diff --git a/policycoreutils-po.patch b/policycoreutils-po.patch index 4423181..62acf9a 100644 --- a/policycoreutils-po.patch +++ b/policycoreutils-po.patch @@ -1,7 +1,3433 @@ +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils-1.32/po/af.po +--- nsapolicycoreutils/po/af.po 2006-09-01 22:32:13.000000000 -0400 ++++ policycoreutils-1.32/po/af.po 2006-11-07 11:47:21.000000000 -0500 +@@ -8,7 +8,7 @@ + msgstr "" + "Project-Id-Version: PACKAGE VERSION\n" + "Report-Msgid-Bugs-To: \n" +-"POT-Creation-Date: 2006-06-29 15:53-0400\n" ++"POT-Creation-Date: 2006-10-20 09:14-0400\n" + "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" + "Last-Translator: FULL NAME \n" + "Language-Team: LANGUAGE \n" +@@ -26,221 +26,226 @@ + msgid "%s: Can't load policy: %s\n" + msgstr "" + +-#: ../newrole/newrole.c:97 ++#: ../newrole/newrole.c:98 + #, c-format + msgid "Out of memory!\n" + msgstr "" + +-#: ../newrole/newrole.c:199 ../run_init/run_init.c:126 ++#: ../newrole/newrole.c:200 ../run_init/run_init.c:126 + #, c-format + msgid "failed to initialize PAM\n" + msgstr "" + +-#: ../newrole/newrole.c:210 ++#: ../newrole/newrole.c:211 + #, c-format + msgid "failed to set PAM_TTY\n" + msgstr "" + +-#: ../newrole/newrole.c:246 ../run_init/run_init.c:154 ++#: ../newrole/newrole.c:247 ../run_init/run_init.c:154 + msgid "Password:" + msgstr "" + +-#: ../newrole/newrole.c:281 ../run_init/run_init.c:189 ++#: ../newrole/newrole.c:282 ../run_init/run_init.c:189 + #, c-format + msgid "Cannot find your entry in the shadow passwd file.\n" + msgstr "" + +-#: ../newrole/newrole.c:287 ../run_init/run_init.c:195 ++#: ../newrole/newrole.c:288 ../run_init/run_init.c:195 + #, c-format + msgid "getpass cannot open /dev/tty\n" + msgstr "" + +-#: ../newrole/newrole.c:354 ++#: ../newrole/newrole.c:355 + #, c-format + msgid "Error initing capabilities, aborting.\n" + msgstr "" + +-#: ../newrole/newrole.c:368 ++#: ../newrole/newrole.c:369 + #, c-format + msgid "Error dropping capabilities, aborting\n" + msgstr "" + +-#: ../newrole/newrole.c:375 ++#: ../newrole/newrole.c:376 + #, c-format + msgid "Error changing uid, aborting.\n" + msgstr "" + +-#: ../newrole/newrole.c:382 ++#: ../newrole/newrole.c:383 + #, c-format + msgid "Error resetting KEEPCAPS, aborting\n" + msgstr "" + +-#: ../newrole/newrole.c:390 ++#: ../newrole/newrole.c:391 + #, c-format + msgid "Error dropping SETUID capability, aborting\n" + msgstr "" + +-#: ../newrole/newrole.c:463 ++#: ../newrole/newrole.c:410 ++#, c-format ++msgid "Error connecting to audit system.\n" ++msgstr "" ++ ++#: ../newrole/newrole.c:416 ++#, c-format ++msgid "Error allocating memory.\n" ++msgstr "" ++ ++#: ../newrole/newrole.c:423 ++#, c-format ++msgid "Error sending audit message.\n" ++msgstr "" ++ ++#: ../newrole/newrole.c:511 + #, c-format + msgid "Sorry, newrole may be used only on a SELinux kernel.\n" + msgstr "" + +-#: ../newrole/newrole.c:468 ++#: ../newrole/newrole.c:516 + #, c-format + msgid "Could not determine enforcing mode.\n" + msgstr "" + +-#: ../newrole/newrole.c:488 ++#: ../newrole/newrole.c:536 + #, c-format + msgid "Error: multiple roles specified\n" + msgstr "" + +-#: ../newrole/newrole.c:498 ++#: ../newrole/newrole.c:546 + #, c-format + msgid "Error: multiple types specified\n" + msgstr "" + +-#: ../newrole/newrole.c:508 ++#: ../newrole/newrole.c:556 + #, c-format + msgid "Sorry, -l may be used with SELinux MLS support.\n" + msgstr "" + +-#: ../newrole/newrole.c:515 ++#: ../newrole/newrole.c:563 + #, c-format + msgid "Error: multiple levels specified\n" + msgstr "" + +-#: ../newrole/newrole.c:537 ++#: ../newrole/newrole.c:585 + #, c-format + msgid "Couldn't get default type.\n" + msgstr "" + +-#: ../newrole/newrole.c:559 ++#: ../newrole/newrole.c:608 + #, c-format + msgid "failed to get old_context.\n" + msgstr "" + +-#: ../newrole/newrole.c:572 ++#: ../newrole/newrole.c:621 + #, c-format + msgid "failed to get new context.\n" + msgstr "" + +-#: ../newrole/newrole.c:596 ++#: ../newrole/newrole.c:645 + #, c-format + msgid "cannot find your entry in the passwd file.\n" + msgstr "" + +-#: ../newrole/newrole.c:606 ++#: ../newrole/newrole.c:655 + #, c-format + msgid "Error! Shell is not valid.\n" + msgstr "" + +-#: ../newrole/newrole.c:614 ++#: ../newrole/newrole.c:663 + #, c-format + msgid "Error! Could not retrieve tty information.\n" + msgstr "" + +-#: ../newrole/newrole.c:618 ++#: ../newrole/newrole.c:667 + #, c-format + msgid "Authenticating %s.\n" + msgstr "" + +-#: ../newrole/newrole.c:632 ++#: ../newrole/newrole.c:681 + #, c-format + msgid "newrole: incorrect password for %s\n" + msgstr "" + +-#: ../newrole/newrole.c:657 ++#: ../newrole/newrole.c:707 + #, c-format + msgid "failed to set new role %s\n" + msgstr "" + +-#: ../newrole/newrole.c:671 ++#: ../newrole/newrole.c:721 + #, c-format + msgid "failed to set new type %s\n" + msgstr "" + +-#: ../newrole/newrole.c:688 ++#: ../newrole/newrole.c:738 + #, c-format + msgid "failed to build new range with level %s\n" + msgstr "" + +-#: ../newrole/newrole.c:693 ++#: ../newrole/newrole.c:743 + #, c-format + msgid "failed to set new range %s\n" + msgstr "" + +-#: ../newrole/newrole.c:708 ++#: ../newrole/newrole.c:758 + #, c-format + msgid "failed to convert new context to string\n" + msgstr "" + +-#: ../newrole/newrole.c:717 ++#: ../newrole/newrole.c:766 + #, c-format + msgid "%s is not a valid context\n" + msgstr "" + +-#: ../newrole/newrole.c:730 ++#: ../newrole/newrole.c:780 + #, c-format + msgid "Error! Could not open %s.\n" + msgstr "" + +-#: ../newrole/newrole.c:738 ++#: ../newrole/newrole.c:788 + #, c-format + msgid "%s! Could not get current context for %s, not relabeling tty.\n" + msgstr "" + +-#: ../newrole/newrole.c:757 ++#: ../newrole/newrole.c:807 + #, c-format + msgid "%s! Could not get new context for %s, not relabeling tty.\n" + msgstr "" + +-#: ../newrole/newrole.c:771 ++#: ../newrole/newrole.c:821 + #, c-format + msgid "%s! Could not set new context for %s\n" + msgstr "" + +-#: ../newrole/newrole.c:784 ++#: ../newrole/newrole.c:834 + #, c-format + msgid "newrole: failure forking: %s" + msgstr "" + +-#: ../newrole/newrole.c:789 ++#: ../newrole/newrole.c:839 + #, c-format + msgid "Warning! Could not restore context for %s\n" + msgstr "" + +-#: ../newrole/newrole.c:810 ++#: ../newrole/newrole.c:860 + #, c-format + msgid "%s changed labels.\n" + msgstr "" + +-#: ../newrole/newrole.c:834 ++#: ../newrole/newrole.c:884 + #, c-format + msgid "Could not close descriptors.\n" + msgstr "" + +-#: ../newrole/newrole.c:869 ../run_init/run_init.c:397 ++#: ../newrole/newrole.c:909 + #, c-format +-msgid "Could not set exec context to %s.\n" ++msgid "Error allocating shell.\n" + msgstr "" + +-#: ../newrole/newrole.c:881 ++#: ../newrole/newrole.c:922 ../run_init/run_init.c:397 + #, c-format +-msgid "Error connecting to audit system.\n" +-msgstr "" +- +-#: ../newrole/newrole.c:886 +-#, c-format +-msgid "Error allocating memory.\n" +-msgstr "" +- +-#: ../newrole/newrole.c:892 +-#, c-format +-msgid "Error sending audit message.\n" ++msgid "Could not set exec context to %s.\n" + msgstr "" + +-#: ../newrole/newrole.c:903 ++#: ../newrole/newrole.c:932 + msgid "failed to exec shell\n" + msgstr "" + +@@ -276,674 +281,683 @@ + msgid "authentication failed.\n" + msgstr "" + +-#: ../scripts/chcat:70 ../scripts/chcat:140 ++#: ../scripts/chcat:75 ../scripts/chcat:145 + msgid "Requires at least one category" + msgstr "" + +-#: ../scripts/chcat:84 ../scripts/chcat:154 ++#: ../scripts/chcat:89 ../scripts/chcat:159 + #, c-format + msgid "Can not modify sensitivity levels using '+' on %s" + msgstr "" + +-#: ../scripts/chcat:88 ++#: ../scripts/chcat:93 + #, c-format + msgid "%s is already in %s" + msgstr "" + +-#: ../scripts/chcat:159 ../scripts/chcat:169 ++#: ../scripts/chcat:164 ../scripts/chcat:174 + #, c-format + msgid "%s is not in %s" + msgstr "" + +-#: ../scripts/chcat:232 ../scripts/chcat:237 ++#: ../scripts/chcat:237 ../scripts/chcat:242 + msgid "Can not combine +/- with other types of categories" + msgstr "" + +-#: ../scripts/chcat:282 ++#: ../scripts/chcat:287 + msgid "Can not have multiple sensitivities" + msgstr "" + +-#: ../scripts/chcat:288 ++#: ../scripts/chcat:293 + #, c-format + msgid "Usage %s CATEGORY File ..." + msgstr "" + +-#: ../scripts/chcat:289 ++#: ../scripts/chcat:294 + #, c-format + msgid "Usage %s -l CATEGORY user ..." + msgstr "" + +-#: ../scripts/chcat:290 ++#: ../scripts/chcat:295 + #, c-format + msgid "Usage %s [[+|-]CATEGORY],...]q File ..." + msgstr "" + +-#: ../scripts/chcat:291 ++#: ../scripts/chcat:296 + #, c-format + msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..." + msgstr "" + +-#: ../scripts/chcat:292 ++#: ../scripts/chcat:297 + #, c-format + msgid "Usage %s -d File ..." + msgstr "" + +-#: ../scripts/chcat:293 ++#: ../scripts/chcat:298 + #, c-format + msgid "Usage %s -l -d user ..." + msgstr "" + +-#: ../scripts/chcat:294 ++#: ../scripts/chcat:299 + #, c-format + msgid "Usage %s -L" + msgstr "" + +-#: ../scripts/chcat:295 ++#: ../scripts/chcat:300 + #, c-format + msgid "Usage %s -L -l user" + msgstr "" + +-#: ../scripts/chcat:296 ++#: ../scripts/chcat:301 + msgid "Use -- to end option list. For example" + msgstr "" + +-#: ../scripts/chcat:297 ++#: ../scripts/chcat:302 + msgid "chcat -- -CompanyConfidential /docs/businessplan.odt" + msgstr "" + +-#: ../scripts/chcat:298 ++#: ../scripts/chcat:303 + msgid "chcat -l +CompanyConfidential juser" + msgstr "" + +-#: ../semanage/semanage:122 ++#: ../semanage/semanage:127 + msgid "Requires 2 or more arguments" + msgstr "" + +-#: ../semanage/semanage:127 ++#: ../semanage/semanage:132 + #, c-format + msgid "%s not defined" + msgstr "" + +-#: ../semanage/semanage:151 ++#: ../semanage/semanage:156 + #, c-format + msgid "%s not valid for %s objects\n" + msgstr "" + +-#: ../semanage/semanage:178 ../semanage/semanage:186 ++#: ../semanage/semanage:183 ../semanage/semanage:191 + msgid "range not supported on Non MLS machines" + msgstr "" + +-#: ../semanage/semanage:244 ++#: ../semanage/semanage:249 + msgid "You must specify a role" + msgstr "" + +-#: ../semanage/semanage:246 ++#: ../semanage/semanage:251 + msgid "You must specify a prefix" + msgstr "" + +-#: ../semanage/semanage:295 ++#: ../semanage/semanage:300 + #, c-format + msgid "Options Error %s " + msgstr "" + +-#: ../semanage/semanage:299 ++#: ../semanage/semanage:304 + #, c-format + msgid "Invalid value %s" + msgstr "" + +-#: ../semanage/seobject.py:124 ++#: ../semanage/seobject.py:130 + msgid "translations not supported on non-MLS machines" + msgstr "" + +-#: ../semanage/seobject.py:131 ++#: ../semanage/seobject.py:137 + #, python-format + msgid "Unable to open %s: translations not supported on non-MLS machines" + msgstr "" + +-#: ../semanage/seobject.py:171 ../semanage/seobject.py:185 ++#: ../semanage/seobject.py:177 ../semanage/seobject.py:191 + #, python-format + msgid "Translations can not contain spaces '%s' " + msgstr "" + +-#: ../semanage/seobject.py:174 ++#: ../semanage/seobject.py:180 + #, python-format + msgid "Invalid Level '%s' " + msgstr "" + +-#: ../semanage/seobject.py:177 ++#: ../semanage/seobject.py:183 + #, python-format + msgid "%s already defined in translations" + msgstr "" + +-#: ../semanage/seobject.py:189 ++#: ../semanage/seobject.py:195 + #, python-format + msgid "%s not defined in translations" + msgstr "" + +-#: ../semanage/seobject.py:209 ++#: ../semanage/seobject.py:215 + msgid "SELinux policy is not managed or store cannot be accessed." + msgstr "" + +-#: ../semanage/seobject.py:214 ++#: ../semanage/seobject.py:220 + msgid "Cannot read policy store." + msgstr "" + +-#: ../semanage/seobject.py:219 ++#: ../semanage/seobject.py:225 + msgid "Could not establish semanage connection" + msgstr "" + +-#: ../semanage/seobject.py:238 ../semanage/seobject.py:296 +-#: ../semanage/seobject.py:343 ../semanage/seobject.py:424 +-#: ../semanage/seobject.py:493 ../semanage/seobject.py:549 +-#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119 +-#: ../semanage/seobject.py:1188 ../semanage/seobject.py:1222 ++#: ../semanage/seobject.py:244 ../semanage/seobject.py:302 ++#: ../semanage/seobject.py:349 ../semanage/seobject.py:430 ++#: ../semanage/seobject.py:501 ../semanage/seobject.py:559 ++#: ../semanage/seobject.py:1090 ../semanage/seobject.py:1129 ++#: ../semanage/seobject.py:1204 ../semanage/seobject.py:1238 + #, python-format + msgid "Could not create a key for %s" + msgstr "" + +-#: ../semanage/seobject.py:242 ../semanage/seobject.py:300 +-#: ../semanage/seobject.py:347 ../semanage/seobject.py:353 ++#: ../semanage/seobject.py:248 ../semanage/seobject.py:306 ++#: ../semanage/seobject.py:353 ../semanage/seobject.py:359 + #, python-format + msgid "Could not check if login mapping for %s is defined" + msgstr "" + +-#: ../semanage/seobject.py:244 ++#: ../semanage/seobject.py:250 + #, python-format + msgid "Login mapping for %s is already defined" + msgstr "" + +-#: ../semanage/seobject.py:248 ++#: ../semanage/seobject.py:254 + #, python-format + msgid "Linux User %s does not exist" + msgstr "" + +-#: ../semanage/seobject.py:252 ++#: ../semanage/seobject.py:258 + #, python-format + msgid "Could not create login mapping for %s" + msgstr "" + +-#: ../semanage/seobject.py:256 ../semanage/seobject.py:438 ++#: ../semanage/seobject.py:262 ../semanage/seobject.py:444 + #, python-format + msgid "Could not set name for %s" + msgstr "" + +-#: ../semanage/seobject.py:261 ../semanage/seobject.py:448 ++#: ../semanage/seobject.py:267 ../semanage/seobject.py:454 + #, python-format + msgid "Could not set MLS range for %s" + msgstr "" + +-#: ../semanage/seobject.py:265 ++#: ../semanage/seobject.py:271 + #, python-format + msgid "Could not set SELinux user for %s" + msgstr "" + +-#: ../semanage/seobject.py:269 ../semanage/seobject.py:321 +-#: ../semanage/seobject.py:359 ../semanage/seobject.py:463 +-#: ../semanage/seobject.py:526 ../semanage/seobject.py:565 +-#: ../semanage/seobject.py:692 ../semanage/seobject.py:734 +-#: ../semanage/seobject.py:763 ../semanage/seobject.py:890 +-#: ../semanage/seobject.py:931 ../semanage/seobject.py:963 +-#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1103 +-#: ../semanage/seobject.py:1135 ../semanage/seobject.py:1206 +-#: ../semanage/seobject.py:1238 ++#: ../semanage/seobject.py:275 ../semanage/seobject.py:327 ++#: ../semanage/seobject.py:365 ../semanage/seobject.py:470 ++#: ../semanage/seobject.py:536 ../semanage/seobject.py:575 ++#: ../semanage/seobject.py:702 ../semanage/seobject.py:744 ++#: ../semanage/seobject.py:773 ../semanage/seobject.py:900 ++#: ../semanage/seobject.py:941 ../semanage/seobject.py:973 ++#: ../semanage/seobject.py:1070 ../semanage/seobject.py:1113 ++#: ../semanage/seobject.py:1145 ../semanage/seobject.py:1222 ++#: ../semanage/seobject.py:1254 + msgid "Could not start semanage transaction" + msgstr "" + +-#: ../semanage/seobject.py:273 ../semanage/seobject.py:277 ++#: ../semanage/seobject.py:279 ../semanage/seobject.py:283 + #, python-format + msgid "Could not add login mapping for %s" + msgstr "" + +-#: ../semanage/seobject.py:292 ++#: ../semanage/seobject.py:298 + msgid "Requires seuser or serange" + msgstr "" + +-#: ../semanage/seobject.py:302 ../semanage/seobject.py:349 ++#: ../semanage/seobject.py:308 ../semanage/seobject.py:355 + #, python-format + msgid "Login mapping for %s is not defined" + msgstr "" + +-#: ../semanage/seobject.py:306 ++#: ../semanage/seobject.py:312 + #, python-format + msgid "Could not query seuser for %s" + msgstr "" + +-#: ../semanage/seobject.py:325 ../semanage/seobject.py:329 ++#: ../semanage/seobject.py:331 ../semanage/seobject.py:335 + #, python-format + msgid "Could not modify login mapping for %s" + msgstr "" + +-#: ../semanage/seobject.py:355 ++#: ../semanage/seobject.py:361 + #, python-format + msgid "Login mapping for %s is defined in policy, cannot be deleted" + msgstr "" + +-#: ../semanage/seobject.py:364 ../semanage/seobject.py:368 ++#: ../semanage/seobject.py:370 ../semanage/seobject.py:374 + #, python-format + msgid "Could not delete login mapping for %s" + msgstr "" + +-#: ../semanage/seobject.py:382 ++#: ../semanage/seobject.py:388 + msgid "Could not list login mappings" + msgstr "" + +-#: ../semanage/seobject.py:428 ../semanage/seobject.py:497 +-#: ../semanage/seobject.py:553 ../semanage/seobject.py:559 ++#: ../semanage/seobject.py:434 ../semanage/seobject.py:505 ++#: ../semanage/seobject.py:563 ../semanage/seobject.py:569 + #, python-format + msgid "Could not check if SELinux user %s is defined" + msgstr "" + +-#: ../semanage/seobject.py:430 ++#: ../semanage/seobject.py:436 + #, python-format + msgid "SELinux user %s is already defined" + msgstr "" + +-#: ../semanage/seobject.py:434 ++#: ../semanage/seobject.py:440 + #, python-format + msgid "Could not create SELinux user for %s" + msgstr "" + +-#: ../semanage/seobject.py:443 ++#: ../semanage/seobject.py:449 + #, python-format + msgid "Could not add role %s for %s" + msgstr "" + +-#: ../semanage/seobject.py:452 ++#: ../semanage/seobject.py:458 + #, python-format + msgid "Could not set MLS level for %s" + msgstr "" + +-#: ../semanage/seobject.py:456 ++#: ../semanage/seobject.py:460 ../semanage/seobject.py:527 ++#, python-format ++msgid "Invalid prefix %s" ++msgstr "" ++ ++#: ../semanage/seobject.py:463 + #, python-format + msgid "Could not add prefix %s for %s" + msgstr "" + +-#: ../semanage/seobject.py:459 ++#: ../semanage/seobject.py:466 + #, python-format + msgid "Could not extract key for %s" + msgstr "" + +-#: ../semanage/seobject.py:467 ../semanage/seobject.py:471 ++#: ../semanage/seobject.py:474 ../semanage/seobject.py:478 + #, python-format + msgid "Could not add SELinux user %s" + msgstr "" + +-#: ../semanage/seobject.py:487 ++#: ../semanage/seobject.py:495 + msgid "Requires prefix, roles, level or range" + msgstr "" + +-#: ../semanage/seobject.py:489 ++#: ../semanage/seobject.py:497 + msgid "Requires prefix or roles" + msgstr "" + +-#: ../semanage/seobject.py:499 ../semanage/seobject.py:555 ++#: ../semanage/seobject.py:507 ../semanage/seobject.py:565 + #, python-format + msgid "SELinux user %s is not defined" + msgstr "" + +-#: ../semanage/seobject.py:503 ++#: ../semanage/seobject.py:511 + #, python-format + msgid "Could not query user for %s" + msgstr "" + +-#: ../semanage/seobject.py:530 ../semanage/seobject.py:534 ++#: ../semanage/seobject.py:540 ../semanage/seobject.py:544 + #, python-format + msgid "Could not modify SELinux user %s" + msgstr "" + +-#: ../semanage/seobject.py:561 ++#: ../semanage/seobject.py:571 + #, python-format + msgid "SELinux user %s is defined in policy, cannot be deleted" + msgstr "" + +-#: ../semanage/seobject.py:569 ../semanage/seobject.py:573 ++#: ../semanage/seobject.py:579 ../semanage/seobject.py:583 + #, python-format + msgid "Could not delete SELinux user %s" + msgstr "" + +-#: ../semanage/seobject.py:585 ++#: ../semanage/seobject.py:595 + msgid "Could not list SELinux users" + msgstr "" + +-#: ../semanage/seobject.py:591 ++#: ../semanage/seobject.py:601 + #, python-format + msgid "Could not list roles for user %s" + msgstr "" + +-#: ../semanage/seobject.py:625 ++#: ../semanage/seobject.py:635 + msgid "Protocol udp or tcp is required" + msgstr "" + +-#: ../semanage/seobject.py:627 ++#: ../semanage/seobject.py:637 + msgid "Port is required" + msgstr "" + +-#: ../semanage/seobject.py:638 ++#: ../semanage/seobject.py:648 + #, python-format + msgid "Could not create a key for %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:649 ++#: ../semanage/seobject.py:659 + msgid "Type is required" + msgstr "" + +-#: ../semanage/seobject.py:655 ../semanage/seobject.py:717 +-#: ../semanage/seobject.py:751 ../semanage/seobject.py:757 ++#: ../semanage/seobject.py:665 ../semanage/seobject.py:727 ++#: ../semanage/seobject.py:761 ../semanage/seobject.py:767 + #, python-format + msgid "Could not check if port %s/%s is defined" + msgstr "" + +-#: ../semanage/seobject.py:657 ++#: ../semanage/seobject.py:667 + #, python-format + msgid "Port %s/%s already defined" + msgstr "" + +-#: ../semanage/seobject.py:661 ++#: ../semanage/seobject.py:671 + #, python-format + msgid "Could not create port for %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:667 ++#: ../semanage/seobject.py:677 + #, python-format + msgid "Could not create context for %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:671 ++#: ../semanage/seobject.py:681 + #, python-format + msgid "Could not set user in port context for %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:675 ++#: ../semanage/seobject.py:685 + #, python-format + msgid "Could not set role in port context for %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:679 ++#: ../semanage/seobject.py:689 + #, python-format + msgid "Could not set type in port context for %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:684 ++#: ../semanage/seobject.py:694 + #, python-format + msgid "Could not set mls fields in port context for %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:688 ++#: ../semanage/seobject.py:698 + #, python-format + msgid "Could not set port context for %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:696 ../semanage/seobject.py:700 ++#: ../semanage/seobject.py:706 ../semanage/seobject.py:710 + #, python-format + msgid "Could not add port %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:709 ../semanage/seobject.py:906 ++#: ../semanage/seobject.py:719 ../semanage/seobject.py:916 + msgid "Requires setype or serange" + msgstr "" + +-#: ../semanage/seobject.py:711 ++#: ../semanage/seobject.py:721 + msgid "Requires setype" + msgstr "" + +-#: ../semanage/seobject.py:719 ../semanage/seobject.py:753 ++#: ../semanage/seobject.py:729 ../semanage/seobject.py:763 + #, python-format + msgid "Port %s/%s is not defined" + msgstr "" + +-#: ../semanage/seobject.py:723 ++#: ../semanage/seobject.py:733 + #, python-format + msgid "Could not query port %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:738 ../semanage/seobject.py:742 ++#: ../semanage/seobject.py:748 ../semanage/seobject.py:752 + #, python-format + msgid "Could not modify port %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:759 ++#: ../semanage/seobject.py:769 + #, python-format + msgid "Port %s/%s is defined in policy, cannot be deleted" + msgstr "" + +-#: ../semanage/seobject.py:767 ../semanage/seobject.py:771 ++#: ../semanage/seobject.py:777 ../semanage/seobject.py:781 + #, python-format + msgid "Could not delete port %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:779 ../semanage/seobject.py:798 ++#: ../semanage/seobject.py:789 ../semanage/seobject.py:808 + msgid "Could not list ports" + msgstr "" + +-#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014 ++#: ../semanage/seobject.py:852 ../semanage/seobject.py:1024 + msgid "SELinux Type is required" + msgstr "" + +-#: ../semanage/seobject.py:846 ../semanage/seobject.py:910 +-#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018 ++#: ../semanage/seobject.py:856 ../semanage/seobject.py:920 ++#: ../semanage/seobject.py:957 ../semanage/seobject.py:1028 + #, python-format + msgid "Could not create key for %s" + msgstr "" + +-#: ../semanage/seobject.py:850 ../semanage/seobject.py:914 +-#: ../semanage/seobject.py:951 ../semanage/seobject.py:957 ++#: ../semanage/seobject.py:860 ../semanage/seobject.py:924 ++#: ../semanage/seobject.py:961 ../semanage/seobject.py:967 + #, python-format + msgid "Could not check if interface %s is defined" + msgstr "" + +-#: ../semanage/seobject.py:852 ++#: ../semanage/seobject.py:862 + #, python-format + msgid "Interface %s already defined" + msgstr "" + +-#: ../semanage/seobject.py:856 ++#: ../semanage/seobject.py:866 + #, python-format + msgid "Could not create interface for %s" + msgstr "" + +-#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033 ++#: ../semanage/seobject.py:871 ../semanage/seobject.py:1043 + #, python-format + msgid "Could not create context for %s" + msgstr "" + +-#: ../semanage/seobject.py:865 ++#: ../semanage/seobject.py:875 + #, python-format + msgid "Could not set user in interface context for %s" + msgstr "" + +-#: ../semanage/seobject.py:869 ++#: ../semanage/seobject.py:879 + #, python-format + msgid "Could not set role in interface context for %s" + msgstr "" + +-#: ../semanage/seobject.py:873 ++#: ../semanage/seobject.py:883 + #, python-format + msgid "Could not set type in interface context for %s" + msgstr "" + +-#: ../semanage/seobject.py:878 ++#: ../semanage/seobject.py:888 + #, python-format + msgid "Could not set mls fields in interface context for %s" + msgstr "" + +-#: ../semanage/seobject.py:882 ++#: ../semanage/seobject.py:892 + #, python-format + msgid "Could not set interface context for %s" + msgstr "" + +-#: ../semanage/seobject.py:886 ++#: ../semanage/seobject.py:896 + #, python-format + msgid "Could not set message context for %s" + msgstr "" + +-#: ../semanage/seobject.py:894 ../semanage/seobject.py:898 ++#: ../semanage/seobject.py:904 ../semanage/seobject.py:908 + #, python-format + msgid "Could not add interface %s" + msgstr "" + +-#: ../semanage/seobject.py:916 ../semanage/seobject.py:953 ++#: ../semanage/seobject.py:926 ../semanage/seobject.py:963 + #, python-format + msgid "Interface %s is not defined" + msgstr "" + +-#: ../semanage/seobject.py:920 ++#: ../semanage/seobject.py:930 + #, python-format + msgid "Could not query interface %s" + msgstr "" + +-#: ../semanage/seobject.py:935 ../semanage/seobject.py:939 ++#: ../semanage/seobject.py:945 ../semanage/seobject.py:949 + #, python-format + msgid "Could not modify interface %s" + msgstr "" + +-#: ../semanage/seobject.py:959 ++#: ../semanage/seobject.py:969 + #, python-format + msgid "Interface %s is defined in policy, cannot be deleted" + msgstr "" + +-#: ../semanage/seobject.py:967 ../semanage/seobject.py:971 ++#: ../semanage/seobject.py:977 ../semanage/seobject.py:981 + #, python-format + msgid "Could not delete interface %s" + msgstr "" + +-#: ../semanage/seobject.py:979 ++#: ../semanage/seobject.py:989 + msgid "Could not list interfaces" + msgstr "" + +-#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084 +-#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129 ++#: ../semanage/seobject.py:1032 ../semanage/seobject.py:1094 ++#: ../semanage/seobject.py:1133 ../semanage/seobject.py:1137 + #, python-format + msgid "Could not check if file context for %s is defined" + msgstr "" + +-#: ../semanage/seobject.py:1024 ++#: ../semanage/seobject.py:1034 + #, python-format + msgid "File context for %s already defined" + msgstr "" + +-#: ../semanage/seobject.py:1028 ++#: ../semanage/seobject.py:1038 + #, python-format + msgid "Could not create file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1037 ++#: ../semanage/seobject.py:1047 + #, python-format + msgid "Could not set user in file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1041 ++#: ../semanage/seobject.py:1051 + #, python-format + msgid "Could not set role in file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1045 ++#: ../semanage/seobject.py:1055 + #, python-format + msgid "Could not set type in file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1050 ++#: ../semanage/seobject.py:1060 + #, python-format + msgid "Could not set mls fields in file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1056 ++#: ../semanage/seobject.py:1066 + #, python-format + msgid "Could not set file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068 ++#: ../semanage/seobject.py:1074 ../semanage/seobject.py:1078 + #, python-format + msgid "Could not add file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1076 ++#: ../semanage/seobject.py:1086 + msgid "Requires setype, serange or seuser" + msgstr "" + +-#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125 ++#: ../semanage/seobject.py:1096 ../semanage/seobject.py:1141 + #, python-format + msgid "File context for %s is not defined" + msgstr "" + +-#: ../semanage/seobject.py:1090 ++#: ../semanage/seobject.py:1100 + #, python-format + msgid "Could not query file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111 ++#: ../semanage/seobject.py:1117 ../semanage/seobject.py:1121 + #, python-format + msgid "Could not modify file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1131 ++#: ../semanage/seobject.py:1139 + #, python-format + msgid "File context for %s is defined in policy, cannot be deleted" + msgstr "" + +-#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143 ++#: ../semanage/seobject.py:1149 ../semanage/seobject.py:1153 + #, python-format + msgid "Could not delete file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1151 ++#: ../semanage/seobject.py:1161 + msgid "Could not list file contexts" + msgstr "" + +-#: ../semanage/seobject.py:1184 ++#: ../semanage/seobject.py:1165 ++msgid "Could not list local file contexts" ++msgstr "" ++ ++#: ../semanage/seobject.py:1200 + msgid "Requires value" + msgstr "" + +-#: ../semanage/seobject.py:1192 ../semanage/seobject.py:1226 +-#: ../semanage/seobject.py:1232 ++#: ../semanage/seobject.py:1208 ../semanage/seobject.py:1242 ++#: ../semanage/seobject.py:1248 + #, python-format + msgid "Could not check if boolean %s is defined" + msgstr "" + +-#: ../semanage/seobject.py:1194 ../semanage/seobject.py:1228 ++#: ../semanage/seobject.py:1210 ../semanage/seobject.py:1244 + #, python-format + msgid "Boolean %s is not defined" + msgstr "" + +-#: ../semanage/seobject.py:1198 ++#: ../semanage/seobject.py:1214 + #, python-format + msgid "Could not query file context %s" + msgstr "" + +-#: ../semanage/seobject.py:1210 ../semanage/seobject.py:1214 ++#: ../semanage/seobject.py:1226 ../semanage/seobject.py:1230 + #, python-format + msgid "Could not modify boolean %s" + msgstr "" + +-#: ../semanage/seobject.py:1234 ++#: ../semanage/seobject.py:1250 + #, python-format + msgid "Boolean %s is defined in policy, cannot be deleted" + msgstr "" + +-#: ../semanage/seobject.py:1242 ../semanage/seobject.py:1246 ++#: ../semanage/seobject.py:1258 ../semanage/seobject.py:1262 + #, python-format + msgid "Could not delete boolean %s" + msgstr "" + +-#: ../semanage/seobject.py:1254 ++#: ../semanage/seobject.py:1270 + msgid "Could not list booleans" + msgstr "" + +-#: ../audit2allow/audit2allow:179 ++#: ../audit2allow/audit2allow:183 + #, c-format + msgid "Generating type enforcment file: %s.te" + msgstr "" + +-#: ../audit2allow/audit2allow:184 ++#: ../audit2allow/audit2allow:188 + msgid "Compiling policy" + msgstr "" + +-#: ../audit2allow/audit2allow:195 ++#: ../audit2allow/audit2allow:199 + msgid "" + "\n" + "******************** IMPORTANT ***********************\n" + msgstr "" + +-#: ../audit2allow/audit2allow:196 ++#: ../audit2allow/audit2allow:200 + #, c-format + msgid "" + "In order to load this newly created policy package into the kernel,\n" +@@ -953,7 +967,7 @@ + "\n" + msgstr "" + +-#: ../audit2allow/audit2allow:203 ++#: ../audit2allow/audit2allow:207 + #, c-format + msgid "Options Error: %s " + msgstr "" +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils-1.32/po/am.po +--- nsapolicycoreutils/po/am.po 2006-09-01 22:32:13.000000000 -0400 ++++ policycoreutils-1.32/po/am.po 2006-11-07 11:47:21.000000000 -0500 +@@ -8,7 +8,7 @@ + msgstr "" + "Project-Id-Version: PACKAGE VERSION\n" + "Report-Msgid-Bugs-To: \n" +-"POT-Creation-Date: 2006-06-29 15:53-0400\n" ++"POT-Creation-Date: 2006-10-20 09:14-0400\n" + "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" + "Last-Translator: FULL NAME \n" + "Language-Team: LANGUAGE \n" +@@ -26,221 +26,226 @@ + msgid "%s: Can't load policy: %s\n" + msgstr "" + +-#: ../newrole/newrole.c:97 ++#: ../newrole/newrole.c:98 + #, c-format + msgid "Out of memory!\n" + msgstr "" + +-#: ../newrole/newrole.c:199 ../run_init/run_init.c:126 ++#: ../newrole/newrole.c:200 ../run_init/run_init.c:126 + #, c-format + msgid "failed to initialize PAM\n" + msgstr "" + +-#: ../newrole/newrole.c:210 ++#: ../newrole/newrole.c:211 + #, c-format + msgid "failed to set PAM_TTY\n" + msgstr "" + +-#: ../newrole/newrole.c:246 ../run_init/run_init.c:154 ++#: ../newrole/newrole.c:247 ../run_init/run_init.c:154 + msgid "Password:" + msgstr "" + +-#: ../newrole/newrole.c:281 ../run_init/run_init.c:189 ++#: ../newrole/newrole.c:282 ../run_init/run_init.c:189 + #, c-format + msgid "Cannot find your entry in the shadow passwd file.\n" + msgstr "" + +-#: ../newrole/newrole.c:287 ../run_init/run_init.c:195 ++#: ../newrole/newrole.c:288 ../run_init/run_init.c:195 + #, c-format + msgid "getpass cannot open /dev/tty\n" + msgstr "" + +-#: ../newrole/newrole.c:354 ++#: ../newrole/newrole.c:355 + #, c-format + msgid "Error initing capabilities, aborting.\n" + msgstr "" + +-#: ../newrole/newrole.c:368 ++#: ../newrole/newrole.c:369 + #, c-format + msgid "Error dropping capabilities, aborting\n" + msgstr "" + +-#: ../newrole/newrole.c:375 ++#: ../newrole/newrole.c:376 + #, c-format + msgid "Error changing uid, aborting.\n" + msgstr "" + +-#: ../newrole/newrole.c:382 ++#: ../newrole/newrole.c:383 + #, c-format + msgid "Error resetting KEEPCAPS, aborting\n" + msgstr "" + +-#: ../newrole/newrole.c:390 ++#: ../newrole/newrole.c:391 + #, c-format + msgid "Error dropping SETUID capability, aborting\n" + msgstr "" + +-#: ../newrole/newrole.c:463 ++#: ../newrole/newrole.c:410 ++#, c-format ++msgid "Error connecting to audit system.\n" ++msgstr "" ++ ++#: ../newrole/newrole.c:416 ++#, c-format ++msgid "Error allocating memory.\n" ++msgstr "" ++ ++#: ../newrole/newrole.c:423 ++#, c-format ++msgid "Error sending audit message.\n" ++msgstr "" ++ ++#: ../newrole/newrole.c:511 + #, c-format + msgid "Sorry, newrole may be used only on a SELinux kernel.\n" + msgstr "" + +-#: ../newrole/newrole.c:468 ++#: ../newrole/newrole.c:516 + #, c-format + msgid "Could not determine enforcing mode.\n" + msgstr "" + +-#: ../newrole/newrole.c:488 ++#: ../newrole/newrole.c:536 + #, c-format + msgid "Error: multiple roles specified\n" + msgstr "" + +-#: ../newrole/newrole.c:498 ++#: ../newrole/newrole.c:546 + #, c-format + msgid "Error: multiple types specified\n" + msgstr "" + +-#: ../newrole/newrole.c:508 ++#: ../newrole/newrole.c:556 + #, c-format + msgid "Sorry, -l may be used with SELinux MLS support.\n" + msgstr "" + +-#: ../newrole/newrole.c:515 ++#: ../newrole/newrole.c:563 + #, c-format + msgid "Error: multiple levels specified\n" + msgstr "" + +-#: ../newrole/newrole.c:537 ++#: ../newrole/newrole.c:585 + #, c-format + msgid "Couldn't get default type.\n" + msgstr "" + +-#: ../newrole/newrole.c:559 ++#: ../newrole/newrole.c:608 + #, c-format + msgid "failed to get old_context.\n" + msgstr "" + +-#: ../newrole/newrole.c:572 ++#: ../newrole/newrole.c:621 + #, c-format + msgid "failed to get new context.\n" + msgstr "" + +-#: ../newrole/newrole.c:596 ++#: ../newrole/newrole.c:645 + #, c-format + msgid "cannot find your entry in the passwd file.\n" + msgstr "" + +-#: ../newrole/newrole.c:606 ++#: ../newrole/newrole.c:655 + #, c-format + msgid "Error! Shell is not valid.\n" + msgstr "" + +-#: ../newrole/newrole.c:614 ++#: ../newrole/newrole.c:663 + #, c-format + msgid "Error! Could not retrieve tty information.\n" + msgstr "" + +-#: ../newrole/newrole.c:618 ++#: ../newrole/newrole.c:667 + #, c-format + msgid "Authenticating %s.\n" + msgstr "" + +-#: ../newrole/newrole.c:632 ++#: ../newrole/newrole.c:681 + #, c-format + msgid "newrole: incorrect password for %s\n" + msgstr "" + +-#: ../newrole/newrole.c:657 ++#: ../newrole/newrole.c:707 + #, c-format + msgid "failed to set new role %s\n" + msgstr "" + +-#: ../newrole/newrole.c:671 ++#: ../newrole/newrole.c:721 + #, c-format + msgid "failed to set new type %s\n" + msgstr "" + +-#: ../newrole/newrole.c:688 ++#: ../newrole/newrole.c:738 + #, c-format + msgid "failed to build new range with level %s\n" + msgstr "" + +-#: ../newrole/newrole.c:693 ++#: ../newrole/newrole.c:743 + #, c-format + msgid "failed to set new range %s\n" + msgstr "" + +-#: ../newrole/newrole.c:708 ++#: ../newrole/newrole.c:758 + #, c-format + msgid "failed to convert new context to string\n" + msgstr "" + +-#: ../newrole/newrole.c:717 ++#: ../newrole/newrole.c:766 + #, c-format + msgid "%s is not a valid context\n" + msgstr "" + +-#: ../newrole/newrole.c:730 ++#: ../newrole/newrole.c:780 + #, c-format + msgid "Error! Could not open %s.\n" + msgstr "" + +-#: ../newrole/newrole.c:738 ++#: ../newrole/newrole.c:788 + #, c-format + msgid "%s! Could not get current context for %s, not relabeling tty.\n" + msgstr "" + +-#: ../newrole/newrole.c:757 ++#: ../newrole/newrole.c:807 + #, c-format + msgid "%s! Could not get new context for %s, not relabeling tty.\n" + msgstr "" + +-#: ../newrole/newrole.c:771 ++#: ../newrole/newrole.c:821 + #, c-format + msgid "%s! Could not set new context for %s\n" + msgstr "" + +-#: ../newrole/newrole.c:784 ++#: ../newrole/newrole.c:834 + #, c-format + msgid "newrole: failure forking: %s" + msgstr "" + +-#: ../newrole/newrole.c:789 ++#: ../newrole/newrole.c:839 + #, c-format + msgid "Warning! Could not restore context for %s\n" + msgstr "" + +-#: ../newrole/newrole.c:810 ++#: ../newrole/newrole.c:860 + #, c-format + msgid "%s changed labels.\n" + msgstr "" + +-#: ../newrole/newrole.c:834 ++#: ../newrole/newrole.c:884 + #, c-format + msgid "Could not close descriptors.\n" + msgstr "" + +-#: ../newrole/newrole.c:869 ../run_init/run_init.c:397 ++#: ../newrole/newrole.c:909 + #, c-format +-msgid "Could not set exec context to %s.\n" ++msgid "Error allocating shell.\n" + msgstr "" + +-#: ../newrole/newrole.c:881 ++#: ../newrole/newrole.c:922 ../run_init/run_init.c:397 + #, c-format +-msgid "Error connecting to audit system.\n" +-msgstr "" +- +-#: ../newrole/newrole.c:886 +-#, c-format +-msgid "Error allocating memory.\n" +-msgstr "" +- +-#: ../newrole/newrole.c:892 +-#, c-format +-msgid "Error sending audit message.\n" ++msgid "Could not set exec context to %s.\n" + msgstr "" + +-#: ../newrole/newrole.c:903 ++#: ../newrole/newrole.c:932 + msgid "failed to exec shell\n" + msgstr "" + +@@ -276,674 +281,683 @@ + msgid "authentication failed.\n" + msgstr "" + +-#: ../scripts/chcat:70 ../scripts/chcat:140 ++#: ../scripts/chcat:75 ../scripts/chcat:145 + msgid "Requires at least one category" + msgstr "" + +-#: ../scripts/chcat:84 ../scripts/chcat:154 ++#: ../scripts/chcat:89 ../scripts/chcat:159 + #, c-format + msgid "Can not modify sensitivity levels using '+' on %s" + msgstr "" + +-#: ../scripts/chcat:88 ++#: ../scripts/chcat:93 + #, c-format + msgid "%s is already in %s" + msgstr "" + +-#: ../scripts/chcat:159 ../scripts/chcat:169 ++#: ../scripts/chcat:164 ../scripts/chcat:174 + #, c-format + msgid "%s is not in %s" + msgstr "" + +-#: ../scripts/chcat:232 ../scripts/chcat:237 ++#: ../scripts/chcat:237 ../scripts/chcat:242 + msgid "Can not combine +/- with other types of categories" + msgstr "" + +-#: ../scripts/chcat:282 ++#: ../scripts/chcat:287 + msgid "Can not have multiple sensitivities" + msgstr "" + +-#: ../scripts/chcat:288 ++#: ../scripts/chcat:293 + #, c-format + msgid "Usage %s CATEGORY File ..." + msgstr "" + +-#: ../scripts/chcat:289 ++#: ../scripts/chcat:294 + #, c-format + msgid "Usage %s -l CATEGORY user ..." + msgstr "" + +-#: ../scripts/chcat:290 ++#: ../scripts/chcat:295 + #, c-format + msgid "Usage %s [[+|-]CATEGORY],...]q File ..." + msgstr "" + +-#: ../scripts/chcat:291 ++#: ../scripts/chcat:296 + #, c-format + msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..." + msgstr "" + +-#: ../scripts/chcat:292 ++#: ../scripts/chcat:297 + #, c-format + msgid "Usage %s -d File ..." + msgstr "" + +-#: ../scripts/chcat:293 ++#: ../scripts/chcat:298 + #, c-format + msgid "Usage %s -l -d user ..." + msgstr "" + +-#: ../scripts/chcat:294 ++#: ../scripts/chcat:299 + #, c-format + msgid "Usage %s -L" + msgstr "" + +-#: ../scripts/chcat:295 ++#: ../scripts/chcat:300 + #, c-format + msgid "Usage %s -L -l user" + msgstr "" + +-#: ../scripts/chcat:296 ++#: ../scripts/chcat:301 + msgid "Use -- to end option list. For example" + msgstr "" + +-#: ../scripts/chcat:297 ++#: ../scripts/chcat:302 + msgid "chcat -- -CompanyConfidential /docs/businessplan.odt" + msgstr "" + +-#: ../scripts/chcat:298 ++#: ../scripts/chcat:303 + msgid "chcat -l +CompanyConfidential juser" + msgstr "" + +-#: ../semanage/semanage:122 ++#: ../semanage/semanage:127 + msgid "Requires 2 or more arguments" + msgstr "" + +-#: ../semanage/semanage:127 ++#: ../semanage/semanage:132 + #, c-format + msgid "%s not defined" + msgstr "" + +-#: ../semanage/semanage:151 ++#: ../semanage/semanage:156 + #, c-format + msgid "%s not valid for %s objects\n" + msgstr "" + +-#: ../semanage/semanage:178 ../semanage/semanage:186 ++#: ../semanage/semanage:183 ../semanage/semanage:191 + msgid "range not supported on Non MLS machines" + msgstr "" + +-#: ../semanage/semanage:244 ++#: ../semanage/semanage:249 + msgid "You must specify a role" + msgstr "" + +-#: ../semanage/semanage:246 ++#: ../semanage/semanage:251 + msgid "You must specify a prefix" + msgstr "" + +-#: ../semanage/semanage:295 ++#: ../semanage/semanage:300 + #, c-format + msgid "Options Error %s " + msgstr "" + +-#: ../semanage/semanage:299 ++#: ../semanage/semanage:304 + #, c-format + msgid "Invalid value %s" + msgstr "" + +-#: ../semanage/seobject.py:124 ++#: ../semanage/seobject.py:130 + msgid "translations not supported on non-MLS machines" + msgstr "" + +-#: ../semanage/seobject.py:131 ++#: ../semanage/seobject.py:137 + #, python-format + msgid "Unable to open %s: translations not supported on non-MLS machines" + msgstr "" + +-#: ../semanage/seobject.py:171 ../semanage/seobject.py:185 ++#: ../semanage/seobject.py:177 ../semanage/seobject.py:191 + #, python-format + msgid "Translations can not contain spaces '%s' " + msgstr "" + +-#: ../semanage/seobject.py:174 ++#: ../semanage/seobject.py:180 + #, python-format + msgid "Invalid Level '%s' " + msgstr "" + +-#: ../semanage/seobject.py:177 ++#: ../semanage/seobject.py:183 + #, python-format + msgid "%s already defined in translations" + msgstr "" + +-#: ../semanage/seobject.py:189 ++#: ../semanage/seobject.py:195 + #, python-format + msgid "%s not defined in translations" + msgstr "" + +-#: ../semanage/seobject.py:209 ++#: ../semanage/seobject.py:215 + msgid "SELinux policy is not managed or store cannot be accessed." + msgstr "" + +-#: ../semanage/seobject.py:214 ++#: ../semanage/seobject.py:220 + msgid "Cannot read policy store." + msgstr "" + +-#: ../semanage/seobject.py:219 ++#: ../semanage/seobject.py:225 + msgid "Could not establish semanage connection" + msgstr "" + +-#: ../semanage/seobject.py:238 ../semanage/seobject.py:296 +-#: ../semanage/seobject.py:343 ../semanage/seobject.py:424 +-#: ../semanage/seobject.py:493 ../semanage/seobject.py:549 +-#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119 +-#: ../semanage/seobject.py:1188 ../semanage/seobject.py:1222 ++#: ../semanage/seobject.py:244 ../semanage/seobject.py:302 ++#: ../semanage/seobject.py:349 ../semanage/seobject.py:430 ++#: ../semanage/seobject.py:501 ../semanage/seobject.py:559 ++#: ../semanage/seobject.py:1090 ../semanage/seobject.py:1129 ++#: ../semanage/seobject.py:1204 ../semanage/seobject.py:1238 + #, python-format + msgid "Could not create a key for %s" + msgstr "" + +-#: ../semanage/seobject.py:242 ../semanage/seobject.py:300 +-#: ../semanage/seobject.py:347 ../semanage/seobject.py:353 ++#: ../semanage/seobject.py:248 ../semanage/seobject.py:306 ++#: ../semanage/seobject.py:353 ../semanage/seobject.py:359 + #, python-format + msgid "Could not check if login mapping for %s is defined" + msgstr "" + +-#: ../semanage/seobject.py:244 ++#: ../semanage/seobject.py:250 + #, python-format + msgid "Login mapping for %s is already defined" + msgstr "" + +-#: ../semanage/seobject.py:248 ++#: ../semanage/seobject.py:254 + #, python-format + msgid "Linux User %s does not exist" + msgstr "" + +-#: ../semanage/seobject.py:252 ++#: ../semanage/seobject.py:258 + #, python-format + msgid "Could not create login mapping for %s" + msgstr "" + +-#: ../semanage/seobject.py:256 ../semanage/seobject.py:438 ++#: ../semanage/seobject.py:262 ../semanage/seobject.py:444 + #, python-format + msgid "Could not set name for %s" + msgstr "" + +-#: ../semanage/seobject.py:261 ../semanage/seobject.py:448 ++#: ../semanage/seobject.py:267 ../semanage/seobject.py:454 + #, python-format + msgid "Could not set MLS range for %s" + msgstr "" + +-#: ../semanage/seobject.py:265 ++#: ../semanage/seobject.py:271 + #, python-format + msgid "Could not set SELinux user for %s" + msgstr "" + +-#: ../semanage/seobject.py:269 ../semanage/seobject.py:321 +-#: ../semanage/seobject.py:359 ../semanage/seobject.py:463 +-#: ../semanage/seobject.py:526 ../semanage/seobject.py:565 +-#: ../semanage/seobject.py:692 ../semanage/seobject.py:734 +-#: ../semanage/seobject.py:763 ../semanage/seobject.py:890 +-#: ../semanage/seobject.py:931 ../semanage/seobject.py:963 +-#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1103 +-#: ../semanage/seobject.py:1135 ../semanage/seobject.py:1206 +-#: ../semanage/seobject.py:1238 ++#: ../semanage/seobject.py:275 ../semanage/seobject.py:327 ++#: ../semanage/seobject.py:365 ../semanage/seobject.py:470 ++#: ../semanage/seobject.py:536 ../semanage/seobject.py:575 ++#: ../semanage/seobject.py:702 ../semanage/seobject.py:744 ++#: ../semanage/seobject.py:773 ../semanage/seobject.py:900 ++#: ../semanage/seobject.py:941 ../semanage/seobject.py:973 ++#: ../semanage/seobject.py:1070 ../semanage/seobject.py:1113 ++#: ../semanage/seobject.py:1145 ../semanage/seobject.py:1222 ++#: ../semanage/seobject.py:1254 + msgid "Could not start semanage transaction" + msgstr "" + +-#: ../semanage/seobject.py:273 ../semanage/seobject.py:277 ++#: ../semanage/seobject.py:279 ../semanage/seobject.py:283 + #, python-format + msgid "Could not add login mapping for %s" + msgstr "" + +-#: ../semanage/seobject.py:292 ++#: ../semanage/seobject.py:298 + msgid "Requires seuser or serange" + msgstr "" + +-#: ../semanage/seobject.py:302 ../semanage/seobject.py:349 ++#: ../semanage/seobject.py:308 ../semanage/seobject.py:355 + #, python-format + msgid "Login mapping for %s is not defined" + msgstr "" + +-#: ../semanage/seobject.py:306 ++#: ../semanage/seobject.py:312 + #, python-format + msgid "Could not query seuser for %s" + msgstr "" + +-#: ../semanage/seobject.py:325 ../semanage/seobject.py:329 ++#: ../semanage/seobject.py:331 ../semanage/seobject.py:335 + #, python-format + msgid "Could not modify login mapping for %s" + msgstr "" + +-#: ../semanage/seobject.py:355 ++#: ../semanage/seobject.py:361 + #, python-format + msgid "Login mapping for %s is defined in policy, cannot be deleted" + msgstr "" + +-#: ../semanage/seobject.py:364 ../semanage/seobject.py:368 ++#: ../semanage/seobject.py:370 ../semanage/seobject.py:374 + #, python-format + msgid "Could not delete login mapping for %s" + msgstr "" + +-#: ../semanage/seobject.py:382 ++#: ../semanage/seobject.py:388 + msgid "Could not list login mappings" + msgstr "" + +-#: ../semanage/seobject.py:428 ../semanage/seobject.py:497 +-#: ../semanage/seobject.py:553 ../semanage/seobject.py:559 ++#: ../semanage/seobject.py:434 ../semanage/seobject.py:505 ++#: ../semanage/seobject.py:563 ../semanage/seobject.py:569 + #, python-format + msgid "Could not check if SELinux user %s is defined" + msgstr "" + +-#: ../semanage/seobject.py:430 ++#: ../semanage/seobject.py:436 + #, python-format + msgid "SELinux user %s is already defined" + msgstr "" + +-#: ../semanage/seobject.py:434 ++#: ../semanage/seobject.py:440 + #, python-format + msgid "Could not create SELinux user for %s" + msgstr "" + +-#: ../semanage/seobject.py:443 ++#: ../semanage/seobject.py:449 + #, python-format + msgid "Could not add role %s for %s" + msgstr "" + +-#: ../semanage/seobject.py:452 ++#: ../semanage/seobject.py:458 + #, python-format + msgid "Could not set MLS level for %s" + msgstr "" + +-#: ../semanage/seobject.py:456 ++#: ../semanage/seobject.py:460 ../semanage/seobject.py:527 ++#, python-format ++msgid "Invalid prefix %s" ++msgstr "" ++ ++#: ../semanage/seobject.py:463 + #, python-format + msgid "Could not add prefix %s for %s" + msgstr "" + +-#: ../semanage/seobject.py:459 ++#: ../semanage/seobject.py:466 + #, python-format + msgid "Could not extract key for %s" + msgstr "" + +-#: ../semanage/seobject.py:467 ../semanage/seobject.py:471 ++#: ../semanage/seobject.py:474 ../semanage/seobject.py:478 + #, python-format + msgid "Could not add SELinux user %s" + msgstr "" + +-#: ../semanage/seobject.py:487 ++#: ../semanage/seobject.py:495 + msgid "Requires prefix, roles, level or range" + msgstr "" + +-#: ../semanage/seobject.py:489 ++#: ../semanage/seobject.py:497 + msgid "Requires prefix or roles" + msgstr "" + +-#: ../semanage/seobject.py:499 ../semanage/seobject.py:555 ++#: ../semanage/seobject.py:507 ../semanage/seobject.py:565 + #, python-format + msgid "SELinux user %s is not defined" + msgstr "" + +-#: ../semanage/seobject.py:503 ++#: ../semanage/seobject.py:511 + #, python-format + msgid "Could not query user for %s" + msgstr "" + +-#: ../semanage/seobject.py:530 ../semanage/seobject.py:534 ++#: ../semanage/seobject.py:540 ../semanage/seobject.py:544 + #, python-format + msgid "Could not modify SELinux user %s" + msgstr "" + +-#: ../semanage/seobject.py:561 ++#: ../semanage/seobject.py:571 + #, python-format + msgid "SELinux user %s is defined in policy, cannot be deleted" + msgstr "" + +-#: ../semanage/seobject.py:569 ../semanage/seobject.py:573 ++#: ../semanage/seobject.py:579 ../semanage/seobject.py:583 + #, python-format + msgid "Could not delete SELinux user %s" + msgstr "" + +-#: ../semanage/seobject.py:585 ++#: ../semanage/seobject.py:595 + msgid "Could not list SELinux users" + msgstr "" + +-#: ../semanage/seobject.py:591 ++#: ../semanage/seobject.py:601 + #, python-format + msgid "Could not list roles for user %s" + msgstr "" + +-#: ../semanage/seobject.py:625 ++#: ../semanage/seobject.py:635 + msgid "Protocol udp or tcp is required" + msgstr "" + +-#: ../semanage/seobject.py:627 ++#: ../semanage/seobject.py:637 + msgid "Port is required" + msgstr "" + +-#: ../semanage/seobject.py:638 ++#: ../semanage/seobject.py:648 + #, python-format + msgid "Could not create a key for %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:649 ++#: ../semanage/seobject.py:659 + msgid "Type is required" + msgstr "" + +-#: ../semanage/seobject.py:655 ../semanage/seobject.py:717 +-#: ../semanage/seobject.py:751 ../semanage/seobject.py:757 ++#: ../semanage/seobject.py:665 ../semanage/seobject.py:727 ++#: ../semanage/seobject.py:761 ../semanage/seobject.py:767 + #, python-format + msgid "Could not check if port %s/%s is defined" + msgstr "" + +-#: ../semanage/seobject.py:657 ++#: ../semanage/seobject.py:667 + #, python-format + msgid "Port %s/%s already defined" + msgstr "" + +-#: ../semanage/seobject.py:661 ++#: ../semanage/seobject.py:671 + #, python-format + msgid "Could not create port for %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:667 ++#: ../semanage/seobject.py:677 + #, python-format + msgid "Could not create context for %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:671 ++#: ../semanage/seobject.py:681 + #, python-format + msgid "Could not set user in port context for %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:675 ++#: ../semanage/seobject.py:685 + #, python-format + msgid "Could not set role in port context for %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:679 ++#: ../semanage/seobject.py:689 + #, python-format + msgid "Could not set type in port context for %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:684 ++#: ../semanage/seobject.py:694 + #, python-format + msgid "Could not set mls fields in port context for %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:688 ++#: ../semanage/seobject.py:698 + #, python-format + msgid "Could not set port context for %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:696 ../semanage/seobject.py:700 ++#: ../semanage/seobject.py:706 ../semanage/seobject.py:710 + #, python-format + msgid "Could not add port %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:709 ../semanage/seobject.py:906 ++#: ../semanage/seobject.py:719 ../semanage/seobject.py:916 + msgid "Requires setype or serange" + msgstr "" + +-#: ../semanage/seobject.py:711 ++#: ../semanage/seobject.py:721 + msgid "Requires setype" + msgstr "" + +-#: ../semanage/seobject.py:719 ../semanage/seobject.py:753 ++#: ../semanage/seobject.py:729 ../semanage/seobject.py:763 + #, python-format + msgid "Port %s/%s is not defined" + msgstr "" + +-#: ../semanage/seobject.py:723 ++#: ../semanage/seobject.py:733 + #, python-format + msgid "Could not query port %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:738 ../semanage/seobject.py:742 ++#: ../semanage/seobject.py:748 ../semanage/seobject.py:752 + #, python-format + msgid "Could not modify port %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:759 ++#: ../semanage/seobject.py:769 + #, python-format + msgid "Port %s/%s is defined in policy, cannot be deleted" + msgstr "" + +-#: ../semanage/seobject.py:767 ../semanage/seobject.py:771 ++#: ../semanage/seobject.py:777 ../semanage/seobject.py:781 + #, python-format + msgid "Could not delete port %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:779 ../semanage/seobject.py:798 ++#: ../semanage/seobject.py:789 ../semanage/seobject.py:808 + msgid "Could not list ports" + msgstr "" + +-#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014 ++#: ../semanage/seobject.py:852 ../semanage/seobject.py:1024 + msgid "SELinux Type is required" + msgstr "" + +-#: ../semanage/seobject.py:846 ../semanage/seobject.py:910 +-#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018 ++#: ../semanage/seobject.py:856 ../semanage/seobject.py:920 ++#: ../semanage/seobject.py:957 ../semanage/seobject.py:1028 + #, python-format + msgid "Could not create key for %s" + msgstr "" + +-#: ../semanage/seobject.py:850 ../semanage/seobject.py:914 +-#: ../semanage/seobject.py:951 ../semanage/seobject.py:957 ++#: ../semanage/seobject.py:860 ../semanage/seobject.py:924 ++#: ../semanage/seobject.py:961 ../semanage/seobject.py:967 + #, python-format + msgid "Could not check if interface %s is defined" + msgstr "" + +-#: ../semanage/seobject.py:852 ++#: ../semanage/seobject.py:862 + #, python-format + msgid "Interface %s already defined" + msgstr "" + +-#: ../semanage/seobject.py:856 ++#: ../semanage/seobject.py:866 + #, python-format + msgid "Could not create interface for %s" + msgstr "" + +-#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033 ++#: ../semanage/seobject.py:871 ../semanage/seobject.py:1043 + #, python-format + msgid "Could not create context for %s" + msgstr "" + +-#: ../semanage/seobject.py:865 ++#: ../semanage/seobject.py:875 + #, python-format + msgid "Could not set user in interface context for %s" + msgstr "" + +-#: ../semanage/seobject.py:869 ++#: ../semanage/seobject.py:879 + #, python-format + msgid "Could not set role in interface context for %s" + msgstr "" + +-#: ../semanage/seobject.py:873 ++#: ../semanage/seobject.py:883 + #, python-format + msgid "Could not set type in interface context for %s" + msgstr "" + +-#: ../semanage/seobject.py:878 ++#: ../semanage/seobject.py:888 + #, python-format + msgid "Could not set mls fields in interface context for %s" + msgstr "" + +-#: ../semanage/seobject.py:882 ++#: ../semanage/seobject.py:892 + #, python-format + msgid "Could not set interface context for %s" + msgstr "" + +-#: ../semanage/seobject.py:886 ++#: ../semanage/seobject.py:896 + #, python-format + msgid "Could not set message context for %s" + msgstr "" + +-#: ../semanage/seobject.py:894 ../semanage/seobject.py:898 ++#: ../semanage/seobject.py:904 ../semanage/seobject.py:908 + #, python-format + msgid "Could not add interface %s" + msgstr "" + +-#: ../semanage/seobject.py:916 ../semanage/seobject.py:953 ++#: ../semanage/seobject.py:926 ../semanage/seobject.py:963 + #, python-format + msgid "Interface %s is not defined" + msgstr "" + +-#: ../semanage/seobject.py:920 ++#: ../semanage/seobject.py:930 + #, python-format + msgid "Could not query interface %s" + msgstr "" + +-#: ../semanage/seobject.py:935 ../semanage/seobject.py:939 ++#: ../semanage/seobject.py:945 ../semanage/seobject.py:949 + #, python-format + msgid "Could not modify interface %s" + msgstr "" + +-#: ../semanage/seobject.py:959 ++#: ../semanage/seobject.py:969 + #, python-format + msgid "Interface %s is defined in policy, cannot be deleted" + msgstr "" + +-#: ../semanage/seobject.py:967 ../semanage/seobject.py:971 ++#: ../semanage/seobject.py:977 ../semanage/seobject.py:981 + #, python-format + msgid "Could not delete interface %s" + msgstr "" + +-#: ../semanage/seobject.py:979 ++#: ../semanage/seobject.py:989 + msgid "Could not list interfaces" + msgstr "" + +-#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084 +-#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129 ++#: ../semanage/seobject.py:1032 ../semanage/seobject.py:1094 ++#: ../semanage/seobject.py:1133 ../semanage/seobject.py:1137 + #, python-format + msgid "Could not check if file context for %s is defined" + msgstr "" + +-#: ../semanage/seobject.py:1024 ++#: ../semanage/seobject.py:1034 + #, python-format + msgid "File context for %s already defined" + msgstr "" + +-#: ../semanage/seobject.py:1028 ++#: ../semanage/seobject.py:1038 + #, python-format + msgid "Could not create file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1037 ++#: ../semanage/seobject.py:1047 + #, python-format + msgid "Could not set user in file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1041 ++#: ../semanage/seobject.py:1051 + #, python-format + msgid "Could not set role in file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1045 ++#: ../semanage/seobject.py:1055 + #, python-format + msgid "Could not set type in file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1050 ++#: ../semanage/seobject.py:1060 + #, python-format + msgid "Could not set mls fields in file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1056 ++#: ../semanage/seobject.py:1066 + #, python-format + msgid "Could not set file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068 ++#: ../semanage/seobject.py:1074 ../semanage/seobject.py:1078 + #, python-format + msgid "Could not add file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1076 ++#: ../semanage/seobject.py:1086 + msgid "Requires setype, serange or seuser" + msgstr "" + +-#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125 ++#: ../semanage/seobject.py:1096 ../semanage/seobject.py:1141 + #, python-format + msgid "File context for %s is not defined" + msgstr "" + +-#: ../semanage/seobject.py:1090 ++#: ../semanage/seobject.py:1100 + #, python-format + msgid "Could not query file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111 ++#: ../semanage/seobject.py:1117 ../semanage/seobject.py:1121 + #, python-format + msgid "Could not modify file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1131 ++#: ../semanage/seobject.py:1139 + #, python-format + msgid "File context for %s is defined in policy, cannot be deleted" + msgstr "" + +-#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143 ++#: ../semanage/seobject.py:1149 ../semanage/seobject.py:1153 + #, python-format + msgid "Could not delete file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1151 ++#: ../semanage/seobject.py:1161 + msgid "Could not list file contexts" + msgstr "" + +-#: ../semanage/seobject.py:1184 ++#: ../semanage/seobject.py:1165 ++msgid "Could not list local file contexts" ++msgstr "" ++ ++#: ../semanage/seobject.py:1200 + msgid "Requires value" + msgstr "" + +-#: ../semanage/seobject.py:1192 ../semanage/seobject.py:1226 +-#: ../semanage/seobject.py:1232 ++#: ../semanage/seobject.py:1208 ../semanage/seobject.py:1242 ++#: ../semanage/seobject.py:1248 + #, python-format + msgid "Could not check if boolean %s is defined" + msgstr "" + +-#: ../semanage/seobject.py:1194 ../semanage/seobject.py:1228 ++#: ../semanage/seobject.py:1210 ../semanage/seobject.py:1244 + #, python-format + msgid "Boolean %s is not defined" + msgstr "" + +-#: ../semanage/seobject.py:1198 ++#: ../semanage/seobject.py:1214 + #, python-format + msgid "Could not query file context %s" + msgstr "" + +-#: ../semanage/seobject.py:1210 ../semanage/seobject.py:1214 ++#: ../semanage/seobject.py:1226 ../semanage/seobject.py:1230 + #, python-format + msgid "Could not modify boolean %s" + msgstr "" + +-#: ../semanage/seobject.py:1234 ++#: ../semanage/seobject.py:1250 + #, python-format + msgid "Boolean %s is defined in policy, cannot be deleted" + msgstr "" + +-#: ../semanage/seobject.py:1242 ../semanage/seobject.py:1246 ++#: ../semanage/seobject.py:1258 ../semanage/seobject.py:1262 + #, python-format + msgid "Could not delete boolean %s" + msgstr "" + +-#: ../semanage/seobject.py:1254 ++#: ../semanage/seobject.py:1270 + msgid "Could not list booleans" + msgstr "" + +-#: ../audit2allow/audit2allow:179 ++#: ../audit2allow/audit2allow:183 + #, c-format + msgid "Generating type enforcment file: %s.te" + msgstr "" + +-#: ../audit2allow/audit2allow:184 ++#: ../audit2allow/audit2allow:188 + msgid "Compiling policy" + msgstr "" + +-#: ../audit2allow/audit2allow:195 ++#: ../audit2allow/audit2allow:199 + msgid "" + "\n" + "******************** IMPORTANT ***********************\n" + msgstr "" + +-#: ../audit2allow/audit2allow:196 ++#: ../audit2allow/audit2allow:200 + #, c-format + msgid "" + "In order to load this newly created policy package into the kernel,\n" +@@ -953,7 +967,7 @@ + "\n" + msgstr "" + +-#: ../audit2allow/audit2allow:203 ++#: ../audit2allow/audit2allow:207 + #, c-format + msgid "Options Error: %s " + msgstr "" +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils-1.32/po/ar.po +--- nsapolicycoreutils/po/ar.po 2006-09-01 22:32:13.000000000 -0400 ++++ policycoreutils-1.32/po/ar.po 2006-11-07 11:47:21.000000000 -0500 +@@ -8,7 +8,7 @@ + msgstr "" + "Project-Id-Version: PACKAGE VERSION\n" + "Report-Msgid-Bugs-To: \n" +-"POT-Creation-Date: 2006-06-29 15:53-0400\n" ++"POT-Creation-Date: 2006-10-20 09:14-0400\n" + "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" + "Last-Translator: FULL NAME \n" + "Language-Team: LANGUAGE \n" +@@ -26,221 +26,226 @@ + msgid "%s: Can't load policy: %s\n" + msgstr "" + +-#: ../newrole/newrole.c:97 ++#: ../newrole/newrole.c:98 + #, c-format + msgid "Out of memory!\n" + msgstr "" + +-#: ../newrole/newrole.c:199 ../run_init/run_init.c:126 ++#: ../newrole/newrole.c:200 ../run_init/run_init.c:126 + #, c-format + msgid "failed to initialize PAM\n" + msgstr "" + +-#: ../newrole/newrole.c:210 ++#: ../newrole/newrole.c:211 + #, c-format + msgid "failed to set PAM_TTY\n" + msgstr "" + +-#: ../newrole/newrole.c:246 ../run_init/run_init.c:154 ++#: ../newrole/newrole.c:247 ../run_init/run_init.c:154 + msgid "Password:" + msgstr "" + +-#: ../newrole/newrole.c:281 ../run_init/run_init.c:189 ++#: ../newrole/newrole.c:282 ../run_init/run_init.c:189 + #, c-format + msgid "Cannot find your entry in the shadow passwd file.\n" + msgstr "" + +-#: ../newrole/newrole.c:287 ../run_init/run_init.c:195 ++#: ../newrole/newrole.c:288 ../run_init/run_init.c:195 + #, c-format + msgid "getpass cannot open /dev/tty\n" + msgstr "" + +-#: ../newrole/newrole.c:354 ++#: ../newrole/newrole.c:355 + #, c-format + msgid "Error initing capabilities, aborting.\n" + msgstr "" + +-#: ../newrole/newrole.c:368 ++#: ../newrole/newrole.c:369 + #, c-format + msgid "Error dropping capabilities, aborting\n" + msgstr "" + +-#: ../newrole/newrole.c:375 ++#: ../newrole/newrole.c:376 + #, c-format + msgid "Error changing uid, aborting.\n" + msgstr "" + +-#: ../newrole/newrole.c:382 ++#: ../newrole/newrole.c:383 + #, c-format + msgid "Error resetting KEEPCAPS, aborting\n" + msgstr "" + +-#: ../newrole/newrole.c:390 ++#: ../newrole/newrole.c:391 + #, c-format + msgid "Error dropping SETUID capability, aborting\n" + msgstr "" + +-#: ../newrole/newrole.c:463 ++#: ../newrole/newrole.c:410 ++#, c-format ++msgid "Error connecting to audit system.\n" ++msgstr "" ++ ++#: ../newrole/newrole.c:416 ++#, c-format ++msgid "Error allocating memory.\n" ++msgstr "" ++ ++#: ../newrole/newrole.c:423 ++#, c-format ++msgid "Error sending audit message.\n" ++msgstr "" ++ ++#: ../newrole/newrole.c:511 + #, c-format + msgid "Sorry, newrole may be used only on a SELinux kernel.\n" + msgstr "" + +-#: ../newrole/newrole.c:468 ++#: ../newrole/newrole.c:516 + #, c-format + msgid "Could not determine enforcing mode.\n" + msgstr "" + +-#: ../newrole/newrole.c:488 ++#: ../newrole/newrole.c:536 + #, c-format + msgid "Error: multiple roles specified\n" + msgstr "" + +-#: ../newrole/newrole.c:498 ++#: ../newrole/newrole.c:546 + #, c-format + msgid "Error: multiple types specified\n" + msgstr "" + +-#: ../newrole/newrole.c:508 ++#: ../newrole/newrole.c:556 + #, c-format + msgid "Sorry, -l may be used with SELinux MLS support.\n" + msgstr "" + +-#: ../newrole/newrole.c:515 ++#: ../newrole/newrole.c:563 + #, c-format + msgid "Error: multiple levels specified\n" + msgstr "" + +-#: ../newrole/newrole.c:537 ++#: ../newrole/newrole.c:585 + #, c-format + msgid "Couldn't get default type.\n" + msgstr "" + +-#: ../newrole/newrole.c:559 ++#: ../newrole/newrole.c:608 + #, c-format + msgid "failed to get old_context.\n" + msgstr "" + +-#: ../newrole/newrole.c:572 ++#: ../newrole/newrole.c:621 + #, c-format + msgid "failed to get new context.\n" + msgstr "" + +-#: ../newrole/newrole.c:596 ++#: ../newrole/newrole.c:645 + #, c-format + msgid "cannot find your entry in the passwd file.\n" + msgstr "" + +-#: ../newrole/newrole.c:606 ++#: ../newrole/newrole.c:655 + #, c-format + msgid "Error! Shell is not valid.\n" + msgstr "" + +-#: ../newrole/newrole.c:614 ++#: ../newrole/newrole.c:663 + #, c-format + msgid "Error! Could not retrieve tty information.\n" + msgstr "" + +-#: ../newrole/newrole.c:618 ++#: ../newrole/newrole.c:667 + #, c-format + msgid "Authenticating %s.\n" + msgstr "" + +-#: ../newrole/newrole.c:632 ++#: ../newrole/newrole.c:681 + #, c-format + msgid "newrole: incorrect password for %s\n" + msgstr "" + +-#: ../newrole/newrole.c:657 ++#: ../newrole/newrole.c:707 + #, c-format + msgid "failed to set new role %s\n" + msgstr "" + +-#: ../newrole/newrole.c:671 ++#: ../newrole/newrole.c:721 + #, c-format + msgid "failed to set new type %s\n" + msgstr "" + +-#: ../newrole/newrole.c:688 ++#: ../newrole/newrole.c:738 + #, c-format + msgid "failed to build new range with level %s\n" + msgstr "" + +-#: ../newrole/newrole.c:693 ++#: ../newrole/newrole.c:743 + #, c-format + msgid "failed to set new range %s\n" + msgstr "" + +-#: ../newrole/newrole.c:708 ++#: ../newrole/newrole.c:758 + #, c-format + msgid "failed to convert new context to string\n" + msgstr "" + +-#: ../newrole/newrole.c:717 ++#: ../newrole/newrole.c:766 + #, c-format + msgid "%s is not a valid context\n" + msgstr "" + +-#: ../newrole/newrole.c:730 ++#: ../newrole/newrole.c:780 + #, c-format + msgid "Error! Could not open %s.\n" + msgstr "" + +-#: ../newrole/newrole.c:738 ++#: ../newrole/newrole.c:788 + #, c-format + msgid "%s! Could not get current context for %s, not relabeling tty.\n" + msgstr "" + +-#: ../newrole/newrole.c:757 ++#: ../newrole/newrole.c:807 + #, c-format + msgid "%s! Could not get new context for %s, not relabeling tty.\n" + msgstr "" + +-#: ../newrole/newrole.c:771 ++#: ../newrole/newrole.c:821 + #, c-format + msgid "%s! Could not set new context for %s\n" + msgstr "" + +-#: ../newrole/newrole.c:784 ++#: ../newrole/newrole.c:834 + #, c-format + msgid "newrole: failure forking: %s" + msgstr "" + +-#: ../newrole/newrole.c:789 ++#: ../newrole/newrole.c:839 + #, c-format + msgid "Warning! Could not restore context for %s\n" + msgstr "" + +-#: ../newrole/newrole.c:810 ++#: ../newrole/newrole.c:860 + #, c-format + msgid "%s changed labels.\n" + msgstr "" + +-#: ../newrole/newrole.c:834 ++#: ../newrole/newrole.c:884 + #, c-format + msgid "Could not close descriptors.\n" + msgstr "" + +-#: ../newrole/newrole.c:869 ../run_init/run_init.c:397 ++#: ../newrole/newrole.c:909 + #, c-format +-msgid "Could not set exec context to %s.\n" ++msgid "Error allocating shell.\n" + msgstr "" + +-#: ../newrole/newrole.c:881 ++#: ../newrole/newrole.c:922 ../run_init/run_init.c:397 + #, c-format +-msgid "Error connecting to audit system.\n" +-msgstr "" +- +-#: ../newrole/newrole.c:886 +-#, c-format +-msgid "Error allocating memory.\n" +-msgstr "" +- +-#: ../newrole/newrole.c:892 +-#, c-format +-msgid "Error sending audit message.\n" ++msgid "Could not set exec context to %s.\n" + msgstr "" + +-#: ../newrole/newrole.c:903 ++#: ../newrole/newrole.c:932 + msgid "failed to exec shell\n" + msgstr "" + +@@ -276,674 +281,683 @@ + msgid "authentication failed.\n" + msgstr "" + +-#: ../scripts/chcat:70 ../scripts/chcat:140 ++#: ../scripts/chcat:75 ../scripts/chcat:145 + msgid "Requires at least one category" + msgstr "" + +-#: ../scripts/chcat:84 ../scripts/chcat:154 ++#: ../scripts/chcat:89 ../scripts/chcat:159 + #, c-format + msgid "Can not modify sensitivity levels using '+' on %s" + msgstr "" + +-#: ../scripts/chcat:88 ++#: ../scripts/chcat:93 + #, c-format + msgid "%s is already in %s" + msgstr "" + +-#: ../scripts/chcat:159 ../scripts/chcat:169 ++#: ../scripts/chcat:164 ../scripts/chcat:174 + #, c-format + msgid "%s is not in %s" + msgstr "" + +-#: ../scripts/chcat:232 ../scripts/chcat:237 ++#: ../scripts/chcat:237 ../scripts/chcat:242 + msgid "Can not combine +/- with other types of categories" + msgstr "" + +-#: ../scripts/chcat:282 ++#: ../scripts/chcat:287 + msgid "Can not have multiple sensitivities" + msgstr "" + +-#: ../scripts/chcat:288 ++#: ../scripts/chcat:293 + #, c-format + msgid "Usage %s CATEGORY File ..." + msgstr "" + +-#: ../scripts/chcat:289 ++#: ../scripts/chcat:294 + #, c-format + msgid "Usage %s -l CATEGORY user ..." + msgstr "" + +-#: ../scripts/chcat:290 ++#: ../scripts/chcat:295 + #, c-format + msgid "Usage %s [[+|-]CATEGORY],...]q File ..." + msgstr "" + +-#: ../scripts/chcat:291 ++#: ../scripts/chcat:296 + #, c-format + msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..." + msgstr "" + +-#: ../scripts/chcat:292 ++#: ../scripts/chcat:297 + #, c-format + msgid "Usage %s -d File ..." + msgstr "" + +-#: ../scripts/chcat:293 ++#: ../scripts/chcat:298 + #, c-format + msgid "Usage %s -l -d user ..." + msgstr "" + +-#: ../scripts/chcat:294 ++#: ../scripts/chcat:299 + #, c-format + msgid "Usage %s -L" + msgstr "" + +-#: ../scripts/chcat:295 ++#: ../scripts/chcat:300 + #, c-format + msgid "Usage %s -L -l user" + msgstr "" + +-#: ../scripts/chcat:296 ++#: ../scripts/chcat:301 + msgid "Use -- to end option list. For example" + msgstr "" + +-#: ../scripts/chcat:297 ++#: ../scripts/chcat:302 + msgid "chcat -- -CompanyConfidential /docs/businessplan.odt" + msgstr "" + +-#: ../scripts/chcat:298 ++#: ../scripts/chcat:303 + msgid "chcat -l +CompanyConfidential juser" + msgstr "" + +-#: ../semanage/semanage:122 ++#: ../semanage/semanage:127 + msgid "Requires 2 or more arguments" + msgstr "" + +-#: ../semanage/semanage:127 ++#: ../semanage/semanage:132 + #, c-format + msgid "%s not defined" + msgstr "" + +-#: ../semanage/semanage:151 ++#: ../semanage/semanage:156 + #, c-format + msgid "%s not valid for %s objects\n" + msgstr "" + +-#: ../semanage/semanage:178 ../semanage/semanage:186 ++#: ../semanage/semanage:183 ../semanage/semanage:191 + msgid "range not supported on Non MLS machines" + msgstr "" + +-#: ../semanage/semanage:244 ++#: ../semanage/semanage:249 + msgid "You must specify a role" + msgstr "" + +-#: ../semanage/semanage:246 ++#: ../semanage/semanage:251 + msgid "You must specify a prefix" + msgstr "" + +-#: ../semanage/semanage:295 ++#: ../semanage/semanage:300 + #, c-format + msgid "Options Error %s " + msgstr "" + +-#: ../semanage/semanage:299 ++#: ../semanage/semanage:304 + #, c-format + msgid "Invalid value %s" + msgstr "" + +-#: ../semanage/seobject.py:124 ++#: ../semanage/seobject.py:130 + msgid "translations not supported on non-MLS machines" + msgstr "" + +-#: ../semanage/seobject.py:131 ++#: ../semanage/seobject.py:137 + #, python-format + msgid "Unable to open %s: translations not supported on non-MLS machines" + msgstr "" + +-#: ../semanage/seobject.py:171 ../semanage/seobject.py:185 ++#: ../semanage/seobject.py:177 ../semanage/seobject.py:191 + #, python-format + msgid "Translations can not contain spaces '%s' " + msgstr "" + +-#: ../semanage/seobject.py:174 ++#: ../semanage/seobject.py:180 + #, python-format + msgid "Invalid Level '%s' " + msgstr "" + +-#: ../semanage/seobject.py:177 ++#: ../semanage/seobject.py:183 + #, python-format + msgid "%s already defined in translations" + msgstr "" + +-#: ../semanage/seobject.py:189 ++#: ../semanage/seobject.py:195 + #, python-format + msgid "%s not defined in translations" + msgstr "" + +-#: ../semanage/seobject.py:209 ++#: ../semanage/seobject.py:215 + msgid "SELinux policy is not managed or store cannot be accessed." + msgstr "" + +-#: ../semanage/seobject.py:214 ++#: ../semanage/seobject.py:220 + msgid "Cannot read policy store." + msgstr "" + +-#: ../semanage/seobject.py:219 ++#: ../semanage/seobject.py:225 + msgid "Could not establish semanage connection" + msgstr "" + +-#: ../semanage/seobject.py:238 ../semanage/seobject.py:296 +-#: ../semanage/seobject.py:343 ../semanage/seobject.py:424 +-#: ../semanage/seobject.py:493 ../semanage/seobject.py:549 +-#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119 +-#: ../semanage/seobject.py:1188 ../semanage/seobject.py:1222 ++#: ../semanage/seobject.py:244 ../semanage/seobject.py:302 ++#: ../semanage/seobject.py:349 ../semanage/seobject.py:430 ++#: ../semanage/seobject.py:501 ../semanage/seobject.py:559 ++#: ../semanage/seobject.py:1090 ../semanage/seobject.py:1129 ++#: ../semanage/seobject.py:1204 ../semanage/seobject.py:1238 + #, python-format + msgid "Could not create a key for %s" + msgstr "" + +-#: ../semanage/seobject.py:242 ../semanage/seobject.py:300 +-#: ../semanage/seobject.py:347 ../semanage/seobject.py:353 ++#: ../semanage/seobject.py:248 ../semanage/seobject.py:306 ++#: ../semanage/seobject.py:353 ../semanage/seobject.py:359 + #, python-format + msgid "Could not check if login mapping for %s is defined" + msgstr "" + +-#: ../semanage/seobject.py:244 ++#: ../semanage/seobject.py:250 + #, python-format + msgid "Login mapping for %s is already defined" + msgstr "" + +-#: ../semanage/seobject.py:248 ++#: ../semanage/seobject.py:254 + #, python-format + msgid "Linux User %s does not exist" + msgstr "" + +-#: ../semanage/seobject.py:252 ++#: ../semanage/seobject.py:258 + #, python-format + msgid "Could not create login mapping for %s" + msgstr "" + +-#: ../semanage/seobject.py:256 ../semanage/seobject.py:438 ++#: ../semanage/seobject.py:262 ../semanage/seobject.py:444 + #, python-format + msgid "Could not set name for %s" + msgstr "" + +-#: ../semanage/seobject.py:261 ../semanage/seobject.py:448 ++#: ../semanage/seobject.py:267 ../semanage/seobject.py:454 + #, python-format + msgid "Could not set MLS range for %s" + msgstr "" + +-#: ../semanage/seobject.py:265 ++#: ../semanage/seobject.py:271 + #, python-format + msgid "Could not set SELinux user for %s" + msgstr "" + +-#: ../semanage/seobject.py:269 ../semanage/seobject.py:321 +-#: ../semanage/seobject.py:359 ../semanage/seobject.py:463 +-#: ../semanage/seobject.py:526 ../semanage/seobject.py:565 +-#: ../semanage/seobject.py:692 ../semanage/seobject.py:734 +-#: ../semanage/seobject.py:763 ../semanage/seobject.py:890 +-#: ../semanage/seobject.py:931 ../semanage/seobject.py:963 +-#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1103 +-#: ../semanage/seobject.py:1135 ../semanage/seobject.py:1206 +-#: ../semanage/seobject.py:1238 ++#: ../semanage/seobject.py:275 ../semanage/seobject.py:327 ++#: ../semanage/seobject.py:365 ../semanage/seobject.py:470 ++#: ../semanage/seobject.py:536 ../semanage/seobject.py:575 ++#: ../semanage/seobject.py:702 ../semanage/seobject.py:744 ++#: ../semanage/seobject.py:773 ../semanage/seobject.py:900 ++#: ../semanage/seobject.py:941 ../semanage/seobject.py:973 ++#: ../semanage/seobject.py:1070 ../semanage/seobject.py:1113 ++#: ../semanage/seobject.py:1145 ../semanage/seobject.py:1222 ++#: ../semanage/seobject.py:1254 + msgid "Could not start semanage transaction" + msgstr "" + +-#: ../semanage/seobject.py:273 ../semanage/seobject.py:277 ++#: ../semanage/seobject.py:279 ../semanage/seobject.py:283 + #, python-format + msgid "Could not add login mapping for %s" + msgstr "" + +-#: ../semanage/seobject.py:292 ++#: ../semanage/seobject.py:298 + msgid "Requires seuser or serange" + msgstr "" + +-#: ../semanage/seobject.py:302 ../semanage/seobject.py:349 ++#: ../semanage/seobject.py:308 ../semanage/seobject.py:355 + #, python-format + msgid "Login mapping for %s is not defined" + msgstr "" + +-#: ../semanage/seobject.py:306 ++#: ../semanage/seobject.py:312 + #, python-format + msgid "Could not query seuser for %s" + msgstr "" + +-#: ../semanage/seobject.py:325 ../semanage/seobject.py:329 ++#: ../semanage/seobject.py:331 ../semanage/seobject.py:335 + #, python-format + msgid "Could not modify login mapping for %s" + msgstr "" + +-#: ../semanage/seobject.py:355 ++#: ../semanage/seobject.py:361 + #, python-format + msgid "Login mapping for %s is defined in policy, cannot be deleted" + msgstr "" + +-#: ../semanage/seobject.py:364 ../semanage/seobject.py:368 ++#: ../semanage/seobject.py:370 ../semanage/seobject.py:374 + #, python-format + msgid "Could not delete login mapping for %s" + msgstr "" + +-#: ../semanage/seobject.py:382 ++#: ../semanage/seobject.py:388 + msgid "Could not list login mappings" + msgstr "" + +-#: ../semanage/seobject.py:428 ../semanage/seobject.py:497 +-#: ../semanage/seobject.py:553 ../semanage/seobject.py:559 ++#: ../semanage/seobject.py:434 ../semanage/seobject.py:505 ++#: ../semanage/seobject.py:563 ../semanage/seobject.py:569 + #, python-format + msgid "Could not check if SELinux user %s is defined" + msgstr "" + +-#: ../semanage/seobject.py:430 ++#: ../semanage/seobject.py:436 + #, python-format + msgid "SELinux user %s is already defined" + msgstr "" + +-#: ../semanage/seobject.py:434 ++#: ../semanage/seobject.py:440 + #, python-format + msgid "Could not create SELinux user for %s" + msgstr "" + +-#: ../semanage/seobject.py:443 ++#: ../semanage/seobject.py:449 + #, python-format + msgid "Could not add role %s for %s" + msgstr "" + +-#: ../semanage/seobject.py:452 ++#: ../semanage/seobject.py:458 + #, python-format + msgid "Could not set MLS level for %s" + msgstr "" + +-#: ../semanage/seobject.py:456 ++#: ../semanage/seobject.py:460 ../semanage/seobject.py:527 ++#, python-format ++msgid "Invalid prefix %s" ++msgstr "" ++ ++#: ../semanage/seobject.py:463 + #, python-format + msgid "Could not add prefix %s for %s" + msgstr "" + +-#: ../semanage/seobject.py:459 ++#: ../semanage/seobject.py:466 + #, python-format + msgid "Could not extract key for %s" + msgstr "" + +-#: ../semanage/seobject.py:467 ../semanage/seobject.py:471 ++#: ../semanage/seobject.py:474 ../semanage/seobject.py:478 + #, python-format + msgid "Could not add SELinux user %s" + msgstr "" + +-#: ../semanage/seobject.py:487 ++#: ../semanage/seobject.py:495 + msgid "Requires prefix, roles, level or range" + msgstr "" + +-#: ../semanage/seobject.py:489 ++#: ../semanage/seobject.py:497 + msgid "Requires prefix or roles" + msgstr "" + +-#: ../semanage/seobject.py:499 ../semanage/seobject.py:555 ++#: ../semanage/seobject.py:507 ../semanage/seobject.py:565 + #, python-format + msgid "SELinux user %s is not defined" + msgstr "" + +-#: ../semanage/seobject.py:503 ++#: ../semanage/seobject.py:511 + #, python-format + msgid "Could not query user for %s" + msgstr "" + +-#: ../semanage/seobject.py:530 ../semanage/seobject.py:534 ++#: ../semanage/seobject.py:540 ../semanage/seobject.py:544 + #, python-format + msgid "Could not modify SELinux user %s" + msgstr "" + +-#: ../semanage/seobject.py:561 ++#: ../semanage/seobject.py:571 + #, python-format + msgid "SELinux user %s is defined in policy, cannot be deleted" + msgstr "" + +-#: ../semanage/seobject.py:569 ../semanage/seobject.py:573 ++#: ../semanage/seobject.py:579 ../semanage/seobject.py:583 + #, python-format + msgid "Could not delete SELinux user %s" + msgstr "" + +-#: ../semanage/seobject.py:585 ++#: ../semanage/seobject.py:595 + msgid "Could not list SELinux users" + msgstr "" + +-#: ../semanage/seobject.py:591 ++#: ../semanage/seobject.py:601 + #, python-format + msgid "Could not list roles for user %s" + msgstr "" + +-#: ../semanage/seobject.py:625 ++#: ../semanage/seobject.py:635 + msgid "Protocol udp or tcp is required" + msgstr "" + +-#: ../semanage/seobject.py:627 ++#: ../semanage/seobject.py:637 + msgid "Port is required" + msgstr "" + +-#: ../semanage/seobject.py:638 ++#: ../semanage/seobject.py:648 + #, python-format + msgid "Could not create a key for %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:649 ++#: ../semanage/seobject.py:659 + msgid "Type is required" + msgstr "" + +-#: ../semanage/seobject.py:655 ../semanage/seobject.py:717 +-#: ../semanage/seobject.py:751 ../semanage/seobject.py:757 ++#: ../semanage/seobject.py:665 ../semanage/seobject.py:727 ++#: ../semanage/seobject.py:761 ../semanage/seobject.py:767 + #, python-format + msgid "Could not check if port %s/%s is defined" + msgstr "" + +-#: ../semanage/seobject.py:657 ++#: ../semanage/seobject.py:667 + #, python-format + msgid "Port %s/%s already defined" + msgstr "" + +-#: ../semanage/seobject.py:661 ++#: ../semanage/seobject.py:671 + #, python-format + msgid "Could not create port for %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:667 ++#: ../semanage/seobject.py:677 + #, python-format + msgid "Could not create context for %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:671 ++#: ../semanage/seobject.py:681 + #, python-format + msgid "Could not set user in port context for %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:675 ++#: ../semanage/seobject.py:685 + #, python-format + msgid "Could not set role in port context for %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:679 ++#: ../semanage/seobject.py:689 + #, python-format + msgid "Could not set type in port context for %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:684 ++#: ../semanage/seobject.py:694 + #, python-format + msgid "Could not set mls fields in port context for %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:688 ++#: ../semanage/seobject.py:698 + #, python-format + msgid "Could not set port context for %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:696 ../semanage/seobject.py:700 ++#: ../semanage/seobject.py:706 ../semanage/seobject.py:710 + #, python-format + msgid "Could not add port %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:709 ../semanage/seobject.py:906 ++#: ../semanage/seobject.py:719 ../semanage/seobject.py:916 + msgid "Requires setype or serange" + msgstr "" + +-#: ../semanage/seobject.py:711 ++#: ../semanage/seobject.py:721 + msgid "Requires setype" + msgstr "" + +-#: ../semanage/seobject.py:719 ../semanage/seobject.py:753 ++#: ../semanage/seobject.py:729 ../semanage/seobject.py:763 + #, python-format + msgid "Port %s/%s is not defined" + msgstr "" + +-#: ../semanage/seobject.py:723 ++#: ../semanage/seobject.py:733 + #, python-format + msgid "Could not query port %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:738 ../semanage/seobject.py:742 ++#: ../semanage/seobject.py:748 ../semanage/seobject.py:752 + #, python-format + msgid "Could not modify port %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:759 ++#: ../semanage/seobject.py:769 + #, python-format + msgid "Port %s/%s is defined in policy, cannot be deleted" + msgstr "" + +-#: ../semanage/seobject.py:767 ../semanage/seobject.py:771 ++#: ../semanage/seobject.py:777 ../semanage/seobject.py:781 + #, python-format + msgid "Could not delete port %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:779 ../semanage/seobject.py:798 ++#: ../semanage/seobject.py:789 ../semanage/seobject.py:808 + msgid "Could not list ports" + msgstr "" + +-#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014 ++#: ../semanage/seobject.py:852 ../semanage/seobject.py:1024 + msgid "SELinux Type is required" + msgstr "" + +-#: ../semanage/seobject.py:846 ../semanage/seobject.py:910 +-#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018 ++#: ../semanage/seobject.py:856 ../semanage/seobject.py:920 ++#: ../semanage/seobject.py:957 ../semanage/seobject.py:1028 + #, python-format + msgid "Could not create key for %s" + msgstr "" + +-#: ../semanage/seobject.py:850 ../semanage/seobject.py:914 +-#: ../semanage/seobject.py:951 ../semanage/seobject.py:957 ++#: ../semanage/seobject.py:860 ../semanage/seobject.py:924 ++#: ../semanage/seobject.py:961 ../semanage/seobject.py:967 + #, python-format + msgid "Could not check if interface %s is defined" + msgstr "" + +-#: ../semanage/seobject.py:852 ++#: ../semanage/seobject.py:862 + #, python-format + msgid "Interface %s already defined" + msgstr "" + +-#: ../semanage/seobject.py:856 ++#: ../semanage/seobject.py:866 + #, python-format + msgid "Could not create interface for %s" + msgstr "" + +-#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033 ++#: ../semanage/seobject.py:871 ../semanage/seobject.py:1043 + #, python-format + msgid "Could not create context for %s" + msgstr "" + +-#: ../semanage/seobject.py:865 ++#: ../semanage/seobject.py:875 + #, python-format + msgid "Could not set user in interface context for %s" + msgstr "" + +-#: ../semanage/seobject.py:869 ++#: ../semanage/seobject.py:879 + #, python-format + msgid "Could not set role in interface context for %s" + msgstr "" + +-#: ../semanage/seobject.py:873 ++#: ../semanage/seobject.py:883 + #, python-format + msgid "Could not set type in interface context for %s" + msgstr "" + +-#: ../semanage/seobject.py:878 ++#: ../semanage/seobject.py:888 + #, python-format + msgid "Could not set mls fields in interface context for %s" + msgstr "" + +-#: ../semanage/seobject.py:882 ++#: ../semanage/seobject.py:892 + #, python-format + msgid "Could not set interface context for %s" + msgstr "" + +-#: ../semanage/seobject.py:886 ++#: ../semanage/seobject.py:896 + #, python-format + msgid "Could not set message context for %s" + msgstr "" + +-#: ../semanage/seobject.py:894 ../semanage/seobject.py:898 ++#: ../semanage/seobject.py:904 ../semanage/seobject.py:908 + #, python-format + msgid "Could not add interface %s" + msgstr "" + +-#: ../semanage/seobject.py:916 ../semanage/seobject.py:953 ++#: ../semanage/seobject.py:926 ../semanage/seobject.py:963 + #, python-format + msgid "Interface %s is not defined" + msgstr "" + +-#: ../semanage/seobject.py:920 ++#: ../semanage/seobject.py:930 + #, python-format + msgid "Could not query interface %s" + msgstr "" + +-#: ../semanage/seobject.py:935 ../semanage/seobject.py:939 ++#: ../semanage/seobject.py:945 ../semanage/seobject.py:949 + #, python-format + msgid "Could not modify interface %s" + msgstr "" + +-#: ../semanage/seobject.py:959 ++#: ../semanage/seobject.py:969 + #, python-format + msgid "Interface %s is defined in policy, cannot be deleted" + msgstr "" + +-#: ../semanage/seobject.py:967 ../semanage/seobject.py:971 ++#: ../semanage/seobject.py:977 ../semanage/seobject.py:981 + #, python-format + msgid "Could not delete interface %s" + msgstr "" + +-#: ../semanage/seobject.py:979 ++#: ../semanage/seobject.py:989 + msgid "Could not list interfaces" + msgstr "" + +-#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084 +-#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129 ++#: ../semanage/seobject.py:1032 ../semanage/seobject.py:1094 ++#: ../semanage/seobject.py:1133 ../semanage/seobject.py:1137 + #, python-format + msgid "Could not check if file context for %s is defined" + msgstr "" + +-#: ../semanage/seobject.py:1024 ++#: ../semanage/seobject.py:1034 + #, python-format + msgid "File context for %s already defined" + msgstr "" + +-#: ../semanage/seobject.py:1028 ++#: ../semanage/seobject.py:1038 + #, python-format + msgid "Could not create file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1037 ++#: ../semanage/seobject.py:1047 + #, python-format + msgid "Could not set user in file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1041 ++#: ../semanage/seobject.py:1051 + #, python-format + msgid "Could not set role in file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1045 ++#: ../semanage/seobject.py:1055 + #, python-format + msgid "Could not set type in file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1050 ++#: ../semanage/seobject.py:1060 + #, python-format + msgid "Could not set mls fields in file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1056 ++#: ../semanage/seobject.py:1066 + #, python-format + msgid "Could not set file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068 ++#: ../semanage/seobject.py:1074 ../semanage/seobject.py:1078 + #, python-format + msgid "Could not add file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1076 ++#: ../semanage/seobject.py:1086 + msgid "Requires setype, serange or seuser" + msgstr "" + +-#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125 ++#: ../semanage/seobject.py:1096 ../semanage/seobject.py:1141 + #, python-format + msgid "File context for %s is not defined" + msgstr "" + +-#: ../semanage/seobject.py:1090 ++#: ../semanage/seobject.py:1100 + #, python-format + msgid "Could not query file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111 ++#: ../semanage/seobject.py:1117 ../semanage/seobject.py:1121 + #, python-format + msgid "Could not modify file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1131 ++#: ../semanage/seobject.py:1139 + #, python-format + msgid "File context for %s is defined in policy, cannot be deleted" + msgstr "" + +-#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143 ++#: ../semanage/seobject.py:1149 ../semanage/seobject.py:1153 + #, python-format + msgid "Could not delete file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1151 ++#: ../semanage/seobject.py:1161 + msgid "Could not list file contexts" + msgstr "" + +-#: ../semanage/seobject.py:1184 ++#: ../semanage/seobject.py:1165 ++msgid "Could not list local file contexts" ++msgstr "" ++ ++#: ../semanage/seobject.py:1200 + msgid "Requires value" + msgstr "" + +-#: ../semanage/seobject.py:1192 ../semanage/seobject.py:1226 +-#: ../semanage/seobject.py:1232 ++#: ../semanage/seobject.py:1208 ../semanage/seobject.py:1242 ++#: ../semanage/seobject.py:1248 + #, python-format + msgid "Could not check if boolean %s is defined" + msgstr "" + +-#: ../semanage/seobject.py:1194 ../semanage/seobject.py:1228 ++#: ../semanage/seobject.py:1210 ../semanage/seobject.py:1244 + #, python-format + msgid "Boolean %s is not defined" + msgstr "" + +-#: ../semanage/seobject.py:1198 ++#: ../semanage/seobject.py:1214 + #, python-format + msgid "Could not query file context %s" + msgstr "" + +-#: ../semanage/seobject.py:1210 ../semanage/seobject.py:1214 ++#: ../semanage/seobject.py:1226 ../semanage/seobject.py:1230 + #, python-format + msgid "Could not modify boolean %s" + msgstr "" + +-#: ../semanage/seobject.py:1234 ++#: ../semanage/seobject.py:1250 + #, python-format + msgid "Boolean %s is defined in policy, cannot be deleted" + msgstr "" + +-#: ../semanage/seobject.py:1242 ../semanage/seobject.py:1246 ++#: ../semanage/seobject.py:1258 ../semanage/seobject.py:1262 + #, python-format + msgid "Could not delete boolean %s" + msgstr "" + +-#: ../semanage/seobject.py:1254 ++#: ../semanage/seobject.py:1270 + msgid "Could not list booleans" + msgstr "" + +-#: ../audit2allow/audit2allow:179 ++#: ../audit2allow/audit2allow:183 + #, c-format + msgid "Generating type enforcment file: %s.te" + msgstr "" + +-#: ../audit2allow/audit2allow:184 ++#: ../audit2allow/audit2allow:188 + msgid "Compiling policy" + msgstr "" + +-#: ../audit2allow/audit2allow:195 ++#: ../audit2allow/audit2allow:199 + msgid "" + "\n" + "******************** IMPORTANT ***********************\n" + msgstr "" + +-#: ../audit2allow/audit2allow:196 ++#: ../audit2allow/audit2allow:200 + #, c-format + msgid "" + "In order to load this newly created policy package into the kernel,\n" +@@ -953,7 +967,7 @@ + "\n" + msgstr "" + +-#: ../audit2allow/audit2allow:203 ++#: ../audit2allow/audit2allow:207 + #, c-format + msgid "Options Error: %s " + msgstr "" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils-1.32/po/as.po --- nsapolicycoreutils/po/as.po 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-1.32/po/as.po 2006-10-17 13:00:30.000000000 -0400 -@@ -0,0 +1,960 @@ ++++ policycoreutils-1.32/po/as.po 2006-11-07 11:47:21.000000000 -0500 +@@ -0,0 +1,973 @@ +# translation of as.po to Assamese +# This file is distributed under the same license as the PACKAGE package. +# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER. @@ -11,7 +3437,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +msgstr "" +"Project-Id-Version: as\n" +"Report-Msgid-Bugs-To: \n" -+"POT-Creation-Date: 2006-06-29 15:53-0400\n" ++"POT-Creation-Date: 2006-10-20 09:14-0400\n" +"PO-Revision-Date: 2006-09-29 12:44+0530\n" +"Last-Translator: Amitakhya Phukan \n" +"Language-Team: Assamese\n" @@ -30,221 +3456,226 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +msgid "%s: Can't load policy: %s\n" +msgstr "" + -+#: ../newrole/newrole.c:97 ++#: ../newrole/newrole.c:98 +#, c-format +msgid "Out of memory!\n" +msgstr "" + -+#: ../newrole/newrole.c:199 ../run_init/run_init.c:126 ++#: ../newrole/newrole.c:200 ../run_init/run_init.c:126 +#, c-format +msgid "failed to initialize PAM\n" +msgstr "" + -+#: ../newrole/newrole.c:210 ++#: ../newrole/newrole.c:211 +#, c-format +msgid "failed to set PAM_TTY\n" +msgstr "" + -+#: ../newrole/newrole.c:246 ../run_init/run_init.c:154 ++#: ../newrole/newrole.c:247 ../run_init/run_init.c:154 +msgid "Password:" +msgstr "" + -+#: ../newrole/newrole.c:281 ../run_init/run_init.c:189 ++#: ../newrole/newrole.c:282 ../run_init/run_init.c:189 +#, c-format +msgid "Cannot find your entry in the shadow passwd file.\n" +msgstr "" + -+#: ../newrole/newrole.c:287 ../run_init/run_init.c:195 ++#: ../newrole/newrole.c:288 ../run_init/run_init.c:195 +#, c-format +msgid "getpass cannot open /dev/tty\n" +msgstr "" + -+#: ../newrole/newrole.c:354 ++#: ../newrole/newrole.c:355 +#, c-format +msgid "Error initing capabilities, aborting.\n" +msgstr "" + -+#: ../newrole/newrole.c:368 ++#: ../newrole/newrole.c:369 +#, c-format +msgid "Error dropping capabilities, aborting\n" +msgstr "" + -+#: ../newrole/newrole.c:375 ++#: ../newrole/newrole.c:376 +#, c-format +msgid "Error changing uid, aborting.\n" +msgstr "" + -+#: ../newrole/newrole.c:382 ++#: ../newrole/newrole.c:383 +#, c-format +msgid "Error resetting KEEPCAPS, aborting\n" +msgstr "" + -+#: ../newrole/newrole.c:390 ++#: ../newrole/newrole.c:391 +#, c-format +msgid "Error dropping SETUID capability, aborting\n" +msgstr "" + -+#: ../newrole/newrole.c:463 -+#, c-format -+msgid "Sorry, newrole may be used only on a SELinux kernel.\n" -+msgstr "" -+ -+#: ../newrole/newrole.c:468 -+#, c-format -+msgid "Could not determine enforcing mode.\n" -+msgstr "" -+ -+#: ../newrole/newrole.c:488 -+#, c-format -+msgid "Error: multiple roles specified\n" -+msgstr "" -+ -+#: ../newrole/newrole.c:498 -+#, c-format -+msgid "Error: multiple types specified\n" -+msgstr "" -+ -+#: ../newrole/newrole.c:508 -+#, c-format -+msgid "Sorry, -l may be used with SELinux MLS support.\n" -+msgstr "" -+ -+#: ../newrole/newrole.c:515 -+#, c-format -+msgid "Error: multiple levels specified\n" -+msgstr "" -+ -+#: ../newrole/newrole.c:537 -+#, c-format -+msgid "Couldn't get default type.\n" -+msgstr "" -+ -+#: ../newrole/newrole.c:559 -+#, c-format -+msgid "failed to get old_context.\n" -+msgstr "" -+ -+#: ../newrole/newrole.c:572 -+#, c-format -+msgid "failed to get new context.\n" -+msgstr "" -+ -+#: ../newrole/newrole.c:596 -+#, c-format -+msgid "cannot find your entry in the passwd file.\n" -+msgstr "" -+ -+#: ../newrole/newrole.c:606 -+#, c-format -+msgid "Error! Shell is not valid.\n" -+msgstr "" -+ -+#: ../newrole/newrole.c:614 -+#, c-format -+msgid "Error! Could not retrieve tty information.\n" -+msgstr "" -+ -+#: ../newrole/newrole.c:618 -+#, c-format -+msgid "Authenticating %s.\n" -+msgstr "" -+ -+#: ../newrole/newrole.c:632 -+#, c-format -+msgid "newrole: incorrect password for %s\n" -+msgstr "" -+ -+#: ../newrole/newrole.c:657 -+#, c-format -+msgid "failed to set new role %s\n" -+msgstr "" -+ -+#: ../newrole/newrole.c:671 -+#, c-format -+msgid "failed to set new type %s\n" -+msgstr "" -+ -+#: ../newrole/newrole.c:688 -+#, c-format -+msgid "failed to build new range with level %s\n" -+msgstr "" -+ -+#: ../newrole/newrole.c:693 -+#, c-format -+msgid "failed to set new range %s\n" -+msgstr "" -+ -+#: ../newrole/newrole.c:708 -+#, c-format -+msgid "failed to convert new context to string\n" -+msgstr "" -+ -+#: ../newrole/newrole.c:717 -+#, c-format -+msgid "%s is not a valid context\n" -+msgstr "" -+ -+#: ../newrole/newrole.c:730 -+#, c-format -+msgid "Error! Could not open %s.\n" -+msgstr "" -+ -+#: ../newrole/newrole.c:738 -+#, c-format -+msgid "%s! Could not get current context for %s, not relabeling tty.\n" -+msgstr "" -+ -+#: ../newrole/newrole.c:757 -+#, c-format -+msgid "%s! Could not get new context for %s, not relabeling tty.\n" -+msgstr "" -+ -+#: ../newrole/newrole.c:771 -+#, c-format -+msgid "%s! Could not set new context for %s\n" -+msgstr "" -+ -+#: ../newrole/newrole.c:784 -+#, c-format -+msgid "newrole: failure forking: %s" -+msgstr "" -+ -+#: ../newrole/newrole.c:789 -+#, c-format -+msgid "Warning! Could not restore context for %s\n" -+msgstr "" -+ -+#: ../newrole/newrole.c:810 -+#, c-format -+msgid "%s changed labels.\n" -+msgstr "" -+ -+#: ../newrole/newrole.c:834 -+#, c-format -+msgid "Could not close descriptors.\n" -+msgstr "" -+ -+#: ../newrole/newrole.c:869 ../run_init/run_init.c:397 -+#, c-format -+msgid "Could not set exec context to %s.\n" -+msgstr "" -+ -+#: ../newrole/newrole.c:881 ++#: ../newrole/newrole.c:410 +#, c-format +msgid "Error connecting to audit system.\n" +msgstr "" + -+#: ../newrole/newrole.c:886 ++#: ../newrole/newrole.c:416 +#, c-format +msgid "Error allocating memory.\n" +msgstr "" + -+#: ../newrole/newrole.c:892 ++#: ../newrole/newrole.c:423 +#, c-format +msgid "Error sending audit message.\n" +msgstr "" + -+#: ../newrole/newrole.c:903 ++#: ../newrole/newrole.c:511 ++#, c-format ++msgid "Sorry, newrole may be used only on a SELinux kernel.\n" ++msgstr "" ++ ++#: ../newrole/newrole.c:516 ++#, c-format ++msgid "Could not determine enforcing mode.\n" ++msgstr "" ++ ++#: ../newrole/newrole.c:536 ++#, c-format ++msgid "Error: multiple roles specified\n" ++msgstr "" ++ ++#: ../newrole/newrole.c:546 ++#, c-format ++msgid "Error: multiple types specified\n" ++msgstr "" ++ ++#: ../newrole/newrole.c:556 ++#, c-format ++msgid "Sorry, -l may be used with SELinux MLS support.\n" ++msgstr "" ++ ++#: ../newrole/newrole.c:563 ++#, c-format ++msgid "Error: multiple levels specified\n" ++msgstr "" ++ ++#: ../newrole/newrole.c:585 ++#, c-format ++msgid "Couldn't get default type.\n" ++msgstr "" ++ ++#: ../newrole/newrole.c:608 ++#, c-format ++msgid "failed to get old_context.\n" ++msgstr "" ++ ++#: ../newrole/newrole.c:621 ++#, c-format ++msgid "failed to get new context.\n" ++msgstr "" ++ ++#: ../newrole/newrole.c:645 ++#, c-format ++msgid "cannot find your entry in the passwd file.\n" ++msgstr "" ++ ++#: ../newrole/newrole.c:655 ++#, c-format ++msgid "Error! Shell is not valid.\n" ++msgstr "" ++ ++#: ../newrole/newrole.c:663 ++#, c-format ++msgid "Error! Could not retrieve tty information.\n" ++msgstr "" ++ ++#: ../newrole/newrole.c:667 ++#, c-format ++msgid "Authenticating %s.\n" ++msgstr "" ++ ++#: ../newrole/newrole.c:681 ++#, c-format ++msgid "newrole: incorrect password for %s\n" ++msgstr "" ++ ++#: ../newrole/newrole.c:707 ++#, c-format ++msgid "failed to set new role %s\n" ++msgstr "" ++ ++#: ../newrole/newrole.c:721 ++#, c-format ++msgid "failed to set new type %s\n" ++msgstr "" ++ ++#: ../newrole/newrole.c:738 ++#, c-format ++msgid "failed to build new range with level %s\n" ++msgstr "" ++ ++#: ../newrole/newrole.c:743 ++#, c-format ++msgid "failed to set new range %s\n" ++msgstr "" ++ ++#: ../newrole/newrole.c:758 ++#, c-format ++msgid "failed to convert new context to string\n" ++msgstr "" ++ ++#: ../newrole/newrole.c:766 ++#, c-format ++msgid "%s is not a valid context\n" ++msgstr "" ++ ++#: ../newrole/newrole.c:780 ++#, c-format ++msgid "Error! Could not open %s.\n" ++msgstr "" ++ ++#: ../newrole/newrole.c:788 ++#, c-format ++msgid "%s! Could not get current context for %s, not relabeling tty.\n" ++msgstr "" ++ ++#: ../newrole/newrole.c:807 ++#, c-format ++msgid "%s! Could not get new context for %s, not relabeling tty.\n" ++msgstr "" ++ ++#: ../newrole/newrole.c:821 ++#, c-format ++msgid "%s! Could not set new context for %s\n" ++msgstr "" ++ ++#: ../newrole/newrole.c:834 ++#, c-format ++msgid "newrole: failure forking: %s" ++msgstr "" ++ ++#: ../newrole/newrole.c:839 ++#, c-format ++msgid "Warning! Could not restore context for %s\n" ++msgstr "" ++ ++#: ../newrole/newrole.c:860 ++#, c-format ++msgid "%s changed labels.\n" ++msgstr "" ++ ++#: ../newrole/newrole.c:884 ++#, c-format ++msgid "Could not close descriptors.\n" ++msgstr "" ++ ++#: ../newrole/newrole.c:909 ++#, c-format ++msgid "Error allocating shell.\n" ++msgstr "" ++ ++#: ../newrole/newrole.c:922 ../run_init/run_init.c:397 ++#, c-format ++msgid "Could not set exec context to %s.\n" ++msgstr "" ++ ++#: ../newrole/newrole.c:932 +msgid "failed to exec shell\n" +msgstr "" + @@ -280,674 +3711,683 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +msgid "authentication failed.\n" +msgstr "" + -+#: ../scripts/chcat:70 ../scripts/chcat:140 ++#: ../scripts/chcat:75 ../scripts/chcat:145 +msgid "Requires at least one category" +msgstr "" + -+#: ../scripts/chcat:84 ../scripts/chcat:154 ++#: ../scripts/chcat:89 ../scripts/chcat:159 +#, c-format +msgid "Can not modify sensitivity levels using '+' on %s" +msgstr "" + -+#: ../scripts/chcat:88 ++#: ../scripts/chcat:93 +#, c-format +msgid "%s is already in %s" +msgstr "" + -+#: ../scripts/chcat:159 ../scripts/chcat:169 ++#: ../scripts/chcat:164 ../scripts/chcat:174 +#, c-format +msgid "%s is not in %s" +msgstr "" + -+#: ../scripts/chcat:232 ../scripts/chcat:237 ++#: ../scripts/chcat:237 ../scripts/chcat:242 +msgid "Can not combine +/- with other types of categories" +msgstr "" + -+#: ../scripts/chcat:282 ++#: ../scripts/chcat:287 +msgid "Can not have multiple sensitivities" +msgstr "" + -+#: ../scripts/chcat:288 -+#, c-format -+msgid "Usage %s CATEGORY File ..." -+msgstr "" -+ -+#: ../scripts/chcat:289 -+#, c-format -+msgid "Usage %s -l CATEGORY user ..." -+msgstr "" -+ -+#: ../scripts/chcat:290 -+#, c-format -+msgid "Usage %s [[+|-]CATEGORY],...]q File ..." -+msgstr "" -+ -+#: ../scripts/chcat:291 -+#, c-format -+msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..." -+msgstr "" -+ -+#: ../scripts/chcat:292 -+#, c-format -+msgid "Usage %s -d File ..." -+msgstr "" -+ +#: ../scripts/chcat:293 +#, c-format -+msgid "Usage %s -l -d user ..." ++msgid "Usage %s CATEGORY File ..." +msgstr "" + +#: ../scripts/chcat:294 +#, c-format -+msgid "Usage %s -L" ++msgid "Usage %s -l CATEGORY user ..." +msgstr "" + +#: ../scripts/chcat:295 +#, c-format -+msgid "Usage %s -L -l user" ++msgid "Usage %s [[+|-]CATEGORY],...]q File ..." +msgstr "" + +#: ../scripts/chcat:296 -+msgid "Use -- to end option list. For example" ++#, c-format ++msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..." +msgstr "" + +#: ../scripts/chcat:297 -+msgid "chcat -- -CompanyConfidential /docs/businessplan.odt" ++#, c-format ++msgid "Usage %s -d File ..." +msgstr "" + +#: ../scripts/chcat:298 ++#, c-format ++msgid "Usage %s -l -d user ..." ++msgstr "" ++ ++#: ../scripts/chcat:299 ++#, c-format ++msgid "Usage %s -L" ++msgstr "" ++ ++#: ../scripts/chcat:300 ++#, c-format ++msgid "Usage %s -L -l user" ++msgstr "" ++ ++#: ../scripts/chcat:301 ++msgid "Use -- to end option list. For example" ++msgstr "" ++ ++#: ../scripts/chcat:302 ++msgid "chcat -- -CompanyConfidential /docs/businessplan.odt" ++msgstr "" ++ ++#: ../scripts/chcat:303 +msgid "chcat -l +CompanyConfidential juser" +msgstr "" + -+#: ../semanage/semanage:122 ++#: ../semanage/semanage:127 +msgid "Requires 2 or more arguments" +msgstr "" + -+#: ../semanage/semanage:127 ++#: ../semanage/semanage:132 +#, c-format +msgid "%s not defined" +msgstr "" + -+#: ../semanage/semanage:151 ++#: ../semanage/semanage:156 +#, c-format +msgid "%s not valid for %s objects\n" +msgstr "" + -+#: ../semanage/semanage:178 ../semanage/semanage:186 ++#: ../semanage/semanage:183 ../semanage/semanage:191 +msgid "range not supported on Non MLS machines" +msgstr "" + -+#: ../semanage/semanage:244 ++#: ../semanage/semanage:249 +msgid "You must specify a role" +msgstr "" + -+#: ../semanage/semanage:246 ++#: ../semanage/semanage:251 +msgid "You must specify a prefix" +msgstr "" + -+#: ../semanage/semanage:295 ++#: ../semanage/semanage:300 +#, c-format +msgid "Options Error %s " +msgstr "" + -+#: ../semanage/semanage:299 ++#: ../semanage/semanage:304 +#, c-format +msgid "Invalid value %s" +msgstr "" + -+#: ../semanage/seobject.py:124 ++#: ../semanage/seobject.py:130 +msgid "translations not supported on non-MLS machines" +msgstr "" + -+#: ../semanage/seobject.py:131 ++#: ../semanage/seobject.py:137 +#, python-format +msgid "Unable to open %s: translations not supported on non-MLS machines" +msgstr "" + -+#: ../semanage/seobject.py:171 ../semanage/seobject.py:185 ++#: ../semanage/seobject.py:177 ../semanage/seobject.py:191 +#, python-format +msgid "Translations can not contain spaces '%s' " +msgstr "" + -+#: ../semanage/seobject.py:174 ++#: ../semanage/seobject.py:180 +#, python-format +msgid "Invalid Level '%s' " +msgstr "" + -+#: ../semanage/seobject.py:177 ++#: ../semanage/seobject.py:183 +#, python-format +msgid "%s already defined in translations" +msgstr "" + -+#: ../semanage/seobject.py:189 ++#: ../semanage/seobject.py:195 +#, python-format +msgid "%s not defined in translations" +msgstr "" + -+#: ../semanage/seobject.py:209 ++#: ../semanage/seobject.py:215 +msgid "SELinux policy is not managed or store cannot be accessed." +msgstr "" + -+#: ../semanage/seobject.py:214 ++#: ../semanage/seobject.py:220 +msgid "Cannot read policy store." +msgstr "" + -+#: ../semanage/seobject.py:219 ++#: ../semanage/seobject.py:225 +msgid "Could not establish semanage connection" +msgstr "" + -+#: ../semanage/seobject.py:238 ../semanage/seobject.py:296 -+#: ../semanage/seobject.py:343 ../semanage/seobject.py:424 -+#: ../semanage/seobject.py:493 ../semanage/seobject.py:549 -+#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119 -+#: ../semanage/seobject.py:1188 ../semanage/seobject.py:1222 ++#: ../semanage/seobject.py:244 ../semanage/seobject.py:302 ++#: ../semanage/seobject.py:349 ../semanage/seobject.py:430 ++#: ../semanage/seobject.py:501 ../semanage/seobject.py:559 ++#: ../semanage/seobject.py:1090 ../semanage/seobject.py:1129 ++#: ../semanage/seobject.py:1204 ../semanage/seobject.py:1238 +#, python-format +msgid "Could not create a key for %s" +msgstr "" + -+#: ../semanage/seobject.py:242 ../semanage/seobject.py:300 -+#: ../semanage/seobject.py:347 ../semanage/seobject.py:353 ++#: ../semanage/seobject.py:248 ../semanage/seobject.py:306 ++#: ../semanage/seobject.py:353 ../semanage/seobject.py:359 +#, python-format +msgid "Could not check if login mapping for %s is defined" +msgstr "" + -+#: ../semanage/seobject.py:244 ++#: ../semanage/seobject.py:250 +#, python-format +msgid "Login mapping for %s is already defined" +msgstr "" + -+#: ../semanage/seobject.py:248 ++#: ../semanage/seobject.py:254 +#, python-format +msgid "Linux User %s does not exist" +msgstr "" + -+#: ../semanage/seobject.py:252 ++#: ../semanage/seobject.py:258 +#, python-format +msgid "Could not create login mapping for %s" +msgstr "" + -+#: ../semanage/seobject.py:256 ../semanage/seobject.py:438 ++#: ../semanage/seobject.py:262 ../semanage/seobject.py:444 +#, python-format +msgid "Could not set name for %s" +msgstr "" + -+#: ../semanage/seobject.py:261 ../semanage/seobject.py:448 ++#: ../semanage/seobject.py:267 ../semanage/seobject.py:454 +#, python-format +msgid "Could not set MLS range for %s" +msgstr "" + -+#: ../semanage/seobject.py:265 ++#: ../semanage/seobject.py:271 +#, python-format +msgid "Could not set SELinux user for %s" +msgstr "" + -+#: ../semanage/seobject.py:269 ../semanage/seobject.py:321 -+#: ../semanage/seobject.py:359 ../semanage/seobject.py:463 -+#: ../semanage/seobject.py:526 ../semanage/seobject.py:565 -+#: ../semanage/seobject.py:692 ../semanage/seobject.py:734 -+#: ../semanage/seobject.py:763 ../semanage/seobject.py:890 -+#: ../semanage/seobject.py:931 ../semanage/seobject.py:963 -+#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1103 -+#: ../semanage/seobject.py:1135 ../semanage/seobject.py:1206 -+#: ../semanage/seobject.py:1238 ++#: ../semanage/seobject.py:275 ../semanage/seobject.py:327 ++#: ../semanage/seobject.py:365 ../semanage/seobject.py:470 ++#: ../semanage/seobject.py:536 ../semanage/seobject.py:575 ++#: ../semanage/seobject.py:702 ../semanage/seobject.py:744 ++#: ../semanage/seobject.py:773 ../semanage/seobject.py:900 ++#: ../semanage/seobject.py:941 ../semanage/seobject.py:973 ++#: ../semanage/seobject.py:1070 ../semanage/seobject.py:1113 ++#: ../semanage/seobject.py:1145 ../semanage/seobject.py:1222 ++#: ../semanage/seobject.py:1254 +msgid "Could not start semanage transaction" +msgstr "" + -+#: ../semanage/seobject.py:273 ../semanage/seobject.py:277 ++#: ../semanage/seobject.py:279 ../semanage/seobject.py:283 +#, python-format +msgid "Could not add login mapping for %s" +msgstr "" + -+#: ../semanage/seobject.py:292 ++#: ../semanage/seobject.py:298 +msgid "Requires seuser or serange" +msgstr "" + -+#: ../semanage/seobject.py:302 ../semanage/seobject.py:349 ++#: ../semanage/seobject.py:308 ../semanage/seobject.py:355 +#, python-format +msgid "Login mapping for %s is not defined" +msgstr "" + -+#: ../semanage/seobject.py:306 ++#: ../semanage/seobject.py:312 +#, python-format +msgid "Could not query seuser for %s" +msgstr "" + -+#: ../semanage/seobject.py:325 ../semanage/seobject.py:329 ++#: ../semanage/seobject.py:331 ../semanage/seobject.py:335 +#, python-format +msgid "Could not modify login mapping for %s" +msgstr "" + -+#: ../semanage/seobject.py:355 ++#: ../semanage/seobject.py:361 +#, python-format +msgid "Login mapping for %s is defined in policy, cannot be deleted" +msgstr "" + -+#: ../semanage/seobject.py:364 ../semanage/seobject.py:368 ++#: ../semanage/seobject.py:370 ../semanage/seobject.py:374 +#, python-format +msgid "Could not delete login mapping for %s" +msgstr "" + -+#: ../semanage/seobject.py:382 ++#: ../semanage/seobject.py:388 +msgid "Could not list login mappings" +msgstr "" + -+#: ../semanage/seobject.py:428 ../semanage/seobject.py:497 -+#: ../semanage/seobject.py:553 ../semanage/seobject.py:559 ++#: ../semanage/seobject.py:434 ../semanage/seobject.py:505 ++#: ../semanage/seobject.py:563 ../semanage/seobject.py:569 +#, python-format +msgid "Could not check if SELinux user %s is defined" +msgstr "" + -+#: ../semanage/seobject.py:430 ++#: ../semanage/seobject.py:436 +#, python-format +msgid "SELinux user %s is already defined" +msgstr "" + -+#: ../semanage/seobject.py:434 ++#: ../semanage/seobject.py:440 +#, python-format +msgid "Could not create SELinux user for %s" +msgstr "" + -+#: ../semanage/seobject.py:443 ++#: ../semanage/seobject.py:449 +#, python-format +msgid "Could not add role %s for %s" +msgstr "" + -+#: ../semanage/seobject.py:452 ++#: ../semanage/seobject.py:458 +#, python-format +msgid "Could not set MLS level for %s" +msgstr "" + -+#: ../semanage/seobject.py:456 ++#: ../semanage/seobject.py:460 ../semanage/seobject.py:527 ++#, python-format ++msgid "Invalid prefix %s" ++msgstr "" ++ ++#: ../semanage/seobject.py:463 +#, python-format +msgid "Could not add prefix %s for %s" +msgstr "" + -+#: ../semanage/seobject.py:459 ++#: ../semanage/seobject.py:466 +#, python-format +msgid "Could not extract key for %s" +msgstr "" + -+#: ../semanage/seobject.py:467 ../semanage/seobject.py:471 ++#: ../semanage/seobject.py:474 ../semanage/seobject.py:478 +#, python-format +msgid "Could not add SELinux user %s" +msgstr "" + -+#: ../semanage/seobject.py:487 ++#: ../semanage/seobject.py:495 +msgid "Requires prefix, roles, level or range" +msgstr "" + -+#: ../semanage/seobject.py:489 ++#: ../semanage/seobject.py:497 +msgid "Requires prefix or roles" +msgstr "" + -+#: ../semanage/seobject.py:499 ../semanage/seobject.py:555 ++#: ../semanage/seobject.py:507 ../semanage/seobject.py:565 +#, python-format +msgid "SELinux user %s is not defined" +msgstr "" + -+#: ../semanage/seobject.py:503 ++#: ../semanage/seobject.py:511 +#, python-format +msgid "Could not query user for %s" +msgstr "" + -+#: ../semanage/seobject.py:530 ../semanage/seobject.py:534 ++#: ../semanage/seobject.py:540 ../semanage/seobject.py:544 +#, python-format +msgid "Could not modify SELinux user %s" +msgstr "" + -+#: ../semanage/seobject.py:561 ++#: ../semanage/seobject.py:571 +#, python-format +msgid "SELinux user %s is defined in policy, cannot be deleted" +msgstr "" + -+#: ../semanage/seobject.py:569 ../semanage/seobject.py:573 ++#: ../semanage/seobject.py:579 ../semanage/seobject.py:583 +#, python-format +msgid "Could not delete SELinux user %s" +msgstr "" + -+#: ../semanage/seobject.py:585 ++#: ../semanage/seobject.py:595 +msgid "Could not list SELinux users" +msgstr "" + -+#: ../semanage/seobject.py:591 ++#: ../semanage/seobject.py:601 +#, python-format +msgid "Could not list roles for user %s" +msgstr "" + -+#: ../semanage/seobject.py:625 ++#: ../semanage/seobject.py:635 +msgid "Protocol udp or tcp is required" +msgstr "" + -+#: ../semanage/seobject.py:627 ++#: ../semanage/seobject.py:637 +msgid "Port is required" +msgstr "" + -+#: ../semanage/seobject.py:638 ++#: ../semanage/seobject.py:648 +#, python-format +msgid "Could not create a key for %s/%s" +msgstr "" + -+#: ../semanage/seobject.py:649 ++#: ../semanage/seobject.py:659 +msgid "Type is required" +msgstr "" + -+#: ../semanage/seobject.py:655 ../semanage/seobject.py:717 -+#: ../semanage/seobject.py:751 ../semanage/seobject.py:757 ++#: ../semanage/seobject.py:665 ../semanage/seobject.py:727 ++#: ../semanage/seobject.py:761 ../semanage/seobject.py:767 +#, python-format +msgid "Could not check if port %s/%s is defined" +msgstr "" + -+#: ../semanage/seobject.py:657 ++#: ../semanage/seobject.py:667 +#, python-format +msgid "Port %s/%s already defined" +msgstr "" + -+#: ../semanage/seobject.py:661 ++#: ../semanage/seobject.py:671 +#, python-format +msgid "Could not create port for %s/%s" +msgstr "" + -+#: ../semanage/seobject.py:667 ++#: ../semanage/seobject.py:677 +#, python-format +msgid "Could not create context for %s/%s" +msgstr "" + -+#: ../semanage/seobject.py:671 ++#: ../semanage/seobject.py:681 +#, python-format +msgid "Could not set user in port context for %s/%s" +msgstr "" + -+#: ../semanage/seobject.py:675 ++#: ../semanage/seobject.py:685 +#, python-format +msgid "Could not set role in port context for %s/%s" +msgstr "" + -+#: ../semanage/seobject.py:679 ++#: ../semanage/seobject.py:689 +#, python-format +msgid "Could not set type in port context for %s/%s" +msgstr "" + -+#: ../semanage/seobject.py:684 ++#: ../semanage/seobject.py:694 +#, python-format +msgid "Could not set mls fields in port context for %s/%s" +msgstr "" + -+#: ../semanage/seobject.py:688 ++#: ../semanage/seobject.py:698 +#, python-format +msgid "Could not set port context for %s/%s" +msgstr "" + -+#: ../semanage/seobject.py:696 ../semanage/seobject.py:700 ++#: ../semanage/seobject.py:706 ../semanage/seobject.py:710 +#, python-format +msgid "Could not add port %s/%s" +msgstr "" + -+#: ../semanage/seobject.py:709 ../semanage/seobject.py:906 ++#: ../semanage/seobject.py:719 ../semanage/seobject.py:916 +msgid "Requires setype or serange" +msgstr "" + -+#: ../semanage/seobject.py:711 ++#: ../semanage/seobject.py:721 +msgid "Requires setype" +msgstr "" + -+#: ../semanage/seobject.py:719 ../semanage/seobject.py:753 ++#: ../semanage/seobject.py:729 ../semanage/seobject.py:763 +#, python-format +msgid "Port %s/%s is not defined" +msgstr "" + -+#: ../semanage/seobject.py:723 ++#: ../semanage/seobject.py:733 +#, python-format +msgid "Could not query port %s/%s" +msgstr "" + -+#: ../semanage/seobject.py:738 ../semanage/seobject.py:742 ++#: ../semanage/seobject.py:748 ../semanage/seobject.py:752 +#, python-format +msgid "Could not modify port %s/%s" +msgstr "" + -+#: ../semanage/seobject.py:759 ++#: ../semanage/seobject.py:769 +#, python-format +msgid "Port %s/%s is defined in policy, cannot be deleted" +msgstr "" + -+#: ../semanage/seobject.py:767 ../semanage/seobject.py:771 ++#: ../semanage/seobject.py:777 ../semanage/seobject.py:781 +#, python-format +msgid "Could not delete port %s/%s" +msgstr "" + -+#: ../semanage/seobject.py:779 ../semanage/seobject.py:798 ++#: ../semanage/seobject.py:789 ../semanage/seobject.py:808 +msgid "Could not list ports" +msgstr "" + -+#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014 ++#: ../semanage/seobject.py:852 ../semanage/seobject.py:1024 +msgid "SELinux Type is required" +msgstr "" + -+#: ../semanage/seobject.py:846 ../semanage/seobject.py:910 -+#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018 ++#: ../semanage/seobject.py:856 ../semanage/seobject.py:920 ++#: ../semanage/seobject.py:957 ../semanage/seobject.py:1028 +#, python-format +msgid "Could not create key for %s" +msgstr "" + -+#: ../semanage/seobject.py:850 ../semanage/seobject.py:914 -+#: ../semanage/seobject.py:951 ../semanage/seobject.py:957 ++#: ../semanage/seobject.py:860 ../semanage/seobject.py:924 ++#: ../semanage/seobject.py:961 ../semanage/seobject.py:967 +#, python-format +msgid "Could not check if interface %s is defined" +msgstr "" + -+#: ../semanage/seobject.py:852 ++#: ../semanage/seobject.py:862 +#, python-format +msgid "Interface %s already defined" +msgstr "" + -+#: ../semanage/seobject.py:856 ++#: ../semanage/seobject.py:866 +#, python-format +msgid "Could not create interface for %s" +msgstr "" + -+#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033 ++#: ../semanage/seobject.py:871 ../semanage/seobject.py:1043 +#, python-format +msgid "Could not create context for %s" +msgstr "" + -+#: ../semanage/seobject.py:865 ++#: ../semanage/seobject.py:875 +#, python-format +msgid "Could not set user in interface context for %s" +msgstr "" + -+#: ../semanage/seobject.py:869 ++#: ../semanage/seobject.py:879 +#, python-format +msgid "Could not set role in interface context for %s" +msgstr "" + -+#: ../semanage/seobject.py:873 ++#: ../semanage/seobject.py:883 +#, python-format +msgid "Could not set type in interface context for %s" +msgstr "" + -+#: ../semanage/seobject.py:878 ++#: ../semanage/seobject.py:888 +#, python-format +msgid "Could not set mls fields in interface context for %s" +msgstr "" + -+#: ../semanage/seobject.py:882 ++#: ../semanage/seobject.py:892 +#, python-format +msgid "Could not set interface context for %s" +msgstr "" + -+#: ../semanage/seobject.py:886 ++#: ../semanage/seobject.py:896 +#, python-format +msgid "Could not set message context for %s" +msgstr "" + -+#: ../semanage/seobject.py:894 ../semanage/seobject.py:898 ++#: ../semanage/seobject.py:904 ../semanage/seobject.py:908 +#, python-format +msgid "Could not add interface %s" +msgstr "" + -+#: ../semanage/seobject.py:916 ../semanage/seobject.py:953 ++#: ../semanage/seobject.py:926 ../semanage/seobject.py:963 +#, python-format +msgid "Interface %s is not defined" +msgstr "" + -+#: ../semanage/seobject.py:920 ++#: ../semanage/seobject.py:930 +#, python-format +msgid "Could not query interface %s" +msgstr "" + -+#: ../semanage/seobject.py:935 ../semanage/seobject.py:939 ++#: ../semanage/seobject.py:945 ../semanage/seobject.py:949 +#, python-format +msgid "Could not modify interface %s" +msgstr "" + -+#: ../semanage/seobject.py:959 ++#: ../semanage/seobject.py:969 +#, python-format +msgid "Interface %s is defined in policy, cannot be deleted" +msgstr "" + -+#: ../semanage/seobject.py:967 ../semanage/seobject.py:971 ++#: ../semanage/seobject.py:977 ../semanage/seobject.py:981 +#, python-format +msgid "Could not delete interface %s" +msgstr "" + -+#: ../semanage/seobject.py:979 ++#: ../semanage/seobject.py:989 +msgid "Could not list interfaces" +msgstr "" + -+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084 -+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129 ++#: ../semanage/seobject.py:1032 ../semanage/seobject.py:1094 ++#: ../semanage/seobject.py:1133 ../semanage/seobject.py:1137 +#, python-format +msgid "Could not check if file context for %s is defined" +msgstr "" + -+#: ../semanage/seobject.py:1024 ++#: ../semanage/seobject.py:1034 +#, python-format +msgid "File context for %s already defined" +msgstr "" + -+#: ../semanage/seobject.py:1028 ++#: ../semanage/seobject.py:1038 +#, python-format +msgid "Could not create file context for %s" +msgstr "" + -+#: ../semanage/seobject.py:1037 ++#: ../semanage/seobject.py:1047 +#, python-format +msgid "Could not set user in file context for %s" +msgstr "" + -+#: ../semanage/seobject.py:1041 ++#: ../semanage/seobject.py:1051 +#, python-format +msgid "Could not set role in file context for %s" +msgstr "" + -+#: ../semanage/seobject.py:1045 ++#: ../semanage/seobject.py:1055 +#, python-format +msgid "Could not set type in file context for %s" +msgstr "" + -+#: ../semanage/seobject.py:1050 ++#: ../semanage/seobject.py:1060 +#, python-format +msgid "Could not set mls fields in file context for %s" +msgstr "" + -+#: ../semanage/seobject.py:1056 ++#: ../semanage/seobject.py:1066 +#, python-format +msgid "Could not set file context for %s" +msgstr "" + -+#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068 ++#: ../semanage/seobject.py:1074 ../semanage/seobject.py:1078 +#, python-format +msgid "Could not add file context for %s" +msgstr "" + -+#: ../semanage/seobject.py:1076 ++#: ../semanage/seobject.py:1086 +msgid "Requires setype, serange or seuser" +msgstr "" + -+#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125 ++#: ../semanage/seobject.py:1096 ../semanage/seobject.py:1141 +#, python-format +msgid "File context for %s is not defined" +msgstr "" + -+#: ../semanage/seobject.py:1090 ++#: ../semanage/seobject.py:1100 +#, python-format +msgid "Could not query file context for %s" +msgstr "" + -+#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111 ++#: ../semanage/seobject.py:1117 ../semanage/seobject.py:1121 +#, python-format +msgid "Could not modify file context for %s" +msgstr "" + -+#: ../semanage/seobject.py:1131 ++#: ../semanage/seobject.py:1139 +#, python-format +msgid "File context for %s is defined in policy, cannot be deleted" +msgstr "" + -+#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143 ++#: ../semanage/seobject.py:1149 ../semanage/seobject.py:1153 +#, python-format +msgid "Could not delete file context for %s" +msgstr "" + -+#: ../semanage/seobject.py:1151 ++#: ../semanage/seobject.py:1161 +msgid "Could not list file contexts" +msgstr "" + -+#: ../semanage/seobject.py:1184 ++#: ../semanage/seobject.py:1165 ++msgid "Could not list local file contexts" ++msgstr "" ++ ++#: ../semanage/seobject.py:1200 +msgid "Requires value" +msgstr "" + -+#: ../semanage/seobject.py:1192 ../semanage/seobject.py:1226 -+#: ../semanage/seobject.py:1232 ++#: ../semanage/seobject.py:1208 ../semanage/seobject.py:1242 ++#: ../semanage/seobject.py:1248 +#, python-format +msgid "Could not check if boolean %s is defined" +msgstr "" + -+#: ../semanage/seobject.py:1194 ../semanage/seobject.py:1228 ++#: ../semanage/seobject.py:1210 ../semanage/seobject.py:1244 +#, python-format +msgid "Boolean %s is not defined" +msgstr "" + -+#: ../semanage/seobject.py:1198 ++#: ../semanage/seobject.py:1214 +#, python-format +msgid "Could not query file context %s" +msgstr "" + -+#: ../semanage/seobject.py:1210 ../semanage/seobject.py:1214 ++#: ../semanage/seobject.py:1226 ../semanage/seobject.py:1230 +#, python-format +msgid "Could not modify boolean %s" +msgstr "" + -+#: ../semanage/seobject.py:1234 ++#: ../semanage/seobject.py:1250 +#, python-format +msgid "Boolean %s is defined in policy, cannot be deleted" +msgstr "" + -+#: ../semanage/seobject.py:1242 ../semanage/seobject.py:1246 ++#: ../semanage/seobject.py:1258 ../semanage/seobject.py:1262 +#, python-format +msgid "Could not delete boolean %s" +msgstr "" + -+#: ../semanage/seobject.py:1254 ++#: ../semanage/seobject.py:1270 +msgid "Could not list booleans" +msgstr "" + -+#: ../audit2allow/audit2allow:179 ++#: ../audit2allow/audit2allow:183 +#, c-format +msgid "Generating type enforcment file: %s.te" +msgstr "" + -+#: ../audit2allow/audit2allow:184 ++#: ../audit2allow/audit2allow:188 +msgid "Compiling policy" +msgstr "" + -+#: ../audit2allow/audit2allow:195 ++#: ../audit2allow/audit2allow:199 +msgid "" +"\n" +"******************** IMPORTANT ***********************\n" +msgstr "" + -+#: ../audit2allow/audit2allow:196 ++#: ../audit2allow/audit2allow:200 +#, c-format +msgid "" +"In order to load this newly created policy package into the kernel,\n" @@ -957,15 +4397,8059 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"\n" +msgstr "" + -+#: ../audit2allow/audit2allow:203 ++#: ../audit2allow/audit2allow:207 +#, c-format +msgid "Options Error: %s " +msgstr "" +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils-1.32/po/be.po +--- nsapolicycoreutils/po/be.po 2006-09-01 22:32:13.000000000 -0400 ++++ policycoreutils-1.32/po/be.po 2006-11-07 11:47:21.000000000 -0500 +@@ -8,7 +8,7 @@ + msgstr "" + "Project-Id-Version: PACKAGE VERSION\n" + "Report-Msgid-Bugs-To: \n" +-"POT-Creation-Date: 2006-06-29 15:53-0400\n" ++"POT-Creation-Date: 2006-10-20 09:14-0400\n" + "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" + "Last-Translator: FULL NAME \n" + "Language-Team: LANGUAGE \n" +@@ -26,221 +26,226 @@ + msgid "%s: Can't load policy: %s\n" + msgstr "" + +-#: ../newrole/newrole.c:97 ++#: ../newrole/newrole.c:98 + #, c-format + msgid "Out of memory!\n" + msgstr "" + +-#: ../newrole/newrole.c:199 ../run_init/run_init.c:126 ++#: ../newrole/newrole.c:200 ../run_init/run_init.c:126 + #, c-format + msgid "failed to initialize PAM\n" + msgstr "" + +-#: ../newrole/newrole.c:210 ++#: ../newrole/newrole.c:211 + #, c-format + msgid "failed to set PAM_TTY\n" + msgstr "" + +-#: ../newrole/newrole.c:246 ../run_init/run_init.c:154 ++#: ../newrole/newrole.c:247 ../run_init/run_init.c:154 + msgid "Password:" + msgstr "" + +-#: ../newrole/newrole.c:281 ../run_init/run_init.c:189 ++#: ../newrole/newrole.c:282 ../run_init/run_init.c:189 + #, c-format + msgid "Cannot find your entry in the shadow passwd file.\n" + msgstr "" + +-#: ../newrole/newrole.c:287 ../run_init/run_init.c:195 ++#: ../newrole/newrole.c:288 ../run_init/run_init.c:195 + #, c-format + msgid "getpass cannot open /dev/tty\n" + msgstr "" + +-#: ../newrole/newrole.c:354 ++#: ../newrole/newrole.c:355 + #, c-format + msgid "Error initing capabilities, aborting.\n" + msgstr "" + +-#: ../newrole/newrole.c:368 ++#: ../newrole/newrole.c:369 + #, c-format + msgid "Error dropping capabilities, aborting\n" + msgstr "" + +-#: ../newrole/newrole.c:375 ++#: ../newrole/newrole.c:376 + #, c-format + msgid "Error changing uid, aborting.\n" + msgstr "" + +-#: ../newrole/newrole.c:382 ++#: ../newrole/newrole.c:383 + #, c-format + msgid "Error resetting KEEPCAPS, aborting\n" + msgstr "" + +-#: ../newrole/newrole.c:390 ++#: ../newrole/newrole.c:391 + #, c-format + msgid "Error dropping SETUID capability, aborting\n" + msgstr "" + +-#: ../newrole/newrole.c:463 ++#: ../newrole/newrole.c:410 ++#, c-format ++msgid "Error connecting to audit system.\n" ++msgstr "" + ++#: ../newrole/newrole.c:416 ++#, c-format ++msgid "Error allocating memory.\n" ++msgstr "" ++ ++#: ../newrole/newrole.c:423 ++#, c-format ++msgid "Error sending audit message.\n" ++msgstr "" ++ ++#: ../newrole/newrole.c:511 + #, c-format + msgid "Sorry, newrole may be used only on a SELinux kernel.\n" + msgstr "" + +-#: ../newrole/newrole.c:468 ++#: ../newrole/newrole.c:516 + #, c-format + msgid "Could not determine enforcing mode.\n" + msgstr "" + +-#: ../newrole/newrole.c:488 ++#: ../newrole/newrole.c:536 + #, c-format + msgid "Error: multiple roles specified\n" + msgstr "" + +-#: ../newrole/newrole.c:498 ++#: ../newrole/newrole.c:546 + #, c-format + msgid "Error: multiple types specified\n" + msgstr "" + +-#: ../newrole/newrole.c:508 ++#: ../newrole/newrole.c:556 + #, c-format + msgid "Sorry, -l may be used with SELinux MLS support.\n" + msgstr "" + +-#: ../newrole/newrole.c:515 ++#: ../newrole/newrole.c:563 + #, c-format + msgid "Error: multiple levels specified\n" + msgstr "" + +-#: ../newrole/newrole.c:537 ++#: ../newrole/newrole.c:585 + #, c-format + msgid "Couldn't get default type.\n" + msgstr "" + +-#: ../newrole/newrole.c:559 ++#: ../newrole/newrole.c:608 + #, c-format + msgid "failed to get old_context.\n" + msgstr "" + +-#: ../newrole/newrole.c:572 ++#: ../newrole/newrole.c:621 + #, c-format + msgid "failed to get new context.\n" + msgstr "" + +-#: ../newrole/newrole.c:596 ++#: ../newrole/newrole.c:645 + #, c-format + msgid "cannot find your entry in the passwd file.\n" + msgstr "" + +-#: ../newrole/newrole.c:606 ++#: ../newrole/newrole.c:655 + #, c-format + msgid "Error! Shell is not valid.\n" + msgstr "" + +-#: ../newrole/newrole.c:614 ++#: ../newrole/newrole.c:663 + #, c-format + msgid "Error! Could not retrieve tty information.\n" + msgstr "" + +-#: ../newrole/newrole.c:618 ++#: ../newrole/newrole.c:667 + #, c-format + msgid "Authenticating %s.\n" + msgstr "" + +-#: ../newrole/newrole.c:632 ++#: ../newrole/newrole.c:681 + #, c-format + msgid "newrole: incorrect password for %s\n" + msgstr "" + +-#: ../newrole/newrole.c:657 ++#: ../newrole/newrole.c:707 + #, c-format + msgid "failed to set new role %s\n" + msgstr "" + +-#: ../newrole/newrole.c:671 ++#: ../newrole/newrole.c:721 + #, c-format + msgid "failed to set new type %s\n" + msgstr "" + +-#: ../newrole/newrole.c:688 ++#: ../newrole/newrole.c:738 + #, c-format + msgid "failed to build new range with level %s\n" + msgstr "" + +-#: ../newrole/newrole.c:693 ++#: ../newrole/newrole.c:743 + #, c-format + msgid "failed to set new range %s\n" + msgstr "" + +-#: ../newrole/newrole.c:708 ++#: ../newrole/newrole.c:758 + #, c-format + msgid "failed to convert new context to string\n" + msgstr "" + +-#: ../newrole/newrole.c:717 ++#: ../newrole/newrole.c:766 + #, c-format + msgid "%s is not a valid context\n" + msgstr "" + +-#: ../newrole/newrole.c:730 ++#: ../newrole/newrole.c:780 + #, c-format + msgid "Error! Could not open %s.\n" + msgstr "" + +-#: ../newrole/newrole.c:738 ++#: ../newrole/newrole.c:788 + #, c-format + msgid "%s! Could not get current context for %s, not relabeling tty.\n" + msgstr "" + +-#: ../newrole/newrole.c:757 ++#: ../newrole/newrole.c:807 + #, c-format + msgid "%s! Could not get new context for %s, not relabeling tty.\n" + msgstr "" + +-#: ../newrole/newrole.c:771 ++#: ../newrole/newrole.c:821 + #, c-format + msgid "%s! Could not set new context for %s\n" + msgstr "" + +-#: ../newrole/newrole.c:784 ++#: ../newrole/newrole.c:834 + #, c-format + msgid "newrole: failure forking: %s" + msgstr "" + +-#: ../newrole/newrole.c:789 ++#: ../newrole/newrole.c:839 + #, c-format + msgid "Warning! Could not restore context for %s\n" + msgstr "" + +-#: ../newrole/newrole.c:810 ++#: ../newrole/newrole.c:860 + #, c-format + msgid "%s changed labels.\n" + msgstr "" + +-#: ../newrole/newrole.c:834 ++#: ../newrole/newrole.c:884 + #, c-format + msgid "Could not close descriptors.\n" + msgstr "" + +-#: ../newrole/newrole.c:869 ../run_init/run_init.c:397 ++#: ../newrole/newrole.c:909 + #, c-format +-msgid "Could not set exec context to %s.\n" ++msgid "Error allocating shell.\n" + msgstr "" + +-#: ../newrole/newrole.c:881 ++#: ../newrole/newrole.c:922 ../run_init/run_init.c:397 + #, c-format +-msgid "Error connecting to audit system.\n" +-msgstr "" +- +-#: ../newrole/newrole.c:886 +-#, c-format +-msgid "Error allocating memory.\n" +-msgstr "" +- +-#: ../newrole/newrole.c:892 +-#, c-format +-msgid "Error sending audit message.\n" ++msgid "Could not set exec context to %s.\n" + msgstr "" + +-#: ../newrole/newrole.c:903 ++#: ../newrole/newrole.c:932 + msgid "failed to exec shell\n" + msgstr "" + +@@ -276,674 +281,683 @@ + msgid "authentication failed.\n" + msgstr "" + +-#: ../scripts/chcat:70 ../scripts/chcat:140 ++#: ../scripts/chcat:75 ../scripts/chcat:145 + msgid "Requires at least one category" + msgstr "" + +-#: ../scripts/chcat:84 ../scripts/chcat:154 ++#: ../scripts/chcat:89 ../scripts/chcat:159 + #, c-format + msgid "Can not modify sensitivity levels using '+' on %s" + msgstr "" + +-#: ../scripts/chcat:88 ++#: ../scripts/chcat:93 + #, c-format + msgid "%s is already in %s" + msgstr "" + +-#: ../scripts/chcat:159 ../scripts/chcat:169 ++#: ../scripts/chcat:164 ../scripts/chcat:174 + #, c-format + msgid "%s is not in %s" + msgstr "" + +-#: ../scripts/chcat:232 ../scripts/chcat:237 ++#: ../scripts/chcat:237 ../scripts/chcat:242 + msgid "Can not combine +/- with other types of categories" + msgstr "" + +-#: ../scripts/chcat:282 ++#: ../scripts/chcat:287 + msgid "Can not have multiple sensitivities" + msgstr "" + +-#: ../scripts/chcat:288 ++#: ../scripts/chcat:293 + #, c-format + msgid "Usage %s CATEGORY File ..." + msgstr "" + +-#: ../scripts/chcat:289 ++#: ../scripts/chcat:294 + #, c-format + msgid "Usage %s -l CATEGORY user ..." + msgstr "" + +-#: ../scripts/chcat:290 ++#: ../scripts/chcat:295 + #, c-format + msgid "Usage %s [[+|-]CATEGORY],...]q File ..." + msgstr "" + +-#: ../scripts/chcat:291 ++#: ../scripts/chcat:296 + #, c-format + msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..." + msgstr "" + +-#: ../scripts/chcat:292 ++#: ../scripts/chcat:297 + #, c-format + msgid "Usage %s -d File ..." + msgstr "" + +-#: ../scripts/chcat:293 ++#: ../scripts/chcat:298 + #, c-format + msgid "Usage %s -l -d user ..." + msgstr "" + +-#: ../scripts/chcat:294 ++#: ../scripts/chcat:299 + #, c-format + msgid "Usage %s -L" + msgstr "" + +-#: ../scripts/chcat:295 ++#: ../scripts/chcat:300 + #, c-format + msgid "Usage %s -L -l user" + msgstr "" + +-#: ../scripts/chcat:296 ++#: ../scripts/chcat:301 + msgid "Use -- to end option list. For example" + msgstr "" + +-#: ../scripts/chcat:297 ++#: ../scripts/chcat:302 + msgid "chcat -- -CompanyConfidential /docs/businessplan.odt" + msgstr "" + +-#: ../scripts/chcat:298 ++#: ../scripts/chcat:303 + msgid "chcat -l +CompanyConfidential juser" + msgstr "" + +-#: ../semanage/semanage:122 ++#: ../semanage/semanage:127 + msgid "Requires 2 or more arguments" + msgstr "" + +-#: ../semanage/semanage:127 ++#: ../semanage/semanage:132 + #, c-format + msgid "%s not defined" + msgstr "" + +-#: ../semanage/semanage:151 ++#: ../semanage/semanage:156 + #, c-format + msgid "%s not valid for %s objects\n" + msgstr "" + +-#: ../semanage/semanage:178 ../semanage/semanage:186 ++#: ../semanage/semanage:183 ../semanage/semanage:191 + msgid "range not supported on Non MLS machines" + msgstr "" + +-#: ../semanage/semanage:244 ++#: ../semanage/semanage:249 + msgid "You must specify a role" + msgstr "" + +-#: ../semanage/semanage:246 ++#: ../semanage/semanage:251 + msgid "You must specify a prefix" + msgstr "" + +-#: ../semanage/semanage:295 ++#: ../semanage/semanage:300 + #, c-format + msgid "Options Error %s " + msgstr "" + +-#: ../semanage/semanage:299 ++#: ../semanage/semanage:304 + #, c-format + msgid "Invalid value %s" + msgstr "" + +-#: ../semanage/seobject.py:124 ++#: ../semanage/seobject.py:130 + msgid "translations not supported on non-MLS machines" + msgstr "" + +-#: ../semanage/seobject.py:131 ++#: ../semanage/seobject.py:137 + #, python-format + msgid "Unable to open %s: translations not supported on non-MLS machines" + msgstr "" + +-#: ../semanage/seobject.py:171 ../semanage/seobject.py:185 ++#: ../semanage/seobject.py:177 ../semanage/seobject.py:191 + #, python-format + msgid "Translations can not contain spaces '%s' " + msgstr "" + +-#: ../semanage/seobject.py:174 ++#: ../semanage/seobject.py:180 + #, python-format + msgid "Invalid Level '%s' " + msgstr "" + +-#: ../semanage/seobject.py:177 ++#: ../semanage/seobject.py:183 + #, python-format + msgid "%s already defined in translations" + msgstr "" + +-#: ../semanage/seobject.py:189 ++#: ../semanage/seobject.py:195 + #, python-format + msgid "%s not defined in translations" + msgstr "" + +-#: ../semanage/seobject.py:209 ++#: ../semanage/seobject.py:215 + msgid "SELinux policy is not managed or store cannot be accessed." + msgstr "" + +-#: ../semanage/seobject.py:214 ++#: ../semanage/seobject.py:220 + msgid "Cannot read policy store." + msgstr "" + +-#: ../semanage/seobject.py:219 ++#: ../semanage/seobject.py:225 + msgid "Could not establish semanage connection" + msgstr "" + +-#: ../semanage/seobject.py:238 ../semanage/seobject.py:296 +-#: ../semanage/seobject.py:343 ../semanage/seobject.py:424 +-#: ../semanage/seobject.py:493 ../semanage/seobject.py:549 +-#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119 +-#: ../semanage/seobject.py:1188 ../semanage/seobject.py:1222 ++#: ../semanage/seobject.py:244 ../semanage/seobject.py:302 ++#: ../semanage/seobject.py:349 ../semanage/seobject.py:430 ++#: ../semanage/seobject.py:501 ../semanage/seobject.py:559 ++#: ../semanage/seobject.py:1090 ../semanage/seobject.py:1129 ++#: ../semanage/seobject.py:1204 ../semanage/seobject.py:1238 + #, python-format + msgid "Could not create a key for %s" + msgstr "" + +-#: ../semanage/seobject.py:242 ../semanage/seobject.py:300 +-#: ../semanage/seobject.py:347 ../semanage/seobject.py:353 ++#: ../semanage/seobject.py:248 ../semanage/seobject.py:306 ++#: ../semanage/seobject.py:353 ../semanage/seobject.py:359 + #, python-format + msgid "Could not check if login mapping for %s is defined" + msgstr "" + +-#: ../semanage/seobject.py:244 ++#: ../semanage/seobject.py:250 + #, python-format + msgid "Login mapping for %s is already defined" + msgstr "" + +-#: ../semanage/seobject.py:248 ++#: ../semanage/seobject.py:254 + #, python-format + msgid "Linux User %s does not exist" + msgstr "" + +-#: ../semanage/seobject.py:252 ++#: ../semanage/seobject.py:258 + #, python-format + msgid "Could not create login mapping for %s" + msgstr "" + +-#: ../semanage/seobject.py:256 ../semanage/seobject.py:438 ++#: ../semanage/seobject.py:262 ../semanage/seobject.py:444 + #, python-format + msgid "Could not set name for %s" + msgstr "" + +-#: ../semanage/seobject.py:261 ../semanage/seobject.py:448 ++#: ../semanage/seobject.py:267 ../semanage/seobject.py:454 + #, python-format + msgid "Could not set MLS range for %s" + msgstr "" + +-#: ../semanage/seobject.py:265 ++#: ../semanage/seobject.py:271 + #, python-format + msgid "Could not set SELinux user for %s" + msgstr "" + +-#: ../semanage/seobject.py:269 ../semanage/seobject.py:321 +-#: ../semanage/seobject.py:359 ../semanage/seobject.py:463 +-#: ../semanage/seobject.py:526 ../semanage/seobject.py:565 +-#: ../semanage/seobject.py:692 ../semanage/seobject.py:734 +-#: ../semanage/seobject.py:763 ../semanage/seobject.py:890 +-#: ../semanage/seobject.py:931 ../semanage/seobject.py:963 +-#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1103 +-#: ../semanage/seobject.py:1135 ../semanage/seobject.py:1206 +-#: ../semanage/seobject.py:1238 ++#: ../semanage/seobject.py:275 ../semanage/seobject.py:327 ++#: ../semanage/seobject.py:365 ../semanage/seobject.py:470 ++#: ../semanage/seobject.py:536 ../semanage/seobject.py:575 ++#: ../semanage/seobject.py:702 ../semanage/seobject.py:744 ++#: ../semanage/seobject.py:773 ../semanage/seobject.py:900 ++#: ../semanage/seobject.py:941 ../semanage/seobject.py:973 ++#: ../semanage/seobject.py:1070 ../semanage/seobject.py:1113 ++#: ../semanage/seobject.py:1145 ../semanage/seobject.py:1222 ++#: ../semanage/seobject.py:1254 + msgid "Could not start semanage transaction" + msgstr "" + +-#: ../semanage/seobject.py:273 ../semanage/seobject.py:277 ++#: ../semanage/seobject.py:279 ../semanage/seobject.py:283 + #, python-format + msgid "Could not add login mapping for %s" + msgstr "" + +-#: ../semanage/seobject.py:292 ++#: ../semanage/seobject.py:298 + msgid "Requires seuser or serange" + msgstr "" + +-#: ../semanage/seobject.py:302 ../semanage/seobject.py:349 ++#: ../semanage/seobject.py:308 ../semanage/seobject.py:355 + #, python-format + msgid "Login mapping for %s is not defined" + msgstr "" + +-#: ../semanage/seobject.py:306 ++#: ../semanage/seobject.py:312 + #, python-format + msgid "Could not query seuser for %s" + msgstr "" + +-#: ../semanage/seobject.py:325 ../semanage/seobject.py:329 ++#: ../semanage/seobject.py:331 ../semanage/seobject.py:335 + #, python-format + msgid "Could not modify login mapping for %s" + msgstr "" + +-#: ../semanage/seobject.py:355 ++#: ../semanage/seobject.py:361 + #, python-format + msgid "Login mapping for %s is defined in policy, cannot be deleted" + msgstr "" + +-#: ../semanage/seobject.py:364 ../semanage/seobject.py:368 ++#: ../semanage/seobject.py:370 ../semanage/seobject.py:374 + #, python-format + msgid "Could not delete login mapping for %s" + msgstr "" + +-#: ../semanage/seobject.py:382 ++#: ../semanage/seobject.py:388 + msgid "Could not list login mappings" + msgstr "" + +-#: ../semanage/seobject.py:428 ../semanage/seobject.py:497 +-#: ../semanage/seobject.py:553 ../semanage/seobject.py:559 ++#: ../semanage/seobject.py:434 ../semanage/seobject.py:505 ++#: ../semanage/seobject.py:563 ../semanage/seobject.py:569 + #, python-format + msgid "Could not check if SELinux user %s is defined" + msgstr "" + +-#: ../semanage/seobject.py:430 ++#: ../semanage/seobject.py:436 + #, python-format + msgid "SELinux user %s is already defined" + msgstr "" + +-#: ../semanage/seobject.py:434 ++#: ../semanage/seobject.py:440 + #, python-format + msgid "Could not create SELinux user for %s" + msgstr "" + +-#: ../semanage/seobject.py:443 ++#: ../semanage/seobject.py:449 + #, python-format + msgid "Could not add role %s for %s" + msgstr "" + +-#: ../semanage/seobject.py:452 ++#: ../semanage/seobject.py:458 + #, python-format + msgid "Could not set MLS level for %s" + msgstr "" + +-#: ../semanage/seobject.py:456 ++#: ../semanage/seobject.py:460 ../semanage/seobject.py:527 ++#, python-format ++msgid "Invalid prefix %s" ++msgstr "" ++ ++#: ../semanage/seobject.py:463 + #, python-format + msgid "Could not add prefix %s for %s" + msgstr "" + +-#: ../semanage/seobject.py:459 ++#: ../semanage/seobject.py:466 + #, python-format + msgid "Could not extract key for %s" + msgstr "" + +-#: ../semanage/seobject.py:467 ../semanage/seobject.py:471 ++#: ../semanage/seobject.py:474 ../semanage/seobject.py:478 + #, python-format + msgid "Could not add SELinux user %s" + msgstr "" + +-#: ../semanage/seobject.py:487 ++#: ../semanage/seobject.py:495 + msgid "Requires prefix, roles, level or range" + msgstr "" + +-#: ../semanage/seobject.py:489 ++#: ../semanage/seobject.py:497 + msgid "Requires prefix or roles" + msgstr "" + +-#: ../semanage/seobject.py:499 ../semanage/seobject.py:555 ++#: ../semanage/seobject.py:507 ../semanage/seobject.py:565 + #, python-format + msgid "SELinux user %s is not defined" + msgstr "" + +-#: ../semanage/seobject.py:503 ++#: ../semanage/seobject.py:511 + #, python-format + msgid "Could not query user for %s" + msgstr "" + +-#: ../semanage/seobject.py:530 ../semanage/seobject.py:534 ++#: ../semanage/seobject.py:540 ../semanage/seobject.py:544 + #, python-format + msgid "Could not modify SELinux user %s" + msgstr "" + +-#: ../semanage/seobject.py:561 ++#: ../semanage/seobject.py:571 + #, python-format + msgid "SELinux user %s is defined in policy, cannot be deleted" + msgstr "" + +-#: ../semanage/seobject.py:569 ../semanage/seobject.py:573 ++#: ../semanage/seobject.py:579 ../semanage/seobject.py:583 + #, python-format + msgid "Could not delete SELinux user %s" + msgstr "" + +-#: ../semanage/seobject.py:585 ++#: ../semanage/seobject.py:595 + msgid "Could not list SELinux users" + msgstr "" + +-#: ../semanage/seobject.py:591 ++#: ../semanage/seobject.py:601 + #, python-format + msgid "Could not list roles for user %s" + msgstr "" + +-#: ../semanage/seobject.py:625 ++#: ../semanage/seobject.py:635 + msgid "Protocol udp or tcp is required" + msgstr "" + +-#: ../semanage/seobject.py:627 ++#: ../semanage/seobject.py:637 + msgid "Port is required" + msgstr "" + +-#: ../semanage/seobject.py:638 ++#: ../semanage/seobject.py:648 + #, python-format + msgid "Could not create a key for %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:649 ++#: ../semanage/seobject.py:659 + msgid "Type is required" + msgstr "" + +-#: ../semanage/seobject.py:655 ../semanage/seobject.py:717 +-#: ../semanage/seobject.py:751 ../semanage/seobject.py:757 ++#: ../semanage/seobject.py:665 ../semanage/seobject.py:727 ++#: ../semanage/seobject.py:761 ../semanage/seobject.py:767 + #, python-format + msgid "Could not check if port %s/%s is defined" + msgstr "" + +-#: ../semanage/seobject.py:657 ++#: ../semanage/seobject.py:667 + #, python-format + msgid "Port %s/%s already defined" + msgstr "" + +-#: ../semanage/seobject.py:661 ++#: ../semanage/seobject.py:671 + #, python-format + msgid "Could not create port for %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:667 ++#: ../semanage/seobject.py:677 + #, python-format + msgid "Could not create context for %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:671 ++#: ../semanage/seobject.py:681 + #, python-format + msgid "Could not set user in port context for %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:675 ++#: ../semanage/seobject.py:685 + #, python-format + msgid "Could not set role in port context for %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:679 ++#: ../semanage/seobject.py:689 + #, python-format + msgid "Could not set type in port context for %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:684 ++#: ../semanage/seobject.py:694 + #, python-format + msgid "Could not set mls fields in port context for %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:688 ++#: ../semanage/seobject.py:698 + #, python-format + msgid "Could not set port context for %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:696 ../semanage/seobject.py:700 ++#: ../semanage/seobject.py:706 ../semanage/seobject.py:710 + #, python-format + msgid "Could not add port %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:709 ../semanage/seobject.py:906 ++#: ../semanage/seobject.py:719 ../semanage/seobject.py:916 + msgid "Requires setype or serange" + msgstr "" + +-#: ../semanage/seobject.py:711 ++#: ../semanage/seobject.py:721 + msgid "Requires setype" + msgstr "" + +-#: ../semanage/seobject.py:719 ../semanage/seobject.py:753 ++#: ../semanage/seobject.py:729 ../semanage/seobject.py:763 + #, python-format + msgid "Port %s/%s is not defined" + msgstr "" + +-#: ../semanage/seobject.py:723 ++#: ../semanage/seobject.py:733 + #, python-format + msgid "Could not query port %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:738 ../semanage/seobject.py:742 ++#: ../semanage/seobject.py:748 ../semanage/seobject.py:752 + #, python-format + msgid "Could not modify port %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:759 ++#: ../semanage/seobject.py:769 + #, python-format + msgid "Port %s/%s is defined in policy, cannot be deleted" + msgstr "" + +-#: ../semanage/seobject.py:767 ../semanage/seobject.py:771 ++#: ../semanage/seobject.py:777 ../semanage/seobject.py:781 + #, python-format + msgid "Could not delete port %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:779 ../semanage/seobject.py:798 ++#: ../semanage/seobject.py:789 ../semanage/seobject.py:808 + msgid "Could not list ports" + msgstr "" + +-#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014 ++#: ../semanage/seobject.py:852 ../semanage/seobject.py:1024 + msgid "SELinux Type is required" + msgstr "" + +-#: ../semanage/seobject.py:846 ../semanage/seobject.py:910 +-#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018 ++#: ../semanage/seobject.py:856 ../semanage/seobject.py:920 ++#: ../semanage/seobject.py:957 ../semanage/seobject.py:1028 + #, python-format + msgid "Could not create key for %s" + msgstr "" + +-#: ../semanage/seobject.py:850 ../semanage/seobject.py:914 +-#: ../semanage/seobject.py:951 ../semanage/seobject.py:957 ++#: ../semanage/seobject.py:860 ../semanage/seobject.py:924 ++#: ../semanage/seobject.py:961 ../semanage/seobject.py:967 + #, python-format + msgid "Could not check if interface %s is defined" + msgstr "" + +-#: ../semanage/seobject.py:852 ++#: ../semanage/seobject.py:862 + #, python-format + msgid "Interface %s already defined" + msgstr "" + +-#: ../semanage/seobject.py:856 ++#: ../semanage/seobject.py:866 + #, python-format + msgid "Could not create interface for %s" + msgstr "" + +-#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033 ++#: ../semanage/seobject.py:871 ../semanage/seobject.py:1043 + #, python-format + msgid "Could not create context for %s" + msgstr "" + +-#: ../semanage/seobject.py:865 ++#: ../semanage/seobject.py:875 + #, python-format + msgid "Could not set user in interface context for %s" + msgstr "" + +-#: ../semanage/seobject.py:869 ++#: ../semanage/seobject.py:879 + #, python-format + msgid "Could not set role in interface context for %s" + msgstr "" + +-#: ../semanage/seobject.py:873 ++#: ../semanage/seobject.py:883 + #, python-format + msgid "Could not set type in interface context for %s" + msgstr "" + +-#: ../semanage/seobject.py:878 ++#: ../semanage/seobject.py:888 + #, python-format + msgid "Could not set mls fields in interface context for %s" + msgstr "" + +-#: ../semanage/seobject.py:882 ++#: ../semanage/seobject.py:892 + #, python-format + msgid "Could not set interface context for %s" + msgstr "" + +-#: ../semanage/seobject.py:886 ++#: ../semanage/seobject.py:896 + #, python-format + msgid "Could not set message context for %s" + msgstr "" + +-#: ../semanage/seobject.py:894 ../semanage/seobject.py:898 ++#: ../semanage/seobject.py:904 ../semanage/seobject.py:908 + #, python-format + msgid "Could not add interface %s" + msgstr "" + +-#: ../semanage/seobject.py:916 ../semanage/seobject.py:953 ++#: ../semanage/seobject.py:926 ../semanage/seobject.py:963 + #, python-format + msgid "Interface %s is not defined" + msgstr "" + +-#: ../semanage/seobject.py:920 ++#: ../semanage/seobject.py:930 + #, python-format + msgid "Could not query interface %s" + msgstr "" + +-#: ../semanage/seobject.py:935 ../semanage/seobject.py:939 ++#: ../semanage/seobject.py:945 ../semanage/seobject.py:949 + #, python-format + msgid "Could not modify interface %s" + msgstr "" + +-#: ../semanage/seobject.py:959 ++#: ../semanage/seobject.py:969 + #, python-format + msgid "Interface %s is defined in policy, cannot be deleted" + msgstr "" + +-#: ../semanage/seobject.py:967 ../semanage/seobject.py:971 ++#: ../semanage/seobject.py:977 ../semanage/seobject.py:981 + #, python-format + msgid "Could not delete interface %s" + msgstr "" + +-#: ../semanage/seobject.py:979 ++#: ../semanage/seobject.py:989 + msgid "Could not list interfaces" + msgstr "" + +-#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084 +-#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129 ++#: ../semanage/seobject.py:1032 ../semanage/seobject.py:1094 ++#: ../semanage/seobject.py:1133 ../semanage/seobject.py:1137 + #, python-format + msgid "Could not check if file context for %s is defined" + msgstr "" + +-#: ../semanage/seobject.py:1024 ++#: ../semanage/seobject.py:1034 + #, python-format + msgid "File context for %s already defined" + msgstr "" + +-#: ../semanage/seobject.py:1028 ++#: ../semanage/seobject.py:1038 + #, python-format + msgid "Could not create file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1037 ++#: ../semanage/seobject.py:1047 + #, python-format + msgid "Could not set user in file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1041 ++#: ../semanage/seobject.py:1051 + #, python-format + msgid "Could not set role in file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1045 ++#: ../semanage/seobject.py:1055 + #, python-format + msgid "Could not set type in file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1050 ++#: ../semanage/seobject.py:1060 + #, python-format + msgid "Could not set mls fields in file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1056 ++#: ../semanage/seobject.py:1066 + #, python-format + msgid "Could not set file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068 ++#: ../semanage/seobject.py:1074 ../semanage/seobject.py:1078 + #, python-format + msgid "Could not add file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1076 ++#: ../semanage/seobject.py:1086 + msgid "Requires setype, serange or seuser" + msgstr "" + +-#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125 ++#: ../semanage/seobject.py:1096 ../semanage/seobject.py:1141 + #, python-format + msgid "File context for %s is not defined" + msgstr "" + +-#: ../semanage/seobject.py:1090 ++#: ../semanage/seobject.py:1100 + #, python-format + msgid "Could not query file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111 ++#: ../semanage/seobject.py:1117 ../semanage/seobject.py:1121 + #, python-format + msgid "Could not modify file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1131 ++#: ../semanage/seobject.py:1139 + #, python-format + msgid "File context for %s is defined in policy, cannot be deleted" + msgstr "" + +-#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143 ++#: ../semanage/seobject.py:1149 ../semanage/seobject.py:1153 + #, python-format + msgid "Could not delete file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1151 ++#: ../semanage/seobject.py:1161 + msgid "Could not list file contexts" + msgstr "" + +-#: ../semanage/seobject.py:1184 ++#: ../semanage/seobject.py:1165 ++msgid "Could not list local file contexts" ++msgstr "" ++ ++#: ../semanage/seobject.py:1200 + msgid "Requires value" + msgstr "" + +-#: ../semanage/seobject.py:1192 ../semanage/seobject.py:1226 +-#: ../semanage/seobject.py:1232 ++#: ../semanage/seobject.py:1208 ../semanage/seobject.py:1242 ++#: ../semanage/seobject.py:1248 + #, python-format + msgid "Could not check if boolean %s is defined" + msgstr "" + +-#: ../semanage/seobject.py:1194 ../semanage/seobject.py:1228 ++#: ../semanage/seobject.py:1210 ../semanage/seobject.py:1244 + #, python-format + msgid "Boolean %s is not defined" + msgstr "" + +-#: ../semanage/seobject.py:1198 ++#: ../semanage/seobject.py:1214 + #, python-format + msgid "Could not query file context %s" + msgstr "" + +-#: ../semanage/seobject.py:1210 ../semanage/seobject.py:1214 ++#: ../semanage/seobject.py:1226 ../semanage/seobject.py:1230 + #, python-format + msgid "Could not modify boolean %s" + msgstr "" + +-#: ../semanage/seobject.py:1234 ++#: ../semanage/seobject.py:1250 + #, python-format + msgid "Boolean %s is defined in policy, cannot be deleted" + msgstr "" + +-#: ../semanage/seobject.py:1242 ../semanage/seobject.py:1246 ++#: ../semanage/seobject.py:1258 ../semanage/seobject.py:1262 + #, python-format + msgid "Could not delete boolean %s" + msgstr "" + +-#: ../semanage/seobject.py:1254 ++#: ../semanage/seobject.py:1270 + msgid "Could not list booleans" + msgstr "" + +-#: ../audit2allow/audit2allow:179 ++#: ../audit2allow/audit2allow:183 + #, c-format + msgid "Generating type enforcment file: %s.te" + msgstr "" + +-#: ../audit2allow/audit2allow:184 ++#: ../audit2allow/audit2allow:188 + msgid "Compiling policy" + msgstr "" + +-#: ../audit2allow/audit2allow:195 ++#: ../audit2allow/audit2allow:199 + msgid "" + "\n" + "******************** IMPORTANT ***********************\n" + msgstr "" + +-#: ../audit2allow/audit2allow:196 ++#: ../audit2allow/audit2allow:200 + #, c-format + msgid "" + "In order to load this newly created policy package into the kernel,\n" +@@ -953,7 +967,7 @@ + "\n" + msgstr "" + +-#: ../audit2allow/audit2allow:203 ++#: ../audit2allow/audit2allow:207 + #, c-format + msgid "Options Error: %s " + msgstr "" +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils-1.32/po/bg.po +--- nsapolicycoreutils/po/bg.po 2006-09-01 22:32:13.000000000 -0400 ++++ policycoreutils-1.32/po/bg.po 2006-11-07 11:47:21.000000000 -0500 +@@ -8,7 +8,7 @@ + msgstr "" + "Project-Id-Version: PACKAGE VERSION\n" + "Report-Msgid-Bugs-To: \n" +-"POT-Creation-Date: 2006-06-29 15:53-0400\n" ++"POT-Creation-Date: 2006-10-20 09:14-0400\n" + "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" + "Last-Translator: FULL NAME \n" + "Language-Team: LANGUAGE \n" +@@ -26,221 +26,226 @@ + msgid "%s: Can't load policy: %s\n" + msgstr "" + +-#: ../newrole/newrole.c:97 ++#: ../newrole/newrole.c:98 + #, c-format + msgid "Out of memory!\n" + msgstr "" + +-#: ../newrole/newrole.c:199 ../run_init/run_init.c:126 ++#: ../newrole/newrole.c:200 ../run_init/run_init.c:126 + #, c-format + msgid "failed to initialize PAM\n" + msgstr "" + +-#: ../newrole/newrole.c:210 ++#: ../newrole/newrole.c:211 + #, c-format + msgid "failed to set PAM_TTY\n" + msgstr "" + +-#: ../newrole/newrole.c:246 ../run_init/run_init.c:154 ++#: ../newrole/newrole.c:247 ../run_init/run_init.c:154 + msgid "Password:" + msgstr "" + +-#: ../newrole/newrole.c:281 ../run_init/run_init.c:189 ++#: ../newrole/newrole.c:282 ../run_init/run_init.c:189 + #, c-format + msgid "Cannot find your entry in the shadow passwd file.\n" + msgstr "" + +-#: ../newrole/newrole.c:287 ../run_init/run_init.c:195 ++#: ../newrole/newrole.c:288 ../run_init/run_init.c:195 + #, c-format + msgid "getpass cannot open /dev/tty\n" + msgstr "" + +-#: ../newrole/newrole.c:354 ++#: ../newrole/newrole.c:355 + #, c-format + msgid "Error initing capabilities, aborting.\n" + msgstr "" + +-#: ../newrole/newrole.c:368 ++#: ../newrole/newrole.c:369 + #, c-format + msgid "Error dropping capabilities, aborting\n" + msgstr "" + +-#: ../newrole/newrole.c:375 ++#: ../newrole/newrole.c:376 + #, c-format + msgid "Error changing uid, aborting.\n" + msgstr "" + +-#: ../newrole/newrole.c:382 ++#: ../newrole/newrole.c:383 + #, c-format + msgid "Error resetting KEEPCAPS, aborting\n" + msgstr "" + +-#: ../newrole/newrole.c:390 ++#: ../newrole/newrole.c:391 + #, c-format + msgid "Error dropping SETUID capability, aborting\n" + msgstr "" + +-#: ../newrole/newrole.c:463 ++#: ../newrole/newrole.c:410 ++#, c-format ++msgid "Error connecting to audit system.\n" ++msgstr "" ++ ++#: ../newrole/newrole.c:416 ++#, c-format ++msgid "Error allocating memory.\n" ++msgstr "" ++ ++#: ../newrole/newrole.c:423 ++#, c-format ++msgid "Error sending audit message.\n" ++msgstr "" ++ ++#: ../newrole/newrole.c:511 + #, c-format + msgid "Sorry, newrole may be used only on a SELinux kernel.\n" + msgstr "" + +-#: ../newrole/newrole.c:468 ++#: ../newrole/newrole.c:516 + #, c-format + msgid "Could not determine enforcing mode.\n" + msgstr "" + +-#: ../newrole/newrole.c:488 ++#: ../newrole/newrole.c:536 + #, c-format + msgid "Error: multiple roles specified\n" + msgstr "" + +-#: ../newrole/newrole.c:498 ++#: ../newrole/newrole.c:546 + #, c-format + msgid "Error: multiple types specified\n" + msgstr "" + +-#: ../newrole/newrole.c:508 ++#: ../newrole/newrole.c:556 + #, c-format + msgid "Sorry, -l may be used with SELinux MLS support.\n" + msgstr "" + +-#: ../newrole/newrole.c:515 ++#: ../newrole/newrole.c:563 + #, c-format + msgid "Error: multiple levels specified\n" + msgstr "" + +-#: ../newrole/newrole.c:537 ++#: ../newrole/newrole.c:585 + #, c-format + msgid "Couldn't get default type.\n" + msgstr "" + +-#: ../newrole/newrole.c:559 ++#: ../newrole/newrole.c:608 + #, c-format + msgid "failed to get old_context.\n" + msgstr "" + +-#: ../newrole/newrole.c:572 ++#: ../newrole/newrole.c:621 + #, c-format + msgid "failed to get new context.\n" + msgstr "" + +-#: ../newrole/newrole.c:596 ++#: ../newrole/newrole.c:645 + #, c-format + msgid "cannot find your entry in the passwd file.\n" + msgstr "" + +-#: ../newrole/newrole.c:606 ++#: ../newrole/newrole.c:655 + #, c-format + msgid "Error! Shell is not valid.\n" + msgstr "" + +-#: ../newrole/newrole.c:614 ++#: ../newrole/newrole.c:663 + #, c-format + msgid "Error! Could not retrieve tty information.\n" + msgstr "" + +-#: ../newrole/newrole.c:618 ++#: ../newrole/newrole.c:667 + #, c-format + msgid "Authenticating %s.\n" + msgstr "" + +-#: ../newrole/newrole.c:632 ++#: ../newrole/newrole.c:681 + #, c-format + msgid "newrole: incorrect password for %s\n" + msgstr "" + +-#: ../newrole/newrole.c:657 ++#: ../newrole/newrole.c:707 + #, c-format + msgid "failed to set new role %s\n" + msgstr "" + +-#: ../newrole/newrole.c:671 ++#: ../newrole/newrole.c:721 + #, c-format + msgid "failed to set new type %s\n" + msgstr "" + +-#: ../newrole/newrole.c:688 ++#: ../newrole/newrole.c:738 + #, c-format + msgid "failed to build new range with level %s\n" + msgstr "" + +-#: ../newrole/newrole.c:693 ++#: ../newrole/newrole.c:743 + #, c-format + msgid "failed to set new range %s\n" + msgstr "" + +-#: ../newrole/newrole.c:708 ++#: ../newrole/newrole.c:758 + #, c-format + msgid "failed to convert new context to string\n" + msgstr "" + +-#: ../newrole/newrole.c:717 ++#: ../newrole/newrole.c:766 + #, c-format + msgid "%s is not a valid context\n" + msgstr "" + +-#: ../newrole/newrole.c:730 ++#: ../newrole/newrole.c:780 + #, c-format + msgid "Error! Could not open %s.\n" + msgstr "" + +-#: ../newrole/newrole.c:738 ++#: ../newrole/newrole.c:788 + #, c-format + msgid "%s! Could not get current context for %s, not relabeling tty.\n" + msgstr "" + +-#: ../newrole/newrole.c:757 ++#: ../newrole/newrole.c:807 + #, c-format + msgid "%s! Could not get new context for %s, not relabeling tty.\n" + msgstr "" + +-#: ../newrole/newrole.c:771 ++#: ../newrole/newrole.c:821 + #, c-format + msgid "%s! Could not set new context for %s\n" + msgstr "" + +-#: ../newrole/newrole.c:784 ++#: ../newrole/newrole.c:834 + #, c-format + msgid "newrole: failure forking: %s" + msgstr "" + +-#: ../newrole/newrole.c:789 ++#: ../newrole/newrole.c:839 + #, c-format + msgid "Warning! Could not restore context for %s\n" + msgstr "" + +-#: ../newrole/newrole.c:810 ++#: ../newrole/newrole.c:860 + #, c-format + msgid "%s changed labels.\n" + msgstr "" + +-#: ../newrole/newrole.c:834 ++#: ../newrole/newrole.c:884 + #, c-format + msgid "Could not close descriptors.\n" + msgstr "" + +-#: ../newrole/newrole.c:869 ../run_init/run_init.c:397 ++#: ../newrole/newrole.c:909 + #, c-format +-msgid "Could not set exec context to %s.\n" ++msgid "Error allocating shell.\n" + msgstr "" + +-#: ../newrole/newrole.c:881 ++#: ../newrole/newrole.c:922 ../run_init/run_init.c:397 + #, c-format +-msgid "Error connecting to audit system.\n" +-msgstr "" +- +-#: ../newrole/newrole.c:886 +-#, c-format +-msgid "Error allocating memory.\n" +-msgstr "" +- +-#: ../newrole/newrole.c:892 +-#, c-format +-msgid "Error sending audit message.\n" ++msgid "Could not set exec context to %s.\n" + msgstr "" + +-#: ../newrole/newrole.c:903 ++#: ../newrole/newrole.c:932 + msgid "failed to exec shell\n" + msgstr "" + +@@ -276,674 +281,683 @@ + msgid "authentication failed.\n" + msgstr "" + +-#: ../scripts/chcat:70 ../scripts/chcat:140 ++#: ../scripts/chcat:75 ../scripts/chcat:145 + msgid "Requires at least one category" + msgstr "" + +-#: ../scripts/chcat:84 ../scripts/chcat:154 ++#: ../scripts/chcat:89 ../scripts/chcat:159 + #, c-format + msgid "Can not modify sensitivity levels using '+' on %s" + msgstr "" + +-#: ../scripts/chcat:88 ++#: ../scripts/chcat:93 + #, c-format + msgid "%s is already in %s" + msgstr "" + +-#: ../scripts/chcat:159 ../scripts/chcat:169 ++#: ../scripts/chcat:164 ../scripts/chcat:174 + #, c-format + msgid "%s is not in %s" + msgstr "" + +-#: ../scripts/chcat:232 ../scripts/chcat:237 ++#: ../scripts/chcat:237 ../scripts/chcat:242 + msgid "Can not combine +/- with other types of categories" + msgstr "" + +-#: ../scripts/chcat:282 ++#: ../scripts/chcat:287 + msgid "Can not have multiple sensitivities" + msgstr "" + +-#: ../scripts/chcat:288 ++#: ../scripts/chcat:293 + #, c-format + msgid "Usage %s CATEGORY File ..." + msgstr "" + +-#: ../scripts/chcat:289 ++#: ../scripts/chcat:294 + #, c-format + msgid "Usage %s -l CATEGORY user ..." + msgstr "" + +-#: ../scripts/chcat:290 ++#: ../scripts/chcat:295 + #, c-format + msgid "Usage %s [[+|-]CATEGORY],...]q File ..." + msgstr "" + +-#: ../scripts/chcat:291 ++#: ../scripts/chcat:296 + #, c-format + msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..." + msgstr "" + +-#: ../scripts/chcat:292 ++#: ../scripts/chcat:297 + #, c-format + msgid "Usage %s -d File ..." + msgstr "" + +-#: ../scripts/chcat:293 ++#: ../scripts/chcat:298 + #, c-format + msgid "Usage %s -l -d user ..." + msgstr "" + +-#: ../scripts/chcat:294 ++#: ../scripts/chcat:299 + #, c-format + msgid "Usage %s -L" + msgstr "" + +-#: ../scripts/chcat:295 ++#: ../scripts/chcat:300 + #, c-format + msgid "Usage %s -L -l user" + msgstr "" + +-#: ../scripts/chcat:296 ++#: ../scripts/chcat:301 + msgid "Use -- to end option list. For example" + msgstr "" + +-#: ../scripts/chcat:297 ++#: ../scripts/chcat:302 + msgid "chcat -- -CompanyConfidential /docs/businessplan.odt" + msgstr "" + +-#: ../scripts/chcat:298 ++#: ../scripts/chcat:303 + msgid "chcat -l +CompanyConfidential juser" + msgstr "" + +-#: ../semanage/semanage:122 ++#: ../semanage/semanage:127 + msgid "Requires 2 or more arguments" + msgstr "" + +-#: ../semanage/semanage:127 ++#: ../semanage/semanage:132 + #, c-format + msgid "%s not defined" + msgstr "" + +-#: ../semanage/semanage:151 ++#: ../semanage/semanage:156 + #, c-format + msgid "%s not valid for %s objects\n" + msgstr "" + +-#: ../semanage/semanage:178 ../semanage/semanage:186 ++#: ../semanage/semanage:183 ../semanage/semanage:191 + msgid "range not supported on Non MLS machines" + msgstr "" + +-#: ../semanage/semanage:244 ++#: ../semanage/semanage:249 + msgid "You must specify a role" + msgstr "" + +-#: ../semanage/semanage:246 ++#: ../semanage/semanage:251 + msgid "You must specify a prefix" + msgstr "" + +-#: ../semanage/semanage:295 ++#: ../semanage/semanage:300 + #, c-format + msgid "Options Error %s " + msgstr "" + +-#: ../semanage/semanage:299 ++#: ../semanage/semanage:304 + #, c-format + msgid "Invalid value %s" + msgstr "" + +-#: ../semanage/seobject.py:124 ++#: ../semanage/seobject.py:130 + msgid "translations not supported on non-MLS machines" + msgstr "" + +-#: ../semanage/seobject.py:131 ++#: ../semanage/seobject.py:137 + #, python-format + msgid "Unable to open %s: translations not supported on non-MLS machines" + msgstr "" + +-#: ../semanage/seobject.py:171 ../semanage/seobject.py:185 ++#: ../semanage/seobject.py:177 ../semanage/seobject.py:191 + #, python-format + msgid "Translations can not contain spaces '%s' " + msgstr "" + +-#: ../semanage/seobject.py:174 ++#: ../semanage/seobject.py:180 + #, python-format + msgid "Invalid Level '%s' " + msgstr "" + +-#: ../semanage/seobject.py:177 ++#: ../semanage/seobject.py:183 + #, python-format + msgid "%s already defined in translations" + msgstr "" + +-#: ../semanage/seobject.py:189 ++#: ../semanage/seobject.py:195 + #, python-format + msgid "%s not defined in translations" + msgstr "" + +-#: ../semanage/seobject.py:209 ++#: ../semanage/seobject.py:215 + msgid "SELinux policy is not managed or store cannot be accessed." + msgstr "" + +-#: ../semanage/seobject.py:214 ++#: ../semanage/seobject.py:220 + msgid "Cannot read policy store." + msgstr "" + +-#: ../semanage/seobject.py:219 ++#: ../semanage/seobject.py:225 + msgid "Could not establish semanage connection" + msgstr "" + +-#: ../semanage/seobject.py:238 ../semanage/seobject.py:296 +-#: ../semanage/seobject.py:343 ../semanage/seobject.py:424 +-#: ../semanage/seobject.py:493 ../semanage/seobject.py:549 +-#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119 +-#: ../semanage/seobject.py:1188 ../semanage/seobject.py:1222 ++#: ../semanage/seobject.py:244 ../semanage/seobject.py:302 ++#: ../semanage/seobject.py:349 ../semanage/seobject.py:430 ++#: ../semanage/seobject.py:501 ../semanage/seobject.py:559 ++#: ../semanage/seobject.py:1090 ../semanage/seobject.py:1129 ++#: ../semanage/seobject.py:1204 ../semanage/seobject.py:1238 + #, python-format + msgid "Could not create a key for %s" + msgstr "" + +-#: ../semanage/seobject.py:242 ../semanage/seobject.py:300 +-#: ../semanage/seobject.py:347 ../semanage/seobject.py:353 ++#: ../semanage/seobject.py:248 ../semanage/seobject.py:306 ++#: ../semanage/seobject.py:353 ../semanage/seobject.py:359 + #, python-format + msgid "Could not check if login mapping for %s is defined" + msgstr "" + +-#: ../semanage/seobject.py:244 ++#: ../semanage/seobject.py:250 + #, python-format + msgid "Login mapping for %s is already defined" + msgstr "" + +-#: ../semanage/seobject.py:248 ++#: ../semanage/seobject.py:254 + #, python-format + msgid "Linux User %s does not exist" + msgstr "" + +-#: ../semanage/seobject.py:252 ++#: ../semanage/seobject.py:258 + #, python-format + msgid "Could not create login mapping for %s" + msgstr "" + +-#: ../semanage/seobject.py:256 ../semanage/seobject.py:438 ++#: ../semanage/seobject.py:262 ../semanage/seobject.py:444 + #, python-format + msgid "Could not set name for %s" + msgstr "" + +-#: ../semanage/seobject.py:261 ../semanage/seobject.py:448 ++#: ../semanage/seobject.py:267 ../semanage/seobject.py:454 + #, python-format + msgid "Could not set MLS range for %s" + msgstr "" + +-#: ../semanage/seobject.py:265 ++#: ../semanage/seobject.py:271 + #, python-format + msgid "Could not set SELinux user for %s" + msgstr "" + +-#: ../semanage/seobject.py:269 ../semanage/seobject.py:321 +-#: ../semanage/seobject.py:359 ../semanage/seobject.py:463 +-#: ../semanage/seobject.py:526 ../semanage/seobject.py:565 +-#: ../semanage/seobject.py:692 ../semanage/seobject.py:734 +-#: ../semanage/seobject.py:763 ../semanage/seobject.py:890 +-#: ../semanage/seobject.py:931 ../semanage/seobject.py:963 +-#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1103 +-#: ../semanage/seobject.py:1135 ../semanage/seobject.py:1206 +-#: ../semanage/seobject.py:1238 ++#: ../semanage/seobject.py:275 ../semanage/seobject.py:327 ++#: ../semanage/seobject.py:365 ../semanage/seobject.py:470 ++#: ../semanage/seobject.py:536 ../semanage/seobject.py:575 ++#: ../semanage/seobject.py:702 ../semanage/seobject.py:744 ++#: ../semanage/seobject.py:773 ../semanage/seobject.py:900 ++#: ../semanage/seobject.py:941 ../semanage/seobject.py:973 ++#: ../semanage/seobject.py:1070 ../semanage/seobject.py:1113 ++#: ../semanage/seobject.py:1145 ../semanage/seobject.py:1222 ++#: ../semanage/seobject.py:1254 + msgid "Could not start semanage transaction" + msgstr "" + +-#: ../semanage/seobject.py:273 ../semanage/seobject.py:277 ++#: ../semanage/seobject.py:279 ../semanage/seobject.py:283 + #, python-format + msgid "Could not add login mapping for %s" + msgstr "" + +-#: ../semanage/seobject.py:292 ++#: ../semanage/seobject.py:298 + msgid "Requires seuser or serange" + msgstr "" + +-#: ../semanage/seobject.py:302 ../semanage/seobject.py:349 ++#: ../semanage/seobject.py:308 ../semanage/seobject.py:355 + #, python-format + msgid "Login mapping for %s is not defined" + msgstr "" + +-#: ../semanage/seobject.py:306 ++#: ../semanage/seobject.py:312 + #, python-format + msgid "Could not query seuser for %s" + msgstr "" + +-#: ../semanage/seobject.py:325 ../semanage/seobject.py:329 ++#: ../semanage/seobject.py:331 ../semanage/seobject.py:335 + #, python-format + msgid "Could not modify login mapping for %s" + msgstr "" + +-#: ../semanage/seobject.py:355 ++#: ../semanage/seobject.py:361 + #, python-format + msgid "Login mapping for %s is defined in policy, cannot be deleted" + msgstr "" + +-#: ../semanage/seobject.py:364 ../semanage/seobject.py:368 ++#: ../semanage/seobject.py:370 ../semanage/seobject.py:374 + #, python-format + msgid "Could not delete login mapping for %s" + msgstr "" + +-#: ../semanage/seobject.py:382 ++#: ../semanage/seobject.py:388 + msgid "Could not list login mappings" + msgstr "" + +-#: ../semanage/seobject.py:428 ../semanage/seobject.py:497 +-#: ../semanage/seobject.py:553 ../semanage/seobject.py:559 ++#: ../semanage/seobject.py:434 ../semanage/seobject.py:505 ++#: ../semanage/seobject.py:563 ../semanage/seobject.py:569 + #, python-format + msgid "Could not check if SELinux user %s is defined" + msgstr "" + +-#: ../semanage/seobject.py:430 ++#: ../semanage/seobject.py:436 + #, python-format + msgid "SELinux user %s is already defined" + msgstr "" + +-#: ../semanage/seobject.py:434 ++#: ../semanage/seobject.py:440 + #, python-format + msgid "Could not create SELinux user for %s" + msgstr "" + +-#: ../semanage/seobject.py:443 ++#: ../semanage/seobject.py:449 + #, python-format + msgid "Could not add role %s for %s" + msgstr "" + +-#: ../semanage/seobject.py:452 ++#: ../semanage/seobject.py:458 + #, python-format + msgid "Could not set MLS level for %s" + msgstr "" + +-#: ../semanage/seobject.py:456 ++#: ../semanage/seobject.py:460 ../semanage/seobject.py:527 ++#, python-format ++msgid "Invalid prefix %s" ++msgstr "" ++ ++#: ../semanage/seobject.py:463 + #, python-format + msgid "Could not add prefix %s for %s" + msgstr "" + +-#: ../semanage/seobject.py:459 ++#: ../semanage/seobject.py:466 + #, python-format + msgid "Could not extract key for %s" + msgstr "" + +-#: ../semanage/seobject.py:467 ../semanage/seobject.py:471 ++#: ../semanage/seobject.py:474 ../semanage/seobject.py:478 + #, python-format + msgid "Could not add SELinux user %s" + msgstr "" + +-#: ../semanage/seobject.py:487 ++#: ../semanage/seobject.py:495 + msgid "Requires prefix, roles, level or range" + msgstr "" + +-#: ../semanage/seobject.py:489 ++#: ../semanage/seobject.py:497 + msgid "Requires prefix or roles" + msgstr "" + +-#: ../semanage/seobject.py:499 ../semanage/seobject.py:555 ++#: ../semanage/seobject.py:507 ../semanage/seobject.py:565 + #, python-format + msgid "SELinux user %s is not defined" + msgstr "" + +-#: ../semanage/seobject.py:503 ++#: ../semanage/seobject.py:511 + #, python-format + msgid "Could not query user for %s" + msgstr "" + +-#: ../semanage/seobject.py:530 ../semanage/seobject.py:534 ++#: ../semanage/seobject.py:540 ../semanage/seobject.py:544 + #, python-format + msgid "Could not modify SELinux user %s" + msgstr "" + +-#: ../semanage/seobject.py:561 ++#: ../semanage/seobject.py:571 + #, python-format + msgid "SELinux user %s is defined in policy, cannot be deleted" + msgstr "" + +-#: ../semanage/seobject.py:569 ../semanage/seobject.py:573 ++#: ../semanage/seobject.py:579 ../semanage/seobject.py:583 + #, python-format + msgid "Could not delete SELinux user %s" + msgstr "" + +-#: ../semanage/seobject.py:585 ++#: ../semanage/seobject.py:595 + msgid "Could not list SELinux users" + msgstr "" + +-#: ../semanage/seobject.py:591 ++#: ../semanage/seobject.py:601 + #, python-format + msgid "Could not list roles for user %s" + msgstr "" + +-#: ../semanage/seobject.py:625 ++#: ../semanage/seobject.py:635 + msgid "Protocol udp or tcp is required" + msgstr "" + +-#: ../semanage/seobject.py:627 ++#: ../semanage/seobject.py:637 + msgid "Port is required" + msgstr "" + +-#: ../semanage/seobject.py:638 ++#: ../semanage/seobject.py:648 + #, python-format + msgid "Could not create a key for %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:649 ++#: ../semanage/seobject.py:659 + msgid "Type is required" + msgstr "" + +-#: ../semanage/seobject.py:655 ../semanage/seobject.py:717 +-#: ../semanage/seobject.py:751 ../semanage/seobject.py:757 ++#: ../semanage/seobject.py:665 ../semanage/seobject.py:727 ++#: ../semanage/seobject.py:761 ../semanage/seobject.py:767 + #, python-format + msgid "Could not check if port %s/%s is defined" + msgstr "" + +-#: ../semanage/seobject.py:657 ++#: ../semanage/seobject.py:667 + #, python-format + msgid "Port %s/%s already defined" + msgstr "" + +-#: ../semanage/seobject.py:661 ++#: ../semanage/seobject.py:671 + #, python-format + msgid "Could not create port for %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:667 ++#: ../semanage/seobject.py:677 + #, python-format + msgid "Could not create context for %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:671 ++#: ../semanage/seobject.py:681 + #, python-format + msgid "Could not set user in port context for %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:675 ++#: ../semanage/seobject.py:685 + #, python-format + msgid "Could not set role in port context for %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:679 ++#: ../semanage/seobject.py:689 + #, python-format + msgid "Could not set type in port context for %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:684 ++#: ../semanage/seobject.py:694 + #, python-format + msgid "Could not set mls fields in port context for %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:688 ++#: ../semanage/seobject.py:698 + #, python-format + msgid "Could not set port context for %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:696 ../semanage/seobject.py:700 ++#: ../semanage/seobject.py:706 ../semanage/seobject.py:710 + #, python-format + msgid "Could not add port %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:709 ../semanage/seobject.py:906 ++#: ../semanage/seobject.py:719 ../semanage/seobject.py:916 + msgid "Requires setype or serange" + msgstr "" + +-#: ../semanage/seobject.py:711 ++#: ../semanage/seobject.py:721 + msgid "Requires setype" + msgstr "" + +-#: ../semanage/seobject.py:719 ../semanage/seobject.py:753 ++#: ../semanage/seobject.py:729 ../semanage/seobject.py:763 + #, python-format + msgid "Port %s/%s is not defined" + msgstr "" + +-#: ../semanage/seobject.py:723 ++#: ../semanage/seobject.py:733 + #, python-format + msgid "Could not query port %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:738 ../semanage/seobject.py:742 ++#: ../semanage/seobject.py:748 ../semanage/seobject.py:752 + #, python-format + msgid "Could not modify port %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:759 ++#: ../semanage/seobject.py:769 + #, python-format + msgid "Port %s/%s is defined in policy, cannot be deleted" + msgstr "" + +-#: ../semanage/seobject.py:767 ../semanage/seobject.py:771 ++#: ../semanage/seobject.py:777 ../semanage/seobject.py:781 + #, python-format + msgid "Could not delete port %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:779 ../semanage/seobject.py:798 ++#: ../semanage/seobject.py:789 ../semanage/seobject.py:808 + msgid "Could not list ports" + msgstr "" + +-#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014 ++#: ../semanage/seobject.py:852 ../semanage/seobject.py:1024 + msgid "SELinux Type is required" + msgstr "" + +-#: ../semanage/seobject.py:846 ../semanage/seobject.py:910 +-#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018 ++#: ../semanage/seobject.py:856 ../semanage/seobject.py:920 ++#: ../semanage/seobject.py:957 ../semanage/seobject.py:1028 + #, python-format + msgid "Could not create key for %s" + msgstr "" + +-#: ../semanage/seobject.py:850 ../semanage/seobject.py:914 +-#: ../semanage/seobject.py:951 ../semanage/seobject.py:957 ++#: ../semanage/seobject.py:860 ../semanage/seobject.py:924 ++#: ../semanage/seobject.py:961 ../semanage/seobject.py:967 + #, python-format + msgid "Could not check if interface %s is defined" + msgstr "" + +-#: ../semanage/seobject.py:852 ++#: ../semanage/seobject.py:862 + #, python-format + msgid "Interface %s already defined" + msgstr "" + +-#: ../semanage/seobject.py:856 ++#: ../semanage/seobject.py:866 + #, python-format + msgid "Could not create interface for %s" + msgstr "" + +-#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033 ++#: ../semanage/seobject.py:871 ../semanage/seobject.py:1043 + #, python-format + msgid "Could not create context for %s" + msgstr "" + +-#: ../semanage/seobject.py:865 ++#: ../semanage/seobject.py:875 + #, python-format + msgid "Could not set user in interface context for %s" + msgstr "" + +-#: ../semanage/seobject.py:869 ++#: ../semanage/seobject.py:879 + #, python-format + msgid "Could not set role in interface context for %s" + msgstr "" + +-#: ../semanage/seobject.py:873 ++#: ../semanage/seobject.py:883 + #, python-format + msgid "Could not set type in interface context for %s" + msgstr "" + +-#: ../semanage/seobject.py:878 ++#: ../semanage/seobject.py:888 + #, python-format + msgid "Could not set mls fields in interface context for %s" + msgstr "" + +-#: ../semanage/seobject.py:882 ++#: ../semanage/seobject.py:892 + #, python-format + msgid "Could not set interface context for %s" + msgstr "" + +-#: ../semanage/seobject.py:886 ++#: ../semanage/seobject.py:896 + #, python-format + msgid "Could not set message context for %s" + msgstr "" + +-#: ../semanage/seobject.py:894 ../semanage/seobject.py:898 ++#: ../semanage/seobject.py:904 ../semanage/seobject.py:908 + #, python-format + msgid "Could not add interface %s" + msgstr "" + +-#: ../semanage/seobject.py:916 ../semanage/seobject.py:953 ++#: ../semanage/seobject.py:926 ../semanage/seobject.py:963 + #, python-format + msgid "Interface %s is not defined" + msgstr "" + +-#: ../semanage/seobject.py:920 ++#: ../semanage/seobject.py:930 + #, python-format + msgid "Could not query interface %s" + msgstr "" + +-#: ../semanage/seobject.py:935 ../semanage/seobject.py:939 ++#: ../semanage/seobject.py:945 ../semanage/seobject.py:949 + #, python-format + msgid "Could not modify interface %s" + msgstr "" + +-#: ../semanage/seobject.py:959 ++#: ../semanage/seobject.py:969 + #, python-format + msgid "Interface %s is defined in policy, cannot be deleted" + msgstr "" + +-#: ../semanage/seobject.py:967 ../semanage/seobject.py:971 ++#: ../semanage/seobject.py:977 ../semanage/seobject.py:981 + #, python-format + msgid "Could not delete interface %s" + msgstr "" + +-#: ../semanage/seobject.py:979 ++#: ../semanage/seobject.py:989 + msgid "Could not list interfaces" + msgstr "" + +-#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084 +-#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129 ++#: ../semanage/seobject.py:1032 ../semanage/seobject.py:1094 ++#: ../semanage/seobject.py:1133 ../semanage/seobject.py:1137 + #, python-format + msgid "Could not check if file context for %s is defined" + msgstr "" + +-#: ../semanage/seobject.py:1024 ++#: ../semanage/seobject.py:1034 + #, python-format + msgid "File context for %s already defined" + msgstr "" + +-#: ../semanage/seobject.py:1028 ++#: ../semanage/seobject.py:1038 + #, python-format + msgid "Could not create file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1037 ++#: ../semanage/seobject.py:1047 + #, python-format + msgid "Could not set user in file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1041 ++#: ../semanage/seobject.py:1051 + #, python-format + msgid "Could not set role in file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1045 ++#: ../semanage/seobject.py:1055 + #, python-format + msgid "Could not set type in file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1050 ++#: ../semanage/seobject.py:1060 + #, python-format + msgid "Could not set mls fields in file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1056 ++#: ../semanage/seobject.py:1066 + #, python-format + msgid "Could not set file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068 ++#: ../semanage/seobject.py:1074 ../semanage/seobject.py:1078 + #, python-format + msgid "Could not add file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1076 ++#: ../semanage/seobject.py:1086 + msgid "Requires setype, serange or seuser" + msgstr "" + +-#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125 ++#: ../semanage/seobject.py:1096 ../semanage/seobject.py:1141 + #, python-format + msgid "File context for %s is not defined" + msgstr "" + +-#: ../semanage/seobject.py:1090 ++#: ../semanage/seobject.py:1100 + #, python-format + msgid "Could not query file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111 ++#: ../semanage/seobject.py:1117 ../semanage/seobject.py:1121 + #, python-format + msgid "Could not modify file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1131 ++#: ../semanage/seobject.py:1139 + #, python-format + msgid "File context for %s is defined in policy, cannot be deleted" + msgstr "" + +-#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143 ++#: ../semanage/seobject.py:1149 ../semanage/seobject.py:1153 + #, python-format + msgid "Could not delete file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1151 ++#: ../semanage/seobject.py:1161 + msgid "Could not list file contexts" + msgstr "" + +-#: ../semanage/seobject.py:1184 ++#: ../semanage/seobject.py:1165 ++msgid "Could not list local file contexts" ++msgstr "" ++ ++#: ../semanage/seobject.py:1200 + msgid "Requires value" + msgstr "" + +-#: ../semanage/seobject.py:1192 ../semanage/seobject.py:1226 +-#: ../semanage/seobject.py:1232 ++#: ../semanage/seobject.py:1208 ../semanage/seobject.py:1242 ++#: ../semanage/seobject.py:1248 + #, python-format + msgid "Could not check if boolean %s is defined" + msgstr "" + +-#: ../semanage/seobject.py:1194 ../semanage/seobject.py:1228 ++#: ../semanage/seobject.py:1210 ../semanage/seobject.py:1244 + #, python-format + msgid "Boolean %s is not defined" + msgstr "" + +-#: ../semanage/seobject.py:1198 ++#: ../semanage/seobject.py:1214 + #, python-format + msgid "Could not query file context %s" + msgstr "" + +-#: ../semanage/seobject.py:1210 ../semanage/seobject.py:1214 ++#: ../semanage/seobject.py:1226 ../semanage/seobject.py:1230 + #, python-format + msgid "Could not modify boolean %s" + msgstr "" + +-#: ../semanage/seobject.py:1234 ++#: ../semanage/seobject.py:1250 + #, python-format + msgid "Boolean %s is defined in policy, cannot be deleted" + msgstr "" + +-#: ../semanage/seobject.py:1242 ../semanage/seobject.py:1246 ++#: ../semanage/seobject.py:1258 ../semanage/seobject.py:1262 + #, python-format + msgid "Could not delete boolean %s" + msgstr "" + +-#: ../semanage/seobject.py:1254 ++#: ../semanage/seobject.py:1270 + msgid "Could not list booleans" + msgstr "" + +-#: ../audit2allow/audit2allow:179 ++#: ../audit2allow/audit2allow:183 + #, c-format + msgid "Generating type enforcment file: %s.te" + msgstr "" + +-#: ../audit2allow/audit2allow:184 ++#: ../audit2allow/audit2allow:188 + msgid "Compiling policy" + msgstr "" + +-#: ../audit2allow/audit2allow:195 ++#: ../audit2allow/audit2allow:199 + msgid "" + "\n" + "******************** IMPORTANT ***********************\n" + msgstr "" + +-#: ../audit2allow/audit2allow:196 ++#: ../audit2allow/audit2allow:200 + #, c-format + msgid "" + "In order to load this newly created policy package into the kernel,\n" +@@ -953,7 +967,7 @@ + "\n" + msgstr "" + +-#: ../audit2allow/audit2allow:203 ++#: ../audit2allow/audit2allow:207 + #, c-format + msgid "Options Error: %s " + msgstr "" +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreutils-1.32/po/bn_IN.po +--- nsapolicycoreutils/po/bn_IN.po 2006-10-17 12:04:56.000000000 -0400 ++++ policycoreutils-1.32/po/bn_IN.po 2006-11-07 11:47:21.000000000 -0500 +@@ -36,7 +36,7 @@ + msgstr "" + "Project-Id-Version: bn_IN\n" + "Report-Msgid-Bugs-To: \n" +-"POT-Creation-Date: 2006-06-29 15:53-0400\n" ++"POT-Creation-Date: 2006-10-20 09:14-0400\n" + "PO-Revision-Date: 2006-09-20 16:53+0530\n" + "Last-Translator: Runa Bhattacharjee \n" + "Language-Team: Bengali India\n" +@@ -44,7 +44,8 @@ + "Content-Type: text/plain; charset=UTF-8\n" + "Content-Transfer-Encoding: 8bit\n" + "X-Generator: KBabel 1.9.1\n" +-"Plural-Forms: nplurals=2; plural=(n != 1);\n\n" ++"Plural-Forms: nplurals=2; plural=(n != 1);\n" ++"\n" + + #: ../load_policy/load_policy.c:22 + #, c-format +@@ -56,225 +57,230 @@ + msgid "%s: Can't load policy: %s\n" + msgstr "%s: চিহ্নিত নিয়মনীতি লোড করা যায়নি: %s\n" + +-#: ../newrole/newrole.c:97 ++#: ../newrole/newrole.c:98 + #, c-format + msgid "Out of memory!\n" + msgstr "মেমরি অবশিষ্ট নেই!\n" + +-#: ../newrole/newrole.c:199 ../run_init/run_init.c:126 ++#: ../newrole/newrole.c:200 ../run_init/run_init.c:126 + #, c-format + msgid "failed to initialize PAM\n" + msgstr "PAM আরম্ভ করতে ব্যর্থ\n" + +-#: ../newrole/newrole.c:210 ++#: ../newrole/newrole.c:211 + #, c-format + msgid "failed to set PAM_TTY\n" + msgstr "PAM_TTY নির্ধারণ করতে ব্যর্থ\n" + +-#: ../newrole/newrole.c:246 ../run_init/run_init.c:154 ++#: ../newrole/newrole.c:247 ../run_init/run_init.c:154 + msgid "Password:" + msgstr "পাসওয়ার্ড:" + +-#: ../newrole/newrole.c:281 ../run_init/run_init.c:189 ++#: ../newrole/newrole.c:282 ../run_init/run_init.c:189 + #, c-format + msgid "Cannot find your entry in the shadow passwd file.\n" + msgstr "shadow passwd ফাইলের মধ্যে আপনার তথ্য পাওয়া যায়নি।\n" + +-#: ../newrole/newrole.c:287 ../run_init/run_init.c:195 ++#: ../newrole/newrole.c:288 ../run_init/run_init.c:195 + #, c-format + msgid "getpass cannot open /dev/tty\n" + msgstr "getpass'র দ্বারা /dev/tty খোলা সম্ভব হয়নি\n" + +-#: ../newrole/newrole.c:354 ++#: ../newrole/newrole.c:355 + #, c-format + msgid "Error initing capabilities, aborting.\n" + msgstr "কর্ম init করতে ব্যর্থ, পরিত্যাগ করা হচ্ছে।\n" + +-#: ../newrole/newrole.c:368 ++#: ../newrole/newrole.c:369 + #, c-format + msgid "Error dropping capabilities, aborting\n" + msgstr "কর্ম drop করতে ব্যর্থ, পরিত্যাগ করা হচ্ছে।\n" + +-#: ../newrole/newrole.c:375 ++#: ../newrole/newrole.c:376 + #, c-format + msgid "Error changing uid, aborting.\n" + msgstr "uid পরিবর্তন করতে ব্যর্থ, পরিত্যাগ করা হচ্ছে।\n" + +-#: ../newrole/newrole.c:382 ++#: ../newrole/newrole.c:383 + #, c-format + msgid "Error resetting KEEPCAPS, aborting\n" + msgstr "KEEPCAPS'র মান পুনরায় নির্ধারণ করতে ব্যর্থ, পরিত্যাগ করা হচ্ছে\n" + +-#: ../newrole/newrole.c:390 ++#: ../newrole/newrole.c:391 + #, c-format + msgid "Error dropping SETUID capability, aborting\n" + msgstr "SETUID বৈশিষ্ট্য drop করতে ব্যর্থ, পরিত্যাগ করা হচ্ছে\n" + +-#: ../newrole/newrole.c:463 ++#: ../newrole/newrole.c:410 ++#, c-format ++msgid "Error connecting to audit system.\n" ++msgstr "অডিট সিস্টেমের সাথে সংযোগ করতে ব্যর্থ।\n" ++ ++#: ../newrole/newrole.c:416 ++#, c-format ++msgid "Error allocating memory.\n" ++msgstr "মেমরি নির্ধারণ করতে ব্যর্থ।\n" ++ ++#: ../newrole/newrole.c:423 ++#, c-format ++msgid "Error sending audit message.\n" ++msgstr "অডিট সংক্রান্ত বার্তা পাঠাতে ব্যর্থ।\n" ++ ++#: ../newrole/newrole.c:511 + #, c-format + msgid "Sorry, newrole may be used only on a SELinux kernel.\n" + msgstr "দুঃক্ষিত, newrole শুধুমাত্র একটি SELinux কার্নেলে ব্যবহার করা যাবে।\n" + +-#: ../newrole/newrole.c:468 ++#: ../newrole/newrole.c:516 + #, c-format + msgid "Could not determine enforcing mode.\n" + msgstr "enforcing মোড নির্ধারণ করা যায়নি।\n" + +-#: ../newrole/newrole.c:488 ++#: ../newrole/newrole.c:536 + #, c-format + msgid "Error: multiple roles specified\n" + msgstr "ত্রুটি: একাধিক ভূমিকা উল্লিখিত হয়েছে\n" + +-#: ../newrole/newrole.c:498 ++#: ../newrole/newrole.c:546 + #, c-format + msgid "Error: multiple types specified\n" + msgstr "ত্রুটি: একাধিক ধরনের ফাইল নির্ধারিত হয়েছে\n" + +-#: ../newrole/newrole.c:508 ++#: ../newrole/newrole.c:556 + #, c-format + msgid "Sorry, -l may be used with SELinux MLS support.\n" + msgstr "দূঃক্ষিত, -l শুধুমাত্র SELinux MLS সমর্থনের সাথে ব্যবহার করা যাবে\n" + +-#: ../newrole/newrole.c:515 ++#: ../newrole/newrole.c:563 + #, c-format + msgid "Error: multiple levels specified\n" + msgstr "ত্রুটি: একাধিক স্তর নির্ধারিত হয়েছে\n" + +-#: ../newrole/newrole.c:537 ++#: ../newrole/newrole.c:585 + #, c-format + msgid "Couldn't get default type.\n" + msgstr "ডিফল্ট প্রকৃতি সনাক্ত করা যায়নি।\n" + +-#: ../newrole/newrole.c:559 ++#: ../newrole/newrole.c:608 + #, c-format + msgid "failed to get old_context.\n" + msgstr "old_context প্রাপ্ত করতে ব্যর্থ।\n" + +-#: ../newrole/newrole.c:572 ++#: ../newrole/newrole.c:621 + #, c-format + msgid "failed to get new context.\n" + msgstr "new context প্রাপ্ত করতে ব্যর্থ।\n" + +-#: ../newrole/newrole.c:596 ++#: ../newrole/newrole.c:645 + #, c-format + msgid "cannot find your entry in the passwd file.\n" + msgstr "passwd ফাইলের মধ্যে আপনার তথ্য সনাক্ত করা যায়নি।\n" + +-#: ../newrole/newrole.c:606 ++#: ../newrole/newrole.c:655 + #, c-format + msgid "Error! Shell is not valid.\n" + msgstr "ত্রুটি! বৈধ শেল ব্যবহার করা হয়নি।\n" + +-#: ../newrole/newrole.c:614 ++#: ../newrole/newrole.c:663 + #, c-format + msgid "Error! Could not retrieve tty information.\n" + msgstr "ত্রুটি! tty সংক্রান্ত তথ্য প্রাপ্ত করা যায়নি।\n" + +-#: ../newrole/newrole.c:618 ++#: ../newrole/newrole.c:667 + #, c-format + msgid "Authenticating %s.\n" + msgstr "%s'র পরিচয় প্রমাণিত করা হচ্ছে।\n" + +-#: ../newrole/newrole.c:632 ++#: ../newrole/newrole.c:681 + #, c-format + msgid "newrole: incorrect password for %s\n" + msgstr "newrole: %s'র পাসওয়ার্ড সঠিক নয়\n" + +-#: ../newrole/newrole.c:657 ++#: ../newrole/newrole.c:707 + #, c-format + msgid "failed to set new role %s\n" + msgstr "নতুন ভূমিকা %s স্থাপন করতে ব্যর্থ\n" + +-#: ../newrole/newrole.c:671 ++#: ../newrole/newrole.c:721 + #, c-format + msgid "failed to set new type %s\n" + msgstr "নতুন ধরন %s স্থাপন করতে ব্যর্থ\n" + +-#: ../newrole/newrole.c:688 ++#: ../newrole/newrole.c:738 + #, c-format + msgid "failed to build new range with level %s\n" + msgstr "%s স্তর সহ নতুন রেঞ্জ নির্মাণ করতে ব্যর্থ\n" + +-#: ../newrole/newrole.c:693 ++#: ../newrole/newrole.c:743 + #, c-format + msgid "failed to set new range %s\n" + msgstr "নতুন রেঞ্জ %s স্থাপন করতে ব্যর্থ\n" + +-#: ../newrole/newrole.c:708 ++#: ../newrole/newrole.c:758 + #, c-format + msgid "failed to convert new context to string\n" + msgstr "নতুন context'কে string হিসাবে রূপান্তর করা যায়নি\n" + +-#: ../newrole/newrole.c:717 ++#: ../newrole/newrole.c:766 + #, c-format + msgid "%s is not a valid context\n" + msgstr "%s বৈধ context নয়\n" + +-#: ../newrole/newrole.c:730 ++#: ../newrole/newrole.c:780 + #, c-format + msgid "Error! Could not open %s.\n" + msgstr "ত্রুটি! %s খুলতে ব্যর্থ।\n" + +-#: ../newrole/newrole.c:738 ++#: ../newrole/newrole.c:788 + #, c-format + msgid "%s! Could not get current context for %s, not relabeling tty.\n" + msgstr "" + "%s! %s'র ক্ষেত্রে বর্তমান context প্রাপ্ত করা যায়নি, tty'র লেবেল পরিবর্তন করা হবে " + "না।\n" + +-#: ../newrole/newrole.c:757 ++#: ../newrole/newrole.c:807 + #, c-format + msgid "%s! Could not get new context for %s, not relabeling tty.\n" + msgstr "" + "%s! %s'র ক্ষেত্রে নতুন context প্রাপ্ত করা যায়নি, tty'র লেবেল পরিবর্তন করা হবে " + "না।\n" + +-#: ../newrole/newrole.c:771 ++#: ../newrole/newrole.c:821 + #, c-format + msgid "%s! Could not set new context for %s\n" + msgstr "%s! %s'র ক্ষেত্রে নতুন context স্থাপন করা যায়নি\n" + +-#: ../newrole/newrole.c:784 ++#: ../newrole/newrole.c:834 + #, c-format + msgid "newrole: failure forking: %s" + msgstr "newrole: fork করতে ব্যর্থ: %s" + +-#: ../newrole/newrole.c:789 ++#: ../newrole/newrole.c:839 + #, c-format + msgid "Warning! Could not restore context for %s\n" + msgstr "সতর্কবার্তা! %s'র context পুনরুদ্ধার করতে ব্যর্থ\n" + +-#: ../newrole/newrole.c:810 ++#: ../newrole/newrole.c:860 + #, c-format + msgid "%s changed labels.\n" + msgstr "%s'র লেবেল পরিবর্তিত হয়েছে।\n" + +-#: ../newrole/newrole.c:834 ++#: ../newrole/newrole.c:884 + #, c-format + msgid "Could not close descriptors.\n" + msgstr "বিবরণ প্রদর্শন বন্ধ করা যায়নি।\n" + +-#: ../newrole/newrole.c:869 ../run_init/run_init.c:397 +-#, c-format +-msgid "Could not set exec context to %s.\n" +-msgstr "exec context %s হিসাবে স্থাপন করা যায়নি।\n" +- +-#: ../newrole/newrole.c:881 +-#, c-format +-msgid "Error connecting to audit system.\n" +-msgstr "অডিট সিস্টেমের সাথে সংযোগ করতে ব্যর্থ।\n" +- +-#: ../newrole/newrole.c:886 +-#, c-format +-msgid "Error allocating memory.\n" ++#: ../newrole/newrole.c:909 ++#, fuzzy, c-format ++msgid "Error allocating shell.\n" + msgstr "মেমরি নির্ধারণ করতে ব্যর্থ।\n" + +-#: ../newrole/newrole.c:892 ++#: ../newrole/newrole.c:922 ../run_init/run_init.c:397 + #, c-format +-msgid "Error sending audit message.\n" +-msgstr "অডিট সংক্রান্ত বার্তা পাঠাতে ব্যর্থ।\n" ++msgid "Could not set exec context to %s.\n" ++msgstr "exec context %s হিসাবে স্থাপন করা যায়নি।\n" + +-#: ../newrole/newrole.c:903 ++#: ../newrole/newrole.c:932 + msgid "failed to exec shell\n" + msgstr "শেল exec করতে ব্যর্থ\n" + +@@ -313,672 +319,683 @@ + msgid "authentication failed.\n" + msgstr "অনুমোদন করতে ব্যর্থ।\n" + +-#: ../scripts/chcat:70 ../scripts/chcat:140 ++#: ../scripts/chcat:75 ../scripts/chcat:145 + msgid "Requires at least one category" + msgstr "অন্তত একটি শ্রেণী উল্লেখ করা আবশ্যক" + +-#: ../scripts/chcat:84 ../scripts/chcat:154 ++#: ../scripts/chcat:89 ../scripts/chcat:159 + #, c-format + msgid "Can not modify sensitivity levels using '+' on %s" + msgstr "%s'র সাথে '+' সহযোগে সংবেদনশীলতার মাত্রা পরিবর্তন করা যাবে না" + +-#: ../scripts/chcat:88 ++#: ../scripts/chcat:93 + #, c-format + msgid "%s is already in %s" + msgstr "%s, বর্তমানে %s'র মধ্যে উপস্থিত রয়েছে" + +-#: ../scripts/chcat:159 ../scripts/chcat:169 ++#: ../scripts/chcat:164 ../scripts/chcat:174 + #, c-format + msgid "%s is not in %s" + msgstr "%s, বর্তমানে %s'র মধ্যে নেই" + +-#: ../scripts/chcat:232 ../scripts/chcat:237 ++#: ../scripts/chcat:237 ../scripts/chcat:242 + msgid "Can not combine +/- with other types of categories" + msgstr "অন্যান্য শ্রেণী বিভাগের সাথে +/- ব্যবহার করা যাবে না" + +-#: ../scripts/chcat:282 ++#: ../scripts/chcat:287 + msgid "Can not have multiple sensitivities" + msgstr "একাধিক প্রকৃতির সংবেদনশীলতা থাকা সম্ভব হবে না" + +-#: ../scripts/chcat:288 ++#: ../scripts/chcat:293 + #, c-format + msgid "Usage %s CATEGORY File ..." + msgstr "ব্যবহারপ্রণালী %s CATEGORY File ..." + +-#: ../scripts/chcat:289 ++#: ../scripts/chcat:294 + #, c-format + msgid "Usage %s -l CATEGORY user ..." + msgstr "ব্যবহারপ্রণালী %s -l CATEGORY user ..." + +-#: ../scripts/chcat:290 ++#: ../scripts/chcat:295 + #, c-format + msgid "Usage %s [[+|-]CATEGORY],...]q File ..." + msgstr "ব্যবহারপ্রণালী %s [[+|-]CATEGORY],...]q File ..." + +-#: ../scripts/chcat:291 ++#: ../scripts/chcat:296 + #, c-format + msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..." + msgstr "ব্যবহারপ্রণালী %s -l [[+|-]CATEGORY],...]q user ..." + +-#: ../scripts/chcat:292 ++#: ../scripts/chcat:297 + #, c-format + msgid "Usage %s -d File ..." + msgstr "ব্যবহারপ্রণালী %s -d File ..." + +-#: ../scripts/chcat:293 ++#: ../scripts/chcat:298 + #, c-format + msgid "Usage %s -l -d user ..." + msgstr "ব্যবহারপ্রণালী %s -l -d user ..." + +-#: ../scripts/chcat:294 ++#: ../scripts/chcat:299 + #, c-format + msgid "Usage %s -L" + msgstr "ব্যবহারপ্রণালী %s -L" + +-#: ../scripts/chcat:295 ++#: ../scripts/chcat:300 + #, c-format + msgid "Usage %s -L -l user" + msgstr "ব্যবহারপ্রণালী %s -L -l user" + +-#: ../scripts/chcat:296 ++#: ../scripts/chcat:301 + msgid "Use -- to end option list. For example" + msgstr "বিকল্পের তালিকা সমাপ্ত করতে -- প্রয়োগ করুন। উদাহরণস্বরূপ" + +-#: ../scripts/chcat:297 ++#: ../scripts/chcat:302 + msgid "chcat -- -CompanyConfidential /docs/businessplan.odt" + msgstr "chcat -- -CompanyConfidential /docs/businessplan.odt" + +-#: ../scripts/chcat:298 ++#: ../scripts/chcat:303 + msgid "chcat -l +CompanyConfidential juser" + msgstr "chcat -l +CompanyConfidential juser" + +-#: ../semanage/semanage:122 ++#: ../semanage/semanage:127 + msgid "Requires 2 or more arguments" + msgstr "২ অথবা অধিক সংখ্যক আর্গুমেন্ট আবশ্যক" + +-#: ../semanage/semanage:127 ++#: ../semanage/semanage:132 + #, c-format + msgid "%s not defined" + msgstr "%s পোর্ট নির্ধারিত হয়নি" + +-#: ../semanage/semanage:151 ++#: ../semanage/semanage:156 + #, c-format + msgid "%s not valid for %s objects\n" + msgstr "%s, %s অবজেক্টের জন্য বৈধ নয়\n" + +-#: ../semanage/semanage:178 ../semanage/semanage:186 ++#: ../semanage/semanage:183 ../semanage/semanage:191 + msgid "range not supported on Non MLS machines" + msgstr "MLS-বিহীন মেশিনে রেঞ্জ সমর্থন করা হয় না" + +-#: ../semanage/semanage:244 ++#: ../semanage/semanage:249 + msgid "You must specify a role" + msgstr "ভূমিকা নির্ধারণ করা আবশ্যক" + +-#: ../semanage/semanage:246 ++#: ../semanage/semanage:251 + msgid "You must specify a prefix" + msgstr "প্রে-ফিক্স উল্লেখ করা আবশ্যক" + +-#: ../semanage/semanage:295 ++#: ../semanage/semanage:300 + #, c-format + msgid "Options Error %s " + msgstr "বিকল্প সংক্রান্ত ত্রুটি %s " + +-#: ../semanage/semanage:299 ++#: ../semanage/semanage:304 + #, c-format + msgid "Invalid value %s" + msgstr "মান বৈধ নয় %s " + +-#: ../semanage/seobject.py:124 ++#: ../semanage/seobject.py:130 + msgid "translations not supported on non-MLS machines" + msgstr "MLS-বিহীন মেশিনে অনুবাদ সমর্থন করা হয় না" + +-#: ../semanage/seobject.py:131 ++#: ../semanage/seobject.py:137 + #, python-format + msgid "Unable to open %s: translations not supported on non-MLS machines" + msgstr "%s খুলতে ব্যর্থ: MLS-বিহীন মেশিনে অনুবাদ সমর্থন করা হয় না" + +-#: ../semanage/seobject.py:171 ../semanage/seobject.py:185 ++#: ../semanage/seobject.py:177 ../semanage/seobject.py:191 + #, python-format + msgid "Translations can not contain spaces '%s' " + msgstr "অনুবাদের মধ্যে শূণ্যস্থান ব্যবহার করা যাবে না '%s' " + +-#: ../semanage/seobject.py:174 ++#: ../semanage/seobject.py:180 + #, python-format + msgid "Invalid Level '%s' " + msgstr "স্তর বৈধ নয় '%s' " + +-#: ../semanage/seobject.py:177 ++#: ../semanage/seobject.py:183 + #, python-format + msgid "%s already defined in translations" + msgstr "অনুবাদের মধ্যে %s বর্তমানে ব্যাখ্যা করা হয়েছে" + +-#: ../semanage/seobject.py:189 ++#: ../semanage/seobject.py:195 + #, python-format + msgid "%s not defined in translations" + msgstr "অনুবাদের মধ্যে %s'র ব্যাখ্যা করা হয়নি" + +-#: ../semanage/seobject.py:209 ++#: ../semanage/seobject.py:215 + msgid "SELinux policy is not managed or store cannot be accessed." + msgstr "SELinux নিয়মনীতি বর্তমানে পরিচালিত নয় অথবা সংগ্রহস্থল ব্যবহার করা সম্ভব নয়।" + +-#: ../semanage/seobject.py:214 ++#: ../semanage/seobject.py:220 + msgid "Cannot read policy store." + msgstr "নিয়মনীতির সংগ্রহস্থল পড়া যায়নি।" + +-#: ../semanage/seobject.py:219 ++#: ../semanage/seobject.py:225 + msgid "Could not establish semanage connection" + msgstr "semanage সংযোগ স্থাপন করা যায়নি" + +-#: ../semanage/seobject.py:238 ../semanage/seobject.py:296 +-#: ../semanage/seobject.py:343 ../semanage/seobject.py:424 +-#: ../semanage/seobject.py:493 ../semanage/seobject.py:549 +-#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119 +-#: ../semanage/seobject.py:1188 ../semanage/seobject.py:1222 ++#: ../semanage/seobject.py:244 ../semanage/seobject.py:302 ++#: ../semanage/seobject.py:349 ../semanage/seobject.py:430 ++#: ../semanage/seobject.py:501 ../semanage/seobject.py:559 ++#: ../semanage/seobject.py:1090 ../semanage/seobject.py:1129 ++#: ../semanage/seobject.py:1204 ../semanage/seobject.py:1238 + #, python-format + msgid "Could not create a key for %s" + msgstr "%s'র জন্য কি নির্মাণ করা যায়নি" + +-#: ../semanage/seobject.py:242 ../semanage/seobject.py:300 +-#: ../semanage/seobject.py:347 ../semanage/seobject.py:353 ++#: ../semanage/seobject.py:248 ../semanage/seobject.py:306 ++#: ../semanage/seobject.py:353 ../semanage/seobject.py:359 + #, python-format + msgid "Could not check if login mapping for %s is defined" + msgstr "%s'র ক্ষেত্রে লগ-ইন ম্যাপিং ব্যবস্থা নির্ধারিত হয়েছে কিনা পরীক্ষা করা যায়নি" + +-#: ../semanage/seobject.py:244 ++#: ../semanage/seobject.py:250 + #, python-format + msgid "Login mapping for %s is already defined" + msgstr "%s'র ক্ষেত্রে লগ-ইন ম্যাপিং ব্যবস্থা বর্তমানে নির্ধারিত হয়েছে" + +-#: ../semanage/seobject.py:248 ++#: ../semanage/seobject.py:254 + #, python-format + msgid "Linux User %s does not exist" + msgstr "Linux ব্যবহারকারী %s বর্তমানে উপস্থিত নেই" + +-#: ../semanage/seobject.py:252 ++#: ../semanage/seobject.py:258 + #, python-format + msgid "Could not create login mapping for %s" + msgstr "%s'র ক্ষেত্রে লগ-ইন ম্যাপিং ব্যবস্থা নির্মাণ করা যায়নি" + +-#: ../semanage/seobject.py:256 ../semanage/seobject.py:438 ++#: ../semanage/seobject.py:262 ../semanage/seobject.py:444 + #, python-format + msgid "Could not set name for %s" + msgstr "%s'র নাম নির্ধারণ করা যায়নি" + +-#: ../semanage/seobject.py:261 ../semanage/seobject.py:448 ++#: ../semanage/seobject.py:267 ../semanage/seobject.py:454 + #, python-format + msgid "Could not set MLS range for %s" + msgstr "%s'র ক্ষেত্রে MLS রেঞ্জ নির্ধারণ করা যায়নি" + +-#: ../semanage/seobject.py:265 ++#: ../semanage/seobject.py:271 + #, python-format + msgid "Could not set SELinux user for %s" + msgstr "%s'র ক্ষেত্রে SELinux ব্যবহারকারী নির্ধারণ করা যায়নি" + +-#: ../semanage/seobject.py:269 ../semanage/seobject.py:321 +-#: ../semanage/seobject.py:359 ../semanage/seobject.py:463 +-#: ../semanage/seobject.py:526 ../semanage/seobject.py:565 +-#: ../semanage/seobject.py:692 ../semanage/seobject.py:734 +-#: ../semanage/seobject.py:763 ../semanage/seobject.py:890 +-#: ../semanage/seobject.py:931 ../semanage/seobject.py:963 +-#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1103 +-#: ../semanage/seobject.py:1135 ../semanage/seobject.py:1206 +-#: ../semanage/seobject.py:1238 ++#: ../semanage/seobject.py:275 ../semanage/seobject.py:327 ++#: ../semanage/seobject.py:365 ../semanage/seobject.py:470 ++#: ../semanage/seobject.py:536 ../semanage/seobject.py:575 ++#: ../semanage/seobject.py:702 ../semanage/seobject.py:744 ++#: ../semanage/seobject.py:773 ../semanage/seobject.py:900 ++#: ../semanage/seobject.py:941 ../semanage/seobject.py:973 ++#: ../semanage/seobject.py:1070 ../semanage/seobject.py:1113 ++#: ../semanage/seobject.py:1145 ../semanage/seobject.py:1222 ++#: ../semanage/seobject.py:1254 + msgid "Could not start semanage transaction" + msgstr "semanage আদান-প্রদান আরম্ভ করা যায়নি" + +-#: ../semanage/seobject.py:273 ../semanage/seobject.py:277 ++#: ../semanage/seobject.py:279 ../semanage/seobject.py:283 + #, python-format + msgid "Could not add login mapping for %s" + msgstr "%s'র ক্ষেত্রে লগ-ইন ম্যাপিং ব্যবস্থা যোগ করা যায়নি" + +-#: ../semanage/seobject.py:292 ++#: ../semanage/seobject.py:298 + msgid "Requires seuser or serange" + msgstr "seuser অথবা serange আবশ্যক" + +-#: ../semanage/seobject.py:302 ../semanage/seobject.py:349 ++#: ../semanage/seobject.py:308 ../semanage/seobject.py:355 + #, python-format + msgid "Login mapping for %s is not defined" + msgstr "%s'র ক্ষেত্রে লগ-ইন ম্যাপিং ব্যবস্থা নির্ধারিত হয়নি" + +-#: ../semanage/seobject.py:306 ++#: ../semanage/seobject.py:312 + #, python-format + msgid "Could not query seuser for %s" + msgstr "%s'র ক্ষেত্রে seuser কোয়েরি করা যায়নি" + +-#: ../semanage/seobject.py:325 ../semanage/seobject.py:329 ++#: ../semanage/seobject.py:331 ../semanage/seobject.py:335 + #, python-format + msgid "Could not modify login mapping for %s" + msgstr "%s'র ক্ষেত্রে লগ-ইন ম্যাপিং ব্যবস্থা পরিবর্তন করা যায়নি" + +-#: ../semanage/seobject.py:355 ++#: ../semanage/seobject.py:361 + #, python-format + msgid "Login mapping for %s is defined in policy, cannot be deleted" + msgstr "" + "%s'র জন্য লগ-ইন ম্যাপিং ব্যবস্থা নিয়মনীতির মধ্যে নির্ধারিত হওয়ার ফলে মুছে ফেলা সম্ভব " + "নয়" + +-#: ../semanage/seobject.py:364 ../semanage/seobject.py:368 ++#: ../semanage/seobject.py:370 ../semanage/seobject.py:374 + #, python-format + msgid "Could not delete login mapping for %s" + msgstr "%s'র ক্ষেত্রে লগ-ইন ম্যাপিং মুছে ফেলা যায়নি" + +-#: ../semanage/seobject.py:382 ++#: ../semanage/seobject.py:388 + msgid "Could not list login mappings" + msgstr "লগ-ইন ম্যাপিং তালিকাভুক্ত করা যায়নি" + +-#: ../semanage/seobject.py:428 ../semanage/seobject.py:497 +-#: ../semanage/seobject.py:553 ../semanage/seobject.py:559 ++#: ../semanage/seobject.py:434 ../semanage/seobject.py:505 ++#: ../semanage/seobject.py:563 ../semanage/seobject.py:569 + #, python-format + msgid "Could not check if SELinux user %s is defined" + msgstr "SELinux ব্যবহারকারী %s'র বৈশিষ্ট্য নির্ধারিত কিনা পরীক্ষা করা যায়নি" + +-#: ../semanage/seobject.py:430 ++#: ../semanage/seobject.py:436 + #, python-format + msgid "SELinux user %s is already defined" + msgstr "SELinux ব্যবহারকারী %s'র বৈশিষ্ট্য বর্তমানে নির্ধারিত হয়েছে" + +-#: ../semanage/seobject.py:434 ++#: ../semanage/seobject.py:440 + #, python-format + msgid "Could not create SELinux user for %s" + msgstr "%s'র জন্য SELinux ব্যবহারকারী নির্মাণ করা যায়নি" + +-#: ../semanage/seobject.py:443 ++#: ../semanage/seobject.py:449 + #, python-format + msgid "Could not add role %s for %s" + msgstr "%s ভূমিকাটি, %s'র জন্য নির্ধারণ করা যায়নি" + +-#: ../semanage/seobject.py:452 ++#: ../semanage/seobject.py:458 + #, python-format + msgid "Could not set MLS level for %s" + msgstr "%s'র ক্ষেত্রে MLS স্তর নির্ধারণ করা যায়নি" + +-#: ../semanage/seobject.py:456 ++#: ../semanage/seobject.py:460 ../semanage/seobject.py:527 ++#, fuzzy, python-format ++msgid "Invalid prefix %s" ++msgstr "মান বৈধ নয় %s " ++ ++#: ../semanage/seobject.py:463 + #, python-format + msgid "Could not add prefix %s for %s" + msgstr "%s প্রেফিক্সটি %s'র ক্ষেত্রে যোগ করা যায়নি" + +-#: ../semanage/seobject.py:459 ++#: ../semanage/seobject.py:466 + #, python-format + msgid "Could not extract key for %s" + msgstr "%s'র জন্য কি প্রাপ্ত করা যায়নি" + +-#: ../semanage/seobject.py:467 ../semanage/seobject.py:471 ++#: ../semanage/seobject.py:474 ../semanage/seobject.py:478 + #, python-format + msgid "Could not add SELinux user %s" + msgstr "SELinux ব্যবহারকারী %s যোগ করা যায়নি" + +-#: ../semanage/seobject.py:487 ++#: ../semanage/seobject.py:495 + msgid "Requires prefix, roles, level or range" + msgstr "প্রেফিক্স, ভূমিকা, স্তর অথবা রেঞ্জ উল্লেখ করা আবশ্যক" + +-#: ../semanage/seobject.py:489 ++#: ../semanage/seobject.py:497 + msgid "Requires prefix or roles" + msgstr "প্রেফিক্স অথবা ভূমিকা উল্লেখ করা আবশ্যক" + +-#: ../semanage/seobject.py:499 ../semanage/seobject.py:555 ++#: ../semanage/seobject.py:507 ../semanage/seobject.py:565 + #, python-format + msgid "SELinux user %s is not defined" + msgstr "SELinux ব্যবহারকারী %s'র বৈশিষ্ট্য নির্ধারিত হয়নি" + +-#: ../semanage/seobject.py:503 ++#: ../semanage/seobject.py:511 + #, python-format + msgid "Could not query user for %s" + msgstr "%s'র জন্য ব্যবহারকারী কোয়েরি করা যায়নি" + +-#: ../semanage/seobject.py:530 ../semanage/seobject.py:534 ++#: ../semanage/seobject.py:540 ../semanage/seobject.py:544 + #, python-format + msgid "Could not modify SELinux user %s" + msgstr "SELinux ব্যবহারকারী %s'র বৈশিষ্ট্য পরিবর্তন করা যায়নি" + +-#: ../semanage/seobject.py:561 ++#: ../semanage/seobject.py:571 + #, python-format + msgid "SELinux user %s is defined in policy, cannot be deleted" + msgstr "" + "SELinux ব্যবহারকারী %s'র বৈশিষ্ট্য নিয়মনীতির মধ্যে নির্ধারিত হয়েছে যার ফলে " + "অপসারণযোগ্য নয়" + +-#: ../semanage/seobject.py:569 ../semanage/seobject.py:573 ++#: ../semanage/seobject.py:579 ../semanage/seobject.py:583 + #, python-format + msgid "Could not delete SELinux user %s" + msgstr "SELinux ব্যবহারকারী %s মুছে ফেলা যায়নি" + +-#: ../semanage/seobject.py:585 ++#: ../semanage/seobject.py:595 + msgid "Could not list SELinux users" + msgstr "SELinux ব্যবহারকারীদের তালিকা নির্মাণ করা যায়নি" + +-#: ../semanage/seobject.py:591 ++#: ../semanage/seobject.py:601 + #, python-format + msgid "Could not list roles for user %s" + msgstr "ব্যবহারকারী %s'র ভূমিকার তালিকা নির্মাণ করা যায়নি" + +-#: ../semanage/seobject.py:625 ++#: ../semanage/seobject.py:635 + msgid "Protocol udp or tcp is required" + msgstr "udp অথবা tcp প্রোটোকল আবশ্যক" + +-#: ../semanage/seobject.py:627 ++#: ../semanage/seobject.py:637 + msgid "Port is required" + msgstr "পোর্ট উল্লেখ করা আবশ্যক" + +-#: ../semanage/seobject.py:638 ++#: ../semanage/seobject.py:648 + #, python-format + msgid "Could not create a key for %s/%s" + msgstr "%s/%s'র জন্য কি নির্মাণ করা যায়নি" + +-#: ../semanage/seobject.py:649 ++#: ../semanage/seobject.py:659 + msgid "Type is required" + msgstr "ধরন উল্লেখ করা আবশ্যক" + +-#: ../semanage/seobject.py:655 ../semanage/seobject.py:717 +-#: ../semanage/seobject.py:751 ../semanage/seobject.py:757 ++#: ../semanage/seobject.py:665 ../semanage/seobject.py:727 ++#: ../semanage/seobject.py:761 ../semanage/seobject.py:767 + #, python-format + msgid "Could not check if port %s/%s is defined" + msgstr "পোর্ট %s/%s নির্ধারিত হয়েছে কিনা পরীক্ষা করা যায়নি" + +-#: ../semanage/seobject.py:657 ++#: ../semanage/seobject.py:667 + #, python-format + msgid "Port %s/%s already defined" + msgstr "পোর্ট %s/%s বর্তমানে নির্ধারিত আছে" + +-#: ../semanage/seobject.py:661 ++#: ../semanage/seobject.py:671 + #, python-format + msgid "Could not create port for %s/%s" + msgstr "%s/%s'র জন্য পোর্ট নির্মাণ করা যায়নি" + +-#: ../semanage/seobject.py:667 ++#: ../semanage/seobject.py:677 + #, python-format + msgid "Could not create context for %s/%s" + msgstr "%s/%s'র জন্য context নির্মাণ করা যায়নি" + +-#: ../semanage/seobject.py:671 ++#: ../semanage/seobject.py:681 + #, python-format + msgid "Could not set user in port context for %s/%s" + msgstr "%s/%s'র ক্ষেত্রে পোর্ট context'র মধ্যে ব্যবহারকারী নির্ধারণ করা যায়নি" + +-#: ../semanage/seobject.py:675 ++#: ../semanage/seobject.py:685 + #, python-format + msgid "Could not set role in port context for %s/%s" + msgstr "%s/%s'র ক্ষেত্রে পোর্ট context'র মধ্যে ভূমিকা নির্ধারণ করা যায়নি" + +-#: ../semanage/seobject.py:679 ++#: ../semanage/seobject.py:689 + #, python-format + msgid "Could not set type in port context for %s/%s" + msgstr "%s/%s'র ক্ষেত্রে পোর্ট context'র মধ্যে ধরন নির্ধারণ করা যায়নি" + +-#: ../semanage/seobject.py:684 ++#: ../semanage/seobject.py:694 + #, python-format + msgid "Could not set mls fields in port context for %s/%s" + msgstr "%s/%s'র ক্ষেত্রে পোর্ট context'র মধ্যে mls ক্ষেত্র নির্ধারণ করা যায়নি" + +-#: ../semanage/seobject.py:688 ++#: ../semanage/seobject.py:698 + #, python-format + msgid "Could not set port context for %s/%s" + msgstr "%s/%s'র ক্ষেত্রে পোর্ট context নির্ধারণ করা যায়নি" + +-#: ../semanage/seobject.py:696 ../semanage/seobject.py:700 ++#: ../semanage/seobject.py:706 ../semanage/seobject.py:710 + #, python-format + msgid "Could not add port %s/%s" + msgstr "%s/%s পোর্ট যোগ করা যায়নি" + +-#: ../semanage/seobject.py:709 ../semanage/seobject.py:906 ++#: ../semanage/seobject.py:719 ../semanage/seobject.py:916 + msgid "Requires setype or serange" + msgstr "setype অথবা serange আবশ্যক" + +-#: ../semanage/seobject.py:711 ++#: ../semanage/seobject.py:721 + msgid "Requires setype" + msgstr "setype আবশ্যক" + +-#: ../semanage/seobject.py:719 ../semanage/seobject.py:753 ++#: ../semanage/seobject.py:729 ../semanage/seobject.py:763 + #, python-format + msgid "Port %s/%s is not defined" + msgstr "%s/%s পোর্ট নির্ধারিত হয়নি" + +-#: ../semanage/seobject.py:723 ++#: ../semanage/seobject.py:733 + #, python-format + msgid "Could not query port %s/%s" + msgstr "%s/%s পোর্ট কোয়েরি করা যায়নি" + +-#: ../semanage/seobject.py:738 ../semanage/seobject.py:742 ++#: ../semanage/seobject.py:748 ../semanage/seobject.py:752 + #, python-format + msgid "Could not modify port %s/%s" + msgstr "%s/%s পোর্ট পরিবর্তন করা যায়নি" + +-#: ../semanage/seobject.py:759 ++#: ../semanage/seobject.py:769 + #, python-format + msgid "Port %s/%s is defined in policy, cannot be deleted" + msgstr "%s/%s পোর্টটি নিয়মনীতির মধ্যে নির্ধারিত হওয়ার ফলে অপসারণযোগ্য নয়" + +-#: ../semanage/seobject.py:767 ../semanage/seobject.py:771 ++#: ../semanage/seobject.py:777 ../semanage/seobject.py:781 + #, python-format + msgid "Could not delete port %s/%s" + msgstr "%s/%s পোর্ট মুছে ফেলা যায়নি" + +-#: ../semanage/seobject.py:779 ../semanage/seobject.py:798 ++#: ../semanage/seobject.py:789 ../semanage/seobject.py:808 + msgid "Could not list ports" + msgstr "পোর্টের তালিকা নির্মাণ করা যায়নি" + +-#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014 ++#: ../semanage/seobject.py:852 ../semanage/seobject.py:1024 + msgid "SELinux Type is required" + msgstr "SELinux Type আবশ্যক" + +-#: ../semanage/seobject.py:846 ../semanage/seobject.py:910 +-#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018 ++#: ../semanage/seobject.py:856 ../semanage/seobject.py:920 ++#: ../semanage/seobject.py:957 ../semanage/seobject.py:1028 + #, python-format + msgid "Could not create key for %s" + msgstr "%s'র কি নির্মাণ করা যায়নি" + +-#: ../semanage/seobject.py:850 ../semanage/seobject.py:914 +-#: ../semanage/seobject.py:951 ../semanage/seobject.py:957 ++#: ../semanage/seobject.py:860 ../semanage/seobject.py:924 ++#: ../semanage/seobject.py:961 ../semanage/seobject.py:967 + #, python-format + msgid "Could not check if interface %s is defined" + msgstr "%s প্রেক্ষাপটের বৈশিষ্ট্য নির্ধারিত হয়েছে কিনা পরীক্ষা করা যায়নিis defined" + +-#: ../semanage/seobject.py:852 ++#: ../semanage/seobject.py:862 + #, python-format + msgid "Interface %s already defined" + msgstr "%s প্রেক্ষাপট বর্তমানে নির্ধারিত রয়েছে" + +-#: ../semanage/seobject.py:856 ++#: ../semanage/seobject.py:866 + #, python-format + msgid "Could not create interface for %s" + msgstr "%s'র প্রেক্ষাপট নির্মাণ করা যায়নি" + +-#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033 ++#: ../semanage/seobject.py:871 ../semanage/seobject.py:1043 + #, python-format + msgid "Could not create context for %s" + msgstr "%s'র জন্য context নির্মাণ করা যায়নি" + +-#: ../semanage/seobject.py:865 ++#: ../semanage/seobject.py:875 + #, python-format + msgid "Could not set user in interface context for %s" + msgstr "%s'র ক্ষেত্রে প্রেক্ষাপটের context'এ ব্যবহারকারী বৈশিষ্ট্য নির্ধারণ করা যায়নি" + +-#: ../semanage/seobject.py:869 ++#: ../semanage/seobject.py:879 + #, python-format + msgid "Could not set role in interface context for %s" + msgstr "%s'র ক্ষেত্রে প্রেক্ষাপটের context'এ ভূমিকার বৈশিষ্ট্য নির্ধারণ করা যায়নি" + +-#: ../semanage/seobject.py:873 ++#: ../semanage/seobject.py:883 + #, python-format + msgid "Could not set type in interface context for %s" + msgstr "%s'র ক্ষেত্রে প্রেক্ষাপটের context'এ ধরন নির্ধারণ করা যায়নি" + +-#: ../semanage/seobject.py:878 ++#: ../semanage/seobject.py:888 + #, python-format + msgid "Could not set mls fields in interface context for %s" + msgstr "%s'র ক্ষেত্রে প্রেক্ষাপটের context'এ mls ক্ষেত্র নির্ধারণ করা যায়নি" + +-#: ../semanage/seobject.py:882 ++#: ../semanage/seobject.py:892 + #, python-format + msgid "Could not set interface context for %s" + msgstr "%s'র ক্ষেত্রে প্রেক্ষাপটের context'র বৈশিষ্ট্য নির্ধারণ করা যায়নি" + +-#: ../semanage/seobject.py:886 ++#: ../semanage/seobject.py:896 + #, python-format + msgid "Could not set message context for %s" + msgstr "%s'র ক্ষেত্রে বার্তার context নির্ধারণ করা যায়নি" + +-#: ../semanage/seobject.py:894 ../semanage/seobject.py:898 ++#: ../semanage/seobject.py:904 ../semanage/seobject.py:908 + #, python-format + msgid "Could not add interface %s" + msgstr "%s প্রেক্ষাপট যোগ করা যায়নি" + +-#: ../semanage/seobject.py:916 ../semanage/seobject.py:953 ++#: ../semanage/seobject.py:926 ../semanage/seobject.py:963 + #, python-format + msgid "Interface %s is not defined" + msgstr "%s প্রেক্ষাপটের বৈশিষ্ট্য নির্ধারিত হয়নি" + +-#: ../semanage/seobject.py:920 ++#: ../semanage/seobject.py:930 + #, python-format + msgid "Could not query interface %s" + msgstr "%s প্রেক্ষাপট কোয়েরি করা যায়নি" + +-#: ../semanage/seobject.py:935 ../semanage/seobject.py:939 ++#: ../semanage/seobject.py:945 ../semanage/seobject.py:949 + #, python-format + msgid "Could not modify interface %s" + msgstr "%s প্রেক্ষাপট পরিবর্তন করা যায়নি" + +-#: ../semanage/seobject.py:959 ++#: ../semanage/seobject.py:969 + #, python-format + msgid "Interface %s is defined in policy, cannot be deleted" + msgstr "%s প্রেক্ষাপটটি নিয়মনীতির মধ্যে নির্ধারিত হয়েছে এবং অপসারণযোগ্য নয়" + +-#: ../semanage/seobject.py:967 ../semanage/seobject.py:971 ++#: ../semanage/seobject.py:977 ../semanage/seobject.py:981 + #, python-format + msgid "Could not delete interface %s" + msgstr "%s প্রেক্ষাপট মুছে ফেলা যায়নি" + +-#: ../semanage/seobject.py:979 ++#: ../semanage/seobject.py:989 + msgid "Could not list interfaces" + msgstr "প্রেক্ষাপটের তালিকা নির্মাণ করা যায়নি" + +-#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084 +-#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129 ++#: ../semanage/seobject.py:1032 ../semanage/seobject.py:1094 ++#: ../semanage/seobject.py:1133 ../semanage/seobject.py:1137 + #, python-format + msgid "Could not check if file context for %s is defined" + msgstr "%s'র ফাইল context নির্ধারিত হয়েছে কিনা পরীক্ষা করা যায়নি" + +-#: ../semanage/seobject.py:1024 ++#: ../semanage/seobject.py:1034 + #, python-format + msgid "File context for %s already defined" + msgstr "%s'র ফাইল context বর্তমানে নির্ধারিত রয়েছে" + +-#: ../semanage/seobject.py:1028 ++#: ../semanage/seobject.py:1038 + #, python-format + msgid "Could not create file context for %s" + msgstr "%s'র ফাইল contex নির্মাণ করা যায়নি" + +-#: ../semanage/seobject.py:1037 ++#: ../semanage/seobject.py:1047 + #, python-format + msgid "Could not set user in file context for %s" + msgstr "%s'র ক্ষেত্রে ফাইলের context'এ ব্যবহারকারী বৈশিষ্ট্য নির্ধারণ করা যায়নি" + +-#: ../semanage/seobject.py:1041 ++#: ../semanage/seobject.py:1051 + #, python-format + msgid "Could not set role in file context for %s" + msgstr "%s'র ক্ষেত্রে ফাইলের context'এ ভূমিকা নির্ধারণ করা যায়নি" + +-#: ../semanage/seobject.py:1045 ++#: ../semanage/seobject.py:1055 + #, python-format + msgid "Could not set type in file context for %s" + msgstr "%s'র ক্ষেত্রে ফাইলের context'এ ধরন নির্ধারণ করা যায়নি" + +-#: ../semanage/seobject.py:1050 ++#: ../semanage/seobject.py:1060 + #, python-format + msgid "Could not set mls fields in file context for %s" + msgstr "%s'র ক্ষেত্রে ফাইলের context'এ mls ক্ষেত্র নির্ধারণ করা যায়নি" + +-#: ../semanage/seobject.py:1056 ++#: ../semanage/seobject.py:1066 + #, python-format + msgid "Could not set file context for %s" + msgstr "%s'র ক্ষেত্রে ফাইলের context নির্ধারণ করা যায়নি" + +-#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068 ++#: ../semanage/seobject.py:1074 ../semanage/seobject.py:1078 + #, python-format + msgid "Could not add file context for %s" + msgstr "%s'র ক্ষেত্রে ফাইল context যোগ করা যায়নি" + +-#: ../semanage/seobject.py:1076 ++#: ../semanage/seobject.py:1086 + msgid "Requires setype, serange or seuser" + msgstr "setype, serange অথবা seuser আবশ্যক" + +-#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125 ++#: ../semanage/seobject.py:1096 ../semanage/seobject.py:1141 + #, python-format + msgid "File context for %s is not defined" + msgstr "%s'র ফাইল context আবশ্যক" + +-#: ../semanage/seobject.py:1090 ++#: ../semanage/seobject.py:1100 + #, python-format + msgid "Could not query file context for %s" + msgstr "%s'র জন্য ফাইল context কোয়েরি করা যায়নি" + +-#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111 ++#: ../semanage/seobject.py:1117 ../semanage/seobject.py:1121 + #, python-format + msgid "Could not modify file context for %s" + msgstr "%s'র জন্য ফাইল context পরিবর্তন করা যায়নি" + +-#: ../semanage/seobject.py:1131 ++#: ../semanage/seobject.py:1139 + #, python-format + msgid "File context for %s is defined in policy, cannot be deleted" +-msgstr "%s'র ফাইল context নিয়মনীতির মধ্যে নির্ধারিত হওয়ার ফলে তা অপসারণ করা সম্ভব নয়" ++msgstr "" ++"%s'র ফাইল context নিয়মনীতির মধ্যে নির্ধারিত হওয়ার ফলে তা অপসারণ করা সম্ভব নয়" + +-#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143 ++#: ../semanage/seobject.py:1149 ../semanage/seobject.py:1153 + #, python-format + msgid "Could not delete file context for %s" + msgstr "%s'র ফাইল context মুছে ফেলা যায়নি" + +-#: ../semanage/seobject.py:1151 ++#: ../semanage/seobject.py:1161 + msgid "Could not list file contexts" + msgstr "ফাইল context'র তালিকা নির্মাণ করা যায়নি" + +-#: ../semanage/seobject.py:1184 ++#: ../semanage/seobject.py:1165 ++#, fuzzy ++msgid "Could not list local file contexts" ++msgstr "ফাইল context'র তালিকা নির্মাণ করা যায়নি" ++ ++#: ../semanage/seobject.py:1200 + msgid "Requires value" + msgstr "মান আবশ্যক" + +-#: ../semanage/seobject.py:1192 ../semanage/seobject.py:1226 +-#: ../semanage/seobject.py:1232 ++#: ../semanage/seobject.py:1208 ../semanage/seobject.py:1242 ++#: ../semanage/seobject.py:1248 + #, python-format + msgid "Could not check if boolean %s is defined" + msgstr "বুলিয়ান %s'র বৈশিষ্ট্য নির্ধারিত হয়েছে কিনা তা পরীক্ষা করা যায়নি" + +-#: ../semanage/seobject.py:1194 ../semanage/seobject.py:1228 ++#: ../semanage/seobject.py:1210 ../semanage/seobject.py:1244 + #, python-format + msgid "Boolean %s is not defined" + msgstr "বুলিয়ান %s'র মান বর্তমানে নির্ধারিত রয়েছে" + +-#: ../semanage/seobject.py:1198 ++#: ../semanage/seobject.py:1214 + #, python-format + msgid "Could not query file context %s" + msgstr "%s'র ফাইল context কোয়েরি করা যায়নি" + +-#: ../semanage/seobject.py:1210 ../semanage/seobject.py:1214 ++#: ../semanage/seobject.py:1226 ../semanage/seobject.py:1230 + #, python-format + msgid "Could not modify boolean %s" + msgstr "%s বুলিয়ানের মান পরিবর্তন করা যায়নি" + +-#: ../semanage/seobject.py:1234 ++#: ../semanage/seobject.py:1250 + #, python-format + msgid "Boolean %s is defined in policy, cannot be deleted" + msgstr "বুলিয়ান %s'র মান নিয়মনীতির মধ্যে নির্ধারিত হওয়ার ফলে অপসারণযোগ্য নয়" + +-#: ../semanage/seobject.py:1242 ../semanage/seobject.py:1246 ++#: ../semanage/seobject.py:1258 ../semanage/seobject.py:1262 + #, python-format + msgid "Could not delete boolean %s" + msgstr "বুলিয়ান %s মুছে ফেলা যায়নি" + +-#: ../semanage/seobject.py:1254 ++#: ../semanage/seobject.py:1270 + msgid "Could not list booleans" + msgstr "বুলিয়ানের তালিকা নির্মাণ করা যায়নি" + +-#: ../audit2allow/audit2allow:179 ++#: ../audit2allow/audit2allow:183 + #, c-format + msgid "Generating type enforcment file: %s.te" + msgstr "আবশ্যক ধরন নির্ধারণকারী (type enforcement) ফাইল নির্মাণ: %s.te" + +-#: ../audit2allow/audit2allow:184 ++#: ../audit2allow/audit2allow:188 + msgid "Compiling policy" + msgstr "নিয়মনীতি কম্পাইল করা হচ্ছে" + +-#: ../audit2allow/audit2allow:195 ++#: ../audit2allow/audit2allow:199 + msgid "" + "\n" + "******************** IMPORTANT ***********************\n" +@@ -986,7 +1003,7 @@ + "\n" + "******************** গুরুত্বপূর্ণ ***********************\n" + +-#: ../audit2allow/audit2allow:196 ++#: ../audit2allow/audit2allow:200 + #, c-format + msgid "" + "In order to load this newly created policy package into the kernel,\n" +@@ -1001,8 +1018,7 @@ + "semodule -i %s.pp\n" + "\n" + +-#: ../audit2allow/audit2allow:203 ++#: ../audit2allow/audit2allow:207 + #, c-format + msgid "Options Error: %s " + msgstr "বিকল্প সংক্রান্ত ত্রুটি: %s" +- +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils-1.32/po/bn.po +--- nsapolicycoreutils/po/bn.po 2006-09-01 22:32:13.000000000 -0400 ++++ policycoreutils-1.32/po/bn.po 2006-11-07 11:47:21.000000000 -0500 +@@ -8,7 +8,7 @@ + msgstr "" + "Project-Id-Version: PACKAGE VERSION\n" + "Report-Msgid-Bugs-To: \n" +-"POT-Creation-Date: 2006-06-29 15:53-0400\n" ++"POT-Creation-Date: 2006-10-20 09:14-0400\n" + "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" + "Last-Translator: FULL NAME \n" + "Language-Team: LANGUAGE \n" +@@ -26,221 +26,226 @@ + msgid "%s: Can't load policy: %s\n" + msgstr "" + +-#: ../newrole/newrole.c:97 ++#: ../newrole/newrole.c:98 + #, c-format + msgid "Out of memory!\n" + msgstr "" + +-#: ../newrole/newrole.c:199 ../run_init/run_init.c:126 ++#: ../newrole/newrole.c:200 ../run_init/run_init.c:126 + #, c-format + msgid "failed to initialize PAM\n" + msgstr "" + +-#: ../newrole/newrole.c:210 ++#: ../newrole/newrole.c:211 + #, c-format + msgid "failed to set PAM_TTY\n" + msgstr "" + +-#: ../newrole/newrole.c:246 ../run_init/run_init.c:154 ++#: ../newrole/newrole.c:247 ../run_init/run_init.c:154 + msgid "Password:" + msgstr "" + +-#: ../newrole/newrole.c:281 ../run_init/run_init.c:189 ++#: ../newrole/newrole.c:282 ../run_init/run_init.c:189 + #, c-format + msgid "Cannot find your entry in the shadow passwd file.\n" + msgstr "" + +-#: ../newrole/newrole.c:287 ../run_init/run_init.c:195 ++#: ../newrole/newrole.c:288 ../run_init/run_init.c:195 + #, c-format + msgid "getpass cannot open /dev/tty\n" + msgstr "" + +-#: ../newrole/newrole.c:354 ++#: ../newrole/newrole.c:355 + #, c-format + msgid "Error initing capabilities, aborting.\n" + msgstr "" + +-#: ../newrole/newrole.c:368 ++#: ../newrole/newrole.c:369 + #, c-format + msgid "Error dropping capabilities, aborting\n" + msgstr "" + +-#: ../newrole/newrole.c:375 ++#: ../newrole/newrole.c:376 + #, c-format + msgid "Error changing uid, aborting.\n" + msgstr "" + +-#: ../newrole/newrole.c:382 ++#: ../newrole/newrole.c:383 + #, c-format + msgid "Error resetting KEEPCAPS, aborting\n" + msgstr "" + +-#: ../newrole/newrole.c:390 ++#: ../newrole/newrole.c:391 + #, c-format + msgid "Error dropping SETUID capability, aborting\n" + msgstr "" + +-#: ../newrole/newrole.c:463 ++#: ../newrole/newrole.c:410 ++#, c-format ++msgid "Error connecting to audit system.\n" ++msgstr "" ++ ++#: ../newrole/newrole.c:416 ++#, c-format ++msgid "Error allocating memory.\n" ++msgstr "" ++ ++#: ../newrole/newrole.c:423 ++#, c-format ++msgid "Error sending audit message.\n" ++msgstr "" ++ ++#: ../newrole/newrole.c:511 + #, c-format + msgid "Sorry, newrole may be used only on a SELinux kernel.\n" + msgstr "" + +-#: ../newrole/newrole.c:468 ++#: ../newrole/newrole.c:516 + #, c-format + msgid "Could not determine enforcing mode.\n" + msgstr "" + +-#: ../newrole/newrole.c:488 ++#: ../newrole/newrole.c:536 + #, c-format + msgid "Error: multiple roles specified\n" + msgstr "" + +-#: ../newrole/newrole.c:498 ++#: ../newrole/newrole.c:546 + #, c-format + msgid "Error: multiple types specified\n" + msgstr "" + +-#: ../newrole/newrole.c:508 ++#: ../newrole/newrole.c:556 + #, c-format + msgid "Sorry, -l may be used with SELinux MLS support.\n" + msgstr "" + +-#: ../newrole/newrole.c:515 ++#: ../newrole/newrole.c:563 + #, c-format + msgid "Error: multiple levels specified\n" + msgstr "" + +-#: ../newrole/newrole.c:537 ++#: ../newrole/newrole.c:585 + #, c-format + msgid "Couldn't get default type.\n" + msgstr "" + +-#: ../newrole/newrole.c:559 ++#: ../newrole/newrole.c:608 + #, c-format + msgid "failed to get old_context.\n" + msgstr "" + +-#: ../newrole/newrole.c:572 ++#: ../newrole/newrole.c:621 + #, c-format + msgid "failed to get new context.\n" + msgstr "" + +-#: ../newrole/newrole.c:596 ++#: ../newrole/newrole.c:645 + #, c-format + msgid "cannot find your entry in the passwd file.\n" + msgstr "" + +-#: ../newrole/newrole.c:606 ++#: ../newrole/newrole.c:655 + #, c-format + msgid "Error! Shell is not valid.\n" + msgstr "" + +-#: ../newrole/newrole.c:614 ++#: ../newrole/newrole.c:663 + #, c-format + msgid "Error! Could not retrieve tty information.\n" + msgstr "" + +-#: ../newrole/newrole.c:618 ++#: ../newrole/newrole.c:667 + #, c-format + msgid "Authenticating %s.\n" + msgstr "" + +-#: ../newrole/newrole.c:632 ++#: ../newrole/newrole.c:681 + #, c-format + msgid "newrole: incorrect password for %s\n" + msgstr "" + +-#: ../newrole/newrole.c:657 ++#: ../newrole/newrole.c:707 + #, c-format + msgid "failed to set new role %s\n" + msgstr "" + +-#: ../newrole/newrole.c:671 ++#: ../newrole/newrole.c:721 + #, c-format + msgid "failed to set new type %s\n" + msgstr "" + +-#: ../newrole/newrole.c:688 ++#: ../newrole/newrole.c:738 + #, c-format + msgid "failed to build new range with level %s\n" + msgstr "" + +-#: ../newrole/newrole.c:693 ++#: ../newrole/newrole.c:743 + #, c-format + msgid "failed to set new range %s\n" + msgstr "" + +-#: ../newrole/newrole.c:708 ++#: ../newrole/newrole.c:758 + #, c-format + msgid "failed to convert new context to string\n" + msgstr "" + +-#: ../newrole/newrole.c:717 ++#: ../newrole/newrole.c:766 + #, c-format + msgid "%s is not a valid context\n" + msgstr "" + +-#: ../newrole/newrole.c:730 ++#: ../newrole/newrole.c:780 + #, c-format + msgid "Error! Could not open %s.\n" + msgstr "" + +-#: ../newrole/newrole.c:738 ++#: ../newrole/newrole.c:788 + #, c-format + msgid "%s! Could not get current context for %s, not relabeling tty.\n" + msgstr "" + +-#: ../newrole/newrole.c:757 ++#: ../newrole/newrole.c:807 + #, c-format + msgid "%s! Could not get new context for %s, not relabeling tty.\n" + msgstr "" + +-#: ../newrole/newrole.c:771 ++#: ../newrole/newrole.c:821 + #, c-format + msgid "%s! Could not set new context for %s\n" + msgstr "" + +-#: ../newrole/newrole.c:784 ++#: ../newrole/newrole.c:834 + #, c-format + msgid "newrole: failure forking: %s" + msgstr "" + +-#: ../newrole/newrole.c:789 ++#: ../newrole/newrole.c:839 + #, c-format + msgid "Warning! Could not restore context for %s\n" + msgstr "" + +-#: ../newrole/newrole.c:810 ++#: ../newrole/newrole.c:860 + #, c-format + msgid "%s changed labels.\n" + msgstr "" + +-#: ../newrole/newrole.c:834 ++#: ../newrole/newrole.c:884 + #, c-format + msgid "Could not close descriptors.\n" + msgstr "" + +-#: ../newrole/newrole.c:869 ../run_init/run_init.c:397 ++#: ../newrole/newrole.c:909 + #, c-format +-msgid "Could not set exec context to %s.\n" ++msgid "Error allocating shell.\n" + msgstr "" + +-#: ../newrole/newrole.c:881 ++#: ../newrole/newrole.c:922 ../run_init/run_init.c:397 + #, c-format +-msgid "Error connecting to audit system.\n" +-msgstr "" +- +-#: ../newrole/newrole.c:886 +-#, c-format +-msgid "Error allocating memory.\n" +-msgstr "" +- +-#: ../newrole/newrole.c:892 +-#, c-format +-msgid "Error sending audit message.\n" ++msgid "Could not set exec context to %s.\n" + msgstr "" + +-#: ../newrole/newrole.c:903 ++#: ../newrole/newrole.c:932 + msgid "failed to exec shell\n" + msgstr "" + +@@ -276,674 +281,683 @@ + msgid "authentication failed.\n" + msgstr "" + +-#: ../scripts/chcat:70 ../scripts/chcat:140 ++#: ../scripts/chcat:75 ../scripts/chcat:145 + msgid "Requires at least one category" + msgstr "" + +-#: ../scripts/chcat:84 ../scripts/chcat:154 ++#: ../scripts/chcat:89 ../scripts/chcat:159 + #, c-format + msgid "Can not modify sensitivity levels using '+' on %s" + msgstr "" + +-#: ../scripts/chcat:88 ++#: ../scripts/chcat:93 + #, c-format + msgid "%s is already in %s" + msgstr "" + +-#: ../scripts/chcat:159 ../scripts/chcat:169 ++#: ../scripts/chcat:164 ../scripts/chcat:174 + #, c-format + msgid "%s is not in %s" + msgstr "" + +-#: ../scripts/chcat:232 ../scripts/chcat:237 ++#: ../scripts/chcat:237 ../scripts/chcat:242 + msgid "Can not combine +/- with other types of categories" + msgstr "" + +-#: ../scripts/chcat:282 ++#: ../scripts/chcat:287 + msgid "Can not have multiple sensitivities" + msgstr "" + +-#: ../scripts/chcat:288 ++#: ../scripts/chcat:293 + #, c-format + msgid "Usage %s CATEGORY File ..." + msgstr "" + +-#: ../scripts/chcat:289 ++#: ../scripts/chcat:294 + #, c-format + msgid "Usage %s -l CATEGORY user ..." + msgstr "" + +-#: ../scripts/chcat:290 ++#: ../scripts/chcat:295 + #, c-format + msgid "Usage %s [[+|-]CATEGORY],...]q File ..." + msgstr "" + +-#: ../scripts/chcat:291 ++#: ../scripts/chcat:296 + #, c-format + msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..." + msgstr "" + +-#: ../scripts/chcat:292 ++#: ../scripts/chcat:297 + #, c-format + msgid "Usage %s -d File ..." + msgstr "" + +-#: ../scripts/chcat:293 ++#: ../scripts/chcat:298 + #, c-format + msgid "Usage %s -l -d user ..." + msgstr "" + +-#: ../scripts/chcat:294 ++#: ../scripts/chcat:299 + #, c-format + msgid "Usage %s -L" + msgstr "" + +-#: ../scripts/chcat:295 ++#: ../scripts/chcat:300 + #, c-format + msgid "Usage %s -L -l user" + msgstr "" + +-#: ../scripts/chcat:296 ++#: ../scripts/chcat:301 + msgid "Use -- to end option list. For example" + msgstr "" + +-#: ../scripts/chcat:297 ++#: ../scripts/chcat:302 + msgid "chcat -- -CompanyConfidential /docs/businessplan.odt" + msgstr "" + +-#: ../scripts/chcat:298 ++#: ../scripts/chcat:303 + msgid "chcat -l +CompanyConfidential juser" + msgstr "" + +-#: ../semanage/semanage:122 ++#: ../semanage/semanage:127 + msgid "Requires 2 or more arguments" + msgstr "" + +-#: ../semanage/semanage:127 ++#: ../semanage/semanage:132 + #, c-format + msgid "%s not defined" + msgstr "" + +-#: ../semanage/semanage:151 ++#: ../semanage/semanage:156 + #, c-format + msgid "%s not valid for %s objects\n" + msgstr "" + +-#: ../semanage/semanage:178 ../semanage/semanage:186 ++#: ../semanage/semanage:183 ../semanage/semanage:191 + msgid "range not supported on Non MLS machines" + msgstr "" + +-#: ../semanage/semanage:244 ++#: ../semanage/semanage:249 + msgid "You must specify a role" + msgstr "" + +-#: ../semanage/semanage:246 ++#: ../semanage/semanage:251 + msgid "You must specify a prefix" + msgstr "" + +-#: ../semanage/semanage:295 ++#: ../semanage/semanage:300 + #, c-format + msgid "Options Error %s " + msgstr "" + +-#: ../semanage/semanage:299 ++#: ../semanage/semanage:304 + #, c-format + msgid "Invalid value %s" + msgstr "" + +-#: ../semanage/seobject.py:124 ++#: ../semanage/seobject.py:130 + msgid "translations not supported on non-MLS machines" + msgstr "" + +-#: ../semanage/seobject.py:131 ++#: ../semanage/seobject.py:137 + #, python-format + msgid "Unable to open %s: translations not supported on non-MLS machines" + msgstr "" + +-#: ../semanage/seobject.py:171 ../semanage/seobject.py:185 ++#: ../semanage/seobject.py:177 ../semanage/seobject.py:191 + #, python-format + msgid "Translations can not contain spaces '%s' " + msgstr "" + +-#: ../semanage/seobject.py:174 ++#: ../semanage/seobject.py:180 + #, python-format + msgid "Invalid Level '%s' " + msgstr "" + +-#: ../semanage/seobject.py:177 ++#: ../semanage/seobject.py:183 + #, python-format + msgid "%s already defined in translations" + msgstr "" + +-#: ../semanage/seobject.py:189 ++#: ../semanage/seobject.py:195 + #, python-format + msgid "%s not defined in translations" + msgstr "" + +-#: ../semanage/seobject.py:209 ++#: ../semanage/seobject.py:215 + msgid "SELinux policy is not managed or store cannot be accessed." + msgstr "" + +-#: ../semanage/seobject.py:214 ++#: ../semanage/seobject.py:220 + msgid "Cannot read policy store." + msgstr "" + +-#: ../semanage/seobject.py:219 ++#: ../semanage/seobject.py:225 + msgid "Could not establish semanage connection" + msgstr "" + +-#: ../semanage/seobject.py:238 ../semanage/seobject.py:296 +-#: ../semanage/seobject.py:343 ../semanage/seobject.py:424 +-#: ../semanage/seobject.py:493 ../semanage/seobject.py:549 +-#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119 +-#: ../semanage/seobject.py:1188 ../semanage/seobject.py:1222 ++#: ../semanage/seobject.py:244 ../semanage/seobject.py:302 ++#: ../semanage/seobject.py:349 ../semanage/seobject.py:430 ++#: ../semanage/seobject.py:501 ../semanage/seobject.py:559 ++#: ../semanage/seobject.py:1090 ../semanage/seobject.py:1129 ++#: ../semanage/seobject.py:1204 ../semanage/seobject.py:1238 + #, python-format + msgid "Could not create a key for %s" + msgstr "" + +-#: ../semanage/seobject.py:242 ../semanage/seobject.py:300 +-#: ../semanage/seobject.py:347 ../semanage/seobject.py:353 ++#: ../semanage/seobject.py:248 ../semanage/seobject.py:306 ++#: ../semanage/seobject.py:353 ../semanage/seobject.py:359 + #, python-format + msgid "Could not check if login mapping for %s is defined" + msgstr "" + +-#: ../semanage/seobject.py:244 ++#: ../semanage/seobject.py:250 + #, python-format + msgid "Login mapping for %s is already defined" + msgstr "" + +-#: ../semanage/seobject.py:248 ++#: ../semanage/seobject.py:254 + #, python-format + msgid "Linux User %s does not exist" + msgstr "" + +-#: ../semanage/seobject.py:252 ++#: ../semanage/seobject.py:258 + #, python-format + msgid "Could not create login mapping for %s" + msgstr "" + +-#: ../semanage/seobject.py:256 ../semanage/seobject.py:438 ++#: ../semanage/seobject.py:262 ../semanage/seobject.py:444 + #, python-format + msgid "Could not set name for %s" + msgstr "" + +-#: ../semanage/seobject.py:261 ../semanage/seobject.py:448 ++#: ../semanage/seobject.py:267 ../semanage/seobject.py:454 + #, python-format + msgid "Could not set MLS range for %s" + msgstr "" + +-#: ../semanage/seobject.py:265 ++#: ../semanage/seobject.py:271 + #, python-format + msgid "Could not set SELinux user for %s" + msgstr "" + +-#: ../semanage/seobject.py:269 ../semanage/seobject.py:321 +-#: ../semanage/seobject.py:359 ../semanage/seobject.py:463 +-#: ../semanage/seobject.py:526 ../semanage/seobject.py:565 +-#: ../semanage/seobject.py:692 ../semanage/seobject.py:734 +-#: ../semanage/seobject.py:763 ../semanage/seobject.py:890 +-#: ../semanage/seobject.py:931 ../semanage/seobject.py:963 +-#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1103 +-#: ../semanage/seobject.py:1135 ../semanage/seobject.py:1206 +-#: ../semanage/seobject.py:1238 ++#: ../semanage/seobject.py:275 ../semanage/seobject.py:327 ++#: ../semanage/seobject.py:365 ../semanage/seobject.py:470 ++#: ../semanage/seobject.py:536 ../semanage/seobject.py:575 ++#: ../semanage/seobject.py:702 ../semanage/seobject.py:744 ++#: ../semanage/seobject.py:773 ../semanage/seobject.py:900 ++#: ../semanage/seobject.py:941 ../semanage/seobject.py:973 ++#: ../semanage/seobject.py:1070 ../semanage/seobject.py:1113 ++#: ../semanage/seobject.py:1145 ../semanage/seobject.py:1222 ++#: ../semanage/seobject.py:1254 + msgid "Could not start semanage transaction" + msgstr "" + +-#: ../semanage/seobject.py:273 ../semanage/seobject.py:277 ++#: ../semanage/seobject.py:279 ../semanage/seobject.py:283 + #, python-format + msgid "Could not add login mapping for %s" + msgstr "" + +-#: ../semanage/seobject.py:292 ++#: ../semanage/seobject.py:298 + msgid "Requires seuser or serange" + msgstr "" + +-#: ../semanage/seobject.py:302 ../semanage/seobject.py:349 ++#: ../semanage/seobject.py:308 ../semanage/seobject.py:355 + #, python-format + msgid "Login mapping for %s is not defined" + msgstr "" + +-#: ../semanage/seobject.py:306 ++#: ../semanage/seobject.py:312 + #, python-format + msgid "Could not query seuser for %s" + msgstr "" + +-#: ../semanage/seobject.py:325 ../semanage/seobject.py:329 ++#: ../semanage/seobject.py:331 ../semanage/seobject.py:335 + #, python-format + msgid "Could not modify login mapping for %s" + msgstr "" + +-#: ../semanage/seobject.py:355 ++#: ../semanage/seobject.py:361 + #, python-format + msgid "Login mapping for %s is defined in policy, cannot be deleted" + msgstr "" + +-#: ../semanage/seobject.py:364 ../semanage/seobject.py:368 ++#: ../semanage/seobject.py:370 ../semanage/seobject.py:374 + #, python-format + msgid "Could not delete login mapping for %s" + msgstr "" + +-#: ../semanage/seobject.py:382 ++#: ../semanage/seobject.py:388 + msgid "Could not list login mappings" + msgstr "" + +-#: ../semanage/seobject.py:428 ../semanage/seobject.py:497 +-#: ../semanage/seobject.py:553 ../semanage/seobject.py:559 ++#: ../semanage/seobject.py:434 ../semanage/seobject.py:505 ++#: ../semanage/seobject.py:563 ../semanage/seobject.py:569 + #, python-format + msgid "Could not check if SELinux user %s is defined" + msgstr "" + +-#: ../semanage/seobject.py:430 ++#: ../semanage/seobject.py:436 + #, python-format + msgid "SELinux user %s is already defined" + msgstr "" + +-#: ../semanage/seobject.py:434 ++#: ../semanage/seobject.py:440 + #, python-format + msgid "Could not create SELinux user for %s" + msgstr "" + +-#: ../semanage/seobject.py:443 ++#: ../semanage/seobject.py:449 + #, python-format + msgid "Could not add role %s for %s" + msgstr "" + +-#: ../semanage/seobject.py:452 ++#: ../semanage/seobject.py:458 + #, python-format + msgid "Could not set MLS level for %s" + msgstr "" + +-#: ../semanage/seobject.py:456 ++#: ../semanage/seobject.py:460 ../semanage/seobject.py:527 ++#, python-format ++msgid "Invalid prefix %s" ++msgstr "" ++ ++#: ../semanage/seobject.py:463 + #, python-format + msgid "Could not add prefix %s for %s" + msgstr "" + +-#: ../semanage/seobject.py:459 ++#: ../semanage/seobject.py:466 + #, python-format + msgid "Could not extract key for %s" + msgstr "" + +-#: ../semanage/seobject.py:467 ../semanage/seobject.py:471 ++#: ../semanage/seobject.py:474 ../semanage/seobject.py:478 + #, python-format + msgid "Could not add SELinux user %s" + msgstr "" + +-#: ../semanage/seobject.py:487 ++#: ../semanage/seobject.py:495 + msgid "Requires prefix, roles, level or range" + msgstr "" + +-#: ../semanage/seobject.py:489 ++#: ../semanage/seobject.py:497 + msgid "Requires prefix or roles" + msgstr "" + +-#: ../semanage/seobject.py:499 ../semanage/seobject.py:555 ++#: ../semanage/seobject.py:507 ../semanage/seobject.py:565 + #, python-format + msgid "SELinux user %s is not defined" + msgstr "" + +-#: ../semanage/seobject.py:503 ++#: ../semanage/seobject.py:511 + #, python-format + msgid "Could not query user for %s" + msgstr "" + +-#: ../semanage/seobject.py:530 ../semanage/seobject.py:534 ++#: ../semanage/seobject.py:540 ../semanage/seobject.py:544 + #, python-format + msgid "Could not modify SELinux user %s" + msgstr "" + +-#: ../semanage/seobject.py:561 ++#: ../semanage/seobject.py:571 + #, python-format + msgid "SELinux user %s is defined in policy, cannot be deleted" + msgstr "" + +-#: ../semanage/seobject.py:569 ../semanage/seobject.py:573 ++#: ../semanage/seobject.py:579 ../semanage/seobject.py:583 + #, python-format + msgid "Could not delete SELinux user %s" + msgstr "" + +-#: ../semanage/seobject.py:585 ++#: ../semanage/seobject.py:595 + msgid "Could not list SELinux users" + msgstr "" + +-#: ../semanage/seobject.py:591 ++#: ../semanage/seobject.py:601 + #, python-format + msgid "Could not list roles for user %s" + msgstr "" + +-#: ../semanage/seobject.py:625 ++#: ../semanage/seobject.py:635 + msgid "Protocol udp or tcp is required" + msgstr "" + +-#: ../semanage/seobject.py:627 ++#: ../semanage/seobject.py:637 + msgid "Port is required" + msgstr "" + +-#: ../semanage/seobject.py:638 ++#: ../semanage/seobject.py:648 + #, python-format + msgid "Could not create a key for %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:649 ++#: ../semanage/seobject.py:659 + msgid "Type is required" + msgstr "" + +-#: ../semanage/seobject.py:655 ../semanage/seobject.py:717 +-#: ../semanage/seobject.py:751 ../semanage/seobject.py:757 ++#: ../semanage/seobject.py:665 ../semanage/seobject.py:727 ++#: ../semanage/seobject.py:761 ../semanage/seobject.py:767 + #, python-format + msgid "Could not check if port %s/%s is defined" + msgstr "" + +-#: ../semanage/seobject.py:657 ++#: ../semanage/seobject.py:667 + #, python-format + msgid "Port %s/%s already defined" + msgstr "" + +-#: ../semanage/seobject.py:661 ++#: ../semanage/seobject.py:671 + #, python-format + msgid "Could not create port for %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:667 ++#: ../semanage/seobject.py:677 + #, python-format + msgid "Could not create context for %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:671 ++#: ../semanage/seobject.py:681 + #, python-format + msgid "Could not set user in port context for %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:675 ++#: ../semanage/seobject.py:685 + #, python-format + msgid "Could not set role in port context for %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:679 ++#: ../semanage/seobject.py:689 + #, python-format + msgid "Could not set type in port context for %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:684 ++#: ../semanage/seobject.py:694 + #, python-format + msgid "Could not set mls fields in port context for %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:688 ++#: ../semanage/seobject.py:698 + #, python-format + msgid "Could not set port context for %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:696 ../semanage/seobject.py:700 ++#: ../semanage/seobject.py:706 ../semanage/seobject.py:710 + #, python-format + msgid "Could not add port %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:709 ../semanage/seobject.py:906 ++#: ../semanage/seobject.py:719 ../semanage/seobject.py:916 + msgid "Requires setype or serange" + msgstr "" + +-#: ../semanage/seobject.py:711 ++#: ../semanage/seobject.py:721 + msgid "Requires setype" + msgstr "" + +-#: ../semanage/seobject.py:719 ../semanage/seobject.py:753 ++#: ../semanage/seobject.py:729 ../semanage/seobject.py:763 + #, python-format + msgid "Port %s/%s is not defined" + msgstr "" + +-#: ../semanage/seobject.py:723 ++#: ../semanage/seobject.py:733 + #, python-format + msgid "Could not query port %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:738 ../semanage/seobject.py:742 ++#: ../semanage/seobject.py:748 ../semanage/seobject.py:752 + #, python-format + msgid "Could not modify port %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:759 ++#: ../semanage/seobject.py:769 + #, python-format + msgid "Port %s/%s is defined in policy, cannot be deleted" + msgstr "" + +-#: ../semanage/seobject.py:767 ../semanage/seobject.py:771 ++#: ../semanage/seobject.py:777 ../semanage/seobject.py:781 + #, python-format + msgid "Could not delete port %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:779 ../semanage/seobject.py:798 ++#: ../semanage/seobject.py:789 ../semanage/seobject.py:808 + msgid "Could not list ports" + msgstr "" + +-#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014 ++#: ../semanage/seobject.py:852 ../semanage/seobject.py:1024 + msgid "SELinux Type is required" + msgstr "" + +-#: ../semanage/seobject.py:846 ../semanage/seobject.py:910 +-#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018 ++#: ../semanage/seobject.py:856 ../semanage/seobject.py:920 ++#: ../semanage/seobject.py:957 ../semanage/seobject.py:1028 + #, python-format + msgid "Could not create key for %s" + msgstr "" + +-#: ../semanage/seobject.py:850 ../semanage/seobject.py:914 +-#: ../semanage/seobject.py:951 ../semanage/seobject.py:957 ++#: ../semanage/seobject.py:860 ../semanage/seobject.py:924 ++#: ../semanage/seobject.py:961 ../semanage/seobject.py:967 + #, python-format + msgid "Could not check if interface %s is defined" + msgstr "" + +-#: ../semanage/seobject.py:852 ++#: ../semanage/seobject.py:862 + #, python-format + msgid "Interface %s already defined" + msgstr "" + +-#: ../semanage/seobject.py:856 ++#: ../semanage/seobject.py:866 + #, python-format + msgid "Could not create interface for %s" + msgstr "" + +-#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033 ++#: ../semanage/seobject.py:871 ../semanage/seobject.py:1043 + #, python-format + msgid "Could not create context for %s" + msgstr "" + +-#: ../semanage/seobject.py:865 ++#: ../semanage/seobject.py:875 + #, python-format + msgid "Could not set user in interface context for %s" + msgstr "" + +-#: ../semanage/seobject.py:869 ++#: ../semanage/seobject.py:879 + #, python-format + msgid "Could not set role in interface context for %s" + msgstr "" + +-#: ../semanage/seobject.py:873 ++#: ../semanage/seobject.py:883 + #, python-format + msgid "Could not set type in interface context for %s" + msgstr "" + +-#: ../semanage/seobject.py:878 ++#: ../semanage/seobject.py:888 + #, python-format + msgid "Could not set mls fields in interface context for %s" + msgstr "" + +-#: ../semanage/seobject.py:882 ++#: ../semanage/seobject.py:892 + #, python-format + msgid "Could not set interface context for %s" + msgstr "" + +-#: ../semanage/seobject.py:886 ++#: ../semanage/seobject.py:896 + #, python-format + msgid "Could not set message context for %s" + msgstr "" + +-#: ../semanage/seobject.py:894 ../semanage/seobject.py:898 ++#: ../semanage/seobject.py:904 ../semanage/seobject.py:908 + #, python-format + msgid "Could not add interface %s" + msgstr "" + +-#: ../semanage/seobject.py:916 ../semanage/seobject.py:953 ++#: ../semanage/seobject.py:926 ../semanage/seobject.py:963 + #, python-format + msgid "Interface %s is not defined" + msgstr "" + +-#: ../semanage/seobject.py:920 ++#: ../semanage/seobject.py:930 + #, python-format + msgid "Could not query interface %s" + msgstr "" + +-#: ../semanage/seobject.py:935 ../semanage/seobject.py:939 ++#: ../semanage/seobject.py:945 ../semanage/seobject.py:949 + #, python-format + msgid "Could not modify interface %s" + msgstr "" + +-#: ../semanage/seobject.py:959 ++#: ../semanage/seobject.py:969 + #, python-format + msgid "Interface %s is defined in policy, cannot be deleted" + msgstr "" + +-#: ../semanage/seobject.py:967 ../semanage/seobject.py:971 ++#: ../semanage/seobject.py:977 ../semanage/seobject.py:981 + #, python-format + msgid "Could not delete interface %s" + msgstr "" + +-#: ../semanage/seobject.py:979 ++#: ../semanage/seobject.py:989 + msgid "Could not list interfaces" + msgstr "" + +-#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084 +-#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129 ++#: ../semanage/seobject.py:1032 ../semanage/seobject.py:1094 ++#: ../semanage/seobject.py:1133 ../semanage/seobject.py:1137 + #, python-format + msgid "Could not check if file context for %s is defined" + msgstr "" + +-#: ../semanage/seobject.py:1024 ++#: ../semanage/seobject.py:1034 + #, python-format + msgid "File context for %s already defined" + msgstr "" + +-#: ../semanage/seobject.py:1028 ++#: ../semanage/seobject.py:1038 + #, python-format + msgid "Could not create file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1037 ++#: ../semanage/seobject.py:1047 + #, python-format + msgid "Could not set user in file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1041 ++#: ../semanage/seobject.py:1051 + #, python-format + msgid "Could not set role in file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1045 ++#: ../semanage/seobject.py:1055 + #, python-format + msgid "Could not set type in file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1050 ++#: ../semanage/seobject.py:1060 + #, python-format + msgid "Could not set mls fields in file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1056 ++#: ../semanage/seobject.py:1066 + #, python-format + msgid "Could not set file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068 ++#: ../semanage/seobject.py:1074 ../semanage/seobject.py:1078 + #, python-format + msgid "Could not add file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1076 ++#: ../semanage/seobject.py:1086 + msgid "Requires setype, serange or seuser" + msgstr "" + +-#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125 ++#: ../semanage/seobject.py:1096 ../semanage/seobject.py:1141 + #, python-format + msgid "File context for %s is not defined" + msgstr "" + +-#: ../semanage/seobject.py:1090 ++#: ../semanage/seobject.py:1100 + #, python-format + msgid "Could not query file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111 ++#: ../semanage/seobject.py:1117 ../semanage/seobject.py:1121 + #, python-format + msgid "Could not modify file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1131 ++#: ../semanage/seobject.py:1139 + #, python-format + msgid "File context for %s is defined in policy, cannot be deleted" + msgstr "" + +-#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143 ++#: ../semanage/seobject.py:1149 ../semanage/seobject.py:1153 + #, python-format + msgid "Could not delete file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1151 ++#: ../semanage/seobject.py:1161 + msgid "Could not list file contexts" + msgstr "" + +-#: ../semanage/seobject.py:1184 ++#: ../semanage/seobject.py:1165 ++msgid "Could not list local file contexts" ++msgstr "" ++ ++#: ../semanage/seobject.py:1200 + msgid "Requires value" + msgstr "" + +-#: ../semanage/seobject.py:1192 ../semanage/seobject.py:1226 +-#: ../semanage/seobject.py:1232 ++#: ../semanage/seobject.py:1208 ../semanage/seobject.py:1242 ++#: ../semanage/seobject.py:1248 + #, python-format + msgid "Could not check if boolean %s is defined" + msgstr "" + +-#: ../semanage/seobject.py:1194 ../semanage/seobject.py:1228 ++#: ../semanage/seobject.py:1210 ../semanage/seobject.py:1244 + #, python-format + msgid "Boolean %s is not defined" + msgstr "" + +-#: ../semanage/seobject.py:1198 ++#: ../semanage/seobject.py:1214 + #, python-format + msgid "Could not query file context %s" + msgstr "" + +-#: ../semanage/seobject.py:1210 ../semanage/seobject.py:1214 ++#: ../semanage/seobject.py:1226 ../semanage/seobject.py:1230 + #, python-format + msgid "Could not modify boolean %s" + msgstr "" + +-#: ../semanage/seobject.py:1234 ++#: ../semanage/seobject.py:1250 + #, python-format + msgid "Boolean %s is defined in policy, cannot be deleted" + msgstr "" + +-#: ../semanage/seobject.py:1242 ../semanage/seobject.py:1246 ++#: ../semanage/seobject.py:1258 ../semanage/seobject.py:1262 + #, python-format + msgid "Could not delete boolean %s" + msgstr "" + +-#: ../semanage/seobject.py:1254 ++#: ../semanage/seobject.py:1270 + msgid "Could not list booleans" + msgstr "" + +-#: ../audit2allow/audit2allow:179 ++#: ../audit2allow/audit2allow:183 + #, c-format + msgid "Generating type enforcment file: %s.te" + msgstr "" + +-#: ../audit2allow/audit2allow:184 ++#: ../audit2allow/audit2allow:188 + msgid "Compiling policy" + msgstr "" + +-#: ../audit2allow/audit2allow:195 ++#: ../audit2allow/audit2allow:199 + msgid "" + "\n" + "******************** IMPORTANT ***********************\n" + msgstr "" + +-#: ../audit2allow/audit2allow:196 ++#: ../audit2allow/audit2allow:200 + #, c-format + msgid "" + "In order to load this newly created policy package into the kernel,\n" +@@ -953,7 +967,7 @@ + "\n" + msgstr "" + +-#: ../audit2allow/audit2allow:203 ++#: ../audit2allow/audit2allow:207 + #, c-format + msgid "Options Error: %s " + msgstr "" +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils-1.32/po/ca.po +--- nsapolicycoreutils/po/ca.po 2006-10-17 12:04:56.000000000 -0400 ++++ policycoreutils-1.32/po/ca.po 2006-11-07 11:47:21.000000000 -0500 +@@ -22,7 +22,7 @@ + msgstr "" + "Project-Id-Version: policycoreutils\n" + "Report-Msgid-Bugs-To: \n" +-"POT-Creation-Date: 2006-06-29 15:53-0400\n" ++"POT-Creation-Date: 2006-10-20 09:14-0400\n" + "PO-Revision-Date: 2006-08-28 10:34+0200\n" + "Last-Translator: Xavier Conde Rueda \n" + "Language-Team: Catalan \n" +@@ -40,231 +40,236 @@ + msgid "%s: Can't load policy: %s\n" + msgstr "%s: no es pot carregar la política: %s\n" + +-#: ../newrole/newrole.c:97 ++#: ../newrole/newrole.c:98 + #, c-format + msgid "Out of memory!\n" + msgstr "No hi ha prou memòria\n" + +-#: ../newrole/newrole.c:199 ../run_init/run_init.c:126 ++#: ../newrole/newrole.c:200 ../run_init/run_init.c:126 + #, c-format + msgid "failed to initialize PAM\n" + msgstr "no s'ha pogut inicialitzar el PAM\n" + +-#: ../newrole/newrole.c:210 ++#: ../newrole/newrole.c:211 + #, c-format + msgid "failed to set PAM_TTY\n" + msgstr "no s'ha pogut establir PAM_TTY\n" + +-#: ../newrole/newrole.c:246 ../run_init/run_init.c:154 ++#: ../newrole/newrole.c:247 ../run_init/run_init.c:154 + msgid "Password:" + msgstr "Contrasenya:" + +-#: ../newrole/newrole.c:281 ../run_init/run_init.c:189 ++#: ../newrole/newrole.c:282 ../run_init/run_init.c:189 + #, c-format + msgid "Cannot find your entry in the shadow passwd file.\n" + msgstr "" + "No s'ha pogut trobar la vostra entrada en el fitxer de contrasenyes " + "ocultes.\n" + +-#: ../newrole/newrole.c:287 ../run_init/run_init.c:195 ++#: ../newrole/newrole.c:288 ../run_init/run_init.c:195 + #, c-format + msgid "getpass cannot open /dev/tty\n" + msgstr "El getpass no pot obrir /dev/tty\n" + +-#: ../newrole/newrole.c:354 ++#: ../newrole/newrole.c:355 + #, c-format + msgid "Error initing capabilities, aborting.\n" + msgstr "S'ha produït un error en iniciar les capacitats, s'està anul·lant.\n" + +-#: ../newrole/newrole.c:368 ++#: ../newrole/newrole.c:369 + #, c-format + msgid "Error dropping capabilities, aborting\n" + msgstr "S'ha produït un error en eliminar les capacitats, s'està anul·lant.\n" + +-#: ../newrole/newrole.c:375 ++#: ../newrole/newrole.c:376 + #, c-format + msgid "Error changing uid, aborting.\n" + msgstr "S'ha produït un error en canviar l'UID, s'està anul·lant.\n" + +-#: ../newrole/newrole.c:382 ++#: ../newrole/newrole.c:383 + #, c-format + msgid "Error resetting KEEPCAPS, aborting\n" + msgstr "" + "S'ha produït un error en tornar a establir el valor de KEEPCAPS, s'està " + "anul·lant.\n" + +-#: ../newrole/newrole.c:390 ++#: ../newrole/newrole.c:391 + #, c-format + msgid "Error dropping SETUID capability, aborting\n" + msgstr "" + "S'ha produït un error en eliminar la capacitat per a SETUID, s'està " + "anul·lant.\n" + +-#: ../newrole/newrole.c:463 ++#: ../newrole/newrole.c:410 ++#, c-format ++msgid "Error connecting to audit system.\n" ++msgstr "S'ha produït un error en connectar al sistema audit.\n" ++ ++#: ../newrole/newrole.c:416 ++#, c-format ++msgid "Error allocating memory.\n" ++msgstr "S'ha produït un error en assignar memòria.\n" ++ ++#: ../newrole/newrole.c:423 ++#, c-format ++msgid "Error sending audit message.\n" ++msgstr "S'ha produït un error en enviar el missatge d'audit.\n" ++ ++#: ../newrole/newrole.c:511 + #, c-format + msgid "Sorry, newrole may be used only on a SELinux kernel.\n" + msgstr "El newrole només es pot fer servir amb un nucli amb SELinux.\n" + +-#: ../newrole/newrole.c:468 ++#: ../newrole/newrole.c:516 + #, c-format + msgid "Could not determine enforcing mode.\n" + msgstr "No s'ha pogut determinar el mode de reforç.\n" + +-#: ../newrole/newrole.c:488 ++#: ../newrole/newrole.c:536 + #, c-format + msgid "Error: multiple roles specified\n" + msgstr "S'ha produït un error: s'han especificat múltiples rols\n" + +-#: ../newrole/newrole.c:498 ++#: ../newrole/newrole.c:546 + #, c-format + msgid "Error: multiple types specified\n" + msgstr "S'ha produït un error: s'han especificat múltiples tipus\n" + +-#: ../newrole/newrole.c:508 ++#: ../newrole/newrole.c:556 + #, c-format + msgid "Sorry, -l may be used with SELinux MLS support.\n" + msgstr "El «-l» s'ha de fer servir amb suport MLS de SELinux.\n" + +-#: ../newrole/newrole.c:515 ++#: ../newrole/newrole.c:563 + #, c-format + msgid "Error: multiple levels specified\n" + msgstr "S'ha produït un error: s'han especificat múltiples nivells\n" + +-#: ../newrole/newrole.c:537 ++#: ../newrole/newrole.c:585 + #, c-format + msgid "Couldn't get default type.\n" + msgstr "No s'ha pogut obtenir el tipus predeterminat.\n" + +-#: ../newrole/newrole.c:559 ++#: ../newrole/newrole.c:608 + #, c-format + msgid "failed to get old_context.\n" + msgstr "no s'ha pogut obtenir l'old_context.\n" + +-#: ../newrole/newrole.c:572 ++#: ../newrole/newrole.c:621 + #, c-format + msgid "failed to get new context.\n" + msgstr "no s'ha pogut obtenir el nou context.\n" + +-#: ../newrole/newrole.c:596 ++#: ../newrole/newrole.c:645 + #, c-format + msgid "cannot find your entry in the passwd file.\n" + msgstr "no s'ha trobat la vostra entrada en el fitxer de contrasenyes.\n" + +-#: ../newrole/newrole.c:606 ++#: ../newrole/newrole.c:655 + #, c-format + msgid "Error! Shell is not valid.\n" + msgstr "L'intèrpret d'ordres no és vàlid.\n" + +-#: ../newrole/newrole.c:614 ++#: ../newrole/newrole.c:663 + #, c-format + msgid "Error! Could not retrieve tty information.\n" + msgstr "No s'ha pogut obtenir informació de la tty.\n" + +-#: ../newrole/newrole.c:618 ++#: ../newrole/newrole.c:667 + #, c-format + msgid "Authenticating %s.\n" + msgstr "S'està autenticant %s.\n" + +-#: ../newrole/newrole.c:632 ++#: ../newrole/newrole.c:681 + #, c-format + msgid "newrole: incorrect password for %s\n" + msgstr "newrole: la contrasenya per a %s no és correcta\n" + +-#: ../newrole/newrole.c:657 ++#: ../newrole/newrole.c:707 + #, c-format + msgid "failed to set new role %s\n" + msgstr "no s'ha pogut establir un nou rol %s\n" + +-#: ../newrole/newrole.c:671 ++#: ../newrole/newrole.c:721 + #, c-format + msgid "failed to set new type %s\n" + msgstr "no s'ha pogut establir el nou tipus %s\n" + +-#: ../newrole/newrole.c:688 ++#: ../newrole/newrole.c:738 + #, c-format + msgid "failed to build new range with level %s\n" + msgstr "no s'ha pogut muntar el nou rang amb nivell %s\n" + +-#: ../newrole/newrole.c:693 ++#: ../newrole/newrole.c:743 + #, c-format + msgid "failed to set new range %s\n" + msgstr "no s'ha pogut establir el nou rang %s\n" + +-#: ../newrole/newrole.c:708 ++#: ../newrole/newrole.c:758 + #, c-format + msgid "failed to convert new context to string\n" + msgstr "no s'ha pogut convertir el nou context en cadena de text\n" + +-#: ../newrole/newrole.c:717 ++#: ../newrole/newrole.c:766 + #, c-format + msgid "%s is not a valid context\n" + msgstr "%s no és un context vàlid\n" + +-#: ../newrole/newrole.c:730 ++#: ../newrole/newrole.c:780 + #, c-format + msgid "Error! Could not open %s.\n" + msgstr "S'ha produït un error: no s'ha pogut obrir %s.\n" + +-#: ../newrole/newrole.c:738 ++#: ../newrole/newrole.c:788 + #, c-format + msgid "%s! Could not get current context for %s, not relabeling tty.\n" + msgstr "" + "%s. No s'ha pogut obtenir el context actual per a %s, no es reetiquetarà el " + "tty.\n" + +-#: ../newrole/newrole.c:757 ++#: ../newrole/newrole.c:807 + #, c-format + msgid "%s! Could not get new context for %s, not relabeling tty.\n" + msgstr "" + "%s. No s'ha pogut obtenir el nou context per a %s, no es reetiquetarà el " + "tty.\n" + +-#: ../newrole/newrole.c:771 ++#: ../newrole/newrole.c:821 + #, c-format + msgid "%s! Could not set new context for %s\n" + msgstr "%s. No s'ha pogut establir el nou context per a %s\n" + +-#: ../newrole/newrole.c:784 ++#: ../newrole/newrole.c:834 + #, c-format + msgid "newrole: failure forking: %s" + msgstr "newrole: no s'ha pogut crear un fill: %s" + +-#: ../newrole/newrole.c:789 ++#: ../newrole/newrole.c:839 + #, c-format + msgid "Warning! Could not restore context for %s\n" + msgstr "Avís: no es pot restaurar el context per a %s\n" + +-#: ../newrole/newrole.c:810 ++#: ../newrole/newrole.c:860 + #, c-format + msgid "%s changed labels.\n" + msgstr "S'han canviat %s etiquetes.\n" + +-#: ../newrole/newrole.c:834 ++#: ../newrole/newrole.c:884 + #, c-format + msgid "Could not close descriptors.\n" + msgstr "No s'ha pogut tancar els descriptors.\n" + +-#: ../newrole/newrole.c:869 ../run_init/run_init.c:397 +-#, c-format +-msgid "Could not set exec context to %s.\n" +-msgstr "No s'ha pogut establir el context d'execució a %s.\n" +- +-#: ../newrole/newrole.c:881 +-#, c-format +-msgid "Error connecting to audit system.\n" +-msgstr "S'ha produït un error en connectar al sistema audit.\n" +- +-#: ../newrole/newrole.c:886 +-#, c-format +-msgid "Error allocating memory.\n" ++#: ../newrole/newrole.c:909 ++#, fuzzy, c-format ++msgid "Error allocating shell.\n" + msgstr "S'ha produït un error en assignar memòria.\n" + +-#: ../newrole/newrole.c:892 ++#: ../newrole/newrole.c:922 ../run_init/run_init.c:397 + #, c-format +-msgid "Error sending audit message.\n" +-msgstr "S'ha produït un error en enviar el missatge d'audit.\n" ++msgid "Could not set exec context to %s.\n" ++msgstr "No s'ha pogut establir el context d'execució a %s.\n" + +-#: ../newrole/newrole.c:903 ++#: ../newrole/newrole.c:932 + msgid "failed to exec shell\n" + msgstr "no s'ha pogut executar l'intèrpret d'ordres\n" + +@@ -303,678 +308,688 @@ + msgid "authentication failed.\n" + msgstr "ha fallat l'autenticació.\n" + +-#: ../scripts/chcat:70 ../scripts/chcat:140 ++#: ../scripts/chcat:75 ../scripts/chcat:145 + msgid "Requires at least one category" + msgstr "Requereix com a mínim una categoria" + +-#: ../scripts/chcat:84 ../scripts/chcat:154 ++#: ../scripts/chcat:89 ../scripts/chcat:159 + #, c-format + msgid "Can not modify sensitivity levels using '+' on %s" + msgstr "" + "No s'ha pogut modificar els nivells de sensibilitat fent servir '+' a %s" + +-#: ../scripts/chcat:88 ++#: ../scripts/chcat:93 + #, c-format + msgid "%s is already in %s" + msgstr "%s ja és a %s" + +-#: ../scripts/chcat:159 ../scripts/chcat:169 ++#: ../scripts/chcat:164 ../scripts/chcat:174 + #, c-format + msgid "%s is not in %s" + msgstr "%s no és a %s" + +-#: ../scripts/chcat:232 ../scripts/chcat:237 ++#: ../scripts/chcat:237 ../scripts/chcat:242 + msgid "Can not combine +/- with other types of categories" + msgstr "No es pot combinar +/- amb altres tipus de categories" + +-#: ../scripts/chcat:282 ++#: ../scripts/chcat:287 + msgid "Can not have multiple sensitivities" + msgstr "No pot tenir múltiples sensibilitats" + +-#: ../scripts/chcat:288 ++#: ../scripts/chcat:293 + #, c-format + msgid "Usage %s CATEGORY File ..." + msgstr "Forma d'ús: %s CATEGORIA fitxer ..." + +-#: ../scripts/chcat:289 ++#: ../scripts/chcat:294 + #, c-format + msgid "Usage %s -l CATEGORY user ..." + msgstr "Forma d'ús: %s -l CATEGORIA usuari ..." + +-#: ../scripts/chcat:290 ++#: ../scripts/chcat:295 + #, c-format + msgid "Usage %s [[+|-]CATEGORY],...]q File ..." + msgstr "Forma d'ús: %s [[+|-]CATEGORIA],...]q Fitxer ..." + +-#: ../scripts/chcat:291 ++#: ../scripts/chcat:296 + #, c-format + msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..." + msgstr "Forma d'ús: %s -1 [[+|-]CATEGORIA],...]q usuari ..." + +-#: ../scripts/chcat:292 ++#: ../scripts/chcat:297 + #, c-format + msgid "Usage %s -d File ..." + msgstr "Forma d'ús: %s -d Fitxer ..." + +-#: ../scripts/chcat:293 ++#: ../scripts/chcat:298 + #, c-format + msgid "Usage %s -l -d user ..." + msgstr "Forma d'ús: %s -l -d usuari ..." + +-#: ../scripts/chcat:294 ++#: ../scripts/chcat:299 + #, c-format + msgid "Usage %s -L" + msgstr "Forma d'ús: %s -L" + +-#: ../scripts/chcat:295 ++#: ../scripts/chcat:300 + #, c-format + msgid "Usage %s -L -l user" + msgstr "Forma d'ús: %s -L -l usuari" + +-#: ../scripts/chcat:296 ++#: ../scripts/chcat:301 + msgid "Use -- to end option list. For example" + msgstr "Useu -- per acabar la llista d'opcions. Per exemple" + +-#: ../scripts/chcat:297 ++#: ../scripts/chcat:302 + msgid "chcat -- -CompanyConfidential /docs/businessplan.odt" + msgstr "chcat -- -CompanyiaConfidencial /docs/pladenegocis.odt" + +-#: ../scripts/chcat:298 ++#: ../scripts/chcat:303 + msgid "chcat -l +CompanyConfidential juser" + msgstr "chcat -l +CompanyiaConfidencial jusuari" + +-#: ../semanage/semanage:122 ++#: ../semanage/semanage:127 + msgid "Requires 2 or more arguments" + msgstr "Necessita almenys dos arguments" + +-#: ../semanage/semanage:127 ++#: ../semanage/semanage:132 + #, c-format + msgid "%s not defined" + msgstr "%s no és definit" + +-#: ../semanage/semanage:151 ++#: ../semanage/semanage:156 + #, c-format + msgid "%s not valid for %s objects\n" + msgstr "%s no és vàlid per a objectes %s\n" + +-#: ../semanage/semanage:178 ../semanage/semanage:186 ++#: ../semanage/semanage:183 ../semanage/semanage:191 + msgid "range not supported on Non MLS machines" + msgstr "el rang no està implementat amb màquines sense MLS" + +-#: ../semanage/semanage:244 ++#: ../semanage/semanage:249 + msgid "You must specify a role" + msgstr "Heu d'especificar un rol" + +-#: ../semanage/semanage:246 ++#: ../semanage/semanage:251 + msgid "You must specify a prefix" + msgstr "Heu d'especificar un prefix" + +-#: ../semanage/semanage:295 ++#: ../semanage/semanage:300 + #, c-format + msgid "Options Error %s " + msgstr "Error en les opcions %s " + +-#: ../semanage/semanage:299 ++#: ../semanage/semanage:304 + #, c-format + msgid "Invalid value %s" + msgstr "Valor invàlid per a %s" + +-#: ../semanage/seobject.py:124 ++#: ../semanage/seobject.py:130 + msgid "translations not supported on non-MLS machines" + msgstr "les traduccions no estan suportades en màquines sense MLS" + +-#: ../semanage/seobject.py:131 ++#: ../semanage/seobject.py:137 + #, python-format + msgid "Unable to open %s: translations not supported on non-MLS machines" + msgstr "" + "No s'ha pogut obrir %s: les traduccions no estan suportades a màquines sense " + "MLS" + +-#: ../semanage/seobject.py:171 ../semanage/seobject.py:185 ++#: ../semanage/seobject.py:177 ../semanage/seobject.py:191 + #, python-format + msgid "Translations can not contain spaces '%s' " + msgstr "Les traduccions no poden contenir espais '%s' " + +-#: ../semanage/seobject.py:174 ++#: ../semanage/seobject.py:180 + #, python-format + msgid "Invalid Level '%s' " + msgstr "Nivell '%s' invàlid " + +-#: ../semanage/seobject.py:177 ++#: ../semanage/seobject.py:183 + #, python-format + msgid "%s already defined in translations" + msgstr "%s ja existeix a les traduccions" + +-#: ../semanage/seobject.py:189 ++#: ../semanage/seobject.py:195 + #, python-format + msgid "%s not defined in translations" + msgstr "%s no està definit a les traduccions" + +-#: ../semanage/seobject.py:209 ++#: ../semanage/seobject.py:215 + msgid "SELinux policy is not managed or store cannot be accessed." + msgstr "" + "No s'està gestionant les polítiques del SELinux o no es pot accedir el " + "magatzem." + +-#: ../semanage/seobject.py:214 ++#: ../semanage/seobject.py:220 + msgid "Cannot read policy store." + msgstr "No es pot llegir el magatzem de polítiques." + +-#: ../semanage/seobject.py:219 ++#: ../semanage/seobject.py:225 + msgid "Could not establish semanage connection" + msgstr "No es pot establir la connexió amb el semanage" + +-#: ../semanage/seobject.py:238 ../semanage/seobject.py:296 +-#: ../semanage/seobject.py:343 ../semanage/seobject.py:424 +-#: ../semanage/seobject.py:493 ../semanage/seobject.py:549 +-#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119 +-#: ../semanage/seobject.py:1188 ../semanage/seobject.py:1222 ++#: ../semanage/seobject.py:244 ../semanage/seobject.py:302 ++#: ../semanage/seobject.py:349 ../semanage/seobject.py:430 ++#: ../semanage/seobject.py:501 ../semanage/seobject.py:559 ++#: ../semanage/seobject.py:1090 ../semanage/seobject.py:1129 ++#: ../semanage/seobject.py:1204 ../semanage/seobject.py:1238 + #, python-format + msgid "Could not create a key for %s" + msgstr "No s'ha pogut crear una clau per a %s" + +-#: ../semanage/seobject.py:242 ../semanage/seobject.py:300 +-#: ../semanage/seobject.py:347 ../semanage/seobject.py:353 ++#: ../semanage/seobject.py:248 ../semanage/seobject.py:306 ++#: ../semanage/seobject.py:353 ../semanage/seobject.py:359 + #, python-format + msgid "Could not check if login mapping for %s is defined" + msgstr "No s'ha pogut comprovar si està definit el mapatge d'entrada per a %s" + +-#: ../semanage/seobject.py:244 ++#: ../semanage/seobject.py:250 + #, python-format + msgid "Login mapping for %s is already defined" + msgstr "Ja s'ha definit el mapatge per a %s" + +-#: ../semanage/seobject.py:248 ++#: ../semanage/seobject.py:254 + #, python-format + msgid "Linux User %s does not exist" + msgstr "No existeix l'usuari de Linux %s" + +-#: ../semanage/seobject.py:252 ++#: ../semanage/seobject.py:258 + #, python-format + msgid "Could not create login mapping for %s" + msgstr "No s'ha pogut crear el mapatge d'entrada per a %s" + +-#: ../semanage/seobject.py:256 ../semanage/seobject.py:438 ++#: ../semanage/seobject.py:262 ../semanage/seobject.py:444 + #, python-format + msgid "Could not set name for %s" + msgstr "No s'ha pogut establir el nom per a %s" + +-#: ../semanage/seobject.py:261 ../semanage/seobject.py:448 ++#: ../semanage/seobject.py:267 ../semanage/seobject.py:454 + #, python-format + msgid "Could not set MLS range for %s" + msgstr "No s'ha pogut establir el rang MLS per a %s" + +-#: ../semanage/seobject.py:265 ++#: ../semanage/seobject.py:271 + #, python-format + msgid "Could not set SELinux user for %s" + msgstr "No s'ha pogut establir l'usuari SELinux per a %s" + +-#: ../semanage/seobject.py:269 ../semanage/seobject.py:321 +-#: ../semanage/seobject.py:359 ../semanage/seobject.py:463 +-#: ../semanage/seobject.py:526 ../semanage/seobject.py:565 +-#: ../semanage/seobject.py:692 ../semanage/seobject.py:734 +-#: ../semanage/seobject.py:763 ../semanage/seobject.py:890 +-#: ../semanage/seobject.py:931 ../semanage/seobject.py:963 +-#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1103 +-#: ../semanage/seobject.py:1135 ../semanage/seobject.py:1206 +-#: ../semanage/seobject.py:1238 ++#: ../semanage/seobject.py:275 ../semanage/seobject.py:327 ++#: ../semanage/seobject.py:365 ../semanage/seobject.py:470 ++#: ../semanage/seobject.py:536 ../semanage/seobject.py:575 ++#: ../semanage/seobject.py:702 ../semanage/seobject.py:744 ++#: ../semanage/seobject.py:773 ../semanage/seobject.py:900 ++#: ../semanage/seobject.py:941 ../semanage/seobject.py:973 ++#: ../semanage/seobject.py:1070 ../semanage/seobject.py:1113 ++#: ../semanage/seobject.py:1145 ../semanage/seobject.py:1222 ++#: ../semanage/seobject.py:1254 + msgid "Could not start semanage transaction" + msgstr "No s'ha pogut iniciar la transacció del semanage" + +-#: ../semanage/seobject.py:273 ../semanage/seobject.py:277 ++#: ../semanage/seobject.py:279 ../semanage/seobject.py:283 + #, python-format + msgid "Could not add login mapping for %s" + msgstr "No s'ha pogut afegir el mapatge d'entrada per a %s" + +-#: ../semanage/seobject.py:292 ++#: ../semanage/seobject.py:298 + msgid "Requires seuser or serange" + msgstr "Es necessita el seuser o el serange" + +-#: ../semanage/seobject.py:302 ../semanage/seobject.py:349 ++#: ../semanage/seobject.py:308 ../semanage/seobject.py:355 + #, python-format + msgid "Login mapping for %s is not defined" + msgstr "No s'ha definit el mapatge de l'entrada per a %s" + +-#: ../semanage/seobject.py:306 ++#: ../semanage/seobject.py:312 + #, python-format + msgid "Could not query seuser for %s" + msgstr "No s'ha pogut consultar el seuser quant a %s" + +-#: ../semanage/seobject.py:325 ../semanage/seobject.py:329 ++#: ../semanage/seobject.py:331 ../semanage/seobject.py:335 + #, python-format + msgid "Could not modify login mapping for %s" + msgstr "No s'ha pogut modificar el mapatge d'entrada per a %s" + +-#: ../semanage/seobject.py:355 ++#: ../semanage/seobject.py:361 + #, python-format + msgid "Login mapping for %s is defined in policy, cannot be deleted" + msgstr "S'ha definit el mapatge per a %s a la política, no es pot suprimir" + +-#: ../semanage/seobject.py:364 ../semanage/seobject.py:368 ++#: ../semanage/seobject.py:370 ../semanage/seobject.py:374 + #, python-format + msgid "Could not delete login mapping for %s" + msgstr "No s'ha pogut suprimir el mapatge d'entrada per a %s" + +-#: ../semanage/seobject.py:382 ++#: ../semanage/seobject.py:388 + msgid "Could not list login mappings" + msgstr "No s'ha pogut llistar els mapatges d'entrada" + +-#: ../semanage/seobject.py:428 ../semanage/seobject.py:497 +-#: ../semanage/seobject.py:553 ../semanage/seobject.py:559 ++#: ../semanage/seobject.py:434 ../semanage/seobject.py:505 ++#: ../semanage/seobject.py:563 ../semanage/seobject.py:569 + #, python-format + msgid "Could not check if SELinux user %s is defined" + msgstr "No s'ha pogut comprovar si està definit l'usuari SELinux %s" + +-#: ../semanage/seobject.py:430 ++#: ../semanage/seobject.py:436 + #, python-format + msgid "SELinux user %s is already defined" + msgstr "L'usuari SELinux %s ja està definit" + +-#: ../semanage/seobject.py:434 ++#: ../semanage/seobject.py:440 + #, python-format + msgid "Could not create SELinux user for %s" + msgstr "No s'ha pogut crear l'usuari SELinux per a %s" + +-#: ../semanage/seobject.py:443 ++#: ../semanage/seobject.py:449 + #, python-format + msgid "Could not add role %s for %s" + msgstr "No s'ha pogut afegir el rol %s per a %s" + +-#: ../semanage/seobject.py:452 ++#: ../semanage/seobject.py:458 + #, python-format + msgid "Could not set MLS level for %s" + msgstr "No s'ha pogut establir el nivell MLS per a %s" + +-#: ../semanage/seobject.py:456 ++#: ../semanage/seobject.py:460 ../semanage/seobject.py:527 ++#, fuzzy, python-format ++msgid "Invalid prefix %s" ++msgstr "Valor invàlid per a %s" ++ ++#: ../semanage/seobject.py:463 + #, python-format + msgid "Could not add prefix %s for %s" + msgstr "No s'ha pogut afegir el prefix %s per a %s" + +-#: ../semanage/seobject.py:459 ++#: ../semanage/seobject.py:466 + #, python-format + msgid "Could not extract key for %s" + msgstr "No s'ha pogut extreure la clau per a %s" + +-#: ../semanage/seobject.py:467 ../semanage/seobject.py:471 ++#: ../semanage/seobject.py:474 ../semanage/seobject.py:478 + #, python-format + msgid "Could not add SELinux user %s" + msgstr "No s'ha pogut afegir l'usuari SELinux %s" + +-#: ../semanage/seobject.py:487 ++#: ../semanage/seobject.py:495 + msgid "Requires prefix, roles, level or range" + msgstr "Necessita prefix, rols, nivell o rang" + +-#: ../semanage/seobject.py:489 ++#: ../semanage/seobject.py:497 + msgid "Requires prefix or roles" + msgstr "Necessita prefix o rols" + +-#: ../semanage/seobject.py:499 ../semanage/seobject.py:555 ++#: ../semanage/seobject.py:507 ../semanage/seobject.py:565 + #, python-format + msgid "SELinux user %s is not defined" + msgstr "L'usuari SELinux %s no està definit" + +-#: ../semanage/seobject.py:503 ++#: ../semanage/seobject.py:511 + #, python-format + msgid "Could not query user for %s" + msgstr "No s'ha pogut demanar l'usuari per a %s" + +-#: ../semanage/seobject.py:530 ../semanage/seobject.py:534 ++#: ../semanage/seobject.py:540 ../semanage/seobject.py:544 + #, python-format + msgid "Could not modify SELinux user %s" + msgstr "No s'ha pogut modificar l'usuari SELinux %s" + +-#: ../semanage/seobject.py:561 ++#: ../semanage/seobject.py:571 + #, python-format + msgid "SELinux user %s is defined in policy, cannot be deleted" + msgstr "L'usuari SELinux %s està definit a la política, no es pot esborrar" + +-#: ../semanage/seobject.py:569 ../semanage/seobject.py:573 ++#: ../semanage/seobject.py:579 ../semanage/seobject.py:583 + #, python-format + msgid "Could not delete SELinux user %s" + msgstr "No es pot esborrar l'usuari SELinux %s" + +-#: ../semanage/seobject.py:585 ++#: ../semanage/seobject.py:595 + msgid "Could not list SELinux users" + msgstr "No es pot llistar els usuaris SELinux" + +-#: ../semanage/seobject.py:591 ++#: ../semanage/seobject.py:601 + #, python-format + msgid "Could not list roles for user %s" + msgstr "No es pot llistar els rols per a l'usuari %s" + +-#: ../semanage/seobject.py:625 ++#: ../semanage/seobject.py:635 + msgid "Protocol udp or tcp is required" + msgstr "Es necessita el protocol udp o tcp" + +-#: ../semanage/seobject.py:627 ++#: ../semanage/seobject.py:637 + msgid "Port is required" + msgstr "Cal el port" + +-#: ../semanage/seobject.py:638 ++#: ../semanage/seobject.py:648 + #, python-format + msgid "Could not create a key for %s/%s" + msgstr "No es pot crear una clau per a %s/%s" + +-#: ../semanage/seobject.py:649 ++#: ../semanage/seobject.py:659 + msgid "Type is required" + msgstr "Cal el tipus" + +-#: ../semanage/seobject.py:655 ../semanage/seobject.py:717 +-#: ../semanage/seobject.py:751 ../semanage/seobject.py:757 ++#: ../semanage/seobject.py:665 ../semanage/seobject.py:727 ++#: ../semanage/seobject.py:761 ../semanage/seobject.py:767 + #, python-format + msgid "Could not check if port %s/%s is defined" + msgstr "No s'ha pogut comprovar si el port %s/%s està definit" + +-#: ../semanage/seobject.py:657 ++#: ../semanage/seobject.py:667 + #, python-format + msgid "Port %s/%s already defined" + msgstr "El port %s/%s està definit" + +-#: ../semanage/seobject.py:661 ++#: ../semanage/seobject.py:671 + #, python-format + msgid "Could not create port for %s/%s" + msgstr "No s'ha pogut crear el port per a %s/%s" + +-#: ../semanage/seobject.py:667 ++#: ../semanage/seobject.py:677 + #, python-format + msgid "Could not create context for %s/%s" + msgstr "No s'ha pogut crear el context per a %s/%s" + +-#: ../semanage/seobject.py:671 ++#: ../semanage/seobject.py:681 + #, python-format + msgid "Could not set user in port context for %s/%s" + msgstr "No s'ha pogut establir l'usuari al context del port per a %s/%s" + +-#: ../semanage/seobject.py:675 ++#: ../semanage/seobject.py:685 + #, python-format + msgid "Could not set role in port context for %s/%s" + msgstr "No s'ha pogut establir el rol al context del port per a %s/%s" + +-#: ../semanage/seobject.py:679 ++#: ../semanage/seobject.py:689 + #, python-format + msgid "Could not set type in port context for %s/%s" + msgstr "No s'ha pogut establir el tipus al context del port per a %s/%s" + +-#: ../semanage/seobject.py:684 ++#: ../semanage/seobject.py:694 + #, python-format + msgid "Could not set mls fields in port context for %s/%s" + msgstr "" + "No s'ha pogut establir els camps mls en el context del port per a %s/%s" + +-#: ../semanage/seobject.py:688 ++#: ../semanage/seobject.py:698 + #, python-format + msgid "Could not set port context for %s/%s" + msgstr "No s'ha pogut establir el context del port per a %s/%s" + +-#: ../semanage/seobject.py:696 ../semanage/seobject.py:700 ++#: ../semanage/seobject.py:706 ../semanage/seobject.py:710 + #, python-format + msgid "Could not add port %s/%s" + msgstr "No s'ha pogut afegir el port %s/%s" + +-#: ../semanage/seobject.py:709 ../semanage/seobject.py:906 ++#: ../semanage/seobject.py:719 ../semanage/seobject.py:916 + msgid "Requires setype or serange" + msgstr "Cal el setype o el serange" + +-#: ../semanage/seobject.py:711 ++#: ../semanage/seobject.py:721 + msgid "Requires setype" + msgstr "Cal el setype" + +-#: ../semanage/seobject.py:719 ../semanage/seobject.py:753 ++#: ../semanage/seobject.py:729 ../semanage/seobject.py:763 + #, python-format + msgid "Port %s/%s is not defined" + msgstr "El port %s/%s no està definit" + +-#: ../semanage/seobject.py:723 ++#: ../semanage/seobject.py:733 + #, python-format + msgid "Could not query port %s/%s" + msgstr "No es pot consultar el port %s/%s" + +-#: ../semanage/seobject.py:738 ../semanage/seobject.py:742 ++#: ../semanage/seobject.py:748 ../semanage/seobject.py:752 + #, python-format + msgid "Could not modify port %s/%s" + msgstr "No es pot modificar el port %s/%s" + +-#: ../semanage/seobject.py:759 ++#: ../semanage/seobject.py:769 + #, python-format + msgid "Port %s/%s is defined in policy, cannot be deleted" + msgstr "El port %s/%s està definit en la política, no es pot suprimir" + +-#: ../semanage/seobject.py:767 ../semanage/seobject.py:771 ++#: ../semanage/seobject.py:777 ../semanage/seobject.py:781 + #, python-format + msgid "Could not delete port %s/%s" + msgstr "No s'ha pogut suprimir el port %s/%s" + +-#: ../semanage/seobject.py:779 ../semanage/seobject.py:798 ++#: ../semanage/seobject.py:789 ../semanage/seobject.py:808 + msgid "Could not list ports" + msgstr "No s'ha pogut llistar els ports" + +-#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014 ++#: ../semanage/seobject.py:852 ../semanage/seobject.py:1024 + msgid "SELinux Type is required" + msgstr "Cal el tipus SELinux" + +-#: ../semanage/seobject.py:846 ../semanage/seobject.py:910 +-#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018 ++#: ../semanage/seobject.py:856 ../semanage/seobject.py:920 ++#: ../semanage/seobject.py:957 ../semanage/seobject.py:1028 + #, python-format + msgid "Could not create key for %s" + msgstr "No s'ha pogut crear la clau per a %s" + +-#: ../semanage/seobject.py:850 ../semanage/seobject.py:914 +-#: ../semanage/seobject.py:951 ../semanage/seobject.py:957 ++#: ../semanage/seobject.py:860 ../semanage/seobject.py:924 ++#: ../semanage/seobject.py:961 ../semanage/seobject.py:967 + #, python-format + msgid "Could not check if interface %s is defined" + msgstr "No s'ha pogut comprovar si s'ha definit la interfície %s" + +-#: ../semanage/seobject.py:852 ++#: ../semanage/seobject.py:862 + #, python-format + msgid "Interface %s already defined" + msgstr "Ja s'ha definit la interfície %s" + +-#: ../semanage/seobject.py:856 ++#: ../semanage/seobject.py:866 + #, python-format + msgid "Could not create interface for %s" + msgstr "No s'ha pogut crear la interfície per a %s" + +-#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033 ++#: ../semanage/seobject.py:871 ../semanage/seobject.py:1043 + #, python-format + msgid "Could not create context for %s" + msgstr "No s'ha pogut crear el context per a %s" + +-#: ../semanage/seobject.py:865 ++#: ../semanage/seobject.py:875 + #, python-format + msgid "Could not set user in interface context for %s" + msgstr "" + "No s'ha pogut establir l'usuari en el context de la interfície per a %s" + +-#: ../semanage/seobject.py:869 ++#: ../semanage/seobject.py:879 + #, python-format + msgid "Could not set role in interface context for %s" + msgstr "No s'ha pogut establir el rol en el context d'interfície per a %s" + +-#: ../semanage/seobject.py:873 ++#: ../semanage/seobject.py:883 + #, python-format + msgid "Could not set type in interface context for %s" + msgstr "No s'ha pogut establir el tipus en el context d'interfície per a %s" + +-#: ../semanage/seobject.py:878 ++#: ../semanage/seobject.py:888 + #, python-format + msgid "Could not set mls fields in interface context for %s" + msgstr "" + "No s'ha pogut establir els camps mls en el context d'interfície per a %s" + +-#: ../semanage/seobject.py:882 ++#: ../semanage/seobject.py:892 + #, python-format + msgid "Could not set interface context for %s" + msgstr "No s'ha pogut establir el context d'interfície per a %s" + +-#: ../semanage/seobject.py:886 ++#: ../semanage/seobject.py:896 + #, python-format + msgid "Could not set message context for %s" + msgstr "No s'ha pogut establir el context de missatge per a %s" + +-#: ../semanage/seobject.py:894 ../semanage/seobject.py:898 ++#: ../semanage/seobject.py:904 ../semanage/seobject.py:908 + #, python-format + msgid "Could not add interface %s" + msgstr "No s'ha pogut afegir la interfície per a %s" + +-#: ../semanage/seobject.py:916 ../semanage/seobject.py:953 ++#: ../semanage/seobject.py:926 ../semanage/seobject.py:963 + #, python-format + msgid "Interface %s is not defined" + msgstr "La interfície %s no s'ha definit" + +-#: ../semanage/seobject.py:920 ++#: ../semanage/seobject.py:930 + #, python-format + msgid "Could not query interface %s" + msgstr "No s'ha pogut consultar la interfície %s" + +-#: ../semanage/seobject.py:935 ../semanage/seobject.py:939 ++#: ../semanage/seobject.py:945 ../semanage/seobject.py:949 + #, python-format + msgid "Could not modify interface %s" + msgstr "No s'ha pogut modificar la interfície %s" + +-#: ../semanage/seobject.py:959 ++#: ../semanage/seobject.py:969 + #, python-format + msgid "Interface %s is defined in policy, cannot be deleted" + msgstr "La interfície %s s'ha definit a la política, no es pot suprimir" + +-#: ../semanage/seobject.py:967 ../semanage/seobject.py:971 ++#: ../semanage/seobject.py:977 ../semanage/seobject.py:981 + #, python-format + msgid "Could not delete interface %s" + msgstr "No s'ha pogut suprimir la interfície %s" + +-#: ../semanage/seobject.py:979 ++#: ../semanage/seobject.py:989 + msgid "Could not list interfaces" + msgstr "No s'han pogut llistar les interfícies" + +-#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084 +-#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129 ++#: ../semanage/seobject.py:1032 ../semanage/seobject.py:1094 ++#: ../semanage/seobject.py:1133 ../semanage/seobject.py:1137 + #, python-format + msgid "Could not check if file context for %s is defined" + msgstr "No s'ha pogut comprovar si el context de fitxer per a %s està definit" + +-#: ../semanage/seobject.py:1024 ++#: ../semanage/seobject.py:1034 + #, python-format + msgid "File context for %s already defined" + msgstr "El context de fitxer per a %s ja està definit" + +-#: ../semanage/seobject.py:1028 ++#: ../semanage/seobject.py:1038 + #, python-format + msgid "Could not create file context for %s" + msgstr "No s'ha pogut crear el fitxer de context per a %s" + +-#: ../semanage/seobject.py:1037 ++#: ../semanage/seobject.py:1047 + #, python-format + msgid "Could not set user in file context for %s" + msgstr "No s'ha pogut establir l'usuari en el context del fitxer per a %s" + +-#: ../semanage/seobject.py:1041 ++#: ../semanage/seobject.py:1051 + #, python-format + msgid "Could not set role in file context for %s" + msgstr "No s'ha pogut establir el rol en el context del fitxer per a %s" + +-#: ../semanage/seobject.py:1045 ++#: ../semanage/seobject.py:1055 + #, python-format + msgid "Could not set type in file context for %s" + msgstr "No s'ha pogut establir el tipus en el context del fitxer per a %s" + +-#: ../semanage/seobject.py:1050 ++#: ../semanage/seobject.py:1060 + #, python-format + msgid "Could not set mls fields in file context for %s" + msgstr "No s'ha pogut establir els camps mls en el context de fitxer per a %s" + +-#: ../semanage/seobject.py:1056 ++#: ../semanage/seobject.py:1066 + #, python-format + msgid "Could not set file context for %s" + msgstr "No s'ha pogut establir el context de fitxer per a %s" + +-#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068 ++#: ../semanage/seobject.py:1074 ../semanage/seobject.py:1078 + #, python-format + msgid "Could not add file context for %s" + msgstr "No s'ha pogut afegir el context de fitxer per a %s" + +-#: ../semanage/seobject.py:1076 ++#: ../semanage/seobject.py:1086 + msgid "Requires setype, serange or seuser" + msgstr "Es necessita el setype, serange o seuser" + +-#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125 ++#: ../semanage/seobject.py:1096 ../semanage/seobject.py:1141 + #, python-format + msgid "File context for %s is not defined" + msgstr "No s'ha definit el context del fitxer per a %s" + +-#: ../semanage/seobject.py:1090 ++#: ../semanage/seobject.py:1100 + #, python-format + msgid "Could not query file context for %s" + msgstr "No s'ha pogut consultar el context del fitxer per a %s" + +-#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111 ++#: ../semanage/seobject.py:1117 ../semanage/seobject.py:1121 + #, python-format + msgid "Could not modify file context for %s" + msgstr "No s'ha pogut modificar el context de fitxer per a %s" + +-#: ../semanage/seobject.py:1131 ++#: ../semanage/seobject.py:1139 + #, python-format + msgid "File context for %s is defined in policy, cannot be deleted" + msgstr "" + "El context del fitxer per a %s està definit en la política, no es pot " + "suprimir" + +-#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143 ++#: ../semanage/seobject.py:1149 ../semanage/seobject.py:1153 + #, python-format + msgid "Could not delete file context for %s" + msgstr "No s'ha pogut esborrar el context de fitxer per a %s" + +-#: ../semanage/seobject.py:1151 ++#: ../semanage/seobject.py:1161 + msgid "Could not list file contexts" + msgstr "No s'ha pogut llistar els contexts del fitxer" + +-#: ../semanage/seobject.py:1184 ++#: ../semanage/seobject.py:1165 ++#, fuzzy ++msgid "Could not list local file contexts" ++msgstr "No s'ha pogut llistar els contexts del fitxer" ++ ++#: ../semanage/seobject.py:1200 + msgid "Requires value" + msgstr "Requereix un valor" + +-#: ../semanage/seobject.py:1192 ../semanage/seobject.py:1226 +-#: ../semanage/seobject.py:1232 ++#: ../semanage/seobject.py:1208 ../semanage/seobject.py:1242 ++#: ../semanage/seobject.py:1248 + #, python-format + msgid "Could not check if boolean %s is defined" + msgstr "No s'ha pogut comprovar si el booleà %s està definit" + +-#: ../semanage/seobject.py:1194 ../semanage/seobject.py:1228 ++#: ../semanage/seobject.py:1210 ../semanage/seobject.py:1244 + #, python-format + msgid "Boolean %s is not defined" + msgstr "El booleà %s no s'ha definit" + +-#: ../semanage/seobject.py:1198 ++#: ../semanage/seobject.py:1214 + #, python-format + msgid "Could not query file context %s" + msgstr "No s'ha pogut consultar el context %s del fitxer" + +-#: ../semanage/seobject.py:1210 ../semanage/seobject.py:1214 ++#: ../semanage/seobject.py:1226 ../semanage/seobject.py:1230 + #, python-format + msgid "Could not modify boolean %s" + msgstr "No s'ha pogut modificar el booleà %s" + +-#: ../semanage/seobject.py:1234 ++#: ../semanage/seobject.py:1250 + #, python-format + msgid "Boolean %s is defined in policy, cannot be deleted" + msgstr "El booleà %s està definit a la política, no es pot suprimir" + +-#: ../semanage/seobject.py:1242 ../semanage/seobject.py:1246 ++#: ../semanage/seobject.py:1258 ../semanage/seobject.py:1262 + #, python-format + msgid "Could not delete boolean %s" + msgstr "No s'ha pogut suprimir el booleà %s" + +-#: ../semanage/seobject.py:1254 ++#: ../semanage/seobject.py:1270 + msgid "Could not list booleans" + msgstr "No s'ha pogut llistar els booleans" + +-#: ../audit2allow/audit2allow:179 ++#: ../audit2allow/audit2allow:183 + #, c-format + msgid "Generating type enforcment file: %s.te" + msgstr "S'està generant el fitxer de reforç del tipus: %s.te" + +-#: ../audit2allow/audit2allow:184 ++#: ../audit2allow/audit2allow:188 + msgid "Compiling policy" + msgstr "S'està compilant la política" + +-#: ../audit2allow/audit2allow:195 ++#: ../audit2allow/audit2allow:199 + msgid "" + "\n" + "******************** IMPORTANT ***********************\n" +@@ -982,7 +997,7 @@ + "\n" + "******************** IMPORTANT ***********************\n" + +-#: ../audit2allow/audit2allow:196 ++#: ../audit2allow/audit2allow:200 + #, c-format + msgid "" + "In order to load this newly created policy package into the kernel,\n" +@@ -997,7 +1012,7 @@ + "semodule -i %s.pp\n" + "\n" + +-#: ../audit2allow/audit2allow:203 ++#: ../audit2allow/audit2allow:207 + #, c-format + msgid "Options Error: %s " + msgstr "Error en les opcions: %s " +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils-1.32/po/cs.po +--- nsapolicycoreutils/po/cs.po 2006-09-01 22:32:12.000000000 -0400 ++++ policycoreutils-1.32/po/cs.po 2006-11-07 11:47:21.000000000 -0500 +@@ -8,7 +8,7 @@ + msgstr "" + "Project-Id-Version: PACKAGE VERSION\n" + "Report-Msgid-Bugs-To: \n" +-"POT-Creation-Date: 2006-06-29 15:53-0400\n" ++"POT-Creation-Date: 2006-10-20 09:14-0400\n" + "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" + "Last-Translator: FULL NAME \n" + "Language-Team: LANGUAGE \n" +@@ -26,221 +26,226 @@ + msgid "%s: Can't load policy: %s\n" + msgstr "" + +-#: ../newrole/newrole.c:97 ++#: ../newrole/newrole.c:98 + #, c-format + msgid "Out of memory!\n" + msgstr "" + +-#: ../newrole/newrole.c:199 ../run_init/run_init.c:126 ++#: ../newrole/newrole.c:200 ../run_init/run_init.c:126 + #, c-format + msgid "failed to initialize PAM\n" + msgstr "" + +-#: ../newrole/newrole.c:210 ++#: ../newrole/newrole.c:211 + #, c-format + msgid "failed to set PAM_TTY\n" + msgstr "" + +-#: ../newrole/newrole.c:246 ../run_init/run_init.c:154 ++#: ../newrole/newrole.c:247 ../run_init/run_init.c:154 + msgid "Password:" + msgstr "" + +-#: ../newrole/newrole.c:281 ../run_init/run_init.c:189 ++#: ../newrole/newrole.c:282 ../run_init/run_init.c:189 + #, c-format + msgid "Cannot find your entry in the shadow passwd file.\n" + msgstr "" + +-#: ../newrole/newrole.c:287 ../run_init/run_init.c:195 ++#: ../newrole/newrole.c:288 ../run_init/run_init.c:195 + #, c-format + msgid "getpass cannot open /dev/tty\n" + msgstr "" + +-#: ../newrole/newrole.c:354 ++#: ../newrole/newrole.c:355 + #, c-format + msgid "Error initing capabilities, aborting.\n" + msgstr "" + +-#: ../newrole/newrole.c:368 ++#: ../newrole/newrole.c:369 + #, c-format + msgid "Error dropping capabilities, aborting\n" + msgstr "" + +-#: ../newrole/newrole.c:375 ++#: ../newrole/newrole.c:376 + #, c-format + msgid "Error changing uid, aborting.\n" + msgstr "" + +-#: ../newrole/newrole.c:382 ++#: ../newrole/newrole.c:383 + #, c-format + msgid "Error resetting KEEPCAPS, aborting\n" + msgstr "" + +-#: ../newrole/newrole.c:390 ++#: ../newrole/newrole.c:391 + #, c-format + msgid "Error dropping SETUID capability, aborting\n" + msgstr "" + +-#: ../newrole/newrole.c:463 ++#: ../newrole/newrole.c:410 ++#, c-format ++msgid "Error connecting to audit system.\n" ++msgstr "" ++ ++#: ../newrole/newrole.c:416 ++#, c-format ++msgid "Error allocating memory.\n" ++msgstr "" ++ ++#: ../newrole/newrole.c:423 ++#, c-format ++msgid "Error sending audit message.\n" ++msgstr "" ++ ++#: ../newrole/newrole.c:511 + #, c-format + msgid "Sorry, newrole may be used only on a SELinux kernel.\n" + msgstr "" + +-#: ../newrole/newrole.c:468 ++#: ../newrole/newrole.c:516 + #, c-format + msgid "Could not determine enforcing mode.\n" + msgstr "" + +-#: ../newrole/newrole.c:488 ++#: ../newrole/newrole.c:536 + #, c-format + msgid "Error: multiple roles specified\n" + msgstr "" + +-#: ../newrole/newrole.c:498 ++#: ../newrole/newrole.c:546 + #, c-format + msgid "Error: multiple types specified\n" + msgstr "" + +-#: ../newrole/newrole.c:508 ++#: ../newrole/newrole.c:556 + #, c-format + msgid "Sorry, -l may be used with SELinux MLS support.\n" + msgstr "" + +-#: ../newrole/newrole.c:515 ++#: ../newrole/newrole.c:563 + #, c-format + msgid "Error: multiple levels specified\n" + msgstr "" + +-#: ../newrole/newrole.c:537 ++#: ../newrole/newrole.c:585 + #, c-format + msgid "Couldn't get default type.\n" + msgstr "" + +-#: ../newrole/newrole.c:559 ++#: ../newrole/newrole.c:608 + #, c-format + msgid "failed to get old_context.\n" + msgstr "" + +-#: ../newrole/newrole.c:572 ++#: ../newrole/newrole.c:621 + #, c-format + msgid "failed to get new context.\n" + msgstr "" + +-#: ../newrole/newrole.c:596 ++#: ../newrole/newrole.c:645 + #, c-format + msgid "cannot find your entry in the passwd file.\n" + msgstr "" + +-#: ../newrole/newrole.c:606 ++#: ../newrole/newrole.c:655 + #, c-format + msgid "Error! Shell is not valid.\n" + msgstr "" + +-#: ../newrole/newrole.c:614 ++#: ../newrole/newrole.c:663 + #, c-format + msgid "Error! Could not retrieve tty information.\n" + msgstr "" + +-#: ../newrole/newrole.c:618 ++#: ../newrole/newrole.c:667 + #, c-format + msgid "Authenticating %s.\n" + msgstr "" + +-#: ../newrole/newrole.c:632 ++#: ../newrole/newrole.c:681 + #, c-format + msgid "newrole: incorrect password for %s\n" + msgstr "" + +-#: ../newrole/newrole.c:657 ++#: ../newrole/newrole.c:707 + #, c-format + msgid "failed to set new role %s\n" + msgstr "" + +-#: ../newrole/newrole.c:671 ++#: ../newrole/newrole.c:721 + #, c-format + msgid "failed to set new type %s\n" + msgstr "" + +-#: ../newrole/newrole.c:688 ++#: ../newrole/newrole.c:738 + #, c-format + msgid "failed to build new range with level %s\n" + msgstr "" + +-#: ../newrole/newrole.c:693 ++#: ../newrole/newrole.c:743 + #, c-format + msgid "failed to set new range %s\n" + msgstr "" + +-#: ../newrole/newrole.c:708 ++#: ../newrole/newrole.c:758 + #, c-format + msgid "failed to convert new context to string\n" + msgstr "" + +-#: ../newrole/newrole.c:717 ++#: ../newrole/newrole.c:766 + #, c-format + msgid "%s is not a valid context\n" + msgstr "" + +-#: ../newrole/newrole.c:730 ++#: ../newrole/newrole.c:780 + #, c-format + msgid "Error! Could not open %s.\n" + msgstr "" + +-#: ../newrole/newrole.c:738 ++#: ../newrole/newrole.c:788 + #, c-format + msgid "%s! Could not get current context for %s, not relabeling tty.\n" + msgstr "" + +-#: ../newrole/newrole.c:757 ++#: ../newrole/newrole.c:807 + #, c-format + msgid "%s! Could not get new context for %s, not relabeling tty.\n" + msgstr "" + +-#: ../newrole/newrole.c:771 ++#: ../newrole/newrole.c:821 + #, c-format + msgid "%s! Could not set new context for %s\n" + msgstr "" + +-#: ../newrole/newrole.c:784 ++#: ../newrole/newrole.c:834 + #, c-format + msgid "newrole: failure forking: %s" + msgstr "" + +-#: ../newrole/newrole.c:789 ++#: ../newrole/newrole.c:839 + #, c-format + msgid "Warning! Could not restore context for %s\n" + msgstr "" + +-#: ../newrole/newrole.c:810 ++#: ../newrole/newrole.c:860 + #, c-format + msgid "%s changed labels.\n" + msgstr "" + +-#: ../newrole/newrole.c:834 ++#: ../newrole/newrole.c:884 + #, c-format + msgid "Could not close descriptors.\n" + msgstr "" + +-#: ../newrole/newrole.c:869 ../run_init/run_init.c:397 ++#: ../newrole/newrole.c:909 + #, c-format +-msgid "Could not set exec context to %s.\n" ++msgid "Error allocating shell.\n" + msgstr "" + +-#: ../newrole/newrole.c:881 ++#: ../newrole/newrole.c:922 ../run_init/run_init.c:397 + #, c-format +-msgid "Error connecting to audit system.\n" +-msgstr "" +- +-#: ../newrole/newrole.c:886 +-#, c-format +-msgid "Error allocating memory.\n" +-msgstr "" +- +-#: ../newrole/newrole.c:892 +-#, c-format +-msgid "Error sending audit message.\n" ++msgid "Could not set exec context to %s.\n" + msgstr "" + +-#: ../newrole/newrole.c:903 ++#: ../newrole/newrole.c:932 + msgid "failed to exec shell\n" + msgstr "" + +@@ -276,674 +281,683 @@ + msgid "authentication failed.\n" + msgstr "" + +-#: ../scripts/chcat:70 ../scripts/chcat:140 ++#: ../scripts/chcat:75 ../scripts/chcat:145 + msgid "Requires at least one category" + msgstr "" + +-#: ../scripts/chcat:84 ../scripts/chcat:154 ++#: ../scripts/chcat:89 ../scripts/chcat:159 + #, c-format + msgid "Can not modify sensitivity levels using '+' on %s" + msgstr "" + +-#: ../scripts/chcat:88 ++#: ../scripts/chcat:93 + #, c-format + msgid "%s is already in %s" + msgstr "" + +-#: ../scripts/chcat:159 ../scripts/chcat:169 ++#: ../scripts/chcat:164 ../scripts/chcat:174 + #, c-format + msgid "%s is not in %s" + msgstr "" + +-#: ../scripts/chcat:232 ../scripts/chcat:237 ++#: ../scripts/chcat:237 ../scripts/chcat:242 + msgid "Can not combine +/- with other types of categories" + msgstr "" + +-#: ../scripts/chcat:282 ++#: ../scripts/chcat:287 + msgid "Can not have multiple sensitivities" + msgstr "" + +-#: ../scripts/chcat:288 ++#: ../scripts/chcat:293 + #, c-format + msgid "Usage %s CATEGORY File ..." + msgstr "" + +-#: ../scripts/chcat:289 ++#: ../scripts/chcat:294 + #, c-format + msgid "Usage %s -l CATEGORY user ..." + msgstr "" + +-#: ../scripts/chcat:290 ++#: ../scripts/chcat:295 + #, c-format + msgid "Usage %s [[+|-]CATEGORY],...]q File ..." + msgstr "" + +-#: ../scripts/chcat:291 ++#: ../scripts/chcat:296 + #, c-format + msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..." + msgstr "" + +-#: ../scripts/chcat:292 ++#: ../scripts/chcat:297 + #, c-format + msgid "Usage %s -d File ..." + msgstr "" + +-#: ../scripts/chcat:293 ++#: ../scripts/chcat:298 + #, c-format + msgid "Usage %s -l -d user ..." + msgstr "" + +-#: ../scripts/chcat:294 ++#: ../scripts/chcat:299 + #, c-format + msgid "Usage %s -L" + msgstr "" + +-#: ../scripts/chcat:295 ++#: ../scripts/chcat:300 + #, c-format + msgid "Usage %s -L -l user" + msgstr "" + +-#: ../scripts/chcat:296 ++#: ../scripts/chcat:301 + msgid "Use -- to end option list. For example" + msgstr "" + +-#: ../scripts/chcat:297 ++#: ../scripts/chcat:302 + msgid "chcat -- -CompanyConfidential /docs/businessplan.odt" + msgstr "" + +-#: ../scripts/chcat:298 ++#: ../scripts/chcat:303 + msgid "chcat -l +CompanyConfidential juser" + msgstr "" + +-#: ../semanage/semanage:122 ++#: ../semanage/semanage:127 + msgid "Requires 2 or more arguments" + msgstr "" + +-#: ../semanage/semanage:127 ++#: ../semanage/semanage:132 + #, c-format + msgid "%s not defined" + msgstr "" + +-#: ../semanage/semanage:151 ++#: ../semanage/semanage:156 + #, c-format + msgid "%s not valid for %s objects\n" + msgstr "" + +-#: ../semanage/semanage:178 ../semanage/semanage:186 ++#: ../semanage/semanage:183 ../semanage/semanage:191 + msgid "range not supported on Non MLS machines" + msgstr "" + +-#: ../semanage/semanage:244 ++#: ../semanage/semanage:249 + msgid "You must specify a role" + msgstr "" + +-#: ../semanage/semanage:246 ++#: ../semanage/semanage:251 + msgid "You must specify a prefix" + msgstr "" + +-#: ../semanage/semanage:295 ++#: ../semanage/semanage:300 + #, c-format + msgid "Options Error %s " + msgstr "" + +-#: ../semanage/semanage:299 ++#: ../semanage/semanage:304 + #, c-format + msgid "Invalid value %s" + msgstr "" + +-#: ../semanage/seobject.py:124 ++#: ../semanage/seobject.py:130 + msgid "translations not supported on non-MLS machines" + msgstr "" + +-#: ../semanage/seobject.py:131 ++#: ../semanage/seobject.py:137 + #, python-format + msgid "Unable to open %s: translations not supported on non-MLS machines" + msgstr "" + +-#: ../semanage/seobject.py:171 ../semanage/seobject.py:185 ++#: ../semanage/seobject.py:177 ../semanage/seobject.py:191 + #, python-format + msgid "Translations can not contain spaces '%s' " + msgstr "" + +-#: ../semanage/seobject.py:174 ++#: ../semanage/seobject.py:180 + #, python-format + msgid "Invalid Level '%s' " + msgstr "" + +-#: ../semanage/seobject.py:177 ++#: ../semanage/seobject.py:183 + #, python-format + msgid "%s already defined in translations" + msgstr "" + +-#: ../semanage/seobject.py:189 ++#: ../semanage/seobject.py:195 + #, python-format + msgid "%s not defined in translations" + msgstr "" + +-#: ../semanage/seobject.py:209 ++#: ../semanage/seobject.py:215 + msgid "SELinux policy is not managed or store cannot be accessed." + msgstr "" + +-#: ../semanage/seobject.py:214 ++#: ../semanage/seobject.py:220 + msgid "Cannot read policy store." + msgstr "" + +-#: ../semanage/seobject.py:219 ++#: ../semanage/seobject.py:225 + msgid "Could not establish semanage connection" + msgstr "" + +-#: ../semanage/seobject.py:238 ../semanage/seobject.py:296 +-#: ../semanage/seobject.py:343 ../semanage/seobject.py:424 +-#: ../semanage/seobject.py:493 ../semanage/seobject.py:549 +-#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119 +-#: ../semanage/seobject.py:1188 ../semanage/seobject.py:1222 ++#: ../semanage/seobject.py:244 ../semanage/seobject.py:302 ++#: ../semanage/seobject.py:349 ../semanage/seobject.py:430 ++#: ../semanage/seobject.py:501 ../semanage/seobject.py:559 ++#: ../semanage/seobject.py:1090 ../semanage/seobject.py:1129 ++#: ../semanage/seobject.py:1204 ../semanage/seobject.py:1238 + #, python-format + msgid "Could not create a key for %s" + msgstr "" + +-#: ../semanage/seobject.py:242 ../semanage/seobject.py:300 +-#: ../semanage/seobject.py:347 ../semanage/seobject.py:353 ++#: ../semanage/seobject.py:248 ../semanage/seobject.py:306 ++#: ../semanage/seobject.py:353 ../semanage/seobject.py:359 + #, python-format + msgid "Could not check if login mapping for %s is defined" + msgstr "" + +-#: ../semanage/seobject.py:244 ++#: ../semanage/seobject.py:250 + #, python-format + msgid "Login mapping for %s is already defined" + msgstr "" + +-#: ../semanage/seobject.py:248 ++#: ../semanage/seobject.py:254 + #, python-format + msgid "Linux User %s does not exist" + msgstr "" + +-#: ../semanage/seobject.py:252 ++#: ../semanage/seobject.py:258 + #, python-format + msgid "Could not create login mapping for %s" + msgstr "" + +-#: ../semanage/seobject.py:256 ../semanage/seobject.py:438 ++#: ../semanage/seobject.py:262 ../semanage/seobject.py:444 + #, python-format + msgid "Could not set name for %s" + msgstr "" + +-#: ../semanage/seobject.py:261 ../semanage/seobject.py:448 ++#: ../semanage/seobject.py:267 ../semanage/seobject.py:454 + #, python-format + msgid "Could not set MLS range for %s" + msgstr "" + +-#: ../semanage/seobject.py:265 ++#: ../semanage/seobject.py:271 + #, python-format + msgid "Could not set SELinux user for %s" + msgstr "" + +-#: ../semanage/seobject.py:269 ../semanage/seobject.py:321 +-#: ../semanage/seobject.py:359 ../semanage/seobject.py:463 +-#: ../semanage/seobject.py:526 ../semanage/seobject.py:565 +-#: ../semanage/seobject.py:692 ../semanage/seobject.py:734 +-#: ../semanage/seobject.py:763 ../semanage/seobject.py:890 +-#: ../semanage/seobject.py:931 ../semanage/seobject.py:963 +-#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1103 +-#: ../semanage/seobject.py:1135 ../semanage/seobject.py:1206 +-#: ../semanage/seobject.py:1238 ++#: ../semanage/seobject.py:275 ../semanage/seobject.py:327 ++#: ../semanage/seobject.py:365 ../semanage/seobject.py:470 ++#: ../semanage/seobject.py:536 ../semanage/seobject.py:575 ++#: ../semanage/seobject.py:702 ../semanage/seobject.py:744 ++#: ../semanage/seobject.py:773 ../semanage/seobject.py:900 ++#: ../semanage/seobject.py:941 ../semanage/seobject.py:973 ++#: ../semanage/seobject.py:1070 ../semanage/seobject.py:1113 ++#: ../semanage/seobject.py:1145 ../semanage/seobject.py:1222 ++#: ../semanage/seobject.py:1254 + msgid "Could not start semanage transaction" + msgstr "" + +-#: ../semanage/seobject.py:273 ../semanage/seobject.py:277 ++#: ../semanage/seobject.py:279 ../semanage/seobject.py:283 + #, python-format + msgid "Could not add login mapping for %s" + msgstr "" + +-#: ../semanage/seobject.py:292 ++#: ../semanage/seobject.py:298 + msgid "Requires seuser or serange" + msgstr "" + +-#: ../semanage/seobject.py:302 ../semanage/seobject.py:349 ++#: ../semanage/seobject.py:308 ../semanage/seobject.py:355 + #, python-format + msgid "Login mapping for %s is not defined" + msgstr "" + +-#: ../semanage/seobject.py:306 ++#: ../semanage/seobject.py:312 + #, python-format + msgid "Could not query seuser for %s" + msgstr "" + +-#: ../semanage/seobject.py:325 ../semanage/seobject.py:329 ++#: ../semanage/seobject.py:331 ../semanage/seobject.py:335 + #, python-format + msgid "Could not modify login mapping for %s" + msgstr "" + +-#: ../semanage/seobject.py:355 ++#: ../semanage/seobject.py:361 + #, python-format + msgid "Login mapping for %s is defined in policy, cannot be deleted" + msgstr "" + +-#: ../semanage/seobject.py:364 ../semanage/seobject.py:368 ++#: ../semanage/seobject.py:370 ../semanage/seobject.py:374 + #, python-format + msgid "Could not delete login mapping for %s" + msgstr "" + +-#: ../semanage/seobject.py:382 ++#: ../semanage/seobject.py:388 + msgid "Could not list login mappings" + msgstr "" + +-#: ../semanage/seobject.py:428 ../semanage/seobject.py:497 +-#: ../semanage/seobject.py:553 ../semanage/seobject.py:559 ++#: ../semanage/seobject.py:434 ../semanage/seobject.py:505 ++#: ../semanage/seobject.py:563 ../semanage/seobject.py:569 + #, python-format + msgid "Could not check if SELinux user %s is defined" + msgstr "" + +-#: ../semanage/seobject.py:430 ++#: ../semanage/seobject.py:436 + #, python-format + msgid "SELinux user %s is already defined" + msgstr "" + +-#: ../semanage/seobject.py:434 ++#: ../semanage/seobject.py:440 + #, python-format + msgid "Could not create SELinux user for %s" + msgstr "" + +-#: ../semanage/seobject.py:443 ++#: ../semanage/seobject.py:449 + #, python-format + msgid "Could not add role %s for %s" + msgstr "" + +-#: ../semanage/seobject.py:452 ++#: ../semanage/seobject.py:458 + #, python-format + msgid "Could not set MLS level for %s" + msgstr "" + +-#: ../semanage/seobject.py:456 ++#: ../semanage/seobject.py:460 ../semanage/seobject.py:527 ++#, python-format ++msgid "Invalid prefix %s" ++msgstr "" ++ ++#: ../semanage/seobject.py:463 + #, python-format + msgid "Could not add prefix %s for %s" + msgstr "" + +-#: ../semanage/seobject.py:459 ++#: ../semanage/seobject.py:466 + #, python-format + msgid "Could not extract key for %s" + msgstr "" + +-#: ../semanage/seobject.py:467 ../semanage/seobject.py:471 ++#: ../semanage/seobject.py:474 ../semanage/seobject.py:478 + #, python-format + msgid "Could not add SELinux user %s" + msgstr "" + +-#: ../semanage/seobject.py:487 ++#: ../semanage/seobject.py:495 + msgid "Requires prefix, roles, level or range" + msgstr "" + +-#: ../semanage/seobject.py:489 ++#: ../semanage/seobject.py:497 + msgid "Requires prefix or roles" + msgstr "" + +-#: ../semanage/seobject.py:499 ../semanage/seobject.py:555 ++#: ../semanage/seobject.py:507 ../semanage/seobject.py:565 + #, python-format + msgid "SELinux user %s is not defined" + msgstr "" + +-#: ../semanage/seobject.py:503 ++#: ../semanage/seobject.py:511 + #, python-format + msgid "Could not query user for %s" + msgstr "" + +-#: ../semanage/seobject.py:530 ../semanage/seobject.py:534 ++#: ../semanage/seobject.py:540 ../semanage/seobject.py:544 + #, python-format + msgid "Could not modify SELinux user %s" + msgstr "" + +-#: ../semanage/seobject.py:561 ++#: ../semanage/seobject.py:571 + #, python-format + msgid "SELinux user %s is defined in policy, cannot be deleted" + msgstr "" + +-#: ../semanage/seobject.py:569 ../semanage/seobject.py:573 ++#: ../semanage/seobject.py:579 ../semanage/seobject.py:583 + #, python-format + msgid "Could not delete SELinux user %s" + msgstr "" + +-#: ../semanage/seobject.py:585 ++#: ../semanage/seobject.py:595 + msgid "Could not list SELinux users" + msgstr "" + +-#: ../semanage/seobject.py:591 ++#: ../semanage/seobject.py:601 + #, python-format + msgid "Could not list roles for user %s" + msgstr "" + +-#: ../semanage/seobject.py:625 ++#: ../semanage/seobject.py:635 + msgid "Protocol udp or tcp is required" + msgstr "" + +-#: ../semanage/seobject.py:627 ++#: ../semanage/seobject.py:637 + msgid "Port is required" + msgstr "" + +-#: ../semanage/seobject.py:638 ++#: ../semanage/seobject.py:648 + #, python-format + msgid "Could not create a key for %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:649 ++#: ../semanage/seobject.py:659 + msgid "Type is required" + msgstr "" + +-#: ../semanage/seobject.py:655 ../semanage/seobject.py:717 +-#: ../semanage/seobject.py:751 ../semanage/seobject.py:757 ++#: ../semanage/seobject.py:665 ../semanage/seobject.py:727 ++#: ../semanage/seobject.py:761 ../semanage/seobject.py:767 + #, python-format + msgid "Could not check if port %s/%s is defined" + msgstr "" + +-#: ../semanage/seobject.py:657 ++#: ../semanage/seobject.py:667 + #, python-format + msgid "Port %s/%s already defined" + msgstr "" + +-#: ../semanage/seobject.py:661 ++#: ../semanage/seobject.py:671 + #, python-format + msgid "Could not create port for %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:667 ++#: ../semanage/seobject.py:677 + #, python-format + msgid "Could not create context for %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:671 ++#: ../semanage/seobject.py:681 + #, python-format + msgid "Could not set user in port context for %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:675 ++#: ../semanage/seobject.py:685 + #, python-format + msgid "Could not set role in port context for %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:679 ++#: ../semanage/seobject.py:689 + #, python-format + msgid "Could not set type in port context for %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:684 ++#: ../semanage/seobject.py:694 + #, python-format + msgid "Could not set mls fields in port context for %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:688 ++#: ../semanage/seobject.py:698 + #, python-format + msgid "Could not set port context for %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:696 ../semanage/seobject.py:700 ++#: ../semanage/seobject.py:706 ../semanage/seobject.py:710 + #, python-format + msgid "Could not add port %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:709 ../semanage/seobject.py:906 ++#: ../semanage/seobject.py:719 ../semanage/seobject.py:916 + msgid "Requires setype or serange" + msgstr "" + +-#: ../semanage/seobject.py:711 ++#: ../semanage/seobject.py:721 + msgid "Requires setype" + msgstr "" + +-#: ../semanage/seobject.py:719 ../semanage/seobject.py:753 ++#: ../semanage/seobject.py:729 ../semanage/seobject.py:763 + #, python-format + msgid "Port %s/%s is not defined" + msgstr "" + +-#: ../semanage/seobject.py:723 ++#: ../semanage/seobject.py:733 + #, python-format + msgid "Could not query port %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:738 ../semanage/seobject.py:742 ++#: ../semanage/seobject.py:748 ../semanage/seobject.py:752 + #, python-format + msgid "Could not modify port %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:759 ++#: ../semanage/seobject.py:769 + #, python-format + msgid "Port %s/%s is defined in policy, cannot be deleted" + msgstr "" + +-#: ../semanage/seobject.py:767 ../semanage/seobject.py:771 ++#: ../semanage/seobject.py:777 ../semanage/seobject.py:781 + #, python-format + msgid "Could not delete port %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:779 ../semanage/seobject.py:798 ++#: ../semanage/seobject.py:789 ../semanage/seobject.py:808 + msgid "Could not list ports" + msgstr "" + +-#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014 ++#: ../semanage/seobject.py:852 ../semanage/seobject.py:1024 + msgid "SELinux Type is required" + msgstr "" + +-#: ../semanage/seobject.py:846 ../semanage/seobject.py:910 +-#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018 ++#: ../semanage/seobject.py:856 ../semanage/seobject.py:920 ++#: ../semanage/seobject.py:957 ../semanage/seobject.py:1028 + #, python-format + msgid "Could not create key for %s" + msgstr "" + +-#: ../semanage/seobject.py:850 ../semanage/seobject.py:914 +-#: ../semanage/seobject.py:951 ../semanage/seobject.py:957 ++#: ../semanage/seobject.py:860 ../semanage/seobject.py:924 ++#: ../semanage/seobject.py:961 ../semanage/seobject.py:967 + #, python-format + msgid "Could not check if interface %s is defined" + msgstr "" + +-#: ../semanage/seobject.py:852 ++#: ../semanage/seobject.py:862 + #, python-format + msgid "Interface %s already defined" + msgstr "" + +-#: ../semanage/seobject.py:856 ++#: ../semanage/seobject.py:866 + #, python-format + msgid "Could not create interface for %s" + msgstr "" + +-#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033 ++#: ../semanage/seobject.py:871 ../semanage/seobject.py:1043 + #, python-format + msgid "Could not create context for %s" + msgstr "" + +-#: ../semanage/seobject.py:865 ++#: ../semanage/seobject.py:875 + #, python-format + msgid "Could not set user in interface context for %s" + msgstr "" + +-#: ../semanage/seobject.py:869 ++#: ../semanage/seobject.py:879 + #, python-format + msgid "Could not set role in interface context for %s" + msgstr "" + +-#: ../semanage/seobject.py:873 ++#: ../semanage/seobject.py:883 + #, python-format + msgid "Could not set type in interface context for %s" + msgstr "" + +-#: ../semanage/seobject.py:878 ++#: ../semanage/seobject.py:888 + #, python-format + msgid "Could not set mls fields in interface context for %s" + msgstr "" + +-#: ../semanage/seobject.py:882 ++#: ../semanage/seobject.py:892 + #, python-format + msgid "Could not set interface context for %s" + msgstr "" + +-#: ../semanage/seobject.py:886 ++#: ../semanage/seobject.py:896 + #, python-format + msgid "Could not set message context for %s" + msgstr "" + +-#: ../semanage/seobject.py:894 ../semanage/seobject.py:898 ++#: ../semanage/seobject.py:904 ../semanage/seobject.py:908 + #, python-format + msgid "Could not add interface %s" + msgstr "" + +-#: ../semanage/seobject.py:916 ../semanage/seobject.py:953 ++#: ../semanage/seobject.py:926 ../semanage/seobject.py:963 + #, python-format + msgid "Interface %s is not defined" + msgstr "" + +-#: ../semanage/seobject.py:920 ++#: ../semanage/seobject.py:930 + #, python-format + msgid "Could not query interface %s" + msgstr "" + +-#: ../semanage/seobject.py:935 ../semanage/seobject.py:939 ++#: ../semanage/seobject.py:945 ../semanage/seobject.py:949 + #, python-format + msgid "Could not modify interface %s" + msgstr "" + +-#: ../semanage/seobject.py:959 ++#: ../semanage/seobject.py:969 + #, python-format + msgid "Interface %s is defined in policy, cannot be deleted" + msgstr "" + +-#: ../semanage/seobject.py:967 ../semanage/seobject.py:971 ++#: ../semanage/seobject.py:977 ../semanage/seobject.py:981 + #, python-format + msgid "Could not delete interface %s" + msgstr "" + +-#: ../semanage/seobject.py:979 ++#: ../semanage/seobject.py:989 + msgid "Could not list interfaces" + msgstr "" + +-#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084 +-#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129 ++#: ../semanage/seobject.py:1032 ../semanage/seobject.py:1094 ++#: ../semanage/seobject.py:1133 ../semanage/seobject.py:1137 + #, python-format + msgid "Could not check if file context for %s is defined" + msgstr "" + +-#: ../semanage/seobject.py:1024 ++#: ../semanage/seobject.py:1034 + #, python-format + msgid "File context for %s already defined" + msgstr "" + +-#: ../semanage/seobject.py:1028 ++#: ../semanage/seobject.py:1038 + #, python-format + msgid "Could not create file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1037 ++#: ../semanage/seobject.py:1047 + #, python-format + msgid "Could not set user in file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1041 ++#: ../semanage/seobject.py:1051 + #, python-format + msgid "Could not set role in file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1045 ++#: ../semanage/seobject.py:1055 + #, python-format + msgid "Could not set type in file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1050 ++#: ../semanage/seobject.py:1060 + #, python-format + msgid "Could not set mls fields in file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1056 ++#: ../semanage/seobject.py:1066 + #, python-format + msgid "Could not set file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068 ++#: ../semanage/seobject.py:1074 ../semanage/seobject.py:1078 + #, python-format + msgid "Could not add file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1076 ++#: ../semanage/seobject.py:1086 + msgid "Requires setype, serange or seuser" + msgstr "" + +-#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125 ++#: ../semanage/seobject.py:1096 ../semanage/seobject.py:1141 + #, python-format + msgid "File context for %s is not defined" + msgstr "" + +-#: ../semanage/seobject.py:1090 ++#: ../semanage/seobject.py:1100 + #, python-format + msgid "Could not query file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111 ++#: ../semanage/seobject.py:1117 ../semanage/seobject.py:1121 + #, python-format + msgid "Could not modify file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1131 ++#: ../semanage/seobject.py:1139 + #, python-format + msgid "File context for %s is defined in policy, cannot be deleted" + msgstr "" + +-#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143 ++#: ../semanage/seobject.py:1149 ../semanage/seobject.py:1153 + #, python-format + msgid "Could not delete file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1151 ++#: ../semanage/seobject.py:1161 + msgid "Could not list file contexts" + msgstr "" + +-#: ../semanage/seobject.py:1184 ++#: ../semanage/seobject.py:1165 ++msgid "Could not list local file contexts" ++msgstr "" ++ ++#: ../semanage/seobject.py:1200 + msgid "Requires value" + msgstr "" + +-#: ../semanage/seobject.py:1192 ../semanage/seobject.py:1226 +-#: ../semanage/seobject.py:1232 ++#: ../semanage/seobject.py:1208 ../semanage/seobject.py:1242 ++#: ../semanage/seobject.py:1248 + #, python-format + msgid "Could not check if boolean %s is defined" + msgstr "" + +-#: ../semanage/seobject.py:1194 ../semanage/seobject.py:1228 ++#: ../semanage/seobject.py:1210 ../semanage/seobject.py:1244 + #, python-format + msgid "Boolean %s is not defined" + msgstr "" + +-#: ../semanage/seobject.py:1198 ++#: ../semanage/seobject.py:1214 + #, python-format + msgid "Could not query file context %s" + msgstr "" + +-#: ../semanage/seobject.py:1210 ../semanage/seobject.py:1214 ++#: ../semanage/seobject.py:1226 ../semanage/seobject.py:1230 + #, python-format + msgid "Could not modify boolean %s" + msgstr "" + +-#: ../semanage/seobject.py:1234 ++#: ../semanage/seobject.py:1250 + #, python-format + msgid "Boolean %s is defined in policy, cannot be deleted" + msgstr "" + +-#: ../semanage/seobject.py:1242 ../semanage/seobject.py:1246 ++#: ../semanage/seobject.py:1258 ../semanage/seobject.py:1262 + #, python-format + msgid "Could not delete boolean %s" + msgstr "" + +-#: ../semanage/seobject.py:1254 ++#: ../semanage/seobject.py:1270 + msgid "Could not list booleans" + msgstr "" + +-#: ../audit2allow/audit2allow:179 ++#: ../audit2allow/audit2allow:183 + #, c-format + msgid "Generating type enforcment file: %s.te" + msgstr "" + +-#: ../audit2allow/audit2allow:184 ++#: ../audit2allow/audit2allow:188 + msgid "Compiling policy" + msgstr "" + +-#: ../audit2allow/audit2allow:195 ++#: ../audit2allow/audit2allow:199 + msgid "" + "\n" + "******************** IMPORTANT ***********************\n" + msgstr "" + +-#: ../audit2allow/audit2allow:196 ++#: ../audit2allow/audit2allow:200 + #, c-format + msgid "" + "In order to load this newly created policy package into the kernel,\n" +@@ -953,7 +967,7 @@ + "\n" + msgstr "" + +-#: ../audit2allow/audit2allow:203 ++#: ../audit2allow/audit2allow:207 + #, c-format + msgid "Options Error: %s " + msgstr "" +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils-1.32/po/cy.po +--- nsapolicycoreutils/po/cy.po 2006-09-01 22:32:13.000000000 -0400 ++++ policycoreutils-1.32/po/cy.po 2006-11-07 11:47:21.000000000 -0500 +@@ -8,7 +8,7 @@ + msgstr "" + "Project-Id-Version: PACKAGE VERSION\n" + "Report-Msgid-Bugs-To: \n" +-"POT-Creation-Date: 2006-06-29 15:53-0400\n" ++"POT-Creation-Date: 2006-10-20 09:14-0400\n" + "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" + "Last-Translator: FULL NAME \n" + "Language-Team: LANGUAGE \n" +@@ -26,221 +26,226 @@ + msgid "%s: Can't load policy: %s\n" + msgstr "" + +-#: ../newrole/newrole.c:97 ++#: ../newrole/newrole.c:98 + #, c-format + msgid "Out of memory!\n" + msgstr "" + +-#: ../newrole/newrole.c:199 ../run_init/run_init.c:126 ++#: ../newrole/newrole.c:200 ../run_init/run_init.c:126 + #, c-format + msgid "failed to initialize PAM\n" + msgstr "" + +-#: ../newrole/newrole.c:210 ++#: ../newrole/newrole.c:211 + #, c-format + msgid "failed to set PAM_TTY\n" + msgstr "" + +-#: ../newrole/newrole.c:246 ../run_init/run_init.c:154 ++#: ../newrole/newrole.c:247 ../run_init/run_init.c:154 + msgid "Password:" + msgstr "" + +-#: ../newrole/newrole.c:281 ../run_init/run_init.c:189 ++#: ../newrole/newrole.c:282 ../run_init/run_init.c:189 + #, c-format + msgid "Cannot find your entry in the shadow passwd file.\n" + msgstr "" + +-#: ../newrole/newrole.c:287 ../run_init/run_init.c:195 ++#: ../newrole/newrole.c:288 ../run_init/run_init.c:195 + #, c-format + msgid "getpass cannot open /dev/tty\n" + msgstr "" + +-#: ../newrole/newrole.c:354 ++#: ../newrole/newrole.c:355 + #, c-format + msgid "Error initing capabilities, aborting.\n" + msgstr "" + +-#: ../newrole/newrole.c:368 ++#: ../newrole/newrole.c:369 + #, c-format + msgid "Error dropping capabilities, aborting\n" + msgstr "" + +-#: ../newrole/newrole.c:375 ++#: ../newrole/newrole.c:376 + #, c-format + msgid "Error changing uid, aborting.\n" + msgstr "" + +-#: ../newrole/newrole.c:382 ++#: ../newrole/newrole.c:383 + #, c-format + msgid "Error resetting KEEPCAPS, aborting\n" + msgstr "" + +-#: ../newrole/newrole.c:390 ++#: ../newrole/newrole.c:391 + #, c-format + msgid "Error dropping SETUID capability, aborting\n" + msgstr "" + +-#: ../newrole/newrole.c:463 ++#: ../newrole/newrole.c:410 ++#, c-format ++msgid "Error connecting to audit system.\n" ++msgstr "" ++ ++#: ../newrole/newrole.c:416 ++#, c-format ++msgid "Error allocating memory.\n" ++msgstr "" ++ ++#: ../newrole/newrole.c:423 ++#, c-format ++msgid "Error sending audit message.\n" ++msgstr "" ++ ++#: ../newrole/newrole.c:511 + #, c-format + msgid "Sorry, newrole may be used only on a SELinux kernel.\n" + msgstr "" + +-#: ../newrole/newrole.c:468 ++#: ../newrole/newrole.c:516 + #, c-format + msgid "Could not determine enforcing mode.\n" + msgstr "" + +-#: ../newrole/newrole.c:488 ++#: ../newrole/newrole.c:536 + #, c-format + msgid "Error: multiple roles specified\n" + msgstr "" + +-#: ../newrole/newrole.c:498 ++#: ../newrole/newrole.c:546 + #, c-format + msgid "Error: multiple types specified\n" + msgstr "" + +-#: ../newrole/newrole.c:508 ++#: ../newrole/newrole.c:556 + #, c-format + msgid "Sorry, -l may be used with SELinux MLS support.\n" + msgstr "" + +-#: ../newrole/newrole.c:515 ++#: ../newrole/newrole.c:563 + #, c-format + msgid "Error: multiple levels specified\n" + msgstr "" + +-#: ../newrole/newrole.c:537 ++#: ../newrole/newrole.c:585 + #, c-format + msgid "Couldn't get default type.\n" + msgstr "" + +-#: ../newrole/newrole.c:559 ++#: ../newrole/newrole.c:608 + #, c-format + msgid "failed to get old_context.\n" + msgstr "" + +-#: ../newrole/newrole.c:572 ++#: ../newrole/newrole.c:621 + #, c-format + msgid "failed to get new context.\n" + msgstr "" + +-#: ../newrole/newrole.c:596 ++#: ../newrole/newrole.c:645 + #, c-format + msgid "cannot find your entry in the passwd file.\n" + msgstr "" + +-#: ../newrole/newrole.c:606 ++#: ../newrole/newrole.c:655 + #, c-format + msgid "Error! Shell is not valid.\n" + msgstr "" + +-#: ../newrole/newrole.c:614 ++#: ../newrole/newrole.c:663 + #, c-format + msgid "Error! Could not retrieve tty information.\n" + msgstr "" + +-#: ../newrole/newrole.c:618 ++#: ../newrole/newrole.c:667 + #, c-format + msgid "Authenticating %s.\n" + msgstr "" + +-#: ../newrole/newrole.c:632 ++#: ../newrole/newrole.c:681 + #, c-format + msgid "newrole: incorrect password for %s\n" + msgstr "" + +-#: ../newrole/newrole.c:657 ++#: ../newrole/newrole.c:707 + #, c-format + msgid "failed to set new role %s\n" + msgstr "" + +-#: ../newrole/newrole.c:671 ++#: ../newrole/newrole.c:721 + #, c-format + msgid "failed to set new type %s\n" + msgstr "" + +-#: ../newrole/newrole.c:688 ++#: ../newrole/newrole.c:738 + #, c-format + msgid "failed to build new range with level %s\n" + msgstr "" + +-#: ../newrole/newrole.c:693 ++#: ../newrole/newrole.c:743 + #, c-format + msgid "failed to set new range %s\n" + msgstr "" + +-#: ../newrole/newrole.c:708 ++#: ../newrole/newrole.c:758 + #, c-format + msgid "failed to convert new context to string\n" + msgstr "" + +-#: ../newrole/newrole.c:717 ++#: ../newrole/newrole.c:766 + #, c-format + msgid "%s is not a valid context\n" + msgstr "" + +-#: ../newrole/newrole.c:730 ++#: ../newrole/newrole.c:780 + #, c-format + msgid "Error! Could not open %s.\n" + msgstr "" + +-#: ../newrole/newrole.c:738 ++#: ../newrole/newrole.c:788 + #, c-format + msgid "%s! Could not get current context for %s, not relabeling tty.\n" + msgstr "" + +-#: ../newrole/newrole.c:757 ++#: ../newrole/newrole.c:807 + #, c-format + msgid "%s! Could not get new context for %s, not relabeling tty.\n" + msgstr "" + +-#: ../newrole/newrole.c:771 ++#: ../newrole/newrole.c:821 + #, c-format + msgid "%s! Could not set new context for %s\n" + msgstr "" + +-#: ../newrole/newrole.c:784 ++#: ../newrole/newrole.c:834 + #, c-format + msgid "newrole: failure forking: %s" + msgstr "" + +-#: ../newrole/newrole.c:789 ++#: ../newrole/newrole.c:839 + #, c-format + msgid "Warning! Could not restore context for %s\n" + msgstr "" + +-#: ../newrole/newrole.c:810 ++#: ../newrole/newrole.c:860 + #, c-format + msgid "%s changed labels.\n" + msgstr "" + +-#: ../newrole/newrole.c:834 ++#: ../newrole/newrole.c:884 + #, c-format + msgid "Could not close descriptors.\n" + msgstr "" + +-#: ../newrole/newrole.c:869 ../run_init/run_init.c:397 ++#: ../newrole/newrole.c:909 + #, c-format +-msgid "Could not set exec context to %s.\n" ++msgid "Error allocating shell.\n" + msgstr "" + +-#: ../newrole/newrole.c:881 ++#: ../newrole/newrole.c:922 ../run_init/run_init.c:397 + #, c-format +-msgid "Error connecting to audit system.\n" +-msgstr "" +- +-#: ../newrole/newrole.c:886 +-#, c-format +-msgid "Error allocating memory.\n" +-msgstr "" +- +-#: ../newrole/newrole.c:892 +-#, c-format +-msgid "Error sending audit message.\n" ++msgid "Could not set exec context to %s.\n" + msgstr "" + +-#: ../newrole/newrole.c:903 ++#: ../newrole/newrole.c:932 + msgid "failed to exec shell\n" + msgstr "" + +@@ -276,674 +281,683 @@ + msgid "authentication failed.\n" + msgstr "" + +-#: ../scripts/chcat:70 ../scripts/chcat:140 ++#: ../scripts/chcat:75 ../scripts/chcat:145 + msgid "Requires at least one category" + msgstr "" + +-#: ../scripts/chcat:84 ../scripts/chcat:154 ++#: ../scripts/chcat:89 ../scripts/chcat:159 + #, c-format + msgid "Can not modify sensitivity levels using '+' on %s" + msgstr "" + +-#: ../scripts/chcat:88 ++#: ../scripts/chcat:93 + #, c-format + msgid "%s is already in %s" + msgstr "" + +-#: ../scripts/chcat:159 ../scripts/chcat:169 ++#: ../scripts/chcat:164 ../scripts/chcat:174 + #, c-format + msgid "%s is not in %s" + msgstr "" + +-#: ../scripts/chcat:232 ../scripts/chcat:237 ++#: ../scripts/chcat:237 ../scripts/chcat:242 + msgid "Can not combine +/- with other types of categories" + msgstr "" + +-#: ../scripts/chcat:282 ++#: ../scripts/chcat:287 + msgid "Can not have multiple sensitivities" + msgstr "" + +-#: ../scripts/chcat:288 ++#: ../scripts/chcat:293 + #, c-format + msgid "Usage %s CATEGORY File ..." + msgstr "" + +-#: ../scripts/chcat:289 ++#: ../scripts/chcat:294 + #, c-format + msgid "Usage %s -l CATEGORY user ..." + msgstr "" + +-#: ../scripts/chcat:290 ++#: ../scripts/chcat:295 + #, c-format + msgid "Usage %s [[+|-]CATEGORY],...]q File ..." + msgstr "" + +-#: ../scripts/chcat:291 ++#: ../scripts/chcat:296 + #, c-format + msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..." + msgstr "" + +-#: ../scripts/chcat:292 ++#: ../scripts/chcat:297 + #, c-format + msgid "Usage %s -d File ..." + msgstr "" + +-#: ../scripts/chcat:293 ++#: ../scripts/chcat:298 + #, c-format + msgid "Usage %s -l -d user ..." + msgstr "" + +-#: ../scripts/chcat:294 ++#: ../scripts/chcat:299 + #, c-format + msgid "Usage %s -L" + msgstr "" + +-#: ../scripts/chcat:295 ++#: ../scripts/chcat:300 + #, c-format + msgid "Usage %s -L -l user" + msgstr "" + +-#: ../scripts/chcat:296 ++#: ../scripts/chcat:301 + msgid "Use -- to end option list. For example" + msgstr "" + +-#: ../scripts/chcat:297 ++#: ../scripts/chcat:302 + msgid "chcat -- -CompanyConfidential /docs/businessplan.odt" + msgstr "" + +-#: ../scripts/chcat:298 ++#: ../scripts/chcat:303 + msgid "chcat -l +CompanyConfidential juser" + msgstr "" + +-#: ../semanage/semanage:122 ++#: ../semanage/semanage:127 + msgid "Requires 2 or more arguments" + msgstr "" + +-#: ../semanage/semanage:127 ++#: ../semanage/semanage:132 + #, c-format + msgid "%s not defined" + msgstr "" + +-#: ../semanage/semanage:151 ++#: ../semanage/semanage:156 + #, c-format + msgid "%s not valid for %s objects\n" + msgstr "" + +-#: ../semanage/semanage:178 ../semanage/semanage:186 ++#: ../semanage/semanage:183 ../semanage/semanage:191 + msgid "range not supported on Non MLS machines" + msgstr "" + +-#: ../semanage/semanage:244 ++#: ../semanage/semanage:249 + msgid "You must specify a role" + msgstr "" + +-#: ../semanage/semanage:246 ++#: ../semanage/semanage:251 + msgid "You must specify a prefix" + msgstr "" + +-#: ../semanage/semanage:295 ++#: ../semanage/semanage:300 + #, c-format + msgid "Options Error %s " + msgstr "" + +-#: ../semanage/semanage:299 ++#: ../semanage/semanage:304 + #, c-format + msgid "Invalid value %s" + msgstr "" + +-#: ../semanage/seobject.py:124 ++#: ../semanage/seobject.py:130 + msgid "translations not supported on non-MLS machines" + msgstr "" + +-#: ../semanage/seobject.py:131 ++#: ../semanage/seobject.py:137 + #, python-format + msgid "Unable to open %s: translations not supported on non-MLS machines" + msgstr "" + +-#: ../semanage/seobject.py:171 ../semanage/seobject.py:185 ++#: ../semanage/seobject.py:177 ../semanage/seobject.py:191 + #, python-format + msgid "Translations can not contain spaces '%s' " + msgstr "" + +-#: ../semanage/seobject.py:174 ++#: ../semanage/seobject.py:180 + #, python-format + msgid "Invalid Level '%s' " + msgstr "" + +-#: ../semanage/seobject.py:177 ++#: ../semanage/seobject.py:183 + #, python-format + msgid "%s already defined in translations" + msgstr "" + +-#: ../semanage/seobject.py:189 ++#: ../semanage/seobject.py:195 + #, python-format + msgid "%s not defined in translations" + msgstr "" + +-#: ../semanage/seobject.py:209 ++#: ../semanage/seobject.py:215 + msgid "SELinux policy is not managed or store cannot be accessed." + msgstr "" + +-#: ../semanage/seobject.py:214 ++#: ../semanage/seobject.py:220 + msgid "Cannot read policy store." + msgstr "" + +-#: ../semanage/seobject.py:219 ++#: ../semanage/seobject.py:225 + msgid "Could not establish semanage connection" + msgstr "" + +-#: ../semanage/seobject.py:238 ../semanage/seobject.py:296 +-#: ../semanage/seobject.py:343 ../semanage/seobject.py:424 +-#: ../semanage/seobject.py:493 ../semanage/seobject.py:549 +-#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119 +-#: ../semanage/seobject.py:1188 ../semanage/seobject.py:1222 ++#: ../semanage/seobject.py:244 ../semanage/seobject.py:302 ++#: ../semanage/seobject.py:349 ../semanage/seobject.py:430 ++#: ../semanage/seobject.py:501 ../semanage/seobject.py:559 ++#: ../semanage/seobject.py:1090 ../semanage/seobject.py:1129 ++#: ../semanage/seobject.py:1204 ../semanage/seobject.py:1238 + #, python-format + msgid "Could not create a key for %s" + msgstr "" + +-#: ../semanage/seobject.py:242 ../semanage/seobject.py:300 +-#: ../semanage/seobject.py:347 ../semanage/seobject.py:353 ++#: ../semanage/seobject.py:248 ../semanage/seobject.py:306 ++#: ../semanage/seobject.py:353 ../semanage/seobject.py:359 + #, python-format + msgid "Could not check if login mapping for %s is defined" + msgstr "" + +-#: ../semanage/seobject.py:244 ++#: ../semanage/seobject.py:250 + #, python-format + msgid "Login mapping for %s is already defined" + msgstr "" + +-#: ../semanage/seobject.py:248 ++#: ../semanage/seobject.py:254 + #, python-format + msgid "Linux User %s does not exist" + msgstr "" + +-#: ../semanage/seobject.py:252 ++#: ../semanage/seobject.py:258 + #, python-format + msgid "Could not create login mapping for %s" + msgstr "" + +-#: ../semanage/seobject.py:256 ../semanage/seobject.py:438 ++#: ../semanage/seobject.py:262 ../semanage/seobject.py:444 + #, python-format + msgid "Could not set name for %s" + msgstr "" + +-#: ../semanage/seobject.py:261 ../semanage/seobject.py:448 ++#: ../semanage/seobject.py:267 ../semanage/seobject.py:454 + #, python-format + msgid "Could not set MLS range for %s" + msgstr "" + +-#: ../semanage/seobject.py:265 ++#: ../semanage/seobject.py:271 + #, python-format + msgid "Could not set SELinux user for %s" + msgstr "" + +-#: ../semanage/seobject.py:269 ../semanage/seobject.py:321 +-#: ../semanage/seobject.py:359 ../semanage/seobject.py:463 +-#: ../semanage/seobject.py:526 ../semanage/seobject.py:565 +-#: ../semanage/seobject.py:692 ../semanage/seobject.py:734 +-#: ../semanage/seobject.py:763 ../semanage/seobject.py:890 +-#: ../semanage/seobject.py:931 ../semanage/seobject.py:963 +-#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1103 +-#: ../semanage/seobject.py:1135 ../semanage/seobject.py:1206 +-#: ../semanage/seobject.py:1238 ++#: ../semanage/seobject.py:275 ../semanage/seobject.py:327 ++#: ../semanage/seobject.py:365 ../semanage/seobject.py:470 ++#: ../semanage/seobject.py:536 ../semanage/seobject.py:575 ++#: ../semanage/seobject.py:702 ../semanage/seobject.py:744 ++#: ../semanage/seobject.py:773 ../semanage/seobject.py:900 ++#: ../semanage/seobject.py:941 ../semanage/seobject.py:973 ++#: ../semanage/seobject.py:1070 ../semanage/seobject.py:1113 ++#: ../semanage/seobject.py:1145 ../semanage/seobject.py:1222 ++#: ../semanage/seobject.py:1254 + msgid "Could not start semanage transaction" + msgstr "" + +-#: ../semanage/seobject.py:273 ../semanage/seobject.py:277 ++#: ../semanage/seobject.py:279 ../semanage/seobject.py:283 + #, python-format + msgid "Could not add login mapping for %s" + msgstr "" + +-#: ../semanage/seobject.py:292 ++#: ../semanage/seobject.py:298 + msgid "Requires seuser or serange" + msgstr "" + +-#: ../semanage/seobject.py:302 ../semanage/seobject.py:349 ++#: ../semanage/seobject.py:308 ../semanage/seobject.py:355 + #, python-format + msgid "Login mapping for %s is not defined" + msgstr "" + +-#: ../semanage/seobject.py:306 ++#: ../semanage/seobject.py:312 + #, python-format + msgid "Could not query seuser for %s" + msgstr "" + +-#: ../semanage/seobject.py:325 ../semanage/seobject.py:329 ++#: ../semanage/seobject.py:331 ../semanage/seobject.py:335 + #, python-format + msgid "Could not modify login mapping for %s" + msgstr "" + +-#: ../semanage/seobject.py:355 ++#: ../semanage/seobject.py:361 + #, python-format + msgid "Login mapping for %s is defined in policy, cannot be deleted" + msgstr "" + +-#: ../semanage/seobject.py:364 ../semanage/seobject.py:368 ++#: ../semanage/seobject.py:370 ../semanage/seobject.py:374 + #, python-format + msgid "Could not delete login mapping for %s" + msgstr "" + +-#: ../semanage/seobject.py:382 ++#: ../semanage/seobject.py:388 + msgid "Could not list login mappings" + msgstr "" + +-#: ../semanage/seobject.py:428 ../semanage/seobject.py:497 +-#: ../semanage/seobject.py:553 ../semanage/seobject.py:559 ++#: ../semanage/seobject.py:434 ../semanage/seobject.py:505 ++#: ../semanage/seobject.py:563 ../semanage/seobject.py:569 + #, python-format + msgid "Could not check if SELinux user %s is defined" + msgstr "" + +-#: ../semanage/seobject.py:430 ++#: ../semanage/seobject.py:436 + #, python-format + msgid "SELinux user %s is already defined" + msgstr "" + +-#: ../semanage/seobject.py:434 ++#: ../semanage/seobject.py:440 + #, python-format + msgid "Could not create SELinux user for %s" + msgstr "" + +-#: ../semanage/seobject.py:443 ++#: ../semanage/seobject.py:449 + #, python-format + msgid "Could not add role %s for %s" + msgstr "" + +-#: ../semanage/seobject.py:452 ++#: ../semanage/seobject.py:458 + #, python-format + msgid "Could not set MLS level for %s" + msgstr "" + +-#: ../semanage/seobject.py:456 ++#: ../semanage/seobject.py:460 ../semanage/seobject.py:527 ++#, python-format ++msgid "Invalid prefix %s" ++msgstr "" ++ ++#: ../semanage/seobject.py:463 + #, python-format + msgid "Could not add prefix %s for %s" + msgstr "" + +-#: ../semanage/seobject.py:459 ++#: ../semanage/seobject.py:466 + #, python-format + msgid "Could not extract key for %s" + msgstr "" + +-#: ../semanage/seobject.py:467 ../semanage/seobject.py:471 ++#: ../semanage/seobject.py:474 ../semanage/seobject.py:478 + #, python-format + msgid "Could not add SELinux user %s" + msgstr "" + +-#: ../semanage/seobject.py:487 ++#: ../semanage/seobject.py:495 + msgid "Requires prefix, roles, level or range" + msgstr "" + +-#: ../semanage/seobject.py:489 ++#: ../semanage/seobject.py:497 + msgid "Requires prefix or roles" + msgstr "" + +-#: ../semanage/seobject.py:499 ../semanage/seobject.py:555 ++#: ../semanage/seobject.py:507 ../semanage/seobject.py:565 + #, python-format + msgid "SELinux user %s is not defined" + msgstr "" + +-#: ../semanage/seobject.py:503 ++#: ../semanage/seobject.py:511 + #, python-format + msgid "Could not query user for %s" + msgstr "" + +-#: ../semanage/seobject.py:530 ../semanage/seobject.py:534 ++#: ../semanage/seobject.py:540 ../semanage/seobject.py:544 + #, python-format + msgid "Could not modify SELinux user %s" + msgstr "" + +-#: ../semanage/seobject.py:561 ++#: ../semanage/seobject.py:571 + #, python-format + msgid "SELinux user %s is defined in policy, cannot be deleted" + msgstr "" + +-#: ../semanage/seobject.py:569 ../semanage/seobject.py:573 ++#: ../semanage/seobject.py:579 ../semanage/seobject.py:583 + #, python-format + msgid "Could not delete SELinux user %s" + msgstr "" + +-#: ../semanage/seobject.py:585 ++#: ../semanage/seobject.py:595 + msgid "Could not list SELinux users" + msgstr "" + +-#: ../semanage/seobject.py:591 ++#: ../semanage/seobject.py:601 + #, python-format + msgid "Could not list roles for user %s" + msgstr "" + +-#: ../semanage/seobject.py:625 ++#: ../semanage/seobject.py:635 + msgid "Protocol udp or tcp is required" + msgstr "" + +-#: ../semanage/seobject.py:627 ++#: ../semanage/seobject.py:637 + msgid "Port is required" + msgstr "" + +-#: ../semanage/seobject.py:638 ++#: ../semanage/seobject.py:648 + #, python-format + msgid "Could not create a key for %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:649 ++#: ../semanage/seobject.py:659 + msgid "Type is required" + msgstr "" + +-#: ../semanage/seobject.py:655 ../semanage/seobject.py:717 +-#: ../semanage/seobject.py:751 ../semanage/seobject.py:757 ++#: ../semanage/seobject.py:665 ../semanage/seobject.py:727 ++#: ../semanage/seobject.py:761 ../semanage/seobject.py:767 + #, python-format + msgid "Could not check if port %s/%s is defined" + msgstr "" + +-#: ../semanage/seobject.py:657 ++#: ../semanage/seobject.py:667 + #, python-format + msgid "Port %s/%s already defined" + msgstr "" + +-#: ../semanage/seobject.py:661 ++#: ../semanage/seobject.py:671 + #, python-format + msgid "Could not create port for %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:667 ++#: ../semanage/seobject.py:677 + #, python-format + msgid "Could not create context for %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:671 ++#: ../semanage/seobject.py:681 + #, python-format + msgid "Could not set user in port context for %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:675 ++#: ../semanage/seobject.py:685 + #, python-format + msgid "Could not set role in port context for %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:679 ++#: ../semanage/seobject.py:689 + #, python-format + msgid "Could not set type in port context for %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:684 ++#: ../semanage/seobject.py:694 + #, python-format + msgid "Could not set mls fields in port context for %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:688 ++#: ../semanage/seobject.py:698 + #, python-format + msgid "Could not set port context for %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:696 ../semanage/seobject.py:700 ++#: ../semanage/seobject.py:706 ../semanage/seobject.py:710 + #, python-format + msgid "Could not add port %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:709 ../semanage/seobject.py:906 ++#: ../semanage/seobject.py:719 ../semanage/seobject.py:916 + msgid "Requires setype or serange" + msgstr "" + +-#: ../semanage/seobject.py:711 ++#: ../semanage/seobject.py:721 + msgid "Requires setype" + msgstr "" + +-#: ../semanage/seobject.py:719 ../semanage/seobject.py:753 ++#: ../semanage/seobject.py:729 ../semanage/seobject.py:763 + #, python-format + msgid "Port %s/%s is not defined" + msgstr "" + +-#: ../semanage/seobject.py:723 ++#: ../semanage/seobject.py:733 + #, python-format + msgid "Could not query port %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:738 ../semanage/seobject.py:742 ++#: ../semanage/seobject.py:748 ../semanage/seobject.py:752 + #, python-format + msgid "Could not modify port %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:759 ++#: ../semanage/seobject.py:769 + #, python-format + msgid "Port %s/%s is defined in policy, cannot be deleted" + msgstr "" + +-#: ../semanage/seobject.py:767 ../semanage/seobject.py:771 ++#: ../semanage/seobject.py:777 ../semanage/seobject.py:781 + #, python-format + msgid "Could not delete port %s/%s" + msgstr "" + +-#: ../semanage/seobject.py:779 ../semanage/seobject.py:798 ++#: ../semanage/seobject.py:789 ../semanage/seobject.py:808 + msgid "Could not list ports" + msgstr "" + +-#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014 ++#: ../semanage/seobject.py:852 ../semanage/seobject.py:1024 + msgid "SELinux Type is required" + msgstr "" + +-#: ../semanage/seobject.py:846 ../semanage/seobject.py:910 +-#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018 ++#: ../semanage/seobject.py:856 ../semanage/seobject.py:920 ++#: ../semanage/seobject.py:957 ../semanage/seobject.py:1028 + #, python-format + msgid "Could not create key for %s" + msgstr "" + +-#: ../semanage/seobject.py:850 ../semanage/seobject.py:914 +-#: ../semanage/seobject.py:951 ../semanage/seobject.py:957 ++#: ../semanage/seobject.py:860 ../semanage/seobject.py:924 ++#: ../semanage/seobject.py:961 ../semanage/seobject.py:967 + #, python-format + msgid "Could not check if interface %s is defined" + msgstr "" + +-#: ../semanage/seobject.py:852 ++#: ../semanage/seobject.py:862 + #, python-format + msgid "Interface %s already defined" + msgstr "" + +-#: ../semanage/seobject.py:856 ++#: ../semanage/seobject.py:866 + #, python-format + msgid "Could not create interface for %s" + msgstr "" + +-#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033 ++#: ../semanage/seobject.py:871 ../semanage/seobject.py:1043 + #, python-format + msgid "Could not create context for %s" + msgstr "" + +-#: ../semanage/seobject.py:865 ++#: ../semanage/seobject.py:875 + #, python-format + msgid "Could not set user in interface context for %s" + msgstr "" + +-#: ../semanage/seobject.py:869 ++#: ../semanage/seobject.py:879 + #, python-format + msgid "Could not set role in interface context for %s" + msgstr "" + +-#: ../semanage/seobject.py:873 ++#: ../semanage/seobject.py:883 + #, python-format + msgid "Could not set type in interface context for %s" + msgstr "" + +-#: ../semanage/seobject.py:878 ++#: ../semanage/seobject.py:888 + #, python-format + msgid "Could not set mls fields in interface context for %s" + msgstr "" + +-#: ../semanage/seobject.py:882 ++#: ../semanage/seobject.py:892 + #, python-format + msgid "Could not set interface context for %s" + msgstr "" + +-#: ../semanage/seobject.py:886 ++#: ../semanage/seobject.py:896 + #, python-format + msgid "Could not set message context for %s" + msgstr "" + +-#: ../semanage/seobject.py:894 ../semanage/seobject.py:898 ++#: ../semanage/seobject.py:904 ../semanage/seobject.py:908 + #, python-format + msgid "Could not add interface %s" + msgstr "" + +-#: ../semanage/seobject.py:916 ../semanage/seobject.py:953 ++#: ../semanage/seobject.py:926 ../semanage/seobject.py:963 + #, python-format + msgid "Interface %s is not defined" + msgstr "" + +-#: ../semanage/seobject.py:920 ++#: ../semanage/seobject.py:930 + #, python-format + msgid "Could not query interface %s" + msgstr "" + +-#: ../semanage/seobject.py:935 ../semanage/seobject.py:939 ++#: ../semanage/seobject.py:945 ../semanage/seobject.py:949 + #, python-format + msgid "Could not modify interface %s" + msgstr "" + +-#: ../semanage/seobject.py:959 ++#: ../semanage/seobject.py:969 + #, python-format + msgid "Interface %s is defined in policy, cannot be deleted" + msgstr "" + +-#: ../semanage/seobject.py:967 ../semanage/seobject.py:971 ++#: ../semanage/seobject.py:977 ../semanage/seobject.py:981 + #, python-format + msgid "Could not delete interface %s" + msgstr "" + +-#: ../semanage/seobject.py:979 ++#: ../semanage/seobject.py:989 + msgid "Could not list interfaces" + msgstr "" + +-#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084 +-#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129 ++#: ../semanage/seobject.py:1032 ../semanage/seobject.py:1094 ++#: ../semanage/seobject.py:1133 ../semanage/seobject.py:1137 + #, python-format + msgid "Could not check if file context for %s is defined" + msgstr "" + +-#: ../semanage/seobject.py:1024 ++#: ../semanage/seobject.py:1034 + #, python-format + msgid "File context for %s already defined" + msgstr "" + +-#: ../semanage/seobject.py:1028 ++#: ../semanage/seobject.py:1038 + #, python-format + msgid "Could not create file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1037 ++#: ../semanage/seobject.py:1047 + #, python-format + msgid "Could not set user in file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1041 ++#: ../semanage/seobject.py:1051 + #, python-format + msgid "Could not set role in file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1045 ++#: ../semanage/seobject.py:1055 + #, python-format + msgid "Could not set type in file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1050 ++#: ../semanage/seobject.py:1060 + #, python-format + msgid "Could not set mls fields in file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1056 ++#: ../semanage/seobject.py:1066 + #, python-format + msgid "Could not set file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068 ++#: ../semanage/seobject.py:1074 ../semanage/seobject.py:1078 + #, python-format + msgid "Could not add file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1076 ++#: ../semanage/seobject.py:1086 + msgid "Requires setype, serange or seuser" + msgstr "" + +-#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125 ++#: ../semanage/seobject.py:1096 ../semanage/seobject.py:1141 + #, python-format + msgid "File context for %s is not defined" + msgstr "" + +-#: ../semanage/seobject.py:1090 ++#: ../semanage/seobject.py:1100 + #, python-format + msgid "Could not query file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111 ++#: ../semanage/seobject.py:1117 ../semanage/seobject.py:1121 + #, python-format + msgid "Could not modify file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1131 ++#: ../semanage/seobject.py:1139 + #, python-format + msgid "File context for %s is defined in policy, cannot be deleted" + msgstr "" + +-#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143 ++#: ../semanage/seobject.py:1149 ../semanage/seobject.py:1153 + #, python-format + msgid "Could not delete file context for %s" + msgstr "" + +-#: ../semanage/seobject.py:1151 ++#: ../semanage/seobject.py:1161 + msgid "Could not list file contexts" + msgstr "" + +-#: ../semanage/seobject.py:1184 ++#: ../semanage/seobject.py:1165 ++msgid "Could not list local file contexts" ++msgstr "" ++ ++#: ../semanage/seobject.py:1200 + msgid "Requires value" + msgstr "" + +-#: ../semanage/seobject.py:1192 ../semanage/seobject.py:1226 +-#: ../semanage/seobject.py:1232 ++#: ../semanage/seobject.py:1208 ../semanage/seobject.py:1242 ++#: ../semanage/seobject.py:1248 + #, python-format + msgid "Could not check if boolean %s is defined" + msgstr "" + +-#: ../semanage/seobject.py:1194 ../semanage/seobject.py:1228 ++#: ../semanage/seobject.py:1210 ../semanage/seobject.py:1244 + #, python-format + msgid "Boolean %s is not defined" + msgstr "" + +-#: ../semanage/seobject.py:1198 ++#: ../semanage/seobject.py:1214 + #, python-format + msgid "Could not query file context %s" + msgstr "" + +-#: ../semanage/seobject.py:1210 ../semanage/seobject.py:1214 ++#: ../semanage/seobject.py:1226 ../semanage/seobject.py:1230 + #, python-format + msgid "Could not modify boolean %s" + msgstr "" + +-#: ../semanage/seobject.py:1234 ++#: ../semanage/seobject.py:1250 + #, python-format + msgid "Boolean %s is defined in policy, cannot be deleted" + msgstr "" + +-#: ../semanage/seobject.py:1242 ../semanage/seobject.py:1246 ++#: ../semanage/seobject.py:1258 ../semanage/seobject.py:1262 + #, python-format + msgid "Could not delete boolean %s" + msgstr "" + +-#: ../semanage/seobject.py:1254 ++#: ../semanage/seobject.py:1270 + msgid "Could not list booleans" + msgstr "" + +-#: ../audit2allow/audit2allow:179 ++#: ../audit2allow/audit2allow:183 + #, c-format + msgid "Generating type enforcment file: %s.te" + msgstr "" + +-#: ../audit2allow/audit2allow:184 ++#: ../audit2allow/audit2allow:188 + msgid "Compiling policy" + msgstr "" + +-#: ../audit2allow/audit2allow:195 ++#: ../audit2allow/audit2allow:199 + msgid "" + "\n" + "******************** IMPORTANT ***********************\n" + msgstr "" + +-#: ../audit2allow/audit2allow:196 ++#: ../audit2allow/audit2allow:200 + #, c-format + msgid "" + "In order to load this newly created policy package into the kernel,\n" +@@ -953,7 +967,7 @@ + "\n" + msgstr "" + +-#: ../audit2allow/audit2allow:203 ++#: ../audit2allow/audit2allow:207 + #, c-format + msgid "Options Error: %s " + msgstr "" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils-1.32/po/da.po --- nsapolicycoreutils/po/da.po 2006-09-01 22:32:13.000000000 -0400 -+++ policycoreutils-1.32/po/da.po 2006-10-17 13:00:30.000000000 -0400 -@@ -1,230 +1,249 @@ ++++ policycoreutils-1.32/po/da.po 2006-11-07 11:47:21.000000000 -0500 +@@ -1,230 +1,254 @@ +# Danish messages for policycoreutils. +# Copyright (C) 2006 Christian Rose. +# Christian Rose , 2006. @@ -977,13 +12461,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +msgstr "" +"Project-Id-Version: policycoreutils\n" +"Report-Msgid-Bugs-To: \n" -+"POT-Creation-Date: 2006-06-29 15:53-0400\n" ++"POT-Creation-Date: 2006-10-20 09:14-0400\n" +"PO-Revision-Date: 2006-08-28 02:52-0400\n" +"Last-Translator: Keld Simonsen \n" +"Language-Team: Danish \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" -+"Content-Transfer-Encoding: 8bit" ++"Content-Transfer-Encoding: 8bit\n" + #: ../load_policy/load_policy.c:22 #, c-format @@ -997,271 +12481,329 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -msgstr "" +msgstr "%s: Kan ikke indlæse policy: %s\n" - #: ../newrole/newrole.c:97 +-#: ../newrole/newrole.c:97 ++#: ../newrole/newrole.c:98 #, c-format msgid "Out of memory!\n" -msgstr "" +msgstr "Ikke mere hukommelse!\n" - #: ../newrole/newrole.c:199 ../run_init/run_init.c:126 +-#: ../newrole/newrole.c:199 ../run_init/run_init.c:126 ++#: ../newrole/newrole.c:200 ../run_init/run_init.c:126 #, c-format msgid "failed to initialize PAM\n" -msgstr "" +msgstr "kunne ikke initiere PAM\n" - #: ../newrole/newrole.c:210 +-#: ../newrole/newrole.c:210 ++#: ../newrole/newrole.c:211 #, c-format msgid "failed to set PAM_TTY\n" -msgstr "" +msgstr "kunne ikke sætte PAM_TTY\n" - #: ../newrole/newrole.c:246 ../run_init/run_init.c:154 +-#: ../newrole/newrole.c:246 ../run_init/run_init.c:154 ++#: ../newrole/newrole.c:247 ../run_init/run_init.c:154 msgid "Password:" -msgstr "" +msgstr "Adgangskode:" - #: ../newrole/newrole.c:281 ../run_init/run_init.c:189 +-#: ../newrole/newrole.c:281 ../run_init/run_init.c:189 ++#: ../newrole/newrole.c:282 ../run_init/run_init.c:189 #, c-format msgid "Cannot find your entry in the shadow passwd file.\n" -msgstr "" +msgstr "Kan ikke finde din post i skyggeadgangskodesfilen.\n" - #: ../newrole/newrole.c:287 ../run_init/run_init.c:195 +-#: ../newrole/newrole.c:287 ../run_init/run_init.c:195 ++#: ../newrole/newrole.c:288 ../run_init/run_init.c:195 #, c-format msgid "getpass cannot open /dev/tty\n" -msgstr "" +msgstr "getpass kan ikke åbne /dev/tty\n" - #: ../newrole/newrole.c:354 +-#: ../newrole/newrole.c:354 ++#: ../newrole/newrole.c:355 #, c-format msgid "Error initing capabilities, aborting.\n" -msgstr "" +msgstr "Fejl ved initiering af kapabiliteter, afbryder.\n" - #: ../newrole/newrole.c:368 +-#: ../newrole/newrole.c:368 ++#: ../newrole/newrole.c:369 #, c-format msgid "Error dropping capabilities, aborting\n" -msgstr "" +msgstr "Fejl ved fjernelse af kapabiliteter, afbryder\n" - #: ../newrole/newrole.c:375 +-#: ../newrole/newrole.c:375 ++#: ../newrole/newrole.c:376 #, c-format msgid "Error changing uid, aborting.\n" -msgstr "" +msgstr "Fejl ved skift af uid, afbryder.\n" - #: ../newrole/newrole.c:382 +-#: ../newrole/newrole.c:382 ++#: ../newrole/newrole.c:383 #, c-format msgid "Error resetting KEEPCAPS, aborting\n" -msgstr "" +msgstr "Fejl ved nulstilling af KEEPCAPS, afbryder\n" - #: ../newrole/newrole.c:390 +-#: ../newrole/newrole.c:390 ++#: ../newrole/newrole.c:391 #, c-format msgid "Error dropping SETUID capability, aborting\n" -msgstr "" +msgstr "Fejl ved fjernelse af SETUID kapabilitet, afbryder\n" ++ ++#: ../newrole/newrole.c:410 ++#, c-format ++msgid "Error connecting to audit system.\n" ++msgstr "Fejl ved forbindelse til auditeringssystem.\n" - #: ../newrole/newrole.c:463 +-#: ../newrole/newrole.c:463 ++#: ../newrole/newrole.c:416 ++#, c-format ++msgid "Error allocating memory.\n" ++msgstr "Fejl ved hukommelsesallokering.\n" ++ ++#: ../newrole/newrole.c:423 ++#, c-format ++msgid "Error sending audit message.\n" ++msgstr "Fejl ved sending af auditeringsmeddelelse.\n" ++ ++#: ../newrole/newrole.c:511 #, c-format msgid "Sorry, newrole may be used only on a SELinux kernel.\n" -msgstr "" +msgstr "Desværre, newrole kan kun bruges på en SELinux-kerne.\n" - #: ../newrole/newrole.c:468 +-#: ../newrole/newrole.c:468 ++#: ../newrole/newrole.c:516 #, c-format msgid "Could not determine enforcing mode.\n" -msgstr "" +msgstr "Kunne ikke bestemme gennemtvingnings-tilstand.\n" - #: ../newrole/newrole.c:488 +-#: ../newrole/newrole.c:488 ++#: ../newrole/newrole.c:536 #, c-format msgid "Error: multiple roles specified\n" -msgstr "" +msgstr "Fejl: flere roller specificeret\n" - #: ../newrole/newrole.c:498 +-#: ../newrole/newrole.c:498 ++#: ../newrole/newrole.c:546 #, c-format msgid "Error: multiple types specified\n" -msgstr "" +msgstr "Fejl: flere typer angivet\n" - #: ../newrole/newrole.c:508 +-#: ../newrole/newrole.c:508 ++#: ../newrole/newrole.c:556 #, c-format msgid "Sorry, -l may be used with SELinux MLS support.\n" -msgstr "" +msgstr "Desværre, -l kan bruges med SELinux MLS understøttelse.\n" - #: ../newrole/newrole.c:515 +-#: ../newrole/newrole.c:515 ++#: ../newrole/newrole.c:563 #, c-format msgid "Error: multiple levels specified\n" -msgstr "" +msgstr "Fejl: flere niveauer angivet\n" - #: ../newrole/newrole.c:537 +-#: ../newrole/newrole.c:537 ++#: ../newrole/newrole.c:585 #, c-format msgid "Couldn't get default type.\n" -msgstr "" +msgstr "Kunne ikke få fat i standardtype.\n" - #: ../newrole/newrole.c:559 +-#: ../newrole/newrole.c:559 ++#: ../newrole/newrole.c:608 #, c-format msgid "failed to get old_context.\n" -msgstr "" +msgstr "kunne ikke få fat i old_context.\n" - #: ../newrole/newrole.c:572 +-#: ../newrole/newrole.c:572 ++#: ../newrole/newrole.c:621 #, c-format msgid "failed to get new context.\n" -msgstr "" +msgstr "kunne ikke få fat i ny kontekst.\n" - #: ../newrole/newrole.c:596 +-#: ../newrole/newrole.c:596 ++#: ../newrole/newrole.c:645 #, c-format msgid "cannot find your entry in the passwd file.\n" -msgstr "" +msgstr "kan ikke finde din indgang i passwd-filen.\n" - #: ../newrole/newrole.c:606 +-#: ../newrole/newrole.c:606 ++#: ../newrole/newrole.c:655 #, c-format msgid "Error! Shell is not valid.\n" -msgstr "" +msgstr "Fejl! Skallen er ikke gyldig.\n" - #: ../newrole/newrole.c:614 +-#: ../newrole/newrole.c:614 ++#: ../newrole/newrole.c:663 #, c-format msgid "Error! Could not retrieve tty information.\n" -msgstr "" +msgstr "Fejl! Kunne ikke få fat på tty-information.\n" - #: ../newrole/newrole.c:618 +-#: ../newrole/newrole.c:618 ++#: ../newrole/newrole.c:667 #, c-format msgid "Authenticating %s.\n" -msgstr "" +msgstr "Autentifiserer %s.\n" - #: ../newrole/newrole.c:632 +-#: ../newrole/newrole.c:632 ++#: ../newrole/newrole.c:681 #, c-format msgid "newrole: incorrect password for %s\n" -msgstr "" +msgstr "newrole: fejlagtig adgangskode for %s\n" - #: ../newrole/newrole.c:657 +-#: ../newrole/newrole.c:657 ++#: ../newrole/newrole.c:707 #, c-format msgid "failed to set new role %s\n" -msgstr "" +msgstr "kunne ikke sætte ny rolle %s\n" - #: ../newrole/newrole.c:671 +-#: ../newrole/newrole.c:671 ++#: ../newrole/newrole.c:721 #, c-format msgid "failed to set new type %s\n" -msgstr "" +msgstr "kunne ikke sætte ny type %s\n" - #: ../newrole/newrole.c:688 +-#: ../newrole/newrole.c:688 ++#: ../newrole/newrole.c:738 #, c-format msgid "failed to build new range with level %s\n" -msgstr "" +msgstr "kunne ikke bygge nyt interval med niveau %s\n" - #: ../newrole/newrole.c:693 +-#: ../newrole/newrole.c:693 ++#: ../newrole/newrole.c:743 #, c-format msgid "failed to set new range %s\n" -msgstr "" +msgstr "kunne ikke sætte nyt interval %s\n" - #: ../newrole/newrole.c:708 +-#: ../newrole/newrole.c:708 ++#: ../newrole/newrole.c:758 #, c-format msgid "failed to convert new context to string\n" -msgstr "" +msgstr "kunne ikke konvertere ny kontekst til streng\n" - #: ../newrole/newrole.c:717 +-#: ../newrole/newrole.c:717 ++#: ../newrole/newrole.c:766 #, c-format msgid "%s is not a valid context\n" -msgstr "" +msgstr "%s er ikke en gyldig kontekst\n" - #: ../newrole/newrole.c:730 +-#: ../newrole/newrole.c:730 ++#: ../newrole/newrole.c:780 #, c-format msgid "Error! Could not open %s.\n" -msgstr "" +msgstr "Fejl! Kunne ikke åbne %s.\n" - #: ../newrole/newrole.c:738 +-#: ../newrole/newrole.c:738 ++#: ../newrole/newrole.c:788 #, c-format msgid "%s! Could not get current context for %s, not relabeling tty.\n" -msgstr "" +msgstr "%s! Kunne ikke hente aktuel kontekst for %s, ommærker ikke tty.\n" - #: ../newrole/newrole.c:757 +-#: ../newrole/newrole.c:757 ++#: ../newrole/newrole.c:807 #, c-format msgid "%s! Could not get new context for %s, not relabeling tty.\n" -msgstr "" +msgstr "%s! Kunne ikke få ny kontekst for %s, ommærker ikke tty.\n" - #: ../newrole/newrole.c:771 +-#: ../newrole/newrole.c:771 ++#: ../newrole/newrole.c:821 #, c-format msgid "%s! Could not set new context for %s\n" -msgstr "" +msgstr "%s! Kunne ikke sætte ny kontekst for %s\n" - #: ../newrole/newrole.c:784 +-#: ../newrole/newrole.c:784 ++#: ../newrole/newrole.c:834 #, c-format msgid "newrole: failure forking: %s" -msgstr "" +msgstr "newrole: fejl ved forgrening: %s" - #: ../newrole/newrole.c:789 +-#: ../newrole/newrole.c:789 ++#: ../newrole/newrole.c:839 #, c-format msgid "Warning! Could not restore context for %s\n" -msgstr "" +msgstr "Advarsel! Kunne ikke genetablere kontekst for %s\n" - #: ../newrole/newrole.c:810 +-#: ../newrole/newrole.c:810 ++#: ../newrole/newrole.c:860 #, c-format msgid "%s changed labels.\n" -msgstr "" +msgstr "%s ændrede mærkninger.\n" - #: ../newrole/newrole.c:834 +-#: ../newrole/newrole.c:834 ++#: ../newrole/newrole.c:884 #, c-format msgid "Could not close descriptors.\n" -msgstr "" +msgstr "Kunne ikke lukke deskriptorerne.\n" - #: ../newrole/newrole.c:869 ../run_init/run_init.c:397 - #, c-format - msgid "Could not set exec context to %s.\n" --msgstr "" -+msgstr "Kunne ikke sætte kørselskontekst til %s.\n" - - #: ../newrole/newrole.c:881 - #, c-format - msgid "Error connecting to audit system.\n" --msgstr "" -+msgstr "Fejl ved forbindelse til auditeringssystem.\n" - - #: ../newrole/newrole.c:886 - #, c-format - msgid "Error allocating memory.\n" +-#: ../newrole/newrole.c:869 ../run_init/run_init.c:397 +-#, c-format +-msgid "Could not set exec context to %s.\n" -msgstr "" ++#: ../newrole/newrole.c:909 ++#, fuzzy, c-format ++msgid "Error allocating shell.\n" +msgstr "Fejl ved hukommelsesallokering.\n" - #: ../newrole/newrole.c:892 +-#: ../newrole/newrole.c:881 ++#: ../newrole/newrole.c:922 ../run_init/run_init.c:397 #, c-format - msgid "Error sending audit message.\n" +-msgid "Error connecting to audit system.\n" -msgstr "" -+msgstr "Fejl ved sending af auditeringsmeddelelse.\n" +- +-#: ../newrole/newrole.c:886 +-#, c-format +-msgid "Error allocating memory.\n" +-msgstr "" +- +-#: ../newrole/newrole.c:892 +-#, c-format +-msgid "Error sending audit message.\n" +-msgstr "" ++msgid "Could not set exec context to %s.\n" ++msgstr "Kunne ikke sætte kørselskontekst til %s.\n" - #: ../newrole/newrole.c:903 +-#: ../newrole/newrole.c:903 ++#: ../newrole/newrole.c:932 msgid "failed to exec shell\n" -msgstr "" +msgstr "kunne ikke udføre skál\n" #: ../run_init/run_init.c:67 msgid "" -@@ -232,187 +251,191 @@ +@@ -232,700 +256,717 @@ " where: