msgid "User Role" +msgstr "" + @@ -31772,7 +30282,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils +"can sudo to Root Administration Roles" +msgstr "" + -+#: ../gui/polgen.glade:537 ../gui/polgen.py:154 ++#: ../gui/polgen.glade:537 +msgid "Admin User Role" +msgstr "" + @@ -31787,7 +30297,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils +"the system directly." +msgstr "" + -+#: ../gui/polgen.glade:647 ../gui/polgen.py:155 ++#: ../gui/polgen.glade:647 +msgid "Root Admin User Role" +msgstr "" + @@ -31907,9 +30417,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils +#: ../gui/polgen.glade:1589 ../gui/polgen.glade:2005 +msgid "UDP Ports" +msgstr "" - --#~ msgid "Invalid prefix %s" --#~ msgstr "Neispravan prefiks %s" ++ +#: ../gui/polgen.glade:1834 +msgid "Enter network ports that application/user role connects to" +msgstr "" @@ -32041,142 +30549,112 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils +msgid "%s must be a directory" +msgstr "" + -+#: ../gui/polgengui.py:329 ../gui/polgengui.py:599 ++#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 +#, fuzzy +msgid "You must select a user" +msgstr "Potrebno je odrediti ulogu" + -+#: ../gui/polgengui.py:454 ++#: ../gui/polgengui.py:453 +msgid "Select executable file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:465 ++#: ../gui/polgengui.py:464 +msgid "Select init script file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:475 ++#: ../gui/polgengui.py:474 +msgid "Select file(s) that confined application creates or writes" +msgstr "" + -+#: ../gui/polgengui.py:482 ++#: ../gui/polgengui.py:481 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "" + -+#: ../gui/polgengui.py:542 ++#: ../gui/polgengui.py:541 +msgid "Select directory to generate policy files in" +msgstr "" + -+#: ../gui/polgengui.py:555 ++#: ../gui/polgengui.py:554 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:555 ../gui/polgengui.py:559 ++#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 +msgid "Verify Name" +msgstr "" + -+#: ../gui/polgengui.py:559 ++#: ../gui/polgengui.py:558 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:605 ++#: ../gui/polgengui.py:604 +#, fuzzy +msgid "You must enter a name" +msgstr "Potrebno je odrediti ulogu" + -+#: ../gui/polgengui.py:611 ++#: ../gui/polgengui.py:610 +#, fuzzy +msgid "You must enter a executable" +msgstr "Potrebno je odrediti ulogu" + -+#: ../gui/polgengui.py:615 ../gui/system-config-selinux.py:174 ++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 +msgid "Configue SELinux" +msgstr "" + -+#: ../gui/polgen.py:148 -+msgid "Internet Services Daemon" -+msgstr "" -+ -+#: ../gui/polgen.py:187 ++#: ../gui/polgen.py:174 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "" + -+#: ../gui/polgen.py:300 ++#: ../gui/polgen.py:204 +msgid "You must enter a name for your confined process/user" +msgstr "" + -+#: ../gui/polgen.py:387 ++#: ../gui/polgen.py:282 +msgid "USER Types are not allowed executables" +msgstr "" + -+#: ../gui/polgen.py:393 ++#: ../gui/polgen.py:288 +msgid "Only DAEMON apps can use an init script" +msgstr "" + -+#: ../gui/polgen.py:411 -+msgid "use_resolve must be a boolean value " -+msgstr "" -+ -+#: ../gui/polgen.py:417 ++#: ../gui/polgen.py:306 +msgid "use_syslog must be a boolean value " +msgstr "" + -+#: ../gui/polgen.py:423 -+msgid "use_kerberos must be a boolean value " -+msgstr "" -+ -+#: ../gui/polgen.py:429 -+msgid "manage_krb5_rcache must be a boolean value " -+msgstr "" -+ -+#: ../gui/polgen.py:459 ++#: ../gui/polgen.py:327 +msgid "USER Types automatically get a tmp type" +msgstr "" + -+#: ../gui/polgen.py:941 ++#: ../gui/polgen.py:729 +msgid "You must enter the executable path for your confined process" +msgstr "" + -+#: ../gui/polgen.py:1071 ++#: ../gui/polgen.py:848 +#, fuzzy +msgid "Type Enforcement file" +msgstr "Generiranje datoteke prisile vrste: %s.te" + -+#: ../gui/polgen.py:1072 ++#: ../gui/polgen.py:849 +#, fuzzy +msgid "Interface file" +msgstr "Sučelje %s nije određeno" + -+#: ../gui/polgen.py:1073 ++#: ../gui/polgen.py:850 +#, fuzzy +msgid "File Contexts file" +msgstr "Kontekst datoteke za %s nije određen" + -+#: ../gui/polgen.py:1074 ++#: ../gui/polgen.py:851 +msgid "Setup Script" +msgstr "" + -+#: ../gui/polgen.py:1190 -+#, python-format -+msgid "" -+"\n" -+"%s\n" -+"\n" -+"polgen [ -m ] [ -t type ] executable\n" -+"valid Types:\n" -+msgstr "" -+ -+#: ../gui/polgen.py:1229 -+msgid "Executable required" -+msgstr "" -+ -+#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2547 ++#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 +msgid "Network Port" +msgstr "" + @@ -32209,7 +30687,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils +msgid "List View" +msgstr "" + -+#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2438 ++#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 +msgid "Group View" +msgstr "" + @@ -33340,14 +31818,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils +msgid "Modify %s" +msgstr "" + -+#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2838 ++#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 +msgid "Permissive" +msgstr "" + -+#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2856 ++#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 +msgid "Enforcing" +msgstr "" + ++#: ../gui/statusPage.py:75 ++msgid "Disabled" ++msgstr "" ++ +#: ../gui/statusPage.py:94 +msgid "Status" +msgstr "" @@ -33388,6 +31870,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils + +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 ++#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" +msgstr "" + @@ -33396,20 +31879,26 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils +msgstr "" + +#: ../gui/system-config-selinux.glade:391 -+#: ../gui/system-config-selinux.glade:678 ++#: ../gui/system-config-selinux.glade:870 +#, fuzzy +msgid "SELinux Type" +msgstr "Potrebna je SELinux vrsta" + +#: ../gui/system-config-selinux.glade:622 ++msgid "" ++"SELinux MLS/MCS\n" ++"Level" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "" + -+#: ../gui/system-config-selinux.glade:650 ++#: ../gui/system-config-selinux.glade:842 +msgid "File Type" +msgstr "" + -+#: ../gui/system-config-selinux.glade:727 ++#: ../gui/system-config-selinux.glade:919 +msgid "" +"all files\n" +"regular file\n" @@ -33421,59 +31910,59 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils +"named pipe\n" +msgstr "" + -+#: ../gui/system-config-selinux.glade:773 ++#: ../gui/system-config-selinux.glade:965 +msgid "MLS" +msgstr "" + -+#: ../gui/system-config-selinux.glade:837 ++#: ../gui/system-config-selinux.glade:1029 +#, fuzzy +msgid "Add SELinux User" +msgstr "Dodavanje SELinux korisnika %s nije moguće" + -+#: ../gui/system-config-selinux.glade:1079 ++#: ../gui/system-config-selinux.glade:1271 +msgid "SELinux Administration" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1122 ++#: ../gui/system-config-selinux.glade:1314 +msgid "Add" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1144 ++#: ../gui/system-config-selinux.glade:1336 +msgid "_Properties" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1166 ++#: ../gui/system-config-selinux.glade:1358 +msgid "_Delete" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1257 ++#: ../gui/system-config-selinux.glade:1449 +msgid "Select Management Object" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1274 ++#: ../gui/system-config-selinux.glade:1466 +msgid "Select:" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1327 ++#: ../gui/system-config-selinux.glade:1519 +msgid "System Default Enforcing Mode" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1355 ++#: ../gui/system-config-selinux.glade:1547 +msgid "" +"Disabled\n" +"Permissive\n" +"Enforcing\n" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1374 ++#: ../gui/system-config-selinux.glade:1566 +msgid "Current Enforcing Mode" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1419 ++#: ../gui/system-config-selinux.glade:1611 +msgid "System Default Policy Type: " +msgstr "" + -+#: ../gui/system-config-selinux.glade:1464 ++#: ../gui/system-config-selinux.glade:1656 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " @@ -33481,207 +31970,194 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils +"relabel is required." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1510 ++#: ../gui/system-config-selinux.glade:1702 +msgid "Relabel on next reboot." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1562 ++#: ../gui/system-config-selinux.glade:1754 +msgid "label37" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1599 ++#: ../gui/system-config-selinux.glade:1791 +msgid "Revert boolean setting to system default" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1615 ++#: ../gui/system-config-selinux.glade:1807 +msgid "Toggle between Customized and All Booleans" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1633 ++#: ../gui/system-config-selinux.glade:1825 +msgid "Run booleans lockdown wizard" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1634 ++#: ../gui/system-config-selinux.glade:1826 +msgid "Lockdown..." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1664 -+#: ../gui/system-config-selinux.glade:1869 -+#: ../gui/system-config-selinux.glade:2056 -+#: ../gui/system-config-selinux.glade:2243 -+#: ../gui/system-config-selinux.glade:2486 -+#: ../gui/system-config-selinux.glade:2711 -+#: ../gui/system-config-selinux.glade:2886 ++#: ../gui/system-config-selinux.glade:1856 ++#: ../gui/system-config-selinux.glade:2061 ++#: ../gui/system-config-selinux.glade:2248 ++#: ../gui/system-config-selinux.glade:2435 ++#: ../gui/system-config-selinux.glade:2622 ++#: ../gui/system-config-selinux.glade:2865 ++#: ../gui/system-config-selinux.glade:3090 ++#: ../gui/system-config-selinux.glade:3265 +msgid "Filter" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1753 ++#: ../gui/system-config-selinux.glade:1945 +msgid "label50" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1790 ++#: ../gui/system-config-selinux.glade:1982 +msgid "Add File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1806 ++#: ../gui/system-config-selinux.glade:1998 +msgid "Modify File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1822 ++#: ../gui/system-config-selinux.glade:2014 +msgid "Delete File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1838 ++#: ../gui/system-config-selinux.glade:2030 +msgid "Toggle between all and customized file context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1958 ++#: ../gui/system-config-selinux.glade:2150 +msgid "label38" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1995 ++#: ../gui/system-config-selinux.glade:2187 +msgid "Add SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2011 ++#: ../gui/system-config-selinux.glade:2203 +#, fuzzy +msgid "Modify SELinux User Mapping" +msgstr "Uređivanje SELinux korisnika %s nije moguće" + -+#: ../gui/system-config-selinux.glade:2027 ++#: ../gui/system-config-selinux.glade:2219 +#, fuzzy +msgid "Delete SELinux User Mapping" +msgstr "Brisanje SELinux korisnika %s nije moguće" + -+#: ../gui/system-config-selinux.glade:2145 ++#: ../gui/system-config-selinux.glade:2337 +msgid "label39" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2182 ++#: ../gui/system-config-selinux.glade:2374 +#, fuzzy +msgid "Add User" +msgstr "Dodavanje SELinux korisnika %s nije moguće" + -+#: ../gui/system-config-selinux.glade:2198 ++#: ../gui/system-config-selinux.glade:2390 +#, fuzzy +msgid "Modify User" +msgstr "Uređivanje SELinux korisnika %s nije moguće" + -+#: ../gui/system-config-selinux.glade:2214 ++#: ../gui/system-config-selinux.glade:2406 +msgid "Delete User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2332 ++#: ../gui/system-config-selinux.glade:2524 +msgid "label41" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2369 ++#: ../gui/system-config-selinux.glade:2561 ++msgid "Add Translation" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2577 ++msgid "Modify Translation" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2593 ++msgid "Delete Translation" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2711 ++msgid "label40" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2748 +msgid "Add Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2385 ++#: ../gui/system-config-selinux.glade:2764 +msgid "Edit Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2401 ++#: ../gui/system-config-selinux.glade:2780 +msgid "Delete Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2437 -+#: ../gui/system-config-selinux.glade:2455 ++#: ../gui/system-config-selinux.glade:2816 ++#: ../gui/system-config-selinux.glade:2834 +msgid "Toggle between Customized and All Ports" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2575 ++#: ../gui/system-config-selinux.glade:2954 +msgid "label42" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2612 ++#: ../gui/system-config-selinux.glade:2991 +msgid "Generate new policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2628 ++#: ../gui/system-config-selinux.glade:3007 +#, fuzzy +msgid "Load policy module" +msgstr "Čitanje pohrane pravila nije moguće." + -+#: ../gui/system-config-selinux.glade:2644 ++#: ../gui/system-config-selinux.glade:3023 +msgid "Remove loadable policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2680 ++#: ../gui/system-config-selinux.glade:3059 +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." +msgstr "" + -+#: ../gui/system-config-selinux.glade:2800 ++#: ../gui/system-config-selinux.glade:3179 +msgid "label44" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2837 ++#: ../gui/system-config-selinux.glade:3216 +msgid "Change process mode to permissive." +msgstr "" + -+#: ../gui/system-config-selinux.glade:2855 ++#: ../gui/system-config-selinux.glade:3234 +msgid "Change process mode to enforcing" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2947 ++#: ../gui/system-config-selinux.glade:3326 +msgid "Process Domain" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2975 ++#: ../gui/system-config-selinux.glade:3354 +msgid "label59" +msgstr "" + ++#: ../gui/translationsPage.py:53 ++msgid "Sensitvity Level" ++msgstr "" ++ +#: ../gui/usersPage.py:138 +#, fuzzy, python-format +msgid "SELinux user '%s' is required" +msgstr "Potrebna je SELinux vrsta" + -+#, fuzzy -+#~ msgid "" -+#~ "Unable to open %s: translations not supported on non-MLS machines: %s" -+#~ msgstr "" -+#~ "Otvaranje %s nije moguće: Prijevodi nisu podržani na ne-MLS računalima" -+ -+#~ msgid "Translations can not contain spaces '%s' " -+#~ msgstr "Prijevodi ne mogu sadržavati prazna mjesta (razmake) '%s' " -+ -+#~ msgid "Invalid Level '%s' " -+#~ msgstr "Neispravna razina '%s'. " -+ -+#~ msgid "%s already defined in translations" -+#~ msgstr "%s već je definiran u prijevodima" -+ -+#~ msgid "%s not defined in translations" -+#~ msgstr "%s nije definiran u prijevodima" -+ -+#~ msgid "Login mapping for %s is already defined" -+#~ msgstr "Mapiranje prijave za %s već je određeno" -+ -+#~ msgid "SELinux user %s is already defined" -+#~ msgstr "SELinux korisnik %s već je određen" -+ -+#, fuzzy -+#~ msgid "Addr %s already defined" -+#~ msgstr "Port %s/%s već je određen" -+ -+#~ msgid "Interface %s already defined" -+#~ msgstr "Sučelje %s već je određeno" -+ +#~ msgid "translations not supported on non-MLS machines" +#~ msgstr "Prijevodi nisu podržani na ne-MLS računalima" -+ -+#~ msgid "Requires value" -+#~ msgstr "Zahtijeva vrijednost" - #~ msgid "Requires 2 or more arguments" - #~ msgstr "Zahtijeva 2 ili više argumenta" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils-2.0.82/po/ca.po + #~ msgid "Requires value" + #~ msgstr "Zahtijeva vrijednost" +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils-2.0.83/po/ca.po --- nsapolicycoreutils/po/ca.po 2010-05-19 14:45:51.000000000 -0400 -+++ policycoreutils-2.0.82/po/ca.po 2010-05-19 11:03:11.000000000 -0400 ++++ policycoreutils-2.0.83/po/ca.po 2010-07-13 13:11:20.000000000 -0400 @@ -5,6 +5,8 @@ # # Josep Puigdemont Casamajó , 2006. @@ -33699,187 +32175,117 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -"PO-Revision-Date: 2006-12-03 01:04+0100\n" -"Last-Translator: Xavier Conde Rueda \n" -"Language-Team: Catalan \n" -+"POT-Creation-Date: 2010-05-19 11:02-0400\n" ++"POT-Creation-Date: 2010-05-12 09:32-0400\n" +"PO-Revision-Date: 2009-06-07 20:04+0200\n" +"Last-Translator: Albert Carabasa \n" +"Language-Team: Catalan \n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" -@@ -96,854 +98,865 @@ - msgid "Could not set exec context to %s.\n" +@@ -97,25 +99,21 @@ msgstr "No s'ha pogut establir el context d'execució a %s.\n" --#: ../audit2allow/audit2allow:217 + #: ../audit2allow/audit2allow:217 -#, fuzzy -+#: ../audit2allow/audit2allow:230 msgid "******************** IMPORTANT ***********************\n" -msgstr "" -"\n" -"******************** IMPORTANT ***********************\n" +msgstr "******************** IMPORTANT ***********************\n" --#: ../audit2allow/audit2allow:218 -+#: ../audit2allow/audit2allow:231 + #: ../audit2allow/audit2allow:218 msgid "To make this policy package active, execute:" -msgstr "" +msgstr "Per activar aquest paquet de política, executeu:" --#: ../semanage/seobject.py:48 + #: ../semanage/seobject.py:48 -#, fuzzy -+#: ../semanage/seobject.py:107 ../semanage/seobject.py:111 -+msgid "global" -+msgstr "global" -+ -+#: ../semanage/seobject.py:181 msgid "Could not create semanage handle" -msgstr "No s'ha pogut iniciar la transacció del semanage" +msgstr "No s'ha pogut crear el gestor del semanage" --#: ../semanage/seobject.py:55 -+#: ../semanage/seobject.py:189 + #: ../semanage/seobject.py:55 msgid "SELinux policy is not managed or store cannot be accessed." msgstr "" -"No s'està gestionant les polítiques del SELinux o no es pot accedir el " +"No s'està gestionant les polítiques del SELinux o no es pot accedir al " "magatzem." --#: ../semanage/seobject.py:60 -+#: ../semanage/seobject.py:194 - msgid "Cannot read policy store." - msgstr "No es pot llegir el magatzem de polítiques." - --#: ../semanage/seobject.py:65 -+#: ../semanage/seobject.py:199 - msgid "Could not establish semanage connection" + #: ../semanage/seobject.py:60 +@@ -127,28 +125,29 @@ msgstr "No es pot establir la connexió amb el semanage" --#: ../semanage/seobject.py:70 + #: ../semanage/seobject.py:70 -#, fuzzy -+#: ../semanage/seobject.py:204 msgid "Could not test MLS enabled status" -msgstr "No s'ha pogut establir el rang MLS per a %s" +msgstr "No s'ha pogut provar l'estat del MLS %s" --#: ../semanage/seobject.py:142 ../semanage/seobject.py:146 --msgid "global" + #: ../semanage/seobject.py:142 ../semanage/seobject.py:146 + msgid "global" -msgstr "" -+#: ../semanage/seobject.py:210 ../semanage/seobject.py:224 -+msgid "Not yet implemented" -+msgstr "Encara no està implementat" ++msgstr "global" --#: ../semanage/seobject.py:206 + #: ../semanage/seobject.py:206 -#, fuzzy, python-format --msgid "Unable to open %s: translations not supported on non-MLS machines: %s" -+#: ../semanage/seobject.py:214 -+msgid "Semanage transaction already in progress" ++#, python-format + msgid "Unable to open %s: translations not supported on non-MLS machines: %s" msgstr "" -"No s'ha pogut obrir %s: les traduccions no estan suportades a màquines sense " -"MLS" ++"No s'ha pogut obrir %s: les traduccions no estan disponibles en màquines " ++"sense MLS: %s" + + #: ../semanage/seobject.py:239 + msgid "Level" +-msgstr "" ++msgstr "Nivell" -#: ../semanage/seobject.py:239 --msgid "Level" ++#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 ++#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 ++#: ../gui/translationsPage.py:59 + msgid "Translation" -msgstr "" -+#: ../semanage/seobject.py:222 -+msgid "Could not start semanage transaction" -+msgstr "No s'ha pogut iniciar la transacció del semanage" ++msgstr "Traducció" --#: ../semanage/seobject.py:239 --msgid "Translation" + #: ../semanage/seobject.py:247 ../semanage/seobject.py:261 + #, python-format +@@ -172,7 +171,7 @@ + + #: ../semanage/seobject.py:290 + msgid "Not yet implemented" -msgstr "" -+#: ../semanage/seobject.py:231 -+msgid "Could not commit semanage transaction" ++msgstr "Encara no està implementat" + + #: ../semanage/seobject.py:294 + msgid "Semanage transaction already in progress" +@@ -183,767 +182,769 @@ + msgstr "No s'ha pogut iniciar la transacció del semanage" + + #: ../semanage/seobject.py:309 +-#, fuzzy + msgid "Could not commit semanage transaction" +-msgstr "No s'ha pogut iniciar la transacció del semanage" +msgstr "No s'ha pogut completar la transacció del semanage" --#: ../semanage/seobject.py:247 ../semanage/seobject.py:261 --#, python-format --msgid "Translations can not contain spaces '%s' " --msgstr "Les traduccions no poden contenir espais '%s' " -+#: ../semanage/seobject.py:235 -+msgid "Semanage transaction not in progress" -+msgstr "" - --#: ../semanage/seobject.py:250 --#, python-format --msgid "Invalid Level '%s' " --msgstr "Nivell '%s' invàlid " -+#: ../semanage/seobject.py:247 ../semanage/seobject.py:329 -+msgid "Could not list SELinux modules" -+msgstr "No s'han pogut llistar els mòduls SELinux" - --#: ../semanage/seobject.py:253 --#, python-format --msgid "%s already defined in translations" --msgstr "%s ja existeix a les traduccions" -+#: ../semanage/seobject.py:256 -+#, fuzzy -+msgid "Modules Name" -+msgstr "Nom del mòdul" - --#: ../semanage/seobject.py:265 --#, python-format --msgid "%s not defined in translations" --msgstr "%s no està definit a les traduccions" -+#: ../semanage/seobject.py:256 ../gui/modulesPage.py:62 -+msgid "Version" -+msgstr "Versió" - --#: ../semanage/seobject.py:290 --msgid "Not yet implemented" --msgstr "" -+#: ../semanage/seobject.py:259 ../gui/statusPage.py:75 -+msgid "Disabled" -+msgstr "Desactivat" - --#: ../semanage/seobject.py:294 --msgid "Semanage transaction already in progress" --msgstr "" -+#: ../semanage/seobject.py:274 -+#, fuzzy, python-format -+msgid "Could not disable module %s (remove failed)" -+msgstr "No s'ha pogut eliminar el domini permissiu %s (l'eliminació ha fallat)" - --#: ../semanage/seobject.py:303 --msgid "Could not start semanage transaction" --msgstr "No s'ha pogut iniciar la transacció del semanage" -+#: ../semanage/seobject.py:285 -+#, fuzzy, python-format -+msgid "Could not enable module %s (remove failed)" -+msgstr "No s'ha pogut eliminar el domini permissiu %s (l'eliminació ha fallat)" - --#: ../semanage/seobject.py:309 --#, fuzzy --msgid "Could not commit semanage transaction" --msgstr "No s'ha pogut iniciar la transacció del semanage" -+#: ../semanage/seobject.py:300 -+#, fuzzy, python-format -+msgid "Could not remove module %s (remove failed)" -+msgstr "No s'ha pogut eliminar el domini permissiu %s (l'eliminació ha fallat)" - --#: ../semanage/seobject.py:313 --msgid "Semanage transaction not in progress" -+#: ../semanage/seobject.py:316 -+msgid "dontaudit requires either 'on' or 'off'" + #: ../semanage/seobject.py:313 + msgid "Semanage transaction not in progress" msgstr "" --#: ../semanage/seobject.py:325 -+#: ../semanage/seobject.py:344 - #, fuzzy --msgid "Could not list SELinux modules" + #: ../semanage/seobject.py:325 +-#, fuzzy + msgid "Could not list SELinux modules" -msgstr "No es pot llistar els usuaris SELinux" -+msgid "Builtin Permissive Types" -+msgstr "Tipus permissius" ++msgstr "No s'han pogut llistar els mòduls SELinux" --#: ../semanage/seobject.py:336 --msgid "Permissive Types" + #: ../semanage/seobject.py:336 + msgid "Permissive Types" -msgstr "" -+#: ../semanage/seobject.py:350 -+#, fuzzy -+msgid "Customized Permissive Types" +msgstr "Tipus permissius" -#: ../semanage/seobject.py:378 -+#: ../semanage/seobject.py:391 ++#: ../semanage/seobject.py:366 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" @@ -33887,7 +32293,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"fallat)" -#: ../semanage/seobject.py:384 -+#: ../semanage/seobject.py:397 ++#: ../semanage/seobject.py:380 #, python-format msgid "Could not remove permissive domain %s (remove failed)" -msgstr "" @@ -33899,122 +32305,123 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 -+#: ../semanage/seobject.py:423 ../semanage/seobject.py:485 -+#: ../semanage/seobject.py:531 ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:700 ../semanage/seobject.py:758 -+#: ../semanage/seobject.py:992 ../semanage/seobject.py:1651 -+#: ../semanage/seobject.py:1715 ../semanage/seobject.py:1734 -+#: ../semanage/seobject.py:1843 ../semanage/seobject.py:1895 ++#: ../semanage/seobject.py:406 ../semanage/seobject.py:466 ++#: ../semanage/seobject.py:512 ../semanage/seobject.py:594 ++#: ../semanage/seobject.py:661 ../semanage/seobject.py:719 ++#: ../semanage/seobject.py:929 ../semanage/seobject.py:1502 ++#: ../semanage/seobject.py:1566 ../semanage/seobject.py:1578 ++#: ../semanage/seobject.py:1659 ../semanage/seobject.py:1710 #, python-format msgid "Could not create a key for %s" msgstr "No s'ha pogut crear una clau per a %s" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 -+#: ../semanage/seobject.py:427 ../semanage/seobject.py:489 -+#: ../semanage/seobject.py:535 ../semanage/seobject.py:541 ++#: ../semanage/seobject.py:410 ../semanage/seobject.py:470 ++#: ../semanage/seobject.py:516 ../semanage/seobject.py:522 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "No s'ha pogut comprovar si està definit el mapatge d'entrada per a %s" -#: ../semanage/seobject.py:416 -+#: ../semanage/seobject.py:436 ++#: ../semanage/seobject.py:412 #, python-format --msgid "Login mapping for %s is already defined" --msgstr "Ja s'ha definit el mapatge per a %s" -- + msgid "Login mapping for %s is already defined" + msgstr "Ja s'ha definit el mapatge per a %s" + -#: ../semanage/seobject.py:421 -#, fuzzy, python-format ++#: ../semanage/seobject.py:417 ++#, python-format msgid "Linux Group %s does not exist" -msgstr "No existeix l'usuari de Linux %s" +msgstr "No existeix el grup de Linux %s" -#: ../semanage/seobject.py:426 -+#: ../semanage/seobject.py:441 ++#: ../semanage/seobject.py:422 #, python-format msgid "Linux User %s does not exist" msgstr "No existeix l'usuari de Linux %s" -#: ../semanage/seobject.py:430 -+#: ../semanage/seobject.py:445 ++#: ../semanage/seobject.py:426 #, python-format msgid "Could not create login mapping for %s" msgstr "No s'ha pogut crear el mapatge d'entrada per a %s" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 -+#: ../semanage/seobject.py:449 ../semanage/seobject.py:647 ++#: ../semanage/seobject.py:430 ../semanage/seobject.py:608 #, python-format msgid "Could not set name for %s" msgstr "No s'ha pogut establir el nom per a %s" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 -+#: ../semanage/seobject.py:454 ../semanage/seobject.py:657 ++#: ../semanage/seobject.py:435 ../semanage/seobject.py:618 #, python-format msgid "Could not set MLS range for %s" msgstr "No s'ha pogut establir el rang MLS per a %s" -#: ../semanage/seobject.py:443 -+#: ../semanage/seobject.py:458 ++#: ../semanage/seobject.py:439 #, python-format msgid "Could not set SELinux user for %s" msgstr "No s'ha pogut establir l'usuari SELinux per a %s" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject.py:462 ++#: ../semanage/seobject.py:443 #, python-format msgid "Could not add login mapping for %s" msgstr "No s'ha pogut afegir el mapatge d'entrada per a %s" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 -+#: ../semanage/seobject.py:474 ../semanage/seobject.py:477 ++#: ../semanage/seobject.py:455 ../semanage/seobject.py:458 #, fuzzy msgid "add SELinux user mapping" -msgstr "No s'ha pogut afegir l'usuari SELinux %s" +msgstr "afegeix el mapatge d'usuari SELinux" -#: ../semanage/seobject.py:466 -+#: ../semanage/seobject.py:481 ++#: ../semanage/seobject.py:462 msgid "Requires seuser or serange" msgstr "Es necessita el seuser o el serange" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 -+#: ../semanage/seobject.py:491 ../semanage/seobject.py:537 ++#: ../semanage/seobject.py:472 ../semanage/seobject.py:518 #, python-format msgid "Login mapping for %s is not defined" msgstr "No s'ha definit el mapatge de l'entrada per a %s" -#: ../semanage/seobject.py:480 -+#: ../semanage/seobject.py:495 ++#: ../semanage/seobject.py:476 #, python-format msgid "Could not query seuser for %s" msgstr "No s'ha pogut consultar el seuser quant a %s" -#: ../semanage/seobject.py:496 -+#: ../semanage/seobject.py:511 ++#: ../semanage/seobject.py:492 #, python-format msgid "Could not modify login mapping for %s" msgstr "No s'ha pogut modificar el mapatge d'entrada per a %s" -#: ../semanage/seobject.py:528 -+#: ../semanage/seobject.py:543 ++#: ../semanage/seobject.py:524 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "S'ha definit el mapatge per a %s a la política, no es pot suprimir" -#: ../semanage/seobject.py:532 -+#: ../semanage/seobject.py:547 ++#: ../semanage/seobject.py:528 #, python-format msgid "Could not delete login mapping for %s" msgstr "No s'ha pogut suprimir el mapatge d'entrada per a %s" -#: ../semanage/seobject.py:555 -+#: ../semanage/seobject.py:566 ../semanage/seobject.py:580 -+#: ../semanage/seobject.py:793 ++#: ../semanage/seobject.py:551 msgid "Could not list login mappings" msgstr "No s'ha pogut llistar els mapatges d'entrada" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -+#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 ++#: ../semanage/seobject.py:564 ../semanage/seobject.py:569 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" -msgstr "" @@ -34023,25 +32430,25 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -#, fuzzy -+#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 -+#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 ++#: ../semanage/seobject.py:564 ../semanage/seobject.py:569 ++#: ../semanage/seobject.py:778 ../semanage/seobject.py:783 +#: ../gui/system-config-selinux.glade:128 -+#: ../gui/system-config-selinux.glade:915 -+#: ../gui/system-config-selinux.glade:2304 ../gui/usersPage.py:44 ++#: ../gui/system-config-selinux.glade:1107 ++#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 msgid "SELinux User" -msgstr "Cal el tipus SELinux" +msgstr "Usuari SELinux" -#: ../semanage/seobject.py:568 -+#: ../semanage/seobject.py:602 ../gui/system-config-selinux.glade:156 -+#: ../gui/system-config-selinux.glade:943 ++#: ../semanage/seobject.py:564 ../gui/system-config-selinux.glade:156 ++#: ../gui/system-config-selinux.glade:1135 msgid "MLS/MCS Range" -msgstr "" +msgstr "Rang MLS/MCS" -#: ../semanage/seobject.py:594 -#, fuzzy, python-format -+#: ../semanage/seobject.py:628 ++#: ../semanage/seobject.py:590 +#, python-format msgid "You must add at least one role for %s" -msgstr "No s'ha pogut afegir el context de fitxer per a %s" @@ -34049,213 +32456,210 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 -+#: ../semanage/seobject.py:636 ../semanage/seobject.py:704 -+#: ../semanage/seobject.py:762 ../semanage/seobject.py:768 ++#: ../semanage/seobject.py:598 ../semanage/seobject.py:665 ++#: ../semanage/seobject.py:723 ../semanage/seobject.py:729 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "No s'ha pogut comprovar si està definit l'usuari SELinux %s" -#: ../semanage/seobject.py:604 --#, python-format --msgid "SELinux user %s is already defined" --msgstr "L'usuari SELinux %s ja està definit" -- ++#: ../semanage/seobject.py:600 + #, python-format + msgid "SELinux user %s is already defined" + msgstr "L'usuari SELinux %s ja està definit" + -#: ../semanage/seobject.py:608 -+#: ../semanage/seobject.py:643 ++#: ../semanage/seobject.py:604 #, python-format msgid "Could not create SELinux user for %s" msgstr "No s'ha pogut crear l'usuari SELinux per a %s" -#: ../semanage/seobject.py:617 -+#: ../semanage/seobject.py:652 ++#: ../semanage/seobject.py:613 #, python-format msgid "Could not add role %s for %s" msgstr "No s'ha pogut afegir el rol %s per a %s" -#: ../semanage/seobject.py:626 -+#: ../semanage/seobject.py:661 ++#: ../semanage/seobject.py:622 #, python-format msgid "Could not set MLS level for %s" msgstr "No s'ha pogut establir el nivell MLS per a %s" -#: ../semanage/seobject.py:629 -+#: ../semanage/seobject.py:664 ++#: ../semanage/seobject.py:625 #, python-format msgid "Could not add prefix %s for %s" msgstr "No s'ha pogut afegir el prefix %s per a %s" -#: ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:667 ++#: ../semanage/seobject.py:628 #, python-format msgid "Could not extract key for %s" msgstr "No s'ha pogut extreure la clau per a %s" -#: ../semanage/seobject.py:636 -+#: ../semanage/seobject.py:671 ++#: ../semanage/seobject.py:632 #, python-format msgid "Could not add SELinux user %s" msgstr "No s'ha pogut afegir l'usuari SELinux %s" -#: ../semanage/seobject.py:659 -+#: ../semanage/seobject.py:694 ++#: ../semanage/seobject.py:655 msgid "Requires prefix, roles, level or range" msgstr "Necessita prefix, rols, nivell o rang" -#: ../semanage/seobject.py:661 -+#: ../semanage/seobject.py:696 ++#: ../semanage/seobject.py:657 msgid "Requires prefix or roles" msgstr "Necessita prefix o rols" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 -+#: ../semanage/seobject.py:706 ../semanage/seobject.py:764 ++#: ../semanage/seobject.py:667 ../semanage/seobject.py:725 #, python-format msgid "SELinux user %s is not defined" msgstr "L'usuari SELinux %s no està definit" -#: ../semanage/seobject.py:675 -+#: ../semanage/seobject.py:710 ++#: ../semanage/seobject.py:671 #, python-format msgid "Could not query user for %s" msgstr "No s'ha pogut demanar l'usuari per a %s" -#: ../semanage/seobject.py:702 -+#: ../semanage/seobject.py:737 ++#: ../semanage/seobject.py:698 #, python-format msgid "Could not modify SELinux user %s" msgstr "No s'ha pogut modificar l'usuari SELinux %s" -#: ../semanage/seobject.py:735 -+#: ../semanage/seobject.py:770 ++#: ../semanage/seobject.py:731 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "L'usuari SELinux %s està definit a la política, no es pot suprimir" -#: ../semanage/seobject.py:739 -+#: ../semanage/seobject.py:774 ++#: ../semanage/seobject.py:735 #, python-format msgid "Could not delete SELinux user %s" msgstr "No s'ha pogut suprimir l'usuari SELinux %s" -#: ../semanage/seobject.py:762 -+#: ../semanage/seobject.py:807 ++#: ../semanage/seobject.py:758 msgid "Could not list SELinux users" -msgstr "No es pot llistar els usuaris SELinux" +msgstr "No es poden llistar els usuaris SELinux" -#: ../semanage/seobject.py:768 -+#: ../semanage/seobject.py:813 ++#: ../semanage/seobject.py:764 #, python-format msgid "Could not list roles for user %s" msgstr "No es pot llistar els rols per a l'usuari %s" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:835 ++#: ../semanage/seobject.py:777 msgid "Labeling" -msgstr "" +msgstr "Etiquetatge" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:835 ++#: ../semanage/seobject.py:777 msgid "MLS/" -msgstr "" +msgstr "MLS/" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:778 msgid "Prefix" -msgstr "" +msgstr "Prefix" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:778 msgid "MCS Level" -msgstr "" +msgstr "Nivell MCS" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:778 msgid "MCS Range" -msgstr "" +msgstr "Rang MCS" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 -+#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59 ++#: ../semanage/seobject.py:778 ../semanage/seobject.py:783 ++#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 msgid "SELinux Roles" -msgstr "" +msgstr "Rols SELinux" -#: ../semanage/seobject.py:802 -+#: ../semanage/seobject.py:856 ++#: ../semanage/seobject.py:798 msgid "Protocol udp or tcp is required" msgstr "Es necessita el protocol udp o tcp" -#: ../semanage/seobject.py:804 -+#: ../semanage/seobject.py:858 ++#: ../semanage/seobject.py:800 msgid "Port is required" msgstr "Cal el port" -#: ../semanage/seobject.py:815 -+#: ../semanage/seobject.py:868 -+msgid "Invalid Port" -+msgstr "" -+ -+#: ../semanage/seobject.py:872 ++#: ../semanage/seobject.py:811 #, python-format msgid "Could not create a key for %s/%s" msgstr "No s'ha pogut crear una clau per a %s/%s" -#: ../semanage/seobject.py:826 -+#: ../semanage/seobject.py:884 ++#: ../semanage/seobject.py:822 msgid "Type is required" msgstr "Cal el tipus" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 -+#: ../semanage/seobject.py:890 ../semanage/seobject.py:950 -+#: ../semanage/seobject.py:1005 ../semanage/seobject.py:1011 ++#: ../semanage/seobject.py:828 ../semanage/seobject.py:887 ++#: ../semanage/seobject.py:942 ../semanage/seobject.py:948 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "No s'ha pogut comprovar si el port %s/%s està definit" -#: ../semanage/seobject.py:834 -+#: ../semanage/seobject.py:892 ++#: ../semanage/seobject.py:830 #, python-format msgid "Port %s/%s already defined" msgstr "El port %s/%s està definit" -#: ../semanage/seobject.py:838 -+#: ../semanage/seobject.py:896 ++#: ../semanage/seobject.py:834 #, python-format msgid "Could not create port for %s/%s" msgstr "No s'ha pogut crear el port per a %s/%s" -#: ../semanage/seobject.py:844 -+#: ../semanage/seobject.py:902 ++#: ../semanage/seobject.py:840 #, python-format msgid "Could not create context for %s/%s" msgstr "No s'ha pogut crear el context per a %s/%s" -#: ../semanage/seobject.py:848 -+#: ../semanage/seobject.py:906 ++#: ../semanage/seobject.py:844 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "No s'ha pogut establir l'usuari al context del port per a %s/%s" -#: ../semanage/seobject.py:852 -+#: ../semanage/seobject.py:910 ++#: ../semanage/seobject.py:848 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "No s'ha pogut establir el rol al context del port per a %s/%s" -#: ../semanage/seobject.py:856 -+#: ../semanage/seobject.py:914 ++#: ../semanage/seobject.py:852 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "No s'ha pogut establir el tipus al context del port per a %s/%s" -#: ../semanage/seobject.py:861 -+#: ../semanage/seobject.py:919 ++#: ../semanage/seobject.py:857 #, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "" @@ -34263,94 +32667,94 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"No s'han pogut establir els camps mls en el context del port per a %s/%s" -#: ../semanage/seobject.py:865 -+#: ../semanage/seobject.py:923 ++#: ../semanage/seobject.py:861 #, python-format msgid "Could not set port context for %s/%s" msgstr "No s'ha pogut establir el context del port per a %s/%s" -#: ../semanage/seobject.py:869 -+#: ../semanage/seobject.py:927 ++#: ../semanage/seobject.py:865 #, python-format msgid "Could not add port %s/%s" msgstr "No s'ha pogut afegir el port %s/%s" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject.py:942 ../semanage/seobject.py:1196 -+#: ../semanage/seobject.py:1398 ++#: ../semanage/seobject.py:879 ../semanage/seobject.py:1125 ++#: ../semanage/seobject.py:1313 msgid "Requires setype or serange" msgstr "Cal el setype o el serange" -#: ../semanage/seobject.py:885 -+#: ../semanage/seobject.py:944 ++#: ../semanage/seobject.py:881 msgid "Requires setype" msgstr "Cal el setype" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 -+#: ../semanage/seobject.py:952 ../semanage/seobject.py:1007 ++#: ../semanage/seobject.py:889 ../semanage/seobject.py:944 #, python-format msgid "Port %s/%s is not defined" msgstr "El port %s/%s no està definit" -#: ../semanage/seobject.py:897 -+#: ../semanage/seobject.py:956 ++#: ../semanage/seobject.py:893 #, python-format msgid "Could not query port %s/%s" msgstr "No es pot consultar el port %s/%s" -#: ../semanage/seobject.py:908 -+#: ../semanage/seobject.py:967 ++#: ../semanage/seobject.py:904 #, python-format msgid "Could not modify port %s/%s" msgstr "No es pot modificar el port %s/%s" -#: ../semanage/seobject.py:921 -#, fuzzy -+#: ../semanage/seobject.py:980 ++#: ../semanage/seobject.py:917 msgid "Could not list the ports" -msgstr "No s'ha pogut llistar els ports" +msgstr "No s'han pogut llistar els ports" -#: ../semanage/seobject.py:937 -#, fuzzy, python-format -+#: ../semanage/seobject.py:996 ++#: ../semanage/seobject.py:933 +#, python-format msgid "Could not delete the port %s" -msgstr "No s'ha pogut suprimir el port %s/%s" +msgstr "No s'ha pogut suprimir el port %s" -#: ../semanage/seobject.py:954 -+#: ../semanage/seobject.py:1013 ++#: ../semanage/seobject.py:950 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "El port %s/%s està definit en la política, no es pot suprimir" -#: ../semanage/seobject.py:958 -+#: ../semanage/seobject.py:1017 ++#: ../semanage/seobject.py:954 #, python-format msgid "Could not delete port %s/%s" msgstr "No s'ha pogut suprimir el port %s/%s" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 -+#: ../semanage/seobject.py:1033 ../semanage/seobject.py:1055 ++#: ../semanage/seobject.py:970 ../semanage/seobject.py:992 msgid "Could not list ports" -msgstr "No s'ha pogut llistar els ports" +msgstr "No s'han pogut llistar els ports" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1013 msgid "SELinux Port Type" -msgstr "" +msgstr "Tipus de port SELinux" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1013 msgid "Proto" -msgstr "" +msgstr "Proto" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1088 ../gui/system-config-selinux.glade:335 ++#: ../semanage/seobject.py:1013 ../gui/system-config-selinux.glade:335 msgid "Port Number" -msgstr "" +msgstr "Número de port" @@ -34358,8 +32762,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 -#, fuzzy -+#: ../semanage/seobject.py:1106 ../semanage/seobject.py:1186 -+#: ../semanage/seobject.py:1233 ++#: ../semanage/seobject.py:1030 ../semanage/seobject.py:1112 ++#: ../semanage/seobject.py:1162 msgid "Node Address is required" -msgstr "Cal el port" +msgstr "L'adreça del node és necessària" @@ -34367,24 +32771,24 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 -#, fuzzy -+#: ../semanage/seobject.py:1109 ../semanage/seobject.py:1189 -+#: ../semanage/seobject.py:1236 ++#: ../semanage/seobject.py:1033 ../semanage/seobject.py:1115 ++#: ../semanage/seobject.py:1165 msgid "Node Netmask is required" -msgstr "Cal el port" +msgstr "La màscara del node és necessària" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 -+#: ../semanage/seobject.py:1114 ../semanage/seobject.py:1193 -+#: ../semanage/seobject.py:1241 ++#: ../semanage/seobject.py:1040 ../semanage/seobject.py:1121 ++#: ../semanage/seobject.py:1172 msgid "Unknown or missing protocol" -msgstr "" +msgstr "Manca el port o no es coneix" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 -+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1336 -+#: ../semanage/seobject.py:1589 ++#: ../semanage/seobject.py:1050 ../semanage/seobject.py:1252 ++#: ../semanage/seobject.py:1441 msgid "SELinux Type is required" msgstr "Cal el tipus SELinux" @@ -34392,10 +32796,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 -+#: ../semanage/seobject.py:1127 ../semanage/seobject.py:1200 -+#: ../semanage/seobject.py:1245 ../semanage/seobject.py:1340 -+#: ../semanage/seobject.py:1402 ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1593 ++#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1129 ++#: ../semanage/seobject.py:1176 ../semanage/seobject.py:1256 ++#: ../semanage/seobject.py:1317 ../semanage/seobject.py:1351 ++#: ../semanage/seobject.py:1445 #, python-format msgid "Could not create key for %s" msgstr "No s'ha pogut crear la clau per a %s" @@ -34403,21 +32807,24 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1129 ../semanage/seobject.py:1204 -+#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1255 ++#: ../semanage/seobject.py:1056 ../semanage/seobject.py:1133 ++#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1186 +#, python-format msgid "Could not check if addr %s is defined" -msgstr "No s'ha pogut comprovar si el port %s/%s està definit" -- ++msgstr "No s'ha pogut comprovar si l'adreça %s està definida" + -#: ../semanage/seobject.py:1064 -#, fuzzy, python-format --msgid "Addr %s already defined" ++#: ../semanage/seobject.py:1060 ++#, python-format + msgid "Addr %s already defined" -msgstr "El port %s/%s està definit" -+msgstr "No s'ha pogut comprovar si l'adreça %s està definida" ++msgstr "L'adreça %s està definida" -#: ../semanage/seobject.py:1068 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1138 ++#: ../semanage/seobject.py:1064 +#, python-format msgid "Could not create addr for %s" -msgstr "No s'ha pogut crear una clau per a %s" @@ -34425,15 +32832,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 -+#: ../semanage/seobject.py:1143 ../semanage/seobject.py:1356 -+#: ../semanage/seobject.py:1557 ++#: ../semanage/seobject.py:1069 ../semanage/seobject.py:1271 ++#: ../semanage/seobject.py:1411 #, python-format msgid "Could not create context for %s" msgstr "No s'ha pogut crear el context per a %s" -#: ../semanage/seobject.py:1077 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1147 ++#: ../semanage/seobject.py:1073 +#, python-format msgid "Could not set mask for %s" -msgstr "No s'ha pogut establir el nom per a %s" @@ -34441,7 +32848,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:1082 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1152 ++#: ../semanage/seobject.py:1078 +#, python-format msgid "Could not set user in addr context for %s" -msgstr "No s'ha pogut establir l'usuari en el context del fitxer per a %s" @@ -34449,7 +32856,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:1086 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1156 ++#: ../semanage/seobject.py:1082 +#, python-format msgid "Could not set role in addr context for %s" -msgstr "No s'ha pogut establir el rol en el context del fitxer per a %s" @@ -34457,7 +32864,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:1090 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1160 ++#: ../semanage/seobject.py:1086 +#, python-format msgid "Could not set type in addr context for %s" -msgstr "No s'ha pogut establir el tipus en el context del fitxer per a %s" @@ -34465,7 +32872,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:1095 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1165 ++#: ../semanage/seobject.py:1091 +#, python-format msgid "Could not set mls fields in addr context for %s" -msgstr "No s'ha pogut establir els camps mls en el context de fitxer per a %s" @@ -34474,7 +32881,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:1099 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1169 ++#: ../semanage/seobject.py:1095 +#, python-format msgid "Could not set addr context for %s" -msgstr "No s'ha pogut establir el context de fitxer per a %s" @@ -34482,7 +32889,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:1103 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1173 ++#: ../semanage/seobject.py:1099 +#, python-format msgid "Could not add addr %s" -msgstr "No s'ha pogut afegir el port %s/%s" @@ -34490,7 +32897,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1206 ../semanage/seobject.py:1251 ++#: ../semanage/seobject.py:1135 ../semanage/seobject.py:1182 +#, python-format msgid "Addr %s is not defined" -msgstr "El port %s/%s no està definit" @@ -34498,7 +32905,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:1143 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1210 ++#: ../semanage/seobject.py:1139 +#, python-format msgid "Could not query addr %s" -msgstr "No es pot consultar el port %s/%s" @@ -34506,7 +32913,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:1154 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1221 ++#: ../semanage/seobject.py:1150 +#, python-format msgid "Could not modify addr %s" -msgstr "No es pot modificar el port %s/%s" @@ -34514,7 +32921,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:1192 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1257 ++#: ../semanage/seobject.py:1188 +#, python-format msgid "Addr %s is defined in policy, cannot be deleted" -msgstr "El port %s/%s està definit en la política, no es pot suprimir" @@ -34522,63 +32929,60 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:1196 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1261 ++#: ../semanage/seobject.py:1192 +#, python-format msgid "Could not delete addr %s" -msgstr "No s'ha pogut suprimir la interfície %s" +msgstr "No s'ha pogut suprimir l'adreça %s" -#: ../semanage/seobject.py:1212 -+#: ../semanage/seobject.py:1273 - #, fuzzy -+msgid "Could not deleteall node mappings" -+msgstr "No s'ha pogut suprimir el mapatge d'entrada per a %s" -+ -+#: ../semanage/seobject.py:1287 +-#, fuzzy ++#: ../semanage/seobject.py:1208 msgid "Could not list addrs" -msgstr "No s'ha pogut llistar els ports" +msgstr "No s'han pogut llistar les adreces" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 -+#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1406 -+#: ../semanage/seobject.py:1440 ../semanage/seobject.py:1446 ++#: ../semanage/seobject.py:1260 ../semanage/seobject.py:1321 ++#: ../semanage/seobject.py:1355 ../semanage/seobject.py:1361 #, python-format msgid "Could not check if interface %s is defined" msgstr "No s'ha pogut comprovar si s'ha definit la interfície %s" -#: ../semanage/seobject.py:1266 --#, python-format --msgid "Interface %s already defined" --msgstr "Ja s'ha definit la interfície %s" -- ++#: ../semanage/seobject.py:1262 + #, python-format + msgid "Interface %s already defined" + msgstr "Ja s'ha definit la interfície %s" + -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject.py:1351 ++#: ../semanage/seobject.py:1266 #, python-format msgid "Could not create interface for %s" msgstr "No s'ha pogut crear la interfície per a %s" -#: ../semanage/seobject.py:1279 -+#: ../semanage/seobject.py:1360 ++#: ../semanage/seobject.py:1275 #, python-format msgid "Could not set user in interface context for %s" msgstr "" "No s'ha pogut establir l'usuari en el context de la interfície per a %s" -#: ../semanage/seobject.py:1283 -+#: ../semanage/seobject.py:1364 ++#: ../semanage/seobject.py:1279 #, python-format msgid "Could not set role in interface context for %s" msgstr "No s'ha pogut establir el rol en el context d'interfície per a %s" -#: ../semanage/seobject.py:1287 -+#: ../semanage/seobject.py:1368 ++#: ../semanage/seobject.py:1283 #, python-format msgid "Could not set type in interface context for %s" msgstr "No s'ha pogut establir el tipus en el context d'interfície per a %s" -#: ../semanage/seobject.py:1292 -+#: ../semanage/seobject.py:1373 ++#: ../semanage/seobject.py:1288 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "" @@ -34586,193 +32990,176 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"No s'han pogut establir els camps mls en el context d'interfície per a %s" -#: ../semanage/seobject.py:1296 -+#: ../semanage/seobject.py:1377 ++#: ../semanage/seobject.py:1292 #, python-format msgid "Could not set interface context for %s" msgstr "No s'ha pogut establir el context d'interfície per a %s" -#: ../semanage/seobject.py:1300 -+#: ../semanage/seobject.py:1381 ++#: ../semanage/seobject.py:1296 #, python-format msgid "Could not set message context for %s" msgstr "No s'ha pogut establir el context de missatge per a %s" -#: ../semanage/seobject.py:1304 -+#: ../semanage/seobject.py:1385 ++#: ../semanage/seobject.py:1300 #, python-format msgid "Could not add interface %s" msgstr "No s'ha pogut afegir la interfície per a %s" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 -+#: ../semanage/seobject.py:1408 ../semanage/seobject.py:1442 ++#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1357 #, python-format msgid "Interface %s is not defined" msgstr "La interfície %s no s'ha definit" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject.py:1412 ++#: ../semanage/seobject.py:1327 #, python-format msgid "Could not query interface %s" msgstr "No s'ha pogut consultar la interfície %s" -#: ../semanage/seobject.py:1342 -+#: ../semanage/seobject.py:1423 ++#: ../semanage/seobject.py:1338 #, python-format msgid "Could not modify interface %s" msgstr "No s'ha pogut modificar la interfície %s" -#: ../semanage/seobject.py:1367 -+#: ../semanage/seobject.py:1448 ++#: ../semanage/seobject.py:1363 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "La interfície %s s'ha definit a la política, no es pot suprimir" -#: ../semanage/seobject.py:1371 -+#: ../semanage/seobject.py:1452 ++#: ../semanage/seobject.py:1367 #, python-format msgid "Could not delete interface %s" msgstr "No s'ha pogut suprimir la interfície %s" -#: ../semanage/seobject.py:1387 -+#: ../semanage/seobject.py:1464 -+#, fuzzy -+msgid "Could not delete all interface mappings" -+msgstr "No s'ha pogut suprimir la interfície %s" -+ -+#: ../semanage/seobject.py:1478 ++#: ../semanage/seobject.py:1383 msgid "Could not list interfaces" msgstr "No s'han pogut llistar les interfícies" -#: ../semanage/seobject.py:1397 -+#: ../semanage/seobject.py:1497 ++#: ../semanage/seobject.py:1393 msgid "SELinux Interface" -msgstr "" +msgstr "Interfície del SELinux" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1497 ../semanage/seobject.py:1801 ++#: ../semanage/seobject.py:1393 ../semanage/seobject.py:1632 msgid "Context" -msgstr "" +msgstr "Context" -+ -+#: ../semanage/seobject.py:1541 -+#, fuzzy, python-format -+msgid "Equivalence class for %s already exists" -+msgstr "El context de fitxer per a %s ja està definit" -#: ../semanage/seobject.py:1421 -+#: ../semanage/seobject.py:1549 -+#, fuzzy, python-format -+msgid "Equivalence class for %s does not exists" -+msgstr "No existeix l'usuari de Linux %s" -+ -+#: ../semanage/seobject.py:1563 ++#: ../semanage/seobject.py:1417 #, python-format msgid "Could not set user in file context for %s" msgstr "No s'ha pogut establir l'usuari en el context del fitxer per a %s" -#: ../semanage/seobject.py:1425 -+#: ../semanage/seobject.py:1567 ++#: ../semanage/seobject.py:1421 #, python-format msgid "Could not set role in file context for %s" msgstr "No s'ha pogut establir el rol en el context del fitxer per a %s" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 -+#: ../semanage/seobject.py:1572 ../semanage/seobject.py:1623 ++#: ../semanage/seobject.py:1426 ../semanage/seobject.py:1474 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "No s'ha pogut establir els camps mls en el context de fitxer per a %s" -#: ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1578 ++#: ../semanage/seobject.py:1432 msgid "Invalid file specification" +-msgstr "" +msgstr "Especificació de fitxer no vàlida" -+ -+#: ../semanage/seobject.py:1580 -+msgid "File specification can not include spaces" - msgstr "" -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 -+#: ../semanage/seobject.py:1597 ../semanage/seobject.py:1602 -+#: ../semanage/seobject.py:1655 ../semanage/seobject.py:1738 -+#: ../semanage/seobject.py:1742 ++#: ../semanage/seobject.py:1449 ../semanage/seobject.py:1454 ++#: ../semanage/seobject.py:1506 ../semanage/seobject.py:1582 ++#: ../semanage/seobject.py:1586 #, python-format msgid "Could not check if file context for %s is defined" msgstr "No s'ha pogut comprovar si el context de fitxer per a %s està definit" -#: ../semanage/seobject.py:1461 --#, python-format --msgid "File context for %s already defined" --msgstr "El context de fitxer per a %s ja està definit" -- ++#: ../semanage/seobject.py:1457 + #, python-format + msgid "File context for %s already defined" + msgstr "El context de fitxer per a %s ja està definit" + -#: ../semanage/seobject.py:1465 -+#: ../semanage/seobject.py:1610 ++#: ../semanage/seobject.py:1461 #, python-format msgid "Could not create file context for %s" msgstr "No s'ha pogut crear el fitxer de context per a %s" -#: ../semanage/seobject.py:1473 -+#: ../semanage/seobject.py:1618 ++#: ../semanage/seobject.py:1469 #, python-format msgid "Could not set type in file context for %s" msgstr "No s'ha pogut establir el tipus en el context del fitxer per a %s" -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 -+#: ../semanage/seobject.py:1626 ../semanage/seobject.py:1683 -+#: ../semanage/seobject.py:1687 ++#: ../semanage/seobject.py:1477 ../semanage/seobject.py:1534 ++#: ../semanage/seobject.py:1538 #, python-format msgid "Could not set file context for %s" msgstr "No s'ha pogut establir el context de fitxer per a %s" -#: ../semanage/seobject.py:1487 -+#: ../semanage/seobject.py:1632 ++#: ../semanage/seobject.py:1483 #, python-format msgid "Could not add file context for %s" msgstr "No s'ha pogut afegir el context de fitxer per a %s" -#: ../semanage/seobject.py:1501 -+#: ../semanage/seobject.py:1646 ++#: ../semanage/seobject.py:1497 msgid "Requires setype, serange or seuser" msgstr "Es necessita el setype, serange o seuser" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 -+#: ../semanage/seobject.py:1659 ../semanage/seobject.py:1746 ++#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1590 #, python-format msgid "File context for %s is not defined" msgstr "No s'ha definit el context del fitxer per a %s" -#: ../semanage/seobject.py:1520 -+#: ../semanage/seobject.py:1665 ++#: ../semanage/seobject.py:1516 #, python-format msgid "Could not query file context for %s" msgstr "No s'ha pogut consultar el context del fitxer per a %s" -#: ../semanage/seobject.py:1546 -+#: ../semanage/seobject.py:1691 ++#: ../semanage/seobject.py:1542 #, python-format msgid "Could not modify file context for %s" msgstr "No s'ha pogut modificar el context de fitxer per a %s" -#: ../semanage/seobject.py:1560 -#, fuzzy -+#: ../semanage/seobject.py:1705 ++#: ../semanage/seobject.py:1556 msgid "Could not list the file contexts" -msgstr "No s'ha pogut llistar els contexts del fitxer" +msgstr "No s'han pogut llistar els contexts de fitxer" -#: ../semanage/seobject.py:1574 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1719 ++#: ../semanage/seobject.py:1570 +#, python-format msgid "Could not delete the file context %s" -msgstr "No s'ha pogut suprimir el context de fitxer per a %s" +msgstr "No s'ha pogut suprimir el context de fitxer %s" -#: ../semanage/seobject.py:1592 -+#: ../semanage/seobject.py:1744 ++#: ../semanage/seobject.py:1588 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "" @@ -34780,63 +33167,56 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils "suprimir" -#: ../semanage/seobject.py:1598 -+#: ../semanage/seobject.py:1750 ++#: ../semanage/seobject.py:1594 #, python-format msgid "Could not delete file context for %s" msgstr "No s'ha pogut suprimir el context de fitxer per a %s" -#: ../semanage/seobject.py:1613 -+#: ../semanage/seobject.py:1765 ++#: ../semanage/seobject.py:1609 msgid "Could not list file contexts" msgstr "No s'ha pogut llistar els contexts del fitxer" -#: ../semanage/seobject.py:1617 -+#: ../semanage/seobject.py:1769 ++#: ../semanage/seobject.py:1613 msgid "Could not list local file contexts" msgstr "No s'ha pogut llistar els contexts del fitxer local" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1801 ++#: ../semanage/seobject.py:1632 msgid "SELinux fcontext" -msgstr "" +msgstr "SELinux fcontext" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1801 ++#: ../semanage/seobject.py:1632 msgid "type" -msgstr "" +msgstr "tipus" -+ -+#: ../semanage/seobject.py:1812 -+#, fuzzy -+msgid "" -+"\n" -+"SELinux fcontext Equivalence \n" -+msgstr "SELinux fcontext" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 -+#: ../semanage/seobject.py:1846 ../semanage/seobject.py:1898 -+#: ../semanage/seobject.py:1904 ++#: ../semanage/seobject.py:1662 ../semanage/seobject.py:1713 ++#: ../semanage/seobject.py:1719 #, python-format msgid "Could not check if boolean %s is defined" msgstr "No s'ha pogut comprovar si el booleà %s està definit" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 -+#: ../semanage/seobject.py:1848 ../semanage/seobject.py:1900 ++#: ../semanage/seobject.py:1664 ../semanage/seobject.py:1715 #, python-format msgid "Boolean %s is not defined" msgstr "El booleà %s no s'ha definit" -#: ../semanage/seobject.py:1672 -+#: ../semanage/seobject.py:1852 ++#: ../semanage/seobject.py:1668 #, python-format msgid "Could not query file context %s" msgstr "No s'ha pogut consultar el context %s del fitxer" -#: ../semanage/seobject.py:1677 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1857 ++#: ../semanage/seobject.py:1673 +#, python-format msgid "You must specify one of the following values: %s" -msgstr "Heu d'especificar un prefix" @@ -34844,68 +33224,68 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:1681 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1862 ++#: ../semanage/seobject.py:1677 +#, python-format msgid "Could not set active value of boolean %s" -msgstr "No s'ha pogut suprimir el booleà %s" +msgstr "No s'ha pogut establir el valor actiu del booleà %s" -#: ../semanage/seobject.py:1684 -+#: ../semanage/seobject.py:1865 ++#: ../semanage/seobject.py:1680 #, python-format msgid "Could not modify boolean %s" msgstr "No s'ha pogut modificar el booleà %s" -#: ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1883 ++#: ../semanage/seobject.py:1698 #, python-format msgid "Bad format %s: Record %s" -msgstr "" +msgstr "Format incorrecte %s: registre %s" -#: ../semanage/seobject.py:1725 -+#: ../semanage/seobject.py:1906 ++#: ../semanage/seobject.py:1721 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "El booleà %s està definit a la política, no es pot suprimir" -#: ../semanage/seobject.py:1729 -+#: ../semanage/seobject.py:1910 ++#: ../semanage/seobject.py:1725 #, python-format msgid "Could not delete boolean %s" msgstr "No s'ha pogut suprimir el booleà %s" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 -+#: ../semanage/seobject.py:1922 ../semanage/seobject.py:1939 ++#: ../semanage/seobject.py:1737 ../semanage/seobject.py:1754 msgid "Could not list booleans" msgstr "No s'ha pogut llistar els booleans" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject.py:1962 ++#: ../semanage/seobject.py:1773 msgid "unknown" -msgstr "" +msgstr "desconegut" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1975 ++#: ../semanage/seobject.py:1776 msgid "off" -msgstr "" +msgstr "inactiu" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1975 ++#: ../semanage/seobject.py:1776 msgid "on" -msgstr "" +msgstr "actiu" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1984 ++#: ../semanage/seobject.py:1785 msgid "SELinux boolean" -msgstr "" +msgstr "Booleà SELinux" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1984 ../gui/polgen.glade:3228 ++#: ../semanage/seobject.py:1785 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 msgid "Description" -msgstr "" @@ -34913,7 +33293,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils #: ../newrole/newrole.c:198 #, c-format -@@ -954,11 +967,13 @@ +@@ -954,11 +955,13 @@ #, c-format msgid "newrole: service name configuration hashtable overflow\n" msgstr "" @@ -34928,7 +33308,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils #: ../newrole/newrole.c:436 #, c-format -@@ -981,7 +996,7 @@ +@@ -981,7 +984,7 @@ msgstr "No es pot buidar l'entorn\n" #: ../newrole/newrole.c:556 ../newrole/newrole.c:634 @@ -34937,7 +33317,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils msgid "Error initializing capabilities, aborting.\n" msgstr "S'ha produït un error en iniciar les capacitats, s'està anul·lant.\n" -@@ -1043,7 +1058,7 @@ +@@ -1043,7 +1046,7 @@ #: ../newrole/newrole.c:758 ../newrole/newrole.c:1122 #, c-format msgid "Could not determine enforcing mode.\n" @@ -34946,7 +33326,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils #: ../newrole/newrole.c:765 #, c-format -@@ -1103,6 +1118,8 @@ +@@ -1103,6 +1106,8 @@ #, c-format msgid "Error: you are not allowed to change levels on a non secure terminal \n" msgstr "" @@ -34955,7 +33335,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils #: ../newrole/newrole.c:957 #, c-format -@@ -1170,14 +1187,14 @@ +@@ -1170,14 +1175,14 @@ msgstr "no s'ha pogut obtenir l'old_context.\n" #: ../newrole/newrole.c:1140 @@ -34973,19 +33353,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils #: ../newrole/newrole.c:1196 #, c-format -@@ -1209,29 +1226,32 @@ - msgid "Error allocating shell's argv0.\n" - msgstr "S'ha produït un error en assignar l'argv0 de l'intèrpret d'ordres.\n" - --#: ../newrole/newrole.c:1346 -+#: ../newrole/newrole.c:1347 - #, c-format - msgid "Unable to restore the environment, aborting\n" - msgstr "No s'ha pogut restaurar l'entorn, s'està interrompent\n" - --#: ../newrole/newrole.c:1357 -+#: ../newrole/newrole.c:1358 - msgid "failed to exec shell\n" +@@ -1219,19 +1224,22 @@ msgstr "no s'ha pogut executar l'intèrpret d'ordres\n" #: ../load_policy/load_policy.c:22 @@ -35012,13 +33380,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils #: ../load_policy/load_policy.c:90 #, c-format -@@ -1323,121 +1343,2303 @@ +@@ -1323,121 +1331,2248 @@ msgid "Options Error %s " msgstr "Error en les opcions %s " -#~ msgid "translations not supported on non-MLS machines" -#~ msgstr "les traduccions no estan suportades en màquines sense MLS" -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1725 ++#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 +msgid "Boolean" +msgstr "Booleà" + @@ -35027,13 +33395,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +msgstr "tot" + +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 -+#: ../gui/system-config-selinux.glade:1616 -+#: ../gui/system-config-selinux.glade:1839 -+#: ../gui/system-config-selinux.glade:2456 ++#: ../gui/system-config-selinux.glade:1808 ++#: ../gui/system-config-selinux.glade:2031 ++#: ../gui/system-config-selinux.glade:2835 +msgid "Customized" +msgstr "Personalitzat" + -+#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1930 ++#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 +msgid "File Labeling" +msgstr "Etiquetatge de fitxers" @@ -35073,7 +33441,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#, fuzzy -#~ msgid "You must select a user" -#~ msgstr "Heu d'especificar un rol" -+#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2117 ++#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 +msgid "User Mapping" +msgstr "Mapatge d'usuari" @@ -35122,7 +33490,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#, fuzzy -#~ msgid "File Contexts file" -#~ msgstr "No s'ha definit el context del fitxer per a %s" -+#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2772 ++#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 +msgid "Policy Module" +msgstr "Mòdul de política" @@ -35136,48 +33504,55 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#, fuzzy -#~ msgid "Compatibility" -#~ msgstr "S'està compilant la política" ++#: ../gui/modulesPage.py:62 ++msgid "Version" ++msgstr "Versió" + +-#, fuzzy +-#~ msgid "SASL authentication server" +-#~ msgstr "S'està autenticant %s.\n" +#: ../gui/modulesPage.py:134 +msgid "Disable Audit" +msgstr "Inhabilita l'auditació" -#, fuzzy --#~ msgid "SASL authentication server" --#~ msgstr "S'està autenticant %s.\n" -+#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2681 +-#~ msgid "SELinux Type" +-#~ msgstr "Cal el tipus SELinux" ++#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 +msgid "Enable Audit" +msgstr "Habilita l'auditació" -#, fuzzy --#~ msgid "SELinux Type" --#~ msgstr "Cal el tipus SELinux" +-#~ msgid "Add SELinux User" +-#~ msgstr "No s'ha pogut afegir l'usuari SELinux %s" +#: ../gui/modulesPage.py:162 +msgid "Load Policy Module" +msgstr "Carregueu el mòdul de polítiques" -#, fuzzy --#~ msgid "Add SELinux User" --#~ msgstr "No s'ha pogut afegir l'usuari SELinux %s" +-#~ msgid "Modify SELinux User Mapping" +-#~ msgstr "No s'ha pogut modificar l'usuari SELinux %s" +#: ../gui/polgen.glade:79 +msgid "Polgen" +msgstr "Generació de polítiques Polgen" -#, fuzzy --#~ msgid "Modify SELinux User Mapping" --#~ msgstr "No s'ha pogut modificar l'usuari SELinux %s" +-#~ msgid "Delete SELinux User Mapping" +-#~ msgstr "No s'ha pogut suprimir l'usuari SELinux %s" +#: ../gui/polgen.glade:80 +msgid "Red Hat 2007" +msgstr "Red Hat 2007" -#, fuzzy --#~ msgid "Delete SELinux User Mapping" --#~ msgstr "No s'ha pogut suprimir l'usuari SELinux %s" +-#~ msgid "Modify SELinux User" +-#~ msgstr "No s'ha pogut modificar l'usuari SELinux %s" +#: ../gui/polgen.glade:81 +msgid "GPL" +msgstr "GPL" -#, fuzzy --#~ msgid "Modify SELinux User" --#~ msgstr "No s'ha pogut modificar l'usuari SELinux %s" +-#~ msgid "Load policy module" +-#~ msgstr "No es pot llegir el magatzem de polítiques." +#: ../gui/polgen.glade:85 ../gui/system-config-selinux.glade:17 +msgid "translator-credits" +msgstr "" @@ -35187,15 +33562,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"Albert Carabasa Giribet , 2009" -#, fuzzy --#~ msgid "Load policy module" --#~ msgstr "No es pot llegir el magatzem de polítiques." +-#~ msgid "SELinux user '%s' is required" +-#~ msgstr "Cal el tipus SELinux" +#: ../gui/polgen.glade:91 ../gui/polgen.glade:124 +msgid "SELinux Policy Generation Tool" +msgstr "Eina de generació de polítiques del SELinux" - --#, fuzzy --#~ msgid "SELinux user '%s' is required" --#~ msgstr "Cal el tipus SELinux" ++ +#: ../gui/polgen.glade:125 +msgid "" +"This tool can be used to generate a policy framework, to confine " @@ -35233,44 +33605,32 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"Els dimonis d'inici estàndard són dimonis engegats a l'inici mitjançant " +"scripts. Normalment requereixen un script a /etc/rc.d/init.d" + -+#: ../gui/polgen.glade:260 ../gui/polgen.py:146 ++#: ../gui/polgen.glade:260 +msgid "Standard Init Daemon" +msgstr "Dimoni d'inici estàndard" - --#~ msgid "Requires value" --#~ msgstr "Requereix un valor" -+#: ../gui/polgen.glade:280 ../gui/polgen.py:147 ++ ++#: ../gui/polgen.glade:280 +msgid "DBUS System Daemon" +msgstr "Dimoni del sistema DBUS" - --#~ msgid "Invalid prefix %s" --#~ msgstr "El prefix %s invàlid" ++ +#: ../gui/polgen.glade:299 +msgid "Internet Services Daemon are daemons started by xinetd" +msgstr "Els dimonis de serveis d'internet són dimonis engegats per xinetd" - --#~ msgid "Requires 2 or more arguments" --#~ msgstr "Necessita almenys dos arguments" ++ +#: ../gui/polgen.glade:301 +msgid "Internet Services Daemon (inetd)" +msgstr "Dimoni de serveis d'internet (inetd)" - --#~ msgid "%s not defined" --#~ msgstr "%s no és definit" ++ +#: ../gui/polgen.glade:320 +msgid "" +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" +msgstr "" +"Scripts CGI, aplicacions web o scripts engegats pel servidor web (apache)" - --#~ msgid "%s not valid for %s objects\n" --#~ msgstr "%s no és vàlid per a objectes %s\n" -+#: ../gui/polgen.glade:322 ../gui/polgen.py:149 ++ ++#: ../gui/polgen.glade:322 +msgid "Web Application/Script (CGI)" +msgstr "Aplicació web/Script (CGI)" - --#~ msgid "range not supported on Non MLS machines" --#~ msgstr "el rang no està implementat amb màquines sense MLS" ++ +#: ../gui/polgen.glade:341 +msgid "" +"User Application are any application that you would like to confine that is " @@ -35278,25 +33638,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +msgstr "" +"L'aplicació d'usuari és qualsevol aplicació que desitgeu limitar, engegada " +"per l'usuari" - --#~ msgid "Invalid value %s" --#~ msgstr "Valor invàlid per a %s" -+#: ../gui/polgen.glade:343 ../gui/polgen.py:150 ++ ++#: ../gui/polgen.glade:343 +msgid "User Application" +msgstr "Aplicació d'usuari" - --#~ msgid "" --#~ "In order to load this newly created policy package into the kernel,\n" --#~ "you are required to execute \n" --#~ "\n" --#~ "semodule -i %s.pp\n" --#~ "\n" --#~ msgstr "" --#~ "Per carregar aquest nou paquet de polítiques en el nucli,\n" --#~ "us cal executar\n" --#~ "\n" --#~ "semodule -i %s.pp\n" --#~ "\n" ++ +#: ../gui/polgen.glade:389 +msgid "Login Users" +msgstr "Entrada d'usuaris" @@ -35317,7 +33663,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"Aquest usuari entra a la màquina només via terminal o entrada remota. Per " +"defecte aquest usuari es crea sense setuid, sense xarxa, sense su ni sudo." + -+#: ../gui/polgen.glade:474 ../gui/polgen.py:151 ++#: ../gui/polgen.glade:474 +msgid "Minimal Terminal User Role" +msgstr "Rol d'usuari de terminal mínim" + @@ -35329,7 +33675,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"Aquest usuari pot entrar a una màquina mitjançant X o terminal. Per defecte " +"aquest usuari es crea sense setuid, sense xarxa, sense su ni sudo." + -+#: ../gui/polgen.glade:495 ../gui/polgen.py:152 ++#: ../gui/polgen.glade:495 +msgid "Minimal X Windows User Role" +msgstr "Rol d'usuari d'X-Windows mínim" + @@ -35341,7 +33687,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"Usuari amb xarxa completa, sense aplicacions setuid sense transició " +"d'usuari, sense sudo, sense su." + -+#: ../gui/polgen.glade:516 ../gui/polgen.py:153 ++#: ../gui/polgen.glade:516 +msgid "User Role" +msgstr "Rol d'usuari" + @@ -35354,7 +33700,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"d'usuari, sense su, pot executar sudo per obtenir rols d'administració de " +"roots" + -+#: ../gui/polgen.glade:537 ../gui/polgen.py:154 ++#: ../gui/polgen.glade:537 +msgid "Admin User Role" +msgstr "Rol d'usuari administrador" + @@ -35372,7 +33718,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"administrar la màquina executant com a root. Aquest usuari no podrà d'entrar " +"al sistema directament." + -+#: ../gui/polgen.glade:647 ../gui/polgen.py:155 ++#: ../gui/polgen.glade:647 +msgid "Root Admin User Role" +msgstr "Rol d'usuari administrador root" + @@ -35442,19 +33788,52 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +#: ../gui/polgen.glade:1203 +msgid "Select additional domains that this user role will administer" +msgstr "Seleccioneu dominis addicionals que aquest rol d'usuari administrarà" -+ + +-#~ msgid "Requires value" +-#~ msgstr "Requereix un valor" +#: ../gui/polgen.glade:1224 ../gui/polgen.glade:1298 +msgid "Select the domains that you would like this user administer." +msgstr "Seleccioneu els dominis que voleu que administri aquest usuari." -+ + +-#~ msgid "Invalid prefix %s" +-#~ msgstr "El prefix %s invàlid" +#: ../gui/polgen.glade:1277 +msgid "Select additional roles for this user" +msgstr "Seleccioneu rols addicionals per a aquest usuari" -+ + +-#~ msgid "Requires 2 or more arguments" +-#~ msgstr "Necessita almenys dos arguments" +- +-#~ msgid "%s not defined" +-#~ msgstr "%s no és definit" +- +-#~ msgid "%s not valid for %s objects\n" +-#~ msgstr "%s no és vàlid per a objectes %s\n" +- +-#~ msgid "range not supported on Non MLS machines" +-#~ msgstr "el rang no està implementat amb màquines sense MLS" +- +-#~ msgid "Invalid value %s" +-#~ msgstr "Valor invàlid per a %s" +- +-#~ msgid "" +-#~ "In order to load this newly created policy package into the kernel,\n" +-#~ "you are required to execute \n" +-#~ "\n" +-#~ "semodule -i %s.pp\n" +-#~ "\n" +-#~ msgstr "" +-#~ "Per carregar aquest nou paquet de polítiques en el nucli,\n" +-#~ "us cal executar\n" +-#~ "\n" +-#~ "semodule -i %s.pp\n" +-#~ "\n" +#: ../gui/polgen.glade:1351 +msgid "Enter network ports that application/user role listens to" +msgstr "Entreu els ports de xarxa que l'aplicació/usuari escolta" -+ + +-#~ msgid "Options Error: %s " +-#~ msgstr "Error en les opcions: %s " +#: ../gui/polgen.glade:1369 ../gui/polgen.glade:1852 +msgid "TCP Ports" +msgstr "Ports TCP" @@ -35668,32 +34047,32 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +msgid "%s must be a directory" +msgstr "%s ha de ser un directori" + -+#: ../gui/polgengui.py:329 ../gui/polgengui.py:599 ++#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 +msgid "You must select a user" +msgstr "Heu de seleccionar un usuari" + -+#: ../gui/polgengui.py:454 ++#: ../gui/polgengui.py:453 +msgid "Select executable file to be confined." +msgstr "Seleccioneu el fitxer executable a limitar" + -+#: ../gui/polgengui.py:465 ++#: ../gui/polgengui.py:464 +msgid "Select init script file to be confined." +msgstr "Seleccioneu el fitxer d'script d'inici a limitar." + -+#: ../gui/polgengui.py:475 ++#: ../gui/polgengui.py:474 +msgid "Select file(s) that confined application creates or writes" +msgstr "Seleccioneu els fitxers que crea o escriu l'aplicació limitada" + -+#: ../gui/polgengui.py:482 ++#: ../gui/polgengui.py:481 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "" +"Seleccioneu els directoris propis i d'escriptura de l'aplicació limitada" + -+#: ../gui/polgengui.py:542 ++#: ../gui/polgengui.py:541 +msgid "Select directory to generate policy files in" +msgstr "Seleccioneu un directori per a generar-hi els fitxers de la politica" + -+#: ../gui/polgengui.py:555 ++#: ../gui/polgengui.py:554 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" @@ -35702,11 +34081,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"El tipus %s_t ja està definit en l'actual política.\n" +"Voleu continuar?" + -+#: ../gui/polgengui.py:555 ../gui/polgengui.py:559 ++#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 +msgid "Verify Name" +msgstr "Verifica el nom" + -+#: ../gui/polgengui.py:559 ++#: ../gui/polgengui.py:558 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" @@ -35715,100 +34094,65 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"El mòdul %s.pp ja està carregat a la política actual.\n" +"Voleu continuar?" + -+#: ../gui/polgengui.py:605 ++#: ../gui/polgengui.py:604 +msgid "You must enter a name" +msgstr "Heu d'introduir un nom" + -+#: ../gui/polgengui.py:611 ++#: ../gui/polgengui.py:610 +msgid "You must enter a executable" +msgstr "Heu d'introduir un executable" + -+#: ../gui/polgengui.py:615 ../gui/system-config-selinux.py:174 ++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 +msgid "Configue SELinux" +msgstr "Configura el SELinux" + -+#: ../gui/polgen.py:148 -+#, fuzzy -+msgid "Internet Services Daemon" -+msgstr "Dimoni de serveis d'internet (inetd)" -+ -+#: ../gui/polgen.py:187 ++#: ../gui/polgen.py:174 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "Els ports han de ser números o rangs de números d'1 a %d " + -+#: ../gui/polgen.py:300 ++#: ../gui/polgen.py:204 +msgid "You must enter a name for your confined process/user" +msgstr "Heu d'introduir un nom per al vostre procés/usuari limitat" + -+#: ../gui/polgen.py:387 ++#: ../gui/polgen.py:282 +msgid "USER Types are not allowed executables" +msgstr "No es permeten executables de tipus USER" + -+#: ../gui/polgen.py:393 ++#: ../gui/polgen.py:288 +msgid "Only DAEMON apps can use an init script" +msgstr "Només les aplicacions DIMONI poden utilitzar un script d'inici" + -+#: ../gui/polgen.py:411 -+#, fuzzy -+msgid "use_resolve must be a boolean value " -+msgstr "use_syslog ha de ser un valor booleà" -+ -+#: ../gui/polgen.py:417 ++#: ../gui/polgen.py:306 +msgid "use_syslog must be a boolean value " +msgstr "use_syslog ha de ser un valor booleà" + -+#: ../gui/polgen.py:423 -+#, fuzzy -+msgid "use_kerberos must be a boolean value " -+msgstr "use_syslog ha de ser un valor booleà" -+ -+#: ../gui/polgen.py:429 -+#, fuzzy -+msgid "manage_krb5_rcache must be a boolean value " -+msgstr "use_syslog ha de ser un valor booleà" -+ -+#: ../gui/polgen.py:459 ++#: ../gui/polgen.py:327 +msgid "USER Types automatically get a tmp type" +msgstr "Els tipus USER automàticament obtenen un tipus tmp" + -+#: ../gui/polgen.py:941 ++#: ../gui/polgen.py:729 +msgid "You must enter the executable path for your confined process" +msgstr "Heu d'introduir el camí executable del vostre procés limitat" + +# FIXME: enforce -> fer cumplir (josep) -+#: ../gui/polgen.py:1071 ++#: ../gui/polgen.py:848 +msgid "Type Enforcement file" +msgstr "Tipus de fitxer d'execució" + -+#: ../gui/polgen.py:1072 ++#: ../gui/polgen.py:849 +msgid "Interface file" +msgstr "Fitxer d'interfície" + -+#: ../gui/polgen.py:1073 ++#: ../gui/polgen.py:850 +msgid "File Contexts file" +msgstr "Fitxer de context de fitxers" + -+#: ../gui/polgen.py:1074 ++#: ../gui/polgen.py:851 +msgid "Setup Script" +msgstr "Script de configuració" + -+#: ../gui/polgen.py:1190 -+#, python-format -+msgid "" -+"\n" -+"%s\n" -+"\n" -+"polgen [ -m ] [ -t type ] executable\n" -+"valid Types:\n" -+msgstr "" -+ -+#: ../gui/polgen.py:1229 -+#, fuzzy -+msgid "Executable required" -+msgstr "Executable" -+ -+#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2547 ++#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 +msgid "Network Port" +msgstr "Port de xarxa" + @@ -35845,7 +34189,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +msgid "List View" +msgstr "Visualització de llista" + -+#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2438 ++#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 +msgid "Group View" +msgstr "Visualització de grup" + @@ -37021,14 +35365,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +msgid "Modify %s" +msgstr "Modifica %s" + -+#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2838 ++#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 +msgid "Permissive" +msgstr "Permissiu" + -+#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2856 ++#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 +msgid "Enforcing" +msgstr "Compliment" + ++#: ../gui/statusPage.py:75 ++msgid "Disabled" ++msgstr "Desactivat" ++ +#: ../gui/statusPage.py:94 +msgid "Status" +msgstr "Estat" @@ -37083,6 +35431,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils + +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 ++#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" +msgstr "Afegeix el mapatge d'entrada del SELinux" + @@ -37091,20 +35440,28 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +msgstr "Afegeix els ports de xarxa del SELinux" + +#: ../gui/system-config-selinux.glade:391 -+#: ../gui/system-config-selinux.glade:678 ++#: ../gui/system-config-selinux.glade:870 +msgid "SELinux Type" +msgstr "Tipus SELinux" + +#: ../gui/system-config-selinux.glade:622 ++msgid "" ++"SELinux MLS/MCS\n" ++"Level" ++msgstr "" ++"Nivell\n" ++"SELinux MLS/MCS" ++ ++#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "Especificació del fitxer" + -+#: ../gui/system-config-selinux.glade:650 ++#: ../gui/system-config-selinux.glade:842 +msgid "File Type" +msgstr "Tipus de fitxer" + +# ../gui/system-config-selinux.glade:919 -+#: ../gui/system-config-selinux.glade:727 ++#: ../gui/system-config-selinux.glade:919 +msgid "" +"all files\n" +"regular file\n" @@ -37124,43 +35481,43 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"enllaç simbòlic\n" +"conducte amb nom\n" + -+#: ../gui/system-config-selinux.glade:773 ++#: ../gui/system-config-selinux.glade:965 +msgid "MLS" +msgstr "MLS" + -+#: ../gui/system-config-selinux.glade:837 ++#: ../gui/system-config-selinux.glade:1029 +msgid "Add SELinux User" +msgstr "Afegeix l'usuari SELinux" + -+#: ../gui/system-config-selinux.glade:1079 ++#: ../gui/system-config-selinux.glade:1271 +msgid "SELinux Administration" +msgstr "Administració del SELinux" + -+#: ../gui/system-config-selinux.glade:1122 ++#: ../gui/system-config-selinux.glade:1314 +msgid "Add" +msgstr "Afegeix" + -+#: ../gui/system-config-selinux.glade:1144 ++#: ../gui/system-config-selinux.glade:1336 +msgid "_Properties" +msgstr "_Propietats" + -+#: ../gui/system-config-selinux.glade:1166 ++#: ../gui/system-config-selinux.glade:1358 +msgid "_Delete" +msgstr "_Suprimeix" + -+#: ../gui/system-config-selinux.glade:1257 ++#: ../gui/system-config-selinux.glade:1449 +msgid "Select Management Object" +msgstr "Seleccioneu l'objecte a gestionar" + -+#: ../gui/system-config-selinux.glade:1274 ++#: ../gui/system-config-selinux.glade:1466 +msgid "Select:" +msgstr "Seleccioneu:" + -+#: ../gui/system-config-selinux.glade:1327 ++#: ../gui/system-config-selinux.glade:1519 +msgid "System Default Enforcing Mode" +msgstr "Mode de compliment predeterminat de sistema" + -+#: ../gui/system-config-selinux.glade:1355 ++#: ../gui/system-config-selinux.glade:1547 +msgid "" +"Disabled\n" +"Permissive\n" @@ -37170,15 +35527,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"Permissiu\n" +"Compliment\n" + -+#: ../gui/system-config-selinux.glade:1374 ++#: ../gui/system-config-selinux.glade:1566 +msgid "Current Enforcing Mode" +msgstr "Mode de compliment actual" + -+#: ../gui/system-config-selinux.glade:1419 ++#: ../gui/system-config-selinux.glade:1611 +msgid "System Default Policy Type: " +msgstr "Tipus de política predeterminada del sistema: " + -+#: ../gui/system-config-selinux.glade:1464 ++#: ../gui/system-config-selinux.glade:1656 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " @@ -37190,130 +35547,147 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"sistema. Si s'està canviant els tipus de polítiques o s'està passant de " +"desactivada a compliment, caldrà reetiquetar." + -+#: ../gui/system-config-selinux.glade:1510 ++#: ../gui/system-config-selinux.glade:1702 +msgid "Relabel on next reboot." +msgstr "Reetiqueta en la següent arrencada." + -+#: ../gui/system-config-selinux.glade:1562 ++#: ../gui/system-config-selinux.glade:1754 +msgid "label37" +msgstr "etiqueta37" + -+#: ../gui/system-config-selinux.glade:1599 ++#: ../gui/system-config-selinux.glade:1791 +msgid "Revert boolean setting to system default" +msgstr "Torna els valors booleans al valor predeterminat del sistema" + -+#: ../gui/system-config-selinux.glade:1615 ++#: ../gui/system-config-selinux.glade:1807 +msgid "Toggle between Customized and All Booleans" +msgstr "Alterna entre tots els valors booleans i els personalitzats" + -+#: ../gui/system-config-selinux.glade:1633 ++#: ../gui/system-config-selinux.glade:1825 +msgid "Run booleans lockdown wizard" +msgstr "Executa l'assistent de bloqueig de booleans" + -+#: ../gui/system-config-selinux.glade:1634 ++#: ../gui/system-config-selinux.glade:1826 +msgid "Lockdown..." +msgstr "Bloqueig...s" + -+#: ../gui/system-config-selinux.glade:1664 -+#: ../gui/system-config-selinux.glade:1869 -+#: ../gui/system-config-selinux.glade:2056 -+#: ../gui/system-config-selinux.glade:2243 -+#: ../gui/system-config-selinux.glade:2486 -+#: ../gui/system-config-selinux.glade:2711 -+#: ../gui/system-config-selinux.glade:2886 ++#: ../gui/system-config-selinux.glade:1856 ++#: ../gui/system-config-selinux.glade:2061 ++#: ../gui/system-config-selinux.glade:2248 ++#: ../gui/system-config-selinux.glade:2435 ++#: ../gui/system-config-selinux.glade:2622 ++#: ../gui/system-config-selinux.glade:2865 ++#: ../gui/system-config-selinux.glade:3090 ++#: ../gui/system-config-selinux.glade:3265 +msgid "Filter" +msgstr "Filtre" + -+#: ../gui/system-config-selinux.glade:1753 ++#: ../gui/system-config-selinux.glade:1945 +msgid "label50" +msgstr "etiqueta50" + -+#: ../gui/system-config-selinux.glade:1790 ++#: ../gui/system-config-selinux.glade:1982 +msgid "Add File Context" +msgstr "Afegeix context de fitxers" + -+#: ../gui/system-config-selinux.glade:1806 ++#: ../gui/system-config-selinux.glade:1998 +msgid "Modify File Context" +msgstr "Modifica context de fitxers" + -+#: ../gui/system-config-selinux.glade:1822 ++#: ../gui/system-config-selinux.glade:2014 +msgid "Delete File Context" +msgstr "Suprimeix el context de fitxers" + -+#: ../gui/system-config-selinux.glade:1838 ++#: ../gui/system-config-selinux.glade:2030 +msgid "Toggle between all and customized file context" +msgstr "Alterna entre el context per a tots i el personalitzat" + -+#: ../gui/system-config-selinux.glade:1958 ++#: ../gui/system-config-selinux.glade:2150 +msgid "label38" +msgstr "etiqueta38" + -+#: ../gui/system-config-selinux.glade:1995 ++#: ../gui/system-config-selinux.glade:2187 +msgid "Add SELinux User Mapping" +msgstr "Afegeix el mapatge d'usuari SELinux" + -+#: ../gui/system-config-selinux.glade:2011 ++#: ../gui/system-config-selinux.glade:2203 +msgid "Modify SELinux User Mapping" +msgstr "Modifica el mapatge d'usuari SELinux" + -+#: ../gui/system-config-selinux.glade:2027 ++#: ../gui/system-config-selinux.glade:2219 +msgid "Delete SELinux User Mapping" +msgstr "Elimina el mapatge d'usuari SELinux" + -+#: ../gui/system-config-selinux.glade:2145 ++#: ../gui/system-config-selinux.glade:2337 +msgid "label39" +msgstr "etiqueta39" + -+#: ../gui/system-config-selinux.glade:2182 ++#: ../gui/system-config-selinux.glade:2374 +msgid "Add User" +msgstr "Afegeix usuari" + -+#: ../gui/system-config-selinux.glade:2198 ++#: ../gui/system-config-selinux.glade:2390 +msgid "Modify User" +msgstr "Modifica usuari" + -+#: ../gui/system-config-selinux.glade:2214 ++#: ../gui/system-config-selinux.glade:2406 +msgid "Delete User" +msgstr "Suprimeix usuari" + -+#: ../gui/system-config-selinux.glade:2332 ++#: ../gui/system-config-selinux.glade:2524 +msgid "label41" +msgstr "etiqueta41" + -+#: ../gui/system-config-selinux.glade:2369 ++#: ../gui/system-config-selinux.glade:2561 ++msgid "Add Translation" ++msgstr "Afegeix traducció" ++ ++#: ../gui/system-config-selinux.glade:2577 ++msgid "Modify Translation" ++msgstr "Modifica traducció" ++ ++#: ../gui/system-config-selinux.glade:2593 ++msgid "Delete Translation" ++msgstr "Suprimeix traducció" ++ ++#: ../gui/system-config-selinux.glade:2711 ++msgid "label40" ++msgstr "etiqueta40" ++ ++#: ../gui/system-config-selinux.glade:2748 +msgid "Add Network Port" +msgstr "Afegeix port de xarxa" + -+#: ../gui/system-config-selinux.glade:2385 ++#: ../gui/system-config-selinux.glade:2764 +msgid "Edit Network Port" +msgstr "Edita port de xarxa" + -+#: ../gui/system-config-selinux.glade:2401 ++#: ../gui/system-config-selinux.glade:2780 +msgid "Delete Network Port" +msgstr "Suprimeix port de xarxa" + -+#: ../gui/system-config-selinux.glade:2437 -+#: ../gui/system-config-selinux.glade:2455 ++#: ../gui/system-config-selinux.glade:2816 ++#: ../gui/system-config-selinux.glade:2834 +msgid "Toggle between Customized and All Ports" +msgstr "Alterna entre tots els ports i els personalitzats" + -+#: ../gui/system-config-selinux.glade:2575 ++#: ../gui/system-config-selinux.glade:2954 +msgid "label42" +msgstr "etiqueta42" + -+#: ../gui/system-config-selinux.glade:2612 ++#: ../gui/system-config-selinux.glade:2991 +msgid "Generate new policy module" +msgstr "Genera un nou mòdul de política" + -+#: ../gui/system-config-selinux.glade:2628 ++#: ../gui/system-config-selinux.glade:3007 +msgid "Load policy module" +msgstr "Carrega un mòdul de política" + -+#: ../gui/system-config-selinux.glade:2644 ++#: ../gui/system-config-selinux.glade:3023 +msgid "Remove loadable policy module" +msgstr "Suprimeix el mòdul de política carregable" + -+#: ../gui/system-config-selinux.glade:2680 ++#: ../gui/system-config-selinux.glade:3059 +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." @@ -37321,264 +35695,69 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"Habilita/inhabilita regles addicionals d'auditoria, que normalment no es " +"llisten en els fitxers de registre" + -+#: ../gui/system-config-selinux.glade:2800 ++#: ../gui/system-config-selinux.glade:3179 +msgid "label44" +msgstr "etiqueta44" + -+#: ../gui/system-config-selinux.glade:2837 ++#: ../gui/system-config-selinux.glade:3216 +msgid "Change process mode to permissive." +msgstr "Canvia el mode del procés a permissiu." + -+#: ../gui/system-config-selinux.glade:2855 ++#: ../gui/system-config-selinux.glade:3234 +msgid "Change process mode to enforcing" +msgstr "Canvia el mode del procés a compliment" + -+#: ../gui/system-config-selinux.glade:2947 ++#: ../gui/system-config-selinux.glade:3326 +msgid "Process Domain" +msgstr "Domini del procés" + -+#: ../gui/system-config-selinux.glade:2975 ++#: ../gui/system-config-selinux.glade:3354 +msgid "label59" +msgstr "etiqueta59" + ++#: ../gui/translationsPage.py:53 ++msgid "Sensitvity Level" ++msgstr "Nivell de sensibilitat" ++ +#: ../gui/usersPage.py:138 +#, python-format +msgid "SELinux user '%s' is required" +msgstr "Cal l'usuari SELinux '%s'" -+ -+#~ msgid "" -+#~ "Unable to open %s: translations not supported on non-MLS machines: %s" -+#~ msgstr "" -+#~ "No s'ha pogut obrir %s: les traduccions no estan disponibles en màquines " -+#~ "sense MLS: %s" -+ -+#~ msgid "Level" -+#~ msgstr "Nivell" -+ -+#~ msgid "Translation" -+#~ msgstr "Traducció" -+ -+#~ msgid "Translations can not contain spaces '%s' " -+#~ msgstr "Les traduccions no poden contenir espais '%s' " -+ -+#~ msgid "Invalid Level '%s' " -+#~ msgstr "Nivell '%s' invàlid " -+ -+#~ msgid "%s already defined in translations" -+#~ msgstr "%s ja existeix a les traduccions" -+ -+#~ msgid "%s not defined in translations" -+#~ msgstr "%s no està definit a les traduccions" -+ -+#~ msgid "Login mapping for %s is already defined" -+#~ msgstr "Ja s'ha definit el mapatge per a %s" -+ -+#~ msgid "SELinux user %s is already defined" -+#~ msgstr "L'usuari SELinux %s ja està definit" -+ -+#~ msgid "Addr %s already defined" -+#~ msgstr "L'adreça %s està definida" -+ -+#~ msgid "Interface %s already defined" -+#~ msgstr "Ja s'ha definit la interfície %s" -+ -+#~ msgid "" -+#~ "SELinux MLS/MCS\n" -+#~ "Level" -+#~ msgstr "" -+#~ "Nivell\n" -+#~ "SELinux MLS/MCS" -+ -+#~ msgid "Add Translation" -+#~ msgstr "Afegeix traducció" -+ -+#~ msgid "Modify Translation" -+#~ msgstr "Modifica traducció" -+ -+#~ msgid "Delete Translation" -+#~ msgstr "Suprimeix traducció" -+ -+#~ msgid "label40" -+#~ msgstr "etiqueta40" - --#~ msgid "Options Error: %s " --#~ msgstr "Error en les opcions: %s " -+#~ msgid "Sensitvity Level" -+#~ msgstr "Nivell de sensibilitat" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils-2.0.82/po/cs.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils-2.0.83/po/cs.po --- nsapolicycoreutils/po/cs.po 2010-05-19 14:45:51.000000000 -0400 -+++ policycoreutils-2.0.82/po/cs.po 2010-05-19 11:03:11.000000000 -0400 ++++ policycoreutils-2.0.83/po/cs.po 2010-07-13 13:11:20.000000000 -0400 @@ -9,7 +9,7 @@ msgstr "" "Project-Id-Version: cs\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-06-24 10:53-0400\n" -+"POT-Creation-Date: 2010-05-19 11:02-0400\n" ++"POT-Creation-Date: 2010-05-12 09:32-0400\n" "PO-Revision-Date: 2008-03-03 05:55+0100\n" "Last-Translator: Miloslav Trmač \n" "Language-Team: Czech \n" -@@ -81,364 +81,367 @@ - msgid "Could not set exec context to %s.\n" - msgstr "" +@@ -124,7 +124,9 @@ + msgid "Level" + msgstr "RAID Level:" --#: ../audit2allow/audit2allow:217 -+#: ../audit2allow/audit2allow:230 - msgid "******************** IMPORTANT ***********************\n" - msgstr "" - --#: ../audit2allow/audit2allow:218 -+#: ../audit2allow/audit2allow:231 - msgid "To make this policy package active, execute:" - msgstr "" - --#: ../semanage/seobject.py:48 -+#: ../semanage/seobject.py:107 ../semanage/seobject.py:111 -+msgid "global" -+msgstr "" -+ -+#: ../semanage/seobject.py:181 - msgid "Could not create semanage handle" - msgstr "" - --#: ../semanage/seobject.py:55 -+#: ../semanage/seobject.py:189 - msgid "SELinux policy is not managed or store cannot be accessed." - msgstr "" - --#: ../semanage/seobject.py:60 -+#: ../semanage/seobject.py:194 - msgid "Cannot read policy store." - msgstr "" - --#: ../semanage/seobject.py:65 -+#: ../semanage/seobject.py:199 - msgid "Could not establish semanage connection" - msgstr "" - --#: ../semanage/seobject.py:70 -+#: ../semanage/seobject.py:204 +-#: ../semanage/seobject.py:239 ++#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 ++#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 ++#: ../gui/translationsPage.py:59 #, fuzzy - msgid "Could not test MLS enabled status" - msgstr "Úprava rozhraní" - --#: ../semanage/seobject.py:142 ../semanage/seobject.py:146 --msgid "global" -+#: ../semanage/seobject.py:210 ../semanage/seobject.py:224 -+msgid "Not yet implemented" - msgstr "" - --#: ../semanage/seobject.py:206 --#, python-format --msgid "Unable to open %s: translations not supported on non-MLS machines: %s" -+#: ../semanage/seobject.py:214 -+msgid "Semanage transaction already in progress" - msgstr "" - --#: ../semanage/seobject.py:239 --#, fuzzy --msgid "Level" --msgstr "RAID Level:" -+#: ../semanage/seobject.py:222 -+msgid "Could not start semanage transaction" -+msgstr "" - --#: ../semanage/seobject.py:239 --#, fuzzy --msgid "Translation" --msgstr "Virtualizace" -+#: ../semanage/seobject.py:231 -+msgid "Could not commit semanage transaction" -+msgstr "" - --#: ../semanage/seobject.py:247 ../semanage/seobject.py:261 --#, fuzzy, python-format --msgid "Translations can not contain spaces '%s' " --msgstr "Instalace nemůže pokračovat." -+#: ../semanage/seobject.py:235 -+msgid "Semanage transaction not in progress" -+msgstr "" - --#: ../semanage/seobject.py:250 --#, fuzzy, python-format --msgid "Invalid Level '%s' " --msgstr "Neplatná jmenovka" -+#: ../semanage/seobject.py:247 ../semanage/seobject.py:329 -+#, fuzzy -+msgid "Could not list SELinux modules" -+msgstr "Místo připojení je již používáno" - --#: ../semanage/seobject.py:253 --#, python-format --msgid "%s already defined in translations" -+#: ../semanage/seobject.py:256 -+msgid "Modules Name" - msgstr "" - --#: ../semanage/seobject.py:265 --#, python-format --msgid "%s not defined in translations" --msgstr "" -+#: ../semanage/seobject.py:256 ../gui/modulesPage.py:62 -+#, fuzzy -+msgid "Version" -+msgstr "Perština" - --#: ../semanage/seobject.py:290 --msgid "Not yet implemented" --msgstr "" -+#: ../semanage/seobject.py:259 ../gui/statusPage.py:75 -+msgid "Disabled" -+msgstr "Zakázáno" - --#: ../semanage/seobject.py:294 --msgid "Semanage transaction already in progress" -+#: ../semanage/seobject.py:274 -+#, python-format -+msgid "Could not disable module %s (remove failed)" - msgstr "" - --#: ../semanage/seobject.py:303 --msgid "Could not start semanage transaction" -+#: ../semanage/seobject.py:285 -+#, python-format -+msgid "Could not enable module %s (remove failed)" - msgstr "" - --#: ../semanage/seobject.py:309 --msgid "Could not commit semanage transaction" -+#: ../semanage/seobject.py:300 -+#, python-format -+msgid "Could not remove module %s (remove failed)" - msgstr "" - --#: ../semanage/seobject.py:313 --msgid "Semanage transaction not in progress" -+#: ../semanage/seobject.py:316 -+msgid "dontaudit requires either 'on' or 'off'" - msgstr "" - --#: ../semanage/seobject.py:325 --#, fuzzy --msgid "Could not list SELinux modules" --msgstr "Místo připojení je již používáno" -+#: ../semanage/seobject.py:344 -+msgid "Builtin Permissive Types" -+msgstr "" - --#: ../semanage/seobject.py:336 --msgid "Permissive Types" -+#: ../semanage/seobject.py:350 -+msgid "Customized Permissive Types" + msgid "Translation" + msgstr "Virtualizace" +@@ -178,267 +180,273 @@ + msgid "Permissive Types" msgstr "" -#: ../semanage/seobject.py:378 -+#: ../semanage/seobject.py:391 ++#: ../semanage/seobject.py:366 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" -#: ../semanage/seobject.py:384 -+#: ../semanage/seobject.py:397 ++#: ../semanage/seobject.py:380 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "" @@ -37589,119 +35768,119 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 -+#: ../semanage/seobject.py:423 ../semanage/seobject.py:485 -+#: ../semanage/seobject.py:531 ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:700 ../semanage/seobject.py:758 -+#: ../semanage/seobject.py:992 ../semanage/seobject.py:1651 -+#: ../semanage/seobject.py:1715 ../semanage/seobject.py:1734 -+#: ../semanage/seobject.py:1843 ../semanage/seobject.py:1895 ++#: ../semanage/seobject.py:406 ../semanage/seobject.py:466 ++#: ../semanage/seobject.py:512 ../semanage/seobject.py:594 ++#: ../semanage/seobject.py:661 ../semanage/seobject.py:719 ++#: ../semanage/seobject.py:929 ../semanage/seobject.py:1502 ++#: ../semanage/seobject.py:1566 ../semanage/seobject.py:1578 ++#: ../semanage/seobject.py:1659 ../semanage/seobject.py:1710 #, fuzzy, python-format msgid "Could not create a key for %s" msgstr "Nemohu vytvořit editor klonů disku" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 -+#: ../semanage/seobject.py:427 ../semanage/seobject.py:489 -+#: ../semanage/seobject.py:535 ../semanage/seobject.py:541 ++#: ../semanage/seobject.py:410 ../semanage/seobject.py:470 ++#: ../semanage/seobject.py:516 ../semanage/seobject.py:522 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "" -#: ../semanage/seobject.py:416 --#, python-format --msgid "Login mapping for %s is already defined" --msgstr "" -- ++#: ../semanage/seobject.py:412 + #, python-format + msgid "Login mapping for %s is already defined" + msgstr "" + -#: ../semanage/seobject.py:421 -+#: ../semanage/seobject.py:436 ++#: ../semanage/seobject.py:417 #, python-format msgid "Linux Group %s does not exist" msgstr "" -#: ../semanage/seobject.py:426 -+#: ../semanage/seobject.py:441 ++#: ../semanage/seobject.py:422 #, python-format msgid "Linux User %s does not exist" msgstr "" -#: ../semanage/seobject.py:430 -+#: ../semanage/seobject.py:445 ++#: ../semanage/seobject.py:426 #, python-format msgid "Could not create login mapping for %s" msgstr "" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 -+#: ../semanage/seobject.py:449 ../semanage/seobject.py:647 ++#: ../semanage/seobject.py:430 ../semanage/seobject.py:608 #, python-format msgid "Could not set name for %s" msgstr "" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 -+#: ../semanage/seobject.py:454 ../semanage/seobject.py:657 ++#: ../semanage/seobject.py:435 ../semanage/seobject.py:618 #, python-format msgid "Could not set MLS range for %s" msgstr "" -#: ../semanage/seobject.py:443 -+#: ../semanage/seobject.py:458 ++#: ../semanage/seobject.py:439 #, python-format msgid "Could not set SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject.py:462 ++#: ../semanage/seobject.py:443 #, python-format msgid "Could not add login mapping for %s" msgstr "" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 -+#: ../semanage/seobject.py:474 ../semanage/seobject.py:477 ++#: ../semanage/seobject.py:455 ../semanage/seobject.py:458 msgid "add SELinux user mapping" msgstr "" -#: ../semanage/seobject.py:466 -+#: ../semanage/seobject.py:481 ++#: ../semanage/seobject.py:462 msgid "Requires seuser or serange" msgstr "" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 -+#: ../semanage/seobject.py:491 ../semanage/seobject.py:537 ++#: ../semanage/seobject.py:472 ../semanage/seobject.py:518 #, python-format msgid "Login mapping for %s is not defined" msgstr "" -#: ../semanage/seobject.py:480 -+#: ../semanage/seobject.py:495 ++#: ../semanage/seobject.py:476 #, python-format msgid "Could not query seuser for %s" msgstr "" -#: ../semanage/seobject.py:496 -+#: ../semanage/seobject.py:511 ++#: ../semanage/seobject.py:492 #, python-format msgid "Could not modify login mapping for %s" msgstr "" -#: ../semanage/seobject.py:528 -+#: ../semanage/seobject.py:543 ++#: ../semanage/seobject.py:524 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:532 -+#: ../semanage/seobject.py:547 ++#: ../semanage/seobject.py:528 #, python-format msgid "Could not delete login mapping for %s" msgstr "" -#: ../semanage/seobject.py:555 -+#: ../semanage/seobject.py:566 ../semanage/seobject.py:580 -+#: ../semanage/seobject.py:793 ++#: ../semanage/seobject.py:551 msgid "Could not list login mappings" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -+#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 ++#: ../semanage/seobject.py:564 ../semanage/seobject.py:569 +#: ../gui/system-config-selinux.glade:100 #, fuzzy msgid "Login Name" @@ -37709,352 +35888,348 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 -+#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 ++#: ../semanage/seobject.py:564 ../semanage/seobject.py:569 ++#: ../semanage/seobject.py:778 ../semanage/seobject.py:783 +#: ../gui/system-config-selinux.glade:128 -+#: ../gui/system-config-selinux.glade:915 -+#: ../gui/system-config-selinux.glade:2304 ../gui/usersPage.py:44 ++#: ../gui/system-config-selinux.glade:1107 ++#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 msgid "SELinux User" msgstr "" -#: ../semanage/seobject.py:568 -+#: ../semanage/seobject.py:602 ../gui/system-config-selinux.glade:156 -+#: ../gui/system-config-selinux.glade:943 ++#: ../semanage/seobject.py:564 ../gui/system-config-selinux.glade:156 ++#: ../gui/system-config-selinux.glade:1135 msgid "MLS/MCS Range" msgstr "" -#: ../semanage/seobject.py:594 -+#: ../semanage/seobject.py:628 ++#: ../semanage/seobject.py:590 #, fuzzy, python-format msgid "You must add at least one role for %s" msgstr "Musíte vybrat alespoň jeden z protokolů (IPv4 nebo IPv6)." -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 -+#: ../semanage/seobject.py:636 ../semanage/seobject.py:704 -+#: ../semanage/seobject.py:762 ../semanage/seobject.py:768 ++#: ../semanage/seobject.py:598 ../semanage/seobject.py:665 ++#: ../semanage/seobject.py:723 ../semanage/seobject.py:729 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "" -#: ../semanage/seobject.py:604 --#, python-format --msgid "SELinux user %s is already defined" --msgstr "" -- ++#: ../semanage/seobject.py:600 + #, python-format + msgid "SELinux user %s is already defined" + msgstr "" + -#: ../semanage/seobject.py:608 -+#: ../semanage/seobject.py:643 ++#: ../semanage/seobject.py:604 #, python-format msgid "Could not create SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:617 -+#: ../semanage/seobject.py:652 ++#: ../semanage/seobject.py:613 #, python-format msgid "Could not add role %s for %s" msgstr "" -#: ../semanage/seobject.py:626 -+#: ../semanage/seobject.py:661 ++#: ../semanage/seobject.py:622 #, python-format msgid "Could not set MLS level for %s" msgstr "" -#: ../semanage/seobject.py:629 -+#: ../semanage/seobject.py:664 ++#: ../semanage/seobject.py:625 #, python-format msgid "Could not add prefix %s for %s" msgstr "" -#: ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:667 ++#: ../semanage/seobject.py:628 #, python-format msgid "Could not extract key for %s" msgstr "" -#: ../semanage/seobject.py:636 -+#: ../semanage/seobject.py:671 ++#: ../semanage/seobject.py:632 #, python-format msgid "Could not add SELinux user %s" msgstr "" -#: ../semanage/seobject.py:659 -+#: ../semanage/seobject.py:694 ++#: ../semanage/seobject.py:655 msgid "Requires prefix, roles, level or range" msgstr "" -#: ../semanage/seobject.py:661 -+#: ../semanage/seobject.py:696 ++#: ../semanage/seobject.py:657 msgid "Requires prefix or roles" msgstr "" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 -+#: ../semanage/seobject.py:706 ../semanage/seobject.py:764 ++#: ../semanage/seobject.py:667 ../semanage/seobject.py:725 #, python-format msgid "SELinux user %s is not defined" msgstr "" -#: ../semanage/seobject.py:675 -+#: ../semanage/seobject.py:710 ++#: ../semanage/seobject.py:671 #, python-format msgid "Could not query user for %s" msgstr "" -#: ../semanage/seobject.py:702 -+#: ../semanage/seobject.py:737 ++#: ../semanage/seobject.py:698 #, python-format msgid "Could not modify SELinux user %s" msgstr "" -#: ../semanage/seobject.py:735 -+#: ../semanage/seobject.py:770 ++#: ../semanage/seobject.py:731 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:739 -+#: ../semanage/seobject.py:774 ++#: ../semanage/seobject.py:735 #, python-format msgid "Could not delete SELinux user %s" msgstr "" -#: ../semanage/seobject.py:762 -+#: ../semanage/seobject.py:807 ++#: ../semanage/seobject.py:758 #, fuzzy msgid "Could not list SELinux users" msgstr "Místo připojení je již používáno" -#: ../semanage/seobject.py:768 -+#: ../semanage/seobject.py:813 ++#: ../semanage/seobject.py:764 #, python-format msgid "Could not list roles for user %s" msgstr "" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:835 ++#: ../semanage/seobject.py:777 #, fuzzy msgid "Labeling" msgstr "Název" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:835 ++#: ../semanage/seobject.py:777 msgid "MLS/" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:778 msgid "Prefix" msgstr "Prefix" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:778 #, fuzzy msgid "MCS Level" msgstr "RAID Level:" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:778 msgid "MCS Range" msgstr "" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 -+#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59 ++#: ../semanage/seobject.py:778 ../semanage/seobject.py:783 ++#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 msgid "SELinux Roles" msgstr "" -#: ../semanage/seobject.py:802 -+#: ../semanage/seobject.py:856 ++#: ../semanage/seobject.py:798 msgid "Protocol udp or tcp is required" msgstr "" -#: ../semanage/seobject.py:804 -+#: ../semanage/seobject.py:858 ++#: ../semanage/seobject.py:800 msgid "Port is required" msgstr "" -#: ../semanage/seobject.py:815 -+#: ../semanage/seobject.py:868 -+#, fuzzy -+msgid "Invalid Port" -+msgstr "Neplatné jméno počítače" -+ -+#: ../semanage/seobject.py:872 ++#: ../semanage/seobject.py:811 #, python-format msgid "Could not create a key for %s/%s" msgstr "" -#: ../semanage/seobject.py:826 -+#: ../semanage/seobject.py:884 ++#: ../semanage/seobject.py:822 msgid "Type is required" msgstr "" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 -+#: ../semanage/seobject.py:890 ../semanage/seobject.py:950 -+#: ../semanage/seobject.py:1005 ../semanage/seobject.py:1011 ++#: ../semanage/seobject.py:828 ../semanage/seobject.py:887 ++#: ../semanage/seobject.py:942 ../semanage/seobject.py:948 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "" -#: ../semanage/seobject.py:834 -+#: ../semanage/seobject.py:892 ++#: ../semanage/seobject.py:830 #, python-format msgid "Port %s/%s already defined" msgstr "" -#: ../semanage/seobject.py:838 -+#: ../semanage/seobject.py:896 ++#: ../semanage/seobject.py:834 #, fuzzy, python-format msgid "Could not create port for %s/%s" msgstr "" -@@ -446,80 +449,80 @@ +@@ -446,80 +454,80 @@ "\n" "%s.%s" -#: ../semanage/seobject.py:844 -+#: ../semanage/seobject.py:902 ++#: ../semanage/seobject.py:840 #, python-format msgid "Could not create context for %s/%s" msgstr "" -#: ../semanage/seobject.py:848 -+#: ../semanage/seobject.py:906 ++#: ../semanage/seobject.py:844 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:852 -+#: ../semanage/seobject.py:910 ++#: ../semanage/seobject.py:848 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:856 -+#: ../semanage/seobject.py:914 ++#: ../semanage/seobject.py:852 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:861 -+#: ../semanage/seobject.py:919 ++#: ../semanage/seobject.py:857 #, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:865 -+#: ../semanage/seobject.py:923 ++#: ../semanage/seobject.py:861 #, python-format msgid "Could not set port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:869 -+#: ../semanage/seobject.py:927 ++#: ../semanage/seobject.py:865 #, python-format msgid "Could not add port %s/%s" msgstr "" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject.py:942 ../semanage/seobject.py:1196 -+#: ../semanage/seobject.py:1398 ++#: ../semanage/seobject.py:879 ../semanage/seobject.py:1125 ++#: ../semanage/seobject.py:1313 msgid "Requires setype or serange" msgstr "" -#: ../semanage/seobject.py:885 -+#: ../semanage/seobject.py:944 ++#: ../semanage/seobject.py:881 msgid "Requires setype" msgstr "" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 -+#: ../semanage/seobject.py:952 ../semanage/seobject.py:1007 ++#: ../semanage/seobject.py:889 ../semanage/seobject.py:944 #, python-format msgid "Port %s/%s is not defined" msgstr "" -#: ../semanage/seobject.py:897 -+#: ../semanage/seobject.py:956 ++#: ../semanage/seobject.py:893 #, python-format msgid "Could not query port %s/%s" msgstr "" -#: ../semanage/seobject.py:908 -+#: ../semanage/seobject.py:967 ++#: ../semanage/seobject.py:904 #, python-format msgid "Could not modify port %s/%s" msgstr "" -#: ../semanage/seobject.py:921 -+#: ../semanage/seobject.py:980 ++#: ../semanage/seobject.py:917 msgid "Could not list the ports" msgstr "" -#: ../semanage/seobject.py:937 -+#: ../semanage/seobject.py:996 ++#: ../semanage/seobject.py:933 #, fuzzy, python-format msgid "Could not delete the port %s" msgstr "Nemohu alokovat požadované oddíly: %s." -#: ../semanage/seobject.py:954 -+#: ../semanage/seobject.py:1013 ++#: ../semanage/seobject.py:950 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:958 -+#: ../semanage/seobject.py:1017 ++#: ../semanage/seobject.py:954 #, fuzzy, python-format msgid "Could not delete port %s/%s" msgstr "" -@@ -527,404 +530,420 @@ +@@ -527,404 +535,405 @@ "\n" "%s.%s" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 -+#: ../semanage/seobject.py:1033 ../semanage/seobject.py:1055 ++#: ../semanage/seobject.py:970 ../semanage/seobject.py:992 msgid "Could not list ports" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1013 msgid "SELinux Port Type" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1013 msgid "Proto" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1088 ../gui/system-config-selinux.glade:335 ++#: ../semanage/seobject.py:1013 ../gui/system-config-selinux.glade:335 msgid "Port Number" msgstr "" -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 -+#: ../semanage/seobject.py:1106 ../semanage/seobject.py:1186 -+#: ../semanage/seobject.py:1233 ++#: ../semanage/seobject.py:1030 ../semanage/seobject.py:1112 ++#: ../semanage/seobject.py:1162 msgid "Node Address is required" msgstr "" -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 -+#: ../semanage/seobject.py:1109 ../semanage/seobject.py:1189 -+#: ../semanage/seobject.py:1236 ++#: ../semanage/seobject.py:1033 ../semanage/seobject.py:1115 ++#: ../semanage/seobject.py:1165 msgid "Node Netmask is required" msgstr "" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 -+#: ../semanage/seobject.py:1114 ../semanage/seobject.py:1193 -+#: ../semanage/seobject.py:1241 ++#: ../semanage/seobject.py:1040 ../semanage/seobject.py:1121 ++#: ../semanage/seobject.py:1172 msgid "Unknown or missing protocol" msgstr "" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 -+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1336 -+#: ../semanage/seobject.py:1589 ++#: ../semanage/seobject.py:1050 ../semanage/seobject.py:1252 ++#: ../semanage/seobject.py:1441 msgid "SELinux Type is required" msgstr "" @@ -38062,268 +36237,250 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 -+#: ../semanage/seobject.py:1127 ../semanage/seobject.py:1200 -+#: ../semanage/seobject.py:1245 ../semanage/seobject.py:1340 -+#: ../semanage/seobject.py:1402 ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1593 ++#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1129 ++#: ../semanage/seobject.py:1176 ../semanage/seobject.py:1256 ++#: ../semanage/seobject.py:1317 ../semanage/seobject.py:1351 ++#: ../semanage/seobject.py:1445 #, python-format msgid "Could not create key for %s" msgstr "" -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 -+#: ../semanage/seobject.py:1129 ../semanage/seobject.py:1204 -+#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1255 ++#: ../semanage/seobject.py:1056 ../semanage/seobject.py:1133 ++#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1186 #, python-format msgid "Could not check if addr %s is defined" msgstr "" -#: ../semanage/seobject.py:1064 --#, fuzzy, python-format --msgid "Addr %s already defined" --msgstr "balíček je již nainstalován" -- ++#: ../semanage/seobject.py:1060 + #, fuzzy, python-format + msgid "Addr %s already defined" + msgstr "balíček je již nainstalován" + -#: ../semanage/seobject.py:1068 -+#: ../semanage/seobject.py:1138 ++#: ../semanage/seobject.py:1064 #, fuzzy, python-format msgid "Could not create addr for %s" msgstr "Nemohu vytvořit editor klonů disku" -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 -+#: ../semanage/seobject.py:1143 ../semanage/seobject.py:1356 -+#: ../semanage/seobject.py:1557 ++#: ../semanage/seobject.py:1069 ../semanage/seobject.py:1271 ++#: ../semanage/seobject.py:1411 #, fuzzy, python-format msgid "Could not create context for %s" msgstr "Nemohu vytvořit editor klonů disku" -#: ../semanage/seobject.py:1077 -+#: ../semanage/seobject.py:1147 ++#: ../semanage/seobject.py:1073 #, fuzzy, python-format msgid "Could not set mask for %s" msgstr "Nemohu vytvořit editor klonů disku" -#: ../semanage/seobject.py:1082 -+#: ../semanage/seobject.py:1152 ++#: ../semanage/seobject.py:1078 #, fuzzy, python-format msgid "Could not set user in addr context for %s" msgstr "Nemohu vytvořit editor klonů disku" -#: ../semanage/seobject.py:1086 -+#: ../semanage/seobject.py:1156 ++#: ../semanage/seobject.py:1082 #, fuzzy, python-format msgid "Could not set role in addr context for %s" msgstr "Nemohu vytvořit editor klonů disku" -#: ../semanage/seobject.py:1090 -+#: ../semanage/seobject.py:1160 ++#: ../semanage/seobject.py:1086 #, fuzzy, python-format msgid "Could not set type in addr context for %s" msgstr "Nemohu vytvořit editor klonů disku" -#: ../semanage/seobject.py:1095 -+#: ../semanage/seobject.py:1165 ++#: ../semanage/seobject.py:1091 #, fuzzy, python-format msgid "Could not set mls fields in addr context for %s" msgstr "Nemohu vytvořit editor klonů disku" -#: ../semanage/seobject.py:1099 -+#: ../semanage/seobject.py:1169 ++#: ../semanage/seobject.py:1095 #, fuzzy, python-format msgid "Could not set addr context for %s" msgstr "Nemohu vytvořit editor klonů disku" -#: ../semanage/seobject.py:1103 -+#: ../semanage/seobject.py:1173 ++#: ../semanage/seobject.py:1099 #, fuzzy, python-format msgid "Could not add addr %s" msgstr "Nelze odstranit volné místo." -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 -+#: ../semanage/seobject.py:1206 ../semanage/seobject.py:1251 ++#: ../semanage/seobject.py:1135 ../semanage/seobject.py:1182 #, fuzzy, python-format msgid "Addr %s is not defined" msgstr "%s není platné jméno počítače." -#: ../semanage/seobject.py:1143 -+#: ../semanage/seobject.py:1210 ++#: ../semanage/seobject.py:1139 #, fuzzy, python-format msgid "Could not query addr %s" msgstr "Nemohu vytvořit editor klonů disku" -#: ../semanage/seobject.py:1154 -+#: ../semanage/seobject.py:1221 ++#: ../semanage/seobject.py:1150 #, fuzzy, python-format msgid "Could not modify addr %s" msgstr "Nelze odstranit volné místo." -#: ../semanage/seobject.py:1192 -+#: ../semanage/seobject.py:1257 ++#: ../semanage/seobject.py:1188 #, python-format msgid "Addr %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1196 -+#: ../semanage/seobject.py:1261 ++#: ../semanage/seobject.py:1192 #, fuzzy, python-format msgid "Could not delete addr %s" msgstr "Nelze odstranit volné místo." -#: ../semanage/seobject.py:1212 -+#: ../semanage/seobject.py:1273 -+#, fuzzy -+msgid "Could not deleteall node mappings" -+msgstr "Nelze odstranit volné místo." -+ -+#: ../semanage/seobject.py:1287 ++#: ../semanage/seobject.py:1208 #, fuzzy msgid "Could not list addrs" msgstr "Úprava rozhraní" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 -+#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1406 -+#: ../semanage/seobject.py:1440 ../semanage/seobject.py:1446 ++#: ../semanage/seobject.py:1260 ../semanage/seobject.py:1321 ++#: ../semanage/seobject.py:1355 ../semanage/seobject.py:1361 #, python-format msgid "Could not check if interface %s is defined" msgstr "" -#: ../semanage/seobject.py:1266 --#, fuzzy, python-format --msgid "Interface %s already defined" --msgstr "balíček je již nainstalován" -- ++#: ../semanage/seobject.py:1262 + #, fuzzy, python-format + msgid "Interface %s already defined" + msgstr "balíček je již nainstalován" + -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject.py:1351 ++#: ../semanage/seobject.py:1266 #, fuzzy, python-format msgid "Could not create interface for %s" msgstr "Nemohu alokovat oddíly pomocí cylindrů.\n" -#: ../semanage/seobject.py:1279 -+#: ../semanage/seobject.py:1360 ++#: ../semanage/seobject.py:1275 #, python-format msgid "Could not set user in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1283 -+#: ../semanage/seobject.py:1364 ++#: ../semanage/seobject.py:1279 #, python-format msgid "Could not set role in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1287 -+#: ../semanage/seobject.py:1368 ++#: ../semanage/seobject.py:1283 #, python-format msgid "Could not set type in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1292 -+#: ../semanage/seobject.py:1373 ++#: ../semanage/seobject.py:1288 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1296 -+#: ../semanage/seobject.py:1377 ++#: ../semanage/seobject.py:1292 #, python-format msgid "Could not set interface context for %s" msgstr "" -#: ../semanage/seobject.py:1300 -+#: ../semanage/seobject.py:1381 ++#: ../semanage/seobject.py:1296 #, python-format msgid "Could not set message context for %s" msgstr "" -#: ../semanage/seobject.py:1304 -+#: ../semanage/seobject.py:1385 ++#: ../semanage/seobject.py:1300 #, python-format msgid "Could not add interface %s" msgstr "" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 -+#: ../semanage/seobject.py:1408 ../semanage/seobject.py:1442 ++#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1357 #, python-format msgid "Interface %s is not defined" msgstr "" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject.py:1412 ++#: ../semanage/seobject.py:1327 #, python-format msgid "Could not query interface %s" msgstr "" -#: ../semanage/seobject.py:1342 -+#: ../semanage/seobject.py:1423 ++#: ../semanage/seobject.py:1338 #, python-format msgid "Could not modify interface %s" msgstr "" -#: ../semanage/seobject.py:1367 -+#: ../semanage/seobject.py:1448 ++#: ../semanage/seobject.py:1363 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1371 -+#: ../semanage/seobject.py:1452 ++#: ../semanage/seobject.py:1367 #, fuzzy, python-format msgid "Could not delete interface %s" msgstr "Nelze odstranit volné místo." -#: ../semanage/seobject.py:1387 -+#: ../semanage/seobject.py:1464 -+#, fuzzy -+msgid "Could not delete all interface mappings" -+msgstr "Nelze odstranit volné místo." -+ -+#: ../semanage/seobject.py:1478 ++#: ../semanage/seobject.py:1383 #, fuzzy msgid "Could not list interfaces" msgstr "Úprava rozhraní" -#: ../semanage/seobject.py:1397 -+#: ../semanage/seobject.py:1497 ++#: ../semanage/seobject.py:1393 #, fuzzy msgid "SELinux Interface" msgstr "Úprava rozhraní" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1497 ../semanage/seobject.py:1801 ++#: ../semanage/seobject.py:1393 ../semanage/seobject.py:1632 #, fuzzy msgid "Context" msgstr "Pokračovat" -#: ../semanage/seobject.py:1421 -+#: ../semanage/seobject.py:1541 -+#, python-format -+msgid "Equivalence class for %s already exists" -+msgstr "" -+ -+#: ../semanage/seobject.py:1549 -+#, python-format -+msgid "Equivalence class for %s does not exists" -+msgstr "" -+ -+#: ../semanage/seobject.py:1563 ++#: ../semanage/seobject.py:1417 #, python-format msgid "Could not set user in file context for %s" msgstr "" -#: ../semanage/seobject.py:1425 -+#: ../semanage/seobject.py:1567 ++#: ../semanage/seobject.py:1421 #, python-format msgid "Could not set role in file context for %s" msgstr "" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 -+#: ../semanage/seobject.py:1572 ../semanage/seobject.py:1623 ++#: ../semanage/seobject.py:1426 ../semanage/seobject.py:1474 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "" -#: ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1578 ++#: ../semanage/seobject.py:1432 #, fuzzy msgid "Invalid file specification" msgstr "Chybná IP informace" @@ -38331,240 +36488,207 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 --#, python-format --msgid "Could not check if file context for %s is defined" -+#: ../semanage/seobject.py:1580 -+msgid "File specification can not include spaces" ++#: ../semanage/seobject.py:1449 ../semanage/seobject.py:1454 ++#: ../semanage/seobject.py:1506 ../semanage/seobject.py:1582 ++#: ../semanage/seobject.py:1586 + #, python-format + msgid "Could not check if file context for %s is defined" msgstr "" -#: ../semanage/seobject.py:1461 -+#: ../semanage/seobject.py:1597 ../semanage/seobject.py:1602 -+#: ../semanage/seobject.py:1655 ../semanage/seobject.py:1738 -+#: ../semanage/seobject.py:1742 ++#: ../semanage/seobject.py:1457 #, python-format --msgid "File context for %s already defined" -+msgid "Could not check if file context for %s is defined" + msgid "File context for %s already defined" msgstr "" -#: ../semanage/seobject.py:1465 -+#: ../semanage/seobject.py:1610 ++#: ../semanage/seobject.py:1461 #, fuzzy, python-format msgid "Could not create file context for %s" msgstr "Nemohu vytvořit editor klonů disku" -#: ../semanage/seobject.py:1473 -+#: ../semanage/seobject.py:1618 ++#: ../semanage/seobject.py:1469 #, python-format msgid "Could not set type in file context for %s" msgstr "" -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 -+#: ../semanage/seobject.py:1626 ../semanage/seobject.py:1683 -+#: ../semanage/seobject.py:1687 ++#: ../semanage/seobject.py:1477 ../semanage/seobject.py:1534 ++#: ../semanage/seobject.py:1538 #, python-format msgid "Could not set file context for %s" msgstr "" -#: ../semanage/seobject.py:1487 -+#: ../semanage/seobject.py:1632 ++#: ../semanage/seobject.py:1483 #, python-format msgid "Could not add file context for %s" msgstr "" -#: ../semanage/seobject.py:1501 -+#: ../semanage/seobject.py:1646 ++#: ../semanage/seobject.py:1497 msgid "Requires setype, serange or seuser" msgstr "" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 -+#: ../semanage/seobject.py:1659 ../semanage/seobject.py:1746 ++#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1590 #, python-format msgid "File context for %s is not defined" msgstr "" -#: ../semanage/seobject.py:1520 -+#: ../semanage/seobject.py:1665 ++#: ../semanage/seobject.py:1516 #, python-format msgid "Could not query file context for %s" msgstr "" -#: ../semanage/seobject.py:1546 -+#: ../semanage/seobject.py:1691 ++#: ../semanage/seobject.py:1542 #, python-format msgid "Could not modify file context for %s" msgstr "" -#: ../semanage/seobject.py:1560 -+#: ../semanage/seobject.py:1705 ++#: ../semanage/seobject.py:1556 msgid "Could not list the file contexts" msgstr "" -#: ../semanage/seobject.py:1574 -+#: ../semanage/seobject.py:1719 ++#: ../semanage/seobject.py:1570 #, python-format msgid "Could not delete the file context %s" msgstr "" -#: ../semanage/seobject.py:1592 -+#: ../semanage/seobject.py:1744 ++#: ../semanage/seobject.py:1588 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1598 -+#: ../semanage/seobject.py:1750 ++#: ../semanage/seobject.py:1594 #, fuzzy, python-format msgid "Could not delete file context for %s" msgstr "Nemohu vytvořit editor klonů disku" -#: ../semanage/seobject.py:1613 -+#: ../semanage/seobject.py:1765 ++#: ../semanage/seobject.py:1609 msgid "Could not list file contexts" msgstr "" -#: ../semanage/seobject.py:1617 -+#: ../semanage/seobject.py:1769 ++#: ../semanage/seobject.py:1613 msgid "Could not list local file contexts" msgstr "" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1801 ++#: ../semanage/seobject.py:1632 msgid "SELinux fcontext" msgstr "" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1801 ++#: ../semanage/seobject.py:1632 #, fuzzy msgid "type" msgstr "Typ" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 -+#: ../semanage/seobject.py:1812 -+msgid "" -+"\n" -+"SELinux fcontext Equivalence \n" -+msgstr "" -+ -+#: ../semanage/seobject.py:1846 ../semanage/seobject.py:1898 -+#: ../semanage/seobject.py:1904 ++#: ../semanage/seobject.py:1662 ../semanage/seobject.py:1713 ++#: ../semanage/seobject.py:1719 #, python-format msgid "Could not check if boolean %s is defined" msgstr "" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 -+#: ../semanage/seobject.py:1848 ../semanage/seobject.py:1900 ++#: ../semanage/seobject.py:1664 ../semanage/seobject.py:1715 #, python-format msgid "Boolean %s is not defined" msgstr "" -#: ../semanage/seobject.py:1672 -+#: ../semanage/seobject.py:1852 ++#: ../semanage/seobject.py:1668 #, python-format msgid "Could not query file context %s" msgstr "" -#: ../semanage/seobject.py:1677 -+#: ../semanage/seobject.py:1857 ++#: ../semanage/seobject.py:1673 #, fuzzy, python-format msgid "You must specify one of the following values: %s" msgstr "Musíte vložit hodnotu" -#: ../semanage/seobject.py:1681 -+#: ../semanage/seobject.py:1862 ++#: ../semanage/seobject.py:1677 #, fuzzy, python-format msgid "Could not set active value of boolean %s" msgstr "Nelze odstranit volné místo." -#: ../semanage/seobject.py:1684 -+#: ../semanage/seobject.py:1865 ++#: ../semanage/seobject.py:1680 #, python-format msgid "Could not modify boolean %s" msgstr "" -#: ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1883 ++#: ../semanage/seobject.py:1698 #, python-format msgid "Bad format %s: Record %s" msgstr "" -#: ../semanage/seobject.py:1725 -+#: ../semanage/seobject.py:1906 ++#: ../semanage/seobject.py:1721 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1729 -+#: ../semanage/seobject.py:1910 ++#: ../semanage/seobject.py:1725 #, fuzzy, python-format msgid "Could not delete boolean %s" msgstr "Nelze odstranit volné místo." -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 -+#: ../semanage/seobject.py:1922 ../semanage/seobject.py:1939 ++#: ../semanage/seobject.py:1737 ../semanage/seobject.py:1754 msgid "Could not list booleans" msgstr "" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject.py:1962 ++#: ../semanage/seobject.py:1773 msgid "unknown" msgstr "neznámý" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1975 ++#: ../semanage/seobject.py:1776 msgid "off" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1975 ++#: ../semanage/seobject.py:1776 #, fuzzy msgid "on" msgstr "Nic" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1984 ++#: ../semanage/seobject.py:1785 msgid "SELinux boolean" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1984 ../gui/polgen.glade:3228 ++#: ../semanage/seobject.py:1785 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 #, fuzzy msgid "Description" msgstr "Oddíl" -@@ -1079,426 +1098,2364 @@ - msgid "Error: you are not allowed to change levels on a non secure terminal \n" +@@ -1104,437 +1113,2325 @@ + msgid "failed to build new range with level %s\n" msgstr "" --#: ../newrole/newrole.c:957 +-#: ../newrole/newrole.c:996 -#, c-format --msgid "Couldn't get default type.\n" -+#: ../newrole/newrole.c:957 -+#, c-format -+msgid "Couldn't get default type.\n" -+msgstr "" -+ -+#: ../newrole/newrole.c:967 -+#, c-format -+msgid "failed to get new context.\n" -+msgstr "" -+ -+#: ../newrole/newrole.c:974 -+#, c-format -+msgid "failed to set new role %s\n" -+msgstr "" -+ -+#: ../newrole/newrole.c:981 -+#, c-format -+msgid "failed to set new type %s\n" -+msgstr "" -+ -+#: ../newrole/newrole.c:991 -+#, c-format -+msgid "failed to build new range with level %s\n" -+msgstr "" -+ +-msgid "failed to set new range %s\n" +#: ../newrole/newrole.c:996 +#, c-format +msgid "failed to set new range %s\n" @@ -38645,12 +36769,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +msgid "Error allocating shell's argv0.\n" +msgstr "" + -+#: ../newrole/newrole.c:1347 ++#: ../newrole/newrole.c:1346 +#, fuzzy, c-format +msgid "Unable to restore the environment, aborting\n" +msgstr "Nemohu přenést instalační obraz." + -+#: ../newrole/newrole.c:1358 ++#: ../newrole/newrole.c:1357 +msgid "failed to exec shell\n" +msgstr "" + @@ -38759,7 +36883,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +msgid "Options Error %s " +msgstr "Chyby v oddílech" + -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1725 ++#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 +#, fuzzy +msgid "Boolean" +msgstr "Korejština" @@ -38770,14 +36894,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +msgstr "_Instalovat" + +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 -+#: ../gui/system-config-selinux.glade:1616 -+#: ../gui/system-config-selinux.glade:1839 -+#: ../gui/system-config-selinux.glade:2456 ++#: ../gui/system-config-selinux.glade:1808 ++#: ../gui/system-config-selinux.glade:2031 ++#: ../gui/system-config-selinux.glade:2835 +#, fuzzy +msgid "Customized" +msgstr "_Upravit teď" + -+#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1930 ++#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 +#, fuzzy +msgid "File Labeling" +msgstr "Jmenovka systému souborů:" @@ -38801,7 +36925,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +"Type" +msgstr "Typ" + -+#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2117 ++#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 +msgid "User Mapping" +msgstr "" + @@ -38828,7 +36952,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +msgid "Login '%s' is required" +msgstr "" + -+#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2772 ++#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 +msgid "Policy Module" +msgstr "" + @@ -38836,12 +36960,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +msgid "Module Name" +msgstr "" + ++#: ../gui/modulesPage.py:62 ++#, fuzzy ++msgid "Version" ++msgstr "Perština" ++ +#: ../gui/modulesPage.py:134 +#, fuzzy +msgid "Disable Audit" +msgstr "Zakázáno" + -+#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2681 ++#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 +#, fuzzy +msgid "Enable Audit" +msgstr "Nelze upravit" @@ -38896,11 +37025,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +"requires a script in /etc/rc.d/init.d" +msgstr "" + -+#: ../gui/polgen.glade:260 ../gui/polgen.py:146 ++#: ../gui/polgen.glade:260 +msgid "Standard Init Daemon" +msgstr "" + -+#: ../gui/polgen.glade:280 ../gui/polgen.py:147 ++#: ../gui/polgen.glade:280 +msgid "DBUS System Daemon" +msgstr "" + @@ -38917,7 +37046,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" +msgstr "" + -+#: ../gui/polgen.glade:322 ../gui/polgen.py:149 ++#: ../gui/polgen.glade:322 +msgid "Web Application/Script (CGI)" +msgstr "" + @@ -38927,7 +37056,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +"started by a user" +msgstr "" + -+#: ../gui/polgen.glade:343 ../gui/polgen.py:150 ++#: ../gui/polgen.glade:343 +msgid "User Application" +msgstr "" + @@ -38950,7 +37079,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +"default this user will have no setuid, no networking, no su, no sudo." +msgstr "" + -+#: ../gui/polgen.glade:474 ../gui/polgen.py:151 ++#: ../gui/polgen.glade:474 +msgid "Minimal Terminal User Role" +msgstr "" + @@ -38960,7 +37089,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +"will have no setuid, no networking, no sudo, no su" +msgstr "" + -+#: ../gui/polgen.glade:495 ../gui/polgen.py:152 ++#: ../gui/polgen.glade:495 +msgid "Minimal X Windows User Role" +msgstr "" + @@ -38970,7 +37099,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +"sudo, no su." +msgstr "" + -+#: ../gui/polgen.glade:516 ../gui/polgen.py:153 ++#: ../gui/polgen.glade:516 +#, fuzzy +msgid "User Role" +msgstr "Uživatelské jméno" @@ -38981,7 +37110,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +"can sudo to Root Administration Roles" +msgstr "" + -+#: ../gui/polgen.glade:537 ../gui/polgen.py:154 ++#: ../gui/polgen.glade:537 +msgid "Admin User Role" +msgstr "" + @@ -38997,7 +37126,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +"the system directly." +msgstr "" + -+#: ../gui/polgen.glade:647 ../gui/polgen.py:155 ++#: ../gui/polgen.glade:647 +msgid "Root Admin User Role" +msgstr "" + @@ -39254,142 +37383,112 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +msgid "%s must be a directory" +msgstr "Adresář %s:" + -+#: ../gui/polgengui.py:329 ../gui/polgengui.py:599 ++#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 +#, fuzzy +msgid "You must select a user" +msgstr "Zvolte oddíl, který chcete upravit" + -+#: ../gui/polgengui.py:454 ++#: ../gui/polgengui.py:453 +msgid "Select executable file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:465 ++#: ../gui/polgengui.py:464 +msgid "Select init script file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:475 ++#: ../gui/polgengui.py:474 +msgid "Select file(s) that confined application creates or writes" +msgstr "" + -+#: ../gui/polgengui.py:482 ++#: ../gui/polgengui.py:481 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "" + -+#: ../gui/polgengui.py:542 ++#: ../gui/polgengui.py:541 +msgid "Select directory to generate policy files in" +msgstr "" + -+#: ../gui/polgengui.py:555 ++#: ../gui/polgengui.py:554 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:555 ../gui/polgengui.py:559 ++#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 +#, fuzzy +msgid "Verify Name" +msgstr "Název proxy:" + -+#: ../gui/polgengui.py:559 ++#: ../gui/polgengui.py:558 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:605 ++#: ../gui/polgengui.py:604 +#, fuzzy +msgid "You must enter a name" +msgstr "Musíte zadat jméno serveru." + -+#: ../gui/polgengui.py:611 ++#: ../gui/polgengui.py:610 +#, fuzzy +msgid "You must enter a executable" +msgstr "Musíte zadat jméno serveru." + -+#: ../gui/polgengui.py:615 ../gui/system-config-selinux.py:174 ++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 +#, fuzzy +msgid "Configue SELinux" +msgstr "Nastavit proxy" + -+#: ../gui/polgen.py:148 -+msgid "Internet Services Daemon" -+msgstr "" -+ -+#: ../gui/polgen.py:187 ++#: ../gui/polgen.py:174 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "" + -+#: ../gui/polgen.py:300 ++#: ../gui/polgen.py:204 +msgid "You must enter a name for your confined process/user" +msgstr "" + -+#: ../gui/polgen.py:387 ++#: ../gui/polgen.py:282 +msgid "USER Types are not allowed executables" +msgstr "" + -+#: ../gui/polgen.py:393 ++#: ../gui/polgen.py:288 +msgid "Only DAEMON apps can use an init script" +msgstr "" + -+#: ../gui/polgen.py:411 -+msgid "use_resolve must be a boolean value " -+msgstr "" -+ -+#: ../gui/polgen.py:417 ++#: ../gui/polgen.py:306 +msgid "use_syslog must be a boolean value " +msgstr "" + -+#: ../gui/polgen.py:423 -+msgid "use_kerberos must be a boolean value " -+msgstr "" -+ -+#: ../gui/polgen.py:429 -+msgid "manage_krb5_rcache must be a boolean value " -+msgstr "" -+ -+#: ../gui/polgen.py:459 ++#: ../gui/polgen.py:327 +msgid "USER Types automatically get a tmp type" +msgstr "" + -+#: ../gui/polgen.py:941 ++#: ../gui/polgen.py:729 +msgid "You must enter the executable path for your confined process" +msgstr "" + -+#: ../gui/polgen.py:1071 ++#: ../gui/polgen.py:848 +msgid "Type Enforcement file" +msgstr "" + -+#: ../gui/polgen.py:1072 ++#: ../gui/polgen.py:849 +#, fuzzy +msgid "Interface file" +msgstr "Úprava rozhraní" + -+#: ../gui/polgen.py:1073 ++#: ../gui/polgen.py:850 +msgid "File Contexts file" +msgstr "" + -+#: ../gui/polgen.py:1074 ++#: ../gui/polgen.py:851 +msgid "Setup Script" +msgstr "" + -+#: ../gui/polgen.py:1190 -+#, python-format -+msgid "" -+"\n" -+"%s\n" -+"\n" -+"polgen [ -m ] [ -t type ] executable\n" -+"valid Types:\n" -+msgstr "" -+ -+#: ../gui/polgen.py:1229 -+msgid "Executable required" -+msgstr "" -+ -+#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2547 ++#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 +#, fuzzy +msgid "Network Port" +msgstr "Chyba sítě" @@ -39425,7 +37524,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +msgid "List View" +msgstr "" + -+#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2438 ++#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 +msgid "Group View" +msgstr "" + @@ -40424,61 +38523,79 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils + +#: ../gui/selinux.tbl:206 +msgid "Disable SELinux protection for updfstab daemon" -+msgstr "" -+ + msgstr "" + +-#: ../newrole/newrole.c:1004 +-#, c-format +-msgid "failed to convert new context to string\n" +#: ../gui/selinux.tbl:207 +msgid "Disable SELinux protection for uptimed daemon" -+msgstr "" -+ + msgstr "" + +-#: ../newrole/newrole.c:1009 +-#, fuzzy, c-format +-msgid "%s is not a valid context\n" +-msgstr "%s není platné jméno počítače." +#: ../gui/selinux.tbl:208 +msgid "" +"Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only " +"staff_r can do so" +msgstr "" -+ + +-#: ../newrole/newrole.c:1016 +-#, c-format +-msgid "Unable to allocate memory for new_context" +#: ../gui/selinux.tbl:209 +msgid "Allow users to execute the mount command" -+msgstr "" -+ + msgstr "" + +-#: ../newrole/newrole.c:1042 +-#, fuzzy, c-format +-msgid "Unable to obtain empty signal set\n" +-msgstr "Nelze připojit souborový systém" +#: ../gui/selinux.tbl:210 +msgid "Allow regular users direct mouse access (only allow the X server)" +msgstr "" -+ + +-#: ../newrole/newrole.c:1050 +-#, c-format +-msgid "Unable to set SIGHUP handler\n" +#: ../gui/selinux.tbl:211 +msgid "Allow users to run the dmesg command" msgstr "" --#: ../newrole/newrole.c:967 +-#: ../newrole/newrole.c:1116 -#, c-format --msgid "failed to get new context.\n" +-msgid "Sorry, newrole may be used only on a SELinux kernel.\n" +#: ../gui/selinux.tbl:212 +msgid "Allow users to control network interfaces (also needs USERCTL=true)" msgstr "" --#: ../newrole/newrole.c:974 +-#: ../newrole/newrole.c:1133 -#, c-format --msgid "failed to set new role %s\n" +-msgid "failed to get old_context.\n" +#: ../gui/selinux.tbl:213 +msgid "Allow normal user to execute ping" msgstr "" --#: ../newrole/newrole.c:981 +-#: ../newrole/newrole.c:1140 -#, c-format --msgid "failed to set new type %s\n" +-msgid "Warning! Could not retrieve tty information.\n" +#: ../gui/selinux.tbl:214 +msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)" msgstr "" --#: ../newrole/newrole.c:991 --#, c-format --msgid "failed to build new range with level %s\n" +-#: ../newrole/newrole.c:1161 +-#, fuzzy, c-format +-msgid "error on reading PAM service configuration.\n" +-msgstr "Zapisuji nastavení po aktualizaci..." +#: ../gui/selinux.tbl:215 +msgid "Allow users to rw usb devices" - msgstr "" ++msgstr "" --#: ../newrole/newrole.c:996 +-#: ../newrole/newrole.c:1196 -#, c-format --msgid "failed to set new range %s\n" +-msgid "newrole: incorrect password for %s\n" +#: ../gui/selinux.tbl:216 +msgid "" +"Allow users to run TCP servers (bind to ports and accept connection from the " @@ -40486,140 +38603,137 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +"may change other protocols" msgstr "" --#: ../newrole/newrole.c:1004 --#, c-format --msgid "failed to convert new context to string\n" -+#: ../gui/selinux.tbl:217 -+msgid "Allow user to stat ttyfiles" - msgstr "" - --#: ../newrole/newrole.c:1009 --#, fuzzy, c-format --msgid "%s is not a valid context\n" --msgstr "%s není platné jméno počítače." -+#: ../gui/selinux.tbl:218 -+msgid "Disable SELinux protection for uucpd daemon" -+msgstr "" - --#: ../newrole/newrole.c:1016 --#, c-format --msgid "Unable to allocate memory for new_context" -+#: ../gui/selinux.tbl:219 -+msgid "Disable SELinux protection for vmware daemon" - msgstr "" - --#: ../newrole/newrole.c:1042 --#, fuzzy, c-format --msgid "Unable to obtain empty signal set\n" --msgstr "Nelze připojit souborový systém" -+#: ../gui/selinux.tbl:220 -+msgid "Disable SELinux protection for watchdog daemon" -+msgstr "" - --#: ../newrole/newrole.c:1050 --#, c-format --msgid "Unable to set SIGHUP handler\n" -+#: ../gui/selinux.tbl:221 -+msgid "Disable SELinux protection for winbind daemon" - msgstr "" - --#: ../newrole/newrole.c:1116 --#, c-format --msgid "Sorry, newrole may be used only on a SELinux kernel.\n" -+#: ../gui/selinux.tbl:222 -+msgid "Disable SELinux protection for xdm daemon" - msgstr "" - --#: ../newrole/newrole.c:1133 --#, c-format --msgid "failed to get old_context.\n" -+#: ../gui/selinux.tbl:223 -+msgid "Allow xdm logins as sysadm_r:sysadm_t" - msgstr "" - --#: ../newrole/newrole.c:1140 --#, c-format --msgid "Warning! Could not retrieve tty information.\n" -+#: ../gui/selinux.tbl:224 -+msgid "Disable SELinux protection for xen daemon" - msgstr "" - --#: ../newrole/newrole.c:1161 --#, fuzzy, c-format --msgid "error on reading PAM service configuration.\n" --msgstr "Zapisuji nastavení po aktualizaci..." -+#: ../gui/selinux.tbl:225 -+msgid "XEN" -+msgstr "" - --#: ../newrole/newrole.c:1196 --#, c-format --msgid "newrole: incorrect password for %s\n" -+#: ../gui/selinux.tbl:225 -+msgid "Allow xen to read/write physical disk devices" - msgstr "" - -#: ../newrole/newrole.c:1223 -#, c-format -msgid "newrole: failure forking: %s" -+#: ../gui/selinux.tbl:226 -+msgid "Disable SELinux protection for xfs daemon" ++#: ../gui/selinux.tbl:217 ++msgid "Allow user to stat ttyfiles" msgstr "" -#: ../newrole/newrole.c:1226 ../newrole/newrole.c:1249 -#, fuzzy, c-format -msgid "Unable to restore tty label...\n" -msgstr "Nemohu přenést instalační obraz." -+#: ../gui/selinux.tbl:227 -+msgid "Disable SELinux protection for xen control" ++#: ../gui/selinux.tbl:218 ++msgid "Disable SELinux protection for uucpd daemon" +msgstr "" -#: ../newrole/newrole.c:1228 ../newrole/newrole.c:1255 -#, c-format -msgid "Failed to close tty properly\n" -+#: ../gui/selinux.tbl:228 -+msgid "Disable SELinux protection for ypbind daemon" ++#: ../gui/selinux.tbl:219 ++msgid "Disable SELinux protection for vmware daemon" msgstr "" -#: ../newrole/newrole.c:1287 -#, fuzzy, c-format -msgid "Could not close descriptors.\n" -msgstr "Nemohu alokovat oddíly pomocí cylindrů.\n" -+#: ../gui/selinux.tbl:229 -+msgid "Disable SELinux protection for NIS Password Daemon" ++#: ../gui/selinux.tbl:220 ++msgid "Disable SELinux protection for watchdog daemon" +msgstr "" -#: ../newrole/newrole.c:1314 -#, c-format -msgid "Error allocating shell's argv0.\n" -+#: ../gui/selinux.tbl:230 -+msgid "Disable SELinux protection for ypserv daemon" ++#: ../gui/selinux.tbl:221 ++msgid "Disable SELinux protection for winbind daemon" msgstr "" -#: ../newrole/newrole.c:1346 -#, fuzzy, c-format -msgid "Unable to restore the environment, aborting\n" -msgstr "Nemohu přenést instalační obraz." -+#: ../gui/selinux.tbl:231 -+msgid "Disable SELinux protection for NIS Transfer Daemon" ++#: ../gui/selinux.tbl:222 ++msgid "Disable SELinux protection for xdm daemon" +msgstr "" -#: ../newrole/newrole.c:1357 -msgid "failed to exec shell\n" -+#: ../gui/selinux.tbl:232 -+msgid "Allow SELinux webadm user to manage unprivileged users home directories" ++#: ../gui/selinux.tbl:223 ++msgid "Allow xdm logins as sysadm_r:sysadm_t" msgstr "" -#: ../load_policy/load_policy.c:22 -#, c-format -msgid "usage: %s [-qi]\n" -+#: ../gui/selinux.tbl:233 -+msgid "Allow SELinux webadm user to read unprivileged users home directories" ++#: ../gui/selinux.tbl:224 ++msgid "Disable SELinux protection for xen daemon" msgstr "" -#: ../load_policy/load_policy.c:71 -#, c-format -msgid "%s: Policy is already loaded and initial load requested\n" ++#: ../gui/selinux.tbl:225 ++msgid "XEN" + msgstr "" + +-#: ../load_policy/load_policy.c:80 +-#, c-format +-msgid "%s: Can't load policy and enforcing mode requested: %s\n" ++#: ../gui/selinux.tbl:225 ++msgid "Allow xen to read/write physical disk devices" + msgstr "" + +-#: ../load_policy/load_policy.c:90 +-#, c-format +-msgid "%s: Can't load policy: %s\n" ++#: ../gui/selinux.tbl:226 ++msgid "Disable SELinux protection for xfs daemon" + msgstr "" + +-#: ../scripts/chcat:92 ../scripts/chcat:169 +-#, fuzzy +-msgid "Requires at least one category" +-msgstr "Vložená hodnota není číslo" ++#: ../gui/selinux.tbl:227 ++msgid "Disable SELinux protection for xen control" ++msgstr "" + +-#: ../scripts/chcat:106 ../scripts/chcat:183 +-#, c-format +-msgid "Can not modify sensitivity levels using '+' on %s" ++#: ../gui/selinux.tbl:228 ++msgid "Disable SELinux protection for ypbind daemon" + msgstr "" + +-#: ../scripts/chcat:110 +-#, c-format +-msgid "%s is already in %s" ++#: ../gui/selinux.tbl:229 ++msgid "Disable SELinux protection for NIS Password Daemon" + msgstr "" + +-#: ../scripts/chcat:188 ../scripts/chcat:198 +-#, fuzzy, c-format +-msgid "%s is not in %s" +-msgstr "%s není platné jméno počítače." ++#: ../gui/selinux.tbl:230 ++msgid "Disable SELinux protection for ypserv daemon" ++msgstr "" + +-#: ../scripts/chcat:267 ../scripts/chcat:272 +-msgid "Can not combine +/- with other types of categories" ++#: ../gui/selinux.tbl:231 ++msgid "Disable SELinux protection for NIS Transfer Daemon" + msgstr "" + +-#: ../scripts/chcat:319 +-msgid "Can not have multiple sensitivities" ++#: ../gui/selinux.tbl:232 ++msgid "Allow SELinux webadm user to manage unprivileged users home directories" + msgstr "" + +-#: ../scripts/chcat:325 +-#, c-format +-msgid "Usage %s CATEGORY File ..." ++#: ../gui/selinux.tbl:233 ++msgid "Allow SELinux webadm user to read unprivileged users home directories" + msgstr "" + +-#: ../scripts/chcat:326 +-#, c-format +-msgid "Usage %s -l CATEGORY user ..." +#: ../gui/semanagePage.py:126 +#, fuzzy, python-format +msgid "Are you sure you want to delete %s '%s'?" @@ -40640,31 +38754,36 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +msgid "Modify %s" msgstr "" --#: ../load_policy/load_policy.c:80 +-#: ../scripts/chcat:327 -#, c-format --msgid "%s: Can't load policy and enforcing mode requested: %s\n" -+#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2838 +-msgid "Usage %s [[+|-]CATEGORY],...]q File ..." ++#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 +msgid "Permissive" msgstr "" --#: ../load_policy/load_policy.c:90 +-#: ../scripts/chcat:328 -#, c-format --msgid "%s: Can't load policy: %s\n" -+#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2856 +-msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..." ++#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 +msgid "Enforcing" msgstr "" --#: ../scripts/chcat:92 ../scripts/chcat:169 +-#: ../scripts/chcat:329 +-#, fuzzy, c-format +-msgid "Usage %s -d File ..." +-msgstr "Zavádím ovladač %s ..." ++#: ../gui/statusPage.py:75 ++msgid "Disabled" ++msgstr "Zakázáno" + +-#: ../scripts/chcat:330 +-#, c-format +-msgid "Usage %s -l -d user ..." +#: ../gui/statusPage.py:94 - #, fuzzy --msgid "Requires at least one category" --msgstr "Vložená hodnota není číslo" ++#, fuzzy +msgid "Status" +msgstr "Začátek" - --#: ../scripts/chcat:106 ../scripts/chcat:183 --#, c-format --msgid "Can not modify sensitivity levels using '+' on %s" ++ +#: ../gui/statusPage.py:133 +msgid "" +"Changing the policy type will cause a relabel of the entire file system on " @@ -40672,9 +38791,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +"file system. Do you wish to continue?" msgstr "" --#: ../scripts/chcat:110 +-#: ../scripts/chcat:331 -#, c-format --msgid "%s is already in %s" +-msgid "Usage %s -L" +#: ../gui/statusPage.py:147 +msgid "" +"Changing to SELinux disabled requires a reboot. It is not recommended. If " @@ -40685,74 +38804,83 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +"wish to continue?" msgstr "" --#: ../scripts/chcat:188 ../scripts/chcat:198 --#, fuzzy, c-format --msgid "%s is not in %s" --msgstr "%s není platné jméno počítače." +-#: ../scripts/chcat:332 +-#, c-format +-msgid "Usage %s -L -l user" +#: ../gui/statusPage.py:152 +msgid "" +"Changing to SELinux enabled will cause a relabel of the entire file system " +"on the next boot. Relabeling takes a long time depending on the size of the " +"file system. Do you wish to continue?" -+msgstr "" + msgstr "" --#: ../scripts/chcat:267 ../scripts/chcat:272 --msgid "Can not combine +/- with other types of categories" +-#: ../scripts/chcat:333 +-msgid "Use -- to end option list. For example" +#: ../gui/system-config-selinux.glade:11 +msgid "system-config-selinux" msgstr "" --#: ../scripts/chcat:319 --msgid "Can not have multiple sensitivities" +-#: ../scripts/chcat:334 +-msgid "chcat -- -CompanyConfidential /docs/businessplan.odt" +#: ../gui/system-config-selinux.glade:12 +msgid "" +"Copyright (c)2006 Red Hat, Inc.\n" +"Copyright (c) 2006 Dan Walsh " msgstr "" --#: ../scripts/chcat:325 --#, c-format --msgid "Usage %s CATEGORY File ..." +-#: ../scripts/chcat:335 +-msgid "chcat -l +CompanyConfidential juser" +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 ++#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" msgstr "" --#: ../scripts/chcat:326 --#, c-format --msgid "Usage %s -l CATEGORY user ..." +-#: ../scripts/chcat:399 +-#, fuzzy, c-format +-msgid "Options Error %s " +-msgstr "Chyby v oddílech" +#: ../gui/system-config-selinux.glade:257 +msgid "Add SELinux Network Ports" - msgstr "" ++msgstr "" --#: ../scripts/chcat:327 --#, c-format --msgid "Usage %s [[+|-]CATEGORY],...]q File ..." +-#, fuzzy +-#~ msgid "Boolean" +-#~ msgstr "Korejština" +#: ../gui/system-config-selinux.glade:391 -+#: ../gui/system-config-selinux.glade:678 ++#: ../gui/system-config-selinux.glade:870 +msgid "SELinux Type" - msgstr "" ++msgstr "" --#: ../scripts/chcat:328 --#, c-format --msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..." +-#, fuzzy +-#~ msgid "all" +-#~ msgstr "_Instalovat" +#: ../gui/system-config-selinux.glade:622 -+msgid "File Specification" - msgstr "" ++msgid "" ++"SELinux MLS/MCS\n" ++"Level" ++msgstr "" --#: ../scripts/chcat:329 --#, fuzzy, c-format --msgid "Usage %s -d File ..." --msgstr "Zavádím ovladač %s ..." -+#: ../gui/system-config-selinux.glade:650 -+#, fuzzy +-#, fuzzy +-#~ msgid "Customized" +-#~ msgstr "_Upravit teď" ++#: ../gui/system-config-selinux.glade:814 ++msgid "File Specification" ++msgstr "" + ++#: ../gui/system-config-selinux.glade:842 + #, fuzzy +-#~ msgid "File Labeling" +-#~ msgstr "Jmenovka systému souborů:" +msgid "File Type" +msgstr "Typ systému souborů:" --#: ../scripts/chcat:330 --#, c-format --msgid "Usage %s -l -d user ..." -+#: ../gui/system-config-selinux.glade:727 +-#, fuzzy +-#~ msgid "" +-#~ "File\n" +-#~ "Type" +-#~ msgstr "Typ" ++#: ../gui/system-config-selinux.glade:919 +msgid "" +"all files\n" +"regular file\n" @@ -40762,75 +38890,75 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +"socket\n" +"symbolic link\n" +"named pipe\n" - msgstr "" ++msgstr "" --#: ../scripts/chcat:331 --#, c-format --msgid "Usage %s -L" -+#: ../gui/system-config-selinux.glade:773 +-#, fuzzy +-#~ msgid "Version" +-#~ msgstr "Perština" ++#: ../gui/system-config-selinux.glade:965 +msgid "MLS" - msgstr "" ++msgstr "" --#: ../scripts/chcat:332 --#, c-format --msgid "Usage %s -L -l user" -+#: ../gui/system-config-selinux.glade:837 +-#, fuzzy +-#~ msgid "Disable Audit" +-#~ msgstr "Zakázáno" ++#: ../gui/system-config-selinux.glade:1029 +msgid "Add SELinux User" - msgstr "" ++msgstr "" --#: ../scripts/chcat:333 --msgid "Use -- to end option list. For example" -+#: ../gui/system-config-selinux.glade:1079 +-#, fuzzy +-#~ msgid "Enable Audit" +-#~ msgstr "Nelze upravit" ++#: ../gui/system-config-selinux.glade:1271 +msgid "SELinux Administration" - msgstr "" ++msgstr "" --#: ../scripts/chcat:334 --msgid "chcat -- -CompanyConfidential /docs/businessplan.odt" --msgstr "" -+#: ../gui/system-config-selinux.glade:1122 -+#, fuzzy ++#: ../gui/system-config-selinux.glade:1314 + #, fuzzy +-#~ msgid "Login Users" +-#~ msgstr "Uživatelské jméno:" +msgid "Add" +msgstr "_Přidat" --#: ../scripts/chcat:335 --msgid "chcat -l +CompanyConfidential juser" -+#: ../gui/system-config-selinux.glade:1144 +-#, fuzzy +-#~ msgid "User Role" +-#~ msgstr "Uživatelské jméno" ++#: ../gui/system-config-selinux.glade:1336 +msgid "_Properties" - msgstr "" ++msgstr "" --#: ../scripts/chcat:399 --#, fuzzy, c-format --msgid "Options Error %s " --msgstr "Chyby v oddílech" -+#: ../gui/system-config-selinux.glade:1166 +-#, fuzzy +-#~ msgid "Root Users" +-#~ msgstr "Uživatelské jméno:" ++#: ../gui/system-config-selinux.glade:1358 +msgid "_Delete" +msgstr "_Odstranit" -#, fuzzy --#~ msgid "Boolean" --#~ msgstr "Korejština" -+#: ../gui/system-config-selinux.glade:1257 +-#~ msgid "TCP Ports" +-#~ msgstr "FCP LUN:" ++#: ../gui/system-config-selinux.glade:1449 +msgid "Select Management Object" +msgstr "" -+#: ../gui/system-config-selinux.glade:1274 ++#: ../gui/system-config-selinux.glade:1466 #, fuzzy --#~ msgid "all" --#~ msgstr "_Instalovat" +-#~ msgid "Select Ports" +-#~ msgstr "Výběr oddílu" +msgid "Select:" +msgstr "Uživatelské jméno:" -#, fuzzy --#~ msgid "Customized" --#~ msgstr "_Upravit teď" -+#: ../gui/system-config-selinux.glade:1327 +-#~ msgid "UDP Ports" +-#~ msgstr "IPv4 adresa:" ++#: ../gui/system-config-selinux.glade:1519 +msgid "System Default Enforcing Mode" +msgstr "" -#, fuzzy --#~ msgid "File Labeling" --#~ msgstr "Jmenovka systému souborů:" -+#: ../gui/system-config-selinux.glade:1355 +-#~ msgid "Policy Directory" +-#~ msgstr "Neplatné adresáře" ++#: ../gui/system-config-selinux.glade:1547 +msgid "" +"Disabled\n" +"Permissive\n" @@ -40838,25 +38966,23 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +msgstr "" -#, fuzzy --#~ msgid "" --#~ "File\n" --#~ "Type" --#~ msgstr "Typ" -+#: ../gui/system-config-selinux.glade:1374 +-#~ msgid "Existing_User" +-#~ msgstr "Konec" ++#: ../gui/system-config-selinux.glade:1566 +msgid "Current Enforcing Mode" +msgstr "" -#, fuzzy --#~ msgid "Version" --#~ msgstr "Perština" -+#: ../gui/system-config-selinux.glade:1419 +-#~ msgid "Application" +-#~ msgstr "oddíl" ++#: ../gui/system-config-selinux.glade:1611 +msgid "System Default Policy Type: " +msgstr "" -#, fuzzy --#~ msgid "Disable Audit" --#~ msgstr "Zakázáno" -+#: ../gui/system-config-selinux.glade:1464 +-#~ msgid "%s must be a directory" +-#~ msgstr "Adresář %s:" ++#: ../gui/system-config-selinux.glade:1656 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " @@ -40865,346 +38991,307 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +msgstr "" -#, fuzzy --#~ msgid "Enable Audit" --#~ msgstr "Nelze upravit" -+#: ../gui/system-config-selinux.glade:1510 +-#~ msgid "You must select a user" +-#~ msgstr "Zvolte oddíl, který chcete upravit" ++#: ../gui/system-config-selinux.glade:1702 +msgid "Relabel on next reboot." +msgstr "" -+#: ../gui/system-config-selinux.glade:1562 - #, fuzzy --#~ msgid "Login Users" --#~ msgstr "Uživatelské jméno:" -+msgid "label37" -+msgstr "Název" - --#, fuzzy --#~ msgid "User Role" --#~ msgstr "Uživatelské jméno" -+#: ../gui/system-config-selinux.glade:1599 -+msgid "Revert boolean setting to system default" -+msgstr "" - --#, fuzzy --#~ msgid "Root Users" --#~ msgstr "Uživatelské jméno:" -+#: ../gui/system-config-selinux.glade:1615 -+msgid "Toggle between Customized and All Booleans" -+msgstr "" - --#, fuzzy --#~ msgid "TCP Ports" --#~ msgstr "FCP LUN:" -+#: ../gui/system-config-selinux.glade:1633 -+msgid "Run booleans lockdown wizard" -+msgstr "" - --#, fuzzy --#~ msgid "Select Ports" --#~ msgstr "Výběr oddílu" -+#: ../gui/system-config-selinux.glade:1634 -+msgid "Lockdown..." -+msgstr "" - --#, fuzzy --#~ msgid "UDP Ports" --#~ msgstr "IPv4 adresa:" -+#: ../gui/system-config-selinux.glade:1664 -+#: ../gui/system-config-selinux.glade:1869 -+#: ../gui/system-config-selinux.glade:2056 -+#: ../gui/system-config-selinux.glade:2243 -+#: ../gui/system-config-selinux.glade:2486 -+#: ../gui/system-config-selinux.glade:2711 -+#: ../gui/system-config-selinux.glade:2886 -+msgid "Filter" -+msgstr "" - -+#: ../gui/system-config-selinux.glade:1753 - #, fuzzy --#~ msgid "Policy Directory" --#~ msgstr "Neplatné adresáře" -+msgid "label50" -+msgstr "Název" - --#, fuzzy --#~ msgid "Existing_User" --#~ msgstr "Konec" -+#: ../gui/system-config-selinux.glade:1790 -+msgid "Add File Context" -+msgstr "" - --#, fuzzy --#~ msgid "Application" --#~ msgstr "oddíl" -+#: ../gui/system-config-selinux.glade:1806 -+msgid "Modify File Context" -+msgstr "" - --#, fuzzy --#~ msgid "%s must be a directory" --#~ msgstr "Adresář %s:" -+#: ../gui/system-config-selinux.glade:1822 -+msgid "Delete File Context" -+msgstr "" - --#, fuzzy --#~ msgid "You must select a user" --#~ msgstr "Zvolte oddíl, který chcete upravit" -+#: ../gui/system-config-selinux.glade:1838 -+msgid "Toggle between all and customized file context" -+msgstr "" - -+#: ../gui/system-config-selinux.glade:1958 ++#: ../gui/system-config-selinux.glade:1754 #, fuzzy -#~ msgid "Verify Name" -#~ msgstr "Název proxy:" -+msgid "label38" ++msgid "label37" +msgstr "Název" -#, fuzzy -#~ msgid "You must enter a name" -#~ msgstr "Musíte zadat jméno serveru." -+#: ../gui/system-config-selinux.glade:1995 -+msgid "Add SELinux User Mapping" ++#: ../gui/system-config-selinux.glade:1791 ++msgid "Revert boolean setting to system default" +msgstr "" -#, fuzzy -#~ msgid "You must enter a executable" -#~ msgstr "Musíte zadat jméno serveru." -+#: ../gui/system-config-selinux.glade:2011 -+msgid "Modify SELinux User Mapping" ++#: ../gui/system-config-selinux.glade:1807 ++msgid "Toggle between Customized and All Booleans" +msgstr "" -#, fuzzy -#~ msgid "Configue SELinux" -#~ msgstr "Nastavit proxy" -+#: ../gui/system-config-selinux.glade:2027 -+msgid "Delete SELinux User Mapping" ++#: ../gui/system-config-selinux.glade:1825 ++msgid "Run booleans lockdown wizard" +msgstr "" -+#: ../gui/system-config-selinux.glade:2145 - #, fuzzy +-#, fuzzy -#~ msgid "Interface file" -#~ msgstr "Úprava rozhraní" -+msgid "label39" -+msgstr "Název" ++#: ../gui/system-config-selinux.glade:1826 ++msgid "Lockdown..." ++msgstr "" -+#: ../gui/system-config-selinux.glade:2182 - #, fuzzy +-#, fuzzy -#~ msgid "Protocol" -#~ msgstr "Chybějící protokol" -+msgid "Add User" -+msgstr "_Přidat" ++#: ../gui/system-config-selinux.glade:1856 ++#: ../gui/system-config-selinux.glade:2061 ++#: ../gui/system-config-selinux.glade:2248 ++#: ../gui/system-config-selinux.glade:2435 ++#: ../gui/system-config-selinux.glade:2622 ++#: ../gui/system-config-selinux.glade:2865 ++#: ../gui/system-config-selinux.glade:3090 ++#: ../gui/system-config-selinux.glade:3265 ++msgid "Filter" ++msgstr "" -+#: ../gui/system-config-selinux.glade:2198 ++#: ../gui/system-config-selinux.glade:1945 #, fuzzy -#~ msgid "Port" -#~ msgstr "Formátovat" -+msgid "Modify User" -+msgstr "_Upravit repozitář" - -+#: ../gui/system-config-selinux.glade:2214 - #, fuzzy --#~ msgid "Memory Protection" --#~ msgstr "Nastavení oddílu" -+msgid "Delete User" -+msgstr "Odstranit" - -+#: ../gui/system-config-selinux.glade:2332 - #, fuzzy --#~ msgid "Mount" --#~ msgstr "Připojit do" -- --#~ msgid "Network Configuration" --#~ msgstr "Nastavení sítě" -+msgid "label41" ++msgid "label50" +msgstr "Název" -+#: ../gui/system-config-selinux.glade:2369 - #, fuzzy +-#, fuzzy +-#~ msgid "Memory Protection" +-#~ msgstr "Nastavení oddílu" ++#: ../gui/system-config-selinux.glade:1982 ++msgid "Add File Context" ++msgstr "" + +-#, fuzzy +-#~ msgid "Mount" +-#~ msgstr "Připojit do" ++#: ../gui/system-config-selinux.glade:1998 ++msgid "Modify File Context" ++msgstr "" + +-#~ msgid "Network Configuration" +-#~ msgstr "Nastavení sítě" ++#: ../gui/system-config-selinux.glade:2014 ++msgid "Delete File Context" ++msgstr "" + +-#, fuzzy -#~ msgid "XServer" -#~ msgstr "Name server:" -+msgid "Add Network Port" -+msgstr "Chyba sítě" ++#: ../gui/system-config-selinux.glade:2030 ++msgid "Toggle between all and customized file context" ++msgstr "" -+#: ../gui/system-config-selinux.glade:2385 ++#: ../gui/system-config-selinux.glade:2150 #, fuzzy -#~ msgid "NIS" -#~ msgstr "NFS" -+msgid "Edit Network Port" -+msgstr "Chyba sítě" ++msgid "label38" ++msgstr "Název" -+#: ../gui/system-config-selinux.glade:2401 - #, fuzzy +-#, fuzzy -#~ msgid "Cron" -#~ msgstr "Chorvatština" -+msgid "Delete Network Port" -+msgstr "Chyba sítě" ++#: ../gui/system-config-selinux.glade:2187 ++msgid "Add SELinux User Mapping" ++msgstr "" -#, fuzzy -#~ msgid "Printing" -#~ msgstr "Oddíl" -+#: ../gui/system-config-selinux.glade:2437 -+#: ../gui/system-config-selinux.glade:2455 ++#: ../gui/system-config-selinux.glade:2203 ++msgid "Modify SELinux User Mapping" ++msgstr "" + +-#, fuzzy +-#~ msgid "Games" +-#~ msgstr "Ásámština" ++#: ../gui/system-config-selinux.glade:2219 ++msgid "Delete SELinux User Mapping" ++msgstr "" + +-#~ msgid "NFS" +-#~ msgstr "NFS" ++#: ../gui/system-config-selinux.glade:2337 ++#, fuzzy ++msgid "label39" ++msgstr "Název" + ++#: ../gui/system-config-selinux.glade:2374 + #, fuzzy +-#~ msgid "HTTPD Service" +-#~ msgstr "Zařízení" ++msgid "Add User" ++msgstr "_Přidat" + ++#: ../gui/system-config-selinux.glade:2390 + #, fuzzy +-#~ msgid "Name Service" +-#~ msgstr "Name server:" ++msgid "Modify User" ++msgstr "_Upravit repozitář" + ++#: ../gui/system-config-selinux.glade:2406 + #, fuzzy +-#~ msgid "Spam Protection" +-#~ msgstr "oddíl" ++msgid "Delete User" ++msgstr "Odstranit" + ++#: ../gui/system-config-selinux.glade:2524 + #, fuzzy +-#~ msgid "Are you sure you want to delete %s '%s'?" +-#~ msgstr "Opravdu chcete odstranit logický svazek (LV) \"%s\"?" ++msgid "label41" ++msgstr "Název" + ++#: ../gui/system-config-selinux.glade:2561 + #, fuzzy +-#~ msgid "Delete %s" +-#~ msgstr "Odstranit" ++msgid "Add Translation" ++msgstr "Přidat oddíl" + ++#: ../gui/system-config-selinux.glade:2577 + #, fuzzy +-#~ msgid "Add %s" +-#~ msgstr "_Přidat" ++msgid "Modify Translation" ++msgstr "Nastavení oddílu" + +-#~ msgid "Disabled" +-#~ msgstr "Zakázáno" ++#: ../gui/system-config-selinux.glade:2593 ++msgid "Delete Translation" ++msgstr "" + ++#: ../gui/system-config-selinux.glade:2711 + #, fuzzy +-#~ msgid "Status" +-#~ msgstr "Začátek" ++msgid "label40" ++msgstr "Název" + ++#: ../gui/system-config-selinux.glade:2748 + #, fuzzy +-#~ msgid "File Type" +-#~ msgstr "Typ systému souborů:" ++msgid "Add Network Port" ++msgstr "Chyba sítě" + ++#: ../gui/system-config-selinux.glade:2764 + #, fuzzy +-#~ msgid "Add" +-#~ msgstr "_Přidat" +- +-#~ msgid "_Delete" +-#~ msgstr "_Odstranit" ++msgid "Edit Network Port" ++msgstr "Chyba sítě" + ++#: ../gui/system-config-selinux.glade:2780 + #, fuzzy +-#~ msgid "Select:" +-#~ msgstr "Uživatelské jméno:" ++msgid "Delete Network Port" ++msgstr "Chyba sítě" + +-#, fuzzy +-#~ msgid "label37" +-#~ msgstr "Název" ++#: ../gui/system-config-selinux.glade:2816 ++#: ../gui/system-config-selinux.glade:2834 +msgid "Toggle between Customized and All Ports" +msgstr "" -+#: ../gui/system-config-selinux.glade:2575 ++#: ../gui/system-config-selinux.glade:2954 #, fuzzy --#~ msgid "Games" --#~ msgstr "Ásámština" -- --#~ msgid "NFS" --#~ msgstr "NFS" +-#~ msgid "label50" +-#~ msgstr "Název" +msgid "label42" +msgstr "Název" -#, fuzzy --#~ msgid "HTTPD Service" --#~ msgstr "Zařízení" -+#: ../gui/system-config-selinux.glade:2612 +-#~ msgid "label38" +-#~ msgstr "Název" ++#: ../gui/system-config-selinux.glade:2991 +msgid "Generate new policy module" +msgstr "" -#, fuzzy --#~ msgid "Name Service" --#~ msgstr "Name server:" -+#: ../gui/system-config-selinux.glade:2628 +-#~ msgid "label39" +-#~ msgstr "Název" ++#: ../gui/system-config-selinux.glade:3007 +msgid "Load policy module" +msgstr "" -#, fuzzy --#~ msgid "Spam Protection" --#~ msgstr "oddíl" -+#: ../gui/system-config-selinux.glade:2644 +-#~ msgid "Add Translation" +-#~ msgstr "Přidat oddíl" ++#: ../gui/system-config-selinux.glade:3023 +msgid "Remove loadable policy module" +msgstr "" -#, fuzzy --#~ msgid "Are you sure you want to delete %s '%s'?" --#~ msgstr "Opravdu chcete odstranit logický svazek (LV) \"%s\"?" -+#: ../gui/system-config-selinux.glade:2680 +-#~ msgid "Modify Translation" +-#~ msgstr "Nastavení oddílu" ++#: ../gui/system-config-selinux.glade:3059 +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." +msgstr "" -+#: ../gui/system-config-selinux.glade:2800 ++#: ../gui/system-config-selinux.glade:3179 #, fuzzy --#~ msgid "Delete %s" --#~ msgstr "Odstranit" +-#~ msgid "label41" +-#~ msgstr "Název" +msgid "label44" +msgstr "Název" -#, fuzzy --#~ msgid "Add %s" --#~ msgstr "_Přidat" -+#: ../gui/system-config-selinux.glade:2837 +-#~ msgid "label40" +-#~ msgstr "Název" ++#: ../gui/system-config-selinux.glade:3216 +msgid "Change process mode to permissive." +msgstr "" --#~ msgid "Disabled" --#~ msgstr "Zakázáno" -+#: ../gui/system-config-selinux.glade:2855 +-#, fuzzy +-#~ msgid "Add Network Port" +-#~ msgstr "Chyba sítě" ++#: ../gui/system-config-selinux.glade:3234 +msgid "Change process mode to enforcing" +msgstr "" -+#: ../gui/system-config-selinux.glade:2947 ++#: ../gui/system-config-selinux.glade:3326 #, fuzzy --#~ msgid "Status" --#~ msgstr "Začátek" +-#~ msgid "Edit Network Port" +-#~ msgstr "Chyba sítě" +msgid "Process Domain" +msgstr "Zpracovávání" -+#: ../gui/system-config-selinux.glade:2975 ++#: ../gui/system-config-selinux.glade:3354 #, fuzzy --#~ msgid "File Type" --#~ msgstr "Typ systému souborů:" +-#~ msgid "Delete Network Port" +-#~ msgstr "Chyba sítě" +msgid "label59" +msgstr "Název" -#, fuzzy --#~ msgid "Add" --#~ msgstr "_Přidat" +-#~ msgid "label42" +-#~ msgstr "Název" ++#: ../gui/translationsPage.py:53 ++msgid "Sensitvity Level" ++msgstr "" + +-#, fuzzy +-#~ msgid "label44" +-#~ msgstr "Název" +#: ../gui/usersPage.py:138 +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" --#~ msgid "_Delete" --#~ msgstr "_Odstranit" -+#, fuzzy -+#~ msgid "Level" -+#~ msgstr "RAID Level:" - #, fuzzy --#~ msgid "Select:" --#~ msgstr "Uživatelské jméno:" -+#~ msgid "Translation" -+#~ msgstr "Virtualizace" - - #, fuzzy --#~ msgid "label37" --#~ msgstr "Název" -+#~ msgid "Translations can not contain spaces '%s' " -+#~ msgstr "Instalace nemůže pokračovat." - - #, fuzzy --#~ msgid "label50" --#~ msgstr "Název" -+#~ msgid "Invalid Level '%s' " -+#~ msgstr "Neplatná jmenovka" - - #, fuzzy --#~ msgid "label38" --#~ msgstr "Název" -+#~ msgid "Addr %s already defined" -+#~ msgstr "balíček je již nainstalován" - - #, fuzzy --#~ msgid "label39" --#~ msgstr "Název" -+#~ msgid "Interface %s already defined" -+#~ msgstr "balíček je již nainstalován" - - #, fuzzy - #~ msgid "Add Translation" -@@ -1509,34 +3466,10 @@ - #~ msgstr "Nastavení oddílu" - - #, fuzzy --#~ msgid "label41" --#~ msgstr "Název" -- --#, fuzzy - #~ msgid "label40" - #~ msgstr "Název" - - #, fuzzy --#~ msgid "Add Network Port" --#~ msgstr "Chyba sítě" -- --#, fuzzy --#~ msgid "Edit Network Port" --#~ msgstr "Chyba sítě" -- --#, fuzzy --#~ msgid "Delete Network Port" --#~ msgstr "Chyba sítě" -- --#, fuzzy --#~ msgid "label42" --#~ msgstr "Název" -- --#, fuzzy --#~ msgid "label44" --#~ msgstr "Název" -- --#, fuzzy #~ msgid "Requires value" - #~ msgstr "Potřebná instalační média" - -@@ -3514,9 +5447,6 @@ +@@ -3514,9 +5411,6 @@ #~ msgid "%s Bytes" #~ msgstr "%s bajtů" @@ -41214,17 +39301,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils #~ msgid "Preparing transaction from installation source..." #~ msgstr "Připravuje se transakce z instalačního zdroje..." -@@ -5342,9 +7272,6 @@ - #~ "Ručně a zadejte jméno svého počítače. Pokud nezvolíte nic, systém se bude " - #~ "jmenovat 'localhost'." - --#~ msgid "Invalid Hostname" --#~ msgstr "Neplatné jméno počítače" -- - #~ msgid "You have not specified a hostname." - #~ msgstr "Neurčili jste jméno počítače." - -@@ -6604,9 +8531,6 @@ +@@ -6604,9 +8498,6 @@ #~ msgid "_Add additional software repositories" #~ msgstr "_Přidat rozšiřující repozitáře" @@ -41234,167 +39311,41 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils #~ msgid "Device number:" #~ msgstr "Číslo zařízení:" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils-2.0.82/po/cy.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils-2.0.83/po/cy.po --- nsapolicycoreutils/po/cy.po 2010-05-19 14:45:51.000000000 -0400 -+++ policycoreutils-2.0.82/po/cy.po 2010-05-19 11:03:11.000000000 -0400 ++++ policycoreutils-2.0.83/po/cy.po 2010-07-13 13:11:20.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-06-24 10:53-0400\n" -+"POT-Creation-Date: 2010-05-19 11:02-0400\n" ++"POT-Creation-Date: 2010-05-12 09:32-0400\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" -@@ -77,829 +77,846 @@ - msgid "Could not set exec context to %s.\n" - msgstr "" - --#: ../audit2allow/audit2allow:217 -+#: ../audit2allow/audit2allow:230 - msgid "******************** IMPORTANT ***********************\n" - msgstr "" - --#: ../audit2allow/audit2allow:218 -+#: ../audit2allow/audit2allow:231 - msgid "To make this policy package active, execute:" - msgstr "" - --#: ../semanage/seobject.py:48 -+#: ../semanage/seobject.py:107 ../semanage/seobject.py:111 -+msgid "global" -+msgstr "" -+ -+#: ../semanage/seobject.py:181 - msgid "Could not create semanage handle" - msgstr "" - --#: ../semanage/seobject.py:55 -+#: ../semanage/seobject.py:189 - msgid "SELinux policy is not managed or store cannot be accessed." - msgstr "" - --#: ../semanage/seobject.py:60 -+#: ../semanage/seobject.py:194 - msgid "Cannot read policy store." - msgstr "" - --#: ../semanage/seobject.py:65 -+#: ../semanage/seobject.py:199 - msgid "Could not establish semanage connection" - msgstr "" - --#: ../semanage/seobject.py:70 -+#: ../semanage/seobject.py:204 - msgid "Could not test MLS enabled status" - msgstr "" - --#: ../semanage/seobject.py:142 ../semanage/seobject.py:146 --msgid "global" -+#: ../semanage/seobject.py:210 ../semanage/seobject.py:224 -+msgid "Not yet implemented" - msgstr "" - --#: ../semanage/seobject.py:206 --#, python-format --msgid "Unable to open %s: translations not supported on non-MLS machines: %s" -+#: ../semanage/seobject.py:214 -+msgid "Semanage transaction already in progress" +@@ -118,7 +118,9 @@ + msgid "Level" msgstr "" -#: ../semanage/seobject.py:239 --msgid "Level" -+#: ../semanage/seobject.py:222 -+msgid "Could not start semanage transaction" ++#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 ++#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 ++#: ../gui/translationsPage.py:59 + msgid "Translation" msgstr "" --#: ../semanage/seobject.py:239 --msgid "Translation" -+#: ../semanage/seobject.py:231 -+msgid "Could not commit semanage transaction" - msgstr "" - --#: ../semanage/seobject.py:247 ../semanage/seobject.py:261 --#, python-format --msgid "Translations can not contain spaces '%s' " -+#: ../semanage/seobject.py:235 -+msgid "Semanage transaction not in progress" - msgstr "" - --#: ../semanage/seobject.py:250 --#, python-format --msgid "Invalid Level '%s' " -+#: ../semanage/seobject.py:247 ../semanage/seobject.py:329 -+msgid "Could not list SELinux modules" - msgstr "" - --#: ../semanage/seobject.py:253 --#, python-format --msgid "%s already defined in translations" -+#: ../semanage/seobject.py:256 -+msgid "Modules Name" - msgstr "" - --#: ../semanage/seobject.py:265 --#, python-format --msgid "%s not defined in translations" -+#: ../semanage/seobject.py:256 ../gui/modulesPage.py:62 -+msgid "Version" - msgstr "" - --#: ../semanage/seobject.py:290 --msgid "Not yet implemented" -+#: ../semanage/seobject.py:259 ../gui/statusPage.py:75 -+msgid "Disabled" - msgstr "" - --#: ../semanage/seobject.py:294 --msgid "Semanage transaction already in progress" -+#: ../semanage/seobject.py:274 -+#, python-format -+msgid "Could not disable module %s (remove failed)" - msgstr "" - --#: ../semanage/seobject.py:303 --msgid "Could not start semanage transaction" -+#: ../semanage/seobject.py:285 -+#, python-format -+msgid "Could not enable module %s (remove failed)" - msgstr "" - --#: ../semanage/seobject.py:309 --msgid "Could not commit semanage transaction" -+#: ../semanage/seobject.py:300 -+#, python-format -+msgid "Could not remove module %s (remove failed)" - msgstr "" - --#: ../semanage/seobject.py:313 --msgid "Semanage transaction not in progress" -+#: ../semanage/seobject.py:316 -+msgid "dontaudit requires either 'on' or 'off'" - msgstr "" - --#: ../semanage/seobject.py:325 --msgid "Could not list SELinux modules" -+#: ../semanage/seobject.py:344 -+msgid "Builtin Permissive Types" - msgstr "" - --#: ../semanage/seobject.py:336 --msgid "Permissive Types" -+#: ../semanage/seobject.py:350 -+msgid "Customized Permissive Types" +@@ -170,736 +172,743 @@ + msgid "Permissive Types" msgstr "" -#: ../semanage/seobject.py:378 -+#: ../semanage/seobject.py:391 ++#: ../semanage/seobject.py:366 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" -#: ../semanage/seobject.py:384 -+#: ../semanage/seobject.py:397 ++#: ../semanage/seobject.py:380 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "" @@ -41405,461 +39356,458 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 -+#: ../semanage/seobject.py:423 ../semanage/seobject.py:485 -+#: ../semanage/seobject.py:531 ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:700 ../semanage/seobject.py:758 -+#: ../semanage/seobject.py:992 ../semanage/seobject.py:1651 -+#: ../semanage/seobject.py:1715 ../semanage/seobject.py:1734 -+#: ../semanage/seobject.py:1843 ../semanage/seobject.py:1895 ++#: ../semanage/seobject.py:406 ../semanage/seobject.py:466 ++#: ../semanage/seobject.py:512 ../semanage/seobject.py:594 ++#: ../semanage/seobject.py:661 ../semanage/seobject.py:719 ++#: ../semanage/seobject.py:929 ../semanage/seobject.py:1502 ++#: ../semanage/seobject.py:1566 ../semanage/seobject.py:1578 ++#: ../semanage/seobject.py:1659 ../semanage/seobject.py:1710 #, python-format msgid "Could not create a key for %s" msgstr "" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 -+#: ../semanage/seobject.py:427 ../semanage/seobject.py:489 -+#: ../semanage/seobject.py:535 ../semanage/seobject.py:541 ++#: ../semanage/seobject.py:410 ../semanage/seobject.py:470 ++#: ../semanage/seobject.py:516 ../semanage/seobject.py:522 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "" -#: ../semanage/seobject.py:416 --#, python-format --msgid "Login mapping for %s is already defined" --msgstr "" -- ++#: ../semanage/seobject.py:412 + #, python-format + msgid "Login mapping for %s is already defined" + msgstr "" + -#: ../semanage/seobject.py:421 -+#: ../semanage/seobject.py:436 ++#: ../semanage/seobject.py:417 #, python-format msgid "Linux Group %s does not exist" msgstr "" -#: ../semanage/seobject.py:426 -+#: ../semanage/seobject.py:441 ++#: ../semanage/seobject.py:422 #, python-format msgid "Linux User %s does not exist" msgstr "" -#: ../semanage/seobject.py:430 -+#: ../semanage/seobject.py:445 ++#: ../semanage/seobject.py:426 #, python-format msgid "Could not create login mapping for %s" msgstr "" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 -+#: ../semanage/seobject.py:449 ../semanage/seobject.py:647 ++#: ../semanage/seobject.py:430 ../semanage/seobject.py:608 #, python-format msgid "Could not set name for %s" msgstr "" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 -+#: ../semanage/seobject.py:454 ../semanage/seobject.py:657 ++#: ../semanage/seobject.py:435 ../semanage/seobject.py:618 #, python-format msgid "Could not set MLS range for %s" msgstr "" -#: ../semanage/seobject.py:443 -+#: ../semanage/seobject.py:458 ++#: ../semanage/seobject.py:439 #, python-format msgid "Could not set SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject.py:462 ++#: ../semanage/seobject.py:443 #, python-format msgid "Could not add login mapping for %s" msgstr "" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 -+#: ../semanage/seobject.py:474 ../semanage/seobject.py:477 ++#: ../semanage/seobject.py:455 ../semanage/seobject.py:458 msgid "add SELinux user mapping" msgstr "" -#: ../semanage/seobject.py:466 -+#: ../semanage/seobject.py:481 ++#: ../semanage/seobject.py:462 msgid "Requires seuser or serange" msgstr "" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 -+#: ../semanage/seobject.py:491 ../semanage/seobject.py:537 ++#: ../semanage/seobject.py:472 ../semanage/seobject.py:518 #, python-format msgid "Login mapping for %s is not defined" msgstr "" -#: ../semanage/seobject.py:480 -+#: ../semanage/seobject.py:495 ++#: ../semanage/seobject.py:476 #, python-format msgid "Could not query seuser for %s" msgstr "" -#: ../semanage/seobject.py:496 -+#: ../semanage/seobject.py:511 ++#: ../semanage/seobject.py:492 #, python-format msgid "Could not modify login mapping for %s" msgstr "" -#: ../semanage/seobject.py:528 -+#: ../semanage/seobject.py:543 ++#: ../semanage/seobject.py:524 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:532 -+#: ../semanage/seobject.py:547 ++#: ../semanage/seobject.py:528 #, python-format msgid "Could not delete login mapping for %s" msgstr "" -#: ../semanage/seobject.py:555 -+#: ../semanage/seobject.py:566 ../semanage/seobject.py:580 -+#: ../semanage/seobject.py:793 ++#: ../semanage/seobject.py:551 msgid "Could not list login mappings" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -+#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 ++#: ../semanage/seobject.py:564 ../semanage/seobject.py:569 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 -+#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 ++#: ../semanage/seobject.py:564 ../semanage/seobject.py:569 ++#: ../semanage/seobject.py:778 ../semanage/seobject.py:783 +#: ../gui/system-config-selinux.glade:128 -+#: ../gui/system-config-selinux.glade:915 -+#: ../gui/system-config-selinux.glade:2304 ../gui/usersPage.py:44 ++#: ../gui/system-config-selinux.glade:1107 ++#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 msgid "SELinux User" msgstr "" -#: ../semanage/seobject.py:568 -+#: ../semanage/seobject.py:602 ../gui/system-config-selinux.glade:156 -+#: ../gui/system-config-selinux.glade:943 ++#: ../semanage/seobject.py:564 ../gui/system-config-selinux.glade:156 ++#: ../gui/system-config-selinux.glade:1135 msgid "MLS/MCS Range" msgstr "" -#: ../semanage/seobject.py:594 -+#: ../semanage/seobject.py:628 ++#: ../semanage/seobject.py:590 #, python-format msgid "You must add at least one role for %s" msgstr "" -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 -+#: ../semanage/seobject.py:636 ../semanage/seobject.py:704 -+#: ../semanage/seobject.py:762 ../semanage/seobject.py:768 ++#: ../semanage/seobject.py:598 ../semanage/seobject.py:665 ++#: ../semanage/seobject.py:723 ../semanage/seobject.py:729 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "" -#: ../semanage/seobject.py:604 --#, python-format --msgid "SELinux user %s is already defined" --msgstr "" -- ++#: ../semanage/seobject.py:600 + #, python-format + msgid "SELinux user %s is already defined" + msgstr "" + -#: ../semanage/seobject.py:608 -+#: ../semanage/seobject.py:643 ++#: ../semanage/seobject.py:604 #, python-format msgid "Could not create SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:617 -+#: ../semanage/seobject.py:652 ++#: ../semanage/seobject.py:613 #, python-format msgid "Could not add role %s for %s" msgstr "" -#: ../semanage/seobject.py:626 -+#: ../semanage/seobject.py:661 ++#: ../semanage/seobject.py:622 #, python-format msgid "Could not set MLS level for %s" msgstr "" -#: ../semanage/seobject.py:629 -+#: ../semanage/seobject.py:664 ++#: ../semanage/seobject.py:625 #, python-format msgid "Could not add prefix %s for %s" msgstr "" -#: ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:667 ++#: ../semanage/seobject.py:628 #, python-format msgid "Could not extract key for %s" msgstr "" -#: ../semanage/seobject.py:636 -+#: ../semanage/seobject.py:671 ++#: ../semanage/seobject.py:632 #, python-format msgid "Could not add SELinux user %s" msgstr "" -#: ../semanage/seobject.py:659 -+#: ../semanage/seobject.py:694 ++#: ../semanage/seobject.py:655 msgid "Requires prefix, roles, level or range" msgstr "" -#: ../semanage/seobject.py:661 -+#: ../semanage/seobject.py:696 ++#: ../semanage/seobject.py:657 msgid "Requires prefix or roles" msgstr "" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 -+#: ../semanage/seobject.py:706 ../semanage/seobject.py:764 ++#: ../semanage/seobject.py:667 ../semanage/seobject.py:725 #, python-format msgid "SELinux user %s is not defined" msgstr "" -#: ../semanage/seobject.py:675 -+#: ../semanage/seobject.py:710 ++#: ../semanage/seobject.py:671 #, python-format msgid "Could not query user for %s" msgstr "" -#: ../semanage/seobject.py:702 -+#: ../semanage/seobject.py:737 ++#: ../semanage/seobject.py:698 #, python-format msgid "Could not modify SELinux user %s" msgstr "" -#: ../semanage/seobject.py:735 -+#: ../semanage/seobject.py:770 ++#: ../semanage/seobject.py:731 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:739 -+#: ../semanage/seobject.py:774 ++#: ../semanage/seobject.py:735 #, python-format msgid "Could not delete SELinux user %s" msgstr "" -#: ../semanage/seobject.py:762 -+#: ../semanage/seobject.py:807 ++#: ../semanage/seobject.py:758 msgid "Could not list SELinux users" msgstr "" -#: ../semanage/seobject.py:768 -+#: ../semanage/seobject.py:813 ++#: ../semanage/seobject.py:764 #, python-format msgid "Could not list roles for user %s" msgstr "" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:835 ++#: ../semanage/seobject.py:777 msgid "Labeling" msgstr "" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:835 ++#: ../semanage/seobject.py:777 msgid "MLS/" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:778 msgid "Prefix" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:778 msgid "MCS Level" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:778 msgid "MCS Range" msgstr "" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 -+#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59 ++#: ../semanage/seobject.py:778 ../semanage/seobject.py:783 ++#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 msgid "SELinux Roles" msgstr "" -#: ../semanage/seobject.py:802 -+#: ../semanage/seobject.py:856 ++#: ../semanage/seobject.py:798 msgid "Protocol udp or tcp is required" msgstr "" -#: ../semanage/seobject.py:804 -+#: ../semanage/seobject.py:858 ++#: ../semanage/seobject.py:800 msgid "Port is required" msgstr "" -#: ../semanage/seobject.py:815 -+#: ../semanage/seobject.py:868 -+msgid "Invalid Port" -+msgstr "" -+ -+#: ../semanage/seobject.py:872 ++#: ../semanage/seobject.py:811 #, python-format msgid "Could not create a key for %s/%s" msgstr "" -#: ../semanage/seobject.py:826 -+#: ../semanage/seobject.py:884 ++#: ../semanage/seobject.py:822 msgid "Type is required" msgstr "" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 -+#: ../semanage/seobject.py:890 ../semanage/seobject.py:950 -+#: ../semanage/seobject.py:1005 ../semanage/seobject.py:1011 ++#: ../semanage/seobject.py:828 ../semanage/seobject.py:887 ++#: ../semanage/seobject.py:942 ../semanage/seobject.py:948 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "" -#: ../semanage/seobject.py:834 -+#: ../semanage/seobject.py:892 ++#: ../semanage/seobject.py:830 #, python-format msgid "Port %s/%s already defined" msgstr "" -#: ../semanage/seobject.py:838 -+#: ../semanage/seobject.py:896 ++#: ../semanage/seobject.py:834 #, python-format msgid "Could not create port for %s/%s" msgstr "" -#: ../semanage/seobject.py:844 -+#: ../semanage/seobject.py:902 ++#: ../semanage/seobject.py:840 #, python-format msgid "Could not create context for %s/%s" msgstr "" -#: ../semanage/seobject.py:848 -+#: ../semanage/seobject.py:906 ++#: ../semanage/seobject.py:844 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:852 -+#: ../semanage/seobject.py:910 ++#: ../semanage/seobject.py:848 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:856 -+#: ../semanage/seobject.py:914 ++#: ../semanage/seobject.py:852 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:861 -+#: ../semanage/seobject.py:919 ++#: ../semanage/seobject.py:857 #, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:865 -+#: ../semanage/seobject.py:923 ++#: ../semanage/seobject.py:861 #, python-format msgid "Could not set port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:869 -+#: ../semanage/seobject.py:927 ++#: ../semanage/seobject.py:865 #, python-format msgid "Could not add port %s/%s" msgstr "" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject.py:942 ../semanage/seobject.py:1196 -+#: ../semanage/seobject.py:1398 ++#: ../semanage/seobject.py:879 ../semanage/seobject.py:1125 ++#: ../semanage/seobject.py:1313 msgid "Requires setype or serange" msgstr "" -#: ../semanage/seobject.py:885 -+#: ../semanage/seobject.py:944 ++#: ../semanage/seobject.py:881 msgid "Requires setype" msgstr "" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 -+#: ../semanage/seobject.py:952 ../semanage/seobject.py:1007 ++#: ../semanage/seobject.py:889 ../semanage/seobject.py:944 #, python-format msgid "Port %s/%s is not defined" msgstr "" -#: ../semanage/seobject.py:897 -+#: ../semanage/seobject.py:956 ++#: ../semanage/seobject.py:893 #, python-format msgid "Could not query port %s/%s" msgstr "" -#: ../semanage/seobject.py:908 -+#: ../semanage/seobject.py:967 ++#: ../semanage/seobject.py:904 #, python-format msgid "Could not modify port %s/%s" msgstr "" -#: ../semanage/seobject.py:921 -+#: ../semanage/seobject.py:980 ++#: ../semanage/seobject.py:917 msgid "Could not list the ports" msgstr "" -#: ../semanage/seobject.py:937 -+#: ../semanage/seobject.py:996 ++#: ../semanage/seobject.py:933 #, python-format msgid "Could not delete the port %s" msgstr "" -#: ../semanage/seobject.py:954 -+#: ../semanage/seobject.py:1013 ++#: ../semanage/seobject.py:950 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:958 -+#: ../semanage/seobject.py:1017 ++#: ../semanage/seobject.py:954 #, python-format msgid "Could not delete port %s/%s" msgstr "" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 -+#: ../semanage/seobject.py:1033 ../semanage/seobject.py:1055 ++#: ../semanage/seobject.py:970 ../semanage/seobject.py:992 msgid "Could not list ports" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1013 msgid "SELinux Port Type" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1013 msgid "Proto" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1088 ../gui/system-config-selinux.glade:335 ++#: ../semanage/seobject.py:1013 ../gui/system-config-selinux.glade:335 msgid "Port Number" msgstr "" -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 -+#: ../semanage/seobject.py:1106 ../semanage/seobject.py:1186 -+#: ../semanage/seobject.py:1233 ++#: ../semanage/seobject.py:1030 ../semanage/seobject.py:1112 ++#: ../semanage/seobject.py:1162 msgid "Node Address is required" msgstr "" -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 -+#: ../semanage/seobject.py:1109 ../semanage/seobject.py:1189 -+#: ../semanage/seobject.py:1236 ++#: ../semanage/seobject.py:1033 ../semanage/seobject.py:1115 ++#: ../semanage/seobject.py:1165 msgid "Node Netmask is required" msgstr "" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 -+#: ../semanage/seobject.py:1114 ../semanage/seobject.py:1193 -+#: ../semanage/seobject.py:1241 ++#: ../semanage/seobject.py:1040 ../semanage/seobject.py:1121 ++#: ../semanage/seobject.py:1172 msgid "Unknown or missing protocol" msgstr "" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 -+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1336 -+#: ../semanage/seobject.py:1589 ++#: ../semanage/seobject.py:1050 ../semanage/seobject.py:1252 ++#: ../semanage/seobject.py:1441 msgid "SELinux Type is required" msgstr "" @@ -41867,489 +39815,450 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 -+#: ../semanage/seobject.py:1127 ../semanage/seobject.py:1200 -+#: ../semanage/seobject.py:1245 ../semanage/seobject.py:1340 -+#: ../semanage/seobject.py:1402 ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1593 ++#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1129 ++#: ../semanage/seobject.py:1176 ../semanage/seobject.py:1256 ++#: ../semanage/seobject.py:1317 ../semanage/seobject.py:1351 ++#: ../semanage/seobject.py:1445 #, python-format msgid "Could not create key for %s" msgstr "" -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 -+#: ../semanage/seobject.py:1129 ../semanage/seobject.py:1204 -+#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1255 ++#: ../semanage/seobject.py:1056 ../semanage/seobject.py:1133 ++#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1186 #, python-format msgid "Could not check if addr %s is defined" msgstr "" -#: ../semanage/seobject.py:1064 --#, python-format --msgid "Addr %s already defined" --msgstr "" -- ++#: ../semanage/seobject.py:1060 + #, python-format + msgid "Addr %s already defined" + msgstr "" + -#: ../semanage/seobject.py:1068 -+#: ../semanage/seobject.py:1138 ++#: ../semanage/seobject.py:1064 #, python-format msgid "Could not create addr for %s" msgstr "" -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 -+#: ../semanage/seobject.py:1143 ../semanage/seobject.py:1356 -+#: ../semanage/seobject.py:1557 ++#: ../semanage/seobject.py:1069 ../semanage/seobject.py:1271 ++#: ../semanage/seobject.py:1411 #, python-format msgid "Could not create context for %s" msgstr "" -#: ../semanage/seobject.py:1077 -+#: ../semanage/seobject.py:1147 ++#: ../semanage/seobject.py:1073 #, python-format msgid "Could not set mask for %s" msgstr "" -#: ../semanage/seobject.py:1082 -+#: ../semanage/seobject.py:1152 ++#: ../semanage/seobject.py:1078 #, python-format msgid "Could not set user in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1086 -+#: ../semanage/seobject.py:1156 ++#: ../semanage/seobject.py:1082 #, python-format msgid "Could not set role in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1090 -+#: ../semanage/seobject.py:1160 ++#: ../semanage/seobject.py:1086 #, python-format msgid "Could not set type in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1095 -+#: ../semanage/seobject.py:1165 ++#: ../semanage/seobject.py:1091 #, python-format msgid "Could not set mls fields in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1099 -+#: ../semanage/seobject.py:1169 ++#: ../semanage/seobject.py:1095 #, python-format msgid "Could not set addr context for %s" msgstr "" -#: ../semanage/seobject.py:1103 -+#: ../semanage/seobject.py:1173 ++#: ../semanage/seobject.py:1099 #, python-format msgid "Could not add addr %s" msgstr "" -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 -+#: ../semanage/seobject.py:1206 ../semanage/seobject.py:1251 ++#: ../semanage/seobject.py:1135 ../semanage/seobject.py:1182 #, python-format msgid "Addr %s is not defined" msgstr "" -#: ../semanage/seobject.py:1143 -+#: ../semanage/seobject.py:1210 ++#: ../semanage/seobject.py:1139 #, python-format msgid "Could not query addr %s" msgstr "" -#: ../semanage/seobject.py:1154 -+#: ../semanage/seobject.py:1221 ++#: ../semanage/seobject.py:1150 #, python-format msgid "Could not modify addr %s" msgstr "" -#: ../semanage/seobject.py:1192 -+#: ../semanage/seobject.py:1257 ++#: ../semanage/seobject.py:1188 #, python-format msgid "Addr %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1196 -+#: ../semanage/seobject.py:1261 ++#: ../semanage/seobject.py:1192 #, python-format msgid "Could not delete addr %s" msgstr "" -#: ../semanage/seobject.py:1212 --msgid "Could not list addrs" -+#: ../semanage/seobject.py:1273 -+msgid "Could not deleteall node mappings" ++#: ../semanage/seobject.py:1208 + msgid "Could not list addrs" msgstr "" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 --#, python-format --msgid "Could not check if interface %s is defined" -+#: ../semanage/seobject.py:1287 -+msgid "Could not list addrs" ++#: ../semanage/seobject.py:1260 ../semanage/seobject.py:1321 ++#: ../semanage/seobject.py:1355 ../semanage/seobject.py:1361 + #, python-format + msgid "Could not check if interface %s is defined" msgstr "" -#: ../semanage/seobject.py:1266 -+#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1406 -+#: ../semanage/seobject.py:1440 ../semanage/seobject.py:1446 ++#: ../semanage/seobject.py:1262 #, python-format --msgid "Interface %s already defined" -+msgid "Could not check if interface %s is defined" + msgid "Interface %s already defined" msgstr "" -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject.py:1351 ++#: ../semanage/seobject.py:1266 #, python-format msgid "Could not create interface for %s" msgstr "" -#: ../semanage/seobject.py:1279 -+#: ../semanage/seobject.py:1360 ++#: ../semanage/seobject.py:1275 #, python-format msgid "Could not set user in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1283 -+#: ../semanage/seobject.py:1364 ++#: ../semanage/seobject.py:1279 #, python-format msgid "Could not set role in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1287 -+#: ../semanage/seobject.py:1368 ++#: ../semanage/seobject.py:1283 #, python-format msgid "Could not set type in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1292 -+#: ../semanage/seobject.py:1373 ++#: ../semanage/seobject.py:1288 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1296 -+#: ../semanage/seobject.py:1377 ++#: ../semanage/seobject.py:1292 #, python-format msgid "Could not set interface context for %s" msgstr "" -#: ../semanage/seobject.py:1300 -+#: ../semanage/seobject.py:1381 ++#: ../semanage/seobject.py:1296 #, python-format msgid "Could not set message context for %s" msgstr "" -#: ../semanage/seobject.py:1304 -+#: ../semanage/seobject.py:1385 ++#: ../semanage/seobject.py:1300 #, python-format msgid "Could not add interface %s" msgstr "" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 -+#: ../semanage/seobject.py:1408 ../semanage/seobject.py:1442 ++#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1357 #, python-format msgid "Interface %s is not defined" msgstr "" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject.py:1412 ++#: ../semanage/seobject.py:1327 #, python-format msgid "Could not query interface %s" msgstr "" -#: ../semanage/seobject.py:1342 -+#: ../semanage/seobject.py:1423 ++#: ../semanage/seobject.py:1338 #, python-format msgid "Could not modify interface %s" msgstr "" -#: ../semanage/seobject.py:1367 -+#: ../semanage/seobject.py:1448 ++#: ../semanage/seobject.py:1363 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1371 -+#: ../semanage/seobject.py:1452 ++#: ../semanage/seobject.py:1367 #, python-format msgid "Could not delete interface %s" msgstr "" -#: ../semanage/seobject.py:1387 -+#: ../semanage/seobject.py:1464 -+msgid "Could not delete all interface mappings" -+msgstr "" -+ -+#: ../semanage/seobject.py:1478 ++#: ../semanage/seobject.py:1383 msgid "Could not list interfaces" msgstr "" -#: ../semanage/seobject.py:1397 -+#: ../semanage/seobject.py:1497 ++#: ../semanage/seobject.py:1393 msgid "SELinux Interface" msgstr "" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1497 ../semanage/seobject.py:1801 ++#: ../semanage/seobject.py:1393 ../semanage/seobject.py:1632 msgid "Context" msgstr "" -#: ../semanage/seobject.py:1421 -+#: ../semanage/seobject.py:1541 -+#, python-format -+msgid "Equivalence class for %s already exists" -+msgstr "" -+ -+#: ../semanage/seobject.py:1549 -+#, python-format -+msgid "Equivalence class for %s does not exists" -+msgstr "" -+ -+#: ../semanage/seobject.py:1563 ++#: ../semanage/seobject.py:1417 #, python-format msgid "Could not set user in file context for %s" msgstr "" -#: ../semanage/seobject.py:1425 -+#: ../semanage/seobject.py:1567 ++#: ../semanage/seobject.py:1421 #, python-format msgid "Could not set role in file context for %s" msgstr "" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 -+#: ../semanage/seobject.py:1572 ../semanage/seobject.py:1623 ++#: ../semanage/seobject.py:1426 ../semanage/seobject.py:1474 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "" -#: ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1578 ++#: ../semanage/seobject.py:1432 msgid "Invalid file specification" msgstr "" -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 --#, python-format --msgid "Could not check if file context for %s is defined" -+#: ../semanage/seobject.py:1580 -+msgid "File specification can not include spaces" ++#: ../semanage/seobject.py:1449 ../semanage/seobject.py:1454 ++#: ../semanage/seobject.py:1506 ../semanage/seobject.py:1582 ++#: ../semanage/seobject.py:1586 + #, python-format + msgid "Could not check if file context for %s is defined" msgstr "" -#: ../semanage/seobject.py:1461 -+#: ../semanage/seobject.py:1597 ../semanage/seobject.py:1602 -+#: ../semanage/seobject.py:1655 ../semanage/seobject.py:1738 -+#: ../semanage/seobject.py:1742 ++#: ../semanage/seobject.py:1457 #, python-format --msgid "File context for %s already defined" -+msgid "Could not check if file context for %s is defined" + msgid "File context for %s already defined" msgstr "" -#: ../semanage/seobject.py:1465 -+#: ../semanage/seobject.py:1610 ++#: ../semanage/seobject.py:1461 #, python-format msgid "Could not create file context for %s" msgstr "" -#: ../semanage/seobject.py:1473 -+#: ../semanage/seobject.py:1618 ++#: ../semanage/seobject.py:1469 #, python-format msgid "Could not set type in file context for %s" msgstr "" -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 -+#: ../semanage/seobject.py:1626 ../semanage/seobject.py:1683 -+#: ../semanage/seobject.py:1687 ++#: ../semanage/seobject.py:1477 ../semanage/seobject.py:1534 ++#: ../semanage/seobject.py:1538 #, python-format msgid "Could not set file context for %s" msgstr "" -#: ../semanage/seobject.py:1487 -+#: ../semanage/seobject.py:1632 ++#: ../semanage/seobject.py:1483 #, python-format msgid "Could not add file context for %s" msgstr "" -#: ../semanage/seobject.py:1501 -+#: ../semanage/seobject.py:1646 ++#: ../semanage/seobject.py:1497 msgid "Requires setype, serange or seuser" msgstr "" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 -+#: ../semanage/seobject.py:1659 ../semanage/seobject.py:1746 ++#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1590 #, python-format msgid "File context for %s is not defined" msgstr "" -#: ../semanage/seobject.py:1520 -+#: ../semanage/seobject.py:1665 ++#: ../semanage/seobject.py:1516 #, python-format msgid "Could not query file context for %s" msgstr "" -#: ../semanage/seobject.py:1546 -+#: ../semanage/seobject.py:1691 ++#: ../semanage/seobject.py:1542 #, python-format msgid "Could not modify file context for %s" msgstr "" -#: ../semanage/seobject.py:1560 -+#: ../semanage/seobject.py:1705 ++#: ../semanage/seobject.py:1556 msgid "Could not list the file contexts" msgstr "" -#: ../semanage/seobject.py:1574 -+#: ../semanage/seobject.py:1719 ++#: ../semanage/seobject.py:1570 #, python-format msgid "Could not delete the file context %s" msgstr "" -#: ../semanage/seobject.py:1592 -+#: ../semanage/seobject.py:1744 ++#: ../semanage/seobject.py:1588 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1598 -+#: ../semanage/seobject.py:1750 ++#: ../semanage/seobject.py:1594 #, python-format msgid "Could not delete file context for %s" msgstr "" -#: ../semanage/seobject.py:1613 -+#: ../semanage/seobject.py:1765 ++#: ../semanage/seobject.py:1609 msgid "Could not list file contexts" msgstr "" -#: ../semanage/seobject.py:1617 -+#: ../semanage/seobject.py:1769 ++#: ../semanage/seobject.py:1613 msgid "Could not list local file contexts" msgstr "" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1801 ++#: ../semanage/seobject.py:1632 msgid "SELinux fcontext" msgstr "" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1801 ++#: ../semanage/seobject.py:1632 msgid "type" msgstr "" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 -+#: ../semanage/seobject.py:1812 -+msgid "" -+"\n" -+"SELinux fcontext Equivalence \n" -+msgstr "" -+ -+#: ../semanage/seobject.py:1846 ../semanage/seobject.py:1898 -+#: ../semanage/seobject.py:1904 ++#: ../semanage/seobject.py:1662 ../semanage/seobject.py:1713 ++#: ../semanage/seobject.py:1719 #, python-format msgid "Could not check if boolean %s is defined" msgstr "" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 -+#: ../semanage/seobject.py:1848 ../semanage/seobject.py:1900 ++#: ../semanage/seobject.py:1664 ../semanage/seobject.py:1715 #, python-format msgid "Boolean %s is not defined" msgstr "" -#: ../semanage/seobject.py:1672 -+#: ../semanage/seobject.py:1852 ++#: ../semanage/seobject.py:1668 #, python-format msgid "Could not query file context %s" msgstr "" -#: ../semanage/seobject.py:1677 -+#: ../semanage/seobject.py:1857 ++#: ../semanage/seobject.py:1673 #, python-format msgid "You must specify one of the following values: %s" msgstr "" -#: ../semanage/seobject.py:1681 -+#: ../semanage/seobject.py:1862 ++#: ../semanage/seobject.py:1677 #, python-format msgid "Could not set active value of boolean %s" msgstr "" -#: ../semanage/seobject.py:1684 -+#: ../semanage/seobject.py:1865 ++#: ../semanage/seobject.py:1680 #, python-format msgid "Could not modify boolean %s" msgstr "" -#: ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1883 ++#: ../semanage/seobject.py:1698 #, python-format msgid "Bad format %s: Record %s" msgstr "" -#: ../semanage/seobject.py:1725 -+#: ../semanage/seobject.py:1906 ++#: ../semanage/seobject.py:1721 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1729 -+#: ../semanage/seobject.py:1910 ++#: ../semanage/seobject.py:1725 #, python-format msgid "Could not delete boolean %s" msgstr "" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 -+#: ../semanage/seobject.py:1922 ../semanage/seobject.py:1939 ++#: ../semanage/seobject.py:1737 ../semanage/seobject.py:1754 msgid "Could not list booleans" msgstr "" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject.py:1962 ++#: ../semanage/seobject.py:1773 msgid "unknown" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1975 ++#: ../semanage/seobject.py:1776 msgid "off" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1975 ++#: ../semanage/seobject.py:1776 msgid "on" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1984 ++#: ../semanage/seobject.py:1785 msgid "SELinux boolean" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1984 ../gui/polgen.glade:3228 ++#: ../semanage/seobject.py:1785 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 msgid "Description" msgstr "" -@@ -1158,12 +1175,12 @@ - msgid "Error allocating shell's argv0.\n" - msgstr "" - --#: ../newrole/newrole.c:1346 -+#: ../newrole/newrole.c:1347 - #, c-format - msgid "Unable to restore the environment, aborting\n" - msgstr "" - --#: ../newrole/newrole.c:1357 -+#: ../newrole/newrole.c:1358 - msgid "failed to exec shell\n" - msgstr "" - -@@ -1270,3 +1287,2065 @@ +@@ -1270,3 +1279,2071 @@ #, c-format msgid "Options Error %s " msgstr "" + -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1725 ++#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 +msgid "Boolean" +msgstr "" + @@ -42358,13 +40267,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +msgstr "" + +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 -+#: ../gui/system-config-selinux.glade:1616 -+#: ../gui/system-config-selinux.glade:1839 -+#: ../gui/system-config-selinux.glade:2456 ++#: ../gui/system-config-selinux.glade:1808 ++#: ../gui/system-config-selinux.glade:2031 ++#: ../gui/system-config-selinux.glade:2835 +msgid "Customized" +msgstr "" + -+#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1930 ++#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 +msgid "File Labeling" +msgstr "" + @@ -42386,7 +40295,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +"Type" +msgstr "" + -+#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2117 ++#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 +msgid "User Mapping" +msgstr "" + @@ -42413,7 +40322,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +msgid "Login '%s' is required" +msgstr "" + -+#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2772 ++#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 +msgid "Policy Module" +msgstr "" + @@ -42421,11 +40330,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +msgid "Module Name" +msgstr "" + ++#: ../gui/modulesPage.py:62 ++msgid "Version" ++msgstr "" ++ +#: ../gui/modulesPage.py:134 +msgid "Disable Audit" +msgstr "" + -+#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2681 ++#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 +msgid "Enable Audit" +msgstr "" + @@ -42479,11 +40392,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +"requires a script in /etc/rc.d/init.d" +msgstr "" + -+#: ../gui/polgen.glade:260 ../gui/polgen.py:146 ++#: ../gui/polgen.glade:260 +msgid "Standard Init Daemon" +msgstr "" + -+#: ../gui/polgen.glade:280 ../gui/polgen.py:147 ++#: ../gui/polgen.glade:280 +msgid "DBUS System Daemon" +msgstr "" + @@ -42500,7 +40413,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" +msgstr "" + -+#: ../gui/polgen.glade:322 ../gui/polgen.py:149 ++#: ../gui/polgen.glade:322 +msgid "Web Application/Script (CGI)" +msgstr "" + @@ -42510,7 +40423,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +"started by a user" +msgstr "" + -+#: ../gui/polgen.glade:343 ../gui/polgen.py:150 ++#: ../gui/polgen.glade:343 +msgid "User Application" +msgstr "" + @@ -42532,7 +40445,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +"default this user will have no setuid, no networking, no su, no sudo." +msgstr "" + -+#: ../gui/polgen.glade:474 ../gui/polgen.py:151 ++#: ../gui/polgen.glade:474 +msgid "Minimal Terminal User Role" +msgstr "" + @@ -42542,7 +40455,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +"will have no setuid, no networking, no sudo, no su" +msgstr "" + -+#: ../gui/polgen.glade:495 ../gui/polgen.py:152 ++#: ../gui/polgen.glade:495 +msgid "Minimal X Windows User Role" +msgstr "" + @@ -42552,7 +40465,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +"sudo, no su." +msgstr "" + -+#: ../gui/polgen.glade:516 ../gui/polgen.py:153 ++#: ../gui/polgen.glade:516 +msgid "User Role" +msgstr "" + @@ -42562,7 +40475,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +"can sudo to Root Administration Roles" +msgstr "" + -+#: ../gui/polgen.glade:537 ../gui/polgen.py:154 ++#: ../gui/polgen.glade:537 +msgid "Admin User Role" +msgstr "" + @@ -42577,7 +40490,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +"the system directly." +msgstr "" + -+#: ../gui/polgen.glade:647 ../gui/polgen.py:155 ++#: ../gui/polgen.glade:647 +msgid "Root Admin User Role" +msgstr "" + @@ -42828,136 +40741,106 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +msgid "%s must be a directory" +msgstr "" + -+#: ../gui/polgengui.py:329 ../gui/polgengui.py:599 ++#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 +msgid "You must select a user" +msgstr "" + -+#: ../gui/polgengui.py:454 ++#: ../gui/polgengui.py:453 +msgid "Select executable file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:465 ++#: ../gui/polgengui.py:464 +msgid "Select init script file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:475 ++#: ../gui/polgengui.py:474 +msgid "Select file(s) that confined application creates or writes" +msgstr "" + -+#: ../gui/polgengui.py:482 ++#: ../gui/polgengui.py:481 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "" + -+#: ../gui/polgengui.py:542 ++#: ../gui/polgengui.py:541 +msgid "Select directory to generate policy files in" +msgstr "" + -+#: ../gui/polgengui.py:555 ++#: ../gui/polgengui.py:554 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:555 ../gui/polgengui.py:559 ++#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 +msgid "Verify Name" +msgstr "" + -+#: ../gui/polgengui.py:559 ++#: ../gui/polgengui.py:558 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:605 ++#: ../gui/polgengui.py:604 +msgid "You must enter a name" +msgstr "" + -+#: ../gui/polgengui.py:611 ++#: ../gui/polgengui.py:610 +msgid "You must enter a executable" +msgstr "" + -+#: ../gui/polgengui.py:615 ../gui/system-config-selinux.py:174 ++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 +msgid "Configue SELinux" +msgstr "" + -+#: ../gui/polgen.py:148 -+msgid "Internet Services Daemon" -+msgstr "" -+ -+#: ../gui/polgen.py:187 ++#: ../gui/polgen.py:174 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "" + -+#: ../gui/polgen.py:300 ++#: ../gui/polgen.py:204 +msgid "You must enter a name for your confined process/user" +msgstr "" + -+#: ../gui/polgen.py:387 ++#: ../gui/polgen.py:282 +msgid "USER Types are not allowed executables" +msgstr "" + -+#: ../gui/polgen.py:393 ++#: ../gui/polgen.py:288 +msgid "Only DAEMON apps can use an init script" +msgstr "" + -+#: ../gui/polgen.py:411 -+msgid "use_resolve must be a boolean value " -+msgstr "" -+ -+#: ../gui/polgen.py:417 ++#: ../gui/polgen.py:306 +msgid "use_syslog must be a boolean value " +msgstr "" + -+#: ../gui/polgen.py:423 -+msgid "use_kerberos must be a boolean value " -+msgstr "" -+ -+#: ../gui/polgen.py:429 -+msgid "manage_krb5_rcache must be a boolean value " -+msgstr "" -+ -+#: ../gui/polgen.py:459 ++#: ../gui/polgen.py:327 +msgid "USER Types automatically get a tmp type" +msgstr "" + -+#: ../gui/polgen.py:941 ++#: ../gui/polgen.py:729 +msgid "You must enter the executable path for your confined process" +msgstr "" + -+#: ../gui/polgen.py:1071 ++#: ../gui/polgen.py:848 +msgid "Type Enforcement file" +msgstr "" + -+#: ../gui/polgen.py:1072 ++#: ../gui/polgen.py:849 +msgid "Interface file" +msgstr "" + -+#: ../gui/polgen.py:1073 ++#: ../gui/polgen.py:850 +msgid "File Contexts file" +msgstr "" + -+#: ../gui/polgen.py:1074 ++#: ../gui/polgen.py:851 +msgid "Setup Script" +msgstr "" + -+#: ../gui/polgen.py:1190 -+#, python-format -+msgid "" -+"\n" -+"%s\n" -+"\n" -+"polgen [ -m ] [ -t type ] executable\n" -+"valid Types:\n" -+msgstr "" -+ -+#: ../gui/polgen.py:1229 -+msgid "Executable required" -+msgstr "" -+ -+#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2547 ++#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 +msgid "Network Port" +msgstr "" + @@ -42990,7 +40873,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +msgid "List View" +msgstr "" + -+#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2438 ++#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 +msgid "Group View" +msgstr "" + @@ -44118,14 +42001,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +msgid "Modify %s" +msgstr "" + -+#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2838 ++#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 +msgid "Permissive" +msgstr "" + -+#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2856 ++#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 +msgid "Enforcing" +msgstr "" + ++#: ../gui/statusPage.py:75 ++msgid "Disabled" ++msgstr "" ++ +#: ../gui/statusPage.py:94 +msgid "Status" +msgstr "" @@ -44166,6 +42053,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils + +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 ++#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" +msgstr "" + @@ -44174,19 +42062,25 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +msgstr "" + +#: ../gui/system-config-selinux.glade:391 -+#: ../gui/system-config-selinux.glade:678 ++#: ../gui/system-config-selinux.glade:870 +msgid "SELinux Type" +msgstr "" + +#: ../gui/system-config-selinux.glade:622 ++msgid "" ++"SELinux MLS/MCS\n" ++"Level" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "" + -+#: ../gui/system-config-selinux.glade:650 ++#: ../gui/system-config-selinux.glade:842 +msgid "File Type" +msgstr "" + -+#: ../gui/system-config-selinux.glade:727 ++#: ../gui/system-config-selinux.glade:919 +msgid "" +"all files\n" +"regular file\n" @@ -44198,58 +42092,58 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +"named pipe\n" +msgstr "" + -+#: ../gui/system-config-selinux.glade:773 ++#: ../gui/system-config-selinux.glade:965 +msgid "MLS" +msgstr "" + -+#: ../gui/system-config-selinux.glade:837 ++#: ../gui/system-config-selinux.glade:1029 +msgid "Add SELinux User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1079 ++#: ../gui/system-config-selinux.glade:1271 +msgid "SELinux Administration" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1122 ++#: ../gui/system-config-selinux.glade:1314 +msgid "Add" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1144 ++#: ../gui/system-config-selinux.glade:1336 +msgid "_Properties" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1166 ++#: ../gui/system-config-selinux.glade:1358 +msgid "_Delete" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1257 ++#: ../gui/system-config-selinux.glade:1449 +msgid "Select Management Object" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1274 ++#: ../gui/system-config-selinux.glade:1466 +msgid "Select:" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1327 ++#: ../gui/system-config-selinux.glade:1519 +msgid "System Default Enforcing Mode" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1355 ++#: ../gui/system-config-selinux.glade:1547 +msgid "" +"Disabled\n" +"Permissive\n" +"Enforcing\n" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1374 ++#: ../gui/system-config-selinux.glade:1566 +msgid "Current Enforcing Mode" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1419 ++#: ../gui/system-config-selinux.glade:1611 +msgid "System Default Policy Type: " +msgstr "" + -+#: ../gui/system-config-selinux.glade:1464 ++#: ../gui/system-config-selinux.glade:1656 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " @@ -44257,162 +42151,183 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +"relabel is required." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1510 ++#: ../gui/system-config-selinux.glade:1702 +msgid "Relabel on next reboot." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1562 ++#: ../gui/system-config-selinux.glade:1754 +msgid "label37" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1599 ++#: ../gui/system-config-selinux.glade:1791 +msgid "Revert boolean setting to system default" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1615 ++#: ../gui/system-config-selinux.glade:1807 +msgid "Toggle between Customized and All Booleans" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1633 ++#: ../gui/system-config-selinux.glade:1825 +msgid "Run booleans lockdown wizard" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1634 ++#: ../gui/system-config-selinux.glade:1826 +msgid "Lockdown..." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1664 -+#: ../gui/system-config-selinux.glade:1869 -+#: ../gui/system-config-selinux.glade:2056 -+#: ../gui/system-config-selinux.glade:2243 -+#: ../gui/system-config-selinux.glade:2486 -+#: ../gui/system-config-selinux.glade:2711 -+#: ../gui/system-config-selinux.glade:2886 ++#: ../gui/system-config-selinux.glade:1856 ++#: ../gui/system-config-selinux.glade:2061 ++#: ../gui/system-config-selinux.glade:2248 ++#: ../gui/system-config-selinux.glade:2435 ++#: ../gui/system-config-selinux.glade:2622 ++#: ../gui/system-config-selinux.glade:2865 ++#: ../gui/system-config-selinux.glade:3090 ++#: ../gui/system-config-selinux.glade:3265 +msgid "Filter" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1753 ++#: ../gui/system-config-selinux.glade:1945 +msgid "label50" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1790 ++#: ../gui/system-config-selinux.glade:1982 +msgid "Add File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1806 ++#: ../gui/system-config-selinux.glade:1998 +msgid "Modify File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1822 ++#: ../gui/system-config-selinux.glade:2014 +msgid "Delete File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1838 ++#: ../gui/system-config-selinux.glade:2030 +msgid "Toggle between all and customized file context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1958 ++#: ../gui/system-config-selinux.glade:2150 +msgid "label38" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1995 ++#: ../gui/system-config-selinux.glade:2187 +msgid "Add SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2011 ++#: ../gui/system-config-selinux.glade:2203 +msgid "Modify SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2027 ++#: ../gui/system-config-selinux.glade:2219 +msgid "Delete SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2145 ++#: ../gui/system-config-selinux.glade:2337 +msgid "label39" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2182 ++#: ../gui/system-config-selinux.glade:2374 +msgid "Add User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2198 ++#: ../gui/system-config-selinux.glade:2390 +msgid "Modify User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2214 ++#: ../gui/system-config-selinux.glade:2406 +msgid "Delete User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2332 ++#: ../gui/system-config-selinux.glade:2524 +msgid "label41" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2369 ++#: ../gui/system-config-selinux.glade:2561 ++msgid "Add Translation" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2577 ++msgid "Modify Translation" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2593 ++msgid "Delete Translation" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2711 ++msgid "label40" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2748 +msgid "Add Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2385 ++#: ../gui/system-config-selinux.glade:2764 +msgid "Edit Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2401 ++#: ../gui/system-config-selinux.glade:2780 +msgid "Delete Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2437 -+#: ../gui/system-config-selinux.glade:2455 ++#: ../gui/system-config-selinux.glade:2816 ++#: ../gui/system-config-selinux.glade:2834 +msgid "Toggle between Customized and All Ports" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2575 ++#: ../gui/system-config-selinux.glade:2954 +msgid "label42" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2612 ++#: ../gui/system-config-selinux.glade:2991 +msgid "Generate new policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2628 ++#: ../gui/system-config-selinux.glade:3007 +msgid "Load policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2644 ++#: ../gui/system-config-selinux.glade:3023 +msgid "Remove loadable policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2680 ++#: ../gui/system-config-selinux.glade:3059 +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." +msgstr "" + -+#: ../gui/system-config-selinux.glade:2800 ++#: ../gui/system-config-selinux.glade:3179 +msgid "label44" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2837 ++#: ../gui/system-config-selinux.glade:3216 +msgid "Change process mode to permissive." +msgstr "" + -+#: ../gui/system-config-selinux.glade:2855 ++#: ../gui/system-config-selinux.glade:3234 +msgid "Change process mode to enforcing" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2947 ++#: ../gui/system-config-selinux.glade:3326 +msgid "Process Domain" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2975 ++#: ../gui/system-config-selinux.glade:3354 +msgid "label59" +msgstr "" + ++#: ../gui/translationsPage.py:53 ++msgid "Sensitvity Level" ++msgstr "" ++ +#: ../gui/usersPage.py:138 +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils-2.0.82/po/da.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils-2.0.83/po/da.po --- nsapolicycoreutils/po/da.po 2010-05-19 14:45:51.000000000 -0400 -+++ policycoreutils-2.0.82/po/da.po 2010-05-19 11:03:11.000000000 -0400 ++++ policycoreutils-2.0.83/po/da.po 2010-07-13 13:11:20.000000000 -0400 @@ -1,24 +1,25 @@ -# translation of da.po to -# Danish messages for policycoreutils. @@ -44437,7 +42352,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -"PO-Revision-Date: 2007-04-15 09:36+0200\n" -"Last-Translator: Keld Simonsen \n" -"Language-Team: \n" -+"POT-Creation-Date: 2010-05-19 11:02-0400\n" ++"POT-Creation-Date: 2010-05-12 09:32-0400\n" +"PO-Revision-Date: 2010-03-14 13:18+0100\n" +"Last-Translator: Kris Thomsen \n" +"Language-Team: Danish \n" @@ -44480,7 +42395,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils #: ../run_init/run_init.c:203 ../newrole/newrole.c:370 #, c-format -@@ -72,874 +73,884 @@ +@@ -72,12 +73,12 @@ #: ../run_init/run_init.c:361 #, c-format msgid "Sorry, run_init may be used only on a SELinux kernel.\n" @@ -44495,187 +42410,132 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils #: ../run_init/run_init.c:405 ../newrole/newrole.c:1321 #, c-format - msgid "Could not set exec context to %s.\n" +@@ -85,61 +86,58 @@ msgstr "Kunne ikke sætte kørselskontekst til %s.\n" --#: ../audit2allow/audit2allow:217 + #: ../audit2allow/audit2allow:217 -#, fuzzy -+#: ../audit2allow/audit2allow:230 msgid "******************** IMPORTANT ***********************\n" -msgstr "" -"\n" -"********************* VIGTIGT ************************\n" +msgstr "********************* VIGTIGT ************************\n" --#: ../audit2allow/audit2allow:218 -+#: ../audit2allow/audit2allow:231 + #: ../audit2allow/audit2allow:218 msgid "To make this policy package active, execute:" -msgstr "" +msgstr "For at gøre denne regelsætpakke aktiv, kør:" --#: ../semanage/seobject.py:48 + #: ../semanage/seobject.py:48 -#, fuzzy -+#: ../semanage/seobject.py:107 ../semanage/seobject.py:111 -+msgid "global" -+msgstr "global" -+ -+#: ../semanage/seobject.py:181 msgid "Could not create semanage handle" -msgstr "Kunne ikke starte semanage-transaktion" +msgstr "Kunne ikke oprette semanage-håndtering" --#: ../semanage/seobject.py:55 -+#: ../semanage/seobject.py:189 + #: ../semanage/seobject.py:55 msgid "SELinux policy is not managed or store cannot be accessed." -msgstr "SELinux policy er ikke håndteret, eller der er ikke adgang til lager." +msgstr "SELinux regelsæt er ikke håndteret, eller lager kan ikke tilgåes." --#: ../semanage/seobject.py:60 -+#: ../semanage/seobject.py:194 + #: ../semanage/seobject.py:60 msgid "Cannot read policy store." -msgstr "Kan ikke læse policylager." +msgstr "Kan ikke læse regelsætlager." --#: ../semanage/seobject.py:65 -+#: ../semanage/seobject.py:199 + #: ../semanage/seobject.py:65 msgid "Could not establish semanage connection" -msgstr "Kunne ikke sætte en semanage-opkobling op" +msgstr "Kunne ikke starte en semanage-forbindelse" --#: ../semanage/seobject.py:70 + #: ../semanage/seobject.py:70 -#, fuzzy -+#: ../semanage/seobject.py:204 msgid "Could not test MLS enabled status" -msgstr "Kunne ikke sætte MLS-interval for %s" +msgstr "Kunne ikke teste MLS-aktiveret status" --#: ../semanage/seobject.py:142 ../semanage/seobject.py:146 --msgid "global" + #: ../semanage/seobject.py:142 ../semanage/seobject.py:146 + msgid "global" -msgstr "" -+#: ../semanage/seobject.py:210 ../semanage/seobject.py:224 -+msgid "Not yet implemented" -+msgstr "Ikke implementeret endnu" ++msgstr "global" --#: ../semanage/seobject.py:206 + #: ../semanage/seobject.py:206 -#, fuzzy, python-format --msgid "Unable to open %s: translations not supported on non-MLS machines: %s" --msgstr "" ++#, python-format + msgid "Unable to open %s: translations not supported on non-MLS machines: %s" + msgstr "" -"Kan ikke åbne %s: oversættelser understøttes ikke på maskiner som ikke har " -"MLS" -+#: ../semanage/seobject.py:214 -+msgid "Semanage transaction already in progress" ++"Kan ikke åbne %s: oversættelser understøttes ikke på maskiner, som ikke har " ++"MLS: %s" + + #: ../semanage/seobject.py:239 + msgid "Level" +-msgstr "" ++msgstr "Niveau" + +-#: ../semanage/seobject.py:239 ++#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 ++#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 ++#: ../gui/translationsPage.py:59 + msgid "Translation" +-msgstr "" ++msgstr "Oversættelse" + + #: ../semanage/seobject.py:247 ../semanage/seobject.py:261 + #, python-format + msgid "Translations can not contain spaces '%s' " +-msgstr "oversættelser kan ikke indeholde mellemrum \"%s\" " ++msgstr "Oversættelser kan ikke indeholde mellemrum \"%s\" " + + #: ../semanage/seobject.py:250 + #, python-format +@@ -158,788 +156,788 @@ + + #: ../semanage/seobject.py:290 + msgid "Not yet implemented" +-msgstr "" ++msgstr "Ikke implementeret endnu" + + #: ../semanage/seobject.py:294 + msgid "Semanage transaction already in progress" +-msgstr "" +msgstr "Semanage-transaktion er allerede i gang" --#: ../semanage/seobject.py:239 --msgid "Level" --msgstr "" -+#: ../semanage/seobject.py:222 -+msgid "Could not start semanage transaction" -+msgstr "Kunne ikke starte semanage-transaktion" + #: ../semanage/seobject.py:303 + msgid "Could not start semanage transaction" + msgstr "Kunne ikke starte semanage-transaktion" --#: ../semanage/seobject.py:239 --msgid "Translation" --msgstr "" -+#: ../semanage/seobject.py:231 -+msgid "Could not commit semanage transaction" + #: ../semanage/seobject.py:309 +-#, fuzzy + msgid "Could not commit semanage transaction" +-msgstr "Kunne ikke starte semanage-transaktion" +msgstr "Kunne ikke sende semanage-transaktion" --#: ../semanage/seobject.py:247 ../semanage/seobject.py:261 --#, python-format --msgid "Translations can not contain spaces '%s' " --msgstr "oversættelser kan ikke indeholde mellemrum \"%s\" " -+#: ../semanage/seobject.py:235 -+msgid "Semanage transaction not in progress" + #: ../semanage/seobject.py:313 + msgid "Semanage transaction not in progress" +-msgstr "" +msgstr "Semanage-transaktion er ikke i gang" --#: ../semanage/seobject.py:250 --#, python-format --msgid "Invalid Level '%s' " --msgstr "Ugyldigt niveau \"%s\" " -+#: ../semanage/seobject.py:247 ../semanage/seobject.py:329 -+msgid "Could not list SELinux modules" + #: ../semanage/seobject.py:325 +-#, fuzzy + msgid "Could not list SELinux modules" +-msgstr "Kan ikke liste SELinuxtbrugere" +msgstr "Kunne ikke liste SELinux-moduler" --#: ../semanage/seobject.py:253 --#, python-format --msgid "%s already defined in translations" --msgstr "%s er allerede defineret i oversættelser" -+#: ../semanage/seobject.py:256 -+#, fuzzy -+msgid "Modules Name" -+msgstr "Modulnavn" - --#: ../semanage/seobject.py:265 --#, python-format --msgid "%s not defined in translations" --msgstr "%s er ikke defineret i oversættelser" -+#: ../semanage/seobject.py:256 ../gui/modulesPage.py:62 -+msgid "Version" -+msgstr "Version" - --#: ../semanage/seobject.py:290 --msgid "Not yet implemented" + #: ../semanage/seobject.py:336 + msgid "Permissive Types" -msgstr "" -+#: ../semanage/seobject.py:259 ../gui/statusPage.py:75 -+msgid "Disabled" -+msgstr "Deaktiveret" - --#: ../semanage/seobject.py:294 --msgid "Semanage transaction already in progress" --msgstr "" -+#: ../semanage/seobject.py:274 -+#, fuzzy, python-format -+msgid "Could not disable module %s (remove failed)" -+msgstr "Kunne ikke fjerne tilladelsesdomæne %s (fjernelse fejlede)" - --#: ../semanage/seobject.py:303 --msgid "Could not start semanage transaction" --msgstr "Kunne ikke starte semanage-transaktion" -+#: ../semanage/seobject.py:285 -+#, fuzzy, python-format -+msgid "Could not enable module %s (remove failed)" -+msgstr "Kunne ikke fjerne tilladelsesdomæne %s (fjernelse fejlede)" - --#: ../semanage/seobject.py:309 --#, fuzzy --msgid "Could not commit semanage transaction" --msgstr "Kunne ikke starte semanage-transaktion" -+#: ../semanage/seobject.py:300 -+#, fuzzy, python-format -+msgid "Could not remove module %s (remove failed)" -+msgstr "Kunne ikke fjerne tilladelsesdomæne %s (fjernelse fejlede)" - --#: ../semanage/seobject.py:313 --msgid "Semanage transaction not in progress" -+#: ../semanage/seobject.py:316 -+msgid "dontaudit requires either 'on' or 'off'" - msgstr "" - --#: ../semanage/seobject.py:325 -+#: ../semanage/seobject.py:344 - #, fuzzy --msgid "Could not list SELinux modules" --msgstr "Kan ikke liste SELinuxtbrugere" -+msgid "Builtin Permissive Types" -+msgstr "Tilladelsestyper" - --#: ../semanage/seobject.py:336 --msgid "Permissive Types" --msgstr "" -+#: ../semanage/seobject.py:350 -+#, fuzzy -+msgid "Customized Permissive Types" +msgstr "Tilladelsestyper" -#: ../semanage/seobject.py:378 -+#: ../semanage/seobject.py:391 ++#: ../semanage/seobject.py:366 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" +"Kunne ikke indstille tilladelsesdomæne %s (installation af modul fejlede)" -#: ../semanage/seobject.py:384 -+#: ../semanage/seobject.py:397 ++#: ../semanage/seobject.py:380 #, python-format msgid "Could not remove permissive domain %s (remove failed)" -msgstr "" @@ -44687,12 +42547,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 -+#: ../semanage/seobject.py:423 ../semanage/seobject.py:485 -+#: ../semanage/seobject.py:531 ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:700 ../semanage/seobject.py:758 -+#: ../semanage/seobject.py:992 ../semanage/seobject.py:1651 -+#: ../semanage/seobject.py:1715 ../semanage/seobject.py:1734 -+#: ../semanage/seobject.py:1843 ../semanage/seobject.py:1895 ++#: ../semanage/seobject.py:406 ../semanage/seobject.py:466 ++#: ../semanage/seobject.py:512 ../semanage/seobject.py:594 ++#: ../semanage/seobject.py:661 ../semanage/seobject.py:719 ++#: ../semanage/seobject.py:929 ../semanage/seobject.py:1502 ++#: ../semanage/seobject.py:1566 ../semanage/seobject.py:1578 ++#: ../semanage/seobject.py:1659 ../semanage/seobject.py:1710 #, python-format msgid "Could not create a key for %s" -msgstr "Kunne ikke oprette en nøgle for %s" @@ -44700,62 +42560,65 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 -+#: ../semanage/seobject.py:427 ../semanage/seobject.py:489 -+#: ../semanage/seobject.py:535 ../semanage/seobject.py:541 ++#: ../semanage/seobject.py:410 ../semanage/seobject.py:470 ++#: ../semanage/seobject.py:516 ../semanage/seobject.py:522 #, python-format msgid "Could not check if login mapping for %s is defined" -msgstr "Kunne ikke kontrollere om indlogningskortlægning for %s er defineret" +msgstr "Kunne ikke kontrollere om indlogningtilknytning for %s er defineret" -#: ../semanage/seobject.py:416 -+#: ../semanage/seobject.py:436 ++#: ../semanage/seobject.py:412 #, python-format --msgid "Login mapping for %s is already defined" + msgid "Login mapping for %s is already defined" -msgstr "Indlogningskortlægning for %s er allerede defineret" -- ++msgstr "Indlogningstilknytning for %s er allerede defineret" + -#: ../semanage/seobject.py:421 -#, fuzzy, python-format ++#: ../semanage/seobject.py:417 ++#, python-format msgid "Linux Group %s does not exist" -msgstr "Linuxbruger %s findes ikke" +msgstr "Linux-gruppe %s findes ikke" -#: ../semanage/seobject.py:426 -+#: ../semanage/seobject.py:441 ++#: ../semanage/seobject.py:422 #, python-format msgid "Linux User %s does not exist" -msgstr "Linuxbruger %s findes ikke" +msgstr "Linux-bruger %s findes ikke" -#: ../semanage/seobject.py:430 -+#: ../semanage/seobject.py:445 ++#: ../semanage/seobject.py:426 #, python-format msgid "Could not create login mapping for %s" -msgstr "Kunne ikke oprette indlogningskortlægning for %s" +msgstr "Kunne ikke oprette indlogningtilknytning for %s" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 -+#: ../semanage/seobject.py:449 ../semanage/seobject.py:647 ++#: ../semanage/seobject.py:430 ../semanage/seobject.py:608 #, python-format msgid "Could not set name for %s" -msgstr "Kunne ikke sætte navn for %s" +msgstr "Kunne ikke indstille navn for %s" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 -+#: ../semanage/seobject.py:454 ../semanage/seobject.py:657 ++#: ../semanage/seobject.py:435 ../semanage/seobject.py:618 #, python-format msgid "Could not set MLS range for %s" -msgstr "Kunne ikke sætte MLS-interval for %s" +msgstr "Kunne ikke indstille MLS-interval for %s" -#: ../semanage/seobject.py:443 -+#: ../semanage/seobject.py:458 ++#: ../semanage/seobject.py:439 #, python-format msgid "Could not set SELinux user for %s" -msgstr "Kunne ikke sætte SELinux-bruger for %s" +msgstr "Kunne ikke indstille SELinux-bruger for %s" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject.py:462 ++#: ../semanage/seobject.py:443 #, python-format msgid "Could not add login mapping for %s" -msgstr "Kunne ikke tilføje indlogningskortlægning for %s" @@ -44763,38 +42626,38 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 -#, fuzzy -+#: ../semanage/seobject.py:474 ../semanage/seobject.py:477 ++#: ../semanage/seobject.py:455 ../semanage/seobject.py:458 msgid "add SELinux user mapping" -msgstr "Kunne ikke tilføje SELinux-bruger %s" +msgstr "tilføj SELinux-brugertilknytning" -#: ../semanage/seobject.py:466 -+#: ../semanage/seobject.py:481 ++#: ../semanage/seobject.py:462 msgid "Requires seuser or serange" msgstr "Kræver seuser eller serange" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 -+#: ../semanage/seobject.py:491 ../semanage/seobject.py:537 ++#: ../semanage/seobject.py:472 ../semanage/seobject.py:518 #, python-format msgid "Login mapping for %s is not defined" -msgstr "Indlogningskortlægning for %s er ikke defineret" +msgstr "Indlogningstilknytning for %s er ikke defineret" -#: ../semanage/seobject.py:480 -+#: ../semanage/seobject.py:495 ++#: ../semanage/seobject.py:476 #, python-format msgid "Could not query seuser for %s" msgstr "Kunne ikke forespørge seuser om %s" -#: ../semanage/seobject.py:496 -+#: ../semanage/seobject.py:511 ++#: ../semanage/seobject.py:492 #, python-format msgid "Could not modify login mapping for %s" -msgstr "Kunne ikke ændre indlognings-kortlægning for %s" +msgstr "Kunne ikke ændre indlogningstilknytning for %s" -#: ../semanage/seobject.py:528 -+#: ../semanage/seobject.py:543 ++#: ../semanage/seobject.py:524 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" -msgstr "Indlogningskortlægning for %s er defineret i policy, kan ikke fjernes" @@ -44802,21 +42665,20 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +"Indlogningstilknytning for %s er defineret i regelsæt, kan ikke slettes" -#: ../semanage/seobject.py:532 -+#: ../semanage/seobject.py:547 ++#: ../semanage/seobject.py:528 #, python-format msgid "Could not delete login mapping for %s" -msgstr "Kunne ikke fjerne indlogningkortlægning for %s" +msgstr "Kunne ikke slette indlogningstilknytning for %s" -#: ../semanage/seobject.py:555 -+#: ../semanage/seobject.py:566 ../semanage/seobject.py:580 -+#: ../semanage/seobject.py:793 ++#: ../semanage/seobject.py:551 msgid "Could not list login mappings" -msgstr "Kunne ikke liste indlogningskortlægninger" +msgstr "Kunne ikke liste indlogningstilknytninger" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -+#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 ++#: ../semanage/seobject.py:564 ../semanage/seobject.py:569 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" -msgstr "" @@ -44825,25 +42687,25 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -#, fuzzy -+#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 -+#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 ++#: ../semanage/seobject.py:564 ../semanage/seobject.py:569 ++#: ../semanage/seobject.py:778 ../semanage/seobject.py:783 +#: ../gui/system-config-selinux.glade:128 -+#: ../gui/system-config-selinux.glade:915 -+#: ../gui/system-config-selinux.glade:2304 ../gui/usersPage.py:44 ++#: ../gui/system-config-selinux.glade:1107 ++#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 msgid "SELinux User" -msgstr "SELinux Type kræves" +msgstr "SELinux-bruger" -#: ../semanage/seobject.py:568 -+#: ../semanage/seobject.py:602 ../gui/system-config-selinux.glade:156 -+#: ../gui/system-config-selinux.glade:943 ++#: ../semanage/seobject.py:564 ../gui/system-config-selinux.glade:156 ++#: ../gui/system-config-selinux.glade:1135 msgid "MLS/MCS Range" -msgstr "" +msgstr "MLS/MCS-interval" -#: ../semanage/seobject.py:594 -#, fuzzy, python-format -+#: ../semanage/seobject.py:628 ++#: ../semanage/seobject.py:590 +#, python-format msgid "You must add at least one role for %s" -msgstr "Kunne ikke tilføje filkontekst for %s" @@ -44851,327 +42713,323 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 -+#: ../semanage/seobject.py:636 ../semanage/seobject.py:704 -+#: ../semanage/seobject.py:762 ../semanage/seobject.py:768 ++#: ../semanage/seobject.py:598 ../semanage/seobject.py:665 ++#: ../semanage/seobject.py:723 ../semanage/seobject.py:729 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "Kunne ikke kontrollere om SELinux-bruger %s er defineret" -#: ../semanage/seobject.py:604 --#, python-format --msgid "SELinux user %s is already defined" --msgstr "SELinux-bruger %s er allerede defineret" -- ++#: ../semanage/seobject.py:600 + #, python-format + msgid "SELinux user %s is already defined" + msgstr "SELinux-bruger %s er allerede defineret" + -#: ../semanage/seobject.py:608 -+#: ../semanage/seobject.py:643 ++#: ../semanage/seobject.py:604 #, python-format msgid "Could not create SELinux user for %s" msgstr "Kunne ikke oprette SELinux-bruger for %s" -#: ../semanage/seobject.py:617 -+#: ../semanage/seobject.py:652 ++#: ../semanage/seobject.py:613 #, python-format msgid "Could not add role %s for %s" -msgstr "Kunne ikke tilføje rolle %s for %s" +msgstr "Kunne ikke tilføje rolle %s til %s" -#: ../semanage/seobject.py:626 -+#: ../semanage/seobject.py:661 ++#: ../semanage/seobject.py:622 #, python-format msgid "Could not set MLS level for %s" -msgstr "Kunne ikke sætte MLS-niveau for %s" +msgstr "Kunne ikke indstille MLS-niveau for %s" -#: ../semanage/seobject.py:629 -+#: ../semanage/seobject.py:664 ++#: ../semanage/seobject.py:625 #, python-format msgid "Could not add prefix %s for %s" -msgstr "Kunne ikke tilføje præfiks %s for %s" +msgstr "Kunne ikke tilføje præfiks %s til %s" -#: ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:667 ++#: ../semanage/seobject.py:628 #, python-format msgid "Could not extract key for %s" msgstr "Kunne ikke finde nøgle for %s" -#: ../semanage/seobject.py:636 -+#: ../semanage/seobject.py:671 ++#: ../semanage/seobject.py:632 #, python-format msgid "Could not add SELinux user %s" msgstr "Kunne ikke tilføje SELinux-bruger %s" -#: ../semanage/seobject.py:659 -+#: ../semanage/seobject.py:694 ++#: ../semanage/seobject.py:655 msgid "Requires prefix, roles, level or range" -msgstr "Kræver præfiks, roller, niveau eller område" +msgstr "Kræver præfiks, roller, niveau eller interval" -#: ../semanage/seobject.py:661 -+#: ../semanage/seobject.py:696 ++#: ../semanage/seobject.py:657 msgid "Requires prefix or roles" msgstr "Kræver præfiks eller roller" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 -+#: ../semanage/seobject.py:706 ../semanage/seobject.py:764 ++#: ../semanage/seobject.py:667 ../semanage/seobject.py:725 #, python-format msgid "SELinux user %s is not defined" msgstr "SELinux-bruger %s er ikke defineret" -#: ../semanage/seobject.py:675 -+#: ../semanage/seobject.py:710 ++#: ../semanage/seobject.py:671 #, python-format msgid "Could not query user for %s" -msgstr "Kan ikke forespørge bruger om %s" +msgstr "Kunne ikke forespørge bruger om %s" -#: ../semanage/seobject.py:702 -+#: ../semanage/seobject.py:737 ++#: ../semanage/seobject.py:698 #, python-format msgid "Could not modify SELinux user %s" -msgstr "Kan ikke ændre SELinux-bruger %s" +msgstr "Kunne ikke ændre SELinux-bruger %s" -#: ../semanage/seobject.py:735 -+#: ../semanage/seobject.py:770 ++#: ../semanage/seobject.py:731 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" -msgstr "SELinux-bruger %s er defineret i policy, kan ikke fjernes" +msgstr "SELinux-bruger %s er defineret i regelsæt, kan ikke slettes" -#: ../semanage/seobject.py:739 -+#: ../semanage/seobject.py:774 ++#: ../semanage/seobject.py:735 #, python-format msgid "Could not delete SELinux user %s" -msgstr "Kan ikke fjerne SELinuxtbruger %s" +msgstr "Kunne ikke fjerne SELinux-bruger %s" -#: ../semanage/seobject.py:762 -+#: ../semanage/seobject.py:807 ++#: ../semanage/seobject.py:758 msgid "Could not list SELinux users" -msgstr "Kan ikke liste SELinuxtbrugere" +msgstr "Kunne ikke liste SELinux-brugere" -#: ../semanage/seobject.py:768 -+#: ../semanage/seobject.py:813 ++#: ../semanage/seobject.py:764 #, python-format msgid "Could not list roles for user %s" -msgstr "Kan ikke liste roller for bruger %s" +msgstr "Kunne ikke liste roller for bruger %s" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:835 ++#: ../semanage/seobject.py:777 msgid "Labeling" -msgstr "" +msgstr "Mærkning" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:835 ++#: ../semanage/seobject.py:777 msgid "MLS/" -msgstr "" +msgstr "MLS/" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:778 msgid "Prefix" -msgstr "" +msgstr "Præfiks" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:778 msgid "MCS Level" -msgstr "" +msgstr "MCS-niveau" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:778 msgid "MCS Range" -msgstr "" +msgstr "MCS-interval" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 -+#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59 ++#: ../semanage/seobject.py:778 ../semanage/seobject.py:783 ++#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 msgid "SELinux Roles" -msgstr "" +msgstr "SELinux-roller" -#: ../semanage/seobject.py:802 -+#: ../semanage/seobject.py:856 ++#: ../semanage/seobject.py:798 msgid "Protocol udp or tcp is required" -msgstr "Protokol udp eller tcp kræves" +msgstr "Protokol udp eller tcp er påkrævet" -#: ../semanage/seobject.py:804 -+#: ../semanage/seobject.py:858 ++#: ../semanage/seobject.py:800 msgid "Port is required" -msgstr "Port kræves" +msgstr "Port er påkrævet" -+ -+#: ../semanage/seobject.py:868 -+#, fuzzy -+msgid "Invalid Port" -+msgstr "Ugyldigt præfiks %s" -#: ../semanage/seobject.py:815 -+#: ../semanage/seobject.py:872 ++#: ../semanage/seobject.py:811 #, python-format msgid "Could not create a key for %s/%s" msgstr "Kunne ikke oprette en nøgle for %s/%s" -#: ../semanage/seobject.py:826 -+#: ../semanage/seobject.py:884 ++#: ../semanage/seobject.py:822 msgid "Type is required" -msgstr "Type kræves" +msgstr "Type er påkrævet" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 -+#: ../semanage/seobject.py:890 ../semanage/seobject.py:950 -+#: ../semanage/seobject.py:1005 ../semanage/seobject.py:1011 ++#: ../semanage/seobject.py:828 ../semanage/seobject.py:887 ++#: ../semanage/seobject.py:942 ../semanage/seobject.py:948 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "Kunne ikke kontrollere om port %s/%s er defineret" -#: ../semanage/seobject.py:834 -+#: ../semanage/seobject.py:892 ++#: ../semanage/seobject.py:830 #, python-format msgid "Port %s/%s already defined" msgstr "Port %s/%s allerede defineret" -#: ../semanage/seobject.py:838 -+#: ../semanage/seobject.py:896 ++#: ../semanage/seobject.py:834 #, python-format msgid "Could not create port for %s/%s" -msgstr "Kunne ikke oprette port for %s/%s" +msgstr "Kunne ikke oprette port til %s/%s" -#: ../semanage/seobject.py:844 -+#: ../semanage/seobject.py:902 ++#: ../semanage/seobject.py:840 #, python-format msgid "Could not create context for %s/%s" -msgstr "Kunne ikke oprette kontekst for %s/%s" +msgstr "Kunne ikke oprette kontekst til %s/%s" -#: ../semanage/seobject.py:848 -+#: ../semanage/seobject.py:906 ++#: ../semanage/seobject.py:844 #, python-format msgid "Could not set user in port context for %s/%s" -msgstr "Kunne ikke sætte bruger i port-kontekst for %s/%s" +msgstr "Kunne ikke indstille bruger i portkontekst for %s/%s" -#: ../semanage/seobject.py:852 -+#: ../semanage/seobject.py:910 ++#: ../semanage/seobject.py:848 #, python-format msgid "Could not set role in port context for %s/%s" -msgstr "Kunne ikke sætte rolle i port-kontekst for %s/%s" +msgstr "Kunne ikke indstille rolle i portkontekst for %s/%s" -#: ../semanage/seobject.py:856 -+#: ../semanage/seobject.py:914 ++#: ../semanage/seobject.py:852 #, python-format msgid "Could not set type in port context for %s/%s" -msgstr "Kunne ikke sætte type i port-kontekst for %s/%s" +msgstr "Kunne ikke indstille type i portkontekst for %s/%s" -#: ../semanage/seobject.py:861 -+#: ../semanage/seobject.py:919 ++#: ../semanage/seobject.py:857 #, python-format msgid "Could not set mls fields in port context for %s/%s" -msgstr "Kunne ikke sætte mls-felter i port-kontekst for %s/%s" +msgstr "Kunne ikke indstille MLS-felter i portkontekst for %s/%s" -#: ../semanage/seobject.py:865 -+#: ../semanage/seobject.py:923 ++#: ../semanage/seobject.py:861 #, python-format msgid "Could not set port context for %s/%s" -msgstr "Kunne ikke sætte port-kontekst for %s/%s" +msgstr "Kunne ikke indstille portkontekst for %s/%s" -#: ../semanage/seobject.py:869 -+#: ../semanage/seobject.py:927 ++#: ../semanage/seobject.py:865 #, python-format msgid "Could not add port %s/%s" msgstr "Kunne ikke tilføje port %s/%s" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject.py:942 ../semanage/seobject.py:1196 -+#: ../semanage/seobject.py:1398 ++#: ../semanage/seobject.py:879 ../semanage/seobject.py:1125 ++#: ../semanage/seobject.py:1313 msgid "Requires setype or serange" msgstr "Kræver setype eller serange" -#: ../semanage/seobject.py:885 -+#: ../semanage/seobject.py:944 ++#: ../semanage/seobject.py:881 msgid "Requires setype" msgstr "Kræver setype" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 -+#: ../semanage/seobject.py:952 ../semanage/seobject.py:1007 ++#: ../semanage/seobject.py:889 ../semanage/seobject.py:944 #, python-format msgid "Port %s/%s is not defined" msgstr "Port %s/%s er ikke defineret" -#: ../semanage/seobject.py:897 -+#: ../semanage/seobject.py:956 ++#: ../semanage/seobject.py:893 #, python-format msgid "Could not query port %s/%s" msgstr "Kunne ikke forespørge port %s/%s" -#: ../semanage/seobject.py:908 -+#: ../semanage/seobject.py:967 ++#: ../semanage/seobject.py:904 #, python-format msgid "Could not modify port %s/%s" msgstr "Kunne ikke ændre port %s/%s" -#: ../semanage/seobject.py:921 -#, fuzzy -+#: ../semanage/seobject.py:980 ++#: ../semanage/seobject.py:917 msgid "Could not list the ports" -msgstr "Kunne ikke liste porte" +msgstr "Kunne ikke liste portene" -#: ../semanage/seobject.py:937 -#, fuzzy, python-format -+#: ../semanage/seobject.py:996 ++#: ../semanage/seobject.py:933 +#, python-format msgid "Could not delete the port %s" -msgstr "Kan ikke fjerne port %s/%s" +msgstr "Kunne ikke slette porten %s" -#: ../semanage/seobject.py:954 -+#: ../semanage/seobject.py:1013 ++#: ../semanage/seobject.py:950 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" -msgstr "Port %s/%s er defineret i policy, kan ikke fjernes" +msgstr "Port %s/%s er defineret i regelsæt, kan ikke slettes" -#: ../semanage/seobject.py:958 -+#: ../semanage/seobject.py:1017 ++#: ../semanage/seobject.py:954 #, python-format msgid "Could not delete port %s/%s" -msgstr "Kan ikke fjerne port %s/%s" +msgstr "Kan ikke slette port %s/%s" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 -+#: ../semanage/seobject.py:1033 ../semanage/seobject.py:1055 ++#: ../semanage/seobject.py:970 ../semanage/seobject.py:992 msgid "Could not list ports" msgstr "Kunne ikke liste porte" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1013 msgid "SELinux Port Type" -msgstr "" +msgstr "SELinux-porttype" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1013 msgid "Proto" -msgstr "" +msgstr "Proto" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1088 ../gui/system-config-selinux.glade:335 ++#: ../semanage/seobject.py:1013 ../gui/system-config-selinux.glade:335 msgid "Port Number" -msgstr "" +msgstr "Portnummer" @@ -45179,8 +43037,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 -#, fuzzy -+#: ../semanage/seobject.py:1106 ../semanage/seobject.py:1186 -+#: ../semanage/seobject.py:1233 ++#: ../semanage/seobject.py:1030 ../semanage/seobject.py:1112 ++#: ../semanage/seobject.py:1162 msgid "Node Address is required" -msgstr "Port kræves" +msgstr "Knudeadresse er påkrævet" @@ -45188,24 +43046,24 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 -#, fuzzy -+#: ../semanage/seobject.py:1109 ../semanage/seobject.py:1189 -+#: ../semanage/seobject.py:1236 ++#: ../semanage/seobject.py:1033 ../semanage/seobject.py:1115 ++#: ../semanage/seobject.py:1165 msgid "Node Netmask is required" -msgstr "Port kræves" +msgstr "Knude-netmaske er påkrævet" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 -+#: ../semanage/seobject.py:1114 ../semanage/seobject.py:1193 -+#: ../semanage/seobject.py:1241 ++#: ../semanage/seobject.py:1040 ../semanage/seobject.py:1121 ++#: ../semanage/seobject.py:1172 msgid "Unknown or missing protocol" -msgstr "" +msgstr "Ukendt eller manglende protokol" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 -+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1336 -+#: ../semanage/seobject.py:1589 ++#: ../semanage/seobject.py:1050 ../semanage/seobject.py:1252 ++#: ../semanage/seobject.py:1441 msgid "SELinux Type is required" -msgstr "SELinux Type kræves" +msgstr "SELinux-type er påkrævet" @@ -45214,10 +43072,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 -+#: ../semanage/seobject.py:1127 ../semanage/seobject.py:1200 -+#: ../semanage/seobject.py:1245 ../semanage/seobject.py:1340 -+#: ../semanage/seobject.py:1402 ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1593 ++#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1129 ++#: ../semanage/seobject.py:1176 ../semanage/seobject.py:1256 ++#: ../semanage/seobject.py:1317 ../semanage/seobject.py:1351 ++#: ../semanage/seobject.py:1445 #, python-format msgid "Could not create key for %s" -msgstr "Kunne ikke oprette nøgle for %s" @@ -45226,8 +43084,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1129 ../semanage/seobject.py:1204 -+#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1255 ++#: ../semanage/seobject.py:1056 ../semanage/seobject.py:1133 ++#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1186 +#, python-format msgid "Could not check if addr %s is defined" -msgstr "Kunne ikke kontrollere om port %s/%s er defineret" @@ -45235,12 +43093,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1064 -#, fuzzy, python-format --msgid "Addr %s already defined" ++#: ../semanage/seobject.py:1060 ++#, python-format + msgid "Addr %s already defined" -msgstr "Port %s/%s allerede defineret" -- ++msgstr "Adresse %s allerede defineret" + -#: ../semanage/seobject.py:1068 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1138 ++#: ../semanage/seobject.py:1064 +#, python-format msgid "Could not create addr for %s" -msgstr "Kunne ikke oprette en nøgle for %s" @@ -45248,8 +43109,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 -+#: ../semanage/seobject.py:1143 ../semanage/seobject.py:1356 -+#: ../semanage/seobject.py:1557 ++#: ../semanage/seobject.py:1069 ../semanage/seobject.py:1271 ++#: ../semanage/seobject.py:1411 #, python-format msgid "Could not create context for %s" -msgstr "Kunne ikke oprette-kontekst for %s" @@ -45257,7 +43118,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1077 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1147 ++#: ../semanage/seobject.py:1073 +#, python-format msgid "Could not set mask for %s" -msgstr "Kunne ikke sætte navn for %s" @@ -45265,7 +43126,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1082 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1152 ++#: ../semanage/seobject.py:1078 +#, python-format msgid "Could not set user in addr context for %s" -msgstr "Kunne ikke sætte bruger i filkontekst for %s" @@ -45273,7 +43134,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1086 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1156 ++#: ../semanage/seobject.py:1082 +#, python-format msgid "Could not set role in addr context for %s" -msgstr "Kunne ikke sætte rolle i filkontekst for %s" @@ -45281,7 +43142,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1090 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1160 ++#: ../semanage/seobject.py:1086 +#, python-format msgid "Could not set type in addr context for %s" -msgstr "Kunne ikke sætte type i filkontekst for %s" @@ -45289,7 +43150,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1095 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1165 ++#: ../semanage/seobject.py:1091 +#, python-format msgid "Could not set mls fields in addr context for %s" -msgstr "Kunne ikke sætte mls-felter i filkontekst for %s" @@ -45297,7 +43158,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1099 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1169 ++#: ../semanage/seobject.py:1095 +#, python-format msgid "Could not set addr context for %s" -msgstr "Kunne ikke sætte filkontekst for %s" @@ -45305,7 +43166,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1103 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1173 ++#: ../semanage/seobject.py:1099 +#, python-format msgid "Could not add addr %s" -msgstr "Kunne ikke tilføje port %s/%s" @@ -45313,7 +43174,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1206 ../semanage/seobject.py:1251 ++#: ../semanage/seobject.py:1135 ../semanage/seobject.py:1182 +#, python-format msgid "Addr %s is not defined" -msgstr "Port %s/%s er ikke defineret" @@ -45321,7 +43182,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1143 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1210 ++#: ../semanage/seobject.py:1139 +#, python-format msgid "Could not query addr %s" -msgstr "Kunne ikke forespørge port %s/%s" @@ -45329,7 +43190,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1154 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1221 ++#: ../semanage/seobject.py:1150 +#, python-format msgid "Could not modify addr %s" -msgstr "Kunne ikke ændre port %s/%s" @@ -45337,7 +43198,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1192 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1257 ++#: ../semanage/seobject.py:1188 +#, python-format msgid "Addr %s is defined in policy, cannot be deleted" -msgstr "Port %s/%s er defineret i policy, kan ikke fjernes" @@ -45345,212 +43206,193 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1196 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1261 ++#: ../semanage/seobject.py:1192 +#, python-format msgid "Could not delete addr %s" -msgstr "Kunne ikke fjerne grænsefladen %s" +msgstr "Kunne ikke slette adresse %s" -#: ../semanage/seobject.py:1212 -+#: ../semanage/seobject.py:1273 - #, fuzzy -+msgid "Could not deleteall node mappings" -+msgstr "Kunne ikke slette indlogningstilknytning for %s" -+ -+#: ../semanage/seobject.py:1287 +-#, fuzzy ++#: ../semanage/seobject.py:1208 msgid "Could not list addrs" -msgstr "Kunne ikke liste porte" +msgstr "Kunne ikke liste adresser" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 -+#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1406 -+#: ../semanage/seobject.py:1440 ../semanage/seobject.py:1446 ++#: ../semanage/seobject.py:1260 ../semanage/seobject.py:1321 ++#: ../semanage/seobject.py:1355 ../semanage/seobject.py:1361 #, python-format msgid "Could not check if interface %s is defined" -msgstr "Kunne ikke kontrollere om grænsefladen %s er defineret" -- --#: ../semanage/seobject.py:1266 --#, python-format --msgid "Interface %s already defined" --msgstr "Grænsefladen %s er allerede defineret" +msgstr "Kunne ikke kontrollere om grænseflade %s er defineret" +-#: ../semanage/seobject.py:1266 ++#: ../semanage/seobject.py:1262 + #, python-format + msgid "Interface %s already defined" +-msgstr "Grænsefladen %s er allerede defineret" ++msgstr "Grænseflade %s er allerede defineret" + -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject.py:1351 ++#: ../semanage/seobject.py:1266 #, python-format msgid "Could not create interface for %s" msgstr "Kunne ikke oprette grænseflade for %s" -#: ../semanage/seobject.py:1279 -+#: ../semanage/seobject.py:1360 ++#: ../semanage/seobject.py:1275 #, python-format msgid "Could not set user in interface context for %s" -msgstr "Kunne ikke sætte bruger i grænseflade-kontekst for %s" +msgstr "Kunne ikke indstille bruger i grænsefladekontekst for %s" -#: ../semanage/seobject.py:1283 -+#: ../semanage/seobject.py:1364 ++#: ../semanage/seobject.py:1279 #, python-format msgid "Could not set role in interface context for %s" -msgstr "Kunne ikke sætte rolle i grænseflade-kontekst for %s" +msgstr "Kunne ikke indstille rolle i grænsefladekontekst for %s" -#: ../semanage/seobject.py:1287 -+#: ../semanage/seobject.py:1368 ++#: ../semanage/seobject.py:1283 #, python-format msgid "Could not set type in interface context for %s" -msgstr "Kan ikke sætte type i grænseflade-kontekst for %s" +msgstr "Kunne ikke indstille type i grænsefladekontekst for %s" -#: ../semanage/seobject.py:1292 -+#: ../semanage/seobject.py:1373 ++#: ../semanage/seobject.py:1288 #, python-format msgid "Could not set mls fields in interface context for %s" -msgstr "Kan ikke sætte mls-felt i grænseflade-kontekst for %s" +msgstr "Kunne ikke indstille MLS-felter i grænsefladekontekst for %s" -#: ../semanage/seobject.py:1296 -+#: ../semanage/seobject.py:1377 ++#: ../semanage/seobject.py:1292 #, python-format msgid "Could not set interface context for %s" -msgstr "Kan ikke sætte grænseflade-kontekst for %s" +msgstr "Kunne ikke indstille grænsefladekontekst for %s" -#: ../semanage/seobject.py:1300 -+#: ../semanage/seobject.py:1381 ++#: ../semanage/seobject.py:1296 #, python-format msgid "Could not set message context for %s" -msgstr "Kan ikke sætte meddelelse-kontekst for %s" +msgstr "Kunne ikke indstille meddelelseskontekst for %s" -#: ../semanage/seobject.py:1304 -+#: ../semanage/seobject.py:1385 ++#: ../semanage/seobject.py:1300 #, python-format msgid "Could not add interface %s" -msgstr "Kunne ikke tilføje grænsefladen %s" +msgstr "Kunne ikke tilføje grænseflade %s" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 -+#: ../semanage/seobject.py:1408 ../semanage/seobject.py:1442 ++#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1357 #, python-format msgid "Interface %s is not defined" msgstr "Grænsefladen %s er ikke defineret" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject.py:1412 ++#: ../semanage/seobject.py:1327 #, python-format msgid "Could not query interface %s" -msgstr "Kunne ikke spørge grænsefladen %s" +msgstr "Kunne ikke spørge grænseflade %s" -#: ../semanage/seobject.py:1342 -+#: ../semanage/seobject.py:1423 ++#: ../semanage/seobject.py:1338 #, python-format msgid "Could not modify interface %s" -msgstr "Kunne ikke ændre grænsefladen %s" +msgstr "Kunne ikke ændre grænseflade %s" -#: ../semanage/seobject.py:1367 -+#: ../semanage/seobject.py:1448 ++#: ../semanage/seobject.py:1363 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" -msgstr "Grænseflade %s er defineret i policy, kan ikke fjernes" +msgstr "Grænseflade %s er defineret i regelsæt, kan ikke slettes" -#: ../semanage/seobject.py:1371 -+#: ../semanage/seobject.py:1452 ++#: ../semanage/seobject.py:1367 #, python-format msgid "Could not delete interface %s" -msgstr "Kunne ikke fjerne grænsefladen %s" +msgstr "Kunne ikke slette grænseflade %s" -#: ../semanage/seobject.py:1387 -+#: ../semanage/seobject.py:1464 -+#, fuzzy -+msgid "Could not delete all interface mappings" -+msgstr "Kunne ikke slette grænseflade %s" -+ -+#: ../semanage/seobject.py:1478 ++#: ../semanage/seobject.py:1383 msgid "Could not list interfaces" msgstr "Kunne ikke liste grænseflader" -#: ../semanage/seobject.py:1397 -+#: ../semanage/seobject.py:1497 ++#: ../semanage/seobject.py:1393 msgid "SELinux Interface" -msgstr "" +msgstr "SELinux-grænseflade" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1497 ../semanage/seobject.py:1801 ++#: ../semanage/seobject.py:1393 ../semanage/seobject.py:1632 msgid "Context" -msgstr "" +msgstr "Kontekst" -+ -+#: ../semanage/seobject.py:1541 -+#, fuzzy, python-format -+msgid "Equivalence class for %s already exists" -+msgstr "Filkontekst for %s allerede defineret" -+ -+#: ../semanage/seobject.py:1549 -+#, fuzzy, python-format -+msgid "Equivalence class for %s does not exists" -+msgstr "Linux-bruger %s findes ikke" -#: ../semanage/seobject.py:1421 -+#: ../semanage/seobject.py:1563 ++#: ../semanage/seobject.py:1417 #, python-format msgid "Could not set user in file context for %s" -msgstr "Kunne ikke sætte bruger i filkontekst for %s" +msgstr "Kunne ikke indstille bruger i filkontekst for %s" -#: ../semanage/seobject.py:1425 -+#: ../semanage/seobject.py:1567 ++#: ../semanage/seobject.py:1421 #, python-format msgid "Could not set role in file context for %s" -msgstr "Kunne ikke sætte rolle i filkontekst for %s" +msgstr "Kunne ikke indstille rolle i filkontekst for %s" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 -+#: ../semanage/seobject.py:1572 ../semanage/seobject.py:1623 ++#: ../semanage/seobject.py:1426 ../semanage/seobject.py:1474 #, python-format msgid "Could not set mls fields in file context for %s" -msgstr "Kunne ikke sætte mls-felter i filkontekst for %s" +msgstr "Kunne ikke indstille MLS-felter i filkontekst for %s" -#: ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1578 ++#: ../semanage/seobject.py:1432 msgid "Invalid file specification" +-msgstr "" +msgstr "Ugyldig filangivelse" -+ -+#: ../semanage/seobject.py:1580 -+msgid "File specification can not include spaces" - msgstr "" -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 -+#: ../semanage/seobject.py:1597 ../semanage/seobject.py:1602 -+#: ../semanage/seobject.py:1655 ../semanage/seobject.py:1738 -+#: ../semanage/seobject.py:1742 ++#: ../semanage/seobject.py:1449 ../semanage/seobject.py:1454 ++#: ../semanage/seobject.py:1506 ../semanage/seobject.py:1582 ++#: ../semanage/seobject.py:1586 #, python-format msgid "Could not check if file context for %s is defined" -msgstr "Kan ikke kontrollere om fil-kontekst for %s er defineret" -- --#: ../semanage/seobject.py:1461 --#, python-format --msgid "File context for %s already defined" --msgstr "Filkontekst for %s allerede defineret" +msgstr "Kunne ikke kontrollere om filkontekst for %s er defineret" +-#: ../semanage/seobject.py:1461 ++#: ../semanage/seobject.py:1457 + #, python-format + msgid "File context for %s already defined" + msgstr "Filkontekst for %s allerede defineret" + -#: ../semanage/seobject.py:1465 -+#: ../semanage/seobject.py:1610 ++#: ../semanage/seobject.py:1461 #, python-format msgid "Could not create file context for %s" msgstr "Kunne ikke oprette filkontekst for %s" -#: ../semanage/seobject.py:1473 -+#: ../semanage/seobject.py:1618 ++#: ../semanage/seobject.py:1469 #, python-format msgid "Could not set type in file context for %s" -msgstr "Kunne ikke sætte type i filkontekst for %s" @@ -45558,125 +43400,118 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 -+#: ../semanage/seobject.py:1626 ../semanage/seobject.py:1683 -+#: ../semanage/seobject.py:1687 ++#: ../semanage/seobject.py:1477 ../semanage/seobject.py:1534 ++#: ../semanage/seobject.py:1538 #, python-format msgid "Could not set file context for %s" -msgstr "Kunne ikke sætte filkontekst for %s" +msgstr "Kunne ikke indstille filkontekst for %s" -#: ../semanage/seobject.py:1487 -+#: ../semanage/seobject.py:1632 ++#: ../semanage/seobject.py:1483 #, python-format msgid "Could not add file context for %s" msgstr "Kunne ikke tilføje filkontekst for %s" -#: ../semanage/seobject.py:1501 -+#: ../semanage/seobject.py:1646 ++#: ../semanage/seobject.py:1497 msgid "Requires setype, serange or seuser" msgstr "Kræver setype, serange eller seuser" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 -+#: ../semanage/seobject.py:1659 ../semanage/seobject.py:1746 ++#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1590 #, python-format msgid "File context for %s is not defined" msgstr "Filkontekst for %s er ikke defineret" -#: ../semanage/seobject.py:1520 -+#: ../semanage/seobject.py:1665 ++#: ../semanage/seobject.py:1516 #, python-format msgid "Could not query file context for %s" -msgstr "Kunne ikke spørge filkontekst for %s" +msgstr "Kunne ikke forespørge filkontekst for %s" -#: ../semanage/seobject.py:1546 -+#: ../semanage/seobject.py:1691 ++#: ../semanage/seobject.py:1542 #, python-format msgid "Could not modify file context for %s" msgstr "Kunne ikke ændre filkontekst for %s" -#: ../semanage/seobject.py:1560 -#, fuzzy -+#: ../semanage/seobject.py:1705 ++#: ../semanage/seobject.py:1556 msgid "Could not list the file contexts" -msgstr "Kunne ikke liste filkontekst" +msgstr "Kunne ikke liste filkontekster" -#: ../semanage/seobject.py:1574 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1719 ++#: ../semanage/seobject.py:1570 +#, python-format msgid "Could not delete the file context %s" -msgstr "Kunne ikke slette filkontekst for %s" +msgstr "Kunne ikke slette filkonteksten %s" -#: ../semanage/seobject.py:1592 -+#: ../semanage/seobject.py:1744 ++#: ../semanage/seobject.py:1588 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" -msgstr "Filkontekst for %s er defineret i policy, kan ikke fjernes" +msgstr "Filkontekst for %s er defineret i regelsæt, kan ikke slettes" -#: ../semanage/seobject.py:1598 -+#: ../semanage/seobject.py:1750 ++#: ../semanage/seobject.py:1594 #, python-format msgid "Could not delete file context for %s" msgstr "Kunne ikke slette filkontekst for %s" -#: ../semanage/seobject.py:1613 -+#: ../semanage/seobject.py:1765 ++#: ../semanage/seobject.py:1609 msgid "Could not list file contexts" msgstr "Kunne ikke liste filkontekst" -#: ../semanage/seobject.py:1617 -+#: ../semanage/seobject.py:1769 ++#: ../semanage/seobject.py:1613 msgid "Could not list local file contexts" msgstr "Kunne ikke liste lokale filkontekster" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1801 ++#: ../semanage/seobject.py:1632 msgid "SELinux fcontext" -msgstr "" +msgstr "SELinux kontekst" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1801 ++#: ../semanage/seobject.py:1632 msgid "type" -msgstr "" +msgstr "type" -+ -+#: ../semanage/seobject.py:1812 -+#, fuzzy -+msgid "" -+"\n" -+"SELinux fcontext Equivalence \n" -+msgstr "SELinux kontekst" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 -+#: ../semanage/seobject.py:1846 ../semanage/seobject.py:1898 -+#: ../semanage/seobject.py:1904 ++#: ../semanage/seobject.py:1662 ../semanage/seobject.py:1713 ++#: ../semanage/seobject.py:1719 #, python-format msgid "Could not check if boolean %s is defined" -msgstr "Kunne ikke kontrollere om flaget %s er defineret" +msgstr "Kunne ikke kontrollere om boolesk %s er defineret" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 -+#: ../semanage/seobject.py:1848 ../semanage/seobject.py:1900 ++#: ../semanage/seobject.py:1664 ../semanage/seobject.py:1715 #, python-format msgid "Boolean %s is not defined" -msgstr "Flaget %s er ikke defineret" +msgstr "Boolesk %s er ikke defineret" -#: ../semanage/seobject.py:1672 -+#: ../semanage/seobject.py:1852 ++#: ../semanage/seobject.py:1668 #, python-format msgid "Could not query file context %s" msgstr "Kunne ikke forespørge filkontekst %s" -#: ../semanage/seobject.py:1677 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1857 ++#: ../semanage/seobject.py:1673 +#, python-format msgid "You must specify one of the following values: %s" -msgstr "Du skal angive et præfiks" @@ -45684,72 +43519,72 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1681 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1862 ++#: ../semanage/seobject.py:1677 +#, python-format msgid "Could not set active value of boolean %s" -msgstr "Kunne ikke fjerne flag %s" +msgstr "Kunne ikke indstille aktiv værdi af boolesk %s" -#: ../semanage/seobject.py:1684 -+#: ../semanage/seobject.py:1865 ++#: ../semanage/seobject.py:1680 #, python-format msgid "Could not modify boolean %s" -msgstr "Kunne ikke ændre flag %s" +msgstr "Kunne ikke ændre boolesk %s" -#: ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1883 ++#: ../semanage/seobject.py:1698 #, python-format msgid "Bad format %s: Record %s" -msgstr "" +msgstr "Dårligt format %s: Notér %s" -#: ../semanage/seobject.py:1725 -+#: ../semanage/seobject.py:1906 ++#: ../semanage/seobject.py:1721 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" -msgstr "Flag %s er defineret i policy, kan ikke fjernes" +msgstr "Boolesk %s er defineret i regelsæt, kan ikke slettes" -#: ../semanage/seobject.py:1729 -+#: ../semanage/seobject.py:1910 ++#: ../semanage/seobject.py:1725 #, python-format msgid "Could not delete boolean %s" -msgstr "Kunne ikke fjerne flag %s" +msgstr "Kunne ikke slette boolesk %s" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 -+#: ../semanage/seobject.py:1922 ../semanage/seobject.py:1939 ++#: ../semanage/seobject.py:1737 ../semanage/seobject.py:1754 msgid "Could not list booleans" -msgstr "Kunne ikke liste flag" +msgstr "Kunne ikke liste boolesker" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject.py:1962 ++#: ../semanage/seobject.py:1773 msgid "unknown" -msgstr "" +msgstr "ukendt" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1975 ++#: ../semanage/seobject.py:1776 msgid "off" -msgstr "" +msgstr "inaktiv" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1975 ++#: ../semanage/seobject.py:1776 msgid "on" -msgstr "" +msgstr "aktiv" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1984 ++#: ../semanage/seobject.py:1785 msgid "SELinux boolean" -msgstr "" +msgstr "SELinux boolesk" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1984 ../gui/polgen.glade:3228 ++#: ../semanage/seobject.py:1785 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 msgid "Description" -msgstr "" @@ -45775,7 +43610,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils #: ../newrole/newrole.c:436 #, c-format -@@ -949,27 +960,27 @@ +@@ -949,27 +947,27 @@ #: ../newrole/newrole.c:447 #, c-format msgid "Out of memory!\n" @@ -45809,7 +43644,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils #: ../newrole/newrole.c:570 #, c-format -@@ -979,12 +990,12 @@ +@@ -979,12 +977,12 @@ #: ../newrole/newrole.c:578 ../newrole/newrole.c:652 #, c-format msgid "Error dropping capabilities, aborting\n" @@ -45824,7 +43659,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils #: ../newrole/newrole.c:590 ../newrole/newrole.c:646 ../newrole/newrole.c:678 #, c-format -@@ -994,7 +1005,7 @@ +@@ -994,7 +992,7 @@ #: ../newrole/newrole.c:597 #, c-format msgid "Error dropping SETUID capability, aborting\n" @@ -45833,7 +43668,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils #: ../newrole/newrole.c:602 ../newrole/newrole.c:657 #, c-format -@@ -1004,27 +1015,27 @@ +@@ -1004,27 +1002,27 @@ #: ../newrole/newrole.c:701 #, c-format msgid "Error connecting to audit system.\n" @@ -45866,7 +43701,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils #: ../newrole/newrole.c:771 #, c-format -@@ -1034,7 +1045,7 @@ +@@ -1034,7 +1032,7 @@ #: ../newrole/newrole.c:781 #, c-format msgid "%s! Could not get new context for %s, not relabeling tty.\n" @@ -45875,7 +43710,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils #: ../newrole/newrole.c:791 #, c-format -@@ -1044,17 +1055,17 @@ +@@ -1044,17 +1042,17 @@ #: ../newrole/newrole.c:838 #, c-format msgid "%s changed labels.\n" @@ -45896,7 +43731,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils #: ../newrole/newrole.c:909 #, c-format -@@ -1064,7 +1075,7 @@ +@@ -1064,7 +1062,7 @@ #: ../newrole/newrole.c:916 #, c-format msgid "Sorry, -l may be used with SELinux MLS support.\n" @@ -45905,7 +43740,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils #: ../newrole/newrole.c:921 #, c-format -@@ -1075,26 +1086,27 @@ +@@ -1075,26 +1073,27 @@ #, c-format msgid "Error: you are not allowed to change levels on a non secure terminal \n" msgstr "" @@ -45937,7 +43772,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils #: ../newrole/newrole.c:991 #, c-format -@@ -1104,7 +1116,7 @@ +@@ -1104,7 +1103,7 @@ #: ../newrole/newrole.c:996 #, c-format msgid "failed to set new range %s\n" @@ -45946,7 +43781,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils #: ../newrole/newrole.c:1004 #, c-format -@@ -1119,42 +1131,42 @@ +@@ -1119,42 +1118,42 @@ #: ../newrole/newrole.c:1016 #, c-format msgid "Unable to allocate memory for new_context" @@ -45998,7 +43833,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils #: ../newrole/newrole.c:1223 #, c-format -@@ -1164,7 +1176,7 @@ +@@ -1164,7 +1163,7 @@ #: ../newrole/newrole.c:1226 ../newrole/newrole.c:1249 #, c-format msgid "Unable to restore tty label...\n" @@ -46007,21 +43842,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils #: ../newrole/newrole.c:1228 ../newrole/newrole.c:1255 #, c-format -@@ -1179,36 +1191,36 @@ +@@ -1179,7 +1178,7 @@ #: ../newrole/newrole.c:1314 #, c-format msgid "Error allocating shell's argv0.\n" -msgstr "Fejl ved tildeling af skallens argv0.\n" +msgstr "Fejl ved allokering af skallens argv0.\n" --#: ../newrole/newrole.c:1346 -+#: ../newrole/newrole.c:1347 + #: ../newrole/newrole.c:1346 #, c-format - msgid "Unable to restore the environment, aborting\n" - msgstr "Kunne ikke genetablere miljøet, afbryder\n" +@@ -1188,27 +1187,27 @@ --#: ../newrole/newrole.c:1357 -+#: ../newrole/newrole.c:1358 + #: ../newrole/newrole.c:1357 msgid "failed to exec shell\n" -msgstr "kunne ikke udføre skál\n" +msgstr "kunne ikke udføre skal\n" @@ -46054,7 +43886,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils #: ../scripts/chcat:92 ../scripts/chcat:169 msgid "Requires at least one category" -@@ -1217,12 +1229,12 @@ +@@ -1217,12 +1216,12 @@ #: ../scripts/chcat:106 ../scripts/chcat:183 #, c-format msgid "Can not modify sensitivity levels using '+' on %s" @@ -46069,7 +43901,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils #: ../scripts/chcat:188 ../scripts/chcat:198 #, c-format -@@ -1279,107 +1291,2292 @@ +@@ -1279,101 +1278,2234 @@ #: ../scripts/chcat:333 msgid "Use -- to end option list. For example" @@ -46094,7 +43926,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#~ msgid "translations not supported on non-MLS machines" -#~ msgstr "oversættelser understøttes ikke på maskiner som ikke har MLS" -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1725 ++#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 +msgid "Boolean" +msgstr "Boolesk" + @@ -46103,13 +43935,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +msgstr "alle" + +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 -+#: ../gui/system-config-selinux.glade:1616 -+#: ../gui/system-config-selinux.glade:1839 -+#: ../gui/system-config-selinux.glade:2456 ++#: ../gui/system-config-selinux.glade:1808 ++#: ../gui/system-config-selinux.glade:2031 ++#: ../gui/system-config-selinux.glade:2835 +msgid "Customized" +msgstr "Tilpasset" + -+#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1930 ++#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 +msgid "File Labeling" +msgstr "Filmærkning" @@ -46118,6 +43950,78 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#~ "Selinux\n" -#~ "File Type" -#~ msgstr "SELinux Type kræves" +- +-#, fuzzy +-#~ msgid "Login '%s' is required" +-#~ msgstr "SELinux Type kræves" +- +-#, fuzzy +-#~ msgid "Sends audit messages" +-#~ msgstr "Fejl ved sending af auditeringsmeddelelse.\n" +- +-#, fuzzy +-#~ msgid "You must select a user" +-#~ msgstr "Du skal angive en rolle" +- +-#, fuzzy +-#~ msgid "You must enter a name" +-#~ msgstr "Du skal angive en rolle" +- +-#, fuzzy +-#~ msgid "You must enter a executable" +-#~ msgstr "Du skal angive en rolle" +- +-#, fuzzy +-#~ msgid "Type Enforcement file" +-#~ msgstr "Genererer gennemtvingnings-type fil: %s.te" +- +-#, fuzzy +-#~ msgid "Interface file" +-#~ msgstr "Grænsefladen %s er ikke defineret" +- +-#, fuzzy +-#~ msgid "File Contexts file" +-#~ msgstr "Filkontekst for %s er ikke defineret" +- +-#, fuzzy +-#~ msgid "SELinux Service Protection" +-#~ msgstr "SELinux-bruger %s er ikke defineret" +- +-#, fuzzy +-#~ msgid "Compatibility" +-#~ msgstr "Kompilerer policy" +- +-#, fuzzy +-#~ msgid "SASL authentication server" +-#~ msgstr "Autentifiserer %s.\n" +- +-#, fuzzy +-#~ msgid "SELinux Type" +-#~ msgstr "SELinux Type kræves" +- +-#, fuzzy +-#~ msgid "Add SELinux User" +-#~ msgstr "Kunne ikke tilføje SELinux-bruger %s" +- +-#, fuzzy +-#~ msgid "Modify SELinux User Mapping" +-#~ msgstr "Kan ikke ændre SELinux-bruger %s" +- +-#, fuzzy +-#~ msgid "Delete SELinux User Mapping" +-#~ msgstr "Kan ikke fjerne SELinuxtbruger %s" +- +-#, fuzzy +-#~ msgid "Modify SELinux User" +-#~ msgstr "Kan ikke ændre SELinux-bruger %s" +- +-#, fuzzy +-#~ msgid "Load policy module" +-#~ msgstr "Kan ikke læse policylager." +- +-#, fuzzy +-#~ msgid "SELinux user '%s' is required" +-#~ msgstr "SELinux Type kræves" +#: ../gui/fcontextPage.py:74 +msgid "" +"File\n" @@ -46125,10 +44029,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +msgstr "" +"Fil\n" +"angivelse" - --#, fuzzy --#~ msgid "Login '%s' is required" --#~ msgstr "SELinux Type kræves" ++ +#: ../gui/fcontextPage.py:81 +msgid "" +"Selinux\n" @@ -46136,10 +44037,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +msgstr "" +"SELinux\n" +"filtype" - --#, fuzzy --#~ msgid "Sends audit messages" --#~ msgstr "Fejl ved sending af auditeringsmeddelelse.\n" ++ +#: ../gui/fcontextPage.py:88 +msgid "" +"File\n" @@ -46147,17 +44045,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +msgstr "" +"Fil\n" +"type" - --#, fuzzy --#~ msgid "You must select a user" --#~ msgstr "Du skal angive en rolle" -+#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2117 ++ ++#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 +msgid "User Mapping" +msgstr "Brugertilknytning" - --#, fuzzy --#~ msgid "You must enter a name" --#~ msgstr "Du skal angive en rolle" ++ +#: ../gui/loginsPage.py:52 +msgid "" +"Login\n" @@ -46165,10 +44057,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +msgstr "" +"Logind\n" +"navn" - --#, fuzzy --#~ msgid "You must enter a executable" --#~ msgstr "Du skal angive en rolle" ++ +#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50 +msgid "" +"SELinux\n" @@ -46176,10 +44065,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +msgstr "" +"SELinux\n" +"bruger" - --#, fuzzy --#~ msgid "Type Enforcement file" --#~ msgstr "Genererer gennemtvingnings-type fil: %s.te" ++ +#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55 +msgid "" +"MLS/\n" @@ -46187,74 +44073,48 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +msgstr "" +"MLS/\n" +"MCS-interval" - --#, fuzzy --#~ msgid "Interface file" --#~ msgstr "Grænsefladen %s er ikke defineret" ++ +#: ../gui/loginsPage.py:133 +#, python-format +msgid "Login '%s' is required" +msgstr "Logind \"%s\" er påkrævet" - --#, fuzzy --#~ msgid "File Contexts file" --#~ msgstr "Filkontekst for %s er ikke defineret" -+#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2772 ++ ++#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 +msgid "Policy Module" +msgstr "Regelsætmodul" - --#, fuzzy --#~ msgid "SELinux Service Protection" --#~ msgstr "SELinux-bruger %s er ikke defineret" ++ +#: ../gui/modulesPage.py:57 +msgid "Module Name" +msgstr "Modulnavn" - --#, fuzzy --#~ msgid "Compatibility" --#~ msgstr "Kompilerer policy" ++ ++#: ../gui/modulesPage.py:62 ++msgid "Version" ++msgstr "Version" ++ +#: ../gui/modulesPage.py:134 +msgid "Disable Audit" +msgstr "Deaktivér revisionsspor" - --#, fuzzy --#~ msgid "SASL authentication server" --#~ msgstr "Autentifiserer %s.\n" -+#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2681 ++ ++#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 +msgid "Enable Audit" +msgstr "Aktivér revisionsspor" - --#, fuzzy --#~ msgid "SELinux Type" --#~ msgstr "SELinux Type kræves" ++ +#: ../gui/modulesPage.py:162 +msgid "Load Policy Module" +msgstr "Indlæs regelsætmodul" - --#, fuzzy --#~ msgid "Add SELinux User" --#~ msgstr "Kunne ikke tilføje SELinux-bruger %s" ++ +#: ../gui/polgen.glade:79 +msgid "Polgen" +msgstr "Polgen" - --#, fuzzy --#~ msgid "Modify SELinux User Mapping" --#~ msgstr "Kan ikke ændre SELinux-bruger %s" ++ +#: ../gui/polgen.glade:80 +msgid "Red Hat 2007" +msgstr "Red Hat 2007" - --#, fuzzy --#~ msgid "Delete SELinux User Mapping" --#~ msgstr "Kan ikke fjerne SELinuxtbruger %s" ++ +#: ../gui/polgen.glade:81 +msgid "GPL" +msgstr "GPL" - --#, fuzzy --#~ msgid "Modify SELinux User" --#~ msgstr "Kan ikke ændre SELinux-bruger %s" ++ +#: ../gui/polgen.glade:85 ../gui/system-config-selinux.glade:17 +msgid "translator-credits" +msgstr "" @@ -46262,17 +44122,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +"\n" +"Dansk-gruppen \n" +"Mere info: http://www.dansk-gruppen.dk" - --#, fuzzy --#~ msgid "Load policy module" --#~ msgstr "Kan ikke læse policylager." ++ +#: ../gui/polgen.glade:91 ../gui/polgen.glade:124 +msgid "SELinux Policy Generation Tool" +msgstr "Regelsætgenereringsværktøj til SELinux" - --#, fuzzy --#~ msgid "SELinux user '%s' is required" --#~ msgstr "SELinux Type kræves" ++ +#: ../gui/polgen.glade:125 +msgid "" +"This tool can be used to generate a policy framework, to confine " @@ -46300,9 +44154,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +#: ../gui/polgen.glade:196 +msgid "Applications" +msgstr "Programmer" - --#~ msgid "Requires value" --#~ msgstr "Kræver værdi" ++ +#: ../gui/polgen.glade:258 ../gui/polgen.glade:278 +msgid "" +"Standard Init Daemon are daemons started on boot via init scripts. Usually " @@ -46311,11 +44163,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +"Standard init-dæmon er tjenester som startes under opstart via init-" +"skripter. Kræver normalt et skript i /etc/rc.d/init.d" + -+#: ../gui/polgen.glade:260 ../gui/polgen.py:146 ++#: ../gui/polgen.glade:260 +msgid "Standard Init Daemon" +msgstr "Standard init-dæmon" + -+#: ../gui/polgen.glade:280 ../gui/polgen.py:147 ++#: ../gui/polgen.glade:280 +msgid "DBUS System Daemon" +msgstr "DBUS-systemdæmon" + @@ -46333,7 +44185,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +msgstr "" +"Internetprogrammer/skript (CGI) CGI-skripter startes af webserveren (apache)" + -+#: ../gui/polgen.glade:322 ../gui/polgen.py:149 ++#: ../gui/polgen.glade:322 +msgid "Web Application/Script (CGI)" +msgstr "Internetprogram/skript (CGI)" + @@ -46345,7 +44197,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +"Brugerprogram er ethvert program, som du vil begrænse som er startet af en " +"bruger" + -+#: ../gui/polgen.glade:343 ../gui/polgen.py:150 ++#: ../gui/polgen.glade:343 +msgid "User Application" +msgstr "Brugerprogram" + @@ -46370,7 +44222,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +"fjernindlogning. Som standard vil denne bruger ikke have setuid, intet " +"netværk, ingen su, ingen sudo." + -+#: ../gui/polgen.glade:474 ../gui/polgen.py:151 ++#: ../gui/polgen.glade:474 +msgid "Minimal Terminal User Role" +msgstr "Minimal terminalbrugerrolle" + @@ -46382,7 +44234,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +"Denne bruger kan logge ind på en maskine via X eller terminal. Som standard " +"vil denne bruger ikke have setuid, intet netværk, ingen sudo, ingen su" + -+#: ../gui/polgen.glade:495 ../gui/polgen.py:152 ++#: ../gui/polgen.glade:495 +msgid "Minimal X Windows User Role" +msgstr "Minimal X Windows-brugerrolle" + @@ -46394,7 +44246,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +"Bruger med fuldt netværk, ingen setuid-programmer uden overgang, ingen sudo, " +"ingen su." + -+#: ../gui/polgen.glade:516 ../gui/polgen.py:153 ++#: ../gui/polgen.glade:516 +msgid "User Role" +msgstr "Brugerrolle" + @@ -46406,7 +44258,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +"Bruger med fuldt netværk, ingen setuid-programmer uden overgang, ingen su, " +"kan bruge sudo til Root-administrationsroller" + -+#: ../gui/polgen.glade:537 ../gui/polgen.py:154 ++#: ../gui/polgen.glade:537 +msgid "Admin User Role" +msgstr "Administratorbrugerrolle" + @@ -46424,7 +44276,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +"administrere maskinen som administrator (root). Denne bruger vil ikke være " +"istand til at logge direkte ind i systemet." + -+#: ../gui/polgen.glade:647 ../gui/polgen.py:155 ++#: ../gui/polgen.glade:647 +msgid "Root Admin User Role" +msgstr "Root-administratorbrugerrolle" + @@ -46513,9 +44365,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +#: ../gui/polgen.glade:2068 +msgid "All" +msgstr "Alle" - --#~ msgid "Invalid prefix %s" --#~ msgstr "Ugyldigt præfiks %s" ++ +#: ../gui/polgen.glade:1457 ../gui/polgen.glade:1677 +msgid "" +"Allow application/user role to call bindresvport with 0. Binding to port 600-" @@ -46705,31 +44555,31 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +msgid "%s must be a directory" +msgstr "%s skal være en mappe" + -+#: ../gui/polgengui.py:329 ../gui/polgengui.py:599 ++#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 +msgid "You must select a user" +msgstr "Du skal vælge en bruger" + -+#: ../gui/polgengui.py:454 ++#: ../gui/polgengui.py:453 +msgid "Select executable file to be confined." +msgstr "Vælg kørbar-fil som skal begrænses." + -+#: ../gui/polgengui.py:465 ++#: ../gui/polgengui.py:464 +msgid "Select init script file to be confined." +msgstr "Vælg init-skript-fil som skal begrænses." + -+#: ../gui/polgengui.py:475 ++#: ../gui/polgengui.py:474 +msgid "Select file(s) that confined application creates or writes" +msgstr "Vælg fil(er) som det begrænsede program opretter eller skriver" + -+#: ../gui/polgengui.py:482 ++#: ../gui/polgengui.py:481 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "Vælg mappe(r) som det begrænsede program ejer eller skriver i" + -+#: ../gui/polgengui.py:542 ++#: ../gui/polgengui.py:541 +msgid "Select directory to generate policy files in" +msgstr "Vælg mappe til at generere regelsætfiler i" + -+#: ../gui/polgengui.py:555 ++#: ../gui/polgengui.py:554 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" @@ -46738,11 +44588,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +"Type %s_t allerede defineret i nuværende regelsæt.\n" +"Vil du fortsætte?" + -+#: ../gui/polgengui.py:555 ../gui/polgengui.py:559 ++#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 +msgid "Verify Name" +msgstr "Verificér navn" + -+#: ../gui/polgengui.py:559 ++#: ../gui/polgengui.py:558 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" @@ -46751,99 +44601,64 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +"Modul %s.pp allerede indlæst i nuværende regelsæt.\n" +"Vil du fortsætte?" + -+#: ../gui/polgengui.py:605 ++#: ../gui/polgengui.py:604 +msgid "You must enter a name" +msgstr "Du skal indtaste et navn" + -+#: ../gui/polgengui.py:611 ++#: ../gui/polgengui.py:610 +msgid "You must enter a executable" +msgstr "Du skal indtaste en kørbar" + -+#: ../gui/polgengui.py:615 ../gui/system-config-selinux.py:174 ++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 +msgid "Configue SELinux" +msgstr "Konfigurér SELinux" + -+#: ../gui/polgen.py:148 -+#, fuzzy -+msgid "Internet Services Daemon" -+msgstr "Internet-tjenester-dæmon (inetd)" -+ -+#: ../gui/polgen.py:187 ++#: ../gui/polgen.py:174 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "Porte skal have numre eller intervaller af numre fra 1 til %d " + -+#: ../gui/polgen.py:300 ++#: ../gui/polgen.py:204 +msgid "You must enter a name for your confined process/user" +msgstr "Du skal indtaste et navn for din begrænsede handling/bruger" + -+#: ../gui/polgen.py:387 ++#: ../gui/polgen.py:282 +msgid "USER Types are not allowed executables" +msgstr "USER-typer er ikke tilladt kørbare" + -+#: ../gui/polgen.py:393 ++#: ../gui/polgen.py:288 +msgid "Only DAEMON apps can use an init script" +msgstr "Kun DAEMON-programmer kan bruge et init-skript" + -+#: ../gui/polgen.py:411 -+#, fuzzy -+msgid "use_resolve must be a boolean value " -+msgstr "use_syslog skal være en boolesk-værdi " -+ -+#: ../gui/polgen.py:417 ++#: ../gui/polgen.py:306 +msgid "use_syslog must be a boolean value " +msgstr "use_syslog skal være en boolesk-værdi " + -+#: ../gui/polgen.py:423 -+#, fuzzy -+msgid "use_kerberos must be a boolean value " -+msgstr "use_syslog skal være en boolesk-værdi " -+ -+#: ../gui/polgen.py:429 -+#, fuzzy -+msgid "manage_krb5_rcache must be a boolean value " -+msgstr "use_syslog skal være en boolesk-værdi " -+ -+#: ../gui/polgen.py:459 ++#: ../gui/polgen.py:327 +msgid "USER Types automatically get a tmp type" +msgstr "USER-typer får automatisk en tmp-type" + -+#: ../gui/polgen.py:941 ++#: ../gui/polgen.py:729 +msgid "You must enter the executable path for your confined process" +msgstr "Du skal indtaste den kørbare sti til din begrænsede handling" + -+#: ../gui/polgen.py:1071 ++#: ../gui/polgen.py:848 +msgid "Type Enforcement file" +msgstr "Indtast tvangsfil" + -+#: ../gui/polgen.py:1072 ++#: ../gui/polgen.py:849 +msgid "Interface file" +msgstr "Grænseflade-fil" + -+#: ../gui/polgen.py:1073 ++#: ../gui/polgen.py:850 +msgid "File Contexts file" +msgstr "Filkontekst-fil" + -+#: ../gui/polgen.py:1074 ++#: ../gui/polgen.py:851 +msgid "Setup Script" +msgstr "Indstillingsskript" + -+#: ../gui/polgen.py:1190 -+#, python-format -+msgid "" -+"\n" -+"%s\n" -+"\n" -+"polgen [ -m ] [ -t type ] executable\n" -+"valid Types:\n" -+msgstr "" -+ -+#: ../gui/polgen.py:1229 -+#, fuzzy -+msgid "Executable required" -+msgstr "Kørbar" -+ -+#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2547 ++#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 +msgid "Network Port" +msgstr "Netværksport" + @@ -46880,7 +44695,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +msgid "List View" +msgstr "Listevisning" + -+#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2438 ++#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 +msgid "Group View" +msgstr "Gruppevisning" + @@ -48042,14 +45857,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +msgid "Modify %s" +msgstr "Ændr %s" + -+#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2838 ++#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 +msgid "Permissive" +msgstr "Tolerant" + -+#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2856 ++#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 +msgid "Enforcing" +msgstr "Gennemtving" + ++#: ../gui/statusPage.py:75 ++msgid "Disabled" ++msgstr "Deaktiveret" ++ +#: ../gui/statusPage.py:94 +msgid "Status" +msgstr "Status" @@ -48104,6 +45923,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils + +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 ++#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" +msgstr "Tilføj SELinux-indlogningstilknytning" + @@ -48112,19 +45932,27 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +msgstr "Tilføj SELinux-netværksporte" + +#: ../gui/system-config-selinux.glade:391 -+#: ../gui/system-config-selinux.glade:678 ++#: ../gui/system-config-selinux.glade:870 +msgid "SELinux Type" +msgstr "SELinux-type" + +#: ../gui/system-config-selinux.glade:622 ++msgid "" ++"SELinux MLS/MCS\n" ++"Level" ++msgstr "" ++"SELinux MLS/MCS\n" ++"niveau" ++ ++#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "Filangivelse" + -+#: ../gui/system-config-selinux.glade:650 ++#: ../gui/system-config-selinux.glade:842 +msgid "File Type" +msgstr "Filtype" + -+#: ../gui/system-config-selinux.glade:727 ++#: ../gui/system-config-selinux.glade:919 +msgid "" +"all files\n" +"regular file\n" @@ -48143,43 +45971,43 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +"symbolsk henvisning\n" +"navngivet kanal\n" + -+#: ../gui/system-config-selinux.glade:773 ++#: ../gui/system-config-selinux.glade:965 +msgid "MLS" +msgstr "MLS" + -+#: ../gui/system-config-selinux.glade:837 ++#: ../gui/system-config-selinux.glade:1029 +msgid "Add SELinux User" +msgstr "Tilføj SELinux-bruger" + -+#: ../gui/system-config-selinux.glade:1079 ++#: ../gui/system-config-selinux.glade:1271 +msgid "SELinux Administration" +msgstr "Administration af SELinux" + -+#: ../gui/system-config-selinux.glade:1122 ++#: ../gui/system-config-selinux.glade:1314 +msgid "Add" +msgstr "Tilføj" + -+#: ../gui/system-config-selinux.glade:1144 ++#: ../gui/system-config-selinux.glade:1336 +msgid "_Properties" +msgstr "_Indstillinger" + -+#: ../gui/system-config-selinux.glade:1166 ++#: ../gui/system-config-selinux.glade:1358 +msgid "_Delete" +msgstr "_Slet" + -+#: ../gui/system-config-selinux.glade:1257 ++#: ../gui/system-config-selinux.glade:1449 +msgid "Select Management Object" +msgstr "Vælg håndteringsobjekt" + -+#: ../gui/system-config-selinux.glade:1274 ++#: ../gui/system-config-selinux.glade:1466 +msgid "Select:" +msgstr "Vælg:" + -+#: ../gui/system-config-selinux.glade:1327 ++#: ../gui/system-config-selinux.glade:1519 +msgid "System Default Enforcing Mode" +msgstr "Tvangstilstand som systemstandard" + -+#: ../gui/system-config-selinux.glade:1355 ++#: ../gui/system-config-selinux.glade:1547 +msgid "" +"Disabled\n" +"Permissive\n" @@ -48189,15 +46017,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +"Tolerant\n" +"Gennemtving\n" + -+#: ../gui/system-config-selinux.glade:1374 ++#: ../gui/system-config-selinux.glade:1566 +msgid "Current Enforcing Mode" +msgstr "Nuværende tvangstilstand" + -+#: ../gui/system-config-selinux.glade:1419 ++#: ../gui/system-config-selinux.glade:1611 +msgid "System Default Policy Type: " +msgstr "Regelsættype som systemstandard: " + -+#: ../gui/system-config-selinux.glade:1464 ++#: ../gui/system-config-selinux.glade:1656 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " @@ -48209,130 +46037,147 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +"regelsættyper eller går fra deaktiveret til gennemtving, er en ommærkning " +"påkrævet." + -+#: ../gui/system-config-selinux.glade:1510 ++#: ../gui/system-config-selinux.glade:1702 +msgid "Relabel on next reboot." +msgstr "Ommærk ved næste genstart." + -+#: ../gui/system-config-selinux.glade:1562 ++#: ../gui/system-config-selinux.glade:1754 +msgid "label37" +msgstr "etiket37" + -+#: ../gui/system-config-selinux.glade:1599 ++#: ../gui/system-config-selinux.glade:1791 +msgid "Revert boolean setting to system default" +msgstr "Sæt boolesk-indstilling til systemstandard" + -+#: ../gui/system-config-selinux.glade:1615 ++#: ../gui/system-config-selinux.glade:1807 +msgid "Toggle between Customized and All Booleans" +msgstr "Skift mellem Tilpasset og Alle boolesk" + -+#: ../gui/system-config-selinux.glade:1633 ++#: ../gui/system-config-selinux.glade:1825 +msgid "Run booleans lockdown wizard" +msgstr "Kør boolesk-nedlukningsguide" + -+#: ../gui/system-config-selinux.glade:1634 ++#: ../gui/system-config-selinux.glade:1826 +msgid "Lockdown..." +msgstr "Luk ned..." + -+#: ../gui/system-config-selinux.glade:1664 -+#: ../gui/system-config-selinux.glade:1869 -+#: ../gui/system-config-selinux.glade:2056 -+#: ../gui/system-config-selinux.glade:2243 -+#: ../gui/system-config-selinux.glade:2486 -+#: ../gui/system-config-selinux.glade:2711 -+#: ../gui/system-config-selinux.glade:2886 ++#: ../gui/system-config-selinux.glade:1856 ++#: ../gui/system-config-selinux.glade:2061 ++#: ../gui/system-config-selinux.glade:2248 ++#: ../gui/system-config-selinux.glade:2435 ++#: ../gui/system-config-selinux.glade:2622 ++#: ../gui/system-config-selinux.glade:2865 ++#: ../gui/system-config-selinux.glade:3090 ++#: ../gui/system-config-selinux.glade:3265 +msgid "Filter" +msgstr "Filter" + -+#: ../gui/system-config-selinux.glade:1753 ++#: ../gui/system-config-selinux.glade:1945 +msgid "label50" +msgstr "etiket50" + -+#: ../gui/system-config-selinux.glade:1790 ++#: ../gui/system-config-selinux.glade:1982 +msgid "Add File Context" +msgstr "Tilføj filkontekst" + -+#: ../gui/system-config-selinux.glade:1806 ++#: ../gui/system-config-selinux.glade:1998 +msgid "Modify File Context" +msgstr "Ændr filkontekst" + -+#: ../gui/system-config-selinux.glade:1822 ++#: ../gui/system-config-selinux.glade:2014 +msgid "Delete File Context" +msgstr "Slet filkontekst" + -+#: ../gui/system-config-selinux.glade:1838 ++#: ../gui/system-config-selinux.glade:2030 +msgid "Toggle between all and customized file context" +msgstr "Skift mellem alle og tilpasset filkontekst" + -+#: ../gui/system-config-selinux.glade:1958 ++#: ../gui/system-config-selinux.glade:2150 +msgid "label38" +msgstr "etiket38" + -+#: ../gui/system-config-selinux.glade:1995 ++#: ../gui/system-config-selinux.glade:2187 +msgid "Add SELinux User Mapping" +msgstr "Tilføj SELinux-brugertilknytning" + -+#: ../gui/system-config-selinux.glade:2011 ++#: ../gui/system-config-selinux.glade:2203 +msgid "Modify SELinux User Mapping" +msgstr "Ændr SELinux-brugertilknytning" + -+#: ../gui/system-config-selinux.glade:2027 ++#: ../gui/system-config-selinux.glade:2219 +msgid "Delete SELinux User Mapping" +msgstr "Slet SELinux-brugertilknytning" + -+#: ../gui/system-config-selinux.glade:2145 ++#: ../gui/system-config-selinux.glade:2337 +msgid "label39" +msgstr "etiket39" + -+#: ../gui/system-config-selinux.glade:2182 ++#: ../gui/system-config-selinux.glade:2374 +msgid "Add User" +msgstr "Tilføj bruger" + -+#: ../gui/system-config-selinux.glade:2198 ++#: ../gui/system-config-selinux.glade:2390 +msgid "Modify User" +msgstr "Ændr bruger" + -+#: ../gui/system-config-selinux.glade:2214 ++#: ../gui/system-config-selinux.glade:2406 +msgid "Delete User" +msgstr "Slet bruger" + -+#: ../gui/system-config-selinux.glade:2332 ++#: ../gui/system-config-selinux.glade:2524 +msgid "label41" +msgstr "etiket41" + -+#: ../gui/system-config-selinux.glade:2369 ++#: ../gui/system-config-selinux.glade:2561 ++msgid "Add Translation" ++msgstr "Tilføj oversættelse" ++ ++#: ../gui/system-config-selinux.glade:2577 ++msgid "Modify Translation" ++msgstr "Ændr oversættelse" ++ ++#: ../gui/system-config-selinux.glade:2593 ++msgid "Delete Translation" ++msgstr "Slet oversættelse" ++ ++#: ../gui/system-config-selinux.glade:2711 ++msgid "label40" ++msgstr "etiket40" ++ ++#: ../gui/system-config-selinux.glade:2748 +msgid "Add Network Port" +msgstr "Tilføj netværksport" + -+#: ../gui/system-config-selinux.glade:2385 ++#: ../gui/system-config-selinux.glade:2764 +msgid "Edit Network Port" +msgstr "Redigér netværksport" + -+#: ../gui/system-config-selinux.glade:2401 ++#: ../gui/system-config-selinux.glade:2780 +msgid "Delete Network Port" +msgstr "Slet netværksport" + -+#: ../gui/system-config-selinux.glade:2437 -+#: ../gui/system-config-selinux.glade:2455 ++#: ../gui/system-config-selinux.glade:2816 ++#: ../gui/system-config-selinux.glade:2834 +msgid "Toggle between Customized and All Ports" +msgstr "Skift mellem Tilpasset og Alle porte" + -+#: ../gui/system-config-selinux.glade:2575 ++#: ../gui/system-config-selinux.glade:2954 +msgid "label42" +msgstr "etiket42" + -+#: ../gui/system-config-selinux.glade:2612 ++#: ../gui/system-config-selinux.glade:2991 +msgid "Generate new policy module" +msgstr "Generér nyt regelsætmodul" + -+#: ../gui/system-config-selinux.glade:2628 ++#: ../gui/system-config-selinux.glade:3007 +msgid "Load policy module" +msgstr "Kan ikke indlæse regelsætlager" + -+#: ../gui/system-config-selinux.glade:2644 ++#: ../gui/system-config-selinux.glade:3023 +msgid "Remove loadable policy module" +msgstr "Fjern indlæsbart regelsætmodul" + -+#: ../gui/system-config-selinux.glade:2680 ++#: ../gui/system-config-selinux.glade:3059 +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." @@ -48340,98 +46185,41 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +"Aktivér/deaktivér ekstra revisionsregler, som ikke normalt er rapporteret i " +"logfilerne." + -+#: ../gui/system-config-selinux.glade:2800 ++#: ../gui/system-config-selinux.glade:3179 +msgid "label44" +msgstr "etiket44" + -+#: ../gui/system-config-selinux.glade:2837 ++#: ../gui/system-config-selinux.glade:3216 +msgid "Change process mode to permissive." +msgstr "Ændr procestilstand til tolerant." + -+#: ../gui/system-config-selinux.glade:2855 ++#: ../gui/system-config-selinux.glade:3234 +msgid "Change process mode to enforcing" +msgstr "Ændr procestilstand til gennemtving" + -+#: ../gui/system-config-selinux.glade:2947 ++#: ../gui/system-config-selinux.glade:3326 +msgid "Process Domain" +msgstr "Procesdomæne" + -+#: ../gui/system-config-selinux.glade:2975 ++#: ../gui/system-config-selinux.glade:3354 +msgid "label59" +msgstr "etiket159" + ++#: ../gui/translationsPage.py:53 ++msgid "Sensitvity Level" ++msgstr "Følsomhedsniveau" ++ +#: ../gui/usersPage.py:138 +#, python-format +msgid "SELinux user '%s' is required" +msgstr "SELinux-bruger \"%s\" er påkrævet" + -+#~ msgid "" -+#~ "Unable to open %s: translations not supported on non-MLS machines: %s" -+#~ msgstr "" -+#~ "Kan ikke åbne %s: oversættelser understøttes ikke på maskiner, som ikke " -+#~ "har MLS: %s" -+ -+#~ msgid "Level" -+#~ msgstr "Niveau" -+ -+#~ msgid "Translation" -+#~ msgstr "Oversættelse" -+ -+#~ msgid "Translations can not contain spaces '%s' " -+#~ msgstr "Oversættelser kan ikke indeholde mellemrum \"%s\" " -+ -+#~ msgid "Invalid Level '%s' " -+#~ msgstr "Ugyldigt niveau \"%s\" " -+ -+#~ msgid "%s already defined in translations" -+#~ msgstr "%s er allerede defineret i oversættelser" -+ -+#~ msgid "%s not defined in translations" -+#~ msgstr "%s er ikke defineret i oversættelser" -+ -+#~ msgid "Login mapping for %s is already defined" -+#~ msgstr "Indlogningstilknytning for %s er allerede defineret" -+ -+#~ msgid "SELinux user %s is already defined" -+#~ msgstr "SELinux-bruger %s er allerede defineret" -+ -+#~ msgid "Addr %s already defined" -+#~ msgstr "Adresse %s allerede defineret" -+ -+#~ msgid "Interface %s already defined" -+#~ msgstr "Grænseflade %s er allerede defineret" -+ -+#~ msgid "" -+#~ "SELinux MLS/MCS\n" -+#~ "Level" -+#~ msgstr "" -+#~ "SELinux MLS/MCS\n" -+#~ "niveau" -+ -+#~ msgid "Add Translation" -+#~ msgstr "Tilføj oversættelse" -+ -+#~ msgid "Modify Translation" -+#~ msgstr "Ændr oversættelse" -+ -+#~ msgid "Delete Translation" -+#~ msgstr "Slet oversættelse" -+ -+#~ msgid "label40" -+#~ msgstr "etiket40" -+ -+#~ msgid "Sensitvity Level" -+#~ msgstr "Følsomhedsniveau" -+ +#~ msgid "translations not supported on non-MLS machines" +#~ msgstr "oversættelser understøttes ikke på maskiner som ikke har MLS" -+ -+#~ msgid "Requires value" -+#~ msgstr "Kræver værdi" - #~ msgid "Requires 2 or more arguments" - #~ msgstr "Kræver 2 eller flere argumenter" -@@ -1403,7 +3600,7 @@ + #~ msgid "Requires value" + #~ msgstr "Kræver værdi" +@@ -1403,7 +3535,7 @@ #~ "semodule -i %s.pp\n" #~ "\n" #~ msgstr "" @@ -48440,9 +46228,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils #~ "skal du køre \n" #~ "\n" #~ "semodule -i %s.pp\n" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils-2.0.82/po/de.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils-2.0.83/po/de.po --- nsapolicycoreutils/po/de.po 2010-05-19 14:45:51.000000000 -0400 -+++ policycoreutils-2.0.82/po/de.po 2010-05-19 11:03:11.000000000 -0400 ++++ policycoreutils-2.0.83/po/de.po 2010-07-13 13:11:20.000000000 -0400 @@ -1,28 +1,32 @@ -# translation of policycoreutils.HEAD.de.po to German +# translation of policycoreutils.HEAD.po to @@ -48471,7 +46259,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils -"PO-Revision-Date: 2008-09-11 10:30+1000\n" -"Last-Translator: Daniela Kugelmann \n" -"Language-Team: German \n" -+"POT-Creation-Date: 2010-05-19 11:02-0400\n" ++"POT-Creation-Date: 2010-05-12 09:32-0400\n" +"PO-Revision-Date: 2010-03-17 15:17+1000\n" +"Last-Translator: sknirT omiT \n" +"Language-Team: \n" @@ -48496,178 +46284,68 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils #: ../run_init/run_init.c:380 #, c-format -@@ -91,847 +93,867 @@ - msgid "Could not set exec context to %s.\n" - msgstr "Konnte exec-Kontext nicht auf %s setzen.\n" +@@ -97,7 +99,7 @@ --#: ../audit2allow/audit2allow:217 -+#: ../audit2allow/audit2allow:230 - msgid "******************** IMPORTANT ***********************\n" - msgstr "******************** WICHTIG ***********************\n" - --#: ../audit2allow/audit2allow:218 -+#: ../audit2allow/audit2allow:231 + #: ../audit2allow/audit2allow:218 msgid "To make this policy package active, execute:" -msgstr "Um dieses Richtlinien-Paket zu aktivieren, führen sie folgendes aus:" +msgstr "Um dieses Richtlinien-Paket zu aktivieren, führen Sie folgendes aus:" -+ -+#: ../semanage/seobject.py:107 ../semanage/seobject.py:111 -+msgid "global" -+msgstr "global" --#: ../semanage/seobject.py:48 -+#: ../semanage/seobject.py:181 + #: ../semanage/seobject.py:48 msgid "Could not create semanage handle" - msgstr "semanage-Handle konnte nicht erstellt werden" - --#: ../semanage/seobject.py:55 -+#: ../semanage/seobject.py:189 - msgid "SELinux policy is not managed or store cannot be accessed." - msgstr "" - "SELinux-Richtlinie wird nicht verwaltet oder auf den Speicher kann nicht " - "zugegriffen werden." - --#: ../semanage/seobject.py:60 -+#: ../semanage/seobject.py:194 - msgid "Cannot read policy store." - msgstr "Kann Richtlinien-Speicher nicht lesen" - --#: ../semanage/seobject.py:65 -+#: ../semanage/seobject.py:199 - msgid "Could not establish semanage connection" +@@ -118,9 +120,8 @@ msgstr "Konnte semanage-Verbindung nicht herstellen" --#: ../semanage/seobject.py:70 + #: ../semanage/seobject.py:70 -#, fuzzy -+#: ../semanage/seobject.py:204 msgid "Could not test MLS enabled status" -msgstr "MLS-Bereich für %s konnte nicht gesetzt werden" -- --#: ../semanage/seobject.py:142 ../semanage/seobject.py:146 --msgid "global" --msgstr "global" -- --#: ../semanage/seobject.py:206 --#, python-format --msgid "Unable to open %s: translations not supported on non-MLS machines: %s" --msgstr "" --"Öffnen von %s fehlgeschlagen: Übersetzungen auf Nicht-MLS Machinen werden " --"nicht unterstützt: %s" -- --#: ../semanage/seobject.py:239 --msgid "Level" --msgstr "Level" -- --#: ../semanage/seobject.py:239 --msgid "Translation" --msgstr "Übersetzung" +msgstr "MLS-Status konnte nicht auf Aktivierung überprüft werden" --#: ../semanage/seobject.py:247 ../semanage/seobject.py:261 --#, python-format --msgid "Translations can not contain spaces '%s' " --msgstr "Übersetzungen können keine Leerfelder enthalten '%s'" -- --#: ../semanage/seobject.py:250 --#, python-format --msgid "Invalid Level '%s' " --msgstr "Ungültiges Level '%s'" -- --#: ../semanage/seobject.py:253 --#, python-format --msgid "%s already defined in translations" --msgstr "%s ist bereits in Übersetzungen festgelegt" -- --#: ../semanage/seobject.py:265 --#, python-format --msgid "%s not defined in translations" --msgstr "%s ist nicht in Übersetzungen festgelegt" -- --#: ../semanage/seobject.py:290 -+#: ../semanage/seobject.py:210 ../semanage/seobject.py:224 - msgid "Not yet implemented" - msgstr "Noch nicht implementiert" + #: ../semanage/seobject.py:142 ../semanage/seobject.py:146 + msgid "global" +@@ -137,7 +138,9 @@ + msgid "Level" + msgstr "Level" --#: ../semanage/seobject.py:294 -+#: ../semanage/seobject.py:214 +-#: ../semanage/seobject.py:239 ++#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 ++#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 ++#: ../gui/translationsPage.py:59 + msgid "Translation" + msgstr "Übersetzung" + +@@ -167,7 +170,7 @@ + + #: ../semanage/seobject.py:294 msgid "Semanage transaction already in progress" -msgstr "" +msgstr "Semanage-Transaktion bereits im Gang" --#: ../semanage/seobject.py:303 -+#: ../semanage/seobject.py:222 + #: ../semanage/seobject.py:303 msgid "Could not start semanage transaction" - msgstr "semanage-Transaktion konnte nicht gestartet werden" +@@ -179,7 +182,7 @@ --#: ../semanage/seobject.py:309 -+#: ../semanage/seobject.py:231 - msgid "Could not commit semanage transaction" - msgstr "semanage-Transaktion konnte nicht gestartet werden" - --#: ../semanage/seobject.py:313 -+#: ../semanage/seobject.py:235 + #: ../semanage/seobject.py:313 msgid "Semanage transaction not in progress" -msgstr "" +msgstr "Semanage-Transaktion nicht im Gang" --#: ../semanage/seobject.py:325 -+#: ../semanage/seobject.py:247 ../semanage/seobject.py:329 + #: ../semanage/seobject.py:325 msgid "Could not list SELinux modules" - msgstr "Konnte SELinux-Module nicht auflisten" - --#: ../semanage/seobject.py:336 --msgid "Permissive Types" -+#: ../semanage/seobject.py:256 -+#, fuzzy -+msgid "Modules Name" -+msgstr "Modulname" -+ -+#: ../semanage/seobject.py:256 ../gui/modulesPage.py:62 -+msgid "Version" -+msgstr "Version" -+ -+#: ../semanage/seobject.py:259 ../gui/statusPage.py:75 -+msgid "Disabled" -+msgstr "Deaktiviert" -+ -+#: ../semanage/seobject.py:274 -+#, fuzzy, python-format -+msgid "Could not disable module %s (remove failed)" -+msgstr "Konnte permissive Domain %s nicht entfernen (Entfernen fehlgeschlagen)" -+ -+#: ../semanage/seobject.py:285 -+#, fuzzy, python-format -+msgid "Could not enable module %s (remove failed)" -+msgstr "Konnte permissive Domain %s nicht entfernen (Entfernen fehlgeschlagen)" -+ -+#: ../semanage/seobject.py:300 -+#, fuzzy, python-format -+msgid "Could not remove module %s (remove failed)" -+msgstr "Konnte permissive Domain %s nicht entfernen (Entfernen fehlgeschlagen)" -+ -+#: ../semanage/seobject.py:316 -+msgid "dontaudit requires either 'on' or 'off'" -+msgstr "" -+ -+#: ../semanage/seobject.py:344 -+#, fuzzy -+msgid "Builtin Permissive Types" -+msgstr "Permissive Typen" -+ -+#: ../semanage/seobject.py:350 -+#, fuzzy -+msgid "Customized Permissive Types" +@@ -189,749 +192,756 @@ + msgid "Permissive Types" msgstr "Permissive Typen" -#: ../semanage/seobject.py:378 -+#: ../semanage/seobject.py:391 ++#: ../semanage/seobject.py:366 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" "Konnte permissive Domain %s nicht setzen (Modul-Installation fehlgeschlagen)" -#: ../semanage/seobject.py:384 -+#: ../semanage/seobject.py:397 ++#: ../semanage/seobject.py:380 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "Konnte permissive Domain %s nicht entfernen (Entfernen fehlgeschlagen)" @@ -48678,101 +46356,102 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 -+#: ../semanage/seobject.py:423 ../semanage/seobject.py:485 -+#: ../semanage/seobject.py:531 ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:700 ../semanage/seobject.py:758 -+#: ../semanage/seobject.py:992 ../semanage/seobject.py:1651 -+#: ../semanage/seobject.py:1715 ../semanage/seobject.py:1734 -+#: ../semanage/seobject.py:1843 ../semanage/seobject.py:1895 ++#: ../semanage/seobject.py:406 ../semanage/seobject.py:466 ++#: ../semanage/seobject.py:512 ../semanage/seobject.py:594 ++#: ../semanage/seobject.py:661 ../semanage/seobject.py:719 ++#: ../semanage/seobject.py:929 ../semanage/seobject.py:1502 ++#: ../semanage/seobject.py:1566 ../semanage/seobject.py:1578 ++#: ../semanage/seobject.py:1659 ../semanage/seobject.py:1710 #, python-format msgid "Could not create a key for %s" msgstr "Konnte keinen Schlüssel für %s erstellen" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 -+#: ../semanage/seobject.py:427 ../semanage/seobject.py:489 -+#: ../semanage/seobject.py:535 ../semanage/seobject.py:541 ++#: ../semanage/seobject.py:410 ../semanage/seobject.py:470 ++#: ../semanage/seobject.py:516 ../semanage/seobject.py:522 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "Konnte nicht überprüfen ob die Login-Zuweisung für %s zugewiesen ist" -#: ../semanage/seobject.py:416 --#, python-format --msgid "Login mapping for %s is already defined" --msgstr "Login-Zuordung für %s ist bereits festgelegt" -- ++#: ../semanage/seobject.py:412 + #, python-format + msgid "Login mapping for %s is already defined" + msgstr "Login-Zuordung für %s ist bereits festgelegt" + -#: ../semanage/seobject.py:421 -+#: ../semanage/seobject.py:436 ++#: ../semanage/seobject.py:417 #, python-format msgid "Linux Group %s does not exist" msgstr "Linux-Gruppe %s existiert nicht" -#: ../semanage/seobject.py:426 -+#: ../semanage/seobject.py:441 ++#: ../semanage/seobject.py:422 #, python-format msgid "Linux User %s does not exist" msgstr "Linux-Benutzer %s existiert nicht" -#: ../semanage/seobject.py:430 -+#: ../semanage/seobject.py:445 ++#: ../semanage/seobject.py:426 #, python-format msgid "Could not create login mapping for %s" msgstr "Login-Zuweisung für %s konnte nicht erstellt werden" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 -+#: ../semanage/seobject.py:449 ../semanage/seobject.py:647 ++#: ../semanage/seobject.py:430 ../semanage/seobject.py:608 #, python-format msgid "Could not set name for %s" msgstr "Bezeichnung für %s konnte nicht gesetzt werden" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 -+#: ../semanage/seobject.py:454 ../semanage/seobject.py:657 ++#: ../semanage/seobject.py:435 ../semanage/seobject.py:618 #, python-format msgid "Could not set MLS range for %s" msgstr "MLS-Bereich für %s konnte nicht gesetzt werden" -#: ../semanage/seobject.py:443 -+#: ../semanage/seobject.py:458 ++#: ../semanage/seobject.py:439 #, python-format msgid "Could not set SELinux user for %s" msgstr "SELinux-Benutzer für %s konnte nicht gesetzt werden" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject.py:462 ++#: ../semanage/seobject.py:443 #, python-format msgid "Could not add login mapping for %s" msgstr "Login-Zuweisung für %s konnte nicht hinzugefügt werden" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 -+#: ../semanage/seobject.py:474 ../semanage/seobject.py:477 ++#: ../semanage/seobject.py:455 ../semanage/seobject.py:458 msgid "add SELinux user mapping" msgstr "SELinux-Benutzerzuordnung hinzufügen" -#: ../semanage/seobject.py:466 -+#: ../semanage/seobject.py:481 ++#: ../semanage/seobject.py:462 msgid "Requires seuser or serange" msgstr "Benötigt seuser oder serange" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 -+#: ../semanage/seobject.py:491 ../semanage/seobject.py:537 ++#: ../semanage/seobject.py:472 ../semanage/seobject.py:518 #, python-format msgid "Login mapping for %s is not defined" msgstr "Login-Zuordnung für %s ist nicht definiert" -#: ../semanage/seobject.py:480 -+#: ../semanage/seobject.py:495 ++#: ../semanage/seobject.py:476 #, python-format msgid "Could not query seuser for %s" msgstr "Konnte seuser für %s nicht abfragen" -#: ../semanage/seobject.py:496 -+#: ../semanage/seobject.py:511 ++#: ../semanage/seobject.py:492 #, python-format msgid "Could not modify login mapping for %s" msgstr "Konnte Login-Zuweisung für %s nicht ändern" -#: ../semanage/seobject.py:528 -+#: ../semanage/seobject.py:543 ++#: ../semanage/seobject.py:524 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "" @@ -48780,126 +46459,126 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils "entfernt werden" -#: ../semanage/seobject.py:532 -+#: ../semanage/seobject.py:547 ++#: ../semanage/seobject.py:528 #, python-format msgid "Could not delete login mapping for %s" msgstr "Konnte Login-Zuweisung für %s nicht löschen" -#: ../semanage/seobject.py:555 -+#: ../semanage/seobject.py:566 ../semanage/seobject.py:580 -+#: ../semanage/seobject.py:793 ++#: ../semanage/seobject.py:551 msgid "Could not list login mappings" msgstr "Konnte Login-Zuweisungen nicht anzeigen" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -+#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 ++#: ../semanage/seobject.py:564 ../semanage/seobject.py:569 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" msgstr "Benutzername:" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 -+#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 ++#: ../semanage/seobject.py:564 ../semanage/seobject.py:569 ++#: ../semanage/seobject.py:778 ../semanage/seobject.py:783 +#: ../gui/system-config-selinux.glade:128 -+#: ../gui/system-config-selinux.glade:915 -+#: ../gui/system-config-selinux.glade:2304 ../gui/usersPage.py:44 ++#: ../gui/system-config-selinux.glade:1107 ++#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 msgid "SELinux User" -msgstr "SELinux-User" +msgstr "SELinux-Benutzer" -#: ../semanage/seobject.py:568 -+#: ../semanage/seobject.py:602 ../gui/system-config-selinux.glade:156 -+#: ../gui/system-config-selinux.glade:943 ++#: ../semanage/seobject.py:564 ../gui/system-config-selinux.glade:156 ++#: ../gui/system-config-selinux.glade:1135 msgid "MLS/MCS Range" -msgstr "MLS/MCS Bereich" +msgstr "MLS/MCS-Bereich" -#: ../semanage/seobject.py:594 -+#: ../semanage/seobject.py:628 ++#: ../semanage/seobject.py:590 #, python-format msgid "You must add at least one role for %s" msgstr "Sie müssen mindestens eine Rolle für %s hinzufügen" -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 -+#: ../semanage/seobject.py:636 ../semanage/seobject.py:704 -+#: ../semanage/seobject.py:762 ../semanage/seobject.py:768 ++#: ../semanage/seobject.py:598 ../semanage/seobject.py:665 ++#: ../semanage/seobject.py:723 ../semanage/seobject.py:729 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "Konnte nicht überprüfen ob SELinux-Benutzer %s definiert ist" -#: ../semanage/seobject.py:604 --#, python-format --msgid "SELinux user %s is already defined" --msgstr "SELinux-Benutzer %s ist bereits angelegt" -- ++#: ../semanage/seobject.py:600 + #, python-format + msgid "SELinux user %s is already defined" + msgstr "SELinux-Benutzer %s ist bereits angelegt" + -#: ../semanage/seobject.py:608 -+#: ../semanage/seobject.py:643 ++#: ../semanage/seobject.py:604 #, python-format msgid "Could not create SELinux user for %s" msgstr "Konnte SELinux-Benutzer für %s nicht erstellen" -#: ../semanage/seobject.py:617 -+#: ../semanage/seobject.py:652 ++#: ../semanage/seobject.py:613 #, python-format msgid "Could not add role %s for %s" msgstr "Konnte Funktion %s für %s nicht hinzufügen" -#: ../semanage/seobject.py:626 -+#: ../semanage/seobject.py:661 ++#: ../semanage/seobject.py:622 #, python-format msgid "Could not set MLS level for %s" msgstr "Konnte MLS-Level für %s nicht setzen" -#: ../semanage/seobject.py:629 -+#: ../semanage/seobject.py:664 ++#: ../semanage/seobject.py:625 #, python-format msgid "Could not add prefix %s for %s" msgstr "Konnte Präfix %s für %s nicht hinzufügen" -#: ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:667 ++#: ../semanage/seobject.py:628 #, python-format msgid "Could not extract key for %s" msgstr "Konnte Schlüssel für %s nicht extrahieren" -#: ../semanage/seobject.py:636 -+#: ../semanage/seobject.py:671 ++#: ../semanage/seobject.py:632 #, python-format msgid "Could not add SELinux user %s" msgstr "Konnte SELinux-Benutzer %s nicht hinzufügen" -#: ../semanage/seobject.py:659 -+#: ../semanage/seobject.py:694 ++#: ../semanage/seobject.py:655 msgid "Requires prefix, roles, level or range" msgstr "Benötigt Präfix, Funktionen, Level oder Bereich" -#: ../semanage/seobject.py:661 -+#: ../semanage/seobject.py:696 ++#: ../semanage/seobject.py:657 msgid "Requires prefix or roles" msgstr "Benötigt Präfix oder Funktionen" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 -+#: ../semanage/seobject.py:706 ../semanage/seobject.py:764 ++#: ../semanage/seobject.py:667 ../semanage/seobject.py:725 #, python-format msgid "SELinux user %s is not defined" msgstr "SELinux-Benutzer %s ist nicht definiert" -#: ../semanage/seobject.py:675 -+#: ../semanage/seobject.py:710 ++#: ../semanage/seobject.py:671 #, python-format msgid "Could not query user for %s" msgstr "Konnte Benutzer für %s nicht abfragen" -#: ../semanage/seobject.py:702 -+#: ../semanage/seobject.py:737 ++#: ../semanage/seobject.py:698 #, python-format msgid "Could not modify SELinux user %s" msgstr "Konnte SELinux-Benutzer %s nicht ändern" -#: ../semanage/seobject.py:735 -+#: ../semanage/seobject.py:770 ++#: ../semanage/seobject.py:731 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "" @@ -48907,239 +46586,235 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils "werden" -#: ../semanage/seobject.py:739 -+#: ../semanage/seobject.py:774 ++#: ../semanage/seobject.py:735 #, python-format msgid "Could not delete SELinux user %s" msgstr "Konnte SELinux-Benutzer %s nicht löschen" -#: ../semanage/seobject.py:762 -+#: ../semanage/seobject.py:807 ++#: ../semanage/seobject.py:758 msgid "Could not list SELinux users" msgstr "Konnte SELinux-Benutzer nicht auflisten" -#: ../semanage/seobject.py:768 -+#: ../semanage/seobject.py:813 ++#: ../semanage/seobject.py:764 #, python-format msgid "Could not list roles for user %s" msgstr "Konnte Funktionen für Benutzer %s nicht auflisten" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:835 ++#: ../semanage/seobject.py:777 msgid "Labeling" msgstr "Kennzeichnung" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:835 ++#: ../semanage/seobject.py:777 msgid "MLS/" msgstr "MLS/" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:778 msgid "Prefix" msgstr "Präfix" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:778 msgid "MCS Level" msgstr "MCS-Stufe" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:778 msgid "MCS Range" msgstr "MCS-Bereich" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 -+#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59 ++#: ../semanage/seobject.py:778 ../semanage/seobject.py:783 ++#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 msgid "SELinux Roles" msgstr "SELinux-Rollen" -#: ../semanage/seobject.py:802 -+#: ../semanage/seobject.py:856 ++#: ../semanage/seobject.py:798 msgid "Protocol udp or tcp is required" msgstr "Protokoll UDP oder TCP wird benötigt" -#: ../semanage/seobject.py:804 -+#: ../semanage/seobject.py:858 ++#: ../semanage/seobject.py:800 msgid "Port is required" msgstr "Port wird benötigt" -#: ../semanage/seobject.py:815 -+#: ../semanage/seobject.py:868 -+msgid "Invalid Port" -+msgstr "" -+ -+#: ../semanage/seobject.py:872 ++#: ../semanage/seobject.py:811 #, python-format msgid "Could not create a key for %s/%s" msgstr "Konnte Schlüssel für %s/%s nicht erstellen" -#: ../semanage/seobject.py:826 -+#: ../semanage/seobject.py:884 ++#: ../semanage/seobject.py:822 msgid "Type is required" msgstr "Typ wird benötigt" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 -+#: ../semanage/seobject.py:890 ../semanage/seobject.py:950 -+#: ../semanage/seobject.py:1005 ../semanage/seobject.py:1011 ++#: ../semanage/seobject.py:828 ../semanage/seobject.py:887 ++#: ../semanage/seobject.py:942 ../semanage/seobject.py:948 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "Konnte nicht prüfen, ob Port %s/%s definiert ist" -#: ../semanage/seobject.py:834 -+#: ../semanage/seobject.py:892 ++#: ../semanage/seobject.py:830 #, python-format msgid "Port %s/%s already defined" msgstr "Port %s/%s ist bereits definiert" -#: ../semanage/seobject.py:838 -+#: ../semanage/seobject.py:896 ++#: ../semanage/seobject.py:834 #, python-format msgid "Could not create port for %s/%s" msgstr "Konnte Port für %s/%s nicht erstellen" -#: ../semanage/seobject.py:844 -+#: ../semanage/seobject.py:902 ++#: ../semanage/seobject.py:840 #, python-format msgid "Could not create context for %s/%s" msgstr "Konnte Kontext für %s/%s nicht erstellen" -#: ../semanage/seobject.py:848 -+#: ../semanage/seobject.py:906 ++#: ../semanage/seobject.py:844 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "Konnte Benutzer in Port-Kontext für %s/%s nicht setzen" -#: ../semanage/seobject.py:852 -+#: ../semanage/seobject.py:910 ++#: ../semanage/seobject.py:848 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "Konnte Funktion in Port-Kontext für %s/%s nicht setzen" -#: ../semanage/seobject.py:856 -+#: ../semanage/seobject.py:914 ++#: ../semanage/seobject.py:852 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "Konnte Typ in Port-Kontext für %s/%s nicht setzen" -#: ../semanage/seobject.py:861 -+#: ../semanage/seobject.py:919 ++#: ../semanage/seobject.py:857 #, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "Konnte MLS-Felder in Port-Kontext für %s/%s nicht setzen" -#: ../semanage/seobject.py:865 -+#: ../semanage/seobject.py:923 ++#: ../semanage/seobject.py:861 #, python-format msgid "Could not set port context for %s/%s" msgstr "Konnte Port-Kontext für %s/%s nicht setzen" -#: ../semanage/seobject.py:869 -+#: ../semanage/seobject.py:927 ++#: ../semanage/seobject.py:865 #, python-format msgid "Could not add port %s/%s" msgstr "Konnte Port %s/%s nicht hinzufügen" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject.py:942 ../semanage/seobject.py:1196 -+#: ../semanage/seobject.py:1398 ++#: ../semanage/seobject.py:879 ../semanage/seobject.py:1125 ++#: ../semanage/seobject.py:1313 msgid "Requires setype or serange" msgstr "Benötigt setype oder serange" -#: ../semanage/seobject.py:885 -+#: ../semanage/seobject.py:944 ++#: ../semanage/seobject.py:881 msgid "Requires setype" msgstr "Benötigt setype" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 -+#: ../semanage/seobject.py:952 ../semanage/seobject.py:1007 ++#: ../semanage/seobject.py:889 ../semanage/seobject.py:944 #, python-format msgid "Port %s/%s is not defined" msgstr "Port %s/%s ist nicht definiert" -#: ../semanage/seobject.py:897 -+#: ../semanage/seobject.py:956 ++#: ../semanage/seobject.py:893 #, python-format msgid "Could not query port %s/%s" msgstr "Konnte Port %s/%s nicht abfragen" -#: ../semanage/seobject.py:908 -+#: ../semanage/seobject.py:967 ++#: ../semanage/seobject.py:904 #, python-format msgid "Could not modify port %s/%s" msgstr "Konnte Port %s/%s nicht ändern" -#: ../semanage/seobject.py:921 -+#: ../semanage/seobject.py:980 ++#: ../semanage/seobject.py:917 msgid "Could not list the ports" msgstr "Konnte Ports nicht auflisten" -#: ../semanage/seobject.py:937 -+#: ../semanage/seobject.py:996 ++#: ../semanage/seobject.py:933 #, python-format msgid "Could not delete the port %s" msgstr "Konnte Port %s nicht löschen" -#: ../semanage/seobject.py:954 -+#: ../semanage/seobject.py:1013 ++#: ../semanage/seobject.py:950 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "" "Port %s/%s ist in der Richtlinie festgelegt und kann nicht entfernt werden" -#: ../semanage/seobject.py:958 -+#: ../semanage/seobject.py:1017 ++#: ../semanage/seobject.py:954 #, python-format msgid "Could not delete port %s/%s" msgstr "Konnte Port %s/%s nicht löschen" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 -+#: ../semanage/seobject.py:1033 ../semanage/seobject.py:1055 ++#: ../semanage/seobject.py:970 ../semanage/seobject.py:992 msgid "Could not list ports" msgstr "Konnte Ports nicht auflisten" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1013 msgid "SELinux Port Type" msgstr "SELinux Port-Typ" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1013 msgid "Proto" msgstr "Proto" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1088 ../gui/system-config-selinux.glade:335 ++#: ../semanage/seobject.py:1013 ../gui/system-config-selinux.glade:335 msgid "Port Number" msgstr "Port-Nummer" -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 -+#: ../semanage/seobject.py:1106 ../semanage/seobject.py:1186 -+#: ../semanage/seobject.py:1233 ++#: ../semanage/seobject.py:1030 ../semanage/seobject.py:1112 ++#: ../semanage/seobject.py:1162 msgid "Node Address is required" msgstr "Node-Adresse wird benötigt" -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 -+#: ../semanage/seobject.py:1109 ../semanage/seobject.py:1189 -+#: ../semanage/seobject.py:1236 ++#: ../semanage/seobject.py:1033 ../semanage/seobject.py:1115 ++#: ../semanage/seobject.py:1165 msgid "Node Netmask is required" msgstr "Node-Netzmaske wird benötigt" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 -+#: ../semanage/seobject.py:1114 ../semanage/seobject.py:1193 -+#: ../semanage/seobject.py:1241 ++#: ../semanage/seobject.py:1040 ../semanage/seobject.py:1121 ++#: ../semanage/seobject.py:1172 msgid "Unknown or missing protocol" msgstr "Unbekanntes oder fehlendes Protokoll" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 -+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1336 -+#: ../semanage/seobject.py:1589 ++#: ../semanage/seobject.py:1050 ../semanage/seobject.py:1252 ++#: ../semanage/seobject.py:1441 msgid "SELinux Type is required" msgstr "SELinux-Typ wird benötigt" @@ -49147,210 +46822,207 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 -+#: ../semanage/seobject.py:1127 ../semanage/seobject.py:1200 -+#: ../semanage/seobject.py:1245 ../semanage/seobject.py:1340 -+#: ../semanage/seobject.py:1402 ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1593 ++#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1129 ++#: ../semanage/seobject.py:1176 ../semanage/seobject.py:1256 ++#: ../semanage/seobject.py:1317 ../semanage/seobject.py:1351 ++#: ../semanage/seobject.py:1445 #, python-format msgid "Could not create key for %s" msgstr "Konnte Schlüssel für %s nicht kreieren" -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 -+#: ../semanage/seobject.py:1129 ../semanage/seobject.py:1204 -+#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1255 ++#: ../semanage/seobject.py:1056 ../semanage/seobject.py:1133 ++#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1186 #, python-format msgid "Could not check if addr %s is defined" msgstr "Konnte nicht prüfen, ob addr %s definiert ist" -#: ../semanage/seobject.py:1064 --#, python-format --msgid "Addr %s already defined" --msgstr "Addr %s ist bereits definiert" -- ++#: ../semanage/seobject.py:1060 + #, python-format + msgid "Addr %s already defined" + msgstr "Addr %s ist bereits definiert" + -#: ../semanage/seobject.py:1068 -+#: ../semanage/seobject.py:1138 ++#: ../semanage/seobject.py:1064 #, python-format msgid "Could not create addr for %s" msgstr "Konnte keine addr für %s erstellen" -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 -+#: ../semanage/seobject.py:1143 ../semanage/seobject.py:1356 -+#: ../semanage/seobject.py:1557 ++#: ../semanage/seobject.py:1069 ../semanage/seobject.py:1271 ++#: ../semanage/seobject.py:1411 #, python-format msgid "Could not create context for %s" msgstr "Konnte keinen Kontext für %s kreieren" -#: ../semanage/seobject.py:1077 -+#: ../semanage/seobject.py:1147 ++#: ../semanage/seobject.py:1073 #, python-format msgid "Could not set mask for %s" msgstr "Maske für %s konnte nicht gesetzt werden" -#: ../semanage/seobject.py:1082 -+#: ../semanage/seobject.py:1152 ++#: ../semanage/seobject.py:1078 #, python-format msgid "Could not set user in addr context for %s" msgstr "Konnte Benutzer in Addr-Kontext für %s nicht setzen" -#: ../semanage/seobject.py:1086 -+#: ../semanage/seobject.py:1156 ++#: ../semanage/seobject.py:1082 #, python-format msgid "Could not set role in addr context for %s" msgstr "Konnte Aufgabe in addr-Kontext für %s nicht setzen" -#: ../semanage/seobject.py:1090 -+#: ../semanage/seobject.py:1160 ++#: ../semanage/seobject.py:1086 #, python-format msgid "Could not set type in addr context for %s" msgstr "Konnte Typ in addr-Kontext für %s nicht setzen" -#: ../semanage/seobject.py:1095 -+#: ../semanage/seobject.py:1165 ++#: ../semanage/seobject.py:1091 #, python-format msgid "Could not set mls fields in addr context for %s" msgstr "Konnte die mls-Felder in addr-Kontext für %s nicht setzen" -#: ../semanage/seobject.py:1099 -+#: ../semanage/seobject.py:1169 ++#: ../semanage/seobject.py:1095 #, python-format msgid "Could not set addr context for %s" msgstr "Konnte addr-Kontext für %s nicht setzen" -#: ../semanage/seobject.py:1103 -+#: ../semanage/seobject.py:1173 ++#: ../semanage/seobject.py:1099 #, python-format msgid "Could not add addr %s" msgstr "Konnte addr %s nicht hinzufügen" -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 -+#: ../semanage/seobject.py:1206 ../semanage/seobject.py:1251 ++#: ../semanage/seobject.py:1135 ../semanage/seobject.py:1182 #, python-format msgid "Addr %s is not defined" msgstr "Addr %s ist nicht definiert" -#: ../semanage/seobject.py:1143 -+#: ../semanage/seobject.py:1210 ++#: ../semanage/seobject.py:1139 #, python-format msgid "Could not query addr %s" msgstr "Konnte addr %s nicht abfragen" -#: ../semanage/seobject.py:1154 -+#: ../semanage/seobject.py:1221 ++#: ../semanage/seobject.py:1150 #, python-format msgid "Could not modify addr %s" msgstr "Konnte addr %s nicht ändern" -#: ../semanage/seobject.py:1192 -+#: ../semanage/seobject.py:1257 ++#: ../semanage/seobject.py:1188 #, python-format msgid "Addr %s is defined in policy, cannot be deleted" msgstr "" "Addr %s ist in der Richtlinie festgelegt und kann nicht entfernt werden" -#: ../semanage/seobject.py:1196 -+#: ../semanage/seobject.py:1261 ++#: ../semanage/seobject.py:1192 #, python-format msgid "Could not delete addr %s" msgstr "Konnte addr %s nicht löschen" -#: ../semanage/seobject.py:1212 -+#: ../semanage/seobject.py:1273 -+#, fuzzy -+msgid "Could not deleteall node mappings" -+msgstr "Konnte Login-Zuweisung für %s nicht löschen" -+ -+#: ../semanage/seobject.py:1287 ++#: ../semanage/seobject.py:1208 msgid "Could not list addrs" msgstr "Konnte addrs nicht auflisten" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 -+#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1406 -+#: ../semanage/seobject.py:1440 ../semanage/seobject.py:1446 ++#: ../semanage/seobject.py:1260 ../semanage/seobject.py:1321 ++#: ../semanage/seobject.py:1355 ../semanage/seobject.py:1361 #, python-format msgid "Could not check if interface %s is defined" msgstr "Konnte nicht überprüfen, ob die Schnittstelle %s definiert ist" -#: ../semanage/seobject.py:1266 --#, python-format --msgid "Interface %s already defined" --msgstr "Schnittstelle %s ist bereits definiert" -- ++#: ../semanage/seobject.py:1262 + #, python-format + msgid "Interface %s already defined" + msgstr "Schnittstelle %s ist bereits definiert" + -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject.py:1351 ++#: ../semanage/seobject.py:1266 #, python-format msgid "Could not create interface for %s" msgstr "Konnte keine Schnittstelle für %s kreieren" -#: ../semanage/seobject.py:1279 -+#: ../semanage/seobject.py:1360 ++#: ../semanage/seobject.py:1275 #, python-format msgid "Could not set user in interface context for %s" -msgstr "Konnte Benutzer in Schnittstellen-Kontext für %s nicht setzen" +msgstr "Konnte Benutzer in Schnittstellenkontext für %s nicht setzen" -#: ../semanage/seobject.py:1283 -+#: ../semanage/seobject.py:1364 ++#: ../semanage/seobject.py:1279 #, python-format msgid "Could not set role in interface context for %s" -msgstr "Konnte Aufgabe in Schnittstellen-Kontext für %s nicht setzen" +msgstr "Konnte Aufgabe in Schnittstellenkontext für %s nicht setzen" -#: ../semanage/seobject.py:1287 -+#: ../semanage/seobject.py:1368 ++#: ../semanage/seobject.py:1283 #, python-format msgid "Could not set type in interface context for %s" -msgstr "Konnte Typ in Schnittstellen-Kontext für %s nicht setzen" +msgstr "Konnte Typ in Schnittstellenkontext für %s nicht setzen" -#: ../semanage/seobject.py:1292 -+#: ../semanage/seobject.py:1373 ++#: ../semanage/seobject.py:1288 #, python-format msgid "Could not set mls fields in interface context for %s" -msgstr "Konnte die mls-Felder in Schnittstellen-Kontext für %s nicht setzen" +msgstr "Konnte die mls-Felder in Schnittstellenkontext für %s nicht setzen" -#: ../semanage/seobject.py:1296 -+#: ../semanage/seobject.py:1377 ++#: ../semanage/seobject.py:1292 #, python-format msgid "Could not set interface context for %s" -msgstr "Konnte Schnittstellen-Kontext für %s nicht setzen" +msgstr "Konnte Schnittstellenkontext für %s nicht setzen" -#: ../semanage/seobject.py:1300 -+#: ../semanage/seobject.py:1381 ++#: ../semanage/seobject.py:1296 #, python-format msgid "Could not set message context for %s" msgstr "Konnte Nachricht-Kontext für %s nicht setzen" -#: ../semanage/seobject.py:1304 -+#: ../semanage/seobject.py:1385 ++#: ../semanage/seobject.py:1300 #, python-format msgid "Could not add interface %s" msgstr "Konnte Schnittstelle %s nicht hinzufügen" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 -+#: ../semanage/seobject.py:1408 ../semanage/seobject.py:1442 ++#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1357 #, python-format msgid "Interface %s is not defined" msgstr "Schnittstelle %s ist nicht definiert" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject.py:1412 ++#: ../semanage/seobject.py:1327 #, python-format msgid "Could not query interface %s" msgstr "Konnte Schnittstelle %s nicht abfragen" -#: ../semanage/seobject.py:1342 -+#: ../semanage/seobject.py:1423 ++#: ../semanage/seobject.py:1338 #, python-format msgid "Could not modify interface %s" msgstr "Konnte Schnittstelle %s nicht modifizieren" -#: ../semanage/seobject.py:1367 -+#: ../semanage/seobject.py:1448 ++#: ../semanage/seobject.py:1363 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "" @@ -49358,96 +47030,79 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils "werden" -#: ../semanage/seobject.py:1371 -+#: ../semanage/seobject.py:1452 ++#: ../semanage/seobject.py:1367 #, python-format msgid "Could not delete interface %s" msgstr "Konnte Schnittstelle %s nicht löschen" -#: ../semanage/seobject.py:1387 -+#: ../semanage/seobject.py:1464 -+#, fuzzy -+msgid "Could not delete all interface mappings" -+msgstr "Konnte Schnittstelle %s nicht löschen" -+ -+#: ../semanage/seobject.py:1478 ++#: ../semanage/seobject.py:1383 msgid "Could not list interfaces" msgstr "Konnte Schnittstellen nicht auflisten" -#: ../semanage/seobject.py:1397 -+#: ../semanage/seobject.py:1497 ++#: ../semanage/seobject.py:1393 msgid "SELinux Interface" msgstr "SELinux-Schnittstelle" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1497 ../semanage/seobject.py:1801 ++#: ../semanage/seobject.py:1393 ../semanage/seobject.py:1632 msgid "Context" msgstr "Inhalt" -#: ../semanage/seobject.py:1421 -+#: ../semanage/seobject.py:1541 -+#, fuzzy, python-format -+msgid "Equivalence class for %s already exists" -+msgstr "Dateikontext für %s ist bereits definiert" -+ -+#: ../semanage/seobject.py:1549 -+#, fuzzy, python-format -+msgid "Equivalence class for %s does not exists" -+msgstr "Linux-Benutzer %s existiert nicht" -+ -+#: ../semanage/seobject.py:1563 ++#: ../semanage/seobject.py:1417 #, python-format msgid "Could not set user in file context for %s" -msgstr "Konnte Benutzer in Datei-Kontext für %s nicht setzen" +msgstr "Konnte Benutzer in Dateikontext für %s nicht setzen" -#: ../semanage/seobject.py:1425 -+#: ../semanage/seobject.py:1567 ++#: ../semanage/seobject.py:1421 #, python-format msgid "Could not set role in file context for %s" -msgstr "Konnte Aufgabe in Datei-Kontext für %s nicht setzen" +msgstr "Konnte Aufgabe in Dateikontext für %s nicht setzen" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 -+#: ../semanage/seobject.py:1572 ../semanage/seobject.py:1623 ++#: ../semanage/seobject.py:1426 ../semanage/seobject.py:1474 #, python-format msgid "Could not set mls fields in file context for %s" -msgstr "Konnte die mls-Felder in Datei-Kontext für %s nicht setzen" +msgstr "Konnte die mls-Felder in Dateikontext für %s nicht setzen" -#: ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1578 ++#: ../semanage/seobject.py:1432 msgid "Invalid file specification" msgstr "Ungültige Dateiangabe" -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 --#, python-format --msgid "Could not check if file context for %s is defined" --msgstr "Konnte nicht überprüfen, ob Datei-Kontext für %s definiert ist" -+#: ../semanage/seobject.py:1580 -+msgid "File specification can not include spaces" -+msgstr "" - --#: ../semanage/seobject.py:1461 -+#: ../semanage/seobject.py:1597 ../semanage/seobject.py:1602 -+#: ../semanage/seobject.py:1655 ../semanage/seobject.py:1738 -+#: ../semanage/seobject.py:1742 ++#: ../semanage/seobject.py:1449 ../semanage/seobject.py:1454 ++#: ../semanage/seobject.py:1506 ../semanage/seobject.py:1582 ++#: ../semanage/seobject.py:1586 #, python-format --msgid "File context for %s already defined" --msgstr "Datei-Kontext für %s ist bereits definiert" -+msgid "Could not check if file context for %s is defined" + msgid "Could not check if file context for %s is defined" +-msgstr "Konnte nicht überprüfen, ob Datei-Kontext für %s definiert ist" +msgstr "Konnte nicht überprüfen, ob Dateikontext für %s definiert ist" +-#: ../semanage/seobject.py:1461 ++#: ../semanage/seobject.py:1457 + #, python-format + msgid "File context for %s already defined" +-msgstr "Datei-Kontext für %s ist bereits definiert" ++msgstr "Dateikontext für %s ist bereits definiert" + -#: ../semanage/seobject.py:1465 -+#: ../semanage/seobject.py:1610 ++#: ../semanage/seobject.py:1461 #, python-format msgid "Could not create file context for %s" -msgstr "Konnte Datei-Kontext für %s nicht kreieren" +msgstr "Konnte Dateikontext für %s nicht kreieren" -#: ../semanage/seobject.py:1473 -+#: ../semanage/seobject.py:1618 ++#: ../semanage/seobject.py:1469 #, python-format msgid "Could not set type in file context for %s" -msgstr "Konnte Typ in Datei-Kontext für %s nicht setzen" @@ -49455,61 +47110,61 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 -+#: ../semanage/seobject.py:1626 ../semanage/seobject.py:1683 -+#: ../semanage/seobject.py:1687 ++#: ../semanage/seobject.py:1477 ../semanage/seobject.py:1534 ++#: ../semanage/seobject.py:1538 #, python-format msgid "Could not set file context for %s" -msgstr "Konnte Datei-Kontext für %s nicht setzen" +msgstr "Konnte Dateikontext für %s nicht setzen" -#: ../semanage/seobject.py:1487 -+#: ../semanage/seobject.py:1632 ++#: ../semanage/seobject.py:1483 #, python-format msgid "Could not add file context for %s" -msgstr "Konnte Datei-Kontext für %s nicht hinzufügen" +msgstr "Konnte Dateikontext für %s nicht hinzufügen" -#: ../semanage/seobject.py:1501 -+#: ../semanage/seobject.py:1646 ++#: ../semanage/seobject.py:1497 msgid "Requires setype, serange or seuser" msgstr "Benötigt setype, serange oder seuser" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 -+#: ../semanage/seobject.py:1659 ../semanage/seobject.py:1746 ++#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1590 #, python-format msgid "File context for %s is not defined" -msgstr "Datei-Kontext für %s ist nicht definiert" +msgstr "Dateikontext für %s ist nicht definiert" -#: ../semanage/seobject.py:1520 -+#: ../semanage/seobject.py:1665 ++#: ../semanage/seobject.py:1516 #, python-format msgid "Could not query file context for %s" -msgstr "Konnte Datei-Kontext für %s nicht abfragen" +msgstr "Konnte Dateikontext für %s nicht abfragen" -#: ../semanage/seobject.py:1546 -+#: ../semanage/seobject.py:1691 ++#: ../semanage/seobject.py:1542 #, python-format msgid "Could not modify file context for %s" -msgstr "Konnte Datei-Kontext für %s nicht erneuern" +msgstr "Konnte Dateikontext für %s nicht erneuern" -#: ../semanage/seobject.py:1560 -+#: ../semanage/seobject.py:1705 ++#: ../semanage/seobject.py:1556 msgid "Could not list the file contexts" -msgstr "Konnte Datei-Kontexte nicht auflisten" +msgstr "Konnte Dateikontexte nicht auflisten" -#: ../semanage/seobject.py:1574 -+#: ../semanage/seobject.py:1719 ++#: ../semanage/seobject.py:1570 #, python-format msgid "Could not delete the file context %s" -msgstr "Konnte Datei-Kontext für %s nicht löschen" +msgstr "Konnte Dateikontext für %s nicht löschen" -#: ../semanage/seobject.py:1592 -+#: ../semanage/seobject.py:1744 ++#: ../semanage/seobject.py:1588 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "" @@ -49517,92 +47172,85 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils "entfernt werden" -#: ../semanage/seobject.py:1598 -+#: ../semanage/seobject.py:1750 ++#: ../semanage/seobject.py:1594 #, python-format msgid "Could not delete file context for %s" -msgstr "Konnte Datei-Kontext für %s nicht löschen" +msgstr "Konnte Dateikontext für %s nicht löschen" -#: ../semanage/seobject.py:1613 -+#: ../semanage/seobject.py:1765 ++#: ../semanage/seobject.py:1609 msgid "Could not list file contexts" -msgstr "Konnte Datei-Kontexte nicht auflisten" +msgstr "Konnte Dateikontexte nicht auflisten" -#: ../semanage/seobject.py:1617 -+#: ../semanage/seobject.py:1769 ++#: ../semanage/seobject.py:1613 msgid "Could not list local file contexts" -msgstr "Konnte lokale Datei-Kontexte nicht auflisten" +msgstr "Konnte lokale Dateikontexte nicht auflisten" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1801 ++#: ../semanage/seobject.py:1632 msgid "SELinux fcontext" msgstr "SELinux-fcontext" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1801 ++#: ../semanage/seobject.py:1632 msgid "type" msgstr "Typ" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 -+#: ../semanage/seobject.py:1812 -+#, fuzzy -+msgid "" -+"\n" -+"SELinux fcontext Equivalence \n" -+msgstr "SELinux-fcontext" -+ -+#: ../semanage/seobject.py:1846 ../semanage/seobject.py:1898 -+#: ../semanage/seobject.py:1904 ++#: ../semanage/seobject.py:1662 ../semanage/seobject.py:1713 ++#: ../semanage/seobject.py:1719 #, python-format msgid "Could not check if boolean %s is defined" -msgstr "Konnte nicht überprüfen, ob Boolesch %s definiert ist" +msgstr "Konnte nicht überprüfen, ob Boolesche Variable %s definiert ist" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 -+#: ../semanage/seobject.py:1848 ../semanage/seobject.py:1900 ++#: ../semanage/seobject.py:1664 ../semanage/seobject.py:1715 #, python-format msgid "Boolean %s is not defined" -msgstr "Boolescher Wert %s ist nicht definiert" +msgstr "Boolesche Variable %s ist nicht definiert" -#: ../semanage/seobject.py:1672 -+#: ../semanage/seobject.py:1852 ++#: ../semanage/seobject.py:1668 #, python-format msgid "Could not query file context %s" -msgstr "Konnte den Datei-Kontext %s nicht abfragen" +msgstr "Konnte den Dateikontext %s nicht abfragen" -#: ../semanage/seobject.py:1677 -+#: ../semanage/seobject.py:1857 ++#: ../semanage/seobject.py:1673 #, python-format msgid "You must specify one of the following values: %s" msgstr "Sie müssen einen der folgenden Werte angeben: %s" -#: ../semanage/seobject.py:1681 -+#: ../semanage/seobject.py:1862 ++#: ../semanage/seobject.py:1677 #, python-format msgid "Could not set active value of boolean %s" -msgstr "Konnte Boolesch %s nicht auf aktiv setzen" +msgstr "Konnte Boolesche Variable %s nicht auf aktiv setzen" -#: ../semanage/seobject.py:1684 -+#: ../semanage/seobject.py:1865 ++#: ../semanage/seobject.py:1680 #, python-format msgid "Could not modify boolean %s" -msgstr "Konnte Boolesch %s nicht erneuern" +msgstr "Konnte Boolesche Variable %s nicht ändern" -#: ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1883 ++#: ../semanage/seobject.py:1698 #, python-format msgid "Bad format %s: Record %s" msgstr "Ungültiges Format %s: Auszeichnung %s" -#: ../semanage/seobject.py:1725 -+#: ../semanage/seobject.py:1906 ++#: ../semanage/seobject.py:1721 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "" @@ -49612,46 +47260,46 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"gelöscht werden" -#: ../semanage/seobject.py:1729 -+#: ../semanage/seobject.py:1910 ++#: ../semanage/seobject.py:1725 #, python-format msgid "Could not delete boolean %s" -msgstr "Konnte Boolesch %s nicht löschen" +msgstr "Konnte Boolesche Variable %s nicht löschen" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 -+#: ../semanage/seobject.py:1922 ../semanage/seobject.py:1939 ++#: ../semanage/seobject.py:1737 ../semanage/seobject.py:1754 msgid "Could not list booleans" -msgstr "Konnte Boolesche Werte nicht auflisten" +msgstr "Konnte Boolesche Variablen nicht auflisten" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject.py:1962 ++#: ../semanage/seobject.py:1773 msgid "unknown" msgstr "unbekannt" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1975 ++#: ../semanage/seobject.py:1776 msgid "off" msgstr "aus" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1975 ++#: ../semanage/seobject.py:1776 msgid "on" msgstr "ein" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1984 ++#: ../semanage/seobject.py:1785 msgid "SELinux boolean" -msgstr "SELinux Wahrheitswert" +msgstr "SELinux Boolesche Variablen" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1984 ../gui/polgen.glade:3228 ++#: ../semanage/seobject.py:1785 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 msgid "Description" msgstr "Beschreibung" -@@ -954,7 +976,7 @@ +@@ -954,7 +964,7 @@ #: ../newrole/newrole.c:436 #, c-format msgid "cannot find valid entry in the passwd file.\n" @@ -49660,7 +47308,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils #: ../newrole/newrole.c:447 #, c-format -@@ -972,14 +994,14 @@ +@@ -972,14 +982,14 @@ msgstr "Kann Umgebung nicht löschen\n" #: ../newrole/newrole.c:556 ../newrole/newrole.c:634 @@ -49678,7 +47326,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils #: ../newrole/newrole.c:570 #, c-format -@@ -999,7 +1021,7 @@ +@@ -999,7 +1009,7 @@ #: ../newrole/newrole.c:590 ../newrole/newrole.c:646 ../newrole/newrole.c:678 #, c-format msgid "Error resetting KEEPCAPS, aborting\n" @@ -49687,7 +47335,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils #: ../newrole/newrole.c:597 #, c-format -@@ -1053,7 +1075,7 @@ +@@ -1053,7 +1063,7 @@ #: ../newrole/newrole.c:791 #, c-format msgid "%s! Could not set new context for %s\n" @@ -49696,7 +47344,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils #: ../newrole/newrole.c:838 #, c-format -@@ -1068,24 +1090,22 @@ +@@ -1068,24 +1078,22 @@ #: ../newrole/newrole.c:901 #, c-format msgid "Error: multiple roles specified\n" @@ -49725,7 +47373,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils #: ../newrole/newrole.c:931 #, c-format -@@ -1096,17 +1116,17 @@ +@@ -1096,17 +1104,17 @@ #: ../newrole/newrole.c:957 #, c-format msgid "Couldn't get default type.\n" @@ -49746,7 +47394,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils #: ../newrole/newrole.c:981 #, c-format -@@ -1116,7 +1136,7 @@ +@@ -1116,7 +1124,7 @@ #: ../newrole/newrole.c:991 #, c-format msgid "failed to build new range with level %s\n" @@ -49755,7 +47403,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils #: ../newrole/newrole.c:996 #, c-format -@@ -1126,8 +1146,7 @@ +@@ -1126,8 +1134,7 @@ #: ../newrole/newrole.c:1004 #, c-format msgid "failed to convert new context to string\n" @@ -49765,7 +47413,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils #: ../newrole/newrole.c:1009 #, c-format -@@ -1137,7 +1156,7 @@ +@@ -1137,7 +1144,7 @@ #: ../newrole/newrole.c:1016 #, c-format msgid "Unable to allocate memory for new_context" @@ -49774,7 +47422,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils #: ../newrole/newrole.c:1042 #, c-format -@@ -1152,14 +1171,12 @@ +@@ -1152,14 +1159,12 @@ #: ../newrole/newrole.c:1116 #, c-format msgid "Sorry, newrole may be used only on a SELinux kernel.\n" @@ -49791,7 +47439,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils #: ../newrole/newrole.c:1140 #, c-format -@@ -1169,12 +1186,12 @@ +@@ -1169,12 +1174,12 @@ #: ../newrole/newrole.c:1161 #, c-format msgid "error on reading PAM service configuration.\n" @@ -49806,7 +47454,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils #: ../newrole/newrole.c:1223 #, c-format -@@ -1184,12 +1201,12 @@ +@@ -1184,12 +1189,12 @@ #: ../newrole/newrole.c:1226 ../newrole/newrole.c:1249 #, c-format msgid "Unable to restore tty label...\n" @@ -49821,22 +47469,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils #: ../newrole/newrole.c:1287 #, c-format -@@ -1201,12 +1218,12 @@ - msgid "Error allocating shell's argv0.\n" - msgstr "Fehler beim Zuweisen von argv0 für die Shell.\n" - --#: ../newrole/newrole.c:1346 -+#: ../newrole/newrole.c:1347 - #, c-format - msgid "Unable to restore the environment, aborting\n" - msgstr "Kann Umgebung nicht wiederherstellen, Abbruch\n" - --#: ../newrole/newrole.c:1357 -+#: ../newrole/newrole.c:1358 - msgid "failed to exec shell\n" - msgstr "Ausführen der Shell fehlgeschlagen\n" - -@@ -1218,27 +1235,28 @@ +@@ -1218,27 +1223,28 @@ #: ../load_policy/load_policy.c:71 #, c-format msgid "%s: Policy is already loaded and initial load requested\n" @@ -49870,7 +47503,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils #: ../scripts/chcat:110 #, c-format -@@ -1254,10 +1272,9 @@ +@@ -1254,10 +1260,9 @@ msgid "Can not combine +/- with other types of categories" msgstr "Kann +/- nicht mit anderen Kategorietypen kombinieren" @@ -49882,7 +47515,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils #: ../scripts/chcat:325 #, c-format -@@ -1282,7 +1299,7 @@ +@@ -1282,7 +1287,7 @@ #: ../scripts/chcat:329 #, c-format msgid "Usage %s -d File ..." @@ -49891,7 +47524,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils #: ../scripts/chcat:330 #, c-format -@@ -1292,20 +1309,20 @@ +@@ -1292,20 +1297,20 @@ #: ../scripts/chcat:331 #, c-format msgid "Usage %s -L" @@ -49916,7 +47549,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils #: ../scripts/chcat:335 msgid "chcat -l +CompanyConfidential juser" -@@ -1314,1714 +1331,2332 @@ +@@ -1314,1714 +1319,2277 @@ #: ../scripts/chcat:399 #, c-format msgid "Options Error %s " @@ -50031,29 +47664,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils - -#~ msgid "TCP Ports" -#~ msgstr "TCP-Ports" -+msgstr "Optionenfehler %s " - +- -#~ msgid "UDP Ports" -#~ msgstr "UDP Ports" -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1725 -+msgid "Boolean" -+msgstr "Boolesche Variablen" -+ -+#: ../gui/booleansPage.py:241 ../gui/semanagePage.py:162 -+msgid "all" -+msgstr "Alle" -+ -+#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 -+#: ../gui/system-config-selinux.glade:1616 -+#: ../gui/system-config-selinux.glade:1839 -+#: ../gui/system-config-selinux.glade:2456 -+msgid "Customized" -+msgstr "Angepasst" -+ -+#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1930 -+msgid "File Labeling" -+msgstr "Dateikennzeichnung" - +- -#~ msgid "Add Booleans Dialog" -#~ msgstr "Fügen Boolean-Dialog hinzu" - @@ -50271,38 +47885,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils - -#~ msgid "Sends email" -#~ msgstr "Sende Nachricht" -+#: ../gui/fcontextPage.py:74 -+msgid "" -+"File\n" -+"Specification" -+msgstr "" -+"Datei-\n" -+"spezifikation" - +- -#~ msgid "Standard Init Daemon" -#~ msgstr "Standard Init Daemon" -+#: ../gui/fcontextPage.py:81 -+msgid "" -+"Selinux\n" -+"File Type" -+msgstr "" -+"Selinux-\n" -+"Dateityp" - +- -#~ msgid "" -#~ "Standard Init Daemon are daemons started on boot via init scripts. " -#~ "Usually requires a script in /etc/rc.d/init.d" -#~ msgstr "" -#~ "Standard-Init-Daemon sind Daemons, die beim Booten via Init-Skripte " -#~ "gestartet werden. Benötigt normalerweise ein Skript in /etc/rc.d/init.d" -+#: ../gui/fcontextPage.py:88 -+msgid "" -+"File\n" -+"Type" -+msgstr "" -+"Datei-\n" -+"typ" - +- -#~ msgid "" -#~ "This tool can be used to generate a policy framework, to confine " -#~ "applications or users using SELinux. \n" @@ -50322,10 +47915,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils -#~ "Dateikontextdatei (fc)\n" -#~ "Shell-Skript (sh) - wird für das Kompilieren und Installieren der " -#~ "Richtlinie verwendet. " -+#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2117 -+msgid "User Mapping" -+msgstr "Benutzerzuordnung" - +- -#~ msgid "" -#~ "This tool will generate the following: \n" -#~ "Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" @@ -50345,14 +47935,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils -#~ "Meldungen zu generieren.\n" -#~ "Verwenden Sie 'audit2allow -R', um zusätzliche Regeln für die 'te'-Datei " -#~ "zu erstellen.\n" -+#: ../gui/loginsPage.py:52 -+msgid "" -+"Login\n" -+"Name" -+msgstr "" -+"Benutzer-\n" -+"name" - +- -#~ msgid "" -#~ "This tool will generate the following: \n" -#~ "Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" @@ -50373,6 +47956,304 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils -#~ "Melden Sie sich als Benutzer an und testen Sie die Benutzerrolle.\n" -#~ "Verwenden Sie audit2allow -R, um zusätzliche Regeln für die Datei zu " -#~ "erstellen.\n" +- +-#~ msgid "" +-#~ "This user can login to a machine via X or terminal. By default this user " +-#~ "will have no setuid, no networking, no sudo, no su" +-#~ msgstr "" +-#~ "Dieser Benutzer kann sich via X oder Terminal auf einer Maschine " +-#~ "einloggen. Standardmäßig besitzt dieser Benutzer kein setuid, kein " +-#~ "Netzwerk, kein sudo und kein su." +- +-#~ msgid "" +-#~ "This user will login to a machine only via a terminal or remote login. " +-#~ "By default this user will have no setuid, no networking, no su, no sudo." +-#~ msgstr "" +-#~ "Dieser Benutzer loggt sich auf einer Maschine nur via Terminal oder Login " +-#~ "von Remote aus ein. Standardmäßig besitzt dieser Benutzer kein setuid, " +-#~ "kein Netzwerk, kein su und kein sudo." +- +-#~ msgid "Unreserved Ports (>1024)" +-#~ msgstr "Nicht reservierte Ports (>1024)" +- +-#~ msgid "User Application" +-#~ msgstr "Benutzerapplikation" +- +-#~ msgid "" +-#~ "User Application are any application that you would like to confine that " +-#~ "is started by a user" +-#~ msgstr "" +-#~ "Eine Benutzerapplikation ist eine beliebige Applikation, die von einem " +-#~ "Benutzer gestartet wird und die Sie einschränken möchten" +- +-#~ msgid "User Role" +-#~ msgstr "Benutzer-Rolle" +- +-#~ msgid "" +-#~ "User with full networking, no setuid applications without transition, no " +-#~ "su, can sudo to Root Administration Roles" +-#~ msgstr "" +-#~ "Benutzer mit vollem Zugriff auf das Netzwerk, keine setuid-Applikationen " +-#~ "ohne Übertragung, kein su und kann mit sudo in Root Administration Roles " +-#~ "wechseln." +- +-#~ msgid "" +-#~ "User with full networking, no setuid applications without transition, no " +-#~ "sudo, no su." +-#~ msgstr "" +-#~ "Benutzer mit vollem Zugriff auf das Netzwerk, keine setuid-Applikationen " +-#~ "ohne Übertragung, kein sudo und kein su." +- +-#~ msgid "Uses Pam for authentication" +-#~ msgstr "Benutzt PAM zur Authentifizierung" +- +-#~ msgid "Uses dbus" +-#~ msgstr "Benutzt DBus" ++msgstr "Optionenfehler %s " + +-#~ msgid "Uses nsswitch or getpw* calls" +-#~ msgstr "Benutzt nsswitch- oder getpw*-Aufrufe" ++#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 ++msgid "Boolean" ++msgstr "Boolesche Variablen" ++ ++#: ../gui/booleansPage.py:241 ../gui/semanagePage.py:162 ++msgid "all" ++msgstr "Alle" ++ ++#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 ++#: ../gui/system-config-selinux.glade:1808 ++#: ../gui/system-config-selinux.glade:2031 ++#: ../gui/system-config-selinux.glade:2835 ++msgid "Customized" ++msgstr "Angepasst" ++ ++#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 ++msgid "File Labeling" ++msgstr "Dateikennzeichnung" + +-#~ msgid "Web Application/Script (CGI)" +-#~ msgstr "Web Application/Script (CGI)" +- +-#~ msgid "" +-#~ "Web Applications/Script (CGI) CGI scripts started by the web server " +-#~ "(apache)" +-#~ msgstr "" +-#~ "Web-Applikationen/Skript (CGI) CGI-Skripte, die vom Web-Server (Apache) " +-#~ "gestartet werden" +- +-#~ msgid "Writes syslog messages\t" +-#~ msgstr "Schreibt syslog-Nachricht\t" +- +-#~ msgid "translator-credits" +-#~ msgstr "N/A" +- +-#~ msgid "Role" +-#~ msgstr "Funktion" +- +-#~ msgid "Existing_User" +-#~ msgstr "Bestehender_Benutzer" +- +-#~ msgid "Application" +-#~ msgstr "Applikation" +- +-#~ msgid "%s must be a directory" +-#~ msgstr "%s muss ein Verzeichnis sein" +- +-#~ msgid "You must select a user" +-#~ msgstr "Sie müssen eine Benutzer auswählen" +- +-#~ msgid "Select executable file to be confined." +-#~ msgstr "Wählen Sie eine einzuschränkende ausführbare Datei." +- +-#~ msgid "Select init script file to be confined." +-#~ msgstr "Wählen Sie eine Init-Skript-Datei, die eingeschränkt werden soll." +- +-#~ msgid "Select file(s) that confined application creates or writes" +-#~ msgstr "" +-#~ "Wählen Sie die Datei(en), die eine eingeschränkte Applikation erstellt " +-#~ "oder schreibt" +- +-#~ msgid "" +-#~ "Select directory(s) that the confined application owns and writes into" +-#~ msgstr "" +-#~ "Wählen Sie das/die Verzeichnis(se), die die eingeschränkte Applikation " +-#~ "besitzt und in die sie schreibt" +- +-#~ msgid "Select directory to generate policy files in" +-#~ msgstr "" +-#~ "Wählen Sie das Verzeichnis, in das die Richtliniendateien generiert " +-#~ "werden sollen" +- +-#~ msgid "" +-#~ "Type %s_t already defined in current policy.\n" +-#~ "Do you want to continue?" +-#~ msgstr "" +-#~ "Typ %s_t bereits definiert in aktueller Richtlinie.\n" +-#~ "Wollen Sie fortfahren?" +- +-#~ msgid "Verify Name" +-#~ msgstr "Überprüfe Name" +- +-#~ msgid "" +-#~ "Module %s.pp already loaded in current policy.\n" +-#~ "Do you want to continue?" +-#~ msgstr "" +-#~ "Modul %s.pp bereits geladen in aktueller Richtlinie.\n" +-#~ "Wollen Sie fortfahren?" +- +-#~ msgid "You must enter a name" +-#~ msgstr "Sie müssen einen Namen angeben" +- +-#~ msgid "You must enter a executable" +-#~ msgstr "Sie müssen eine ausführbare Datei angeben" +- +-#~ msgid "Configue SELinux" +-#~ msgstr "SELinux konfigurieren" +- +-#~ msgid "Ports must be numbers or ranges of numbers from 1 to %d " +-#~ msgstr "Ports müssen Zahlen zwischen 1 und %d sein" +- +-#~ msgid "You must enter a name for your confined process/user" +-#~ msgstr "" +-#~ "Sie müssen einen Pfad für Ihren eingeschränkten Prozess/Benutzer eingeben" +- +-#~ msgid "USER Types are not allowed executables" +-#~ msgstr "USER-Types sind keine erlaubten ausführbaren Dateien" +- +-#~ msgid "Only DAEMON apps can use an init script" +-#~ msgstr "Nur DAEMON-Applikationen können ein Init-Skript verwenden" +- +-#~ msgid "use_syslog must be a boolean value " +-#~ msgstr "use_syslog muss ein Boolescher Wert sein" +- +-#~ msgid "USER Types automatically get a tmp type" +-#~ msgstr "USER-Types erhalten automatisch ein tmp-Type" +- +-#~ msgid "You must enter the executable path for your confined process" +-#~ msgstr "" +-#~ "Sie müssen einen ausführbaren Pfad für Ihren eingeschränkten Prozess " +-#~ "eingeben" +- +-#~ msgid "Type Enforcement file" +-#~ msgstr "Type Enforcement Datei" +- +-#~ msgid "Interface file" +-#~ msgstr "Schnittstellendatei" +- +-#~ msgid "File Contexts file" +-#~ msgstr "Datei-Kontexte-Datei" +- +-#~ msgid "Setup Script" +-#~ msgstr "Skript für das Einrichten" +- +-#~ msgid "" +-#~ "SELinux Port\n" +-#~ "Type" +-#~ msgstr "" +-#~ "SELinux Port\n" +-#~ "Typ" +- +-#~ msgid "Protocol" +-#~ msgstr "Protokoll" +- +-#~ msgid "" +-#~ "MLS/MCS\n" +-#~ "Level" +-#~ msgstr "" +-#~ "MLS/MCS\n" +-#~ "Level" +- +-#~ msgid "Port" +-#~ msgstr "Port" +- +-#~ msgid "Port number \"%s\" is not valid. 0 < PORT_NUMBER < 65536 " +-#~ msgstr "Portnummer \"%s\" ist nicht gültig. 0 < PORTNUMMER < 65536 " +- +-#~ msgid "List View" +-#~ msgstr "Listenansicht" +- +-#~ msgid "Group View" +-#~ msgstr "Gruppenansicht" +- +-#~ msgid "SELinux Service Protection" +-#~ msgstr "SELinux-Dienst-Schutz" +- +-#~ msgid "Disable SELinux protection for acct daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für acct daemon" +- +-#~ msgid "Admin" +-#~ msgstr "Administrator" +- +-#~ msgid "Allow all daemons to write corefiles to /" +-#~ msgstr "Allen Daemons erlauben, 'corefiles' nach \"/\" zu schreiben" +- +-#~ msgid "Allow all daemons the ability to use unallocated ttys" +-#~ msgstr "" +-#~ "Allen Daemons die Fähigkeit geben, nicht zugewiesene TTYs zu verwenden" +- +-#~ msgid "User Privs" +-#~ msgstr "Benutzer-Privs" +- +-#~ msgid "" +-#~ "Allow gadmin SELinux user account to execute files in home directory or /" +-#~ "tmp" +-#~ msgstr "" +-#~ "gadmin-SELinux-Benutzer erlauben, Dateien in seinem Stammverzeichnis " +-#~ "oder /tmp auszuführen" +- +-#~ msgid "" +-#~ "Allow guest SELinux user account to execute files in home directory or /" +-#~ "tmp" +-#~ msgstr "" +-#~ "SELinux Gast-Benutzerkonten erlauben, Dateien in ihrem Stammverzeichnis " +-#~ "oder /tmp auszuführen" ++#: ../gui/fcontextPage.py:74 ++msgid "" ++"File\n" ++"Specification" ++msgstr "" ++"Datei-\n" ++"spezifikation" + +-#~ msgid "Memory Protection" +-#~ msgstr "Speicherschutz" ++#: ../gui/fcontextPage.py:81 ++msgid "" ++"Selinux\n" ++"File Type" ++msgstr "" ++"Selinux-\n" ++"Dateityp" + +-#~ msgid "Allow java executable stack" +-#~ msgstr "Ausführbaren Java-Stapel erlauben" ++#: ../gui/fcontextPage.py:88 ++msgid "" ++"File\n" ++"Type" ++msgstr "" ++"Datei-\n" ++"typ" + +-#~ msgid "Mount" +-#~ msgstr "Einhängen" ++#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 ++msgid "User Mapping" ++msgstr "Benutzerzuordnung" + +-#~ msgid "Allow mount to mount any file" +-#~ msgstr "'mount' gestatten, jede beliebige Datei einzuhängen" ++#: ../gui/loginsPage.py:52 ++msgid "" ++"Login\n" ++"Name" ++msgstr "" ++"Benutzer-\n" ++"name" + +-#~ msgid "Allow mount to mount any directory" +-#~ msgstr "'mount' gestatten, jedes beliebige Verzeichnis einzuhängen" +#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50 +msgid "" +"SELinux\n" @@ -50381,13 +48262,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"SELinux-\n" +"Benutzer" --#~ msgid "" --#~ "This user can login to a machine via X or terminal. By default this user " --#~ "will have no setuid, no networking, no sudo, no su" --#~ msgstr "" --#~ "Dieser Benutzer kann sich via X oder Terminal auf einer Maschine " --#~ "einloggen. Standardmäßig besitzt dieser Benutzer kein setuid, kein " --#~ "Netzwerk, kein sudo und kein su." +-#~ msgid "Allow mplayer executable stack" +-#~ msgstr "'mplayer' einen ausführbaren Stapel erlauben" +#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55 +msgid "" +"MLS/\n" @@ -50396,81 +48272,86 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"MLS/\n" +"MCS-Bereich" --#~ msgid "" --#~ "This user will login to a machine only via a terminal or remote login. " --#~ "By default this user will have no setuid, no networking, no su, no sudo." --#~ msgstr "" --#~ "Dieser Benutzer loggt sich auf einer Maschine nur via Terminal oder Login " --#~ "von Remote aus ein. Standardmäßig besitzt dieser Benutzer kein setuid, " --#~ "kein Netzwerk, kein su und kein sudo." +-#~ msgid "SSH" +-#~ msgstr "SSH" +#: ../gui/loginsPage.py:133 +#, python-format +msgid "Login '%s' is required" +msgstr "Anmeldung mit '%s' wird benötigt" --#~ msgid "Unreserved Ports (>1024)" --#~ msgstr "Nicht reservierte Ports (>1024)" -+#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2772 +-#~ msgid "Allow ssh to run ssh-keysign" +-#~ msgstr "SSH gestatten, 'ssh-keysign' auszuführen" ++#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 +msgid "Policy Module" +msgstr "Richtlinienmodul" --#~ msgid "User Application" --#~ msgstr "Benutzerapplikation" +-#~ msgid "" +-#~ "Allow staff SELinux user account to execute files in home directory or /" +-#~ "tmp" +-#~ msgstr "" +-#~ "staff-SELinux-Benutzerkonten gestatten, Dateien in ihren " +-#~ "Stammverzeichnissen oder /tmp auszuführen" +#: ../gui/modulesPage.py:57 +msgid "Module Name" +msgstr "Modulname" -#~ msgid "" --#~ "User Application are any application that you would like to confine that " --#~ "is started by a user" +-#~ "Allow sysadm SELinux user account to execute files in home directory or /" +-#~ "tmp" -#~ msgstr "" --#~ "Eine Benutzerapplikation ist eine beliebige Applikation, die von einem " --#~ "Benutzer gestartet wird und die Sie einschränken möchten" +-#~ "sysadm-SELinux-Benutzerkonten gestatten, Dateien in ihren " +-#~ "Stammverzeichnissen oder /tmp auszuführen" ++#: ../gui/modulesPage.py:62 ++msgid "Version" ++msgstr "Version" + +-#~ msgid "" +-#~ "Allow unconfined SELinux user account to execute files in home directory " +-#~ "or /tmp" +-#~ msgstr "" +-#~ "Uneingeschränkten SELinux-Benutzerkonten gestatten, Dateien in ihren " +-#~ "Stammverzeichnissen oder /tmp auszuführen" +#: ../gui/modulesPage.py:134 +msgid "Disable Audit" +msgstr "Audit deaktivieren" --#~ msgid "User Role" --#~ msgstr "Benutzer-Rolle" -+#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2681 +-#~ msgid "Network Configuration" +-#~ msgstr "Netzwerkkonfiguration" ++#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 +msgid "Enable Audit" +msgstr "Audit aktivieren" --#~ msgid "" --#~ "User with full networking, no setuid applications without transition, no " --#~ "su, can sudo to Root Administration Roles" +-#~ msgid "Allow unlabeled packets to flow on the network" -#~ msgstr "" --#~ "Benutzer mit vollem Zugriff auf das Netzwerk, keine setuid-Applikationen " --#~ "ohne Übertragung, kein su und kann mit sudo in Root Administration Roles " --#~ "wechseln." +-#~ "Nicht gekennzeichneten Paketen gestatten, sich durch das Netzwerk " +-#~ "fortzubewegen" +#: ../gui/modulesPage.py:162 +msgid "Load Policy Module" +msgstr "Lade Richtlinienmodul" -#~ msgid "" --#~ "User with full networking, no setuid applications without transition, no " --#~ "sudo, no su." +-#~ "Allow user SELinux user account to execute files in home directory or /tmp" -#~ msgstr "" --#~ "Benutzer mit vollem Zugriff auf das Netzwerk, keine setuid-Applikationen " --#~ "ohne Übertragung, kein sudo und kein su." +-#~ "user-SELinux-Benutzerkonten gestatten, Dateien in ihren " +-#~ "Stammverzeichnissen oder /tmp auszuführen" +#: ../gui/polgen.glade:79 +msgid "Polgen" +msgstr "Polgen" --#~ msgid "Uses Pam for authentication" --#~ msgstr "Benutzt PAM zur Authentifizierung" +-#~ msgid "Allow unconfined to dyntrans to unconfined_execmem" +-#~ msgstr "'unconfined' zu 'dyntrans' zu 'unconfined_execmem' gestatten" +#: ../gui/polgen.glade:80 +msgid "Red Hat 2007" +msgstr "Red Hat 2007" --#~ msgid "Uses dbus" --#~ msgstr "Benutzt DBus" +-#~ msgid "Databases" +-#~ msgstr "Datenbanken" +#: ../gui/polgen.glade:81 +msgid "GPL" +msgstr "GPL" --#~ msgid "Uses nsswitch or getpw* calls" --#~ msgstr "Benutzt nsswitch- oder getpw*-Aufrufe" +-#~ msgid "Allow user to connect to mysql socket" +-#~ msgstr "Benutzer gestatten, sich mit dem MySQL-Socket zu verbinden" +#: ../gui/polgen.glade:85 ../gui/system-config-selinux.glade:17 +msgid "translator-credits" +msgstr "" @@ -50482,18 +48363,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"Daniela Kugelmann , 2008.\n" +"Hedda Peters , 2009." --#~ msgid "Web Application/Script (CGI)" --#~ msgstr "Web Application/Script (CGI)" +-#~ msgid "Allow user to connect to postgres socket" +-#~ msgstr "Benutzer gestatten, sich mit dem Postgres-Socket zu verbinden" +#: ../gui/polgen.glade:91 ../gui/polgen.glade:124 +msgid "SELinux Policy Generation Tool" +msgstr "Tool zur Erstellung von SELinux-Richtlinien" --#~ msgid "" --#~ "Web Applications/Script (CGI) CGI scripts started by the web server " --#~ "(apache)" --#~ msgstr "" --#~ "Web-Applikationen/Skript (CGI) CGI-Skripte, die vom Web-Server (Apache) " --#~ "gestartet werden" +-#~ msgid "XServer" +-#~ msgstr "X-Server" +#: ../gui/polgen.glade:125 +msgid "" +"This tool can be used to generate a policy framework, to confine " @@ -50522,8 +48399,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +msgid "Applications" +msgstr "Anwendungen" --#~ msgid "Writes syslog messages\t" --#~ msgstr "Schreibt syslog-Nachricht\t" +-#~ msgid "Allow clients to write to X shared memory" +-#~ msgstr "" +-#~ "Clients gestatten, in von X gemeinsam genutzten Speicher zu schreiben" +#: ../gui/polgen.glade:258 ../gui/polgen.glade:278 +msgid "" +"Standard Init Daemon are daemons started on boot via init scripts. Usually " @@ -50532,32 +48410,36 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"Standard-Init-Daemons sind Daemons, die beim Booten mittels Init-Skripten " +"gestartet werden. Erfordert normalerweise ein Skript in /etc/rc.d/init.d" --#~ msgid "translator-credits" --#~ msgstr "N/A" -+#: ../gui/polgen.glade:260 ../gui/polgen.py:146 +-#~ msgid "" +-#~ "Allow xguest SELinux user account to execute files in home directory or /" +-#~ "tmp" +-#~ msgstr "" +-#~ "xguest-SELinux-Benutzerkonten gestatten, Dateien in ihren " +-#~ "Stammverzeichnissen oder /tmp auszuführen" ++#: ../gui/polgen.glade:260 +msgid "Standard Init Daemon" +msgstr "Standard-Init-Daemon" --#~ msgid "Role" --#~ msgstr "Funktion" -+#: ../gui/polgen.glade:280 ../gui/polgen.py:147 +-#~ msgid "NIS" +-#~ msgstr "NIS" ++#: ../gui/polgen.glade:280 +msgid "DBUS System Daemon" +msgstr "DBUS-System-Daemon" --#~ msgid "Existing_User" --#~ msgstr "Bestehender_Benutzer" +-#~ msgid "Allow daemons to run with NIS" +-#~ msgstr "Daemons gestatten, mit NIS zu laufen" +#: ../gui/polgen.glade:299 +msgid "Internet Services Daemon are daemons started by xinetd" +msgstr "Internet Services Daemon sind von xinited gestartete Daemons" --#~ msgid "Application" --#~ msgstr "Applikation" +-#~ msgid "Web Applications" +-#~ msgstr "Web-Applikationen" +#: ../gui/polgen.glade:301 +msgid "Internet Services Daemon (inetd)" +msgstr "Internet Services Daemon (inetd)" --#~ msgid "%s must be a directory" --#~ msgstr "%s muss ein Verzeichnis sein" +-#~ msgid "Transition staff SELinux user to Web Browser Domain" +-#~ msgstr "'staff'-SELinux-Benutzer auf Web-Browser-Domain übertragen" +#: ../gui/polgen.glade:320 +msgid "" +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" @@ -50565,14 +48447,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"Web-Applikationen/Skript (CGI) CGI-Skripte, die vom Web-Server (Apache) " +"gestartet werden" --#~ msgid "You must select a user" --#~ msgstr "Sie müssen eine Benutzer auswählen" -+#: ../gui/polgen.glade:322 ../gui/polgen.py:149 +-#~ msgid "Transition sysadm SELinux user to Web Browser Domain" +-#~ msgstr "'sysadmin'-SELinux-Benutzer auf Web-Browser-Domain übertragen" ++#: ../gui/polgen.glade:322 +msgid "Web Application/Script (CGI)" +msgstr "Web-Applikation/Skript (CGI)" --#~ msgid "Select executable file to be confined." --#~ msgstr "Wählen Sie eine einzuschränkende ausführbare Datei." +-#~ msgid "Transition user SELinux user to Web Browser Domain" +-#~ msgstr "'user'-SELinux-Benutzer auf Web-Browser-Domain übertragen" +#: ../gui/polgen.glade:341 +msgid "" +"User Application are any application that you would like to confine that is " @@ -50581,43 +48463,32 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"Eine Benutzeranwendung ist eine beliebige Anwendung, die von einem Benutzer " +"gestartet wird und die Sie einschränken möchten" --#~ msgid "Select init script file to be confined." --#~ msgstr "Wählen Sie eine Init-Skript-Datei, die eingeschränkt werden soll." -+#: ../gui/polgen.glade:343 ../gui/polgen.py:150 +-#~ msgid "Transition xguest SELinux user to Web Browser Domain" +-#~ msgstr "'xguest'-SELinux-Benutzer auf Web-Browser-Domain übertragen" ++#: ../gui/polgen.glade:343 +msgid "User Application" +msgstr "Benutzeranwendung" --#~ msgid "Select file(s) that confined application creates or writes" --#~ msgstr "" --#~ "Wählen Sie die Datei(en), die eine eingeschränkte Applikation erstellt " --#~ "oder schreibt" +-#~ msgid "Allow staff Web Browsers to write to home directories" +-#~ msgstr "'staff'-Web-Browsern gestatten, in Stammverzeichnisse zu schreiben" +#: ../gui/polgen.glade:389 +msgid "Login Users" +msgstr "Login-Benutzer" --#~ msgid "" --#~ "Select directory(s) that the confined application owns and writes into" --#~ msgstr "" --#~ "Wählen Sie das/die Verzeichnis(se), die die eingeschränkte Applikation " --#~ "besitzt und in die sie schreibt" +-#~ msgid "Disable SELinux protection for amanda" +-#~ msgstr "Deaktiviere SELinux Schutz für amanda" +#: ../gui/polgen.glade:451 +msgid "Modify an existing login user record." +msgstr "Ändere einen existierenden Benutzerdatensatz." --#~ msgid "Select directory to generate policy files in" --#~ msgstr "" --#~ "Wählen Sie das Verzeichnis, in das die Richtliniendateien generiert " --#~ "werden sollen" +-#~ msgid "Disable SELinux protection for amavis" +-#~ msgstr "Deaktiviere SELinux Schutz für amavis" +#: ../gui/polgen.glade:453 +msgid "Existing User Roles" +msgstr "Vorhandene Benutzerrollen" --#~ msgid "" --#~ "Type %s_t already defined in current policy.\n" --#~ "Do you want to continue?" --#~ msgstr "" --#~ "Typ %s_t bereits definiert in aktueller Richtlinie.\n" --#~ "Wollen Sie fortfahren?" +-#~ msgid "Disable SELinux protection for apmd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für apmd daemon" +#: ../gui/polgen.glade:472 +msgid "" +"This user will login to a machine only via a terminal or remote login. By " @@ -50627,12 +48498,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"Login an. Standardmässig besitzt dieser Benutzer kein setuid, kein Netzwerk, " +"kein su und kein sudo." + -+#: ../gui/polgen.glade:474 ../gui/polgen.py:151 ++#: ../gui/polgen.glade:474 +msgid "Minimal Terminal User Role" +msgstr "Minimale Terminal-Benutzerrolle" --#~ msgid "Verify Name" --#~ msgstr "Überprüfe Name" +-#~ msgid "Disable SELinux protection for arpwatch daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für arpwatch daemon" +#: ../gui/polgen.glade:493 +msgid "" +"This user can login to a machine via X or terminal. By default this user " @@ -50642,16 +48513,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"Standardmässig besitzt dieser Benutzer kein setuid, kein Netzwerk, kein sudo " +"und kein su." + -+#: ../gui/polgen.glade:495 ../gui/polgen.py:152 ++#: ../gui/polgen.glade:495 +msgid "Minimal X Windows User Role" +msgstr "Minimale X-Windows-Benutzerrolle" --#~ msgid "" --#~ "Module %s.pp already loaded in current policy.\n" --#~ "Do you want to continue?" --#~ msgstr "" --#~ "Modul %s.pp bereits geladen in aktueller Richtlinie.\n" --#~ "Wollen Sie fortfahren?" +-#~ msgid "Disable SELinux protection for auditd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für auditd daemon" +#: ../gui/polgen.glade:514 +msgid "" +"User with full networking, no setuid applications without transition, no " @@ -50660,14 +48527,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"Benutzer mit vollem Zugriff auf das Netzwerk, keine setuid-Anwendung ohne " +"Übertragung, kein sudo, kein su." --#~ msgid "You must enter a name" --#~ msgstr "Sie müssen einen Namen angeben" -+#: ../gui/polgen.glade:516 ../gui/polgen.py:153 +-#~ msgid "Disable SELinux protection for automount daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für automount daemon" ++#: ../gui/polgen.glade:516 +msgid "User Role" +msgstr "Benutzerrolle" --#~ msgid "You must enter a executable" --#~ msgstr "Sie müssen eine ausführbare Datei angeben" +-#~ msgid "Disable SELinux protection for avahi" +-#~ msgstr "Deaktiviere SELinux Schutz für avahi" +#: ../gui/polgen.glade:535 +msgid "" +"User with full networking, no setuid applications without transition, no su, " @@ -50676,21 +48543,20 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"Benutzer mit vollem Zugriff auf das Netzwerk, keine setuid-Anwendung ohne " +"Übertragung, kein su, kann mit sudo in Root-Administrationsrolle wechseln" --#~ msgid "Configue SELinux" --#~ msgstr "SELinux konfigurieren" -+#: ../gui/polgen.glade:537 ../gui/polgen.py:154 +-#~ msgid "Disable SELinux protection for bluetooth daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für bluetooth daemon" ++#: ../gui/polgen.glade:537 +msgid "Admin User Role" +msgstr "Admin-Benutzerrolle" --#~ msgid "Ports must be numbers or ranges of numbers from 1 to %d " --#~ msgstr "Ports müssen Zahlen zwischen 1 und %d sein" +-#~ msgid "Disable SELinux protection for canna daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für canna daemon" +#: ../gui/polgen.glade:583 +msgid "Root Users" +msgstr "Root-Benutzer" --#~ msgid "You must enter a name for your confined process/user" --#~ msgstr "" --#~ "Sie müssen einen Pfad für Ihren eingeschränkten Prozess/Benutzer eingeben" +-#~ msgid "Disable SELinux protection for cardmgr daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für cardmgr daemon" +#: ../gui/polgen.glade:645 +msgid "" +"Select Root Administrator User Role, if this user will be used to administer " @@ -50701,63 +48567,66 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"Verwaltung des Rechners als Root-Benutzer verwendet wird. Dieser Benutzer " +"kann sich nicht direkt auf dem System einloggen." --#~ msgid "USER Types are not allowed executables" --#~ msgstr "USER-Types sind keine erlaubten ausführbaren Dateien" -+#: ../gui/polgen.glade:647 ../gui/polgen.py:155 +-#~ msgid "Disable SELinux protection for Cluster Server" +-#~ msgstr "Deaktiviere SELinux Schutz für Cluster Server" ++#: ../gui/polgen.glade:647 +msgid "Root Admin User Role" +msgstr "Root-Admin-Benutzerrolle" --#~ msgid "Only DAEMON apps can use an init script" --#~ msgstr "Nur DAEMON-Applikationen können ein Init-Skript verwenden" +-#~ msgid "" +-#~ "Allow cdrecord to read various content. nfs, samba, removable devices, " +-#~ "user temp and untrusted content files" +-#~ msgstr "" +-#~ "'cdrecord' gestatten, verschiedenen Inhalt zu lesen. NFS, SAMBA, " +-#~ "entfernbare Geräte, temporäre Benutzerverzeichnisse und nicht " +-#~ "vertrauenswürdige Inhaltsdateien" +#: ../gui/polgen.glade:732 +msgid "Enter name of application or user role to be confined" +msgstr "" +"Geben Sie den Namen der einzuschränkenden Anwendung oder Benutzerrolle ein" --#~ msgid "use_syslog must be a boolean value " --#~ msgstr "use_syslog muss ein Boolescher Wert sein" +-#~ msgid "Disable SELinux protection for ciped daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für ciped daemon" +#: ../gui/polgen.glade:753 ../gui/polgengui.py:167 +msgid "Name" +msgstr "Name" --#~ msgid "USER Types automatically get a tmp type" --#~ msgstr "USER-Types erhalten automatisch ein tmp-Type" +-#~ msgid "Disable SELinux protection for clamd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für clamd daemon" +#: ../gui/polgen.glade:781 +msgid "Enter complete path for executable to be confined." +msgstr "" +"Geben Sie den vollständigen Pfad der ausführbaren Datei ein, die " +"eingeschränkt werden soll." --#~ msgid "You must enter the executable path for your confined process" --#~ msgstr "" --#~ "Sie müssen einen ausführbaren Pfad für Ihren eingeschränkten Prozess " --#~ "eingeben" +-#~ msgid "Disable SELinux protection for clamscan" +-#~ msgstr "Deaktiviere SELinux Schutz für clamscan" +#: ../gui/polgen.glade:804 ../gui/polgen.glade:924 ../gui/polgen.glade:2927 +msgid "..." +msgstr "..." --#~ msgid "Type Enforcement file" --#~ msgstr "Type Enforcement Datei" +-#~ msgid "Disable SELinux protection for clvmd" +-#~ msgstr "Deaktiviere SELinux Schutz für clvmd" +#: ../gui/polgen.glade:823 +msgid "Enter unique name for the confined application or user role." +msgstr "" +"Geben Sie einen eindeutigen Namen für die eingeschränkte Anwendung oder " +"Benutzerrolle ein." --#~ msgid "Interface file" --#~ msgstr "Schnittstellendatei" +-#~ msgid "Disable SELinux protection for comsat daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für comsat daemon" +#: ../gui/polgen.glade:845 +msgid "Executable" +msgstr "Ausführbare Datei" --#~ msgid "File Contexts file" --#~ msgstr "Datei-Kontexte-Datei" +-#~ msgid "Disable SELinux protection for courier daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für courier daemon" +#: ../gui/polgen.glade:873 +msgid "Init script" +msgstr "Init-Skript" --#~ msgid "Setup Script" --#~ msgstr "Skript für das Einrichten" +-#~ msgid "Disable SELinux protection for cpucontrol daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für cpucontrol daemon" +#: ../gui/polgen.glade:901 +msgid "" +"Enter complete path to init script used to start the confined application." @@ -50765,37 +48634,29 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"Geben Sie einen vollständigen Pfad zum Init-Skript ein, das verwendet wird, " +"um die eingeschränkte Anwendung zu starten." --#~ msgid "" --#~ "SELinux Port\n" --#~ "Type" --#~ msgstr "" --#~ "SELinux Port\n" --#~ "Typ" +-#~ msgid "Disable SELinux protection for cpuspeed daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für cpuspeed daemon" +#: ../gui/polgen.glade:981 +msgid "Select user roles that you want to customize" +msgstr "Wählen Sie die Benutzerrolle(n), die Sie anpassen möchten" --#~ msgid "Protocol" --#~ msgstr "Protokoll" +-#~ msgid "Cron" +-#~ msgstr "Cron" +#: ../gui/polgen.glade:1002 ../gui/polgen.glade:1150 +msgid "Select the user roles that will transiton to this applications domains." +msgstr "" +"Wählen Sie die Benutzerrolle(n), die auf diese Anwendungs-Domains wechseln " +"sollen." --#~ msgid "" --#~ "MLS/MCS\n" --#~ "Level" --#~ msgstr "" --#~ "MLS/MCS\n" --#~ "Level" +-#~ msgid "Disable SELinux protection for crond daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für crond daemon" +#: ../gui/polgen.glade:1055 +msgid "Select additional domains to which this user role will transition" +msgstr "" +"Wählen Sie zusätzliche Domains, in die diese Benutzerrolle wechseln soll" --#~ msgid "Port" --#~ msgstr "Port" +-#~ msgid "Printing" +-#~ msgstr "Drucken" +#: ../gui/polgen.glade:1076 +msgid "" +"Select the applications domains that you would like this user role to " @@ -50803,62 +48664,61 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +msgstr "" +"Wählen Sie die Anwendungs-Domains, in die diese Benutzerrolle wechseln soll." --#~ msgid "Port number \"%s\" is not valid. 0 < PORT_NUMBER < 65536 " --#~ msgstr "Portnummer \"%s\" ist nicht gültig. 0 < PORTNUMMER < 65536 " +-#~ msgid "Disable SELinux protection for cupsd back end server" +-#~ msgstr "Deaktiviere SELinux-Schutz für cupsd backend-Server" +#: ../gui/polgen.glade:1129 +msgid "Select user roles that will transition to this domain" +msgstr "Wählen Sie die Benutzerrolle(n), die in diese Domain wechseln sollen." --#~ msgid "List View" --#~ msgstr "Listenansicht" +-#~ msgid "Disable SELinux protection for cupsd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für cupsd daemon" +#: ../gui/polgen.glade:1203 +msgid "Select additional domains that this user role will administer" +msgstr "Wählen Sie zusätzliche Domains, die dieser Benutzer verwalten soll." --#~ msgid "Group View" --#~ msgstr "Gruppenansicht" +-#~ msgid "Disable SELinux protection for cupsd_lpd" +-#~ msgstr "Deaktiviere SELinux Schutz für cupsd_lpd" +#: ../gui/polgen.glade:1224 ../gui/polgen.glade:1298 +msgid "Select the domains that you would like this user administer." +msgstr "Wählen Sie die Domains, die dieser Benutzer verwalten soll." --#~ msgid "SELinux Service Protection" --#~ msgstr "SELinux-Dienst-Schutz" +-#~ msgid "CVS" +-#~ msgstr "CVS" +#: ../gui/polgen.glade:1277 +msgid "Select additional roles for this user" +msgstr "Wählen Sie zusätzliche Rollen für diesen Benutzer" --#~ msgid "Disable SELinux protection for acct daemon" --#~ msgstr "Deaktiviere SELinux Schutz für acct daemon" +-#~ msgid "Disable SELinux protection for cvs daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für cvs daemon" +#: ../gui/polgen.glade:1351 +msgid "Enter network ports that application/user role listens to" +msgstr "" +"Geben Sie die Netzwerk-Ports an, auf denen die Anwendung/Benutzerrolle " +"horchen soll" --#~ msgid "Admin" --#~ msgstr "Administrator" +-#~ msgid "Disable SELinux protection for cyrus daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für cyrus daemon" +#: ../gui/polgen.glade:1369 ../gui/polgen.glade:1852 +msgid "TCP Ports" +msgstr "TCP-Ports" --#~ msgid "Allow all daemons to write corefiles to /" --#~ msgstr "Allen Daemons erlauben, 'corefiles' nach \"/\" zu schreiben" +-#~ msgid "Disable SELinux protection for dbskkd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für dbskkd daemon" +#: ../gui/polgen.glade:1437 ../gui/polgen.glade:1657 +msgid "Allows confined application/user role to bind to any udp port" +msgstr "" +"Erlaubt einer eingeschränkten Anwendung/Benutzerrolle, sich mit jedem " +"beliebigen UPD-Port zu verbinden" --#~ msgid "Allow all daemons the ability to use unallocated ttys" --#~ msgstr "" --#~ "Allen Daemons die Fähigkeit geben, nicht zugewiesene TTYs zu verwenden" +-#~ msgid "Disable SELinux protection for dbusd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für dbusd daemon" +#: ../gui/polgen.glade:1439 ../gui/polgen.glade:1659 ../gui/polgen.glade:1915 +#: ../gui/polgen.glade:2068 +msgid "All" +msgstr "Alle" --#~ msgid "User Privs" --#~ msgstr "Benutzer-Privs" +-#~ msgid "Disable SELinux protection for dccd" +-#~ msgstr "Deaktiviere SELinux Schutz für dccd" +#: ../gui/polgen.glade:1457 ../gui/polgen.glade:1677 +msgid "" +"Allow application/user role to call bindresvport with 0. Binding to port 600-" @@ -50867,22 +48727,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"Erlaubt Anwendungen/Benutzerrollen, bindresvport mit 0 aufzurufen. Verbinde " +"mit Ports 600-1024" --#~ msgid "" --#~ "Allow gadmin SELinux user account to execute files in home directory or /" --#~ "tmp" --#~ msgstr "" --#~ "gadmin-SELinux-Benutzer erlauben, Dateien in seinem Stammverzeichnis " --#~ "oder /tmp auszuführen" +-#~ msgid "Disable SELinux protection for dccifd" +-#~ msgstr "Deaktiviere SELinux Schutz für dccifd" +#: ../gui/polgen.glade:1459 ../gui/polgen.glade:1679 +msgid "600-1024" +msgstr "600-1024" --#~ msgid "" --#~ "Allow guest SELinux user account to execute files in home directory or /" --#~ "tmp" --#~ msgstr "" --#~ "SELinux Gast-Benutzerkonten erlauben, Dateien in ihrem Stammverzeichnis " --#~ "oder /tmp auszuführen" +-#~ msgid "Disable SELinux protection for dccm" +-#~ msgstr "Deaktiviere SELinux Schutz für dccm" +#: ../gui/polgen.glade:1477 ../gui/polgen.glade:1697 +msgid "" +"Enter a comma separated list of udp ports or ranges of ports that " @@ -50892,43 +48744,43 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"denen sich Anwendungen/Benutzerrollen verbinden sollen. Beispiel: 612, 650-" +"660" --#~ msgid "Memory Protection" --#~ msgstr "Speicherschutz" +-#~ msgid "Disable SELinux protection for ddt daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für ddt daemon" +#: ../gui/polgen.glade:1479 ../gui/polgen.glade:1699 +msgid "Unreserved Ports (>1024)" +msgstr "Nicht reservierte Ports (>1024)" --#~ msgid "Allow java executable stack" --#~ msgstr "Ausführbaren Java-Stapel erlauben" +-#~ msgid "Disable SELinux protection for devfsd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für devfsd daemon" +#: ../gui/polgen.glade:1510 ../gui/polgen.glade:1730 ../gui/polgen.glade:1933 +#: ../gui/polgen.glade:2086 +msgid "Select Ports" +msgstr "Ports auswählen" --#~ msgid "Mount" --#~ msgstr "Einhängen" +-#~ msgid "Disable SELinux protection for dhcpc daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für dhcpc daemon" +#: ../gui/polgen.glade:1535 ../gui/polgen.glade:1755 +msgid "Allows application/user role to bind to any udp ports > 1024" +msgstr "" +"Erlaubt Anwendungen/Benutzerrollen, sich mit einem beliebigen UDP-Port > " +"1024 zu verbinden" --#~ msgid "Allow mount to mount any file" --#~ msgstr "'mount' gestatten, jede beliebige Datei einzuhängen" +-#~ msgid "Disable SELinux protection for dhcpd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für dhcpd daemon" +#: ../gui/polgen.glade:1589 ../gui/polgen.glade:2005 +msgid "UDP Ports" +msgstr "UDP-Ports" --#~ msgid "Allow mount to mount any directory" --#~ msgstr "'mount' gestatten, jedes beliebige Verzeichnis einzuhängen" +-#~ msgid "Disable SELinux protection for dictd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für dictd daemon" +#: ../gui/polgen.glade:1834 +msgid "Enter network ports that application/user role connects to" +msgstr "" +"Geben Sie Netzwerk-Ports an, mit denen sich die Anwendungen/Benutzerrollen " +"verbinden können" --#~ msgid "Allow mplayer executable stack" --#~ msgstr "'mplayer' einen ausführbaren Stapel erlauben" +-#~ msgid "Allow sysadm_t to directly start daemons" +-#~ msgstr "'sysadm_t' gestatten, Daemons direkt zu starten" +#: ../gui/polgen.glade:1958 +msgid "" +"Enter a comma separated list of tcp ports or ranges of ports that " @@ -50938,8 +48790,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"denen sich Anwendungen/Benutzerrollen verbinden sollen. Beispiel: 612, 650-" +"660" --#~ msgid "SSH" --#~ msgstr "SSH" +-#~ msgid "Disable SELinux protection for Evolution" +-#~ msgstr "Deaktiviere SELinux Schutz für Evolution" +#: ../gui/polgen.glade:2111 +msgid "" +"Enter a comma separated list of udp ports or ranges of ports that " @@ -50989,8 +48841,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +msgid "Select files/directories that the application manages" +msgstr "Wählt die Dateien/Verzeichnisse, welche die Anwendung verwaltet" --#~ msgid "Allow ssh to run ssh-keysign" --#~ msgstr "SSH gestatten, 'ssh-keysign' auszuführen" +-#~ msgid "Games" +-#~ msgstr "Spiele" +#: ../gui/polgen.glade:2607 +msgid "" +"Add Files/Directories that application will need to \"Write\" to. Pid Files, " @@ -50999,57 +48851,40 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"Fügt Dateien/Verzeichnisse hinzu, in welche die Anwendung schreiben muss. " +"Pid-Dateien, Protokolldateien, /var/lib-Dateien usw." --#~ msgid "" --#~ "Allow staff SELinux user account to execute files in home directory or /" --#~ "tmp" --#~ msgstr "" --#~ "staff-SELinux-Benutzerkonten gestatten, Dateien in ihren " --#~ "Stammverzeichnissen oder /tmp auszuführen" +-#~ msgid "Disable SELinux protection for games" +-#~ msgstr "Deaktiviere SELinux Schutz für games" +#: ../gui/polgen.glade:2667 +msgid "Select booleans that the application uses" +msgstr "Wählt Boolesche Variablen aus, welche die Anwendung verwendet" --#~ msgid "" --#~ "Allow sysadm SELinux user account to execute files in home directory or /" --#~ "tmp" --#~ msgstr "" --#~ "sysadm-SELinux-Benutzerkonten gestatten, Dateien in ihren " --#~ "Stammverzeichnissen oder /tmp auszuführen" +-#~ msgid "Disable SELinux protection for the web browsers" +-#~ msgstr "Deaktiviere SELinux Schutz für the web browsers" +#: ../gui/polgen.glade:2804 +msgid "Add/Remove booleans used for this confined application/user" +msgstr "" +"Hinzufügen/Entfernen von Booleschen Variablen, die für diese eingeschränkte " +"Anwendung/Benutzer verwendet werden" --#~ msgid "" --#~ "Allow unconfined SELinux user account to execute files in home directory " --#~ "or /tmp" --#~ msgstr "" --#~ "Uneingeschränkten SELinux-Benutzerkonten gestatten, Dateien in ihren " --#~ "Stammverzeichnissen oder /tmp auszuführen" +-#~ msgid "Disable SELinux protection for Thunderbird" +-#~ msgstr "Deaktiviere SELinux Schutz für Thunderbird" +#: ../gui/polgen.glade:2864 +msgid "Select directory to generate policy in" +msgstr "Wählt das Verzeichnis, in dem die Richtlinie generiert wird" --#~ msgid "Network Configuration" --#~ msgstr "Netzwerkkonfiguration" +-#~ msgid "Disable SELinux protection for distccd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für distccd daemon" +#: ../gui/polgen.glade:2882 +msgid "Policy Directory" +msgstr "Richtlinienverzeichnis" --#~ msgid "Allow unlabeled packets to flow on the network" --#~ msgstr "" --#~ "Nicht gekennzeichneten Paketen gestatten, sich durch das Netzwerk " --#~ "fortzubewegen" +-#~ msgid "Disable SELinux protection for dmesg daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für dmesg daemon" +#: ../gui/polgen.glade:2981 ../gui/polgen.glade:3024 +msgid "Generated Policy Files" +msgstr "Erstellte Richtliniendateien" --#~ msgid "" --#~ "Allow user SELinux user account to execute files in home directory or /tmp" --#~ msgstr "" --#~ "user-SELinux-Benutzerkonten gestatten, Dateien in ihren " --#~ "Stammverzeichnissen oder /tmp auszuführen" +-#~ msgid "Disable SELinux protection for dnsmasq daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für dnsmasq daemon" +#: ../gui/polgen.glade:2982 +msgid "" +"This tool will generate the following: \n" @@ -51072,8 +48907,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"Verwenden Sie audit2allow -R, um zusätzliche Regeln für die te-Datei zu " +"erstellen.\n" --#~ msgid "Allow unconfined to dyntrans to unconfined_execmem" --#~ msgstr "'unconfined' zu 'dyntrans' zu 'unconfined_execmem' gestatten" +-#~ msgid "Disable SELinux protection for dovecot daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für dovecot daemon" +#: ../gui/polgen.glade:3025 +msgid "" +"This tool will generate the following: \n" @@ -51120,41 +48955,41 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +msgid "%s must be a directory" +msgstr "%s muss ein Verzeichnis sein" + -+#: ../gui/polgengui.py:329 ../gui/polgengui.py:599 ++#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 +msgid "You must select a user" +msgstr "Sie müssen einen Benutzer auswählen" + -+#: ../gui/polgengui.py:454 ++#: ../gui/polgengui.py:453 +msgid "Select executable file to be confined." +msgstr "Wählen Sie eine ausführbare Datei, die eingeschränkt werden soll." + -+#: ../gui/polgengui.py:465 ++#: ../gui/polgengui.py:464 +msgid "Select init script file to be confined." +msgstr "Wählen Sie eine Init-Skript-Datei, die eingeschränkt werden soll." + -+#: ../gui/polgengui.py:475 ++#: ../gui/polgengui.py:474 +msgid "Select file(s) that confined application creates or writes" +msgstr "" +"Wählen Sie die Datei(en), die eine eingeschränkte Anwendung erstellt oder " +"schreibt" + -+#: ../gui/polgengui.py:482 ++#: ../gui/polgengui.py:481 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "" +"Wählen Sie das/die Verzeichnis(se), die die eingeschränkte Anwendung besitzt " +"und beschreibt" --#~ msgid "Databases" --#~ msgstr "Datenbanken" -+#: ../gui/polgengui.py:542 +-#~ msgid "Disable SELinux protection for entropyd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für entropyd daemon" ++#: ../gui/polgengui.py:541 +msgid "Select directory to generate policy files in" +msgstr "" +"Wählen Sie das Verzeichnis, in dem die Richtliniendateien generiert werden " +"sollen" --#~ msgid "Allow user to connect to mysql socket" --#~ msgstr "Benutzer gestatten, sich mit dem MySQL-Socket zu verbinden" -+#: ../gui/polgengui.py:555 +-#~ msgid "Disable SELinux protection for fetchmail" +-#~ msgstr "Deaktiviere SELinux Schutz für fetchmail" ++#: ../gui/polgengui.py:554 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" @@ -51163,15 +48998,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"Typ %s_t ist in aktueller Richtlinie bereits definiert.\n" +"Wollen Sie fortfahren?" --#~ msgid "Allow user to connect to postgres socket" --#~ msgstr "Benutzer gestatten, sich mit dem Postgres-Socket zu verbinden" -+#: ../gui/polgengui.py:555 ../gui/polgengui.py:559 +-#~ msgid "Disable SELinux protection for fingerd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für fingerd daemon" ++#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 +msgid "Verify Name" +msgstr "Überprüfe Namen" --#~ msgid "XServer" --#~ msgstr "X-Server" -+#: ../gui/polgengui.py:559 +-#~ msgid "Disable SELinux protection for freshclam daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für freshclam daemon" ++#: ../gui/polgengui.py:558 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" @@ -51180,158 +49015,105 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"Modul %s.pp ist in aktueller Richtlinie bereits geladen.\n" +"Wollen Sie fortfahren?" --#~ msgid "Allow clients to write to X shared memory" --#~ msgstr "" --#~ "Clients gestatten, in von X gemeinsam genutzten Speicher zu schreiben" -+#: ../gui/polgengui.py:605 +-#~ msgid "Disable SELinux protection for fsdaemon daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für fsdaemon daemon" ++#: ../gui/polgengui.py:604 +msgid "You must enter a name" +msgstr "Sie müssen einen Namen angeben" --#~ msgid "" --#~ "Allow xguest SELinux user account to execute files in home directory or /" --#~ "tmp" --#~ msgstr "" --#~ "xguest-SELinux-Benutzerkonten gestatten, Dateien in ihren " --#~ "Stammverzeichnissen oder /tmp auszuführen" -+#: ../gui/polgengui.py:611 +-#~ msgid "Disable SELinux protection for gpm daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für gpm daemon" ++#: ../gui/polgengui.py:610 +msgid "You must enter a executable" +msgstr "Sie müssen eine ausführbare Datei angeben" --#~ msgid "NIS" --#~ msgstr "NIS" -+#: ../gui/polgengui.py:615 ../gui/system-config-selinux.py:174 +-#~ msgid "NFS" +-#~ msgstr "NFS" ++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 +msgid "Configue SELinux" +msgstr "SELinux konfigurieren" --#~ msgid "Allow daemons to run with NIS" --#~ msgstr "Daemons gestatten, mit NIS zu laufen" -+#: ../gui/polgen.py:148 -+#, fuzzy -+msgid "Internet Services Daemon" -+msgstr "Internet Services Daemon (inetd)" - --#~ msgid "Web Applications" --#~ msgstr "Web-Applikationen" -+#: ../gui/polgen.py:187 +-#~ msgid "Disable SELinux protection for gss daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für gss daemon" ++#: ../gui/polgen.py:174 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "Ports müssen Nummern oder Nummernbereiche von 1 bis %d sein" --#~ msgid "Transition staff SELinux user to Web Browser Domain" --#~ msgstr "'staff'-SELinux-Benutzer auf Web-Browser-Domain übertragen" -+#: ../gui/polgen.py:300 +-#~ msgid "Disable SELinux protection for Hal daemon" +-#~ msgstr "Deaktiviere SELinux-Schutz für Hal-Daemon" ++#: ../gui/polgen.py:204 +msgid "You must enter a name for your confined process/user" +msgstr "" +"Sie müssen einen Namen für Ihren eingeschränkten Prozess/Benutzer angeben" --#~ msgid "Transition sysadm SELinux user to Web Browser Domain" --#~ msgstr "'sysadmin'-SELinux-Benutzer auf Web-Browser-Domain übertragen" -+#: ../gui/polgen.py:387 +-#~ msgid "Compatibility" +-#~ msgstr "Kompatibilität" ++#: ../gui/polgen.py:282 +msgid "USER Types are not allowed executables" +msgstr "USER-Typen sind keine zulässigen ausführbaren Dateien" --#~ msgid "Transition user SELinux user to Web Browser Domain" --#~ msgstr "'user'-SELinux-Benutzer auf Web-Browser-Domain übertragen" -+#: ../gui/polgen.py:393 +-#~ msgid "" +-#~ "Do not audit things that we know to be broken but which are not security " +-#~ "risks" +-#~ msgstr "" +-#~ "Dinge, die als defekt bekannt sind, aber keine Gefährdung der Sicherheit " +-#~ "darstellen, nicht überprüfen" ++#: ../gui/polgen.py:288 +msgid "Only DAEMON apps can use an init script" +msgstr "Nur DAEMON-Anwendungen können ein Init-Skript verwenden" --#~ msgid "Transition xguest SELinux user to Web Browser Domain" --#~ msgstr "'xguest'-SELinux-Benutzer auf Web-Browser-Domain übertragen" -+#: ../gui/polgen.py:411 -+#, fuzzy -+msgid "use_resolve must be a boolean value " -+msgstr "use_syslog muss ein Boolescher Wert sein" - --#~ msgid "Allow staff Web Browsers to write to home directories" --#~ msgstr "'staff'-Web-Browsern gestatten, in Stammverzeichnisse zu schreiben" -+#: ../gui/polgen.py:417 +-#~ msgid "Disable SELinux protection for hostname daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für hostname daemon" ++#: ../gui/polgen.py:306 +msgid "use_syslog must be a boolean value " +msgstr "use_syslog muss ein Boolescher Wert sein" --#~ msgid "Disable SELinux protection for amanda" --#~ msgstr "Deaktiviere SELinux Schutz für amanda" -+#: ../gui/polgen.py:423 -+#, fuzzy -+msgid "use_kerberos must be a boolean value " -+msgstr "use_syslog muss ein Boolescher Wert sein" - --#~ msgid "Disable SELinux protection for amavis" --#~ msgstr "Deaktiviere SELinux Schutz für amavis" -+#: ../gui/polgen.py:429 -+#, fuzzy -+msgid "manage_krb5_rcache must be a boolean value " -+msgstr "use_syslog muss ein Boolescher Wert sein" - --#~ msgid "Disable SELinux protection for apmd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für apmd daemon" -+#: ../gui/polgen.py:459 +-#~ msgid "Disable SELinux protection for hotplug daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für hotplug daemon" ++#: ../gui/polgen.py:327 +msgid "USER Types automatically get a tmp type" +msgstr "USER-Typen erhalten automatisch einen tmp-Typ" --#~ msgid "Disable SELinux protection for arpwatch daemon" --#~ msgstr "Deaktiviere SELinux Schutz für arpwatch daemon" -+#: ../gui/polgen.py:941 +-#~ msgid "Disable SELinux protection for howl daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für howl daemon" ++#: ../gui/polgen.py:729 +msgid "You must enter the executable path for your confined process" +msgstr "" +"Sie müssen einen ausführbaren Pfad für Ihren eingeschränkten Prozess eingeben" --#~ msgid "Disable SELinux protection for auditd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für auditd daemon" -+#: ../gui/polgen.py:1071 +-#~ msgid "Disable SELinux protection for cups hplip daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für hplip daemon" ++#: ../gui/polgen.py:848 +msgid "Type Enforcement file" +msgstr "Typ-Enforcement-Datei" --#~ msgid "Disable SELinux protection for automount daemon" --#~ msgstr "Deaktiviere SELinux Schutz für automount daemon" -+#: ../gui/polgen.py:1072 +-#~ msgid "Disable SELinux protection for httpd rotatelogs" +-#~ msgstr "Deaktiviere SELinux Schutz für httpd rotatelogs" ++#: ../gui/polgen.py:849 +msgid "Interface file" +msgstr "Schnittstellendatei" --#~ msgid "Disable SELinux protection for avahi" --#~ msgstr "Deaktiviere SELinux Schutz für avahi" -+#: ../gui/polgen.py:1073 +-#~ msgid "HTTPD Service" +-#~ msgstr "HTTPD-Dienst" ++#: ../gui/polgen.py:850 +msgid "File Contexts file" +msgstr "Dateikontextdatei" --#~ msgid "Disable SELinux protection for bluetooth daemon" --#~ msgstr "Deaktiviere SELinux Schutz für bluetooth daemon" -+#: ../gui/polgen.py:1074 +-#~ msgid "Disable SELinux protection for http suexec" +-#~ msgstr "Deaktiviere SELinux Schutz für http suexec" ++#: ../gui/polgen.py:851 +msgid "Setup Script" +msgstr "Skript zum Einrichten" --#~ msgid "Disable SELinux protection for canna daemon" --#~ msgstr "Deaktiviere SELinux Schutz für canna daemon" -+#: ../gui/polgen.py:1190 -+#, python-format -+msgid "" -+"\n" -+"%s\n" -+"\n" -+"polgen [ -m ] [ -t type ] executable\n" -+"valid Types:\n" -+msgstr "" - --#~ msgid "Disable SELinux protection for cardmgr daemon" --#~ msgstr "Deaktiviere SELinux Schutz für cardmgr daemon" -+#: ../gui/polgen.py:1229 -+#, fuzzy -+msgid "Executable required" -+msgstr "Ausführbare Datei" - --#~ msgid "Disable SELinux protection for Cluster Server" --#~ msgstr "Deaktiviere SELinux Schutz für Cluster Server" -+#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2547 +-#~ msgid "Disable SELinux protection for hwclock daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für hwclock daemon" ++#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 +msgid "Network Port" +msgstr "Netzwerk-Port" --#~ msgid "" --#~ "Allow cdrecord to read various content. nfs, samba, removable devices, " --#~ "user temp and untrusted content files" --#~ msgstr "" --#~ "'cdrecord' gestatten, verschiedenen Inhalt zu lesen. NFS, SAMBA, " --#~ "entfernbare Geräte, temporäre Benutzerverzeichnisse und nicht " --#~ "vertrauenswürdige Inhaltsdateien" +-#~ msgid "Disable SELinux protection for i18n daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für i18n daemon" +#: ../gui/portsPage.py:85 +msgid "" +"SELinux Port\n" @@ -51340,14 +49122,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"SELinux Port-\n" +"Typ" --#~ msgid "Disable SELinux protection for ciped daemon" --#~ msgstr "Deaktiviere SELinux Schutz für ciped daemon" +-#~ msgid "Disable SELinux protection for imazesrv daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für imazesrv daemon" +#: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363 +msgid "Protocol" +msgstr "Protokoll" --#~ msgid "Disable SELinux protection for clamd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für clamd daemon" +-#~ msgid "Disable SELinux protection for inetd child daemons" +-#~ msgstr "Deaktiviere SELinux Schutz für inetd child daemons" +#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479 +msgid "" +"MLS/MCS\n" @@ -51356,8 +49138,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"MLS/MCS-\n" +"Stufe" --#~ msgid "Disable SELinux protection for clamscan" --#~ msgstr "Deaktiviere SELinux Schutz für clamscan" +-#~ msgid "Disable SELinux protection for inetd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für inetd daemon" +#: ../gui/portsPage.py:101 +msgid "Port" +msgstr "Port" @@ -51371,7 +49153,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +msgid "List View" +msgstr "Listenansicht" + -+#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2438 ++#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 +msgid "Group View" +msgstr "Gruppenansicht" + @@ -51451,8 +49233,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +msgid "User Privs" +msgstr "Benutzerprivilegien" --#~ msgid "Disable SELinux protection for clvmd" --#~ msgstr "Deaktiviere SELinux Schutz für clvmd" +-#~ msgid "Disable SELinux protection for innd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für innd daemon" +#: ../gui/selinux.tbl:4 +msgid "" +"Allow gadmin SELinux user account to execute files in home directory or /tmp" @@ -51460,8 +49242,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"gadmin-SELinux-Benutzer erlauben, Dateien im Benutzerverzeichnis oder /tmp " +"auszuführen" --#~ msgid "Disable SELinux protection for comsat daemon" --#~ msgstr "Deaktiviere SELinux Schutz für comsat daemon" +-#~ msgid "Disable SELinux protection for iptables daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für iptables daemon" +#: ../gui/selinux.tbl:5 +msgid "" +"Allow guest SELinux user account to execute files in home directory or /tmp" @@ -51469,8 +49251,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"SELinux Gast-Benutzerkonten erlauben, Dateien im Benutzerverzeichnis oder /" +"tmp auszuführen" --#~ msgid "Disable SELinux protection for courier daemon" --#~ msgstr "Deaktiviere SELinux Schutz für courier daemon" +-#~ msgid "Disable SELinux protection for ircd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für ircd daemon" +#: ../gui/selinux.tbl:6 ../gui/selinux.tbl:9 ../gui/selinux.tbl:16 +msgid "Memory Protection" +msgstr "Speicherschutz" @@ -51505,8 +49287,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +msgid "Allow ssh to run ssh-keysign" +msgstr "'ssh' erlauben, ssh-keyrun auszuführen" --#~ msgid "Disable SELinux protection for cpucontrol daemon" --#~ msgstr "Deaktiviere SELinux Schutz für cpucontrol daemon" +-#~ msgid "Disable SELinux protection for irqbalance daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für irqbalance daemon" +#: ../gui/selinux.tbl:11 +msgid "" +"Allow staff SELinux user account to execute files in home directory or /tmp" @@ -51514,8 +49296,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"staff-SELinux-Benutzerkonten erlauben, Dateien im Benutzerverzeichnis oder /" +"tmp auszuführen" --#~ msgid "Disable SELinux protection for cpuspeed daemon" --#~ msgstr "Deaktiviere SELinux Schutz für cpuspeed daemon" +-#~ msgid "Disable SELinux protection for iscsi daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für iscsi daemon" +#: ../gui/selinux.tbl:12 +msgid "" +"Allow sysadm SELinux user account to execute files in home directory or /tmp" @@ -51523,8 +49305,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"sysadm-SELinux-Benutzerkonto erlauben, Dateien im Benutzerverzeichnis oder /" +"tmp auszuführen" --#~ msgid "Cron" --#~ msgstr "Cron" +-#~ msgid "Disable SELinux protection for jabberd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für jabberd daemon" +#: ../gui/selinux.tbl:13 +msgid "" +"Allow unconfined SELinux user account to execute files in home directory or /" @@ -51533,22 +49315,22 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"unconfined-SELinux-Benutzerkonto erlauben, Dateien im Benutzerverzeichnis " +"oder /tmp auszuführen" --#~ msgid "Disable SELinux protection for crond daemon" --#~ msgstr "Deaktiviere SELinux Schutz für crond daemon" +-#~ msgid "Kerberos" +-#~ msgstr "Kerberos" +#: ../gui/selinux.tbl:14 +msgid "Network Configuration" +msgstr "Netzwerkkonfiguration" --#~ msgid "Printing" --#~ msgstr "Drucken" +-#~ msgid "Disable SELinux protection for kadmind daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für kadmind daemon" +#: ../gui/selinux.tbl:14 +msgid "Allow unlabeled packets to flow on the network" +msgstr "" +"Nicht gekennzeichneten Paketen erlauben, sich durch das Netzwerk " +"fortzubewegen" --#~ msgid "Disable SELinux protection for cupsd back end server" --#~ msgstr "Deaktiviere SELinux-Schutz für cupsd backend-Server" +-#~ msgid "Disable SELinux protection for klogd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für klogd daemon" +#: ../gui/selinux.tbl:15 +msgid "" +"Allow user SELinux user account to execute files in home directory or /tmp" @@ -51556,46 +49338,46 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"user-SELinux-Benutzerkonto erlauben, Dateien im Benutzerverzeichnis oder /" +"tmp auszuführen" --#~ msgid "Disable SELinux protection for cupsd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für cupsd daemon" +-#~ msgid "Disable SELinux protection for krb5kdc daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für krb5kdc daemon" +#: ../gui/selinux.tbl:16 +msgid "Allow unconfined to dyntrans to unconfined_execmem" +msgstr "" +"Unbeschränkten einen dynamischen Wechsel zu 'unconfined_execmem' erlauben" --#~ msgid "Disable SELinux protection for cupsd_lpd" --#~ msgstr "Deaktiviere SELinux Schutz für cupsd_lpd" +-#~ msgid "Disable SELinux protection for ktalk daemons" +-#~ msgstr "Deaktiviere SELinux Schutz für ktalk daemons" +#: ../gui/selinux.tbl:17 ../gui/selinux.tbl:18 ../gui/selinux.tbl:120 +#: ../gui/selinux.tbl:140 +msgid "Databases" +msgstr "Datenbanken" --#~ msgid "CVS" --#~ msgstr "CVS" +-#~ msgid "Disable SELinux protection for kudzu daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für kudzu daemon" +#: ../gui/selinux.tbl:17 +msgid "Allow user to connect to mysql socket" +msgstr "Erlaube Benutzer, auf mysql-Socket zu verbinden" --#~ msgid "Disable SELinux protection for cvs daemon" --#~ msgstr "Deaktiviere SELinux Schutz für cvs daemon" +-#~ msgid "Disable SELinux protection for locate daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für locate daemon" +#: ../gui/selinux.tbl:18 +msgid "Allow user to connect to postgres socket" +msgstr "Erlaube Benutzer, auf postgres-Socket zu verbinden" --#~ msgid "Disable SELinux protection for cyrus daemon" --#~ msgstr "Deaktiviere SELinux Schutz für cyrus daemon" +-#~ msgid "Disable SELinux protection for lpd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für lpd daemon" +#: ../gui/selinux.tbl:19 ../gui/selinux.tbl:165 ../gui/selinux.tbl:223 +msgid "XServer" +msgstr "XServer" --#~ msgid "Disable SELinux protection for dbskkd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für dbskkd daemon" +-#~ msgid "Disable SELinux protection for lrrd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für lrrd daemon" +#: ../gui/selinux.tbl:19 +msgid "Allow clients to write to X shared memory" +msgstr "Clients erlauben, in von X gemeinsam genutzten Speicher zu schreiben" --#~ msgid "Disable SELinux protection for dbusd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für dbusd daemon" +-#~ msgid "Disable SELinux protection for lvm daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für lvm daemon" +#: ../gui/selinux.tbl:20 +msgid "" +"Allow xguest SELinux user account to execute files in home directory or /tmp" @@ -51603,8 +49385,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"xguest-SELinux-Benutzerkonto erlauben, Dateien im Benutzerverzeichnis oder /" +"tmp auszuführen" --#~ msgid "Disable SELinux protection for dccd" --#~ msgstr "Deaktiviere SELinux Schutz für dccd" +-#~ msgid "Disable SELinux protection for mailman" +-#~ msgstr "Deaktiviere SELinux Schutz für mailman" +#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229 +#: ../gui/selinux.tbl:231 +msgid "NIS" @@ -51687,8 +49469,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +msgid "Disable SELinux protection for Cluster Server" +msgstr "SELinux-Schutz für Cluster-Server deaktivieren" --#~ msgid "Disable SELinux protection for dccifd" --#~ msgstr "Deaktiviere SELinux Schutz für dccifd" +-#~ msgid "Allow evolution and thunderbird to read user files" +-#~ msgstr "Evolution und Thunderbird gestatten, Benutzerdateien zu lesen" +#: ../gui/selinux.tbl:41 +msgid "" +"Allow cdrecord to read various content. nfs, samba, removable devices, user " @@ -51697,8 +49479,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"'cdrecord' erlauben, verschiedenen Inhalt zu lesen. NFS, SAMBA, entfernbare " +"Geräte, temporäre Benutzerdateien und nicht vertrauenswürdige Inhaltsdateien" --#~ msgid "Disable SELinux protection for dccm" --#~ msgstr "Deaktiviere SELinux Schutz für dccm" +-#~ msgid "Disable SELinux protection for mdadm daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für mdadm daemon" +#: ../gui/selinux.tbl:42 +msgid "Disable SELinux protection for ciped daemon" +msgstr "SELinux-Schutz für cardmgr-Daemon deaktivieren" @@ -51889,8 +49671,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +msgid "Compatibility" +msgstr "Kompatibilität" --#~ msgid "Disable SELinux protection for ddt daemon" --#~ msgstr "Deaktiviere SELinux Schutz für ddt daemon" +-#~ msgid "Disable SELinux protection for monopd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für monopd daemon" +#: ../gui/selinux.tbl:87 +msgid "" +"Do not audit things that we know to be broken but which are not security " @@ -51899,673 +49681,321 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"Dinge, die als defekt bekannt sind, aber keine Gefährdung der Sicherheit " +"darstellen, nicht überprüfen" --#~ msgid "Disable SELinux protection for devfsd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für devfsd daemon" +-#~ msgid "Allow the mozilla browser to read user files" +-#~ msgstr "Dem Mozilla-Browser gestatten, Benutzerdateien zu lesen" +#: ../gui/selinux.tbl:88 +msgid "Disable SELinux protection for hostname daemon" +msgstr "SELinux-Schutz für hostname-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for dhcpc daemon" --#~ msgstr "Deaktiviere SELinux Schutz für dhcpc daemon" +-#~ msgid "Disable SELinux protection for mrtg daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für mrtg daemon" +#: ../gui/selinux.tbl:89 +msgid "Disable SELinux protection for hotplug daemon" +msgstr "SELinux-Schutz für hotplug-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for dhcpd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für dhcpd daemon" +-#~ msgid "Disable SELinux protection for mysqld daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für mysqld daemon" +#: ../gui/selinux.tbl:90 +msgid "Disable SELinux protection for howl daemon" +msgstr "SELinux-Schutz für howl-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for dictd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für dictd daemon" +-#~ msgid "Disable SELinux protection for nagios daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für nagios daemon" +#: ../gui/selinux.tbl:91 +msgid "Disable SELinux protection for cups hplip daemon" +msgstr "SELinux-Schutz für cups hplip-Daemon deaktivieren" --#~ msgid "Allow sysadm_t to directly start daemons" --#~ msgstr "'sysadm_t' gestatten, Daemons direkt zu starten" +-#~ msgid "Name Service" +-#~ msgstr "Name-Dienst" +#: ../gui/selinux.tbl:92 +msgid "Disable SELinux protection for httpd rotatelogs" +msgstr "SELinux-Schutz für httpd rotatelogs deaktivieren" --#~ msgid "Disable SELinux protection for Evolution" --#~ msgstr "Deaktiviere SELinux Schutz für Evolution" +-#~ msgid "Disable SELinux protection for named daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für named daemon" +#: ../gui/selinux.tbl:93 ../gui/selinux.tbl:232 ../gui/selinux.tbl:233 +msgid "HTTPD Service" +msgstr "HTTPD-Dienst" --#~ msgid "Games" --#~ msgstr "Spiele" +-#~ msgid "Disable SELinux protection for nessusd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für nessusd daemon" +#: ../gui/selinux.tbl:93 +msgid "Disable SELinux protection for http suexec" +msgstr "SELinux-Schutz für http suexec deaktivieren" --#~ msgid "Disable SELinux protection for games" --#~ msgstr "Deaktiviere SELinux Schutz für games" +-#~ msgid "Disable SELinux protection for NetworkManager" +-#~ msgstr "Deaktiviere SELinux Schutz für NetworkManager" +#: ../gui/selinux.tbl:94 +msgid "Disable SELinux protection for hwclock daemon" +msgstr "SELinux-Schutz für hwclock-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for the web browsers" --#~ msgstr "Deaktiviere SELinux Schutz für the web browsers" +-#~ msgid "Disable SELinux protection for nfsd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für nfsd daemon" +#: ../gui/selinux.tbl:95 +msgid "Disable SELinux protection for i18n daemon" +msgstr "SELinux-Schutz für i18n-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for Thunderbird" --#~ msgstr "Deaktiviere SELinux Schutz für Thunderbird" +-#~ msgid "Samba" +-#~ msgstr "Samba" +#: ../gui/selinux.tbl:96 +msgid "Disable SELinux protection for imazesrv daemon" +msgstr "SELinux-Schutz für imazesrv-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for distccd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für distccd daemon" +-#~ msgid "Disable SELinux protection for nmbd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für nmbd daemon" +#: ../gui/selinux.tbl:97 +msgid "Disable SELinux protection for inetd child daemons" +msgstr "SELinux-Schutz für inetd-Kind-Daemons deaktivieren" --#~ msgid "Disable SELinux protection for dmesg daemon" --#~ msgstr "Deaktiviere SELinux Schutz für dmesg daemon" +-#~ msgid "Disable SELinux protection for nrpe daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für nrpe daemon" +#: ../gui/selinux.tbl:98 +msgid "Disable SELinux protection for inetd daemon" +msgstr "SELinux-Schutz für inetd-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for dnsmasq daemon" --#~ msgstr "Deaktiviere SELinux Schutz für dnsmasq daemon" +-#~ msgid "Disable SELinux protection for nscd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für nscd daemon" +#: ../gui/selinux.tbl:99 +msgid "Disable SELinux protection for innd daemon" +msgstr "SELinux-Schutz für innd-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for dovecot daemon" --#~ msgstr "Deaktiviere SELinux Schutz für dovecot daemon" +-#~ msgid "Disable SELinux protection for nsd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für nsd daemon" +#: ../gui/selinux.tbl:100 +msgid "Disable SELinux protection for iptables daemon" +msgstr "SELinux-Schutz für iptables-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for entropyd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für entropyd daemon" +-#~ msgid "Disable SELinux protection for ntpd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für ntpd daemon" +#: ../gui/selinux.tbl:101 +msgid "Disable SELinux protection for ircd daemon" +msgstr "SELinux-Schutz für ircd-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for fetchmail" --#~ msgstr "Deaktiviere SELinux Schutz für fetchmail" +-#~ msgid "Disable SELinux protection for oddjob" +-#~ msgstr "Deaktiviere SELinux Schutz für oddjob" +#: ../gui/selinux.tbl:102 +msgid "Disable SELinux protection for irqbalance daemon" +msgstr "SELinux-Schutz für irqbalance-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for fingerd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für fingerd daemon" +-#~ msgid "Disable SELinux protection for oddjob_mkhomedir" +-#~ msgstr "Deaktiviere SELinux Schutz für oddjob_mkhomedir" +#: ../gui/selinux.tbl:103 +msgid "Disable SELinux protection for iscsi daemon" +msgstr "SELinux-Schutz für iscsi-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for freshclam daemon" --#~ msgstr "Deaktiviere SELinux Schutz für freshclam daemon" +-#~ msgid "Disable SELinux protection for openvpn daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für openvpn daemon" +#: ../gui/selinux.tbl:104 +msgid "Disable SELinux protection for jabberd daemon" +msgstr "SELinux-Schutz für jabberd-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for fsdaemon daemon" --#~ msgstr "Deaktiviere SELinux Schutz für fsdaemon daemon" +-#~ msgid "Disable SELinux protection for pam daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für pam daemon" +#: ../gui/selinux.tbl:105 ../gui/selinux.tbl:107 +msgid "Kerberos" +msgstr "Kerberos" --#~ msgid "Disable SELinux protection for gpm daemon" --#~ msgstr "Deaktiviere SELinux Schutz für gpm daemon" +-#~ msgid "Disable SELinux protection for pegasus" +-#~ msgstr "Deaktiviere SELinux Schutz für pegasus" +#: ../gui/selinux.tbl:105 +msgid "Disable SELinux protection for kadmind daemon" +msgstr "SELinux-Schutz für kadmind-Daemon deaktivieren" --#~ msgid "NFS" --#~ msgstr "NFS" +-#~ msgid "Disable SELinux protection for perdition daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für perdition daemon" +#: ../gui/selinux.tbl:106 +msgid "Disable SELinux protection for klogd daemon" +msgstr "SELinux-Schutz für klogd-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for gss daemon" --#~ msgstr "Deaktiviere SELinux Schutz für gss daemon" +-#~ msgid "Disable SELinux protection for portmap daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für portmap daemon" +#: ../gui/selinux.tbl:107 +msgid "Disable SELinux protection for krb5kdc daemon" +msgstr "SELinux-Schutz für krb5kdc-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for Hal daemon" --#~ msgstr "Deaktiviere SELinux-Schutz für Hal-Daemon" +-#~ msgid "Disable SELinux protection for portslave daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für portslave daemon" +#: ../gui/selinux.tbl:108 +msgid "Disable SELinux protection for ktalk daemons" +msgstr "SELinux-Schutz für ktalk-Daemons deaktivieren" --#~ msgid "Compatibility" --#~ msgstr "Kompatibilität" +-#~ msgid "Disable SELinux protection for postfix" +-#~ msgstr "Deaktiviere SELinux Schutz für postfix" +#: ../gui/selinux.tbl:109 +msgid "Disable SELinux protection for kudzu daemon" +msgstr "SELinux-Schutz für kudzu-Daemon deaktivieren" --#~ msgid "" --#~ "Do not audit things that we know to be broken but which are not security " --#~ "risks" --#~ msgstr "" --#~ "Dinge, die als defekt bekannt sind, aber keine Gefährdung der Sicherheit " --#~ "darstellen, nicht überprüfen" +-#~ msgid "Disable SELinux protection for postgresql daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für postgresql daemon" +#: ../gui/selinux.tbl:110 +msgid "Disable SELinux protection for locate daemon" +msgstr "SELinux-Schutz für locate-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for hostname daemon" --#~ msgstr "Deaktiviere SELinux Schutz für hostname daemon" +-#~ msgid "pppd" +-#~ msgstr "pppd" +#: ../gui/selinux.tbl:111 +msgid "Disable SELinux protection for lpd daemon" +msgstr "SELinux-Schutz für lpd-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for hotplug daemon" --#~ msgstr "Deaktiviere SELinux Schutz für hotplug daemon" +-#~ msgid "Allow pppd to be run for a regular user" +-#~ msgstr "Gestatten, dass 'pppd' für einen regulären Benutzer ausgeführt wird" +#: ../gui/selinux.tbl:112 +msgid "Disable SELinux protection for lrrd daemon" +msgstr "SELinux-Schutz für lrrd-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for howl daemon" --#~ msgstr "Deaktiviere SELinux Schutz für howl daemon" +-#~ msgid "Disable SELinux protection for pptp" +-#~ msgstr "Deaktiviere SELinux Schutz für pptp" +#: ../gui/selinux.tbl:113 +msgid "Disable SELinux protection for lvm daemon" +msgstr "SELinux-Schutz für lvm-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for cups hplip daemon" --#~ msgstr "Deaktiviere SELinux Schutz für hplip daemon" +-#~ msgid "Disable SELinux protection for prelink daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für prelink daemon" +#: ../gui/selinux.tbl:114 +msgid "Disable SELinux protection for mailman" +msgstr "SELinux-Schutz für mailman deaktivieren" --#~ msgid "Disable SELinux protection for httpd rotatelogs" --#~ msgstr "Deaktiviere SELinux Schutz für httpd rotatelogs" +-#~ msgid "Disable SELinux protection for privoxy daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für privoxy daemon" +#: ../gui/selinux.tbl:115 +msgid "Allow evolution and thunderbird to read user files" +msgstr "Evolution und Thunderbird erlauben Benutzerdateien zu lesen" --#~ msgid "HTTPD Service" --#~ msgstr "HTTPD-Dienst" +-#~ msgid "Disable SELinux protection for ptal daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für ptal daemon" +#: ../gui/selinux.tbl:116 +msgid "Disable SELinux protection for mdadm daemon" +msgstr "SELinux-Schutz für mdadm-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for http suexec" --#~ msgstr "Deaktiviere SELinux Schutz für http suexec" +-#~ msgid "Disable SELinux protection for pxe daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für pxe daemon" +#: ../gui/selinux.tbl:117 +msgid "Disable SELinux protection for monopd daemon" +msgstr "SELinux-Schutz für monopd-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for hwclock daemon" --#~ msgstr "Deaktiviere SELinux Schutz für hwclock daemon" +-#~ msgid "Disable SELinux protection for pyzord" +-#~ msgstr "Deaktiviere SELinux Schutz für pyzord" +#: ../gui/selinux.tbl:118 +msgid "Allow the mozilla browser to read user files" +msgstr "Dem Mozilla-Browser erlauben Benutzerdateien zu lesen" --#~ msgid "Disable SELinux protection for i18n daemon" --#~ msgstr "Deaktiviere SELinux Schutz für i18n daemon" +-#~ msgid "Disable SELinux protection for quota daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für quota daemon" +#: ../gui/selinux.tbl:119 +msgid "Disable SELinux protection for mrtg daemon" +msgstr "SELinux-Schutz für mrtg-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for imazesrv daemon" --#~ msgstr "Deaktiviere SELinux Schutz für imazesrv daemon" +-#~ msgid "Disable SELinux protection for radiusd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für radiusd daemon" +#: ../gui/selinux.tbl:120 +msgid "Disable SELinux protection for mysqld daemon" +msgstr "SELinux-Schutz für mysqld-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for inetd child daemons" --#~ msgstr "Deaktiviere SELinux Schutz für inetd child daemons" +-#~ msgid "Disable SELinux protection for radvd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für radvd daemon" +#: ../gui/selinux.tbl:121 +msgid "Disable SELinux protection for nagios daemon" +msgstr "SELinux-Schutz für nagios-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for inetd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für inetd daemon" +-#~ msgid "Disable SELinux protection for rdisc" +-#~ msgstr "Deaktiviere SELinux Schutz für rdisc" +#: ../gui/selinux.tbl:122 ../gui/selinux.tbl:128 +msgid "Name Service" +msgstr "Namensdienst" --#~ msgid "Disable SELinux protection for innd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für innd daemon" +-#~ msgid "Disable SELinux protection for readahead" +-#~ msgstr "Deaktiviere SELinux Schutz für readahead" +#: ../gui/selinux.tbl:122 +msgid "Disable SELinux protection for named daemon" +msgstr "SELinux-Schutz für named-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for iptables daemon" --#~ msgstr "Deaktiviere SELinux Schutz für iptables daemon" -+#: ../gui/selinux.tbl:123 -+msgid "Disable SELinux protection for nessusd daemon" -+msgstr "SELinux-Schutz für nessusd-Daemon deaktivieren" - --#~ msgid "Disable SELinux protection for ircd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für ircd daemon" -+#: ../gui/selinux.tbl:124 -+msgid "Disable SELinux protection for NetworkManager" -+msgstr "SELinux-Schutz für NetworkManager deaktivieren" - --#~ msgid "Disable SELinux protection for irqbalance daemon" --#~ msgstr "Deaktiviere SELinux Schutz für irqbalance daemon" -+#: ../gui/selinux.tbl:125 -+msgid "Disable SELinux protection for nfsd daemon" -+msgstr "SELinux-Schutz für nfsd-Daemon deaktivieren" - --#~ msgid "Disable SELinux protection for iscsi daemon" --#~ msgstr "Deaktiviere SELinux Schutz für iscsi daemon" -+#: ../gui/selinux.tbl:126 ../gui/selinux.tbl:163 ../gui/selinux.tbl:176 -+#: ../gui/selinux.tbl:221 -+msgid "Samba" -+msgstr "Samba" - --#~ msgid "Disable SELinux protection for jabberd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für jabberd daemon" -+#: ../gui/selinux.tbl:126 -+msgid "Disable SELinux protection for nmbd daemon" -+msgstr "SELinux-Schutz für nmbd-Daemon deaktivieren" - --#~ msgid "Kerberos" --#~ msgstr "Kerberos" -+#: ../gui/selinux.tbl:127 -+msgid "Disable SELinux protection for nrpe daemon" -+msgstr "SELinux-Schutz für nrpe-Daemon deaktivieren" - --#~ msgid "Disable SELinux protection for kadmind daemon" --#~ msgstr "Deaktiviere SELinux Schutz für kadmind daemon" -+#: ../gui/selinux.tbl:128 -+msgid "Disable SELinux protection for nscd daemon" -+msgstr "SELinux-Schutz für nscd-Daemon deaktivieren" - --#~ msgid "Disable SELinux protection for klogd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für klogd daemon" -+#: ../gui/selinux.tbl:129 -+msgid "Disable SELinux protection for nsd daemon" -+msgstr "SELinux-Schutz für nsd-Daemon deaktivieren" - --#~ msgid "Disable SELinux protection for krb5kdc daemon" --#~ msgstr "Deaktiviere SELinux Schutz für krb5kdc daemon" -+#: ../gui/selinux.tbl:130 -+msgid "Disable SELinux protection for ntpd daemon" -+msgstr "SELinux-Schutz für ntpd-Daemon deaktivieren" - --#~ msgid "Disable SELinux protection for ktalk daemons" --#~ msgstr "Deaktiviere SELinux Schutz für ktalk daemons" -+#: ../gui/selinux.tbl:131 -+msgid "Disable SELinux protection for oddjob" -+msgstr "SELinux-Schutz für oddjob deaktivieren" - --#~ msgid "Disable SELinux protection for kudzu daemon" --#~ msgstr "Deaktiviere SELinux Schutz für kudzu daemon" -+#: ../gui/selinux.tbl:132 -+msgid "Disable SELinux protection for oddjob_mkhomedir" -+msgstr "SELinux-Schutz für oddjob_mkhomedir deaktivieren" - --#~ msgid "Disable SELinux protection for locate daemon" --#~ msgstr "Deaktiviere SELinux Schutz für locate daemon" -+#: ../gui/selinux.tbl:133 -+msgid "Disable SELinux protection for openvpn daemon" -+msgstr "SELinux-Schutz für openvpn-Daemon deaktivieren" - --#~ msgid "Disable SELinux protection for lpd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für lpd daemon" -+#: ../gui/selinux.tbl:134 -+msgid "Disable SELinux protection for pam daemon" -+msgstr "SELinux-Schutz für pam-Daemon deaktivieren" - --#~ msgid "Disable SELinux protection for lrrd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für lrrd daemon" -+#: ../gui/selinux.tbl:135 -+msgid "Disable SELinux protection for pegasus" -+msgstr "SELinux-Schutz für pegasus deaktivieren" - --#~ msgid "Disable SELinux protection for lvm daemon" --#~ msgstr "Deaktiviere SELinux Schutz für lvm daemon" -+#: ../gui/selinux.tbl:136 -+msgid "Disable SELinux protection for perdition daemon" -+msgstr "SELinux-Schutz für perdition-Daemon deaktivieren" - --#~ msgid "Disable SELinux protection for mailman" --#~ msgstr "Deaktiviere SELinux Schutz für mailman" -+#: ../gui/selinux.tbl:137 -+msgid "Disable SELinux protection for portmap daemon" -+msgstr "SELinux-Schutz für portmap-Daemon deaktivieren" - --#~ msgid "Allow evolution and thunderbird to read user files" --#~ msgstr "Evolution und Thunderbird gestatten, Benutzerdateien zu lesen" -+#: ../gui/selinux.tbl:138 -+msgid "Disable SELinux protection for portslave daemon" -+msgstr "SELinux-Schutz für portslave-Daemon deaktivieren" - --#~ msgid "Disable SELinux protection for mdadm daemon" --#~ msgstr "Deaktiviere SELinux Schutz für mdadm daemon" -+#: ../gui/selinux.tbl:139 -+msgid "Disable SELinux protection for postfix" -+msgstr "SELinux-Schutz für postfix deaktivieren" - --#~ msgid "Disable SELinux protection for monopd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für monopd daemon" -+#: ../gui/selinux.tbl:140 -+msgid "Disable SELinux protection for postgresql daemon" -+msgstr "SELinux-Schutz für postgresql-Daemon deaktivieren" - --#~ msgid "Allow the mozilla browser to read user files" --#~ msgstr "Dem Mozilla-Browser gestatten, Benutzerdateien zu lesen" -+#: ../gui/selinux.tbl:141 -+msgid "pppd" -+msgstr "pppd" - --#~ msgid "Disable SELinux protection for mrtg daemon" --#~ msgstr "Deaktiviere SELinux Schutz für mrtg daemon" -+#: ../gui/selinux.tbl:141 -+msgid "Allow pppd to be run for a regular user" -+msgstr "'pppd' erlauben, für einen regulären Benutzer ausgeführt zu werden" - --#~ msgid "Disable SELinux protection for mysqld daemon" --#~ msgstr "Deaktiviere SELinux Schutz für mysqld daemon" -+#: ../gui/selinux.tbl:142 -+msgid "Disable SELinux protection for pptp" -+msgstr "SELinux-Schutz für pptp deaktivieren" - --#~ msgid "Disable SELinux protection for nagios daemon" --#~ msgstr "Deaktiviere SELinux Schutz für nagios daemon" -+#: ../gui/selinux.tbl:143 -+msgid "Disable SELinux protection for prelink daemon" -+msgstr "SELinux-Schutz für prelink-Daemon deaktivieren" - --#~ msgid "Name Service" --#~ msgstr "Name-Dienst" -+#: ../gui/selinux.tbl:144 -+msgid "Disable SELinux protection for privoxy daemon" -+msgstr "SELinux-Schutz für privoxy-Daemon deaktivieren" - --#~ msgid "Disable SELinux protection for named daemon" --#~ msgstr "Deaktiviere SELinux Schutz für named daemon" -+#: ../gui/selinux.tbl:145 -+msgid "Disable SELinux protection for ptal daemon" -+msgstr "SELinux-Schutz für ptal-Daemon deaktivieren" - --#~ msgid "Disable SELinux protection for nessusd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für nessusd daemon" -+#: ../gui/selinux.tbl:146 -+msgid "Disable SELinux protection for pxe daemon" -+msgstr "SELinux-Schutz für pxe-Daemon deaktivieren" - --#~ msgid "Disable SELinux protection for NetworkManager" --#~ msgstr "Deaktiviere SELinux Schutz für NetworkManager" -+#: ../gui/selinux.tbl:147 -+msgid "Disable SELinux protection for pyzord" -+msgstr "SELinux-Schutz für pyzord deaktivieren" - --#~ msgid "Disable SELinux protection for nfsd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für nfsd daemon" -+#: ../gui/selinux.tbl:148 -+msgid "Disable SELinux protection for quota daemon" -+msgstr "SELinux-Schutz für quota-Daemon deaktivieren" - --#~ msgid "Samba" --#~ msgstr "Samba" -+#: ../gui/selinux.tbl:149 -+msgid "Disable SELinux protection for radiusd daemon" -+msgstr "SELinux-Schutz für radiusd-Daemon deaktivieren" - --#~ msgid "Disable SELinux protection for nmbd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für nmbd daemon" -+#: ../gui/selinux.tbl:150 -+msgid "Disable SELinux protection for radvd daemon" -+msgstr "SELinux-Schutz für radvd-Daemon deaktivieren" - --#~ msgid "Disable SELinux protection for nrpe daemon" --#~ msgstr "Deaktiviere SELinux Schutz für nrpe daemon" -+#: ../gui/selinux.tbl:151 -+msgid "Disable SELinux protection for rdisc" -+msgstr "SELinux-Schutz für rdisc deaktivieren" - --#~ msgid "Disable SELinux protection for nscd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für nscd daemon" -+#: ../gui/selinux.tbl:152 -+msgid "Disable SELinux protection for readahead" -+msgstr "SELinux-Schutz für readahead deaktivieren" - --#~ msgid "Disable SELinux protection for nsd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für nsd daemon" -+#: ../gui/selinux.tbl:153 -+msgid "Allow programs to read files in non-standard locations (default_t)" -+msgstr "" -+"Programmen erlauben, Dateien an nicht standardmässigen Orten zu lesen " -+"(default_t)" - --#~ msgid "Disable SELinux protection for ntpd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für ntpd daemon" -+#: ../gui/selinux.tbl:154 -+msgid "Disable SELinux protection for restorecond" -+msgstr "SELinux-Schutz für restorecond deaktivieren" - --#~ msgid "Disable SELinux protection for oddjob" --#~ msgstr "Deaktiviere SELinux Schutz für oddjob" -+#: ../gui/selinux.tbl:155 -+msgid "Disable SELinux protection for rhgb daemon" -+msgstr "SELinux-Schutz für rhgb-Daemon deaktivieren" - --#~ msgid "Disable SELinux protection for oddjob_mkhomedir" --#~ msgstr "Deaktiviere SELinux Schutz für oddjob_mkhomedir" -+#: ../gui/selinux.tbl:156 -+msgid "Disable SELinux protection for ricci" -+msgstr "SELinux-Schutz für ricci deaktivieren" - --#~ msgid "Disable SELinux protection for openvpn daemon" --#~ msgstr "Deaktiviere SELinux Schutz für openvpn daemon" -+#: ../gui/selinux.tbl:157 -+msgid "Disable SELinux protection for ricci_modclusterd" -+msgstr "SELinux-Schutz für ricci_modclusterd deaktivieren" - --#~ msgid "Disable SELinux protection for pam daemon" --#~ msgstr "Deaktiviere SELinux Schutz für pam daemon" -+#: ../gui/selinux.tbl:158 -+msgid "Disable SELinux protection for rlogind daemon" -+msgstr "SELinux-Schutz für rlogind-Daemon deaktivieren" - --#~ msgid "Disable SELinux protection for pegasus" --#~ msgstr "Deaktiviere SELinux Schutz für pegasus" -+#: ../gui/selinux.tbl:159 -+msgid "Disable SELinux protection for rpcd daemon" -+msgstr "SELinux-Schutz für rpcd-Daemon deaktivieren" - --#~ msgid "Disable SELinux protection for perdition daemon" --#~ msgstr "Deaktiviere SELinux Schutz für perdition daemon" -+#: ../gui/selinux.tbl:160 -+msgid "Disable SELinux protection for rshd" -+msgstr "SELinux-Schutz für rshd-Daemon deaktivieren" - --#~ msgid "Disable SELinux protection for portmap daemon" --#~ msgstr "Deaktiviere SELinux Schutz für portmap daemon" -+#: ../gui/selinux.tbl:161 -+msgid "rsync" -+msgstr "rsync" - --#~ msgid "Disable SELinux protection for portslave daemon" --#~ msgstr "Deaktiviere SELinux Schutz für portslave daemon" -+#: ../gui/selinux.tbl:161 -+msgid "Disable SELinux protection for rsync daemon" -+msgstr "SELinux-Schutz für rsync-Daemon deaktivieren" - --#~ msgid "Disable SELinux protection for postfix" --#~ msgstr "Deaktiviere SELinux Schutz für postfix" -+#: ../gui/selinux.tbl:162 -+msgid "Allow ssh to run from inetd instead of as a daemon" -+msgstr "SSH erlauben von inetd anstatt als Daemon zu laufen" - --#~ msgid "Disable SELinux protection for postgresql daemon" --#~ msgstr "Deaktiviere SELinux Schutz für postgresql daemon" -+#: ../gui/selinux.tbl:163 -+msgid "Allow Samba to share nfs directories" -+msgstr "Samba erlauben nfs-Verzeichnisse freizugeben" - --#~ msgid "pppd" --#~ msgstr "pppd" -+#: ../gui/selinux.tbl:164 ../gui/selinux.tbl:166 -+msgid "SASL authentication server" -+msgstr "SASL-Authentifizierungs-Server" - --#~ msgid "Allow pppd to be run for a regular user" --#~ msgstr "Gestatten, dass 'pppd' für einen regulären Benutzer ausgeführt wird" -+#: ../gui/selinux.tbl:164 -+msgid "Allow sasl authentication server to read /etc/shadow" -+msgstr "SASL-Authentifizierungs-Server erlauben, /etc/shadow zu lesen" - --#~ msgid "Disable SELinux protection for pptp" --#~ msgstr "Deaktiviere SELinux Schutz für pptp" -+#: ../gui/selinux.tbl:165 -+msgid "" -+"Allow X-Windows server to map a memory region as both executable and writable" -+msgstr "" -+"Dem X-Windows-Server erlauben, einen Speicherbereich sowohl als ausführbar, " -+"als auch beschreibbar auszuweisen" - --#~ msgid "Disable SELinux protection for prelink daemon" --#~ msgstr "Deaktiviere SELinux Schutz für prelink daemon" -+#: ../gui/selinux.tbl:166 -+msgid "Disable SELinux protection for saslauthd daemon" -+msgstr "SELinux-Schutz für saslauthd-Daemon deaktivieren" - --#~ msgid "Disable SELinux protection for privoxy daemon" --#~ msgstr "Deaktiviere SELinux Schutz für privoxy daemon" -+#: ../gui/selinux.tbl:167 -+msgid "Disable SELinux protection for scannerdaemon daemon" -+msgstr "SELinux-Schutz für scannerdaemon-Daemon deaktivieren" - --#~ msgid "Disable SELinux protection for ptal daemon" --#~ msgstr "Deaktiviere SELinux Schutz für ptal daemon" -+#: ../gui/selinux.tbl:168 -+msgid "Do not allow transition to sysadm_t, sudo and su effected" -+msgstr "" -+"Wechsel zu 'sysadm_t' nicht erlauben. Davon betroffen sind 'sudo' und 'su'" - --#~ msgid "Disable SELinux protection for pxe daemon" --#~ msgstr "Deaktiviere SELinux Schutz für pxe daemon" -+#: ../gui/selinux.tbl:169 -+msgid "Do not allow any processes to load kernel modules" -+msgstr "Keinen Prozessen erlauben, Kernelmodule zu laden" - --#~ msgid "Disable SELinux protection for pyzord" --#~ msgstr "Deaktiviere SELinux Schutz für pyzord" -+#: ../gui/selinux.tbl:170 -+msgid "Do not allow any processes to modify kernel SELinux policy" -+msgstr "Keinem Prozess erlauben, die Kernel-SELinux-Richtlinie zu verändern" - --#~ msgid "Disable SELinux protection for quota daemon" --#~ msgstr "Deaktiviere SELinux Schutz für quota daemon" -+#: ../gui/selinux.tbl:171 -+msgid "Disable SELinux protection for sendmail daemon" -+msgstr "SELinux-Schutz für sendmail-Daemon deaktivieren" - --#~ msgid "Disable SELinux protection for radiusd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für radiusd daemon" -+#: ../gui/selinux.tbl:172 -+msgid "Disable SELinux protection for setrans" -+msgstr "SELinux-Schutz für setrans deaktivieren" - --#~ msgid "Disable SELinux protection for radvd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für radvd daemon" -+#: ../gui/selinux.tbl:173 -+msgid "Disable SELinux protection for setroubleshoot daemon" -+msgstr "SELinux-Schutz für setroubleshoot-Daemon deaktivieren" - --#~ msgid "Disable SELinux protection for rdisc" --#~ msgstr "Deaktiviere SELinux Schutz für rdisc" -+#: ../gui/selinux.tbl:174 -+msgid "Disable SELinux protection for slapd daemon" -+msgstr "SELinux-Schutz für slapd-Daemon deaktivieren" - --#~ msgid "Disable SELinux protection for readahead" --#~ msgstr "Deaktiviere SELinux Schutz für readahead" -+#: ../gui/selinux.tbl:175 -+msgid "Disable SELinux protection for slrnpull daemon" -+msgstr "SELinux-Schutz für slrnpull-Daemon deaktivieren" - -#~ msgid "Allow programs to read files in non-standard locations (default_t)" -#~ msgstr "" -#~ "Programmen gestatten, Dateien an nicht standardmässigen Orten zu lesen " -#~ "(default_t)" -+#: ../gui/selinux.tbl:176 -+msgid "Disable SELinux protection for smbd daemon" -+msgstr "SELinux-Schutz für smbd-Daemon deaktivieren" ++#: ../gui/selinux.tbl:123 ++msgid "Disable SELinux protection for nessusd daemon" ++msgstr "SELinux-Schutz für nessusd-Daemon deaktivieren" -#~ msgid "Disable SELinux protection for restorecond" -#~ msgstr "Deaktiviere SELinux Schutz für restorecond" -+#: ../gui/selinux.tbl:177 -+msgid "Disable SELinux protection for snmpd daemon" -+msgstr "SELinux-Schutz für snmpd-Daemon deaktivieren" ++#: ../gui/selinux.tbl:124 ++msgid "Disable SELinux protection for NetworkManager" ++msgstr "SELinux-Schutz für NetworkManager deaktivieren" -#~ msgid "Disable SELinux protection for rhgb daemon" -#~ msgstr "Deaktiviere SELinux Schutz für rhgb daemon" -+#: ../gui/selinux.tbl:178 -+msgid "Disable SELinux protection for snort daemon" -+msgstr "SELinux-Schutz für snort-Daemon deaktivieren" ++#: ../gui/selinux.tbl:125 ++msgid "Disable SELinux protection for nfsd daemon" ++msgstr "SELinux-Schutz für nfsd-Daemon deaktivieren" -#~ msgid "Disable SELinux protection for ricci" -#~ msgstr "Deaktiviere SELinux Schutz für ricci" -+#: ../gui/selinux.tbl:179 -+msgid "Disable SELinux protection for soundd daemon" -+msgstr "SELinux-Schutz für soundd-Daemon deaktivieren" ++#: ../gui/selinux.tbl:126 ../gui/selinux.tbl:163 ../gui/selinux.tbl:176 ++#: ../gui/selinux.tbl:221 ++msgid "Samba" ++msgstr "Samba" -#~ msgid "Disable SELinux protection for ricci_modclusterd" -#~ msgstr "Deaktiviere SELinux Schutz für ricci_modclusterd" -+#: ../gui/selinux.tbl:180 -+msgid "Disable SELinux protection for sound daemon" -+msgstr "SELinux-Schutz für sound-Daemon deaktivieren" ++#: ../gui/selinux.tbl:126 ++msgid "Disable SELinux protection for nmbd daemon" ++msgstr "SELinux-Schutz für nmbd-Daemon deaktivieren" -#~ msgid "Disable SELinux protection for rlogind daemon" -#~ msgstr "Deaktiviere SELinux Schutz für rlogind daemon" -+#: ../gui/selinux.tbl:181 ../gui/selinux.tbl:182 ../gui/selinux.tbl:183 -+msgid "Spam Protection" -+msgstr "Spam-Schutz" ++#: ../gui/selinux.tbl:127 ++msgid "Disable SELinux protection for nrpe daemon" ++msgstr "SELinux-Schutz für nrpe-Daemon deaktivieren" -#~ msgid "Disable SELinux protection for rpcd daemon" -#~ msgstr "Deaktiviere SELinux Schutz für rpcd daemon" -+#: ../gui/selinux.tbl:181 -+msgid "Disable SELinux protection for spamd daemon" -+msgstr "SELinux-Schutz für spamd-Daemon deaktivieren" ++#: ../gui/selinux.tbl:128 ++msgid "Disable SELinux protection for nscd daemon" ++msgstr "SELinux-Schutz für nscd-Daemon deaktivieren" -#~ msgid "Disable SELinux protection for rshd" -#~ msgstr "Deaktiviere SELinux Schutz für rshd" -+#: ../gui/selinux.tbl:182 -+msgid "Allow spamd to access home directories" -+msgstr "'spamd' Zugriff auf Benutzerverzeichnisse erlauben" ++#: ../gui/selinux.tbl:129 ++msgid "Disable SELinux protection for nsd daemon" ++msgstr "SELinux-Schutz für nsd-Daemon deaktivieren" -#~ msgid "rsync" -#~ msgstr "rsync" -+#: ../gui/selinux.tbl:183 -+msgid "Allow Spam Assassin daemon network access" -+msgstr "Dem Spam-Assassin-Daemon Netzwerkzugriff erlauben" ++#: ../gui/selinux.tbl:130 ++msgid "Disable SELinux protection for ntpd daemon" ++msgstr "SELinux-Schutz für ntpd-Daemon deaktivieren" -#~ msgid "Disable SELinux protection for rsync daemon" -#~ msgstr "Deaktiviere SELinux Schutz für rsync daemon" -+#: ../gui/selinux.tbl:184 -+msgid "Disable SELinux protection for speedmgmt daemon" -+msgstr "SELinux-Schutz für speedmgmt-Daemon deaktivieren" ++#: ../gui/selinux.tbl:131 ++msgid "Disable SELinux protection for oddjob" ++msgstr "SELinux-Schutz für oddjob deaktivieren" -#~ msgid "Allow ssh to run from inetd instead of as a daemon" -#~ msgstr "" -#~ "SSH gestatten, von 'inetd' aus gestartet zu werden, anstatt als Daemon" -+#: ../gui/selinux.tbl:185 ../gui/selinux.tbl:186 -+msgid "Squid" -+msgstr "Squid" ++#: ../gui/selinux.tbl:132 ++msgid "Disable SELinux protection for oddjob_mkhomedir" ++msgstr "SELinux-Schutz für oddjob_mkhomedir deaktivieren" -#~ msgid "Allow Samba to share nfs directories" -#~ msgstr "Samba gestatten, NFS-Verzeichnisse freizugeben" -+#: ../gui/selinux.tbl:185 -+msgid "Allow squid daemon to connect to the network" -+msgstr "Dem Squid-Daemon erlauben, sich mit dem Netzwerk zu verbinden" ++#: ../gui/selinux.tbl:133 ++msgid "Disable SELinux protection for openvpn daemon" ++msgstr "SELinux-Schutz für openvpn-Daemon deaktivieren" -#~ msgid "SASL authentication server" -#~ msgstr "SASL-Authentifizierungs-Server" -+#: ../gui/selinux.tbl:186 -+msgid "Disable SELinux protection for squid daemon" -+msgstr "SELinux-Schutz für squid-Daemon deaktivieren" ++#: ../gui/selinux.tbl:134 ++msgid "Disable SELinux protection for pam daemon" ++msgstr "SELinux-Schutz für pam-Daemon deaktivieren" -#~ msgid "Allow sasl authentication server to read /etc/shadow" -#~ msgstr "SASL-Authentifizierungs-Server gestatten, /etc/shadow zu lesen" -+#: ../gui/selinux.tbl:187 -+msgid "Disable SELinux protection for ssh daemon" -+msgstr "SELinux-Schutz für ssh-Daemon deaktivieren" ++#: ../gui/selinux.tbl:135 ++msgid "Disable SELinux protection for pegasus" ++msgstr "SELinux-Schutz für pegasus deaktivieren" -#~ msgid "" -#~ "Allow X-Windows server to map a memory region as both executable and " @@ -52573,12 +50003,396 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils -#~ msgstr "" -#~ "Dem X-Windows-Server gestatten, einen Speicherbereich sowohl als " -#~ "ausführbar, als auch beschreibbar auszuweisen" ++#: ../gui/selinux.tbl:136 ++msgid "Disable SELinux protection for perdition daemon" ++msgstr "SELinux-Schutz für perdition-Daemon deaktivieren" + +-#~ msgid "Disable SELinux protection for saslauthd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für saslauthd daemon" ++#: ../gui/selinux.tbl:137 ++msgid "Disable SELinux protection for portmap daemon" ++msgstr "SELinux-Schutz für portmap-Daemon deaktivieren" + +-#~ msgid "Disable SELinux protection for scannerdaemon daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für scannerdaemon daemon" ++#: ../gui/selinux.tbl:138 ++msgid "Disable SELinux protection for portslave daemon" ++msgstr "SELinux-Schutz für portslave-Daemon deaktivieren" + +-#~ msgid "Do not allow transition to sysadm_t, sudo and su effected" +-#~ msgstr "" +-#~ "Wechsel zu 'sysadm_t' nicht gestatten. Davon betroffen sind 'sudo' und " +-#~ "'su'" ++#: ../gui/selinux.tbl:139 ++msgid "Disable SELinux protection for postfix" ++msgstr "SELinux-Schutz für postfix deaktivieren" + +-#~ msgid "Do not allow any processes to load kernel modules" +-#~ msgstr "Keinem Prozess gestatten, Kernel-Module zu laden" ++#: ../gui/selinux.tbl:140 ++msgid "Disable SELinux protection for postgresql daemon" ++msgstr "SELinux-Schutz für postgresql-Daemon deaktivieren" + +-#~ msgid "Do not allow any processes to modify kernel SELinux policy" +-#~ msgstr "" +-#~ "Keinem Prozess gestatten, die Kernel SELinux-Richtlinien zu verändern" ++#: ../gui/selinux.tbl:141 ++msgid "pppd" ++msgstr "pppd" + +-#~ msgid "Disable SELinux protection for sendmail daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für sendmail daemon" ++#: ../gui/selinux.tbl:141 ++msgid "Allow pppd to be run for a regular user" ++msgstr "'pppd' erlauben, für einen regulären Benutzer ausgeführt zu werden" + +-#~ msgid "Disable SELinux protection for setrans" +-#~ msgstr "Deaktiviere SELinux Schutz für setrans" ++#: ../gui/selinux.tbl:142 ++msgid "Disable SELinux protection for pptp" ++msgstr "SELinux-Schutz für pptp deaktivieren" + +-#~ msgid "Disable SELinux protection for setroubleshoot daemon" +-#~ msgstr "Deaktiviere SELinux-Schutz für setroubleshoot-Daemon" ++#: ../gui/selinux.tbl:143 ++msgid "Disable SELinux protection for prelink daemon" ++msgstr "SELinux-Schutz für prelink-Daemon deaktivieren" + +-#~ msgid "Disable SELinux protection for slapd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für slapd daemon" ++#: ../gui/selinux.tbl:144 ++msgid "Disable SELinux protection for privoxy daemon" ++msgstr "SELinux-Schutz für privoxy-Daemon deaktivieren" + +-#~ msgid "Disable SELinux protection for slrnpull daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für slrnpull daemon" ++#: ../gui/selinux.tbl:145 ++msgid "Disable SELinux protection for ptal daemon" ++msgstr "SELinux-Schutz für ptal-Daemon deaktivieren" + +-#~ msgid "Disable SELinux protection for smbd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für smbd daemon" ++#: ../gui/selinux.tbl:146 ++msgid "Disable SELinux protection for pxe daemon" ++msgstr "SELinux-Schutz für pxe-Daemon deaktivieren" + +-#~ msgid "Disable SELinux protection for snmpd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für snmpd daemon" ++#: ../gui/selinux.tbl:147 ++msgid "Disable SELinux protection for pyzord" ++msgstr "SELinux-Schutz für pyzord deaktivieren" + +-#~ msgid "Disable SELinux protection for snort daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für snort daemon" ++#: ../gui/selinux.tbl:148 ++msgid "Disable SELinux protection for quota daemon" ++msgstr "SELinux-Schutz für quota-Daemon deaktivieren" + +-#~ msgid "Disable SELinux protection for soundd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für soundd daemon" ++#: ../gui/selinux.tbl:149 ++msgid "Disable SELinux protection for radiusd daemon" ++msgstr "SELinux-Schutz für radiusd-Daemon deaktivieren" + +-#~ msgid "Disable SELinux protection for sound daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für sound daemon" ++#: ../gui/selinux.tbl:150 ++msgid "Disable SELinux protection for radvd daemon" ++msgstr "SELinux-Schutz für radvd-Daemon deaktivieren" + +-#~ msgid "Spam Protection" +-#~ msgstr "Spam-Schutz" ++#: ../gui/selinux.tbl:151 ++msgid "Disable SELinux protection for rdisc" ++msgstr "SELinux-Schutz für rdisc deaktivieren" + +-#~ msgid "Disable SELinux protection for spamd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für spamd daemon" ++#: ../gui/selinux.tbl:152 ++msgid "Disable SELinux protection for readahead" ++msgstr "SELinux-Schutz für readahead deaktivieren" + +-#~ msgid "Allow spamd to access home directories" +-#~ msgstr "'spamd' Zugriff auf Stammverzeichnisse gestatten" ++#: ../gui/selinux.tbl:153 ++msgid "Allow programs to read files in non-standard locations (default_t)" ++msgstr "" ++"Programmen erlauben, Dateien an nicht standardmässigen Orten zu lesen " ++"(default_t)" + +-#~ msgid "Allow Spam Assassin daemon network access" +-#~ msgstr "Dem Spamassassin-Daemon Netzwerkzugriff gestatten" ++#: ../gui/selinux.tbl:154 ++msgid "Disable SELinux protection for restorecond" ++msgstr "SELinux-Schutz für restorecond deaktivieren" + +-#~ msgid "Disable SELinux protection for speedmgmt daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für speedmgmt daemon" ++#: ../gui/selinux.tbl:155 ++msgid "Disable SELinux protection for rhgb daemon" ++msgstr "SELinux-Schutz für rhgb-Daemon deaktivieren" + +-#~ msgid "Squid" +-#~ msgstr "Squid" ++#: ../gui/selinux.tbl:156 ++msgid "Disable SELinux protection for ricci" ++msgstr "SELinux-Schutz für ricci deaktivieren" + +-#~ msgid "Allow squid daemon to connect to the network" +-#~ msgstr "Dem Squid-Daemon gestatten, sich mit dem Netzwerk zu verbinden" ++#: ../gui/selinux.tbl:157 ++msgid "Disable SELinux protection for ricci_modclusterd" ++msgstr "SELinux-Schutz für ricci_modclusterd deaktivieren" + +-#~ msgid "Disable SELinux protection for squid daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für squid daemon" ++#: ../gui/selinux.tbl:158 ++msgid "Disable SELinux protection for rlogind daemon" ++msgstr "SELinux-Schutz für rlogind-Daemon deaktivieren" + +-#~ msgid "Disable SELinux protection for ssh daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für ssh daemon" ++#: ../gui/selinux.tbl:159 ++msgid "Disable SELinux protection for rpcd daemon" ++msgstr "SELinux-Schutz für rpcd-Daemon deaktivieren" + +-#~ msgid "Allow ssh logins as sysadm_r:sysadm_t" +-#~ msgstr "SSH-Logins als 'sysadm_r:sysadm_t' gestatten" ++#: ../gui/selinux.tbl:160 ++msgid "Disable SELinux protection for rshd" ++msgstr "SELinux-Schutz für rshd-Daemon deaktivieren" + +-#~ msgid "" +-#~ "Allow staff_r users to search the sysadm home dir and read files (such as " +-#~ "~/.bashrc)" +-#~ msgstr "" +-#~ "'staff_r'-Benutzern gestatten, das 'sysadm'-Stammverzeichnis zu " +-#~ "durchsuchen und Dateien zu lesen (z.B. ~/.bashrc)" ++#: ../gui/selinux.tbl:161 ++msgid "rsync" ++msgstr "rsync" + +-#~ msgid "Universal SSL tunnel" +-#~ msgstr "Universeller SSL-Tunnel" ++#: ../gui/selinux.tbl:161 ++msgid "Disable SELinux protection for rsync daemon" ++msgstr "SELinux-Schutz für rsync-Daemon deaktivieren" + +-#~ msgid "Disable SELinux protection for stunnel daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für stunnel daemon" ++#: ../gui/selinux.tbl:162 ++msgid "Allow ssh to run from inetd instead of as a daemon" ++msgstr "SSH erlauben von inetd anstatt als Daemon zu laufen" + +-#~ msgid "Allow stunnel daemon to run as standalone, outside of xinetd" +-#~ msgstr "" +-#~ "Dem stunnel-Daemon gestatten, als \"standalone\" zu laufen, ausserhalb " +-#~ "von 'xinetd'" ++#: ../gui/selinux.tbl:163 ++msgid "Allow Samba to share nfs directories" ++msgstr "Samba erlauben nfs-Verzeichnisse freizugeben" + +-#~ msgid "Disable SELinux protection for swat daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für swat daemon" ++#: ../gui/selinux.tbl:164 ../gui/selinux.tbl:166 ++msgid "SASL authentication server" ++msgstr "SASL-Authentifizierungs-Server" + +-#~ msgid "Disable SELinux protection for sxid daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für sxid daemon" ++#: ../gui/selinux.tbl:164 ++msgid "Allow sasl authentication server to read /etc/shadow" ++msgstr "SASL-Authentifizierungs-Server erlauben, /etc/shadow zu lesen" + +-#~ msgid "Disable SELinux protection for syslogd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für syslogd daemon" ++#: ../gui/selinux.tbl:165 ++msgid "" ++"Allow X-Windows server to map a memory region as both executable and writable" ++msgstr "" ++"Dem X-Windows-Server erlauben, einen Speicherbereich sowohl als ausführbar, " ++"als auch beschreibbar auszuweisen" + +-#~ msgid "Disable SELinux protection for system cron jobs" +-#~ msgstr "Deaktiviere SELinux Schutz für system cron jobs" ++#: ../gui/selinux.tbl:166 ++msgid "Disable SELinux protection for saslauthd daemon" ++msgstr "SELinux-Schutz für saslauthd-Daemon deaktivieren" + +-#~ msgid "Disable SELinux protection for tcp daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für tcp daemon" ++#: ../gui/selinux.tbl:167 ++msgid "Disable SELinux protection for scannerdaemon daemon" ++msgstr "SELinux-Schutz für scannerdaemon-Daemon deaktivieren" + +-#~ msgid "Disable SELinux protection for telnet daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für telnet daemon" ++#: ../gui/selinux.tbl:168 ++msgid "Do not allow transition to sysadm_t, sudo and su effected" ++msgstr "" ++"Wechsel zu 'sysadm_t' nicht erlauben. Davon betroffen sind 'sudo' und 'su'" + +-#~ msgid "Disable SELinux protection for tftpd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für tftpd daemon" ++#: ../gui/selinux.tbl:169 ++msgid "Do not allow any processes to load kernel modules" ++msgstr "Keinen Prozessen erlauben, Kernelmodule zu laden" + +-#~ msgid "Disable SELinux protection for transproxy daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für transproxy daemon" ++#: ../gui/selinux.tbl:170 ++msgid "Do not allow any processes to modify kernel SELinux policy" ++msgstr "Keinem Prozess erlauben, die Kernel-SELinux-Richtlinie zu verändern" + +-#~ msgid "Disable SELinux protection for udev daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für udev daemon" ++#: ../gui/selinux.tbl:171 ++msgid "Disable SELinux protection for sendmail daemon" ++msgstr "SELinux-Schutz für sendmail-Daemon deaktivieren" + +-#~ msgid "Disable SELinux protection for uml daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für uml daemon" ++#: ../gui/selinux.tbl:172 ++msgid "Disable SELinux protection for setrans" ++msgstr "SELinux-Schutz für setrans deaktivieren" + +-#~ msgid "" +-#~ "Allow xinetd to run unconfined, including any services it starts that do " +-#~ "not have a domain transition explicitly defined" +-#~ msgstr "" +-#~ "'xinetd' gestatten, uneingeschränkt zu laufen, inklusive einiger Dienste, " +-#~ "die gestartet werden, die keine Domain-Übertragung explizit definiert " +-#~ "haben." ++#: ../gui/selinux.tbl:173 ++msgid "Disable SELinux protection for setroubleshoot daemon" ++msgstr "SELinux-Schutz für setroubleshoot-Daemon deaktivieren" + +-#~ msgid "" +-#~ "Allow rc scripts to run unconfined, including any daemon started by an rc " +-#~ "script that does not have a domain transition explicitly defined" +-#~ msgstr "" +-#~ "rc-Skripten gestatten, uneingeschränkt zu laufen, inklusive beliebiger " +-#~ "Daemons, die von einem rc-Skript gestartet werden, das keine Domain-" +-#~ "Übertragung explizit definiert hat" ++#: ../gui/selinux.tbl:174 ++msgid "Disable SELinux protection for slapd daemon" ++msgstr "SELinux-Schutz für slapd-Daemon deaktivieren" + +-#~ msgid "Allow rpm to run unconfined" +-#~ msgstr "'rpm' gestatten, ohne Einschränkungen zu laufen" ++#: ../gui/selinux.tbl:175 ++msgid "Disable SELinux protection for slrnpull daemon" ++msgstr "SELinux-Schutz für slrnpull-Daemon deaktivieren" + +-#~ msgid "Allow privileged utilities like hotplug and insmod to run unconfined" +-#~ msgstr "" +-#~ "Privilegierten Dienstprogrammen wie 'hotplug' und 'insmod' gestatten, " +-#~ "ohne Einschränkung zu laufen" ++#: ../gui/selinux.tbl:176 ++msgid "Disable SELinux protection for smbd daemon" ++msgstr "SELinux-Schutz für smbd-Daemon deaktivieren" + +-#~ msgid "Disable SELinux protection for updfstab daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für updfstab daemon" ++#: ../gui/selinux.tbl:177 ++msgid "Disable SELinux protection for snmpd daemon" ++msgstr "SELinux-Schutz für snmpd-Daemon deaktivieren" + +-#~ msgid "Disable SELinux protection for uptimed daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für uptimed daemon" ++#: ../gui/selinux.tbl:178 ++msgid "Disable SELinux protection for snort daemon" ++msgstr "SELinux-Schutz für snort-Daemon deaktivieren" + +-#~ msgid "" +-#~ "Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, " +-#~ "only staff_r can do so" +-#~ msgstr "" +-#~ "'user_r' gestatten, 'sysadm_r'-Rechte via 'su', 'sudo' oder 'userhelper' " +-#~ "zu erlangen. Ansonsten ist dies lediglich 'staff_r' gestattet" ++#: ../gui/selinux.tbl:179 ++msgid "Disable SELinux protection for soundd daemon" ++msgstr "SELinux-Schutz für soundd-Daemon deaktivieren" + +-#~ msgid "Allow users to execute the mount command" +-#~ msgstr "Benutzern gestatten, den Befehl 'mount' auszuführen" ++#: ../gui/selinux.tbl:180 ++msgid "Disable SELinux protection for sound daemon" ++msgstr "SELinux-Schutz für sound-Daemon deaktivieren" + +-#~ msgid "Allow regular users direct mouse access (only allow the X server)" +-#~ msgstr "" +-#~ "Regulären Benutzern direkten Zugriff auf die Maus gestatten (nur dem X-" +-#~ "Server gestatten)" ++#: ../gui/selinux.tbl:181 ../gui/selinux.tbl:182 ../gui/selinux.tbl:183 ++msgid "Spam Protection" ++msgstr "Spam-Schutz" + +-#~ msgid "Allow users to run the dmesg command" +-#~ msgstr "Benutzern gestatten, den Befehl 'dmesg' auszuführen" ++#: ../gui/selinux.tbl:181 ++msgid "Disable SELinux protection for spamd daemon" ++msgstr "SELinux-Schutz für spamd-Daemon deaktivieren" + +-#~ msgid "Allow users to control network interfaces (also needs USERCTL=true)" +-#~ msgstr "" +-#~ "Benutzern gestatten, Netzwerkschnittstellen zu kontrollieren (setzt " +-#~ "ebenfalls USERCTL=true voraus)" ++#: ../gui/selinux.tbl:182 ++msgid "Allow spamd to access home directories" ++msgstr "'spamd' Zugriff auf Benutzerverzeichnisse erlauben" + +-#~ msgid "Allow normal user to execute ping" +-#~ msgstr "Einem normalen Benutzer gestatten, 'ping' auszuführen" ++#: ../gui/selinux.tbl:183 ++msgid "Allow Spam Assassin daemon network access" ++msgstr "Dem Spam-Assassin-Daemon Netzwerkzugriff erlauben" + +-#~ msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)" +-#~ msgstr "Benutzer r/w noextattrfile (FAT, CDROM, FLOPPY) gestatten" ++#: ../gui/selinux.tbl:184 ++msgid "Disable SELinux protection for speedmgmt daemon" ++msgstr "SELinux-Schutz für speedmgmt-Daemon deaktivieren" + +-#~ msgid "Allow users to rw usb devices" +-#~ msgstr "Benutzern gestatten, USB-Geräte zu lesen/beschreiben" ++#: ../gui/selinux.tbl:185 ../gui/selinux.tbl:186 ++msgid "Squid" ++msgstr "Squid" + +-#~ msgid "" +-#~ "Allow users to run TCP servers (bind to ports and accept connection from " +-#~ "the same domain and outside users) disabling this forces FTP passive " +-#~ "mode and may change other protocols" +-#~ msgstr "" +-#~ "Benutzern gestatten, TCP-Server auszuführen (Verbindung zu Ports und " +-#~ "Annahme der Verbindung aus derselben Domain und ausserhalb 'users'). Wird " +-#~ "dies verweigert, muss FTP im Passiv-Modus laufen und verändert ggf. auch " +-#~ "andere Protokolle" ++#: ../gui/selinux.tbl:185 ++msgid "Allow squid daemon to connect to the network" ++msgstr "Dem Squid-Daemon erlauben, sich mit dem Netzwerk zu verbinden" + +-#~ msgid "Allow user to stat ttyfiles" +-#~ msgstr "Benutzer gestatten, 'ttyfiles' statistisch anzusehen" ++#: ../gui/selinux.tbl:186 ++msgid "Disable SELinux protection for squid daemon" ++msgstr "SELinux-Schutz für squid-Daemon deaktivieren" + +-#~ msgid "Disable SELinux protection for uucpd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für uucpd daemon" ++#: ../gui/selinux.tbl:187 ++msgid "Disable SELinux protection for ssh daemon" ++msgstr "SELinux-Schutz für ssh-Daemon deaktivieren" + +-#~ msgid "Disable SELinux protection for vmware daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für vmware daemon" +#: ../gui/selinux.tbl:188 +msgid "Allow ssh logins as sysadm_r:sysadm_t" +msgstr "SSH-Logins als 'sysadm_r:sysadm_t' erlauben" --#~ msgid "Disable SELinux protection for saslauthd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für saslauthd daemon" +-#~ msgid "Disable SELinux protection for watchdog daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für watchdog daemon" +#: ../gui/selinux.tbl:189 +msgid "" +"Allow staff_r users to search the sysadm home dir and read files (such as ~/." @@ -52587,90 +50401,93 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"'staff_r'-Benutzern erlauben, das 'sysadm'-Benutzerverzeichnis zu " +"durchsuchen und Dateien zu lesen (z.B. ~/.bashrc)" --#~ msgid "Disable SELinux protection for scannerdaemon daemon" --#~ msgstr "Deaktiviere SELinux Schutz für scannerdaemon daemon" +-#~ msgid "Disable SELinux protection for winbind daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für winbind daemon" +#: ../gui/selinux.tbl:190 ../gui/selinux.tbl:191 +msgid "Universal SSL tunnel" +msgstr "Universeller SSL-Tunnel" --#~ msgid "Do not allow transition to sysadm_t, sudo and su effected" --#~ msgstr "" --#~ "Wechsel zu 'sysadm_t' nicht gestatten. Davon betroffen sind 'sudo' und " --#~ "'su'" +-#~ msgid "Disable SELinux protection for xdm daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für xdm daemon" +#: ../gui/selinux.tbl:190 +msgid "Disable SELinux protection for stunnel daemon" +msgstr "SELinux-Schutz für stunnel-Daemon deaktivieren" --#~ msgid "Do not allow any processes to load kernel modules" --#~ msgstr "Keinem Prozess gestatten, Kernel-Module zu laden" +-#~ msgid "Allow xdm logins as sysadm_r:sysadm_t" +-#~ msgstr "'xdm' Logins als 'sysadm_r:sysadm_t' gestatten" +#: ../gui/selinux.tbl:191 +msgid "Allow stunnel daemon to run as standalone, outside of xinetd" +msgstr "" +"Dem stunnel-Daemon erlauben, eigenständig ausserhalb von 'xinetd' zu laufen" --#~ msgid "Do not allow any processes to modify kernel SELinux policy" --#~ msgstr "" --#~ "Keinem Prozess gestatten, die Kernel SELinux-Richtlinien zu verändern" +-#~ msgid "Disable SELinux protection for xen daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für xen daemon" +#: ../gui/selinux.tbl:192 +msgid "Disable SELinux protection for swat daemon" +msgstr "SELinux-Schutz für swat-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for sendmail daemon" --#~ msgstr "Deaktiviere SELinux Schutz für sendmail daemon" +-#~ msgid "XEN" +-#~ msgstr "XEN" +#: ../gui/selinux.tbl:193 +msgid "Disable SELinux protection for sxid daemon" +msgstr "SELinux-Schutz für sxid-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for setrans" --#~ msgstr "Deaktiviere SELinux Schutz für setrans" +-#~ msgid "Allow xen to read/write physical disk devices" +-#~ msgstr "'xen' gestatten, physikalische Plattengeräte zu lesen/beschreiben" +#: ../gui/selinux.tbl:194 +msgid "Disable SELinux protection for syslogd daemon" +msgstr "SELinux-Schutz für syslogd-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for setroubleshoot daemon" --#~ msgstr "Deaktiviere SELinux-Schutz für setroubleshoot-Daemon" +-#~ msgid "Disable SELinux protection for xfs daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für xfs daemon" +#: ../gui/selinux.tbl:195 +msgid "Disable SELinux protection for system cron jobs" +msgstr "SELinux-Schutz für System cron-Dienst deaktivieren" --#~ msgid "Disable SELinux protection for slapd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für slapd daemon" +-#~ msgid "Disable SELinux protection for xen control" +-#~ msgstr "Deaktiviere SELinux-Schutz für xen-Daemon" +#: ../gui/selinux.tbl:196 +msgid "Disable SELinux protection for tcp daemon" +msgstr "SELinux-Schutz für tcp-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for slrnpull daemon" --#~ msgstr "Deaktiviere SELinux Schutz für slrnpull daemon" +-#~ msgid "Disable SELinux protection for ypbind daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für ypbind daemon" +#: ../gui/selinux.tbl:197 +msgid "Disable SELinux protection for telnet daemon" +msgstr "SELinux-Schutz für telnet-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for smbd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für smbd daemon" +-#~ msgid "Disable SELinux protection for NIS Password Daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für NIS Password Daemon" +#: ../gui/selinux.tbl:198 +msgid "Disable SELinux protection for tftpd daemon" +msgstr "SELinux-Schutz für tftpd-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for snmpd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für snmpd daemon" +-#~ msgid "Disable SELinux protection for ypserv daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für ypserv daemon" +#: ../gui/selinux.tbl:199 +msgid "Disable SELinux protection for transproxy daemon" +msgstr "SELinux-Schutz für transproxy-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for snort daemon" --#~ msgstr "Deaktiviere SELinux Schutz für snort daemon" +-#~ msgid "Disable SELinux protection for NIS Transfer Daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für NIS Transfer Daemon" +#: ../gui/selinux.tbl:200 +msgid "Disable SELinux protection for udev daemon" +msgstr "SELinux-Schutz für udev-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for soundd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für soundd daemon" +-#~ msgid "" +-#~ "Allow SELinux webadm user to manage unprivileged users home directories" +-#~ msgstr "" +-#~ "Dem SELinux-Benutzer webadm gestatten, nicht privilegierte " +-#~ "Benutzerverzeichnisse zu verwalten" +#: ../gui/selinux.tbl:201 +msgid "Disable SELinux protection for uml daemon" +msgstr "SELinux-Schutz für uml-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for sound daemon" --#~ msgstr "Deaktiviere SELinux Schutz für sound daemon" +-#~ msgid "" +-#~ "Allow SELinux webadm user to read unprivileged users home directories" +-#~ msgstr "" +-#~ "Dem SELinux-Benutzer webadm gestatten, nicht privilegierte " +-#~ "Benutzerverzeichnisse zu lesen" +#: ../gui/selinux.tbl:202 +msgid "" +"Allow xinetd to run unconfined, including any services it starts that do not " @@ -52679,8 +50496,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"'xinetd' erlauben, uneingeschränkt zu laufen, inklusive einiger Dienste, die " +"gestartet werden, welche Domain-Übertragung nicht explizit definiert haben." --#~ msgid "Spam Protection" --#~ msgstr "Spam-Schutz" +-#~ msgid "Are you sure you want to delete %s '%s'?" +-#~ msgstr "Möchten Sie %s '%s' wirklich löschen?" +#: ../gui/selinux.tbl:203 +msgid "" +"Allow rc scripts to run unconfined, including any daemon started by an rc " @@ -52690,34 +50507,34 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"Daemons, die von einem rc-Skript gestartet werden, das Domain-Übertragung " +"nicht explizit definiert hat" --#~ msgid "Disable SELinux protection for spamd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für spamd daemon" +-#~ msgid "Delete %s" +-#~ msgstr "%s löschen" +#: ../gui/selinux.tbl:204 +msgid "Allow rpm to run unconfined" +msgstr "'rpm' erlauben, ohne Einschränkungen zu laufen" --#~ msgid "Allow spamd to access home directories" --#~ msgstr "'spamd' Zugriff auf Stammverzeichnisse gestatten" +-#~ msgid "Add %s" +-#~ msgstr "Hinzufügen von %s" +#: ../gui/selinux.tbl:205 +msgid "Allow privileged utilities like hotplug and insmod to run unconfined" +msgstr "" +"Privilegierten Dienstprogrammen wie 'hotplug' und 'insmod' erlauben, ohne " +"Einschränkung zu laufen" --#~ msgid "Allow Spam Assassin daemon network access" --#~ msgstr "Dem Spamassassin-Daemon Netzwerkzugriff gestatten" +-#~ msgid "Modify %s" +-#~ msgstr "%s ändern" +#: ../gui/selinux.tbl:206 +msgid "Disable SELinux protection for updfstab daemon" +msgstr "SELinux-Schutz für updfstab-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for speedmgmt daemon" --#~ msgstr "Deaktiviere SELinux Schutz für speedmgmt daemon" +-#~ msgid "Permissive" +-#~ msgstr "Permissive" +#: ../gui/selinux.tbl:207 +msgid "Disable SELinux protection for uptimed daemon" +msgstr "SELinux-Schutz für uptimed-Daemon deaktivieren" --#~ msgid "Squid" --#~ msgstr "Squid" +-#~ msgid "Enforcing" +-#~ msgstr "Enforcing" +#: ../gui/selinux.tbl:208 +msgid "" +"Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only " @@ -52726,28 +50543,47 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"'user_r' erlauben, 'sysadm_r'-Rechte via 'su', 'sudo' oder 'userhelper' zu " +"erlangen. Andernfalls ist dies lediglich 'staff_r' gestattet" --#~ msgid "Allow squid daemon to connect to the network" --#~ msgstr "Dem Squid-Daemon gestatten, sich mit dem Netzwerk zu verbinden" +-#~ msgid "Disabled" +-#~ msgstr "Deaktiviert" +#: ../gui/selinux.tbl:209 +msgid "Allow users to execute the mount command" +msgstr "Benutzern erlauben, den mount-Befehl auszuführen" --#~ msgid "Disable SELinux protection for squid daemon" --#~ msgstr "Deaktiviere SELinux Schutz für squid daemon" +-#~ msgid "Status" +-#~ msgstr "Status" +#: ../gui/selinux.tbl:210 +msgid "Allow regular users direct mouse access (only allow the X server)" +msgstr "" +"Regulären Benutzern direkten Zugriff auf die Maus erlauben (nur dem X-Server " +"erlauben)" --#~ msgid "Disable SELinux protection for ssh daemon" --#~ msgstr "Deaktiviere SELinux Schutz für ssh daemon" +-#~ msgid "" +-#~ "Changing the policy type will cause a relabel of the entire file system " +-#~ "on the next boot. Relabeling takes a long time depending on the size of " +-#~ "the file system. Do you wish to continue?" +-#~ msgstr "" +-#~ "Wenn der Richtlinientyp geändert wird, muss beim nächsten Neustart das " +-#~ "vollständige Dateisystem neu beschriftet werden. Das Neubeschriften wird, " +-#~ "je nach Grösse des Dateisystems, sehr lange dauern. Wollen Sie fortfahren?" +#: ../gui/selinux.tbl:211 +msgid "Allow users to run the dmesg command" +msgstr "Benutzern erlauben den dmesg-Befehl auszuführen" --#~ msgid "Allow ssh logins as sysadm_r:sysadm_t" --#~ msgstr "SSH-Logins als 'sysadm_r:sysadm_t' gestatten" +-#~ msgid "" +-#~ "Changing to SELinux disabled requires a reboot. It is not recommended. " +-#~ "If you later decide to turn SELinux back on, the system will be required " +-#~ "to relabel. If you just want to see if SELinux is causing a problem on " +-#~ "your system, you can go to permissive mode which will only log errors and " +-#~ "not enforce SELinux policy. Permissive mode does not require a reboot " +-#~ "Do you wish to continue?" +-#~ msgstr "" +-#~ "Das Deaktivieren von SELinux erfordert einen Neustart. Es wird nicht " +-#~ "empfohlen. Falls Sie nachträglich entscheiden, SELinux wieder zu " +-#~ "aktivieren, muss das System neu gekennzeichnet werden. Falls Sie nur " +-#~ "überprüfen möchten, ob SELinux ein Problem auf Ihrem System verursacht, " +-#~ "können Sie in den 'permissive' Modus wechseln, in dem Fehler lediglich " +-#~ "protokolliert, die SELinux-Richtlinien jedoch nicht erzwungen werden. Der " +-#~ "'permissive' Modus erfordert keinen Neustart. Möchten Sie fortfahren?" +#: ../gui/selinux.tbl:212 +msgid "Allow users to control network interfaces (also needs USERCTL=true)" +msgstr "" @@ -52755,32 +50591,33 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"USERCTL=true voraus)" -#~ msgid "" --#~ "Allow staff_r users to search the sysadm home dir and read files (such as " --#~ "~/.bashrc)" +-#~ "Changing to SELinux enabled will cause a relabel of the entire file " +-#~ "system on the next boot. Relabeling takes a long time depending on the " +-#~ "size of the file system. Do you wish to continue?" -#~ msgstr "" --#~ "'staff_r'-Benutzern gestatten, das 'sysadm'-Stammverzeichnis zu " --#~ "durchsuchen und Dateien zu lesen (z.B. ~/.bashrc)" +-#~ "Das Aktivieren von SELinux führt eine komplette Neu-Kennzeichnung des " +-#~ "gesamten Dateisystems beim nächsten Neustart nach sich. Das Neu-" +-#~ "Kennzeichnen dauert sehr lange, abhängig von der Grösse des Dateisystems. " +-#~ "Möchten Sie fortfahren?" +#: ../gui/selinux.tbl:213 +msgid "Allow normal user to execute ping" +msgstr "Normalen Benutzern erlauben, 'ping' auszuführen" --#~ msgid "Universal SSL tunnel" --#~ msgstr "Universeller SSL-Tunnel" +-#~ msgid "Select:" +-#~ msgstr "Wählen Sie aus:" +#: ../gui/selinux.tbl:214 +msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)" +msgstr "" +"Benutzern erlauben, 'noextattrfile' (FAT, CDROM, FLOPPY) zu lesen/beschreiben" --#~ msgid "Disable SELinux protection for stunnel daemon" --#~ msgstr "Deaktiviere SELinux Schutz für stunnel daemon" +-#~ msgid "Add" +-#~ msgstr "Hinzufügen" +#: ../gui/selinux.tbl:215 +msgid "Allow users to rw usb devices" +msgstr "Benutzern erlauben, USB-Geräte zu lesen/beschreiben" --#~ msgid "Allow stunnel daemon to run as standalone, outside of xinetd" --#~ msgstr "" --#~ "Dem stunnel-Daemon gestatten, als \"standalone\" zu laufen, ausserhalb " --#~ "von 'xinetd'" +-#~ msgid "Add File Context" +-#~ msgstr "Dateikontext hinzufügen" +#: ../gui/selinux.tbl:216 +msgid "" +"Allow users to run TCP servers (bind to ports and accept connection from the " @@ -52792,193 +50629,186 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"verweigert, muss FTP im Passiv-Modus laufen und verändert ggf. auch andere " +"Protokolle" --#~ msgid "Disable SELinux protection for swat daemon" --#~ msgstr "Deaktiviere SELinux Schutz für swat daemon" +-#~ msgid "Add Network Port" +-#~ msgstr "Netzwerk-Port hinzufügen" +#: ../gui/selinux.tbl:217 +msgid "Allow user to stat ttyfiles" +msgstr "Benutzer erlauben, 'ttyfiles' statistisch anzusehen" --#~ msgid "Disable SELinux protection for sxid daemon" --#~ msgstr "Deaktiviere SELinux Schutz für sxid daemon" +-#~ msgid "Add SELinux Login Mapping" +-#~ msgstr "SELinux Login-Zuweisung hinzufügen" +#: ../gui/selinux.tbl:218 +msgid "Disable SELinux protection for uucpd daemon" +msgstr "SELinux-Schutz für uucpd-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for syslogd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für syslogd daemon" +-#~ msgid "Add SELinux Network Ports" +-#~ msgstr "SELinux Netzwerk-Ports hinzufügen" +#: ../gui/selinux.tbl:219 +msgid "Disable SELinux protection for vmware daemon" +msgstr "SELinux-Schutz für vmware-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for system cron jobs" --#~ msgstr "Deaktiviere SELinux Schutz für system cron jobs" +-#~ msgid "Add SELinux User" +-#~ msgstr "SELinux-Benutzer hinzufügen" +#: ../gui/selinux.tbl:220 +msgid "Disable SELinux protection for watchdog daemon" +msgstr "SELinux-Schutz für watchdog-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for tcp daemon" --#~ msgstr "Deaktiviere SELinux Schutz für tcp daemon" +-#~ msgid "Add SELinux User Mapping" +-#~ msgstr "SELinux Benutzerzuweisung hinzufügen" +#: ../gui/selinux.tbl:221 +msgid "Disable SELinux protection for winbind daemon" +msgstr "SELinux-Schutz für winbind-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for telnet daemon" --#~ msgstr "Deaktiviere SELinux Schutz für telnet daemon" +-#~ msgid "Add Translation" +-#~ msgstr "Übersetzung hinzufügen" +#: ../gui/selinux.tbl:222 +msgid "Disable SELinux protection for xdm daemon" +msgstr "SELinux-Schutz für xdm-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for tftpd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für tftpd daemon" +-#~ msgid "" +-#~ "Copyright (c)2006 Red Hat, Inc.\n" +-#~ "Copyright (c) 2006 Dan Walsh " +-#~ msgstr "" +-#~ "Copyright (c)2006 Red Hat, Inc.\n" +-#~ "Copyright (c) 2006 Dan Walsh " +#: ../gui/selinux.tbl:223 +msgid "Allow xdm logins as sysadm_r:sysadm_t" +msgstr "'xdm' Logins als 'sysadm_r:sysadm_t' erlauben" --#~ msgid "Disable SELinux protection for transproxy daemon" --#~ msgstr "Deaktiviere SELinux Schutz für transproxy daemon" +-#~ msgid "Current Enforcing Mode" +-#~ msgstr "Derzeitiger Enforcing-Modus" +#: ../gui/selinux.tbl:224 +msgid "Disable SELinux protection for xen daemon" +msgstr "SELinux-Schutz für xen-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for udev daemon" --#~ msgstr "Deaktiviere SELinux Schutz für udev daemon" +-#~ msgid "Delete File Context" +-#~ msgstr "Dateikontext löschen" +#: ../gui/selinux.tbl:225 +msgid "XEN" +msgstr "XEN" --#~ msgid "Disable SELinux protection for uml daemon" --#~ msgstr "Deaktiviere SELinux Schutz für uml daemon" +-#~ msgid "Delete Network Port" +-#~ msgstr "Netzwerk-Port löschen" +#: ../gui/selinux.tbl:225 +msgid "Allow xen to read/write physical disk devices" +msgstr "'xen' erlauben, physische Festplatten zu lesen/beschreiben" --#~ msgid "" --#~ "Allow xinetd to run unconfined, including any services it starts that do " --#~ "not have a domain transition explicitly defined" --#~ msgstr "" --#~ "'xinetd' gestatten, uneingeschränkt zu laufen, inklusive einiger Dienste, " --#~ "die gestartet werden, die keine Domain-Übertragung explizit definiert " --#~ "haben." +-#~ msgid "Delete SELinux User Mapping" +-#~ msgstr "SELinux-Benutzerzuordnung löschen" +#: ../gui/selinux.tbl:226 +msgid "Disable SELinux protection for xfs daemon" +msgstr "SELinux-Schutz für xfs-Daemon deaktivieren" --#~ msgid "" --#~ "Allow rc scripts to run unconfined, including any daemon started by an rc " --#~ "script that does not have a domain transition explicitly defined" --#~ msgstr "" --#~ "rc-Skripten gestatten, uneingeschränkt zu laufen, inklusive beliebiger " --#~ "Daemons, die von einem rc-Skript gestartet werden, das keine Domain-" --#~ "Übertragung explizit definiert hat" +-#~ msgid "Delete Translation" +-#~ msgstr "Übersetzung löschen" +#: ../gui/selinux.tbl:227 +msgid "Disable SELinux protection for xen control" +msgstr "SELinux-Schutz für xen-Steuerung deaktivieren" --#~ msgid "Allow rpm to run unconfined" --#~ msgstr "'rpm' gestatten, ohne Einschränkungen zu laufen" +-#~ msgid "" +-#~ "Disabled\n" +-#~ "Permissive\n" +-#~ "Enforcing\n" +-#~ msgstr "" +-#~ "Deaktiviert\n" +-#~ "Permissive\n" +-#~ "Enforcing\n" +#: ../gui/selinux.tbl:228 +msgid "Disable SELinux protection for ypbind daemon" +msgstr "SELinux-Schutz für ypbind-Daemon deaktivieren" --#~ msgid "Allow privileged utilities like hotplug and insmod to run unconfined" --#~ msgstr "" --#~ "Privilegierten Dienstprogrammen wie 'hotplug' und 'insmod' gestatten, " --#~ "ohne Einschränkung zu laufen" +-#~ msgid "Edit Network Port" +-#~ msgstr "Netzwerk-Port bearbeiten" +#: ../gui/selinux.tbl:229 +msgid "Disable SELinux protection for NIS Password Daemon" +msgstr "SELinux-Schutz für NIS-Passwort-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for updfstab daemon" --#~ msgstr "Deaktiviere SELinux Schutz für updfstab daemon" +-#~ msgid "" +-#~ "Enable/Disable additional audit rules, that are normally not reported in " +-#~ "the log files." +-#~ msgstr "" +-#~ "Zusätzliche Prüfregeln aktivieren/deaktivieren, die normalerweise nicht " +-#~ "in den Protokolldateien erscheinen." +#: ../gui/selinux.tbl:230 +msgid "Disable SELinux protection for ypserv daemon" +msgstr "SELinux-Schutz für ypserv-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for uptimed daemon" --#~ msgstr "Deaktiviere SELinux Schutz für uptimed daemon" +-#~ msgid "File Specification" +-#~ msgstr "Dateispezifikation" +#: ../gui/selinux.tbl:231 +msgid "Disable SELinux protection for NIS Transfer Daemon" +msgstr "SELinux-Schutz für NIS-Transfer-Daemon deaktivieren" --#~ msgid "" --#~ "Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, " --#~ "only staff_r can do so" --#~ msgstr "" --#~ "'user_r' gestatten, 'sysadm_r'-Rechte via 'su', 'sudo' oder 'userhelper' " --#~ "zu erlangen. Ansonsten ist dies lediglich 'staff_r' gestattet" +-#~ msgid "File Type" +-#~ msgstr "Dateityp" +#: ../gui/selinux.tbl:232 +msgid "Allow SELinux webadm user to manage unprivileged users home directories" +msgstr "" +"Dem SELinux-Benutzer webadm erlauben, nicht privilegierte " +"Benutzerverzeichnisse zu verwalten" --#~ msgid "Allow users to execute the mount command" --#~ msgstr "Benutzern gestatten, den Befehl 'mount' auszuführen" +-#~ msgid "Filter" +-#~ msgstr "Filter" +#: ../gui/selinux.tbl:233 +msgid "Allow SELinux webadm user to read unprivileged users home directories" +msgstr "" +"Dem SELinux-Benutzer webadm erlauben, nicht privilegierte " +"Benutzerverzeichnisse zu lesen" --#~ msgid "Allow regular users direct mouse access (only allow the X server)" --#~ msgstr "" --#~ "Regulären Benutzern direkten Zugriff auf die Maus gestatten (nur dem X-" --#~ "Server gestatten)" +-#~ msgid "Generate new policy module" +-#~ msgstr "Neues Richtlinienmodul generieren" +#: ../gui/semanagePage.py:126 +#, python-format +msgid "Are you sure you want to delete %s '%s'?" +msgstr "Wollen Sie %s '%s' wirklich löschen?" --#~ msgid "Allow users to run the dmesg command" --#~ msgstr "Benutzern gestatten, den Befehl 'dmesg' auszuführen" +-#~ msgid "Load policy module" +-#~ msgstr "Richtlinienmodul laden" +#: ../gui/semanagePage.py:126 +#, python-format +msgid "Delete %s" +msgstr "%s löschen" --#~ msgid "Allow users to control network interfaces (also needs USERCTL=true)" --#~ msgstr "" --#~ "Benutzern gestatten, Netzwerkschnittstellen zu kontrollieren (setzt " --#~ "ebenfalls USERCTL=true voraus)" +-#~ msgid "Lockdown..." +-#~ msgstr "Abriegelung..." +#: ../gui/semanagePage.py:134 +#, python-format +msgid "Add %s" +msgstr "%s hinzufügen" --#~ msgid "Allow normal user to execute ping" --#~ msgstr "Einem normalen Benutzer gestatten, 'ping' auszuführen" +-#~ msgid "MLS" +-#~ msgstr "MLS" +#: ../gui/semanagePage.py:148 +#, python-format +msgid "Modify %s" +msgstr "%s bearbeiten" --#~ msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)" --#~ msgstr "Benutzer r/w noextattrfile (FAT, CDROM, FLOPPY) gestatten" -+#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2838 +-#~ msgid "Modify File Context" +-#~ msgstr "Datei-Kontext ändern" ++#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 +msgid "Permissive" +msgstr "Permissive" --#~ msgid "Allow users to rw usb devices" --#~ msgstr "Benutzern gestatten, USB-Geräte zu lesen/beschreiben" -+#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2856 +-#~ msgid "Modify SELinux User" +-#~ msgstr "SELinux-Benutzer modifizieren" ++#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 +msgid "Enforcing" +msgstr "Enforcing" --#~ msgid "" --#~ "Allow users to run TCP servers (bind to ports and accept connection from " --#~ "the same domain and outside users) disabling this forces FTP passive " --#~ "mode and may change other protocols" --#~ msgstr "" --#~ "Benutzern gestatten, TCP-Server auszuführen (Verbindung zu Ports und " --#~ "Annahme der Verbindung aus derselben Domain und ausserhalb 'users'). Wird " --#~ "dies verweigert, muss FTP im Passiv-Modus laufen und verändert ggf. auch " --#~ "andere Protokolle" +-#~ msgid "Modify SELinux User Mapping" +-#~ msgstr "SELinux-Benutzer Benutzerzuordnung" ++#: ../gui/statusPage.py:75 ++msgid "Disabled" ++msgstr "Deaktiviert" + +-#~ msgid "Modify Translation" +-#~ msgstr "Übersetzung bearbeiten" +#: ../gui/statusPage.py:94 +msgid "Status" +msgstr "Status" --#~ msgid "Allow user to stat ttyfiles" --#~ msgstr "Benutzer gestatten, 'ttyfiles' statistisch anzusehen" +-#~ msgid "Relabel on next reboot." +-#~ msgstr "Beim nächsten Neustart neu kennzeichnen." +#: ../gui/statusPage.py:133 +msgid "" +"Changing the policy type will cause a relabel of the entire file system on " @@ -52990,8 +50820,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"kann je nach Grösse des Dateisystems sehr lange dauern. Wollen Sie " +"fortfahren?" --#~ msgid "Disable SELinux protection for uucpd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für uucpd daemon" +-#~ msgid "Remove loadable policy module" +-#~ msgstr "Ladbares Richtlinienmodul entfernen" +#: ../gui/statusPage.py:147 +msgid "" +"Changing to SELinux disabled requires a reboot. It is not recommended. If " @@ -53009,8 +50839,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"SELinux-Richtlinien jedoch nicht erzwungen werden. Der 'permissive' Modus " +"erfordert keinen Neustart. Möchten Sie fortfahren?" --#~ msgid "Disable SELinux protection for vmware daemon" --#~ msgstr "Deaktiviere SELinux Schutz für vmware daemon" +-#~ msgid "Revert boolean setting to system default" +-#~ msgstr "" +-#~ "Boolsche Einstellungen auf Standardeinstellungen des Systems zurücksetzen" +#: ../gui/statusPage.py:152 +msgid "" +"Changing to SELinux enabled will cause a relabel of the entire file system " @@ -53025,8 +50856,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +msgid "system-config-selinux" +msgstr "system-config-selinux" --#~ msgid "Disable SELinux protection for watchdog daemon" --#~ msgstr "Deaktiviere SELinux Schutz für watchdog daemon" +-#~ msgid "Run booleans lockdown wizard" +-#~ msgstr "Führe Boolean Abrieglungs-Konfigurationsassistenten aus" +#: ../gui/system-config-selinux.glade:12 +msgid "" +"Copyright (c)2006 Red Hat, Inc.\n" @@ -53035,10 +50866,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"Copyright (c)2006 Red Hat, Inc.\n" +"Copyright (c) 2006 Dan Walsh " --#~ msgid "Disable SELinux protection for winbind daemon" --#~ msgstr "Deaktiviere SELinux Schutz für winbind daemon" +-#~ msgid "SELinux Administration" +-#~ msgstr "SELinux-Administration" +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 ++#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" +msgstr "SELinux-Login-Zuordnung hinzufügen" + @@ -53047,21 +50879,48 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +msgstr "SELinux-Netzwerk-Ports hinzufügen" + +#: ../gui/system-config-selinux.glade:391 -+#: ../gui/system-config-selinux.glade:678 ++#: ../gui/system-config-selinux.glade:870 +msgid "SELinux Type" +msgstr "SELinux-Typ" -+ + +-#~ msgid "" +-#~ "SELinux MLS/MCS\n" +-#~ "Level" +-#~ msgstr "" +-#~ "SELinux MLS/MCS\n" +-#~ "Level" +#: ../gui/system-config-selinux.glade:622 ++msgid "" ++"SELinux MLS/MCS\n" ++"Level" ++msgstr "" ++"SELinux MLS/MCS-\n" ++"Stufe" + +-#~ msgid "SELinux Type" +-#~ msgstr "SELinux-Typ" ++#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "Dateispezifikation" -+ -+#: ../gui/system-config-selinux.glade:650 + +-#~ msgid "Select Management Object" +-#~ msgstr "Management-Objekt auswählen" ++#: ../gui/system-config-selinux.glade:842 +msgid "File Type" +msgstr "Dateityp" --#~ msgid "Disable SELinux protection for xdm daemon" --#~ msgstr "Deaktiviere SELinux Schutz für xdm daemon" -+#: ../gui/system-config-selinux.glade:727 +-#~ msgid "" +-#~ "Select if you wish to relabel then entire file system on next reboot. " +-#~ "Relabeling can take a very long time, depending on the size of the " +-#~ "system. If you are changing policy types or going from disabled to " +-#~ "enforcing, a relabel is required." +-#~ msgstr "" +-#~ "Wählen Sie aus, ob Sie das gesamte Dateisystem beim nächsten Neustart neu " +-#~ "kennzeichnen möchten. Das Neu-Kennzeichnen kann sehr lange dauern, " +-#~ "abhängig von der Grösse des Systems. Falls Sie die Richtlinientypen " +-#~ "ändern oder vom Zustand 'disabled' zu 'enforcing' wechseln, ist eine Neu-" +-#~ "Kennzeichnung erforderlich." ++#: ../gui/system-config-selinux.glade:919 +msgid "" +"all files\n" +"regular file\n" @@ -53081,45 +50940,45 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"symbolischer Link\n" +"Named-Pipe\n" + -+#: ../gui/system-config-selinux.glade:773 ++#: ../gui/system-config-selinux.glade:965 +msgid "MLS" +msgstr "MLS" + -+#: ../gui/system-config-selinux.glade:837 ++#: ../gui/system-config-selinux.glade:1029 +msgid "Add SELinux User" +msgstr "SELinux-Benutzer hinzufügen" + -+#: ../gui/system-config-selinux.glade:1079 ++#: ../gui/system-config-selinux.glade:1271 +msgid "SELinux Administration" +msgstr "SELinux-Administration" + -+#: ../gui/system-config-selinux.glade:1122 ++#: ../gui/system-config-selinux.glade:1314 +msgid "Add" +msgstr "Hinzufügen" + -+#: ../gui/system-config-selinux.glade:1144 ++#: ../gui/system-config-selinux.glade:1336 +msgid "_Properties" +msgstr "_Eigenschaften" + -+#: ../gui/system-config-selinux.glade:1166 ++#: ../gui/system-config-selinux.glade:1358 +msgid "_Delete" +msgstr "_Löschen" + -+#: ../gui/system-config-selinux.glade:1257 ++#: ../gui/system-config-selinux.glade:1449 +msgid "Select Management Object" +msgstr "Management-Objekt auswählen" + -+#: ../gui/system-config-selinux.glade:1274 ++#: ../gui/system-config-selinux.glade:1466 +msgid "Select:" +msgstr "Auswählen:" + -+#: ../gui/system-config-selinux.glade:1327 ++#: ../gui/system-config-selinux.glade:1519 +msgid "System Default Enforcing Mode" +msgstr "Systemstandard Enforcing-Modus" --#~ msgid "Allow xdm logins as sysadm_r:sysadm_t" --#~ msgstr "'xdm' Logins als 'sysadm_r:sysadm_t' gestatten" -+#: ../gui/system-config-selinux.glade:1355 +-#~ msgid "System Default Enforcing Mode" +-#~ msgstr "Standard-Enforcing-Modus des Systems" ++#: ../gui/system-config-selinux.glade:1547 +msgid "" +"Disabled\n" +"Permissive\n" @@ -53129,17 +50988,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"Permissive\n" +"Enforcing\n" + -+#: ../gui/system-config-selinux.glade:1374 ++#: ../gui/system-config-selinux.glade:1566 +msgid "Current Enforcing Mode" +msgstr "Derzeitiger Enforcing-Modus" + -+#: ../gui/system-config-selinux.glade:1419 ++#: ../gui/system-config-selinux.glade:1611 +msgid "System Default Policy Type: " +msgstr "Systemstandard-Richtlinientyp: " --#~ msgid "Disable SELinux protection for xen daemon" --#~ msgstr "Deaktiviere SELinux Schutz für xen daemon" -+#: ../gui/system-config-selinux.glade:1464 +-#~ msgid "System Default Policy Type: " +-#~ msgstr "Systemstandard-Richtlinientyp: " ++#: ../gui/system-config-selinux.glade:1656 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " @@ -53152,138 +51011,155 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"vom Zustand 'disabled' zu 'enforcing' wechseln, ist eine Neukennzeichnung " +"erforderlich." + -+#: ../gui/system-config-selinux.glade:1510 ++#: ../gui/system-config-selinux.glade:1702 +msgid "Relabel on next reboot." +msgstr "Beim nächsten Neustart neu kennzeichnen." + -+#: ../gui/system-config-selinux.glade:1562 ++#: ../gui/system-config-selinux.glade:1754 +msgid "label37" +msgstr "label37" + -+#: ../gui/system-config-selinux.glade:1599 ++#: ../gui/system-config-selinux.glade:1791 +msgid "Revert boolean setting to system default" +msgstr "" +"Einstellungen der Booleschen Variablen auf Standardeinstellungen des Systems " +"zurücksetzen" + -+#: ../gui/system-config-selinux.glade:1615 ++#: ../gui/system-config-selinux.glade:1807 +msgid "Toggle between Customized and All Booleans" +msgstr "Zwischen 'Angepasst' und 'Alle' Boolschen Variablen wechseln" + -+#: ../gui/system-config-selinux.glade:1633 ++#: ../gui/system-config-selinux.glade:1825 +msgid "Run booleans lockdown wizard" +msgstr "Sperr-Assistenten für Boolesche Variablen ausführen" + -+#: ../gui/system-config-selinux.glade:1634 ++#: ../gui/system-config-selinux.glade:1826 +msgid "Lockdown..." +msgstr "Sperren..." + -+#: ../gui/system-config-selinux.glade:1664 -+#: ../gui/system-config-selinux.glade:1869 -+#: ../gui/system-config-selinux.glade:2056 -+#: ../gui/system-config-selinux.glade:2243 -+#: ../gui/system-config-selinux.glade:2486 -+#: ../gui/system-config-selinux.glade:2711 -+#: ../gui/system-config-selinux.glade:2886 ++#: ../gui/system-config-selinux.glade:1856 ++#: ../gui/system-config-selinux.glade:2061 ++#: ../gui/system-config-selinux.glade:2248 ++#: ../gui/system-config-selinux.glade:2435 ++#: ../gui/system-config-selinux.glade:2622 ++#: ../gui/system-config-selinux.glade:2865 ++#: ../gui/system-config-selinux.glade:3090 ++#: ../gui/system-config-selinux.glade:3265 +msgid "Filter" +msgstr "Filter" + -+#: ../gui/system-config-selinux.glade:1753 ++#: ../gui/system-config-selinux.glade:1945 +msgid "label50" +msgstr "label50" + -+#: ../gui/system-config-selinux.glade:1790 ++#: ../gui/system-config-selinux.glade:1982 +msgid "Add File Context" +msgstr "Dateikontext hinzufügen" + -+#: ../gui/system-config-selinux.glade:1806 ++#: ../gui/system-config-selinux.glade:1998 +msgid "Modify File Context" +msgstr "Dateikontext ändern" + -+#: ../gui/system-config-selinux.glade:1822 ++#: ../gui/system-config-selinux.glade:2014 +msgid "Delete File Context" +msgstr "Dateikontext löschen" + -+#: ../gui/system-config-selinux.glade:1838 ++#: ../gui/system-config-selinux.glade:2030 +msgid "Toggle between all and customized file context" +msgstr "Zwischen 'Angepassten' und 'Allen' Dateikontexten wechseln" + -+#: ../gui/system-config-selinux.glade:1958 ++#: ../gui/system-config-selinux.glade:2150 +msgid "label38" +msgstr "label38" --#~ msgid "XEN" --#~ msgstr "XEN" -+#: ../gui/system-config-selinux.glade:1995 +-#~ msgid "Toggle between Customized and All Booleans" +-#~ msgstr "Zwischen 'Angepasst' und 'Alles Boolsche Werte' auswählen" ++#: ../gui/system-config-selinux.glade:2187 +msgid "Add SELinux User Mapping" +msgstr "SELinux-Benutzerzuordnung hinzufügen" --#~ msgid "Allow xen to read/write physical disk devices" --#~ msgstr "'xen' gestatten, physikalische Plattengeräte zu lesen/beschreiben" -+#: ../gui/system-config-selinux.glade:2011 +-#~ msgid "Toggle between Customized and All Ports" +-#~ msgstr "Zwischen 'Angepasst' und 'Alle Ports' auswählen" ++#: ../gui/system-config-selinux.glade:2203 +msgid "Modify SELinux User Mapping" +msgstr "SELinux-Benutzerzuordnung ändern" + -+#: ../gui/system-config-selinux.glade:2027 ++#: ../gui/system-config-selinux.glade:2219 +msgid "Delete SELinux User Mapping" +msgstr "SELinux-Benutzerzuordnung löschen" + -+#: ../gui/system-config-selinux.glade:2145 ++#: ../gui/system-config-selinux.glade:2337 +msgid "label39" +msgstr "label39" + -+#: ../gui/system-config-selinux.glade:2182 ++#: ../gui/system-config-selinux.glade:2374 +msgid "Add User" +msgstr "Benutzer hinzufügen" + -+#: ../gui/system-config-selinux.glade:2198 ++#: ../gui/system-config-selinux.glade:2390 +msgid "Modify User" +msgstr "Benutzer bearbeiten" + -+#: ../gui/system-config-selinux.glade:2214 ++#: ../gui/system-config-selinux.glade:2406 +msgid "Delete User" +msgstr "Benutzer löschen" + -+#: ../gui/system-config-selinux.glade:2332 ++#: ../gui/system-config-selinux.glade:2524 +msgid "label41" +msgstr "label41" + -+#: ../gui/system-config-selinux.glade:2369 ++#: ../gui/system-config-selinux.glade:2561 ++msgid "Add Translation" ++msgstr "Übersetzung hinzufügen" ++ ++#: ../gui/system-config-selinux.glade:2577 ++msgid "Modify Translation" ++msgstr "Übersetzung ändern" ++ ++#: ../gui/system-config-selinux.glade:2593 ++msgid "Delete Translation" ++msgstr "Übersetzung löschen" ++ ++#: ../gui/system-config-selinux.glade:2711 ++msgid "label40" ++msgstr "label40" ++ ++#: ../gui/system-config-selinux.glade:2748 +msgid "Add Network Port" +msgstr "Netzwerk-Port hinzufügen" + -+#: ../gui/system-config-selinux.glade:2385 ++#: ../gui/system-config-selinux.glade:2764 +msgid "Edit Network Port" +msgstr "Netzwerk-Port bearbeiten" + -+#: ../gui/system-config-selinux.glade:2401 ++#: ../gui/system-config-selinux.glade:2780 +msgid "Delete Network Port" +msgstr "Netzwerk-Port löschen" + -+#: ../gui/system-config-selinux.glade:2437 -+#: ../gui/system-config-selinux.glade:2455 ++#: ../gui/system-config-selinux.glade:2816 ++#: ../gui/system-config-selinux.glade:2834 +msgid "Toggle between Customized and All Ports" +msgstr "Zwischen 'Angepassten' und 'Allen' Ports wechseln" + -+#: ../gui/system-config-selinux.glade:2575 ++#: ../gui/system-config-selinux.glade:2954 +msgid "label42" +msgstr "label42" + -+#: ../gui/system-config-selinux.glade:2612 ++#: ../gui/system-config-selinux.glade:2991 +msgid "Generate new policy module" +msgstr "Neues Richtlinienmodul erstellen" + -+#: ../gui/system-config-selinux.glade:2628 ++#: ../gui/system-config-selinux.glade:3007 +msgid "Load policy module" +msgstr "Richtlinienmodul laden" + -+#: ../gui/system-config-selinux.glade:2644 ++#: ../gui/system-config-selinux.glade:3023 +msgid "Remove loadable policy module" +msgstr "Ladbares Richtlinienmodul löschen" --#~ msgid "Disable SELinux protection for xfs daemon" --#~ msgstr "Deaktiviere SELinux Schutz für xfs daemon" -+#: ../gui/system-config-selinux.glade:2680 +-#~ msgid "Toggle between all and customized file context" +-#~ msgstr "Zwischen 'Alles' oder 'Angepasstem Dateikontext' auswählen" ++#: ../gui/system-config-selinux.glade:3059 +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." @@ -53291,303 +51167,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"Zusätzliche Audit-Regeln aktivieren/deaktivieren, die normalerweise nicht in " +"den Protokolldateien erscheinen." --#~ msgid "Disable SELinux protection for xen control" --#~ msgstr "Deaktiviere SELinux-Schutz für xen-Daemon" -+#: ../gui/system-config-selinux.glade:2800 +-#~ msgid "_Delete" +-#~ msgstr "_Löschen" ++#: ../gui/system-config-selinux.glade:3179 +msgid "label44" +msgstr "label44" --#~ msgid "Disable SELinux protection for ypbind daemon" --#~ msgstr "Deaktiviere SELinux Schutz für ypbind daemon" -+#: ../gui/system-config-selinux.glade:2837 +-#~ msgid "_Properties" +-#~ msgstr "_Einstellungen" ++#: ../gui/system-config-selinux.glade:3216 +msgid "Change process mode to permissive." +msgstr "Prozessmodus in 'permissive' ändern." --#~ msgid "Disable SELinux protection for NIS Password Daemon" --#~ msgstr "Deaktiviere SELinux Schutz für NIS Password Daemon" -+#: ../gui/system-config-selinux.glade:2855 -+msgid "Change process mode to enforcing" -+msgstr "Prozessmodus in 'enforcing' ändern" - --#~ msgid "Disable SELinux protection for ypserv daemon" --#~ msgstr "Deaktiviere SELinux Schutz für ypserv daemon" -+#: ../gui/system-config-selinux.glade:2947 -+msgid "Process Domain" -+msgstr "Prozess-Domainn" - --#~ msgid "Disable SELinux protection for NIS Transfer Daemon" --#~ msgstr "Deaktiviere SELinux Schutz für NIS Transfer Daemon" -+#: ../gui/system-config-selinux.glade:2975 -+msgid "label59" -+msgstr "label59" - --#~ msgid "" --#~ "Allow SELinux webadm user to manage unprivileged users home directories" --#~ msgstr "" --#~ "Dem SELinux-Benutzer webadm gestatten, nicht privilegierte " --#~ "Benutzerverzeichnisse zu verwalten" -+#: ../gui/usersPage.py:138 -+#, python-format -+msgid "SELinux user '%s' is required" -+msgstr "SELinux-Benutzer '%s' wird benötigt" - - #~ msgid "" --#~ "Allow SELinux webadm user to read unprivileged users home directories" -+#~ "Unable to open %s: translations not supported on non-MLS machines: %s" - #~ msgstr "" --#~ "Dem SELinux-Benutzer webadm gestatten, nicht privilegierte " --#~ "Benutzerverzeichnisse zu lesen" -+#~ "Öffnen von %s fehlgeschlagen: Übersetzungen auf Nicht-MLS Machinen werden " -+#~ "nicht unterstützt: %s" - --#~ msgid "Are you sure you want to delete %s '%s'?" --#~ msgstr "Möchten Sie %s '%s' wirklich löschen?" -+#~ msgid "Level" -+#~ msgstr "Level" - --#~ msgid "Delete %s" --#~ msgstr "%s löschen" -+#~ msgid "Translation" -+#~ msgstr "Übersetzung" - --#~ msgid "Add %s" --#~ msgstr "Hinzufügen von %s" -+#~ msgid "Translations can not contain spaces '%s' " -+#~ msgstr "Übersetzungen können keine Leerfelder enthalten '%s'" - --#~ msgid "Modify %s" --#~ msgstr "%s ändern" -+#~ msgid "Invalid Level '%s' " -+#~ msgstr "Ungültiges Level '%s'" - --#~ msgid "Permissive" --#~ msgstr "Permissive" -+#~ msgid "%s already defined in translations" -+#~ msgstr "%s ist bereits in Übersetzungen festgelegt" - --#~ msgid "Enforcing" --#~ msgstr "Enforcing" -+#~ msgid "%s not defined in translations" -+#~ msgstr "%s ist nicht in Übersetzungen festgelegt" - --#~ msgid "Disabled" --#~ msgstr "Deaktiviert" -+#~ msgid "Login mapping for %s is already defined" -+#~ msgstr "Login-Zuordung für %s ist bereits festgelegt" - --#~ msgid "Status" --#~ msgstr "Status" -+#~ msgid "SELinux user %s is already defined" -+#~ msgstr "SELinux-Benutzer %s ist bereits angelegt" - --#~ msgid "" --#~ "Changing the policy type will cause a relabel of the entire file system " --#~ "on the next boot. Relabeling takes a long time depending on the size of " --#~ "the file system. Do you wish to continue?" --#~ msgstr "" --#~ "Wenn der Richtlinientyp geändert wird, muss beim nächsten Neustart das " --#~ "vollständige Dateisystem neu beschriftet werden. Das Neubeschriften wird, " --#~ "je nach Grösse des Dateisystems, sehr lange dauern. Wollen Sie fortfahren?" -+#~ msgid "Addr %s already defined" -+#~ msgstr "Addr %s ist bereits definiert" - --#~ msgid "" --#~ "Changing to SELinux disabled requires a reboot. It is not recommended. " --#~ "If you later decide to turn SELinux back on, the system will be required " --#~ "to relabel. If you just want to see if SELinux is causing a problem on " --#~ "your system, you can go to permissive mode which will only log errors and " --#~ "not enforce SELinux policy. Permissive mode does not require a reboot " --#~ "Do you wish to continue?" --#~ msgstr "" --#~ "Das Deaktivieren von SELinux erfordert einen Neustart. Es wird nicht " --#~ "empfohlen. Falls Sie nachträglich entscheiden, SELinux wieder zu " --#~ "aktivieren, muss das System neu gekennzeichnet werden. Falls Sie nur " --#~ "überprüfen möchten, ob SELinux ein Problem auf Ihrem System verursacht, " --#~ "können Sie in den 'permissive' Modus wechseln, in dem Fehler lediglich " --#~ "protokolliert, die SELinux-Richtlinien jedoch nicht erzwungen werden. Der " --#~ "'permissive' Modus erfordert keinen Neustart. Möchten Sie fortfahren?" -+#~ msgid "Interface %s already defined" -+#~ msgstr "Schnittstelle %s ist bereits definiert" - - #~ msgid "" --#~ "Changing to SELinux enabled will cause a relabel of the entire file " --#~ "system on the next boot. Relabeling takes a long time depending on the " --#~ "size of the file system. Do you wish to continue?" -+#~ "SELinux MLS/MCS\n" -+#~ "Level" - #~ msgstr "" --#~ "Das Aktivieren von SELinux führt eine komplette Neu-Kennzeichnung des " --#~ "gesamten Dateisystems beim nächsten Neustart nach sich. Das Neu-" --#~ "Kennzeichnen dauert sehr lange, abhängig von der Grösse des Dateisystems. " --#~ "Möchten Sie fortfahren?" -- --#~ msgid "Select:" --#~ msgstr "Wählen Sie aus:" -- --#~ msgid "Add" --#~ msgstr "Hinzufügen" -- --#~ msgid "Add File Context" --#~ msgstr "Dateikontext hinzufügen" -- --#~ msgid "Add Network Port" --#~ msgstr "Netzwerk-Port hinzufügen" -- --#~ msgid "Add SELinux Login Mapping" --#~ msgstr "SELinux Login-Zuweisung hinzufügen" -- --#~ msgid "Add SELinux Network Ports" --#~ msgstr "SELinux Netzwerk-Ports hinzufügen" -- --#~ msgid "Add SELinux User" --#~ msgstr "SELinux-Benutzer hinzufügen" -- --#~ msgid "Add SELinux User Mapping" --#~ msgstr "SELinux Benutzerzuweisung hinzufügen" -+#~ "SELinux MLS/MCS-\n" -+#~ "Stufe" - - #~ msgid "Add Translation" - #~ msgstr "Übersetzung hinzufügen" - --#~ msgid "" --#~ "Copyright (c)2006 Red Hat, Inc.\n" --#~ "Copyright (c) 2006 Dan Walsh " --#~ msgstr "" --#~ "Copyright (c)2006 Red Hat, Inc.\n" --#~ "Copyright (c) 2006 Dan Walsh " -- --#~ msgid "Current Enforcing Mode" --#~ msgstr "Derzeitiger Enforcing-Modus" -- --#~ msgid "Delete File Context" --#~ msgstr "Dateikontext löschen" -- --#~ msgid "Delete Network Port" --#~ msgstr "Netzwerk-Port löschen" -- --#~ msgid "Delete SELinux User Mapping" --#~ msgstr "SELinux-Benutzerzuordnung löschen" -+#~ msgid "Modify Translation" -+#~ msgstr "Übersetzung ändern" - - #~ msgid "Delete Translation" - #~ msgstr "Übersetzung löschen" - --#~ msgid "" --#~ "Disabled\n" --#~ "Permissive\n" --#~ "Enforcing\n" --#~ msgstr "" --#~ "Deaktiviert\n" --#~ "Permissive\n" --#~ "Enforcing\n" -- --#~ msgid "Edit Network Port" --#~ msgstr "Netzwerk-Port bearbeiten" -- --#~ msgid "" --#~ "Enable/Disable additional audit rules, that are normally not reported in " --#~ "the log files." --#~ msgstr "" --#~ "Zusätzliche Prüfregeln aktivieren/deaktivieren, die normalerweise nicht " --#~ "in den Protokolldateien erscheinen." -- --#~ msgid "File Specification" --#~ msgstr "Dateispezifikation" -- --#~ msgid "File Type" --#~ msgstr "Dateityp" -- --#~ msgid "Filter" --#~ msgstr "Filter" -- --#~ msgid "Generate new policy module" --#~ msgstr "Neues Richtlinienmodul generieren" -- --#~ msgid "Load policy module" --#~ msgstr "Richtlinienmodul laden" -- --#~ msgid "Lockdown..." --#~ msgstr "Abriegelung..." -- --#~ msgid "MLS" --#~ msgstr "MLS" -- --#~ msgid "Modify File Context" --#~ msgstr "Datei-Kontext ändern" -- --#~ msgid "Modify SELinux User" --#~ msgstr "SELinux-Benutzer modifizieren" -- --#~ msgid "Modify SELinux User Mapping" --#~ msgstr "SELinux-Benutzer Benutzerzuordnung" -- --#~ msgid "Modify Translation" --#~ msgstr "Übersetzung bearbeiten" -- --#~ msgid "Relabel on next reboot." --#~ msgstr "Beim nächsten Neustart neu kennzeichnen." -- --#~ msgid "Remove loadable policy module" --#~ msgstr "Ladbares Richtlinienmodul entfernen" -- --#~ msgid "Revert boolean setting to system default" --#~ msgstr "" --#~ "Boolsche Einstellungen auf Standardeinstellungen des Systems zurücksetzen" -- --#~ msgid "Run booleans lockdown wizard" --#~ msgstr "Führe Boolean Abrieglungs-Konfigurationsassistenten aus" -- --#~ msgid "SELinux Administration" --#~ msgstr "SELinux-Administration" -- --#~ msgid "" --#~ "SELinux MLS/MCS\n" --#~ "Level" --#~ msgstr "" --#~ "SELinux MLS/MCS\n" --#~ "Level" -- --#~ msgid "SELinux Type" --#~ msgstr "SELinux-Typ" -- --#~ msgid "Select Management Object" --#~ msgstr "Management-Objekt auswählen" -- --#~ msgid "" --#~ "Select if you wish to relabel then entire file system on next reboot. " --#~ "Relabeling can take a very long time, depending on the size of the " --#~ "system. If you are changing policy types or going from disabled to " --#~ "enforcing, a relabel is required." --#~ msgstr "" --#~ "Wählen Sie aus, ob Sie das gesamte Dateisystem beim nächsten Neustart neu " --#~ "kennzeichnen möchten. Das Neu-Kennzeichnen kann sehr lange dauern, " --#~ "abhängig von der Grösse des Systems. Falls Sie die Richtlinientypen " --#~ "ändern oder vom Zustand 'disabled' zu 'enforcing' wechseln, ist eine Neu-" --#~ "Kennzeichnung erforderlich." -- --#~ msgid "System Default Enforcing Mode" --#~ msgstr "Standard-Enforcing-Modus des Systems" -- --#~ msgid "System Default Policy Type: " --#~ msgstr "Systemstandard-Richtlinientyp: " -- --#~ msgid "Toggle between Customized and All Booleans" --#~ msgstr "Zwischen 'Angepasst' und 'Alles Boolsche Werte' auswählen" -- --#~ msgid "Toggle between Customized and All Ports" --#~ msgstr "Zwischen 'Angepasst' und 'Alle Ports' auswählen" -- --#~ msgid "Toggle between all and customized file context" --#~ msgstr "Zwischen 'Alles' oder 'Angepasstem Dateikontext' auswählen" -- --#~ msgid "_Delete" --#~ msgstr "_Löschen" -- --#~ msgid "_Properties" --#~ msgstr "_Einstellungen" -- -#~ msgid "" -#~ "all files\n" -#~ "regular file\n" @@ -53606,28 +51197,41 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils -#~ "Socket\n" -#~ "symbolischer Link\n" -#~ "Named-Pipe\n" -- ++#: ../gui/system-config-selinux.glade:3234 ++msgid "Change process mode to enforcing" ++msgstr "Prozessmodus in 'enforcing' ändern" + -#~ msgid "system-config-selinux" -#~ msgstr "system-config-selinux" -- ++#: ../gui/system-config-selinux.glade:3326 ++msgid "Process Domain" ++msgstr "Prozess-Domainn" + -#~ msgid "" -#~ "tcp\n" -#~ "udp" -#~ msgstr "" -#~ "tcp\n" -#~ "udp" -+#~ msgid "label40" -+#~ msgstr "label40" ++#: ../gui/system-config-selinux.glade:3354 ++msgid "label59" ++msgstr "label59" - #~ msgid "Sensitvity Level" +-#~ msgid "Sensitvity Level" -#~ msgstr "Empfindlichkeitsstufe" -- ++#: ../gui/translationsPage.py:53 ++msgid "Sensitvity Level" ++msgstr "Sensitivitätsstufe" + -#~ msgid "SELinux user '%s' is required" -#~ msgstr "SELinux-Benutzer '%s' wird benötigt" -+#~ msgstr "Sensitivitätsstufe" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils-2.0.82/po/el.po ++#: ../gui/usersPage.py:138 ++#, python-format ++msgid "SELinux user '%s' is required" ++msgstr "SELinux-Benutzer '%s' wird benötigt" +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils-2.0.83/po/el.po --- nsapolicycoreutils/po/el.po 2010-05-19 14:45:51.000000000 -0400 -+++ policycoreutils-2.0.82/po/el.po 2010-05-19 11:03:11.000000000 -0400 ++++ policycoreutils-2.0.83/po/el.po 2010-07-13 13:11:20.000000000 -0400 @@ -1,22 +1,24 @@ # translation of el.po to Greek # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER @@ -53645,7 +51249,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils -"PO-Revision-Date: 2006-09-18 14:49+0100\n" -"Last-Translator: Dimitris Glezos \n" -"Language-Team: Greek \n" -+"POT-Creation-Date: 2010-05-19 11:02-0400\n" ++"POT-Creation-Date: 2010-05-12 09:32-0400\n" +"PO-Revision-Date: 2010-03-10 19:39+0300\n" +"Last-Translator: Nikos Charonitakis \n" +"Language-Team: Greek\n" @@ -53679,177 +51283,56 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils #: ../run_init/run_init.c:361 #, c-format -@@ -80,657 +82,651 @@ - msgid "Could not set exec context to %s.\n" - msgstr "Αδυναμία εκτέλεσης '%s': %s\n" +@@ -82,7 +84,7 @@ --#: ../audit2allow/audit2allow:217 -+#: ../audit2allow/audit2allow:230 + #: ../audit2allow/audit2allow:217 msgid "******************** IMPORTANT ***********************\n" -msgstr "" +msgstr "******************** ΣΗΜΑΝΤΙΚΟ ***********************\n" --#: ../audit2allow/audit2allow:218 -+#: ../audit2allow/audit2allow:231 + #: ../audit2allow/audit2allow:218 msgid "To make this policy package active, execute:" - msgstr "" +@@ -127,11 +129,13 @@ --#: ../semanage/seobject.py:48 -+#: ../semanage/seobject.py:107 ../semanage/seobject.py:111 -+msgid "global" -+msgstr "" -+ -+#: ../semanage/seobject.py:181 - #, fuzzy - msgid "Could not create semanage handle" - msgstr "Αδυναμία έναρξης αλληλουχίας κατάστασης: %s" - --#: ../semanage/seobject.py:55 -+#: ../semanage/seobject.py:189 - msgid "SELinux policy is not managed or store cannot be accessed." - msgstr "" - --#: ../semanage/seobject.py:60 -+#: ../semanage/seobject.py:194 - #, fuzzy - msgid "Cannot read policy store." - msgstr "Αδυναμία δημιουργίας συσκευής αναπαραγωγής" - --#: ../semanage/seobject.py:65 -+#: ../semanage/seobject.py:199 - #, fuzzy - msgid "Could not establish semanage connection" - msgstr "Αδυναμία δημιουργίας σύνδεσης σε “%s” ." - --#: ../semanage/seobject.py:70 -+#: ../semanage/seobject.py:204 - #, fuzzy - msgid "Could not test MLS enabled status" - msgstr "Αδυναμία αποθήκευσης φακέλου : %s" - --#: ../semanage/seobject.py:142 ../semanage/seobject.py:146 --msgid "global" + #: ../semanage/seobject.py:239 + msgid "Level" -msgstr "" -- --#: ../semanage/seobject.py:206 --#, fuzzy, python-format --msgid "Unable to open %s: translations not supported on non-MLS machines: %s" --msgstr "" --"#-#-#-#-# epiphany.gnome-2-14.el.po (el) #-#-#-#-#\n" --"Δεν υποστηρίζεται η εκτύπωση σε αυτόν τον εκτυπωτή\n" --"#-#-#-#-# yelp.gnome-2-14.el.po (el) #-#-#-#-#\n" --"Η εκτύπωση δεν υποστηρίζεται σε αυτόν τον εκτυπωτή" -- ++msgstr "Επίπεδο" + -#: ../semanage/seobject.py:239 --msgid "Level" ++#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 ++#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 ++#: ../gui/translationsPage.py:59 + msgid "Translation" -msgstr "" -- --#: ../semanage/seobject.py:239 --msgid "Translation" --msgstr "" -- --#: ../semanage/seobject.py:247 ../semanage/seobject.py:261 ++msgstr "Μετάφραση" + + #: ../semanage/seobject.py:247 ../semanage/seobject.py:261 + #, fuzzy, python-format +@@ -139,9 +143,9 @@ + msgstr "Ο φάκελος δεν είναι δυνατό να περιέχει το χαρακτήρα '/'" + + #: ../semanage/seobject.py:250 -#, fuzzy, python-format --msgid "Translations can not contain spaces '%s' " --msgstr "Ο φάκελος δεν είναι δυνατό να περιέχει το χαρακτήρα '/'" -- --#: ../semanage/seobject.py:250 --#, fuzzy, python-format --msgid "Invalid Level '%s' " ++#, python-format + msgid "Invalid Level '%s' " -msgstr "Μη έγκυρη στρατηγική '%s'" -- --#: ../semanage/seobject.py:253 --#, fuzzy, python-format --msgid "%s already defined in translations" --msgstr "%s είναι ήδη στη λίστα" -- --#: ../semanage/seobject.py:265 --#, fuzzy, python-format --msgid "%s not defined in translations" --msgstr "η γραμματοσειρά %d δεν έχει ορισθεί στο postamble\n" -- --#: ../semanage/seobject.py:290 -+#: ../semanage/seobject.py:210 ../semanage/seobject.py:224 - msgid "Not yet implemented" - msgstr "" ++msgstr "Μη έγκυρο επίπεδο '%s'" --#: ../semanage/seobject.py:294 -+#: ../semanage/seobject.py:214 - msgid "Semanage transaction already in progress" - msgstr "" - --#: ../semanage/seobject.py:303 -+#: ../semanage/seobject.py:222 - #, fuzzy - msgid "Could not start semanage transaction" - msgstr "Αδυναμία έναρξης αλληλουχίας κατάστασης: %s" - --#: ../semanage/seobject.py:309 -+#: ../semanage/seobject.py:231 - #, fuzzy - msgid "Could not commit semanage transaction" - msgstr "Αδυναμία έναρξης αλληλουχίας κατάστασης: %s" - --#: ../semanage/seobject.py:313 -+#: ../semanage/seobject.py:235 - msgid "Semanage transaction not in progress" - msgstr "" - --#: ../semanage/seobject.py:325 -+#: ../semanage/seobject.py:247 ../semanage/seobject.py:329 - #, fuzzy - msgid "Could not list SELinux modules" - msgstr "Αδυναμία εκκίνησης Sound Juicer" - --#: ../semanage/seobject.py:336 --msgid "Permissive Types" -+#: ../semanage/seobject.py:256 -+msgid "Modules Name" -+msgstr "" -+ -+#: ../semanage/seobject.py:256 ../gui/modulesPage.py:62 -+msgid "Version" -+msgstr "Έκδοση" -+ -+#: ../semanage/seobject.py:259 ../gui/statusPage.py:75 -+msgid "Disabled" -+msgstr "Ανενεργό" -+ -+#: ../semanage/seobject.py:274 -+#, python-format -+msgid "Could not disable module %s (remove failed)" -+msgstr "" -+ -+#: ../semanage/seobject.py:285 -+#, fuzzy, python-format -+msgid "Could not enable module %s (remove failed)" -+msgstr "Αδυναμία προσθήκης αγαπημένου: %s" -+ -+#: ../semanage/seobject.py:300 -+#, python-format -+msgid "Could not remove module %s (remove failed)" -+msgstr "" -+ -+#: ../semanage/seobject.py:316 -+msgid "dontaudit requires either 'on' or 'off'" + #: ../semanage/seobject.py:253 + #, fuzzy, python-format +@@ -184,553 +188,558 @@ + msgid "Permissive Types" msgstr "" -#: ../semanage/seobject.py:378 -+#: ../semanage/seobject.py:344 -+msgid "Builtin Permissive Types" -+msgstr "" -+ -+#: ../semanage/seobject.py:350 -+msgid "Customized Permissive Types" -+msgstr "" -+ -+#: ../semanage/seobject.py:391 ++#: ../semanage/seobject.py:366 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" -#: ../semanage/seobject.py:384 -+#: ../semanage/seobject.py:397 ++#: ../semanage/seobject.py:380 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "" @@ -53861,12 +51344,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 -#, fuzzy, python-format -+#: ../semanage/seobject.py:423 ../semanage/seobject.py:485 -+#: ../semanage/seobject.py:531 ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:700 ../semanage/seobject.py:758 -+#: ../semanage/seobject.py:992 ../semanage/seobject.py:1651 -+#: ../semanage/seobject.py:1715 ../semanage/seobject.py:1734 -+#: ../semanage/seobject.py:1843 ../semanage/seobject.py:1895 ++#: ../semanage/seobject.py:406 ../semanage/seobject.py:466 ++#: ../semanage/seobject.py:512 ../semanage/seobject.py:594 ++#: ../semanage/seobject.py:661 ../semanage/seobject.py:719 ++#: ../semanage/seobject.py:929 ../semanage/seobject.py:1502 ++#: ../semanage/seobject.py:1566 ../semanage/seobject.py:1578 ++#: ../semanage/seobject.py:1659 ../semanage/seobject.py:1710 +#, python-format msgid "Could not create a key for %s" -msgstr "Αδυναμία δημιουργίας cache για %s" @@ -53874,20 +51357,21 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 -+#: ../semanage/seobject.py:427 ../semanage/seobject.py:489 -+#: ../semanage/seobject.py:535 ../semanage/seobject.py:541 ++#: ../semanage/seobject.py:410 ../semanage/seobject.py:470 ++#: ../semanage/seobject.py:516 ../semanage/seobject.py:522 #, fuzzy, python-format msgid "Could not check if login mapping for %s is defined" msgstr "Δεν ήταν δυνατό να ελεγχθεί το αρχείο μηνυμάτων %s: %s" -#: ../semanage/seobject.py:416 --#, fuzzy, python-format --msgid "Login mapping for %s is already defined" --msgstr "Constant \"%s\" έχει ήδη καθορισθεί" -- ++#: ../semanage/seobject.py:412 + #, fuzzy, python-format + msgid "Login mapping for %s is already defined" + msgstr "Constant \"%s\" έχει ήδη καθορισθεί" + -#: ../semanage/seobject.py:421 -#, fuzzy, python-format -+#: ../semanage/seobject.py:436 ++#: ../semanage/seobject.py:417 +#, python-format msgid "Linux Group %s does not exist" -msgstr "Ο φάκελος `%s' δεν υπάρχει." @@ -53895,92 +51379,91 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils -#: ../semanage/seobject.py:426 -#, fuzzy, python-format -+#: ../semanage/seobject.py:441 ++#: ../semanage/seobject.py:422 +#, python-format msgid "Linux User %s does not exist" -msgstr "Ο φάκελος `%s' δεν υπάρχει." +msgstr "Ο χρήστης Linux %s δεν υπάρχει" -#: ../semanage/seobject.py:430 -+#: ../semanage/seobject.py:445 ++#: ../semanage/seobject.py:426 #, fuzzy, python-format msgid "Could not create login mapping for %s" msgstr "Αδυναμία δημιουργίας journal για %s" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 -+#: ../semanage/seobject.py:449 ../semanage/seobject.py:647 ++#: ../semanage/seobject.py:430 ../semanage/seobject.py:608 #, fuzzy, python-format msgid "Could not set name for %s" msgstr "Δεν ήταν δυνατή η μετονομασία του φακέλου : %s" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 -+#: ../semanage/seobject.py:454 ../semanage/seobject.py:657 ++#: ../semanage/seobject.py:435 ../semanage/seobject.py:618 #, fuzzy, python-format msgid "Could not set MLS range for %s" msgstr "Αδυναμία αποθήκευσης φακέλου : %s" -#: ../semanage/seobject.py:443 -+#: ../semanage/seobject.py:458 ++#: ../semanage/seobject.py:439 #, fuzzy, python-format msgid "Could not set SELinux user for %s" msgstr "Αδυναμία δημιουργίας journal για %s" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject.py:462 ++#: ../semanage/seobject.py:443 #, fuzzy, python-format msgid "Could not add login mapping for %s" msgstr "Δεν ήταν δυνατή η φόρτωση της περίληψης για %s" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 -+#: ../semanage/seobject.py:474 ../semanage/seobject.py:477 ++#: ../semanage/seobject.py:455 ../semanage/seobject.py:458 #, fuzzy msgid "add SELinux user mapping" msgstr "Αδυναμία προσθήκης αγαπημένου: %s" -#: ../semanage/seobject.py:466 -+#: ../semanage/seobject.py:481 ++#: ../semanage/seobject.py:462 msgid "Requires seuser or serange" msgstr "" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 -+#: ../semanage/seobject.py:491 ../semanage/seobject.py:537 ++#: ../semanage/seobject.py:472 ../semanage/seobject.py:518 #, fuzzy, python-format msgid "Login mapping for %s is not defined" msgstr "η γραμματοσειρά %d δεν έχει ορισθεί\n" -#: ../semanage/seobject.py:480 -+#: ../semanage/seobject.py:495 ++#: ../semanage/seobject.py:476 #, fuzzy, python-format msgid "Could not query seuser for %s" msgstr "Δεν ήταν δυνατή η φόρτωση της περίληψης για %s" -#: ../semanage/seobject.py:496 -+#: ../semanage/seobject.py:511 ++#: ../semanage/seobject.py:492 #, fuzzy, python-format msgid "Could not modify login mapping for %s" msgstr "Δεν είναι δυνατή η ανάγνωση πληροφοριών συμβολικού δεσμού για %s" -#: ../semanage/seobject.py:528 -+#: ../semanage/seobject.py:543 ++#: ../semanage/seobject.py:524 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:532 -+#: ../semanage/seobject.py:547 ++#: ../semanage/seobject.py:528 #, fuzzy, python-format msgid "Could not delete login mapping for %s" msgstr "Αδυναμία δημιουργίας journal για %s" -#: ../semanage/seobject.py:555 -+#: ../semanage/seobject.py:566 ../semanage/seobject.py:580 -+#: ../semanage/seobject.py:793 ++#: ../semanage/seobject.py:551 #, fuzzy msgid "Could not list login mappings" msgstr "Αποτυχία δημιουργίας δεσμού στο pipeline" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -+#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 ++#: ../semanage/seobject.py:564 ../semanage/seobject.py:569 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" msgstr "" @@ -53988,23 +51471,23 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -#, fuzzy -+#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 -+#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 ++#: ../semanage/seobject.py:564 ../semanage/seobject.py:569 ++#: ../semanage/seobject.py:778 ../semanage/seobject.py:783 +#: ../gui/system-config-selinux.glade:128 -+#: ../gui/system-config-selinux.glade:915 -+#: ../gui/system-config-selinux.glade:2304 ../gui/usersPage.py:44 ++#: ../gui/system-config-selinux.glade:1107 ++#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 msgid "SELinux User" -msgstr "Χρειάζεται ένας διοργανωτής." +msgstr "Χρήστης SELinux" -#: ../semanage/seobject.py:568 -+#: ../semanage/seobject.py:602 ../gui/system-config-selinux.glade:156 -+#: ../gui/system-config-selinux.glade:943 ++#: ../semanage/seobject.py:564 ../gui/system-config-selinux.glade:156 ++#: ../gui/system-config-selinux.glade:1135 msgid "MLS/MCS Range" msgstr "" -#: ../semanage/seobject.py:594 -+#: ../semanage/seobject.py:628 ++#: ../semanage/seobject.py:590 #, fuzzy, python-format msgid "You must add at least one role for %s" msgstr "Αδυναμία φόρτωσης εικονιδίου για %s" @@ -54012,340 +51495,338 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 -#, fuzzy, python-format -+#: ../semanage/seobject.py:636 ../semanage/seobject.py:704 -+#: ../semanage/seobject.py:762 ../semanage/seobject.py:768 ++#: ../semanage/seobject.py:598 ../semanage/seobject.py:665 ++#: ../semanage/seobject.py:723 ../semanage/seobject.py:729 +#, python-format msgid "Could not check if SELinux user %s is defined" -msgstr "Δεν ήταν δυνατό να ελεγχθεί το αρχείο μηνυμάτων %s: %s" -- ++msgstr "Δεν ήταν δυνατό να ελεγχθεί αν ο χρήστης SELinux %s έχει καθοριστεί" + -#: ../semanage/seobject.py:604 -#, fuzzy, python-format --msgid "SELinux user %s is already defined" ++#: ../semanage/seobject.py:600 ++#, python-format + msgid "SELinux user %s is already defined" -msgstr "Constant \"%s\" έχει ήδη καθορισθεί" -+msgstr "Δεν ήταν δυνατό να ελεγχθεί αν ο χρήστης SELinux %s έχει καθοριστεί" ++msgstr "Ο χρήστης SELinux %s έχει ήδη καθορισθεί" -#: ../semanage/seobject.py:608 -#, fuzzy, python-format -+#: ../semanage/seobject.py:643 ++#: ../semanage/seobject.py:604 +#, python-format msgid "Could not create SELinux user for %s" -msgstr "Αδυναμία δημιουργίας journal για %s" +msgstr "Αδυναμία δημιουργίας χρήστη SELinux για %s" -#: ../semanage/seobject.py:617 -+#: ../semanage/seobject.py:652 ++#: ../semanage/seobject.py:613 #, fuzzy, python-format msgid "Could not add role %s for %s" msgstr "Αδυναμία προσθήκης αγαπημένου: %s" # -#: ../semanage/seobject.py:626 -+#: ../semanage/seobject.py:661 ++#: ../semanage/seobject.py:622 #, fuzzy, python-format msgid "Could not set MLS level for %s" msgstr "Αποτυχία ρύθμισης των διαπιστευτηρίων για %s" -#: ../semanage/seobject.py:629 -+#: ../semanage/seobject.py:664 ++#: ../semanage/seobject.py:625 #, fuzzy, python-format msgid "Could not add prefix %s for %s" msgstr "Αδυναμία προσθήκης αγαπημένου: %s" -#: ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:667 ++#: ../semanage/seobject.py:628 #, fuzzy, python-format msgid "Could not extract key for %s" msgstr "Αδυναμία δημιουργίας cache για %s" -#: ../semanage/seobject.py:636 -+#: ../semanage/seobject.py:671 ++#: ../semanage/seobject.py:632 #, fuzzy, python-format msgid "Could not add SELinux user %s" msgstr "Αδυναμία προσθήκης αγαπημένου: %s" -#: ../semanage/seobject.py:659 -+#: ../semanage/seobject.py:694 ++#: ../semanage/seobject.py:655 msgid "Requires prefix, roles, level or range" msgstr "" -#: ../semanage/seobject.py:661 -+#: ../semanage/seobject.py:696 ++#: ../semanage/seobject.py:657 #, fuzzy msgid "Requires prefix or roles" msgstr "_Απαιτούμενα άτομα" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 -#, fuzzy, python-format -+#: ../semanage/seobject.py:706 ../semanage/seobject.py:764 ++#: ../semanage/seobject.py:667 ../semanage/seobject.py:725 +#, python-format msgid "SELinux user %s is not defined" -msgstr "η γραμματοσειρά %d δεν έχει ορισθεί\n" +msgstr "Ο χρήστης SELinux %s δεν έχει ορισθεί" -#: ../semanage/seobject.py:675 -+#: ../semanage/seobject.py:710 ++#: ../semanage/seobject.py:671 #, fuzzy, python-format msgid "Could not query user for %s" msgstr "Αδυναμία δημιουργίας journal για %s" -#: ../semanage/seobject.py:702 -+#: ../semanage/seobject.py:737 ++#: ../semanage/seobject.py:698 #, fuzzy, python-format msgid "Could not modify SELinux user %s" msgstr "Αδυναμία φόρτωσης εικονιδίου \"%s\": %s\n" -#: ../semanage/seobject.py:735 -+#: ../semanage/seobject.py:770 ++#: ../semanage/seobject.py:731 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:739 -+#: ../semanage/seobject.py:774 ++#: ../semanage/seobject.py:735 #, fuzzy, python-format msgid "Could not delete SELinux user %s" msgstr "Αδυναμία ενεργοποίησης της διεπαφής %s" -#: ../semanage/seobject.py:762 -+#: ../semanage/seobject.py:807 ++#: ../semanage/seobject.py:758 #, fuzzy msgid "Could not list SELinux users" msgstr "Αδυναμία εκκίνησης Sound Juicer" -#: ../semanage/seobject.py:768 -+#: ../semanage/seobject.py:813 ++#: ../semanage/seobject.py:764 #, fuzzy, python-format msgid "Could not list roles for user %s" msgstr "Αδυναμία αποθήκευσης φακέλου : %s" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:835 ++#: ../semanage/seobject.py:777 msgid "Labeling" msgstr "" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:835 ++#: ../semanage/seobject.py:777 msgid "MLS/" -msgstr "" +msgstr "MLS/" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:778 msgid "Prefix" -msgstr "" +msgstr "Prefix" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:778 msgid "MCS Level" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:778 msgid "MCS Range" msgstr "" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 -+#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59 ++#: ../semanage/seobject.py:778 ../semanage/seobject.py:783 ++#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 msgid "SELinux Roles" msgstr "" -#: ../semanage/seobject.py:802 -+#: ../semanage/seobject.py:856 ++#: ../semanage/seobject.py:798 #, fuzzy msgid "Protocol udp or tcp is required" msgstr "Δεν υποστηρίζεται το πρωτόκολλο" -#: ../semanage/seobject.py:804 -+#: ../semanage/seobject.py:858 ++#: ../semanage/seobject.py:800 #, fuzzy msgid "Port is required" msgstr "Απαιτείται κωδικός." -#: ../semanage/seobject.py:815 -+#: ../semanage/seobject.py:868 -+#, fuzzy -+msgid "Invalid Port" -+msgstr "Μη έγκυρη τιμή VGA" -+ -+#: ../semanage/seobject.py:872 ++#: ../semanage/seobject.py:811 #, fuzzy, python-format msgid "Could not create a key for %s/%s" msgstr "Αδυναμία δημιουργίας cache για %s" -#: ../semanage/seobject.py:826 -+#: ../semanage/seobject.py:884 ++#: ../semanage/seobject.py:822 #, fuzzy msgid "Type is required" msgstr "Απαιτείται πληρωμή" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 -+#: ../semanage/seobject.py:890 ../semanage/seobject.py:950 -+#: ../semanage/seobject.py:1005 ../semanage/seobject.py:1011 ++#: ../semanage/seobject.py:828 ../semanage/seobject.py:887 ++#: ../semanage/seobject.py:942 ../semanage/seobject.py:948 #, fuzzy, python-format msgid "Could not check if port %s/%s is defined" msgstr "Δεν ήταν δυνατό να ελεγχθεί το αρχείο μηνυμάτων %s: %s" -#: ../semanage/seobject.py:834 -+#: ../semanage/seobject.py:892 ++#: ../semanage/seobject.py:830 #, fuzzy, python-format msgid "Port %s/%s already defined" msgstr "Constant \"%s\" έχει ήδη καθορισθεί" -#: ../semanage/seobject.py:838 -+#: ../semanage/seobject.py:896 ++#: ../semanage/seobject.py:834 #, fuzzy, python-format msgid "Could not create port for %s/%s" msgstr "Αδυναμία δημιουργίας journal για %s" -#: ../semanage/seobject.py:844 -+#: ../semanage/seobject.py:902 ++#: ../semanage/seobject.py:840 #, fuzzy, python-format msgid "Could not create context for %s/%s" msgstr "Αδυναμία δημιουργίας cache για %s" -#: ../semanage/seobject.py:848 -+#: ../semanage/seobject.py:906 ++#: ../semanage/seobject.py:844 #, fuzzy, python-format msgid "Could not set user in port context for %s/%s" msgstr "Δεν ήταν δυνατό το κλείσιμο του φακέλου πηγής %s: %s" -#: ../semanage/seobject.py:852 -+#: ../semanage/seobject.py:910 ++#: ../semanage/seobject.py:848 #, fuzzy, python-format msgid "Could not set role in port context for %s/%s" msgstr "Δεν είναι δυνατή η ανάγνωση πληροφοριών συμβολικού δεσμού για %s" -#: ../semanage/seobject.py:856 -+#: ../semanage/seobject.py:914 ++#: ../semanage/seobject.py:852 #, fuzzy, python-format msgid "Could not set type in port context for %s/%s" msgstr "Αδυναμία συγχρονισμού φακέλου spool %s: %s" -#: ../semanage/seobject.py:861 -+#: ../semanage/seobject.py:919 ++#: ../semanage/seobject.py:857 #, fuzzy, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "Δεν ήταν δυνατή η δημιουργία αρχείου κλειδώματος για %s: %s" -#: ../semanage/seobject.py:865 -+#: ../semanage/seobject.py:923 ++#: ../semanage/seobject.py:861 #, fuzzy, python-format msgid "Could not set port context for %s/%s" msgstr "Δεν ήταν δυνατό το κλείσιμο του φακέλου πηγής %s: %s" -#: ../semanage/seobject.py:869 -+#: ../semanage/seobject.py:927 ++#: ../semanage/seobject.py:865 #, fuzzy, python-format msgid "Could not add port %s/%s" msgstr "Αδυναμία προσθήκης αγαπημένου: %s" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject.py:942 ../semanage/seobject.py:1196 -+#: ../semanage/seobject.py:1398 ++#: ../semanage/seobject.py:879 ../semanage/seobject.py:1125 ++#: ../semanage/seobject.py:1313 msgid "Requires setype or serange" msgstr "" -#: ../semanage/seobject.py:885 -+#: ../semanage/seobject.py:944 ++#: ../semanage/seobject.py:881 #, fuzzy msgid "Requires setype" msgstr "_Απαιτούμενα άτομα" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 -+#: ../semanage/seobject.py:952 ../semanage/seobject.py:1007 ++#: ../semanage/seobject.py:889 ../semanage/seobject.py:944 #, fuzzy, python-format msgid "Port %s/%s is not defined" msgstr "η γραμματοσειρά %d δεν έχει ορισθεί\n" -#: ../semanage/seobject.py:897 -+#: ../semanage/seobject.py:956 ++#: ../semanage/seobject.py:893 #, fuzzy, python-format msgid "Could not query port %s/%s" msgstr "Δεν ήταν δυνατή η φόρτωση της περίληψης για %s" -#: ../semanage/seobject.py:908 -+#: ../semanage/seobject.py:967 ++#: ../semanage/seobject.py:904 #, fuzzy, python-format msgid "Could not modify port %s/%s" msgstr "Δεν ήταν δυνατή η δικράνωση: %s" -#: ../semanage/seobject.py:921 -+#: ../semanage/seobject.py:980 ++#: ../semanage/seobject.py:917 #, fuzzy msgid "Could not list the ports" msgstr "Αδυναμία αποθήκευσης φακέλου : %s" -#: ../semanage/seobject.py:937 -+#: ../semanage/seobject.py:996 ++#: ../semanage/seobject.py:933 #, fuzzy, python-format msgid "Could not delete the port %s" msgstr "Δεν ήταν δυνατή η διαγραφή του φακέλου `%s': %s" -#: ../semanage/seobject.py:954 -+#: ../semanage/seobject.py:1013 ++#: ../semanage/seobject.py:950 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:958 -+#: ../semanage/seobject.py:1017 ++#: ../semanage/seobject.py:954 #, fuzzy, python-format msgid "Could not delete port %s/%s" msgstr "Δεν ήταν δυνατή η διαγραφή του φακέλου `%s': %s" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 -+#: ../semanage/seobject.py:1033 ../semanage/seobject.py:1055 ++#: ../semanage/seobject.py:970 ../semanage/seobject.py:992 #, fuzzy msgid "Could not list ports" msgstr "Αδυναμία αποθήκευσης φακέλου : %s" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1013 msgid "SELinux Port Type" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1013 msgid "Proto" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1088 ../gui/system-config-selinux.glade:335 ++#: ../semanage/seobject.py:1013 ../gui/system-config-selinux.glade:335 msgid "Port Number" msgstr "" -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 -+#: ../semanage/seobject.py:1106 ../semanage/seobject.py:1186 -+#: ../semanage/seobject.py:1233 ++#: ../semanage/seobject.py:1030 ../semanage/seobject.py:1112 ++#: ../semanage/seobject.py:1162 #, fuzzy msgid "Node Address is required" msgstr "Απαιτείται κωδικός." -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 -+#: ../semanage/seobject.py:1109 ../semanage/seobject.py:1189 -+#: ../semanage/seobject.py:1236 ++#: ../semanage/seobject.py:1033 ../semanage/seobject.py:1115 ++#: ../semanage/seobject.py:1165 #, fuzzy msgid "Node Netmask is required" msgstr "Απαιτείται κωδικός." -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 -+#: ../semanage/seobject.py:1114 ../semanage/seobject.py:1193 -+#: ../semanage/seobject.py:1241 ++#: ../semanage/seobject.py:1040 ../semanage/seobject.py:1121 ++#: ../semanage/seobject.py:1172 msgid "Unknown or missing protocol" -msgstr "" +msgstr "άγνωστο ή χαμένο πρωτόκολλο" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 -+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1336 -+#: ../semanage/seobject.py:1589 ++#: ../semanage/seobject.py:1050 ../semanage/seobject.py:1252 ++#: ../semanage/seobject.py:1441 #, fuzzy msgid "SELinux Type is required" msgstr "Χρειάζεται ένας διοργανωτής." @@ -54354,484 +51835,456 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 -+#: ../semanage/seobject.py:1127 ../semanage/seobject.py:1200 -+#: ../semanage/seobject.py:1245 ../semanage/seobject.py:1340 -+#: ../semanage/seobject.py:1402 ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1593 ++#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1129 ++#: ../semanage/seobject.py:1176 ../semanage/seobject.py:1256 ++#: ../semanage/seobject.py:1317 ../semanage/seobject.py:1351 ++#: ../semanage/seobject.py:1445 #, fuzzy, python-format msgid "Could not create key for %s" msgstr "Αδυναμία δημιουργίας cache για %s" -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 -+#: ../semanage/seobject.py:1129 ../semanage/seobject.py:1204 -+#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1255 ++#: ../semanage/seobject.py:1056 ../semanage/seobject.py:1133 ++#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1186 #, fuzzy, python-format msgid "Could not check if addr %s is defined" msgstr "Δεν ήταν δυνατό να ελεγχθεί το αρχείο μηνυμάτων %s: %s" -#: ../semanage/seobject.py:1064 --#, fuzzy, python-format --msgid "Addr %s already defined" --msgstr "Constant \"%s\" έχει ήδη καθορισθεί" -- ++#: ../semanage/seobject.py:1060 + #, fuzzy, python-format + msgid "Addr %s already defined" + msgstr "Constant \"%s\" έχει ήδη καθορισθεί" + -#: ../semanage/seobject.py:1068 -+#: ../semanage/seobject.py:1138 ++#: ../semanage/seobject.py:1064 #, fuzzy, python-format msgid "Could not create addr for %s" msgstr "Αδυναμία δημιουργίας cache για %s" -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 -+#: ../semanage/seobject.py:1143 ../semanage/seobject.py:1356 -+#: ../semanage/seobject.py:1557 ++#: ../semanage/seobject.py:1069 ../semanage/seobject.py:1271 ++#: ../semanage/seobject.py:1411 #, fuzzy, python-format msgid "Could not create context for %s" msgstr "Αδυναμία δημιουργίας cache για %s" -#: ../semanage/seobject.py:1077 -+#: ../semanage/seobject.py:1147 ++#: ../semanage/seobject.py:1073 #, fuzzy, python-format msgid "Could not set mask for %s" msgstr "Δεν ήταν δυνατή η μετονομασία του φακέλου : %s" -#: ../semanage/seobject.py:1082 -+#: ../semanage/seobject.py:1152 ++#: ../semanage/seobject.py:1078 #, fuzzy, python-format msgid "Could not set user in addr context for %s" msgstr "Αδυναμία αναγνώρισης τύπου αρχείου %s" -#: ../semanage/seobject.py:1086 -+#: ../semanage/seobject.py:1156 ++#: ../semanage/seobject.py:1082 #, fuzzy, python-format msgid "Could not set role in addr context for %s" msgstr "Αδυναμία αναγνώρισης τύπου αρχείου %s" -#: ../semanage/seobject.py:1090 -+#: ../semanage/seobject.py:1160 ++#: ../semanage/seobject.py:1086 #, fuzzy, python-format msgid "Could not set type in addr context for %s" msgstr "Αδυναμία αποθήκευσης του αρχείου %s." -#: ../semanage/seobject.py:1095 -+#: ../semanage/seobject.py:1165 ++#: ../semanage/seobject.py:1091 #, fuzzy, python-format msgid "Could not set mls fields in addr context for %s" msgstr "Δεν είναι δυνατή η ανάγνωση πληροφοριών συμβολικού δεσμού για %s" -#: ../semanage/seobject.py:1099 -+#: ../semanage/seobject.py:1169 ++#: ../semanage/seobject.py:1095 #, fuzzy, python-format msgid "Could not set addr context for %s" msgstr "Αδυναμία δημιουργίας cache για %s" -#: ../semanage/seobject.py:1103 -+#: ../semanage/seobject.py:1173 ++#: ../semanage/seobject.py:1099 #, fuzzy, python-format msgid "Could not add addr %s" msgstr "Αδυναμία προσθήκης αγαπημένου: %s" -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 -+#: ../semanage/seobject.py:1206 ../semanage/seobject.py:1251 ++#: ../semanage/seobject.py:1135 ../semanage/seobject.py:1182 #, fuzzy, python-format msgid "Addr %s is not defined" msgstr "η γραμματοσειρά %d δεν έχει ορισθεί\n" -#: ../semanage/seobject.py:1143 -+#: ../semanage/seobject.py:1210 ++#: ../semanage/seobject.py:1139 #, fuzzy, python-format msgid "Could not query addr %s" msgstr "Δεν ήταν δυνατή η φόρτωση της περίληψης για %s" -#: ../semanage/seobject.py:1154 -+#: ../semanage/seobject.py:1221 ++#: ../semanage/seobject.py:1150 #, fuzzy, python-format msgid "Could not modify addr %s" msgstr "Δεν ήταν δυνατή η δικράνωση: %s" -#: ../semanage/seobject.py:1192 -+#: ../semanage/seobject.py:1257 ++#: ../semanage/seobject.py:1188 #, fuzzy, python-format msgid "Addr %s is defined in policy, cannot be deleted" msgstr "Οι φάκελοι spool δε μπορούν να διαγραφούν" -#: ../semanage/seobject.py:1196 -+#: ../semanage/seobject.py:1261 ++#: ../semanage/seobject.py:1192 #, fuzzy, python-format msgid "Could not delete addr %s" msgstr "Αδυναμία ενεργοποίησης της διεπαφής %s" -#: ../semanage/seobject.py:1212 -+#: ../semanage/seobject.py:1273 -+#, fuzzy -+msgid "Could not deleteall node mappings" -+msgstr "Αδυναμία δημιουργίας journal για %s" -+ -+#: ../semanage/seobject.py:1287 ++#: ../semanage/seobject.py:1208 #, fuzzy msgid "Could not list addrs" msgstr "Αδυναμία αποθήκευσης φακέλου : %s" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 -+#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1406 -+#: ../semanage/seobject.py:1440 ../semanage/seobject.py:1446 ++#: ../semanage/seobject.py:1260 ../semanage/seobject.py:1321 ++#: ../semanage/seobject.py:1355 ../semanage/seobject.py:1361 #, fuzzy, python-format msgid "Could not check if interface %s is defined" msgstr "Αδυναμία σύνδεσης στο περιβάλλον χρήσης '%s'" -#: ../semanage/seobject.py:1266 --#, fuzzy, python-format --msgid "Interface %s already defined" --msgstr "Constant \"%s\" έχει ήδη καθορισθεί" -- ++#: ../semanage/seobject.py:1262 + #, fuzzy, python-format + msgid "Interface %s already defined" + msgstr "Constant \"%s\" έχει ήδη καθορισθεί" + -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject.py:1351 ++#: ../semanage/seobject.py:1266 #, fuzzy, python-format msgid "Could not create interface for %s" msgstr "Αδυναμία δημιουργίας cache για %s" -#: ../semanage/seobject.py:1279 -+#: ../semanage/seobject.py:1360 ++#: ../semanage/seobject.py:1275 #, fuzzy, python-format msgid "Could not set user in interface context for %s" msgstr "Αδυναμία ανάλυσης ονόματος διεπαφής από '%s'" -#: ../semanage/seobject.py:1283 -+#: ../semanage/seobject.py:1364 ++#: ../semanage/seobject.py:1279 #, fuzzy, python-format msgid "Could not set role in interface context for %s" msgstr "Αδυναμία ανάλυσης ονόματος διεπαφής από '%s'" -#: ../semanage/seobject.py:1287 -+#: ../semanage/seobject.py:1368 ++#: ../semanage/seobject.py:1283 #, fuzzy, python-format msgid "Could not set type in interface context for %s" msgstr "Αδυναμία ανάλυσης ονόματος διεπαφής από '%s'" -#: ../semanage/seobject.py:1292 -+#: ../semanage/seobject.py:1373 ++#: ../semanage/seobject.py:1288 #, fuzzy, python-format msgid "Could not set mls fields in interface context for %s" msgstr "Αδυναμία ανάλυσης ονόματος διεπαφής από '%s'" -#: ../semanage/seobject.py:1296 -+#: ../semanage/seobject.py:1377 ++#: ../semanage/seobject.py:1292 #, fuzzy, python-format msgid "Could not set interface context for %s" msgstr "Αδυναμία ανάλυσης ονόματος διεπαφής από '%s'" -#: ../semanage/seobject.py:1300 -+#: ../semanage/seobject.py:1381 ++#: ../semanage/seobject.py:1296 #, fuzzy, python-format msgid "Could not set message context for %s" msgstr "Δεν είναι δυνατή η αποστολή του μηνύματος : %s" -#: ../semanage/seobject.py:1304 -+#: ../semanage/seobject.py:1385 ++#: ../semanage/seobject.py:1300 #, fuzzy, python-format msgid "Could not add interface %s" msgstr "Αδυναμία ενεργοποίησης της διεπαφής %s" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 -+#: ../semanage/seobject.py:1408 ../semanage/seobject.py:1442 ++#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1357 #, fuzzy, python-format msgid "Interface %s is not defined" msgstr "η γραμματοσειρά %d δεν έχει ορισθεί\n" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject.py:1412 ++#: ../semanage/seobject.py:1327 #, fuzzy, python-format msgid "Could not query interface %s" msgstr "Αδυναμία ενεργοποίησης της διεπαφής %s" -#: ../semanage/seobject.py:1342 -+#: ../semanage/seobject.py:1423 ++#: ../semanage/seobject.py:1338 #, fuzzy, python-format msgid "Could not modify interface %s" msgstr "" -@@ -741,210 +737,232 @@ +@@ -741,210 +750,211 @@ "#-#-#-#-# gnome-volume-manager.HEAD.el.po (el) #-#-#-#-#\n" "Αδυναμία φόρτωσης κύριας διεπαφής" -#: ../semanage/seobject.py:1367 -+#: ../semanage/seobject.py:1448 ++#: ../semanage/seobject.py:1363 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1371 -+#: ../semanage/seobject.py:1452 ++#: ../semanage/seobject.py:1367 #, fuzzy, python-format msgid "Could not delete interface %s" msgstr "Αδυναμία ενεργοποίησης της διεπαφής %s" -#: ../semanage/seobject.py:1387 -+#: ../semanage/seobject.py:1464 -+#, fuzzy -+msgid "Could not delete all interface mappings" -+msgstr "Αδυναμία ενεργοποίησης της διεπαφής %s" -+ -+#: ../semanage/seobject.py:1478 ++#: ../semanage/seobject.py:1383 #, fuzzy msgid "Could not list interfaces" msgstr "Αδυναμία ενεργοποίησης της διεπαφής %s" -#: ../semanage/seobject.py:1397 -+#: ../semanage/seobject.py:1497 ++#: ../semanage/seobject.py:1393 msgid "SELinux Interface" -msgstr "" +msgstr "Περιβάλλον SELinux" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1497 ../semanage/seobject.py:1801 ++#: ../semanage/seobject.py:1393 ../semanage/seobject.py:1632 msgid "Context" msgstr "" -#: ../semanage/seobject.py:1421 -+#: ../semanage/seobject.py:1541 -+#, fuzzy, python-format -+msgid "Equivalence class for %s already exists" -+msgstr "Constant \"%s\" έχει ήδη καθορισθεί" -+ -+#: ../semanage/seobject.py:1549 -+#, fuzzy, python-format -+msgid "Equivalence class for %s does not exists" -+msgstr "Ο χρήστης Linux %s δεν υπάρχει" -+ -+#: ../semanage/seobject.py:1563 ++#: ../semanage/seobject.py:1417 #, fuzzy, python-format msgid "Could not set user in file context for %s" msgstr "Αδυναμία αναγνώρισης τύπου αρχείου %s" -#: ../semanage/seobject.py:1425 -+#: ../semanage/seobject.py:1567 ++#: ../semanage/seobject.py:1421 #, fuzzy, python-format msgid "Could not set role in file context for %s" msgstr "Αδυναμία αναγνώρισης τύπου αρχείου %s" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 -+#: ../semanage/seobject.py:1572 ../semanage/seobject.py:1623 ++#: ../semanage/seobject.py:1426 ../semanage/seobject.py:1474 #, fuzzy, python-format msgid "Could not set mls fields in file context for %s" msgstr "Δεν είναι δυνατή η ανάγνωση πληροφοριών συμβολικού δεσμού για %s" -#: ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1578 ++#: ../semanage/seobject.py:1432 msgid "Invalid file specification" msgstr "" -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 -+#: ../semanage/seobject.py:1580 -+msgid "File specification can not include spaces" -+msgstr "" -+ -+#: ../semanage/seobject.py:1597 ../semanage/seobject.py:1602 -+#: ../semanage/seobject.py:1655 ../semanage/seobject.py:1738 -+#: ../semanage/seobject.py:1742 ++#: ../semanage/seobject.py:1449 ../semanage/seobject.py:1454 ++#: ../semanage/seobject.py:1506 ../semanage/seobject.py:1582 ++#: ../semanage/seobject.py:1586 #, fuzzy, python-format msgid "Could not check if file context for %s is defined" msgstr "Δεν ήταν δυνατό να ελεγχθεί το αρχείο μηνυμάτων %s: %s" -#: ../semanage/seobject.py:1461 --#, fuzzy, python-format --msgid "File context for %s already defined" --msgstr "Constant \"%s\" έχει ήδη καθορισθεί" -- ++#: ../semanage/seobject.py:1457 + #, fuzzy, python-format + msgid "File context for %s already defined" + msgstr "Constant \"%s\" έχει ήδη καθορισθεί" + -#: ../semanage/seobject.py:1465 -+#: ../semanage/seobject.py:1610 ++#: ../semanage/seobject.py:1461 #, fuzzy, python-format msgid "Could not create file context for %s" msgstr "Αδυναμία δημιουργίας cache για %s" -#: ../semanage/seobject.py:1473 -+#: ../semanage/seobject.py:1618 ++#: ../semanage/seobject.py:1469 #, fuzzy, python-format msgid "Could not set type in file context for %s" msgstr "Αδυναμία αποθήκευσης του αρχείου %s." -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 -+#: ../semanage/seobject.py:1626 ../semanage/seobject.py:1683 -+#: ../semanage/seobject.py:1687 ++#: ../semanage/seobject.py:1477 ../semanage/seobject.py:1534 ++#: ../semanage/seobject.py:1538 #, fuzzy, python-format msgid "Could not set file context for %s" msgstr "Αδυναμία δημιουργίας cache για %s" -#: ../semanage/seobject.py:1487 -+#: ../semanage/seobject.py:1632 ++#: ../semanage/seobject.py:1483 #, fuzzy, python-format msgid "Could not add file context for %s" msgstr "Αδυναμία φόρτωσης εικονιδίου για %s" -#: ../semanage/seobject.py:1501 -+#: ../semanage/seobject.py:1646 ++#: ../semanage/seobject.py:1497 msgid "Requires setype, serange or seuser" msgstr "" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 -+#: ../semanage/seobject.py:1659 ../semanage/seobject.py:1746 ++#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1590 #, fuzzy, python-format msgid "File context for %s is not defined" msgstr "η γραμματοσειρά %d δεν έχει ορισθεί\n" -#: ../semanage/seobject.py:1520 -+#: ../semanage/seobject.py:1665 ++#: ../semanage/seobject.py:1516 #, fuzzy, python-format msgid "Could not query file context for %s" msgstr "Αδυναμία δημιουργίας cache για %s" -#: ../semanage/seobject.py:1546 -+#: ../semanage/seobject.py:1691 ++#: ../semanage/seobject.py:1542 #, fuzzy, python-format msgid "Could not modify file context for %s" msgstr "Αδυναμία φόρτωσης εικονιδίου για %s" -#: ../semanage/seobject.py:1560 -+#: ../semanage/seobject.py:1705 ++#: ../semanage/seobject.py:1556 #, fuzzy msgid "Could not list the file contexts" msgstr "Αδυναμία προβολής περιεχομένου." -#: ../semanage/seobject.py:1574 -+#: ../semanage/seobject.py:1719 ++#: ../semanage/seobject.py:1570 #, fuzzy, python-format msgid "Could not delete the file context %s" msgstr "" "Δεν ήταν δυνατή η διαγραφή του αρχείου περιεχομένων του φακέλου `%s': %s" -#: ../semanage/seobject.py:1592 -+#: ../semanage/seobject.py:1744 ++#: ../semanage/seobject.py:1588 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1598 -+#: ../semanage/seobject.py:1750 ++#: ../semanage/seobject.py:1594 #, fuzzy, python-format msgid "Could not delete file context for %s" msgstr "" "Δεν ήταν δυνατή η διαγραφή του αρχείου περιεχομένων του φακέλου `%s': %s" -#: ../semanage/seobject.py:1613 -+#: ../semanage/seobject.py:1765 ++#: ../semanage/seobject.py:1609 #, fuzzy msgid "Could not list file contexts" msgstr "Αδυναμία προβολής περιεχομένου." -#: ../semanage/seobject.py:1617 -+#: ../semanage/seobject.py:1769 ++#: ../semanage/seobject.py:1613 #, fuzzy msgid "Could not list local file contexts" msgstr "Αδυναμία προβολής περιεχομένου." -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1801 ++#: ../semanage/seobject.py:1632 msgid "SELinux fcontext" -msgstr "" +msgstr "SELinux fcontext" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1801 ++#: ../semanage/seobject.py:1632 msgid "type" -msgstr "" +msgstr "τύπος" -+ -+#: ../semanage/seobject.py:1812 -+#, fuzzy -+msgid "" -+"\n" -+"SELinux fcontext Equivalence \n" -+msgstr "SELinux fcontext" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 -+#: ../semanage/seobject.py:1846 ../semanage/seobject.py:1898 -+#: ../semanage/seobject.py:1904 ++#: ../semanage/seobject.py:1662 ../semanage/seobject.py:1713 ++#: ../semanage/seobject.py:1719 #, fuzzy, python-format msgid "Could not check if boolean %s is defined" msgstr "Δεν ήταν δυνατό να ελεγχθεί το αρχείο μηνυμάτων %s: %s" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 -+#: ../semanage/seobject.py:1848 ../semanage/seobject.py:1900 ++#: ../semanage/seobject.py:1664 ../semanage/seobject.py:1715 #, fuzzy, python-format msgid "Boolean %s is not defined" msgstr "η γραμματοσειρά %d δεν έχει ορισθεί\n" -#: ../semanage/seobject.py:1672 -+#: ../semanage/seobject.py:1852 ++#: ../semanage/seobject.py:1668 #, fuzzy, python-format msgid "Could not query file context %s" msgstr "Δεν είναι δυνατό το άνοιγμα του αρχείου: %s: %s" -#: ../semanage/seobject.py:1677 -+#: ../semanage/seobject.py:1857 ++#: ../semanage/seobject.py:1673 #, fuzzy, python-format msgid "You must specify one of the following values: %s" msgstr "Θα πρέπει να καθορίσετε ένα μοτίβο" -#: ../semanage/seobject.py:1681 -+#: ../semanage/seobject.py:1862 ++#: ../semanage/seobject.py:1677 #, fuzzy, python-format msgid "Could not set active value of boolean %s" msgstr "Δεν ήταν δυνατή η διαγραφή του φακέλου `%s': %s" -#: ../semanage/seobject.py:1684 -+#: ../semanage/seobject.py:1865 ++#: ../semanage/seobject.py:1680 #, fuzzy, python-format msgid "Could not modify boolean %s" msgstr "Αδυναμία ανοίγματος \"%s\"" -#: ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1883 ++#: ../semanage/seobject.py:1698 #, python-format msgid "Bad format %s: Record %s" msgstr "" -#: ../semanage/seobject.py:1725 -+#: ../semanage/seobject.py:1906 ++#: ../semanage/seobject.py:1721 #, fuzzy, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "Οι φάκελοι spool δε μπορούν να διαγραφούν" -#: ../semanage/seobject.py:1729 -+#: ../semanage/seobject.py:1910 ++#: ../semanage/seobject.py:1725 #, fuzzy, python-format msgid "Could not delete boolean %s" msgstr "Δεν ήταν δυνατή η διαγραφή του φακέλου `%s': %s" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 -+#: ../semanage/seobject.py:1922 ../semanage/seobject.py:1939 ++#: ../semanage/seobject.py:1737 ../semanage/seobject.py:1754 #, fuzzy msgid "Could not list booleans" msgstr "Αδυναμία αποθήκευσης φακέλου : %s" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject.py:1962 ++#: ../semanage/seobject.py:1773 msgid "unknown" -msgstr "" +msgstr "άγνωστο" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1975 ++#: ../semanage/seobject.py:1776 msgid "off" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1975 ++#: ../semanage/seobject.py:1776 msgid "on" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1984 ++#: ../semanage/seobject.py:1785 msgid "SELinux boolean" -msgstr "" +msgstr "SELinux boolean" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1984 ../gui/polgen.glade:3228 ++#: ../semanage/seobject.py:1785 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 msgid "Description" -msgstr "" @@ -54839,7 +52292,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils # #: ../newrole/newrole.c:198 -@@ -968,9 +986,9 @@ +@@ -968,9 +978,9 @@ msgstr "" #: ../newrole/newrole.c:447 @@ -54851,20 +52304,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils #: ../newrole/newrole.c:452 #, c-format -@@ -1206,20 +1224,20 @@ - msgid "Error allocating shell's argv0.\n" - msgstr "Σφάλμα φόρτωσης λίστας memo" - --#: ../newrole/newrole.c:1346 -+#: ../newrole/newrole.c:1347 - #, c-format - msgid "Unable to restore the environment, aborting\n" - msgstr "" - --#: ../newrole/newrole.c:1357 -+#: ../newrole/newrole.c:1358 - #, fuzzy - msgid "failed to exec shell\n" +@@ -1217,9 +1227,9 @@ msgstr "Αποτυχία εκτέλεσης gpg: %s" #: ../load_policy/load_policy.c:22 @@ -54876,7 +52316,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils #: ../load_policy/load_policy.c:71 #, c-format -@@ -1247,9 +1265,9 @@ +@@ -1247,9 +1257,9 @@ msgstr "" #: ../scripts/chcat:110 @@ -54888,7 +52328,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils # #-#-#-#-# nautilus.gnome-2-14.el.po (el) #-#-#-#-# # -@@ -1297,9 +1315,9 @@ +@@ -1297,9 +1307,9 @@ msgstr "" #: ../scripts/chcat:331 @@ -54900,7 +52340,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils #: ../scripts/chcat:332 #, c-format -@@ -1312,106 +1330,2168 @@ +@@ -1312,98 +1322,2107 @@ #: ../scripts/chcat:334 msgid "chcat -- -CompanyConfidential /docs/businessplan.odt" @@ -54924,7 +52364,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils -#~ "Δεν υποστηρίζεται η εκτύπωση σε αυτόν τον εκτυπωτή\n" -#~ "#-#-#-#-# yelp.gnome-2-14.el.po (el) #-#-#-#-#\n" -#~ "Η εκτύπωση δεν υποστηρίζεται σε αυτόν τον εκτυπωτή" -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1725 ++#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 +msgid "Boolean" +msgstr "Boolean" @@ -54941,16 +52381,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils -#~ msgid "Login '%s' is required" -#~ msgstr "Χρειάζεται ένας διοργανωτής." +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 -+#: ../gui/system-config-selinux.glade:1616 -+#: ../gui/system-config-selinux.glade:1839 -+#: ../gui/system-config-selinux.glade:2456 ++#: ../gui/system-config-selinux.glade:1808 ++#: ../gui/system-config-selinux.glade:2031 ++#: ../gui/system-config-selinux.glade:2835 +msgid "Customized" +msgstr "" -#, fuzzy -#~ msgid "Sends audit messages" -#~ msgstr "Σφάλμα ανάκτησης μηνύματος" -+#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1930 ++#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 +msgid "File Labeling" +msgstr "" @@ -54986,7 +52426,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils -#, fuzzy -#~ msgid "Interface file" -#~ msgstr "η γραμματοσειρά %d δεν έχει ορισθεί\n" -+#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2117 ++#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 +msgid "User Mapping" +msgstr "" @@ -55028,7 +52468,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils -#, fuzzy -#~ msgid "SELinux Type" -#~ msgstr "Χρειάζεται ένας διοργανωτής." -+#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2772 ++#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 +msgid "Policy Module" +msgstr "" @@ -55042,48 +52482,46 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils -#, fuzzy -#~ msgid "Modify SELinux User Mapping" -#~ msgstr "Αδυναμία φόρτωσης εικονιδίου \"%s\": %s\n" ++#: ../gui/modulesPage.py:62 ++msgid "Version" ++msgstr "Έκδοση" + +-#, fuzzy +-#~ msgid "Delete SELinux User Mapping" +-#~ msgstr "Αδυναμία ενεργοποίησης της διεπαφής %s" +#: ../gui/modulesPage.py:134 +msgid "Disable Audit" +msgstr "" --#, fuzzy --#~ msgid "Delete SELinux User Mapping" --#~ msgstr "Αδυναμία ενεργοποίησης της διεπαφής %s" -+#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2681 -+msgid "Enable Audit" -+msgstr "" - -#, fuzzy -#~ msgid "Modify SELinux User" -#~ msgstr "Αδυναμία φόρτωσης εικονιδίου \"%s\": %s\n" -+#: ../gui/modulesPage.py:162 -+msgid "Load Policy Module" ++#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 ++msgid "Enable Audit" +msgstr "" -#, fuzzy -#~ msgid "Load policy module" -#~ msgstr "Αδυναμία δημιουργίας συσκευής αναπαραγωγής" -+#: ../gui/polgen.glade:79 -+msgid "Polgen" -+msgstr "Polgen" ++#: ../gui/modulesPage.py:162 ++msgid "Load Policy Module" ++msgstr "" -#, fuzzy -#~ msgid "SELinux user '%s' is required" -#~ msgstr "Χρειάζεται ένας διοργανωτής." ++#: ../gui/polgen.glade:79 ++msgid "Polgen" ++msgstr "Polgen" ++ +#: ../gui/polgen.glade:80 +msgid "Red Hat 2007" +msgstr "Red Hat 2007" - --#, fuzzy --#~ msgid "Requires value" --#~ msgstr "Απόκρυψη τιμής" ++ +#: ../gui/polgen.glade:81 +msgid "GPL" +msgstr "GPL" - --#, fuzzy --#~ msgid "Invalid prefix %s" --#~ msgstr "Μη έγκυρη τιμή VGA" ++ +#: ../gui/polgen.glade:85 ../gui/system-config-selinux.glade:17 +msgid "translator-credits" +msgstr "" @@ -55118,11 +52556,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +"requires a script in /etc/rc.d/init.d" +msgstr "" + -+#: ../gui/polgen.glade:260 ../gui/polgen.py:146 ++#: ../gui/polgen.glade:260 +msgid "Standard Init Daemon" +msgstr "" + -+#: ../gui/polgen.glade:280 ../gui/polgen.py:147 ++#: ../gui/polgen.glade:280 +msgid "DBUS System Daemon" +msgstr "" + @@ -55139,7 +52577,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" +msgstr "" + -+#: ../gui/polgen.glade:322 ../gui/polgen.py:149 ++#: ../gui/polgen.glade:322 +msgid "Web Application/Script (CGI)" +msgstr "" + @@ -55149,7 +52587,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +"started by a user" +msgstr "" + -+#: ../gui/polgen.glade:343 ../gui/polgen.py:150 ++#: ../gui/polgen.glade:343 +msgid "User Application" +msgstr "" + @@ -55171,7 +52609,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +"default this user will have no setuid, no networking, no su, no sudo." +msgstr "" + -+#: ../gui/polgen.glade:474 ../gui/polgen.py:151 ++#: ../gui/polgen.glade:474 +msgid "Minimal Terminal User Role" +msgstr "" + @@ -55181,7 +52619,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +"will have no setuid, no networking, no sudo, no su" +msgstr "" + -+#: ../gui/polgen.glade:495 ../gui/polgen.py:152 ++#: ../gui/polgen.glade:495 +msgid "Minimal X Windows User Role" +msgstr "" + @@ -55191,7 +52629,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +"sudo, no su." +msgstr "" + -+#: ../gui/polgen.glade:516 ../gui/polgen.py:153 ++#: ../gui/polgen.glade:516 +msgid "User Role" +msgstr "" + @@ -55201,7 +52639,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +"can sudo to Root Administration Roles" +msgstr "" + -+#: ../gui/polgen.glade:537 ../gui/polgen.py:154 ++#: ../gui/polgen.glade:537 +msgid "Admin User Role" +msgstr "" + @@ -55216,7 +52654,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +"the system directly." +msgstr "" + -+#: ../gui/polgen.glade:647 ../gui/polgen.py:155 ++#: ../gui/polgen.glade:647 +msgid "Root Admin User Role" +msgstr "" + @@ -55468,140 +52906,109 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgid "%s must be a directory" +msgstr "%s πρέπει να είναι ένας κατάλογος" + -+#: ../gui/polgengui.py:329 ../gui/polgengui.py:599 ++#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 +msgid "You must select a user" +msgstr "Πρέπει να επιλέξετε έναν χρήστη" + -+#: ../gui/polgengui.py:454 ++#: ../gui/polgengui.py:453 +msgid "Select executable file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:465 ++#: ../gui/polgengui.py:464 +msgid "Select init script file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:475 ++#: ../gui/polgengui.py:474 +msgid "Select file(s) that confined application creates or writes" +msgstr "" + -+#: ../gui/polgengui.py:482 ++#: ../gui/polgengui.py:481 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "" + -+#: ../gui/polgengui.py:542 ++#: ../gui/polgengui.py:541 +msgid "Select directory to generate policy files in" +msgstr "" + -+#: ../gui/polgengui.py:555 ++#: ../gui/polgengui.py:554 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:555 ../gui/polgengui.py:559 ++#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 +msgid "Verify Name" +msgstr "Επιβεβαίωση ονόματος" + -+#: ../gui/polgengui.py:559 ++#: ../gui/polgengui.py:558 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:605 ++#: ../gui/polgengui.py:604 +msgid "You must enter a name" +msgstr "Πρέπει να εισάγεται ένα όνομα" + -+#: ../gui/polgengui.py:611 ++#: ../gui/polgengui.py:610 +#, fuzzy +msgid "You must enter a executable" +msgstr "Πρέπει να καθορίσετε ένα κατάλογο." + -+#: ../gui/polgengui.py:615 ../gui/system-config-selinux.py:174 ++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 +msgid "Configue SELinux" +msgstr "Ρύθμιση SELinux" + -+#: ../gui/polgen.py:148 -+msgid "Internet Services Daemon" -+msgstr "" -+ -+#: ../gui/polgen.py:187 ++#: ../gui/polgen.py:174 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "" + -+#: ../gui/polgen.py:300 ++#: ../gui/polgen.py:204 +msgid "You must enter a name for your confined process/user" +msgstr "" + -+#: ../gui/polgen.py:387 ++#: ../gui/polgen.py:282 +msgid "USER Types are not allowed executables" +msgstr "" + -+#: ../gui/polgen.py:393 ++#: ../gui/polgen.py:288 +msgid "Only DAEMON apps can use an init script" +msgstr "" + -+#: ../gui/polgen.py:411 -+msgid "use_resolve must be a boolean value " -+msgstr "" -+ -+#: ../gui/polgen.py:417 ++#: ../gui/polgen.py:306 +msgid "use_syslog must be a boolean value " +msgstr "" + -+#: ../gui/polgen.py:423 -+msgid "use_kerberos must be a boolean value " -+msgstr "" -+ -+#: ../gui/polgen.py:429 -+msgid "manage_krb5_rcache must be a boolean value " -+msgstr "" -+ -+#: ../gui/polgen.py:459 ++#: ../gui/polgen.py:327 +msgid "USER Types automatically get a tmp type" +msgstr "" + -+#: ../gui/polgen.py:941 ++#: ../gui/polgen.py:729 +msgid "You must enter the executable path for your confined process" +msgstr "" + -+#: ../gui/polgen.py:1071 ++#: ../gui/polgen.py:848 +msgid "Type Enforcement file" +msgstr "" + -+#: ../gui/polgen.py:1072 ++#: ../gui/polgen.py:849 +#, fuzzy +msgid "Interface file" +msgstr "η γραμματοσειρά %d δεν έχει ορισθεί\n" + -+#: ../gui/polgen.py:1073 ++#: ../gui/polgen.py:850 +#, fuzzy +msgid "File Contexts file" +msgstr "η γραμματοσειρά %d δεν έχει ορισθεί\n" + -+#: ../gui/polgen.py:1074 ++#: ../gui/polgen.py:851 +msgid "Setup Script" +msgstr "" + -+#: ../gui/polgen.py:1190 -+#, python-format -+msgid "" -+"\n" -+"%s\n" -+"\n" -+"polgen [ -m ] [ -t type ] executable\n" -+"valid Types:\n" -+msgstr "" -+ -+#: ../gui/polgen.py:1229 -+#, fuzzy -+msgid "Executable required" -+msgstr "Εκτελέσιμο" -+ -+#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2547 ++#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 +msgid "Network Port" +msgstr "" + @@ -55634,7 +53041,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgid "List View" +msgstr "Προβολή λίστας" + -+#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2438 ++#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 +msgid "Group View" +msgstr "" + @@ -56764,14 +54171,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgid "Modify %s" +msgstr "Τροποποίηση %s" + -+#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2838 ++#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 +msgid "Permissive" +msgstr "Permissive" + -+#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2856 ++#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 +msgid "Enforcing" +msgstr "Enforcing" + ++#: ../gui/statusPage.py:75 ++msgid "Disabled" ++msgstr "Ανενεργό" ++ +#: ../gui/statusPage.py:94 +msgid "Status" +msgstr "Κατάσταση" @@ -56814,6 +54225,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils + +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 ++#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" +msgstr "" + @@ -56822,19 +54234,27 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgstr "" + +#: ../gui/system-config-selinux.glade:391 -+#: ../gui/system-config-selinux.glade:678 ++#: ../gui/system-config-selinux.glade:870 +msgid "SELinux Type" +msgstr "Τύπος SELinux" + +#: ../gui/system-config-selinux.glade:622 ++msgid "" ++"SELinux MLS/MCS\n" ++"Level" ++msgstr "" ++"SELinux MLS/MCS\n" ++"Level" ++ ++#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "" + -+#: ../gui/system-config-selinux.glade:650 ++#: ../gui/system-config-selinux.glade:842 +msgid "File Type" +msgstr "Τύπος αρχείου" + -+#: ../gui/system-config-selinux.glade:727 ++#: ../gui/system-config-selinux.glade:919 +msgid "" +"all files\n" +"regular file\n" @@ -56846,58 +54266,58 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +"named pipe\n" +msgstr "" + -+#: ../gui/system-config-selinux.glade:773 ++#: ../gui/system-config-selinux.glade:965 +msgid "MLS" +msgstr "MLS" + -+#: ../gui/system-config-selinux.glade:837 ++#: ../gui/system-config-selinux.glade:1029 +msgid "Add SELinux User" +msgstr "Προσθήκη χρήστη SELinux" + -+#: ../gui/system-config-selinux.glade:1079 ++#: ../gui/system-config-selinux.glade:1271 +msgid "SELinux Administration" +msgstr "Διαχείρηση SELinux" + -+#: ../gui/system-config-selinux.glade:1122 ++#: ../gui/system-config-selinux.glade:1314 +msgid "Add" +msgstr "Προσθήκη" + -+#: ../gui/system-config-selinux.glade:1144 ++#: ../gui/system-config-selinux.glade:1336 +msgid "_Properties" +msgstr "_Ιδιότητες" + -+#: ../gui/system-config-selinux.glade:1166 ++#: ../gui/system-config-selinux.glade:1358 +msgid "_Delete" +msgstr "_Διαγραφή" + -+#: ../gui/system-config-selinux.glade:1257 ++#: ../gui/system-config-selinux.glade:1449 +msgid "Select Management Object" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1274 ++#: ../gui/system-config-selinux.glade:1466 +msgid "Select:" +msgstr "Επιλογή:" + -+#: ../gui/system-config-selinux.glade:1327 ++#: ../gui/system-config-selinux.glade:1519 +msgid "System Default Enforcing Mode" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1355 ++#: ../gui/system-config-selinux.glade:1547 +msgid "" +"Disabled\n" +"Permissive\n" +"Enforcing\n" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1374 ++#: ../gui/system-config-selinux.glade:1566 +msgid "Current Enforcing Mode" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1419 ++#: ../gui/system-config-selinux.glade:1611 +msgid "System Default Policy Type: " +msgstr "" + -+#: ../gui/system-config-selinux.glade:1464 ++#: ../gui/system-config-selinux.glade:1656 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " @@ -56905,422 +54325,347 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +"relabel is required." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1510 ++#: ../gui/system-config-selinux.glade:1702 +msgid "Relabel on next reboot." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1562 ++#: ../gui/system-config-selinux.glade:1754 +msgid "label37" +msgstr "label37" + -+#: ../gui/system-config-selinux.glade:1599 ++#: ../gui/system-config-selinux.glade:1791 +msgid "Revert boolean setting to system default" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1615 ++#: ../gui/system-config-selinux.glade:1807 +msgid "Toggle between Customized and All Booleans" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1633 ++#: ../gui/system-config-selinux.glade:1825 +msgid "Run booleans lockdown wizard" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1634 ++#: ../gui/system-config-selinux.glade:1826 +msgid "Lockdown..." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1664 -+#: ../gui/system-config-selinux.glade:1869 -+#: ../gui/system-config-selinux.glade:2056 -+#: ../gui/system-config-selinux.glade:2243 -+#: ../gui/system-config-selinux.glade:2486 -+#: ../gui/system-config-selinux.glade:2711 -+#: ../gui/system-config-selinux.glade:2886 ++#: ../gui/system-config-selinux.glade:1856 ++#: ../gui/system-config-selinux.glade:2061 ++#: ../gui/system-config-selinux.glade:2248 ++#: ../gui/system-config-selinux.glade:2435 ++#: ../gui/system-config-selinux.glade:2622 ++#: ../gui/system-config-selinux.glade:2865 ++#: ../gui/system-config-selinux.glade:3090 ++#: ../gui/system-config-selinux.glade:3265 +msgid "Filter" +msgstr "Φίλτρο" + -+#: ../gui/system-config-selinux.glade:1753 ++#: ../gui/system-config-selinux.glade:1945 +msgid "label50" +msgstr "label50" + -+#: ../gui/system-config-selinux.glade:1790 ++#: ../gui/system-config-selinux.glade:1982 +msgid "Add File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1806 ++#: ../gui/system-config-selinux.glade:1998 +msgid "Modify File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1822 ++#: ../gui/system-config-selinux.glade:2014 +msgid "Delete File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1838 ++#: ../gui/system-config-selinux.glade:2030 +msgid "Toggle between all and customized file context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1958 ++#: ../gui/system-config-selinux.glade:2150 +msgid "label38" +msgstr "label38" + -+#: ../gui/system-config-selinux.glade:1995 ++#: ../gui/system-config-selinux.glade:2187 +msgid "Add SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2011 ++#: ../gui/system-config-selinux.glade:2203 +#, fuzzy +msgid "Modify SELinux User Mapping" +msgstr "Αδυναμία φόρτωσης εικονιδίου \"%s\": %s\n" + -+#: ../gui/system-config-selinux.glade:2027 ++#: ../gui/system-config-selinux.glade:2219 +#, fuzzy +msgid "Delete SELinux User Mapping" +msgstr "Αδυναμία ενεργοποίησης της διεπαφής %s" + -+#: ../gui/system-config-selinux.glade:2145 ++#: ../gui/system-config-selinux.glade:2337 +msgid "label39" +msgstr "label39" + -+#: ../gui/system-config-selinux.glade:2182 ++#: ../gui/system-config-selinux.glade:2374 +msgid "Add User" +msgstr "Προσθήκη χρήστη" + -+#: ../gui/system-config-selinux.glade:2198 ++#: ../gui/system-config-selinux.glade:2390 +msgid "Modify User" +msgstr "Τροποποίηση χρήστη" + -+#: ../gui/system-config-selinux.glade:2214 ++#: ../gui/system-config-selinux.glade:2406 +msgid "Delete User" +msgstr "Διαγραφή χρήστη" + -+#: ../gui/system-config-selinux.glade:2332 ++#: ../gui/system-config-selinux.glade:2524 +msgid "label41" +msgstr "label41" + -+#: ../gui/system-config-selinux.glade:2369 ++#: ../gui/system-config-selinux.glade:2561 ++msgid "Add Translation" ++msgstr "Προσθήκη Μετάφρασης" ++ ++#: ../gui/system-config-selinux.glade:2577 ++msgid "Modify Translation" ++msgstr "Τροποποίηση Μετάφρασης" ++ ++#: ../gui/system-config-selinux.glade:2593 ++msgid "Delete Translation" ++msgstr "Διαγραφή Μετάφρασης" ++ ++#: ../gui/system-config-selinux.glade:2711 ++msgid "label40" ++msgstr "label40" ++ ++#: ../gui/system-config-selinux.glade:2748 +msgid "Add Network Port" +msgstr "Προσθήκη θύρα δικτύου" + -+#: ../gui/system-config-selinux.glade:2385 ++#: ../gui/system-config-selinux.glade:2764 +msgid "Edit Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2401 ++#: ../gui/system-config-selinux.glade:2780 +msgid "Delete Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2437 -+#: ../gui/system-config-selinux.glade:2455 ++#: ../gui/system-config-selinux.glade:2816 ++#: ../gui/system-config-selinux.glade:2834 +msgid "Toggle between Customized and All Ports" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2575 ++#: ../gui/system-config-selinux.glade:2954 +msgid "label42" +msgstr "label42" + -+#: ../gui/system-config-selinux.glade:2612 ++#: ../gui/system-config-selinux.glade:2991 +msgid "Generate new policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2628 ++#: ../gui/system-config-selinux.glade:3007 +#, fuzzy +msgid "Load policy module" +msgstr "Αδυναμία δημιουργίας συσκευής αναπαραγωγής" + -+#: ../gui/system-config-selinux.glade:2644 ++#: ../gui/system-config-selinux.glade:3023 +msgid "Remove loadable policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2680 ++#: ../gui/system-config-selinux.glade:3059 +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." +msgstr "" + -+#: ../gui/system-config-selinux.glade:2800 ++#: ../gui/system-config-selinux.glade:3179 +msgid "label44" +msgstr "label44" + -+#: ../gui/system-config-selinux.glade:2837 ++#: ../gui/system-config-selinux.glade:3216 +msgid "Change process mode to permissive." +msgstr "" + -+#: ../gui/system-config-selinux.glade:2855 ++#: ../gui/system-config-selinux.glade:3234 +msgid "Change process mode to enforcing" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2947 ++#: ../gui/system-config-selinux.glade:3326 +msgid "Process Domain" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2975 ++#: ../gui/system-config-selinux.glade:3354 +msgid "label59" +msgstr "label59" + ++#: ../gui/translationsPage.py:53 ++msgid "Sensitvity Level" ++msgstr "" ++ +#: ../gui/usersPage.py:138 +#, fuzzy, python-format +msgid "SELinux user '%s' is required" +msgstr "Χρειάζεται ένας διοργανωτής." + +#, fuzzy -+#~ msgid "" -+#~ "Unable to open %s: translations not supported on non-MLS machines: %s" -+#~ msgstr "" -+#~ "#-#-#-#-# epiphany.gnome-2-14.el.po (el) #-#-#-#-#\n" -+#~ "Δεν υποστηρίζεται η εκτύπωση σε αυτόν τον εκτυπωτή\n" -+#~ "#-#-#-#-# yelp.gnome-2-14.el.po (el) #-#-#-#-#\n" -+#~ "Η εκτύπωση δεν υποστηρίζεται σε αυτόν τον εκτυπωτή" -+ -+#~ msgid "Level" -+#~ msgstr "Επίπεδο" -+ -+#~ msgid "Translation" -+#~ msgstr "Μετάφραση" -+ -+#, fuzzy -+#~ msgid "Translations can not contain spaces '%s' " -+#~ msgstr "Ο φάκελος δεν είναι δυνατό να περιέχει το χαρακτήρα '/'" -+ -+#~ msgid "Invalid Level '%s' " -+#~ msgstr "Μη έγκυρο επίπεδο '%s'" -+ -+#, fuzzy -+#~ msgid "%s already defined in translations" -+#~ msgstr "%s είναι ήδη στη λίστα" -+ -+#, fuzzy -+#~ msgid "%s not defined in translations" -+#~ msgstr "η γραμματοσειρά %d δεν έχει ορισθεί στο postamble\n" -+ -+#, fuzzy -+#~ msgid "Login mapping for %s is already defined" -+#~ msgstr "Constant \"%s\" έχει ήδη καθορισθεί" -+ -+#~ msgid "SELinux user %s is already defined" -+#~ msgstr "Ο χρήστης SELinux %s έχει ήδη καθορισθεί" -+ -+#, fuzzy -+#~ msgid "Addr %s already defined" -+#~ msgstr "Constant \"%s\" έχει ήδη καθορισθεί" -+ -+#, fuzzy -+#~ msgid "Interface %s already defined" -+#~ msgstr "Constant \"%s\" έχει ήδη καθορισθεί" -+ -+#~ msgid "" -+#~ "SELinux MLS/MCS\n" -+#~ "Level" -+#~ msgstr "" -+#~ "SELinux MLS/MCS\n" -+#~ "Level" -+ -+#~ msgid "Add Translation" -+#~ msgstr "Προσθήκη Μετάφρασης" -+ -+#~ msgid "Modify Translation" -+#~ msgstr "Τροποποίηση Μετάφρασης" -+ -+#~ msgid "Delete Translation" -+#~ msgstr "Διαγραφή Μετάφρασης" -+ -+#~ msgid "label40" -+#~ msgstr "label40" -+ -+#, fuzzy +#~ msgid "translations not supported on non-MLS machines" +#~ msgstr "" +#~ "#-#-#-#-# epiphany.gnome-2-14.el.po (el) #-#-#-#-#\n" +#~ "Δεν υποστηρίζεται η εκτύπωση σε αυτόν τον εκτυπωτή\n" +#~ "#-#-#-#-# yelp.gnome-2-14.el.po (el) #-#-#-#-#\n" +#~ "Η εκτύπωση δεν υποστηρίζεται σε αυτόν τον εκτυπωτή" -+ -+#, fuzzy -+#~ msgid "Requires value" -+#~ msgstr "Απόκρυψη τιμής" #, fuzzy - #~ msgid "Requires 2 or more arguments" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreutils-2.0.82/po/en_GB.po + #~ msgid "Requires value" +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreutils-2.0.83/po/en_GB.po --- nsapolicycoreutils/po/en_GB.po 2010-05-19 14:45:51.000000000 -0400 -+++ policycoreutils-2.0.82/po/en_GB.po 2010-05-19 11:03:12.000000000 -0400 -@@ -7,7 +7,7 @@ ++++ policycoreutils-2.0.83/po/en_GB.po 2010-07-13 13:11:20.000000000 -0400 +@@ -1,19 +1,23 @@ + # English (British) translation. + # Copyright (C) 2007 THE PACKAGE'S COPYRIGHT HOLDER + # This file is distributed under the same license as the PACKAGE package. +-# Abigail Brady , Bastien Nocera , 2007. +-# ++# Abigail Brady , 2007. ++# Bastien Nocera , 2007. ++# Bruce Cowan , 2010. + msgid "" msgstr "" "Project-Id-Version: policycoreutils\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-06-24 10:53-0400\n" -+"POT-Creation-Date: 2010-05-19 11:02-0400\n" - "PO-Revision-Date: 2007-06-11 13:52+0000\n" - "Last-Translator: Abigail Brady \n" - "Language-Team: \n" -@@ -79,843 +79,863 @@ - msgid "Could not set exec context to %s.\n" +-"PO-Revision-Date: 2007-06-11 13:52+0000\n" +-"Last-Translator: Abigail Brady \n" +-"Language-Team: \n" ++"POT-Creation-Date: 2010-05-12 09:32-0400\n" ++"PO-Revision-Date: 2010-06-15 15:24+0100\n" ++"Last-Translator: Bruce Cowan \n" ++"Language-Team: British English \n" ++"Language: en_GB\n" + "MIME-Version: 1.0\n" + "Content-Type: text/plain; charset=UTF-8\n" + "Content-Transfer-Encoding: 8bit\n" ++"Plural-Forms: nplurals=2; plural=(n != 1);\n" ++"X-Generator: Virtaal 0.6.1\n" + + #: ../run_init/run_init.c:67 + msgid "" +@@ -28,7 +32,7 @@ + #: ../run_init/run_init.c:126 ../newrole/newrole.c:1187 + #, c-format + msgid "failed to initialize PAM\n" +-msgstr "failed to initialize PAM\n" ++msgstr "failed to initialise PAM\n" + + #: ../run_init/run_init.c:139 + #, c-format +@@ -80,20 +84,16 @@ msgstr "Could not set exec context to %s.\n" --#: ../audit2allow/audit2allow:217 -+#: ../audit2allow/audit2allow:230 - #, fuzzy + #: ../audit2allow/audit2allow:217 +-#, fuzzy msgid "******************** IMPORTANT ***********************\n" - msgstr "" - "\n" - "******************** IMPORTANT ***********************\n" +-msgstr "" +-"\n" +-"******************** IMPORTANT ***********************\n" ++msgstr "******************** IMPORTANT ***********************\n" --#: ../audit2allow/audit2allow:218 -+#: ../audit2allow/audit2allow:231 + #: ../audit2allow/audit2allow:218 msgid "To make this policy package active, execute:" - msgstr "" +-msgstr "" ++msgstr "To make this policy package active, execute:" --#: ../semanage/seobject.py:48 -+#: ../semanage/seobject.py:107 ../semanage/seobject.py:111 -+msgid "global" -+msgstr "" -+ -+#: ../semanage/seobject.py:181 - #, fuzzy + #: ../semanage/seobject.py:48 +-#, fuzzy msgid "Could not create semanage handle" - msgstr "Could not start semanage transaction" +-msgstr "Could not start semanage transaction" ++msgstr "Could not create semanage handle" --#: ../semanage/seobject.py:55 -+#: ../semanage/seobject.py:189 + #: ../semanage/seobject.py:55 msgid "SELinux policy is not managed or store cannot be accessed." - msgstr "SELinux policy is not managed or store cannot be accessed." - --#: ../semanage/seobject.py:60 -+#: ../semanage/seobject.py:194 - msgid "Cannot read policy store." - msgstr "Cannot read policy store." - --#: ../semanage/seobject.py:65 -+#: ../semanage/seobject.py:199 - msgid "Could not establish semanage connection" +@@ -108,26 +108,27 @@ msgstr "Could not establish semanage connection" --#: ../semanage/seobject.py:70 -+#: ../semanage/seobject.py:204 - #, fuzzy + #: ../semanage/seobject.py:70 +-#, fuzzy msgid "Could not test MLS enabled status" - msgstr "Could not set MLS range for %s" +-msgstr "Could not set MLS range for %s" ++msgstr "Could not test MLS enabled status" --#: ../semanage/seobject.py:142 ../semanage/seobject.py:146 --msgid "global" + #: ../semanage/seobject.py:142 ../semanage/seobject.py:146 + msgid "global" -msgstr "" -- --#: ../semanage/seobject.py:206 ++msgstr "global" + + #: ../semanage/seobject.py:206 -#, fuzzy, python-format --msgid "Unable to open %s: translations not supported on non-MLS machines: %s" ++#, python-format + msgid "Unable to open %s: translations not supported on non-MLS machines: %s" -msgstr "Unable to open %s: translations not supported on non-MLS machines" -- --#: ../semanage/seobject.py:239 --msgid "Level" ++msgstr "Unable to open %s: translations not supported on non-MLS machines: %s" + + #: ../semanage/seobject.py:239 + msgid "Level" -msgstr "" -- ++msgstr "Level" + -#: ../semanage/seobject.py:239 --msgid "Translation" ++#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 ++#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 ++#: ../gui/translationsPage.py:59 + msgid "Translation" -msgstr "" -- --#: ../semanage/seobject.py:247 ../semanage/seobject.py:261 --#, python-format --msgid "Translations can not contain spaces '%s' " --msgstr "Translations can not contain spaces '%s' " -- --#: ../semanage/seobject.py:250 --#, python-format --msgid "Invalid Level '%s' " --msgstr "Invalid Level '%s' " -- --#: ../semanage/seobject.py:253 --#, python-format --msgid "%s already defined in translations" --msgstr "%s already defined in translations" -- --#: ../semanage/seobject.py:265 --#, python-format --msgid "%s not defined in translations" --msgstr "%s not defined in translations" -- --#: ../semanage/seobject.py:290 -+#: ../semanage/seobject.py:210 ../semanage/seobject.py:224 ++msgstr "Translation" + + #: ../semanage/seobject.py:247 ../semanage/seobject.py:261 + #, python-format +@@ -151,773 +152,771 @@ + + #: ../semanage/seobject.py:290 msgid "Not yet implemented" - msgstr "" +-msgstr "" ++msgstr "Not yet implemented" --#: ../semanage/seobject.py:294 -+#: ../semanage/seobject.py:214 + #: ../semanage/seobject.py:294 msgid "Semanage transaction already in progress" - msgstr "" +-msgstr "" ++msgstr "Semanage transaction already in progress" --#: ../semanage/seobject.py:303 -+#: ../semanage/seobject.py:222 + #: ../semanage/seobject.py:303 msgid "Could not start semanage transaction" msgstr "Could not start semanage transaction" --#: ../semanage/seobject.py:309 -+#: ../semanage/seobject.py:231 - #, fuzzy + #: ../semanage/seobject.py:309 +-#, fuzzy msgid "Could not commit semanage transaction" - msgstr "Could not start semanage transaction" +-msgstr "Could not start semanage transaction" ++msgstr "Could not commit semanage transaction" --#: ../semanage/seobject.py:313 -+#: ../semanage/seobject.py:235 + #: ../semanage/seobject.py:313 msgid "Semanage transaction not in progress" - msgstr "" +-msgstr "" ++msgstr "Semanage transaction not in progress" --#: ../semanage/seobject.py:325 -+#: ../semanage/seobject.py:247 ../semanage/seobject.py:329 - #, fuzzy + #: ../semanage/seobject.py:325 +-#, fuzzy msgid "Could not list SELinux modules" - msgstr "Could not list SELinux users" +-msgstr "Could not list SELinux users" ++msgstr "Could not list SELinux modules" --#: ../semanage/seobject.py:336 --msgid "Permissive Types" -+#: ../semanage/seobject.py:256 -+msgid "Modules Name" -+msgstr "" -+ -+#: ../semanage/seobject.py:256 ../gui/modulesPage.py:62 -+msgid "Version" -+msgstr "" -+ -+#: ../semanage/seobject.py:259 ../gui/statusPage.py:75 -+msgid "Disabled" -+msgstr "" -+ -+#: ../semanage/seobject.py:274 -+#, python-format -+msgid "Could not disable module %s (remove failed)" -+msgstr "" -+ -+#: ../semanage/seobject.py:285 -+#, fuzzy, python-format -+msgid "Could not enable module %s (remove failed)" -+msgstr "Could not add role %s for %s" -+ -+#: ../semanage/seobject.py:300 -+#, python-format -+msgid "Could not remove module %s (remove failed)" -+msgstr "" -+ -+#: ../semanage/seobject.py:316 -+msgid "dontaudit requires either 'on' or 'off'" -+msgstr "" -+ -+#: ../semanage/seobject.py:344 -+msgid "Builtin Permissive Types" -+msgstr "" -+ -+#: ../semanage/seobject.py:350 -+msgid "Customized Permissive Types" - msgstr "" + #: ../semanage/seobject.py:336 + msgid "Permissive Types" +-msgstr "" ++msgstr "Permissive Types" -#: ../semanage/seobject.py:378 -+#: ../semanage/seobject.py:391 ++#: ../semanage/seobject.py:366 #, python-format msgid "Could not set permissive domain %s (module installation failed)" - msgstr "" +-msgstr "" ++msgstr "Could not set permissive domain %s (module installation failed)" -#: ../semanage/seobject.py:384 -+#: ../semanage/seobject.py:397 ++#: ../semanage/seobject.py:380 #, python-format msgid "Could not remove permissive domain %s (remove failed)" - msgstr "" +-msgstr "" ++msgstr "Could not remove permissive domain %s (remove failed)" -#: ../semanage/seobject.py:410 ../semanage/seobject.py:470 -#: ../semanage/seobject.py:516 ../semanage/seobject.py:598 @@ -57328,467 +54673,486 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 -+#: ../semanage/seobject.py:423 ../semanage/seobject.py:485 -+#: ../semanage/seobject.py:531 ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:700 ../semanage/seobject.py:758 -+#: ../semanage/seobject.py:992 ../semanage/seobject.py:1651 -+#: ../semanage/seobject.py:1715 ../semanage/seobject.py:1734 -+#: ../semanage/seobject.py:1843 ../semanage/seobject.py:1895 ++#: ../semanage/seobject.py:406 ../semanage/seobject.py:466 ++#: ../semanage/seobject.py:512 ../semanage/seobject.py:594 ++#: ../semanage/seobject.py:661 ../semanage/seobject.py:719 ++#: ../semanage/seobject.py:929 ../semanage/seobject.py:1502 ++#: ../semanage/seobject.py:1566 ../semanage/seobject.py:1578 ++#: ../semanage/seobject.py:1659 ../semanage/seobject.py:1710 #, python-format msgid "Could not create a key for %s" msgstr "Could not create a key for %s" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 -+#: ../semanage/seobject.py:427 ../semanage/seobject.py:489 -+#: ../semanage/seobject.py:535 ../semanage/seobject.py:541 ++#: ../semanage/seobject.py:410 ../semanage/seobject.py:470 ++#: ../semanage/seobject.py:516 ../semanage/seobject.py:522 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "Could not check if login mapping for %s is defined" -#: ../semanage/seobject.py:416 --#, python-format --msgid "Login mapping for %s is already defined" --msgstr "Login mapping for %s is already defined" -- ++#: ../semanage/seobject.py:412 + #, python-format + msgid "Login mapping for %s is already defined" + msgstr "Login mapping for %s is already defined" + -#: ../semanage/seobject.py:421 -+#: ../semanage/seobject.py:436 - #, fuzzy, python-format +-#, fuzzy, python-format ++#: ../semanage/seobject.py:417 ++#, python-format msgid "Linux Group %s does not exist" - msgstr "Linux User %s does not exist" +-msgstr "Linux User %s does not exist" ++msgstr "Linux Group %s does not exist" -#: ../semanage/seobject.py:426 -+#: ../semanage/seobject.py:441 ++#: ../semanage/seobject.py:422 #, python-format msgid "Linux User %s does not exist" msgstr "Linux User %s does not exist" -#: ../semanage/seobject.py:430 -+#: ../semanage/seobject.py:445 ++#: ../semanage/seobject.py:426 #, python-format msgid "Could not create login mapping for %s" msgstr "Could not create login mapping for %s" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 -+#: ../semanage/seobject.py:449 ../semanage/seobject.py:647 ++#: ../semanage/seobject.py:430 ../semanage/seobject.py:608 #, python-format msgid "Could not set name for %s" msgstr "Could not set name for %s" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 -+#: ../semanage/seobject.py:454 ../semanage/seobject.py:657 ++#: ../semanage/seobject.py:435 ../semanage/seobject.py:618 #, python-format msgid "Could not set MLS range for %s" msgstr "Could not set MLS range for %s" -#: ../semanage/seobject.py:443 -+#: ../semanage/seobject.py:458 ++#: ../semanage/seobject.py:439 #, python-format msgid "Could not set SELinux user for %s" msgstr "Could not set SELinux user for %s" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject.py:462 ++#: ../semanage/seobject.py:443 #, python-format msgid "Could not add login mapping for %s" msgstr "Could not add login mapping for %s" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 -+#: ../semanage/seobject.py:474 ../semanage/seobject.py:477 - #, fuzzy +-#, fuzzy ++#: ../semanage/seobject.py:455 ../semanage/seobject.py:458 msgid "add SELinux user mapping" - msgstr "Could not add SELinux user %s" +-msgstr "Could not add SELinux user %s" ++msgstr "add SELinux user mapping" -#: ../semanage/seobject.py:466 -+#: ../semanage/seobject.py:481 ++#: ../semanage/seobject.py:462 msgid "Requires seuser or serange" msgstr "Requires seuser or serange" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 -+#: ../semanage/seobject.py:491 ../semanage/seobject.py:537 ++#: ../semanage/seobject.py:472 ../semanage/seobject.py:518 #, python-format msgid "Login mapping for %s is not defined" msgstr "Login mapping for %s is not defined" -#: ../semanage/seobject.py:480 -+#: ../semanage/seobject.py:495 ++#: ../semanage/seobject.py:476 #, python-format msgid "Could not query seuser for %s" msgstr "Could not query seuser for %s" -#: ../semanage/seobject.py:496 -+#: ../semanage/seobject.py:511 ++#: ../semanage/seobject.py:492 #, python-format msgid "Could not modify login mapping for %s" msgstr "Could not modify login mapping for %s" -#: ../semanage/seobject.py:528 -+#: ../semanage/seobject.py:543 ++#: ../semanage/seobject.py:524 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "Login mapping for %s is defined in policy, cannot be deleted" -#: ../semanage/seobject.py:532 -+#: ../semanage/seobject.py:547 ++#: ../semanage/seobject.py:528 #, python-format msgid "Could not delete login mapping for %s" msgstr "Could not delete login mapping for %s" -#: ../semanage/seobject.py:555 -+#: ../semanage/seobject.py:566 ../semanage/seobject.py:580 -+#: ../semanage/seobject.py:793 ++#: ../semanage/seobject.py:551 msgid "Could not list login mappings" msgstr "Could not list login mappings" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -+#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 ++#: ../semanage/seobject.py:564 ../semanage/seobject.py:569 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" - msgstr "" +-msgstr "" ++msgstr "Login Name" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 -+#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 +-#, fuzzy ++#: ../semanage/seobject.py:564 ../semanage/seobject.py:569 ++#: ../semanage/seobject.py:778 ../semanage/seobject.py:783 +#: ../gui/system-config-selinux.glade:128 -+#: ../gui/system-config-selinux.glade:915 -+#: ../gui/system-config-selinux.glade:2304 ../gui/usersPage.py:44 - #, fuzzy ++#: ../gui/system-config-selinux.glade:1107 ++#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 msgid "SELinux User" - msgstr "SELinux Type is required" +-msgstr "SELinux Type is required" ++msgstr "SELinux User" -#: ../semanage/seobject.py:568 -+#: ../semanage/seobject.py:602 ../gui/system-config-selinux.glade:156 -+#: ../gui/system-config-selinux.glade:943 ++#: ../semanage/seobject.py:564 ../gui/system-config-selinux.glade:156 ++#: ../gui/system-config-selinux.glade:1135 msgid "MLS/MCS Range" - msgstr "" +-msgstr "" ++msgstr "MLS/MCS Range" -#: ../semanage/seobject.py:594 -+#: ../semanage/seobject.py:628 - #, fuzzy, python-format +-#, fuzzy, python-format ++#: ../semanage/seobject.py:590 ++#, python-format msgid "You must add at least one role for %s" - msgstr "Could not add file context for %s" +-msgstr "Could not add file context for %s" ++msgstr "You must add at least one role for %s" -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 -+#: ../semanage/seobject.py:636 ../semanage/seobject.py:704 -+#: ../semanage/seobject.py:762 ../semanage/seobject.py:768 ++#: ../semanage/seobject.py:598 ../semanage/seobject.py:665 ++#: ../semanage/seobject.py:723 ../semanage/seobject.py:729 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "Could not check if SELinux user %s is defined" -#: ../semanage/seobject.py:604 --#, python-format --msgid "SELinux user %s is already defined" --msgstr "SELinux user %s is already defined" -- ++#: ../semanage/seobject.py:600 + #, python-format + msgid "SELinux user %s is already defined" + msgstr "SELinux user %s is already defined" + -#: ../semanage/seobject.py:608 -+#: ../semanage/seobject.py:643 ++#: ../semanage/seobject.py:604 #, python-format msgid "Could not create SELinux user for %s" msgstr "Could not create SELinux user for %s" -#: ../semanage/seobject.py:617 -+#: ../semanage/seobject.py:652 ++#: ../semanage/seobject.py:613 #, python-format msgid "Could not add role %s for %s" msgstr "Could not add role %s for %s" -#: ../semanage/seobject.py:626 -+#: ../semanage/seobject.py:661 ++#: ../semanage/seobject.py:622 #, python-format msgid "Could not set MLS level for %s" msgstr "Could not set MLS level for %s" -#: ../semanage/seobject.py:629 -+#: ../semanage/seobject.py:664 ++#: ../semanage/seobject.py:625 #, python-format msgid "Could not add prefix %s for %s" msgstr "Could not add prefix %s for %s" -#: ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:667 ++#: ../semanage/seobject.py:628 #, python-format msgid "Could not extract key for %s" msgstr "Could not extract key for %s" -#: ../semanage/seobject.py:636 -+#: ../semanage/seobject.py:671 ++#: ../semanage/seobject.py:632 #, python-format msgid "Could not add SELinux user %s" msgstr "Could not add SELinux user %s" -#: ../semanage/seobject.py:659 -+#: ../semanage/seobject.py:694 ++#: ../semanage/seobject.py:655 msgid "Requires prefix, roles, level or range" msgstr "Requires prefix, roles, level or range" -#: ../semanage/seobject.py:661 -+#: ../semanage/seobject.py:696 ++#: ../semanage/seobject.py:657 msgid "Requires prefix or roles" msgstr "Requires prefix or roles" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 -+#: ../semanage/seobject.py:706 ../semanage/seobject.py:764 ++#: ../semanage/seobject.py:667 ../semanage/seobject.py:725 #, python-format msgid "SELinux user %s is not defined" msgstr "SELinux user %s is not defined" -#: ../semanage/seobject.py:675 -+#: ../semanage/seobject.py:710 ++#: ../semanage/seobject.py:671 #, python-format msgid "Could not query user for %s" msgstr "Could not query user for %s" -#: ../semanage/seobject.py:702 -+#: ../semanage/seobject.py:737 ++#: ../semanage/seobject.py:698 #, python-format msgid "Could not modify SELinux user %s" msgstr "Could not modify SELinux user %s" -#: ../semanage/seobject.py:735 -+#: ../semanage/seobject.py:770 ++#: ../semanage/seobject.py:731 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "SELinux user %s is defined in policy, cannot be deleted" -#: ../semanage/seobject.py:739 -+#: ../semanage/seobject.py:774 ++#: ../semanage/seobject.py:735 #, python-format msgid "Could not delete SELinux user %s" msgstr "Could not delete SELinux user %s" -#: ../semanage/seobject.py:762 -+#: ../semanage/seobject.py:807 ++#: ../semanage/seobject.py:758 msgid "Could not list SELinux users" msgstr "Could not list SELinux users" -#: ../semanage/seobject.py:768 -+#: ../semanage/seobject.py:813 ++#: ../semanage/seobject.py:764 #, python-format msgid "Could not list roles for user %s" msgstr "Could not list roles for user %s" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:835 ++#: ../semanage/seobject.py:777 msgid "Labeling" - msgstr "" +-msgstr "" ++msgstr "Labelling" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:835 ++#: ../semanage/seobject.py:777 msgid "MLS/" - msgstr "" +-msgstr "" ++msgstr "MLS/" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:778 msgid "Prefix" - msgstr "" +-msgstr "" ++msgstr "Prefix" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:778 msgid "MCS Level" - msgstr "" +-msgstr "" ++msgstr "MCS Level" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:778 msgid "MCS Range" - msgstr "" +-msgstr "" ++msgstr "MCS Range" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 -+#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59 ++#: ../semanage/seobject.py:778 ../semanage/seobject.py:783 ++#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 msgid "SELinux Roles" - msgstr "" +-msgstr "" ++msgstr "SELinux Roles" -#: ../semanage/seobject.py:802 -+#: ../semanage/seobject.py:856 ++#: ../semanage/seobject.py:798 msgid "Protocol udp or tcp is required" msgstr "Protocol udp or tcp is required" -#: ../semanage/seobject.py:804 -+#: ../semanage/seobject.py:858 ++#: ../semanage/seobject.py:800 msgid "Port is required" msgstr "Port is required" -#: ../semanage/seobject.py:815 -+#: ../semanage/seobject.py:868 -+#, fuzzy -+msgid "Invalid Port" -+msgstr "Invalid prefix %s" -+ -+#: ../semanage/seobject.py:872 ++#: ../semanage/seobject.py:811 #, python-format msgid "Could not create a key for %s/%s" msgstr "Could not create a key for %s/%s" -#: ../semanage/seobject.py:826 -+#: ../semanage/seobject.py:884 ++#: ../semanage/seobject.py:822 msgid "Type is required" msgstr "Type is required" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 -+#: ../semanage/seobject.py:890 ../semanage/seobject.py:950 -+#: ../semanage/seobject.py:1005 ../semanage/seobject.py:1011 ++#: ../semanage/seobject.py:828 ../semanage/seobject.py:887 ++#: ../semanage/seobject.py:942 ../semanage/seobject.py:948 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "Could not check if port %s/%s is defined" -#: ../semanage/seobject.py:834 -+#: ../semanage/seobject.py:892 ++#: ../semanage/seobject.py:830 #, python-format msgid "Port %s/%s already defined" msgstr "Port %s/%s already defined" -#: ../semanage/seobject.py:838 -+#: ../semanage/seobject.py:896 ++#: ../semanage/seobject.py:834 #, python-format msgid "Could not create port for %s/%s" msgstr "Could not create port for %s/%s" -#: ../semanage/seobject.py:844 -+#: ../semanage/seobject.py:902 ++#: ../semanage/seobject.py:840 #, python-format msgid "Could not create context for %s/%s" msgstr "Could not create context for %s/%s" -#: ../semanage/seobject.py:848 -+#: ../semanage/seobject.py:906 ++#: ../semanage/seobject.py:844 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "Could not set user in port context for %s/%s" -#: ../semanage/seobject.py:852 -+#: ../semanage/seobject.py:910 ++#: ../semanage/seobject.py:848 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "Could not set role in port context for %s/%s" -#: ../semanage/seobject.py:856 -+#: ../semanage/seobject.py:914 ++#: ../semanage/seobject.py:852 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "Could not set type in port context for %s/%s" -#: ../semanage/seobject.py:861 -+#: ../semanage/seobject.py:919 ++#: ../semanage/seobject.py:857 #, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "Could not set mls fields in port context for %s/%s" -#: ../semanage/seobject.py:865 -+#: ../semanage/seobject.py:923 ++#: ../semanage/seobject.py:861 #, python-format msgid "Could not set port context for %s/%s" msgstr "Could not set port context for %s/%s" -#: ../semanage/seobject.py:869 -+#: ../semanage/seobject.py:927 ++#: ../semanage/seobject.py:865 #, python-format msgid "Could not add port %s/%s" msgstr "Could not add port %s/%s" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject.py:942 ../semanage/seobject.py:1196 -+#: ../semanage/seobject.py:1398 ++#: ../semanage/seobject.py:879 ../semanage/seobject.py:1125 ++#: ../semanage/seobject.py:1313 msgid "Requires setype or serange" msgstr "Requires setype or serange" -#: ../semanage/seobject.py:885 -+#: ../semanage/seobject.py:944 ++#: ../semanage/seobject.py:881 msgid "Requires setype" msgstr "Requires setype" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 -+#: ../semanage/seobject.py:952 ../semanage/seobject.py:1007 ++#: ../semanage/seobject.py:889 ../semanage/seobject.py:944 #, python-format msgid "Port %s/%s is not defined" msgstr "Port %s/%s is not defined" -#: ../semanage/seobject.py:897 -+#: ../semanage/seobject.py:956 ++#: ../semanage/seobject.py:893 #, python-format msgid "Could not query port %s/%s" msgstr "Could not query port %s/%s" -#: ../semanage/seobject.py:908 -+#: ../semanage/seobject.py:967 ++#: ../semanage/seobject.py:904 #, python-format msgid "Could not modify port %s/%s" msgstr "Could not modify port %s/%s" -#: ../semanage/seobject.py:921 -+#: ../semanage/seobject.py:980 - #, fuzzy +-#, fuzzy ++#: ../semanage/seobject.py:917 msgid "Could not list the ports" - msgstr "Could not list ports" +-msgstr "Could not list ports" ++msgstr "Could not list the ports" -#: ../semanage/seobject.py:937 -+#: ../semanage/seobject.py:996 - #, fuzzy, python-format +-#, fuzzy, python-format ++#: ../semanage/seobject.py:933 ++#, python-format msgid "Could not delete the port %s" - msgstr "Could not delete port %s/%s" +-msgstr "Could not delete port %s/%s" ++msgstr "Could not delete the port %s" -#: ../semanage/seobject.py:954 -+#: ../semanage/seobject.py:1013 ++#: ../semanage/seobject.py:950 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "Port %s/%s is defined in policy, cannot be deleted" -#: ../semanage/seobject.py:958 -+#: ../semanage/seobject.py:1017 ++#: ../semanage/seobject.py:954 #, python-format msgid "Could not delete port %s/%s" msgstr "Could not delete port %s/%s" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 -+#: ../semanage/seobject.py:1033 ../semanage/seobject.py:1055 ++#: ../semanage/seobject.py:970 ../semanage/seobject.py:992 msgid "Could not list ports" msgstr "Could not list ports" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1013 msgid "SELinux Port Type" - msgstr "" +-msgstr "" ++msgstr "SELinux Port Type" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1013 msgid "Proto" - msgstr "" +-msgstr "" ++msgstr "Proto" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1088 ../gui/system-config-selinux.glade:335 ++#: ../semanage/seobject.py:1013 ../gui/system-config-selinux.glade:335 msgid "Port Number" - msgstr "" +-msgstr "" ++msgstr "Port Number" -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 -+#: ../semanage/seobject.py:1106 ../semanage/seobject.py:1186 -+#: ../semanage/seobject.py:1233 - #, fuzzy +-#, fuzzy ++#: ../semanage/seobject.py:1030 ../semanage/seobject.py:1112 ++#: ../semanage/seobject.py:1162 msgid "Node Address is required" - msgstr "Port is required" +-msgstr "Port is required" ++msgstr "Node Address is required" -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 -+#: ../semanage/seobject.py:1109 ../semanage/seobject.py:1189 -+#: ../semanage/seobject.py:1236 - #, fuzzy +-#, fuzzy ++#: ../semanage/seobject.py:1033 ../semanage/seobject.py:1115 ++#: ../semanage/seobject.py:1165 msgid "Node Netmask is required" - msgstr "Port is required" +-msgstr "Port is required" ++msgstr "Node Netmask is required" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 -+#: ../semanage/seobject.py:1114 ../semanage/seobject.py:1193 -+#: ../semanage/seobject.py:1241 ++#: ../semanage/seobject.py:1040 ../semanage/seobject.py:1121 ++#: ../semanage/seobject.py:1172 msgid "Unknown or missing protocol" - msgstr "" +-msgstr "" ++msgstr "Unknown or missing protocol" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 -+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1336 -+#: ../semanage/seobject.py:1589 ++#: ../semanage/seobject.py:1050 ../semanage/seobject.py:1252 ++#: ../semanage/seobject.py:1441 msgid "SELinux Type is required" msgstr "SELinux Type is required" @@ -57796,658 +55160,781 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 -+#: ../semanage/seobject.py:1127 ../semanage/seobject.py:1200 -+#: ../semanage/seobject.py:1245 ../semanage/seobject.py:1340 -+#: ../semanage/seobject.py:1402 ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1593 ++#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1129 ++#: ../semanage/seobject.py:1176 ../semanage/seobject.py:1256 ++#: ../semanage/seobject.py:1317 ../semanage/seobject.py:1351 ++#: ../semanage/seobject.py:1445 #, python-format msgid "Could not create key for %s" msgstr "Could not create key for %s" -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 -+#: ../semanage/seobject.py:1129 ../semanage/seobject.py:1204 -+#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1255 - #, fuzzy, python-format +-#, fuzzy, python-format ++#: ../semanage/seobject.py:1056 ../semanage/seobject.py:1133 ++#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1186 ++#, python-format msgid "Could not check if addr %s is defined" - msgstr "Could not check if port %s/%s is defined" +-msgstr "Could not check if port %s/%s is defined" ++msgstr "Could not check if addr %s is defined" -#: ../semanage/seobject.py:1064 -#, fuzzy, python-format --msgid "Addr %s already defined" ++#: ../semanage/seobject.py:1060 ++#, python-format + msgid "Addr %s already defined" -msgstr "Port %s/%s already defined" -- ++msgstr "Addr %s already defined" + -#: ../semanage/seobject.py:1068 -+#: ../semanage/seobject.py:1138 - #, fuzzy, python-format +-#, fuzzy, python-format ++#: ../semanage/seobject.py:1064 ++#, python-format msgid "Could not create addr for %s" - msgstr "Could not create a key for %s" +-msgstr "Could not create a key for %s" ++msgstr "Could not create addr for %s" -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 -+#: ../semanage/seobject.py:1143 ../semanage/seobject.py:1356 -+#: ../semanage/seobject.py:1557 ++#: ../semanage/seobject.py:1069 ../semanage/seobject.py:1271 ++#: ../semanage/seobject.py:1411 #, python-format msgid "Could not create context for %s" msgstr "Could not create context for %s" -#: ../semanage/seobject.py:1077 -+#: ../semanage/seobject.py:1147 - #, fuzzy, python-format +-#, fuzzy, python-format ++#: ../semanage/seobject.py:1073 ++#, python-format msgid "Could not set mask for %s" - msgstr "Could not set name for %s" +-msgstr "Could not set name for %s" ++msgstr "Could not set mask for %s" -#: ../semanage/seobject.py:1082 -+#: ../semanage/seobject.py:1152 - #, fuzzy, python-format +-#, fuzzy, python-format ++#: ../semanage/seobject.py:1078 ++#, python-format msgid "Could not set user in addr context for %s" - msgstr "Could not set user in file context for %s" +-msgstr "Could not set user in file context for %s" ++msgstr "Could not set user in addr context for %s" -#: ../semanage/seobject.py:1086 -+#: ../semanage/seobject.py:1156 - #, fuzzy, python-format +-#, fuzzy, python-format ++#: ../semanage/seobject.py:1082 ++#, python-format msgid "Could not set role in addr context for %s" - msgstr "Could not set role in file context for %s" +-msgstr "Could not set role in file context for %s" ++msgstr "Could not set role in addr context for %s" -#: ../semanage/seobject.py:1090 -+#: ../semanage/seobject.py:1160 - #, fuzzy, python-format +-#, fuzzy, python-format ++#: ../semanage/seobject.py:1086 ++#, python-format msgid "Could not set type in addr context for %s" - msgstr "Could not set type in file context for %s" +-msgstr "Could not set type in file context for %s" ++msgstr "Could not set type in addr context for %s" -#: ../semanage/seobject.py:1095 -+#: ../semanage/seobject.py:1165 - #, fuzzy, python-format +-#, fuzzy, python-format ++#: ../semanage/seobject.py:1091 ++#, python-format msgid "Could not set mls fields in addr context for %s" - msgstr "Could not set mls fields in file context for %s" +-msgstr "Could not set mls fields in file context for %s" ++msgstr "Could not set mls fields in addr context for %s" -#: ../semanage/seobject.py:1099 -+#: ../semanage/seobject.py:1169 - #, fuzzy, python-format +-#, fuzzy, python-format ++#: ../semanage/seobject.py:1095 ++#, python-format msgid "Could not set addr context for %s" - msgstr "Could not set file context for %s" +-msgstr "Could not set file context for %s" ++msgstr "Could not set addr context for %s" -#: ../semanage/seobject.py:1103 -+#: ../semanage/seobject.py:1173 - #, fuzzy, python-format +-#, fuzzy, python-format ++#: ../semanage/seobject.py:1099 ++#, python-format msgid "Could not add addr %s" - msgstr "Could not add port %s/%s" +-msgstr "Could not add port %s/%s" ++msgstr "Could not add addr %s" -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 -+#: ../semanage/seobject.py:1206 ../semanage/seobject.py:1251 - #, fuzzy, python-format +-#, fuzzy, python-format ++#: ../semanage/seobject.py:1135 ../semanage/seobject.py:1182 ++#, python-format msgid "Addr %s is not defined" - msgstr "Port %s/%s is not defined" +-msgstr "Port %s/%s is not defined" ++msgstr "Addr %s is not defined" -#: ../semanage/seobject.py:1143 -+#: ../semanage/seobject.py:1210 - #, fuzzy, python-format +-#, fuzzy, python-format ++#: ../semanage/seobject.py:1139 ++#, python-format msgid "Could not query addr %s" - msgstr "Could not query port %s/%s" +-msgstr "Could not query port %s/%s" ++msgstr "Could not query addr %s" -#: ../semanage/seobject.py:1154 -+#: ../semanage/seobject.py:1221 - #, fuzzy, python-format +-#, fuzzy, python-format ++#: ../semanage/seobject.py:1150 ++#, python-format msgid "Could not modify addr %s" - msgstr "Could not modify port %s/%s" +-msgstr "Could not modify port %s/%s" ++msgstr "Could not modify addr %s" -#: ../semanage/seobject.py:1192 -+#: ../semanage/seobject.py:1257 - #, fuzzy, python-format +-#, fuzzy, python-format ++#: ../semanage/seobject.py:1188 ++#, python-format msgid "Addr %s is defined in policy, cannot be deleted" - msgstr "Port %s/%s is defined in policy, cannot be deleted" +-msgstr "Port %s/%s is defined in policy, cannot be deleted" ++msgstr "Addr %s is defined in policy, cannot be deleted" -#: ../semanage/seobject.py:1196 -+#: ../semanage/seobject.py:1261 - #, fuzzy, python-format +-#, fuzzy, python-format ++#: ../semanage/seobject.py:1192 ++#, python-format msgid "Could not delete addr %s" - msgstr "Could not delete interface %s" +-msgstr "Could not delete interface %s" ++msgstr "Could not delete addr %s" -#: ../semanage/seobject.py:1212 -+#: ../semanage/seobject.py:1273 -+#, fuzzy -+msgid "Could not deleteall node mappings" -+msgstr "Could not delete login mapping for %s" -+ -+#: ../semanage/seobject.py:1287 - #, fuzzy +-#, fuzzy ++#: ../semanage/seobject.py:1208 msgid "Could not list addrs" - msgstr "Could not list ports" +-msgstr "Could not list ports" ++msgstr "Could not list addrs" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 -+#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1406 -+#: ../semanage/seobject.py:1440 ../semanage/seobject.py:1446 ++#: ../semanage/seobject.py:1260 ../semanage/seobject.py:1321 ++#: ../semanage/seobject.py:1355 ../semanage/seobject.py:1361 #, python-format msgid "Could not check if interface %s is defined" msgstr "Could not check if interface %s is defined" -#: ../semanage/seobject.py:1266 --#, python-format --msgid "Interface %s already defined" --msgstr "Interface %s already defined" -- ++#: ../semanage/seobject.py:1262 + #, python-format + msgid "Interface %s already defined" + msgstr "Interface %s already defined" + -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject.py:1351 ++#: ../semanage/seobject.py:1266 #, python-format msgid "Could not create interface for %s" msgstr "Could not create interface for %s" -#: ../semanage/seobject.py:1279 -+#: ../semanage/seobject.py:1360 ++#: ../semanage/seobject.py:1275 #, python-format msgid "Could not set user in interface context for %s" msgstr "Could not set user in interface context for %s" -#: ../semanage/seobject.py:1283 -+#: ../semanage/seobject.py:1364 ++#: ../semanage/seobject.py:1279 #, python-format msgid "Could not set role in interface context for %s" msgstr "Could not set role in interface context for %s" -#: ../semanage/seobject.py:1287 -+#: ../semanage/seobject.py:1368 ++#: ../semanage/seobject.py:1283 #, python-format msgid "Could not set type in interface context for %s" msgstr "Could not set type in interface context for %s" -#: ../semanage/seobject.py:1292 -+#: ../semanage/seobject.py:1373 ++#: ../semanage/seobject.py:1288 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "Could not set mls fields in interface context for %s" -#: ../semanage/seobject.py:1296 -+#: ../semanage/seobject.py:1377 ++#: ../semanage/seobject.py:1292 #, python-format msgid "Could not set interface context for %s" msgstr "Could not set interface context for %s" -#: ../semanage/seobject.py:1300 -+#: ../semanage/seobject.py:1381 ++#: ../semanage/seobject.py:1296 #, python-format msgid "Could not set message context for %s" msgstr "Could not set message context for %s" -#: ../semanage/seobject.py:1304 -+#: ../semanage/seobject.py:1385 ++#: ../semanage/seobject.py:1300 #, python-format msgid "Could not add interface %s" msgstr "Could not add interface %s" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 -+#: ../semanage/seobject.py:1408 ../semanage/seobject.py:1442 ++#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1357 #, python-format msgid "Interface %s is not defined" msgstr "Interface %s is not defined" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject.py:1412 ++#: ../semanage/seobject.py:1327 #, python-format msgid "Could not query interface %s" msgstr "Could not query interface %s" -#: ../semanage/seobject.py:1342 -+#: ../semanage/seobject.py:1423 ++#: ../semanage/seobject.py:1338 #, python-format msgid "Could not modify interface %s" msgstr "Could not modify interface %s" -#: ../semanage/seobject.py:1367 -+#: ../semanage/seobject.py:1448 ++#: ../semanage/seobject.py:1363 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "Interface %s is defined in policy, cannot be deleted" -#: ../semanage/seobject.py:1371 -+#: ../semanage/seobject.py:1452 ++#: ../semanage/seobject.py:1367 #, python-format msgid "Could not delete interface %s" msgstr "Could not delete interface %s" -#: ../semanage/seobject.py:1387 -+#: ../semanage/seobject.py:1464 -+#, fuzzy -+msgid "Could not delete all interface mappings" -+msgstr "Could not delete interface %s" -+ -+#: ../semanage/seobject.py:1478 ++#: ../semanage/seobject.py:1383 msgid "Could not list interfaces" msgstr "Could not list interfaces" -#: ../semanage/seobject.py:1397 -+#: ../semanage/seobject.py:1497 ++#: ../semanage/seobject.py:1393 msgid "SELinux Interface" - msgstr "" +-msgstr "" ++msgstr "SELinux Interface" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1497 ../semanage/seobject.py:1801 ++#: ../semanage/seobject.py:1393 ../semanage/seobject.py:1632 msgid "Context" - msgstr "" +-msgstr "" ++msgstr "Context" -#: ../semanage/seobject.py:1421 -+#: ../semanage/seobject.py:1541 -+#, fuzzy, python-format -+msgid "Equivalence class for %s already exists" -+msgstr "File context for %s already defined" -+ -+#: ../semanage/seobject.py:1549 -+#, fuzzy, python-format -+msgid "Equivalence class for %s does not exists" -+msgstr "Linux User %s does not exist" -+ -+#: ../semanage/seobject.py:1563 ++#: ../semanage/seobject.py:1417 #, python-format msgid "Could not set user in file context for %s" msgstr "Could not set user in file context for %s" -#: ../semanage/seobject.py:1425 -+#: ../semanage/seobject.py:1567 ++#: ../semanage/seobject.py:1421 #, python-format msgid "Could not set role in file context for %s" msgstr "Could not set role in file context for %s" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 -+#: ../semanage/seobject.py:1572 ../semanage/seobject.py:1623 ++#: ../semanage/seobject.py:1426 ../semanage/seobject.py:1474 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "Could not set mls fields in file context for %s" -#: ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1578 ++#: ../semanage/seobject.py:1432 msgid "Invalid file specification" - msgstr "" +-msgstr "" ++msgstr "Invalid file specification" -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 -+#: ../semanage/seobject.py:1580 -+msgid "File specification can not include spaces" -+msgstr "" -+ -+#: ../semanage/seobject.py:1597 ../semanage/seobject.py:1602 -+#: ../semanage/seobject.py:1655 ../semanage/seobject.py:1738 -+#: ../semanage/seobject.py:1742 ++#: ../semanage/seobject.py:1449 ../semanage/seobject.py:1454 ++#: ../semanage/seobject.py:1506 ../semanage/seobject.py:1582 ++#: ../semanage/seobject.py:1586 #, python-format msgid "Could not check if file context for %s is defined" msgstr "Could not check if file context for %s is defined" -#: ../semanage/seobject.py:1461 --#, python-format --msgid "File context for %s already defined" --msgstr "File context for %s already defined" -- ++#: ../semanage/seobject.py:1457 + #, python-format + msgid "File context for %s already defined" + msgstr "File context for %s already defined" + -#: ../semanage/seobject.py:1465 -+#: ../semanage/seobject.py:1610 ++#: ../semanage/seobject.py:1461 #, python-format msgid "Could not create file context for %s" msgstr "Could not create file context for %s" -#: ../semanage/seobject.py:1473 -+#: ../semanage/seobject.py:1618 ++#: ../semanage/seobject.py:1469 #, python-format msgid "Could not set type in file context for %s" msgstr "Could not set type in file context for %s" -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 -+#: ../semanage/seobject.py:1626 ../semanage/seobject.py:1683 -+#: ../semanage/seobject.py:1687 ++#: ../semanage/seobject.py:1477 ../semanage/seobject.py:1534 ++#: ../semanage/seobject.py:1538 #, python-format msgid "Could not set file context for %s" msgstr "Could not set file context for %s" -#: ../semanage/seobject.py:1487 -+#: ../semanage/seobject.py:1632 ++#: ../semanage/seobject.py:1483 #, python-format msgid "Could not add file context for %s" msgstr "Could not add file context for %s" -#: ../semanage/seobject.py:1501 -+#: ../semanage/seobject.py:1646 ++#: ../semanage/seobject.py:1497 msgid "Requires setype, serange or seuser" msgstr "Requires setype, serange or seuser" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 -+#: ../semanage/seobject.py:1659 ../semanage/seobject.py:1746 ++#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1590 #, python-format msgid "File context for %s is not defined" msgstr "File context for %s is not defined" -#: ../semanage/seobject.py:1520 -+#: ../semanage/seobject.py:1665 ++#: ../semanage/seobject.py:1516 #, python-format msgid "Could not query file context for %s" msgstr "Could not query file context for %s" -#: ../semanage/seobject.py:1546 -+#: ../semanage/seobject.py:1691 ++#: ../semanage/seobject.py:1542 #, python-format msgid "Could not modify file context for %s" msgstr "Could not modify file context for %s" -#: ../semanage/seobject.py:1560 -+#: ../semanage/seobject.py:1705 - #, fuzzy +-#, fuzzy ++#: ../semanage/seobject.py:1556 msgid "Could not list the file contexts" - msgstr "Could not list file contexts" +-msgstr "Could not list file contexts" ++msgstr "Could not list the file contexts" -#: ../semanage/seobject.py:1574 -+#: ../semanage/seobject.py:1719 - #, fuzzy, python-format +-#, fuzzy, python-format ++#: ../semanage/seobject.py:1570 ++#, python-format msgid "Could not delete the file context %s" - msgstr "Could not delete file context for %s" +-msgstr "Could not delete file context for %s" ++msgstr "Could not delete the file context %s" -#: ../semanage/seobject.py:1592 -+#: ../semanage/seobject.py:1744 ++#: ../semanage/seobject.py:1588 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "File context for %s is defined in policy, cannot be deleted" -#: ../semanage/seobject.py:1598 -+#: ../semanage/seobject.py:1750 ++#: ../semanage/seobject.py:1594 #, python-format msgid "Could not delete file context for %s" msgstr "Could not delete file context for %s" -#: ../semanage/seobject.py:1613 -+#: ../semanage/seobject.py:1765 ++#: ../semanage/seobject.py:1609 msgid "Could not list file contexts" msgstr "Could not list file contexts" -#: ../semanage/seobject.py:1617 -+#: ../semanage/seobject.py:1769 ++#: ../semanage/seobject.py:1613 msgid "Could not list local file contexts" msgstr "Could not list local file contexts" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1801 ++#: ../semanage/seobject.py:1632 msgid "SELinux fcontext" - msgstr "" +-msgstr "" ++msgstr "SELinux fcontext" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1801 ++#: ../semanage/seobject.py:1632 msgid "type" - msgstr "" +-msgstr "" ++msgstr "type" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 -+#: ../semanage/seobject.py:1812 -+msgid "" -+"\n" -+"SELinux fcontext Equivalence \n" -+msgstr "" -+ -+#: ../semanage/seobject.py:1846 ../semanage/seobject.py:1898 -+#: ../semanage/seobject.py:1904 ++#: ../semanage/seobject.py:1662 ../semanage/seobject.py:1713 ++#: ../semanage/seobject.py:1719 #, python-format msgid "Could not check if boolean %s is defined" msgstr "Could not check if boolean %s is defined" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 -+#: ../semanage/seobject.py:1848 ../semanage/seobject.py:1900 ++#: ../semanage/seobject.py:1664 ../semanage/seobject.py:1715 #, python-format msgid "Boolean %s is not defined" msgstr "Boolean %s is not defined" -#: ../semanage/seobject.py:1672 -+#: ../semanage/seobject.py:1852 ++#: ../semanage/seobject.py:1668 #, python-format msgid "Could not query file context %s" msgstr "Could not query file context %s" -#: ../semanage/seobject.py:1677 -+#: ../semanage/seobject.py:1857 - #, fuzzy, python-format +-#, fuzzy, python-format ++#: ../semanage/seobject.py:1673 ++#, python-format msgid "You must specify one of the following values: %s" - msgstr "You must specify a prefix" +-msgstr "You must specify a prefix" ++msgstr "You must specify one of the following values: %s" -#: ../semanage/seobject.py:1681 -+#: ../semanage/seobject.py:1862 - #, fuzzy, python-format +-#, fuzzy, python-format ++#: ../semanage/seobject.py:1677 ++#, python-format msgid "Could not set active value of boolean %s" - msgstr "Could not delete boolean %s" +-msgstr "Could not delete boolean %s" ++msgstr "Could not set active value of boolean %s" -#: ../semanage/seobject.py:1684 -+#: ../semanage/seobject.py:1865 ++#: ../semanage/seobject.py:1680 #, python-format msgid "Could not modify boolean %s" msgstr "Could not modify boolean %s" -#: ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1883 ++#: ../semanage/seobject.py:1698 #, python-format msgid "Bad format %s: Record %s" - msgstr "" +-msgstr "" ++msgstr "Bad format %s: Record %s" -#: ../semanage/seobject.py:1725 -+#: ../semanage/seobject.py:1906 ++#: ../semanage/seobject.py:1721 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "Boolean %s is defined in policy, cannot be deleted" -#: ../semanage/seobject.py:1729 -+#: ../semanage/seobject.py:1910 ++#: ../semanage/seobject.py:1725 #, python-format msgid "Could not delete boolean %s" msgstr "Could not delete boolean %s" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 -+#: ../semanage/seobject.py:1922 ../semanage/seobject.py:1939 ++#: ../semanage/seobject.py:1737 ../semanage/seobject.py:1754 msgid "Could not list booleans" msgstr "Could not list booleans" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject.py:1962 ++#: ../semanage/seobject.py:1773 msgid "unknown" - msgstr "" +-msgstr "" ++msgstr "unknown" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1975 ++#: ../semanage/seobject.py:1776 msgid "off" - msgstr "" +-msgstr "" ++msgstr "off" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1975 ++#: ../semanage/seobject.py:1776 msgid "on" - msgstr "" +-msgstr "" ++msgstr "on" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1984 ++#: ../semanage/seobject.py:1785 msgid "SELinux boolean" - msgstr "" +-msgstr "" ++msgstr "SELinux boolean" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1984 ../gui/polgen.glade:3228 ++#: ../semanage/seobject.py:1785 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 msgid "Description" - msgstr "" +-msgstr "" ++msgstr "Description" -@@ -1174,12 +1194,12 @@ - msgid "Error allocating shell's argv0.\n" - msgstr "Error allocating shell's argv0.\n" - --#: ../newrole/newrole.c:1346 -+#: ../newrole/newrole.c:1347 + #: ../newrole/newrole.c:198 #, c-format - msgid "Unable to restore the environment, aborting\n" - msgstr "Unable to restore the environment, aborting\n" +@@ -927,12 +926,12 @@ + #: ../newrole/newrole.c:287 + #, c-format + msgid "newrole: service name configuration hashtable overflow\n" +-msgstr "" ++msgstr "newrole: service name configuration hashtable overflow\n" --#: ../newrole/newrole.c:1357 -+#: ../newrole/newrole.c:1358 - msgid "failed to exec shell\n" + #: ../newrole/newrole.c:297 + #, c-format + msgid "newrole: %s: error on line %lu.\n" +-msgstr "" ++msgstr "newrole: %s: error on line %lu.\n" + + #: ../newrole/newrole.c:436 + #, c-format +@@ -955,9 +954,9 @@ + msgstr "Unable to clear environment\n" + + #: ../newrole/newrole.c:556 ../newrole/newrole.c:634 +-#, fuzzy, c-format ++#, c-format + msgid "Error initializing capabilities, aborting.\n" +-msgstr "Error initing capabilities, aborting.\n" ++msgstr "Error initialising capabilities, aborting.\n" + + #: ../newrole/newrole.c:564 ../newrole/newrole.c:640 + #, c-format +@@ -1067,7 +1066,7 @@ + #: ../newrole/newrole.c:931 + #, c-format + msgid "Error: you are not allowed to change levels on a non secure terminal \n" +-msgstr "" ++msgstr "Error: you are not allowed to change levels on a non secure terminal \n" + + #: ../newrole/newrole.c:957 + #, c-format +@@ -1135,14 +1134,14 @@ + msgstr "failed to get old_context.\n" + + #: ../newrole/newrole.c:1140 +-#, fuzzy, c-format ++#, c-format + msgid "Warning! Could not retrieve tty information.\n" +-msgstr "Error! Could not retrieve tty information.\n" ++msgstr "Warning! Could not retrieve tty information.\n" + + #: ../newrole/newrole.c:1161 + #, c-format + msgid "error on reading PAM service configuration.\n" +-msgstr "" ++msgstr "error on reading PAM service configuration.\n" + + #: ../newrole/newrole.c:1196 + #, c-format +@@ -1184,19 +1183,19 @@ msgstr "failed to exec shell\n" -@@ -1287,92 +1307,2121 @@ + #: ../load_policy/load_policy.c:22 +-#, fuzzy, c-format ++#, c-format + msgid "usage: %s [-qi]\n" +-msgstr "usage: %s [-bq]\n" ++msgstr "usage: %s [-qi]\n" + + #: ../load_policy/load_policy.c:71 + #, c-format + msgid "%s: Policy is already loaded and initial load requested\n" +-msgstr "" ++msgstr "%s: Policy is already loaded and initial load requested\n" + + #: ../load_policy/load_policy.c:80 +-#, fuzzy, c-format ++#, c-format + msgid "%s: Can't load policy and enforcing mode requested: %s\n" +-msgstr "%s: Can't load policy: %s\n" ++msgstr "%s: Can't load policy and enforcing mode requested: %s\n" + + #: ../load_policy/load_policy.c:90 + #, c-format +@@ -1287,86 +1286,2210 @@ msgid "Options Error %s " msgstr "Options Error %s " -#~ msgid "translations not supported on non-MLS machines" -#~ msgstr "translations not supported on non-MLS machines" -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1725 ++#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 +msgid "Boolean" -+msgstr "" ++msgstr "Boolean" ++ ++#: ../gui/booleansPage.py:241 ../gui/semanagePage.py:162 ++msgid "all" ++msgstr "all" ++ ++#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 ++#: ../gui/system-config-selinux.glade:1808 ++#: ../gui/system-config-selinux.glade:2031 ++#: ../gui/system-config-selinux.glade:2835 ++msgid "Customized" ++msgstr "Customised" ++ ++#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 ++msgid "File Labeling" ++msgstr "File Labelling" -#, fuzzy -#~ msgid "" -#~ "Selinux\n" -#~ "File Type" -#~ msgstr "SELinux Type is required" -+#: ../gui/booleansPage.py:241 ../gui/semanagePage.py:162 -+msgid "all" -+msgstr "" - +- -#, fuzzy -#~ msgid "Login '%s' is required" -#~ msgstr "SELinux Type is required" -+#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 -+#: ../gui/system-config-selinux.glade:1616 -+#: ../gui/system-config-selinux.glade:1839 -+#: ../gui/system-config-selinux.glade:2456 -+msgid "Customized" -+msgstr "" - +- -#, fuzzy -#~ msgid "Sends audit messages" -#~ msgstr "Error sending audit message.\n" -+#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1930 -+msgid "File Labeling" -+msgstr "" - +- -#, fuzzy -#~ msgid "You must select a user" -#~ msgstr "You must specify a role" +- +-#, fuzzy +-#~ msgid "You must enter a name" +-#~ msgstr "You must specify a role" +- +-#, fuzzy +-#~ msgid "You must enter a executable" +-#~ msgstr "You must specify a role" +- +-#, fuzzy +-#~ msgid "Type Enforcement file" +-#~ msgstr "Generating type enforcment file: %s.te" +- +-#, fuzzy +-#~ msgid "Interface file" +-#~ msgstr "Interface %s is not defined" +- +-#, fuzzy +-#~ msgid "File Contexts file" +-#~ msgstr "File context for %s is not defined" +- +-#, fuzzy +-#~ msgid "SELinux Service Protection" +-#~ msgstr "SELinux user %s is not defined" +- +-#, fuzzy +-#~ msgid "Compatibility" +-#~ msgstr "Compiling policy" +- +-#, fuzzy +-#~ msgid "SASL authentication server" +-#~ msgstr "Authenticating %s.\n" +- +-#, fuzzy +-#~ msgid "SELinux Type" +-#~ msgstr "SELinux Type is required" +- +-#, fuzzy +-#~ msgid "Add SELinux User" +-#~ msgstr "Could not add SELinux user %s" +- +-#, fuzzy +-#~ msgid "Modify SELinux User Mapping" +-#~ msgstr "Could not modify SELinux user %s" +- +-#, fuzzy +-#~ msgid "Delete SELinux User Mapping" +-#~ msgstr "Could not delete SELinux user %s" +- +-#, fuzzy +-#~ msgid "Modify SELinux User" +-#~ msgstr "Could not modify SELinux user %s" +- +-#, fuzzy +-#~ msgid "Load policy module" +-#~ msgstr "Cannot read policy store." +- +-#, fuzzy +-#~ msgid "SELinux user '%s' is required" +-#~ msgstr "SELinux Type is required" +#: ../gui/fcontextPage.py:74 +msgid "" +"File\n" +"Specification" +msgstr "" - ++"File\n" ++"Specification" ++ +#: ../gui/fcontextPage.py:81 - #, fuzzy --#~ msgid "You must enter a name" --#~ msgstr "You must specify a role" +msgid "" +"Selinux\n" +"File Type" -+msgstr "SELinux Type is required" - --#, fuzzy --#~ msgid "You must enter a executable" --#~ msgstr "You must specify a role" ++msgstr "" ++"Selinux\n" ++"File Type" ++ +#: ../gui/fcontextPage.py:88 +msgid "" +"File\n" +"Type" +msgstr "" - --#, fuzzy --#~ msgid "Type Enforcement file" --#~ msgstr "Generating type enforcment file: %s.te" -+#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2117 ++"File\n" ++"Type" ++ ++#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 +msgid "User Mapping" -+msgstr "" - --#, fuzzy --#~ msgid "Interface file" --#~ msgstr "Interface %s is not defined" ++msgstr "User Mapping" ++ +#: ../gui/loginsPage.py:52 +msgid "" +"Login\n" +"Name" +msgstr "" - --#, fuzzy --#~ msgid "File Contexts file" --#~ msgstr "File context for %s is not defined" ++"Login\n" ++"Name" ++ +#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50 +msgid "" +"SELinux\n" +"User" +msgstr "" - --#, fuzzy --#~ msgid "SELinux Service Protection" --#~ msgstr "SELinux user %s is not defined" ++"SELinux\n" ++"User" ++ +#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55 +msgid "" +"MLS/\n" +"MCS Range" +msgstr "" - --#, fuzzy --#~ msgid "Compatibility" --#~ msgstr "Compiling policy" ++"MLS/\n" ++"MCS Range" ++ +#: ../gui/loginsPage.py:133 -+#, fuzzy, python-format ++#, python-format +msgid "Login '%s' is required" -+msgstr "SELinux Type is required" - --#, fuzzy --#~ msgid "SASL authentication server" --#~ msgstr "Authenticating %s.\n" -+#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2772 ++msgstr "Login '%s' is required" ++ ++#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 +msgid "Policy Module" -+msgstr "" - --#, fuzzy --#~ msgid "SELinux Type" --#~ msgstr "SELinux Type is required" ++msgstr "Policy Module" ++ +#: ../gui/modulesPage.py:57 +msgid "Module Name" -+msgstr "" - --#, fuzzy --#~ msgid "Add SELinux User" --#~ msgstr "Could not add SELinux user %s" ++msgstr "Module Name" ++ ++#: ../gui/modulesPage.py:62 ++msgid "Version" ++msgstr "Version" ++ +#: ../gui/modulesPage.py:134 +msgid "Disable Audit" -+msgstr "" - --#, fuzzy --#~ msgid "Modify SELinux User Mapping" --#~ msgstr "Could not modify SELinux user %s" -+#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2681 ++msgstr "Disable Audit" ++ ++#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 +msgid "Enable Audit" -+msgstr "" - --#, fuzzy --#~ msgid "Delete SELinux User Mapping" --#~ msgstr "Could not delete SELinux user %s" ++msgstr "Enable Audit" ++ +#: ../gui/modulesPage.py:162 +msgid "Load Policy Module" -+msgstr "" - --#, fuzzy --#~ msgid "Modify SELinux User" --#~ msgstr "Could not modify SELinux user %s" ++msgstr "Load Policy Module" ++ +#: ../gui/polgen.glade:79 +msgid "Polgen" -+msgstr "" - --#, fuzzy --#~ msgid "Load policy module" --#~ msgstr "Cannot read policy store." ++msgstr "Polgen" ++ +#: ../gui/polgen.glade:80 +msgid "Red Hat 2007" -+msgstr "" - --#, fuzzy --#~ msgid "SELinux user '%s' is required" --#~ msgstr "SELinux Type is required" ++msgstr "Red Hat 2007" ++ +#: ../gui/polgen.glade:81 +msgid "GPL" -+msgstr "" - --#~ msgid "Requires value" --#~ msgstr "Requires value" ++msgstr "GPL" ++ +#: ../gui/polgen.glade:85 ../gui/system-config-selinux.glade:17 +msgid "translator-credits" +msgstr "" ++"Abigail Brady \n" ++"Bastien Nocera \n" ++"Bruce Cowan " + +#: ../gui/polgen.glade:91 ../gui/polgen.glade:124 +msgid "SELinux Policy Generation Tool" -+msgstr "" ++msgstr "SELinux Policy Generation Tool" + +#: ../gui/polgen.glade:125 +msgid "" @@ -58460,111 +55947,132 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut +"File context file (fc)\n" +"Shell script (sh) - used to compile and install the policy. " +msgstr "" ++"This tool can be used to generate a policy framework, to confine " ++"applications or users using SELinux. \n" ++"\n" ++"The tool generates:\n" ++"Type enforcement file (te)\n" ++"Interface file (if)\n" ++"File context file (fc)\n" ++"Shell script (sh) - used to compile and install the policy. " + +#: ../gui/polgen.glade:165 +msgid "Select type of the application/user role to be confined" -+msgstr "" ++msgstr "Select type of the application/user role to be confined" + +#: ../gui/polgen.glade:196 +msgid "Applications" -+msgstr "" ++msgstr "Applications" + +#: ../gui/polgen.glade:258 ../gui/polgen.glade:278 +msgid "" +"Standard Init Daemon are daemons started on boot via init scripts. Usually " +"requires a script in /etc/rc.d/init.d" +msgstr "" ++"Standard Init Daemon are daemons started on boot via init scripts. Usually " ++"requires a script in /etc/rc.d/init.d" + -+#: ../gui/polgen.glade:260 ../gui/polgen.py:146 ++#: ../gui/polgen.glade:260 +msgid "Standard Init Daemon" -+msgstr "" ++msgstr "Standard Init Daemon" + -+#: ../gui/polgen.glade:280 ../gui/polgen.py:147 ++#: ../gui/polgen.glade:280 +msgid "DBUS System Daemon" -+msgstr "" ++msgstr "DBUS System Daemon" + +#: ../gui/polgen.glade:299 +msgid "Internet Services Daemon are daemons started by xinetd" -+msgstr "" ++msgstr "Internet Services Daemon are daemons started by xinetd" + +#: ../gui/polgen.glade:301 +msgid "Internet Services Daemon (inetd)" -+msgstr "" ++msgstr "Internet Services Daemon (inetd)" + +#: ../gui/polgen.glade:320 +msgid "" +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" +msgstr "" ++"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" + -+#: ../gui/polgen.glade:322 ../gui/polgen.py:149 ++#: ../gui/polgen.glade:322 +msgid "Web Application/Script (CGI)" -+msgstr "" ++msgstr "Web Application/Script (CGI)" + +#: ../gui/polgen.glade:341 +msgid "" +"User Application are any application that you would like to confine that is " +"started by a user" +msgstr "" ++"User Application are any application that you would like to confine that is " ++"started by a user" + -+#: ../gui/polgen.glade:343 ../gui/polgen.py:150 ++#: ../gui/polgen.glade:343 +msgid "User Application" -+msgstr "" ++msgstr "User Application" + +#: ../gui/polgen.glade:389 +msgid "Login Users" -+msgstr "" ++msgstr "Login Users" + +#: ../gui/polgen.glade:451 +msgid "Modify an existing login user record." -+msgstr "" ++msgstr "Modify an existing login user record." + +#: ../gui/polgen.glade:453 +msgid "Existing User Roles" -+msgstr "" ++msgstr "Existing User Roles" + +#: ../gui/polgen.glade:472 +msgid "" +"This user will login to a machine only via a terminal or remote login. By " +"default this user will have no setuid, no networking, no su, no sudo." +msgstr "" ++"This user will login to a machine only via a terminal or remote login. By " ++"default this user will have no setuid, no networking, no su, no sudo." + -+#: ../gui/polgen.glade:474 ../gui/polgen.py:151 ++#: ../gui/polgen.glade:474 +msgid "Minimal Terminal User Role" -+msgstr "" ++msgstr "Minimal Terminal User Role" + +#: ../gui/polgen.glade:493 +msgid "" +"This user can login to a machine via X or terminal. By default this user " +"will have no setuid, no networking, no sudo, no su" +msgstr "" ++"This user can login to a machine via X or terminal. By default this user " ++"will have no setuid, no networking, no sudo, no su" + -+#: ../gui/polgen.glade:495 ../gui/polgen.py:152 ++#: ../gui/polgen.glade:495 +msgid "Minimal X Windows User Role" -+msgstr "" ++msgstr "Minimal X Windows User Role" + +#: ../gui/polgen.glade:514 +msgid "" +"User with full networking, no setuid applications without transition, no " +"sudo, no su." +msgstr "" ++"User with full networking, no setuid applications without transition, no " ++"sudo, no su." + -+#: ../gui/polgen.glade:516 ../gui/polgen.py:153 ++#: ../gui/polgen.glade:516 +msgid "User Role" -+msgstr "" ++msgstr "User Role" + +#: ../gui/polgen.glade:535 +msgid "" +"User with full networking, no setuid applications without transition, no su, " +"can sudo to Root Administration Roles" +msgstr "" ++"User with full networking, no setuid applications without transition, no su, " ++"can sudo to Root Administration Roles" + -+#: ../gui/polgen.glade:537 ../gui/polgen.py:154 ++#: ../gui/polgen.glade:537 +msgid "Admin User Role" -+msgstr "" ++msgstr "Admin User Role" + +#: ../gui/polgen.glade:583 +msgid "Root Users" -+msgstr "" ++msgstr "Root Users" + +#: ../gui/polgen.glade:645 +msgid "" @@ -58572,212 +56080,226 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut +"the machine while running as root. This user will not be able to login to " +"the system directly." +msgstr "" ++"Select Root Administrator User Role, if this user will be used to administer " ++"the machine while running as root. This user will not be able to login to " ++"the system directly." + -+#: ../gui/polgen.glade:647 ../gui/polgen.py:155 ++#: ../gui/polgen.glade:647 +msgid "Root Admin User Role" -+msgstr "" ++msgstr "Root Admin User Role" + +#: ../gui/polgen.glade:732 +msgid "Enter name of application or user role to be confined" -+msgstr "" ++msgstr "Enter name of application or user role to be confined" + +#: ../gui/polgen.glade:753 ../gui/polgengui.py:167 +msgid "Name" -+msgstr "" ++msgstr "Name" + +#: ../gui/polgen.glade:781 +msgid "Enter complete path for executable to be confined." -+msgstr "" ++msgstr "Enter complete path for executable to be confined." + +#: ../gui/polgen.glade:804 ../gui/polgen.glade:924 ../gui/polgen.glade:2927 +msgid "..." -+msgstr "" ++msgstr "..." + +#: ../gui/polgen.glade:823 +msgid "Enter unique name for the confined application or user role." -+msgstr "" ++msgstr "Enter unique name for the confined application or user role." + +#: ../gui/polgen.glade:845 +msgid "Executable" -+msgstr "" ++msgstr "Executable" + +#: ../gui/polgen.glade:873 +msgid "Init script" -+msgstr "" ++msgstr "Init script" + +#: ../gui/polgen.glade:901 +msgid "" +"Enter complete path to init script used to start the confined application." +msgstr "" ++"Enter complete path to init script used to start the confined application." + +#: ../gui/polgen.glade:981 +msgid "Select user roles that you want to customize" -+msgstr "" ++msgstr "Select user roles that you want to customise" + +#: ../gui/polgen.glade:1002 ../gui/polgen.glade:1150 +msgid "Select the user roles that will transiton to this applications domains." +msgstr "" ++"Select the user roles that will transition to this applications domains." + +#: ../gui/polgen.glade:1055 +msgid "Select additional domains to which this user role will transition" -+msgstr "" ++msgstr "Select additional domains to which this user role will transition" + +#: ../gui/polgen.glade:1076 +msgid "" +"Select the applications domains that you would like this user role to " +"transition to." +msgstr "" ++"Select the applications domains that you would like this user role to " ++"transition to." + +#: ../gui/polgen.glade:1129 +msgid "Select user roles that will transition to this domain" -+msgstr "" ++msgstr "Select user roles that will transition to this domain" + +#: ../gui/polgen.glade:1203 +msgid "Select additional domains that this user role will administer" -+msgstr "" ++msgstr "Select additional domains that this user role will administer" + +#: ../gui/polgen.glade:1224 ../gui/polgen.glade:1298 +msgid "Select the domains that you would like this user administer." -+msgstr "" ++msgstr "Select the domains that you would like this user administer." + +#: ../gui/polgen.glade:1277 +msgid "Select additional roles for this user" -+msgstr "" ++msgstr "Select additional roles for this user" + +#: ../gui/polgen.glade:1351 +msgid "Enter network ports that application/user role listens to" -+msgstr "" ++msgstr "Enter network ports that application/user role listens to" + +#: ../gui/polgen.glade:1369 ../gui/polgen.glade:1852 +msgid "TCP Ports" -+msgstr "" ++msgstr "TCP Ports" + +#: ../gui/polgen.glade:1437 ../gui/polgen.glade:1657 +msgid "Allows confined application/user role to bind to any udp port" -+msgstr "" ++msgstr "Allows confined application/user role to bind to any udp port" + +#: ../gui/polgen.glade:1439 ../gui/polgen.glade:1659 ../gui/polgen.glade:1915 +#: ../gui/polgen.glade:2068 +msgid "All" -+msgstr "" ++msgstr "All" + +#: ../gui/polgen.glade:1457 ../gui/polgen.glade:1677 +msgid "" +"Allow application/user role to call bindresvport with 0. Binding to port 600-" +"1024" +msgstr "" ++"Allow application/user role to call bindresvport with 0. Binding to port " ++"600-1024" + +#: ../gui/polgen.glade:1459 ../gui/polgen.glade:1679 +msgid "600-1024" -+msgstr "" ++msgstr "600-1024" + +#: ../gui/polgen.glade:1477 ../gui/polgen.glade:1697 +msgid "" +"Enter a comma separated list of udp ports or ranges of ports that " +"application/user role binds to. Example: 612, 650-660" +msgstr "" ++"Enter a comma separated list of udp ports or ranges of ports that " ++"application/user role binds to. Example: 612, 650-660" + +#: ../gui/polgen.glade:1479 ../gui/polgen.glade:1699 +msgid "Unreserved Ports (>1024)" -+msgstr "" ++msgstr "Unreserved Ports (>1024)" + +#: ../gui/polgen.glade:1510 ../gui/polgen.glade:1730 ../gui/polgen.glade:1933 +#: ../gui/polgen.glade:2086 +msgid "Select Ports" -+msgstr "" ++msgstr "Select Ports" + +#: ../gui/polgen.glade:1535 ../gui/polgen.glade:1755 +msgid "Allows application/user role to bind to any udp ports > 1024" -+msgstr "" ++msgstr "Allows application/user role to bind to any udp ports > 1024" + +#: ../gui/polgen.glade:1589 ../gui/polgen.glade:2005 +msgid "UDP Ports" -+msgstr "" - --#~ msgid "Invalid prefix %s" --#~ msgstr "Invalid prefix %s" ++msgstr "UDP Ports" ++ +#: ../gui/polgen.glade:1834 +msgid "Enter network ports that application/user role connects to" -+msgstr "" ++msgstr "Enter network ports that application/user role connects to" + +#: ../gui/polgen.glade:1958 +msgid "" +"Enter a comma separated list of tcp ports or ranges of ports that " +"application/user role connects to. Example: 612, 650-660" +msgstr "" ++"Enter a comma separated list of tcp ports or ranges of ports that " ++"application/user role connects to. Example: 612, 650-660" + +#: ../gui/polgen.glade:2111 +msgid "" +"Enter a comma separated list of udp ports or ranges of ports that " +"application/user role connects to. Example: 612, 650-660" +msgstr "" ++"Enter a comma separated list of udp ports or ranges of ports that " ++"application/user role connects to. Example: 612, 650-660" + +#: ../gui/polgen.glade:2183 +msgid "Select common application traits" -+msgstr "" ++msgstr "Select common application traits" + +#: ../gui/polgen.glade:2202 +msgid "Writes syslog messages\t" -+msgstr "" ++msgstr "Writes syslog messages\t" + +#: ../gui/polgen.glade:2221 +msgid "Create/Manipulate temporary files in /tmp" -+msgstr "" ++msgstr "Create/Manipulate temporary files in /tmp" + +#: ../gui/polgen.glade:2240 +msgid "Uses Pam for authentication" -+msgstr "" ++msgstr "Uses Pam for authentication" + +#: ../gui/polgen.glade:2259 +msgid "Uses nsswitch or getpw* calls" -+msgstr "" ++msgstr "Uses nsswitch or getpw* calls" + +#: ../gui/polgen.glade:2278 +msgid "Uses dbus" -+msgstr "" ++msgstr "Uses dbus" + +#: ../gui/polgen.glade:2297 -+#, fuzzy +msgid "Sends audit messages" -+msgstr "Error sending audit message.\n" ++msgstr "Sends audit messages" + +#: ../gui/polgen.glade:2316 +msgid "Interacts with the terminal" -+msgstr "" ++msgstr "Interacts with the terminal" + +#: ../gui/polgen.glade:2335 +msgid "Sends email" -+msgstr "" ++msgstr "Sends e-mail" + +#: ../gui/polgen.glade:2391 +msgid "Select files/directories that the application manages" -+msgstr "" ++msgstr "Select files/directories that the application manages" + +#: ../gui/polgen.glade:2607 +msgid "" +"Add Files/Directories that application will need to \"Write\" to. Pid Files, " +"Log Files, /var/lib Files ..." +msgstr "" ++"Add Files/Directories that application will need to « Write » to. Pid Files, " ++"Log Files, /var/lib Files ..." + +#: ../gui/polgen.glade:2667 +msgid "Select booleans that the application uses" -+msgstr "" ++msgstr "Select booleans that the application uses" + +#: ../gui/polgen.glade:2804 +msgid "Add/Remove booleans used for this confined application/user" -+msgstr "" ++msgstr "Add/Remove booleans used for this confined application/user" + +#: ../gui/polgen.glade:2864 +msgid "Select directory to generate policy in" -+msgstr "" ++msgstr "Select directory to generate policy in" + +#: ../gui/polgen.glade:2882 +msgid "Policy Directory" -+msgstr "" ++msgstr "Policy Directory" + +#: ../gui/polgen.glade:2981 ../gui/polgen.glade:3024 +msgid "Generated Policy Files" -+msgstr "" ++msgstr "Generated Policy Files" + +#: ../gui/polgen.glade:2982 +msgid "" @@ -58790,6 +56312,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut +"Login as the user and test this user role.\n" +"Use audit2allow -R to generate additional rules for the te file.\n" +msgstr "" ++"This tool will generate the following: \n" ++"Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" ++"Execute shell script as root to compile/install and relabel " ++"files/directories. \n" ++"Use semanage or useradd to map Linux login users to user roles.\n" ++"Put the machine in permissive mode (setenforce 0). \n" ++"Login as the user and test this user role.\n" ++"Use audit2allow -R to generate additional rules for the te file.\n" + +#: ../gui/polgen.glade:3025 +msgid "" @@ -58801,203 +56331,182 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut +"Run/restart the application to generate avc messages.\n" +"Use audit2allow -R to generate additional rules for the te file.\n" +msgstr "" ++"This tool will generate the following: \n" ++"Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" ++"\n" ++"Execute shell script to compile/install and relabel files/directories. \n" ++"Put the machine in permissive mode (setenforce 0). \n" ++"Run/restart the application to generate avc messages.\n" ++"Use audit2allow -R to generate additional rules for the te file.\n" + +#: ../gui/polgen.glade:3127 +msgid "Add Booleans Dialog" -+msgstr "" ++msgstr "Add Booleans Dialogue" + +#: ../gui/polgen.glade:3200 +msgid "Boolean Name" -+msgstr "" ++msgstr "Boolean Name" + +#: ../gui/polgengui.py:177 +msgid "Role" -+msgstr "" ++msgstr "Role" + +#: ../gui/polgengui.py:184 +msgid "Existing_User" -+msgstr "" ++msgstr "Existing_User" + +#: ../gui/polgengui.py:199 ../gui/polgengui.py:207 ../gui/polgengui.py:221 +msgid "Application" -+msgstr "" ++msgstr "Application" + +#: ../gui/polgengui.py:269 +#, python-format +msgid "%s must be a directory" -+msgstr "" ++msgstr "%s must be a directory" + -+#: ../gui/polgengui.py:329 ../gui/polgengui.py:599 -+#, fuzzy ++#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 +msgid "You must select a user" -+msgstr "You must specify a role" ++msgstr "You must select a user" + -+#: ../gui/polgengui.py:454 ++#: ../gui/polgengui.py:453 +msgid "Select executable file to be confined." -+msgstr "" ++msgstr "Select executable file to be confined." + -+#: ../gui/polgengui.py:465 ++#: ../gui/polgengui.py:464 +msgid "Select init script file to be confined." -+msgstr "" ++msgstr "Select init script file to be confined." + -+#: ../gui/polgengui.py:475 ++#: ../gui/polgengui.py:474 +msgid "Select file(s) that confined application creates or writes" -+msgstr "" ++msgstr "Select file(s) that confined application creates or writes" + -+#: ../gui/polgengui.py:482 ++#: ../gui/polgengui.py:481 +msgid "Select directory(s) that the confined application owns and writes into" -+msgstr "" ++msgstr "Select directory(s) that the confined application owns and writes into" + -+#: ../gui/polgengui.py:542 ++#: ../gui/polgengui.py:541 +msgid "Select directory to generate policy files in" -+msgstr "" ++msgstr "Select directory to generate policy files in" + -+#: ../gui/polgengui.py:555 ++#: ../gui/polgengui.py:554 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" +"Do you want to continue?" +msgstr "" ++"Type %s_t already defined in current policy.\n" ++"Do you want to continue ?" + -+#: ../gui/polgengui.py:555 ../gui/polgengui.py:559 ++#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 +msgid "Verify Name" -+msgstr "" ++msgstr "Verify Name" + -+#: ../gui/polgengui.py:559 ++#: ../gui/polgengui.py:558 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" +"Do you want to continue?" +msgstr "" ++"Module %s.pp already loaded in current policy.\n" ++"Do you want to continue ?" + -+#: ../gui/polgengui.py:605 -+#, fuzzy ++#: ../gui/polgengui.py:604 +msgid "You must enter a name" -+msgstr "You must specify a role" ++msgstr "You must enter a name" + -+#: ../gui/polgengui.py:611 -+#, fuzzy ++#: ../gui/polgengui.py:610 +msgid "You must enter a executable" -+msgstr "You must specify a role" ++msgstr "You must enter a executable" + -+#: ../gui/polgengui.py:615 ../gui/system-config-selinux.py:174 ++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 +msgid "Configue SELinux" -+msgstr "" ++msgstr "Configue SELinux" + -+#: ../gui/polgen.py:148 -+msgid "Internet Services Daemon" -+msgstr "" -+ -+#: ../gui/polgen.py:187 ++#: ../gui/polgen.py:174 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " -+msgstr "" ++msgstr "Ports must be numbers or ranges of numbers from 1 to %d " + -+#: ../gui/polgen.py:300 ++#: ../gui/polgen.py:204 +msgid "You must enter a name for your confined process/user" -+msgstr "" ++msgstr "You must enter a name for your confined process/user" + -+#: ../gui/polgen.py:387 ++#: ../gui/polgen.py:282 +msgid "USER Types are not allowed executables" -+msgstr "" ++msgstr "USER Types are not allowed executables" + -+#: ../gui/polgen.py:393 ++#: ../gui/polgen.py:288 +msgid "Only DAEMON apps can use an init script" -+msgstr "" ++msgstr "Only DAEMON apps can use an init script" + -+#: ../gui/polgen.py:411 -+msgid "use_resolve must be a boolean value " -+msgstr "" -+ -+#: ../gui/polgen.py:417 ++#: ../gui/polgen.py:306 +msgid "use_syslog must be a boolean value " -+msgstr "" ++msgstr "use_syslog must be a boolean value " + -+#: ../gui/polgen.py:423 -+msgid "use_kerberos must be a boolean value " -+msgstr "" -+ -+#: ../gui/polgen.py:429 -+msgid "manage_krb5_rcache must be a boolean value " -+msgstr "" -+ -+#: ../gui/polgen.py:459 ++#: ../gui/polgen.py:327 +msgid "USER Types automatically get a tmp type" -+msgstr "" ++msgstr "USER Types automatically get a tmp type" + -+#: ../gui/polgen.py:941 ++#: ../gui/polgen.py:729 +msgid "You must enter the executable path for your confined process" -+msgstr "" ++msgstr "You must enter the executable path for your confined process" + -+#: ../gui/polgen.py:1071 -+#, fuzzy ++#: ../gui/polgen.py:848 +msgid "Type Enforcement file" -+msgstr "Generating type enforcment file: %s.te" ++msgstr "Type Enforcement file" + -+#: ../gui/polgen.py:1072 -+#, fuzzy ++#: ../gui/polgen.py:849 +msgid "Interface file" -+msgstr "Interface %s is not defined" ++msgstr "Interface file" + -+#: ../gui/polgen.py:1073 -+#, fuzzy ++#: ../gui/polgen.py:850 +msgid "File Contexts file" -+msgstr "File context for %s is not defined" ++msgstr "File Contexts file" + -+#: ../gui/polgen.py:1074 ++#: ../gui/polgen.py:851 +msgid "Setup Script" -+msgstr "" ++msgstr "Setup Script" + -+#: ../gui/polgen.py:1190 -+#, python-format -+msgid "" -+"\n" -+"%s\n" -+"\n" -+"polgen [ -m ] [ -t type ] executable\n" -+"valid Types:\n" -+msgstr "" -+ -+#: ../gui/polgen.py:1229 -+msgid "Executable required" -+msgstr "" -+ -+#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2547 ++#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 +msgid "Network Port" -+msgstr "" ++msgstr "Network Port" + +#: ../gui/portsPage.py:85 +msgid "" +"SELinux Port\n" +"Type" +msgstr "" ++"SELinux Port\n" ++"Type" + +#: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363 +msgid "Protocol" -+msgstr "" ++msgstr "Protocol" + +#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479 +msgid "" +"MLS/MCS\n" +"Level" +msgstr "" ++"MLS/MCS\n" ++"Level" + +#: ../gui/portsPage.py:101 +msgid "Port" -+msgstr "" ++msgstr "Port" + +#: ../gui/portsPage.py:207 +#, python-format +msgid "Port number \"%s\" is not valid. 0 < PORT_NUMBER < 65536 " -+msgstr "" ++msgstr "Port number \"%s\" is not valid. 0 < PORT_NUMBER < 65536 " + +#: ../gui/portsPage.py:252 +msgid "List View" -+msgstr "" ++msgstr "List View" + -+#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2438 ++#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 +msgid "Group View" -+msgstr "" ++msgstr "Group View" + +#: ../gui/selinux.tbl:1 ../gui/selinux.tbl:30 ../gui/selinux.tbl:31 +#: ../gui/selinux.tbl:32 ../gui/selinux.tbl:33 ../gui/selinux.tbl:34 @@ -59044,28 +56553,27 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut +#: ../gui/selinux.tbl:207 ../gui/selinux.tbl:218 ../gui/selinux.tbl:219 +#: ../gui/selinux.tbl:220 ../gui/selinux.tbl:222 ../gui/selinux.tbl:224 +#: ../gui/selinux.tbl:226 ../gui/selinux.tbl:227 ../gui/selinux.tbl:230 -+#, fuzzy +msgid "SELinux Service Protection" -+msgstr "SELinux user %s is not defined" ++msgstr "SELinux Service Protection" + +#: ../gui/selinux.tbl:1 +msgid "Disable SELinux protection for acct daemon" -+msgstr "" ++msgstr "Disable SELinux protection for acct daemon" + +#: ../gui/selinux.tbl:2 ../gui/selinux.tbl:3 ../gui/selinux.tbl:70 +#: ../gui/selinux.tbl:153 ../gui/selinux.tbl:168 ../gui/selinux.tbl:169 +#: ../gui/selinux.tbl:170 ../gui/selinux.tbl:189 ../gui/selinux.tbl:202 +#: ../gui/selinux.tbl:203 ../gui/selinux.tbl:204 ../gui/selinux.tbl:205 +msgid "Admin" -+msgstr "" ++msgstr "Admin" + +#: ../gui/selinux.tbl:2 +msgid "Allow all daemons to write corefiles to /" -+msgstr "" ++msgstr "Allow all daemons to write corefiles to /" + +#: ../gui/selinux.tbl:3 +msgid "Allow all daemons the ability to use unallocated ttys" -+msgstr "" ++msgstr "Allow all daemons the ability to use unallocated ttys" + +#: ../gui/selinux.tbl:4 ../gui/selinux.tbl:5 ../gui/selinux.tbl:11 +#: ../gui/selinux.tbl:12 ../gui/selinux.tbl:13 ../gui/selinux.tbl:15 @@ -59074,119 +56582,127 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut +#: ../gui/selinux.tbl:213 ../gui/selinux.tbl:214 ../gui/selinux.tbl:215 +#: ../gui/selinux.tbl:216 ../gui/selinux.tbl:217 +msgid "User Privs" -+msgstr "" ++msgstr "User Privs" + +#: ../gui/selinux.tbl:4 +msgid "" +"Allow gadmin SELinux user account to execute files in home directory or /tmp" +msgstr "" ++"Allow gadmin SELinux user account to execute files in home directory or /tmp" + +#: ../gui/selinux.tbl:5 +msgid "" +"Allow guest SELinux user account to execute files in home directory or /tmp" +msgstr "" ++"Allow guest SELinux user account to execute files in home directory or /tmp" + +#: ../gui/selinux.tbl:6 ../gui/selinux.tbl:9 ../gui/selinux.tbl:16 +msgid "Memory Protection" -+msgstr "" ++msgstr "Memory Protection" + +#: ../gui/selinux.tbl:6 +msgid "Allow java executable stack" -+msgstr "" ++msgstr "Allow java executable stack" + +#: ../gui/selinux.tbl:7 ../gui/selinux.tbl:8 ../gui/selinux.tbl:35 +#: ../gui/selinux.tbl:209 +msgid "Mount" -+msgstr "" ++msgstr "Mount" + +#: ../gui/selinux.tbl:7 +msgid "Allow mount to mount any file" -+msgstr "" ++msgstr "Allow mount to mount any file" + +#: ../gui/selinux.tbl:8 +msgid "Allow mount to mount any directory" -+msgstr "" ++msgstr "Allow mount to mount any directory" + +#: ../gui/selinux.tbl:9 +msgid "Allow mplayer executable stack" -+msgstr "" ++msgstr "Allow mplayer executable stack" + +#: ../gui/selinux.tbl:10 ../gui/selinux.tbl:162 ../gui/selinux.tbl:187 +#: ../gui/selinux.tbl:188 +msgid "SSH" -+msgstr "" ++msgstr "SSH" + +#: ../gui/selinux.tbl:10 +msgid "Allow ssh to run ssh-keysign" -+msgstr "" ++msgstr "Allow ssh to run ssh-keysign" + +#: ../gui/selinux.tbl:11 +msgid "" +"Allow staff SELinux user account to execute files in home directory or /tmp" +msgstr "" ++"Allow staff SELinux user account to execute files in home directory or /tmp" + +#: ../gui/selinux.tbl:12 +msgid "" +"Allow sysadm SELinux user account to execute files in home directory or /tmp" +msgstr "" ++"Allow sysadm SELinux user account to execute files in home directory or /tmp" + +#: ../gui/selinux.tbl:13 +msgid "" +"Allow unconfined SELinux user account to execute files in home directory or /" +"tmp" +msgstr "" ++"Allow unconfined SELinux user account to execute files in home directory or " ++"/tmp" + +#: ../gui/selinux.tbl:14 +msgid "Network Configuration" -+msgstr "" ++msgstr "Network Configuration" + +#: ../gui/selinux.tbl:14 +msgid "Allow unlabeled packets to flow on the network" -+msgstr "" ++msgstr "Allow unlabelled packets to flow on the network" + +#: ../gui/selinux.tbl:15 +msgid "" +"Allow user SELinux user account to execute files in home directory or /tmp" +msgstr "" ++"Allow user SELinux user account to execute files in home directory or /tmp" + +#: ../gui/selinux.tbl:16 +msgid "Allow unconfined to dyntrans to unconfined_execmem" -+msgstr "" ++msgstr "Allow unconfined to dyntrans to unconfined_execmem" + +#: ../gui/selinux.tbl:17 ../gui/selinux.tbl:18 ../gui/selinux.tbl:120 +#: ../gui/selinux.tbl:140 +msgid "Databases" -+msgstr "" ++msgstr "Databases" + +#: ../gui/selinux.tbl:17 +msgid "Allow user to connect to mysql socket" -+msgstr "" ++msgstr "Allow user to connect to mysql socket" + +#: ../gui/selinux.tbl:18 +msgid "Allow user to connect to postgres socket" -+msgstr "" ++msgstr "Allow user to connect to postgres socket" + +#: ../gui/selinux.tbl:19 ../gui/selinux.tbl:165 ../gui/selinux.tbl:223 +msgid "XServer" -+msgstr "" ++msgstr "XServer" + +#: ../gui/selinux.tbl:19 +msgid "Allow clients to write to X shared memory" -+msgstr "" ++msgstr "Allow clients to write to X shared memory" + +#: ../gui/selinux.tbl:20 +msgid "" +"Allow xguest SELinux user account to execute files in home directory or /tmp" +msgstr "" ++"Allow xguest SELinux user account to execute files in home directory or /tmp" + +#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229 +#: ../gui/selinux.tbl:231 +msgid "NIS" -+msgstr "" ++msgstr "NIS" + +#: ../gui/selinux.tbl:21 +msgid "Allow daemons to run with NIS" -+msgstr "" ++msgstr "Allow daemons to run with NIS" + +#: ../gui/selinux.tbl:22 ../gui/selinux.tbl:23 ../gui/selinux.tbl:24 +#: ../gui/selinux.tbl:25 ../gui/selinux.tbl:26 ../gui/selinux.tbl:27 @@ -59194,838 +56710,850 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut +#: ../gui/selinux.tbl:73 ../gui/selinux.tbl:74 ../gui/selinux.tbl:115 +#: ../gui/selinux.tbl:118 +msgid "Web Applications" -+msgstr "" ++msgstr "Web Applications" + +#: ../gui/selinux.tbl:22 +msgid "Transition staff SELinux user to Web Browser Domain" -+msgstr "" ++msgstr "Transition staff SELinux user to Web Browser Domain" + +#: ../gui/selinux.tbl:23 +msgid "Transition sysadm SELinux user to Web Browser Domain" -+msgstr "" ++msgstr "Transition sysadm SELinux user to Web Browser Domain" + +#: ../gui/selinux.tbl:24 +msgid "Transition user SELinux user to Web Browser Domain" -+msgstr "" ++msgstr "Transition user SELinux user to Web Browser Domain" + +#: ../gui/selinux.tbl:25 +msgid "Transition xguest SELinux user to Web Browser Domain" -+msgstr "" ++msgstr "Transition xguest SELinux user to Web Browser Domain" + +#: ../gui/selinux.tbl:26 ../gui/selinux.tbl:27 ../gui/selinux.tbl:28 +#: ../gui/selinux.tbl:29 +msgid "Allow staff Web Browsers to write to home directories" -+msgstr "" ++msgstr "Allow staff Web Browsers to write to home directories" + +#: ../gui/selinux.tbl:30 +msgid "Disable SELinux protection for amanda" -+msgstr "" ++msgstr "Disable SELinux protection for amanda" + +#: ../gui/selinux.tbl:31 +msgid "Disable SELinux protection for amavis" -+msgstr "" ++msgstr "Disable SELinux protection for amavis" + +#: ../gui/selinux.tbl:32 +msgid "Disable SELinux protection for apmd daemon" -+msgstr "" ++msgstr "Disable SELinux protection for apmd daemon" + +#: ../gui/selinux.tbl:33 +msgid "Disable SELinux protection for arpwatch daemon" -+msgstr "" ++msgstr "Disable SELinux protection for arpwatch daemon" + +#: ../gui/selinux.tbl:34 +msgid "Disable SELinux protection for auditd daemon" -+msgstr "" ++msgstr "Disable SELinux protection for auditd daemon" + +#: ../gui/selinux.tbl:35 +msgid "Disable SELinux protection for automount daemon" -+msgstr "" ++msgstr "Disable SELinux protection for automount daemon" + +#: ../gui/selinux.tbl:36 +msgid "Disable SELinux protection for avahi" -+msgstr "" ++msgstr "Disable SELinux protection for avahi" + +#: ../gui/selinux.tbl:37 +msgid "Disable SELinux protection for bluetooth daemon" -+msgstr "" ++msgstr "Disable SELinux protection for bluetooth daemon" + +#: ../gui/selinux.tbl:38 +msgid "Disable SELinux protection for canna daemon" -+msgstr "" ++msgstr "Disable SELinux protection for canna daemon" + +#: ../gui/selinux.tbl:39 +msgid "Disable SELinux protection for cardmgr daemon" -+msgstr "" ++msgstr "Disable SELinux protection for cardmgr daemon" + +#: ../gui/selinux.tbl:40 +msgid "Disable SELinux protection for Cluster Server" -+msgstr "" ++msgstr "Disable SELinux protection for Cluster Server" + +#: ../gui/selinux.tbl:41 +msgid "" +"Allow cdrecord to read various content. nfs, samba, removable devices, user " +"temp and untrusted content files" +msgstr "" ++"Allow cdrecord to read various content. nfs, samba, removable devices, user " ++"temp and untrusted content files" + +#: ../gui/selinux.tbl:42 +msgid "Disable SELinux protection for ciped daemon" -+msgstr "" ++msgstr "Disable SELinux protection for ciped daemon" + +#: ../gui/selinux.tbl:43 +msgid "Disable SELinux protection for clamd daemon" -+msgstr "" ++msgstr "Disable SELinux protection for clamd daemon" + +#: ../gui/selinux.tbl:44 +msgid "Disable SELinux protection for clamscan" -+msgstr "" ++msgstr "Disable SELinux protection for clamscan" + +#: ../gui/selinux.tbl:45 +msgid "Disable SELinux protection for clvmd" -+msgstr "" ++msgstr "Disable SELinux protection for clvmd" + +#: ../gui/selinux.tbl:46 +msgid "Disable SELinux protection for comsat daemon" -+msgstr "" ++msgstr "Disable SELinux protection for comsat daemon" + +#: ../gui/selinux.tbl:47 ../gui/selinux.tbl:48 ../gui/selinux.tbl:49 +#: ../gui/selinux.tbl:50 ../gui/selinux.tbl:51 +msgid "Disable SELinux protection for courier daemon" -+msgstr "" ++msgstr "Disable SELinux protection for courier daemon" + +#: ../gui/selinux.tbl:52 +msgid "Disable SELinux protection for cpucontrol daemon" -+msgstr "" ++msgstr "Disable SELinux protection for cpucontrol daemon" + +#: ../gui/selinux.tbl:53 +msgid "Disable SELinux protection for cpuspeed daemon" -+msgstr "" ++msgstr "Disable SELinux protection for cpuspeed daemon" + +#: ../gui/selinux.tbl:54 +msgid "Cron" -+msgstr "" ++msgstr "Cron" + +#: ../gui/selinux.tbl:54 +msgid "Disable SELinux protection for crond daemon" -+msgstr "" ++msgstr "Disable SELinux protection for crond daemon" + +#: ../gui/selinux.tbl:55 ../gui/selinux.tbl:56 ../gui/selinux.tbl:57 +#: ../gui/selinux.tbl:91 +msgid "Printing" -+msgstr "" ++msgstr "Printing" + +#: ../gui/selinux.tbl:55 +msgid "Disable SELinux protection for cupsd back end server" -+msgstr "" ++msgstr "Disable SELinux protection for cupsd back end server" + +#: ../gui/selinux.tbl:56 +msgid "Disable SELinux protection for cupsd daemon" -+msgstr "" ++msgstr "Disable SELinux protection for cupsd daemon" + +#: ../gui/selinux.tbl:57 +msgid "Disable SELinux protection for cupsd_lpd" -+msgstr "" ++msgstr "Disable SELinux protection for cupsd_lpd" + +#: ../gui/selinux.tbl:58 +msgid "CVS" -+msgstr "" ++msgstr "CVS" + +#: ../gui/selinux.tbl:58 +msgid "Disable SELinux protection for cvs daemon" -+msgstr "" ++msgstr "Disable SELinux protection for cvs daemon" + +#: ../gui/selinux.tbl:59 +msgid "Disable SELinux protection for cyrus daemon" -+msgstr "" ++msgstr "Disable SELinux protection for cyrus daemon" + +#: ../gui/selinux.tbl:60 +msgid "Disable SELinux protection for dbskkd daemon" -+msgstr "" ++msgstr "Disable SELinux protection for dbskkd daemon" + +#: ../gui/selinux.tbl:61 +msgid "Disable SELinux protection for dbusd daemon" -+msgstr "" ++msgstr "Disable SELinux protection for dbusd daemon" + +#: ../gui/selinux.tbl:62 +msgid "Disable SELinux protection for dccd" -+msgstr "" ++msgstr "Disable SELinux protection for dccd" + +#: ../gui/selinux.tbl:63 +msgid "Disable SELinux protection for dccifd" -+msgstr "" ++msgstr "Disable SELinux protection for dccifd" + +#: ../gui/selinux.tbl:64 +msgid "Disable SELinux protection for dccm" -+msgstr "" ++msgstr "Disable SELinux protection for dccm" + +#: ../gui/selinux.tbl:65 +msgid "Disable SELinux protection for ddt daemon" -+msgstr "" ++msgstr "Disable SELinux protection for ddt daemon" + +#: ../gui/selinux.tbl:66 +msgid "Disable SELinux protection for devfsd daemon" -+msgstr "" ++msgstr "Disable SELinux protection for devfsd daemon" + +#: ../gui/selinux.tbl:67 +msgid "Disable SELinux protection for dhcpc daemon" -+msgstr "" ++msgstr "Disable SELinux protection for dhcpc daemon" + +#: ../gui/selinux.tbl:68 +msgid "Disable SELinux protection for dhcpd daemon" -+msgstr "" ++msgstr "Disable SELinux protection for dhcpd daemon" + +#: ../gui/selinux.tbl:69 +msgid "Disable SELinux protection for dictd daemon" -+msgstr "" ++msgstr "Disable SELinux protection for dictd daemon" + +#: ../gui/selinux.tbl:70 +msgid "Allow sysadm_t to directly start daemons" -+msgstr "" ++msgstr "Allow sysadm_t to directly start daemons" + +#: ../gui/selinux.tbl:71 +msgid "Disable SELinux protection for Evolution" -+msgstr "" ++msgstr "Disable SELinux protection for Evolution" + +#: ../gui/selinux.tbl:72 +msgid "Games" -+msgstr "" ++msgstr "Games" + +#: ../gui/selinux.tbl:72 +msgid "Disable SELinux protection for games" -+msgstr "" ++msgstr "Disable SELinux protection for games" + +#: ../gui/selinux.tbl:73 +msgid "Disable SELinux protection for the web browsers" -+msgstr "" ++msgstr "Disable SELinux protection for the web browsers" + +#: ../gui/selinux.tbl:74 +msgid "Disable SELinux protection for Thunderbird" -+msgstr "" ++msgstr "Disable SELinux protection for Thunderbird" + +#: ../gui/selinux.tbl:75 +msgid "Disable SELinux protection for distccd daemon" -+msgstr "" ++msgstr "Disable SELinux protection for distccd daemon" + +#: ../gui/selinux.tbl:76 +msgid "Disable SELinux protection for dmesg daemon" -+msgstr "" ++msgstr "Disable SELinux protection for dmesg daemon" + +#: ../gui/selinux.tbl:77 +msgid "Disable SELinux protection for dnsmasq daemon" -+msgstr "" ++msgstr "Disable SELinux protection for dnsmasq daemon" + +#: ../gui/selinux.tbl:78 +msgid "Disable SELinux protection for dovecot daemon" -+msgstr "" ++msgstr "Disable SELinux protection for dovecot daemon" + +#: ../gui/selinux.tbl:79 +msgid "Disable SELinux protection for entropyd daemon" -+msgstr "" ++msgstr "Disable SELinux protection for entropyd daemon" + +#: ../gui/selinux.tbl:80 +msgid "Disable SELinux protection for fetchmail" -+msgstr "" ++msgstr "Disable SELinux protection for fetchmail" + +#: ../gui/selinux.tbl:81 +msgid "Disable SELinux protection for fingerd daemon" -+msgstr "" ++msgstr "Disable SELinux protection for fingerd daemon" + +#: ../gui/selinux.tbl:82 +msgid "Disable SELinux protection for freshclam daemon" -+msgstr "" ++msgstr "Disable SELinux protection for freshclam daemon" + +#: ../gui/selinux.tbl:83 +msgid "Disable SELinux protection for fsdaemon daemon" -+msgstr "" ++msgstr "Disable SELinux protection for fsdaemon daemon" + +#: ../gui/selinux.tbl:84 +msgid "Disable SELinux protection for gpm daemon" -+msgstr "" ++msgstr "Disable SELinux protection for gpm daemon" + +#: ../gui/selinux.tbl:85 ../gui/selinux.tbl:125 +msgid "NFS" -+msgstr "" ++msgstr "NFS" + +#: ../gui/selinux.tbl:85 +msgid "Disable SELinux protection for gss daemon" -+msgstr "" ++msgstr "Disable SELinux protection for gss daemon" + +#: ../gui/selinux.tbl:86 +msgid "Disable SELinux protection for Hal daemon" -+msgstr "" ++msgstr "Disable SELinux protection for Hal daemon" + +#: ../gui/selinux.tbl:87 -+#, fuzzy +msgid "Compatibility" -+msgstr "Compiling policy" ++msgstr "Compatibility" + +#: ../gui/selinux.tbl:87 +msgid "" +"Do not audit things that we know to be broken but which are not security " +"risks" +msgstr "" ++"Do not audit things that we know to be broken but which are not security " ++"risks" + +#: ../gui/selinux.tbl:88 +msgid "Disable SELinux protection for hostname daemon" -+msgstr "" ++msgstr "Disable SELinux protection for hostname daemon" + +#: ../gui/selinux.tbl:89 +msgid "Disable SELinux protection for hotplug daemon" -+msgstr "" ++msgstr "Disable SELinux protection for hotplug daemon" + +#: ../gui/selinux.tbl:90 +msgid "Disable SELinux protection for howl daemon" -+msgstr "" ++msgstr "Disable SELinux protection for howl daemon" + +#: ../gui/selinux.tbl:91 +msgid "Disable SELinux protection for cups hplip daemon" -+msgstr "" ++msgstr "Disable SELinux protection for cups hplip daemon" + +#: ../gui/selinux.tbl:92 +msgid "Disable SELinux protection for httpd rotatelogs" -+msgstr "" ++msgstr "Disable SELinux protection for httpd rotatelogs" + +#: ../gui/selinux.tbl:93 ../gui/selinux.tbl:232 ../gui/selinux.tbl:233 +msgid "HTTPD Service" -+msgstr "" ++msgstr "HTTPD Service" + +#: ../gui/selinux.tbl:93 +msgid "Disable SELinux protection for http suexec" -+msgstr "" ++msgstr "Disable SELinux protection for http suexec" + +#: ../gui/selinux.tbl:94 +msgid "Disable SELinux protection for hwclock daemon" -+msgstr "" ++msgstr "Disable SELinux protection for hwclock daemon" + +#: ../gui/selinux.tbl:95 +msgid "Disable SELinux protection for i18n daemon" -+msgstr "" ++msgstr "Disable SELinux protection for i18n daemon" + +#: ../gui/selinux.tbl:96 +msgid "Disable SELinux protection for imazesrv daemon" -+msgstr "" ++msgstr "Disable SELinux protection for imazesrv daemon" + +#: ../gui/selinux.tbl:97 +msgid "Disable SELinux protection for inetd child daemons" -+msgstr "" ++msgstr "Disable SELinux protection for inetd child daemons" + +#: ../gui/selinux.tbl:98 +msgid "Disable SELinux protection for inetd daemon" -+msgstr "" ++msgstr "Disable SELinux protection for inetd daemon" + +#: ../gui/selinux.tbl:99 +msgid "Disable SELinux protection for innd daemon" -+msgstr "" ++msgstr "Disable SELinux protection for innd daemon" + +#: ../gui/selinux.tbl:100 +msgid "Disable SELinux protection for iptables daemon" -+msgstr "" ++msgstr "Disable SELinux protection for iptables daemon" + +#: ../gui/selinux.tbl:101 +msgid "Disable SELinux protection for ircd daemon" -+msgstr "" ++msgstr "Disable SELinux protection for ircd daemon" + +#: ../gui/selinux.tbl:102 +msgid "Disable SELinux protection for irqbalance daemon" -+msgstr "" ++msgstr "Disable SELinux protection for irqbalance daemon" + +#: ../gui/selinux.tbl:103 +msgid "Disable SELinux protection for iscsi daemon" -+msgstr "" ++msgstr "Disable SELinux protection for iscsi daemon" + +#: ../gui/selinux.tbl:104 +msgid "Disable SELinux protection for jabberd daemon" -+msgstr "" ++msgstr "Disable SELinux protection for jabberd daemon" + +#: ../gui/selinux.tbl:105 ../gui/selinux.tbl:107 +msgid "Kerberos" -+msgstr "" ++msgstr "Kerberos" + +#: ../gui/selinux.tbl:105 +msgid "Disable SELinux protection for kadmind daemon" -+msgstr "" ++msgstr "Disable SELinux protection for kadmind daemon" + +#: ../gui/selinux.tbl:106 +msgid "Disable SELinux protection for klogd daemon" -+msgstr "" ++msgstr "Disable SELinux protection for klogd daemon" + +#: ../gui/selinux.tbl:107 +msgid "Disable SELinux protection for krb5kdc daemon" -+msgstr "" ++msgstr "Disable SELinux protection for krb5kdc daemon" + +#: ../gui/selinux.tbl:108 +msgid "Disable SELinux protection for ktalk daemons" -+msgstr "" ++msgstr "Disable SELinux protection for ktalk daemons" + +#: ../gui/selinux.tbl:109 +msgid "Disable SELinux protection for kudzu daemon" -+msgstr "" ++msgstr "Disable SELinux protection for kudzu daemon" + +#: ../gui/selinux.tbl:110 +msgid "Disable SELinux protection for locate daemon" -+msgstr "" ++msgstr "Disable SELinux protection for locate daemon" + +#: ../gui/selinux.tbl:111 +msgid "Disable SELinux protection for lpd daemon" -+msgstr "" ++msgstr "Disable SELinux protection for lpd daemon" + +#: ../gui/selinux.tbl:112 +msgid "Disable SELinux protection for lrrd daemon" -+msgstr "" ++msgstr "Disable SELinux protection for lrrd daemon" + +#: ../gui/selinux.tbl:113 +msgid "Disable SELinux protection for lvm daemon" -+msgstr "" ++msgstr "Disable SELinux protection for lvm daemon" + +#: ../gui/selinux.tbl:114 +msgid "Disable SELinux protection for mailman" -+msgstr "" ++msgstr "Disable SELinux protection for mailman" + +#: ../gui/selinux.tbl:115 +msgid "Allow evolution and thunderbird to read user files" -+msgstr "" ++msgstr "Allow evolution and thunderbird to read user files" + +#: ../gui/selinux.tbl:116 +msgid "Disable SELinux protection for mdadm daemon" -+msgstr "" ++msgstr "Disable SELinux protection for mdadm daemon" + +#: ../gui/selinux.tbl:117 +msgid "Disable SELinux protection for monopd daemon" -+msgstr "" ++msgstr "Disable SELinux protection for monopd daemon" + +#: ../gui/selinux.tbl:118 +msgid "Allow the mozilla browser to read user files" -+msgstr "" ++msgstr "Allow the mozilla browser to read user files" + +#: ../gui/selinux.tbl:119 +msgid "Disable SELinux protection for mrtg daemon" -+msgstr "" ++msgstr "Disable SELinux protection for mrtg daemon" + +#: ../gui/selinux.tbl:120 +msgid "Disable SELinux protection for mysqld daemon" -+msgstr "" ++msgstr "Disable SELinux protection for mysqld daemon" + +#: ../gui/selinux.tbl:121 +msgid "Disable SELinux protection for nagios daemon" -+msgstr "" ++msgstr "Disable SELinux protection for nagios daemon" + +#: ../gui/selinux.tbl:122 ../gui/selinux.tbl:128 +msgid "Name Service" -+msgstr "" ++msgstr "Name Service" + +#: ../gui/selinux.tbl:122 +msgid "Disable SELinux protection for named daemon" -+msgstr "" ++msgstr "Disable SELinux protection for named daemon" + +#: ../gui/selinux.tbl:123 +msgid "Disable SELinux protection for nessusd daemon" -+msgstr "" ++msgstr "Disable SELinux protection for nessusd daemon" + +#: ../gui/selinux.tbl:124 +msgid "Disable SELinux protection for NetworkManager" -+msgstr "" ++msgstr "Disable SELinux protection for NetworkManager" + +#: ../gui/selinux.tbl:125 +msgid "Disable SELinux protection for nfsd daemon" -+msgstr "" ++msgstr "Disable SELinux protection for nfsd daemon" + +#: ../gui/selinux.tbl:126 ../gui/selinux.tbl:163 ../gui/selinux.tbl:176 +#: ../gui/selinux.tbl:221 +msgid "Samba" -+msgstr "" ++msgstr "Samba" + +#: ../gui/selinux.tbl:126 +msgid "Disable SELinux protection for nmbd daemon" -+msgstr "" ++msgstr "Disable SELinux protection for nmbd daemon" + +#: ../gui/selinux.tbl:127 +msgid "Disable SELinux protection for nrpe daemon" -+msgstr "" ++msgstr "Disable SELinux protection for nrpe daemon" + +#: ../gui/selinux.tbl:128 +msgid "Disable SELinux protection for nscd daemon" -+msgstr "" ++msgstr "Disable SELinux protection for nscd daemon" + +#: ../gui/selinux.tbl:129 +msgid "Disable SELinux protection for nsd daemon" -+msgstr "" ++msgstr "Disable SELinux protection for nsd daemon" + +#: ../gui/selinux.tbl:130 +msgid "Disable SELinux protection for ntpd daemon" -+msgstr "" ++msgstr "Disable SELinux protection for ntpd daemon" + +#: ../gui/selinux.tbl:131 +msgid "Disable SELinux protection for oddjob" -+msgstr "" ++msgstr "Disable SELinux protection for oddjob" + +#: ../gui/selinux.tbl:132 +msgid "Disable SELinux protection for oddjob_mkhomedir" -+msgstr "" ++msgstr "Disable SELinux protection for oddjob_mkhomedir" + +#: ../gui/selinux.tbl:133 +msgid "Disable SELinux protection for openvpn daemon" -+msgstr "" ++msgstr "Disable SELinux protection for openvpn daemon" + +#: ../gui/selinux.tbl:134 +msgid "Disable SELinux protection for pam daemon" -+msgstr "" ++msgstr "Disable SELinux protection for pam daemon" + +#: ../gui/selinux.tbl:135 +msgid "Disable SELinux protection for pegasus" -+msgstr "" ++msgstr "Disable SELinux protection for pegasus" + +#: ../gui/selinux.tbl:136 +msgid "Disable SELinux protection for perdition daemon" -+msgstr "" ++msgstr "Disable SELinux protection for perdition daemon" + +#: ../gui/selinux.tbl:137 +msgid "Disable SELinux protection for portmap daemon" -+msgstr "" ++msgstr "Disable SELinux protection for portmap daemon" + +#: ../gui/selinux.tbl:138 +msgid "Disable SELinux protection for portslave daemon" -+msgstr "" ++msgstr "Disable SELinux protection for portslave daemon" + +#: ../gui/selinux.tbl:139 +msgid "Disable SELinux protection for postfix" -+msgstr "" ++msgstr "Disable SELinux protection for postfix" + +#: ../gui/selinux.tbl:140 +msgid "Disable SELinux protection for postgresql daemon" -+msgstr "" ++msgstr "Disable SELinux protection for postgresql daemon" + +#: ../gui/selinux.tbl:141 +msgid "pppd" -+msgstr "" ++msgstr "pppd" + +#: ../gui/selinux.tbl:141 +msgid "Allow pppd to be run for a regular user" -+msgstr "" ++msgstr "Allow pppd to be run for a regular user" + +#: ../gui/selinux.tbl:142 +msgid "Disable SELinux protection for pptp" -+msgstr "" ++msgstr "Disable SELinux protection for pptp" + +#: ../gui/selinux.tbl:143 +msgid "Disable SELinux protection for prelink daemon" -+msgstr "" ++msgstr "Disable SELinux protection for prelink daemon" + +#: ../gui/selinux.tbl:144 +msgid "Disable SELinux protection for privoxy daemon" -+msgstr "" ++msgstr "Disable SELinux protection for privoxy daemon" + +#: ../gui/selinux.tbl:145 +msgid "Disable SELinux protection for ptal daemon" -+msgstr "" ++msgstr "Disable SELinux protection for ptal daemon" + +#: ../gui/selinux.tbl:146 +msgid "Disable SELinux protection for pxe daemon" -+msgstr "" ++msgstr "Disable SELinux protection for pxe daemon" + +#: ../gui/selinux.tbl:147 +msgid "Disable SELinux protection for pyzord" -+msgstr "" ++msgstr "Disable SELinux protection for pyzord" + +#: ../gui/selinux.tbl:148 +msgid "Disable SELinux protection for quota daemon" -+msgstr "" ++msgstr "Disable SELinux protection for quota daemon" + +#: ../gui/selinux.tbl:149 +msgid "Disable SELinux protection for radiusd daemon" -+msgstr "" ++msgstr "Disable SELinux protection for radiusd daemon" + +#: ../gui/selinux.tbl:150 +msgid "Disable SELinux protection for radvd daemon" -+msgstr "" ++msgstr "Disable SELinux protection for radvd daemon" + +#: ../gui/selinux.tbl:151 +msgid "Disable SELinux protection for rdisc" -+msgstr "" ++msgstr "Disable SELinux protection for rdisc" + +#: ../gui/selinux.tbl:152 +msgid "Disable SELinux protection for readahead" -+msgstr "" ++msgstr "Disable SELinux protection for readahead" + +#: ../gui/selinux.tbl:153 +msgid "Allow programs to read files in non-standard locations (default_t)" -+msgstr "" ++msgstr "Allow programs to read files in non-standard locations (default_t)" + +#: ../gui/selinux.tbl:154 +msgid "Disable SELinux protection for restorecond" -+msgstr "" ++msgstr "Disable SELinux protection for restorecond" + +#: ../gui/selinux.tbl:155 +msgid "Disable SELinux protection for rhgb daemon" -+msgstr "" ++msgstr "Disable SELinux protection for rhgb daemon" + +#: ../gui/selinux.tbl:156 +msgid "Disable SELinux protection for ricci" -+msgstr "" ++msgstr "Disable SELinux protection for ricci" + +#: ../gui/selinux.tbl:157 +msgid "Disable SELinux protection for ricci_modclusterd" -+msgstr "" ++msgstr "Disable SELinux protection for ricci_modclusterd" + +#: ../gui/selinux.tbl:158 +msgid "Disable SELinux protection for rlogind daemon" -+msgstr "" ++msgstr "Disable SELinux protection for rlogind daemon" + +#: ../gui/selinux.tbl:159 +msgid "Disable SELinux protection for rpcd daemon" -+msgstr "" ++msgstr "Disable SELinux protection for rpcd daemon" + +#: ../gui/selinux.tbl:160 +msgid "Disable SELinux protection for rshd" -+msgstr "" ++msgstr "Disable SELinux protection for rshd" + +#: ../gui/selinux.tbl:161 +msgid "rsync" -+msgstr "" ++msgstr "rsync" + +#: ../gui/selinux.tbl:161 +msgid "Disable SELinux protection for rsync daemon" -+msgstr "" ++msgstr "Disable SELinux protection for rsync daemon" + +#: ../gui/selinux.tbl:162 +msgid "Allow ssh to run from inetd instead of as a daemon" -+msgstr "" ++msgstr "Allow ssh to run from inetd instead of as a daemon" + +#: ../gui/selinux.tbl:163 +msgid "Allow Samba to share nfs directories" -+msgstr "" ++msgstr "Allow Samba to share nfs directories" + +#: ../gui/selinux.tbl:164 ../gui/selinux.tbl:166 -+#, fuzzy +msgid "SASL authentication server" -+msgstr "Authenticating %s.\n" ++msgstr "SASL authentication server" + +#: ../gui/selinux.tbl:164 +msgid "Allow sasl authentication server to read /etc/shadow" -+msgstr "" ++msgstr "Allow sasl authentication server to read /etc/shadow" + +#: ../gui/selinux.tbl:165 +msgid "" +"Allow X-Windows server to map a memory region as both executable and writable" +msgstr "" ++"Allow X-Windows server to map a memory region as both executable and " ++"writeable" + +#: ../gui/selinux.tbl:166 +msgid "Disable SELinux protection for saslauthd daemon" -+msgstr "" ++msgstr "Disable SELinux protection for saslauthd daemon" + +#: ../gui/selinux.tbl:167 +msgid "Disable SELinux protection for scannerdaemon daemon" -+msgstr "" ++msgstr "Disable SELinux protection for scannerdaemon daemon" + +#: ../gui/selinux.tbl:168 +msgid "Do not allow transition to sysadm_t, sudo and su effected" -+msgstr "" ++msgstr "Do not allow transition to sysadm_t, sudo and su effected" + +#: ../gui/selinux.tbl:169 +msgid "Do not allow any processes to load kernel modules" -+msgstr "" ++msgstr "Do not allow any processes to load kernel modules" + +#: ../gui/selinux.tbl:170 +msgid "Do not allow any processes to modify kernel SELinux policy" -+msgstr "" ++msgstr "Do not allow any processes to modify kernel SELinux policy" + +#: ../gui/selinux.tbl:171 +msgid "Disable SELinux protection for sendmail daemon" -+msgstr "" ++msgstr "Disable SELinux protection for sendmail daemon" + +#: ../gui/selinux.tbl:172 +msgid "Disable SELinux protection for setrans" -+msgstr "" ++msgstr "Disable SELinux protection for setrans" + +#: ../gui/selinux.tbl:173 +msgid "Disable SELinux protection for setroubleshoot daemon" -+msgstr "" ++msgstr "Disable SELinux protection for setroubleshoot daemon" + +#: ../gui/selinux.tbl:174 +msgid "Disable SELinux protection for slapd daemon" -+msgstr "" ++msgstr "Disable SELinux protection for slapd daemon" + +#: ../gui/selinux.tbl:175 +msgid "Disable SELinux protection for slrnpull daemon" -+msgstr "" ++msgstr "Disable SELinux protection for slrnpull daemon" + +#: ../gui/selinux.tbl:176 +msgid "Disable SELinux protection for smbd daemon" -+msgstr "" ++msgstr "Disable SELinux protection for smbd daemon" + +#: ../gui/selinux.tbl:177 +msgid "Disable SELinux protection for snmpd daemon" -+msgstr "" ++msgstr "Disable SELinux protection for snmpd daemon" + +#: ../gui/selinux.tbl:178 +msgid "Disable SELinux protection for snort daemon" -+msgstr "" ++msgstr "Disable SELinux protection for snort daemon" + +#: ../gui/selinux.tbl:179 +msgid "Disable SELinux protection for soundd daemon" -+msgstr "" ++msgstr "Disable SELinux protection for soundd daemon" + +#: ../gui/selinux.tbl:180 +msgid "Disable SELinux protection for sound daemon" -+msgstr "" ++msgstr "Disable SELinux protection for sound daemon" + +#: ../gui/selinux.tbl:181 ../gui/selinux.tbl:182 ../gui/selinux.tbl:183 +msgid "Spam Protection" -+msgstr "" ++msgstr "Spam Protection" + +#: ../gui/selinux.tbl:181 +msgid "Disable SELinux protection for spamd daemon" -+msgstr "" ++msgstr "Disable SELinux protection for spamd daemon" + +#: ../gui/selinux.tbl:182 +msgid "Allow spamd to access home directories" -+msgstr "" ++msgstr "Allow spamd to access home directories" + +#: ../gui/selinux.tbl:183 +msgid "Allow Spam Assassin daemon network access" -+msgstr "" ++msgstr "Allow Spam Assassin daemon network access" + +#: ../gui/selinux.tbl:184 +msgid "Disable SELinux protection for speedmgmt daemon" -+msgstr "" ++msgstr "Disable SELinux protection for speedmgmt daemon" + +#: ../gui/selinux.tbl:185 ../gui/selinux.tbl:186 +msgid "Squid" -+msgstr "" ++msgstr "Squid" + +#: ../gui/selinux.tbl:185 +msgid "Allow squid daemon to connect to the network" -+msgstr "" ++msgstr "Allow squid daemon to connect to the network" + +#: ../gui/selinux.tbl:186 +msgid "Disable SELinux protection for squid daemon" -+msgstr "" ++msgstr "Disable SELinux protection for squid daemon" + +#: ../gui/selinux.tbl:187 +msgid "Disable SELinux protection for ssh daemon" -+msgstr "" ++msgstr "Disable SELinux protection for ssh daemon" + +#: ../gui/selinux.tbl:188 +msgid "Allow ssh logins as sysadm_r:sysadm_t" -+msgstr "" ++msgstr "Allow ssh logins as sysadm_r:sysadm_t" + +#: ../gui/selinux.tbl:189 +msgid "" +"Allow staff_r users to search the sysadm home dir and read files (such as ~/." +"bashrc)" +msgstr "" ++"Allow staff_r users to search the sysadm home dir and read files (such as " ++"~/.bashrc)" + +#: ../gui/selinux.tbl:190 ../gui/selinux.tbl:191 +msgid "Universal SSL tunnel" -+msgstr "" ++msgstr "Universal SSL tunnel" + +#: ../gui/selinux.tbl:190 +msgid "Disable SELinux protection for stunnel daemon" -+msgstr "" ++msgstr "Disable SELinux protection for stunnel daemon" + +#: ../gui/selinux.tbl:191 +msgid "Allow stunnel daemon to run as standalone, outside of xinetd" -+msgstr "" ++msgstr "Allow stunnel daemon to run as standalone, outside of xinetd" + +#: ../gui/selinux.tbl:192 +msgid "Disable SELinux protection for swat daemon" -+msgstr "" ++msgstr "Disable SELinux protection for swat daemon" + +#: ../gui/selinux.tbl:193 +msgid "Disable SELinux protection for sxid daemon" -+msgstr "" ++msgstr "Disable SELinux protection for sxid daemon" + +#: ../gui/selinux.tbl:194 +msgid "Disable SELinux protection for syslogd daemon" -+msgstr "" ++msgstr "Disable SELinux protection for syslogd daemon" + +#: ../gui/selinux.tbl:195 +msgid "Disable SELinux protection for system cron jobs" -+msgstr "" ++msgstr "Disable SELinux protection for system cron jobs" + +#: ../gui/selinux.tbl:196 +msgid "Disable SELinux protection for tcp daemon" -+msgstr "" ++msgstr "Disable SELinux protection for tcp daemon" + +#: ../gui/selinux.tbl:197 +msgid "Disable SELinux protection for telnet daemon" -+msgstr "" ++msgstr "Disable SELinux protection for telnet daemon" + +#: ../gui/selinux.tbl:198 +msgid "Disable SELinux protection for tftpd daemon" -+msgstr "" ++msgstr "Disable SELinux protection for tftpd daemon" + +#: ../gui/selinux.tbl:199 +msgid "Disable SELinux protection for transproxy daemon" -+msgstr "" ++msgstr "Disable SELinux protection for transproxy daemon" + +#: ../gui/selinux.tbl:200 +msgid "Disable SELinux protection for udev daemon" -+msgstr "" ++msgstr "Disable SELinux protection for udev daemon" + +#: ../gui/selinux.tbl:201 +msgid "Disable SELinux protection for uml daemon" -+msgstr "" ++msgstr "Disable SELinux protection for uml daemon" + +#: ../gui/selinux.tbl:202 +msgid "" +"Allow xinetd to run unconfined, including any services it starts that do not " +"have a domain transition explicitly defined" +msgstr "" ++"Allow xinetd to run unconfined, including any services it starts that do not " ++"have a domain transition explicitly defined" + +#: ../gui/selinux.tbl:203 +msgid "" +"Allow rc scripts to run unconfined, including any daemon started by an rc " +"script that does not have a domain transition explicitly defined" +msgstr "" ++"Allow rc scripts to run unconfined, including any daemon started by an rc " ++"script that does not have a domain transition explicitly defined" + +#: ../gui/selinux.tbl:204 +msgid "Allow rpm to run unconfined" -+msgstr "" ++msgstr "Allow rpm to run unconfined" + +#: ../gui/selinux.tbl:205 +msgid "Allow privileged utilities like hotplug and insmod to run unconfined" -+msgstr "" ++msgstr "Allow privileged utilities like hotplug and insmod to run unconfined" + +#: ../gui/selinux.tbl:206 +msgid "Disable SELinux protection for updfstab daemon" -+msgstr "" ++msgstr "Disable SELinux protection for updfstab daemon" + +#: ../gui/selinux.tbl:207 +msgid "Disable SELinux protection for uptimed daemon" -+msgstr "" ++msgstr "Disable SELinux protection for uptimed daemon" + +#: ../gui/selinux.tbl:208 +msgid "" +"Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only " +"staff_r can do so" +msgstr "" ++"Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only " ++"staff_r can do so" + +#: ../gui/selinux.tbl:209 +msgid "Allow users to execute the mount command" -+msgstr "" ++msgstr "Allow users to execute the mount command" + +#: ../gui/selinux.tbl:210 +msgid "Allow regular users direct mouse access (only allow the X server)" -+msgstr "" ++msgstr "Allow regular users direct mouse access (only allow the X server)" + +#: ../gui/selinux.tbl:211 +msgid "Allow users to run the dmesg command" -+msgstr "" ++msgstr "Allow users to run the dmesg command" + +#: ../gui/selinux.tbl:212 +msgid "Allow users to control network interfaces (also needs USERCTL=true)" -+msgstr "" ++msgstr "Allow users to control network interfaces (also needs USERCTL=true)" + +#: ../gui/selinux.tbl:213 +msgid "Allow normal user to execute ping" -+msgstr "" ++msgstr "Allow normal user to execute ping" + +#: ../gui/selinux.tbl:214 +msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)" -+msgstr "" ++msgstr "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)" + +#: ../gui/selinux.tbl:215 +msgid "Allow users to rw usb devices" -+msgstr "" ++msgstr "Allow users to rw usb devices" + +#: ../gui/selinux.tbl:216 +msgid "" @@ -60033,110 +57561,117 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut +"same domain and outside users) disabling this forces FTP passive mode and " +"may change other protocols" +msgstr "" ++"Allow users to run TCP servers (bind to ports and accept connection from the " ++"same domain and outside users) disabling this forces FTP passive mode and " ++"may change other protocols" + +#: ../gui/selinux.tbl:217 +msgid "Allow user to stat ttyfiles" -+msgstr "" ++msgstr "Allow user to stat ttyfiles" + +#: ../gui/selinux.tbl:218 +msgid "Disable SELinux protection for uucpd daemon" -+msgstr "" ++msgstr "Disable SELinux protection for uucpd daemon" + +#: ../gui/selinux.tbl:219 +msgid "Disable SELinux protection for vmware daemon" -+msgstr "" ++msgstr "Disable SELinux protection for vmware daemon" + +#: ../gui/selinux.tbl:220 +msgid "Disable SELinux protection for watchdog daemon" -+msgstr "" ++msgstr "Disable SELinux protection for watchdog daemon" + +#: ../gui/selinux.tbl:221 +msgid "Disable SELinux protection for winbind daemon" -+msgstr "" ++msgstr "Disable SELinux protection for winbind daemon" + +#: ../gui/selinux.tbl:222 +msgid "Disable SELinux protection for xdm daemon" -+msgstr "" ++msgstr "Disable SELinux protection for xdm daemon" + +#: ../gui/selinux.tbl:223 +msgid "Allow xdm logins as sysadm_r:sysadm_t" -+msgstr "" ++msgstr "Allow xdm logins as sysadm_r:sysadm_t" + +#: ../gui/selinux.tbl:224 +msgid "Disable SELinux protection for xen daemon" -+msgstr "" ++msgstr "Disable SELinux protection for xen daemon" + +#: ../gui/selinux.tbl:225 +msgid "XEN" -+msgstr "" ++msgstr "XEN" + +#: ../gui/selinux.tbl:225 +msgid "Allow xen to read/write physical disk devices" -+msgstr "" ++msgstr "Allow xen to read/write physical disk devices" + +#: ../gui/selinux.tbl:226 +msgid "Disable SELinux protection for xfs daemon" -+msgstr "" ++msgstr "Disable SELinux protection for xfs daemon" + +#: ../gui/selinux.tbl:227 +msgid "Disable SELinux protection for xen control" -+msgstr "" ++msgstr "Disable SELinux protection for xen control" + +#: ../gui/selinux.tbl:228 +msgid "Disable SELinux protection for ypbind daemon" -+msgstr "" ++msgstr "Disable SELinux protection for ypbind daemon" + +#: ../gui/selinux.tbl:229 +msgid "Disable SELinux protection for NIS Password Daemon" -+msgstr "" ++msgstr "Disable SELinux protection for NIS Password Daemon" + +#: ../gui/selinux.tbl:230 +msgid "Disable SELinux protection for ypserv daemon" -+msgstr "" ++msgstr "Disable SELinux protection for ypserv daemon" + +#: ../gui/selinux.tbl:231 +msgid "Disable SELinux protection for NIS Transfer Daemon" -+msgstr "" ++msgstr "Disable SELinux protection for NIS Transfer Daemon" + +#: ../gui/selinux.tbl:232 +msgid "Allow SELinux webadm user to manage unprivileged users home directories" -+msgstr "" ++msgstr "Allow SELinux webadm user to manage unprivileged users home directories" + +#: ../gui/selinux.tbl:233 +msgid "Allow SELinux webadm user to read unprivileged users home directories" -+msgstr "" ++msgstr "Allow SELinux webadm user to read unprivileged users home directories" + +#: ../gui/semanagePage.py:126 +#, python-format +msgid "Are you sure you want to delete %s '%s'?" -+msgstr "" ++msgstr "Are you sure you want to delete %s '%s'?" + +#: ../gui/semanagePage.py:126 +#, python-format +msgid "Delete %s" -+msgstr "" ++msgstr "Delete %s" + +#: ../gui/semanagePage.py:134 +#, python-format +msgid "Add %s" -+msgstr "" ++msgstr "Add %s" + +#: ../gui/semanagePage.py:148 +#, python-format +msgid "Modify %s" -+msgstr "" ++msgstr "Modify %s" + -+#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2838 ++#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 +msgid "Permissive" -+msgstr "" ++msgstr "Permissive" + -+#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2856 ++#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 +msgid "Enforcing" -+msgstr "" ++msgstr "Enforcing" ++ ++#: ../gui/statusPage.py:75 ++msgid "Disabled" ++msgstr "Disabled" + +#: ../gui/statusPage.py:94 +msgid "Status" -+msgstr "" ++msgstr "Status" + +#: ../gui/statusPage.py:133 +msgid "" @@ -60144,6 +57679,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut +"the next boot. Relabeling takes a long time depending on the size of the " +"file system. Do you wish to continue?" +msgstr "" ++"Changing the policy type will cause a relabel of the entire file system on " ++"the next boot. Relabelling takes a long time depending on the size of the " ++"file system. Do you wish to continue?" + +#: ../gui/statusPage.py:147 +msgid "" @@ -60154,6 +57692,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut +"enforce SELinux policy. Permissive mode does not require a reboot Do you " +"wish to continue?" +msgstr "" ++"Changing to SELinux disabled requires a reboot. It is not recommended. If " ++"you later decide to turn SELinux back on, the system will be required to " ++"relabel. If you just want to see if SELinux is causing a problem on your " ++"system, you can go to permissive mode which will only log errors and not " ++"enforce SELinux policy. Permissive mode does not require a reboot Do you " ++"wish to continue?" + +#: ../gui/statusPage.py:152 +msgid "" @@ -60161,41 +57705,54 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut +"on the next boot. Relabeling takes a long time depending on the size of the " +"file system. Do you wish to continue?" +msgstr "" ++"Changing to SELinux enabled will cause a relabel of the entire file system " ++"on the next boot. Relabelling takes a long time depending on the size of the " ++"file system. Do you wish to continue?" + +#: ../gui/system-config-selinux.glade:11 +msgid "system-config-selinux" -+msgstr "" ++msgstr "system-config-selinux" + +#: ../gui/system-config-selinux.glade:12 +msgid "" +"Copyright (c)2006 Red Hat, Inc.\n" +"Copyright (c) 2006 Dan Walsh " +msgstr "" ++"Copyright (c)2006 Red Hat, Inc.\n" ++"Copyright (c) 2006 Dan Walsh " + +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 ++#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" -+msgstr "" ++msgstr "Add SELinux Login Mapping" + +#: ../gui/system-config-selinux.glade:257 +msgid "Add SELinux Network Ports" -+msgstr "" ++msgstr "Add SELinux Network Ports" + +#: ../gui/system-config-selinux.glade:391 -+#: ../gui/system-config-selinux.glade:678 -+#, fuzzy ++#: ../gui/system-config-selinux.glade:870 +msgid "SELinux Type" -+msgstr "SELinux Type is required" ++msgstr "SELinux Type" + +#: ../gui/system-config-selinux.glade:622 ++msgid "" ++"SELinux MLS/MCS\n" ++"Level" ++msgstr "" ++"SELinux MLS/MCS\n" ++"Level" ++ ++#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" -+msgstr "" ++msgstr "File Specification" + -+#: ../gui/system-config-selinux.glade:650 ++#: ../gui/system-config-selinux.glade:842 +msgid "File Type" -+msgstr "" ++msgstr "File Type" + -+#: ../gui/system-config-selinux.glade:727 ++#: ../gui/system-config-selinux.glade:919 +msgid "" +"all files\n" +"regular file\n" @@ -60206,274 +57763,273 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut +"symbolic link\n" +"named pipe\n" +msgstr "" ++"all files\n" ++"regular file\n" ++"directory\n" ++"character device\n" ++"block device\n" ++"socket\n" ++"symbolic link\n" ++"named pipe\n" + -+#: ../gui/system-config-selinux.glade:773 ++#: ../gui/system-config-selinux.glade:965 +msgid "MLS" -+msgstr "" ++msgstr "MLS" + -+#: ../gui/system-config-selinux.glade:837 -+#, fuzzy ++#: ../gui/system-config-selinux.glade:1029 +msgid "Add SELinux User" -+msgstr "Could not add SELinux user %s" ++msgstr "Add SELinux User" + -+#: ../gui/system-config-selinux.glade:1079 ++#: ../gui/system-config-selinux.glade:1271 +msgid "SELinux Administration" -+msgstr "" ++msgstr "SELinux Administration" + -+#: ../gui/system-config-selinux.glade:1122 ++#: ../gui/system-config-selinux.glade:1314 +msgid "Add" -+msgstr "" ++msgstr "Add" + -+#: ../gui/system-config-selinux.glade:1144 ++#: ../gui/system-config-selinux.glade:1336 +msgid "_Properties" -+msgstr "" ++msgstr "_Properties" + -+#: ../gui/system-config-selinux.glade:1166 ++#: ../gui/system-config-selinux.glade:1358 +msgid "_Delete" -+msgstr "" ++msgstr "_Delete" + -+#: ../gui/system-config-selinux.glade:1257 ++#: ../gui/system-config-selinux.glade:1449 +msgid "Select Management Object" -+msgstr "" ++msgstr "Select Management Object" + -+#: ../gui/system-config-selinux.glade:1274 ++#: ../gui/system-config-selinux.glade:1466 +msgid "Select:" -+msgstr "" ++msgstr "Select:" + -+#: ../gui/system-config-selinux.glade:1327 ++#: ../gui/system-config-selinux.glade:1519 +msgid "System Default Enforcing Mode" -+msgstr "" ++msgstr "System Default Enforcing Mode" + -+#: ../gui/system-config-selinux.glade:1355 ++#: ../gui/system-config-selinux.glade:1547 +msgid "" +"Disabled\n" +"Permissive\n" +"Enforcing\n" +msgstr "" ++"Disabled\n" ++"Permissive\n" ++"Enforcing\n" + -+#: ../gui/system-config-selinux.glade:1374 ++#: ../gui/system-config-selinux.glade:1566 +msgid "Current Enforcing Mode" -+msgstr "" ++msgstr "Current Enforcing Mode" + -+#: ../gui/system-config-selinux.glade:1419 ++#: ../gui/system-config-selinux.glade:1611 +msgid "System Default Policy Type: " -+msgstr "" ++msgstr "System Default Policy Type: " + -+#: ../gui/system-config-selinux.glade:1464 ++#: ../gui/system-config-selinux.glade:1656 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " +"If you are changing policy types or going from disabled to enforcing, a " +"relabel is required." +msgstr "" ++"Select if you wish to relabel then entire file system on next reboot. " ++"Relabelling can take a very long time, depending on the size of the system. " ++" If you are changing policy types or going from disabled to enforcing, a " ++"relabel is required." + -+#: ../gui/system-config-selinux.glade:1510 ++#: ../gui/system-config-selinux.glade:1702 +msgid "Relabel on next reboot." -+msgstr "" ++msgstr "Relabel on next reboot." + -+#: ../gui/system-config-selinux.glade:1562 ++#: ../gui/system-config-selinux.glade:1754 +msgid "label37" -+msgstr "" ++msgstr "label37" + -+#: ../gui/system-config-selinux.glade:1599 ++#: ../gui/system-config-selinux.glade:1791 +msgid "Revert boolean setting to system default" -+msgstr "" ++msgstr "Revert boolean setting to system default" + -+#: ../gui/system-config-selinux.glade:1615 ++#: ../gui/system-config-selinux.glade:1807 +msgid "Toggle between Customized and All Booleans" -+msgstr "" ++msgstr "Toggle between Customised and All Booleans" + -+#: ../gui/system-config-selinux.glade:1633 ++#: ../gui/system-config-selinux.glade:1825 +msgid "Run booleans lockdown wizard" -+msgstr "" ++msgstr "Run booleans lockdown wizard" + -+#: ../gui/system-config-selinux.glade:1634 ++#: ../gui/system-config-selinux.glade:1826 +msgid "Lockdown..." -+msgstr "" ++msgstr "Lockdown..." + -+#: ../gui/system-config-selinux.glade:1664 -+#: ../gui/system-config-selinux.glade:1869 -+#: ../gui/system-config-selinux.glade:2056 -+#: ../gui/system-config-selinux.glade:2243 -+#: ../gui/system-config-selinux.glade:2486 -+#: ../gui/system-config-selinux.glade:2711 -+#: ../gui/system-config-selinux.glade:2886 ++#: ../gui/system-config-selinux.glade:1856 ++#: ../gui/system-config-selinux.glade:2061 ++#: ../gui/system-config-selinux.glade:2248 ++#: ../gui/system-config-selinux.glade:2435 ++#: ../gui/system-config-selinux.glade:2622 ++#: ../gui/system-config-selinux.glade:2865 ++#: ../gui/system-config-selinux.glade:3090 ++#: ../gui/system-config-selinux.glade:3265 +msgid "Filter" -+msgstr "" ++msgstr "Filter" + -+#: ../gui/system-config-selinux.glade:1753 ++#: ../gui/system-config-selinux.glade:1945 +msgid "label50" -+msgstr "" ++msgstr "label50" + -+#: ../gui/system-config-selinux.glade:1790 ++#: ../gui/system-config-selinux.glade:1982 +msgid "Add File Context" -+msgstr "" ++msgstr "Add File Context" + -+#: ../gui/system-config-selinux.glade:1806 ++#: ../gui/system-config-selinux.glade:1998 +msgid "Modify File Context" -+msgstr "" ++msgstr "Modify File Context" + -+#: ../gui/system-config-selinux.glade:1822 ++#: ../gui/system-config-selinux.glade:2014 +msgid "Delete File Context" -+msgstr "" ++msgstr "Delete File Context" + -+#: ../gui/system-config-selinux.glade:1838 ++#: ../gui/system-config-selinux.glade:2030 +msgid "Toggle between all and customized file context" -+msgstr "" ++msgstr "Toggle between all and customised file context" + -+#: ../gui/system-config-selinux.glade:1958 ++#: ../gui/system-config-selinux.glade:2150 +msgid "label38" -+msgstr "" ++msgstr "label38" + -+#: ../gui/system-config-selinux.glade:1995 ++#: ../gui/system-config-selinux.glade:2187 +msgid "Add SELinux User Mapping" -+msgstr "" ++msgstr "Add SELinux User Mapping" + -+#: ../gui/system-config-selinux.glade:2011 -+#, fuzzy ++#: ../gui/system-config-selinux.glade:2203 +msgid "Modify SELinux User Mapping" -+msgstr "Could not modify SELinux user %s" ++msgstr "Modify SELinux User Mapping" + -+#: ../gui/system-config-selinux.glade:2027 -+#, fuzzy ++#: ../gui/system-config-selinux.glade:2219 +msgid "Delete SELinux User Mapping" -+msgstr "Could not delete SELinux user %s" ++msgstr "Delete SELinux User Mapping" + -+#: ../gui/system-config-selinux.glade:2145 ++#: ../gui/system-config-selinux.glade:2337 +msgid "label39" -+msgstr "" ++msgstr "label39" + -+#: ../gui/system-config-selinux.glade:2182 -+#, fuzzy ++#: ../gui/system-config-selinux.glade:2374 +msgid "Add User" -+msgstr "Could not add SELinux user %s" ++msgstr "Add User" + -+#: ../gui/system-config-selinux.glade:2198 -+#, fuzzy ++#: ../gui/system-config-selinux.glade:2390 +msgid "Modify User" -+msgstr "Could not modify SELinux user %s" ++msgstr "Modify User" + -+#: ../gui/system-config-selinux.glade:2214 ++#: ../gui/system-config-selinux.glade:2406 +msgid "Delete User" -+msgstr "" ++msgstr "Delete User" + -+#: ../gui/system-config-selinux.glade:2332 ++#: ../gui/system-config-selinux.glade:2524 +msgid "label41" -+msgstr "" ++msgstr "label41" + -+#: ../gui/system-config-selinux.glade:2369 ++#: ../gui/system-config-selinux.glade:2561 ++msgid "Add Translation" ++msgstr "Add Translation" ++ ++#: ../gui/system-config-selinux.glade:2577 ++msgid "Modify Translation" ++msgstr "Modify Translation" ++ ++#: ../gui/system-config-selinux.glade:2593 ++msgid "Delete Translation" ++msgstr "Delete Translation" ++ ++#: ../gui/system-config-selinux.glade:2711 ++msgid "label40" ++msgstr "label40" ++ ++#: ../gui/system-config-selinux.glade:2748 +msgid "Add Network Port" -+msgstr "" ++msgstr "Add Network Port" + -+#: ../gui/system-config-selinux.glade:2385 ++#: ../gui/system-config-selinux.glade:2764 +msgid "Edit Network Port" -+msgstr "" ++msgstr "Edit Network Port" + -+#: ../gui/system-config-selinux.glade:2401 ++#: ../gui/system-config-selinux.glade:2780 +msgid "Delete Network Port" -+msgstr "" ++msgstr "Delete Network Port" + -+#: ../gui/system-config-selinux.glade:2437 -+#: ../gui/system-config-selinux.glade:2455 ++#: ../gui/system-config-selinux.glade:2816 ++#: ../gui/system-config-selinux.glade:2834 +msgid "Toggle between Customized and All Ports" -+msgstr "" ++msgstr "Toggle between Customised and All Ports" + -+#: ../gui/system-config-selinux.glade:2575 ++#: ../gui/system-config-selinux.glade:2954 +msgid "label42" -+msgstr "" ++msgstr "label42" + -+#: ../gui/system-config-selinux.glade:2612 ++#: ../gui/system-config-selinux.glade:2991 +msgid "Generate new policy module" -+msgstr "" ++msgstr "Generate new policy module" + -+#: ../gui/system-config-selinux.glade:2628 -+#, fuzzy ++#: ../gui/system-config-selinux.glade:3007 +msgid "Load policy module" -+msgstr "Cannot read policy store." ++msgstr "Load policy module" + -+#: ../gui/system-config-selinux.glade:2644 ++#: ../gui/system-config-selinux.glade:3023 +msgid "Remove loadable policy module" -+msgstr "" ++msgstr "Remove loadable policy module" + -+#: ../gui/system-config-selinux.glade:2680 ++#: ../gui/system-config-selinux.glade:3059 +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." +msgstr "" ++"Enable/Disable additional audit rules, that are normally not reported in the " ++"log files." + -+#: ../gui/system-config-selinux.glade:2800 ++#: ../gui/system-config-selinux.glade:3179 +msgid "label44" -+msgstr "" ++msgstr "label44" + -+#: ../gui/system-config-selinux.glade:2837 ++#: ../gui/system-config-selinux.glade:3216 +msgid "Change process mode to permissive." -+msgstr "" ++msgstr "Change process mode to permissive." + -+#: ../gui/system-config-selinux.glade:2855 ++#: ../gui/system-config-selinux.glade:3234 +msgid "Change process mode to enforcing" -+msgstr "" ++msgstr "Change process mode to enforcing" + -+#: ../gui/system-config-selinux.glade:2947 ++#: ../gui/system-config-selinux.glade:3326 +msgid "Process Domain" -+msgstr "" ++msgstr "Process Domain" + -+#: ../gui/system-config-selinux.glade:2975 ++#: ../gui/system-config-selinux.glade:3354 +msgid "label59" -+msgstr "" ++msgstr "label59" ++ ++#: ../gui/translationsPage.py:53 ++msgid "Sensitvity Level" ++msgstr "Sensitivity Level" + +#: ../gui/usersPage.py:138 -+#, fuzzy, python-format ++#, python-format +msgid "SELinux user '%s' is required" -+msgstr "SELinux Type is required" -+ -+#, fuzzy -+#~ msgid "" -+#~ "Unable to open %s: translations not supported on non-MLS machines: %s" -+#~ msgstr "Unable to open %s: translations not supported on non-MLS machines" -+ -+#~ msgid "Translations can not contain spaces '%s' " -+#~ msgstr "Translations can not contain spaces '%s' " -+ -+#~ msgid "Invalid Level '%s' " -+#~ msgstr "Invalid Level '%s' " -+ -+#~ msgid "%s already defined in translations" -+#~ msgstr "%s already defined in translations" -+ -+#~ msgid "%s not defined in translations" -+#~ msgstr "%s not defined in translations" -+ -+#~ msgid "Login mapping for %s is already defined" -+#~ msgstr "Login mapping for %s is already defined" -+ -+#~ msgid "SELinux user %s is already defined" -+#~ msgstr "SELinux user %s is already defined" -+ -+#, fuzzy -+#~ msgid "Addr %s already defined" -+#~ msgstr "Port %s/%s already defined" -+ -+#~ msgid "Interface %s already defined" -+#~ msgstr "Interface %s already defined" ++msgstr "SELinux user '%s' is required" + +#~ msgid "translations not supported on non-MLS machines" +#~ msgstr "translations not supported on non-MLS machines" -+ -+#~ msgid "Requires value" -+#~ msgstr "Requires value" - #~ msgid "Requires 2 or more arguments" - #~ msgstr "Requires 2 or more arguments" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils-2.0.82/po/es.po + #~ msgid "Requires value" + #~ msgstr "Requires value" +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils-2.0.83/po/es.po --- nsapolicycoreutils/po/es.po 2010-05-19 14:45:51.000000000 -0400 -+++ policycoreutils-2.0.82/po/es.po 2010-05-19 11:03:12.000000000 -0400 ++++ policycoreutils-2.0.83/po/es.po 2010-07-13 13:11:20.000000000 -0400 @@ -7,15 +7,15 @@ msgstr "" "Project-Id-Version: policycoreutils.HEAD.es\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-06-24 10:53-0400\n" -"PO-Revision-Date: 2008-09-03 08:55-0300\n" -+"POT-Creation-Date: 2010-05-19 11:02-0400\n" ++"POT-Creation-Date: 2010-05-12 09:32-0400\n" +"PO-Revision-Date: 2010-05-02 19:16-0300\n" "Last-Translator: Domingo Becker \n" -"Language-Team: Spanish \n" @@ -60487,175 +58043,64 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils "X-Poedit-Language: Spanish\n" #: ../run_init/run_init.c:67 -@@ -82,839 +82,859 @@ - msgid "Could not set exec context to %s.\n" - msgstr "No se pudo fijar el contexto de ejecución a %s.\n" - --#: ../audit2allow/audit2allow:217 -+#: ../audit2allow/audit2allow:230 - msgid "******************** IMPORTANT ***********************\n" - msgstr "******************** IMPORTANTE **********************\n" - --#: ../audit2allow/audit2allow:218 -+#: ../audit2allow/audit2allow:231 - msgid "To make this policy package active, execute:" - msgstr "Para hacer este paquete de políticas activo, ejecute:" - --#: ../semanage/seobject.py:48 -+#: ../semanage/seobject.py:107 ../semanage/seobject.py:111 -+msgid "global" -+msgstr "global" -+ -+#: ../semanage/seobject.py:181 - msgid "Could not create semanage handle" - msgstr "No se puede crear manejador semanage" - --#: ../semanage/seobject.py:55 -+#: ../semanage/seobject.py:189 - msgid "SELinux policy is not managed or store cannot be accessed." - msgstr "" - "La política SELinux es no manejada o no se puede acceder al almacenamiento." - --#: ../semanage/seobject.py:60 -+#: ../semanage/seobject.py:194 - msgid "Cannot read policy store." - msgstr "No se puede leer el almacenamiento de políticas." - --#: ../semanage/seobject.py:65 -+#: ../semanage/seobject.py:199 - msgid "Could not establish semanage connection" +@@ -108,9 +108,8 @@ msgstr "No se pudo establecer una conexión semanage" --#: ../semanage/seobject.py:70 + #: ../semanage/seobject.py:70 -#, fuzzy -+#: ../semanage/seobject.py:204 msgid "Could not test MLS enabled status" -msgstr "No se pudo fijar el rango MLS para %s" -- --#: ../semanage/seobject.py:142 ../semanage/seobject.py:146 --msgid "global" --msgstr "global" -- --#: ../semanage/seobject.py:206 --#, python-format --msgid "Unable to open %s: translations not supported on non-MLS machines: %s" --msgstr "No se pudo abrir %s: traducciones no soportadas en máquinas no MLS: %s" -- --#: ../semanage/seobject.py:239 --msgid "Level" --msgstr "Nivel" -- --#: ../semanage/seobject.py:239 --msgid "Translation" --msgstr "Traducción" -- --#: ../semanage/seobject.py:247 ../semanage/seobject.py:261 --#, python-format --msgid "Translations can not contain spaces '%s' " --msgstr "Las traducciones no pueden tener espacios '%s'" -- --#: ../semanage/seobject.py:250 --#, python-format --msgid "Invalid Level '%s' " --msgstr "Nivel inválido '%s'" +msgstr "No se pudo probar si el estado de MLS es activado" --#: ../semanage/seobject.py:253 --#, python-format --msgid "%s already defined in translations" --msgstr "%s ya definido en traducciones" -- --#: ../semanage/seobject.py:265 --#, python-format --msgid "%s not defined in translations" --msgstr "%s no definido en traducciones" -- --#: ../semanage/seobject.py:290 -+#: ../semanage/seobject.py:210 ../semanage/seobject.py:224 - msgid "Not yet implemented" - msgstr "Todavía no implementado" + #: ../semanage/seobject.py:142 ../semanage/seobject.py:146 + msgid "global" +@@ -125,7 +124,9 @@ + msgid "Level" + msgstr "Nivel" --#: ../semanage/seobject.py:294 -+#: ../semanage/seobject.py:214 +-#: ../semanage/seobject.py:239 ++#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 ++#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 ++#: ../gui/translationsPage.py:59 + msgid "Translation" + msgstr "Traducción" + +@@ -155,11 +156,11 @@ + + #: ../semanage/seobject.py:294 msgid "Semanage transaction already in progress" -msgstr "" +msgstr "Transacción semanage actualmente en progreso" --#: ../semanage/seobject.py:303 -+#: ../semanage/seobject.py:222 + #: ../semanage/seobject.py:303 msgid "Could not start semanage transaction" -msgstr "No se puede iniciar transacción·semanage" +msgstr "No se puede iniciar transacción semanage" --#: ../semanage/seobject.py:309 -+#: ../semanage/seobject.py:231 + #: ../semanage/seobject.py:309 msgid "Could not commit semanage transaction" - msgstr "No se puede confirmar la transacción·semanage" +@@ -167,7 +168,7 @@ --#: ../semanage/seobject.py:313 -+#: ../semanage/seobject.py:235 + #: ../semanage/seobject.py:313 msgid "Semanage transaction not in progress" -msgstr "" +msgstr "Transacción semanage no ejecutándose" --#: ../semanage/seobject.py:325 -+#: ../semanage/seobject.py:247 ../semanage/seobject.py:329 + #: ../semanage/seobject.py:325 msgid "Could not list SELinux modules" - msgstr "No se pudieron listar los módulos SELinux" - --#: ../semanage/seobject.py:336 --msgid "Permissive Types" -+#: ../semanage/seobject.py:256 -+#, fuzzy -+msgid "Modules Name" -+msgstr "Nombre de Módulo" -+ -+#: ../semanage/seobject.py:256 ../gui/modulesPage.py:62 -+msgid "Version" -+msgstr "Versión" -+ -+#: ../semanage/seobject.py:259 ../gui/statusPage.py:75 -+msgid "Disabled" -+msgstr "Deshabilitado" -+ -+#: ../semanage/seobject.py:274 -+#, fuzzy, python-format -+msgid "Could not disable module %s (remove failed)" -+msgstr "No se pudo eliminar el dominio permisivo %s (falló el borrado)" -+ -+#: ../semanage/seobject.py:285 -+#, fuzzy, python-format -+msgid "Could not enable module %s (remove failed)" -+msgstr "No se pudo eliminar el dominio permisivo %s (falló el borrado)" -+ -+#: ../semanage/seobject.py:300 -+#, fuzzy, python-format -+msgid "Could not remove module %s (remove failed)" -+msgstr "No se pudo eliminar el dominio permisivo %s (falló el borrado)" -+ -+#: ../semanage/seobject.py:316 -+msgid "dontaudit requires either 'on' or 'off'" -+msgstr "" -+ -+#: ../semanage/seobject.py:344 -+#, fuzzy -+msgid "Builtin Permissive Types" -+msgstr "Tipos de Permisivo" -+ -+#: ../semanage/seobject.py:350 -+#, fuzzy -+msgid "Customized Permissive Types" +@@ -177,744 +178,748 @@ + msgid "Permissive Types" msgstr "Tipos de Permisivo" -#: ../semanage/seobject.py:378 -+#: ../semanage/seobject.py:391 ++#: ../semanage/seobject.py:366 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" "No se pudo poner el dominio %s permisivo (falló la instalación del módulo)" -#: ../semanage/seobject.py:384 -+#: ../semanage/seobject.py:397 ++#: ../semanage/seobject.py:380 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "No se pudo eliminar el dominio permisivo %s (falló el borrado)" @@ -60666,447 +58111,443 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 -+#: ../semanage/seobject.py:423 ../semanage/seobject.py:485 -+#: ../semanage/seobject.py:531 ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:700 ../semanage/seobject.py:758 -+#: ../semanage/seobject.py:992 ../semanage/seobject.py:1651 -+#: ../semanage/seobject.py:1715 ../semanage/seobject.py:1734 -+#: ../semanage/seobject.py:1843 ../semanage/seobject.py:1895 ++#: ../semanage/seobject.py:406 ../semanage/seobject.py:466 ++#: ../semanage/seobject.py:512 ../semanage/seobject.py:594 ++#: ../semanage/seobject.py:661 ../semanage/seobject.py:719 ++#: ../semanage/seobject.py:929 ../semanage/seobject.py:1502 ++#: ../semanage/seobject.py:1566 ../semanage/seobject.py:1578 ++#: ../semanage/seobject.py:1659 ../semanage/seobject.py:1710 #, python-format msgid "Could not create a key for %s" msgstr "No se pudo crear una clave para %s" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 -+#: ../semanage/seobject.py:427 ../semanage/seobject.py:489 -+#: ../semanage/seobject.py:535 ../semanage/seobject.py:541 ++#: ../semanage/seobject.py:410 ../semanage/seobject.py:470 ++#: ../semanage/seobject.py:516 ../semanage/seobject.py:522 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "No se pudo chequear si está definido el mapeo de login para %s" -#: ../semanage/seobject.py:416 --#, python-format --msgid "Login mapping for %s is already defined" --msgstr "El mapeo de login para %s ya fue definido" -- ++#: ../semanage/seobject.py:412 + #, python-format + msgid "Login mapping for %s is already defined" + msgstr "El mapeo de login para %s ya fue definido" + -#: ../semanage/seobject.py:421 -+#: ../semanage/seobject.py:436 ++#: ../semanage/seobject.py:417 #, python-format msgid "Linux Group %s does not exist" msgstr "El Grupo Linux %s no existe" -#: ../semanage/seobject.py:426 -+#: ../semanage/seobject.py:441 ++#: ../semanage/seobject.py:422 #, python-format msgid "Linux User %s does not exist" msgstr "El Usuario de Linux %s no existe" -#: ../semanage/seobject.py:430 -+#: ../semanage/seobject.py:445 ++#: ../semanage/seobject.py:426 #, python-format msgid "Could not create login mapping for %s" msgstr "No se pudo crear mapeo de login para %s" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 -+#: ../semanage/seobject.py:449 ../semanage/seobject.py:647 ++#: ../semanage/seobject.py:430 ../semanage/seobject.py:608 #, python-format msgid "Could not set name for %s" msgstr "No se pudo fijar el nombre para %s" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 -+#: ../semanage/seobject.py:454 ../semanage/seobject.py:657 ++#: ../semanage/seobject.py:435 ../semanage/seobject.py:618 #, python-format msgid "Could not set MLS range for %s" msgstr "No se pudo fijar el rango MLS para %s" -#: ../semanage/seobject.py:443 -+#: ../semanage/seobject.py:458 ++#: ../semanage/seobject.py:439 #, python-format msgid "Could not set SELinux user for %s" msgstr "No se pudo fijar el usuario SELinux para %s" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject.py:462 ++#: ../semanage/seobject.py:443 #, python-format msgid "Could not add login mapping for %s" msgstr "No se pudo agregar el mapeo de ingreso para %s" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 -+#: ../semanage/seobject.py:474 ../semanage/seobject.py:477 ++#: ../semanage/seobject.py:455 ../semanage/seobject.py:458 msgid "add SELinux user mapping" msgstr "agregar mapeado de usuario SELinux" -#: ../semanage/seobject.py:466 -+#: ../semanage/seobject.py:481 ++#: ../semanage/seobject.py:462 msgid "Requires seuser or serange" msgstr "Se requiere seuser o serange" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 -+#: ../semanage/seobject.py:491 ../semanage/seobject.py:537 ++#: ../semanage/seobject.py:472 ../semanage/seobject.py:518 #, python-format msgid "Login mapping for %s is not defined" msgstr "El mapeo de ingreso para %s no está definido" -#: ../semanage/seobject.py:480 -+#: ../semanage/seobject.py:495 ++#: ../semanage/seobject.py:476 #, python-format msgid "Could not query seuser for %s" msgstr "No se pudo consultar seuser para %s" -#: ../semanage/seobject.py:496 -+#: ../semanage/seobject.py:511 ++#: ../semanage/seobject.py:492 #, python-format msgid "Could not modify login mapping for %s" msgstr "No se pudo modificar el mapeo de ingreso para %s" -#: ../semanage/seobject.py:528 -+#: ../semanage/seobject.py:543 ++#: ../semanage/seobject.py:524 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "" "El mapeo de ingreso para %s se definió en la política, no se puede eliminar" -#: ../semanage/seobject.py:532 -+#: ../semanage/seobject.py:547 ++#: ../semanage/seobject.py:528 #, python-format msgid "Could not delete login mapping for %s" msgstr "No se pudo eliminar el mapeo de ingreso para %s" -#: ../semanage/seobject.py:555 -+#: ../semanage/seobject.py:566 ../semanage/seobject.py:580 -+#: ../semanage/seobject.py:793 ++#: ../semanage/seobject.py:551 msgid "Could not list login mappings" msgstr "No se pudo listar los mapeos de ingreso" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -+#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 ++#: ../semanage/seobject.py:564 ../semanage/seobject.py:569 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" msgstr "Nombre de Ingreso" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 -+#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 ++#: ../semanage/seobject.py:564 ../semanage/seobject.py:569 ++#: ../semanage/seobject.py:778 ../semanage/seobject.py:783 +#: ../gui/system-config-selinux.glade:128 -+#: ../gui/system-config-selinux.glade:915 -+#: ../gui/system-config-selinux.glade:2304 ../gui/usersPage.py:44 ++#: ../gui/system-config-selinux.glade:1107 ++#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 msgid "SELinux User" msgstr "Usuario SELinux " -#: ../semanage/seobject.py:568 -+#: ../semanage/seobject.py:602 ../gui/system-config-selinux.glade:156 -+#: ../gui/system-config-selinux.glade:943 ++#: ../semanage/seobject.py:564 ../gui/system-config-selinux.glade:156 ++#: ../gui/system-config-selinux.glade:1135 msgid "MLS/MCS Range" msgstr "Rango MLS/MCS" -#: ../semanage/seobject.py:594 -+#: ../semanage/seobject.py:628 ++#: ../semanage/seobject.py:590 #, python-format msgid "You must add at least one role for %s" msgstr "Debe agregar al menos un rol para %s" -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 -+#: ../semanage/seobject.py:636 ../semanage/seobject.py:704 -+#: ../semanage/seobject.py:762 ../semanage/seobject.py:768 ++#: ../semanage/seobject.py:598 ../semanage/seobject.py:665 ++#: ../semanage/seobject.py:723 ../semanage/seobject.py:729 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "No se pudo chequear si el usuario SELinux %s está definido" -#: ../semanage/seobject.py:604 --#, python-format --msgid "SELinux user %s is already defined" --msgstr "El usuario SELinux %s ya está definido" -- ++#: ../semanage/seobject.py:600 + #, python-format + msgid "SELinux user %s is already defined" + msgstr "El usuario SELinux %s ya está definido" + -#: ../semanage/seobject.py:608 -+#: ../semanage/seobject.py:643 ++#: ../semanage/seobject.py:604 #, python-format msgid "Could not create SELinux user for %s" -msgstr "N o se pudo crear el usuario SELinux para %s" +msgstr "No se pudo crear el usuario SELinux para %s" -#: ../semanage/seobject.py:617 -+#: ../semanage/seobject.py:652 ++#: ../semanage/seobject.py:613 #, python-format msgid "Could not add role %s for %s" msgstr "No se pudo agregar el rol %s para %s" -#: ../semanage/seobject.py:626 -+#: ../semanage/seobject.py:661 ++#: ../semanage/seobject.py:622 #, python-format msgid "Could not set MLS level for %s" msgstr "No se pudo fijar el nivel MLS para %s" -#: ../semanage/seobject.py:629 -+#: ../semanage/seobject.py:664 ++#: ../semanage/seobject.py:625 #, python-format msgid "Could not add prefix %s for %s" msgstr "No se pudo agregar el prefijo %s para %s" -#: ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:667 ++#: ../semanage/seobject.py:628 #, python-format msgid "Could not extract key for %s" msgstr "No se pudo extraer la clave para %s" -#: ../semanage/seobject.py:636 -+#: ../semanage/seobject.py:671 ++#: ../semanage/seobject.py:632 #, python-format msgid "Could not add SELinux user %s" -msgstr "no se pudo agregar el usuario SELinux %s" +msgstr "No se pudo agregar el usuario SELinux %s" -#: ../semanage/seobject.py:659 -+#: ../semanage/seobject.py:694 ++#: ../semanage/seobject.py:655 msgid "Requires prefix, roles, level or range" msgstr "Se requiere prefijo, roles, nivel o rango" -#: ../semanage/seobject.py:661 -+#: ../semanage/seobject.py:696 ++#: ../semanage/seobject.py:657 msgid "Requires prefix or roles" msgstr "Se requiere prefijo o roles" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 -+#: ../semanage/seobject.py:706 ../semanage/seobject.py:764 ++#: ../semanage/seobject.py:667 ../semanage/seobject.py:725 #, python-format msgid "SELinux user %s is not defined" -msgstr "El usuario SELinux %s no es definido" +msgstr "El usuario SELinux %s no está definido" -#: ../semanage/seobject.py:675 -+#: ../semanage/seobject.py:710 ++#: ../semanage/seobject.py:671 #, python-format msgid "Could not query user for %s" msgstr "No se pudo consultar usuario para %s" -#: ../semanage/seobject.py:702 -+#: ../semanage/seobject.py:737 ++#: ../semanage/seobject.py:698 #, python-format msgid "Could not modify SELinux user %s" msgstr "No se pudo modificar el usuario SELinux %s" -#: ../semanage/seobject.py:735 -+#: ../semanage/seobject.py:770 ++#: ../semanage/seobject.py:731 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "El usuario SELinux %s está definido en política, no puede ser borrado" -#: ../semanage/seobject.py:739 -+#: ../semanage/seobject.py:774 ++#: ../semanage/seobject.py:735 #, python-format msgid "Could not delete SELinux user %s" msgstr "No se pudo borrar el usuario SELinux %s" -#: ../semanage/seobject.py:762 -+#: ../semanage/seobject.py:807 ++#: ../semanage/seobject.py:758 msgid "Could not list SELinux users" msgstr "No se pudieron listar los usuarios SELinux" -#: ../semanage/seobject.py:768 -+#: ../semanage/seobject.py:813 ++#: ../semanage/seobject.py:764 #, python-format msgid "Could not list roles for user %s" msgstr "No se pudieron listar los roles para el usuario %s" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:835 ++#: ../semanage/seobject.py:777 msgid "Labeling" msgstr "Etiquetado" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:835 ++#: ../semanage/seobject.py:777 msgid "MLS/" msgstr "MLS/" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:778 msgid "Prefix" msgstr "Prefijo" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:778 msgid "MCS Level" msgstr "Nivel MCS" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:778 msgid "MCS Range" msgstr "Rango MCS" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 -+#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59 ++#: ../semanage/seobject.py:778 ../semanage/seobject.py:783 ++#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 msgid "SELinux Roles" msgstr "Roles SELinux" -#: ../semanage/seobject.py:802 -+#: ../semanage/seobject.py:856 ++#: ../semanage/seobject.py:798 msgid "Protocol udp or tcp is required" msgstr "Se requiere protocolo udp o tcp" -#: ../semanage/seobject.py:804 -+#: ../semanage/seobject.py:858 ++#: ../semanage/seobject.py:800 msgid "Port is required" msgstr "Se requiere un puerto" -#: ../semanage/seobject.py:815 -+#: ../semanage/seobject.py:868 -+#, fuzzy -+msgid "Invalid Port" -+msgstr "Prefijo inválido %s" -+ -+#: ../semanage/seobject.py:872 ++#: ../semanage/seobject.py:811 #, python-format msgid "Could not create a key for %s/%s" msgstr "No se pudo crear una clave para %s/%s" -#: ../semanage/seobject.py:826 -+#: ../semanage/seobject.py:884 ++#: ../semanage/seobject.py:822 msgid "Type is required" msgstr "Se requiere tipo" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 -+#: ../semanage/seobject.py:890 ../semanage/seobject.py:950 -+#: ../semanage/seobject.py:1005 ../semanage/seobject.py:1011 ++#: ../semanage/seobject.py:828 ../semanage/seobject.py:887 ++#: ../semanage/seobject.py:942 ../semanage/seobject.py:948 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "No se pudo chequear si el puerto %s/%s está definido" -#: ../semanage/seobject.py:834 -+#: ../semanage/seobject.py:892 ++#: ../semanage/seobject.py:830 #, python-format msgid "Port %s/%s already defined" msgstr "El puerto %s/%s ya está definido" -#: ../semanage/seobject.py:838 -+#: ../semanage/seobject.py:896 ++#: ../semanage/seobject.py:834 #, python-format msgid "Could not create port for %s/%s" msgstr "No se pudo crear el puerto para %s/%s" -#: ../semanage/seobject.py:844 -+#: ../semanage/seobject.py:902 ++#: ../semanage/seobject.py:840 #, python-format msgid "Could not create context for %s/%s" msgstr "No se pudo crear el contexto para %s/%s" -#: ../semanage/seobject.py:848 -+#: ../semanage/seobject.py:906 ++#: ../semanage/seobject.py:844 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "No se pudo poner al usuario en el contexto de puerto para %s/%s" -#: ../semanage/seobject.py:852 -+#: ../semanage/seobject.py:910 ++#: ../semanage/seobject.py:848 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "No se pudo poner el rol en el contexto de puerto para %s/%s" -#: ../semanage/seobject.py:856 -+#: ../semanage/seobject.py:914 ++#: ../semanage/seobject.py:852 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "No se pudo poner el tipo en el contexto de puerto para %s/%s" -#: ../semanage/seobject.py:861 -+#: ../semanage/seobject.py:919 ++#: ../semanage/seobject.py:857 #, python-format msgid "Could not set mls fields in port context for %s/%s" -msgstr " No se pudo fijar los campos mls en el contexto de puerto para %s/%s" +msgstr "No se pudo fijar los campos mls en el contexto de puerto para %s/%s" -#: ../semanage/seobject.py:865 -+#: ../semanage/seobject.py:923 ++#: ../semanage/seobject.py:861 #, python-format msgid "Could not set port context for %s/%s" msgstr "No se pudo poner el contexto de puerto para %s/%s" -#: ../semanage/seobject.py:869 -+#: ../semanage/seobject.py:927 ++#: ../semanage/seobject.py:865 #, python-format msgid "Could not add port %s/%s" msgstr "No se pudo agregar puerto %s/%s" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject.py:942 ../semanage/seobject.py:1196 -+#: ../semanage/seobject.py:1398 ++#: ../semanage/seobject.py:879 ../semanage/seobject.py:1125 ++#: ../semanage/seobject.py:1313 msgid "Requires setype or serange" msgstr "Se requiere setype o serange" -#: ../semanage/seobject.py:885 -+#: ../semanage/seobject.py:944 ++#: ../semanage/seobject.py:881 msgid "Requires setype" msgstr "Se requiere setype" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 -+#: ../semanage/seobject.py:952 ../semanage/seobject.py:1007 ++#: ../semanage/seobject.py:889 ../semanage/seobject.py:944 #, python-format msgid "Port %s/%s is not defined" msgstr "El puerto %s/%s no está definido" -#: ../semanage/seobject.py:897 -+#: ../semanage/seobject.py:956 ++#: ../semanage/seobject.py:893 #, python-format msgid "Could not query port %s/%s" msgstr "No se pudo consultar el puerto %s/%s" -#: ../semanage/seobject.py:908 -+#: ../semanage/seobject.py:967 ++#: ../semanage/seobject.py:904 #, python-format msgid "Could not modify port %s/%s" msgstr "No se pudo modificar el puerto %s/%s" -#: ../semanage/seobject.py:921 -+#: ../semanage/seobject.py:980 ++#: ../semanage/seobject.py:917 msgid "Could not list the ports" msgstr "No se pueden listar los puertos" -#: ../semanage/seobject.py:937 -+#: ../semanage/seobject.py:996 ++#: ../semanage/seobject.py:933 #, python-format msgid "Could not delete the port %s" msgstr "No se puede borrar el puerto %s" -#: ../semanage/seobject.py:954 -+#: ../semanage/seobject.py:1013 ++#: ../semanage/seobject.py:950 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "El puerto %s/%s está definido en la política, no se puede borrar" -#: ../semanage/seobject.py:958 -+#: ../semanage/seobject.py:1017 ++#: ../semanage/seobject.py:954 #, python-format msgid "Could not delete port %s/%s" msgstr "No se puede borrar el puerto %s/%s" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 -+#: ../semanage/seobject.py:1033 ../semanage/seobject.py:1055 ++#: ../semanage/seobject.py:970 ../semanage/seobject.py:992 msgid "Could not list ports" msgstr "No se pueden listar los puertos" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1013 msgid "SELinux Port Type" msgstr "Tipo de Puerto SELinux" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1013 msgid "Proto" msgstr "Proto" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1088 ../gui/system-config-selinux.glade:335 ++#: ../semanage/seobject.py:1013 ../gui/system-config-selinux.glade:335 msgid "Port Number" msgstr "Número de Puerto" -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 -#, fuzzy -+#: ../semanage/seobject.py:1106 ../semanage/seobject.py:1186 -+#: ../semanage/seobject.py:1233 ++#: ../semanage/seobject.py:1030 ../semanage/seobject.py:1112 ++#: ../semanage/seobject.py:1162 msgid "Node Address is required" -msgstr "Se requiere un puerto" +msgstr "Se requiere una Dirección de Nodo" @@ -61114,24 +58555,24 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 -#, fuzzy -+#: ../semanage/seobject.py:1109 ../semanage/seobject.py:1189 -+#: ../semanage/seobject.py:1236 ++#: ../semanage/seobject.py:1033 ../semanage/seobject.py:1115 ++#: ../semanage/seobject.py:1165 msgid "Node Netmask is required" -msgstr "Se requiere un puerto" +msgstr "Se requiere una Máscara de red del Nodo" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 -+#: ../semanage/seobject.py:1114 ../semanage/seobject.py:1193 -+#: ../semanage/seobject.py:1241 ++#: ../semanage/seobject.py:1040 ../semanage/seobject.py:1121 ++#: ../semanage/seobject.py:1172 msgid "Unknown or missing protocol" -msgstr "" +msgstr "Falta el protocolo o es desconocido" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 -+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1336 -+#: ../semanage/seobject.py:1589 ++#: ../semanage/seobject.py:1050 ../semanage/seobject.py:1252 ++#: ../semanage/seobject.py:1441 msgid "SELinux Type is required" msgstr "Se requiere el tipo SELinux " @@ -61139,10 +58580,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 -+#: ../semanage/seobject.py:1127 ../semanage/seobject.py:1200 -+#: ../semanage/seobject.py:1245 ../semanage/seobject.py:1340 -+#: ../semanage/seobject.py:1402 ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1593 ++#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1129 ++#: ../semanage/seobject.py:1176 ../semanage/seobject.py:1256 ++#: ../semanage/seobject.py:1317 ../semanage/seobject.py:1351 ++#: ../semanage/seobject.py:1445 #, python-format msgid "Could not create key for %s" msgstr "No se pudo crear clave para %s" @@ -61150,21 +58591,24 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1129 ../semanage/seobject.py:1204 -+#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1255 ++#: ../semanage/seobject.py:1056 ../semanage/seobject.py:1133 ++#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1186 +#, python-format msgid "Could not check if addr %s is defined" -msgstr "No se pudo chequear si el puerto %s/%s está definido" -- ++msgstr "No se pudo chequear si la dirección %s está definida" + -#: ../semanage/seobject.py:1064 -#, fuzzy, python-format --msgid "Addr %s already defined" ++#: ../semanage/seobject.py:1060 ++#, python-format + msgid "Addr %s already defined" -msgstr "El puerto %s/%s ya está definido" -+msgstr "No se pudo chequear si la dirección %s está definida" ++msgstr "La dirección %s ya está definida" -#: ../semanage/seobject.py:1068 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1138 ++#: ../semanage/seobject.py:1064 +#, python-format msgid "Could not create addr for %s" -msgstr "No se pudo crear una clave para %s" @@ -61172,15 +58616,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 -+#: ../semanage/seobject.py:1143 ../semanage/seobject.py:1356 -+#: ../semanage/seobject.py:1557 ++#: ../semanage/seobject.py:1069 ../semanage/seobject.py:1271 ++#: ../semanage/seobject.py:1411 #, python-format msgid "Could not create context for %s" msgstr "No se pudo crear el contexto para %s" -#: ../semanage/seobject.py:1077 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1147 ++#: ../semanage/seobject.py:1073 +#, python-format msgid "Could not set mask for %s" -msgstr "No se pudo fijar el nombre para %s" @@ -61188,7 +58632,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils -#: ../semanage/seobject.py:1082 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1152 ++#: ../semanage/seobject.py:1078 +#, python-format msgid "Could not set user in addr context for %s" -msgstr "No se pudo poner al usuario en el contexto de archivo para %s" @@ -61196,7 +58640,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils -#: ../semanage/seobject.py:1086 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1156 ++#: ../semanage/seobject.py:1082 +#, python-format msgid "Could not set role in addr context for %s" -msgstr "No se pudo poner el rol en el contexto de archivo para %s" @@ -61204,7 +58648,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils -#: ../semanage/seobject.py:1090 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1160 ++#: ../semanage/seobject.py:1086 +#, python-format msgid "Could not set type in addr context for %s" -msgstr "No se pudo poner el tipo en el contexto de archivo para %s" @@ -61212,7 +58656,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils -#: ../semanage/seobject.py:1095 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1165 ++#: ../semanage/seobject.py:1091 +#, python-format msgid "Could not set mls fields in addr context for %s" -msgstr "No se pudieron poner los campos mls en el contexto de archivo para %s" @@ -61221,7 +58665,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils -#: ../semanage/seobject.py:1099 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1169 ++#: ../semanage/seobject.py:1095 +#, python-format msgid "Could not set addr context for %s" -msgstr "No se pudo poner el contexto de archivo para %s" @@ -61229,7 +58673,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils -#: ../semanage/seobject.py:1103 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1173 ++#: ../semanage/seobject.py:1099 +#, python-format msgid "Could not add addr %s" -msgstr "No se pudo agregar puerto %s/%s" @@ -61237,7 +58681,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1206 ../semanage/seobject.py:1251 ++#: ../semanage/seobject.py:1135 ../semanage/seobject.py:1182 +#, python-format msgid "Addr %s is not defined" -msgstr "El puerto %s/%s no está definido" @@ -61245,7 +58689,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils -#: ../semanage/seobject.py:1143 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1210 ++#: ../semanage/seobject.py:1139 +#, python-format msgid "Could not query addr %s" -msgstr "No se pudo consultar el puerto %s/%s" @@ -61253,7 +58697,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils -#: ../semanage/seobject.py:1154 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1221 ++#: ../semanage/seobject.py:1150 +#, python-format msgid "Could not modify addr %s" -msgstr "No se pudo modificar el puerto %s/%s" @@ -61261,7 +58705,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils -#: ../semanage/seobject.py:1192 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1257 ++#: ../semanage/seobject.py:1188 +#, python-format msgid "Addr %s is defined in policy, cannot be deleted" -msgstr "El puerto %s/%s está definido en la política, no se puede borrar" @@ -61269,66 +58713,64 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils -#: ../semanage/seobject.py:1196 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1261 ++#: ../semanage/seobject.py:1192 +#, python-format msgid "Could not delete addr %s" -msgstr "No se pudo borrar a %s" +msgstr "No se pudo borrar la dirección %s" -#: ../semanage/seobject.py:1212 -+#: ../semanage/seobject.py:1273 - #, fuzzy -+msgid "Could not deleteall node mappings" -+msgstr "No se pudo eliminar el mapeo de ingreso para %s" -+ -+#: ../semanage/seobject.py:1287 +-#, fuzzy ++#: ../semanage/seobject.py:1208 msgid "Could not list addrs" -msgstr "No se pueden listar los puertos" +msgstr "No se pudieron listar las direcciones" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 -+#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1406 -+#: ../semanage/seobject.py:1440 ../semanage/seobject.py:1446 ++#: ../semanage/seobject.py:1260 ../semanage/seobject.py:1321 ++#: ../semanage/seobject.py:1355 ../semanage/seobject.py:1361 #, python-format msgid "Could not check if interface %s is defined" msgstr "No se pudo chequear si la interfase %s está definida" -#: ../semanage/seobject.py:1266 --#, python-format --msgid "Interface %s already defined" ++#: ../semanage/seobject.py:1262 + #, python-format + msgid "Interface %s already defined" -msgstr "La interfase %s ya está definida" -- ++msgstr "La interfaz %s ya está definida" + -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject.py:1351 ++#: ../semanage/seobject.py:1266 #, python-format msgid "Could not create interface for %s" -msgstr "No se pudo crear la interfase para %s" +msgstr "No se pudo crear la interfaz para %s" -#: ../semanage/seobject.py:1279 -+#: ../semanage/seobject.py:1360 ++#: ../semanage/seobject.py:1275 #, python-format msgid "Could not set user in interface context for %s" -msgstr "No se pudo poner el usuario en el contexto de interfase para %s" +msgstr "No se pudo poner el usuario en el contexto de interfaz para %s" -#: ../semanage/seobject.py:1283 -+#: ../semanage/seobject.py:1364 ++#: ../semanage/seobject.py:1279 #, python-format msgid "Could not set role in interface context for %s" -msgstr "No se pudo fijar el rol en el contexto de interfase para %s" +msgstr "No se pudo fijar el rol en el contexto de interfaz para %s" -#: ../semanage/seobject.py:1287 -+#: ../semanage/seobject.py:1368 ++#: ../semanage/seobject.py:1283 #, python-format msgid "Could not set type in interface context for %s" -msgstr "No se pudo poner el tipo en el contexto de interfase para %s" +msgstr "No se pudo poner el tipo en el contexto de interfaz para %s" -#: ../semanage/seobject.py:1292 -+#: ../semanage/seobject.py:1373 ++#: ../semanage/seobject.py:1288 #, python-format msgid "Could not set mls fields in interface context for %s" -msgstr "" @@ -61336,195 +58778,177 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +msgstr "No se pudieron poner los campos mls en el contexto de interfaz para %s" -#: ../semanage/seobject.py:1296 -+#: ../semanage/seobject.py:1377 ++#: ../semanage/seobject.py:1292 #, python-format msgid "Could not set interface context for %s" -msgstr "No se pudo poner el contexto de interfase para %s" +msgstr "No se pudo poner el contexto de interfaz para %s" -#: ../semanage/seobject.py:1300 -+#: ../semanage/seobject.py:1381 ++#: ../semanage/seobject.py:1296 #, python-format msgid "Could not set message context for %s" msgstr "No se pudo poner el contexto de mensaje para %s" -#: ../semanage/seobject.py:1304 -+#: ../semanage/seobject.py:1385 ++#: ../semanage/seobject.py:1300 #, python-format msgid "Could not add interface %s" -msgstr "No se pudo agregar la interfase %s" +msgstr "No se pudo agregar la interfaz %s" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 -+#: ../semanage/seobject.py:1408 ../semanage/seobject.py:1442 ++#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1357 #, python-format msgid "Interface %s is not defined" -msgstr "La interfase %s no está definida" +msgstr "La interfaz %s no está definida" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject.py:1412 ++#: ../semanage/seobject.py:1327 #, python-format msgid "Could not query interface %s" -msgstr "No se pudo consultar la interfase %s" +msgstr "No se pudo consultar la interfaz %s" -#: ../semanage/seobject.py:1342 -+#: ../semanage/seobject.py:1423 ++#: ../semanage/seobject.py:1338 #, python-format msgid "Could not modify interface %s" -msgstr "No se pudo modificar la interfase %s" +msgstr "No se pudo modificar la interfaz %s" -#: ../semanage/seobject.py:1367 -+#: ../semanage/seobject.py:1448 ++#: ../semanage/seobject.py:1363 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "La interfase %s está definida en la política, no se puede borrar" -#: ../semanage/seobject.py:1371 -+#: ../semanage/seobject.py:1452 ++#: ../semanage/seobject.py:1367 #, python-format msgid "Could not delete interface %s" -msgstr "No se pudo borrar la interfase %s" +msgstr "No se pudo borrar la interfaz %s" -+ -+#: ../semanage/seobject.py:1464 -+#, fuzzy -+msgid "Could not delete all interface mappings" -+msgstr "No se pudo borrar la interfaz %s" -#: ../semanage/seobject.py:1387 -+#: ../semanage/seobject.py:1478 ++#: ../semanage/seobject.py:1383 msgid "Could not list interfaces" -msgstr "No se pudieron listar las interfases" +msgstr "No se pudieron listar las interfaces" -#: ../semanage/seobject.py:1397 -+#: ../semanage/seobject.py:1497 ++#: ../semanage/seobject.py:1393 msgid "SELinux Interface" -msgstr "Interfase SELinux" +msgstr "Interfaz SELinux" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1497 ../semanage/seobject.py:1801 ++#: ../semanage/seobject.py:1393 ../semanage/seobject.py:1632 msgid "Context" msgstr "Contexto" -#: ../semanage/seobject.py:1421 -+#: ../semanage/seobject.py:1541 -+#, fuzzy, python-format -+msgid "Equivalence class for %s already exists" -+msgstr "El contexto de archivo para %s ya está definido" -+ -+#: ../semanage/seobject.py:1549 -+#, fuzzy, python-format -+msgid "Equivalence class for %s does not exists" -+msgstr "El Usuario de Linux %s no existe" -+ -+#: ../semanage/seobject.py:1563 ++#: ../semanage/seobject.py:1417 #, python-format msgid "Could not set user in file context for %s" msgstr "No se pudo poner al usuario en el contexto de archivo para %s" -#: ../semanage/seobject.py:1425 -+#: ../semanage/seobject.py:1567 ++#: ../semanage/seobject.py:1421 #, python-format msgid "Could not set role in file context for %s" msgstr "No se pudo poner el rol en el contexto de archivo para %s" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 -+#: ../semanage/seobject.py:1572 ../semanage/seobject.py:1623 ++#: ../semanage/seobject.py:1426 ../semanage/seobject.py:1474 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "No se pudieron poner los campos mls en el contexto de archivo para %s" -#: ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1578 ++#: ../semanage/seobject.py:1432 msgid "Invalid file specification" msgstr "Especificación de archivo inválida" -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 -+#: ../semanage/seobject.py:1580 -+msgid "File specification can not include spaces" -+msgstr "" -+ -+#: ../semanage/seobject.py:1597 ../semanage/seobject.py:1602 -+#: ../semanage/seobject.py:1655 ../semanage/seobject.py:1738 -+#: ../semanage/seobject.py:1742 ++#: ../semanage/seobject.py:1449 ../semanage/seobject.py:1454 ++#: ../semanage/seobject.py:1506 ../semanage/seobject.py:1582 ++#: ../semanage/seobject.py:1586 #, python-format msgid "Could not check if file context for %s is defined" msgstr "No se pudo chequear si el contexto de archivo para %s está definido" -#: ../semanage/seobject.py:1461 --#, python-format --msgid "File context for %s already defined" --msgstr "El contexto de archivo para %s ya está definido" -- ++#: ../semanage/seobject.py:1457 + #, python-format + msgid "File context for %s already defined" + msgstr "El contexto de archivo para %s ya está definido" + -#: ../semanage/seobject.py:1465 -+#: ../semanage/seobject.py:1610 ++#: ../semanage/seobject.py:1461 #, python-format msgid "Could not create file context for %s" msgstr "No se pudo crear el contexto de archivo para %s" -#: ../semanage/seobject.py:1473 -+#: ../semanage/seobject.py:1618 ++#: ../semanage/seobject.py:1469 #, python-format msgid "Could not set type in file context for %s" msgstr "No se pudo poner el tipo en el contexto de archivo para %s" -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 -+#: ../semanage/seobject.py:1626 ../semanage/seobject.py:1683 -+#: ../semanage/seobject.py:1687 ++#: ../semanage/seobject.py:1477 ../semanage/seobject.py:1534 ++#: ../semanage/seobject.py:1538 #, python-format msgid "Could not set file context for %s" msgstr "No se pudo poner el contexto de archivo para %s" -#: ../semanage/seobject.py:1487 -+#: ../semanage/seobject.py:1632 ++#: ../semanage/seobject.py:1483 #, python-format msgid "Could not add file context for %s" msgstr "No se pudo agregar el contexto de archivo para %s" -#: ../semanage/seobject.py:1501 -+#: ../semanage/seobject.py:1646 ++#: ../semanage/seobject.py:1497 msgid "Requires setype, serange or seuser" msgstr "Se requiere setype, serange o seuser" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 -+#: ../semanage/seobject.py:1659 ../semanage/seobject.py:1746 ++#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1590 #, python-format msgid "File context for %s is not defined" msgstr "El contexto de archivo para %s no está definido" -#: ../semanage/seobject.py:1520 -+#: ../semanage/seobject.py:1665 ++#: ../semanage/seobject.py:1516 #, python-format msgid "Could not query file context for %s" msgstr "No se pudo consultar el contexto de archivo para %s" -#: ../semanage/seobject.py:1546 -+#: ../semanage/seobject.py:1691 ++#: ../semanage/seobject.py:1542 #, python-format msgid "Could not modify file context for %s" msgstr "No se pudo modificar el contexto de archivo para %s" -#: ../semanage/seobject.py:1560 -+#: ../semanage/seobject.py:1705 ++#: ../semanage/seobject.py:1556 msgid "Could not list the file contexts" msgstr "No se pudieron listar los contextos de archivo" -#: ../semanage/seobject.py:1574 -+#: ../semanage/seobject.py:1719 ++#: ../semanage/seobject.py:1570 #, python-format msgid "Could not delete the file context %s" msgstr "No se pudo borrar el contexto de archivo %s" -#: ../semanage/seobject.py:1592 -+#: ../semanage/seobject.py:1744 ++#: ../semanage/seobject.py:1588 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "" @@ -61532,127 +58956,120 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils "borrar" -#: ../semanage/seobject.py:1598 -+#: ../semanage/seobject.py:1750 ++#: ../semanage/seobject.py:1594 #, python-format msgid "Could not delete file context for %s" msgstr "No se pudo borrar el contexto de archivo para %s" -#: ../semanage/seobject.py:1613 -+#: ../semanage/seobject.py:1765 ++#: ../semanage/seobject.py:1609 msgid "Could not list file contexts" msgstr "No se pudieron listar los contextos de archivo" -#: ../semanage/seobject.py:1617 -+#: ../semanage/seobject.py:1769 ++#: ../semanage/seobject.py:1613 msgid "Could not list local file contexts" msgstr "No se pudieron listar los contextos de archivo" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1801 ++#: ../semanage/seobject.py:1632 msgid "SELinux fcontext" msgstr "fcontext SELinux" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1801 ++#: ../semanage/seobject.py:1632 msgid "type" msgstr "tipo" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 -+#: ../semanage/seobject.py:1812 -+#, fuzzy -+msgid "" -+"\n" -+"SELinux fcontext Equivalence \n" -+msgstr "fcontext SELinux" -+ -+#: ../semanage/seobject.py:1846 ../semanage/seobject.py:1898 -+#: ../semanage/seobject.py:1904 ++#: ../semanage/seobject.py:1662 ../semanage/seobject.py:1713 ++#: ../semanage/seobject.py:1719 #, python-format msgid "Could not check if boolean %s is defined" msgstr "No se pudo chequear si el booleano %s está definido" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 -+#: ../semanage/seobject.py:1848 ../semanage/seobject.py:1900 ++#: ../semanage/seobject.py:1664 ../semanage/seobject.py:1715 #, python-format msgid "Boolean %s is not defined" msgstr "El booleano %s no está definido" -#: ../semanage/seobject.py:1672 -+#: ../semanage/seobject.py:1852 ++#: ../semanage/seobject.py:1668 #, python-format msgid "Could not query file context %s" -msgstr "No se udo consultar el contexto de archivo %s" +msgstr "No se pudo consultar el contexto de archivo %s" -#: ../semanage/seobject.py:1677 -+#: ../semanage/seobject.py:1857 ++#: ../semanage/seobject.py:1673 #, python-format msgid "You must specify one of the following values: %s" msgstr "Debe especificar uno de los siguientes valores: %s" -#: ../semanage/seobject.py:1681 -+#: ../semanage/seobject.py:1862 ++#: ../semanage/seobject.py:1677 #, python-format msgid "Could not set active value of boolean %s" msgstr "No se pudo poner el valor actual del booleano %s" -#: ../semanage/seobject.py:1684 -+#: ../semanage/seobject.py:1865 ++#: ../semanage/seobject.py:1680 #, python-format msgid "Could not modify boolean %s" msgstr "No se pudo modificar el booleano %s" -#: ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1883 ++#: ../semanage/seobject.py:1698 #, python-format msgid "Bad format %s: Record %s" msgstr "Formato incorrecto %s: Registro %s" -#: ../semanage/seobject.py:1725 -+#: ../semanage/seobject.py:1906 ++#: ../semanage/seobject.py:1721 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "El booleano %s está definido en la política, no se puede borrar" -#: ../semanage/seobject.py:1729 -+#: ../semanage/seobject.py:1910 ++#: ../semanage/seobject.py:1725 #, python-format msgid "Could not delete boolean %s" msgstr "No se puede borrar el booleano %s" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 -+#: ../semanage/seobject.py:1922 ../semanage/seobject.py:1939 ++#: ../semanage/seobject.py:1737 ../semanage/seobject.py:1754 msgid "Could not list booleans" msgstr "No se pueden listar los booleanos" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject.py:1962 ++#: ../semanage/seobject.py:1773 msgid "unknown" msgstr "desconocido" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1975 ++#: ../semanage/seobject.py:1776 msgid "off" msgstr "apagado" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1975 ++#: ../semanage/seobject.py:1776 msgid "on" msgstr "encendido" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1984 ++#: ../semanage/seobject.py:1785 msgid "SELinux boolean" msgstr "booleano SELinux" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1984 ../gui/polgen.glade:3228 ++#: ../semanage/seobject.py:1785 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 msgid "Description" msgstr "Descripción" -@@ -942,12 +962,12 @@ +@@ -942,12 +947,12 @@ #: ../newrole/newrole.c:447 #, c-format msgid "Out of memory!\n" @@ -61667,7 +59084,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils #: ../newrole/newrole.c:509 #, c-format -@@ -955,9 +975,9 @@ +@@ -955,9 +960,9 @@ msgstr "No se pudo limpiar el entorno\n" #: ../newrole/newrole.c:556 ../newrole/newrole.c:634 @@ -61679,7 +59096,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils #: ../newrole/newrole.c:564 ../newrole/newrole.c:640 #, c-format -@@ -1017,25 +1037,26 @@ +@@ -1017,25 +1022,26 @@ #: ../newrole/newrole.c:765 #, c-format msgid "Error! Could not open %s.\n" @@ -61710,7 +59127,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils #: ../newrole/newrole.c:838 #, c-format -@@ -1045,7 +1066,7 @@ +@@ -1045,7 +1051,7 @@ #: ../newrole/newrole.c:844 #, c-format msgid "Warning! Could not restore context for %s\n" @@ -61719,28 +59136,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils #: ../newrole/newrole.c:901 #, c-format -@@ -1179,12 +1200,12 @@ - msgid "Error allocating shell's argv0.\n" - msgstr "Error al asignar argv0 del shell.\n" - --#: ../newrole/newrole.c:1346 -+#: ../newrole/newrole.c:1347 - #, c-format - msgid "Unable to restore the environment, aborting\n" - msgstr "Imposible restaurar el entorno, abortando\n" - --#: ../newrole/newrole.c:1357 -+#: ../newrole/newrole.c:1358 - msgid "failed to exec shell\n" - msgstr "fallo al ejecutar shell\n" - -@@ -1294,1513 +1315,2284 @@ +@@ -1294,1506 +1300,2255 @@ msgid "Options Error %s " msgstr "Error en Opciones %s" -#~ msgid "translations not supported on non-MLS machines" -#~ msgstr "traducciones no soportadas en máquinas no MLS" -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1725 ++#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 +msgid "Boolean" +msgstr "Booleano" + @@ -61749,13 +59151,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +msgstr "todos" + +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 -+#: ../gui/system-config-selinux.glade:1616 -+#: ../gui/system-config-selinux.glade:1839 -+#: ../gui/system-config-selinux.glade:2456 ++#: ../gui/system-config-selinux.glade:1808 ++#: ../gui/system-config-selinux.glade:2031 ++#: ../gui/system-config-selinux.glade:2835 +msgid "Customized" +msgstr "Personalizado" + -+#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1930 ++#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 +msgid "File Labeling" +msgstr "Etiquetado de Archivo" @@ -61791,7 +59193,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils -#~ msgid "File Labeling" -#~ msgstr "Etiquetado de Archivo" -+#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2117 ++#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 +msgid "User Mapping" +msgstr "Mapeado de Usuario" @@ -61850,7 +59252,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils -#~ msgstr "" -#~ "Nombre de\n" -#~ "Ingreso" -+#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2772 ++#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 +msgid "Policy Module" +msgstr "Módulo de Política" @@ -61870,54 +59272,60 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils -#~ msgstr "" -#~ "Rango\n" -#~ "MLS/MCS" ++#: ../gui/modulesPage.py:62 ++msgid "Version" ++msgstr "Versión" + +-#~ msgid "Login '%s' is required" +-#~ msgstr "Se requiere el ingreso con '%s'" +#: ../gui/modulesPage.py:134 +msgid "Disable Audit" +msgstr "Deshabilitar la Auditoría" --#~ msgid "Login '%s' is required" --#~ msgstr "Se requiere el ingreso con '%s'" -+#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2681 +-#~ msgid "Policy Module" +-#~ msgstr "Módulo de Política" ++#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 +msgid "Enable Audit" +msgstr "Permitir Auditar" --#~ msgid "Policy Module" --#~ msgstr "Módulo de Política" +-#~ msgid "Module Name" +-#~ msgstr "Nombre de Módulo" +#: ../gui/modulesPage.py:162 +msgid "Load Policy Module" +msgstr "Cargar Módulo de Política" --#~ msgid "Module Name" --#~ msgstr "Nombre de Módulo" +-#~ msgid "Version" +-#~ msgstr "Versión" +#: ../gui/polgen.glade:79 +msgid "Polgen" +msgstr "Polgen" --#~ msgid "Version" --#~ msgstr "Versión" +-#~ msgid "Disable Audit" +-#~ msgstr "Deshabilitar la Auditoría" +#: ../gui/polgen.glade:80 +msgid "Red Hat 2007" +msgstr "Red Hat 2007" --#~ msgid "Disable Audit" --#~ msgstr "Deshabilitar la Auditoría" +-#~ msgid "Enable Audit" +-#~ msgstr "Permitir Auditar" +#: ../gui/polgen.glade:81 +msgid "GPL" +msgstr "GPL" --#~ msgid "Enable Audit" --#~ msgstr "Permitir Auditar" +-#~ msgid "Load Policy Module" +-#~ msgstr "Cargar Módulo de Política" +#: ../gui/polgen.glade:85 ../gui/system-config-selinux.glade:17 +msgid "translator-credits" +msgstr "Domingo Becker, domingobecker@gmail.com, 2007, 2008, 2009" --#~ msgid "Load Policy Module" --#~ msgstr "Cargar Módulo de Política" +-#~ msgid "Polgen" +-#~ msgstr "Polgen" +#: ../gui/polgen.glade:91 ../gui/polgen.glade:124 +msgid "SELinux Policy Generation Tool" +msgstr "Herramienta de Generación de Políticas de SELinux" --#~ msgid "Polgen" --#~ msgstr "Polgen" +-#~ msgid "Red Hat 2007" +-#~ msgstr "Red Hat 2007" +#: ../gui/polgen.glade:125 +msgid "" +"This tool can be used to generate a policy framework, to confine " @@ -61946,8 +59354,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +msgid "Applications" +msgstr "Aplicaciones" --#~ msgid "Red Hat 2007" --#~ msgstr "Red Hat 2007" +-#~ msgid "GPL" +-#~ msgstr "GPL" +#: ../gui/polgen.glade:258 ../gui/polgen.glade:278 +msgid "" +"Standard Init Daemon are daemons started on boot via init scripts. Usually " @@ -61957,36 +59365,27 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +"a través de los scripts de inicio. Normalmente requieren un script en /etc/" +"rc.d/init.d" + -+#: ../gui/polgen.glade:260 ../gui/polgen.py:146 ++#: ../gui/polgen.glade:260 +msgid "Standard Init Daemon" +msgstr "Demonio de Inicio Estándar" + -+#: ../gui/polgen.glade:280 ../gui/polgen.py:147 ++#: ../gui/polgen.glade:280 +msgid "DBUS System Daemon" +msgstr "Demonio del Sistema DBUS" --#~ msgid "GPL" --#~ msgstr "GPL" +-#~ msgid "translator-credits" +-#~ msgstr "Domingo Becker, domingobecker@gmail.com, 2007" +#: ../gui/polgen.glade:299 +msgid "Internet Services Daemon are daemons started by xinetd" +msgstr "" +"Los Demonios de Servicios de Internet son los demonios iniciados por xinetd" --#~ msgid "translator-credits" --#~ msgstr "Domingo Becker, domingobecker@gmail.com, 2007" +-#~ msgid "SELinux Policy Generation Tool" +-#~ msgstr "Herramienta de Generación de Políticas de SELinux" +#: ../gui/polgen.glade:301 +msgid "Internet Services Daemon (inetd)" +msgstr "Demonios de Servicios de Internet (inetd)" --#~ msgid "SELinux Policy Generation Tool" --#~ msgstr "Herramienta de Generación de Políticas de SELinux" -+#: ../gui/polgen.glade:320 -+msgid "" -+"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" -+msgstr "" -+"Scripts (CGI)/Aplicaciones Web son los scripts CGI iniciados por el servidor " -+"web (apache)" - -#~ msgid "" -#~ "This tool can be used to generate a policy framework, to confine " -#~ "applications or users using SELinux. \n" @@ -62005,12 +59404,21 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils -#~ "Archivo de interfase (if)\n" -#~ "Archivo de contexto de archivo (fc)\n" -#~ "Script de shell (sh) - usado para compilar e instalar la política." -+#: ../gui/polgen.glade:322 ../gui/polgen.py:149 -+msgid "Web Application/Script (CGI)" -+msgstr "Aplicaciones Web/Scripts (CGI)" ++#: ../gui/polgen.glade:320 ++msgid "" ++"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" ++msgstr "" ++"Scripts (CGI)/Aplicaciones Web son los scripts CGI iniciados por el servidor " ++"web (apache)" -#~ msgid "Select type of the application/user role to be confined" -#~ msgstr "Seleccione el tipo de aplicación o rol de usuario a confinar" ++#: ../gui/polgen.glade:322 ++msgid "Web Application/Script (CGI)" ++msgstr "Aplicaciones Web/Scripts (CGI)" + +-#~ msgid "Applications" +-#~ msgstr "Aplicaciones" +#: ../gui/polgen.glade:341 +msgid "" +"User Application are any application that you would like to confine that is " @@ -62019,9 +59427,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +"La Aplicación del Usuario es cualquier aplicación que desee confinar y que " +"es iniciada por un usuario" --#~ msgid "Applications" --#~ msgstr "Aplicaciones" -+#: ../gui/polgen.glade:343 ../gui/polgen.py:150 +-#~ msgid "" +-#~ "Standard Init Daemon are daemons started on boot via init scripts. " +-#~ "Usually requires a script in /etc/rc.d/init.d" +-#~ msgstr "" +-#~ "Los Demonios de Inicio Standard son los demonios que se inician al " +-#~ "arrancar a través de los scripts de inicio. Normalmente requieren un " +-#~ "script en /etc/rc.d/init.d" ++#: ../gui/polgen.glade:343 +msgid "User Application" +msgstr "Aplicación del Usuario" + @@ -62037,13 +59450,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +msgid "Existing User Roles" +msgstr "Roles de Usuario Existentes" --#~ msgid "" --#~ "Standard Init Daemon are daemons started on boot via init scripts. " --#~ "Usually requires a script in /etc/rc.d/init.d" --#~ msgstr "" --#~ "Los Demonios de Inicio Standard son los demonios que se inician al " --#~ "arrancar a través de los scripts de inicio. Normalmente requieren un " --#~ "script en /etc/rc.d/init.d" +-#~ msgid "Standard Init Daemon" +-#~ msgstr "Demonio de Inicio Estándar" +#: ../gui/polgen.glade:472 +msgid "" +"This user will login to a machine only via a terminal or remote login. By " @@ -62052,16 +59460,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +"Este usuario ingresará a una máquina sólo a través de una terminal o login " +"remoto. Por defecto, este usuario no tendra setuid, ni red, ni su, ni sudo." --#~ msgid "Standard Init Daemon" --#~ msgstr "Demonio de Inicio Estándar" -+#: ../gui/polgen.glade:474 ../gui/polgen.py:151 -+msgid "Minimal Terminal User Role" -+msgstr "Rol de Usuario de la Terminal Mínima" - -#~ msgid "Internet Services Daemon are daemons started by xinetd" -#~ msgstr "" -#~ "Los Demonios de Servicios de Internet son los demonios iniciados por " -#~ "xinetd" ++#: ../gui/polgen.glade:474 ++msgid "Minimal Terminal User Role" ++msgstr "Rol de Usuario de la Terminal Mínima" + +-#~ msgid "Internet Services Daemon (inetd)" +-#~ msgstr "Demonios de Servicios de Internet (inetd)" +#: ../gui/polgen.glade:493 +msgid "" +"This user can login to a machine via X or terminal. By default this user " @@ -62070,18 +59478,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +"Este usuario puede ingresar a una máquina vía X o una terminal. Por def scto " +"este usuario no tendrá setuid, ni red, ni su," --#~ msgid "Internet Services Daemon (inetd)" --#~ msgstr "Demonios de Servicios de Internet (inetd)" -+#: ../gui/polgen.glade:495 ../gui/polgen.py:152 -+msgid "Minimal X Windows User Role" -+msgstr "Rol de Usuario de Ventanas X Mínimo." - -#~ msgid "" -#~ "Web Applications/Script (CGI) CGI scripts started by the web server " -#~ "(apache)" -#~ msgstr "" -#~ "Scripts (CGI)/Aplicaciones Web son los scripts CGI iniciados por el " -#~ "servidor web (apache)" ++#: ../gui/polgen.glade:495 ++msgid "Minimal X Windows User Role" ++msgstr "Rol de Usuario de Ventanas X Mínimo." + +-#~ msgid "Web Application/Script (CGI)" +-#~ msgstr "Aplicaciones Web/Scripts (CGI)" +#: ../gui/polgen.glade:514 +msgid "" +"User with full networking, no setuid applications without transition, no " @@ -62090,18 +59498,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +"Usuario con red completa, sin setuid para aplicaciones sin transición, sin " +"sudo ni su." --#~ msgid "Web Application/Script (CGI)" --#~ msgstr "Aplicaciones Web/Scripts (CGI)" -+#: ../gui/polgen.glade:516 ../gui/polgen.py:153 -+msgid "User Role" -+msgstr "Rol de Usuario" - -#~ msgid "" -#~ "User Application are any application that you would like to confine that " -#~ "is started by a user" -#~ msgstr "" -#~ "La Aplicación del Usuario es cualquier aplicación que desee confinar y " -#~ "que es iniciada por un usuario" ++#: ../gui/polgen.glade:516 ++msgid "User Role" ++msgstr "Rol de Usuario" + +-#~ msgid "User Application" +-#~ msgstr "Aplicación del Usuario" +#: ../gui/polgen.glade:535 +msgid "" +"User with full networking, no setuid applications without transition, no su, " @@ -62110,9 +59518,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +"El Usuario con red completo, no hay setuid de aplicaciones sin transición, " +"sin su, y puede hacer sudo a Roles de Administración Root" --#~ msgid "User Application" --#~ msgstr "Aplicación del Usuario" -+#: ../gui/polgen.glade:537 ../gui/polgen.py:154 +-#~ msgid "Login Users" +-#~ msgstr "Usuarios que Ingresan" ++#: ../gui/polgen.glade:537 +msgid "Admin User Role" +msgstr "Rol de Usuario Admin" + @@ -62120,8 +59528,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +msgid "Root Users" +msgstr "Usuarios Administrativos" --#~ msgid "Login Users" --#~ msgstr "Usuarios que Ingresan" +-#~ msgid "Modify an existing login user record." +-#~ msgstr "Modificar el registro de nombre de ingreso de usuario existente." +#: ../gui/polgen.glade:645 +msgid "" +"Select Root Administrator User Role, if this user will be used to administer " @@ -62132,7 +59540,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +"usado para administrar la máquina mientras corra como root. Este usuario no " +"podrá ingresar al sistema directamente." + -+#: ../gui/polgen.glade:647 ../gui/polgen.py:155 ++#: ../gui/polgen.glade:647 +msgid "Root Admin User Role" +msgstr "Rol de Usuario Root Administrativo" + @@ -62164,8 +59572,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +msgid "Init script" +msgstr "Script de inicio" --#~ msgid "Modify an existing login user record." --#~ msgstr "Modificar el registro de nombre de ingreso de usuario existente." +-#~ msgid "Existing User Roles" +-#~ msgstr "Roles de Usuario Existentes" +#: ../gui/polgen.glade:901 +msgid "" +"Enter complete path to init script used to start the confined application." @@ -62173,12 +59581,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +"Ingrese la dirección completa al script de inicio usado para iniciar la " +"aplicación confinada." --#~ msgid "Existing User Roles" --#~ msgstr "Roles de Usuario Existentes" -+#: ../gui/polgen.glade:981 -+msgid "Select user roles that you want to customize" -+msgstr "Seleccione los roles de usuario que quiere personalizar" - -#~ msgid "" -#~ "This user will login to a machine only via a terminal or remote login. " -#~ "By default this user will have no setuid, no networking, no su, no sudo." @@ -62186,26 +59588,32 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils -#~ "Este usuario ingresará a una máquina sólo a través de una terminal o " -#~ "login remoto. Por defecto, este usuario no tendra setuid, ni red, ni su, " -#~ "ni sudo." ++#: ../gui/polgen.glade:981 ++msgid "Select user roles that you want to customize" ++msgstr "Seleccione los roles de usuario que quiere personalizar" + +-#~ msgid "Minimal Terminal User Role" +-#~ msgstr "Rol de Usuario de la Terminal Mínima" +#: ../gui/polgen.glade:1002 ../gui/polgen.glade:1150 +msgid "Select the user roles that will transiton to this applications domains." +msgstr "" +"Seleccione los roles de usuario que transicionarán a este dominio de " +"aplicaciones" --#~ msgid "Minimal Terminal User Role" --#~ msgstr "Rol de Usuario de la Terminal Mínima" -+#: ../gui/polgen.glade:1055 -+msgid "Select additional domains to which this user role will transition" -+msgstr "" -+"Seleccione los dominios adicionales a los que este rol de usuario " -+"transicionará" - -#~ msgid "" -#~ "This user can login to a machine via X or terminal. By default this user " -#~ "will have no setuid, no networking, no sudo, no su" -#~ msgstr "" -#~ "Este usuario puede ingresar a una máquina vía X o una terminal. Por def " -#~ "scto este usuario no tendrá setuid, ni red, ni su," ++#: ../gui/polgen.glade:1055 ++msgid "Select additional domains to which this user role will transition" ++msgstr "" ++"Seleccione los dominios adicionales a los que este rol de usuario " ++"transicionará" + +-#~ msgid "Minimal X Windows User Role" +-#~ msgstr "Rol de Usuario de Ventanas X Mínimo." +#: ../gui/polgen.glade:1076 +msgid "" +"Select the applications domains that you would like this user role to " @@ -62214,8 +59622,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +"Seleccione los dominios de aplicación a los que desearía que este usuario " +"transicione." --#~ msgid "Minimal X Windows User Role" --#~ msgstr "Rol de Usuario de Ventanas X Mínimo." +-#~ msgid "" +-#~ "User with full networking, no setuid applications without transition, no " +-#~ "sudo, no su." +-#~ msgstr "" +-#~ "Usuario con red completa, sin setuid para aplicaciones sin transición, " +-#~ "sin sudo ni su." +#: ../gui/polgen.glade:1129 +msgid "Select user roles that will transition to this domain" +msgstr "Seleccione los roles de usuario que transicionarán a este dominio" @@ -62232,52 +59644,38 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +msgid "Select additional roles for this user" +msgstr "Seleccione roles adicionales para este usuario" --#~ msgid "" --#~ "User with full networking, no setuid applications without transition, no " --#~ "sudo, no su." --#~ msgstr "" --#~ "Usuario con red completa, sin setuid para aplicaciones sin transición, " --#~ "sin sudo ni su." +-#~ msgid "User Role" +-#~ msgstr "Rol de Usuario" +#: ../gui/polgen.glade:1351 +msgid "Enter network ports that application/user role listens to" +msgstr "" +"Ingrese los puertos de red en los que esta aplicación/usuario se conecta" --#~ msgid "User Role" --#~ msgstr "Rol de Usuario" -+#: ../gui/polgen.glade:1369 ../gui/polgen.glade:1852 -+msgid "TCP Ports" -+msgstr "Puertos TCP" - -#~ msgid "" -#~ "User with full networking, no setuid applications without transition, no " -#~ "su, can sudo to Root Administration Roles" -#~ msgstr "" -#~ "El Usuario con red completo, no hay setuid de aplicaciones sin " -#~ "transición, sin su, y puede hacer sudo a Roles de Administración Root" ++#: ../gui/polgen.glade:1369 ../gui/polgen.glade:1852 ++msgid "TCP Ports" ++msgstr "Puertos TCP" + +-#~ msgid "Admin User Role" +-#~ msgstr "Rol de Usuario Admin" +#: ../gui/polgen.glade:1437 ../gui/polgen.glade:1657 +msgid "Allows confined application/user role to bind to any udp port" +msgstr "" +"Permitir a las aplicaciones/usuarios confinados engancharse a cualquier " +"puerto udp" --#~ msgid "Admin User Role" --#~ msgstr "Rol de Usuario Admin" +-#~ msgid "Root Users" +-#~ msgstr "Usuarios Administrativos" +#: ../gui/polgen.glade:1439 ../gui/polgen.glade:1659 ../gui/polgen.glade:1915 +#: ../gui/polgen.glade:2068 +msgid "All" +msgstr "Todos" --#~ msgid "Root Users" --#~ msgstr "Usuarios Administrativos" -+#: ../gui/polgen.glade:1457 ../gui/polgen.glade:1677 -+msgid "" -+"Allow application/user role to call bindresvport with 0. Binding to port 600-" -+"1024" -+msgstr "" -+"Permitir a la aplicación/usuario llamar a bindresvport con 0. Engancharse a " -+"los puertos 600-1024" - -#~ msgid "" -#~ "Select Root Administrator User Role, if this user will be used to " -#~ "administer the machine while running as root. This user will not be able " @@ -62286,12 +59684,22 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils -#~ "Seleccione el Rol de Usuario Root Administrativo, si este usuario será el " -#~ "usado para administrar la máquina mientras corra como root. Este usuario " -#~ "no podrá ingresar al sistema directamente." ++#: ../gui/polgen.glade:1457 ../gui/polgen.glade:1677 ++msgid "" ++"Allow application/user role to call bindresvport with 0. Binding to port 600-" ++"1024" ++msgstr "" ++"Permitir a la aplicación/usuario llamar a bindresvport con 0. Engancharse a " ++"los puertos 600-1024" + +-#~ msgid "Root Admin User Role" +-#~ msgstr "Rol de Usuario Root Administrativo" +#: ../gui/polgen.glade:1459 ../gui/polgen.glade:1679 +msgid "600-1024" +msgstr "600-1024" --#~ msgid "Root Admin User Role" --#~ msgstr "Rol de Usuario Root Administrativo" +-#~ msgid "Enter name of application or user role to be confined" +-#~ msgstr "Ingrese el nombre de la aplicación o rol de usuario a confinar" +#: ../gui/polgen.glade:1477 ../gui/polgen.glade:1697 +msgid "" +"Enter a comma separated list of udp ports or ranges of ports that " @@ -62300,8 +59708,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +"Ingrese una lista separada por comas de puertos udp o rangos de puertos a " +"los que esta aplicación/rol de usuario se conecta. Ejemplo 612, 650-660" --#~ msgid "Enter name of application or user role to be confined" --#~ msgstr "Ingrese el nombre de la aplicación o rol de usuario a confinar" +-#~ msgid "Name" +-#~ msgstr "Nombre" +#: ../gui/polgen.glade:1479 ../gui/polgen.glade:1699 +msgid "Unreserved Ports (>1024)" +msgstr "Puertos No Reservados (>1024)" @@ -62311,30 +59719,30 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +msgid "Select Ports" +msgstr "Seleccionar Puertos" --#~ msgid "Name" --#~ msgstr "Nombre" +-#~ msgid "Enter complete path for executable to be confined." +-#~ msgstr "Ingrese la dirección completa del ejecutable a confinar." +#: ../gui/polgen.glade:1535 ../gui/polgen.glade:1755 +msgid "Allows application/user role to bind to any udp ports > 1024" +msgstr "" +"Permite a la aplicación/usuario engancharse a cualquier puerto udp > 1024" --#~ msgid "Enter complete path for executable to be confined." --#~ msgstr "Ingrese la dirección completa del ejecutable a confinar." +-#~ msgid "..." +-#~ msgstr "..." +#: ../gui/polgen.glade:1589 ../gui/polgen.glade:2005 +msgid "UDP Ports" +msgstr "Puertos UDP" --#~ msgid "..." --#~ msgstr "..." +-#~ msgid "Enter unique name for the confined application or user role." +-#~ msgstr "" +-#~ "Ingrese un nombre único para la aplicación o rol de usuario confinado." +#: ../gui/polgen.glade:1834 +msgid "Enter network ports that application/user role connects to" +msgstr "" +"Ingrese los puertos de red a los que esta aplicación/rol de usuario se " +"conecta" --#~ msgid "Enter unique name for the confined application or user role." --#~ msgstr "" --#~ "Ingrese un nombre único para la aplicación o rol de usuario confinado." +-#~ msgid "Executable" +-#~ msgstr "Ejecutable" +#: ../gui/polgen.glade:1958 +msgid "" +"Enter a comma separated list of tcp ports or ranges of ports that " @@ -62343,8 +59751,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +"Ingrese una lista separada por comas de los rangos puertos a los que esta " +"aplicación/rol de usuario se conecta. Ejemplo: 612, 650-660" --#~ msgid "Executable" --#~ msgstr "Ejecutable" +-#~ msgid "Init script" +-#~ msgstr "Script de inicio" +#: ../gui/polgen.glade:2111 +msgid "" +"Enter a comma separated list of udp ports or ranges of ports that " @@ -62353,8 +59761,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +"Ingrese una lista separada por comas de puertos udp o rangos de puertos a " +"los que esta aplicación/rol de usuario se conecta. Ejemplo: 612, 650-660" --#~ msgid "Init script" --#~ msgstr "Script de inicio" +-#~ msgid "" +-#~ "Enter complete path to init script used to start the confined application." +-#~ msgstr "" +-#~ "Ingrese la dirección completa al script de inicio usado para iniciar la " +-#~ "aplicación confinada." +#: ../gui/polgen.glade:2183 +msgid "Select common application traits" +msgstr "Seleccione las Características de Aplicación Comunes" @@ -62395,11 +59806,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +msgid "Select files/directories that the application manages" +msgstr "Seleccione los archivos/directorios que administra la aplicación" --#~ msgid "" --#~ "Enter complete path to init script used to start the confined application." --#~ msgstr "" --#~ "Ingrese la dirección completa al script de inicio usado para iniciar la " --#~ "aplicación confinada." +-#~ msgid "Select user roles that you want to customize" +-#~ msgstr "Seleccione los roles de usuario que quiere personalizar" +#: ../gui/polgen.glade:2607 +msgid "" +"Add Files/Directories that application will need to \"Write\" to. Pid Files, " @@ -62408,29 +59816,23 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +"Agregar Archivos/Directorios a los que esta aplicación necesitará \"Escribir" +"\". Archivos con Pid, con Log, de /var/lib..." --#~ msgid "Select user roles that you want to customize" --#~ msgstr "Seleccione los roles de usuario que quiere personalizar" -+#: ../gui/polgen.glade:2667 -+msgid "Select booleans that the application uses" -+msgstr "Seleccione los booleanosque usa esta aplicación" - -#~ msgid "" -#~ "Select the user roles that will transiton to this applications domains." -#~ msgstr "" -#~ "Seleccione los roles de usuario que transicionarán a este dominio de " -#~ "aplicaciones" -+#: ../gui/polgen.glade:2804 -+msgid "Add/Remove booleans used for this confined application/user" -+msgstr "" -+"Agregar/Quitar booleanos usados para esta aplicación/usuario confinada." ++#: ../gui/polgen.glade:2667 ++msgid "Select booleans that the application uses" ++msgstr "Seleccione los booleanosque usa esta aplicación" -#~ msgid "Select additional domains to which this user role will transition" -#~ msgstr "" -#~ "Seleccione los dominios adicionales a los que este rol de usuario " -#~ "transicionará" -+#: ../gui/polgen.glade:2864 -+msgid "Select directory to generate policy in" -+msgstr "Seleccione el directorio donde generar las políticas" ++#: ../gui/polgen.glade:2804 ++msgid "Add/Remove booleans used for this confined application/user" ++msgstr "" ++"Agregar/Quitar booleanos usados para esta aplicación/usuario confinada." -#~ msgid "" -#~ "Select the applications domains that you would like this user role to " @@ -62438,18 +59840,24 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils -#~ msgstr "" -#~ "Seleccione los dominios de aplicación a los que desearía que este usuario " -#~ "transicione." ++#: ../gui/polgen.glade:2864 ++msgid "Select directory to generate policy in" ++msgstr "Seleccione el directorio donde generar las políticas" + +-#~ msgid "Select user roles that will transition to this domain" +-#~ msgstr "Seleccione los roles de usuario que transicionarán a este dominio" +#: ../gui/polgen.glade:2882 +msgid "Policy Directory" +msgstr "Directorio de Política" --#~ msgid "Select user roles that will transition to this domain" --#~ msgstr "Seleccione los roles de usuario que transicionarán a este dominio" +-#~ msgid "Select additional domains that this user role will administer" +-#~ msgstr "Seleccione los dominios que este rol de usuario administrará" +#: ../gui/polgen.glade:2981 ../gui/polgen.glade:3024 +msgid "Generated Policy Files" +msgstr "Archivos de Política Generado" --#~ msgid "Select additional domains that this user role will administer" --#~ msgstr "Seleccione los dominios que este rol de usuario administrará" +-#~ msgid "Select the domains that you would like this user administer." +-#~ msgstr "Seleccione los dominios que desearía que administre este usuario." +#: ../gui/polgen.glade:2982 +msgid "" +"This tool will generate the following: \n" @@ -62472,8 +59880,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +"Ingrese como ese usuario y pruebe el rol de usuario.\n" +"Use audit2allow -R para generar reglas adicionales para el archivo te.\n" --#~ msgid "Select the domains that you would like this user administer." --#~ msgstr "Seleccione los dominios que desearía que administre este usuario." +-#~ msgid "Select additional roles for this user" +-#~ msgstr "Seleccione roles adicionales para este usuario" +#: ../gui/polgen.glade:3025 +msgid "" +"This tool will generate the following: \n" @@ -62519,40 +59927,42 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +msgid "%s must be a directory" +msgstr "%s debe ser un directorio" + -+#: ../gui/polgengui.py:329 ../gui/polgengui.py:599 ++#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 +msgid "You must select a user" +msgstr "Debe seleccionar un usuario" + -+#: ../gui/polgengui.py:454 ++#: ../gui/polgengui.py:453 +msgid "Select executable file to be confined." +msgstr "Seleccione el archivo ejecutable a confinar." + -+#: ../gui/polgengui.py:465 ++#: ../gui/polgengui.py:464 +msgid "Select init script file to be confined." +msgstr "Seleccione el script de inicio a confinar." + -+#: ../gui/polgengui.py:475 ++#: ../gui/polgengui.py:474 +msgid "Select file(s) that confined application creates or writes" +msgstr "Seleccione los archivos a los que la aplicación escribe o genera" --#~ msgid "Select additional roles for this user" --#~ msgstr "Seleccione roles adicionales para este usuario" -+#: ../gui/polgengui.py:482 +-#~ msgid "Enter network ports that application/user role listens to" +-#~ msgstr "" +-#~ "Ingrese los puertos de red en los que esta aplicación/usuario se conecta" ++#: ../gui/polgengui.py:481 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "" +"Seleccione el/los directorio(s) que pertenecen a la aplicación confinada y a " +"los que escribe" --#~ msgid "Enter network ports that application/user role listens to" --#~ msgstr "" --#~ "Ingrese los puertos de red en los que esta aplicación/usuario se conecta" -+#: ../gui/polgengui.py:542 +-#~ msgid "TCP Ports" +-#~ msgstr "Puertos TCP" ++#: ../gui/polgengui.py:541 +msgid "Select directory to generate policy files in" +msgstr "Seleccione el directorio donde generar los archivos de política" --#~ msgid "TCP Ports" --#~ msgstr "Puertos TCP" -+#: ../gui/polgengui.py:555 +-#~ msgid "Allows confined application/user role to bind to any udp port" +-#~ msgstr "" +-#~ "Permitir a las aplicaciones/usuarios confinados engancharse a cualquier " +-#~ "puerto udp" ++#: ../gui/polgengui.py:554 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" @@ -62561,17 +59971,19 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +"El tipo %s_t ya está definido en la política actual.\n" +"¿Desea continuar?" --#~ msgid "Allows confined application/user role to bind to any udp port" --#~ msgstr "" --#~ "Permitir a las aplicaciones/usuarios confinados engancharse a cualquier " --#~ "puerto udp" -+#: ../gui/polgengui.py:555 ../gui/polgengui.py:559 +-#~ msgid "All" +-#~ msgstr "Todos" ++#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 +msgid "Verify Name" +msgstr "Verificar Nombre" --#~ msgid "All" --#~ msgstr "Todos" -+#: ../gui/polgengui.py:559 +-#~ msgid "" +-#~ "Allow application/user role to call bindresvport with 0. Binding to port " +-#~ "600-1024" +-#~ msgstr "" +-#~ "Permitir a la aplicación/usuario llamar a bindresvport con 0. Engancharse " +-#~ "a los puertos 600-1024" ++#: ../gui/polgengui.py:558 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" @@ -62580,30 +59992,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +"El módulo %s.pp ya está cargado en la política actual.\n" +"¿Desea continuar?" --#~ msgid "" --#~ "Allow application/user role to call bindresvport with 0. Binding to port " --#~ "600-1024" --#~ msgstr "" --#~ "Permitir a la aplicación/usuario llamar a bindresvport con 0. Engancharse " --#~ "a los puertos 600-1024" -+#: ../gui/polgengui.py:605 -+msgid "You must enter a name" -+msgstr "Debe ingresar un nombre" -+ -+#: ../gui/polgengui.py:611 -+msgid "You must enter a executable" -+msgstr "Debe ingresar un ejecutable" -+ -+#: ../gui/polgengui.py:615 ../gui/system-config-selinux.py:174 -+msgid "Configue SELinux" -+msgstr "Configurar SELinux" - -#~ msgid "600-1024" -#~ msgstr "600-1024" -+#: ../gui/polgen.py:148 -+#, fuzzy -+msgid "Internet Services Daemon" -+msgstr "Demonios de Servicios de Internet (inetd)" ++#: ../gui/polgengui.py:604 ++msgid "You must enter a name" ++msgstr "Debe ingresar un nombre" -#~ msgid "" -#~ "Enter a comma separated list of udp ports or ranges of ports that " @@ -62611,44 +60004,43 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils -#~ msgstr "" -#~ "Ingrese una lista separada por comas de puertos udp o rangos de puertos a " -#~ "los que esta aplicación/rol de usuario se conecta. Ejemplo 612, 650-660" -+#: ../gui/polgen.py:187 ++#: ../gui/polgengui.py:610 ++msgid "You must enter a executable" ++msgstr "Debe ingresar un ejecutable" + +-#~ msgid "Unreserved Ports (>1024)" +-#~ msgstr "Puertos No Reservados (>1024)" ++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 ++msgid "Configue SELinux" ++msgstr "Configurar SELinux" + +-#~ msgid "Select Ports" +-#~ msgstr "Seleccionar Puertos" ++#: ../gui/polgen.py:174 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "Los puertos deben ser números o rangos entre 1 y %d" --#~ msgid "Unreserved Ports (>1024)" --#~ msgstr "Puertos No Reservados (>1024)" -+#: ../gui/polgen.py:300 -+msgid "You must enter a name for your confined process/user" -+msgstr "Debe ingresar un nombre para su proceso/usuario confinado" - --#~ msgid "Select Ports" --#~ msgstr "Seleccionar Puertos" -+#: ../gui/polgen.py:387 -+msgid "USER Types are not allowed executables" -+msgstr "Los Tipos de USUARIOS no son ejecutables permitidos" - -#~ msgid "Allows application/user role to bind to any udp ports > 1024" -#~ msgstr "" -#~ "Permite a la aplicación/usuario engancharse a cualquier puerto udp > 1024" -+#: ../gui/polgen.py:393 -+msgid "Only DAEMON apps can use an init script" -+msgstr "Solo las aplicaciones DEMONIO puede usar un script de inicio" ++#: ../gui/polgen.py:204 ++msgid "You must enter a name for your confined process/user" ++msgstr "Debe ingresar un nombre para su proceso/usuario confinado" -#~ msgid "UDP Ports" -#~ msgstr "Puertos UDP" -+#: ../gui/polgen.py:411 -+#, fuzzy -+msgid "use_resolve must be a boolean value " -+msgstr "use_syslog debe ser un valor booleano " ++#: ../gui/polgen.py:282 ++msgid "USER Types are not allowed executables" ++msgstr "Los Tipos de USUARIOS no son ejecutables permitidos" -#~ msgid "Enter network ports that application/user role connects to" -#~ msgstr "" -#~ "Ingrese los puertos de red a los que esta aplicación/rol de usuario se " -#~ "conecta" -+#: ../gui/polgen.py:417 -+msgid "use_syslog must be a boolean value " -+msgstr "use_syslog debe ser un valor booleano " ++#: ../gui/polgen.py:288 ++msgid "Only DAEMON apps can use an init script" ++msgstr "Solo las aplicaciones DEMONIO puede usar un script de inicio" -#~ msgid "" -#~ "Enter a comma separated list of tcp ports or ranges of ports that " @@ -62656,67 +60048,264 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils -#~ msgstr "" -#~ "Ingrese una lista separada por comas de los rangos puertos a los que esta " -#~ "aplicación/rol de usuario se conecta. Ejemplo: 612, 650-660" -- ++#: ../gui/polgen.py:306 ++msgid "use_syslog must be a boolean value " ++msgstr "use_syslog debe ser un valor booleano " + -#~ msgid "" -#~ "Enter a comma separated list of udp ports or ranges of ports that " -#~ "application/user role connects to. Example: 612, 650-660" -#~ msgstr "" -#~ "Ingrese una lista separada por comas de puertos udp o rangos de puertos a " -#~ "los que esta aplicación/rol de usuario se conecta. Ejemplo: 612, 650-660" -- ++#: ../gui/polgen.py:327 ++msgid "USER Types automatically get a tmp type" ++msgstr "Los Tipos de USUARIO obtienen un tipo tmp automáticamente" + -#~ msgid "Select common application traits" -#~ msgstr "Seleccione las Características de Aplicación Comunes" -- ++#: ../gui/polgen.py:729 ++msgid "You must enter the executable path for your confined process" ++msgstr "Debe ingresar la dirección del ejecutable para su proceso confinado" + -#~ msgid "Writes syslog messages\t" -#~ msgstr "Escribe mensajes syslog\t" -- ++#: ../gui/polgen.py:848 ++msgid "Type Enforcement file" ++msgstr "Archivo de Tipo de Obediencia" + -#~ msgid "Create/Manipulate temporary files in /tmp" -#~ msgstr "Crear/Manipular archivos temporales en /tmp" -- ++#: ../gui/polgen.py:849 ++msgid "Interface file" ++msgstr "Archivo de Interfase" + -#~ msgid "Uses Pam for authentication" -#~ msgstr "Usa Pam para la autenticación" -- ++#: ../gui/polgen.py:850 ++msgid "File Contexts file" ++msgstr "Archivo de Contextos de Archivo" + -#~ msgid "Uses nsswitch or getpw* calls" -#~ msgstr "Usa nsswitch o llamadas getpw*" -- ++#: ../gui/polgen.py:851 ++msgid "Setup Script" ++msgstr "Script de Configuración" + -#~ msgid "Uses dbus" -#~ msgstr "Usa dbus" -- ++#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 ++msgid "Network Port" ++msgstr "Puerto de Red" + -#~ msgid "Sends audit messages" -#~ msgstr "Enviar mensajes de auditoría" -- ++#: ../gui/portsPage.py:85 ++msgid "" ++"SELinux Port\n" ++"Type" ++msgstr "" ++"Puerto SELinux\n" ++"Tipo" + -#~ msgid "Interacts with the terminal" -#~ msgstr "Interactúa con la terminal" -- ++#: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363 ++msgid "Protocol" ++msgstr "Protocolo" + -#~ msgid "Sends email" -#~ msgstr "Enviar correo" -- ++#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479 ++msgid "" ++"MLS/MCS\n" ++"Level" ++msgstr "" ++"MLS/MCS\n" ++"Nivel" + -#~ msgid "Select files/directories that the application manages" -#~ msgstr "Seleccione los archivos/directorios que administra la aplicación" -- ++#: ../gui/portsPage.py:101 ++msgid "Port" ++msgstr "Puerto" ++ ++#: ../gui/portsPage.py:207 ++#, python-format ++msgid "Port number \"%s\" is not valid. 0 < PORT_NUMBER < 65536 " ++msgstr "El número de puerto \"%s\" no es válido. 0 < NUMERO_DE_PUERTO < 65536" ++ ++#: ../gui/portsPage.py:252 ++msgid "List View" ++msgstr "Ver como Lista" ++ ++#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 ++msgid "Group View" ++msgstr "Ver Grupo" ++ ++#: ../gui/selinux.tbl:1 ../gui/selinux.tbl:30 ../gui/selinux.tbl:31 ++#: ../gui/selinux.tbl:32 ../gui/selinux.tbl:33 ../gui/selinux.tbl:34 ++#: ../gui/selinux.tbl:36 ../gui/selinux.tbl:37 ../gui/selinux.tbl:38 ++#: ../gui/selinux.tbl:39 ../gui/selinux.tbl:40 ../gui/selinux.tbl:42 ++#: ../gui/selinux.tbl:43 ../gui/selinux.tbl:44 ../gui/selinux.tbl:45 ++#: ../gui/selinux.tbl:46 ../gui/selinux.tbl:47 ../gui/selinux.tbl:48 ++#: ../gui/selinux.tbl:49 ../gui/selinux.tbl:50 ../gui/selinux.tbl:51 ++#: ../gui/selinux.tbl:52 ../gui/selinux.tbl:53 ../gui/selinux.tbl:59 ++#: ../gui/selinux.tbl:60 ../gui/selinux.tbl:61 ../gui/selinux.tbl:62 ++#: ../gui/selinux.tbl:63 ../gui/selinux.tbl:64 ../gui/selinux.tbl:65 ++#: ../gui/selinux.tbl:66 ../gui/selinux.tbl:67 ../gui/selinux.tbl:68 ++#: ../gui/selinux.tbl:69 ../gui/selinux.tbl:75 ../gui/selinux.tbl:76 ++#: ../gui/selinux.tbl:77 ../gui/selinux.tbl:78 ../gui/selinux.tbl:79 ++#: ../gui/selinux.tbl:80 ../gui/selinux.tbl:81 ../gui/selinux.tbl:82 ++#: ../gui/selinux.tbl:83 ../gui/selinux.tbl:84 ../gui/selinux.tbl:86 ++#: ../gui/selinux.tbl:88 ../gui/selinux.tbl:89 ../gui/selinux.tbl:90 ++#: ../gui/selinux.tbl:92 ../gui/selinux.tbl:94 ../gui/selinux.tbl:95 ++#: ../gui/selinux.tbl:96 ../gui/selinux.tbl:97 ../gui/selinux.tbl:98 ++#: ../gui/selinux.tbl:99 ../gui/selinux.tbl:100 ../gui/selinux.tbl:101 ++#: ../gui/selinux.tbl:102 ../gui/selinux.tbl:103 ../gui/selinux.tbl:104 ++#: ../gui/selinux.tbl:106 ../gui/selinux.tbl:108 ../gui/selinux.tbl:109 ++#: ../gui/selinux.tbl:110 ../gui/selinux.tbl:111 ../gui/selinux.tbl:112 ++#: ../gui/selinux.tbl:113 ../gui/selinux.tbl:114 ../gui/selinux.tbl:116 ++#: ../gui/selinux.tbl:117 ../gui/selinux.tbl:119 ../gui/selinux.tbl:121 ++#: ../gui/selinux.tbl:123 ../gui/selinux.tbl:124 ../gui/selinux.tbl:127 ++#: ../gui/selinux.tbl:129 ../gui/selinux.tbl:130 ../gui/selinux.tbl:131 ++#: ../gui/selinux.tbl:132 ../gui/selinux.tbl:133 ../gui/selinux.tbl:134 ++#: ../gui/selinux.tbl:135 ../gui/selinux.tbl:136 ../gui/selinux.tbl:137 ++#: ../gui/selinux.tbl:138 ../gui/selinux.tbl:139 ../gui/selinux.tbl:142 ++#: ../gui/selinux.tbl:143 ../gui/selinux.tbl:144 ../gui/selinux.tbl:145 ++#: ../gui/selinux.tbl:146 ../gui/selinux.tbl:147 ../gui/selinux.tbl:148 ++#: ../gui/selinux.tbl:149 ../gui/selinux.tbl:150 ../gui/selinux.tbl:151 ++#: ../gui/selinux.tbl:152 ../gui/selinux.tbl:154 ../gui/selinux.tbl:155 ++#: ../gui/selinux.tbl:156 ../gui/selinux.tbl:157 ../gui/selinux.tbl:158 ++#: ../gui/selinux.tbl:159 ../gui/selinux.tbl:160 ../gui/selinux.tbl:167 ++#: ../gui/selinux.tbl:171 ../gui/selinux.tbl:172 ../gui/selinux.tbl:173 ++#: ../gui/selinux.tbl:174 ../gui/selinux.tbl:175 ../gui/selinux.tbl:177 ++#: ../gui/selinux.tbl:178 ../gui/selinux.tbl:179 ../gui/selinux.tbl:180 ++#: ../gui/selinux.tbl:184 ../gui/selinux.tbl:192 ../gui/selinux.tbl:193 ++#: ../gui/selinux.tbl:194 ../gui/selinux.tbl:195 ../gui/selinux.tbl:196 ++#: ../gui/selinux.tbl:197 ../gui/selinux.tbl:198 ../gui/selinux.tbl:199 ++#: ../gui/selinux.tbl:200 ../gui/selinux.tbl:201 ../gui/selinux.tbl:206 ++#: ../gui/selinux.tbl:207 ../gui/selinux.tbl:218 ../gui/selinux.tbl:219 ++#: ../gui/selinux.tbl:220 ../gui/selinux.tbl:222 ../gui/selinux.tbl:224 ++#: ../gui/selinux.tbl:226 ../gui/selinux.tbl:227 ../gui/selinux.tbl:230 ++msgid "SELinux Service Protection" ++msgstr "Protección de Servicios de SELinux" ++ ++#: ../gui/selinux.tbl:1 ++msgid "Disable SELinux protection for acct daemon" ++msgstr "Deshabilitar la protección SELinux para del demonio acct" ++ ++#: ../gui/selinux.tbl:2 ../gui/selinux.tbl:3 ../gui/selinux.tbl:70 ++#: ../gui/selinux.tbl:153 ../gui/selinux.tbl:168 ../gui/selinux.tbl:169 ++#: ../gui/selinux.tbl:170 ../gui/selinux.tbl:189 ../gui/selinux.tbl:202 ++#: ../gui/selinux.tbl:203 ../gui/selinux.tbl:204 ../gui/selinux.tbl:205 ++msgid "Admin" ++msgstr "Admin" ++ ++#: ../gui/selinux.tbl:2 ++msgid "Allow all daemons to write corefiles to /" ++msgstr "Permitir a los demonios escribir archivos principales a /" ++ ++#: ../gui/selinux.tbl:3 ++msgid "Allow all daemons the ability to use unallocated ttys" ++msgstr "Permitir a todos los demonios la habilidad de usar ttys no asignadas" ++ ++#: ../gui/selinux.tbl:4 ../gui/selinux.tbl:5 ../gui/selinux.tbl:11 ++#: ../gui/selinux.tbl:12 ../gui/selinux.tbl:13 ../gui/selinux.tbl:15 ++#: ../gui/selinux.tbl:20 ../gui/selinux.tbl:41 ../gui/selinux.tbl:208 ++#: ../gui/selinux.tbl:210 ../gui/selinux.tbl:211 ../gui/selinux.tbl:212 ++#: ../gui/selinux.tbl:213 ../gui/selinux.tbl:214 ../gui/selinux.tbl:215 ++#: ../gui/selinux.tbl:216 ../gui/selinux.tbl:217 ++msgid "User Privs" ++msgstr "Privados del Usuario" + -#~ msgid "" -#~ "Add Files/Directories that application will need to \"Write\" to. Pid " -#~ "Files, Log Files, /var/lib Files ..." -#~ msgstr "" -#~ "Agregar Archivos/Directorios a los que esta aplicación necesitará " -#~ "\"Escribir\". Archivos con Pid, con Log, de /var/lib..." -- ++#: ../gui/selinux.tbl:4 ++msgid "" ++"Allow gadmin SELinux user account to execute files in home directory or /tmp" ++msgstr "" ++"Permitir a la cuenta gadmin de usuario SELinux ejecutar archivos en su " ++"directorio home o /tmp" + -#~ msgid "Select booleans that the application uses" -#~ msgstr "Seleccione los booleanosque usa esta aplicación" -- ++#: ../gui/selinux.tbl:5 ++msgid "" ++"Allow guest SELinux user account to execute files in home directory or /tmp" ++msgstr "" ++"Permitir a la cuenta guest de SELinux ejecutar archivos en su directorio " ++"home o /tmp" + -#~ msgid "Add/Remove booleans used for this confined application/user" -#~ msgstr "" -#~ "Agregar/Quitar booleanos usados para esta aplicación/usuario confinada." -- ++#: ../gui/selinux.tbl:6 ../gui/selinux.tbl:9 ../gui/selinux.tbl:16 ++msgid "Memory Protection" ++msgstr "Protección de Memoria" ++ ++#: ../gui/selinux.tbl:6 ++msgid "Allow java executable stack" ++msgstr "Permitir la pila ejecutable a java" ++ ++#: ../gui/selinux.tbl:7 ../gui/selinux.tbl:8 ../gui/selinux.tbl:35 ++#: ../gui/selinux.tbl:209 ++msgid "Mount" ++msgstr "Montar" ++ ++#: ../gui/selinux.tbl:7 ++msgid "Allow mount to mount any file" ++msgstr "Permitir a mount montar cualquier archivo" ++ ++#: ../gui/selinux.tbl:8 ++msgid "Allow mount to mount any directory" ++msgstr "Permitir a mount montar cualquier directorio" ++ ++#: ../gui/selinux.tbl:9 ++msgid "Allow mplayer executable stack" ++msgstr "Permitir a mplayer la pila ejecutable" ++ ++#: ../gui/selinux.tbl:10 ../gui/selinux.tbl:162 ../gui/selinux.tbl:187 ++#: ../gui/selinux.tbl:188 ++msgid "SSH" ++msgstr "SSH" ++ ++#: ../gui/selinux.tbl:10 ++msgid "Allow ssh to run ssh-keysign" ++msgstr "Permitir a ssh ejecutar ssh_keysign" + -#~ msgid "Select directory to generate policy in" -#~ msgstr "Seleccione el directorio donde generar las políticas" -- ++#: ../gui/selinux.tbl:11 ++msgid "" ++"Allow staff SELinux user account to execute files in home directory or /tmp" ++msgstr "" ++"Permitir a la cuenta staff de SELinux ejecutar archivos en su directorio " ++"home o /tmp" + -#~ msgid "Policy Directory" -#~ msgstr "Directorio de Política" -- ++#: ../gui/selinux.tbl:12 ++msgid "" ++"Allow sysadm SELinux user account to execute files in home directory or /tmp" ++msgstr "" ++"Permitir a la cuenta sysadmin de SELinux ejecutar archivos en su directorio " ++"home o /tmp" + -#~ msgid "Generated Policy Files" -#~ msgstr "Archivos de Política Generado" -- ++#: ../gui/selinux.tbl:13 ++msgid "" ++"Allow unconfined SELinux user account to execute files in home directory or /" ++"tmp" ++msgstr "" ++"Permitir a las cuentas de usuario SELinux no confinadas ejecutar archivos en " ++"su directorio home o /tmp" + -#~ msgid "" -#~ "This tool will generate the following: \n" -#~ "Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" @@ -62737,7 +60326,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils -#~ "Ahora puede poner la máquina en modo permisivo (setenforce 0).\n" -#~ "Ingrese como ese usuario y pruebe el rol de usuario.\n" -#~ "Use audit2allow -R para generar reglas adicionales para el archivo te.\n" -- ++#: ../gui/selinux.tbl:14 ++msgid "Network Configuration" ++msgstr "Configuración de Red" ++ ++#: ../gui/selinux.tbl:14 ++msgid "Allow unlabeled packets to flow on the network" ++msgstr "Permitir a los paquetes no etiquetados fluir por la red" + -#~ msgid "" -#~ "This tool will generate the following: \n" -#~ "Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" @@ -62756,10 +60352,40 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils -#~ "Ahora puede poner la máquina en modo permisivo (setenforce 0).\n" -#~ "Ejecute/reinicie la aplicación para generar mensajes avc.\n" -#~ "Use audit2allow -R para generar reglas adicionales para el archivo te.\n" -- ++#: ../gui/selinux.tbl:15 ++msgid "" ++"Allow user SELinux user account to execute files in home directory or /tmp" ++msgstr "" ++"Permitir a las cuentas de usuarios SELinux ejecutar archivos en su " ++"directorio home o /tmp" + -#~ msgid "Add Booleans Dialog" -#~ msgstr "Diálogo para Agregar Booleanos" -- ++#: ../gui/selinux.tbl:16 ++msgid "Allow unconfined to dyntrans to unconfined_execmem" ++msgstr "Permitir a las no confinadas a dyntrans a unconfined_execmem" ++ ++#: ../gui/selinux.tbl:17 ../gui/selinux.tbl:18 ../gui/selinux.tbl:120 ++#: ../gui/selinux.tbl:140 ++msgid "Databases" ++msgstr "Bases de Datos" ++ ++#: ../gui/selinux.tbl:17 ++msgid "Allow user to connect to mysql socket" ++msgstr "Permitir a los usuarios conectar a socket mysql" ++ ++#: ../gui/selinux.tbl:18 ++msgid "Allow user to connect to postgres socket" ++msgstr "Permitir a los usuarios conectara socket postgres" ++ ++#: ../gui/selinux.tbl:19 ../gui/selinux.tbl:165 ../gui/selinux.tbl:223 ++msgid "XServer" ++msgstr "ServidorX" ++ ++#: ../gui/selinux.tbl:19 ++msgid "Allow clients to write to X shared memory" ++msgstr "Permitir a los clientes escribir a la memoria compartida de X" + -#~ msgid "Boolean Name" -#~ msgstr "Nombre del Booleano" - @@ -62821,44 +60447,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils - -#~ msgid "Configue SELinux" -#~ msgstr "Configurar SELinux" -+#: ../gui/polgen.py:423 -+#, fuzzy -+msgid "use_kerberos must be a boolean value " -+msgstr "use_syslog debe ser un valor booleano " - -+#: ../gui/polgen.py:429 - #, fuzzy +- +-#, fuzzy -#~ msgid "Ports must be numbers or ranges of numbers from 1 to %d " -#~ msgstr "Los puertos deben ser números o rangos entre 1 y %d" -+msgid "manage_krb5_rcache must be a boolean value " -+msgstr "use_syslog debe ser un valor booleano " - +- -#~ msgid "You must enter a name for your confined process/user" -#~ msgstr "Debe ingresar un nombre para su proceso/usuario confinado" -+#: ../gui/polgen.py:459 -+msgid "USER Types automatically get a tmp type" -+msgstr "Los Tipos de USUARIO obtienen un tipo tmp automáticamente" -+ -+#: ../gui/polgen.py:941 -+msgid "You must enter the executable path for your confined process" -+msgstr "Debe ingresar la dirección del ejecutable para su proceso confinado" -+ -+#: ../gui/polgen.py:1071 -+msgid "Type Enforcement file" -+msgstr "Archivo de Tipo de Obediencia" -+ -+#: ../gui/polgen.py:1072 -+msgid "Interface file" -+msgstr "Archivo de Interfase" -+ -+#: ../gui/polgen.py:1073 -+msgid "File Contexts file" -+msgstr "Archivo de Contextos de Archivo" -+ -+#: ../gui/polgen.py:1074 -+msgid "Setup Script" -+msgstr "Script de Configuración" - +- -#~ msgid "USER Types are not allowed executables" -#~ msgstr "Los Tipos de USUARIOS no son ejecutables permitidos" - @@ -62867,18 +60463,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils - -#~ msgid "use_syslog must be a boolean value " -#~ msgstr "use_syslog debe ser un valor booleano " -+#: ../gui/polgen.py:1190 -+#, python-format -+msgid "" -+"\n" -+"%s\n" -+"\n" -+"polgen [ -m ] [ -t type ] executable\n" -+"valid Types:\n" -+msgstr "" - -+#: ../gui/polgen.py:1229 - #, fuzzy +- +-#, fuzzy -#~ msgid "USER Types automatically get a tmp type" -#~ msgstr "Los Tipos de USUARIO obtienen un tipo tmp automáticamente" - @@ -63261,15 +60847,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils - -#~ msgid "Disable SELinux protection for hostname daemon" -#~ msgstr "Deshabilitar la protección de SELinux para el demonio hostname" -+msgid "Executable required" -+msgstr "Ejecutable" - +- -#~ msgid "Disable SELinux protection for hotplug daemon" -#~ msgstr "Deshabilitar la protección de SELinux para el demonio hotplug" -+#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2547 -+msgid "Network Port" -+msgstr "Puerto de Red" - +- -#~ msgid "Disable SELinux protection for howl daemon" -#~ msgstr "Deshabilitar la protección de SELinux para el demonio howl" - @@ -63346,255 +60927,75 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils - -#~ msgid "Disable SELinux protection for lrrd daemon" -#~ msgstr "Deshabilitar la protección de SELinux para el demonio lrrd" -+#: ../gui/portsPage.py:85 -+msgid "" -+"SELinux Port\n" -+"Type" -+msgstr "" -+"Puerto SELinux\n" -+"Tipo" - +- -#~ msgid "Disable SELinux protection for lvm daemon" -#~ msgstr "Deshabilitar la protección de SELinux para el demonio lvm" -+#: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363 -+msgid "Protocol" -+msgstr "Protocolo" - +- -#~ msgid "Disable SELinux protection for mailman" -#~ msgstr "Deshabilitar la protección de SELinux para mailman" -+#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479 -+msgid "" -+"MLS/MCS\n" -+"Level" -+msgstr "" -+"MLS/MCS\n" -+"Nivel" - +- -#~ msgid "Allow evolution and thunderbird to read user files" -#~ msgstr "Permitir a evolution y a thunderbird leer archivos de los usuarios" -+#: ../gui/portsPage.py:101 -+msgid "Port" -+msgstr "Puerto" -+ -+#: ../gui/portsPage.py:207 -+#, python-format -+msgid "Port number \"%s\" is not valid. 0 < PORT_NUMBER < 65536 " -+msgstr "El número de puerto \"%s\" no es válido. 0 < NUMERO_DE_PUERTO < 65536" -+ -+#: ../gui/portsPage.py:252 -+msgid "List View" -+msgstr "Ver como Lista" -+ -+#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2438 -+msgid "Group View" -+msgstr "Ver Grupo" -+ -+#: ../gui/selinux.tbl:1 ../gui/selinux.tbl:30 ../gui/selinux.tbl:31 -+#: ../gui/selinux.tbl:32 ../gui/selinux.tbl:33 ../gui/selinux.tbl:34 -+#: ../gui/selinux.tbl:36 ../gui/selinux.tbl:37 ../gui/selinux.tbl:38 -+#: ../gui/selinux.tbl:39 ../gui/selinux.tbl:40 ../gui/selinux.tbl:42 -+#: ../gui/selinux.tbl:43 ../gui/selinux.tbl:44 ../gui/selinux.tbl:45 -+#: ../gui/selinux.tbl:46 ../gui/selinux.tbl:47 ../gui/selinux.tbl:48 -+#: ../gui/selinux.tbl:49 ../gui/selinux.tbl:50 ../gui/selinux.tbl:51 -+#: ../gui/selinux.tbl:52 ../gui/selinux.tbl:53 ../gui/selinux.tbl:59 -+#: ../gui/selinux.tbl:60 ../gui/selinux.tbl:61 ../gui/selinux.tbl:62 -+#: ../gui/selinux.tbl:63 ../gui/selinux.tbl:64 ../gui/selinux.tbl:65 -+#: ../gui/selinux.tbl:66 ../gui/selinux.tbl:67 ../gui/selinux.tbl:68 -+#: ../gui/selinux.tbl:69 ../gui/selinux.tbl:75 ../gui/selinux.tbl:76 -+#: ../gui/selinux.tbl:77 ../gui/selinux.tbl:78 ../gui/selinux.tbl:79 -+#: ../gui/selinux.tbl:80 ../gui/selinux.tbl:81 ../gui/selinux.tbl:82 -+#: ../gui/selinux.tbl:83 ../gui/selinux.tbl:84 ../gui/selinux.tbl:86 -+#: ../gui/selinux.tbl:88 ../gui/selinux.tbl:89 ../gui/selinux.tbl:90 -+#: ../gui/selinux.tbl:92 ../gui/selinux.tbl:94 ../gui/selinux.tbl:95 -+#: ../gui/selinux.tbl:96 ../gui/selinux.tbl:97 ../gui/selinux.tbl:98 -+#: ../gui/selinux.tbl:99 ../gui/selinux.tbl:100 ../gui/selinux.tbl:101 -+#: ../gui/selinux.tbl:102 ../gui/selinux.tbl:103 ../gui/selinux.tbl:104 -+#: ../gui/selinux.tbl:106 ../gui/selinux.tbl:108 ../gui/selinux.tbl:109 -+#: ../gui/selinux.tbl:110 ../gui/selinux.tbl:111 ../gui/selinux.tbl:112 -+#: ../gui/selinux.tbl:113 ../gui/selinux.tbl:114 ../gui/selinux.tbl:116 -+#: ../gui/selinux.tbl:117 ../gui/selinux.tbl:119 ../gui/selinux.tbl:121 -+#: ../gui/selinux.tbl:123 ../gui/selinux.tbl:124 ../gui/selinux.tbl:127 -+#: ../gui/selinux.tbl:129 ../gui/selinux.tbl:130 ../gui/selinux.tbl:131 -+#: ../gui/selinux.tbl:132 ../gui/selinux.tbl:133 ../gui/selinux.tbl:134 -+#: ../gui/selinux.tbl:135 ../gui/selinux.tbl:136 ../gui/selinux.tbl:137 -+#: ../gui/selinux.tbl:138 ../gui/selinux.tbl:139 ../gui/selinux.tbl:142 -+#: ../gui/selinux.tbl:143 ../gui/selinux.tbl:144 ../gui/selinux.tbl:145 -+#: ../gui/selinux.tbl:146 ../gui/selinux.tbl:147 ../gui/selinux.tbl:148 -+#: ../gui/selinux.tbl:149 ../gui/selinux.tbl:150 ../gui/selinux.tbl:151 -+#: ../gui/selinux.tbl:152 ../gui/selinux.tbl:154 ../gui/selinux.tbl:155 -+#: ../gui/selinux.tbl:156 ../gui/selinux.tbl:157 ../gui/selinux.tbl:158 -+#: ../gui/selinux.tbl:159 ../gui/selinux.tbl:160 ../gui/selinux.tbl:167 -+#: ../gui/selinux.tbl:171 ../gui/selinux.tbl:172 ../gui/selinux.tbl:173 -+#: ../gui/selinux.tbl:174 ../gui/selinux.tbl:175 ../gui/selinux.tbl:177 -+#: ../gui/selinux.tbl:178 ../gui/selinux.tbl:179 ../gui/selinux.tbl:180 -+#: ../gui/selinux.tbl:184 ../gui/selinux.tbl:192 ../gui/selinux.tbl:193 -+#: ../gui/selinux.tbl:194 ../gui/selinux.tbl:195 ../gui/selinux.tbl:196 -+#: ../gui/selinux.tbl:197 ../gui/selinux.tbl:198 ../gui/selinux.tbl:199 -+#: ../gui/selinux.tbl:200 ../gui/selinux.tbl:201 ../gui/selinux.tbl:206 -+#: ../gui/selinux.tbl:207 ../gui/selinux.tbl:218 ../gui/selinux.tbl:219 -+#: ../gui/selinux.tbl:220 ../gui/selinux.tbl:222 ../gui/selinux.tbl:224 -+#: ../gui/selinux.tbl:226 ../gui/selinux.tbl:227 ../gui/selinux.tbl:230 -+msgid "SELinux Service Protection" -+msgstr "Protección de Servicios de SELinux" -+ -+#: ../gui/selinux.tbl:1 -+msgid "Disable SELinux protection for acct daemon" -+msgstr "Deshabilitar la protección SELinux para del demonio acct" -+ -+#: ../gui/selinux.tbl:2 ../gui/selinux.tbl:3 ../gui/selinux.tbl:70 -+#: ../gui/selinux.tbl:153 ../gui/selinux.tbl:168 ../gui/selinux.tbl:169 -+#: ../gui/selinux.tbl:170 ../gui/selinux.tbl:189 ../gui/selinux.tbl:202 -+#: ../gui/selinux.tbl:203 ../gui/selinux.tbl:204 ../gui/selinux.tbl:205 -+msgid "Admin" -+msgstr "Admin" -+ -+#: ../gui/selinux.tbl:2 -+msgid "Allow all daemons to write corefiles to /" -+msgstr "Permitir a los demonios escribir archivos principales a /" -+ -+#: ../gui/selinux.tbl:3 -+msgid "Allow all daemons the ability to use unallocated ttys" -+msgstr "Permitir a todos los demonios la habilidad de usar ttys no asignadas" -+ -+#: ../gui/selinux.tbl:4 ../gui/selinux.tbl:5 ../gui/selinux.tbl:11 -+#: ../gui/selinux.tbl:12 ../gui/selinux.tbl:13 ../gui/selinux.tbl:15 -+#: ../gui/selinux.tbl:20 ../gui/selinux.tbl:41 ../gui/selinux.tbl:208 -+#: ../gui/selinux.tbl:210 ../gui/selinux.tbl:211 ../gui/selinux.tbl:212 -+#: ../gui/selinux.tbl:213 ../gui/selinux.tbl:214 ../gui/selinux.tbl:215 -+#: ../gui/selinux.tbl:216 ../gui/selinux.tbl:217 -+msgid "User Privs" -+msgstr "Privados del Usuario" - +- -#~ msgid "Disable SELinux protection for mdadm daemon" -#~ msgstr "Deshabilitar la protección de SELinux para el demonio mdadm" -+#: ../gui/selinux.tbl:4 -+msgid "" -+"Allow gadmin SELinux user account to execute files in home directory or /tmp" -+msgstr "" -+"Permitir a la cuenta gadmin de usuario SELinux ejecutar archivos en su " -+"directorio home o /tmp" - +- -#~ msgid "Disable SELinux protection for monopd daemon" -#~ msgstr "Deshabilitar la protección de SELinux para el demonio monopd" -+#: ../gui/selinux.tbl:5 -+msgid "" -+"Allow guest SELinux user account to execute files in home directory or /tmp" -+msgstr "" -+"Permitir a la cuenta guest de SELinux ejecutar archivos en su directorio " -+"home o /tmp" - +- -#~ msgid "Allow the mozilla browser to read user files" -#~ msgstr "Permitir al navegador mozilla leer archivos de los usuarios" -+#: ../gui/selinux.tbl:6 ../gui/selinux.tbl:9 ../gui/selinux.tbl:16 -+msgid "Memory Protection" -+msgstr "Protección de Memoria" -+ -+#: ../gui/selinux.tbl:6 -+msgid "Allow java executable stack" -+msgstr "Permitir la pila ejecutable a java" -+ -+#: ../gui/selinux.tbl:7 ../gui/selinux.tbl:8 ../gui/selinux.tbl:35 -+#: ../gui/selinux.tbl:209 -+msgid "Mount" -+msgstr "Montar" -+ -+#: ../gui/selinux.tbl:7 -+msgid "Allow mount to mount any file" -+msgstr "Permitir a mount montar cualquier archivo" -+ -+#: ../gui/selinux.tbl:8 -+msgid "Allow mount to mount any directory" -+msgstr "Permitir a mount montar cualquier directorio" -+ -+#: ../gui/selinux.tbl:9 -+msgid "Allow mplayer executable stack" -+msgstr "Permitir a mplayer la pila ejecutable" -+ -+#: ../gui/selinux.tbl:10 ../gui/selinux.tbl:162 ../gui/selinux.tbl:187 -+#: ../gui/selinux.tbl:188 -+msgid "SSH" -+msgstr "SSH" -+ -+#: ../gui/selinux.tbl:10 -+msgid "Allow ssh to run ssh-keysign" -+msgstr "Permitir a ssh ejecutar ssh_keysign" - +- -#~ msgid "Disable SELinux protection for mrtg daemon" -#~ msgstr "Deshabilitar la protección de SELinux para el demonio mrtg" -+#: ../gui/selinux.tbl:11 -+msgid "" -+"Allow staff SELinux user account to execute files in home directory or /tmp" -+msgstr "" -+"Permitir a la cuenta staff de SELinux ejecutar archivos en su directorio " -+"home o /tmp" - +- -#~ msgid "Disable SELinux protection for mysqld daemon" -#~ msgstr "Deshabilitar la protección de SELinux para el demonio mysqld" -+#: ../gui/selinux.tbl:12 -+msgid "" -+"Allow sysadm SELinux user account to execute files in home directory or /tmp" -+msgstr "" -+"Permitir a la cuenta sysadmin de SELinux ejecutar archivos en su directorio " -+"home o /tmp" - +- -#~ msgid "Disable SELinux protection for nagios daemon" -#~ msgstr "Deshabilitar la protección de SELinux para el demonio nagios" -+#: ../gui/selinux.tbl:13 -+msgid "" -+"Allow unconfined SELinux user account to execute files in home directory or /" -+"tmp" -+msgstr "" -+"Permitir a las cuentas de usuario SELinux no confinadas ejecutar archivos en " -+"su directorio home o /tmp" - +- -#~ msgid "Name Service" -#~ msgstr "Servicio de Nombre" -+#: ../gui/selinux.tbl:14 -+msgid "Network Configuration" -+msgstr "Configuración de Red" -+ -+#: ../gui/selinux.tbl:14 -+msgid "Allow unlabeled packets to flow on the network" -+msgstr "Permitir a los paquetes no etiquetados fluir por la red" - +- -#~ msgid "Disable SELinux protection for named daemon" -#~ msgstr "Deshabilitar la protección de SELinux para el demonio named" -+#: ../gui/selinux.tbl:15 -+msgid "" -+"Allow user SELinux user account to execute files in home directory or /tmp" -+msgstr "" -+"Permitir a las cuentas de usuarios SELinux ejecutar archivos en su " -+"directorio home o /tmp" - +- -#~ msgid "Disable SELinux protection for nessusd daemon" -#~ msgstr "Deshabilitar la protección de SELinux para el demonio nessusd" -+#: ../gui/selinux.tbl:16 -+msgid "Allow unconfined to dyntrans to unconfined_execmem" -+msgstr "Permitir a las no confinadas a dyntrans a unconfined_execmem" -+ -+#: ../gui/selinux.tbl:17 ../gui/selinux.tbl:18 ../gui/selinux.tbl:120 -+#: ../gui/selinux.tbl:140 -+msgid "Databases" -+msgstr "Bases de Datos" -+ -+#: ../gui/selinux.tbl:17 -+msgid "Allow user to connect to mysql socket" -+msgstr "Permitir a los usuarios conectar a socket mysql" -+ -+#: ../gui/selinux.tbl:18 -+msgid "Allow user to connect to postgres socket" -+msgstr "Permitir a los usuarios conectara socket postgres" -+ -+#: ../gui/selinux.tbl:19 ../gui/selinux.tbl:165 ../gui/selinux.tbl:223 -+msgid "XServer" -+msgstr "ServidorX" -+ -+#: ../gui/selinux.tbl:19 -+msgid "Allow clients to write to X shared memory" -+msgstr "Permitir a los clientes escribir a la memoria compartida de X" - +- -#~ msgid "Disable SELinux protection for NetworkManager" -#~ msgstr "Deshabilitar la protección de SELinux para NetworkManager" +- +-#~ msgid "Disable SELinux protection for nfsd daemon" +-#~ msgstr "Deshabilitar la protección de SELinux para el demonio nfsd" +- +-#~ msgid "Samba" +-#~ msgstr "Samba" +- +-#~ msgid "Disable SELinux protection for nmbd daemon" +-#~ msgstr "Deshabilitar la protección de SELinux para el demonio nmbd" +- +-#~ msgid "Disable SELinux protection for nrpe daemon" +-#~ msgstr "Deshabilitar la protección de SELinux para el demonio nrpe" +- +-#~ msgid "Disable SELinux protection for nscd daemon" +-#~ msgstr "Deshabilitar la protección de SELinux para el demonio nscd" +- +-#~ msgid "Disable SELinux protection for nsd daemon" +-#~ msgstr "Deshabilitar la protección de SELinux para el demonio nsd" +- +-#~ msgid "Disable SELinux protection for ntpd daemon" +-#~ msgstr "Deshabilitar la protección de SELinux para el demonio ntpd" +- +-#~ msgid "Disable SELinux protection for oddjob" +-#~ msgstr "Deshabilitar la protección de SELinux para oddjob" +- +-#~ msgid "Disable SELinux protection for oddjob_mkhomedir" +-#~ msgstr "Deshabilitar la protección de SELinux para oddjob_mkhomedir" +- +-#~ msgid "Disable SELinux protection for openvpn daemon" +-#~ msgstr "Deshabilitar la protección de SELinux para el demonio openvpn" +#: ../gui/selinux.tbl:20 +msgid "" +"Allow xguest SELinux user account to execute files in home directory or /tmp" @@ -63602,8 +61003,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +"Permitir a las cuentas xguest de SELinux ejecutar archivos en el directorio " +"home o /tmp" --#~ msgid "Disable SELinux protection for nfsd daemon" --#~ msgstr "Deshabilitar la protección de SELinux para el demonio nfsd" +-#~ msgid "Disable SELinux protection for pam daemon" +-#~ msgstr "Deshabilitar la protección de SELinux para el demonio pam" +#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229 +#: ../gui/selinux.tbl:231 +msgid "NIS" @@ -63621,15 +61022,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +msgid "Web Applications" +msgstr "Aplicaciones Web" --#~ msgid "Samba" --#~ msgstr "Samba" +-#~ msgid "Disable SELinux protection for pegasus" +-#~ msgstr "Deshabilitar la protección de SELinux para pegasus" +#: ../gui/selinux.tbl:22 +msgid "Transition staff SELinux user to Web Browser Domain" +msgstr "" +"Transicionar los usuarios SELinux del staff al Dominio del Navegador Web" --#~ msgid "Disable SELinux protection for nmbd daemon" --#~ msgstr "Deshabilitar la protección de SELinux para el demonio nmbd" +-#~ msgid "Disable SELinux protection for perdition daemon" +-#~ msgstr "Deshabilitar la protección de SELinux para el demonio perdition" +#: ../gui/selinux.tbl:23 +msgid "Transition sysadm SELinux user to Web Browser Domain" +msgstr "Transicionar el usuario SELinux sysadm al Dominio del Navegador Web" @@ -63649,8 +61050,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +"Permitir al los Navegadores Web del staff escribir a sus directorios de " +"inicio" --#~ msgid "Disable SELinux protection for nrpe daemon" --#~ msgstr "Deshabilitar la protección de SELinux para el demonio nrpe" +-#~ msgid "Disable SELinux protection for portmap daemon" +-#~ msgstr "Deshabilitar la protección de SELinux para el demonio portmap" +#: ../gui/selinux.tbl:30 +msgid "Disable SELinux protection for amanda" +msgstr "Deshabilitar la protección SELinux para amanda" @@ -63695,8 +61096,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +msgid "Disable SELinux protection for Cluster Server" +msgstr "Deshabilitar la protección SELinux para el Servidor de Cluster" --#~ msgid "Disable SELinux protection for nscd daemon" --#~ msgstr "Deshabilitar la protección de SELinux para el demonio nscd" +-#~ msgid "Disable SELinux protection for portslave daemon" +-#~ msgstr "Deshabilitar la protección de SELinux para el demonio portslave" +#: ../gui/selinux.tbl:41 +msgid "" +"Allow cdrecord to read various content. nfs, samba, removable devices, user " @@ -63705,8 +61106,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +"Permitir a cdrecord leer varios contenidos. nfs, samba, dispositivos " +"removibles, temporales del usuario y archivos de contenidos no confiable" --#~ msgid "Disable SELinux protection for nsd daemon" --#~ msgstr "Deshabilitar la protección de SELinux para el demonio nsd" +-#~ msgid "Disable SELinux protection for postfix" +-#~ msgstr "Deshabilitar la protección de SELinux para postfix" +#: ../gui/selinux.tbl:42 +msgid "Disable SELinux protection for ciped daemon" +msgstr "Deshabilitar la protección SELinux para el demonio ciped" @@ -63753,227 +61154,239 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +msgid "Printing" +msgstr "Impresión" --#~ msgid "Disable SELinux protection for ntpd daemon" --#~ msgstr "Deshabilitar la protección de SELinux para el demonio ntpd" +-#~ msgid "Disable SELinux protection for postgresql daemon" +-#~ msgstr "Deshabilitar la protección de SELinux para el demonio postgresql" +#: ../gui/selinux.tbl:55 +msgid "Disable SELinux protection for cupsd back end server" +msgstr "" +"Deshabilitar la protección de SELinux para el servidor de bajo nivel de cupsd" --#~ msgid "Disable SELinux protection for oddjob" --#~ msgstr "Deshabilitar la protección de SELinux para oddjob" +-#~ msgid "pppd" +-#~ msgstr "pppd" +#: ../gui/selinux.tbl:56 +msgid "Disable SELinux protection for cupsd daemon" +msgstr "Deshabilitar la protección de SELinux para el demonio cupsd" --#~ msgid "Disable SELinux protection for oddjob_mkhomedir" --#~ msgstr "Deshabilitar la protección de SELinux para oddjob_mkhomedir" +-#~ msgid "Allow pppd to be run for a regular user" +-#~ msgstr "Permitir a pppd correr para un usuario regular" +#: ../gui/selinux.tbl:57 +msgid "Disable SELinux protection for cupsd_lpd" +msgstr "Deshabilitar la protección de SELinux para cupsd_lpd" --#~ msgid "Disable SELinux protection for openvpn daemon" --#~ msgstr "Deshabilitar la protección de SELinux para el demonio openvpn" +-#~ msgid "Disable SELinux protection for pptp" +-#~ msgstr "Deshabilitar la protección de SELinux para pptp" +#: ../gui/selinux.tbl:58 +msgid "CVS" +msgstr "CVS" --#~ msgid "Disable SELinux protection for pam daemon" --#~ msgstr "Deshabilitar la protección de SELinux para el demonio pam" +-#~ msgid "Disable SELinux protection for prelink daemon" +-#~ msgstr "Deshabilitar la protección de SELinux para el demonio prelink" +#: ../gui/selinux.tbl:58 +msgid "Disable SELinux protection for cvs daemon" +msgstr "Deshabilitar la protección de SELinux para el demonio cvs" --#~ msgid "Disable SELinux protection for pegasus" --#~ msgstr "Deshabilitar la protección de SELinux para pegasus" +-#~ msgid "Disable SELinux protection for privoxy daemon" +-#~ msgstr "Deshabilitar la protección de SELinux para el demonio privoxy" +#: ../gui/selinux.tbl:59 +msgid "Disable SELinux protection for cyrus daemon" +msgstr "Deshabilitar la protección de SELinux para el demonio cyrus" --#~ msgid "Disable SELinux protection for perdition daemon" --#~ msgstr "Deshabilitar la protección de SELinux para el demonio perdition" +-#~ msgid "Disable SELinux protection for ptal daemon" +-#~ msgstr "Deshabilitar la protección de SELinux para el demonio ptal" +#: ../gui/selinux.tbl:60 +msgid "Disable SELinux protection for dbskkd daemon" +msgstr "Deshabilitar la protección de SELinux para el demonio dbskkd" --#~ msgid "Disable SELinux protection for portmap daemon" --#~ msgstr "Deshabilitar la protección de SELinux para el demonio portmap" +-#~ msgid "Disable SELinux protection for pxe daemon" +-#~ msgstr "Deshabilitar la protección de SELinux para el demonio pxe" +#: ../gui/selinux.tbl:61 +msgid "Disable SELinux protection for dbusd daemon" +msgstr "Deshabilitar la protección de SELinux para el demonio dbusd" --#~ msgid "Disable SELinux protection for portslave daemon" --#~ msgstr "Deshabilitar la protección de SELinux para el demonio portslave" +-#~ msgid "Disable SELinux protection for pyzord" +-#~ msgstr "Deshabilitar la protección de SELinux para pyzord" +#: ../gui/selinux.tbl:62 +msgid "Disable SELinux protection for dccd" +msgstr "Deshabilitar la protección de SELinux para dccd" --#~ msgid "Disable SELinux protection for postfix" --#~ msgstr "Deshabilitar la protección de SELinux para postfix" +-#~ msgid "Disable SELinux protection for quota daemon" +-#~ msgstr "Deshabilitar la protección de SELinux para el demonio quota" +#: ../gui/selinux.tbl:63 +msgid "Disable SELinux protection for dccifd" +msgstr "Deshabilitar la protección de SELinux para dccifd" --#~ msgid "Disable SELinux protection for postgresql daemon" --#~ msgstr "Deshabilitar la protección de SELinux para el demonio postgresql" +-#~ msgid "Disable SELinux protection for radiusd daemon" +-#~ msgstr "Deshabilitar la protección de SELinux para el demonio radiusd" +#: ../gui/selinux.tbl:64 +msgid "Disable SELinux protection for dccm" +msgstr "Deshabilitar la protección de SELinux para dccm" --#~ msgid "pppd" --#~ msgstr "pppd" +-#~ msgid "Disable SELinux protection for radvd daemon" +-#~ msgstr "Deshabilitar la protección de SELinux para el demonio radvd" +#: ../gui/selinux.tbl:65 +msgid "Disable SELinux protection for ddt daemon" +msgstr "Deshabilitar la protección de SELinux para el demonio ddt" --#~ msgid "Allow pppd to be run for a regular user" --#~ msgstr "Permitir a pppd correr para un usuario regular" +-#~ msgid "Disable SELinux protection for rdisc" +-#~ msgstr "Deshabilitar la protección de SELinux para rdisk" +#: ../gui/selinux.tbl:66 +msgid "Disable SELinux protection for devfsd daemon" +msgstr "Deshabilitar la protección de SELinux para el demonio devfsd" --#~ msgid "Disable SELinux protection for pptp" --#~ msgstr "Deshabilitar la protección de SELinux para pptp" +-#~ msgid "Disable SELinux protection for readahead" +-#~ msgstr "Deshabilitar la protección de SELinux para readahead" +#: ../gui/selinux.tbl:67 +msgid "Disable SELinux protection for dhcpc daemon" +msgstr "Deshabilitar la protección de SELinux para el demonio dhcpc" --#~ msgid "Disable SELinux protection for prelink daemon" --#~ msgstr "Deshabilitar la protección de SELinux para el demonio prelink" -+#: ../gui/selinux.tbl:68 -+msgid "Disable SELinux protection for dhcpd daemon" -+msgstr "Deshabilitar la protección de SELinux para el demonio dhcpd" - --#~ msgid "Disable SELinux protection for privoxy daemon" --#~ msgstr "Deshabilitar la protección de SELinux para el demonio privoxy" -+#: ../gui/selinux.tbl:69 -+msgid "Disable SELinux protection for dictd daemon" -+msgstr "Deshabilitar la protección de SELinux para el demonio dictd" - --#~ msgid "Disable SELinux protection for ptal daemon" --#~ msgstr "Deshabilitar la protección de SELinux para el demonio ptal" -+#: ../gui/selinux.tbl:70 -+msgid "Allow sysadm_t to directly start daemons" -+msgstr "Permitir a sysadm_t iniciar directamente los demonios" - --#~ msgid "Disable SELinux protection for pxe daemon" --#~ msgstr "Deshabilitar la protección de SELinux para el demonio pxe" -+#: ../gui/selinux.tbl:71 -+msgid "Disable SELinux protection for Evolution" -+msgstr "Deshabilitar la protección de SELinux para Evolution" - --#~ msgid "Disable SELinux protection for pyzord" --#~ msgstr "Deshabilitar la protección de SELinux para pyzord" -+#: ../gui/selinux.tbl:72 -+msgid "Games" -+msgstr "Juegos" - --#~ msgid "Disable SELinux protection for quota daemon" --#~ msgstr "Deshabilitar la protección de SELinux para el demonio quota" -+#: ../gui/selinux.tbl:72 -+msgid "Disable SELinux protection for games" -+msgstr "Deshabilitar la protección de SELinux para los juegos" - --#~ msgid "Disable SELinux protection for radiusd daemon" --#~ msgstr "Deshabilitar la protección de SELinux para el demonio radiusd" -+#: ../gui/selinux.tbl:73 -+msgid "Disable SELinux protection for the web browsers" -+msgstr "Deshabilitar la protección de SELinux para los navegadores web" - --#~ msgid "Disable SELinux protection for radvd daemon" --#~ msgstr "Deshabilitar la protección de SELinux para el demonio radvd" -+#: ../gui/selinux.tbl:74 -+msgid "Disable SELinux protection for Thunderbird" -+msgstr "Deshabilitar la protección de SELinux para Thunderbird" - --#~ msgid "Disable SELinux protection for rdisc" --#~ msgstr "Deshabilitar la protección de SELinux para rdisk" -+#: ../gui/selinux.tbl:75 -+msgid "Disable SELinux protection for distccd daemon" -+msgstr "Deshabilitar la protección de SELinux para el demonio distccd" - --#~ msgid "Disable SELinux protection for readahead" --#~ msgstr "Deshabilitar la protección de SELinux para readahead" -+#: ../gui/selinux.tbl:76 -+msgid "Disable SELinux protection for dmesg daemon" -+msgstr "Deshabilitar la protección de SELinux para el demonio dmesg" - -#~ msgid "Allow programs to read files in non-standard locations (default_t)" -#~ msgstr "" -#~ "Permitir a los programas leer los archivos en ubicaciones no estándares " -#~ "(default_t)" ++#: ../gui/selinux.tbl:68 ++msgid "Disable SELinux protection for dhcpd daemon" ++msgstr "Deshabilitar la protección de SELinux para el demonio dhcpd" + +-#~ msgid "Disable SELinux protection for restorecond" +-#~ msgstr "Deshabilitar la protección de SELinux para restorecond" ++#: ../gui/selinux.tbl:69 ++msgid "Disable SELinux protection for dictd daemon" ++msgstr "Deshabilitar la protección de SELinux para el demonio dictd" + +-#~ msgid "Disable SELinux protection for rhgb daemon" +-#~ msgstr "Deshabilitar la protección de SELinux para el demonio rhgb" ++#: ../gui/selinux.tbl:70 ++msgid "Allow sysadm_t to directly start daemons" ++msgstr "Permitir a sysadm_t iniciar directamente los demonios" + +-#~ msgid "Disable SELinux protection for ricci" +-#~ msgstr "Deshabilitar la protección de SELinux para ricci" ++#: ../gui/selinux.tbl:71 ++msgid "Disable SELinux protection for Evolution" ++msgstr "Deshabilitar la protección de SELinux para Evolution" + +-#~ msgid "Disable SELinux protection for ricci_modclusterd" +-#~ msgstr "Deshabilitar la protección de SELinux para ricci_modclusterd" ++#: ../gui/selinux.tbl:72 ++msgid "Games" ++msgstr "Juegos" + +-#~ msgid "Disable SELinux protection for rlogind daemon" +-#~ msgstr "Deshabilitar la protección de SELinux para el demonio rlogind" ++#: ../gui/selinux.tbl:72 ++msgid "Disable SELinux protection for games" ++msgstr "Deshabilitar la protección de SELinux para los juegos" + +-#~ msgid "Disable SELinux protection for rpcd daemon" +-#~ msgstr "Deshabilitar la protección de SELinux para el demonio rpcd" ++#: ../gui/selinux.tbl:73 ++msgid "Disable SELinux protection for the web browsers" ++msgstr "Deshabilitar la protección de SELinux para los navegadores web" + +-#~ msgid "Disable SELinux protection for rshd" +-#~ msgstr "Deshabilitar la protección de SELinux para el demonio rshd" ++#: ../gui/selinux.tbl:74 ++msgid "Disable SELinux protection for Thunderbird" ++msgstr "Deshabilitar la protección de SELinux para Thunderbird" + +-#~ msgid "rsync" +-#~ msgstr "rsync" ++#: ../gui/selinux.tbl:75 ++msgid "Disable SELinux protection for distccd daemon" ++msgstr "Deshabilitar la protección de SELinux para el demonio distccd" + +-#~ msgid "Disable SELinux protection for rsync daemon" +-#~ msgstr "Deshabilitar la protección de SELinux para el demonio rsync" ++#: ../gui/selinux.tbl:76 ++msgid "Disable SELinux protection for dmesg daemon" ++msgstr "Deshabilitar la protección de SELinux para el demonio dmesg" + +-#~ msgid "Allow ssh to run from inetd instead of as a daemon" +-#~ msgstr "Permitir a ssh correr desde inetd en vez de como un demonio" +#: ../gui/selinux.tbl:77 +msgid "Disable SELinux protection for dnsmasq daemon" +msgstr "Deshabilitar la protección de SELinux para el demonio dnsmasq" --#~ msgid "Disable SELinux protection for restorecond" --#~ msgstr "Deshabilitar la protección de SELinux para restorecond" +-#~ msgid "Allow Samba to share nfs directories" +-#~ msgstr "Permitir a Samba compartir los directorios nfs" +#: ../gui/selinux.tbl:78 +msgid "Disable SELinux protection for dovecot daemon" +msgstr "Deshabilitar la protección de SELinux para el demonio dovecot" --#~ msgid "Disable SELinux protection for rhgb daemon" --#~ msgstr "Deshabilitar la protección de SELinux para el demonio rhgb" +-#~ msgid "SASL authentication server" +-#~ msgstr "Servidor de autenticación SASL" +#: ../gui/selinux.tbl:79 +msgid "Disable SELinux protection for entropyd daemon" +msgstr "Deshabilitar la protección de SELinux para el demonio entropyd" --#~ msgid "Disable SELinux protection for ricci" --#~ msgstr "Deshabilitar la protección de SELinux para ricci" +-#~ msgid "Allow sasl authentication server to read /etc/shadow" +-#~ msgstr "Permitir al servidor de autenticación sasl leer /etc/shadow" +#: ../gui/selinux.tbl:80 +msgid "Disable SELinux protection for fetchmail" +msgstr "Deshabilitar la protección de SELinux para fetchmail" --#~ msgid "Disable SELinux protection for ricci_modclusterd" --#~ msgstr "Deshabilitar la protección de SELinux para ricci_modclusterd" +-#~ msgid "" +-#~ "Allow X-Windows server to map a memory region as both executable and " +-#~ "writable" +-#~ msgstr "" +-#~ "Permitir al servidor X-Windows mapear una región de memoria como " +-#~ "ejecutable y de escritura" +#: ../gui/selinux.tbl:81 +msgid "Disable SELinux protection for fingerd daemon" +msgstr "Deshabilitar la protección de SELinux para el demonio fingerd" --#~ msgid "Disable SELinux protection for rlogind daemon" --#~ msgstr "Deshabilitar la protección de SELinux para el demonio rlogind" +-#~ msgid "Disable SELinux protection for saslauthd daemon" +-#~ msgstr "Deshabilitar la protección de SELinux para el demonio saslauthd" +#: ../gui/selinux.tbl:82 +msgid "Disable SELinux protection for freshclam daemon" +msgstr "Deshabilitar la protección de SELinux para el demonio freshclam" --#~ msgid "Disable SELinux protection for rpcd daemon" --#~ msgstr "Deshabilitar la protección de SELinux para el demonio rpcd" +-#~ msgid "Disable SELinux protection for scannerdaemon daemon" +-#~ msgstr "Deshabilitar la protección de SELinux para el demonio scannerdaemon" +#: ../gui/selinux.tbl:83 +msgid "Disable SELinux protection for fsdaemon daemon" +msgstr "Deshabilitar la protección de SELinux para el demonio fsdaemon" --#~ msgid "Disable SELinux protection for rshd" --#~ msgstr "Deshabilitar la protección de SELinux para el demonio rshd" +-#~ msgid "Do not allow transition to sysadm_t, sudo and su effected" +-#~ msgstr "No permitir la transición a sysadm_t, sudo y su" +#: ../gui/selinux.tbl:84 +msgid "Disable SELinux protection for gpm daemon" +msgstr "Deshabilitar la protección de SELinux para el demonio gpm" --#~ msgid "rsync" --#~ msgstr "rsync" +-#~ msgid "Do not allow any processes to load kernel modules" +-#~ msgstr "No permitir a ningún proceso cargar módulos del kernel" +#: ../gui/selinux.tbl:85 ../gui/selinux.tbl:125 +msgid "NFS" +msgstr "NFS" --#~ msgid "Disable SELinux protection for rsync daemon" --#~ msgstr "Deshabilitar la protección de SELinux para el demonio rsync" +-#~ msgid "Do not allow any processes to modify kernel SELinux policy" +-#~ msgstr "" +-#~ "No permitir a ningún proceso modificar la política de SELinux del kernel" +#: ../gui/selinux.tbl:85 +msgid "Disable SELinux protection for gss daemon" +msgstr "Deshabilitar la protección de SELinux para el demonio gss" --#~ msgid "Allow ssh to run from inetd instead of as a daemon" --#~ msgstr "Permitir a ssh correr desde inetd en vez de como un demonio" +-#~ msgid "Disable SELinux protection for sendmail daemon" +-#~ msgstr "Deshabilitar la protección de SELinux para el demonio sendmail" +#: ../gui/selinux.tbl:86 +msgid "Disable SELinux protection for Hal daemon" +msgstr "Deshabilitar la protección de SELinux para el demonio Hal" --#~ msgid "Allow Samba to share nfs directories" --#~ msgstr "Permitir a Samba compartir los directorios nfs" +-#~ msgid "Disable SELinux protection for setrans" +-#~ msgstr "Deshabilitar la protección de SELinux para setrans" +#: ../gui/selinux.tbl:87 +msgid "Compatibility" +msgstr "Compatibilidad" --#~ msgid "SASL authentication server" --#~ msgstr "Servidor de autenticación SASL" +-#~ msgid "Disable SELinux protection for setroubleshoot daemon" +-#~ msgstr "" +-#~ "Deshabilitar la protección de SELinux para el demonio setroubleshoot" +- +-#~ msgid "Disable SELinux protection for slapd daemon" +-#~ msgstr "Deshabilitar la protección de SELinux para el demonio slapd" +- +-#~ msgid "Disable SELinux protection for slrnpull daemon" +-#~ msgstr "Deshabilitar la protección de SELinux para el demonio slrnpull" +#: ../gui/selinux.tbl:87 +msgid "" +"Do not audit things that we know to be broken but which are not security " @@ -63982,8 +61395,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +"No auditar cosas que ya se saben que no andan bien y que no representan " +"riesgos de seguridad" --#~ msgid "Allow sasl authentication server to read /etc/shadow" --#~ msgstr "Permitir al servidor de autenticación sasl leer /etc/shadow" +-#~ msgid "Disable SELinux protection for smbd daemon" +-#~ msgstr "Deshabilitar la protección de SELinux para el demonio smbd" +#: ../gui/selinux.tbl:88 +msgid "Disable SELinux protection for hostname daemon" +msgstr "Deshabilitar la protección de SELinux para el demonio hostname" @@ -64000,19 +61413,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +msgid "Disable SELinux protection for cups hplip daemon" +msgstr "Deshabilitar la protección de SELinux para el demonio cups hplip" --#~ msgid "" --#~ "Allow X-Windows server to map a memory region as both executable and " --#~ "writable" --#~ msgstr "" --#~ "Permitir al servidor X-Windows mapear una región de memoria como " --#~ "ejecutable y de escritura" +-#~ msgid "Disable SELinux protection for snmpd daemon" +-#~ msgstr "Deshabilitar la protección de SELinux para el demonio snmpd" +#: ../gui/selinux.tbl:92 +msgid "Disable SELinux protection for httpd rotatelogs" +msgstr "" +"Deshabilitar la protección de SELinux para la rotación de logs de httpd" --#~ msgid "Disable SELinux protection for saslauthd daemon" --#~ msgstr "Deshabilitar la protección de SELinux para el demonio saslauthd" +-#~ msgid "Disable SELinux protection for snort daemon" +-#~ msgstr "Deshabilitar la protección de SELinux para el demonio snort" +#: ../gui/selinux.tbl:93 ../gui/selinux.tbl:232 ../gui/selinux.tbl:233 +msgid "HTTPD Service" +msgstr "Servicio HTTPD" @@ -64274,16 +61683,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +msgid "Disable SELinux protection for readahead" +msgstr "Deshabilitar la protección de SELinux para readahead" --#~ msgid "Disable SELinux protection for scannerdaemon daemon" --#~ msgstr "Deshabilitar la protección de SELinux para el demonio scannerdaemon" +-#~ msgid "Disable SELinux protection for soundd daemon" +-#~ msgstr "Deshabilitar la protección de SELinux para el demonio soundd" +#: ../gui/selinux.tbl:153 +msgid "Allow programs to read files in non-standard locations (default_t)" +msgstr "" +"Permitir a los programas leer los archivos en ubicaciones no estándares " +"(default_t)" --#~ msgid "Do not allow transition to sysadm_t, sudo and su effected" --#~ msgstr "No permitir la transición a sysadm_t, sudo y su" +-#~ msgid "Disable SELinux protection for sound daemon" +-#~ msgstr "Deshabilitar la protección de SELinux para el demonio sound" +#: ../gui/selinux.tbl:154 +msgid "Disable SELinux protection for restorecond" +msgstr "Deshabilitar la protección de SELinux para restorecond" @@ -64336,8 +61745,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +msgid "Allow sasl authentication server to read /etc/shadow" +msgstr "Permitir al servidor de autenticación sasl leer /etc/shadow" --#~ msgid "Do not allow any processes to load kernel modules" --#~ msgstr "No permitir a ningún proceso cargar módulos del kernel" +-#~ msgid "Spam Protection" +-#~ msgstr "Protección contra spam" +#: ../gui/selinux.tbl:165 +msgid "" +"Allow X-Windows server to map a memory region as both executable and writable" @@ -64345,9 +61754,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +"Permitir al servidor X-Windows mapear una región de memoria como ejecutable " +"y de escritura" --#~ msgid "Do not allow any processes to modify kernel SELinux policy" --#~ msgstr "" --#~ "No permitir a ningún proceso modificar la política de SELinux del kernel" +-#~ msgid "Disable SELinux protection for spamd daemon" +-#~ msgstr "Deshabilitar la protección de SELinux para el demonio spamd" +#: ../gui/selinux.tbl:166 +msgid "Disable SELinux protection for saslauthd daemon" +msgstr "Deshabilitar la protección de SELinux para el demonio saslauthd" @@ -64364,143 +61772,140 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +msgid "Do not allow any processes to load kernel modules" +msgstr "No permitir a ningún proceso cargar módulos del kernel" --#~ msgid "Disable SELinux protection for sendmail daemon" --#~ msgstr "Deshabilitar la protección de SELinux para el demonio sendmail" +-#~ msgid "Allow spamd to access home directories" +-#~ msgstr "Permitir a spamd acceder a los directorios home" +#: ../gui/selinux.tbl:170 +msgid "Do not allow any processes to modify kernel SELinux policy" +msgstr "" +"No permitir a ningún proceso modificar la política de SELinux del kernel" --#~ msgid "Disable SELinux protection for setrans" --#~ msgstr "Deshabilitar la protección de SELinux para setrans" +-#~ msgid "Allow Spam Assassin daemon network access" +-#~ msgstr "Permitir el acceso a red al demonio Spam Assassin" +#: ../gui/selinux.tbl:171 +msgid "Disable SELinux protection for sendmail daemon" +msgstr "Deshabilitar la protección de SELinux para el demonio sendmail" --#~ msgid "Disable SELinux protection for setroubleshoot daemon" --#~ msgstr "" --#~ "Deshabilitar la protección de SELinux para el demonio setroubleshoot" +-#~ msgid "Disable SELinux protection for speedmgmt daemon" +-#~ msgstr "Deshabilitar la protección de SELinux para el demonio speedmgmt" +#: ../gui/selinux.tbl:172 +msgid "Disable SELinux protection for setrans" +msgstr "Deshabilitar la protección de SELinux para setrans" --#~ msgid "Disable SELinux protection for slapd daemon" --#~ msgstr "Deshabilitar la protección de SELinux para el demonio slapd" +-#~ msgid "Squid" +-#~ msgstr "Squid" +#: ../gui/selinux.tbl:173 +msgid "Disable SELinux protection for setroubleshoot daemon" +msgstr "Deshabilitar la protección de SELinux para el demonio setroubleshoot" --#~ msgid "Disable SELinux protection for slrnpull daemon" --#~ msgstr "Deshabilitar la protección de SELinux para el demonio slrnpull" +-#~ msgid "Allow squid daemon to connect to the network" +-#~ msgstr "Permitir al demonio squid conectarse a la red" +#: ../gui/selinux.tbl:174 +msgid "Disable SELinux protection for slapd daemon" +msgstr "Deshabilitar la protección de SELinux para el demonio slapd" --#~ msgid "Disable SELinux protection for smbd daemon" --#~ msgstr "Deshabilitar la protección de SELinux para el demonio smbd" +-#~ msgid "Disable SELinux protection for squid daemon" +-#~ msgstr "Deshabilitar la protección de SELinux para el demonio squid" +#: ../gui/selinux.tbl:175 +msgid "Disable SELinux protection for slrnpull daemon" +msgstr "Deshabilitar la protección de SELinux para el demonio slrnpull" --#~ msgid "Disable SELinux protection for snmpd daemon" --#~ msgstr "Deshabilitar la protección de SELinux para el demonio snmpd" +-#~ msgid "Disable SELinux protection for ssh daemon" +-#~ msgstr "Deshabilitar la protección de SELinux para el demonio ssh" +#: ../gui/selinux.tbl:176 +msgid "Disable SELinux protection for smbd daemon" +msgstr "Deshabilitar la protección de SELinux para el demonio smbd" --#~ msgid "Disable SELinux protection for snort daemon" --#~ msgstr "Deshabilitar la protección de SELinux para el demonio snort" +-#~ msgid "Allow ssh logins as sysadm_r:sysadm_t" +-#~ msgstr "Permitir ingresos a ssh como sysadm_r:sysadm_t" +#: ../gui/selinux.tbl:177 +msgid "Disable SELinux protection for snmpd daemon" +msgstr "Deshabilitar la protección de SELinux para el demonio snmpd" --#~ msgid "Disable SELinux protection for soundd daemon" --#~ msgstr "Deshabilitar la protección de SELinux para el demonio soundd" -+#: ../gui/selinux.tbl:178 -+msgid "Disable SELinux protection for snort daemon" -+msgstr "Deshabilitar la protección de SELinux para el demonio snort" - --#~ msgid "Disable SELinux protection for sound daemon" --#~ msgstr "Deshabilitar la protección de SELinux para el demonio sound" -+#: ../gui/selinux.tbl:179 -+msgid "Disable SELinux protection for soundd daemon" -+msgstr "Deshabilitar la protección de SELinux para el demonio soundd" - --#~ msgid "Spam Protection" --#~ msgstr "Protección contra spam" -+#: ../gui/selinux.tbl:180 -+msgid "Disable SELinux protection for sound daemon" -+msgstr "Deshabilitar la protección de SELinux para el demonio sound" - --#~ msgid "Disable SELinux protection for spamd daemon" --#~ msgstr "Deshabilitar la protección de SELinux para el demonio spamd" -+#: ../gui/selinux.tbl:181 ../gui/selinux.tbl:182 ../gui/selinux.tbl:183 -+msgid "Spam Protection" -+msgstr "Protección contra spam" - --#~ msgid "Allow spamd to access home directories" --#~ msgstr "Permitir a spamd acceder a los directorios home" -+#: ../gui/selinux.tbl:181 -+msgid "Disable SELinux protection for spamd daemon" -+msgstr "Deshabilitar la protección de SELinux para el demonio spamd" - --#~ msgid "Allow Spam Assassin daemon network access" --#~ msgstr "Permitir el acceso a red al demonio Spam Assassin" -+#: ../gui/selinux.tbl:182 -+msgid "Allow spamd to access home directories" -+msgstr "Permitir a spamd acceder a los directorios home" - --#~ msgid "Disable SELinux protection for speedmgmt daemon" --#~ msgstr "Deshabilitar la protección de SELinux para el demonio speedmgmt" -+#: ../gui/selinux.tbl:183 -+msgid "Allow Spam Assassin daemon network access" -+msgstr "Permitir el acceso a red al demonio Spam Assassin" - --#~ msgid "Squid" --#~ msgstr "Squid" -+#: ../gui/selinux.tbl:184 -+msgid "Disable SELinux protection for speedmgmt daemon" -+msgstr "Deshabilitar la protección de SELinux para el demonio speedmgmt" - --#~ msgid "Allow squid daemon to connect to the network" --#~ msgstr "Permitir al demonio squid conectarse a la red" -+#: ../gui/selinux.tbl:185 ../gui/selinux.tbl:186 -+msgid "Squid" -+msgstr "Squid" - --#~ msgid "Disable SELinux protection for squid daemon" --#~ msgstr "Deshabilitar la protección de SELinux para el demonio squid" -+#: ../gui/selinux.tbl:185 -+msgid "Allow squid daemon to connect to the network" -+msgstr "Permitir al demonio squid conectarse a la red" - --#~ msgid "Disable SELinux protection for ssh daemon" --#~ msgstr "Deshabilitar la protección de SELinux para el demonio ssh" -+#: ../gui/selinux.tbl:186 -+msgid "Disable SELinux protection for squid daemon" -+msgstr "Deshabilitar la protección de SELinux para el demonio squid" - --#~ msgid "Allow ssh logins as sysadm_r:sysadm_t" --#~ msgstr "Permitir ingresos a ssh como sysadm_r:sysadm_t" -+#: ../gui/selinux.tbl:187 -+msgid "Disable SELinux protection for ssh daemon" -+msgstr "Deshabilitar la protección de SELinux para el demonio ssh" - -#~ msgid "" -#~ "Allow staff_r users to search the sysadm home dir and read files (such as " -#~ "~/.bashrc)" -#~ msgstr "" -#~ "Permitir a los usuarios staff_r buscar el directorio home de sysadm y " -#~ "leer archivos (tales como ~/.bashrc)" ++#: ../gui/selinux.tbl:178 ++msgid "Disable SELinux protection for snort daemon" ++msgstr "Deshabilitar la protección de SELinux para el demonio snort" + +-#~ msgid "Universal SSL tunnel" +-#~ msgstr "Tunel SSL Universal" ++#: ../gui/selinux.tbl:179 ++msgid "Disable SELinux protection for soundd daemon" ++msgstr "Deshabilitar la protección de SELinux para el demonio soundd" + +-#~ msgid "Disable SELinux protection for stunnel daemon" +-#~ msgstr "Deshabilitar la protección de SELinux para el demonio stunnel" ++#: ../gui/selinux.tbl:180 ++msgid "Disable SELinux protection for sound daemon" ++msgstr "Deshabilitar la protección de SELinux para el demonio sound" + +-#~ msgid "Allow stunnel daemon to run as standalone, outside of xinetd" +-#~ msgstr "Permitir al demonio stunnel correr como aplicación, fuera de xinetd" ++#: ../gui/selinux.tbl:181 ../gui/selinux.tbl:182 ../gui/selinux.tbl:183 ++msgid "Spam Protection" ++msgstr "Protección contra spam" + +-#~ msgid "Disable SELinux protection for swat daemon" +-#~ msgstr "Deshabilitar la protección de SELinux para el demonio swat" ++#: ../gui/selinux.tbl:181 ++msgid "Disable SELinux protection for spamd daemon" ++msgstr "Deshabilitar la protección de SELinux para el demonio spamd" + +-#~ msgid "Disable SELinux protection for sxid daemon" +-#~ msgstr "Deshabilitar la protección de SELinux para el demonio sxid" ++#: ../gui/selinux.tbl:182 ++msgid "Allow spamd to access home directories" ++msgstr "Permitir a spamd acceder a los directorios home" + +-#~ msgid "Disable SELinux protection for syslogd daemon" +-#~ msgstr "Deshabilitar la protección de SELinux para el demonio syslogd" ++#: ../gui/selinux.tbl:183 ++msgid "Allow Spam Assassin daemon network access" ++msgstr "Permitir el acceso a red al demonio Spam Assassin" + +-#~ msgid "Disable SELinux protection for system cron jobs" +-#~ msgstr "" +-#~ "Deshabilitar la protección de SELinux para los trabajos cron de sistema" ++#: ../gui/selinux.tbl:184 ++msgid "Disable SELinux protection for speedmgmt daemon" ++msgstr "Deshabilitar la protección de SELinux para el demonio speedmgmt" + +-#~ msgid "Disable SELinux protection for tcp daemon" +-#~ msgstr "Deshabilitar la protección de SELinux para el demonio tcp" ++#: ../gui/selinux.tbl:185 ../gui/selinux.tbl:186 ++msgid "Squid" ++msgstr "Squid" + +-#~ msgid "Disable SELinux protection for telnet daemon" +-#~ msgstr "Deshabilitar la protección de SELinux para el demonio telnet" ++#: ../gui/selinux.tbl:185 ++msgid "Allow squid daemon to connect to the network" ++msgstr "Permitir al demonio squid conectarse a la red" + +-#~ msgid "Disable SELinux protection for tftpd daemon" +-#~ msgstr "Deshabilitar la protección de SELinux para el demonio tftpd" ++#: ../gui/selinux.tbl:186 ++msgid "Disable SELinux protection for squid daemon" ++msgstr "Deshabilitar la protección de SELinux para el demonio squid" + +-#~ msgid "Disable SELinux protection for transproxy daemon" +-#~ msgstr "Deshabilitar la protección de SELinux para el demonio transproxy" ++#: ../gui/selinux.tbl:187 ++msgid "Disable SELinux protection for ssh daemon" ++msgstr "Deshabilitar la protección de SELinux para el demonio ssh" + +-#~ msgid "Disable SELinux protection for udev daemon" +-#~ msgstr "Deshabilitar la protección de SELinux para el demonio udev" +#: ../gui/selinux.tbl:188 +msgid "Allow ssh logins as sysadm_r:sysadm_t" +msgstr "Permitir ingresos a ssh como sysadm_r:sysadm_t" --#~ msgid "Universal SSL tunnel" --#~ msgstr "Tunel SSL Universal" -- --#~ msgid "Disable SELinux protection for stunnel daemon" --#~ msgstr "Deshabilitar la protección de SELinux para el demonio stunnel" +-#~ msgid "Disable SELinux protection for uml daemon" +-#~ msgstr "Deshabilitar la protección de SELinux para el demonio uml" +#: ../gui/selinux.tbl:189 +msgid "" +"Allow staff_r users to search the sysadm home dir and read files (such as ~/." @@ -64509,8 +61914,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +"Permitir a los usuarios staff_r buscar el directorio home de sysadm y leer " +"archivos (tales como ~/.bashrc)" --#~ msgid "Allow stunnel daemon to run as standalone, outside of xinetd" --#~ msgstr "Permitir al demonio stunnel correr como aplicación, fuera de xinetd" +-#~ msgid "" +-#~ "Allow xinetd to run unconfined, including any services it starts that do " +-#~ "not have a domain transition explicitly defined" +-#~ msgstr "" +-#~ "Permitir a xinetd correr no confinado, incluyendo cualquier servicio que " +-#~ "inicie que no tenga una transición de dominio explícitamente definida" +#: ../gui/selinux.tbl:190 ../gui/selinux.tbl:191 +msgid "Universal SSL tunnel" +msgstr "Tunel SSL Universal" @@ -64535,52 +61944,67 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +msgid "Disable SELinux protection for syslogd daemon" +msgstr "Deshabilitar la protección de SELinux para el demonio syslogd" --#~ msgid "Disable SELinux protection for swat daemon" --#~ msgstr "Deshabilitar la protección de SELinux para el demonio swat" +-#~ msgid "" +-#~ "Allow rc scripts to run unconfined, including any daemon started by an rc " +-#~ "script that does not have a domain transition explicitly defined" +-#~ msgstr "" +-#~ "Permitir a los scripts de rc ejecutarse no confinados, incluyendo " +-#~ "cualquier demonio iniciado en un script de rc que no tenga una transición " +-#~ "de dominio explícitamente definida" +#: ../gui/selinux.tbl:195 +msgid "Disable SELinux protection for system cron jobs" +msgstr "" +"Deshabilitar la protección de SELinux para los trabajos cron de sistema" --#~ msgid "Disable SELinux protection for sxid daemon" --#~ msgstr "Deshabilitar la protección de SELinux para el demonio sxid" +-#~ msgid "Allow rpm to run unconfined" +-#~ msgstr "Permitir a rpm correr no confinado" +#: ../gui/selinux.tbl:196 +msgid "Disable SELinux protection for tcp daemon" +msgstr "Deshabilitar la protección de SELinux para el demonio tcp" --#~ msgid "Disable SELinux protection for syslogd daemon" --#~ msgstr "Deshabilitar la protección de SELinux para el demonio syslogd" +-#~ msgid "Allow privileged utilities like hotplug and insmod to run unconfined" +-#~ msgstr "" +-#~ "Permitir a las utilidades privilegiadas como hotplug e insmod ejecutarse " +-#~ "no confinadas" +#: ../gui/selinux.tbl:197 +msgid "Disable SELinux protection for telnet daemon" +msgstr "Deshabilitar la protección de SELinux para el demonio telnet" --#~ msgid "Disable SELinux protection for system cron jobs" --#~ msgstr "" --#~ "Deshabilitar la protección de SELinux para los trabajos cron de sistema" +-#~ msgid "Disable SELinux protection for updfstab daemon" +-#~ msgstr "Deshabilitar la protección de SELinux para el demonio updfstab" +#: ../gui/selinux.tbl:198 +msgid "Disable SELinux protection for tftpd daemon" +msgstr "Deshabilitar la protección de SELinux para el demonio tftpd" --#~ msgid "Disable SELinux protection for tcp daemon" --#~ msgstr "Deshabilitar la protección de SELinux para el demonio tcp" +-#~ msgid "Disable SELinux protection for uptimed daemon" +-#~ msgstr "Deshabilitar la protección de SELinux para el demonio uptimed" +#: ../gui/selinux.tbl:199 +msgid "Disable SELinux protection for transproxy daemon" +msgstr "Deshabilitar la protección de SELinux para el demonio transproxy" --#~ msgid "Disable SELinux protection for telnet daemon" --#~ msgstr "Deshabilitar la protección de SELinux para el demonio telnet" +-#~ msgid "" +-#~ "Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, " +-#~ "only staff_r can do so" +-#~ msgstr "" +-#~ "Permitir a user_r llegar a sysadm_r vía su, sudo o userhelper. Sinó, " +-#~ "solamente staff_r podrán hacerlo" +#: ../gui/selinux.tbl:200 +msgid "Disable SELinux protection for udev daemon" +msgstr "Deshabilitar la protección de SELinux para el demonio udev" --#~ msgid "Disable SELinux protection for tftpd daemon" --#~ msgstr "Deshabilitar la protección de SELinux para el demonio tftpd" +-#~ msgid "Allow users to execute the mount command" +-#~ msgstr "Permitir a los usuarios ejecutar el comando mount" +#: ../gui/selinux.tbl:201 +msgid "Disable SELinux protection for uml daemon" +msgstr "Deshabilitar la protección de SELinux para el demonio uml" --#~ msgid "Disable SELinux protection for transproxy daemon" --#~ msgstr "Deshabilitar la protección de SELinux para el demonio transproxy" +-#~ msgid "Allow regular users direct mouse access (only allow the X server)" +-#~ msgstr "" +-#~ "Permitir a los usuarios regulares el acceso directo al ratón (solo " +-#~ "permitir al servidor X)" +- +-#~ msgid "Allow users to run the dmesg command" +-#~ msgstr "Permitir a los usuarios ejecutar el comando dmesg" +#: ../gui/selinux.tbl:202 +msgid "" +"Allow xinetd to run unconfined, including any services it starts that do not " @@ -64589,8 +62013,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +"Permitir a xinetd correr no confinado, incluyendo cualquier servicio que " +"inicie que no tenga una transición de dominio explícitamente definida" --#~ msgid "Disable SELinux protection for udev daemon" --#~ msgstr "Deshabilitar la protección de SELinux para el demonio udev" +-#~ msgid "Allow users to control network interfaces (also needs USERCTL=true)" +-#~ msgstr "" +-#~ "Permitir a los usuarios controlar las interases de red (también necesita " +-#~ "USERCTL=true)" +#: ../gui/selinux.tbl:203 +msgid "" +"Allow rc scripts to run unconfined, including any daemon started by an rc " @@ -64604,20 +62030,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +msgid "Allow rpm to run unconfined" +msgstr "Permitir a rpm correr no confinado" --#~ msgid "Disable SELinux protection for uml daemon" --#~ msgstr "Deshabilitar la protección de SELinux para el demonio uml" +-#~ msgid "Allow normal user to execute ping" +-#~ msgstr "Permitir a los usuarios normales ejecutar ping" +#: ../gui/selinux.tbl:205 +msgid "Allow privileged utilities like hotplug and insmod to run unconfined" +msgstr "" +"Permitir a las utilidades privilegiadas como hotplug e insmod ejecutarse no " +"confinadas" --#~ msgid "" --#~ "Allow xinetd to run unconfined, including any services it starts that do " --#~ "not have a domain transition explicitly defined" --#~ msgstr "" --#~ "Permitir a xinetd correr no confinado, incluyendo cualquier servicio que " --#~ "inicie que no tenga una transición de dominio explícitamente definida" +-#~ msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)" +-#~ msgstr "Permitir a los usuarios l/e noextattrfile (FAT, CDROM, FLOPPY)" +#: ../gui/selinux.tbl:206 +msgid "Disable SELinux protection for updfstab daemon" +msgstr "Deshabilitar la protección de SELinux para el demonio updfstab" @@ -64626,13 +62048,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +msgid "Disable SELinux protection for uptimed daemon" +msgstr "Deshabilitar la protección de SELinux para el demonio uptimed" --#~ msgid "" --#~ "Allow rc scripts to run unconfined, including any daemon started by an rc " --#~ "script that does not have a domain transition explicitly defined" --#~ msgstr "" --#~ "Permitir a los scripts de rc ejecutarse no confinados, incluyendo " --#~ "cualquier demonio iniciado en un script de rc que no tenga una transición " --#~ "de dominio explícitamente definida" +-#~ msgid "Allow users to rw usb devices" +-#~ msgstr "Permitir a los usuarios l/e dispositivos usb" +#: ../gui/selinux.tbl:208 +msgid "" +"Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only " @@ -64641,42 +62058,43 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +"Permitir a user_r llegar a sysadm_r vía su, sudo o userhelper. Sinó, " +"solamente staff_r podrán hacerlo" --#~ msgid "Allow rpm to run unconfined" --#~ msgstr "Permitir a rpm correr no confinado" +-#~ msgid "" +-#~ "Allow users to run TCP servers (bind to ports and accept connection from " +-#~ "the same domain and outside users) disabling this forces FTP passive " +-#~ "mode and may change other protocols" +-#~ msgstr "" +-#~ "Permitir a los usuarios ejecutar servidores TCP (adjuntarse a puertos y " +-#~ "aceptar conexiones entrantes desde el mismo dominio o usuarios externos) " +-#~ "deshabilitando esto forza el modo pasivo de FTP y puede cambiar otros " +-#~ "protocolos" +#: ../gui/selinux.tbl:209 +msgid "Allow users to execute the mount command" +msgstr "Permitir a los usuarios ejecutar el comando mount" --#~ msgid "Allow privileged utilities like hotplug and insmod to run unconfined" --#~ msgstr "" --#~ "Permitir a las utilidades privilegiadas como hotplug e insmod ejecutarse " --#~ "no confinadas" +-#~ msgid "Allow user to stat ttyfiles" +-#~ msgstr "Permitir a los usuarios hacer stat a archivos tty" +#: ../gui/selinux.tbl:210 +msgid "Allow regular users direct mouse access (only allow the X server)" +msgstr "" +"Permitir a los usuarios regulares el acceso directo al ratón (solo permitir " +"al servidor X)" --#~ msgid "Disable SELinux protection for updfstab daemon" --#~ msgstr "Deshabilitar la protección de SELinux para el demonio updfstab" +-#~ msgid "Disable SELinux protection for uucpd daemon" +-#~ msgstr "Deshabilitar la protección de SELinux para el demonio uucpd" +#: ../gui/selinux.tbl:211 +msgid "Allow users to run the dmesg command" +msgstr "Permitir a los usuarios ejecutar el comando dmesg" --#~ msgid "Disable SELinux protection for uptimed daemon" --#~ msgstr "Deshabilitar la protección de SELinux para el demonio uptimed" +-#~ msgid "Disable SELinux protection for vmware daemon" +-#~ msgstr "Deshabilitar la protección de SELinux para el demonio vmware" +#: ../gui/selinux.tbl:212 +msgid "Allow users to control network interfaces (also needs USERCTL=true)" +msgstr "" +"Permitir a los usuarios controlar las interases de red (también necesita " +"USERCTL=true)" --#~ msgid "" --#~ "Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, " --#~ "only staff_r can do so" --#~ msgstr "" --#~ "Permitir a user_r llegar a sysadm_r vía su, sudo o userhelper. Sinó, " --#~ "solamente staff_r podrán hacerlo" +-#~ msgid "Disable SELinux protection for watchdog daemon" +-#~ msgstr "Deshabilitar la protección de SELinux para el demonio watchdog" +#: ../gui/selinux.tbl:213 +msgid "Allow normal user to execute ping" +msgstr "Permitir a los usuarios normales ejecutar ping" @@ -64689,8 +62107,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +msgid "Allow users to rw usb devices" +msgstr "Permitir a los usuarios l/e dispositivos usb" --#~ msgid "Allow users to execute the mount command" --#~ msgstr "Permitir a los usuarios ejecutar el comando mount" +-#~ msgid "Disable SELinux protection for winbind daemon" +-#~ msgstr "Deshabilitar la protección de SELinux para el demonio winbind" +#: ../gui/selinux.tbl:216 +msgid "" +"Allow users to run TCP servers (bind to ports and accept connection from the " @@ -64766,81 +62184,76 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +msgid "Disable SELinux protection for NIS Transfer Daemon" +msgstr "Deshabilitar la protección de SELinux para el demonio NIS Transfer" --#~ msgid "Allow regular users direct mouse access (only allow the X server)" --#~ msgstr "" --#~ "Permitir a los usuarios regulares el acceso directo al ratón (solo " --#~ "permitir al servidor X)" +-#~ msgid "Disable SELinux protection for xdm daemon" +-#~ msgstr "Deshabilitar la protección de SELinux para el demonio xdm" +#: ../gui/selinux.tbl:232 +msgid "Allow SELinux webadm user to manage unprivileged users home directories" +msgstr "" +"Permitir al usuario SELinux webadm administrar los directorios de inicio de " +"usuarios no privilegiados" --#~ msgid "Allow users to run the dmesg command" --#~ msgstr "Permitir a los usuarios ejecutar el comando dmesg" +-#~ msgid "Allow xdm logins as sysadm_r:sysadm_t" +-#~ msgstr "Permitir ingresos xdm como sysadm_r:sysadm_t" +#: ../gui/selinux.tbl:233 +msgid "Allow SELinux webadm user to read unprivileged users home directories" +msgstr "" +"Permitir a los usuarios webadm de SELinux leer los directorios de inicio de " +"los usuarios no privilegiados" --#~ msgid "Allow users to control network interfaces (also needs USERCTL=true)" --#~ msgstr "" --#~ "Permitir a los usuarios controlar las interases de red (también necesita " --#~ "USERCTL=true)" +-#~ msgid "Disable SELinux protection for xen daemon" +-#~ msgstr "Deshabilitar la protección de SELinux para el demonio xen" +#: ../gui/semanagePage.py:126 +#, python-format +msgid "Are you sure you want to delete %s '%s'?" +msgstr "¿Está seguro que desea eliminar %s '%s'?" --#~ msgid "Allow normal user to execute ping" --#~ msgstr "Permitir a los usuarios normales ejecutar ping" +-#~ msgid "XEN" +-#~ msgstr "XEN" +#: ../gui/semanagePage.py:126 +#, python-format +msgid "Delete %s" +msgstr "Borrar %s" --#~ msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)" --#~ msgstr "Permitir a los usuarios l/e noextattrfile (FAT, CDROM, FLOPPY)" +-#~ msgid "Allow xen to read/write physical disk devices" +-#~ msgstr "Permitir a xen leer/escribir dispositivos de disco físicos" +#: ../gui/semanagePage.py:134 +#, python-format +msgid "Add %s" +msgstr "Agregar %s" --#~ msgid "Allow users to rw usb devices" --#~ msgstr "Permitir a los usuarios l/e dispositivos usb" +-#~ msgid "Disable SELinux protection for xfs daemon" +-#~ msgstr "Deshabilitar la protección de SELinux para el demonio xfs" +#: ../gui/semanagePage.py:148 +#, python-format +msgid "Modify %s" +msgstr "Modificar %s" --#~ msgid "" --#~ "Allow users to run TCP servers (bind to ports and accept connection from " --#~ "the same domain and outside users) disabling this forces FTP passive " --#~ "mode and may change other protocols" --#~ msgstr "" --#~ "Permitir a los usuarios ejecutar servidores TCP (adjuntarse a puertos y " --#~ "aceptar conexiones entrantes desde el mismo dominio o usuarios externos) " --#~ "deshabilitando esto forza el modo pasivo de FTP y puede cambiar otros " --#~ "protocolos" -+#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2838 +-#~ msgid "Disable SELinux protection for xen control" +-#~ msgstr "Deshabilitar la protección de SELinux para xen control" ++#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 +msgid "Permissive" +msgstr "Permisivo" --#~ msgid "Allow user to stat ttyfiles" --#~ msgstr "Permitir a los usuarios hacer stat a archivos tty" -+#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2856 +-#~ msgid "Disable SELinux protection for ypbind daemon" +-#~ msgstr "Deshabilitar la protección de SELinux para el demonio ypbind" ++#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 +msgid "Enforcing" +msgstr "Obediente" --#~ msgid "Disable SELinux protection for uucpd daemon" --#~ msgstr "Deshabilitar la protección de SELinux para el demonio uucpd" +-#~ msgid "Disable SELinux protection for NIS Password Daemon" +-#~ msgstr "Deshabilitar la protección de SELinux para el demonio NIS Password" ++#: ../gui/statusPage.py:75 ++msgid "Disabled" ++msgstr "Deshabilitado" + +-#~ msgid "Disable SELinux protection for ypserv daemon" +-#~ msgstr "Deshabilitar la protección de SELinux para el demonio ypserv" +#: ../gui/statusPage.py:94 +msgid "Status" +msgstr "Estado" --#~ msgid "Disable SELinux protection for vmware daemon" --#~ msgstr "Deshabilitar la protección de SELinux para el demonio vmware" +-#~ msgid "Disable SELinux protection for NIS Transfer Daemon" +-#~ msgstr "Deshabilitar la protección de SELinux para el demonio NIS Transfer" +#: ../gui/statusPage.py:133 +msgid "" +"Changing the policy type will cause a relabel of the entire file system on " @@ -64852,8 +62265,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +"tiempo largo, dependiendo del tamaño del sistema de archivo. ¿Desea " +"continuar?" --#~ msgid "Disable SELinux protection for watchdog daemon" --#~ msgstr "Deshabilitar la protección de SELinux para el demonio watchdog" +-#~ msgid "" +-#~ "Allow SELinux webadm user to manage unprivileged users home directories" +-#~ msgstr "" +-#~ "Permitir al usuario SELinux webadm administrar los directorios de inicio " +-#~ "de usuarios no privilegiados" +#: ../gui/statusPage.py:147 +msgid "" +"Changing to SELinux disabled requires a reboot. It is not recommended. If " @@ -64870,8 +62286,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +"los errores pero no lo obligará a la política de SELinux. El modo permisivo " +"no requiere una reiniciada. ¿Desea continuar?" --#~ msgid "Disable SELinux protection for winbind daemon" --#~ msgstr "Deshabilitar la protección de SELinux para el demonio winbind" +-#~ msgid "" +-#~ "Allow SELinux webadm user to read unprivileged users home directories" +-#~ msgstr "" +-#~ "Permitir a los usuarios webadm de SELinux leer los directorios de inicio " +-#~ "de los usuarios no privilegiados" +#: ../gui/statusPage.py:152 +msgid "" +"Changing to SELinux enabled will cause a relabel of the entire file system " @@ -64886,8 +62305,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +msgid "system-config-selinux" +msgstr "system-config-selinux" --#~ msgid "Disable SELinux protection for xdm daemon" --#~ msgstr "Deshabilitar la protección de SELinux para el demonio xdm" +-#~ msgid "Are you sure you want to delete %s '%s'?" +-#~ msgstr "¿Está seguro que desea eliminar %s '%s'?" +#: ../gui/system-config-selinux.glade:12 +msgid "" +"Copyright (c)2006 Red Hat, Inc.\n" @@ -64896,10 +62315,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +"Copyright (c)2006 Red Hat, Inc.\n" +"Copyright (c) 2006 Dan Walsh " --#~ msgid "Allow xdm logins as sysadm_r:sysadm_t" --#~ msgstr "Permitir ingresos xdm como sysadm_r:sysadm_t" +-#~ msgid "Delete %s" +-#~ msgstr "Borrar %s" +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 ++#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" +msgstr "Agregar el Mapeo de Ingreso SELinux" + @@ -64908,21 +62328,33 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +msgstr "Agregar Puertos de Red de SELinux" + +#: ../gui/system-config-selinux.glade:391 -+#: ../gui/system-config-selinux.glade:678 ++#: ../gui/system-config-selinux.glade:870 +msgid "SELinux Type" +msgstr "Tipo SELinux" -+ + +-#~ msgid "Add %s" +-#~ msgstr "Agregar %s" +#: ../gui/system-config-selinux.glade:622 ++msgid "" ++"SELinux MLS/MCS\n" ++"Level" ++msgstr "" ++"Nivel MLS/MCS\n" ++"de SELinux" + +-#~ msgid "Modify %s" +-#~ msgstr "Modificar %s" ++#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "Especificación de Archivo" + -+#: ../gui/system-config-selinux.glade:650 ++#: ../gui/system-config-selinux.glade:842 +msgid "File Type" +msgstr "Tipo de Archivo" --#~ msgid "Disable SELinux protection for xen daemon" --#~ msgstr "Deshabilitar la protección de SELinux para el demonio xen" -+#: ../gui/system-config-selinux.glade:727 +-#~ msgid "Permissive" +-#~ msgstr "Permisivo" ++#: ../gui/system-config-selinux.glade:919 +msgid "" +"all files\n" +"regular file\n" @@ -64942,45 +62374,45 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +"enlace simbólico\n" +"tubería con nombre\n" + -+#: ../gui/system-config-selinux.glade:773 ++#: ../gui/system-config-selinux.glade:965 +msgid "MLS" +msgstr "MLS" + -+#: ../gui/system-config-selinux.glade:837 ++#: ../gui/system-config-selinux.glade:1029 +msgid "Add SELinux User" +msgstr "Agregar Usuario SELinux" + -+#: ../gui/system-config-selinux.glade:1079 ++#: ../gui/system-config-selinux.glade:1271 +msgid "SELinux Administration" +msgstr "Administración de SELinux" + -+#: ../gui/system-config-selinux.glade:1122 ++#: ../gui/system-config-selinux.glade:1314 +msgid "Add" +msgstr "Agregar" + -+#: ../gui/system-config-selinux.glade:1144 ++#: ../gui/system-config-selinux.glade:1336 +msgid "_Properties" +msgstr "_Propiedades" + -+#: ../gui/system-config-selinux.glade:1166 ++#: ../gui/system-config-selinux.glade:1358 +msgid "_Delete" +msgstr "_Eliminar" + -+#: ../gui/system-config-selinux.glade:1257 ++#: ../gui/system-config-selinux.glade:1449 +msgid "Select Management Object" +msgstr "Seleccionar Objeto de Administración" + -+#: ../gui/system-config-selinux.glade:1274 ++#: ../gui/system-config-selinux.glade:1466 +msgid "Select:" +msgstr "Seleccionar:" + -+#: ../gui/system-config-selinux.glade:1327 ++#: ../gui/system-config-selinux.glade:1519 +msgid "System Default Enforcing Mode" +msgstr "Modo de Obediencia por Defecto del Sistema" --#~ msgid "XEN" --#~ msgstr "XEN" -+#: ../gui/system-config-selinux.glade:1355 +-#~ msgid "Enforcing" +-#~ msgstr "Obligatorio" ++#: ../gui/system-config-selinux.glade:1547 +msgid "" +"Disabled\n" +"Permissive\n" @@ -64990,17 +62422,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +"Permisivo\n" +"Obediente\n" + -+#: ../gui/system-config-selinux.glade:1374 ++#: ../gui/system-config-selinux.glade:1566 +msgid "Current Enforcing Mode" +msgstr "Modo de Obediencia Actual" + -+#: ../gui/system-config-selinux.glade:1419 ++#: ../gui/system-config-selinux.glade:1611 +msgid "System Default Policy Type: " +msgstr "Tipo de Política por Defecto del Sistema:" --#~ msgid "Allow xen to read/write physical disk devices" --#~ msgstr "Permitir a xen leer/escribir dispositivos de disco físicos" -+#: ../gui/system-config-selinux.glade:1464 +-#~ msgid "Disabled" +-#~ msgstr "Deshabilitado" ++#: ../gui/system-config-selinux.glade:1656 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " @@ -65012,132 +62444,149 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +"sistema. Si cambia los tipos de políticas o va de desactivado a obediente, " +"se requiere un reetiquetado." + -+#: ../gui/system-config-selinux.glade:1510 ++#: ../gui/system-config-selinux.glade:1702 +msgid "Relabel on next reboot." +msgstr "Reetiquetar en la próxima reiniciada." + -+#: ../gui/system-config-selinux.glade:1562 ++#: ../gui/system-config-selinux.glade:1754 +msgid "label37" +msgstr "label37" + -+#: ../gui/system-config-selinux.glade:1599 ++#: ../gui/system-config-selinux.glade:1791 +msgid "Revert boolean setting to system default" +msgstr "Revertir los valores booleanos a los predeterminados del sistema" + -+#: ../gui/system-config-selinux.glade:1615 ++#: ../gui/system-config-selinux.glade:1807 +msgid "Toggle between Customized and All Booleans" +msgstr "Cambiar entre los Personalizados y Todos los Booleanos" + -+#: ../gui/system-config-selinux.glade:1633 ++#: ../gui/system-config-selinux.glade:1825 +msgid "Run booleans lockdown wizard" +msgstr "Ejecutar el asistente de bloqueo de booleanos" + -+#: ../gui/system-config-selinux.glade:1634 ++#: ../gui/system-config-selinux.glade:1826 +msgid "Lockdown..." +msgstr "Bloquear..." + -+#: ../gui/system-config-selinux.glade:1664 -+#: ../gui/system-config-selinux.glade:1869 -+#: ../gui/system-config-selinux.glade:2056 -+#: ../gui/system-config-selinux.glade:2243 -+#: ../gui/system-config-selinux.glade:2486 -+#: ../gui/system-config-selinux.glade:2711 -+#: ../gui/system-config-selinux.glade:2886 ++#: ../gui/system-config-selinux.glade:1856 ++#: ../gui/system-config-selinux.glade:2061 ++#: ../gui/system-config-selinux.glade:2248 ++#: ../gui/system-config-selinux.glade:2435 ++#: ../gui/system-config-selinux.glade:2622 ++#: ../gui/system-config-selinux.glade:2865 ++#: ../gui/system-config-selinux.glade:3090 ++#: ../gui/system-config-selinux.glade:3265 +msgid "Filter" +msgstr "Filtro" + -+#: ../gui/system-config-selinux.glade:1753 ++#: ../gui/system-config-selinux.glade:1945 +msgid "label50" +msgstr "label50" + -+#: ../gui/system-config-selinux.glade:1790 ++#: ../gui/system-config-selinux.glade:1982 +msgid "Add File Context" +msgstr "Agregar Contexto de Archivo" + -+#: ../gui/system-config-selinux.glade:1806 ++#: ../gui/system-config-selinux.glade:1998 +msgid "Modify File Context" +msgstr "Modificar Contexto de Archivo" + -+#: ../gui/system-config-selinux.glade:1822 ++#: ../gui/system-config-selinux.glade:2014 +msgid "Delete File Context" +msgstr "Borrar Contexto de Archivo" + -+#: ../gui/system-config-selinux.glade:1838 ++#: ../gui/system-config-selinux.glade:2030 +msgid "Toggle between all and customized file context" +msgstr "Cambiar entre todos los contextos de archivo y los personalizados" + -+#: ../gui/system-config-selinux.glade:1958 ++#: ../gui/system-config-selinux.glade:2150 +msgid "label38" +msgstr "label38" + -+#: ../gui/system-config-selinux.glade:1995 ++#: ../gui/system-config-selinux.glade:2187 +msgid "Add SELinux User Mapping" +msgstr "Agregar Mapeo de Usuario SELinux" + -+#: ../gui/system-config-selinux.glade:2011 ++#: ../gui/system-config-selinux.glade:2203 +msgid "Modify SELinux User Mapping" +msgstr "Modificar Mapeo de Usuario SELinux" + -+#: ../gui/system-config-selinux.glade:2027 ++#: ../gui/system-config-selinux.glade:2219 +msgid "Delete SELinux User Mapping" +msgstr "Borrar el Mapeo de Usuario SELinux" + -+#: ../gui/system-config-selinux.glade:2145 ++#: ../gui/system-config-selinux.glade:2337 +msgid "label39" +msgstr "label39" + -+#: ../gui/system-config-selinux.glade:2182 ++#: ../gui/system-config-selinux.glade:2374 +msgid "Add User" +msgstr "Agregar Usuario" + -+#: ../gui/system-config-selinux.glade:2198 ++#: ../gui/system-config-selinux.glade:2390 +msgid "Modify User" +msgstr "Modificar Usuario" + -+#: ../gui/system-config-selinux.glade:2214 ++#: ../gui/system-config-selinux.glade:2406 +msgid "Delete User" +msgstr "Borrar Usuario" + -+#: ../gui/system-config-selinux.glade:2332 ++#: ../gui/system-config-selinux.glade:2524 +msgid "label41" +msgstr "label41" + -+#: ../gui/system-config-selinux.glade:2369 ++#: ../gui/system-config-selinux.glade:2561 ++msgid "Add Translation" ++msgstr "Agregar Traducción" ++ ++#: ../gui/system-config-selinux.glade:2577 ++msgid "Modify Translation" ++msgstr "Modificar Traducción" ++ ++#: ../gui/system-config-selinux.glade:2593 ++msgid "Delete Translation" ++msgstr "Borrar Traducción" ++ ++#: ../gui/system-config-selinux.glade:2711 ++msgid "label40" ++msgstr "label40" ++ ++#: ../gui/system-config-selinux.glade:2748 +msgid "Add Network Port" +msgstr "Agregar Puerto de Red" + -+#: ../gui/system-config-selinux.glade:2385 ++#: ../gui/system-config-selinux.glade:2764 +msgid "Edit Network Port" +msgstr "Editar Puerto de Red" + -+#: ../gui/system-config-selinux.glade:2401 ++#: ../gui/system-config-selinux.glade:2780 +msgid "Delete Network Port" +msgstr "Borrar Puerto de Red" + -+#: ../gui/system-config-selinux.glade:2437 -+#: ../gui/system-config-selinux.glade:2455 ++#: ../gui/system-config-selinux.glade:2816 ++#: ../gui/system-config-selinux.glade:2834 +msgid "Toggle between Customized and All Ports" +msgstr "Cambiar entre los Personalizados y Todos los Puertos" + -+#: ../gui/system-config-selinux.glade:2575 ++#: ../gui/system-config-selinux.glade:2954 +msgid "label42" +msgstr "label42" + -+#: ../gui/system-config-selinux.glade:2612 ++#: ../gui/system-config-selinux.glade:2991 +msgid "Generate new policy module" +msgstr "Generar nuevo módulo de política" + -+#: ../gui/system-config-selinux.glade:2628 ++#: ../gui/system-config-selinux.glade:3007 +msgid "Load policy module" +msgstr "Cargar módulo de políticas" + -+#: ../gui/system-config-selinux.glade:2644 ++#: ../gui/system-config-selinux.glade:3023 +msgid "Remove loadable policy module" +msgstr "Eliminar módulo de política cargable" --#~ msgid "Disable SELinux protection for xfs daemon" --#~ msgstr "Deshabilitar la protección de SELinux para el demonio xfs" -+#: ../gui/system-config-selinux.glade:2680 +-#~ msgid "Status" +-#~ msgstr "Estado" ++#: ../gui/system-config-selinux.glade:3059 +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." @@ -65145,90 +62594,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +"Deshabilitar reglas de auditoría adicional, que no son normalmente " +"informadas en los archivos log." --#~ msgid "Disable SELinux protection for xen control" --#~ msgstr "Deshabilitar la protección de SELinux para xen control" -+#: ../gui/system-config-selinux.glade:2800 -+msgid "label44" -+msgstr "label44" - --#~ msgid "Disable SELinux protection for ypbind daemon" --#~ msgstr "Deshabilitar la protección de SELinux para el demonio ypbind" -+#: ../gui/system-config-selinux.glade:2837 -+msgid "Change process mode to permissive." -+msgstr "Cambiar el modo de proceso a permisivo." - --#~ msgid "Disable SELinux protection for NIS Password Daemon" --#~ msgstr "Deshabilitar la protección de SELinux para el demonio NIS Password" -+#: ../gui/system-config-selinux.glade:2855 -+msgid "Change process mode to enforcing" -+msgstr "Cambiar el modo de proceso a obediente" - --#~ msgid "Disable SELinux protection for ypserv daemon" --#~ msgstr "Deshabilitar la protección de SELinux para el demonio ypserv" -+#: ../gui/system-config-selinux.glade:2947 -+msgid "Process Domain" -+msgstr "Dominio del Proceso" - --#~ msgid "Disable SELinux protection for NIS Transfer Daemon" --#~ msgstr "Deshabilitar la protección de SELinux para el demonio NIS Transfer" -+#: ../gui/system-config-selinux.glade:2975 -+msgid "label59" -+msgstr "label59" - --#~ msgid "" --#~ "Allow SELinux webadm user to manage unprivileged users home directories" --#~ msgstr "" --#~ "Permitir al usuario SELinux webadm administrar los directorios de inicio " --#~ "de usuarios no privilegiados" -+#: ../gui/usersPage.py:138 -+#, python-format -+msgid "SELinux user '%s' is required" -+msgstr "Se requiere el usuario SELinux '%s'" - - #~ msgid "" --#~ "Allow SELinux webadm user to read unprivileged users home directories" -+#~ "Unable to open %s: translations not supported on non-MLS machines: %s" - #~ msgstr "" --#~ "Permitir a los usuarios webadm de SELinux leer los directorios de inicio " --#~ "de los usuarios no privilegiados" -+#~ "No se pudo abrir %s: traducciones no soportadas en máquinas no MLS: %s" - --#~ msgid "Are you sure you want to delete %s '%s'?" --#~ msgstr "¿Está seguro que desea eliminar %s '%s'?" -+#~ msgid "Level" -+#~ msgstr "Nivel" - --#~ msgid "Delete %s" --#~ msgstr "Borrar %s" -+#~ msgid "Translation" -+#~ msgstr "Traducción" - --#~ msgid "Add %s" --#~ msgstr "Agregar %s" -+#~ msgid "Translations can not contain spaces '%s' " -+#~ msgstr "Las traducciones no pueden tener espacios '%s'" - --#~ msgid "Modify %s" --#~ msgstr "Modificar %s" -+#~ msgid "Invalid Level '%s' " -+#~ msgstr "Nivel inválido '%s'" - --#~ msgid "Permissive" --#~ msgstr "Permisivo" -+#~ msgid "%s already defined in translations" -+#~ msgstr "%s ya definido en traducciones" - --#~ msgid "Enforcing" --#~ msgstr "Obligatorio" -+#~ msgid "%s not defined in translations" -+#~ msgstr "%s no definido en traducciones" - --#~ msgid "Disabled" --#~ msgstr "Deshabilitado" -- --#~ msgid "Status" --#~ msgstr "Estado" -- -#~ msgid "" -#~ "Changing the policy type will cause a relabel of the entire file system " -#~ "on the next boot. Relabeling takes a long time depending on the size of " @@ -65238,8 +62603,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils -#~ "sistema de archivo en el siguiente arranque. El reetiquetado demora un " -#~ "tiempo largo, dependiendo del tamaño del sistema de archivo. ¿Desea " -#~ "continuar?" -+#~ msgid "Login mapping for %s is already defined" -+#~ msgstr "El mapeo de login para %s ya fue definido" ++#: ../gui/system-config-selinux.glade:3179 ++msgid "label44" ++msgstr "label44" -#~ msgid "" -#~ "Changing to SELinux disabled requires a reboot. It is not recommended. " @@ -65255,8 +62621,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils -#~ "problema en su sistema, puede ir a modo permisivo que solamente " -#~ "registrará los errores pero no lo obligará a la política de SELinux. El " -#~ "modo permisivo no requiere una reiniciada. ¿Desea continuar?" -+#~ msgid "SELinux user %s is already defined" -+#~ msgstr "El usuario SELinux %s ya está definido" ++#: ../gui/system-config-selinux.glade:3216 ++msgid "Change process mode to permissive." ++msgstr "Cambiar el modo de proceso a permisivo." -#~ msgid "" -#~ "Changing to SELinux enabled will cause a relabel of the entire file " @@ -65267,43 +62634,57 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils -#~ "sistema de archivo en el siguiente arranque. El reetiquetado demora un " -#~ "tiempo largo, dependiendo del tamaño del sistema de archivo. ¿Desea " -#~ "continuar?" -+#~ msgid "Addr %s already defined" -+#~ msgstr "La dirección %s ya está definida" ++#: ../gui/system-config-selinux.glade:3234 ++msgid "Change process mode to enforcing" ++msgstr "Cambiar el modo de proceso a obediente" -#~ msgid "system-config-selinux" -#~ msgstr "system-config-selinux" -- ++#: ../gui/system-config-selinux.glade:3326 ++msgid "Process Domain" ++msgstr "Dominio del Proceso" + -#~ msgid "" -#~ "Copyright (c)2006 Red Hat, Inc.\n" -#~ "Copyright (c) 2006 Dan Walsh " -#~ msgstr "" -#~ "Copyright (c)2006 Red Hat, Inc.\n" -#~ "Copyright (c) 2006 Dan Walsh " -- ++#: ../gui/system-config-selinux.glade:3354 ++msgid "label59" ++msgstr "label59" + -#~ msgid "Add SELinux Login Mapping" -#~ msgstr "Agregar el Mapeo de Ingreso SELinux" -- ++#: ../gui/translationsPage.py:53 ++msgid "Sensitvity Level" ++msgstr "Nivel de Sensibilidad" + -#~ msgid "Add SELinux Network Ports" -#~ msgstr "Agregar Puertos de Red de SELinux" -- ++#: ../gui/usersPage.py:138 ++#, python-format ++msgid "SELinux user '%s' is required" ++msgstr "Se requiere el usuario SELinux '%s'" + -#~ msgid "SELinux Type" -#~ msgstr "Tipo SELinux" -- --#~ msgid "" --#~ "tcp\n" --#~ "udp" --#~ msgstr "" --#~ "tcp\n" --#~ "udp" -+#~ msgid "Interface %s already defined" -+#~ msgstr "La interfaz %s ya está definida" ++#~ msgid "translations not supported on non-MLS machines" ++#~ msgstr "traducciones no soportadas en máquinas no MLS" #~ msgid "" - #~ "SELinux MLS/MCS\n" -@@ -2809,123 +3601,6 @@ - #~ "Nivel MLS/MCS\n" - #~ "de SELinux" + #~ "tcp\n" +@@ -2802,176 +3557,9 @@ + #~ "tcp\n" + #~ "udp" +-#~ msgid "" +-#~ "SELinux MLS/MCS\n" +-#~ "Level" +-#~ msgstr "" +-#~ "Nivel MLS/MCS\n" +-#~ "de SELinux" +- -#~ msgid "File Specification" -#~ msgstr "Especificación de Archivo" - @@ -65421,21 +62802,21 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils -#~ msgid "Delete SELinux User Mapping" -#~ msgstr "Borrar el Mapeo de Usuario SELinux" - - #~ msgid "Add Translation" - #~ msgstr "Agregar Traducción" - -@@ -2935,42 +3610,24 @@ - #~ msgid "Delete Translation" - #~ msgstr "Borrar Traducción" - --#~ msgid "Modify SELinux User" --#~ msgstr "Modificar Usuario SELinux" +-#~ msgid "Add Translation" +-#~ msgstr "Agregar Traducción" - +-#~ msgid "Modify Translation" +-#~ msgstr "Modificar Traducción" +- +-#~ msgid "Delete Translation" +-#~ msgstr "Borrar Traducción" +- + #~ msgid "Modify SELinux User" + #~ msgstr "Modificar Usuario SELinux" + -#~ msgid "Add Network Port" -#~ msgstr "Agregar Puerto de Red" -+#~ msgid "label40" -+#~ msgstr "label40" - +- -#~ msgid "Edit Network Port" -#~ msgstr "Editar Puerto de Red" - @@ -65450,197 +62831,52 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils - -#~ msgid "Load policy module" -#~ msgstr "Cargar módulo de políticas" -+#~ msgid "Sensitvity Level" -+#~ msgstr "Nivel de Sensibilidad" - +- -#~ msgid "Remove loadable policy module" -#~ msgstr "Eliminar módulo de política cargable" -+#~ msgid "translations not supported on non-MLS machines" -+#~ msgstr "traducciones no soportadas en máquinas no MLS" - - #~ msgid "" +- +-#~ msgid "" -#~ "Enable/Disable additional audit rules, that are normally not reported in " -#~ "the log files." -+#~ "tcp\n" -+#~ "udp" - #~ msgstr "" +-#~ msgstr "" -#~ "Deshabilitar reglas de auditoría adicional, que no son normalmente " -#~ "informadas en los archivos log." - -#~ msgid "Sensitvity Level" -#~ msgstr "Nivel de Sensibilidad" -+#~ "tcp\n" -+#~ "udp" - +- -#~ msgid "SELinux user '%s' is required" -#~ msgstr "Se requiere el usuario SELinux '%s'" -+#~ msgid "Modify SELinux User" -+#~ msgstr "Modificar Usuario SELinux" - +- #~ msgid "" #~ "\n" -@@ -3064,9 +3721,6 @@ - #~ msgid "Requires value" - #~ msgstr "Se requiere un valor" - --#~ msgid "Invalid prefix %s" --#~ msgstr "Prefijo inválido %s" -- - #~ msgid "Allow application/user role to bind to any tcp ports > 1024" - #~ msgstr "" - #~ "Permitir a la aplicación/usuario engancharse a cualquier puerto tcp > 1024" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/et.po policycoreutils-2.0.82/po/et.po + #~ "\n" +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/et.po policycoreutils-2.0.83/po/et.po --- nsapolicycoreutils/po/et.po 2010-05-19 14:45:51.000000000 -0400 -+++ policycoreutils-2.0.82/po/et.po 2010-05-19 11:03:12.000000000 -0400 -@@ -59,829 +59,846 @@ - msgid "Could not set exec context to %s.\n" - msgstr "" - --#: ../audit2allow/audit2allow:217 -+#: ../audit2allow/audit2allow:230 - msgid "******************** IMPORTANT ***********************\n" - msgstr "" - --#: ../audit2allow/audit2allow:218 -+#: ../audit2allow/audit2allow:231 - msgid "To make this policy package active, execute:" - msgstr "" - --#: ../semanage/seobject.py:48 -+#: ../semanage/seobject.py:107 ../semanage/seobject.py:111 -+msgid "global" -+msgstr "" -+ -+#: ../semanage/seobject.py:181 - msgid "Could not create semanage handle" - msgstr "" - --#: ../semanage/seobject.py:55 -+#: ../semanage/seobject.py:189 - msgid "SELinux policy is not managed or store cannot be accessed." - msgstr "" - --#: ../semanage/seobject.py:60 -+#: ../semanage/seobject.py:194 - msgid "Cannot read policy store." - msgstr "" - --#: ../semanage/seobject.py:65 -+#: ../semanage/seobject.py:199 - msgid "Could not establish semanage connection" - msgstr "" - --#: ../semanage/seobject.py:70 -+#: ../semanage/seobject.py:204 - msgid "Could not test MLS enabled status" - msgstr "" - --#: ../semanage/seobject.py:142 ../semanage/seobject.py:146 --msgid "global" -+#: ../semanage/seobject.py:210 ../semanage/seobject.py:224 -+msgid "Not yet implemented" - msgstr "" - --#: ../semanage/seobject.py:206 --#, python-format --msgid "Unable to open %s: translations not supported on non-MLS machines: %s" -+#: ../semanage/seobject.py:214 -+msgid "Semanage transaction already in progress" ++++ policycoreutils-2.0.83/po/et.po 2010-07-13 13:11:20.000000000 -0400 +@@ -100,7 +100,9 @@ + msgid "Level" msgstr "" -#: ../semanage/seobject.py:239 --msgid "Level" -+#: ../semanage/seobject.py:222 -+msgid "Could not start semanage transaction" ++#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 ++#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 ++#: ../gui/translationsPage.py:59 + msgid "Translation" msgstr "" --#: ../semanage/seobject.py:239 --msgid "Translation" -+#: ../semanage/seobject.py:231 -+msgid "Could not commit semanage transaction" - msgstr "" - --#: ../semanage/seobject.py:247 ../semanage/seobject.py:261 --#, python-format --msgid "Translations can not contain spaces '%s' " -+#: ../semanage/seobject.py:235 -+msgid "Semanage transaction not in progress" - msgstr "" - --#: ../semanage/seobject.py:250 --#, python-format --msgid "Invalid Level '%s' " -+#: ../semanage/seobject.py:247 ../semanage/seobject.py:329 -+msgid "Could not list SELinux modules" - msgstr "" - --#: ../semanage/seobject.py:253 --#, python-format --msgid "%s already defined in translations" -+#: ../semanage/seobject.py:256 -+msgid "Modules Name" - msgstr "" - --#: ../semanage/seobject.py:265 --#, python-format --msgid "%s not defined in translations" -+#: ../semanage/seobject.py:256 ../gui/modulesPage.py:62 -+msgid "Version" - msgstr "" - --#: ../semanage/seobject.py:290 --msgid "Not yet implemented" -+#: ../semanage/seobject.py:259 ../gui/statusPage.py:75 -+msgid "Disabled" - msgstr "" - --#: ../semanage/seobject.py:294 --msgid "Semanage transaction already in progress" -+#: ../semanage/seobject.py:274 -+#, python-format -+msgid "Could not disable module %s (remove failed)" - msgstr "" - --#: ../semanage/seobject.py:303 --msgid "Could not start semanage transaction" -+#: ../semanage/seobject.py:285 -+#, python-format -+msgid "Could not enable module %s (remove failed)" - msgstr "" - --#: ../semanage/seobject.py:309 --msgid "Could not commit semanage transaction" -+#: ../semanage/seobject.py:300 -+#, python-format -+msgid "Could not remove module %s (remove failed)" - msgstr "" - --#: ../semanage/seobject.py:313 --msgid "Semanage transaction not in progress" -+#: ../semanage/seobject.py:316 -+msgid "dontaudit requires either 'on' or 'off'" - msgstr "" - --#: ../semanage/seobject.py:325 --msgid "Could not list SELinux modules" -+#: ../semanage/seobject.py:344 -+msgid "Builtin Permissive Types" - msgstr "" - --#: ../semanage/seobject.py:336 --msgid "Permissive Types" -+#: ../semanage/seobject.py:350 -+msgid "Customized Permissive Types" +@@ -152,736 +154,743 @@ + msgid "Permissive Types" msgstr "" -#: ../semanage/seobject.py:378 -+#: ../semanage/seobject.py:391 ++#: ../semanage/seobject.py:366 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" -#: ../semanage/seobject.py:384 -+#: ../semanage/seobject.py:397 ++#: ../semanage/seobject.py:380 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "" @@ -65651,461 +62887,458 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/et.po policycoreutils -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 -+#: ../semanage/seobject.py:423 ../semanage/seobject.py:485 -+#: ../semanage/seobject.py:531 ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:700 ../semanage/seobject.py:758 -+#: ../semanage/seobject.py:992 ../semanage/seobject.py:1651 -+#: ../semanage/seobject.py:1715 ../semanage/seobject.py:1734 -+#: ../semanage/seobject.py:1843 ../semanage/seobject.py:1895 ++#: ../semanage/seobject.py:406 ../semanage/seobject.py:466 ++#: ../semanage/seobject.py:512 ../semanage/seobject.py:594 ++#: ../semanage/seobject.py:661 ../semanage/seobject.py:719 ++#: ../semanage/seobject.py:929 ../semanage/seobject.py:1502 ++#: ../semanage/seobject.py:1566 ../semanage/seobject.py:1578 ++#: ../semanage/seobject.py:1659 ../semanage/seobject.py:1710 #, python-format msgid "Could not create a key for %s" msgstr "" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 -+#: ../semanage/seobject.py:427 ../semanage/seobject.py:489 -+#: ../semanage/seobject.py:535 ../semanage/seobject.py:541 ++#: ../semanage/seobject.py:410 ../semanage/seobject.py:470 ++#: ../semanage/seobject.py:516 ../semanage/seobject.py:522 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "" -#: ../semanage/seobject.py:416 --#, python-format --msgid "Login mapping for %s is already defined" --msgstr "" -- ++#: ../semanage/seobject.py:412 + #, python-format + msgid "Login mapping for %s is already defined" + msgstr "" + -#: ../semanage/seobject.py:421 -+#: ../semanage/seobject.py:436 ++#: ../semanage/seobject.py:417 #, python-format msgid "Linux Group %s does not exist" msgstr "" -#: ../semanage/seobject.py:426 -+#: ../semanage/seobject.py:441 ++#: ../semanage/seobject.py:422 #, python-format msgid "Linux User %s does not exist" msgstr "" -#: ../semanage/seobject.py:430 -+#: ../semanage/seobject.py:445 ++#: ../semanage/seobject.py:426 #, python-format msgid "Could not create login mapping for %s" msgstr "" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 -+#: ../semanage/seobject.py:449 ../semanage/seobject.py:647 ++#: ../semanage/seobject.py:430 ../semanage/seobject.py:608 #, python-format msgid "Could not set name for %s" msgstr "" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 -+#: ../semanage/seobject.py:454 ../semanage/seobject.py:657 ++#: ../semanage/seobject.py:435 ../semanage/seobject.py:618 #, python-format msgid "Could not set MLS range for %s" msgstr "" -#: ../semanage/seobject.py:443 -+#: ../semanage/seobject.py:458 ++#: ../semanage/seobject.py:439 #, python-format msgid "Could not set SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject.py:462 ++#: ../semanage/seobject.py:443 #, python-format msgid "Could not add login mapping for %s" msgstr "" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 -+#: ../semanage/seobject.py:474 ../semanage/seobject.py:477 ++#: ../semanage/seobject.py:455 ../semanage/seobject.py:458 msgid "add SELinux user mapping" msgstr "" -#: ../semanage/seobject.py:466 -+#: ../semanage/seobject.py:481 ++#: ../semanage/seobject.py:462 msgid "Requires seuser or serange" msgstr "" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 -+#: ../semanage/seobject.py:491 ../semanage/seobject.py:537 ++#: ../semanage/seobject.py:472 ../semanage/seobject.py:518 #, python-format msgid "Login mapping for %s is not defined" msgstr "" -#: ../semanage/seobject.py:480 -+#: ../semanage/seobject.py:495 ++#: ../semanage/seobject.py:476 #, python-format msgid "Could not query seuser for %s" msgstr "" -#: ../semanage/seobject.py:496 -+#: ../semanage/seobject.py:511 ++#: ../semanage/seobject.py:492 #, python-format msgid "Could not modify login mapping for %s" msgstr "" -#: ../semanage/seobject.py:528 -+#: ../semanage/seobject.py:543 ++#: ../semanage/seobject.py:524 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:532 -+#: ../semanage/seobject.py:547 ++#: ../semanage/seobject.py:528 #, python-format msgid "Could not delete login mapping for %s" msgstr "" -#: ../semanage/seobject.py:555 -+#: ../semanage/seobject.py:566 ../semanage/seobject.py:580 -+#: ../semanage/seobject.py:793 ++#: ../semanage/seobject.py:551 msgid "Could not list login mappings" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -+#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 ++#: ../semanage/seobject.py:564 ../semanage/seobject.py:569 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 -+#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 ++#: ../semanage/seobject.py:564 ../semanage/seobject.py:569 ++#: ../semanage/seobject.py:778 ../semanage/seobject.py:783 +#: ../gui/system-config-selinux.glade:128 -+#: ../gui/system-config-selinux.glade:915 -+#: ../gui/system-config-selinux.glade:2304 ../gui/usersPage.py:44 ++#: ../gui/system-config-selinux.glade:1107 ++#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 msgid "SELinux User" msgstr "" -#: ../semanage/seobject.py:568 -+#: ../semanage/seobject.py:602 ../gui/system-config-selinux.glade:156 -+#: ../gui/system-config-selinux.glade:943 ++#: ../semanage/seobject.py:564 ../gui/system-config-selinux.glade:156 ++#: ../gui/system-config-selinux.glade:1135 msgid "MLS/MCS Range" msgstr "" -#: ../semanage/seobject.py:594 -+#: ../semanage/seobject.py:628 ++#: ../semanage/seobject.py:590 #, python-format msgid "You must add at least one role for %s" msgstr "" -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 -+#: ../semanage/seobject.py:636 ../semanage/seobject.py:704 -+#: ../semanage/seobject.py:762 ../semanage/seobject.py:768 ++#: ../semanage/seobject.py:598 ../semanage/seobject.py:665 ++#: ../semanage/seobject.py:723 ../semanage/seobject.py:729 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "" -#: ../semanage/seobject.py:604 --#, python-format --msgid "SELinux user %s is already defined" --msgstr "" -- ++#: ../semanage/seobject.py:600 + #, python-format + msgid "SELinux user %s is already defined" + msgstr "" + -#: ../semanage/seobject.py:608 -+#: ../semanage/seobject.py:643 ++#: ../semanage/seobject.py:604 #, python-format msgid "Could not create SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:617 -+#: ../semanage/seobject.py:652 ++#: ../semanage/seobject.py:613 #, python-format msgid "Could not add role %s for %s" msgstr "" -#: ../semanage/seobject.py:626 -+#: ../semanage/seobject.py:661 ++#: ../semanage/seobject.py:622 #, python-format msgid "Could not set MLS level for %s" msgstr "" -#: ../semanage/seobject.py:629 -+#: ../semanage/seobject.py:664 ++#: ../semanage/seobject.py:625 #, python-format msgid "Could not add prefix %s for %s" msgstr "" -#: ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:667 ++#: ../semanage/seobject.py:628 #, python-format msgid "Could not extract key for %s" msgstr "" -#: ../semanage/seobject.py:636 -+#: ../semanage/seobject.py:671 ++#: ../semanage/seobject.py:632 #, python-format msgid "Could not add SELinux user %s" msgstr "" -#: ../semanage/seobject.py:659 -+#: ../semanage/seobject.py:694 ++#: ../semanage/seobject.py:655 msgid "Requires prefix, roles, level or range" msgstr "" -#: ../semanage/seobject.py:661 -+#: ../semanage/seobject.py:696 ++#: ../semanage/seobject.py:657 msgid "Requires prefix or roles" msgstr "" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 -+#: ../semanage/seobject.py:706 ../semanage/seobject.py:764 ++#: ../semanage/seobject.py:667 ../semanage/seobject.py:725 #, python-format msgid "SELinux user %s is not defined" msgstr "" -#: ../semanage/seobject.py:675 -+#: ../semanage/seobject.py:710 ++#: ../semanage/seobject.py:671 #, python-format msgid "Could not query user for %s" msgstr "" -#: ../semanage/seobject.py:702 -+#: ../semanage/seobject.py:737 ++#: ../semanage/seobject.py:698 #, python-format msgid "Could not modify SELinux user %s" msgstr "" -#: ../semanage/seobject.py:735 -+#: ../semanage/seobject.py:770 ++#: ../semanage/seobject.py:731 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:739 -+#: ../semanage/seobject.py:774 ++#: ../semanage/seobject.py:735 #, python-format msgid "Could not delete SELinux user %s" msgstr "" -#: ../semanage/seobject.py:762 -+#: ../semanage/seobject.py:807 ++#: ../semanage/seobject.py:758 msgid "Could not list SELinux users" msgstr "" -#: ../semanage/seobject.py:768 -+#: ../semanage/seobject.py:813 ++#: ../semanage/seobject.py:764 #, python-format msgid "Could not list roles for user %s" msgstr "" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:835 ++#: ../semanage/seobject.py:777 msgid "Labeling" msgstr "" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:835 ++#: ../semanage/seobject.py:777 msgid "MLS/" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:778 msgid "Prefix" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:778 msgid "MCS Level" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:778 msgid "MCS Range" msgstr "" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 -+#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59 ++#: ../semanage/seobject.py:778 ../semanage/seobject.py:783 ++#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 msgid "SELinux Roles" msgstr "" -#: ../semanage/seobject.py:802 -+#: ../semanage/seobject.py:856 ++#: ../semanage/seobject.py:798 msgid "Protocol udp or tcp is required" msgstr "" -#: ../semanage/seobject.py:804 -+#: ../semanage/seobject.py:858 ++#: ../semanage/seobject.py:800 msgid "Port is required" msgstr "" -#: ../semanage/seobject.py:815 -+#: ../semanage/seobject.py:868 -+msgid "Invalid Port" -+msgstr "" -+ -+#: ../semanage/seobject.py:872 ++#: ../semanage/seobject.py:811 #, python-format msgid "Could not create a key for %s/%s" msgstr "" -#: ../semanage/seobject.py:826 -+#: ../semanage/seobject.py:884 ++#: ../semanage/seobject.py:822 msgid "Type is required" msgstr "" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 -+#: ../semanage/seobject.py:890 ../semanage/seobject.py:950 -+#: ../semanage/seobject.py:1005 ../semanage/seobject.py:1011 ++#: ../semanage/seobject.py:828 ../semanage/seobject.py:887 ++#: ../semanage/seobject.py:942 ../semanage/seobject.py:948 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "" -#: ../semanage/seobject.py:834 -+#: ../semanage/seobject.py:892 ++#: ../semanage/seobject.py:830 #, python-format msgid "Port %s/%s already defined" msgstr "" -#: ../semanage/seobject.py:838 -+#: ../semanage/seobject.py:896 ++#: ../semanage/seobject.py:834 #, python-format msgid "Could not create port for %s/%s" msgstr "" -#: ../semanage/seobject.py:844 -+#: ../semanage/seobject.py:902 ++#: ../semanage/seobject.py:840 #, python-format msgid "Could not create context for %s/%s" msgstr "" -#: ../semanage/seobject.py:848 -+#: ../semanage/seobject.py:906 ++#: ../semanage/seobject.py:844 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:852 -+#: ../semanage/seobject.py:910 ++#: ../semanage/seobject.py:848 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:856 -+#: ../semanage/seobject.py:914 ++#: ../semanage/seobject.py:852 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:861 -+#: ../semanage/seobject.py:919 ++#: ../semanage/seobject.py:857 #, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:865 -+#: ../semanage/seobject.py:923 ++#: ../semanage/seobject.py:861 #, python-format msgid "Could not set port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:869 -+#: ../semanage/seobject.py:927 ++#: ../semanage/seobject.py:865 #, python-format msgid "Could not add port %s/%s" msgstr "" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject.py:942 ../semanage/seobject.py:1196 -+#: ../semanage/seobject.py:1398 ++#: ../semanage/seobject.py:879 ../semanage/seobject.py:1125 ++#: ../semanage/seobject.py:1313 msgid "Requires setype or serange" msgstr "" -#: ../semanage/seobject.py:885 -+#: ../semanage/seobject.py:944 ++#: ../semanage/seobject.py:881 msgid "Requires setype" msgstr "" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 -+#: ../semanage/seobject.py:952 ../semanage/seobject.py:1007 ++#: ../semanage/seobject.py:889 ../semanage/seobject.py:944 #, python-format msgid "Port %s/%s is not defined" msgstr "" -#: ../semanage/seobject.py:897 -+#: ../semanage/seobject.py:956 ++#: ../semanage/seobject.py:893 #, python-format msgid "Could not query port %s/%s" msgstr "" -#: ../semanage/seobject.py:908 -+#: ../semanage/seobject.py:967 ++#: ../semanage/seobject.py:904 #, python-format msgid "Could not modify port %s/%s" msgstr "" -#: ../semanage/seobject.py:921 -+#: ../semanage/seobject.py:980 ++#: ../semanage/seobject.py:917 msgid "Could not list the ports" msgstr "" -#: ../semanage/seobject.py:937 -+#: ../semanage/seobject.py:996 ++#: ../semanage/seobject.py:933 #, python-format msgid "Could not delete the port %s" msgstr "" -#: ../semanage/seobject.py:954 -+#: ../semanage/seobject.py:1013 ++#: ../semanage/seobject.py:950 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:958 -+#: ../semanage/seobject.py:1017 ++#: ../semanage/seobject.py:954 #, python-format msgid "Could not delete port %s/%s" msgstr "" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 -+#: ../semanage/seobject.py:1033 ../semanage/seobject.py:1055 ++#: ../semanage/seobject.py:970 ../semanage/seobject.py:992 msgid "Could not list ports" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1013 msgid "SELinux Port Type" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1013 msgid "Proto" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1088 ../gui/system-config-selinux.glade:335 ++#: ../semanage/seobject.py:1013 ../gui/system-config-selinux.glade:335 msgid "Port Number" msgstr "" -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 -+#: ../semanage/seobject.py:1106 ../semanage/seobject.py:1186 -+#: ../semanage/seobject.py:1233 ++#: ../semanage/seobject.py:1030 ../semanage/seobject.py:1112 ++#: ../semanage/seobject.py:1162 msgid "Node Address is required" msgstr "" -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 -+#: ../semanage/seobject.py:1109 ../semanage/seobject.py:1189 -+#: ../semanage/seobject.py:1236 ++#: ../semanage/seobject.py:1033 ../semanage/seobject.py:1115 ++#: ../semanage/seobject.py:1165 msgid "Node Netmask is required" msgstr "" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 -+#: ../semanage/seobject.py:1114 ../semanage/seobject.py:1193 -+#: ../semanage/seobject.py:1241 ++#: ../semanage/seobject.py:1040 ../semanage/seobject.py:1121 ++#: ../semanage/seobject.py:1172 msgid "Unknown or missing protocol" msgstr "" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 -+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1336 -+#: ../semanage/seobject.py:1589 ++#: ../semanage/seobject.py:1050 ../semanage/seobject.py:1252 ++#: ../semanage/seobject.py:1441 msgid "SELinux Type is required" msgstr "" @@ -66113,489 +63346,450 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/et.po policycoreutils -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 -+#: ../semanage/seobject.py:1127 ../semanage/seobject.py:1200 -+#: ../semanage/seobject.py:1245 ../semanage/seobject.py:1340 -+#: ../semanage/seobject.py:1402 ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1593 ++#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1129 ++#: ../semanage/seobject.py:1176 ../semanage/seobject.py:1256 ++#: ../semanage/seobject.py:1317 ../semanage/seobject.py:1351 ++#: ../semanage/seobject.py:1445 #, python-format msgid "Could not create key for %s" msgstr "" -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 -+#: ../semanage/seobject.py:1129 ../semanage/seobject.py:1204 -+#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1255 ++#: ../semanage/seobject.py:1056 ../semanage/seobject.py:1133 ++#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1186 #, python-format msgid "Could not check if addr %s is defined" msgstr "" -#: ../semanage/seobject.py:1064 --#, python-format --msgid "Addr %s already defined" --msgstr "" -- ++#: ../semanage/seobject.py:1060 + #, python-format + msgid "Addr %s already defined" + msgstr "" + -#: ../semanage/seobject.py:1068 -+#: ../semanage/seobject.py:1138 ++#: ../semanage/seobject.py:1064 #, python-format msgid "Could not create addr for %s" msgstr "" -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 -+#: ../semanage/seobject.py:1143 ../semanage/seobject.py:1356 -+#: ../semanage/seobject.py:1557 ++#: ../semanage/seobject.py:1069 ../semanage/seobject.py:1271 ++#: ../semanage/seobject.py:1411 #, python-format msgid "Could not create context for %s" msgstr "" -#: ../semanage/seobject.py:1077 -+#: ../semanage/seobject.py:1147 ++#: ../semanage/seobject.py:1073 #, python-format msgid "Could not set mask for %s" msgstr "" -#: ../semanage/seobject.py:1082 -+#: ../semanage/seobject.py:1152 ++#: ../semanage/seobject.py:1078 #, python-format msgid "Could not set user in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1086 -+#: ../semanage/seobject.py:1156 ++#: ../semanage/seobject.py:1082 #, python-format msgid "Could not set role in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1090 -+#: ../semanage/seobject.py:1160 ++#: ../semanage/seobject.py:1086 #, python-format msgid "Could not set type in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1095 -+#: ../semanage/seobject.py:1165 ++#: ../semanage/seobject.py:1091 #, python-format msgid "Could not set mls fields in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1099 -+#: ../semanage/seobject.py:1169 ++#: ../semanage/seobject.py:1095 #, python-format msgid "Could not set addr context for %s" msgstr "" -#: ../semanage/seobject.py:1103 -+#: ../semanage/seobject.py:1173 ++#: ../semanage/seobject.py:1099 #, python-format msgid "Could not add addr %s" msgstr "" -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 -+#: ../semanage/seobject.py:1206 ../semanage/seobject.py:1251 ++#: ../semanage/seobject.py:1135 ../semanage/seobject.py:1182 #, python-format msgid "Addr %s is not defined" msgstr "" -#: ../semanage/seobject.py:1143 -+#: ../semanage/seobject.py:1210 ++#: ../semanage/seobject.py:1139 #, python-format msgid "Could not query addr %s" msgstr "" -#: ../semanage/seobject.py:1154 -+#: ../semanage/seobject.py:1221 ++#: ../semanage/seobject.py:1150 #, python-format msgid "Could not modify addr %s" msgstr "" -#: ../semanage/seobject.py:1192 -+#: ../semanage/seobject.py:1257 ++#: ../semanage/seobject.py:1188 #, python-format msgid "Addr %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1196 -+#: ../semanage/seobject.py:1261 ++#: ../semanage/seobject.py:1192 #, python-format msgid "Could not delete addr %s" msgstr "" -#: ../semanage/seobject.py:1212 --msgid "Could not list addrs" -+#: ../semanage/seobject.py:1273 -+msgid "Could not deleteall node mappings" ++#: ../semanage/seobject.py:1208 + msgid "Could not list addrs" msgstr "" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 --#, python-format --msgid "Could not check if interface %s is defined" -+#: ../semanage/seobject.py:1287 -+msgid "Could not list addrs" ++#: ../semanage/seobject.py:1260 ../semanage/seobject.py:1321 ++#: ../semanage/seobject.py:1355 ../semanage/seobject.py:1361 + #, python-format + msgid "Could not check if interface %s is defined" msgstr "" -#: ../semanage/seobject.py:1266 -+#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1406 -+#: ../semanage/seobject.py:1440 ../semanage/seobject.py:1446 ++#: ../semanage/seobject.py:1262 #, python-format --msgid "Interface %s already defined" -+msgid "Could not check if interface %s is defined" + msgid "Interface %s already defined" msgstr "" -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject.py:1351 ++#: ../semanage/seobject.py:1266 #, python-format msgid "Could not create interface for %s" msgstr "" -#: ../semanage/seobject.py:1279 -+#: ../semanage/seobject.py:1360 ++#: ../semanage/seobject.py:1275 #, python-format msgid "Could not set user in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1283 -+#: ../semanage/seobject.py:1364 ++#: ../semanage/seobject.py:1279 #, python-format msgid "Could not set role in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1287 -+#: ../semanage/seobject.py:1368 ++#: ../semanage/seobject.py:1283 #, python-format msgid "Could not set type in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1292 -+#: ../semanage/seobject.py:1373 ++#: ../semanage/seobject.py:1288 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1296 -+#: ../semanage/seobject.py:1377 ++#: ../semanage/seobject.py:1292 #, python-format msgid "Could not set interface context for %s" msgstr "" -#: ../semanage/seobject.py:1300 -+#: ../semanage/seobject.py:1381 ++#: ../semanage/seobject.py:1296 #, python-format msgid "Could not set message context for %s" msgstr "" -#: ../semanage/seobject.py:1304 -+#: ../semanage/seobject.py:1385 ++#: ../semanage/seobject.py:1300 #, python-format msgid "Could not add interface %s" msgstr "" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 -+#: ../semanage/seobject.py:1408 ../semanage/seobject.py:1442 ++#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1357 #, python-format msgid "Interface %s is not defined" msgstr "" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject.py:1412 ++#: ../semanage/seobject.py:1327 #, python-format msgid "Could not query interface %s" msgstr "" -#: ../semanage/seobject.py:1342 -+#: ../semanage/seobject.py:1423 ++#: ../semanage/seobject.py:1338 #, python-format msgid "Could not modify interface %s" msgstr "" -#: ../semanage/seobject.py:1367 -+#: ../semanage/seobject.py:1448 ++#: ../semanage/seobject.py:1363 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1371 -+#: ../semanage/seobject.py:1452 ++#: ../semanage/seobject.py:1367 #, python-format msgid "Could not delete interface %s" msgstr "" -#: ../semanage/seobject.py:1387 -+#: ../semanage/seobject.py:1464 -+msgid "Could not delete all interface mappings" -+msgstr "" -+ -+#: ../semanage/seobject.py:1478 ++#: ../semanage/seobject.py:1383 msgid "Could not list interfaces" msgstr "" -#: ../semanage/seobject.py:1397 -+#: ../semanage/seobject.py:1497 ++#: ../semanage/seobject.py:1393 msgid "SELinux Interface" msgstr "" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1497 ../semanage/seobject.py:1801 ++#: ../semanage/seobject.py:1393 ../semanage/seobject.py:1632 msgid "Context" msgstr "" -#: ../semanage/seobject.py:1421 -+#: ../semanage/seobject.py:1541 -+#, python-format -+msgid "Equivalence class for %s already exists" -+msgstr "" -+ -+#: ../semanage/seobject.py:1549 -+#, python-format -+msgid "Equivalence class for %s does not exists" -+msgstr "" -+ -+#: ../semanage/seobject.py:1563 ++#: ../semanage/seobject.py:1417 #, python-format msgid "Could not set user in file context for %s" msgstr "" -#: ../semanage/seobject.py:1425 -+#: ../semanage/seobject.py:1567 ++#: ../semanage/seobject.py:1421 #, python-format msgid "Could not set role in file context for %s" msgstr "" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 -+#: ../semanage/seobject.py:1572 ../semanage/seobject.py:1623 ++#: ../semanage/seobject.py:1426 ../semanage/seobject.py:1474 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "" -#: ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1578 ++#: ../semanage/seobject.py:1432 msgid "Invalid file specification" msgstr "" -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 --#, python-format --msgid "Could not check if file context for %s is defined" -+#: ../semanage/seobject.py:1580 -+msgid "File specification can not include spaces" ++#: ../semanage/seobject.py:1449 ../semanage/seobject.py:1454 ++#: ../semanage/seobject.py:1506 ../semanage/seobject.py:1582 ++#: ../semanage/seobject.py:1586 + #, python-format + msgid "Could not check if file context for %s is defined" msgstr "" -#: ../semanage/seobject.py:1461 -+#: ../semanage/seobject.py:1597 ../semanage/seobject.py:1602 -+#: ../semanage/seobject.py:1655 ../semanage/seobject.py:1738 -+#: ../semanage/seobject.py:1742 ++#: ../semanage/seobject.py:1457 #, python-format --msgid "File context for %s already defined" -+msgid "Could not check if file context for %s is defined" + msgid "File context for %s already defined" msgstr "" -#: ../semanage/seobject.py:1465 -+#: ../semanage/seobject.py:1610 ++#: ../semanage/seobject.py:1461 #, python-format msgid "Could not create file context for %s" msgstr "" -#: ../semanage/seobject.py:1473 -+#: ../semanage/seobject.py:1618 ++#: ../semanage/seobject.py:1469 #, python-format msgid "Could not set type in file context for %s" msgstr "" -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 -+#: ../semanage/seobject.py:1626 ../semanage/seobject.py:1683 -+#: ../semanage/seobject.py:1687 ++#: ../semanage/seobject.py:1477 ../semanage/seobject.py:1534 ++#: ../semanage/seobject.py:1538 #, python-format msgid "Could not set file context for %s" msgstr "" -#: ../semanage/seobject.py:1487 -+#: ../semanage/seobject.py:1632 ++#: ../semanage/seobject.py:1483 #, python-format msgid "Could not add file context for %s" msgstr "" -#: ../semanage/seobject.py:1501 -+#: ../semanage/seobject.py:1646 ++#: ../semanage/seobject.py:1497 msgid "Requires setype, serange or seuser" msgstr "" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 -+#: ../semanage/seobject.py:1659 ../semanage/seobject.py:1746 ++#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1590 #, python-format msgid "File context for %s is not defined" msgstr "" -#: ../semanage/seobject.py:1520 -+#: ../semanage/seobject.py:1665 ++#: ../semanage/seobject.py:1516 #, python-format msgid "Could not query file context for %s" msgstr "" -#: ../semanage/seobject.py:1546 -+#: ../semanage/seobject.py:1691 ++#: ../semanage/seobject.py:1542 #, python-format msgid "Could not modify file context for %s" msgstr "" -#: ../semanage/seobject.py:1560 -+#: ../semanage/seobject.py:1705 ++#: ../semanage/seobject.py:1556 msgid "Could not list the file contexts" msgstr "" -#: ../semanage/seobject.py:1574 -+#: ../semanage/seobject.py:1719 ++#: ../semanage/seobject.py:1570 #, python-format msgid "Could not delete the file context %s" msgstr "" -#: ../semanage/seobject.py:1592 -+#: ../semanage/seobject.py:1744 ++#: ../semanage/seobject.py:1588 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1598 -+#: ../semanage/seobject.py:1750 ++#: ../semanage/seobject.py:1594 #, python-format msgid "Could not delete file context for %s" msgstr "" -#: ../semanage/seobject.py:1613 -+#: ../semanage/seobject.py:1765 ++#: ../semanage/seobject.py:1609 msgid "Could not list file contexts" msgstr "" -#: ../semanage/seobject.py:1617 -+#: ../semanage/seobject.py:1769 ++#: ../semanage/seobject.py:1613 msgid "Could not list local file contexts" msgstr "" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1801 ++#: ../semanage/seobject.py:1632 msgid "SELinux fcontext" msgstr "" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1801 ++#: ../semanage/seobject.py:1632 msgid "type" msgstr "" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 -+#: ../semanage/seobject.py:1812 -+msgid "" -+"\n" -+"SELinux fcontext Equivalence \n" -+msgstr "" -+ -+#: ../semanage/seobject.py:1846 ../semanage/seobject.py:1898 -+#: ../semanage/seobject.py:1904 ++#: ../semanage/seobject.py:1662 ../semanage/seobject.py:1713 ++#: ../semanage/seobject.py:1719 #, python-format msgid "Could not check if boolean %s is defined" msgstr "" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 -+#: ../semanage/seobject.py:1848 ../semanage/seobject.py:1900 ++#: ../semanage/seobject.py:1664 ../semanage/seobject.py:1715 #, python-format msgid "Boolean %s is not defined" msgstr "" -#: ../semanage/seobject.py:1672 -+#: ../semanage/seobject.py:1852 ++#: ../semanage/seobject.py:1668 #, python-format msgid "Could not query file context %s" msgstr "" -#: ../semanage/seobject.py:1677 -+#: ../semanage/seobject.py:1857 ++#: ../semanage/seobject.py:1673 #, python-format msgid "You must specify one of the following values: %s" msgstr "" -#: ../semanage/seobject.py:1681 -+#: ../semanage/seobject.py:1862 ++#: ../semanage/seobject.py:1677 #, python-format msgid "Could not set active value of boolean %s" msgstr "" -#: ../semanage/seobject.py:1684 -+#: ../semanage/seobject.py:1865 ++#: ../semanage/seobject.py:1680 #, python-format msgid "Could not modify boolean %s" msgstr "" -#: ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1883 ++#: ../semanage/seobject.py:1698 #, python-format msgid "Bad format %s: Record %s" msgstr "" -#: ../semanage/seobject.py:1725 -+#: ../semanage/seobject.py:1906 ++#: ../semanage/seobject.py:1721 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1729 -+#: ../semanage/seobject.py:1910 ++#: ../semanage/seobject.py:1725 #, python-format msgid "Could not delete boolean %s" msgstr "" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 -+#: ../semanage/seobject.py:1922 ../semanage/seobject.py:1939 ++#: ../semanage/seobject.py:1737 ../semanage/seobject.py:1754 msgid "Could not list booleans" msgstr "" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject.py:1962 ++#: ../semanage/seobject.py:1773 msgid "unknown" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1975 ++#: ../semanage/seobject.py:1776 msgid "off" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1975 ++#: ../semanage/seobject.py:1776 msgid "on" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1984 ++#: ../semanage/seobject.py:1785 msgid "SELinux boolean" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1984 ../gui/polgen.glade:3228 ++#: ../semanage/seobject.py:1785 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 msgid "Description" msgstr "" -@@ -1140,12 +1157,12 @@ - msgid "Error allocating shell's argv0.\n" - msgstr "" - --#: ../newrole/newrole.c:1346 -+#: ../newrole/newrole.c:1347 - #, c-format - msgid "Unable to restore the environment, aborting\n" - msgstr "" - --#: ../newrole/newrole.c:1357 -+#: ../newrole/newrole.c:1358 - msgid "failed to exec shell\n" - msgstr "" - -@@ -1252,3 +1269,2065 @@ +@@ -1252,3 +1261,2071 @@ #, c-format msgid "Options Error %s " msgstr "" + -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1725 ++#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 +msgid "Boolean" +msgstr "" + @@ -66604,13 +63798,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/et.po policycoreutils +msgstr "" + +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 -+#: ../gui/system-config-selinux.glade:1616 -+#: ../gui/system-config-selinux.glade:1839 -+#: ../gui/system-config-selinux.glade:2456 ++#: ../gui/system-config-selinux.glade:1808 ++#: ../gui/system-config-selinux.glade:2031 ++#: ../gui/system-config-selinux.glade:2835 +msgid "Customized" +msgstr "" + -+#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1930 ++#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 +msgid "File Labeling" +msgstr "" + @@ -66632,7 +63826,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/et.po policycoreutils +"Type" +msgstr "" + -+#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2117 ++#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 +msgid "User Mapping" +msgstr "" + @@ -66659,7 +63853,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/et.po policycoreutils +msgid "Login '%s' is required" +msgstr "" + -+#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2772 ++#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 +msgid "Policy Module" +msgstr "" + @@ -66667,11 +63861,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/et.po policycoreutils +msgid "Module Name" +msgstr "" + ++#: ../gui/modulesPage.py:62 ++msgid "Version" ++msgstr "" ++ +#: ../gui/modulesPage.py:134 +msgid "Disable Audit" +msgstr "" + -+#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2681 ++#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 +msgid "Enable Audit" +msgstr "" + @@ -66725,11 +63923,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/et.po policycoreutils +"requires a script in /etc/rc.d/init.d" +msgstr "" + -+#: ../gui/polgen.glade:260 ../gui/polgen.py:146 ++#: ../gui/polgen.glade:260 +msgid "Standard Init Daemon" +msgstr "" + -+#: ../gui/polgen.glade:280 ../gui/polgen.py:147 ++#: ../gui/polgen.glade:280 +msgid "DBUS System Daemon" +msgstr "" + @@ -66746,7 +63944,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/et.po policycoreutils +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" +msgstr "" + -+#: ../gui/polgen.glade:322 ../gui/polgen.py:149 ++#: ../gui/polgen.glade:322 +msgid "Web Application/Script (CGI)" +msgstr "" + @@ -66756,7 +63954,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/et.po policycoreutils +"started by a user" +msgstr "" + -+#: ../gui/polgen.glade:343 ../gui/polgen.py:150 ++#: ../gui/polgen.glade:343 +msgid "User Application" +msgstr "" + @@ -66778,7 +63976,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/et.po policycoreutils +"default this user will have no setuid, no networking, no su, no sudo." +msgstr "" + -+#: ../gui/polgen.glade:474 ../gui/polgen.py:151 ++#: ../gui/polgen.glade:474 +msgid "Minimal Terminal User Role" +msgstr "" + @@ -66788,7 +63986,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/et.po policycoreutils +"will have no setuid, no networking, no sudo, no su" +msgstr "" + -+#: ../gui/polgen.glade:495 ../gui/polgen.py:152 ++#: ../gui/polgen.glade:495 +msgid "Minimal X Windows User Role" +msgstr "" + @@ -66798,7 +63996,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/et.po policycoreutils +"sudo, no su." +msgstr "" + -+#: ../gui/polgen.glade:516 ../gui/polgen.py:153 ++#: ../gui/polgen.glade:516 +msgid "User Role" +msgstr "" + @@ -66808,7 +64006,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/et.po policycoreutils +"can sudo to Root Administration Roles" +msgstr "" + -+#: ../gui/polgen.glade:537 ../gui/polgen.py:154 ++#: ../gui/polgen.glade:537 +msgid "Admin User Role" +msgstr "" + @@ -66823,7 +64021,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/et.po policycoreutils +"the system directly." +msgstr "" + -+#: ../gui/polgen.glade:647 ../gui/polgen.py:155 ++#: ../gui/polgen.glade:647 +msgid "Root Admin User Role" +msgstr "" + @@ -67074,136 +64272,106 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/et.po policycoreutils +msgid "%s must be a directory" +msgstr "" + -+#: ../gui/polgengui.py:329 ../gui/polgengui.py:599 ++#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 +msgid "You must select a user" +msgstr "" + -+#: ../gui/polgengui.py:454 ++#: ../gui/polgengui.py:453 +msgid "Select executable file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:465 ++#: ../gui/polgengui.py:464 +msgid "Select init script file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:475 ++#: ../gui/polgengui.py:474 +msgid "Select file(s) that confined application creates or writes" +msgstr "" + -+#: ../gui/polgengui.py:482 ++#: ../gui/polgengui.py:481 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "" + -+#: ../gui/polgengui.py:542 ++#: ../gui/polgengui.py:541 +msgid "Select directory to generate policy files in" +msgstr "" + -+#: ../gui/polgengui.py:555 ++#: ../gui/polgengui.py:554 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:555 ../gui/polgengui.py:559 ++#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 +msgid "Verify Name" +msgstr "" + -+#: ../gui/polgengui.py:559 ++#: ../gui/polgengui.py:558 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:605 ++#: ../gui/polgengui.py:604 +msgid "You must enter a name" +msgstr "" + -+#: ../gui/polgengui.py:611 ++#: ../gui/polgengui.py:610 +msgid "You must enter a executable" +msgstr "" + -+#: ../gui/polgengui.py:615 ../gui/system-config-selinux.py:174 ++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 +msgid "Configue SELinux" +msgstr "" + -+#: ../gui/polgen.py:148 -+msgid "Internet Services Daemon" -+msgstr "" -+ -+#: ../gui/polgen.py:187 ++#: ../gui/polgen.py:174 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "" + -+#: ../gui/polgen.py:300 ++#: ../gui/polgen.py:204 +msgid "You must enter a name for your confined process/user" +msgstr "" + -+#: ../gui/polgen.py:387 ++#: ../gui/polgen.py:282 +msgid "USER Types are not allowed executables" +msgstr "" + -+#: ../gui/polgen.py:393 ++#: ../gui/polgen.py:288 +msgid "Only DAEMON apps can use an init script" +msgstr "" + -+#: ../gui/polgen.py:411 -+msgid "use_resolve must be a boolean value " -+msgstr "" -+ -+#: ../gui/polgen.py:417 ++#: ../gui/polgen.py:306 +msgid "use_syslog must be a boolean value " +msgstr "" + -+#: ../gui/polgen.py:423 -+msgid "use_kerberos must be a boolean value " -+msgstr "" -+ -+#: ../gui/polgen.py:429 -+msgid "manage_krb5_rcache must be a boolean value " -+msgstr "" -+ -+#: ../gui/polgen.py:459 ++#: ../gui/polgen.py:327 +msgid "USER Types automatically get a tmp type" +msgstr "" + -+#: ../gui/polgen.py:941 ++#: ../gui/polgen.py:729 +msgid "You must enter the executable path for your confined process" +msgstr "" + -+#: ../gui/polgen.py:1071 ++#: ../gui/polgen.py:848 +msgid "Type Enforcement file" +msgstr "" + -+#: ../gui/polgen.py:1072 ++#: ../gui/polgen.py:849 +msgid "Interface file" +msgstr "" + -+#: ../gui/polgen.py:1073 ++#: ../gui/polgen.py:850 +msgid "File Contexts file" +msgstr "" + -+#: ../gui/polgen.py:1074 ++#: ../gui/polgen.py:851 +msgid "Setup Script" +msgstr "" + -+#: ../gui/polgen.py:1190 -+#, python-format -+msgid "" -+"\n" -+"%s\n" -+"\n" -+"polgen [ -m ] [ -t type ] executable\n" -+"valid Types:\n" -+msgstr "" -+ -+#: ../gui/polgen.py:1229 -+msgid "Executable required" -+msgstr "" -+ -+#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2547 ++#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 +msgid "Network Port" +msgstr "" + @@ -67236,7 +64404,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/et.po policycoreutils +msgid "List View" +msgstr "" + -+#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2438 ++#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 +msgid "Group View" +msgstr "" + @@ -68364,14 +65532,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/et.po policycoreutils +msgid "Modify %s" +msgstr "" + -+#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2838 ++#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 +msgid "Permissive" +msgstr "" + -+#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2856 ++#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 +msgid "Enforcing" +msgstr "" + ++#: ../gui/statusPage.py:75 ++msgid "Disabled" ++msgstr "" ++ +#: ../gui/statusPage.py:94 +msgid "Status" +msgstr "" @@ -68412,6 +65584,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/et.po policycoreutils + +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 ++#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" +msgstr "" + @@ -68420,19 +65593,25 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/et.po policycoreutils +msgstr "" + +#: ../gui/system-config-selinux.glade:391 -+#: ../gui/system-config-selinux.glade:678 ++#: ../gui/system-config-selinux.glade:870 +msgid "SELinux Type" +msgstr "" + +#: ../gui/system-config-selinux.glade:622 ++msgid "" ++"SELinux MLS/MCS\n" ++"Level" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "" + -+#: ../gui/system-config-selinux.glade:650 ++#: ../gui/system-config-selinux.glade:842 +msgid "File Type" +msgstr "" + -+#: ../gui/system-config-selinux.glade:727 ++#: ../gui/system-config-selinux.glade:919 +msgid "" +"all files\n" +"regular file\n" @@ -68444,58 +65623,58 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/et.po policycoreutils +"named pipe\n" +msgstr "" + -+#: ../gui/system-config-selinux.glade:773 ++#: ../gui/system-config-selinux.glade:965 +msgid "MLS" +msgstr "" + -+#: ../gui/system-config-selinux.glade:837 ++#: ../gui/system-config-selinux.glade:1029 +msgid "Add SELinux User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1079 ++#: ../gui/system-config-selinux.glade:1271 +msgid "SELinux Administration" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1122 ++#: ../gui/system-config-selinux.glade:1314 +msgid "Add" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1144 ++#: ../gui/system-config-selinux.glade:1336 +msgid "_Properties" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1166 ++#: ../gui/system-config-selinux.glade:1358 +msgid "_Delete" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1257 ++#: ../gui/system-config-selinux.glade:1449 +msgid "Select Management Object" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1274 ++#: ../gui/system-config-selinux.glade:1466 +msgid "Select:" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1327 ++#: ../gui/system-config-selinux.glade:1519 +msgid "System Default Enforcing Mode" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1355 ++#: ../gui/system-config-selinux.glade:1547 +msgid "" +"Disabled\n" +"Permissive\n" +"Enforcing\n" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1374 ++#: ../gui/system-config-selinux.glade:1566 +msgid "Current Enforcing Mode" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1419 ++#: ../gui/system-config-selinux.glade:1611 +msgid "System Default Policy Type: " +msgstr "" + -+#: ../gui/system-config-selinux.glade:1464 ++#: ../gui/system-config-selinux.glade:1656 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " @@ -68503,320 +65682,215 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/et.po policycoreutils +"relabel is required." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1510 ++#: ../gui/system-config-selinux.glade:1702 +msgid "Relabel on next reboot." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1562 ++#: ../gui/system-config-selinux.glade:1754 +msgid "label37" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1599 ++#: ../gui/system-config-selinux.glade:1791 +msgid "Revert boolean setting to system default" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1615 ++#: ../gui/system-config-selinux.glade:1807 +msgid "Toggle between Customized and All Booleans" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1633 ++#: ../gui/system-config-selinux.glade:1825 +msgid "Run booleans lockdown wizard" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1634 ++#: ../gui/system-config-selinux.glade:1826 +msgid "Lockdown..." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1664 -+#: ../gui/system-config-selinux.glade:1869 -+#: ../gui/system-config-selinux.glade:2056 -+#: ../gui/system-config-selinux.glade:2243 -+#: ../gui/system-config-selinux.glade:2486 -+#: ../gui/system-config-selinux.glade:2711 -+#: ../gui/system-config-selinux.glade:2886 ++#: ../gui/system-config-selinux.glade:1856 ++#: ../gui/system-config-selinux.glade:2061 ++#: ../gui/system-config-selinux.glade:2248 ++#: ../gui/system-config-selinux.glade:2435 ++#: ../gui/system-config-selinux.glade:2622 ++#: ../gui/system-config-selinux.glade:2865 ++#: ../gui/system-config-selinux.glade:3090 ++#: ../gui/system-config-selinux.glade:3265 +msgid "Filter" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1753 ++#: ../gui/system-config-selinux.glade:1945 +msgid "label50" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1790 ++#: ../gui/system-config-selinux.glade:1982 +msgid "Add File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1806 ++#: ../gui/system-config-selinux.glade:1998 +msgid "Modify File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1822 ++#: ../gui/system-config-selinux.glade:2014 +msgid "Delete File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1838 ++#: ../gui/system-config-selinux.glade:2030 +msgid "Toggle between all and customized file context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1958 ++#: ../gui/system-config-selinux.glade:2150 +msgid "label38" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1995 ++#: ../gui/system-config-selinux.glade:2187 +msgid "Add SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2011 ++#: ../gui/system-config-selinux.glade:2203 +msgid "Modify SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2027 ++#: ../gui/system-config-selinux.glade:2219 +msgid "Delete SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2145 ++#: ../gui/system-config-selinux.glade:2337 +msgid "label39" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2182 ++#: ../gui/system-config-selinux.glade:2374 +msgid "Add User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2198 ++#: ../gui/system-config-selinux.glade:2390 +msgid "Modify User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2214 ++#: ../gui/system-config-selinux.glade:2406 +msgid "Delete User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2332 ++#: ../gui/system-config-selinux.glade:2524 +msgid "label41" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2369 ++#: ../gui/system-config-selinux.glade:2561 ++msgid "Add Translation" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2577 ++msgid "Modify Translation" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2593 ++msgid "Delete Translation" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2711 ++msgid "label40" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2748 +msgid "Add Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2385 ++#: ../gui/system-config-selinux.glade:2764 +msgid "Edit Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2401 ++#: ../gui/system-config-selinux.glade:2780 +msgid "Delete Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2437 -+#: ../gui/system-config-selinux.glade:2455 ++#: ../gui/system-config-selinux.glade:2816 ++#: ../gui/system-config-selinux.glade:2834 +msgid "Toggle between Customized and All Ports" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2575 ++#: ../gui/system-config-selinux.glade:2954 +msgid "label42" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2612 ++#: ../gui/system-config-selinux.glade:2991 +msgid "Generate new policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2628 ++#: ../gui/system-config-selinux.glade:3007 +msgid "Load policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2644 ++#: ../gui/system-config-selinux.glade:3023 +msgid "Remove loadable policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2680 ++#: ../gui/system-config-selinux.glade:3059 +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." +msgstr "" + -+#: ../gui/system-config-selinux.glade:2800 ++#: ../gui/system-config-selinux.glade:3179 +msgid "label44" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2837 ++#: ../gui/system-config-selinux.glade:3216 +msgid "Change process mode to permissive." +msgstr "" + -+#: ../gui/system-config-selinux.glade:2855 ++#: ../gui/system-config-selinux.glade:3234 +msgid "Change process mode to enforcing" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2947 ++#: ../gui/system-config-selinux.glade:3326 +msgid "Process Domain" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2975 ++#: ../gui/system-config-selinux.glade:3354 +msgid "label59" +msgstr "" + ++#: ../gui/translationsPage.py:53 ++msgid "Sensitvity Level" ++msgstr "" ++ +#: ../gui/usersPage.py:138 +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/eu_ES.po policycoreutils-2.0.82/po/eu_ES.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/eu_ES.po policycoreutils-2.0.83/po/eu_ES.po --- nsapolicycoreutils/po/eu_ES.po 2010-05-19 14:45:51.000000000 -0400 -+++ policycoreutils-2.0.82/po/eu_ES.po 2010-05-19 11:03:12.000000000 -0400 ++++ policycoreutils-2.0.83/po/eu_ES.po 2010-07-13 13:11:20.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-06-24 10:53-0400\n" -+"POT-Creation-Date: 2010-05-19 11:02-0400\n" ++"POT-Creation-Date: 2010-05-12 09:32-0400\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" -@@ -77,829 +77,846 @@ - msgid "Could not set exec context to %s.\n" - msgstr "" - --#: ../audit2allow/audit2allow:217 -+#: ../audit2allow/audit2allow:230 - msgid "******************** IMPORTANT ***********************\n" - msgstr "" - --#: ../audit2allow/audit2allow:218 -+#: ../audit2allow/audit2allow:231 - msgid "To make this policy package active, execute:" - msgstr "" - --#: ../semanage/seobject.py:48 -+#: ../semanage/seobject.py:107 ../semanage/seobject.py:111 -+msgid "global" -+msgstr "" -+ -+#: ../semanage/seobject.py:181 - msgid "Could not create semanage handle" - msgstr "" - --#: ../semanage/seobject.py:55 -+#: ../semanage/seobject.py:189 - msgid "SELinux policy is not managed or store cannot be accessed." - msgstr "" - --#: ../semanage/seobject.py:60 -+#: ../semanage/seobject.py:194 - msgid "Cannot read policy store." - msgstr "" - --#: ../semanage/seobject.py:65 -+#: ../semanage/seobject.py:199 - msgid "Could not establish semanage connection" - msgstr "" - --#: ../semanage/seobject.py:70 -+#: ../semanage/seobject.py:204 - msgid "Could not test MLS enabled status" - msgstr "" - --#: ../semanage/seobject.py:142 ../semanage/seobject.py:146 --msgid "global" -+#: ../semanage/seobject.py:210 ../semanage/seobject.py:224 -+msgid "Not yet implemented" - msgstr "" - --#: ../semanage/seobject.py:206 --#, python-format --msgid "Unable to open %s: translations not supported on non-MLS machines: %s" -+#: ../semanage/seobject.py:214 -+msgid "Semanage transaction already in progress" +@@ -118,7 +118,9 @@ + msgid "Level" msgstr "" -#: ../semanage/seobject.py:239 --msgid "Level" -+#: ../semanage/seobject.py:222 -+msgid "Could not start semanage transaction" ++#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 ++#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 ++#: ../gui/translationsPage.py:59 + msgid "Translation" msgstr "" --#: ../semanage/seobject.py:239 --msgid "Translation" -+#: ../semanage/seobject.py:231 -+msgid "Could not commit semanage transaction" - msgstr "" - --#: ../semanage/seobject.py:247 ../semanage/seobject.py:261 --#, python-format --msgid "Translations can not contain spaces '%s' " -+#: ../semanage/seobject.py:235 -+msgid "Semanage transaction not in progress" - msgstr "" - --#: ../semanage/seobject.py:250 --#, python-format --msgid "Invalid Level '%s' " -+#: ../semanage/seobject.py:247 ../semanage/seobject.py:329 -+msgid "Could not list SELinux modules" - msgstr "" - --#: ../semanage/seobject.py:253 --#, python-format --msgid "%s already defined in translations" -+#: ../semanage/seobject.py:256 -+msgid "Modules Name" - msgstr "" - --#: ../semanage/seobject.py:265 --#, python-format --msgid "%s not defined in translations" -+#: ../semanage/seobject.py:256 ../gui/modulesPage.py:62 -+msgid "Version" - msgstr "" - --#: ../semanage/seobject.py:290 --msgid "Not yet implemented" -+#: ../semanage/seobject.py:259 ../gui/statusPage.py:75 -+msgid "Disabled" - msgstr "" - --#: ../semanage/seobject.py:294 --msgid "Semanage transaction already in progress" -+#: ../semanage/seobject.py:274 -+#, python-format -+msgid "Could not disable module %s (remove failed)" - msgstr "" - --#: ../semanage/seobject.py:303 --msgid "Could not start semanage transaction" -+#: ../semanage/seobject.py:285 -+#, python-format -+msgid "Could not enable module %s (remove failed)" - msgstr "" - --#: ../semanage/seobject.py:309 --msgid "Could not commit semanage transaction" -+#: ../semanage/seobject.py:300 -+#, python-format -+msgid "Could not remove module %s (remove failed)" - msgstr "" - --#: ../semanage/seobject.py:313 --msgid "Semanage transaction not in progress" -+#: ../semanage/seobject.py:316 -+msgid "dontaudit requires either 'on' or 'off'" - msgstr "" - --#: ../semanage/seobject.py:325 --msgid "Could not list SELinux modules" -+#: ../semanage/seobject.py:344 -+msgid "Builtin Permissive Types" - msgstr "" - --#: ../semanage/seobject.py:336 --msgid "Permissive Types" -+#: ../semanage/seobject.py:350 -+msgid "Customized Permissive Types" +@@ -170,736 +172,743 @@ + msgid "Permissive Types" msgstr "" -#: ../semanage/seobject.py:378 -+#: ../semanage/seobject.py:391 ++#: ../semanage/seobject.py:366 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" -#: ../semanage/seobject.py:384 -+#: ../semanage/seobject.py:397 ++#: ../semanage/seobject.py:380 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "" @@ -68827,461 +65901,458 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/eu_ES.po policycoreut -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 -+#: ../semanage/seobject.py:423 ../semanage/seobject.py:485 -+#: ../semanage/seobject.py:531 ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:700 ../semanage/seobject.py:758 -+#: ../semanage/seobject.py:992 ../semanage/seobject.py:1651 -+#: ../semanage/seobject.py:1715 ../semanage/seobject.py:1734 -+#: ../semanage/seobject.py:1843 ../semanage/seobject.py:1895 ++#: ../semanage/seobject.py:406 ../semanage/seobject.py:466 ++#: ../semanage/seobject.py:512 ../semanage/seobject.py:594 ++#: ../semanage/seobject.py:661 ../semanage/seobject.py:719 ++#: ../semanage/seobject.py:929 ../semanage/seobject.py:1502 ++#: ../semanage/seobject.py:1566 ../semanage/seobject.py:1578 ++#: ../semanage/seobject.py:1659 ../semanage/seobject.py:1710 #, python-format msgid "Could not create a key for %s" msgstr "" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 -+#: ../semanage/seobject.py:427 ../semanage/seobject.py:489 -+#: ../semanage/seobject.py:535 ../semanage/seobject.py:541 ++#: ../semanage/seobject.py:410 ../semanage/seobject.py:470 ++#: ../semanage/seobject.py:516 ../semanage/seobject.py:522 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "" -#: ../semanage/seobject.py:416 --#, python-format --msgid "Login mapping for %s is already defined" --msgstr "" -- ++#: ../semanage/seobject.py:412 + #, python-format + msgid "Login mapping for %s is already defined" + msgstr "" + -#: ../semanage/seobject.py:421 -+#: ../semanage/seobject.py:436 ++#: ../semanage/seobject.py:417 #, python-format msgid "Linux Group %s does not exist" msgstr "" -#: ../semanage/seobject.py:426 -+#: ../semanage/seobject.py:441 ++#: ../semanage/seobject.py:422 #, python-format msgid "Linux User %s does not exist" msgstr "" -#: ../semanage/seobject.py:430 -+#: ../semanage/seobject.py:445 ++#: ../semanage/seobject.py:426 #, python-format msgid "Could not create login mapping for %s" msgstr "" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 -+#: ../semanage/seobject.py:449 ../semanage/seobject.py:647 ++#: ../semanage/seobject.py:430 ../semanage/seobject.py:608 #, python-format msgid "Could not set name for %s" msgstr "" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 -+#: ../semanage/seobject.py:454 ../semanage/seobject.py:657 ++#: ../semanage/seobject.py:435 ../semanage/seobject.py:618 #, python-format msgid "Could not set MLS range for %s" msgstr "" -#: ../semanage/seobject.py:443 -+#: ../semanage/seobject.py:458 ++#: ../semanage/seobject.py:439 #, python-format msgid "Could not set SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject.py:462 ++#: ../semanage/seobject.py:443 #, python-format msgid "Could not add login mapping for %s" msgstr "" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 -+#: ../semanage/seobject.py:474 ../semanage/seobject.py:477 ++#: ../semanage/seobject.py:455 ../semanage/seobject.py:458 msgid "add SELinux user mapping" msgstr "" -#: ../semanage/seobject.py:466 -+#: ../semanage/seobject.py:481 ++#: ../semanage/seobject.py:462 msgid "Requires seuser or serange" msgstr "" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 -+#: ../semanage/seobject.py:491 ../semanage/seobject.py:537 ++#: ../semanage/seobject.py:472 ../semanage/seobject.py:518 #, python-format msgid "Login mapping for %s is not defined" msgstr "" -#: ../semanage/seobject.py:480 -+#: ../semanage/seobject.py:495 ++#: ../semanage/seobject.py:476 #, python-format msgid "Could not query seuser for %s" msgstr "" -#: ../semanage/seobject.py:496 -+#: ../semanage/seobject.py:511 ++#: ../semanage/seobject.py:492 #, python-format msgid "Could not modify login mapping for %s" msgstr "" -#: ../semanage/seobject.py:528 -+#: ../semanage/seobject.py:543 ++#: ../semanage/seobject.py:524 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:532 -+#: ../semanage/seobject.py:547 ++#: ../semanage/seobject.py:528 #, python-format msgid "Could not delete login mapping for %s" msgstr "" -#: ../semanage/seobject.py:555 -+#: ../semanage/seobject.py:566 ../semanage/seobject.py:580 -+#: ../semanage/seobject.py:793 ++#: ../semanage/seobject.py:551 msgid "Could not list login mappings" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -+#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 ++#: ../semanage/seobject.py:564 ../semanage/seobject.py:569 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 -+#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 ++#: ../semanage/seobject.py:564 ../semanage/seobject.py:569 ++#: ../semanage/seobject.py:778 ../semanage/seobject.py:783 +#: ../gui/system-config-selinux.glade:128 -+#: ../gui/system-config-selinux.glade:915 -+#: ../gui/system-config-selinux.glade:2304 ../gui/usersPage.py:44 ++#: ../gui/system-config-selinux.glade:1107 ++#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 msgid "SELinux User" msgstr "" -#: ../semanage/seobject.py:568 -+#: ../semanage/seobject.py:602 ../gui/system-config-selinux.glade:156 -+#: ../gui/system-config-selinux.glade:943 ++#: ../semanage/seobject.py:564 ../gui/system-config-selinux.glade:156 ++#: ../gui/system-config-selinux.glade:1135 msgid "MLS/MCS Range" msgstr "" -#: ../semanage/seobject.py:594 -+#: ../semanage/seobject.py:628 ++#: ../semanage/seobject.py:590 #, python-format msgid "You must add at least one role for %s" msgstr "" -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 -+#: ../semanage/seobject.py:636 ../semanage/seobject.py:704 -+#: ../semanage/seobject.py:762 ../semanage/seobject.py:768 ++#: ../semanage/seobject.py:598 ../semanage/seobject.py:665 ++#: ../semanage/seobject.py:723 ../semanage/seobject.py:729 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "" -#: ../semanage/seobject.py:604 --#, python-format --msgid "SELinux user %s is already defined" --msgstr "" -- ++#: ../semanage/seobject.py:600 + #, python-format + msgid "SELinux user %s is already defined" + msgstr "" + -#: ../semanage/seobject.py:608 -+#: ../semanage/seobject.py:643 ++#: ../semanage/seobject.py:604 #, python-format msgid "Could not create SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:617 -+#: ../semanage/seobject.py:652 ++#: ../semanage/seobject.py:613 #, python-format msgid "Could not add role %s for %s" msgstr "" -#: ../semanage/seobject.py:626 -+#: ../semanage/seobject.py:661 ++#: ../semanage/seobject.py:622 #, python-format msgid "Could not set MLS level for %s" msgstr "" -#: ../semanage/seobject.py:629 -+#: ../semanage/seobject.py:664 ++#: ../semanage/seobject.py:625 #, python-format msgid "Could not add prefix %s for %s" msgstr "" -#: ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:667 ++#: ../semanage/seobject.py:628 #, python-format msgid "Could not extract key for %s" msgstr "" -#: ../semanage/seobject.py:636 -+#: ../semanage/seobject.py:671 ++#: ../semanage/seobject.py:632 #, python-format msgid "Could not add SELinux user %s" msgstr "" -#: ../semanage/seobject.py:659 -+#: ../semanage/seobject.py:694 ++#: ../semanage/seobject.py:655 msgid "Requires prefix, roles, level or range" msgstr "" -#: ../semanage/seobject.py:661 -+#: ../semanage/seobject.py:696 ++#: ../semanage/seobject.py:657 msgid "Requires prefix or roles" msgstr "" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 -+#: ../semanage/seobject.py:706 ../semanage/seobject.py:764 ++#: ../semanage/seobject.py:667 ../semanage/seobject.py:725 #, python-format msgid "SELinux user %s is not defined" msgstr "" -#: ../semanage/seobject.py:675 -+#: ../semanage/seobject.py:710 ++#: ../semanage/seobject.py:671 #, python-format msgid "Could not query user for %s" msgstr "" -#: ../semanage/seobject.py:702 -+#: ../semanage/seobject.py:737 ++#: ../semanage/seobject.py:698 #, python-format msgid "Could not modify SELinux user %s" msgstr "" -#: ../semanage/seobject.py:735 -+#: ../semanage/seobject.py:770 ++#: ../semanage/seobject.py:731 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:739 -+#: ../semanage/seobject.py:774 ++#: ../semanage/seobject.py:735 #, python-format msgid "Could not delete SELinux user %s" msgstr "" -#: ../semanage/seobject.py:762 -+#: ../semanage/seobject.py:807 ++#: ../semanage/seobject.py:758 msgid "Could not list SELinux users" msgstr "" -#: ../semanage/seobject.py:768 -+#: ../semanage/seobject.py:813 ++#: ../semanage/seobject.py:764 #, python-format msgid "Could not list roles for user %s" msgstr "" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:835 ++#: ../semanage/seobject.py:777 msgid "Labeling" msgstr "" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:835 ++#: ../semanage/seobject.py:777 msgid "MLS/" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:778 msgid "Prefix" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:778 msgid "MCS Level" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:778 msgid "MCS Range" msgstr "" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 -+#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59 ++#: ../semanage/seobject.py:778 ../semanage/seobject.py:783 ++#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 msgid "SELinux Roles" msgstr "" -#: ../semanage/seobject.py:802 -+#: ../semanage/seobject.py:856 ++#: ../semanage/seobject.py:798 msgid "Protocol udp or tcp is required" msgstr "" -#: ../semanage/seobject.py:804 -+#: ../semanage/seobject.py:858 ++#: ../semanage/seobject.py:800 msgid "Port is required" msgstr "" -#: ../semanage/seobject.py:815 -+#: ../semanage/seobject.py:868 -+msgid "Invalid Port" -+msgstr "" -+ -+#: ../semanage/seobject.py:872 ++#: ../semanage/seobject.py:811 #, python-format msgid "Could not create a key for %s/%s" msgstr "" -#: ../semanage/seobject.py:826 -+#: ../semanage/seobject.py:884 ++#: ../semanage/seobject.py:822 msgid "Type is required" msgstr "" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 -+#: ../semanage/seobject.py:890 ../semanage/seobject.py:950 -+#: ../semanage/seobject.py:1005 ../semanage/seobject.py:1011 ++#: ../semanage/seobject.py:828 ../semanage/seobject.py:887 ++#: ../semanage/seobject.py:942 ../semanage/seobject.py:948 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "" -#: ../semanage/seobject.py:834 -+#: ../semanage/seobject.py:892 ++#: ../semanage/seobject.py:830 #, python-format msgid "Port %s/%s already defined" msgstr "" -#: ../semanage/seobject.py:838 -+#: ../semanage/seobject.py:896 ++#: ../semanage/seobject.py:834 #, python-format msgid "Could not create port for %s/%s" msgstr "" -#: ../semanage/seobject.py:844 -+#: ../semanage/seobject.py:902 ++#: ../semanage/seobject.py:840 #, python-format msgid "Could not create context for %s/%s" msgstr "" -#: ../semanage/seobject.py:848 -+#: ../semanage/seobject.py:906 ++#: ../semanage/seobject.py:844 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:852 -+#: ../semanage/seobject.py:910 ++#: ../semanage/seobject.py:848 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:856 -+#: ../semanage/seobject.py:914 ++#: ../semanage/seobject.py:852 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:861 -+#: ../semanage/seobject.py:919 ++#: ../semanage/seobject.py:857 #, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:865 -+#: ../semanage/seobject.py:923 ++#: ../semanage/seobject.py:861 #, python-format msgid "Could not set port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:869 -+#: ../semanage/seobject.py:927 ++#: ../semanage/seobject.py:865 #, python-format msgid "Could not add port %s/%s" msgstr "" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject.py:942 ../semanage/seobject.py:1196 -+#: ../semanage/seobject.py:1398 ++#: ../semanage/seobject.py:879 ../semanage/seobject.py:1125 ++#: ../semanage/seobject.py:1313 msgid "Requires setype or serange" msgstr "" -#: ../semanage/seobject.py:885 -+#: ../semanage/seobject.py:944 ++#: ../semanage/seobject.py:881 msgid "Requires setype" msgstr "" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 -+#: ../semanage/seobject.py:952 ../semanage/seobject.py:1007 ++#: ../semanage/seobject.py:889 ../semanage/seobject.py:944 #, python-format msgid "Port %s/%s is not defined" msgstr "" -#: ../semanage/seobject.py:897 -+#: ../semanage/seobject.py:956 ++#: ../semanage/seobject.py:893 #, python-format msgid "Could not query port %s/%s" msgstr "" -#: ../semanage/seobject.py:908 -+#: ../semanage/seobject.py:967 ++#: ../semanage/seobject.py:904 #, python-format msgid "Could not modify port %s/%s" msgstr "" -#: ../semanage/seobject.py:921 -+#: ../semanage/seobject.py:980 ++#: ../semanage/seobject.py:917 msgid "Could not list the ports" msgstr "" -#: ../semanage/seobject.py:937 -+#: ../semanage/seobject.py:996 ++#: ../semanage/seobject.py:933 #, python-format msgid "Could not delete the port %s" msgstr "" -#: ../semanage/seobject.py:954 -+#: ../semanage/seobject.py:1013 ++#: ../semanage/seobject.py:950 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:958 -+#: ../semanage/seobject.py:1017 ++#: ../semanage/seobject.py:954 #, python-format msgid "Could not delete port %s/%s" msgstr "" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 -+#: ../semanage/seobject.py:1033 ../semanage/seobject.py:1055 ++#: ../semanage/seobject.py:970 ../semanage/seobject.py:992 msgid "Could not list ports" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1013 msgid "SELinux Port Type" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1013 msgid "Proto" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1088 ../gui/system-config-selinux.glade:335 ++#: ../semanage/seobject.py:1013 ../gui/system-config-selinux.glade:335 msgid "Port Number" msgstr "" -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 -+#: ../semanage/seobject.py:1106 ../semanage/seobject.py:1186 -+#: ../semanage/seobject.py:1233 ++#: ../semanage/seobject.py:1030 ../semanage/seobject.py:1112 ++#: ../semanage/seobject.py:1162 msgid "Node Address is required" msgstr "" -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 -+#: ../semanage/seobject.py:1109 ../semanage/seobject.py:1189 -+#: ../semanage/seobject.py:1236 ++#: ../semanage/seobject.py:1033 ../semanage/seobject.py:1115 ++#: ../semanage/seobject.py:1165 msgid "Node Netmask is required" msgstr "" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 -+#: ../semanage/seobject.py:1114 ../semanage/seobject.py:1193 -+#: ../semanage/seobject.py:1241 ++#: ../semanage/seobject.py:1040 ../semanage/seobject.py:1121 ++#: ../semanage/seobject.py:1172 msgid "Unknown or missing protocol" msgstr "" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 -+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1336 -+#: ../semanage/seobject.py:1589 ++#: ../semanage/seobject.py:1050 ../semanage/seobject.py:1252 ++#: ../semanage/seobject.py:1441 msgid "SELinux Type is required" msgstr "" @@ -69289,489 +66360,450 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/eu_ES.po policycoreut -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 -+#: ../semanage/seobject.py:1127 ../semanage/seobject.py:1200 -+#: ../semanage/seobject.py:1245 ../semanage/seobject.py:1340 -+#: ../semanage/seobject.py:1402 ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1593 ++#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1129 ++#: ../semanage/seobject.py:1176 ../semanage/seobject.py:1256 ++#: ../semanage/seobject.py:1317 ../semanage/seobject.py:1351 ++#: ../semanage/seobject.py:1445 #, python-format msgid "Could not create key for %s" msgstr "" -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 -+#: ../semanage/seobject.py:1129 ../semanage/seobject.py:1204 -+#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1255 ++#: ../semanage/seobject.py:1056 ../semanage/seobject.py:1133 ++#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1186 #, python-format msgid "Could not check if addr %s is defined" msgstr "" -#: ../semanage/seobject.py:1064 --#, python-format --msgid "Addr %s already defined" --msgstr "" -- ++#: ../semanage/seobject.py:1060 + #, python-format + msgid "Addr %s already defined" + msgstr "" + -#: ../semanage/seobject.py:1068 -+#: ../semanage/seobject.py:1138 ++#: ../semanage/seobject.py:1064 #, python-format msgid "Could not create addr for %s" msgstr "" -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 -+#: ../semanage/seobject.py:1143 ../semanage/seobject.py:1356 -+#: ../semanage/seobject.py:1557 ++#: ../semanage/seobject.py:1069 ../semanage/seobject.py:1271 ++#: ../semanage/seobject.py:1411 #, python-format msgid "Could not create context for %s" msgstr "" -#: ../semanage/seobject.py:1077 -+#: ../semanage/seobject.py:1147 ++#: ../semanage/seobject.py:1073 #, python-format msgid "Could not set mask for %s" msgstr "" -#: ../semanage/seobject.py:1082 -+#: ../semanage/seobject.py:1152 ++#: ../semanage/seobject.py:1078 #, python-format msgid "Could not set user in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1086 -+#: ../semanage/seobject.py:1156 ++#: ../semanage/seobject.py:1082 #, python-format msgid "Could not set role in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1090 -+#: ../semanage/seobject.py:1160 ++#: ../semanage/seobject.py:1086 #, python-format msgid "Could not set type in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1095 -+#: ../semanage/seobject.py:1165 ++#: ../semanage/seobject.py:1091 #, python-format msgid "Could not set mls fields in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1099 -+#: ../semanage/seobject.py:1169 ++#: ../semanage/seobject.py:1095 #, python-format msgid "Could not set addr context for %s" msgstr "" -#: ../semanage/seobject.py:1103 -+#: ../semanage/seobject.py:1173 ++#: ../semanage/seobject.py:1099 #, python-format msgid "Could not add addr %s" msgstr "" -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 -+#: ../semanage/seobject.py:1206 ../semanage/seobject.py:1251 ++#: ../semanage/seobject.py:1135 ../semanage/seobject.py:1182 #, python-format msgid "Addr %s is not defined" msgstr "" -#: ../semanage/seobject.py:1143 -+#: ../semanage/seobject.py:1210 ++#: ../semanage/seobject.py:1139 #, python-format msgid "Could not query addr %s" msgstr "" -#: ../semanage/seobject.py:1154 -+#: ../semanage/seobject.py:1221 ++#: ../semanage/seobject.py:1150 #, python-format msgid "Could not modify addr %s" msgstr "" -#: ../semanage/seobject.py:1192 -+#: ../semanage/seobject.py:1257 ++#: ../semanage/seobject.py:1188 #, python-format msgid "Addr %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1196 -+#: ../semanage/seobject.py:1261 ++#: ../semanage/seobject.py:1192 #, python-format msgid "Could not delete addr %s" msgstr "" -#: ../semanage/seobject.py:1212 --msgid "Could not list addrs" -+#: ../semanage/seobject.py:1273 -+msgid "Could not deleteall node mappings" ++#: ../semanage/seobject.py:1208 + msgid "Could not list addrs" msgstr "" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 --#, python-format --msgid "Could not check if interface %s is defined" -+#: ../semanage/seobject.py:1287 -+msgid "Could not list addrs" ++#: ../semanage/seobject.py:1260 ../semanage/seobject.py:1321 ++#: ../semanage/seobject.py:1355 ../semanage/seobject.py:1361 + #, python-format + msgid "Could not check if interface %s is defined" msgstr "" -#: ../semanage/seobject.py:1266 -+#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1406 -+#: ../semanage/seobject.py:1440 ../semanage/seobject.py:1446 ++#: ../semanage/seobject.py:1262 #, python-format --msgid "Interface %s already defined" -+msgid "Could not check if interface %s is defined" + msgid "Interface %s already defined" msgstr "" -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject.py:1351 ++#: ../semanage/seobject.py:1266 #, python-format msgid "Could not create interface for %s" msgstr "" -#: ../semanage/seobject.py:1279 -+#: ../semanage/seobject.py:1360 ++#: ../semanage/seobject.py:1275 #, python-format msgid "Could not set user in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1283 -+#: ../semanage/seobject.py:1364 ++#: ../semanage/seobject.py:1279 #, python-format msgid "Could not set role in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1287 -+#: ../semanage/seobject.py:1368 ++#: ../semanage/seobject.py:1283 #, python-format msgid "Could not set type in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1292 -+#: ../semanage/seobject.py:1373 ++#: ../semanage/seobject.py:1288 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1296 -+#: ../semanage/seobject.py:1377 ++#: ../semanage/seobject.py:1292 #, python-format msgid "Could not set interface context for %s" msgstr "" -#: ../semanage/seobject.py:1300 -+#: ../semanage/seobject.py:1381 ++#: ../semanage/seobject.py:1296 #, python-format msgid "Could not set message context for %s" msgstr "" -#: ../semanage/seobject.py:1304 -+#: ../semanage/seobject.py:1385 ++#: ../semanage/seobject.py:1300 #, python-format msgid "Could not add interface %s" msgstr "" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 -+#: ../semanage/seobject.py:1408 ../semanage/seobject.py:1442 ++#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1357 #, python-format msgid "Interface %s is not defined" msgstr "" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject.py:1412 ++#: ../semanage/seobject.py:1327 #, python-format msgid "Could not query interface %s" msgstr "" -#: ../semanage/seobject.py:1342 -+#: ../semanage/seobject.py:1423 ++#: ../semanage/seobject.py:1338 #, python-format msgid "Could not modify interface %s" msgstr "" -#: ../semanage/seobject.py:1367 -+#: ../semanage/seobject.py:1448 ++#: ../semanage/seobject.py:1363 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1371 -+#: ../semanage/seobject.py:1452 ++#: ../semanage/seobject.py:1367 #, python-format msgid "Could not delete interface %s" msgstr "" -#: ../semanage/seobject.py:1387 -+#: ../semanage/seobject.py:1464 -+msgid "Could not delete all interface mappings" -+msgstr "" -+ -+#: ../semanage/seobject.py:1478 ++#: ../semanage/seobject.py:1383 msgid "Could not list interfaces" msgstr "" -#: ../semanage/seobject.py:1397 -+#: ../semanage/seobject.py:1497 ++#: ../semanage/seobject.py:1393 msgid "SELinux Interface" msgstr "" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1497 ../semanage/seobject.py:1801 ++#: ../semanage/seobject.py:1393 ../semanage/seobject.py:1632 msgid "Context" msgstr "" -#: ../semanage/seobject.py:1421 -+#: ../semanage/seobject.py:1541 -+#, python-format -+msgid "Equivalence class for %s already exists" -+msgstr "" -+ -+#: ../semanage/seobject.py:1549 -+#, python-format -+msgid "Equivalence class for %s does not exists" -+msgstr "" -+ -+#: ../semanage/seobject.py:1563 ++#: ../semanage/seobject.py:1417 #, python-format msgid "Could not set user in file context for %s" msgstr "" -#: ../semanage/seobject.py:1425 -+#: ../semanage/seobject.py:1567 ++#: ../semanage/seobject.py:1421 #, python-format msgid "Could not set role in file context for %s" msgstr "" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 -+#: ../semanage/seobject.py:1572 ../semanage/seobject.py:1623 ++#: ../semanage/seobject.py:1426 ../semanage/seobject.py:1474 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "" -#: ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1578 ++#: ../semanage/seobject.py:1432 msgid "Invalid file specification" msgstr "" -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 --#, python-format --msgid "Could not check if file context for %s is defined" -+#: ../semanage/seobject.py:1580 -+msgid "File specification can not include spaces" ++#: ../semanage/seobject.py:1449 ../semanage/seobject.py:1454 ++#: ../semanage/seobject.py:1506 ../semanage/seobject.py:1582 ++#: ../semanage/seobject.py:1586 + #, python-format + msgid "Could not check if file context for %s is defined" msgstr "" -#: ../semanage/seobject.py:1461 -+#: ../semanage/seobject.py:1597 ../semanage/seobject.py:1602 -+#: ../semanage/seobject.py:1655 ../semanage/seobject.py:1738 -+#: ../semanage/seobject.py:1742 ++#: ../semanage/seobject.py:1457 #, python-format --msgid "File context for %s already defined" -+msgid "Could not check if file context for %s is defined" + msgid "File context for %s already defined" msgstr "" -#: ../semanage/seobject.py:1465 -+#: ../semanage/seobject.py:1610 ++#: ../semanage/seobject.py:1461 #, python-format msgid "Could not create file context for %s" msgstr "" -#: ../semanage/seobject.py:1473 -+#: ../semanage/seobject.py:1618 ++#: ../semanage/seobject.py:1469 #, python-format msgid "Could not set type in file context for %s" msgstr "" -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 -+#: ../semanage/seobject.py:1626 ../semanage/seobject.py:1683 -+#: ../semanage/seobject.py:1687 ++#: ../semanage/seobject.py:1477 ../semanage/seobject.py:1534 ++#: ../semanage/seobject.py:1538 #, python-format msgid "Could not set file context for %s" msgstr "" -#: ../semanage/seobject.py:1487 -+#: ../semanage/seobject.py:1632 ++#: ../semanage/seobject.py:1483 #, python-format msgid "Could not add file context for %s" msgstr "" -#: ../semanage/seobject.py:1501 -+#: ../semanage/seobject.py:1646 ++#: ../semanage/seobject.py:1497 msgid "Requires setype, serange or seuser" msgstr "" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 -+#: ../semanage/seobject.py:1659 ../semanage/seobject.py:1746 ++#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1590 #, python-format msgid "File context for %s is not defined" msgstr "" -#: ../semanage/seobject.py:1520 -+#: ../semanage/seobject.py:1665 ++#: ../semanage/seobject.py:1516 #, python-format msgid "Could not query file context for %s" msgstr "" -#: ../semanage/seobject.py:1546 -+#: ../semanage/seobject.py:1691 ++#: ../semanage/seobject.py:1542 #, python-format msgid "Could not modify file context for %s" msgstr "" -#: ../semanage/seobject.py:1560 -+#: ../semanage/seobject.py:1705 ++#: ../semanage/seobject.py:1556 msgid "Could not list the file contexts" msgstr "" -#: ../semanage/seobject.py:1574 -+#: ../semanage/seobject.py:1719 ++#: ../semanage/seobject.py:1570 #, python-format msgid "Could not delete the file context %s" msgstr "" -#: ../semanage/seobject.py:1592 -+#: ../semanage/seobject.py:1744 ++#: ../semanage/seobject.py:1588 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1598 -+#: ../semanage/seobject.py:1750 ++#: ../semanage/seobject.py:1594 #, python-format msgid "Could not delete file context for %s" msgstr "" -#: ../semanage/seobject.py:1613 -+#: ../semanage/seobject.py:1765 ++#: ../semanage/seobject.py:1609 msgid "Could not list file contexts" msgstr "" -#: ../semanage/seobject.py:1617 -+#: ../semanage/seobject.py:1769 ++#: ../semanage/seobject.py:1613 msgid "Could not list local file contexts" msgstr "" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1801 ++#: ../semanage/seobject.py:1632 msgid "SELinux fcontext" msgstr "" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1801 ++#: ../semanage/seobject.py:1632 msgid "type" msgstr "" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 -+#: ../semanage/seobject.py:1812 -+msgid "" -+"\n" -+"SELinux fcontext Equivalence \n" -+msgstr "" -+ -+#: ../semanage/seobject.py:1846 ../semanage/seobject.py:1898 -+#: ../semanage/seobject.py:1904 ++#: ../semanage/seobject.py:1662 ../semanage/seobject.py:1713 ++#: ../semanage/seobject.py:1719 #, python-format msgid "Could not check if boolean %s is defined" msgstr "" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 -+#: ../semanage/seobject.py:1848 ../semanage/seobject.py:1900 ++#: ../semanage/seobject.py:1664 ../semanage/seobject.py:1715 #, python-format msgid "Boolean %s is not defined" msgstr "" -#: ../semanage/seobject.py:1672 -+#: ../semanage/seobject.py:1852 ++#: ../semanage/seobject.py:1668 #, python-format msgid "Could not query file context %s" msgstr "" -#: ../semanage/seobject.py:1677 -+#: ../semanage/seobject.py:1857 ++#: ../semanage/seobject.py:1673 #, python-format msgid "You must specify one of the following values: %s" msgstr "" -#: ../semanage/seobject.py:1681 -+#: ../semanage/seobject.py:1862 ++#: ../semanage/seobject.py:1677 #, python-format msgid "Could not set active value of boolean %s" msgstr "" -#: ../semanage/seobject.py:1684 -+#: ../semanage/seobject.py:1865 ++#: ../semanage/seobject.py:1680 #, python-format msgid "Could not modify boolean %s" msgstr "" -#: ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1883 ++#: ../semanage/seobject.py:1698 #, python-format msgid "Bad format %s: Record %s" msgstr "" -#: ../semanage/seobject.py:1725 -+#: ../semanage/seobject.py:1906 ++#: ../semanage/seobject.py:1721 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1729 -+#: ../semanage/seobject.py:1910 ++#: ../semanage/seobject.py:1725 #, python-format msgid "Could not delete boolean %s" msgstr "" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 -+#: ../semanage/seobject.py:1922 ../semanage/seobject.py:1939 ++#: ../semanage/seobject.py:1737 ../semanage/seobject.py:1754 msgid "Could not list booleans" msgstr "" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject.py:1962 ++#: ../semanage/seobject.py:1773 msgid "unknown" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1975 ++#: ../semanage/seobject.py:1776 msgid "off" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1975 ++#: ../semanage/seobject.py:1776 msgid "on" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1984 ++#: ../semanage/seobject.py:1785 msgid "SELinux boolean" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1984 ../gui/polgen.glade:3228 ++#: ../semanage/seobject.py:1785 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 msgid "Description" msgstr "" -@@ -1158,12 +1175,12 @@ - msgid "Error allocating shell's argv0.\n" - msgstr "" - --#: ../newrole/newrole.c:1346 -+#: ../newrole/newrole.c:1347 - #, c-format - msgid "Unable to restore the environment, aborting\n" - msgstr "" - --#: ../newrole/newrole.c:1357 -+#: ../newrole/newrole.c:1358 - msgid "failed to exec shell\n" - msgstr "" - -@@ -1270,3 +1287,2065 @@ +@@ -1270,3 +1279,2071 @@ #, c-format msgid "Options Error %s " msgstr "" + -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1725 ++#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 +msgid "Boolean" +msgstr "" + @@ -69780,13 +66812,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/eu_ES.po policycoreut +msgstr "" + +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 -+#: ../gui/system-config-selinux.glade:1616 -+#: ../gui/system-config-selinux.glade:1839 -+#: ../gui/system-config-selinux.glade:2456 ++#: ../gui/system-config-selinux.glade:1808 ++#: ../gui/system-config-selinux.glade:2031 ++#: ../gui/system-config-selinux.glade:2835 +msgid "Customized" +msgstr "" + -+#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1930 ++#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 +msgid "File Labeling" +msgstr "" + @@ -69808,7 +66840,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/eu_ES.po policycoreut +"Type" +msgstr "" + -+#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2117 ++#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 +msgid "User Mapping" +msgstr "" + @@ -69835,7 +66867,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/eu_ES.po policycoreut +msgid "Login '%s' is required" +msgstr "" + -+#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2772 ++#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 +msgid "Policy Module" +msgstr "" + @@ -69843,11 +66875,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/eu_ES.po policycoreut +msgid "Module Name" +msgstr "" + ++#: ../gui/modulesPage.py:62 ++msgid "Version" ++msgstr "" ++ +#: ../gui/modulesPage.py:134 +msgid "Disable Audit" +msgstr "" + -+#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2681 ++#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 +msgid "Enable Audit" +msgstr "" + @@ -69901,11 +66937,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/eu_ES.po policycoreut +"requires a script in /etc/rc.d/init.d" +msgstr "" + -+#: ../gui/polgen.glade:260 ../gui/polgen.py:146 ++#: ../gui/polgen.glade:260 +msgid "Standard Init Daemon" +msgstr "" + -+#: ../gui/polgen.glade:280 ../gui/polgen.py:147 ++#: ../gui/polgen.glade:280 +msgid "DBUS System Daemon" +msgstr "" + @@ -69922,7 +66958,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/eu_ES.po policycoreut +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" +msgstr "" + -+#: ../gui/polgen.glade:322 ../gui/polgen.py:149 ++#: ../gui/polgen.glade:322 +msgid "Web Application/Script (CGI)" +msgstr "" + @@ -69932,7 +66968,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/eu_ES.po policycoreut +"started by a user" +msgstr "" + -+#: ../gui/polgen.glade:343 ../gui/polgen.py:150 ++#: ../gui/polgen.glade:343 +msgid "User Application" +msgstr "" + @@ -69954,7 +66990,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/eu_ES.po policycoreut +"default this user will have no setuid, no networking, no su, no sudo." +msgstr "" + -+#: ../gui/polgen.glade:474 ../gui/polgen.py:151 ++#: ../gui/polgen.glade:474 +msgid "Minimal Terminal User Role" +msgstr "" + @@ -69964,7 +67000,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/eu_ES.po policycoreut +"will have no setuid, no networking, no sudo, no su" +msgstr "" + -+#: ../gui/polgen.glade:495 ../gui/polgen.py:152 ++#: ../gui/polgen.glade:495 +msgid "Minimal X Windows User Role" +msgstr "" + @@ -69974,7 +67010,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/eu_ES.po policycoreut +"sudo, no su." +msgstr "" + -+#: ../gui/polgen.glade:516 ../gui/polgen.py:153 ++#: ../gui/polgen.glade:516 +msgid "User Role" +msgstr "" + @@ -69984,7 +67020,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/eu_ES.po policycoreut +"can sudo to Root Administration Roles" +msgstr "" + -+#: ../gui/polgen.glade:537 ../gui/polgen.py:154 ++#: ../gui/polgen.glade:537 +msgid "Admin User Role" +msgstr "" + @@ -69999,7 +67035,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/eu_ES.po policycoreut +"the system directly." +msgstr "" + -+#: ../gui/polgen.glade:647 ../gui/polgen.py:155 ++#: ../gui/polgen.glade:647 +msgid "Root Admin User Role" +msgstr "" + @@ -70250,136 +67286,106 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/eu_ES.po policycoreut +msgid "%s must be a directory" +msgstr "" + -+#: ../gui/polgengui.py:329 ../gui/polgengui.py:599 ++#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 +msgid "You must select a user" +msgstr "" + -+#: ../gui/polgengui.py:454 ++#: ../gui/polgengui.py:453 +msgid "Select executable file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:465 ++#: ../gui/polgengui.py:464 +msgid "Select init script file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:475 ++#: ../gui/polgengui.py:474 +msgid "Select file(s) that confined application creates or writes" +msgstr "" + -+#: ../gui/polgengui.py:482 ++#: ../gui/polgengui.py:481 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "" + -+#: ../gui/polgengui.py:542 ++#: ../gui/polgengui.py:541 +msgid "Select directory to generate policy files in" +msgstr "" + -+#: ../gui/polgengui.py:555 ++#: ../gui/polgengui.py:554 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:555 ../gui/polgengui.py:559 ++#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 +msgid "Verify Name" +msgstr "" + -+#: ../gui/polgengui.py:559 ++#: ../gui/polgengui.py:558 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:605 ++#: ../gui/polgengui.py:604 +msgid "You must enter a name" +msgstr "" + -+#: ../gui/polgengui.py:611 ++#: ../gui/polgengui.py:610 +msgid "You must enter a executable" +msgstr "" + -+#: ../gui/polgengui.py:615 ../gui/system-config-selinux.py:174 ++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 +msgid "Configue SELinux" +msgstr "" + -+#: ../gui/polgen.py:148 -+msgid "Internet Services Daemon" -+msgstr "" -+ -+#: ../gui/polgen.py:187 ++#: ../gui/polgen.py:174 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "" + -+#: ../gui/polgen.py:300 ++#: ../gui/polgen.py:204 +msgid "You must enter a name for your confined process/user" +msgstr "" + -+#: ../gui/polgen.py:387 ++#: ../gui/polgen.py:282 +msgid "USER Types are not allowed executables" +msgstr "" + -+#: ../gui/polgen.py:393 ++#: ../gui/polgen.py:288 +msgid "Only DAEMON apps can use an init script" +msgstr "" + -+#: ../gui/polgen.py:411 -+msgid "use_resolve must be a boolean value " -+msgstr "" -+ -+#: ../gui/polgen.py:417 ++#: ../gui/polgen.py:306 +msgid "use_syslog must be a boolean value " +msgstr "" + -+#: ../gui/polgen.py:423 -+msgid "use_kerberos must be a boolean value " -+msgstr "" -+ -+#: ../gui/polgen.py:429 -+msgid "manage_krb5_rcache must be a boolean value " -+msgstr "" -+ -+#: ../gui/polgen.py:459 ++#: ../gui/polgen.py:327 +msgid "USER Types automatically get a tmp type" +msgstr "" + -+#: ../gui/polgen.py:941 ++#: ../gui/polgen.py:729 +msgid "You must enter the executable path for your confined process" +msgstr "" + -+#: ../gui/polgen.py:1071 ++#: ../gui/polgen.py:848 +msgid "Type Enforcement file" +msgstr "" + -+#: ../gui/polgen.py:1072 ++#: ../gui/polgen.py:849 +msgid "Interface file" +msgstr "" + -+#: ../gui/polgen.py:1073 ++#: ../gui/polgen.py:850 +msgid "File Contexts file" +msgstr "" + -+#: ../gui/polgen.py:1074 ++#: ../gui/polgen.py:851 +msgid "Setup Script" +msgstr "" + -+#: ../gui/polgen.py:1190 -+#, python-format -+msgid "" -+"\n" -+"%s\n" -+"\n" -+"polgen [ -m ] [ -t type ] executable\n" -+"valid Types:\n" -+msgstr "" -+ -+#: ../gui/polgen.py:1229 -+msgid "Executable required" -+msgstr "" -+ -+#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2547 ++#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 +msgid "Network Port" +msgstr "" + @@ -70412,7 +67418,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/eu_ES.po policycoreut +msgid "List View" +msgstr "" + -+#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2438 ++#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 +msgid "Group View" +msgstr "" + @@ -71540,14 +68546,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/eu_ES.po policycoreut +msgid "Modify %s" +msgstr "" + -+#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2838 ++#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 +msgid "Permissive" +msgstr "" + -+#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2856 ++#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 +msgid "Enforcing" +msgstr "" + ++#: ../gui/statusPage.py:75 ++msgid "Disabled" ++msgstr "" ++ +#: ../gui/statusPage.py:94 +msgid "Status" +msgstr "" @@ -71588,6 +68598,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/eu_ES.po policycoreut + +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 ++#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" +msgstr "" + @@ -71596,19 +68607,25 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/eu_ES.po policycoreut +msgstr "" + +#: ../gui/system-config-selinux.glade:391 -+#: ../gui/system-config-selinux.glade:678 ++#: ../gui/system-config-selinux.glade:870 +msgid "SELinux Type" +msgstr "" + +#: ../gui/system-config-selinux.glade:622 ++msgid "" ++"SELinux MLS/MCS\n" ++"Level" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "" + -+#: ../gui/system-config-selinux.glade:650 ++#: ../gui/system-config-selinux.glade:842 +msgid "File Type" +msgstr "" + -+#: ../gui/system-config-selinux.glade:727 ++#: ../gui/system-config-selinux.glade:919 +msgid "" +"all files\n" +"regular file\n" @@ -71620,58 +68637,58 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/eu_ES.po policycoreut +"named pipe\n" +msgstr "" + -+#: ../gui/system-config-selinux.glade:773 ++#: ../gui/system-config-selinux.glade:965 +msgid "MLS" +msgstr "" + -+#: ../gui/system-config-selinux.glade:837 ++#: ../gui/system-config-selinux.glade:1029 +msgid "Add SELinux User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1079 ++#: ../gui/system-config-selinux.glade:1271 +msgid "SELinux Administration" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1122 ++#: ../gui/system-config-selinux.glade:1314 +msgid "Add" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1144 ++#: ../gui/system-config-selinux.glade:1336 +msgid "_Properties" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1166 ++#: ../gui/system-config-selinux.glade:1358 +msgid "_Delete" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1257 ++#: ../gui/system-config-selinux.glade:1449 +msgid "Select Management Object" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1274 ++#: ../gui/system-config-selinux.glade:1466 +msgid "Select:" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1327 ++#: ../gui/system-config-selinux.glade:1519 +msgid "System Default Enforcing Mode" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1355 ++#: ../gui/system-config-selinux.glade:1547 +msgid "" +"Disabled\n" +"Permissive\n" +"Enforcing\n" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1374 ++#: ../gui/system-config-selinux.glade:1566 +msgid "Current Enforcing Mode" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1419 ++#: ../gui/system-config-selinux.glade:1611 +msgid "System Default Policy Type: " +msgstr "" + -+#: ../gui/system-config-selinux.glade:1464 ++#: ../gui/system-config-selinux.glade:1656 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " @@ -71679,320 +68696,215 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/eu_ES.po policycoreut +"relabel is required." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1510 ++#: ../gui/system-config-selinux.glade:1702 +msgid "Relabel on next reboot." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1562 ++#: ../gui/system-config-selinux.glade:1754 +msgid "label37" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1599 ++#: ../gui/system-config-selinux.glade:1791 +msgid "Revert boolean setting to system default" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1615 ++#: ../gui/system-config-selinux.glade:1807 +msgid "Toggle between Customized and All Booleans" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1633 ++#: ../gui/system-config-selinux.glade:1825 +msgid "Run booleans lockdown wizard" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1634 ++#: ../gui/system-config-selinux.glade:1826 +msgid "Lockdown..." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1664 -+#: ../gui/system-config-selinux.glade:1869 -+#: ../gui/system-config-selinux.glade:2056 -+#: ../gui/system-config-selinux.glade:2243 -+#: ../gui/system-config-selinux.glade:2486 -+#: ../gui/system-config-selinux.glade:2711 -+#: ../gui/system-config-selinux.glade:2886 ++#: ../gui/system-config-selinux.glade:1856 ++#: ../gui/system-config-selinux.glade:2061 ++#: ../gui/system-config-selinux.glade:2248 ++#: ../gui/system-config-selinux.glade:2435 ++#: ../gui/system-config-selinux.glade:2622 ++#: ../gui/system-config-selinux.glade:2865 ++#: ../gui/system-config-selinux.glade:3090 ++#: ../gui/system-config-selinux.glade:3265 +msgid "Filter" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1753 ++#: ../gui/system-config-selinux.glade:1945 +msgid "label50" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1790 ++#: ../gui/system-config-selinux.glade:1982 +msgid "Add File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1806 ++#: ../gui/system-config-selinux.glade:1998 +msgid "Modify File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1822 ++#: ../gui/system-config-selinux.glade:2014 +msgid "Delete File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1838 ++#: ../gui/system-config-selinux.glade:2030 +msgid "Toggle between all and customized file context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1958 ++#: ../gui/system-config-selinux.glade:2150 +msgid "label38" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1995 ++#: ../gui/system-config-selinux.glade:2187 +msgid "Add SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2011 ++#: ../gui/system-config-selinux.glade:2203 +msgid "Modify SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2027 ++#: ../gui/system-config-selinux.glade:2219 +msgid "Delete SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2145 ++#: ../gui/system-config-selinux.glade:2337 +msgid "label39" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2182 ++#: ../gui/system-config-selinux.glade:2374 +msgid "Add User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2198 ++#: ../gui/system-config-selinux.glade:2390 +msgid "Modify User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2214 ++#: ../gui/system-config-selinux.glade:2406 +msgid "Delete User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2332 ++#: ../gui/system-config-selinux.glade:2524 +msgid "label41" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2369 ++#: ../gui/system-config-selinux.glade:2561 ++msgid "Add Translation" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2577 ++msgid "Modify Translation" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2593 ++msgid "Delete Translation" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2711 ++msgid "label40" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2748 +msgid "Add Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2385 ++#: ../gui/system-config-selinux.glade:2764 +msgid "Edit Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2401 ++#: ../gui/system-config-selinux.glade:2780 +msgid "Delete Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2437 -+#: ../gui/system-config-selinux.glade:2455 ++#: ../gui/system-config-selinux.glade:2816 ++#: ../gui/system-config-selinux.glade:2834 +msgid "Toggle between Customized and All Ports" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2575 ++#: ../gui/system-config-selinux.glade:2954 +msgid "label42" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2612 ++#: ../gui/system-config-selinux.glade:2991 +msgid "Generate new policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2628 ++#: ../gui/system-config-selinux.glade:3007 +msgid "Load policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2644 ++#: ../gui/system-config-selinux.glade:3023 +msgid "Remove loadable policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2680 ++#: ../gui/system-config-selinux.glade:3059 +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." +msgstr "" + -+#: ../gui/system-config-selinux.glade:2800 ++#: ../gui/system-config-selinux.glade:3179 +msgid "label44" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2837 ++#: ../gui/system-config-selinux.glade:3216 +msgid "Change process mode to permissive." +msgstr "" + -+#: ../gui/system-config-selinux.glade:2855 ++#: ../gui/system-config-selinux.glade:3234 +msgid "Change process mode to enforcing" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2947 ++#: ../gui/system-config-selinux.glade:3326 +msgid "Process Domain" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2975 ++#: ../gui/system-config-selinux.glade:3354 +msgid "label59" +msgstr "" + ++#: ../gui/translationsPage.py:53 ++msgid "Sensitvity Level" ++msgstr "" ++ +#: ../gui/usersPage.py:138 +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fa.po policycoreutils-2.0.82/po/fa.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fa.po policycoreutils-2.0.83/po/fa.po --- nsapolicycoreutils/po/fa.po 2010-05-19 14:45:51.000000000 -0400 -+++ policycoreutils-2.0.82/po/fa.po 2010-05-19 11:03:12.000000000 -0400 ++++ policycoreutils-2.0.83/po/fa.po 2010-07-13 13:11:20.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-06-24 10:53-0400\n" -+"POT-Creation-Date: 2010-05-19 11:02-0400\n" ++"POT-Creation-Date: 2010-05-12 09:32-0400\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" -@@ -77,829 +77,846 @@ - msgid "Could not set exec context to %s.\n" - msgstr "" - --#: ../audit2allow/audit2allow:217 -+#: ../audit2allow/audit2allow:230 - msgid "******************** IMPORTANT ***********************\n" - msgstr "" - --#: ../audit2allow/audit2allow:218 -+#: ../audit2allow/audit2allow:231 - msgid "To make this policy package active, execute:" - msgstr "" - --#: ../semanage/seobject.py:48 -+#: ../semanage/seobject.py:107 ../semanage/seobject.py:111 -+msgid "global" -+msgstr "" -+ -+#: ../semanage/seobject.py:181 - msgid "Could not create semanage handle" - msgstr "" - --#: ../semanage/seobject.py:55 -+#: ../semanage/seobject.py:189 - msgid "SELinux policy is not managed or store cannot be accessed." - msgstr "" - --#: ../semanage/seobject.py:60 -+#: ../semanage/seobject.py:194 - msgid "Cannot read policy store." - msgstr "" - --#: ../semanage/seobject.py:65 -+#: ../semanage/seobject.py:199 - msgid "Could not establish semanage connection" - msgstr "" - --#: ../semanage/seobject.py:70 -+#: ../semanage/seobject.py:204 - msgid "Could not test MLS enabled status" - msgstr "" - --#: ../semanage/seobject.py:142 ../semanage/seobject.py:146 --msgid "global" -+#: ../semanage/seobject.py:210 ../semanage/seobject.py:224 -+msgid "Not yet implemented" - msgstr "" - --#: ../semanage/seobject.py:206 --#, python-format --msgid "Unable to open %s: translations not supported on non-MLS machines: %s" -+#: ../semanage/seobject.py:214 -+msgid "Semanage transaction already in progress" +@@ -118,7 +118,9 @@ + msgid "Level" msgstr "" -#: ../semanage/seobject.py:239 --msgid "Level" -+#: ../semanage/seobject.py:222 -+msgid "Could not start semanage transaction" ++#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 ++#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 ++#: ../gui/translationsPage.py:59 + msgid "Translation" msgstr "" --#: ../semanage/seobject.py:239 --msgid "Translation" -+#: ../semanage/seobject.py:231 -+msgid "Could not commit semanage transaction" - msgstr "" - --#: ../semanage/seobject.py:247 ../semanage/seobject.py:261 --#, python-format --msgid "Translations can not contain spaces '%s' " -+#: ../semanage/seobject.py:235 -+msgid "Semanage transaction not in progress" - msgstr "" - --#: ../semanage/seobject.py:250 --#, python-format --msgid "Invalid Level '%s' " -+#: ../semanage/seobject.py:247 ../semanage/seobject.py:329 -+msgid "Could not list SELinux modules" - msgstr "" - --#: ../semanage/seobject.py:253 --#, python-format --msgid "%s already defined in translations" -+#: ../semanage/seobject.py:256 -+msgid "Modules Name" - msgstr "" - --#: ../semanage/seobject.py:265 --#, python-format --msgid "%s not defined in translations" -+#: ../semanage/seobject.py:256 ../gui/modulesPage.py:62 -+msgid "Version" - msgstr "" - --#: ../semanage/seobject.py:290 --msgid "Not yet implemented" -+#: ../semanage/seobject.py:259 ../gui/statusPage.py:75 -+msgid "Disabled" - msgstr "" - --#: ../semanage/seobject.py:294 --msgid "Semanage transaction already in progress" -+#: ../semanage/seobject.py:274 -+#, python-format -+msgid "Could not disable module %s (remove failed)" - msgstr "" - --#: ../semanage/seobject.py:303 --msgid "Could not start semanage transaction" -+#: ../semanage/seobject.py:285 -+#, python-format -+msgid "Could not enable module %s (remove failed)" - msgstr "" - --#: ../semanage/seobject.py:309 --msgid "Could not commit semanage transaction" -+#: ../semanage/seobject.py:300 -+#, python-format -+msgid "Could not remove module %s (remove failed)" - msgstr "" - --#: ../semanage/seobject.py:313 --msgid "Semanage transaction not in progress" -+#: ../semanage/seobject.py:316 -+msgid "dontaudit requires either 'on' or 'off'" - msgstr "" - --#: ../semanage/seobject.py:325 --msgid "Could not list SELinux modules" -+#: ../semanage/seobject.py:344 -+msgid "Builtin Permissive Types" - msgstr "" - --#: ../semanage/seobject.py:336 --msgid "Permissive Types" -+#: ../semanage/seobject.py:350 -+msgid "Customized Permissive Types" +@@ -170,736 +172,743 @@ + msgid "Permissive Types" msgstr "" -#: ../semanage/seobject.py:378 -+#: ../semanage/seobject.py:391 ++#: ../semanage/seobject.py:366 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" -#: ../semanage/seobject.py:384 -+#: ../semanage/seobject.py:397 ++#: ../semanage/seobject.py:380 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "" @@ -72003,461 +68915,458 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fa.po policycoreutils -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 -+#: ../semanage/seobject.py:423 ../semanage/seobject.py:485 -+#: ../semanage/seobject.py:531 ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:700 ../semanage/seobject.py:758 -+#: ../semanage/seobject.py:992 ../semanage/seobject.py:1651 -+#: ../semanage/seobject.py:1715 ../semanage/seobject.py:1734 -+#: ../semanage/seobject.py:1843 ../semanage/seobject.py:1895 ++#: ../semanage/seobject.py:406 ../semanage/seobject.py:466 ++#: ../semanage/seobject.py:512 ../semanage/seobject.py:594 ++#: ../semanage/seobject.py:661 ../semanage/seobject.py:719 ++#: ../semanage/seobject.py:929 ../semanage/seobject.py:1502 ++#: ../semanage/seobject.py:1566 ../semanage/seobject.py:1578 ++#: ../semanage/seobject.py:1659 ../semanage/seobject.py:1710 #, python-format msgid "Could not create a key for %s" msgstr "" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 -+#: ../semanage/seobject.py:427 ../semanage/seobject.py:489 -+#: ../semanage/seobject.py:535 ../semanage/seobject.py:541 ++#: ../semanage/seobject.py:410 ../semanage/seobject.py:470 ++#: ../semanage/seobject.py:516 ../semanage/seobject.py:522 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "" -#: ../semanage/seobject.py:416 --#, python-format --msgid "Login mapping for %s is already defined" --msgstr "" -- ++#: ../semanage/seobject.py:412 + #, python-format + msgid "Login mapping for %s is already defined" + msgstr "" + -#: ../semanage/seobject.py:421 -+#: ../semanage/seobject.py:436 ++#: ../semanage/seobject.py:417 #, python-format msgid "Linux Group %s does not exist" msgstr "" -#: ../semanage/seobject.py:426 -+#: ../semanage/seobject.py:441 ++#: ../semanage/seobject.py:422 #, python-format msgid "Linux User %s does not exist" msgstr "" -#: ../semanage/seobject.py:430 -+#: ../semanage/seobject.py:445 ++#: ../semanage/seobject.py:426 #, python-format msgid "Could not create login mapping for %s" msgstr "" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 -+#: ../semanage/seobject.py:449 ../semanage/seobject.py:647 ++#: ../semanage/seobject.py:430 ../semanage/seobject.py:608 #, python-format msgid "Could not set name for %s" msgstr "" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 -+#: ../semanage/seobject.py:454 ../semanage/seobject.py:657 ++#: ../semanage/seobject.py:435 ../semanage/seobject.py:618 #, python-format msgid "Could not set MLS range for %s" msgstr "" -#: ../semanage/seobject.py:443 -+#: ../semanage/seobject.py:458 ++#: ../semanage/seobject.py:439 #, python-format msgid "Could not set SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject.py:462 ++#: ../semanage/seobject.py:443 #, python-format msgid "Could not add login mapping for %s" msgstr "" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 -+#: ../semanage/seobject.py:474 ../semanage/seobject.py:477 ++#: ../semanage/seobject.py:455 ../semanage/seobject.py:458 msgid "add SELinux user mapping" msgstr "" -#: ../semanage/seobject.py:466 -+#: ../semanage/seobject.py:481 ++#: ../semanage/seobject.py:462 msgid "Requires seuser or serange" msgstr "" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 -+#: ../semanage/seobject.py:491 ../semanage/seobject.py:537 ++#: ../semanage/seobject.py:472 ../semanage/seobject.py:518 #, python-format msgid "Login mapping for %s is not defined" msgstr "" -#: ../semanage/seobject.py:480 -+#: ../semanage/seobject.py:495 ++#: ../semanage/seobject.py:476 #, python-format msgid "Could not query seuser for %s" msgstr "" -#: ../semanage/seobject.py:496 -+#: ../semanage/seobject.py:511 ++#: ../semanage/seobject.py:492 #, python-format msgid "Could not modify login mapping for %s" msgstr "" -#: ../semanage/seobject.py:528 -+#: ../semanage/seobject.py:543 ++#: ../semanage/seobject.py:524 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:532 -+#: ../semanage/seobject.py:547 ++#: ../semanage/seobject.py:528 #, python-format msgid "Could not delete login mapping for %s" msgstr "" -#: ../semanage/seobject.py:555 -+#: ../semanage/seobject.py:566 ../semanage/seobject.py:580 -+#: ../semanage/seobject.py:793 ++#: ../semanage/seobject.py:551 msgid "Could not list login mappings" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -+#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 ++#: ../semanage/seobject.py:564 ../semanage/seobject.py:569 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 -+#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 ++#: ../semanage/seobject.py:564 ../semanage/seobject.py:569 ++#: ../semanage/seobject.py:778 ../semanage/seobject.py:783 +#: ../gui/system-config-selinux.glade:128 -+#: ../gui/system-config-selinux.glade:915 -+#: ../gui/system-config-selinux.glade:2304 ../gui/usersPage.py:44 ++#: ../gui/system-config-selinux.glade:1107 ++#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 msgid "SELinux User" msgstr "" -#: ../semanage/seobject.py:568 -+#: ../semanage/seobject.py:602 ../gui/system-config-selinux.glade:156 -+#: ../gui/system-config-selinux.glade:943 ++#: ../semanage/seobject.py:564 ../gui/system-config-selinux.glade:156 ++#: ../gui/system-config-selinux.glade:1135 msgid "MLS/MCS Range" msgstr "" -#: ../semanage/seobject.py:594 -+#: ../semanage/seobject.py:628 ++#: ../semanage/seobject.py:590 #, python-format msgid "You must add at least one role for %s" msgstr "" -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 -+#: ../semanage/seobject.py:636 ../semanage/seobject.py:704 -+#: ../semanage/seobject.py:762 ../semanage/seobject.py:768 ++#: ../semanage/seobject.py:598 ../semanage/seobject.py:665 ++#: ../semanage/seobject.py:723 ../semanage/seobject.py:729 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "" -#: ../semanage/seobject.py:604 --#, python-format --msgid "SELinux user %s is already defined" --msgstr "" -- ++#: ../semanage/seobject.py:600 + #, python-format + msgid "SELinux user %s is already defined" + msgstr "" + -#: ../semanage/seobject.py:608 -+#: ../semanage/seobject.py:643 ++#: ../semanage/seobject.py:604 #, python-format msgid "Could not create SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:617 -+#: ../semanage/seobject.py:652 ++#: ../semanage/seobject.py:613 #, python-format msgid "Could not add role %s for %s" msgstr "" -#: ../semanage/seobject.py:626 -+#: ../semanage/seobject.py:661 ++#: ../semanage/seobject.py:622 #, python-format msgid "Could not set MLS level for %s" msgstr "" -#: ../semanage/seobject.py:629 -+#: ../semanage/seobject.py:664 ++#: ../semanage/seobject.py:625 #, python-format msgid "Could not add prefix %s for %s" msgstr "" -#: ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:667 ++#: ../semanage/seobject.py:628 #, python-format msgid "Could not extract key for %s" msgstr "" -#: ../semanage/seobject.py:636 -+#: ../semanage/seobject.py:671 ++#: ../semanage/seobject.py:632 #, python-format msgid "Could not add SELinux user %s" msgstr "" -#: ../semanage/seobject.py:659 -+#: ../semanage/seobject.py:694 ++#: ../semanage/seobject.py:655 msgid "Requires prefix, roles, level or range" msgstr "" -#: ../semanage/seobject.py:661 -+#: ../semanage/seobject.py:696 ++#: ../semanage/seobject.py:657 msgid "Requires prefix or roles" msgstr "" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 -+#: ../semanage/seobject.py:706 ../semanage/seobject.py:764 ++#: ../semanage/seobject.py:667 ../semanage/seobject.py:725 #, python-format msgid "SELinux user %s is not defined" msgstr "" -#: ../semanage/seobject.py:675 -+#: ../semanage/seobject.py:710 ++#: ../semanage/seobject.py:671 #, python-format msgid "Could not query user for %s" msgstr "" -#: ../semanage/seobject.py:702 -+#: ../semanage/seobject.py:737 ++#: ../semanage/seobject.py:698 #, python-format msgid "Could not modify SELinux user %s" msgstr "" -#: ../semanage/seobject.py:735 -+#: ../semanage/seobject.py:770 ++#: ../semanage/seobject.py:731 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:739 -+#: ../semanage/seobject.py:774 ++#: ../semanage/seobject.py:735 #, python-format msgid "Could not delete SELinux user %s" msgstr "" -#: ../semanage/seobject.py:762 -+#: ../semanage/seobject.py:807 ++#: ../semanage/seobject.py:758 msgid "Could not list SELinux users" msgstr "" -#: ../semanage/seobject.py:768 -+#: ../semanage/seobject.py:813 ++#: ../semanage/seobject.py:764 #, python-format msgid "Could not list roles for user %s" msgstr "" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:835 ++#: ../semanage/seobject.py:777 msgid "Labeling" msgstr "" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:835 ++#: ../semanage/seobject.py:777 msgid "MLS/" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:778 msgid "Prefix" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:778 msgid "MCS Level" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:778 msgid "MCS Range" msgstr "" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 -+#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59 ++#: ../semanage/seobject.py:778 ../semanage/seobject.py:783 ++#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 msgid "SELinux Roles" msgstr "" -#: ../semanage/seobject.py:802 -+#: ../semanage/seobject.py:856 ++#: ../semanage/seobject.py:798 msgid "Protocol udp or tcp is required" msgstr "" -#: ../semanage/seobject.py:804 -+#: ../semanage/seobject.py:858 ++#: ../semanage/seobject.py:800 msgid "Port is required" msgstr "" -#: ../semanage/seobject.py:815 -+#: ../semanage/seobject.py:868 -+msgid "Invalid Port" -+msgstr "" -+ -+#: ../semanage/seobject.py:872 ++#: ../semanage/seobject.py:811 #, python-format msgid "Could not create a key for %s/%s" msgstr "" -#: ../semanage/seobject.py:826 -+#: ../semanage/seobject.py:884 ++#: ../semanage/seobject.py:822 msgid "Type is required" msgstr "" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 -+#: ../semanage/seobject.py:890 ../semanage/seobject.py:950 -+#: ../semanage/seobject.py:1005 ../semanage/seobject.py:1011 ++#: ../semanage/seobject.py:828 ../semanage/seobject.py:887 ++#: ../semanage/seobject.py:942 ../semanage/seobject.py:948 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "" -#: ../semanage/seobject.py:834 -+#: ../semanage/seobject.py:892 ++#: ../semanage/seobject.py:830 #, python-format msgid "Port %s/%s already defined" msgstr "" -#: ../semanage/seobject.py:838 -+#: ../semanage/seobject.py:896 ++#: ../semanage/seobject.py:834 #, python-format msgid "Could not create port for %s/%s" msgstr "" -#: ../semanage/seobject.py:844 -+#: ../semanage/seobject.py:902 ++#: ../semanage/seobject.py:840 #, python-format msgid "Could not create context for %s/%s" msgstr "" -#: ../semanage/seobject.py:848 -+#: ../semanage/seobject.py:906 ++#: ../semanage/seobject.py:844 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:852 -+#: ../semanage/seobject.py:910 ++#: ../semanage/seobject.py:848 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:856 -+#: ../semanage/seobject.py:914 ++#: ../semanage/seobject.py:852 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:861 -+#: ../semanage/seobject.py:919 ++#: ../semanage/seobject.py:857 #, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:865 -+#: ../semanage/seobject.py:923 ++#: ../semanage/seobject.py:861 #, python-format msgid "Could not set port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:869 -+#: ../semanage/seobject.py:927 ++#: ../semanage/seobject.py:865 #, python-format msgid "Could not add port %s/%s" msgstr "" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject.py:942 ../semanage/seobject.py:1196 -+#: ../semanage/seobject.py:1398 ++#: ../semanage/seobject.py:879 ../semanage/seobject.py:1125 ++#: ../semanage/seobject.py:1313 msgid "Requires setype or serange" msgstr "" -#: ../semanage/seobject.py:885 -+#: ../semanage/seobject.py:944 ++#: ../semanage/seobject.py:881 msgid "Requires setype" msgstr "" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 -+#: ../semanage/seobject.py:952 ../semanage/seobject.py:1007 ++#: ../semanage/seobject.py:889 ../semanage/seobject.py:944 #, python-format msgid "Port %s/%s is not defined" msgstr "" -#: ../semanage/seobject.py:897 -+#: ../semanage/seobject.py:956 ++#: ../semanage/seobject.py:893 #, python-format msgid "Could not query port %s/%s" msgstr "" -#: ../semanage/seobject.py:908 -+#: ../semanage/seobject.py:967 ++#: ../semanage/seobject.py:904 #, python-format msgid "Could not modify port %s/%s" msgstr "" -#: ../semanage/seobject.py:921 -+#: ../semanage/seobject.py:980 ++#: ../semanage/seobject.py:917 msgid "Could not list the ports" msgstr "" -#: ../semanage/seobject.py:937 -+#: ../semanage/seobject.py:996 ++#: ../semanage/seobject.py:933 #, python-format msgid "Could not delete the port %s" msgstr "" -#: ../semanage/seobject.py:954 -+#: ../semanage/seobject.py:1013 ++#: ../semanage/seobject.py:950 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:958 -+#: ../semanage/seobject.py:1017 ++#: ../semanage/seobject.py:954 #, python-format msgid "Could not delete port %s/%s" msgstr "" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 -+#: ../semanage/seobject.py:1033 ../semanage/seobject.py:1055 ++#: ../semanage/seobject.py:970 ../semanage/seobject.py:992 msgid "Could not list ports" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1013 msgid "SELinux Port Type" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1013 msgid "Proto" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1088 ../gui/system-config-selinux.glade:335 ++#: ../semanage/seobject.py:1013 ../gui/system-config-selinux.glade:335 msgid "Port Number" msgstr "" -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 -+#: ../semanage/seobject.py:1106 ../semanage/seobject.py:1186 -+#: ../semanage/seobject.py:1233 ++#: ../semanage/seobject.py:1030 ../semanage/seobject.py:1112 ++#: ../semanage/seobject.py:1162 msgid "Node Address is required" msgstr "" -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 -+#: ../semanage/seobject.py:1109 ../semanage/seobject.py:1189 -+#: ../semanage/seobject.py:1236 ++#: ../semanage/seobject.py:1033 ../semanage/seobject.py:1115 ++#: ../semanage/seobject.py:1165 msgid "Node Netmask is required" msgstr "" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 -+#: ../semanage/seobject.py:1114 ../semanage/seobject.py:1193 -+#: ../semanage/seobject.py:1241 ++#: ../semanage/seobject.py:1040 ../semanage/seobject.py:1121 ++#: ../semanage/seobject.py:1172 msgid "Unknown or missing protocol" msgstr "" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 -+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1336 -+#: ../semanage/seobject.py:1589 ++#: ../semanage/seobject.py:1050 ../semanage/seobject.py:1252 ++#: ../semanage/seobject.py:1441 msgid "SELinux Type is required" msgstr "" @@ -72465,489 +69374,450 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fa.po policycoreutils -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 -+#: ../semanage/seobject.py:1127 ../semanage/seobject.py:1200 -+#: ../semanage/seobject.py:1245 ../semanage/seobject.py:1340 -+#: ../semanage/seobject.py:1402 ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1593 ++#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1129 ++#: ../semanage/seobject.py:1176 ../semanage/seobject.py:1256 ++#: ../semanage/seobject.py:1317 ../semanage/seobject.py:1351 ++#: ../semanage/seobject.py:1445 #, python-format msgid "Could not create key for %s" msgstr "" -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 -+#: ../semanage/seobject.py:1129 ../semanage/seobject.py:1204 -+#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1255 ++#: ../semanage/seobject.py:1056 ../semanage/seobject.py:1133 ++#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1186 #, python-format msgid "Could not check if addr %s is defined" msgstr "" -#: ../semanage/seobject.py:1064 --#, python-format --msgid "Addr %s already defined" --msgstr "" -- ++#: ../semanage/seobject.py:1060 + #, python-format + msgid "Addr %s already defined" + msgstr "" + -#: ../semanage/seobject.py:1068 -+#: ../semanage/seobject.py:1138 ++#: ../semanage/seobject.py:1064 #, python-format msgid "Could not create addr for %s" msgstr "" -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 -+#: ../semanage/seobject.py:1143 ../semanage/seobject.py:1356 -+#: ../semanage/seobject.py:1557 ++#: ../semanage/seobject.py:1069 ../semanage/seobject.py:1271 ++#: ../semanage/seobject.py:1411 #, python-format msgid "Could not create context for %s" msgstr "" -#: ../semanage/seobject.py:1077 -+#: ../semanage/seobject.py:1147 ++#: ../semanage/seobject.py:1073 #, python-format msgid "Could not set mask for %s" msgstr "" -#: ../semanage/seobject.py:1082 -+#: ../semanage/seobject.py:1152 ++#: ../semanage/seobject.py:1078 #, python-format msgid "Could not set user in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1086 -+#: ../semanage/seobject.py:1156 ++#: ../semanage/seobject.py:1082 #, python-format msgid "Could not set role in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1090 -+#: ../semanage/seobject.py:1160 ++#: ../semanage/seobject.py:1086 #, python-format msgid "Could not set type in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1095 -+#: ../semanage/seobject.py:1165 ++#: ../semanage/seobject.py:1091 #, python-format msgid "Could not set mls fields in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1099 -+#: ../semanage/seobject.py:1169 ++#: ../semanage/seobject.py:1095 #, python-format msgid "Could not set addr context for %s" msgstr "" -#: ../semanage/seobject.py:1103 -+#: ../semanage/seobject.py:1173 ++#: ../semanage/seobject.py:1099 #, python-format msgid "Could not add addr %s" msgstr "" -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 -+#: ../semanage/seobject.py:1206 ../semanage/seobject.py:1251 ++#: ../semanage/seobject.py:1135 ../semanage/seobject.py:1182 #, python-format msgid "Addr %s is not defined" msgstr "" -#: ../semanage/seobject.py:1143 -+#: ../semanage/seobject.py:1210 ++#: ../semanage/seobject.py:1139 #, python-format msgid "Could not query addr %s" msgstr "" -#: ../semanage/seobject.py:1154 -+#: ../semanage/seobject.py:1221 ++#: ../semanage/seobject.py:1150 #, python-format msgid "Could not modify addr %s" msgstr "" -#: ../semanage/seobject.py:1192 -+#: ../semanage/seobject.py:1257 ++#: ../semanage/seobject.py:1188 #, python-format msgid "Addr %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1196 -+#: ../semanage/seobject.py:1261 ++#: ../semanage/seobject.py:1192 #, python-format msgid "Could not delete addr %s" msgstr "" -#: ../semanage/seobject.py:1212 --msgid "Could not list addrs" -+#: ../semanage/seobject.py:1273 -+msgid "Could not deleteall node mappings" ++#: ../semanage/seobject.py:1208 + msgid "Could not list addrs" msgstr "" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 --#, python-format --msgid "Could not check if interface %s is defined" -+#: ../semanage/seobject.py:1287 -+msgid "Could not list addrs" ++#: ../semanage/seobject.py:1260 ../semanage/seobject.py:1321 ++#: ../semanage/seobject.py:1355 ../semanage/seobject.py:1361 + #, python-format + msgid "Could not check if interface %s is defined" msgstr "" -#: ../semanage/seobject.py:1266 -+#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1406 -+#: ../semanage/seobject.py:1440 ../semanage/seobject.py:1446 ++#: ../semanage/seobject.py:1262 #, python-format --msgid "Interface %s already defined" -+msgid "Could not check if interface %s is defined" + msgid "Interface %s already defined" msgstr "" -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject.py:1351 ++#: ../semanage/seobject.py:1266 #, python-format msgid "Could not create interface for %s" msgstr "" -#: ../semanage/seobject.py:1279 -+#: ../semanage/seobject.py:1360 ++#: ../semanage/seobject.py:1275 #, python-format msgid "Could not set user in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1283 -+#: ../semanage/seobject.py:1364 ++#: ../semanage/seobject.py:1279 #, python-format msgid "Could not set role in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1287 -+#: ../semanage/seobject.py:1368 ++#: ../semanage/seobject.py:1283 #, python-format msgid "Could not set type in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1292 -+#: ../semanage/seobject.py:1373 ++#: ../semanage/seobject.py:1288 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1296 -+#: ../semanage/seobject.py:1377 ++#: ../semanage/seobject.py:1292 #, python-format msgid "Could not set interface context for %s" msgstr "" -#: ../semanage/seobject.py:1300 -+#: ../semanage/seobject.py:1381 ++#: ../semanage/seobject.py:1296 #, python-format msgid "Could not set message context for %s" msgstr "" -#: ../semanage/seobject.py:1304 -+#: ../semanage/seobject.py:1385 ++#: ../semanage/seobject.py:1300 #, python-format msgid "Could not add interface %s" msgstr "" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 -+#: ../semanage/seobject.py:1408 ../semanage/seobject.py:1442 ++#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1357 #, python-format msgid "Interface %s is not defined" msgstr "" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject.py:1412 ++#: ../semanage/seobject.py:1327 #, python-format msgid "Could not query interface %s" msgstr "" -#: ../semanage/seobject.py:1342 -+#: ../semanage/seobject.py:1423 ++#: ../semanage/seobject.py:1338 #, python-format msgid "Could not modify interface %s" msgstr "" -#: ../semanage/seobject.py:1367 -+#: ../semanage/seobject.py:1448 ++#: ../semanage/seobject.py:1363 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1371 -+#: ../semanage/seobject.py:1452 ++#: ../semanage/seobject.py:1367 #, python-format msgid "Could not delete interface %s" msgstr "" -#: ../semanage/seobject.py:1387 -+#: ../semanage/seobject.py:1464 -+msgid "Could not delete all interface mappings" -+msgstr "" -+ -+#: ../semanage/seobject.py:1478 ++#: ../semanage/seobject.py:1383 msgid "Could not list interfaces" msgstr "" -#: ../semanage/seobject.py:1397 -+#: ../semanage/seobject.py:1497 ++#: ../semanage/seobject.py:1393 msgid "SELinux Interface" msgstr "" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1497 ../semanage/seobject.py:1801 ++#: ../semanage/seobject.py:1393 ../semanage/seobject.py:1632 msgid "Context" msgstr "" -#: ../semanage/seobject.py:1421 -+#: ../semanage/seobject.py:1541 -+#, python-format -+msgid "Equivalence class for %s already exists" -+msgstr "" -+ -+#: ../semanage/seobject.py:1549 -+#, python-format -+msgid "Equivalence class for %s does not exists" -+msgstr "" -+ -+#: ../semanage/seobject.py:1563 ++#: ../semanage/seobject.py:1417 #, python-format msgid "Could not set user in file context for %s" msgstr "" -#: ../semanage/seobject.py:1425 -+#: ../semanage/seobject.py:1567 ++#: ../semanage/seobject.py:1421 #, python-format msgid "Could not set role in file context for %s" msgstr "" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 -+#: ../semanage/seobject.py:1572 ../semanage/seobject.py:1623 ++#: ../semanage/seobject.py:1426 ../semanage/seobject.py:1474 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "" -#: ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1578 ++#: ../semanage/seobject.py:1432 msgid "Invalid file specification" msgstr "" -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 --#, python-format --msgid "Could not check if file context for %s is defined" -+#: ../semanage/seobject.py:1580 -+msgid "File specification can not include spaces" ++#: ../semanage/seobject.py:1449 ../semanage/seobject.py:1454 ++#: ../semanage/seobject.py:1506 ../semanage/seobject.py:1582 ++#: ../semanage/seobject.py:1586 + #, python-format + msgid "Could not check if file context for %s is defined" msgstr "" -#: ../semanage/seobject.py:1461 -+#: ../semanage/seobject.py:1597 ../semanage/seobject.py:1602 -+#: ../semanage/seobject.py:1655 ../semanage/seobject.py:1738 -+#: ../semanage/seobject.py:1742 ++#: ../semanage/seobject.py:1457 #, python-format --msgid "File context for %s already defined" -+msgid "Could not check if file context for %s is defined" + msgid "File context for %s already defined" msgstr "" -#: ../semanage/seobject.py:1465 -+#: ../semanage/seobject.py:1610 ++#: ../semanage/seobject.py:1461 #, python-format msgid "Could not create file context for %s" msgstr "" -#: ../semanage/seobject.py:1473 -+#: ../semanage/seobject.py:1618 ++#: ../semanage/seobject.py:1469 #, python-format msgid "Could not set type in file context for %s" msgstr "" -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 -+#: ../semanage/seobject.py:1626 ../semanage/seobject.py:1683 -+#: ../semanage/seobject.py:1687 ++#: ../semanage/seobject.py:1477 ../semanage/seobject.py:1534 ++#: ../semanage/seobject.py:1538 #, python-format msgid "Could not set file context for %s" msgstr "" -#: ../semanage/seobject.py:1487 -+#: ../semanage/seobject.py:1632 ++#: ../semanage/seobject.py:1483 #, python-format msgid "Could not add file context for %s" msgstr "" -#: ../semanage/seobject.py:1501 -+#: ../semanage/seobject.py:1646 ++#: ../semanage/seobject.py:1497 msgid "Requires setype, serange or seuser" msgstr "" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 -+#: ../semanage/seobject.py:1659 ../semanage/seobject.py:1746 ++#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1590 #, python-format msgid "File context for %s is not defined" msgstr "" -#: ../semanage/seobject.py:1520 -+#: ../semanage/seobject.py:1665 ++#: ../semanage/seobject.py:1516 #, python-format msgid "Could not query file context for %s" msgstr "" -#: ../semanage/seobject.py:1546 -+#: ../semanage/seobject.py:1691 ++#: ../semanage/seobject.py:1542 #, python-format msgid "Could not modify file context for %s" msgstr "" -#: ../semanage/seobject.py:1560 -+#: ../semanage/seobject.py:1705 ++#: ../semanage/seobject.py:1556 msgid "Could not list the file contexts" msgstr "" -#: ../semanage/seobject.py:1574 -+#: ../semanage/seobject.py:1719 ++#: ../semanage/seobject.py:1570 #, python-format msgid "Could not delete the file context %s" msgstr "" -#: ../semanage/seobject.py:1592 -+#: ../semanage/seobject.py:1744 ++#: ../semanage/seobject.py:1588 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1598 -+#: ../semanage/seobject.py:1750 ++#: ../semanage/seobject.py:1594 #, python-format msgid "Could not delete file context for %s" msgstr "" -#: ../semanage/seobject.py:1613 -+#: ../semanage/seobject.py:1765 ++#: ../semanage/seobject.py:1609 msgid "Could not list file contexts" msgstr "" -#: ../semanage/seobject.py:1617 -+#: ../semanage/seobject.py:1769 ++#: ../semanage/seobject.py:1613 msgid "Could not list local file contexts" msgstr "" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1801 ++#: ../semanage/seobject.py:1632 msgid "SELinux fcontext" msgstr "" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1801 ++#: ../semanage/seobject.py:1632 msgid "type" msgstr "" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 -+#: ../semanage/seobject.py:1812 -+msgid "" -+"\n" -+"SELinux fcontext Equivalence \n" -+msgstr "" -+ -+#: ../semanage/seobject.py:1846 ../semanage/seobject.py:1898 -+#: ../semanage/seobject.py:1904 ++#: ../semanage/seobject.py:1662 ../semanage/seobject.py:1713 ++#: ../semanage/seobject.py:1719 #, python-format msgid "Could not check if boolean %s is defined" msgstr "" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 -+#: ../semanage/seobject.py:1848 ../semanage/seobject.py:1900 ++#: ../semanage/seobject.py:1664 ../semanage/seobject.py:1715 #, python-format msgid "Boolean %s is not defined" msgstr "" -#: ../semanage/seobject.py:1672 -+#: ../semanage/seobject.py:1852 ++#: ../semanage/seobject.py:1668 #, python-format msgid "Could not query file context %s" msgstr "" -#: ../semanage/seobject.py:1677 -+#: ../semanage/seobject.py:1857 ++#: ../semanage/seobject.py:1673 #, python-format msgid "You must specify one of the following values: %s" msgstr "" -#: ../semanage/seobject.py:1681 -+#: ../semanage/seobject.py:1862 ++#: ../semanage/seobject.py:1677 #, python-format msgid "Could not set active value of boolean %s" msgstr "" -#: ../semanage/seobject.py:1684 -+#: ../semanage/seobject.py:1865 ++#: ../semanage/seobject.py:1680 #, python-format msgid "Could not modify boolean %s" msgstr "" -#: ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1883 ++#: ../semanage/seobject.py:1698 #, python-format msgid "Bad format %s: Record %s" msgstr "" -#: ../semanage/seobject.py:1725 -+#: ../semanage/seobject.py:1906 ++#: ../semanage/seobject.py:1721 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1729 -+#: ../semanage/seobject.py:1910 ++#: ../semanage/seobject.py:1725 #, python-format msgid "Could not delete boolean %s" msgstr "" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 -+#: ../semanage/seobject.py:1922 ../semanage/seobject.py:1939 ++#: ../semanage/seobject.py:1737 ../semanage/seobject.py:1754 msgid "Could not list booleans" msgstr "" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject.py:1962 ++#: ../semanage/seobject.py:1773 msgid "unknown" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1975 ++#: ../semanage/seobject.py:1776 msgid "off" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1975 ++#: ../semanage/seobject.py:1776 msgid "on" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1984 ++#: ../semanage/seobject.py:1785 msgid "SELinux boolean" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1984 ../gui/polgen.glade:3228 ++#: ../semanage/seobject.py:1785 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 msgid "Description" msgstr "" -@@ -1158,12 +1175,12 @@ - msgid "Error allocating shell's argv0.\n" - msgstr "" - --#: ../newrole/newrole.c:1346 -+#: ../newrole/newrole.c:1347 - #, c-format - msgid "Unable to restore the environment, aborting\n" - msgstr "" - --#: ../newrole/newrole.c:1357 -+#: ../newrole/newrole.c:1358 - msgid "failed to exec shell\n" - msgstr "" - -@@ -1270,3 +1287,2065 @@ +@@ -1270,3 +1279,2071 @@ #, c-format msgid "Options Error %s " msgstr "" + -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1725 ++#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 +msgid "Boolean" +msgstr "" + @@ -72956,13 +69826,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fa.po policycoreutils +msgstr "" + +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 -+#: ../gui/system-config-selinux.glade:1616 -+#: ../gui/system-config-selinux.glade:1839 -+#: ../gui/system-config-selinux.glade:2456 ++#: ../gui/system-config-selinux.glade:1808 ++#: ../gui/system-config-selinux.glade:2031 ++#: ../gui/system-config-selinux.glade:2835 +msgid "Customized" +msgstr "" + -+#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1930 ++#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 +msgid "File Labeling" +msgstr "" + @@ -72984,7 +69854,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fa.po policycoreutils +"Type" +msgstr "" + -+#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2117 ++#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 +msgid "User Mapping" +msgstr "" + @@ -73011,7 +69881,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fa.po policycoreutils +msgid "Login '%s' is required" +msgstr "" + -+#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2772 ++#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 +msgid "Policy Module" +msgstr "" + @@ -73019,11 +69889,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fa.po policycoreutils +msgid "Module Name" +msgstr "" + ++#: ../gui/modulesPage.py:62 ++msgid "Version" ++msgstr "" ++ +#: ../gui/modulesPage.py:134 +msgid "Disable Audit" +msgstr "" + -+#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2681 ++#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 +msgid "Enable Audit" +msgstr "" + @@ -73077,11 +69951,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fa.po policycoreutils +"requires a script in /etc/rc.d/init.d" +msgstr "" + -+#: ../gui/polgen.glade:260 ../gui/polgen.py:146 ++#: ../gui/polgen.glade:260 +msgid "Standard Init Daemon" +msgstr "" + -+#: ../gui/polgen.glade:280 ../gui/polgen.py:147 ++#: ../gui/polgen.glade:280 +msgid "DBUS System Daemon" +msgstr "" + @@ -73098,7 +69972,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fa.po policycoreutils +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" +msgstr "" + -+#: ../gui/polgen.glade:322 ../gui/polgen.py:149 ++#: ../gui/polgen.glade:322 +msgid "Web Application/Script (CGI)" +msgstr "" + @@ -73108,7 +69982,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fa.po policycoreutils +"started by a user" +msgstr "" + -+#: ../gui/polgen.glade:343 ../gui/polgen.py:150 ++#: ../gui/polgen.glade:343 +msgid "User Application" +msgstr "" + @@ -73130,7 +70004,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fa.po policycoreutils +"default this user will have no setuid, no networking, no su, no sudo." +msgstr "" + -+#: ../gui/polgen.glade:474 ../gui/polgen.py:151 ++#: ../gui/polgen.glade:474 +msgid "Minimal Terminal User Role" +msgstr "" + @@ -73140,7 +70014,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fa.po policycoreutils +"will have no setuid, no networking, no sudo, no su" +msgstr "" + -+#: ../gui/polgen.glade:495 ../gui/polgen.py:152 ++#: ../gui/polgen.glade:495 +msgid "Minimal X Windows User Role" +msgstr "" + @@ -73150,7 +70024,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fa.po policycoreutils +"sudo, no su." +msgstr "" + -+#: ../gui/polgen.glade:516 ../gui/polgen.py:153 ++#: ../gui/polgen.glade:516 +msgid "User Role" +msgstr "" + @@ -73160,7 +70034,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fa.po policycoreutils +"can sudo to Root Administration Roles" +msgstr "" + -+#: ../gui/polgen.glade:537 ../gui/polgen.py:154 ++#: ../gui/polgen.glade:537 +msgid "Admin User Role" +msgstr "" + @@ -73175,7 +70049,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fa.po policycoreutils +"the system directly." +msgstr "" + -+#: ../gui/polgen.glade:647 ../gui/polgen.py:155 ++#: ../gui/polgen.glade:647 +msgid "Root Admin User Role" +msgstr "" + @@ -73426,136 +70300,106 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fa.po policycoreutils +msgid "%s must be a directory" +msgstr "" + -+#: ../gui/polgengui.py:329 ../gui/polgengui.py:599 ++#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 +msgid "You must select a user" +msgstr "" + -+#: ../gui/polgengui.py:454 ++#: ../gui/polgengui.py:453 +msgid "Select executable file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:465 ++#: ../gui/polgengui.py:464 +msgid "Select init script file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:475 ++#: ../gui/polgengui.py:474 +msgid "Select file(s) that confined application creates or writes" +msgstr "" + -+#: ../gui/polgengui.py:482 ++#: ../gui/polgengui.py:481 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "" + -+#: ../gui/polgengui.py:542 ++#: ../gui/polgengui.py:541 +msgid "Select directory to generate policy files in" +msgstr "" + -+#: ../gui/polgengui.py:555 ++#: ../gui/polgengui.py:554 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:555 ../gui/polgengui.py:559 ++#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 +msgid "Verify Name" +msgstr "" + -+#: ../gui/polgengui.py:559 ++#: ../gui/polgengui.py:558 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:605 ++#: ../gui/polgengui.py:604 +msgid "You must enter a name" +msgstr "" + -+#: ../gui/polgengui.py:611 ++#: ../gui/polgengui.py:610 +msgid "You must enter a executable" +msgstr "" + -+#: ../gui/polgengui.py:615 ../gui/system-config-selinux.py:174 ++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 +msgid "Configue SELinux" +msgstr "" + -+#: ../gui/polgen.py:148 -+msgid "Internet Services Daemon" -+msgstr "" -+ -+#: ../gui/polgen.py:187 ++#: ../gui/polgen.py:174 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "" + -+#: ../gui/polgen.py:300 ++#: ../gui/polgen.py:204 +msgid "You must enter a name for your confined process/user" +msgstr "" + -+#: ../gui/polgen.py:387 ++#: ../gui/polgen.py:282 +msgid "USER Types are not allowed executables" +msgstr "" + -+#: ../gui/polgen.py:393 ++#: ../gui/polgen.py:288 +msgid "Only DAEMON apps can use an init script" +msgstr "" + -+#: ../gui/polgen.py:411 -+msgid "use_resolve must be a boolean value " -+msgstr "" -+ -+#: ../gui/polgen.py:417 ++#: ../gui/polgen.py:306 +msgid "use_syslog must be a boolean value " +msgstr "" + -+#: ../gui/polgen.py:423 -+msgid "use_kerberos must be a boolean value " -+msgstr "" -+ -+#: ../gui/polgen.py:429 -+msgid "manage_krb5_rcache must be a boolean value " -+msgstr "" -+ -+#: ../gui/polgen.py:459 ++#: ../gui/polgen.py:327 +msgid "USER Types automatically get a tmp type" +msgstr "" + -+#: ../gui/polgen.py:941 ++#: ../gui/polgen.py:729 +msgid "You must enter the executable path for your confined process" +msgstr "" + -+#: ../gui/polgen.py:1071 ++#: ../gui/polgen.py:848 +msgid "Type Enforcement file" +msgstr "" + -+#: ../gui/polgen.py:1072 ++#: ../gui/polgen.py:849 +msgid "Interface file" +msgstr "" + -+#: ../gui/polgen.py:1073 ++#: ../gui/polgen.py:850 +msgid "File Contexts file" +msgstr "" + -+#: ../gui/polgen.py:1074 ++#: ../gui/polgen.py:851 +msgid "Setup Script" +msgstr "" + -+#: ../gui/polgen.py:1190 -+#, python-format -+msgid "" -+"\n" -+"%s\n" -+"\n" -+"polgen [ -m ] [ -t type ] executable\n" -+"valid Types:\n" -+msgstr "" -+ -+#: ../gui/polgen.py:1229 -+msgid "Executable required" -+msgstr "" -+ -+#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2547 ++#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 +msgid "Network Port" +msgstr "" + @@ -73588,7 +70432,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fa.po policycoreutils +msgid "List View" +msgstr "" + -+#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2438 ++#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 +msgid "Group View" +msgstr "" + @@ -74716,14 +71560,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fa.po policycoreutils +msgid "Modify %s" +msgstr "" + -+#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2838 ++#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 +msgid "Permissive" +msgstr "" + -+#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2856 ++#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 +msgid "Enforcing" +msgstr "" + ++#: ../gui/statusPage.py:75 ++msgid "Disabled" ++msgstr "" ++ +#: ../gui/statusPage.py:94 +msgid "Status" +msgstr "" @@ -74764,6 +71612,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fa.po policycoreutils + +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 ++#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" +msgstr "" + @@ -74772,19 +71621,25 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fa.po policycoreutils +msgstr "" + +#: ../gui/system-config-selinux.glade:391 -+#: ../gui/system-config-selinux.glade:678 ++#: ../gui/system-config-selinux.glade:870 +msgid "SELinux Type" +msgstr "" + +#: ../gui/system-config-selinux.glade:622 ++msgid "" ++"SELinux MLS/MCS\n" ++"Level" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "" + -+#: ../gui/system-config-selinux.glade:650 ++#: ../gui/system-config-selinux.glade:842 +msgid "File Type" +msgstr "" + -+#: ../gui/system-config-selinux.glade:727 ++#: ../gui/system-config-selinux.glade:919 +msgid "" +"all files\n" +"regular file\n" @@ -74796,58 +71651,58 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fa.po policycoreutils +"named pipe\n" +msgstr "" + -+#: ../gui/system-config-selinux.glade:773 ++#: ../gui/system-config-selinux.glade:965 +msgid "MLS" +msgstr "" + -+#: ../gui/system-config-selinux.glade:837 ++#: ../gui/system-config-selinux.glade:1029 +msgid "Add SELinux User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1079 ++#: ../gui/system-config-selinux.glade:1271 +msgid "SELinux Administration" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1122 ++#: ../gui/system-config-selinux.glade:1314 +msgid "Add" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1144 ++#: ../gui/system-config-selinux.glade:1336 +msgid "_Properties" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1166 ++#: ../gui/system-config-selinux.glade:1358 +msgid "_Delete" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1257 ++#: ../gui/system-config-selinux.glade:1449 +msgid "Select Management Object" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1274 ++#: ../gui/system-config-selinux.glade:1466 +msgid "Select:" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1327 ++#: ../gui/system-config-selinux.glade:1519 +msgid "System Default Enforcing Mode" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1355 ++#: ../gui/system-config-selinux.glade:1547 +msgid "" +"Disabled\n" +"Permissive\n" +"Enforcing\n" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1374 ++#: ../gui/system-config-selinux.glade:1566 +msgid "Current Enforcing Mode" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1419 ++#: ../gui/system-config-selinux.glade:1611 +msgid "System Default Policy Type: " +msgstr "" + -+#: ../gui/system-config-selinux.glade:1464 ++#: ../gui/system-config-selinux.glade:1656 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " @@ -74855,162 +71710,183 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fa.po policycoreutils +"relabel is required." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1510 ++#: ../gui/system-config-selinux.glade:1702 +msgid "Relabel on next reboot." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1562 ++#: ../gui/system-config-selinux.glade:1754 +msgid "label37" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1599 ++#: ../gui/system-config-selinux.glade:1791 +msgid "Revert boolean setting to system default" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1615 ++#: ../gui/system-config-selinux.glade:1807 +msgid "Toggle between Customized and All Booleans" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1633 ++#: ../gui/system-config-selinux.glade:1825 +msgid "Run booleans lockdown wizard" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1634 ++#: ../gui/system-config-selinux.glade:1826 +msgid "Lockdown..." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1664 -+#: ../gui/system-config-selinux.glade:1869 -+#: ../gui/system-config-selinux.glade:2056 -+#: ../gui/system-config-selinux.glade:2243 -+#: ../gui/system-config-selinux.glade:2486 -+#: ../gui/system-config-selinux.glade:2711 -+#: ../gui/system-config-selinux.glade:2886 ++#: ../gui/system-config-selinux.glade:1856 ++#: ../gui/system-config-selinux.glade:2061 ++#: ../gui/system-config-selinux.glade:2248 ++#: ../gui/system-config-selinux.glade:2435 ++#: ../gui/system-config-selinux.glade:2622 ++#: ../gui/system-config-selinux.glade:2865 ++#: ../gui/system-config-selinux.glade:3090 ++#: ../gui/system-config-selinux.glade:3265 +msgid "Filter" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1753 ++#: ../gui/system-config-selinux.glade:1945 +msgid "label50" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1790 ++#: ../gui/system-config-selinux.glade:1982 +msgid "Add File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1806 ++#: ../gui/system-config-selinux.glade:1998 +msgid "Modify File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1822 ++#: ../gui/system-config-selinux.glade:2014 +msgid "Delete File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1838 ++#: ../gui/system-config-selinux.glade:2030 +msgid "Toggle between all and customized file context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1958 ++#: ../gui/system-config-selinux.glade:2150 +msgid "label38" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1995 ++#: ../gui/system-config-selinux.glade:2187 +msgid "Add SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2011 ++#: ../gui/system-config-selinux.glade:2203 +msgid "Modify SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2027 ++#: ../gui/system-config-selinux.glade:2219 +msgid "Delete SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2145 ++#: ../gui/system-config-selinux.glade:2337 +msgid "label39" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2182 ++#: ../gui/system-config-selinux.glade:2374 +msgid "Add User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2198 ++#: ../gui/system-config-selinux.glade:2390 +msgid "Modify User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2214 ++#: ../gui/system-config-selinux.glade:2406 +msgid "Delete User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2332 ++#: ../gui/system-config-selinux.glade:2524 +msgid "label41" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2369 ++#: ../gui/system-config-selinux.glade:2561 ++msgid "Add Translation" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2577 ++msgid "Modify Translation" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2593 ++msgid "Delete Translation" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2711 ++msgid "label40" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2748 +msgid "Add Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2385 ++#: ../gui/system-config-selinux.glade:2764 +msgid "Edit Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2401 ++#: ../gui/system-config-selinux.glade:2780 +msgid "Delete Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2437 -+#: ../gui/system-config-selinux.glade:2455 ++#: ../gui/system-config-selinux.glade:2816 ++#: ../gui/system-config-selinux.glade:2834 +msgid "Toggle between Customized and All Ports" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2575 ++#: ../gui/system-config-selinux.glade:2954 +msgid "label42" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2612 ++#: ../gui/system-config-selinux.glade:2991 +msgid "Generate new policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2628 ++#: ../gui/system-config-selinux.glade:3007 +msgid "Load policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2644 ++#: ../gui/system-config-selinux.glade:3023 +msgid "Remove loadable policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2680 ++#: ../gui/system-config-selinux.glade:3059 +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." +msgstr "" + -+#: ../gui/system-config-selinux.glade:2800 ++#: ../gui/system-config-selinux.glade:3179 +msgid "label44" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2837 ++#: ../gui/system-config-selinux.glade:3216 +msgid "Change process mode to permissive." +msgstr "" + -+#: ../gui/system-config-selinux.glade:2855 ++#: ../gui/system-config-selinux.glade:3234 +msgid "Change process mode to enforcing" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2947 ++#: ../gui/system-config-selinux.glade:3326 +msgid "Process Domain" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2975 ++#: ../gui/system-config-selinux.glade:3354 +msgid "label59" +msgstr "" + ++#: ../gui/translationsPage.py:53 ++msgid "Sensitvity Level" ++msgstr "" ++ +#: ../gui/usersPage.py:138 +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fi.po policycoreutils-2.0.82/po/fi.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fi.po policycoreutils-2.0.83/po/fi.po --- nsapolicycoreutils/po/fi.po 2010-05-19 14:45:51.000000000 -0400 -+++ policycoreutils-2.0.82/po/fi.po 2010-05-19 11:03:12.000000000 -0400 ++++ policycoreutils-2.0.83/po/fi.po 2010-07-13 13:11:20.000000000 -0400 @@ -1,20 +1,19 @@ -# SOME DESCRIPTIVE TITLE. -# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER @@ -75031,7 +71907,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fi.po policycoreutils -"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" -"Last-Translator: FULL NAME \n" -"Language-Team: LANGUAGE \n" -+"POT-Creation-Date: 2010-05-19 11:02-0400\n" ++"POT-Creation-Date: 2010-05-12 09:32-0400\n" +"PO-Revision-Date: 2010-03-23 11:56+0200\n" +"Last-Translator: Ville-Pekka Vainio \n" +"Language-Team: Finnish \n" @@ -75042,7 +71918,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fi.po policycoreutils #: ../run_init/run_init.c:67 msgid "" -@@ -22,1251 +21,3587 @@ +@@ -22,1251 +21,3520 @@ " where: