From ffca591cb3055c4962cdc968662bd52bb876e640 Mon Sep 17 00:00:00 2001 From: Petr Lautrbach Date: Mon, 6 Aug 2018 14:23:19 +0200 Subject: [PATCH] Initial .pot files for gui/ python/ sandbox/ https://github.com/fedora-selinux/selinux/issues/43 --- gui/po/gui.pot | 964 ++++++++++++ python/po/python.pot | 3375 ++++++++++++++++++++++++++++++++++++++++ sandbox/po/sandbox.pot | 157 ++ 3 files changed, 4496 insertions(+) create mode 100644 gui/po/gui.pot create mode 100644 python/po/python.pot create mode 100644 sandbox/po/sandbox.pot diff --git a/gui/po/gui.pot b/gui/po/gui.pot new file mode 100644 index 000000000000..1663b4caa7c3 --- /dev/null +++ b/gui/po/gui.pot @@ -0,0 +1,964 @@ +# SOME DESCRIPTIVE TITLE. +# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER +# This file is distributed under the same license as the PACKAGE package. +# FIRST AUTHOR , YEAR. +# +#, fuzzy +msgid "" +msgstr "" +"Project-Id-Version: PACKAGE VERSION\n" +"Report-Msgid-Bugs-To: \n" +"POT-Creation-Date: 2018-08-06 14:22+0200\n" +"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" +"Last-Translator: FULL NAME \n" +"Language-Team: LANGUAGE \n" +"Language: \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=CHARSET\n" +"Content-Transfer-Encoding: 8bit\n" + +#: ../booleansPage.py:198 ../system-config-selinux.ui:1025 +msgid "Boolean" +msgstr "" + +#: ../booleansPage.py:248 ../semanagePage.py:166 +msgid "all" +msgstr "" + +#: ../booleansPage.py:250 ../semanagePage.py:168 +#: ../system-config-selinux.ui:961 ../system-config-selinux.ui:1097 +#: ../system-config-selinux.ui:1506 +msgid "Customized" +msgstr "" + +#: ../domainsPage.py:55 ../system-config-selinux.ui:1834 +msgid "Process Domain" +msgstr "" + +#: ../domainsPage.py:63 +msgid "Domain Name" +msgstr "" + +#: ../domainsPage.py:68 +msgid "Mode" +msgstr "" + +#: ../domainsPage.py:101 ../domainsPage.py:112 ../domainsPage.py:156 +#: ../statusPage.py:73 ../system-config-selinux.ui:622 +#: ../system-config-selinux.ui:1755 +msgid "Permissive" +msgstr "" + +#: ../fcontextPage.py:72 ../system-config-selinux.ui:1160 +msgid "File Labeling" +msgstr "" + +#: ../fcontextPage.py:82 +msgid "" +"File\n" +"Specification" +msgstr "" + +#: ../fcontextPage.py:89 +msgid "" +"Selinux\n" +"File Type" +msgstr "" + +#: ../fcontextPage.py:96 +msgid "" +"File\n" +"Type" +msgstr "" + +#: ../loginsPage.py:55 ../system-config-selinux.ui:1281 +msgid "User Mapping" +msgstr "" + +#: ../loginsPage.py:59 +msgid "" +"Login\n" +"Name" +msgstr "" + +#: ../loginsPage.py:63 ../usersPage.py:60 +msgid "" +"SELinux\n" +"User" +msgstr "" + +#: ../loginsPage.py:66 ../usersPage.py:65 +msgid "" +"MLS/\n" +"MCS Range" +msgstr "" + +#: ../loginsPage.py:135 +#, python-format +msgid "Login '%s' is required" +msgstr "" + +#: ../modulesPage.py:55 ../system-config-selinux.ui:1722 +msgid "Policy Module" +msgstr "" + +#: ../modulesPage.py:65 +msgid "Module Name" +msgstr "" + +#: ../modulesPage.py:70 +msgid "Priority" +msgstr "" + +#: ../modulesPage.py:79 +msgid "Kind" +msgstr "" + +#: ../modulesPage.py:147 +msgid "Disable Audit" +msgstr "" + +#: ../modulesPage.py:150 ../system-config-selinux.ui:1659 +msgid "Enable Audit" +msgstr "" + +#: ../modulesPage.py:175 +msgid "Load Policy Module" +msgstr "" + +#: ../org.selinux.config.policy:11 +msgid "Run System Config SELinux" +msgstr "" + +#: ../org.selinux.config.policy:12 +msgid "Authentication is required to run system-config-selinux" +msgstr "" + +#: ../polgengui.py:288 ../polgen.ui:728 +msgid "Name" +msgstr "" + +#: ../polgengui.py:290 ../polgen.ui:111 +msgid "Description" +msgstr "" + +#: ../polgengui.py:298 +msgid "Role" +msgstr "" + +#: ../polgengui.py:305 +msgid "Existing_User" +msgstr "" + +#: ../polgengui.py:319 ../polgengui.py:327 ../polgengui.py:341 +msgid "Application" +msgstr "" + +#: ../polgengui.py:386 +#, python-format +msgid "%s must be a directory" +msgstr "" + +#: ../polgengui.py:446 ../polgengui.py:727 +msgid "You must select a user" +msgstr "" + +#: ../polgengui.py:576 +msgid "Select executable file to be confined." +msgstr "" + +#: ../polgengui.py:587 +msgid "Select init script file to be confined." +msgstr "" + +#: ../polgengui.py:597 +msgid "Select file(s) that confined application creates or writes" +msgstr "" + +#: ../polgengui.py:604 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "" + +#: ../polgengui.py:666 +msgid "Select directory to generate policy files in" +msgstr "" + +#: ../polgengui.py:683 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" +"Do you want to continue?" +msgstr "" + +#: ../polgengui.py:683 ../polgengui.py:687 +msgid "Verify Name" +msgstr "" + +#: ../polgengui.py:687 +#, python-format +msgid "" +"Module %s already loaded in current policy.\n" +"Do you want to continue?" +msgstr "" + +#: ../polgengui.py:733 +msgid "" +"You must add a name made up of letters and numbers and containing no spaces." +msgstr "" + +#: ../polgengui.py:747 +msgid "You must enter a executable" +msgstr "" + +#: ../polgengui.py:772 ../system-config-selinux.py:184 +msgid "Configue SELinux" +msgstr "" + +#: ../polgen.ui:9 +msgid "Red Hat 2007" +msgstr "" + +#: ../polgen.ui:11 +msgid "GPL" +msgstr "" + +#. TRANSLATORS: Replace this string with your names, one name per line. +#: ../polgen.ui:13 ../system-config-selinux.ui:15 +msgid "translator-credits" +msgstr "" + +#: ../polgen.ui:34 +msgid "Add Booleans Dialog" +msgstr "" + +#: ../polgen.ui:99 +msgid "Boolean Name" +msgstr "" + +#: ../polgen.ui:234 ../selinux-polgengui.desktop:3 +msgid "SELinux Policy Generation Tool" +msgstr "" + +#: ../polgen.ui:255 +msgid "" +"Select the policy type for the application or user role you want to " +"confine:" +msgstr "" + +#: ../polgen.ui:288 +msgid "Applications" +msgstr "" + +#: ../polgen.ui:320 +msgid "Standard Init Daemon" +msgstr "" + +#: ../polgen.ui:324 ../polgen.ui:340 +msgid "" +"Standard Init Daemon are daemons started on boot via init scripts. Usually " +"requires a script in /etc/rc.d/init.d" +msgstr "" + +#: ../polgen.ui:336 +msgid "DBUS System Daemon" +msgstr "" + +#: ../polgen.ui:353 +msgid "Internet Services Daemon (inetd)" +msgstr "" + +#: ../polgen.ui:357 +msgid "Internet Services Daemon are daemons started by xinetd" +msgstr "" + +#: ../polgen.ui:370 +msgid "Web Application/Script (CGI)" +msgstr "" + +#: ../polgen.ui:374 +msgid "" +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" +msgstr "" + +#: ../polgen.ui:387 +msgid "User Application" +msgstr "" + +#: ../polgen.ui:391 ../polgen.ui:408 +msgid "" +"User Application are any application that you would like to confine that is " +"started by a user" +msgstr "" + +#: ../polgen.ui:404 +msgid "Sandbox" +msgstr "" + +#: ../polgen.ui:450 +msgid "Login Users" +msgstr "" + +#: ../polgen.ui:482 +msgid "Existing User Roles" +msgstr "" + +#: ../polgen.ui:486 +msgid "Modify an existing login user record." +msgstr "" + +#: ../polgen.ui:499 +msgid "Minimal Terminal User Role" +msgstr "" + +#: ../polgen.ui:503 +msgid "" +"This user will login to a machine only via a terminal or remote login. By " +"default this user will have no setuid, no networking, no su, no sudo." +msgstr "" + +#: ../polgen.ui:516 +msgid "Minimal X Windows User Role" +msgstr "" + +#: ../polgen.ui:520 +msgid "" +"This user can login to a machine via X or terminal. By default this user " +"will have no setuid, no networking, no sudo, no su" +msgstr "" + +#: ../polgen.ui:533 +msgid "User Role" +msgstr "" + +#: ../polgen.ui:537 +msgid "" +"User with full networking, no setuid applications without transition, no " +"sudo, no su." +msgstr "" + +#: ../polgen.ui:550 +msgid "Admin User Role" +msgstr "" + +#: ../polgen.ui:554 +msgid "" +"User with full networking, no setuid applications without transition, no su, " +"can sudo to Root Administration Roles" +msgstr "" + +#: ../polgen.ui:596 +msgid "Root Users" +msgstr "" + +#: ../polgen.ui:627 +msgid "Root Admin User Role" +msgstr "" + +#: ../polgen.ui:631 +msgid "" +"Select Root Administrator User Role, if this user will be used to administer " +"the machine while running as root. This user will not be able to login to " +"the system directly." +msgstr "" + +#: ../polgen.ui:705 +msgid "Enter name of application or user role:" +msgstr "" + +#: ../polgen.ui:739 +msgid "Enter complete path for executable to be confined." +msgstr "" + +#: ../polgen.ui:756 ../polgen.ui:838 ../polgen.ui:2317 +msgid "..." +msgstr "" + +#: ../polgen.ui:776 +msgid "Enter unique name for the confined application or user role." +msgstr "" + +#: ../polgen.ui:794 +msgid "Executable" +msgstr "" + +#: ../polgen.ui:808 +msgid "Init script" +msgstr "" + +#: ../polgen.ui:821 +msgid "" +"Enter complete path to init script used to start the confined application." +msgstr "" + +#: ../polgen.ui:883 +msgid "Select existing role to modify:" +msgstr "" + +#: ../polgen.ui:904 +#, python-format +msgid "Select the user roles that will transiton to the %s domain." +msgstr "" + +#: ../polgen.ui:921 +msgid "role tab" +msgstr "" + +#: ../polgen.ui:937 +#, python-format +msgid "Select roles that %s will transition to:" +msgstr "" + +#: ../polgen.ui:955 +#, python-format +msgid "Select applications domains that %s will transition to." +msgstr "" + +#: ../polgen.ui:972 +msgid "" +"transition \n" +"role tab" +msgstr "" + +#: ../polgen.ui:989 +#, python-format +msgid "Select the user_roles that will transition to %s:" +msgstr "" + +#: ../polgen.ui:1007 +msgid "Select the user roles that will transiton to this applications domains." +msgstr "" + +#: ../polgen.ui:1040 +#, python-format +msgid "Select domains that %s will administer:" +msgstr "" + +#: ../polgen.ui:1058 ../polgen.ui:1109 +msgid "Select the domains that you would like this user administer." +msgstr "" + +#: ../polgen.ui:1091 +#, python-format +msgid "Select additional roles for %s:" +msgstr "" + +#: ../polgen.ui:1142 +#, python-format +msgid "Enter network ports that %s binds on:" +msgstr "" + +#: ../polgen.ui:1162 ../polgen.ui:1529 +msgid "TCP Ports" +msgstr "" + +#: ../polgen.ui:1199 ../polgen.ui:1366 ../polgen.ui:1561 ../polgen.ui:1670 +msgid "All" +msgstr "" + +#: ../polgen.ui:1203 ../polgen.ui:1370 +#, python-format +msgid "Allows %s to bind to any udp port" +msgstr "" + +#: ../polgen.ui:1216 ../polgen.ui:1383 +msgid "600-1024" +msgstr "" + +#: ../polgen.ui:1220 ../polgen.ui:1387 +#, python-format +msgid "Allow %s to call bindresvport with 0. Binding to port 600-1024" +msgstr "" + +#: ../polgen.ui:1233 ../polgen.ui:1400 +msgid "Unreserved Ports (>1024)" +msgstr "" + +#: ../polgen.ui:1237 ../polgen.ui:1404 +#, python-format +msgid "" +"Enter a comma separated list of udp ports or ranges of ports that %s binds " +"to. Example: 612, 650-660" +msgstr "" + +#: ../polgen.ui:1265 ../polgen.ui:1432 ../polgen.ui:1581 ../polgen.ui:1690 +msgid "Select Ports" +msgstr "" + +#: ../polgen.ui:1278 ../polgen.ui:1445 +#, python-format +msgid "Allows %s to bind to any udp ports > 1024" +msgstr "" + +#: ../polgen.ui:1329 ../polgen.ui:1638 +msgid "UDP Ports" +msgstr "" + +#: ../polgen.ui:1492 +msgid "" +"Network\n" +"Bind tab" +msgstr "" + +#: ../polgen.ui:1509 +#, python-format +msgid "Select network ports that %s connects to:" +msgstr "" + +#: ../polgen.ui:1565 +#, python-format +msgid "Allows %s to connect to any tcp port" +msgstr "" + +#: ../polgen.ui:1594 +#, python-format +msgid "" +"Enter a comma separated list of tcp ports or ranges of ports that %s " +"connects to. Example: 612, 650-660" +msgstr "" + +#: ../polgen.ui:1674 +#, python-format +msgid "Allows %s to connect to any udp port" +msgstr "" + +#: ../polgen.ui:1703 +#, python-format +msgid "" +"Enter a comma separated list of udp ports or ranges of ports that %s " +"connects to. Example: 612, 650-660" +msgstr "" + +#: ../polgen.ui:1760 +#, python-format +msgid "Select common application traits for %s:" +msgstr "" + +#: ../polgen.ui:1777 +msgid "Writes syslog messages\t" +msgstr "" + +#: ../polgen.ui:1792 +msgid "Create/Manipulate temporary files in /tmp" +msgstr "" + +#: ../polgen.ui:1807 +msgid "Uses Pam for authentication" +msgstr "" + +#: ../polgen.ui:1822 +msgid "Uses nsswitch or getpw* calls" +msgstr "" + +#: ../polgen.ui:1837 +msgid "Uses dbus" +msgstr "" + +#: ../polgen.ui:1852 +msgid "Sends audit messages" +msgstr "" + +#: ../polgen.ui:1867 +msgid "Interacts with the terminal" +msgstr "" + +#: ../polgen.ui:1882 +msgid "Sends email" +msgstr "" + +#: ../polgen.ui:1925 +#, python-format +msgid "Add files/directories that %s manages" +msgstr "" + +#: ../polgen.ui:2086 +#, python-format +msgid "" +"Files/Directories which the %s \"manages\". Pid Files, Log Files, /var/lib " +"Files ..." +msgstr "" + +#: ../polgen.ui:2126 +#, python-format +msgid "Add booleans from the %s policy:" +msgstr "" + +#: ../polgen.ui:2234 +#, python-format +msgid "Add/Remove booleans used by the %s domain" +msgstr "" + +#: ../polgen.ui:2272 +#, python-format +msgid "Which directory you will generate the %s policy?" +msgstr "" + +#: ../polgen.ui:2290 +msgid "Policy Directory" +msgstr "" + +#: ../portsPage.py:60 ../system-config-selinux.ui:1570 +msgid "Network Port" +msgstr "" + +#: ../portsPage.py:95 +msgid "" +"SELinux Port\n" +"Type" +msgstr "" + +#: ../portsPage.py:101 ../system-config-selinux.ui:294 +msgid "Protocol" +msgstr "" + +#: ../portsPage.py:106 ../system-config-selinux.ui:355 +msgid "" +"MLS/MCS\n" +"Level" +msgstr "" + +#: ../portsPage.py:111 +msgid "Port" +msgstr "" + +#: ../portsPage.py:213 +#, python-format +msgid "Port number \"%s\" is not valid. 0 < PORT_NUMBER < 65536 " +msgstr "" + +#: ../portsPage.py:258 +msgid "List View" +msgstr "" + +#: ../portsPage.py:261 ../system-config-selinux.ui:1492 +msgid "Group View" +msgstr "" + +#: ../selinux-polgengui.desktop:32 ../sepolicy.desktop:4 +msgid "Generate SELinux policy modules" +msgstr "" + +#: ../selinux-polgengui.desktop:62 ../system-config-selinux.desktop:62 +msgid "system-config-selinux" +msgstr "" + +#: ../semanagePage.py:130 +#, python-format +msgid "Are you sure you want to delete %s '%s'?" +msgstr "" + +#: ../semanagePage.py:130 +#, python-format +msgid "Delete %s" +msgstr "" + +#: ../semanagePage.py:138 +#, python-format +msgid "Add %s" +msgstr "" + +#: ../semanagePage.py:152 +#, python-format +msgid "Modify %s" +msgstr "" + +#: ../sepolicy.desktop:3 +msgid "SELinux Policy Management Tool" +msgstr "" + +#: ../sepolicy.desktop:5 +msgid "sepolicy" +msgstr "" + +#: ../sepolicy.desktop:11 +msgid "policy;security;selinux;avc;permission;mac;" +msgstr "" + +#: ../statusPage.py:74 ../system-config-selinux.ui:625 +#: ../system-config-selinux.ui:1770 +msgid "Enforcing" +msgstr "" + +#: ../statusPage.py:79 ../system-config-selinux.ui:619 +msgid "Disabled" +msgstr "" + +#: ../statusPage.py:98 +msgid "Status" +msgstr "" + +#: ../statusPage.py:137 +msgid "" +"Changing the policy type will cause a relabel of the entire file system on " +"the next boot. Relabeling takes a long time depending on the size of the " +"file system. Do you wish to continue?" +msgstr "" + +#: ../statusPage.py:151 +msgid "" +"Changing to SELinux disabled requires a reboot. It is not recommended. If " +"you later decide to turn SELinux back on, the system will be required to " +"relabel. If you just want to see if SELinux is causing a problem on your " +"system, you can go to permissive mode which will only log errors and not " +"enforce SELinux policy. Permissive mode does not require a reboot Do you " +"wish to continue?" +msgstr "" + +#: ../statusPage.py:156 +msgid "" +"Changing to SELinux enabled will cause a relabel of the entire file system " +"on the next boot. Relabeling takes a long time depending on the size of the " +"file system. Do you wish to continue?" +msgstr "" + +#: ../system-config-selinux.desktop:3 +msgid "SELinux Management" +msgstr "" + +#: ../system-config-selinux.desktop:32 +msgid "Configure SELinux in a graphical setting" +msgstr "" + +#: ../system-config-selinux.ui:11 +msgid "" +"Copyright (c)2006 Red Hat, Inc.\n" +"Copyright (c) 2006 Dan Walsh " +msgstr "" + +#: ../system-config-selinux.ui:53 ../system-config-selinux.ui:433 +msgid "Add SELinux Login Mapping" +msgstr "" + +#: ../system-config-selinux.ui:117 +msgid "Login Name" +msgstr "" + +#: ../system-config-selinux.ui:128 ../system-config-selinux.ui:1402 +#: ../system-config-selinux.ui:1937 ../usersPage.py:54 +msgid "SELinux User" +msgstr "" + +#: ../system-config-selinux.ui:139 ../system-config-selinux.ui:1948 +msgid "MLS/MCS Range" +msgstr "" + +#: ../system-config-selinux.ui:219 +msgid "Add SELinux Network Ports" +msgstr "" + +#: ../system-config-selinux.ui:283 +msgid "Port Number" +msgstr "" + +#: ../system-config-selinux.ui:305 ../system-config-selinux.ui:519 +msgid "SELinux Type" +msgstr "" + +#: ../system-config-selinux.ui:406 +msgid "all files" +msgstr "" + +#: ../system-config-selinux.ui:409 +msgid "regular file" +msgstr "" + +#: ../system-config-selinux.ui:412 +msgid "directory" +msgstr "" + +#: ../system-config-selinux.ui:415 +msgid "character device" +msgstr "" + +#: ../system-config-selinux.ui:418 +msgid "block device" +msgstr "" + +#: ../system-config-selinux.ui:421 +msgid "socket file" +msgstr "" + +#: ../system-config-selinux.ui:424 +msgid "symbolic link" +msgstr "" + +#: ../system-config-selinux.ui:427 +msgid "named pipe" +msgstr "" + +#: ../system-config-selinux.ui:497 +msgid "File Specification" +msgstr "" + +#: ../system-config-selinux.ui:508 +msgid "File Type" +msgstr "" + +#: ../system-config-selinux.ui:569 +msgid "MLS" +msgstr "" + +#: ../system-config-selinux.ui:631 +msgid "SELinux Administration" +msgstr "" + +#: ../system-config-selinux.ui:648 +msgid "_File" +msgstr "" + +#: ../system-config-selinux.ui:656 +msgid "_Add" +msgstr "" + +#: ../system-config-selinux.ui:668 +msgid "_Properties" +msgstr "" + +#: ../system-config-selinux.ui:680 +msgid "_Delete" +msgstr "" + +#: ../system-config-selinux.ui:707 +msgid "_Help" +msgstr "" + +#: ../system-config-selinux.ui:754 +msgid "Select Management Object" +msgstr "" + +#: ../system-config-selinux.ui:767 +msgid "Select:" +msgstr "" + +#: ../system-config-selinux.ui:797 +msgid "System Default Enforcing Mode" +msgstr "" + +#: ../system-config-selinux.ui:826 +msgid "Current Enforcing Mode" +msgstr "" + +#: ../system-config-selinux.ui:848 +msgid "System Default Policy Type: " +msgstr "" + +#: ../system-config-selinux.ui:871 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " +"If you are changing policy types or going from disabled to enforcing, a " +"relabel is required." +msgstr "" + +#: ../system-config-selinux.ui:903 +msgid "Relabel on next reboot." +msgstr "" + +#: ../system-config-selinux.ui:947 +msgid "Revert boolean setting to system default" +msgstr "" + +#: ../system-config-selinux.ui:960 +msgid "Toggle between Customized and All Booleans" +msgstr "" + +#: ../system-config-selinux.ui:986 ../system-config-selinux.ui:1122 +#: ../system-config-selinux.ui:1242 ../system-config-selinux.ui:1363 +#: ../system-config-selinux.ui:1531 ../system-config-selinux.ui:1683 +#: ../system-config-selinux.ui:1795 +msgid "Filter" +msgstr "" + +#: ../system-config-selinux.ui:1057 +msgid "Add File Context" +msgstr "" + +#: ../system-config-selinux.ui:1070 +msgid "Modify File Context" +msgstr "" + +#: ../system-config-selinux.ui:1083 +msgid "Delete File Context" +msgstr "" + +#: ../system-config-selinux.ui:1096 +msgid "Toggle between all and customized file context" +msgstr "" + +#: ../system-config-selinux.ui:1192 +msgid "Add SELinux User Mapping" +msgstr "" + +#: ../system-config-selinux.ui:1205 +msgid "Modify SELinux User Mapping" +msgstr "" + +#: ../system-config-selinux.ui:1218 +msgid "Delete SELinux User Mapping" +msgstr "" + +#: ../system-config-selinux.ui:1313 +msgid "Add User" +msgstr "" + +#: ../system-config-selinux.ui:1326 +msgid "Modify User" +msgstr "" + +#: ../system-config-selinux.ui:1339 +msgid "Delete User" +msgstr "" + +#: ../system-config-selinux.ui:1434 +msgid "Add Network Port" +msgstr "" + +#: ../system-config-selinux.ui:1447 +msgid "Edit Network Port" +msgstr "" + +#: ../system-config-selinux.ui:1460 +msgid "Delete Network Port" +msgstr "" + +#: ../system-config-selinux.ui:1491 ../system-config-selinux.ui:1505 +msgid "Toggle between Customized and All Ports" +msgstr "" + +#: ../system-config-selinux.ui:1602 +msgid "Generate new policy module" +msgstr "" + +#: ../system-config-selinux.ui:1614 +msgid "Load policy module" +msgstr "" + +#: ../system-config-selinux.ui:1627 +msgid "Remove loadable policy module" +msgstr "" + +#: ../system-config-selinux.ui:1658 +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." +msgstr "" + +#: ../system-config-selinux.ui:1754 +msgid "Change process mode to permissive." +msgstr "" + +#: ../system-config-selinux.ui:1769 +msgid "Change process mode to enforcing" +msgstr "" + +#: ../system-config-selinux.ui:1873 +msgid "Add SELinux User" +msgstr "" + +#: ../system-config-selinux.ui:1970 ../usersPage.py:69 +msgid "SELinux Roles" +msgstr "" + +#: ../usersPage.py:142 +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" diff --git a/python/po/python.pot b/python/po/python.pot new file mode 100644 index 000000000000..a279b0e8d540 --- /dev/null +++ b/python/po/python.pot @@ -0,0 +1,3375 @@ +# SOME DESCRIPTIVE TITLE. +# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER +# This file is distributed under the same license as the PACKAGE package. +# FIRST AUTHOR , YEAR. +# +#, fuzzy +msgid "" +msgstr "" +"Project-Id-Version: PACKAGE VERSION\n" +"Report-Msgid-Bugs-To: \n" +"POT-Creation-Date: 2018-08-06 14:22+0200\n" +"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" +"Last-Translator: FULL NAME \n" +"Language-Team: LANGUAGE \n" +"Language: \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=CHARSET\n" +"Content-Transfer-Encoding: 8bit\n" + +#: ../audit2allow/audit2allow:237 +msgid "******************** IMPORTANT ***********************\n" +msgstr "" + +#: ../audit2allow/audit2allow:238 +#, python-format +msgid "" +"To make this policy package active, execute:\n" +"\n" +"semodule -i %s\n" +"\n" +msgstr "" + +#: ../chcat/chcat:115 ../chcat/chcat:194 +msgid "Requires at least one category" +msgstr "" + +#: ../chcat/chcat:129 ../chcat/chcat:208 +#, python-format +msgid "Can not modify sensitivity levels using '+' on %s" +msgstr "" + +#: ../chcat/chcat:133 +#, python-format +msgid "%s is already in %s" +msgstr "" + +#: ../chcat/chcat:213 ../chcat/chcat:223 +#, python-format +msgid "%s is not in %s" +msgstr "" + +#: ../chcat/chcat:295 ../chcat/chcat:300 +msgid "Can not combine +/- with other types of categories" +msgstr "" + +#: ../chcat/chcat:350 +msgid "Can not have multiple sensitivities" +msgstr "" + +#: ../chcat/chcat:357 +#, python-format +msgid "Usage %s CATEGORY File ..." +msgstr "" + +#: ../chcat/chcat:358 +#, python-format +msgid "Usage %s -l CATEGORY user ..." +msgstr "" + +#: ../chcat/chcat:359 +#, python-format +msgid "Usage %s [[+|-]CATEGORY],...] File ..." +msgstr "" + +#: ../chcat/chcat:360 +#, python-format +msgid "Usage %s -l [[+|-]CATEGORY],...] user ..." +msgstr "" + +#: ../chcat/chcat:361 +#, python-format +msgid "Usage %s -d File ..." +msgstr "" + +#: ../chcat/chcat:362 +#, python-format +msgid "Usage %s -l -d user ..." +msgstr "" + +#: ../chcat/chcat:363 +#, python-format +msgid "Usage %s -L" +msgstr "" + +#: ../chcat/chcat:364 +#, python-format +msgid "Usage %s -L -l user" +msgstr "" + +#: ../chcat/chcat:365 +msgid "Use -- to end option list. For example" +msgstr "" + +#: ../chcat/chcat:366 +msgid "chcat -- -CompanyConfidential /docs/businessplan.odt" +msgstr "" + +#: ../chcat/chcat:367 +msgid "chcat -l +CompanyConfidential juser" +msgstr "" + +#: ../chcat/chcat:436 +#, python-format +msgid "Options Error %s " +msgstr "" + +#: ../semanage/semanage:203 +msgid "Select an alternate SELinux Policy Store to manage" +msgstr "" + +#: ../semanage/semanage:207 +msgid "Select a priority for module operations" +msgstr "" + +#: ../semanage/semanage:211 +#, python-format +msgid "Do not print heading when listing %s object types" +msgstr "" + +#: ../semanage/semanage:215 +msgid "Do not reload policy after commit" +msgstr "" + +#: ../semanage/semanage:219 +#, python-format +msgid "List %s local customizations" +msgstr "" + +#: ../semanage/semanage:223 +#, python-format +msgid "Add a record of the %s object type" +msgstr "" + +#: ../semanage/semanage:227 +msgid "SELinux Type for the object" +msgstr "" + +#: ../semanage/semanage:231 +msgid "" +"Default SELinux Level for SELinux user, s0 Default. (MLS/MCS Systems only)" +msgstr "" + +#: ../semanage/semanage:236 +msgid "" +"\n" +"MLS/MCS Security Range (MLS/MCS Systems only)\n" +"SELinux Range for SELinux login mapping\n" +"defaults to the SELinux user record range.\n" +"SELinux Range for SELinux user defaults to s0.\n" +msgstr "" + +#: ../semanage/semanage:245 +msgid "" +"\n" +" Protocol for the specified port (tcp|udp) or internet protocol\n" +" version for the specified node (ipv4|ipv6).\n" +msgstr "" + +#: ../semanage/semanage:251 +msgid "" +"\n" +" Subnet prefix for the specified infiniband ibpkey.\n" +msgstr "" + +#: ../semanage/semanage:256 +msgid "" +"\n" +" Name for the specified infiniband end port.\n" +msgstr "" + +#: ../semanage/semanage:261 +#, python-format +msgid "Modify a record of the %s object type" +msgstr "" + +#: ../semanage/semanage:265 +#, python-format +msgid "List records of the %s object type" +msgstr "" + +#: ../semanage/semanage:269 +#, python-format +msgid "Delete a record of the %s object type" +msgstr "" + +#: ../semanage/semanage:273 +msgid "Extract customizable commands, for use within a transaction" +msgstr "" + +#: ../semanage/semanage:277 +#, python-format +msgid "Remove all %s objects local customizations" +msgstr "" + +#: ../semanage/semanage:281 +msgid "SELinux user name" +msgstr "" + +#: ../semanage/semanage:286 +msgid "Manage login mappings between linux users and SELinux confined users" +msgstr "" + +#: ../semanage/semanage:303 +#, python-format +msgid "login_name | %%groupname" +msgstr "" + +#: ../semanage/semanage:355 +msgid "Manage file context mapping definitions" +msgstr "" + +#: ../semanage/semanage:369 +msgid "" +"Substitute target path with sourcepath when generating default\n" +" label. " +"This is used with fcontext. Requires source and target\n" +" path " +"arguments. The context labeling for the target subtree is\n" +" made " +"equivalent to that defined for the source." +msgstr "" + +#: ../semanage/semanage:377 +msgid "file_spec" +msgstr "" + +#: ../semanage/semanage:405 +msgid "Manage SELinux confined users (Roles and levels for an SELinux user)" +msgstr "" + +#: ../semanage/semanage:423 +msgid "" +"\n" +"SELinux Roles. You must enclose multiple roles within " +"quotes, separate by spaces. Or specify -R multiple times.\n" +msgstr "" + +#: ../semanage/semanage:427 +msgid "selinux_name" +msgstr "" + +#: ../semanage/semanage:455 +msgid "Manage network port type definitions" +msgstr "" + +#: ../semanage/semanage:471 +msgid "port | port_range" +msgstr "" + +#: ../semanage/semanage:500 +msgid "Manage infiniband ibpkey type definitions" +msgstr "" + +#: ../semanage/semanage:516 +msgid "pkey | pkey_range" +msgstr "" + +#: ../semanage/semanage:543 +msgid "Manage infiniband end port type definitions" +msgstr "" + +#: ../semanage/semanage:559 +msgid "ibendport" +msgstr "" + +#: ../semanage/semanage:586 +msgid "Manage network interface type definitions" +msgstr "" + +#: ../semanage/semanage:601 +msgid "interface_spec" +msgstr "" + +#: ../semanage/semanage:625 +msgid "Manage SELinux policy modules" +msgstr "" + +#: ../semanage/semanage:637 +msgid "Remove a module" +msgstr "" + +#: ../semanage/semanage:638 +msgid "Disable a module" +msgstr "" + +#: ../semanage/semanage:639 +msgid "Enable a module" +msgstr "" + +#: ../semanage/semanage:640 +msgid "Name of the module to act on" +msgstr "" + +#: ../semanage/semanage:667 +msgid "Manage network node type definitions" +msgstr "" + +#: ../semanage/semanage:681 +msgid "Network Mask" +msgstr "" + +#: ../semanage/semanage:685 +msgid "node" +msgstr "" + +#: ../semanage/semanage:710 +msgid "Manage booleans to selectively enable functionality" +msgstr "" + +#: ../semanage/semanage:715 +msgid "boolean" +msgstr "" + +#: ../semanage/semanage:725 +msgid "Enable the boolean" +msgstr "" + +#: ../semanage/semanage:726 +msgid "Disable the boolean" +msgstr "" + +#: ../semanage/semanage:743 +msgid "semanage permissive: error: the following argument is required: type\n" +msgstr "" + +#: ../semanage/semanage:748 +msgid "Manage process type enforcement mode" +msgstr "" + +#: ../semanage/semanage:760 ../semanage/seobject.py:2611 +msgid "type" +msgstr "" + +#: ../semanage/semanage:771 +msgid "Disable/Enable dontaudit rules in policy" +msgstr "" + +#: ../semanage/semanage:791 +msgid "Output local customizations" +msgstr "" + +#: ../semanage/semanage:793 +msgid "Output file" +msgstr "" + +#: ../semanage/semanage:871 +msgid "Import local customizations" +msgstr "" + +#: ../semanage/semanage:874 +msgid "Input file" +msgstr "" + +#: ../semanage/seobject.py:274 +msgid "Could not create semanage handle" +msgstr "" + +#: ../semanage/seobject.py:282 +msgid "SELinux policy is not managed or store cannot be accessed." +msgstr "" + +#: ../semanage/seobject.py:287 +msgid "Cannot read policy store." +msgstr "" + +#: ../semanage/seobject.py:292 +msgid "Could not establish semanage connection" +msgstr "" + +#: ../semanage/seobject.py:297 +msgid "Could not test MLS enabled status" +msgstr "" + +#: ../semanage/seobject.py:303 ../semanage/seobject.py:319 +msgid "Not yet implemented" +msgstr "" + +#: ../semanage/seobject.py:307 +msgid "Semanage transaction already in progress" +msgstr "" + +#: ../semanage/seobject.py:316 +msgid "Could not start semanage transaction" +msgstr "" + +#: ../semanage/seobject.py:330 +msgid "Could not commit semanage transaction" +msgstr "" + +#: ../semanage/seobject.py:335 +msgid "Semanage transaction not in progress" +msgstr "" + +#: ../semanage/seobject.py:349 ../semanage/seobject.py:469 +msgid "Could not list SELinux modules" +msgstr "" + +#: ../semanage/seobject.py:356 +msgid "Could not get module name" +msgstr "" + +#: ../semanage/seobject.py:360 +msgid "Could not get module enabled" +msgstr "" + +#: ../semanage/seobject.py:364 +msgid "Could not get module priority" +msgstr "" + +#: ../semanage/seobject.py:368 +msgid "Could not get module lang_ext" +msgstr "" + +#: ../semanage/seobject.py:389 +msgid "Module Name" +msgstr "" + +#: ../semanage/seobject.py:389 +msgid "Priority" +msgstr "" + +#: ../semanage/seobject.py:389 +msgid "Language" +msgstr "" + +#: ../semanage/seobject.py:392 ../sepolicy/sepolicy/sepolicy.glade:3431 +msgid "Disabled" +msgstr "" + +#: ../semanage/seobject.py:401 +#, python-format +msgid "Module does not exist: %s " +msgstr "" + +#: ../semanage/seobject.py:405 ../semanage/seobject.py:432 +#, python-format +msgid "Invalid priority %d (needs to be between 1 and 999)" +msgstr "" + +#: ../semanage/seobject.py:415 +msgid "Could not create module key" +msgstr "" + +#: ../semanage/seobject.py:419 +msgid "Could not set module key name" +msgstr "" + +#: ../semanage/seobject.py:424 +#, python-format +msgid "Could not enable module %s" +msgstr "" + +#: ../semanage/seobject.py:426 +#, python-format +msgid "Could not disable module %s" +msgstr "" + +#: ../semanage/seobject.py:437 +#, python-format +msgid "Could not remove module %s (remove failed)" +msgstr "" + +#: ../semanage/seobject.py:454 +msgid "dontaudit requires either 'on' or 'off'" +msgstr "" + +#: ../semanage/seobject.py:484 +msgid "Builtin Permissive Types" +msgstr "" + +#: ../semanage/seobject.py:494 +msgid "Customized Permissive Types" +msgstr "" + +#: ../semanage/seobject.py:502 +msgid "" +"The sepolgen python module is required to setup permissive domains.\n" +"In some distributions it is included in the policycoreutils-devel package.\n" +"# yum install policycoreutils-devel\n" +"Or similar for your distro." +msgstr "" + +#: ../semanage/seobject.py:512 +#, python-format +msgid "Could not set permissive domain %s (module installation failed)" +msgstr "" + +#: ../semanage/seobject.py:518 +#, python-format +msgid "Could not remove permissive domain %s (remove failed)" +msgstr "" + +#: ../semanage/seobject.py:555 ../semanage/seobject.py:627 +#: ../semanage/seobject.py:674 ../semanage/seobject.py:794 +#: ../semanage/seobject.py:824 ../semanage/seobject.py:889 +#: ../semanage/seobject.py:945 ../semanage/seobject.py:1209 +#: ../semanage/seobject.py:1468 ../semanage/seobject.py:2442 +#: ../semanage/seobject.py:2512 ../semanage/seobject.py:2536 +#: ../semanage/seobject.py:2664 ../semanage/seobject.py:2715 +#, python-format +msgid "Could not create a key for %s" +msgstr "" + +#: ../semanage/seobject.py:559 ../semanage/seobject.py:631 +#: ../semanage/seobject.py:678 ../semanage/seobject.py:684 +#, python-format +msgid "Could not check if login mapping for %s is defined" +msgstr "" + +#: ../semanage/seobject.py:561 +#, python-format +msgid "Login mapping for %s is already defined" +msgstr "" + +#: ../semanage/seobject.py:566 +#, python-format +msgid "Linux Group %s does not exist" +msgstr "" + +#: ../semanage/seobject.py:571 +#, python-format +msgid "Linux User %s does not exist" +msgstr "" + +#: ../semanage/seobject.py:575 +#, python-format +msgid "Could not create login mapping for %s" +msgstr "" + +#: ../semanage/seobject.py:579 ../semanage/seobject.py:838 +#, python-format +msgid "Could not set name for %s" +msgstr "" + +#: ../semanage/seobject.py:584 ../semanage/seobject.py:848 +#, python-format +msgid "Could not set MLS range for %s" +msgstr "" + +#: ../semanage/seobject.py:588 +#, python-format +msgid "Could not set SELinux user for %s" +msgstr "" + +#: ../semanage/seobject.py:592 +#, python-format +msgid "Could not add login mapping for %s" +msgstr "" + +#: ../semanage/seobject.py:610 +msgid "Requires seuser or serange" +msgstr "" + +#: ../semanage/seobject.py:633 ../semanage/seobject.py:680 +#, python-format +msgid "Login mapping for %s is not defined" +msgstr "" + +#: ../semanage/seobject.py:637 +#, python-format +msgid "Could not query seuser for %s" +msgstr "" + +#: ../semanage/seobject.py:652 +#, python-format +msgid "Could not modify login mapping for %s" +msgstr "" + +#: ../semanage/seobject.py:686 +#, python-format +msgid "Login mapping for %s is defined in policy, cannot be deleted" +msgstr "" + +#: ../semanage/seobject.py:690 +#, python-format +msgid "Could not delete login mapping for %s" +msgstr "" + +#: ../semanage/seobject.py:712 ../semanage/seobject.py:745 +#: ../semanage/seobject.py:988 +msgid "Could not list login mappings" +msgstr "" + +#: ../semanage/seobject.py:769 ../semanage/seobject.py:781 +#: ../sepolicy/sepolicy/sepolicy.glade:1162 +#: ../sepolicy/sepolicy/sepolicy.glade:3156 +msgid "Login Name" +msgstr "" + +#: ../semanage/seobject.py:769 ../semanage/seobject.py:781 +#: ../semanage/seobject.py:1035 ../semanage/seobject.py:1040 +#: ../sepolicy/sepolicy/sepolicy.glade:1188 +#: ../sepolicy/sepolicy/sepolicy.glade:3174 +#: ../sepolicy/sepolicy/sepolicy.glade:3260 +#: ../sepolicy/sepolicy/sepolicy.glade:4915 +msgid "SELinux User" +msgstr "" + +#: ../semanage/seobject.py:769 +msgid "MLS/MCS Range" +msgstr "" + +#: ../semanage/seobject.py:769 +msgid "Service" +msgstr "" + +#: ../semanage/seobject.py:797 ../semanage/seobject.py:828 +#: ../semanage/seobject.py:893 ../semanage/seobject.py:949 +#: ../semanage/seobject.py:955 +#, python-format +msgid "Could not check if SELinux user %s is defined" +msgstr "" + +#: ../semanage/seobject.py:800 ../semanage/seobject.py:899 +#: ../semanage/seobject.py:961 +#, python-format +msgid "Could not query user for %s" +msgstr "" + +#: ../semanage/seobject.py:820 +#, python-format +msgid "You must add at least one role for %s" +msgstr "" + +#: ../semanage/seobject.py:830 +#, python-format +msgid "SELinux user %s is already defined" +msgstr "" + +#: ../semanage/seobject.py:834 +#, python-format +msgid "Could not create SELinux user for %s" +msgstr "" + +#: ../semanage/seobject.py:843 +#, python-format +msgid "Could not add role %s for %s" +msgstr "" + +#: ../semanage/seobject.py:852 +#, python-format +msgid "Could not set MLS level for %s" +msgstr "" + +#: ../semanage/seobject.py:855 +#, python-format +msgid "Could not add prefix %s for %s" +msgstr "" + +#: ../semanage/seobject.py:858 +#, python-format +msgid "Could not extract key for %s" +msgstr "" + +#: ../semanage/seobject.py:862 +#, python-format +msgid "Could not add SELinux user %s" +msgstr "" + +#: ../semanage/seobject.py:883 +msgid "Requires prefix, roles, level or range" +msgstr "" + +#: ../semanage/seobject.py:885 +msgid "Requires prefix or roles" +msgstr "" + +#: ../semanage/seobject.py:895 ../semanage/seobject.py:951 +#, python-format +msgid "SELinux user %s is not defined" +msgstr "" + +#: ../semanage/seobject.py:924 +#, python-format +msgid "Could not modify SELinux user %s" +msgstr "" + +#: ../semanage/seobject.py:957 +#, python-format +msgid "SELinux user %s is defined in policy, cannot be deleted" +msgstr "" + +#: ../semanage/seobject.py:968 +#, python-format +msgid "Could not delete SELinux user %s" +msgstr "" + +#: ../semanage/seobject.py:1006 +msgid "Could not list SELinux users" +msgstr "" + +#: ../semanage/seobject.py:1012 +#, python-format +msgid "Could not list roles for user %s" +msgstr "" + +#: ../semanage/seobject.py:1034 +msgid "Labeling" +msgstr "" + +#: ../semanage/seobject.py:1034 +msgid "MLS/" +msgstr "" + +#: ../semanage/seobject.py:1035 +msgid "Prefix" +msgstr "" + +#: ../semanage/seobject.py:1035 +msgid "MCS Level" +msgstr "" + +#: ../semanage/seobject.py:1035 +msgid "MCS Range" +msgstr "" + +#: ../semanage/seobject.py:1035 ../semanage/seobject.py:1040 +#: ../sepolicy/sepolicy/sepolicy.glade:3280 +#: ../sepolicy/sepolicy/sepolicy.glade:5251 +#: ../sepolicy/sepolicy/sepolicy.glade:5400 +msgid "SELinux Roles" +msgstr "" + +#: ../semanage/seobject.py:1061 +msgid "Protocol udp or tcp is required" +msgstr "" + +#: ../semanage/seobject.py:1063 +msgid "Port is required" +msgstr "" + +#: ../semanage/seobject.py:1073 +msgid "Invalid Port" +msgstr "" + +#: ../semanage/seobject.py:1077 ../semanage/seobject.py:1345 +#, python-format +msgid "Could not create a key for %s/%s" +msgstr "" + +#: ../semanage/seobject.py:1088 ../semanage/seobject.py:1356 +#: ../semanage/seobject.py:1604 +msgid "Type is required" +msgstr "" + +#: ../semanage/seobject.py:1091 ../semanage/seobject.py:1155 +#, python-format +msgid "Type %s is invalid, must be a port type" +msgstr "" + +#: ../semanage/seobject.py:1097 ../semanage/seobject.py:1161 +#: ../semanage/seobject.py:1227 ../semanage/seobject.py:1233 +#, python-format +msgid "Could not check if port %s/%s is defined" +msgstr "" + +#: ../semanage/seobject.py:1099 +#, python-format +msgid "Port %s/%s already defined" +msgstr "" + +#: ../semanage/seobject.py:1103 +#, python-format +msgid "Could not create port for %s/%s" +msgstr "" + +#: ../semanage/seobject.py:1109 ../semanage/seobject.py:1377 +#: ../semanage/seobject.py:1624 +#, python-format +msgid "Could not create context for %s/%s" +msgstr "" + +#: ../semanage/seobject.py:1113 +#, python-format +msgid "Could not set user in port context for %s/%s" +msgstr "" + +#: ../semanage/seobject.py:1117 +#, python-format +msgid "Could not set role in port context for %s/%s" +msgstr "" + +#: ../semanage/seobject.py:1121 +#, python-format +msgid "Could not set type in port context for %s/%s" +msgstr "" + +#: ../semanage/seobject.py:1126 +#, python-format +msgid "Could not set mls fields in port context for %s/%s" +msgstr "" + +#: ../semanage/seobject.py:1130 +#, python-format +msgid "Could not set port context for %s/%s" +msgstr "" + +#: ../semanage/seobject.py:1134 +#, python-format +msgid "Could not add port %s/%s" +msgstr "" + +#: ../semanage/seobject.py:1150 ../semanage/seobject.py:1416 +#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1923 +#: ../semanage/seobject.py:2125 +msgid "Requires setype or serange" +msgstr "" + +#: ../semanage/seobject.py:1152 ../semanage/seobject.py:1418 +#: ../semanage/seobject.py:1665 +msgid "Requires setype" +msgstr "" + +#: ../semanage/seobject.py:1163 ../semanage/seobject.py:1229 +#, python-format +msgid "Port %s/%s is not defined" +msgstr "" + +#: ../semanage/seobject.py:1167 +#, python-format +msgid "Could not query port %s/%s" +msgstr "" + +#: ../semanage/seobject.py:1181 +#, python-format +msgid "Could not modify port %s/%s" +msgstr "" + +#: ../semanage/seobject.py:1196 +msgid "Could not list the ports" +msgstr "" + +#: ../semanage/seobject.py:1213 +#, python-format +msgid "Could not delete the port %s" +msgstr "" + +#: ../semanage/seobject.py:1235 +#, python-format +msgid "Port %s/%s is defined in policy, cannot be deleted" +msgstr "" + +#: ../semanage/seobject.py:1239 +#, python-format +msgid "Could not delete port %s/%s" +msgstr "" + +#: ../semanage/seobject.py:1257 ../semanage/seobject.py:1277 +msgid "Could not list ports" +msgstr "" + +#: ../semanage/seobject.py:1311 ../sepolicy/sepolicy/sepolicy.glade:2676 +#: ../sepolicy/sepolicy/sepolicy.glade:2774 +#: ../sepolicy/sepolicy/sepolicy.glade:4648 +msgid "SELinux Port Type" +msgstr "" + +#: ../semanage/seobject.py:1311 +msgid "Proto" +msgstr "" + +#: ../semanage/seobject.py:1311 ../semanage/seobject.py:1801 +#: ../sepolicy/sepolicy/sepolicy.glade:1413 +msgid "Port Number" +msgstr "" + +#: ../semanage/seobject.py:1331 +msgid "Subnet Prefix is required" +msgstr "" + +#: ../semanage/seobject.py:1341 +msgid "Invalid Pkey" +msgstr "" + +#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1421 +#, python-format +msgid "Type %s is invalid, must be a ibpkey type" +msgstr "" + +#: ../semanage/seobject.py:1365 ../semanage/seobject.py:1427 +#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1487 +#, python-format +msgid "Could not check if ibpkey %s/%s is defined" +msgstr "" + +#: ../semanage/seobject.py:1367 +#, python-format +msgid "ibpkey %s/%s already defined" +msgstr "" + +#: ../semanage/seobject.py:1371 +#, python-format +msgid "Could not create ibpkey for %s/%s" +msgstr "" + +#: ../semanage/seobject.py:1381 +#, python-format +msgid "Could not set user in ibpkey context for %s/%s" +msgstr "" + +#: ../semanage/seobject.py:1385 +#, python-format +msgid "Could not set role in ibpkey context for %s/%s" +msgstr "" + +#: ../semanage/seobject.py:1389 +#, python-format +msgid "Could not set type in ibpkey context for %s/%s" +msgstr "" + +#: ../semanage/seobject.py:1394 +#, python-format +msgid "Could not set mls fields in ibpkey context for %s/%s" +msgstr "" + +#: ../semanage/seobject.py:1398 +#, python-format +msgid "Could not set ibpkey context for %s/%s" +msgstr "" + +#: ../semanage/seobject.py:1402 +#, python-format +msgid "Could not add ibpkey %s/%s" +msgstr "" + +#: ../semanage/seobject.py:1429 ../semanage/seobject.py:1483 +#, python-format +msgid "ibpkey %s/%s is not defined" +msgstr "" + +#: ../semanage/seobject.py:1433 +#, python-format +msgid "Could not query ibpkey %s/%s" +msgstr "" + +#: ../semanage/seobject.py:1444 +#, python-format +msgid "Could not modify ibpkey %s/%s" +msgstr "" + +#: ../semanage/seobject.py:1457 +msgid "Could not list the ibpkeys" +msgstr "" + +#: ../semanage/seobject.py:1472 +#, python-format +msgid "Could not delete the ibpkey %s" +msgstr "" + +#: ../semanage/seobject.py:1489 +#, python-format +msgid "ibpkey %s/%s is defined in policy, cannot be deleted" +msgstr "" + +#: ../semanage/seobject.py:1493 +#, python-format +msgid "Could not delete ibpkey %s/%s" +msgstr "" + +#: ../semanage/seobject.py:1509 ../semanage/seobject.py:1530 +msgid "Could not list ibpkeys" +msgstr "" + +#: ../semanage/seobject.py:1564 +msgid "SELinux IB Pkey Type" +msgstr "" + +#: ../semanage/seobject.py:1564 +msgid "Subnet_Prefix" +msgstr "" + +#: ../semanage/seobject.py:1564 +msgid "Pkey Number" +msgstr "" + +#: ../semanage/seobject.py:1584 +msgid "IB device name is required" +msgstr "" + +#: ../semanage/seobject.py:1589 +msgid "Invalid Port Number" +msgstr "" + +#: ../semanage/seobject.py:1593 +#, python-format +msgid "Could not create a key for ibendport %s/%s" +msgstr "" + +#: ../semanage/seobject.py:1607 ../semanage/seobject.py:1668 +#, python-format +msgid "Type %s is invalid, must be an ibendport type" +msgstr "" + +#: ../semanage/seobject.py:1612 ../semanage/seobject.py:1674 +#: ../semanage/seobject.py:1726 ../semanage/seobject.py:1732 +#, python-format +msgid "Could not check if ibendport %s/%s is defined" +msgstr "" + +#: ../semanage/seobject.py:1614 +#, python-format +msgid "ibendport %s/%s already defined" +msgstr "" + +#: ../semanage/seobject.py:1618 +#, python-format +msgid "Could not create ibendport for %s/%s" +msgstr "" + +#: ../semanage/seobject.py:1628 +#, python-format +msgid "Could not set user in ibendport context for %s/%s" +msgstr "" + +#: ../semanage/seobject.py:1632 +#, python-format +msgid "Could not set role in ibendport context for %s/%s" +msgstr "" + +#: ../semanage/seobject.py:1636 +#, python-format +msgid "Could not set type in ibendport context for %s/%s" +msgstr "" + +#: ../semanage/seobject.py:1641 +#, python-format +msgid "Could not set mls fields in ibendport context for %s/%s" +msgstr "" + +#: ../semanage/seobject.py:1645 +#, python-format +msgid "Could not set ibendport context for %s/%s" +msgstr "" + +#: ../semanage/seobject.py:1649 +#, python-format +msgid "Could not add ibendport %s/%s" +msgstr "" + +#: ../semanage/seobject.py:1676 ../semanage/seobject.py:1728 +#, python-format +msgid "ibendport %s/%s is not defined" +msgstr "" + +#: ../semanage/seobject.py:1680 +#, python-format +msgid "Could not query ibendport %s/%s" +msgstr "" + +#: ../semanage/seobject.py:1691 +#, python-format +msgid "Could not modify ibendport %s/%s" +msgstr "" + +#: ../semanage/seobject.py:1704 +msgid "Could not list the ibendports" +msgstr "" + +#: ../semanage/seobject.py:1713 +#, python-format +msgid "Could not create a key for %s/%d" +msgstr "" + +#: ../semanage/seobject.py:1717 +#, python-format +msgid "Could not delete the ibendport %s/%d" +msgstr "" + +#: ../semanage/seobject.py:1734 +#, python-format +msgid "ibendport %s/%s is defined in policy, cannot be deleted" +msgstr "" + +#: ../semanage/seobject.py:1738 +#, python-format +msgid "Could not delete ibendport %s/%s" +msgstr "" + +#: ../semanage/seobject.py:1754 ../semanage/seobject.py:1774 +msgid "Could not list ibendports" +msgstr "" + +#: ../semanage/seobject.py:1801 +msgid "SELinux IB End Port Type" +msgstr "" + +#: ../semanage/seobject.py:1801 +msgid "IB Device Name" +msgstr "" + +#: ../semanage/seobject.py:1825 +msgid "Node Address is required" +msgstr "" + +#: ../semanage/seobject.py:1840 +msgid "Unknown or missing protocol" +msgstr "" + +#: ../semanage/seobject.py:1854 +msgid "SELinux node type is required" +msgstr "" + +#: ../semanage/seobject.py:1857 ../semanage/seobject.py:1926 +#, python-format +msgid "Type %s is invalid, must be a node type" +msgstr "" + +#: ../semanage/seobject.py:1861 ../semanage/seobject.py:1930 +#: ../semanage/seobject.py:1968 ../semanage/seobject.py:2066 +#: ../semanage/seobject.py:2129 ../semanage/seobject.py:2165 +#: ../semanage/seobject.py:2377 +#, python-format +msgid "Could not create key for %s" +msgstr "" + +#: ../semanage/seobject.py:1863 ../semanage/seobject.py:1934 +#: ../semanage/seobject.py:1972 ../semanage/seobject.py:1978 +#, python-format +msgid "Could not check if addr %s is defined" +msgstr "" + +#: ../semanage/seobject.py:1867 +#, python-format +msgid "Addr %s already defined" +msgstr "" + +#: ../semanage/seobject.py:1871 +#, python-format +msgid "Could not create addr for %s" +msgstr "" + +#: ../semanage/seobject.py:1877 ../semanage/seobject.py:2081 +#: ../semanage/seobject.py:2333 +#, python-format +msgid "Could not create context for %s" +msgstr "" + +#: ../semanage/seobject.py:1881 +#, python-format +msgid "Could not set mask for %s" +msgstr "" + +#: ../semanage/seobject.py:1885 +#, python-format +msgid "Could not set user in addr context for %s" +msgstr "" + +#: ../semanage/seobject.py:1889 +#, python-format +msgid "Could not set role in addr context for %s" +msgstr "" + +#: ../semanage/seobject.py:1893 +#, python-format +msgid "Could not set type in addr context for %s" +msgstr "" + +#: ../semanage/seobject.py:1898 +#, python-format +msgid "Could not set mls fields in addr context for %s" +msgstr "" + +#: ../semanage/seobject.py:1902 +#, python-format +msgid "Could not set addr context for %s" +msgstr "" + +#: ../semanage/seobject.py:1906 +#, python-format +msgid "Could not add addr %s" +msgstr "" + +#: ../semanage/seobject.py:1936 ../semanage/seobject.py:1974 +#, python-format +msgid "Addr %s is not defined" +msgstr "" + +#: ../semanage/seobject.py:1940 +#, python-format +msgid "Could not query addr %s" +msgstr "" + +#: ../semanage/seobject.py:1950 +#, python-format +msgid "Could not modify addr %s" +msgstr "" + +#: ../semanage/seobject.py:1980 +#, python-format +msgid "Addr %s is defined in policy, cannot be deleted" +msgstr "" + +#: ../semanage/seobject.py:1984 +#, python-format +msgid "Could not delete addr %s" +msgstr "" + +#: ../semanage/seobject.py:1998 +msgid "Could not deleteall node mappings" +msgstr "" + +#: ../semanage/seobject.py:2012 +msgid "Could not list addrs" +msgstr "" + +#: ../semanage/seobject.py:2062 ../semanage/seobject.py:2370 +msgid "SELinux Type is required" +msgstr "" + +#: ../semanage/seobject.py:2070 ../semanage/seobject.py:2133 +#: ../semanage/seobject.py:2169 ../semanage/seobject.py:2175 +#, python-format +msgid "Could not check if interface %s is defined" +msgstr "" + +#: ../semanage/seobject.py:2072 +#, python-format +msgid "Interface %s already defined" +msgstr "" + +#: ../semanage/seobject.py:2076 +#, python-format +msgid "Could not create interface for %s" +msgstr "" + +#: ../semanage/seobject.py:2085 +#, python-format +msgid "Could not set user in interface context for %s" +msgstr "" + +#: ../semanage/seobject.py:2089 +#, python-format +msgid "Could not set role in interface context for %s" +msgstr "" + +#: ../semanage/seobject.py:2093 +#, python-format +msgid "Could not set type in interface context for %s" +msgstr "" + +#: ../semanage/seobject.py:2098 +#, python-format +msgid "Could not set mls fields in interface context for %s" +msgstr "" + +#: ../semanage/seobject.py:2102 +#, python-format +msgid "Could not set interface context for %s" +msgstr "" + +#: ../semanage/seobject.py:2106 +#, python-format +msgid "Could not set message context for %s" +msgstr "" + +#: ../semanage/seobject.py:2110 +#, python-format +msgid "Could not add interface %s" +msgstr "" + +#: ../semanage/seobject.py:2135 ../semanage/seobject.py:2171 +#, python-format +msgid "Interface %s is not defined" +msgstr "" + +#: ../semanage/seobject.py:2139 +#, python-format +msgid "Could not query interface %s" +msgstr "" + +#: ../semanage/seobject.py:2150 +#, python-format +msgid "Could not modify interface %s" +msgstr "" + +#: ../semanage/seobject.py:2177 +#, python-format +msgid "Interface %s is defined in policy, cannot be deleted" +msgstr "" + +#: ../semanage/seobject.py:2181 +#, python-format +msgid "Could not delete interface %s" +msgstr "" + +#: ../semanage/seobject.py:2195 +msgid "Could not delete all interface mappings" +msgstr "" + +#: ../semanage/seobject.py:2209 +msgid "Could not list interfaces" +msgstr "" + +#: ../semanage/seobject.py:2231 +msgid "SELinux Interface" +msgstr "" + +#: ../semanage/seobject.py:2231 ../semanage/seobject.py:2611 +msgid "Context" +msgstr "" + +#: ../semanage/seobject.py:2299 +#, python-format +msgid "Target %s is not valid. Target is not allowed to end with '/'" +msgstr "" + +#: ../semanage/seobject.py:2302 +#, python-format +msgid "Substiture %s is not valid. Substitute is not allowed to end with '/'" +msgstr "" + +#: ../semanage/seobject.py:2305 +#, python-format +msgid "Equivalence class for %s already exists" +msgstr "" + +#: ../semanage/seobject.py:2311 +#, python-format +msgid "File spec %s conflicts with equivalency rule '%s %s'" +msgstr "" + +#: ../semanage/seobject.py:2322 +#, python-format +msgid "Equivalence class for %s does not exist" +msgstr "" + +#: ../semanage/seobject.py:2339 +#, python-format +msgid "Could not set user in file context for %s" +msgstr "" + +#: ../semanage/seobject.py:2343 +#, python-format +msgid "Could not set role in file context for %s" +msgstr "" + +#: ../semanage/seobject.py:2348 ../semanage/seobject.py:2406 +#, python-format +msgid "Could not set mls fields in file context for %s" +msgstr "" + +#: ../semanage/seobject.py:2354 +msgid "Invalid file specification" +msgstr "" + +#: ../semanage/seobject.py:2356 +msgid "File specification can not include spaces" +msgstr "" + +#: ../semanage/seobject.py:2361 +#, python-format +msgid "" +"File spec %s conflicts with equivalency rule '%s %s'; Try adding '%s' instead" +msgstr "" + +#: ../semanage/seobject.py:2373 ../semanage/seobject.py:2436 +#, python-format +msgid "Type %s is invalid, must be a file or device type" +msgstr "" + +#: ../semanage/seobject.py:2381 ../semanage/seobject.py:2386 +#: ../semanage/seobject.py:2446 ../semanage/seobject.py:2540 +#: ../semanage/seobject.py:2544 +#, python-format +msgid "Could not check if file context for %s is defined" +msgstr "" + +#: ../semanage/seobject.py:2389 +#, python-format +msgid "File context for %s already defined" +msgstr "" + +#: ../semanage/seobject.py:2393 +#, python-format +msgid "Could not create file context for %s" +msgstr "" + +#: ../semanage/seobject.py:2401 +#, python-format +msgid "Could not set type in file context for %s" +msgstr "" + +#: ../semanage/seobject.py:2409 ../semanage/seobject.py:2476 +#: ../semanage/seobject.py:2480 +#, python-format +msgid "Could not set file context for %s" +msgstr "" + +#: ../semanage/seobject.py:2415 +#, python-format +msgid "Could not add file context for %s" +msgstr "" + +#: ../semanage/seobject.py:2434 +msgid "Requires setype, serange or seuser" +msgstr "" + +#: ../semanage/seobject.py:2450 ../semanage/seobject.py:2548 +#, python-format +msgid "File context for %s is not defined" +msgstr "" + +#: ../semanage/seobject.py:2458 +#, python-format +msgid "Could not query file context for %s" +msgstr "" + +#: ../semanage/seobject.py:2484 +#, python-format +msgid "Could not modify file context for %s" +msgstr "" + +#: ../semanage/seobject.py:2502 +msgid "Could not list the file contexts" +msgstr "" + +#: ../semanage/seobject.py:2516 +#, python-format +msgid "Could not delete the file context %s" +msgstr "" + +#: ../semanage/seobject.py:2546 +#, python-format +msgid "File context for %s is defined in policy, cannot be deleted" +msgstr "" + +#: ../semanage/seobject.py:2552 +#, python-format +msgid "Could not delete file context for %s" +msgstr "" + +#: ../semanage/seobject.py:2569 +msgid "Could not list file contexts" +msgstr "" + +#: ../semanage/seobject.py:2573 +msgid "Could not list file contexts for home directories" +msgstr "" + +#: ../semanage/seobject.py:2577 +msgid "Could not list local file contexts" +msgstr "" + +#: ../semanage/seobject.py:2611 +msgid "SELinux fcontext" +msgstr "" + +#: ../semanage/seobject.py:2624 +msgid "" +"\n" +"SELinux Distribution fcontext Equivalence \n" +msgstr "" + +#: ../semanage/seobject.py:2629 +msgid "" +"\n" +"SELinux Local fcontext Equivalence \n" +msgstr "" + +#: ../semanage/seobject.py:2667 ../semanage/seobject.py:2718 +#: ../semanage/seobject.py:2724 +#, python-format +msgid "Could not check if boolean %s is defined" +msgstr "" + +#: ../semanage/seobject.py:2669 ../semanage/seobject.py:2720 +#, python-format +msgid "Boolean %s is not defined" +msgstr "" + +#: ../semanage/seobject.py:2673 +#, python-format +msgid "Could not query file context %s" +msgstr "" + +#: ../semanage/seobject.py:2678 +#, python-format +msgid "You must specify one of the following values: %s" +msgstr "" + +#: ../semanage/seobject.py:2683 +#, python-format +msgid "Could not set active value of boolean %s" +msgstr "" + +#: ../semanage/seobject.py:2686 +#, python-format +msgid "Could not modify boolean %s" +msgstr "" + +#: ../semanage/seobject.py:2702 +#, python-format +msgid "Bad format %s: Record %s" +msgstr "" + +#: ../semanage/seobject.py:2726 +#, python-format +msgid "Boolean %s is defined in policy, cannot be deleted" +msgstr "" + +#: ../semanage/seobject.py:2730 +#, python-format +msgid "Could not delete boolean %s" +msgstr "" + +#: ../semanage/seobject.py:2742 ../semanage/seobject.py:2759 +msgid "Could not list booleans" +msgstr "" + +#: ../semanage/seobject.py:2792 +msgid "off" +msgstr "" + +#: ../semanage/seobject.py:2792 +msgid "on" +msgstr "" + +#: ../semanage/seobject.py:2804 +msgid "SELinux boolean" +msgstr "" + +#: ../semanage/seobject.py:2804 +msgid "State" +msgstr "" + +#: ../semanage/seobject.py:2804 +msgid "Default" +msgstr "" + +#: ../semanage/seobject.py:2804 ../sepolicy/sepolicy/sepolicy.glade:2148 +#: ../sepolicy/sepolicy/sepolicy.glade:2518 +#: ../sepolicy/sepolicy/sepolicy.glade:5117 +msgid "Description" +msgstr "" + +#: ../sepolgen/src/sepolgen/interfaces.py:486 +msgid "Found circular interface class" +msgstr "" + +#: ../sepolgen/src/sepolgen/interfaces.py:491 +#, python-format +msgid "Missing interface definition for %s" +msgstr "" + +#: ../sepolicy/sepolicy/generate.py:141 +msgid "Standard Init Daemon" +msgstr "" + +#: ../sepolicy/sepolicy/generate.py:142 +msgid "DBUS System Daemon" +msgstr "" + +#: ../sepolicy/sepolicy/generate.py:143 +msgid "Internet Services Daemon" +msgstr "" + +#: ../sepolicy/sepolicy/generate.py:144 +msgid "Web Application/Script (CGI)" +msgstr "" + +#: ../sepolicy/sepolicy/generate.py:145 +msgid "Sandbox" +msgstr "" + +#: ../sepolicy/sepolicy/generate.py:146 +msgid "User Application" +msgstr "" + +#: ../sepolicy/sepolicy/generate.py:147 +msgid "Existing Domain Type" +msgstr "" + +#: ../sepolicy/sepolicy/generate.py:148 +msgid "Minimal Terminal Login User Role" +msgstr "" + +#: ../sepolicy/sepolicy/generate.py:149 +msgid "Minimal X Windows Login User Role" +msgstr "" + +#: ../sepolicy/sepolicy/generate.py:150 +msgid "Desktop Login User Role" +msgstr "" + +#: ../sepolicy/sepolicy/generate.py:151 +msgid "Administrator Login User Role" +msgstr "" + +#: ../sepolicy/sepolicy/generate.py:152 +msgid "Confined Root Administrator Role" +msgstr "" + +#: ../sepolicy/sepolicy/generate.py:153 +msgid "Module information for a new type" +msgstr "" + +#: ../sepolicy/sepolicy/generate.py:159 +msgid "Valid Types:\n" +msgstr "" + +#: ../sepolicy/sepolicy/generate.py:194 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "" + +#: ../sepolicy/sepolicy/generate.py:206 +msgid "You must enter a valid policy type" +msgstr "" + +#: ../sepolicy/sepolicy/generate.py:209 +#, python-format +msgid "You must enter a name for your policy module for your '%s'." +msgstr "" + +#: ../sepolicy/sepolicy/generate.py:347 +msgid "" +"Name must be alpha numberic with no spaces. Consider using option \"-n " +"MODULENAME\"" +msgstr "" + +#: ../sepolicy/sepolicy/generate.py:439 +msgid "User Role types can not be assigned executables." +msgstr "" + +#: ../sepolicy/sepolicy/generate.py:445 +msgid "Only Daemon apps can use an init script.." +msgstr "" + +#: ../sepolicy/sepolicy/generate.py:463 +msgid "use_resolve must be a boolean value " +msgstr "" + +#: ../sepolicy/sepolicy/generate.py:469 +msgid "use_syslog must be a boolean value " +msgstr "" + +#: ../sepolicy/sepolicy/generate.py:475 +msgid "use_kerberos must be a boolean value " +msgstr "" + +#: ../sepolicy/sepolicy/generate.py:481 +msgid "manage_krb5_rcache must be a boolean value " +msgstr "" + +#: ../sepolicy/sepolicy/generate.py:511 +msgid "USER Types automatically get a tmp type" +msgstr "" + +#: ../sepolicy/sepolicy/generate.py:848 +#, python-format +msgid "'%s' policy modules require existing domains" +msgstr "" + +#: ../sepolicy/sepolicy/generate.py:873 +msgid "Type field required" +msgstr "" + +#: ../sepolicy/sepolicy/generate.py:886 +#, python-format +msgid "" +"You need to define a new type which ends with: \n" +" %s" +msgstr "" + +#: ../sepolicy/sepolicy/generate.py:1114 +msgid "You must enter the executable path for your confined process" +msgstr "" + +#: ../sepolicy/sepolicy/generate.py:1381 +msgid "Type Enforcement file" +msgstr "" + +#: ../sepolicy/sepolicy/generate.py:1382 +msgid "Interface file" +msgstr "" + +#: ../sepolicy/sepolicy/generate.py:1383 +msgid "File Contexts file" +msgstr "" + +#: ../sepolicy/sepolicy/generate.py:1386 +msgid "Spec file" +msgstr "" + +#: ../sepolicy/sepolicy/generate.py:1387 +msgid "Setup Script" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:68 ../sepolicy/sepolicy/sepolicy.glade:3742 +#: ../sepolicy/sepolicy/sepolicy.glade:3844 +#: ../sepolicy/sepolicy/sepolicy.glade:3907 +#: ../sepolicy/sepolicy/sepolicy.glade:3970 +msgid "No" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:68 ../sepolicy/sepolicy/sepolicy.glade:3725 +#: ../sepolicy/sepolicy/sepolicy.glade:3826 +#: ../sepolicy/sepolicy/sepolicy.glade:3890 +#: ../sepolicy/sepolicy/sepolicy.glade:3953 +msgid "Yes" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:69 +msgid "Disable" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:69 +msgid "Enable" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:82 ../sepolicy/sepolicy/sepolicy.glade:726 +#: ../sepolicy/sepolicy/sepolicy.glade:1467 +#: ../sepolicy/sepolicy/sepolicy.glade:3511 +msgid "Advanced >>" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:82 +msgid "Advanced <<" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:83 ../sepolicy/sepolicy/sepolicy.glade:80 +msgid "Advanced Search >>" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:83 +msgid "Advanced Search <<" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:108 +msgid "" +"\n" +"To change from Disabled to Enforcing mode\n" +"- Change the system mode from Disabled to Permissive\n" +"- Reboot, so that the system can relabel\n" +"- Once the system is working as planned\n" +" * Change the system mode to Enforcing\n" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:503 +#, python-format +msgid "%s is not a valid domain" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:652 +msgid "System Status: Disabled" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:750 +msgid "Help: Start Page" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:754 +msgid "Help: Booleans Page" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:760 +msgid "Help: Executable Files Page" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:763 +msgid "Help: Writable Files Page" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:766 +msgid "Help: Application Types Page" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:771 +msgid "Help: Outbound Network Connections Page" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:774 +msgid "Help: Inbound Network Connections Page" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:780 +msgid "Help: Transition from application Page" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:783 +msgid "Help: Transition into application Page" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:786 +msgid "Help: Transition application file Page" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:790 +msgid "Help: Systems Page" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:794 +msgid "Help: Lockdown Page" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:798 +msgid "Help: Login Page" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:802 +msgid "Help: SELinux User Page" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:806 +msgid "Help: File Equivalence Page" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:951 ../sepolicy/sepolicy/gui.py:1242 +#: ../sepolicy/sepolicy/gui.py:1682 ../sepolicy/sepolicy/gui.py:1929 +#: ../sepolicy/sepolicy/gui.py:2717 +msgid "More..." +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:1059 +#, python-format +msgid "File path used to enter the '%s' domain." +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:1060 +#, python-format +msgid "Files to which the '%s' domain can write." +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:1061 +#, python-format +msgid "Network Ports to which the '%s' is allowed to connect." +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:1062 +#, python-format +msgid "Network Ports to which the '%s' is allowed to listen." +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:1063 +#, python-format +msgid "File Types defined for the '%s'." +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:1064 +#, python-format +msgid "" +"Display boolean information that can be used to modify the policy for the " +"'%s'." +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:1065 +#, python-format +msgid "Display file type information that can be used by the '%s'." +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:1066 +#, python-format +msgid "Display network ports to which the '%s' can connect or listen to." +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:1067 +#, python-format +msgid "Application Transitions Into '%s'" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:1068 +#, python-format +msgid "Application Transitions From '%s'" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:1069 +#, python-format +msgid "File Transitions From '%s'" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:1070 +#, python-format +msgid "" +"Executables which will transition to '%s', when executing selected domains " +"entrypoint." +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:1071 +#, python-format +msgid "" +"Executables which will transition to a different domain, when '%s' executes " +"them." +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:1072 +#, python-format +msgid "Files by '%s' with transitions to a different label." +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:1073 +#, python-format +msgid "Display applications that can transition into or out of the '%s'." +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:1167 ../sepolicy/sepolicy/__init__.py:74 +msgid "all files" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:1181 +msgid "MISSING FILE PATH" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:1296 +#, python-format +msgid "To disable this transition, go to the %sBoolean section%s." +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:1298 +#, python-format +msgid "To enable this transition, go to the %sBoolean section%s." +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:1355 +msgid "executable" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:1358 +msgid "writable" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:1361 +msgid "application" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:1362 +#, python-format +msgid "Add new %(TYPE)s file path for '%(DOMAIN)s' domains." +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:1363 +#, python-format +msgid "Delete %(TYPE)s file paths for '%(DOMAIN)s' domain." +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:1364 +#, python-format +msgid "" +"Modify %(TYPE)s file path for '%(DOMAIN)s' domain. Only bolded items in the " +"list can be selected, this indicates they were modified previously." +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:1376 +msgid "connect" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:1379 +msgid "listen for inbound connections" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:1381 +#, python-format +msgid "" +"Add new port definition to which the '%(APP)s' domain is allowed to %(PERM)s." +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:1382 +#, python-format +msgid "" +"Delete modified port definitions to which the '%(APP)s' domain is allowed to " +"%(PERM)s." +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:1383 +#, python-format +msgid "" +"Modify port definitions to which the '%(APP)s' domain is allowed to %(PERM)s." +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:1412 +msgid "Add new SELinux User/Role definition." +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:1413 +msgid "Delete modified SELinux User/Role definitions." +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:1414 +msgid "Modify selected modified SELinux User/Role definitions." +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:1421 +msgid "Add new Login Mapping definition." +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:1422 +msgid "Delete modified Login Mapping definitions." +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:1423 +msgid "Modify selected modified Login Mapping definitions." +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:1430 +msgid "Add new File Equivalence definition." +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:1431 +msgid "Delete modified File Equivalence definitions." +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:1432 +msgid "" +"Modify selected modified File Equivalence definitions. Only bolded items in " +"the list can be selected, this indicates they were modified previously." +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:1460 +#, python-format +msgid "Boolean %s Allow Rules" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:1473 +#, python-format +msgid "Add Network Port for %s. Ports will be created when update is applied." +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:1474 +#, python-format +msgid "Add Network Port for %s" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:1479 +#, python-format +msgid "" +"Add File Labeling for %s. File labels will be created when update is applied." +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:1480 ../sepolicy/sepolicy/gui.py:1533 +#, python-format +msgid "Add File Labeling for %s" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:1490 +msgid "Add Login Mapping. User Mapping will be created when Update is applied." +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:1491 +msgid "Add Login Mapping" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:1496 +msgid "" +"Add SELinux User Role. SELinux user roles will be created when update is " +"applied." +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:1497 +msgid "Add SELinux Users" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:1504 +msgid "" +"Add File Equivalency Mapping. Mapping will be created when update is applied." +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:1505 +msgid "Add SELinux File Equivalency" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:1532 +#, python-format +msgid "" +"Modify File Labeling for %s. File labels will be created when update is " +"applied." +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:1588 +msgid "" +"Modify SELinux User Role. SELinux user roles will be modified when update is " +"applied." +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:1589 +msgid "Modify SELinux Users" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:1597 +msgid "" +"Modify Login Mapping. Login Mapping will be modified when Update is applied." +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:1598 +msgid "Modify Login Mapping" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:1604 +msgid "" +"Modify File Equivalency Mapping. Mapping will be created when update is " +"applied." +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:1605 +msgid "Modify SELinux File Equivalency" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:1690 +#, python-format +msgid "" +"Modify Network Port for %s. Ports will be created when update is applied." +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:1691 +#, python-format +msgid "Modify Network Port for %s" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:1910 +#, python-format +msgid "The entry '%s' is not a valid path. Paths must begin with a '/'." +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:1923 +msgid "Port number must be between 1 and 65536" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:2203 +#, python-format +msgid "SELinux name: %s" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:2214 +#, python-format +msgid "Add file labeling for %s" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:2216 +#, python-format +msgid "Delete file labeling for %s" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:2218 +#, python-format +msgid "Modify file labeling for %s" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:2222 +#, python-format +msgid "File path: %s" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:2225 +#, python-format +msgid "File class: %s" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:2228 ../sepolicy/sepolicy/gui.py:2252 +#, python-format +msgid "SELinux file type: %s" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:2237 +#, python-format +msgid "Add ports for %s" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:2239 +#, python-format +msgid "Delete ports for %s" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:2241 +#, python-format +msgid "Modify ports for %s" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:2244 +#, python-format +msgid "Network ports: %s" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:2247 +#, python-format +msgid "Network protocol: %s" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:2261 +msgid "Add user" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:2263 +msgid "Delete user" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:2265 +msgid "Modify user" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:2268 +#, python-format +msgid "SELinux User : %s" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:2273 +#, python-format +msgid "Roles: %s" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:2277 ../sepolicy/sepolicy/gui.py:2302 +#, python-format +msgid "MLS/MCS Range: %s" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:2286 +msgid "Add login mapping" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:2288 +msgid "Delete login mapping" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:2290 +msgid "Modify login mapping" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:2294 +#, python-format +msgid "Login Name : %s" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:2298 +#, python-format +msgid "SELinux User: %s" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:2311 +msgid "Add file equiv labeling." +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:2313 +msgid "Delete file equiv labeling." +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:2315 +msgid "Modify file equiv labeling." +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:2319 +#, python-format +msgid "File path : %s" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:2323 +#, python-format +msgid "Equivalence: %s" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:2354 ../sepolicy/sepolicy/sepolicy.glade:129 +#: ../sepolicy/sepolicy/sepolicy.glade:1898 +#: ../sepolicy/sepolicy/sepolicy.glade:3803 +msgid "System" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:2363 ../sepolicy/sepolicy/sepolicy.glade:95 +msgid "File Equivalence" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:2373 ../sepolicy/sepolicy/sepolicy.glade:112 +msgid "Users" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:2426 +#, python-format +msgid "" +"Run restorecon on %(PATH)s to change its type from %(CUR_CONTEXT)s to the " +"default %(DEF_CONTEXT)s?" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:2436 ../sepolicy/sepolicy/sepolicy.glade:4226 +msgid "Update" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:2438 +msgid "Update Changes" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:2440 +msgid "Revert Changes" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:2571 +msgid "System Status: Enforcing" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:2574 +msgid "System Status: Permissive" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:2638 +msgid "" +"Changing the policy type will cause a relabel of the entire file system on " +"the next boot. Relabeling takes a long time depending on the size of the " +"file system. Do you wish to continue?" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:2768 +msgid "" +"Changing to SELinux disabled requires a reboot. It is not recommended. If " +"you later decide to turn SELinux back on, the system will be required to " +"relabel. If you just want to see if SELinux is causing a problem on your " +"system, you can go to permissive mode which will only log errors and not " +"enforce SELinux policy. Permissive mode does not require a reboot. Do you " +"wish to continue?" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:2772 +msgid "" +"Changing to SELinux enabled will cause a relabel of the entire file system " +"on the next boot. Relabeling takes a long time depending on the size of the " +"file system. Do you wish to continue?" +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:2802 +msgid "" +"You are attempting to close the application without applying your changes.\n" +" * To apply changes you have made during this session, click No and " +"click Update.\n" +" * To leave the application without applying your changes, click Yes. " +"All changes that you have made during this session will be lost." +msgstr "" + +#: ../sepolicy/sepolicy/gui.py:2802 +msgid "Loss of data Dialog" +msgstr "" + +#: ../sepolicy/sepolicy/__init__.py:75 +msgid "regular file" +msgstr "" + +#: ../sepolicy/sepolicy/__init__.py:76 +msgid "directory" +msgstr "" + +#: ../sepolicy/sepolicy/__init__.py:77 +msgid "character device" +msgstr "" + +#: ../sepolicy/sepolicy/__init__.py:78 +msgid "block device" +msgstr "" + +#: ../sepolicy/sepolicy/__init__.py:79 +msgid "socket file" +msgstr "" + +#: ../sepolicy/sepolicy/__init__.py:80 +msgid "symbolic link" +msgstr "" + +#: ../sepolicy/sepolicy/__init__.py:81 +msgid "named pipe" +msgstr "" + +#: ../sepolicy/sepolicy/__init__.py:130 +msgid "No SELinux Policy installed" +msgstr "" + +#: ../sepolicy/sepolicy/__init__.py:157 +#, python-format +msgid "Failed to read %s policy file" +msgstr "" + +#: ../sepolicy/sepolicy/__init__.py:418 +#, python-format +msgid "-- Allowed %s [ %s ]" +msgstr "" + +#: ../sepolicy/sepolicy/__init__.py:831 +msgid "You must regenerate interface info by running /usr/bin/sepolgen-ifgen" +msgstr "" + +#: ../sepolicy/sepolicy/__init__.py:1150 +msgid "unknown" +msgstr "" + +#: ../sepolicy/sepolicy/interface.py:223 +#, python-format +msgid "Compiling %s interface" +msgstr "" + +#: ../sepolicy/sepolicy/interface.py:231 +#, python-format +msgid "" +"\n" +"Compile test for %s failed.\n" +msgstr "" + +#: ../sepolicy/sepolicy/interface.py:234 +#, python-format +msgid "" +"\n" +"Compile test for %s has not run. %s\n" +msgstr "" + +#: ../sepolicy/sepolicy/interface.py:240 +#, python-format +msgid "" +"\n" +"Compiling of %s interface is not supported." +msgstr "" + +#: ../sepolicy/sepolicy.py:227 +#, python-format +msgid "Interface %s does not exist." +msgstr "" + +#: ../sepolicy/sepolicy.py:324 +msgid "You need to install policycoreutils-gui package to use the gui option" +msgstr "" + +#: ../sepolicy/sepolicy.py:329 +msgid "Graphical User Interface for SELinux Policy" +msgstr "" + +#: ../sepolicy/sepolicy.py:332 ../sepolicy/sepolicy.py:380 +msgid "Domain name(s) of man pages to be created" +msgstr "" + +#: ../sepolicy/sepolicy.py:345 +msgid "Alternative root needs to be setup" +msgstr "" + +#: ../sepolicy/sepolicy.py:362 +msgid "Generate SELinux man pages" +msgstr "" + +#: ../sepolicy/sepolicy.py:365 +msgid "path in which the generated SELinux man pages will be stored" +msgstr "" + +#: ../sepolicy/sepolicy.py:367 +msgid "name of the OS for man pages" +msgstr "" + +#: ../sepolicy/sepolicy.py:369 +msgid "Generate HTML man pages structure for selected SELinux man page" +msgstr "" + +#: ../sepolicy/sepolicy.py:371 +msgid "Alternate root directory, defaults to /" +msgstr "" + +#: ../sepolicy/sepolicy.py:373 +msgid "" +"With this flag, alternative root path needs to include file context files " +"and policy.xml file" +msgstr "" + +#: ../sepolicy/sepolicy.py:377 +msgid "All domains" +msgstr "" + +#: ../sepolicy/sepolicy.py:386 +msgid "Query SELinux policy network information" +msgstr "" + +#: ../sepolicy/sepolicy.py:391 +msgid "list all SELinux port types" +msgstr "" + +#: ../sepolicy/sepolicy.py:394 +msgid "show SELinux type related to the port" +msgstr "" + +#: ../sepolicy/sepolicy.py:397 +msgid "Show ports defined for this SELinux type" +msgstr "" + +#: ../sepolicy/sepolicy.py:400 +msgid "show ports to which this domain can bind and/or connect" +msgstr "" + +#: ../sepolicy/sepolicy.py:403 +msgid "show ports to which this application can bind and/or connect" +msgstr "" + +#: ../sepolicy/sepolicy.py:420 +msgid "query SELinux policy to see if domains can communicate with each other" +msgstr "" + +#: ../sepolicy/sepolicy.py:423 +msgid "Source Domain" +msgstr "" + +#: ../sepolicy/sepolicy.py:426 +msgid "Target Domain" +msgstr "" + +#: ../sepolicy/sepolicy.py:447 +msgid "query SELinux Policy to see description of booleans" +msgstr "" + +#: ../sepolicy/sepolicy.py:451 +msgid "get all booleans descriptions" +msgstr "" + +#: ../sepolicy/sepolicy.py:454 +msgid "boolean to get description" +msgstr "" + +#: ../sepolicy/sepolicy.py:466 +msgid "" +"query SELinux Policy to see how a source process domain can transition to " +"the target process domain" +msgstr "" + +#: ../sepolicy/sepolicy.py:469 +msgid "source process domain" +msgstr "" + +#: ../sepolicy/sepolicy.py:472 +msgid "target process domain" +msgstr "" + +#: ../sepolicy/sepolicy.py:517 +#, python-format +msgid "sepolicy generate: error: one of the arguments %s is required" +msgstr "" + +#: ../sepolicy/sepolicy.py:522 +msgid "Command required for this type of policy" +msgstr "" + +#: ../sepolicy/sepolicy.py:533 +#, python-format +msgid "" +"-t option can not be used with '%s' domains. Read usage for more details." +msgstr "" + +#: ../sepolicy/sepolicy.py:538 +#, python-format +msgid "" +"-d option can not be used with '%s' domains. Read usage for more details." +msgstr "" + +#: ../sepolicy/sepolicy.py:542 +#, python-format +msgid "" +"-a option can not be used with '%s' domains. Read usage for more details." +msgstr "" + +#: ../sepolicy/sepolicy.py:546 +msgid "-w option can not be used with the --newtype option" +msgstr "" + +#: ../sepolicy/sepolicy.py:567 +msgid "List SELinux Policy interfaces" +msgstr "" + +#: ../sepolicy/sepolicy.py:587 +msgid "Enter interface names, you wish to query" +msgstr "" + +#: ../sepolicy/sepolicy.py:597 +msgid "Generate SELinux Policy module template" +msgstr "" + +#: ../sepolicy/sepolicy.py:600 +msgid "Enter domain type which you will be extending" +msgstr "" + +#: ../sepolicy/sepolicy.py:603 +msgid "Enter SELinux user(s) which will transition to this domain" +msgstr "" + +#: ../sepolicy/sepolicy.py:606 +msgid "Enter SELinux role(s) to which the administror domain will transition" +msgstr "" + +#: ../sepolicy/sepolicy.py:609 +msgid "Enter domain(s) which this confined admin will administrate" +msgstr "" + +#: ../sepolicy/sepolicy.py:612 +msgid "name of policy to generate" +msgstr "" + +#: ../sepolicy/sepolicy.py:619 +msgid "path in which the generated policy files will be stored" +msgstr "" + +#: ../sepolicy/sepolicy.py:621 +msgid "path to which the confined processes will need to write" +msgstr "" + +#: ../sepolicy/sepolicy.py:622 +msgid "Policy types which require a command" +msgstr "" + +#: ../sepolicy/sepolicy.py:626 ../sepolicy/sepolicy.py:629 +#: ../sepolicy/sepolicy.py:632 ../sepolicy/sepolicy.py:635 +#: ../sepolicy/sepolicy.py:638 ../sepolicy/sepolicy.py:644 +#: ../sepolicy/sepolicy.py:647 ../sepolicy/sepolicy.py:650 +#: ../sepolicy/sepolicy.py:656 ../sepolicy/sepolicy.py:659 +#: ../sepolicy/sepolicy.py:662 ../sepolicy/sepolicy.py:665 +#, python-format +msgid "Generate '%s' policy" +msgstr "" + +#: ../sepolicy/sepolicy.py:653 +#, python-format +msgid "Generate '%s' policy " +msgstr "" + +#: ../sepolicy/sepolicy.py:667 +msgid "executable to confine" +msgstr "" + +#: ../sepolicy/sepolicy.py:672 +msgid "commands" +msgstr "" + +#: ../sepolicy/sepolicy.py:675 +msgid "Alternate SELinux policy, defaults to /sys/fs/selinux/policy" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:25 +#: ../sepolicy/sepolicy/sepolicy.glade:4330 +msgid "Applications" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:52 +msgid "Select domain" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:189 +#: ../sepolicy/sepolicy/sepolicy.glade:4367 +#: ../sepolicy/sepolicy/sepolicy.glade:4460 +#: ../sepolicy/sepolicy/sepolicy.glade:4606 +#: ../sepolicy/sepolicy/sepolicy.glade:4755 +#: ../sepolicy/sepolicy/sepolicy.glade:4889 +#: ../sepolicy/sepolicy/sepolicy.glade:5030 +#: ../sepolicy/sepolicy/sepolicy.glade:5103 +#: ../sepolicy/sepolicy/sepolicy.glade:5238 +msgid "Select" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:204 +#: ../sepolicy/sepolicy/sepolicy.glade:539 +#: ../sepolicy/sepolicy/sepolicy.glade:684 +#: ../sepolicy/sepolicy/sepolicy.glade:1239 +#: ../sepolicy/sepolicy/sepolicy.glade:1535 +#: ../sepolicy/sepolicy/sepolicy.glade:4540 +#: ../sepolicy/sepolicy/sepolicy.glade:4690 +#: ../sepolicy/sepolicy/sepolicy.glade:4821 +#: ../sepolicy/sepolicy/sepolicy.glade:4955 +#: ../sepolicy/sepolicy/sepolicy.glade:5173 +#: ../sepolicy/sepolicy/sepolicy.glade:5304 +#: ../sepolicy/sepolicy/sepolicy.glade:5464 +msgid "Cancel" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:332 +msgid "" +"The entry that was entered is incorrect. Please try again in the " +"ex:/.../... format." +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:358 +msgid "Retry" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:442 +#: ../sepolicy/sepolicy/sepolicy.glade:1120 +#: ../sepolicy/sepolicy/sepolicy.glade:1368 +#: ../sepolicy/sepolicy/sepolicy.glade:5332 +msgid "Network Port Definitions" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:458 +msgid "" +"Add file Equivalence Mapping. Mapping will be created when Update is " +"applied." +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:483 +#: ../sepolicy/sepolicy/sepolicy.glade:4046 +msgid "Path" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:493 +#: ../sepolicy/sepolicy/sepolicy.glade:5384 +msgid "" +"Specify a new SELinux user name. By convention SELinux User names usually " +"end in an _u." +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:497 +msgid "Enter the path to which you want to setup an equivalence label." +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:510 +#: ../sepolicy/sepolicy/sepolicy.glade:4063 +#: ../sepolicy/sepolicy/sepolicy.glade:4781 +msgid "Equivalence Path" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:524 +#: ../sepolicy/sepolicy/sepolicy.glade:669 +#: ../sepolicy/sepolicy/sepolicy.glade:1224 +#: ../sepolicy/sepolicy/sepolicy.glade:1520 +#: ../sepolicy/sepolicy/sepolicy.glade:5449 +msgid "Save to update" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:564 +msgid "" +"Specify the mapping between the new path and the equivalence path. " +"Everything under this new path will be labeled as if they were under the " +"equivalence path." +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:621 +msgid "Add a file" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:638 +msgid "" +" File Labeling for . File labels will be created " +"when update is applied." +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:711 +#: ../sepolicy/sepolicy/sepolicy.glade:1485 +msgid "MLS" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:747 +#: ../sepolicy/sepolicy/sepolicy.glade:2306 +#: ../sepolicy/sepolicy/sepolicy.glade:2418 +#: ../sepolicy/sepolicy/sepolicy.glade:2540 +#: ../sepolicy/sepolicy/sepolicy.glade:4500 +msgid "Class" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:763 +msgid "Type" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:777 +msgid "" +"Select the file class to which this label will be applied. Defaults to all " +"classes." +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:804 +msgid "Make Path Recursive" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:808 +msgid "" +"Select Make Path Recursive if you want to apply this label to all children " +"of the specified directory path. objects under the directory to have this " +"label." +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:821 +msgid "Browse" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:825 +msgid "Browse to select the file/directory for labeling." +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:869 +msgid "Path " +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:880 +msgid "" +"Specify the path using regular expressions that you would like to modify the " +"labeling." +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:902 +msgid "Select the SELinux file type to assign to this path." +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:929 +msgid "Enter the MLS Label to assign to this file path." +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:933 +msgid "SELinux MLS Label you wish to assign to this path." +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:1070 +msgid "Analyzing Policy..." +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:1137 +msgid "" +"Add Login Mapping. Login Mapping will be created when update is applied." +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:1172 +msgid "" +"Enter the login user name of the user to which you wish to add SELinux User " +"confinement." +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:1201 +msgid "" +"Select the SELinux User to assign to this login user. Login users by " +"default get assigned by the __default__ user." +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:1264 +msgid "" +"Enter MLS/MCS Range for this login User. Defaults to the range for the " +"Selected SELinux User." +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:1267 +#: ../sepolicy/sepolicy/sepolicy.glade:3192 +#: ../sepolicy/sepolicy/sepolicy.glade:3313 +#: ../sepolicy/sepolicy/sepolicy.glade:5414 +msgid "MLS Range" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:1279 +msgid "" +"Specify the MLS Range for this user to login in with. Defaults to the " +"selected SELinux Users MLS Range." +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:1385 +msgid "" +" Network Port for . Ports will be created when " +"update is applied." +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:1423 +msgid "Enter the port number or range to which you want to add a port type." +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:1439 +#: ../sepolicy/sepolicy/sepolicy.glade:2658 +#: ../sepolicy/sepolicy/sepolicy.glade:2756 +#: ../sepolicy/sepolicy/sepolicy.glade:4633 +msgid "Protocol" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:1453 +msgid "Port Type" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:1498 +msgid "Select the port type you want to assign to the specified port number." +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:1562 +msgid "tcp" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:1566 +msgid "" +"Select tcp if the port type should be assigned to tcp port numbers." +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:1579 +msgid "udp" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:1583 +msgid "" +"Select udp if the port type should be assigned to udp port numbers." +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:1605 +msgid "Enter the MLS Label to assign to this port." +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:1707 +msgid "SELinux Configuration" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:1743 +msgid "Select..." +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:1792 +#: ../sepolicy/sepolicy/sepolicy.glade:2212 +msgid "Booleans" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:1796 +msgid "" +"Display boolean information that can be used to modify the policy for the " +"'selected domain'." +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:1810 +#: ../sepolicy/sepolicy/sepolicy.glade:2597 +msgid "Files" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:1814 +msgid "" +"Display file type information that can be used by the 'selected domain'." +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:1828 +#: ../sepolicy/sepolicy/sepolicy.glade:2830 +msgid "Network" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:1832 +msgid "" +"Display network ports to which the 'selected domain' can connect or listen " +"to." +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:1846 +#: ../sepolicy/sepolicy/sepolicy.glade:3121 +msgid "Transitions" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:1850 +msgid "" +"Display applications that can transition into or out of the 'selected " +"domain'." +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:1864 +#: ../sepolicy/sepolicy/sepolicy.glade:3222 +msgid "Login Mapping" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:1867 +#: ../sepolicy/sepolicy/sepolicy.glade:1884 +#: ../sepolicy/sepolicy/sepolicy.glade:1901 +msgid "Manage the SELinux configuration" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:1881 +#: ../sepolicy/sepolicy/sepolicy.glade:3344 +msgid "SELinux Users" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:1915 +#: ../sepolicy/sepolicy/sepolicy.glade:4016 +msgid "Lockdown" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:1918 +msgid "" +"Lockdown the SELinux System.\n" +"This screen can be used to turn up the SELinux Protections." +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:1933 +msgid "radiobutton" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:1993 +msgid "Filter" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:2021 +msgid "Show Modified Only" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:2060 +msgid "Mislabeled files exist" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:2080 +msgid "Show mislabeled files only" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:2120 +#: ../sepolicy/sepolicy/sepolicy.glade:3244 +msgid "" +"If-Then-Else rules written in policy that can\n" +"allow alternative access control." +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:2132 +msgid "Enabled" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:2183 +msgid "Name" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:2252 +#: ../sepolicy/sepolicy/sepolicy.glade:2364 +#: ../sepolicy/sepolicy/sepolicy.glade:2482 +#: ../sepolicy/sepolicy/sepolicy.glade:4473 +#: ../sepolicy/sepolicy/sepolicy.glade:4768 +msgid "File Path" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:2288 +#: ../sepolicy/sepolicy/sepolicy.glade:2399 +msgid "SELinux File Type" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:2332 +msgid "File path used to enter the 'selected domain'." +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:2333 +msgid "Executable Files" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:2448 +msgid "Files to which the 'selected domain' can write." +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:2449 +msgid "Writable files" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:2571 +msgid "File Types defined for the 'selected domain'." +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:2572 +msgid "Application File Types" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:2639 +#: ../sepolicy/sepolicy/sepolicy.glade:2738 +#: ../sepolicy/sepolicy/sepolicy.glade:4619 +msgid "Port" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:2704 +msgid "Network Ports to which the 'selected domain' is allowed to connect." +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:2705 +msgid "Outbound" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:2804 +msgid "Network Ports to which the 'selected domain' is allowed to listen." +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:2805 +msgid "Inbound" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:2866 +#: ../sepolicy/sepolicy/sepolicy.glade:2956 +msgid "" +"Boolean\n" +"Enabled" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:2892 +msgid "Boolean name" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:2909 +msgid "SELinux Application Type" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:2930 +msgid "" +"Executables which will transition to a different domain, when the 'selected " +"domain' executes them." +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:2933 +msgid "Application Transitions From 'select domain'" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:2972 +msgid "Calling Process Domain" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:2988 +msgid "Executable File" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:3012 +msgid "" +"Executables which will transition to the 'selected domain', when executing a " +"selected domains entrypoint." +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:3013 +msgid "Application Transitions Into 'select domain'" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:3028 +msgid "" +"File Transitions define what happens when the current domain creates the " +"content of a particular class in a directory of the destination type. " +"Optionally a file name could be specified for the transition." +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:3036 +msgid "SELinux Directory Type" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:3049 +msgid "Destination Class" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:3063 +msgid "SELinux Destination Type" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:3076 +msgid "File Name" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:3098 +msgid "File Transitions From 'select domain'" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:3297 +#: ../sepolicy/sepolicy/sepolicy.glade:5508 +msgid "Default Level" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:3383 +msgid "Select the system mode when the system first boots up" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:3395 +#: ../sepolicy/sepolicy/sepolicy.glade:3469 +msgid "Enforcing" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:3414 +#: ../sepolicy/sepolicy/sepolicy.glade:3487 +msgid "Permissive" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:3456 +msgid "Select the system mode for the current session" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:3533 +msgid "System Policy Type:" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:3594 +msgid "System Mode" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:3632 +msgid "Import system settings from another machine" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:3640 +msgid "Import" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:3659 +msgid "Export system settings to a file" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:3669 +msgid "Export" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:3688 +msgid "Relabel all files back to system defaults on reboot" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:3783 +msgid "System Configuration" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:3830 +#: ../sepolicy/sepolicy/sepolicy.glade:3848 +msgid "" +"An unconfined domain is a process label that allows the process to do what " +"it wants, without SELinux interfering. Applications started at boot by the " +"init system that SELinux do not have defined SELinux policy will run as " +"unconfined if this module is enabled. Disabling it means all daemons will " +"now be confined. To disable the unconfined_t user you must first remove " +"unconfined_t from the users/login screens." +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:3866 +msgid "Disable ability to run unconfined system processes?" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:3894 +#: ../sepolicy/sepolicy/sepolicy.glade:3911 +#: ../sepolicy/sepolicy/sepolicy.glade:3957 +#: ../sepolicy/sepolicy/sepolicy.glade:3974 +msgid "" +"A permissive domain is a process label that allows the process to do what it " +"wants, with SELinux only logging the denials, but not enforcing them. " +"Usually permissive domains indicate experimental policy, disabling the " +"module could cause SELinux to deny access to a domain, that should be " +"allowed." +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:3929 +msgid "Disable all permissive processes?" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:3995 +msgid "Deny all processes from ptracing or debugging other processes?" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:4032 +msgid "" +"File equivalence cause the system to label content under the new path as if " +"it were under the equivalence path." +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:4088 +msgid "Files Equivalence" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:4101 +msgid "...SELECT TO VIEW DATA..." +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:4132 +msgid "Delete" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:4148 +msgid "Modify" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:4163 +msgid "Add" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:4209 +msgid "Revert" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:4214 +msgid "" +"Revert button will launch a dialog window which allows you to revert changes " +"within the current transaction." +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:4231 +msgid "Commit all changes in your current transaction to the server." +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:4279 +msgid "Applications - Advanced Search" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:4344 +msgid "Process Types" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:4385 +msgid "More Details" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:4421 +#: ../sepolicy/sepolicy/sepolicy.glade:4715 +msgid "Delete Modified File Labeling" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:4439 +msgid "" +"Select file labeling to delete. File labeling will be deleted when update is " +"applied." +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:4486 +msgid "SELinux File Label" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:4525 +#: ../sepolicy/sepolicy/sepolicy.glade:4675 +#: ../sepolicy/sepolicy/sepolicy.glade:4806 +#: ../sepolicy/sepolicy/sepolicy.glade:4940 +#: ../sepolicy/sepolicy/sepolicy.glade:5289 +msgid "Save to Update" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:4565 +msgid "Delete Modified Ports" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:4583 +msgid "Select ports to delete. Ports will be deleted when update is applied." +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:4733 +msgid "" +"Select file equivalence labeling to delete. File equivalence labeling will " +"be deleted when update is applied." +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:4849 +#: ../sepolicy/sepolicy/sepolicy.glade:5198 +msgid "Delete Modified Users Mapping." +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:4867 +msgid "" +"Select login user mapping to delete. Login user mapping will be deleted when " +"update is applied." +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:4902 +msgid "Login name" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:4983 +msgid "More Types" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:5010 +msgid "Types" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:5069 +msgid "" +"Review the updates you have made before committing them to the system. To " +"reset an item, uncheck the checkbox. All items checked will be updated in " +"the system when you select update." +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:5132 +msgid "Action" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:5158 +msgid "Apply" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:5216 +msgid "" +"Select users mapping to delete.Users mapping will be deleted when update is " +"applied." +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:5264 +msgid "SELinux Username" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:5349 +msgid "" +"Add User Roles. SELinux User Roles will be created when Update is applied." +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:5374 +msgid "SELinux User Name" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:5489 +msgid "" +"Enter MLS/MCS Range for this SELinux User.\n" +"s0-s0:c1023" +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:5520 +msgid "" +"Specify the default level that you would like this SELinux user to login " +"with. Defaults to s0." +msgstr "" + +#: ../sepolicy/sepolicy/sepolicy.glade:5524 +msgid "Enter Default Level for SELinux User to login with. Default s0" +msgstr "" diff --git a/sandbox/po/sandbox.pot b/sandbox/po/sandbox.pot new file mode 100644 index 000000000000..328b4f0159d3 --- /dev/null +++ b/sandbox/po/sandbox.pot @@ -0,0 +1,157 @@ +# SOME DESCRIPTIVE TITLE. +# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER +# This file is distributed under the same license as the PACKAGE package. +# FIRST AUTHOR , YEAR. +# +#, fuzzy +msgid "" +msgstr "" +"Project-Id-Version: PACKAGE VERSION\n" +"Report-Msgid-Bugs-To: \n" +"POT-Creation-Date: 2018-08-06 14:22+0200\n" +"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" +"Last-Translator: FULL NAME \n" +"Language-Team: LANGUAGE \n" +"Language: \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=CHARSET\n" +"Content-Transfer-Encoding: 8bit\n" + +#: ../sandbox:119 +#, python-format +msgid "Do you want to save changes to '%s' (Y/N): " +msgstr "" + +#: ../sandbox:120 +msgid "Sandbox Message" +msgstr "" + +#: ../sandbox:132 +#, python-format +msgid "Do you want to save changes to '%s' (y/N): " +msgstr "" + +#: ../sandbox:133 +msgid "[yY]" +msgstr "" + +#: ../sandbox:156 +msgid "User account must be setup with an MCS Range" +msgstr "" + +#: ../sandbox:184 +msgid "" +"Failed to find any unused category sets. Consider a larger MCS range for " +"this user." +msgstr "" + +#: ../sandbox:215 +msgid "Homedir and tempdir required for level mounts" +msgstr "" + +#: ../sandbox:218 ../sandbox:229 ../sandbox:234 +#, python-format +msgid "" +"\n" +"%s is required for the action you want to perform.\n" +msgstr "" + +#: ../sandbox:305 +#, python-format +msgid "" +"\n" +"Policy defines the following types for use with the -t:\n" +"\t%s\n" +msgstr "" + +#: ../sandbox:312 +#, python-format +msgid "" +"\n" +"sandbox [-h] [-l level ] [-[X|M] [-H homedir] [-T tempdir]] [-I " +"includefile ] [-W windowmanager ] [ -w windowsize ] [[-i file ] ...] [ -t " +"type ] command\n" +"\n" +"sandbox [-h] [-l level ] [-[X|M] [-H homedir] [-T tempdir]] [-I " +"includefile ] [-W windowmanager ] [ -w windowsize ] [[-i file ] ...] [ -t " +"type ] -S\n" +"%s\n" +msgstr "" + +#: ../sandbox:324 +msgid "include file in sandbox" +msgstr "" + +#: ../sandbox:327 +msgid "read list of files to include in sandbox from INCLUDEFILE" +msgstr "" + +#: ../sandbox:329 +msgid "run sandbox with SELinux type" +msgstr "" + +#: ../sandbox:332 +msgid "mount new home and/or tmp directory" +msgstr "" + +#: ../sandbox:336 +msgid "dots per inch for X display" +msgstr "" + +#: ../sandbox:339 +msgid "run complete desktop session within sandbox" +msgstr "" + +#: ../sandbox:342 +msgid "Shred content before tempory directories are removed" +msgstr "" + +#: ../sandbox:346 +msgid "run X application within a sandbox" +msgstr "" + +#: ../sandbox:352 +msgid "alternate home directory to use for mounting" +msgstr "" + +#: ../sandbox:357 +msgid "alternate /tmp directory to use for mounting" +msgstr "" + +#: ../sandbox:366 +msgid "alternate window manager" +msgstr "" + +#: ../sandbox:369 +msgid "MCS/MLS level for the sandbox" +msgstr "" + +#: ../sandbox:385 +msgid "" +"Sandbox Policy is not currently installed.\n" +"You need to install the selinux-policy-sandbox package in order to run this " +"command" +msgstr "" + +#: ../sandbox:397 +msgid "" +"You must specify a Homedir and tempdir when setting up a session sandbox" +msgstr "" + +#: ../sandbox:399 +msgid "Commands are not allowed in a session sandbox" +msgstr "" + +#: ../sandbox:409 +msgid "Command required" +msgstr "" + +#: ../sandbox:412 +#, python-format +msgid "%s is not an executable" +msgstr "" + +#: ../sandbox:535 +#, python-format +msgid "Invalid value %s" +msgstr "" -- 2.29.0