diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils-2.0.81/po/af.po --- nsapolicycoreutils/po/af.po 2009-06-30 07:56:04.000000000 -0400 +++ policycoreutils-2.0.81/po/af.po 2010-03-16 14:13:50.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-06-24 10:53-0400\n" +"POT-Creation-Date: 2009-01-21 17:13-0500\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" @@ -118,7 +118,9 @@ msgid "Level" msgstr "" -#: ../semanage/seobject.py:239 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 +#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 +#: ../gui/translationsPage.py:59 msgid "Translation" msgstr "" @@ -142,764 +144,763 @@ msgid "%s not defined in translations" msgstr "" -#: ../semanage/seobject.py:290 +#: ../semanage/seobject.py:291 msgid "Not yet implemented" msgstr "" -#: ../semanage/seobject.py:294 -msgid "Semanage transaction already in progress" -msgstr "" - -#: ../semanage/seobject.py:303 +#: ../semanage/seobject.py:298 msgid "Could not start semanage transaction" msgstr "" -#: ../semanage/seobject.py:309 +#: ../semanage/seobject.py:304 msgid "Could not commit semanage transaction" msgstr "" -#: ../semanage/seobject.py:313 -msgid "Semanage transaction not in progress" -msgstr "" - -#: ../semanage/seobject.py:325 +#: ../semanage/seobject.py:314 msgid "Could not list SELinux modules" msgstr "" -#: ../semanage/seobject.py:336 +#: ../semanage/seobject.py:325 msgid "Permissive Types" msgstr "" -#: ../semanage/seobject.py:378 +#: ../semanage/seobject.py:355 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" -#: ../semanage/seobject.py:384 +#: ../semanage/seobject.py:369 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "" -#: ../semanage/seobject.py:410 ../semanage/seobject.py:470 -#: ../semanage/seobject.py:516 ../semanage/seobject.py:598 -#: ../semanage/seobject.py:665 ../semanage/seobject.py:723 -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 +#: ../semanage/seobject.py:395 ../semanage/seobject.py:455 +#: ../semanage/seobject.py:501 ../semanage/seobject.py:583 +#: ../semanage/seobject.py:650 ../semanage/seobject.py:708 +#: ../semanage/seobject.py:918 ../semanage/seobject.py:1491 +#: ../semanage/seobject.py:1555 ../semanage/seobject.py:1567 +#: ../semanage/seobject.py:1648 ../semanage/seobject.py:1699 #, python-format msgid "Could not create a key for %s" msgstr "" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 +#: ../semanage/seobject.py:399 ../semanage/seobject.py:459 +#: ../semanage/seobject.py:505 ../semanage/seobject.py:511 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "" -#: ../semanage/seobject.py:416 +#: ../semanage/seobject.py:401 #, python-format msgid "Login mapping for %s is already defined" msgstr "" -#: ../semanage/seobject.py:421 +#: ../semanage/seobject.py:406 #, python-format msgid "Linux Group %s does not exist" msgstr "" -#: ../semanage/seobject.py:426 +#: ../semanage/seobject.py:411 #, python-format msgid "Linux User %s does not exist" msgstr "" -#: ../semanage/seobject.py:430 +#: ../semanage/seobject.py:415 #, python-format msgid "Could not create login mapping for %s" msgstr "" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 +#: ../semanage/seobject.py:419 ../semanage/seobject.py:597 #, python-format msgid "Could not set name for %s" msgstr "" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 +#: ../semanage/seobject.py:424 ../semanage/seobject.py:607 #, python-format msgid "Could not set MLS range for %s" msgstr "" -#: ../semanage/seobject.py:443 +#: ../semanage/seobject.py:428 #, python-format msgid "Could not set SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:447 +#: ../semanage/seobject.py:432 #, python-format msgid "Could not add login mapping for %s" msgstr "" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 +#: ../semanage/seobject.py:444 ../semanage/seobject.py:447 msgid "add SELinux user mapping" msgstr "" -#: ../semanage/seobject.py:466 +#: ../semanage/seobject.py:451 msgid "Requires seuser or serange" msgstr "" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 +#: ../semanage/seobject.py:461 ../semanage/seobject.py:507 #, python-format msgid "Login mapping for %s is not defined" msgstr "" -#: ../semanage/seobject.py:480 +#: ../semanage/seobject.py:465 #, python-format msgid "Could not query seuser for %s" msgstr "" -#: ../semanage/seobject.py:496 +#: ../semanage/seobject.py:481 #, python-format msgid "Could not modify login mapping for %s" msgstr "" -#: ../semanage/seobject.py:528 +#: ../semanage/seobject.py:513 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:532 +#: ../semanage/seobject.py:517 #, python-format msgid "Could not delete login mapping for %s" msgstr "" -#: ../semanage/seobject.py:555 +#: ../semanage/seobject.py:540 msgid "Could not list login mappings" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 +#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 +#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 +#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 +#: ../gui/system-config-selinux.glade:128 +#: ../gui/system-config-selinux.glade:1107 +#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 msgid "SELinux User" msgstr "" -#: ../semanage/seobject.py:568 +#: ../semanage/seobject.py:553 ../gui/system-config-selinux.glade:156 +#: ../gui/system-config-selinux.glade:1135 msgid "MLS/MCS Range" msgstr "" -#: ../semanage/seobject.py:594 +#: ../semanage/seobject.py:579 #, python-format msgid "You must add at least one role for %s" msgstr "" -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 +#: ../semanage/seobject.py:587 ../semanage/seobject.py:654 +#: ../semanage/seobject.py:712 ../semanage/seobject.py:718 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "" -#: ../semanage/seobject.py:604 +#: ../semanage/seobject.py:589 #, python-format msgid "SELinux user %s is already defined" msgstr "" -#: ../semanage/seobject.py:608 +#: ../semanage/seobject.py:593 #, python-format msgid "Could not create SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:617 +#: ../semanage/seobject.py:602 #, python-format msgid "Could not add role %s for %s" msgstr "" -#: ../semanage/seobject.py:626 +#: ../semanage/seobject.py:611 #, python-format msgid "Could not set MLS level for %s" msgstr "" -#: ../semanage/seobject.py:629 +#: ../semanage/seobject.py:614 #, python-format msgid "Could not add prefix %s for %s" msgstr "" -#: ../semanage/seobject.py:632 +#: ../semanage/seobject.py:617 #, python-format msgid "Could not extract key for %s" msgstr "" -#: ../semanage/seobject.py:636 +#: ../semanage/seobject.py:621 #, python-format msgid "Could not add SELinux user %s" msgstr "" -#: ../semanage/seobject.py:659 +#: ../semanage/seobject.py:644 msgid "Requires prefix, roles, level or range" msgstr "" -#: ../semanage/seobject.py:661 +#: ../semanage/seobject.py:646 msgid "Requires prefix or roles" msgstr "" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 +#: ../semanage/seobject.py:656 ../semanage/seobject.py:714 #, python-format msgid "SELinux user %s is not defined" msgstr "" -#: ../semanage/seobject.py:675 +#: ../semanage/seobject.py:660 #, python-format msgid "Could not query user for %s" msgstr "" -#: ../semanage/seobject.py:702 +#: ../semanage/seobject.py:687 #, python-format msgid "Could not modify SELinux user %s" msgstr "" -#: ../semanage/seobject.py:735 +#: ../semanage/seobject.py:720 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:739 +#: ../semanage/seobject.py:724 #, python-format msgid "Could not delete SELinux user %s" msgstr "" -#: ../semanage/seobject.py:762 +#: ../semanage/seobject.py:747 msgid "Could not list SELinux users" msgstr "" -#: ../semanage/seobject.py:768 +#: ../semanage/seobject.py:753 #, python-format msgid "Could not list roles for user %s" msgstr "" -#: ../semanage/seobject.py:781 +#: ../semanage/seobject.py:766 msgid "Labeling" msgstr "" -#: ../semanage/seobject.py:781 +#: ../semanage/seobject.py:766 msgid "MLS/" msgstr "" -#: ../semanage/seobject.py:782 +#: ../semanage/seobject.py:767 msgid "Prefix" msgstr "" -#: ../semanage/seobject.py:782 +#: ../semanage/seobject.py:767 msgid "MCS Level" msgstr "" -#: ../semanage/seobject.py:782 +#: ../semanage/seobject.py:767 msgid "MCS Range" msgstr "" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 +#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 +#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 msgid "SELinux Roles" msgstr "" -#: ../semanage/seobject.py:802 +#: ../semanage/seobject.py:787 msgid "Protocol udp or tcp is required" msgstr "" -#: ../semanage/seobject.py:804 +#: ../semanage/seobject.py:789 msgid "Port is required" msgstr "" -#: ../semanage/seobject.py:815 +#: ../semanage/seobject.py:800 #, python-format msgid "Could not create a key for %s/%s" msgstr "" -#: ../semanage/seobject.py:826 +#: ../semanage/seobject.py:811 msgid "Type is required" msgstr "" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 +#: ../semanage/seobject.py:817 ../semanage/seobject.py:876 +#: ../semanage/seobject.py:931 ../semanage/seobject.py:937 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "" -#: ../semanage/seobject.py:834 +#: ../semanage/seobject.py:819 #, python-format msgid "Port %s/%s already defined" msgstr "" -#: ../semanage/seobject.py:838 +#: ../semanage/seobject.py:823 #, python-format msgid "Could not create port for %s/%s" msgstr "" -#: ../semanage/seobject.py:844 +#: ../semanage/seobject.py:829 #, python-format msgid "Could not create context for %s/%s" msgstr "" -#: ../semanage/seobject.py:848 +#: ../semanage/seobject.py:833 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:852 +#: ../semanage/seobject.py:837 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:856 +#: ../semanage/seobject.py:841 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:861 +#: ../semanage/seobject.py:846 #, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:865 +#: ../semanage/seobject.py:850 #, python-format msgid "Could not set port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:869 +#: ../semanage/seobject.py:854 #, python-format msgid "Could not add port %s/%s" msgstr "" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 +#: ../semanage/seobject.py:868 ../semanage/seobject.py:1114 +#: ../semanage/seobject.py:1302 msgid "Requires setype or serange" msgstr "" -#: ../semanage/seobject.py:885 +#: ../semanage/seobject.py:870 msgid "Requires setype" msgstr "" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 +#: ../semanage/seobject.py:878 ../semanage/seobject.py:933 #, python-format msgid "Port %s/%s is not defined" msgstr "" -#: ../semanage/seobject.py:897 +#: ../semanage/seobject.py:882 #, python-format msgid "Could not query port %s/%s" msgstr "" -#: ../semanage/seobject.py:908 +#: ../semanage/seobject.py:893 #, python-format msgid "Could not modify port %s/%s" msgstr "" -#: ../semanage/seobject.py:921 +#: ../semanage/seobject.py:906 msgid "Could not list the ports" msgstr "" -#: ../semanage/seobject.py:937 +#: ../semanage/seobject.py:922 #, python-format msgid "Could not delete the port %s" msgstr "" -#: ../semanage/seobject.py:954 +#: ../semanage/seobject.py:939 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:958 +#: ../semanage/seobject.py:943 #, python-format msgid "Could not delete port %s/%s" msgstr "" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 +#: ../semanage/seobject.py:959 ../semanage/seobject.py:981 msgid "Could not list ports" msgstr "" -#: ../semanage/seobject.py:1017 +#: ../semanage/seobject.py:1002 msgid "SELinux Port Type" msgstr "" -#: ../semanage/seobject.py:1017 +#: ../semanage/seobject.py:1002 msgid "Proto" msgstr "" -#: ../semanage/seobject.py:1017 +#: ../semanage/seobject.py:1002 ../gui/system-config-selinux.glade:335 msgid "Port Number" msgstr "" -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 +#: ../semanage/seobject.py:1019 ../semanage/seobject.py:1101 +#: ../semanage/seobject.py:1151 msgid "Node Address is required" msgstr "" -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 +#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1104 +#: ../semanage/seobject.py:1154 msgid "Node Netmask is required" msgstr "" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 +#: ../semanage/seobject.py:1029 ../semanage/seobject.py:1110 +#: ../semanage/seobject.py:1161 msgid "Unknown or missing protocol" msgstr "" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 +#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1241 +#: ../semanage/seobject.py:1430 msgid "SELinux Type is required" msgstr "" -#: ../semanage/seobject.py:1058 ../semanage/seobject.py:1133 -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 +#: ../semanage/seobject.py:1043 ../semanage/seobject.py:1118 +#: ../semanage/seobject.py:1165 ../semanage/seobject.py:1245 +#: ../semanage/seobject.py:1306 ../semanage/seobject.py:1340 +#: ../semanage/seobject.py:1434 #, python-format msgid "Could not create key for %s" msgstr "" -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 +#: ../semanage/seobject.py:1045 ../semanage/seobject.py:1122 +#: ../semanage/seobject.py:1169 ../semanage/seobject.py:1175 #, python-format msgid "Could not check if addr %s is defined" msgstr "" -#: ../semanage/seobject.py:1064 +#: ../semanage/seobject.py:1049 #, python-format msgid "Addr %s already defined" msgstr "" -#: ../semanage/seobject.py:1068 +#: ../semanage/seobject.py:1053 #, python-format msgid "Could not create addr for %s" msgstr "" -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 +#: ../semanage/seobject.py:1058 ../semanage/seobject.py:1260 +#: ../semanage/seobject.py:1400 #, python-format msgid "Could not create context for %s" msgstr "" -#: ../semanage/seobject.py:1077 +#: ../semanage/seobject.py:1062 #, python-format msgid "Could not set mask for %s" msgstr "" -#: ../semanage/seobject.py:1082 +#: ../semanage/seobject.py:1067 #, python-format msgid "Could not set user in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1086 +#: ../semanage/seobject.py:1071 #, python-format msgid "Could not set role in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1090 +#: ../semanage/seobject.py:1075 #, python-format msgid "Could not set type in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1095 +#: ../semanage/seobject.py:1080 #, python-format msgid "Could not set mls fields in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1099 +#: ../semanage/seobject.py:1084 #, python-format msgid "Could not set addr context for %s" msgstr "" -#: ../semanage/seobject.py:1103 +#: ../semanage/seobject.py:1088 #, python-format msgid "Could not add addr %s" msgstr "" -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 +#: ../semanage/seobject.py:1124 ../semanage/seobject.py:1171 #, python-format msgid "Addr %s is not defined" msgstr "" -#: ../semanage/seobject.py:1143 +#: ../semanage/seobject.py:1128 #, python-format msgid "Could not query addr %s" msgstr "" -#: ../semanage/seobject.py:1154 +#: ../semanage/seobject.py:1139 #, python-format msgid "Could not modify addr %s" msgstr "" -#: ../semanage/seobject.py:1192 +#: ../semanage/seobject.py:1177 #, python-format msgid "Addr %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1196 +#: ../semanage/seobject.py:1181 #, python-format msgid "Could not delete addr %s" msgstr "" -#: ../semanage/seobject.py:1212 +#: ../semanage/seobject.py:1197 msgid "Could not list addrs" msgstr "" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 +#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1310 +#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1350 #, python-format msgid "Could not check if interface %s is defined" msgstr "" -#: ../semanage/seobject.py:1266 +#: ../semanage/seobject.py:1251 #, python-format msgid "Interface %s already defined" msgstr "" -#: ../semanage/seobject.py:1270 +#: ../semanage/seobject.py:1255 #, python-format msgid "Could not create interface for %s" msgstr "" -#: ../semanage/seobject.py:1279 +#: ../semanage/seobject.py:1264 #, python-format msgid "Could not set user in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1283 +#: ../semanage/seobject.py:1268 #, python-format msgid "Could not set role in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1287 +#: ../semanage/seobject.py:1272 #, python-format msgid "Could not set type in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1292 +#: ../semanage/seobject.py:1277 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1296 +#: ../semanage/seobject.py:1281 #, python-format msgid "Could not set interface context for %s" msgstr "" -#: ../semanage/seobject.py:1300 +#: ../semanage/seobject.py:1285 #, python-format msgid "Could not set message context for %s" msgstr "" -#: ../semanage/seobject.py:1304 +#: ../semanage/seobject.py:1289 #, python-format msgid "Could not add interface %s" msgstr "" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 +#: ../semanage/seobject.py:1312 ../semanage/seobject.py:1346 #, python-format msgid "Interface %s is not defined" msgstr "" -#: ../semanage/seobject.py:1331 +#: ../semanage/seobject.py:1316 #, python-format msgid "Could not query interface %s" msgstr "" -#: ../semanage/seobject.py:1342 +#: ../semanage/seobject.py:1327 #, python-format msgid "Could not modify interface %s" msgstr "" -#: ../semanage/seobject.py:1367 +#: ../semanage/seobject.py:1352 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1371 +#: ../semanage/seobject.py:1356 #, python-format msgid "Could not delete interface %s" msgstr "" -#: ../semanage/seobject.py:1387 +#: ../semanage/seobject.py:1372 msgid "Could not list interfaces" msgstr "" -#: ../semanage/seobject.py:1397 +#: ../semanage/seobject.py:1382 msgid "SELinux Interface" msgstr "" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 +#: ../semanage/seobject.py:1382 ../semanage/seobject.py:1621 msgid "Context" msgstr "" -#: ../semanage/seobject.py:1421 +#: ../semanage/seobject.py:1406 #, python-format msgid "Could not set user in file context for %s" msgstr "" -#: ../semanage/seobject.py:1425 +#: ../semanage/seobject.py:1410 #, python-format msgid "Could not set role in file context for %s" msgstr "" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 +#: ../semanage/seobject.py:1415 ../semanage/seobject.py:1463 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "" -#: ../semanage/seobject.py:1436 +#: ../semanage/seobject.py:1421 msgid "Invalid file specification" msgstr "" -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 +#: ../semanage/seobject.py:1438 ../semanage/seobject.py:1443 +#: ../semanage/seobject.py:1495 ../semanage/seobject.py:1571 +#: ../semanage/seobject.py:1575 #, python-format msgid "Could not check if file context for %s is defined" msgstr "" -#: ../semanage/seobject.py:1461 +#: ../semanage/seobject.py:1446 #, python-format msgid "File context for %s already defined" msgstr "" -#: ../semanage/seobject.py:1465 +#: ../semanage/seobject.py:1450 #, python-format msgid "Could not create file context for %s" msgstr "" -#: ../semanage/seobject.py:1473 +#: ../semanage/seobject.py:1458 #, python-format msgid "Could not set type in file context for %s" msgstr "" -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 +#: ../semanage/seobject.py:1466 ../semanage/seobject.py:1523 +#: ../semanage/seobject.py:1527 #, python-format msgid "Could not set file context for %s" msgstr "" -#: ../semanage/seobject.py:1487 +#: ../semanage/seobject.py:1472 #, python-format msgid "Could not add file context for %s" msgstr "" -#: ../semanage/seobject.py:1501 +#: ../semanage/seobject.py:1486 msgid "Requires setype, serange or seuser" msgstr "" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 +#: ../semanage/seobject.py:1499 ../semanage/seobject.py:1579 #, python-format msgid "File context for %s is not defined" msgstr "" -#: ../semanage/seobject.py:1520 +#: ../semanage/seobject.py:1505 #, python-format msgid "Could not query file context for %s" msgstr "" -#: ../semanage/seobject.py:1546 +#: ../semanage/seobject.py:1531 #, python-format msgid "Could not modify file context for %s" msgstr "" -#: ../semanage/seobject.py:1560 +#: ../semanage/seobject.py:1545 msgid "Could not list the file contexts" msgstr "" -#: ../semanage/seobject.py:1574 +#: ../semanage/seobject.py:1559 #, python-format msgid "Could not delete the file context %s" msgstr "" -#: ../semanage/seobject.py:1592 +#: ../semanage/seobject.py:1577 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1598 +#: ../semanage/seobject.py:1583 #, python-format msgid "Could not delete file context for %s" msgstr "" -#: ../semanage/seobject.py:1613 +#: ../semanage/seobject.py:1598 msgid "Could not list file contexts" msgstr "" -#: ../semanage/seobject.py:1617 +#: ../semanage/seobject.py:1602 msgid "Could not list local file contexts" msgstr "" -#: ../semanage/seobject.py:1636 +#: ../semanage/seobject.py:1621 msgid "SELinux fcontext" msgstr "" -#: ../semanage/seobject.py:1636 +#: ../semanage/seobject.py:1621 msgid "type" msgstr "" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 +#: ../semanage/seobject.py:1651 ../semanage/seobject.py:1702 +#: ../semanage/seobject.py:1708 #, python-format msgid "Could not check if boolean %s is defined" msgstr "" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 +#: ../semanage/seobject.py:1653 ../semanage/seobject.py:1704 #, python-format msgid "Boolean %s is not defined" msgstr "" -#: ../semanage/seobject.py:1672 +#: ../semanage/seobject.py:1657 #, python-format msgid "Could not query file context %s" msgstr "" -#: ../semanage/seobject.py:1677 +#: ../semanage/seobject.py:1662 #, python-format msgid "You must specify one of the following values: %s" msgstr "" -#: ../semanage/seobject.py:1681 +#: ../semanage/seobject.py:1666 #, python-format msgid "Could not set active value of boolean %s" msgstr "" -#: ../semanage/seobject.py:1684 +#: ../semanage/seobject.py:1669 #, python-format msgid "Could not modify boolean %s" msgstr "" -#: ../semanage/seobject.py:1702 +#: ../semanage/seobject.py:1687 #, python-format msgid "Bad format %s: Record %s" msgstr "" -#: ../semanage/seobject.py:1725 +#: ../semanage/seobject.py:1710 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1729 +#: ../semanage/seobject.py:1714 #, python-format msgid "Could not delete boolean %s" msgstr "" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 +#: ../semanage/seobject.py:1726 ../semanage/seobject.py:1743 msgid "Could not list booleans" msgstr "" -#: ../semanage/seobject.py:1777 +#: ../semanage/seobject.py:1762 msgid "unknown" msgstr "" -#: ../semanage/seobject.py:1780 +#: ../semanage/seobject.py:1765 msgid "off" msgstr "" -#: ../semanage/seobject.py:1780 +#: ../semanage/seobject.py:1765 msgid "on" msgstr "" -#: ../semanage/seobject.py:1789 +#: ../semanage/seobject.py:1774 msgid "SELinux boolean" msgstr "" -#: ../semanage/seobject.py:1789 +#: ../semanage/seobject.py:1774 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 msgid "Description" msgstr "" @@ -1270,3 +1271,2071 @@ #, c-format msgid "Options Error %s " msgstr "" + +#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 +msgid "Boolean" +msgstr "" + +#: ../gui/booleansPage.py:241 ../gui/semanagePage.py:162 +msgid "all" +msgstr "" + +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 +#: ../gui/system-config-selinux.glade:1808 +#: ../gui/system-config-selinux.glade:2031 +#: ../gui/system-config-selinux.glade:2835 +msgid "Customized" +msgstr "" + +#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 +msgid "File Labeling" +msgstr "" + +#: ../gui/fcontextPage.py:74 +msgid "" +"File\n" +"Specification" +msgstr "" + +#: ../gui/fcontextPage.py:81 +msgid "" +"Selinux\n" +"File Type" +msgstr "" + +#: ../gui/fcontextPage.py:88 +msgid "" +"File\n" +"Type" +msgstr "" + +#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 +msgid "User Mapping" +msgstr "" + +#: ../gui/loginsPage.py:52 +msgid "" +"Login\n" +"Name" +msgstr "" + +#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50 +msgid "" +"SELinux\n" +"User" +msgstr "" + +#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55 +msgid "" +"MLS/\n" +"MCS Range" +msgstr "" + +#: ../gui/loginsPage.py:133 +#, python-format +msgid "Login '%s' is required" +msgstr "" + +#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 +msgid "Policy Module" +msgstr "" + +#: ../gui/modulesPage.py:57 +msgid "Module Name" +msgstr "" + +#: ../gui/modulesPage.py:62 +msgid "Version" +msgstr "" + +#: ../gui/modulesPage.py:134 +msgid "Disable Audit" +msgstr "" + +#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 +msgid "Enable Audit" +msgstr "" + +#: ../gui/modulesPage.py:162 +msgid "Load Policy Module" +msgstr "" + +#: ../gui/polgen.glade:79 +msgid "Polgen" +msgstr "" + +#: ../gui/polgen.glade:80 +msgid "Red Hat 2007" +msgstr "" + +#: ../gui/polgen.glade:81 +msgid "GPL" +msgstr "" + +#: ../gui/polgen.glade:85 ../gui/system-config-selinux.glade:17 +msgid "translator-credits" +msgstr "" + +#: ../gui/polgen.glade:91 ../gui/polgen.glade:124 +msgid "SELinux Policy Generation Tool" +msgstr "" + +#: ../gui/polgen.glade:125 +msgid "" +"This tool can be used to generate a policy framework, to confine " +"applications or users using SELinux. \n" +"\n" +"The tool generates:\n" +"Type enforcement file (te)\n" +"Interface file (if)\n" +"File context file (fc)\n" +"Shell script (sh) - used to compile and install the policy. " +msgstr "" + +#: ../gui/polgen.glade:165 +msgid "Select type of the application/user role to be confined" +msgstr "" + +#: ../gui/polgen.glade:196 +msgid "Applications" +msgstr "" + +#: ../gui/polgen.glade:258 ../gui/polgen.glade:278 +msgid "" +"Standard Init Daemon are daemons started on boot via init scripts. Usually " +"requires a script in /etc/rc.d/init.d" +msgstr "" + +#: ../gui/polgen.glade:260 +msgid "Standard Init Daemon" +msgstr "" + +#: ../gui/polgen.glade:280 +msgid "DBUS System Daemon" +msgstr "" + +#: ../gui/polgen.glade:299 +msgid "Internet Services Daemon are daemons started by xinetd" +msgstr "" + +#: ../gui/polgen.glade:301 +msgid "Internet Services Daemon (inetd)" +msgstr "" + +#: ../gui/polgen.glade:320 +msgid "" +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" +msgstr "" + +#: ../gui/polgen.glade:322 +msgid "Web Application/Script (CGI)" +msgstr "" + +#: ../gui/polgen.glade:341 +msgid "" +"User Application are any application that you would like to confine that is " +"started by a user" +msgstr "" + +#: ../gui/polgen.glade:343 +msgid "User Application" +msgstr "" + +#: ../gui/polgen.glade:389 +msgid "Login Users" +msgstr "" + +#: ../gui/polgen.glade:451 +msgid "Modify an existing login user record." +msgstr "" + +#: ../gui/polgen.glade:453 +msgid "Existing User Roles" +msgstr "" + +#: ../gui/polgen.glade:472 +msgid "" +"This user will login to a machine only via a terminal or remote login. By " +"default this user will have no setuid, no networking, no su, no sudo." +msgstr "" + +#: ../gui/polgen.glade:474 +msgid "Minimal Terminal User Role" +msgstr "" + +#: ../gui/polgen.glade:493 +msgid "" +"This user can login to a machine via X or terminal. By default this user " +"will have no setuid, no networking, no sudo, no su" +msgstr "" + +#: ../gui/polgen.glade:495 +msgid "Minimal X Windows User Role" +msgstr "" + +#: ../gui/polgen.glade:514 +msgid "" +"User with full networking, no setuid applications without transition, no " +"sudo, no su." +msgstr "" + +#: ../gui/polgen.glade:516 +msgid "User Role" +msgstr "" + +#: ../gui/polgen.glade:535 +msgid "" +"User with full networking, no setuid applications without transition, no su, " +"can sudo to Root Administration Roles" +msgstr "" + +#: ../gui/polgen.glade:537 +msgid "Admin User Role" +msgstr "" + +#: ../gui/polgen.glade:583 +msgid "Root Users" +msgstr "" + +#: ../gui/polgen.glade:645 +msgid "" +"Select Root Administrator User Role, if this user will be used to administer " +"the machine while running as root. This user will not be able to login to " +"the system directly." +msgstr "" + +#: ../gui/polgen.glade:647 +msgid "Root Admin User Role" +msgstr "" + +#: ../gui/polgen.glade:732 +msgid "Enter name of application or user role to be confined" +msgstr "" + +#: ../gui/polgen.glade:753 ../gui/polgengui.py:167 +msgid "Name" +msgstr "" + +#: ../gui/polgen.glade:781 +msgid "Enter complete path for executable to be confined." +msgstr "" + +#: ../gui/polgen.glade:804 ../gui/polgen.glade:924 ../gui/polgen.glade:2927 +msgid "..." +msgstr "" + +#: ../gui/polgen.glade:823 +msgid "Enter unique name for the confined application or user role." +msgstr "" + +#: ../gui/polgen.glade:845 +msgid "Executable" +msgstr "" + +#: ../gui/polgen.glade:873 +msgid "Init script" +msgstr "" + +#: ../gui/polgen.glade:901 +msgid "" +"Enter complete path to init script used to start the confined application." +msgstr "" + +#: ../gui/polgen.glade:981 +msgid "Select user roles that you want to customize" +msgstr "" + +#: ../gui/polgen.glade:1002 ../gui/polgen.glade:1150 +msgid "Select the user roles that will transiton to this applications domains." +msgstr "" + +#: ../gui/polgen.glade:1055 +msgid "Select additional domains to which this user role will transition" +msgstr "" + +#: ../gui/polgen.glade:1076 +msgid "" +"Select the applications domains that you would like this user role to " +"transition to." +msgstr "" + +#: ../gui/polgen.glade:1129 +msgid "Select user roles that will transition to this domain" +msgstr "" + +#: ../gui/polgen.glade:1203 +msgid "Select additional domains that this user role will administer" +msgstr "" + +#: ../gui/polgen.glade:1224 ../gui/polgen.glade:1298 +msgid "Select the domains that you would like this user administer." +msgstr "" + +#: ../gui/polgen.glade:1277 +msgid "Select additional roles for this user" +msgstr "" + +#: ../gui/polgen.glade:1351 +msgid "Enter network ports that application/user role listens to" +msgstr "" + +#: ../gui/polgen.glade:1369 ../gui/polgen.glade:1852 +msgid "TCP Ports" +msgstr "" + +#: ../gui/polgen.glade:1437 ../gui/polgen.glade:1657 +msgid "Allows confined application/user role to bind to any udp port" +msgstr "" + +#: ../gui/polgen.glade:1439 ../gui/polgen.glade:1659 ../gui/polgen.glade:1915 +#: ../gui/polgen.glade:2068 +msgid "All" +msgstr "" + +#: ../gui/polgen.glade:1457 ../gui/polgen.glade:1677 +msgid "" +"Allow application/user role to call bindresvport with 0. Binding to port 600-" +"1024" +msgstr "" + +#: ../gui/polgen.glade:1459 ../gui/polgen.glade:1679 +msgid "600-1024" +msgstr "" + +#: ../gui/polgen.glade:1477 ../gui/polgen.glade:1697 +msgid "" +"Enter a comma separated list of udp ports or ranges of ports that " +"application/user role binds to. Example: 612, 650-660" +msgstr "" + +#: ../gui/polgen.glade:1479 ../gui/polgen.glade:1699 +msgid "Unreserved Ports (>1024)" +msgstr "" + +#: ../gui/polgen.glade:1510 ../gui/polgen.glade:1730 ../gui/polgen.glade:1933 +#: ../gui/polgen.glade:2086 +msgid "Select Ports" +msgstr "" + +#: ../gui/polgen.glade:1535 ../gui/polgen.glade:1755 +msgid "Allows application/user role to bind to any udp ports > 1024" +msgstr "" + +#: ../gui/polgen.glade:1589 ../gui/polgen.glade:2005 +msgid "UDP Ports" +msgstr "" + +#: ../gui/polgen.glade:1834 +msgid "Enter network ports that application/user role connects to" +msgstr "" + +#: ../gui/polgen.glade:1958 +msgid "" +"Enter a comma separated list of tcp ports or ranges of ports that " +"application/user role connects to. Example: 612, 650-660" +msgstr "" + +#: ../gui/polgen.glade:2111 +msgid "" +"Enter a comma separated list of udp ports or ranges of ports that " +"application/user role connects to. Example: 612, 650-660" +msgstr "" + +#: ../gui/polgen.glade:2183 +msgid "Select common application traits" +msgstr "" + +#: ../gui/polgen.glade:2202 +msgid "Writes syslog messages\t" +msgstr "" + +#: ../gui/polgen.glade:2221 +msgid "Create/Manipulate temporary files in /tmp" +msgstr "" + +#: ../gui/polgen.glade:2240 +msgid "Uses Pam for authentication" +msgstr "" + +#: ../gui/polgen.glade:2259 +msgid "Uses nsswitch or getpw* calls" +msgstr "" + +#: ../gui/polgen.glade:2278 +msgid "Uses dbus" +msgstr "" + +#: ../gui/polgen.glade:2297 +msgid "Sends audit messages" +msgstr "" + +#: ../gui/polgen.glade:2316 +msgid "Interacts with the terminal" +msgstr "" + +#: ../gui/polgen.glade:2335 +msgid "Sends email" +msgstr "" + +#: ../gui/polgen.glade:2391 +msgid "Select files/directories that the application manages" +msgstr "" + +#: ../gui/polgen.glade:2607 +msgid "" +"Add Files/Directories that application will need to \"Write\" to. Pid Files, " +"Log Files, /var/lib Files ..." +msgstr "" + +#: ../gui/polgen.glade:2667 +msgid "Select booleans that the application uses" +msgstr "" + +#: ../gui/polgen.glade:2804 +msgid "Add/Remove booleans used for this confined application/user" +msgstr "" + +#: ../gui/polgen.glade:2864 +msgid "Select directory to generate policy in" +msgstr "" + +#: ../gui/polgen.glade:2882 +msgid "Policy Directory" +msgstr "" + +#: ../gui/polgen.glade:2981 ../gui/polgen.glade:3024 +msgid "Generated Policy Files" +msgstr "" + +#: ../gui/polgen.glade:2982 +msgid "" +"This tool will generate the following: \n" +"Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" +"Execute shell script as root to compile/install and relabel files/" +"directories. \n" +"Use semanage or useradd to map Linux login users to user roles.\n" +"Put the machine in permissive mode (setenforce 0). \n" +"Login as the user and test this user role.\n" +"Use audit2allow -R to generate additional rules for the te file.\n" +msgstr "" + +#: ../gui/polgen.glade:3025 +msgid "" +"This tool will generate the following: \n" +"Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" +"\n" +"Execute shell script to compile/install and relabel files/directories. \n" +"Put the machine in permissive mode (setenforce 0). \n" +"Run/restart the application to generate avc messages.\n" +"Use audit2allow -R to generate additional rules for the te file.\n" +msgstr "" + +#: ../gui/polgen.glade:3127 +msgid "Add Booleans Dialog" +msgstr "" + +#: ../gui/polgen.glade:3200 +msgid "Boolean Name" +msgstr "" + +#: ../gui/polgengui.py:177 +msgid "Role" +msgstr "" + +#: ../gui/polgengui.py:184 +msgid "Existing_User" +msgstr "" + +#: ../gui/polgengui.py:199 ../gui/polgengui.py:207 ../gui/polgengui.py:221 +msgid "Application" +msgstr "" + +#: ../gui/polgengui.py:269 +#, python-format +msgid "%s must be a directory" +msgstr "" + +#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 +msgid "You must select a user" +msgstr "" + +#: ../gui/polgengui.py:453 +msgid "Select executable file to be confined." +msgstr "" + +#: ../gui/polgengui.py:464 +msgid "Select init script file to be confined." +msgstr "" + +#: ../gui/polgengui.py:474 +msgid "Select file(s) that confined application creates or writes" +msgstr "" + +#: ../gui/polgengui.py:481 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "" + +#: ../gui/polgengui.py:541 +msgid "Select directory to generate policy files in" +msgstr "" + +#: ../gui/polgengui.py:554 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" +"Do you want to continue?" +msgstr "" + +#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 +msgid "Verify Name" +msgstr "" + +#: ../gui/polgengui.py:558 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" +"Do you want to continue?" +msgstr "" + +#: ../gui/polgengui.py:604 +msgid "You must enter a name" +msgstr "" + +#: ../gui/polgengui.py:610 +msgid "You must enter a executable" +msgstr "" + +#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 +msgid "Configue SELinux" +msgstr "" + +#: ../gui/polgen.py:174 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "" + +#: ../gui/polgen.py:204 +msgid "You must enter a name for your confined process/user" +msgstr "" + +#: ../gui/polgen.py:282 +msgid "USER Types are not allowed executables" +msgstr "" + +#: ../gui/polgen.py:288 +msgid "Only DAEMON apps can use an init script" +msgstr "" + +#: ../gui/polgen.py:306 +msgid "use_syslog must be a boolean value " +msgstr "" + +#: ../gui/polgen.py:327 +msgid "USER Types automatically get a tmp type" +msgstr "" + +#: ../gui/polgen.py:729 +msgid "You must enter the executable path for your confined process" +msgstr "" + +#: ../gui/polgen.py:848 +msgid "Type Enforcement file" +msgstr "" + +#: ../gui/polgen.py:849 +msgid "Interface file" +msgstr "" + +#: ../gui/polgen.py:850 +msgid "File Contexts file" +msgstr "" + +#: ../gui/polgen.py:851 +msgid "Setup Script" +msgstr "" + +#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 +msgid "Network Port" +msgstr "" + +#: ../gui/portsPage.py:85 +msgid "" +"SELinux Port\n" +"Type" +msgstr "" + +#: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363 +msgid "Protocol" +msgstr "" + +#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479 +msgid "" +"MLS/MCS\n" +"Level" +msgstr "" + +#: ../gui/portsPage.py:101 +msgid "Port" +msgstr "" + +#: ../gui/portsPage.py:207 +#, python-format +msgid "Port number \"%s\" is not valid. 0 < PORT_NUMBER < 65536 " +msgstr "" + +#: ../gui/portsPage.py:252 +msgid "List View" +msgstr "" + +#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 +msgid "Group View" +msgstr "" + +#: ../gui/selinux.tbl:1 ../gui/selinux.tbl:30 ../gui/selinux.tbl:31 +#: ../gui/selinux.tbl:32 ../gui/selinux.tbl:33 ../gui/selinux.tbl:34 +#: ../gui/selinux.tbl:36 ../gui/selinux.tbl:37 ../gui/selinux.tbl:38 +#: ../gui/selinux.tbl:39 ../gui/selinux.tbl:40 ../gui/selinux.tbl:42 +#: ../gui/selinux.tbl:43 ../gui/selinux.tbl:44 ../gui/selinux.tbl:45 +#: ../gui/selinux.tbl:46 ../gui/selinux.tbl:47 ../gui/selinux.tbl:48 +#: ../gui/selinux.tbl:49 ../gui/selinux.tbl:50 ../gui/selinux.tbl:51 +#: ../gui/selinux.tbl:52 ../gui/selinux.tbl:53 ../gui/selinux.tbl:59 +#: ../gui/selinux.tbl:60 ../gui/selinux.tbl:61 ../gui/selinux.tbl:62 +#: ../gui/selinux.tbl:63 ../gui/selinux.tbl:64 ../gui/selinux.tbl:65 +#: ../gui/selinux.tbl:66 ../gui/selinux.tbl:67 ../gui/selinux.tbl:68 +#: ../gui/selinux.tbl:69 ../gui/selinux.tbl:75 ../gui/selinux.tbl:76 +#: ../gui/selinux.tbl:77 ../gui/selinux.tbl:78 ../gui/selinux.tbl:79 +#: ../gui/selinux.tbl:80 ../gui/selinux.tbl:81 ../gui/selinux.tbl:82 +#: ../gui/selinux.tbl:83 ../gui/selinux.tbl:84 ../gui/selinux.tbl:86 +#: ../gui/selinux.tbl:88 ../gui/selinux.tbl:89 ../gui/selinux.tbl:90 +#: ../gui/selinux.tbl:92 ../gui/selinux.tbl:94 ../gui/selinux.tbl:95 +#: ../gui/selinux.tbl:96 ../gui/selinux.tbl:97 ../gui/selinux.tbl:98 +#: ../gui/selinux.tbl:99 ../gui/selinux.tbl:100 ../gui/selinux.tbl:101 +#: ../gui/selinux.tbl:102 ../gui/selinux.tbl:103 ../gui/selinux.tbl:104 +#: ../gui/selinux.tbl:106 ../gui/selinux.tbl:108 ../gui/selinux.tbl:109 +#: ../gui/selinux.tbl:110 ../gui/selinux.tbl:111 ../gui/selinux.tbl:112 +#: ../gui/selinux.tbl:113 ../gui/selinux.tbl:114 ../gui/selinux.tbl:116 +#: ../gui/selinux.tbl:117 ../gui/selinux.tbl:119 ../gui/selinux.tbl:121 +#: ../gui/selinux.tbl:123 ../gui/selinux.tbl:124 ../gui/selinux.tbl:127 +#: ../gui/selinux.tbl:129 ../gui/selinux.tbl:130 ../gui/selinux.tbl:131 +#: ../gui/selinux.tbl:132 ../gui/selinux.tbl:133 ../gui/selinux.tbl:134 +#: ../gui/selinux.tbl:135 ../gui/selinux.tbl:136 ../gui/selinux.tbl:137 +#: ../gui/selinux.tbl:138 ../gui/selinux.tbl:139 ../gui/selinux.tbl:142 +#: ../gui/selinux.tbl:143 ../gui/selinux.tbl:144 ../gui/selinux.tbl:145 +#: ../gui/selinux.tbl:146 ../gui/selinux.tbl:147 ../gui/selinux.tbl:148 +#: ../gui/selinux.tbl:149 ../gui/selinux.tbl:150 ../gui/selinux.tbl:151 +#: ../gui/selinux.tbl:152 ../gui/selinux.tbl:154 ../gui/selinux.tbl:155 +#: ../gui/selinux.tbl:156 ../gui/selinux.tbl:157 ../gui/selinux.tbl:158 +#: ../gui/selinux.tbl:159 ../gui/selinux.tbl:160 ../gui/selinux.tbl:167 +#: ../gui/selinux.tbl:171 ../gui/selinux.tbl:172 ../gui/selinux.tbl:173 +#: ../gui/selinux.tbl:174 ../gui/selinux.tbl:175 ../gui/selinux.tbl:177 +#: ../gui/selinux.tbl:178 ../gui/selinux.tbl:179 ../gui/selinux.tbl:180 +#: ../gui/selinux.tbl:184 ../gui/selinux.tbl:192 ../gui/selinux.tbl:193 +#: ../gui/selinux.tbl:194 ../gui/selinux.tbl:195 ../gui/selinux.tbl:196 +#: ../gui/selinux.tbl:197 ../gui/selinux.tbl:198 ../gui/selinux.tbl:199 +#: ../gui/selinux.tbl:200 ../gui/selinux.tbl:201 ../gui/selinux.tbl:206 +#: ../gui/selinux.tbl:207 ../gui/selinux.tbl:218 ../gui/selinux.tbl:219 +#: ../gui/selinux.tbl:220 ../gui/selinux.tbl:222 ../gui/selinux.tbl:224 +#: ../gui/selinux.tbl:226 ../gui/selinux.tbl:227 ../gui/selinux.tbl:230 +msgid "SELinux Service Protection" +msgstr "" + +#: ../gui/selinux.tbl:1 +msgid "Disable SELinux protection for acct daemon" +msgstr "" + +#: ../gui/selinux.tbl:2 ../gui/selinux.tbl:3 ../gui/selinux.tbl:70 +#: ../gui/selinux.tbl:153 ../gui/selinux.tbl:168 ../gui/selinux.tbl:169 +#: ../gui/selinux.tbl:170 ../gui/selinux.tbl:189 ../gui/selinux.tbl:202 +#: ../gui/selinux.tbl:203 ../gui/selinux.tbl:204 ../gui/selinux.tbl:205 +msgid "Admin" +msgstr "" + +#: ../gui/selinux.tbl:2 +msgid "Allow all daemons to write corefiles to /" +msgstr "" + +#: ../gui/selinux.tbl:3 +msgid "Allow all daemons the ability to use unallocated ttys" +msgstr "" + +#: ../gui/selinux.tbl:4 ../gui/selinux.tbl:5 ../gui/selinux.tbl:11 +#: ../gui/selinux.tbl:12 ../gui/selinux.tbl:13 ../gui/selinux.tbl:15 +#: ../gui/selinux.tbl:20 ../gui/selinux.tbl:41 ../gui/selinux.tbl:208 +#: ../gui/selinux.tbl:210 ../gui/selinux.tbl:211 ../gui/selinux.tbl:212 +#: ../gui/selinux.tbl:213 ../gui/selinux.tbl:214 ../gui/selinux.tbl:215 +#: ../gui/selinux.tbl:216 ../gui/selinux.tbl:217 +msgid "User Privs" +msgstr "" + +#: ../gui/selinux.tbl:4 +msgid "" +"Allow gadmin SELinux user account to execute files in home directory or /tmp" +msgstr "" + +#: ../gui/selinux.tbl:5 +msgid "" +"Allow guest SELinux user account to execute files in home directory or /tmp" +msgstr "" + +#: ../gui/selinux.tbl:6 ../gui/selinux.tbl:9 ../gui/selinux.tbl:16 +msgid "Memory Protection" +msgstr "" + +#: ../gui/selinux.tbl:6 +msgid "Allow java executable stack" +msgstr "" + +#: ../gui/selinux.tbl:7 ../gui/selinux.tbl:8 ../gui/selinux.tbl:35 +#: ../gui/selinux.tbl:209 +msgid "Mount" +msgstr "" + +#: ../gui/selinux.tbl:7 +msgid "Allow mount to mount any file" +msgstr "" + +#: ../gui/selinux.tbl:8 +msgid "Allow mount to mount any directory" +msgstr "" + +#: ../gui/selinux.tbl:9 +msgid "Allow mplayer executable stack" +msgstr "" + +#: ../gui/selinux.tbl:10 ../gui/selinux.tbl:162 ../gui/selinux.tbl:187 +#: ../gui/selinux.tbl:188 +msgid "SSH" +msgstr "" + +#: ../gui/selinux.tbl:10 +msgid "Allow ssh to run ssh-keysign" +msgstr "" + +#: ../gui/selinux.tbl:11 +msgid "" +"Allow staff SELinux user account to execute files in home directory or /tmp" +msgstr "" + +#: ../gui/selinux.tbl:12 +msgid "" +"Allow sysadm SELinux user account to execute files in home directory or /tmp" +msgstr "" + +#: ../gui/selinux.tbl:13 +msgid "" +"Allow unconfined SELinux user account to execute files in home directory or /" +"tmp" +msgstr "" + +#: ../gui/selinux.tbl:14 +msgid "Network Configuration" +msgstr "" + +#: ../gui/selinux.tbl:14 +msgid "Allow unlabeled packets to flow on the network" +msgstr "" + +#: ../gui/selinux.tbl:15 +msgid "" +"Allow user SELinux user account to execute files in home directory or /tmp" +msgstr "" + +#: ../gui/selinux.tbl:16 +msgid "Allow unconfined to dyntrans to unconfined_execmem" +msgstr "" + +#: ../gui/selinux.tbl:17 ../gui/selinux.tbl:18 ../gui/selinux.tbl:120 +#: ../gui/selinux.tbl:140 +msgid "Databases" +msgstr "" + +#: ../gui/selinux.tbl:17 +msgid "Allow user to connect to mysql socket" +msgstr "" + +#: ../gui/selinux.tbl:18 +msgid "Allow user to connect to postgres socket" +msgstr "" + +#: ../gui/selinux.tbl:19 ../gui/selinux.tbl:165 ../gui/selinux.tbl:223 +msgid "XServer" +msgstr "" + +#: ../gui/selinux.tbl:19 +msgid "Allow clients to write to X shared memory" +msgstr "" + +#: ../gui/selinux.tbl:20 +msgid "" +"Allow xguest SELinux user account to execute files in home directory or /tmp" +msgstr "" + +#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229 +#: ../gui/selinux.tbl:231 +msgid "NIS" +msgstr "" + +#: ../gui/selinux.tbl:21 +msgid "Allow daemons to run with NIS" +msgstr "" + +#: ../gui/selinux.tbl:22 ../gui/selinux.tbl:23 ../gui/selinux.tbl:24 +#: ../gui/selinux.tbl:25 ../gui/selinux.tbl:26 ../gui/selinux.tbl:27 +#: ../gui/selinux.tbl:28 ../gui/selinux.tbl:29 ../gui/selinux.tbl:71 +#: ../gui/selinux.tbl:73 ../gui/selinux.tbl:74 ../gui/selinux.tbl:115 +#: ../gui/selinux.tbl:118 +msgid "Web Applications" +msgstr "" + +#: ../gui/selinux.tbl:22 +msgid "Transition staff SELinux user to Web Browser Domain" +msgstr "" + +#: ../gui/selinux.tbl:23 +msgid "Transition sysadm SELinux user to Web Browser Domain" +msgstr "" + +#: ../gui/selinux.tbl:24 +msgid "Transition user SELinux user to Web Browser Domain" +msgstr "" + +#: ../gui/selinux.tbl:25 +msgid "Transition xguest SELinux user to Web Browser Domain" +msgstr "" + +#: ../gui/selinux.tbl:26 ../gui/selinux.tbl:27 ../gui/selinux.tbl:28 +#: ../gui/selinux.tbl:29 +msgid "Allow staff Web Browsers to write to home directories" +msgstr "" + +#: ../gui/selinux.tbl:30 +msgid "Disable SELinux protection for amanda" +msgstr "" + +#: ../gui/selinux.tbl:31 +msgid "Disable SELinux protection for amavis" +msgstr "" + +#: ../gui/selinux.tbl:32 +msgid "Disable SELinux protection for apmd daemon" +msgstr "" + +#: ../gui/selinux.tbl:33 +msgid "Disable SELinux protection for arpwatch daemon" +msgstr "" + +#: ../gui/selinux.tbl:34 +msgid "Disable SELinux protection for auditd daemon" +msgstr "" + +#: ../gui/selinux.tbl:35 +msgid "Disable SELinux protection for automount daemon" +msgstr "" + +#: ../gui/selinux.tbl:36 +msgid "Disable SELinux protection for avahi" +msgstr "" + +#: ../gui/selinux.tbl:37 +msgid "Disable SELinux protection for bluetooth daemon" +msgstr "" + +#: ../gui/selinux.tbl:38 +msgid "Disable SELinux protection for canna daemon" +msgstr "" + +#: ../gui/selinux.tbl:39 +msgid "Disable SELinux protection for cardmgr daemon" +msgstr "" + +#: ../gui/selinux.tbl:40 +msgid "Disable SELinux protection for Cluster Server" +msgstr "" + +#: ../gui/selinux.tbl:41 +msgid "" +"Allow cdrecord to read various content. nfs, samba, removable devices, user " +"temp and untrusted content files" +msgstr "" + +#: ../gui/selinux.tbl:42 +msgid "Disable SELinux protection for ciped daemon" +msgstr "" + +#: ../gui/selinux.tbl:43 +msgid "Disable SELinux protection for clamd daemon" +msgstr "" + +#: ../gui/selinux.tbl:44 +msgid "Disable SELinux protection for clamscan" +msgstr "" + +#: ../gui/selinux.tbl:45 +msgid "Disable SELinux protection for clvmd" +msgstr "" + +#: ../gui/selinux.tbl:46 +msgid "Disable SELinux protection for comsat daemon" +msgstr "" + +#: ../gui/selinux.tbl:47 ../gui/selinux.tbl:48 ../gui/selinux.tbl:49 +#: ../gui/selinux.tbl:50 ../gui/selinux.tbl:51 +msgid "Disable SELinux protection for courier daemon" +msgstr "" + +#: ../gui/selinux.tbl:52 +msgid "Disable SELinux protection for cpucontrol daemon" +msgstr "" + +#: ../gui/selinux.tbl:53 +msgid "Disable SELinux protection for cpuspeed daemon" +msgstr "" + +#: ../gui/selinux.tbl:54 +msgid "Cron" +msgstr "" + +#: ../gui/selinux.tbl:54 +msgid "Disable SELinux protection for crond daemon" +msgstr "" + +#: ../gui/selinux.tbl:55 ../gui/selinux.tbl:56 ../gui/selinux.tbl:57 +#: ../gui/selinux.tbl:91 +msgid "Printing" +msgstr "" + +#: ../gui/selinux.tbl:55 +msgid "Disable SELinux protection for cupsd back end server" +msgstr "" + +#: ../gui/selinux.tbl:56 +msgid "Disable SELinux protection for cupsd daemon" +msgstr "" + +#: ../gui/selinux.tbl:57 +msgid "Disable SELinux protection for cupsd_lpd" +msgstr "" + +#: ../gui/selinux.tbl:58 +msgid "CVS" +msgstr "" + +#: ../gui/selinux.tbl:58 +msgid "Disable SELinux protection for cvs daemon" +msgstr "" + +#: ../gui/selinux.tbl:59 +msgid "Disable SELinux protection for cyrus daemon" +msgstr "" + +#: ../gui/selinux.tbl:60 +msgid "Disable SELinux protection for dbskkd daemon" +msgstr "" + +#: ../gui/selinux.tbl:61 +msgid "Disable SELinux protection for dbusd daemon" +msgstr "" + +#: ../gui/selinux.tbl:62 +msgid "Disable SELinux protection for dccd" +msgstr "" + +#: ../gui/selinux.tbl:63 +msgid "Disable SELinux protection for dccifd" +msgstr "" + +#: ../gui/selinux.tbl:64 +msgid "Disable SELinux protection for dccm" +msgstr "" + +#: ../gui/selinux.tbl:65 +msgid "Disable SELinux protection for ddt daemon" +msgstr "" + +#: ../gui/selinux.tbl:66 +msgid "Disable SELinux protection for devfsd daemon" +msgstr "" + +#: ../gui/selinux.tbl:67 +msgid "Disable SELinux protection for dhcpc daemon" +msgstr "" + +#: ../gui/selinux.tbl:68 +msgid "Disable SELinux protection for dhcpd daemon" +msgstr "" + +#: ../gui/selinux.tbl:69 +msgid "Disable SELinux protection for dictd daemon" +msgstr "" + +#: ../gui/selinux.tbl:70 +msgid "Allow sysadm_t to directly start daemons" +msgstr "" + +#: ../gui/selinux.tbl:71 +msgid "Disable SELinux protection for Evolution" +msgstr "" + +#: ../gui/selinux.tbl:72 +msgid "Games" +msgstr "" + +#: ../gui/selinux.tbl:72 +msgid "Disable SELinux protection for games" +msgstr "" + +#: ../gui/selinux.tbl:73 +msgid "Disable SELinux protection for the web browsers" +msgstr "" + +#: ../gui/selinux.tbl:74 +msgid "Disable SELinux protection for Thunderbird" +msgstr "" + +#: ../gui/selinux.tbl:75 +msgid "Disable SELinux protection for distccd daemon" +msgstr "" + +#: ../gui/selinux.tbl:76 +msgid "Disable SELinux protection for dmesg daemon" +msgstr "" + +#: ../gui/selinux.tbl:77 +msgid "Disable SELinux protection for dnsmasq daemon" +msgstr "" + +#: ../gui/selinux.tbl:78 +msgid "Disable SELinux protection for dovecot daemon" +msgstr "" + +#: ../gui/selinux.tbl:79 +msgid "Disable SELinux protection for entropyd daemon" +msgstr "" + +#: ../gui/selinux.tbl:80 +msgid "Disable SELinux protection for fetchmail" +msgstr "" + +#: ../gui/selinux.tbl:81 +msgid "Disable SELinux protection for fingerd daemon" +msgstr "" + +#: ../gui/selinux.tbl:82 +msgid "Disable SELinux protection for freshclam daemon" +msgstr "" + +#: ../gui/selinux.tbl:83 +msgid "Disable SELinux protection for fsdaemon daemon" +msgstr "" + +#: ../gui/selinux.tbl:84 +msgid "Disable SELinux protection for gpm daemon" +msgstr "" + +#: ../gui/selinux.tbl:85 ../gui/selinux.tbl:125 +msgid "NFS" +msgstr "" + +#: ../gui/selinux.tbl:85 +msgid "Disable SELinux protection for gss daemon" +msgstr "" + +#: ../gui/selinux.tbl:86 +msgid "Disable SELinux protection for Hal daemon" +msgstr "" + +#: ../gui/selinux.tbl:87 +msgid "Compatibility" +msgstr "" + +#: ../gui/selinux.tbl:87 +msgid "" +"Do not audit things that we know to be broken but which are not security " +"risks" +msgstr "" + +#: ../gui/selinux.tbl:88 +msgid "Disable SELinux protection for hostname daemon" +msgstr "" + +#: ../gui/selinux.tbl:89 +msgid "Disable SELinux protection for hotplug daemon" +msgstr "" + +#: ../gui/selinux.tbl:90 +msgid "Disable SELinux protection for howl daemon" +msgstr "" + +#: ../gui/selinux.tbl:91 +msgid "Disable SELinux protection for cups hplip daemon" +msgstr "" + +#: ../gui/selinux.tbl:92 +msgid "Disable SELinux protection for httpd rotatelogs" +msgstr "" + +#: ../gui/selinux.tbl:93 ../gui/selinux.tbl:232 ../gui/selinux.tbl:233 +msgid "HTTPD Service" +msgstr "" + +#: ../gui/selinux.tbl:93 +msgid "Disable SELinux protection for http suexec" +msgstr "" + +#: ../gui/selinux.tbl:94 +msgid "Disable SELinux protection for hwclock daemon" +msgstr "" + +#: ../gui/selinux.tbl:95 +msgid "Disable SELinux protection for i18n daemon" +msgstr "" + +#: ../gui/selinux.tbl:96 +msgid "Disable SELinux protection for imazesrv daemon" +msgstr "" + +#: ../gui/selinux.tbl:97 +msgid "Disable SELinux protection for inetd child daemons" +msgstr "" + +#: ../gui/selinux.tbl:98 +msgid "Disable SELinux protection for inetd daemon" +msgstr "" + +#: ../gui/selinux.tbl:99 +msgid "Disable SELinux protection for innd daemon" +msgstr "" + +#: ../gui/selinux.tbl:100 +msgid "Disable SELinux protection for iptables daemon" +msgstr "" + +#: ../gui/selinux.tbl:101 +msgid "Disable SELinux protection for ircd daemon" +msgstr "" + +#: ../gui/selinux.tbl:102 +msgid "Disable SELinux protection for irqbalance daemon" +msgstr "" + +#: ../gui/selinux.tbl:103 +msgid "Disable SELinux protection for iscsi daemon" +msgstr "" + +#: ../gui/selinux.tbl:104 +msgid "Disable SELinux protection for jabberd daemon" +msgstr "" + +#: ../gui/selinux.tbl:105 ../gui/selinux.tbl:107 +msgid "Kerberos" +msgstr "" + +#: ../gui/selinux.tbl:105 +msgid "Disable SELinux protection for kadmind daemon" +msgstr "" + +#: ../gui/selinux.tbl:106 +msgid "Disable SELinux protection for klogd daemon" +msgstr "" + +#: ../gui/selinux.tbl:107 +msgid "Disable SELinux protection for krb5kdc daemon" +msgstr "" + +#: ../gui/selinux.tbl:108 +msgid "Disable SELinux protection for ktalk daemons" +msgstr "" + +#: ../gui/selinux.tbl:109 +msgid "Disable SELinux protection for kudzu daemon" +msgstr "" + +#: ../gui/selinux.tbl:110 +msgid "Disable SELinux protection for locate daemon" +msgstr "" + +#: ../gui/selinux.tbl:111 +msgid "Disable SELinux protection for lpd daemon" +msgstr "" + +#: ../gui/selinux.tbl:112 +msgid "Disable SELinux protection for lrrd daemon" +msgstr "" + +#: ../gui/selinux.tbl:113 +msgid "Disable SELinux protection for lvm daemon" +msgstr "" + +#: ../gui/selinux.tbl:114 +msgid "Disable SELinux protection for mailman" +msgstr "" + +#: ../gui/selinux.tbl:115 +msgid "Allow evolution and thunderbird to read user files" +msgstr "" + +#: ../gui/selinux.tbl:116 +msgid "Disable SELinux protection for mdadm daemon" +msgstr "" + +#: ../gui/selinux.tbl:117 +msgid "Disable SELinux protection for monopd daemon" +msgstr "" + +#: ../gui/selinux.tbl:118 +msgid "Allow the mozilla browser to read user files" +msgstr "" + +#: ../gui/selinux.tbl:119 +msgid "Disable SELinux protection for mrtg daemon" +msgstr "" + +#: ../gui/selinux.tbl:120 +msgid "Disable SELinux protection for mysqld daemon" +msgstr "" + +#: ../gui/selinux.tbl:121 +msgid "Disable SELinux protection for nagios daemon" +msgstr "" + +#: ../gui/selinux.tbl:122 ../gui/selinux.tbl:128 +msgid "Name Service" +msgstr "" + +#: ../gui/selinux.tbl:122 +msgid "Disable SELinux protection for named daemon" +msgstr "" + +#: ../gui/selinux.tbl:123 +msgid "Disable SELinux protection for nessusd daemon" +msgstr "" + +#: ../gui/selinux.tbl:124 +msgid "Disable SELinux protection for NetworkManager" +msgstr "" + +#: ../gui/selinux.tbl:125 +msgid "Disable SELinux protection for nfsd daemon" +msgstr "" + +#: ../gui/selinux.tbl:126 ../gui/selinux.tbl:163 ../gui/selinux.tbl:176 +#: ../gui/selinux.tbl:221 +msgid "Samba" +msgstr "" + +#: ../gui/selinux.tbl:126 +msgid "Disable SELinux protection for nmbd daemon" +msgstr "" + +#: ../gui/selinux.tbl:127 +msgid "Disable SELinux protection for nrpe daemon" +msgstr "" + +#: ../gui/selinux.tbl:128 +msgid "Disable SELinux protection for nscd daemon" +msgstr "" + +#: ../gui/selinux.tbl:129 +msgid "Disable SELinux protection for nsd daemon" +msgstr "" + +#: ../gui/selinux.tbl:130 +msgid "Disable SELinux protection for ntpd daemon" +msgstr "" + +#: ../gui/selinux.tbl:131 +msgid "Disable SELinux protection for oddjob" +msgstr "" + +#: ../gui/selinux.tbl:132 +msgid "Disable SELinux protection for oddjob_mkhomedir" +msgstr "" + +#: ../gui/selinux.tbl:133 +msgid "Disable SELinux protection for openvpn daemon" +msgstr "" + +#: ../gui/selinux.tbl:134 +msgid "Disable SELinux protection for pam daemon" +msgstr "" + +#: ../gui/selinux.tbl:135 +msgid "Disable SELinux protection for pegasus" +msgstr "" + +#: ../gui/selinux.tbl:136 +msgid "Disable SELinux protection for perdition daemon" +msgstr "" + +#: ../gui/selinux.tbl:137 +msgid "Disable SELinux protection for portmap daemon" +msgstr "" + +#: ../gui/selinux.tbl:138 +msgid "Disable SELinux protection for portslave daemon" +msgstr "" + +#: ../gui/selinux.tbl:139 +msgid "Disable SELinux protection for postfix" +msgstr "" + +#: ../gui/selinux.tbl:140 +msgid "Disable SELinux protection for postgresql daemon" +msgstr "" + +#: ../gui/selinux.tbl:141 +msgid "pppd" +msgstr "" + +#: ../gui/selinux.tbl:141 +msgid "Allow pppd to be run for a regular user" +msgstr "" + +#: ../gui/selinux.tbl:142 +msgid "Disable SELinux protection for pptp" +msgstr "" + +#: ../gui/selinux.tbl:143 +msgid "Disable SELinux protection for prelink daemon" +msgstr "" + +#: ../gui/selinux.tbl:144 +msgid "Disable SELinux protection for privoxy daemon" +msgstr "" + +#: ../gui/selinux.tbl:145 +msgid "Disable SELinux protection for ptal daemon" +msgstr "" + +#: ../gui/selinux.tbl:146 +msgid "Disable SELinux protection for pxe daemon" +msgstr "" + +#: ../gui/selinux.tbl:147 +msgid "Disable SELinux protection for pyzord" +msgstr "" + +#: ../gui/selinux.tbl:148 +msgid "Disable SELinux protection for quota daemon" +msgstr "" + +#: ../gui/selinux.tbl:149 +msgid "Disable SELinux protection for radiusd daemon" +msgstr "" + +#: ../gui/selinux.tbl:150 +msgid "Disable SELinux protection for radvd daemon" +msgstr "" + +#: ../gui/selinux.tbl:151 +msgid "Disable SELinux protection for rdisc" +msgstr "" + +#: ../gui/selinux.tbl:152 +msgid "Disable SELinux protection for readahead" +msgstr "" + +#: ../gui/selinux.tbl:153 +msgid "Allow programs to read files in non-standard locations (default_t)" +msgstr "" + +#: ../gui/selinux.tbl:154 +msgid "Disable SELinux protection for restorecond" +msgstr "" + +#: ../gui/selinux.tbl:155 +msgid "Disable SELinux protection for rhgb daemon" +msgstr "" + +#: ../gui/selinux.tbl:156 +msgid "Disable SELinux protection for ricci" +msgstr "" + +#: ../gui/selinux.tbl:157 +msgid "Disable SELinux protection for ricci_modclusterd" +msgstr "" + +#: ../gui/selinux.tbl:158 +msgid "Disable SELinux protection for rlogind daemon" +msgstr "" + +#: ../gui/selinux.tbl:159 +msgid "Disable SELinux protection for rpcd daemon" +msgstr "" + +#: ../gui/selinux.tbl:160 +msgid "Disable SELinux protection for rshd" +msgstr "" + +#: ../gui/selinux.tbl:161 +msgid "rsync" +msgstr "" + +#: ../gui/selinux.tbl:161 +msgid "Disable SELinux protection for rsync daemon" +msgstr "" + +#: ../gui/selinux.tbl:162 +msgid "Allow ssh to run from inetd instead of as a daemon" +msgstr "" + +#: ../gui/selinux.tbl:163 +msgid "Allow Samba to share nfs directories" +msgstr "" + +#: ../gui/selinux.tbl:164 ../gui/selinux.tbl:166 +msgid "SASL authentication server" +msgstr "" + +#: ../gui/selinux.tbl:164 +msgid "Allow sasl authentication server to read /etc/shadow" +msgstr "" + +#: ../gui/selinux.tbl:165 +msgid "" +"Allow X-Windows server to map a memory region as both executable and writable" +msgstr "" + +#: ../gui/selinux.tbl:166 +msgid "Disable SELinux protection for saslauthd daemon" +msgstr "" + +#: ../gui/selinux.tbl:167 +msgid "Disable SELinux protection for scannerdaemon daemon" +msgstr "" + +#: ../gui/selinux.tbl:168 +msgid "Do not allow transition to sysadm_t, sudo and su effected" +msgstr "" + +#: ../gui/selinux.tbl:169 +msgid "Do not allow any processes to load kernel modules" +msgstr "" + +#: ../gui/selinux.tbl:170 +msgid "Do not allow any processes to modify kernel SELinux policy" +msgstr "" + +#: ../gui/selinux.tbl:171 +msgid "Disable SELinux protection for sendmail daemon" +msgstr "" + +#: ../gui/selinux.tbl:172 +msgid "Disable SELinux protection for setrans" +msgstr "" + +#: ../gui/selinux.tbl:173 +msgid "Disable SELinux protection for setroubleshoot daemon" +msgstr "" + +#: ../gui/selinux.tbl:174 +msgid "Disable SELinux protection for slapd daemon" +msgstr "" + +#: ../gui/selinux.tbl:175 +msgid "Disable SELinux protection for slrnpull daemon" +msgstr "" + +#: ../gui/selinux.tbl:176 +msgid "Disable SELinux protection for smbd daemon" +msgstr "" + +#: ../gui/selinux.tbl:177 +msgid "Disable SELinux protection for snmpd daemon" +msgstr "" + +#: ../gui/selinux.tbl:178 +msgid "Disable SELinux protection for snort daemon" +msgstr "" + +#: ../gui/selinux.tbl:179 +msgid "Disable SELinux protection for soundd daemon" +msgstr "" + +#: ../gui/selinux.tbl:180 +msgid "Disable SELinux protection for sound daemon" +msgstr "" + +#: ../gui/selinux.tbl:181 ../gui/selinux.tbl:182 ../gui/selinux.tbl:183 +msgid "Spam Protection" +msgstr "" + +#: ../gui/selinux.tbl:181 +msgid "Disable SELinux protection for spamd daemon" +msgstr "" + +#: ../gui/selinux.tbl:182 +msgid "Allow spamd to access home directories" +msgstr "" + +#: ../gui/selinux.tbl:183 +msgid "Allow Spam Assassin daemon network access" +msgstr "" + +#: ../gui/selinux.tbl:184 +msgid "Disable SELinux protection for speedmgmt daemon" +msgstr "" + +#: ../gui/selinux.tbl:185 ../gui/selinux.tbl:186 +msgid "Squid" +msgstr "" + +#: ../gui/selinux.tbl:185 +msgid "Allow squid daemon to connect to the network" +msgstr "" + +#: ../gui/selinux.tbl:186 +msgid "Disable SELinux protection for squid daemon" +msgstr "" + +#: ../gui/selinux.tbl:187 +msgid "Disable SELinux protection for ssh daemon" +msgstr "" + +#: ../gui/selinux.tbl:188 +msgid "Allow ssh logins as sysadm_r:sysadm_t" +msgstr "" + +#: ../gui/selinux.tbl:189 +msgid "" +"Allow staff_r users to search the sysadm home dir and read files (such as ~/." +"bashrc)" +msgstr "" + +#: ../gui/selinux.tbl:190 ../gui/selinux.tbl:191 +msgid "Universal SSL tunnel" +msgstr "" + +#: ../gui/selinux.tbl:190 +msgid "Disable SELinux protection for stunnel daemon" +msgstr "" + +#: ../gui/selinux.tbl:191 +msgid "Allow stunnel daemon to run as standalone, outside of xinetd" +msgstr "" + +#: ../gui/selinux.tbl:192 +msgid "Disable SELinux protection for swat daemon" +msgstr "" + +#: ../gui/selinux.tbl:193 +msgid "Disable SELinux protection for sxid daemon" +msgstr "" + +#: ../gui/selinux.tbl:194 +msgid "Disable SELinux protection for syslogd daemon" +msgstr "" + +#: ../gui/selinux.tbl:195 +msgid "Disable SELinux protection for system cron jobs" +msgstr "" + +#: ../gui/selinux.tbl:196 +msgid "Disable SELinux protection for tcp daemon" +msgstr "" + +#: ../gui/selinux.tbl:197 +msgid "Disable SELinux protection for telnet daemon" +msgstr "" + +#: ../gui/selinux.tbl:198 +msgid "Disable SELinux protection for tftpd daemon" +msgstr "" + +#: ../gui/selinux.tbl:199 +msgid "Disable SELinux protection for transproxy daemon" +msgstr "" + +#: ../gui/selinux.tbl:200 +msgid "Disable SELinux protection for udev daemon" +msgstr "" + +#: ../gui/selinux.tbl:201 +msgid "Disable SELinux protection for uml daemon" +msgstr "" + +#: ../gui/selinux.tbl:202 +msgid "" +"Allow xinetd to run unconfined, including any services it starts that do not " +"have a domain transition explicitly defined" +msgstr "" + +#: ../gui/selinux.tbl:203 +msgid "" +"Allow rc scripts to run unconfined, including any daemon started by an rc " +"script that does not have a domain transition explicitly defined" +msgstr "" + +#: ../gui/selinux.tbl:204 +msgid "Allow rpm to run unconfined" +msgstr "" + +#: ../gui/selinux.tbl:205 +msgid "Allow privileged utilities like hotplug and insmod to run unconfined" +msgstr "" + +#: ../gui/selinux.tbl:206 +msgid "Disable SELinux protection for updfstab daemon" +msgstr "" + +#: ../gui/selinux.tbl:207 +msgid "Disable SELinux protection for uptimed daemon" +msgstr "" + +#: ../gui/selinux.tbl:208 +msgid "" +"Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only " +"staff_r can do so" +msgstr "" + +#: ../gui/selinux.tbl:209 +msgid "Allow users to execute the mount command" +msgstr "" + +#: ../gui/selinux.tbl:210 +msgid "Allow regular users direct mouse access (only allow the X server)" +msgstr "" + +#: ../gui/selinux.tbl:211 +msgid "Allow users to run the dmesg command" +msgstr "" + +#: ../gui/selinux.tbl:212 +msgid "Allow users to control network interfaces (also needs USERCTL=true)" +msgstr "" + +#: ../gui/selinux.tbl:213 +msgid "Allow normal user to execute ping" +msgstr "" + +#: ../gui/selinux.tbl:214 +msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)" +msgstr "" + +#: ../gui/selinux.tbl:215 +msgid "Allow users to rw usb devices" +msgstr "" + +#: ../gui/selinux.tbl:216 +msgid "" +"Allow users to run TCP servers (bind to ports and accept connection from the " +"same domain and outside users) disabling this forces FTP passive mode and " +"may change other protocols" +msgstr "" + +#: ../gui/selinux.tbl:217 +msgid "Allow user to stat ttyfiles" +msgstr "" + +#: ../gui/selinux.tbl:218 +msgid "Disable SELinux protection for uucpd daemon" +msgstr "" + +#: ../gui/selinux.tbl:219 +msgid "Disable SELinux protection for vmware daemon" +msgstr "" + +#: ../gui/selinux.tbl:220 +msgid "Disable SELinux protection for watchdog daemon" +msgstr "" + +#: ../gui/selinux.tbl:221 +msgid "Disable SELinux protection for winbind daemon" +msgstr "" + +#: ../gui/selinux.tbl:222 +msgid "Disable SELinux protection for xdm daemon" +msgstr "" + +#: ../gui/selinux.tbl:223 +msgid "Allow xdm logins as sysadm_r:sysadm_t" +msgstr "" + +#: ../gui/selinux.tbl:224 +msgid "Disable SELinux protection for xen daemon" +msgstr "" + +#: ../gui/selinux.tbl:225 +msgid "XEN" +msgstr "" + +#: ../gui/selinux.tbl:225 +msgid "Allow xen to read/write physical disk devices" +msgstr "" + +#: ../gui/selinux.tbl:226 +msgid "Disable SELinux protection for xfs daemon" +msgstr "" + +#: ../gui/selinux.tbl:227 +msgid "Disable SELinux protection for xen control" +msgstr "" + +#: ../gui/selinux.tbl:228 +msgid "Disable SELinux protection for ypbind daemon" +msgstr "" + +#: ../gui/selinux.tbl:229 +msgid "Disable SELinux protection for NIS Password Daemon" +msgstr "" + +#: ../gui/selinux.tbl:230 +msgid "Disable SELinux protection for ypserv daemon" +msgstr "" + +#: ../gui/selinux.tbl:231 +msgid "Disable SELinux protection for NIS Transfer Daemon" +msgstr "" + +#: ../gui/selinux.tbl:232 +msgid "Allow SELinux webadm user to manage unprivileged users home directories" +msgstr "" + +#: ../gui/selinux.tbl:233 +msgid "Allow SELinux webadm user to read unprivileged users home directories" +msgstr "" + +#: ../gui/semanagePage.py:126 +#, python-format +msgid "Are you sure you want to delete %s '%s'?" +msgstr "" + +#: ../gui/semanagePage.py:126 +#, python-format +msgid "Delete %s" +msgstr "" + +#: ../gui/semanagePage.py:134 +#, python-format +msgid "Add %s" +msgstr "" + +#: ../gui/semanagePage.py:148 +#, python-format +msgid "Modify %s" +msgstr "" + +#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 +msgid "Permissive" +msgstr "" + +#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 +msgid "Enforcing" +msgstr "" + +#: ../gui/statusPage.py:75 +msgid "Disabled" +msgstr "" + +#: ../gui/statusPage.py:94 +msgid "Status" +msgstr "" + +#: ../gui/statusPage.py:133 +msgid "" +"Changing the policy type will cause a relabel of the entire file system on " +"the next boot. Relabeling takes a long time depending on the size of the " +"file system. Do you wish to continue?" +msgstr "" + +#: ../gui/statusPage.py:147 +msgid "" +"Changing to SELinux disabled requires a reboot. It is not recommended. If " +"you later decide to turn SELinux back on, the system will be required to " +"relabel. If you just want to see if SELinux is causing a problem on your " +"system, you can go to permissive mode which will only log errors and not " +"enforce SELinux policy. Permissive mode does not require a reboot Do you " +"wish to continue?" +msgstr "" + +#: ../gui/statusPage.py:152 +msgid "" +"Changing to SELinux enabled will cause a relabel of the entire file system " +"on the next boot. Relabeling takes a long time depending on the size of the " +"file system. Do you wish to continue?" +msgstr "" + +#: ../gui/system-config-selinux.glade:11 +msgid "system-config-selinux" +msgstr "" + +#: ../gui/system-config-selinux.glade:12 +msgid "" +"Copyright (c)2006 Red Hat, Inc.\n" +"Copyright (c) 2006 Dan Walsh " +msgstr "" + +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 +#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" +msgstr "" + +#: ../gui/system-config-selinux.glade:257 +msgid "Add SELinux Network Ports" +msgstr "" + +#: ../gui/system-config-selinux.glade:391 +#: ../gui/system-config-selinux.glade:870 +msgid "SELinux Type" +msgstr "" + +#: ../gui/system-config-selinux.glade:622 +msgid "" +"SELinux MLS/MCS\n" +"Level" +msgstr "" + +#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "" + +#: ../gui/system-config-selinux.glade:842 +msgid "File Type" +msgstr "" + +#: ../gui/system-config-selinux.glade:919 +msgid "" +"all files\n" +"regular file\n" +"directory\n" +"character device\n" +"block device\n" +"socket\n" +"symbolic link\n" +"named pipe\n" +msgstr "" + +#: ../gui/system-config-selinux.glade:965 +msgid "MLS" +msgstr "" + +#: ../gui/system-config-selinux.glade:1029 +msgid "Add SELinux User" +msgstr "" + +#: ../gui/system-config-selinux.glade:1271 +msgid "SELinux Administration" +msgstr "" + +#: ../gui/system-config-selinux.glade:1314 +msgid "Add" +msgstr "" + +#: ../gui/system-config-selinux.glade:1336 +msgid "_Properties" +msgstr "" + +#: ../gui/system-config-selinux.glade:1358 +msgid "_Delete" +msgstr "" + +#: ../gui/system-config-selinux.glade:1449 +msgid "Select Management Object" +msgstr "" + +#: ../gui/system-config-selinux.glade:1466 +msgid "Select:" +msgstr "" + +#: ../gui/system-config-selinux.glade:1519 +msgid "System Default Enforcing Mode" +msgstr "" + +#: ../gui/system-config-selinux.glade:1547 +msgid "" +"Disabled\n" +"Permissive\n" +"Enforcing\n" +msgstr "" + +#: ../gui/system-config-selinux.glade:1566 +msgid "Current Enforcing Mode" +msgstr "" + +#: ../gui/system-config-selinux.glade:1611 +msgid "System Default Policy Type: " +msgstr "" + +#: ../gui/system-config-selinux.glade:1656 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " +"If you are changing policy types or going from disabled to enforcing, a " +"relabel is required." +msgstr "" + +#: ../gui/system-config-selinux.glade:1702 +msgid "Relabel on next reboot." +msgstr "" + +#: ../gui/system-config-selinux.glade:1754 +msgid "label37" +msgstr "" + +#: ../gui/system-config-selinux.glade:1791 +msgid "Revert boolean setting to system default" +msgstr "" + +#: ../gui/system-config-selinux.glade:1807 +msgid "Toggle between Customized and All Booleans" +msgstr "" + +#: ../gui/system-config-selinux.glade:1825 +msgid "Run booleans lockdown wizard" +msgstr "" + +#: ../gui/system-config-selinux.glade:1826 +msgid "Lockdown..." +msgstr "" + +#: ../gui/system-config-selinux.glade:1856 +#: ../gui/system-config-selinux.glade:2061 +#: ../gui/system-config-selinux.glade:2248 +#: ../gui/system-config-selinux.glade:2435 +#: ../gui/system-config-selinux.glade:2622 +#: ../gui/system-config-selinux.glade:2865 +#: ../gui/system-config-selinux.glade:3090 +#: ../gui/system-config-selinux.glade:3265 +msgid "Filter" +msgstr "" + +#: ../gui/system-config-selinux.glade:1945 +msgid "label50" +msgstr "" + +#: ../gui/system-config-selinux.glade:1982 +msgid "Add File Context" +msgstr "" + +#: ../gui/system-config-selinux.glade:1998 +msgid "Modify File Context" +msgstr "" + +#: ../gui/system-config-selinux.glade:2014 +msgid "Delete File Context" +msgstr "" + +#: ../gui/system-config-selinux.glade:2030 +msgid "Toggle between all and customized file context" +msgstr "" + +#: ../gui/system-config-selinux.glade:2150 +msgid "label38" +msgstr "" + +#: ../gui/system-config-selinux.glade:2187 +msgid "Add SELinux User Mapping" +msgstr "" + +#: ../gui/system-config-selinux.glade:2203 +msgid "Modify SELinux User Mapping" +msgstr "" + +#: ../gui/system-config-selinux.glade:2219 +msgid "Delete SELinux User Mapping" +msgstr "" + +#: ../gui/system-config-selinux.glade:2337 +msgid "label39" +msgstr "" + +#: ../gui/system-config-selinux.glade:2374 +msgid "Add User" +msgstr "" + +#: ../gui/system-config-selinux.glade:2390 +msgid "Modify User" +msgstr "" + +#: ../gui/system-config-selinux.glade:2406 +msgid "Delete User" +msgstr "" + +#: ../gui/system-config-selinux.glade:2524 +msgid "label41" +msgstr "" + +#: ../gui/system-config-selinux.glade:2561 +msgid "Add Translation" +msgstr "" + +#: ../gui/system-config-selinux.glade:2577 +msgid "Modify Translation" +msgstr "" + +#: ../gui/system-config-selinux.glade:2593 +msgid "Delete Translation" +msgstr "" + +#: ../gui/system-config-selinux.glade:2711 +msgid "label40" +msgstr "" + +#: ../gui/system-config-selinux.glade:2748 +msgid "Add Network Port" +msgstr "" + +#: ../gui/system-config-selinux.glade:2764 +msgid "Edit Network Port" +msgstr "" + +#: ../gui/system-config-selinux.glade:2780 +msgid "Delete Network Port" +msgstr "" + +#: ../gui/system-config-selinux.glade:2816 +#: ../gui/system-config-selinux.glade:2834 +msgid "Toggle between Customized and All Ports" +msgstr "" + +#: ../gui/system-config-selinux.glade:2954 +msgid "label42" +msgstr "" + +#: ../gui/system-config-selinux.glade:2991 +msgid "Generate new policy module" +msgstr "" + +#: ../gui/system-config-selinux.glade:3007 +msgid "Load policy module" +msgstr "" + +#: ../gui/system-config-selinux.glade:3023 +msgid "Remove loadable policy module" +msgstr "" + +#: ../gui/system-config-selinux.glade:3059 +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." +msgstr "" + +#: ../gui/system-config-selinux.glade:3179 +msgid "label44" +msgstr "" + +#: ../gui/system-config-selinux.glade:3216 +msgid "Change process mode to permissive." +msgstr "" + +#: ../gui/system-config-selinux.glade:3234 +msgid "Change process mode to enforcing" +msgstr "" + +#: ../gui/system-config-selinux.glade:3326 +msgid "Process Domain" +msgstr "" + +#: ../gui/system-config-selinux.glade:3354 +msgid "label59" +msgstr "" + +#: ../gui/translationsPage.py:53 +msgid "Sensitvity Level" +msgstr "" + +#: ../gui/usersPage.py:138 +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils-2.0.81/po/am.po --- nsapolicycoreutils/po/am.po 2009-06-30 07:56:04.000000000 -0400 +++ policycoreutils-2.0.81/po/am.po 2010-03-16 14:13:50.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-06-24 10:53-0400\n" +"POT-Creation-Date: 2009-01-21 17:13-0500\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" @@ -118,7 +118,9 @@ msgid "Level" msgstr "" -#: ../semanage/seobject.py:239 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 +#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 +#: ../gui/translationsPage.py:59 msgid "Translation" msgstr "" @@ -142,764 +144,763 @@ msgid "%s not defined in translations" msgstr "" -#: ../semanage/seobject.py:290 +#: ../semanage/seobject.py:291 msgid "Not yet implemented" msgstr "" -#: ../semanage/seobject.py:294 -msgid "Semanage transaction already in progress" -msgstr "" - -#: ../semanage/seobject.py:303 +#: ../semanage/seobject.py:298 msgid "Could not start semanage transaction" msgstr "" -#: ../semanage/seobject.py:309 +#: ../semanage/seobject.py:304 msgid "Could not commit semanage transaction" msgstr "" -#: ../semanage/seobject.py:313 -msgid "Semanage transaction not in progress" -msgstr "" - -#: ../semanage/seobject.py:325 +#: ../semanage/seobject.py:314 msgid "Could not list SELinux modules" msgstr "" -#: ../semanage/seobject.py:336 +#: ../semanage/seobject.py:325 msgid "Permissive Types" msgstr "" -#: ../semanage/seobject.py:378 +#: ../semanage/seobject.py:355 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" -#: ../semanage/seobject.py:384 +#: ../semanage/seobject.py:369 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "" -#: ../semanage/seobject.py:410 ../semanage/seobject.py:470 -#: ../semanage/seobject.py:516 ../semanage/seobject.py:598 -#: ../semanage/seobject.py:665 ../semanage/seobject.py:723 -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 +#: ../semanage/seobject.py:395 ../semanage/seobject.py:455 +#: ../semanage/seobject.py:501 ../semanage/seobject.py:583 +#: ../semanage/seobject.py:650 ../semanage/seobject.py:708 +#: ../semanage/seobject.py:918 ../semanage/seobject.py:1491 +#: ../semanage/seobject.py:1555 ../semanage/seobject.py:1567 +#: ../semanage/seobject.py:1648 ../semanage/seobject.py:1699 #, python-format msgid "Could not create a key for %s" msgstr "" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 +#: ../semanage/seobject.py:399 ../semanage/seobject.py:459 +#: ../semanage/seobject.py:505 ../semanage/seobject.py:511 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "" -#: ../semanage/seobject.py:416 +#: ../semanage/seobject.py:401 #, python-format msgid "Login mapping for %s is already defined" msgstr "" -#: ../semanage/seobject.py:421 +#: ../semanage/seobject.py:406 #, python-format msgid "Linux Group %s does not exist" msgstr "" -#: ../semanage/seobject.py:426 +#: ../semanage/seobject.py:411 #, python-format msgid "Linux User %s does not exist" msgstr "" -#: ../semanage/seobject.py:430 +#: ../semanage/seobject.py:415 #, python-format msgid "Could not create login mapping for %s" msgstr "" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 +#: ../semanage/seobject.py:419 ../semanage/seobject.py:597 #, python-format msgid "Could not set name for %s" msgstr "" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 +#: ../semanage/seobject.py:424 ../semanage/seobject.py:607 #, python-format msgid "Could not set MLS range for %s" msgstr "" -#: ../semanage/seobject.py:443 +#: ../semanage/seobject.py:428 #, python-format msgid "Could not set SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:447 +#: ../semanage/seobject.py:432 #, python-format msgid "Could not add login mapping for %s" msgstr "" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 +#: ../semanage/seobject.py:444 ../semanage/seobject.py:447 msgid "add SELinux user mapping" msgstr "" -#: ../semanage/seobject.py:466 +#: ../semanage/seobject.py:451 msgid "Requires seuser or serange" msgstr "" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 +#: ../semanage/seobject.py:461 ../semanage/seobject.py:507 #, python-format msgid "Login mapping for %s is not defined" msgstr "" -#: ../semanage/seobject.py:480 +#: ../semanage/seobject.py:465 #, python-format msgid "Could not query seuser for %s" msgstr "" -#: ../semanage/seobject.py:496 +#: ../semanage/seobject.py:481 #, python-format msgid "Could not modify login mapping for %s" msgstr "" -#: ../semanage/seobject.py:528 +#: ../semanage/seobject.py:513 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:532 +#: ../semanage/seobject.py:517 #, python-format msgid "Could not delete login mapping for %s" msgstr "" -#: ../semanage/seobject.py:555 +#: ../semanage/seobject.py:540 msgid "Could not list login mappings" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 +#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 +#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 +#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 +#: ../gui/system-config-selinux.glade:128 +#: ../gui/system-config-selinux.glade:1107 +#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 msgid "SELinux User" msgstr "" -#: ../semanage/seobject.py:568 +#: ../semanage/seobject.py:553 ../gui/system-config-selinux.glade:156 +#: ../gui/system-config-selinux.glade:1135 msgid "MLS/MCS Range" msgstr "" -#: ../semanage/seobject.py:594 +#: ../semanage/seobject.py:579 #, python-format msgid "You must add at least one role for %s" msgstr "" -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 +#: ../semanage/seobject.py:587 ../semanage/seobject.py:654 +#: ../semanage/seobject.py:712 ../semanage/seobject.py:718 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "" -#: ../semanage/seobject.py:604 +#: ../semanage/seobject.py:589 #, python-format msgid "SELinux user %s is already defined" msgstr "" -#: ../semanage/seobject.py:608 +#: ../semanage/seobject.py:593 #, python-format msgid "Could not create SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:617 +#: ../semanage/seobject.py:602 #, python-format msgid "Could not add role %s for %s" msgstr "" -#: ../semanage/seobject.py:626 +#: ../semanage/seobject.py:611 #, python-format msgid "Could not set MLS level for %s" msgstr "" -#: ../semanage/seobject.py:629 +#: ../semanage/seobject.py:614 #, python-format msgid "Could not add prefix %s for %s" msgstr "" -#: ../semanage/seobject.py:632 +#: ../semanage/seobject.py:617 #, python-format msgid "Could not extract key for %s" msgstr "" -#: ../semanage/seobject.py:636 +#: ../semanage/seobject.py:621 #, python-format msgid "Could not add SELinux user %s" msgstr "" -#: ../semanage/seobject.py:659 +#: ../semanage/seobject.py:644 msgid "Requires prefix, roles, level or range" msgstr "" -#: ../semanage/seobject.py:661 +#: ../semanage/seobject.py:646 msgid "Requires prefix or roles" msgstr "" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 +#: ../semanage/seobject.py:656 ../semanage/seobject.py:714 #, python-format msgid "SELinux user %s is not defined" msgstr "" -#: ../semanage/seobject.py:675 +#: ../semanage/seobject.py:660 #, python-format msgid "Could not query user for %s" msgstr "" -#: ../semanage/seobject.py:702 +#: ../semanage/seobject.py:687 #, python-format msgid "Could not modify SELinux user %s" msgstr "" -#: ../semanage/seobject.py:735 +#: ../semanage/seobject.py:720 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:739 +#: ../semanage/seobject.py:724 #, python-format msgid "Could not delete SELinux user %s" msgstr "" -#: ../semanage/seobject.py:762 +#: ../semanage/seobject.py:747 msgid "Could not list SELinux users" msgstr "" -#: ../semanage/seobject.py:768 +#: ../semanage/seobject.py:753 #, python-format msgid "Could not list roles for user %s" msgstr "" -#: ../semanage/seobject.py:781 +#: ../semanage/seobject.py:766 msgid "Labeling" msgstr "" -#: ../semanage/seobject.py:781 +#: ../semanage/seobject.py:766 msgid "MLS/" msgstr "" -#: ../semanage/seobject.py:782 +#: ../semanage/seobject.py:767 msgid "Prefix" msgstr "" -#: ../semanage/seobject.py:782 +#: ../semanage/seobject.py:767 msgid "MCS Level" msgstr "" -#: ../semanage/seobject.py:782 +#: ../semanage/seobject.py:767 msgid "MCS Range" msgstr "" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 +#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 +#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 msgid "SELinux Roles" msgstr "" -#: ../semanage/seobject.py:802 +#: ../semanage/seobject.py:787 msgid "Protocol udp or tcp is required" msgstr "" -#: ../semanage/seobject.py:804 +#: ../semanage/seobject.py:789 msgid "Port is required" msgstr "" -#: ../semanage/seobject.py:815 +#: ../semanage/seobject.py:800 #, python-format msgid "Could not create a key for %s/%s" msgstr "" -#: ../semanage/seobject.py:826 +#: ../semanage/seobject.py:811 msgid "Type is required" msgstr "" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 +#: ../semanage/seobject.py:817 ../semanage/seobject.py:876 +#: ../semanage/seobject.py:931 ../semanage/seobject.py:937 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "" -#: ../semanage/seobject.py:834 +#: ../semanage/seobject.py:819 #, python-format msgid "Port %s/%s already defined" msgstr "" -#: ../semanage/seobject.py:838 +#: ../semanage/seobject.py:823 #, python-format msgid "Could not create port for %s/%s" msgstr "" -#: ../semanage/seobject.py:844 +#: ../semanage/seobject.py:829 #, python-format msgid "Could not create context for %s/%s" msgstr "" -#: ../semanage/seobject.py:848 +#: ../semanage/seobject.py:833 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:852 +#: ../semanage/seobject.py:837 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:856 +#: ../semanage/seobject.py:841 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:861 +#: ../semanage/seobject.py:846 #, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:865 +#: ../semanage/seobject.py:850 #, python-format msgid "Could not set port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:869 +#: ../semanage/seobject.py:854 #, python-format msgid "Could not add port %s/%s" msgstr "" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 +#: ../semanage/seobject.py:868 ../semanage/seobject.py:1114 +#: ../semanage/seobject.py:1302 msgid "Requires setype or serange" msgstr "" -#: ../semanage/seobject.py:885 +#: ../semanage/seobject.py:870 msgid "Requires setype" msgstr "" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 +#: ../semanage/seobject.py:878 ../semanage/seobject.py:933 #, python-format msgid "Port %s/%s is not defined" msgstr "" -#: ../semanage/seobject.py:897 +#: ../semanage/seobject.py:882 #, python-format msgid "Could not query port %s/%s" msgstr "" -#: ../semanage/seobject.py:908 +#: ../semanage/seobject.py:893 #, python-format msgid "Could not modify port %s/%s" msgstr "" -#: ../semanage/seobject.py:921 +#: ../semanage/seobject.py:906 msgid "Could not list the ports" msgstr "" -#: ../semanage/seobject.py:937 +#: ../semanage/seobject.py:922 #, python-format msgid "Could not delete the port %s" msgstr "" -#: ../semanage/seobject.py:954 +#: ../semanage/seobject.py:939 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:958 +#: ../semanage/seobject.py:943 #, python-format msgid "Could not delete port %s/%s" msgstr "" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 +#: ../semanage/seobject.py:959 ../semanage/seobject.py:981 msgid "Could not list ports" msgstr "" -#: ../semanage/seobject.py:1017 +#: ../semanage/seobject.py:1002 msgid "SELinux Port Type" msgstr "" -#: ../semanage/seobject.py:1017 +#: ../semanage/seobject.py:1002 msgid "Proto" msgstr "" -#: ../semanage/seobject.py:1017 +#: ../semanage/seobject.py:1002 ../gui/system-config-selinux.glade:335 msgid "Port Number" msgstr "" -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 +#: ../semanage/seobject.py:1019 ../semanage/seobject.py:1101 +#: ../semanage/seobject.py:1151 msgid "Node Address is required" msgstr "" -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 +#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1104 +#: ../semanage/seobject.py:1154 msgid "Node Netmask is required" msgstr "" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 +#: ../semanage/seobject.py:1029 ../semanage/seobject.py:1110 +#: ../semanage/seobject.py:1161 msgid "Unknown or missing protocol" msgstr "" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 +#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1241 +#: ../semanage/seobject.py:1430 msgid "SELinux Type is required" msgstr "" -#: ../semanage/seobject.py:1058 ../semanage/seobject.py:1133 -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 +#: ../semanage/seobject.py:1043 ../semanage/seobject.py:1118 +#: ../semanage/seobject.py:1165 ../semanage/seobject.py:1245 +#: ../semanage/seobject.py:1306 ../semanage/seobject.py:1340 +#: ../semanage/seobject.py:1434 #, python-format msgid "Could not create key for %s" msgstr "" -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 +#: ../semanage/seobject.py:1045 ../semanage/seobject.py:1122 +#: ../semanage/seobject.py:1169 ../semanage/seobject.py:1175 #, python-format msgid "Could not check if addr %s is defined" msgstr "" -#: ../semanage/seobject.py:1064 +#: ../semanage/seobject.py:1049 #, python-format msgid "Addr %s already defined" msgstr "" -#: ../semanage/seobject.py:1068 +#: ../semanage/seobject.py:1053 #, python-format msgid "Could not create addr for %s" msgstr "" -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 +#: ../semanage/seobject.py:1058 ../semanage/seobject.py:1260 +#: ../semanage/seobject.py:1400 #, python-format msgid "Could not create context for %s" msgstr "" -#: ../semanage/seobject.py:1077 +#: ../semanage/seobject.py:1062 #, python-format msgid "Could not set mask for %s" msgstr "" -#: ../semanage/seobject.py:1082 +#: ../semanage/seobject.py:1067 #, python-format msgid "Could not set user in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1086 +#: ../semanage/seobject.py:1071 #, python-format msgid "Could not set role in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1090 +#: ../semanage/seobject.py:1075 #, python-format msgid "Could not set type in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1095 +#: ../semanage/seobject.py:1080 #, python-format msgid "Could not set mls fields in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1099 +#: ../semanage/seobject.py:1084 #, python-format msgid "Could not set addr context for %s" msgstr "" -#: ../semanage/seobject.py:1103 +#: ../semanage/seobject.py:1088 #, python-format msgid "Could not add addr %s" msgstr "" -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 +#: ../semanage/seobject.py:1124 ../semanage/seobject.py:1171 #, python-format msgid "Addr %s is not defined" msgstr "" -#: ../semanage/seobject.py:1143 +#: ../semanage/seobject.py:1128 #, python-format msgid "Could not query addr %s" msgstr "" -#: ../semanage/seobject.py:1154 +#: ../semanage/seobject.py:1139 #, python-format msgid "Could not modify addr %s" msgstr "" -#: ../semanage/seobject.py:1192 +#: ../semanage/seobject.py:1177 #, python-format msgid "Addr %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1196 +#: ../semanage/seobject.py:1181 #, python-format msgid "Could not delete addr %s" msgstr "" -#: ../semanage/seobject.py:1212 +#: ../semanage/seobject.py:1197 msgid "Could not list addrs" msgstr "" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 +#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1310 +#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1350 #, python-format msgid "Could not check if interface %s is defined" msgstr "" -#: ../semanage/seobject.py:1266 +#: ../semanage/seobject.py:1251 #, python-format msgid "Interface %s already defined" msgstr "" -#: ../semanage/seobject.py:1270 +#: ../semanage/seobject.py:1255 #, python-format msgid "Could not create interface for %s" msgstr "" -#: ../semanage/seobject.py:1279 +#: ../semanage/seobject.py:1264 #, python-format msgid "Could not set user in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1283 +#: ../semanage/seobject.py:1268 #, python-format msgid "Could not set role in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1287 +#: ../semanage/seobject.py:1272 #, python-format msgid "Could not set type in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1292 +#: ../semanage/seobject.py:1277 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1296 +#: ../semanage/seobject.py:1281 #, python-format msgid "Could not set interface context for %s" msgstr "" -#: ../semanage/seobject.py:1300 +#: ../semanage/seobject.py:1285 #, python-format msgid "Could not set message context for %s" msgstr "" -#: ../semanage/seobject.py:1304 +#: ../semanage/seobject.py:1289 #, python-format msgid "Could not add interface %s" msgstr "" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 +#: ../semanage/seobject.py:1312 ../semanage/seobject.py:1346 #, python-format msgid "Interface %s is not defined" msgstr "" -#: ../semanage/seobject.py:1331 +#: ../semanage/seobject.py:1316 #, python-format msgid "Could not query interface %s" msgstr "" -#: ../semanage/seobject.py:1342 +#: ../semanage/seobject.py:1327 #, python-format msgid "Could not modify interface %s" msgstr "" -#: ../semanage/seobject.py:1367 +#: ../semanage/seobject.py:1352 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1371 +#: ../semanage/seobject.py:1356 #, python-format msgid "Could not delete interface %s" msgstr "" -#: ../semanage/seobject.py:1387 +#: ../semanage/seobject.py:1372 msgid "Could not list interfaces" msgstr "" -#: ../semanage/seobject.py:1397 +#: ../semanage/seobject.py:1382 msgid "SELinux Interface" msgstr "" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 +#: ../semanage/seobject.py:1382 ../semanage/seobject.py:1621 msgid "Context" msgstr "" -#: ../semanage/seobject.py:1421 +#: ../semanage/seobject.py:1406 #, python-format msgid "Could not set user in file context for %s" msgstr "" -#: ../semanage/seobject.py:1425 +#: ../semanage/seobject.py:1410 #, python-format msgid "Could not set role in file context for %s" msgstr "" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 +#: ../semanage/seobject.py:1415 ../semanage/seobject.py:1463 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "" -#: ../semanage/seobject.py:1436 +#: ../semanage/seobject.py:1421 msgid "Invalid file specification" msgstr "" -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 +#: ../semanage/seobject.py:1438 ../semanage/seobject.py:1443 +#: ../semanage/seobject.py:1495 ../semanage/seobject.py:1571 +#: ../semanage/seobject.py:1575 #, python-format msgid "Could not check if file context for %s is defined" msgstr "" -#: ../semanage/seobject.py:1461 +#: ../semanage/seobject.py:1446 #, python-format msgid "File context for %s already defined" msgstr "" -#: ../semanage/seobject.py:1465 +#: ../semanage/seobject.py:1450 #, python-format msgid "Could not create file context for %s" msgstr "" -#: ../semanage/seobject.py:1473 +#: ../semanage/seobject.py:1458 #, python-format msgid "Could not set type in file context for %s" msgstr "" -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 +#: ../semanage/seobject.py:1466 ../semanage/seobject.py:1523 +#: ../semanage/seobject.py:1527 #, python-format msgid "Could not set file context for %s" msgstr "" -#: ../semanage/seobject.py:1487 +#: ../semanage/seobject.py:1472 #, python-format msgid "Could not add file context for %s" msgstr "" -#: ../semanage/seobject.py:1501 +#: ../semanage/seobject.py:1486 msgid "Requires setype, serange or seuser" msgstr "" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 +#: ../semanage/seobject.py:1499 ../semanage/seobject.py:1579 #, python-format msgid "File context for %s is not defined" msgstr "" -#: ../semanage/seobject.py:1520 +#: ../semanage/seobject.py:1505 #, python-format msgid "Could not query file context for %s" msgstr "" -#: ../semanage/seobject.py:1546 +#: ../semanage/seobject.py:1531 #, python-format msgid "Could not modify file context for %s" msgstr "" -#: ../semanage/seobject.py:1560 +#: ../semanage/seobject.py:1545 msgid "Could not list the file contexts" msgstr "" -#: ../semanage/seobject.py:1574 +#: ../semanage/seobject.py:1559 #, python-format msgid "Could not delete the file context %s" msgstr "" -#: ../semanage/seobject.py:1592 +#: ../semanage/seobject.py:1577 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1598 +#: ../semanage/seobject.py:1583 #, python-format msgid "Could not delete file context for %s" msgstr "" -#: ../semanage/seobject.py:1613 +#: ../semanage/seobject.py:1598 msgid "Could not list file contexts" msgstr "" -#: ../semanage/seobject.py:1617 +#: ../semanage/seobject.py:1602 msgid "Could not list local file contexts" msgstr "" -#: ../semanage/seobject.py:1636 +#: ../semanage/seobject.py:1621 msgid "SELinux fcontext" msgstr "" -#: ../semanage/seobject.py:1636 +#: ../semanage/seobject.py:1621 msgid "type" msgstr "" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 +#: ../semanage/seobject.py:1651 ../semanage/seobject.py:1702 +#: ../semanage/seobject.py:1708 #, python-format msgid "Could not check if boolean %s is defined" msgstr "" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 +#: ../semanage/seobject.py:1653 ../semanage/seobject.py:1704 #, python-format msgid "Boolean %s is not defined" msgstr "" -#: ../semanage/seobject.py:1672 +#: ../semanage/seobject.py:1657 #, python-format msgid "Could not query file context %s" msgstr "" -#: ../semanage/seobject.py:1677 +#: ../semanage/seobject.py:1662 #, python-format msgid "You must specify one of the following values: %s" msgstr "" -#: ../semanage/seobject.py:1681 +#: ../semanage/seobject.py:1666 #, python-format msgid "Could not set active value of boolean %s" msgstr "" -#: ../semanage/seobject.py:1684 +#: ../semanage/seobject.py:1669 #, python-format msgid "Could not modify boolean %s" msgstr "" -#: ../semanage/seobject.py:1702 +#: ../semanage/seobject.py:1687 #, python-format msgid "Bad format %s: Record %s" msgstr "" -#: ../semanage/seobject.py:1725 +#: ../semanage/seobject.py:1710 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1729 +#: ../semanage/seobject.py:1714 #, python-format msgid "Could not delete boolean %s" msgstr "" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 +#: ../semanage/seobject.py:1726 ../semanage/seobject.py:1743 msgid "Could not list booleans" msgstr "" -#: ../semanage/seobject.py:1777 +#: ../semanage/seobject.py:1762 msgid "unknown" msgstr "" -#: ../semanage/seobject.py:1780 +#: ../semanage/seobject.py:1765 msgid "off" msgstr "" -#: ../semanage/seobject.py:1780 +#: ../semanage/seobject.py:1765 msgid "on" msgstr "" -#: ../semanage/seobject.py:1789 +#: ../semanage/seobject.py:1774 msgid "SELinux boolean" msgstr "" -#: ../semanage/seobject.py:1789 +#: ../semanage/seobject.py:1774 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 msgid "Description" msgstr "" @@ -1270,3 +1271,2071 @@ #, c-format msgid "Options Error %s " msgstr "" + +#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 +msgid "Boolean" +msgstr "" + +#: ../gui/booleansPage.py:241 ../gui/semanagePage.py:162 +msgid "all" +msgstr "" + +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 +#: ../gui/system-config-selinux.glade:1808 +#: ../gui/system-config-selinux.glade:2031 +#: ../gui/system-config-selinux.glade:2835 +msgid "Customized" +msgstr "" + +#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 +msgid "File Labeling" +msgstr "" + +#: ../gui/fcontextPage.py:74 +msgid "" +"File\n" +"Specification" +msgstr "" + +#: ../gui/fcontextPage.py:81 +msgid "" +"Selinux\n" +"File Type" +msgstr "" + +#: ../gui/fcontextPage.py:88 +msgid "" +"File\n" +"Type" +msgstr "" + +#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 +msgid "User Mapping" +msgstr "" + +#: ../gui/loginsPage.py:52 +msgid "" +"Login\n" +"Name" +msgstr "" + +#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50 +msgid "" +"SELinux\n" +"User" +msgstr "" + +#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55 +msgid "" +"MLS/\n" +"MCS Range" +msgstr "" + +#: ../gui/loginsPage.py:133 +#, python-format +msgid "Login '%s' is required" +msgstr "" + +#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 +msgid "Policy Module" +msgstr "" + +#: ../gui/modulesPage.py:57 +msgid "Module Name" +msgstr "" + +#: ../gui/modulesPage.py:62 +msgid "Version" +msgstr "" + +#: ../gui/modulesPage.py:134 +msgid "Disable Audit" +msgstr "" + +#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 +msgid "Enable Audit" +msgstr "" + +#: ../gui/modulesPage.py:162 +msgid "Load Policy Module" +msgstr "" + +#: ../gui/polgen.glade:79 +msgid "Polgen" +msgstr "" + +#: ../gui/polgen.glade:80 +msgid "Red Hat 2007" +msgstr "" + +#: ../gui/polgen.glade:81 +msgid "GPL" +msgstr "" + +#: ../gui/polgen.glade:85 ../gui/system-config-selinux.glade:17 +msgid "translator-credits" +msgstr "" + +#: ../gui/polgen.glade:91 ../gui/polgen.glade:124 +msgid "SELinux Policy Generation Tool" +msgstr "" + +#: ../gui/polgen.glade:125 +msgid "" +"This tool can be used to generate a policy framework, to confine " +"applications or users using SELinux. \n" +"\n" +"The tool generates:\n" +"Type enforcement file (te)\n" +"Interface file (if)\n" +"File context file (fc)\n" +"Shell script (sh) - used to compile and install the policy. " +msgstr "" + +#: ../gui/polgen.glade:165 +msgid "Select type of the application/user role to be confined" +msgstr "" + +#: ../gui/polgen.glade:196 +msgid "Applications" +msgstr "" + +#: ../gui/polgen.glade:258 ../gui/polgen.glade:278 +msgid "" +"Standard Init Daemon are daemons started on boot via init scripts. Usually " +"requires a script in /etc/rc.d/init.d" +msgstr "" + +#: ../gui/polgen.glade:260 +msgid "Standard Init Daemon" +msgstr "" + +#: ../gui/polgen.glade:280 +msgid "DBUS System Daemon" +msgstr "" + +#: ../gui/polgen.glade:299 +msgid "Internet Services Daemon are daemons started by xinetd" +msgstr "" + +#: ../gui/polgen.glade:301 +msgid "Internet Services Daemon (inetd)" +msgstr "" + +#: ../gui/polgen.glade:320 +msgid "" +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" +msgstr "" + +#: ../gui/polgen.glade:322 +msgid "Web Application/Script (CGI)" +msgstr "" + +#: ../gui/polgen.glade:341 +msgid "" +"User Application are any application that you would like to confine that is " +"started by a user" +msgstr "" + +#: ../gui/polgen.glade:343 +msgid "User Application" +msgstr "" + +#: ../gui/polgen.glade:389 +msgid "Login Users" +msgstr "" + +#: ../gui/polgen.glade:451 +msgid "Modify an existing login user record." +msgstr "" + +#: ../gui/polgen.glade:453 +msgid "Existing User Roles" +msgstr "" + +#: ../gui/polgen.glade:472 +msgid "" +"This user will login to a machine only via a terminal or remote login. By " +"default this user will have no setuid, no networking, no su, no sudo." +msgstr "" + +#: ../gui/polgen.glade:474 +msgid "Minimal Terminal User Role" +msgstr "" + +#: ../gui/polgen.glade:493 +msgid "" +"This user can login to a machine via X or terminal. By default this user " +"will have no setuid, no networking, no sudo, no su" +msgstr "" + +#: ../gui/polgen.glade:495 +msgid "Minimal X Windows User Role" +msgstr "" + +#: ../gui/polgen.glade:514 +msgid "" +"User with full networking, no setuid applications without transition, no " +"sudo, no su." +msgstr "" + +#: ../gui/polgen.glade:516 +msgid "User Role" +msgstr "" + +#: ../gui/polgen.glade:535 +msgid "" +"User with full networking, no setuid applications without transition, no su, " +"can sudo to Root Administration Roles" +msgstr "" + +#: ../gui/polgen.glade:537 +msgid "Admin User Role" +msgstr "" + +#: ../gui/polgen.glade:583 +msgid "Root Users" +msgstr "" + +#: ../gui/polgen.glade:645 +msgid "" +"Select Root Administrator User Role, if this user will be used to administer " +"the machine while running as root. This user will not be able to login to " +"the system directly." +msgstr "" + +#: ../gui/polgen.glade:647 +msgid "Root Admin User Role" +msgstr "" + +#: ../gui/polgen.glade:732 +msgid "Enter name of application or user role to be confined" +msgstr "" + +#: ../gui/polgen.glade:753 ../gui/polgengui.py:167 +msgid "Name" +msgstr "" + +#: ../gui/polgen.glade:781 +msgid "Enter complete path for executable to be confined." +msgstr "" + +#: ../gui/polgen.glade:804 ../gui/polgen.glade:924 ../gui/polgen.glade:2927 +msgid "..." +msgstr "" + +#: ../gui/polgen.glade:823 +msgid "Enter unique name for the confined application or user role." +msgstr "" + +#: ../gui/polgen.glade:845 +msgid "Executable" +msgstr "" + +#: ../gui/polgen.glade:873 +msgid "Init script" +msgstr "" + +#: ../gui/polgen.glade:901 +msgid "" +"Enter complete path to init script used to start the confined application." +msgstr "" + +#: ../gui/polgen.glade:981 +msgid "Select user roles that you want to customize" +msgstr "" + +#: ../gui/polgen.glade:1002 ../gui/polgen.glade:1150 +msgid "Select the user roles that will transiton to this applications domains." +msgstr "" + +#: ../gui/polgen.glade:1055 +msgid "Select additional domains to which this user role will transition" +msgstr "" + +#: ../gui/polgen.glade:1076 +msgid "" +"Select the applications domains that you would like this user role to " +"transition to." +msgstr "" + +#: ../gui/polgen.glade:1129 +msgid "Select user roles that will transition to this domain" +msgstr "" + +#: ../gui/polgen.glade:1203 +msgid "Select additional domains that this user role will administer" +msgstr "" + +#: ../gui/polgen.glade:1224 ../gui/polgen.glade:1298 +msgid "Select the domains that you would like this user administer." +msgstr "" + +#: ../gui/polgen.glade:1277 +msgid "Select additional roles for this user" +msgstr "" + +#: ../gui/polgen.glade:1351 +msgid "Enter network ports that application/user role listens to" +msgstr "" + +#: ../gui/polgen.glade:1369 ../gui/polgen.glade:1852 +msgid "TCP Ports" +msgstr "" + +#: ../gui/polgen.glade:1437 ../gui/polgen.glade:1657 +msgid "Allows confined application/user role to bind to any udp port" +msgstr "" + +#: ../gui/polgen.glade:1439 ../gui/polgen.glade:1659 ../gui/polgen.glade:1915 +#: ../gui/polgen.glade:2068 +msgid "All" +msgstr "" + +#: ../gui/polgen.glade:1457 ../gui/polgen.glade:1677 +msgid "" +"Allow application/user role to call bindresvport with 0. Binding to port 600-" +"1024" +msgstr "" + +#: ../gui/polgen.glade:1459 ../gui/polgen.glade:1679 +msgid "600-1024" +msgstr "" + +#: ../gui/polgen.glade:1477 ../gui/polgen.glade:1697 +msgid "" +"Enter a comma separated list of udp ports or ranges of ports that " +"application/user role binds to. Example: 612, 650-660" +msgstr "" + +#: ../gui/polgen.glade:1479 ../gui/polgen.glade:1699 +msgid "Unreserved Ports (>1024)" +msgstr "" + +#: ../gui/polgen.glade:1510 ../gui/polgen.glade:1730 ../gui/polgen.glade:1933 +#: ../gui/polgen.glade:2086 +msgid "Select Ports" +msgstr "" + +#: ../gui/polgen.glade:1535 ../gui/polgen.glade:1755 +msgid "Allows application/user role to bind to any udp ports > 1024" +msgstr "" + +#: ../gui/polgen.glade:1589 ../gui/polgen.glade:2005 +msgid "UDP Ports" +msgstr "" + +#: ../gui/polgen.glade:1834 +msgid "Enter network ports that application/user role connects to" +msgstr "" + +#: ../gui/polgen.glade:1958 +msgid "" +"Enter a comma separated list of tcp ports or ranges of ports that " +"application/user role connects to. Example: 612, 650-660" +msgstr "" + +#: ../gui/polgen.glade:2111 +msgid "" +"Enter a comma separated list of udp ports or ranges of ports that " +"application/user role connects to. Example: 612, 650-660" +msgstr "" + +#: ../gui/polgen.glade:2183 +msgid "Select common application traits" +msgstr "" + +#: ../gui/polgen.glade:2202 +msgid "Writes syslog messages\t" +msgstr "" + +#: ../gui/polgen.glade:2221 +msgid "Create/Manipulate temporary files in /tmp" +msgstr "" + +#: ../gui/polgen.glade:2240 +msgid "Uses Pam for authentication" +msgstr "" + +#: ../gui/polgen.glade:2259 +msgid "Uses nsswitch or getpw* calls" +msgstr "" + +#: ../gui/polgen.glade:2278 +msgid "Uses dbus" +msgstr "" + +#: ../gui/polgen.glade:2297 +msgid "Sends audit messages" +msgstr "" + +#: ../gui/polgen.glade:2316 +msgid "Interacts with the terminal" +msgstr "" + +#: ../gui/polgen.glade:2335 +msgid "Sends email" +msgstr "" + +#: ../gui/polgen.glade:2391 +msgid "Select files/directories that the application manages" +msgstr "" + +#: ../gui/polgen.glade:2607 +msgid "" +"Add Files/Directories that application will need to \"Write\" to. Pid Files, " +"Log Files, /var/lib Files ..." +msgstr "" + +#: ../gui/polgen.glade:2667 +msgid "Select booleans that the application uses" +msgstr "" + +#: ../gui/polgen.glade:2804 +msgid "Add/Remove booleans used for this confined application/user" +msgstr "" + +#: ../gui/polgen.glade:2864 +msgid "Select directory to generate policy in" +msgstr "" + +#: ../gui/polgen.glade:2882 +msgid "Policy Directory" +msgstr "" + +#: ../gui/polgen.glade:2981 ../gui/polgen.glade:3024 +msgid "Generated Policy Files" +msgstr "" + +#: ../gui/polgen.glade:2982 +msgid "" +"This tool will generate the following: \n" +"Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" +"Execute shell script as root to compile/install and relabel files/" +"directories. \n" +"Use semanage or useradd to map Linux login users to user roles.\n" +"Put the machine in permissive mode (setenforce 0). \n" +"Login as the user and test this user role.\n" +"Use audit2allow -R to generate additional rules for the te file.\n" +msgstr "" + +#: ../gui/polgen.glade:3025 +msgid "" +"This tool will generate the following: \n" +"Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" +"\n" +"Execute shell script to compile/install and relabel files/directories. \n" +"Put the machine in permissive mode (setenforce 0). \n" +"Run/restart the application to generate avc messages.\n" +"Use audit2allow -R to generate additional rules for the te file.\n" +msgstr "" + +#: ../gui/polgen.glade:3127 +msgid "Add Booleans Dialog" +msgstr "" + +#: ../gui/polgen.glade:3200 +msgid "Boolean Name" +msgstr "" + +#: ../gui/polgengui.py:177 +msgid "Role" +msgstr "" + +#: ../gui/polgengui.py:184 +msgid "Existing_User" +msgstr "" + +#: ../gui/polgengui.py:199 ../gui/polgengui.py:207 ../gui/polgengui.py:221 +msgid "Application" +msgstr "" + +#: ../gui/polgengui.py:269 +#, python-format +msgid "%s must be a directory" +msgstr "" + +#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 +msgid "You must select a user" +msgstr "" + +#: ../gui/polgengui.py:453 +msgid "Select executable file to be confined." +msgstr "" + +#: ../gui/polgengui.py:464 +msgid "Select init script file to be confined." +msgstr "" + +#: ../gui/polgengui.py:474 +msgid "Select file(s) that confined application creates or writes" +msgstr "" + +#: ../gui/polgengui.py:481 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "" + +#: ../gui/polgengui.py:541 +msgid "Select directory to generate policy files in" +msgstr "" + +#: ../gui/polgengui.py:554 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" +"Do you want to continue?" +msgstr "" + +#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 +msgid "Verify Name" +msgstr "" + +#: ../gui/polgengui.py:558 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" +"Do you want to continue?" +msgstr "" + +#: ../gui/polgengui.py:604 +msgid "You must enter a name" +msgstr "" + +#: ../gui/polgengui.py:610 +msgid "You must enter a executable" +msgstr "" + +#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 +msgid "Configue SELinux" +msgstr "" + +#: ../gui/polgen.py:174 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "" + +#: ../gui/polgen.py:204 +msgid "You must enter a name for your confined process/user" +msgstr "" + +#: ../gui/polgen.py:282 +msgid "USER Types are not allowed executables" +msgstr "" + +#: ../gui/polgen.py:288 +msgid "Only DAEMON apps can use an init script" +msgstr "" + +#: ../gui/polgen.py:306 +msgid "use_syslog must be a boolean value " +msgstr "" + +#: ../gui/polgen.py:327 +msgid "USER Types automatically get a tmp type" +msgstr "" + +#: ../gui/polgen.py:729 +msgid "You must enter the executable path for your confined process" +msgstr "" + +#: ../gui/polgen.py:848 +msgid "Type Enforcement file" +msgstr "" + +#: ../gui/polgen.py:849 +msgid "Interface file" +msgstr "" + +#: ../gui/polgen.py:850 +msgid "File Contexts file" +msgstr "" + +#: ../gui/polgen.py:851 +msgid "Setup Script" +msgstr "" + +#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 +msgid "Network Port" +msgstr "" + +#: ../gui/portsPage.py:85 +msgid "" +"SELinux Port\n" +"Type" +msgstr "" + +#: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363 +msgid "Protocol" +msgstr "" + +#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479 +msgid "" +"MLS/MCS\n" +"Level" +msgstr "" + +#: ../gui/portsPage.py:101 +msgid "Port" +msgstr "" + +#: ../gui/portsPage.py:207 +#, python-format +msgid "Port number \"%s\" is not valid. 0 < PORT_NUMBER < 65536 " +msgstr "" + +#: ../gui/portsPage.py:252 +msgid "List View" +msgstr "" + +#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 +msgid "Group View" +msgstr "" + +#: ../gui/selinux.tbl:1 ../gui/selinux.tbl:30 ../gui/selinux.tbl:31 +#: ../gui/selinux.tbl:32 ../gui/selinux.tbl:33 ../gui/selinux.tbl:34 +#: ../gui/selinux.tbl:36 ../gui/selinux.tbl:37 ../gui/selinux.tbl:38 +#: ../gui/selinux.tbl:39 ../gui/selinux.tbl:40 ../gui/selinux.tbl:42 +#: ../gui/selinux.tbl:43 ../gui/selinux.tbl:44 ../gui/selinux.tbl:45 +#: ../gui/selinux.tbl:46 ../gui/selinux.tbl:47 ../gui/selinux.tbl:48 +#: ../gui/selinux.tbl:49 ../gui/selinux.tbl:50 ../gui/selinux.tbl:51 +#: ../gui/selinux.tbl:52 ../gui/selinux.tbl:53 ../gui/selinux.tbl:59 +#: ../gui/selinux.tbl:60 ../gui/selinux.tbl:61 ../gui/selinux.tbl:62 +#: ../gui/selinux.tbl:63 ../gui/selinux.tbl:64 ../gui/selinux.tbl:65 +#: ../gui/selinux.tbl:66 ../gui/selinux.tbl:67 ../gui/selinux.tbl:68 +#: ../gui/selinux.tbl:69 ../gui/selinux.tbl:75 ../gui/selinux.tbl:76 +#: ../gui/selinux.tbl:77 ../gui/selinux.tbl:78 ../gui/selinux.tbl:79 +#: ../gui/selinux.tbl:80 ../gui/selinux.tbl:81 ../gui/selinux.tbl:82 +#: ../gui/selinux.tbl:83 ../gui/selinux.tbl:84 ../gui/selinux.tbl:86 +#: ../gui/selinux.tbl:88 ../gui/selinux.tbl:89 ../gui/selinux.tbl:90 +#: ../gui/selinux.tbl:92 ../gui/selinux.tbl:94 ../gui/selinux.tbl:95 +#: ../gui/selinux.tbl:96 ../gui/selinux.tbl:97 ../gui/selinux.tbl:98 +#: ../gui/selinux.tbl:99 ../gui/selinux.tbl:100 ../gui/selinux.tbl:101 +#: ../gui/selinux.tbl:102 ../gui/selinux.tbl:103 ../gui/selinux.tbl:104 +#: ../gui/selinux.tbl:106 ../gui/selinux.tbl:108 ../gui/selinux.tbl:109 +#: ../gui/selinux.tbl:110 ../gui/selinux.tbl:111 ../gui/selinux.tbl:112 +#: ../gui/selinux.tbl:113 ../gui/selinux.tbl:114 ../gui/selinux.tbl:116 +#: ../gui/selinux.tbl:117 ../gui/selinux.tbl:119 ../gui/selinux.tbl:121 +#: ../gui/selinux.tbl:123 ../gui/selinux.tbl:124 ../gui/selinux.tbl:127 +#: ../gui/selinux.tbl:129 ../gui/selinux.tbl:130 ../gui/selinux.tbl:131 +#: ../gui/selinux.tbl:132 ../gui/selinux.tbl:133 ../gui/selinux.tbl:134 +#: ../gui/selinux.tbl:135 ../gui/selinux.tbl:136 ../gui/selinux.tbl:137 +#: ../gui/selinux.tbl:138 ../gui/selinux.tbl:139 ../gui/selinux.tbl:142 +#: ../gui/selinux.tbl:143 ../gui/selinux.tbl:144 ../gui/selinux.tbl:145 +#: ../gui/selinux.tbl:146 ../gui/selinux.tbl:147 ../gui/selinux.tbl:148 +#: ../gui/selinux.tbl:149 ../gui/selinux.tbl:150 ../gui/selinux.tbl:151 +#: ../gui/selinux.tbl:152 ../gui/selinux.tbl:154 ../gui/selinux.tbl:155 +#: ../gui/selinux.tbl:156 ../gui/selinux.tbl:157 ../gui/selinux.tbl:158 +#: ../gui/selinux.tbl:159 ../gui/selinux.tbl:160 ../gui/selinux.tbl:167 +#: ../gui/selinux.tbl:171 ../gui/selinux.tbl:172 ../gui/selinux.tbl:173 +#: ../gui/selinux.tbl:174 ../gui/selinux.tbl:175 ../gui/selinux.tbl:177 +#: ../gui/selinux.tbl:178 ../gui/selinux.tbl:179 ../gui/selinux.tbl:180 +#: ../gui/selinux.tbl:184 ../gui/selinux.tbl:192 ../gui/selinux.tbl:193 +#: ../gui/selinux.tbl:194 ../gui/selinux.tbl:195 ../gui/selinux.tbl:196 +#: ../gui/selinux.tbl:197 ../gui/selinux.tbl:198 ../gui/selinux.tbl:199 +#: ../gui/selinux.tbl:200 ../gui/selinux.tbl:201 ../gui/selinux.tbl:206 +#: ../gui/selinux.tbl:207 ../gui/selinux.tbl:218 ../gui/selinux.tbl:219 +#: ../gui/selinux.tbl:220 ../gui/selinux.tbl:222 ../gui/selinux.tbl:224 +#: ../gui/selinux.tbl:226 ../gui/selinux.tbl:227 ../gui/selinux.tbl:230 +msgid "SELinux Service Protection" +msgstr "" + +#: ../gui/selinux.tbl:1 +msgid "Disable SELinux protection for acct daemon" +msgstr "" + +#: ../gui/selinux.tbl:2 ../gui/selinux.tbl:3 ../gui/selinux.tbl:70 +#: ../gui/selinux.tbl:153 ../gui/selinux.tbl:168 ../gui/selinux.tbl:169 +#: ../gui/selinux.tbl:170 ../gui/selinux.tbl:189 ../gui/selinux.tbl:202 +#: ../gui/selinux.tbl:203 ../gui/selinux.tbl:204 ../gui/selinux.tbl:205 +msgid "Admin" +msgstr "" + +#: ../gui/selinux.tbl:2 +msgid "Allow all daemons to write corefiles to /" +msgstr "" + +#: ../gui/selinux.tbl:3 +msgid "Allow all daemons the ability to use unallocated ttys" +msgstr "" + +#: ../gui/selinux.tbl:4 ../gui/selinux.tbl:5 ../gui/selinux.tbl:11 +#: ../gui/selinux.tbl:12 ../gui/selinux.tbl:13 ../gui/selinux.tbl:15 +#: ../gui/selinux.tbl:20 ../gui/selinux.tbl:41 ../gui/selinux.tbl:208 +#: ../gui/selinux.tbl:210 ../gui/selinux.tbl:211 ../gui/selinux.tbl:212 +#: ../gui/selinux.tbl:213 ../gui/selinux.tbl:214 ../gui/selinux.tbl:215 +#: ../gui/selinux.tbl:216 ../gui/selinux.tbl:217 +msgid "User Privs" +msgstr "" + +#: ../gui/selinux.tbl:4 +msgid "" +"Allow gadmin SELinux user account to execute files in home directory or /tmp" +msgstr "" + +#: ../gui/selinux.tbl:5 +msgid "" +"Allow guest SELinux user account to execute files in home directory or /tmp" +msgstr "" + +#: ../gui/selinux.tbl:6 ../gui/selinux.tbl:9 ../gui/selinux.tbl:16 +msgid "Memory Protection" +msgstr "" + +#: ../gui/selinux.tbl:6 +msgid "Allow java executable stack" +msgstr "" + +#: ../gui/selinux.tbl:7 ../gui/selinux.tbl:8 ../gui/selinux.tbl:35 +#: ../gui/selinux.tbl:209 +msgid "Mount" +msgstr "" + +#: ../gui/selinux.tbl:7 +msgid "Allow mount to mount any file" +msgstr "" + +#: ../gui/selinux.tbl:8 +msgid "Allow mount to mount any directory" +msgstr "" + +#: ../gui/selinux.tbl:9 +msgid "Allow mplayer executable stack" +msgstr "" + +#: ../gui/selinux.tbl:10 ../gui/selinux.tbl:162 ../gui/selinux.tbl:187 +#: ../gui/selinux.tbl:188 +msgid "SSH" +msgstr "" + +#: ../gui/selinux.tbl:10 +msgid "Allow ssh to run ssh-keysign" +msgstr "" + +#: ../gui/selinux.tbl:11 +msgid "" +"Allow staff SELinux user account to execute files in home directory or /tmp" +msgstr "" + +#: ../gui/selinux.tbl:12 +msgid "" +"Allow sysadm SELinux user account to execute files in home directory or /tmp" +msgstr "" + +#: ../gui/selinux.tbl:13 +msgid "" +"Allow unconfined SELinux user account to execute files in home directory or /" +"tmp" +msgstr "" + +#: ../gui/selinux.tbl:14 +msgid "Network Configuration" +msgstr "" + +#: ../gui/selinux.tbl:14 +msgid "Allow unlabeled packets to flow on the network" +msgstr "" + +#: ../gui/selinux.tbl:15 +msgid "" +"Allow user SELinux user account to execute files in home directory or /tmp" +msgstr "" + +#: ../gui/selinux.tbl:16 +msgid "Allow unconfined to dyntrans to unconfined_execmem" +msgstr "" + +#: ../gui/selinux.tbl:17 ../gui/selinux.tbl:18 ../gui/selinux.tbl:120 +#: ../gui/selinux.tbl:140 +msgid "Databases" +msgstr "" + +#: ../gui/selinux.tbl:17 +msgid "Allow user to connect to mysql socket" +msgstr "" + +#: ../gui/selinux.tbl:18 +msgid "Allow user to connect to postgres socket" +msgstr "" + +#: ../gui/selinux.tbl:19 ../gui/selinux.tbl:165 ../gui/selinux.tbl:223 +msgid "XServer" +msgstr "" + +#: ../gui/selinux.tbl:19 +msgid "Allow clients to write to X shared memory" +msgstr "" + +#: ../gui/selinux.tbl:20 +msgid "" +"Allow xguest SELinux user account to execute files in home directory or /tmp" +msgstr "" + +#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229 +#: ../gui/selinux.tbl:231 +msgid "NIS" +msgstr "" + +#: ../gui/selinux.tbl:21 +msgid "Allow daemons to run with NIS" +msgstr "" + +#: ../gui/selinux.tbl:22 ../gui/selinux.tbl:23 ../gui/selinux.tbl:24 +#: ../gui/selinux.tbl:25 ../gui/selinux.tbl:26 ../gui/selinux.tbl:27 +#: ../gui/selinux.tbl:28 ../gui/selinux.tbl:29 ../gui/selinux.tbl:71 +#: ../gui/selinux.tbl:73 ../gui/selinux.tbl:74 ../gui/selinux.tbl:115 +#: ../gui/selinux.tbl:118 +msgid "Web Applications" +msgstr "" + +#: ../gui/selinux.tbl:22 +msgid "Transition staff SELinux user to Web Browser Domain" +msgstr "" + +#: ../gui/selinux.tbl:23 +msgid "Transition sysadm SELinux user to Web Browser Domain" +msgstr "" + +#: ../gui/selinux.tbl:24 +msgid "Transition user SELinux user to Web Browser Domain" +msgstr "" + +#: ../gui/selinux.tbl:25 +msgid "Transition xguest SELinux user to Web Browser Domain" +msgstr "" + +#: ../gui/selinux.tbl:26 ../gui/selinux.tbl:27 ../gui/selinux.tbl:28 +#: ../gui/selinux.tbl:29 +msgid "Allow staff Web Browsers to write to home directories" +msgstr "" + +#: ../gui/selinux.tbl:30 +msgid "Disable SELinux protection for amanda" +msgstr "" + +#: ../gui/selinux.tbl:31 +msgid "Disable SELinux protection for amavis" +msgstr "" + +#: ../gui/selinux.tbl:32 +msgid "Disable SELinux protection for apmd daemon" +msgstr "" + +#: ../gui/selinux.tbl:33 +msgid "Disable SELinux protection for arpwatch daemon" +msgstr "" + +#: ../gui/selinux.tbl:34 +msgid "Disable SELinux protection for auditd daemon" +msgstr "" + +#: ../gui/selinux.tbl:35 +msgid "Disable SELinux protection for automount daemon" +msgstr "" + +#: ../gui/selinux.tbl:36 +msgid "Disable SELinux protection for avahi" +msgstr "" + +#: ../gui/selinux.tbl:37 +msgid "Disable SELinux protection for bluetooth daemon" +msgstr "" + +#: ../gui/selinux.tbl:38 +msgid "Disable SELinux protection for canna daemon" +msgstr "" + +#: ../gui/selinux.tbl:39 +msgid "Disable SELinux protection for cardmgr daemon" +msgstr "" + +#: ../gui/selinux.tbl:40 +msgid "Disable SELinux protection for Cluster Server" +msgstr "" + +#: ../gui/selinux.tbl:41 +msgid "" +"Allow cdrecord to read various content. nfs, samba, removable devices, user " +"temp and untrusted content files" +msgstr "" + +#: ../gui/selinux.tbl:42 +msgid "Disable SELinux protection for ciped daemon" +msgstr "" + +#: ../gui/selinux.tbl:43 +msgid "Disable SELinux protection for clamd daemon" +msgstr "" + +#: ../gui/selinux.tbl:44 +msgid "Disable SELinux protection for clamscan" +msgstr "" + +#: ../gui/selinux.tbl:45 +msgid "Disable SELinux protection for clvmd" +msgstr "" + +#: ../gui/selinux.tbl:46 +msgid "Disable SELinux protection for comsat daemon" +msgstr "" + +#: ../gui/selinux.tbl:47 ../gui/selinux.tbl:48 ../gui/selinux.tbl:49 +#: ../gui/selinux.tbl:50 ../gui/selinux.tbl:51 +msgid "Disable SELinux protection for courier daemon" +msgstr "" + +#: ../gui/selinux.tbl:52 +msgid "Disable SELinux protection for cpucontrol daemon" +msgstr "" + +#: ../gui/selinux.tbl:53 +msgid "Disable SELinux protection for cpuspeed daemon" +msgstr "" + +#: ../gui/selinux.tbl:54 +msgid "Cron" +msgstr "" + +#: ../gui/selinux.tbl:54 +msgid "Disable SELinux protection for crond daemon" +msgstr "" + +#: ../gui/selinux.tbl:55 ../gui/selinux.tbl:56 ../gui/selinux.tbl:57 +#: ../gui/selinux.tbl:91 +msgid "Printing" +msgstr "" + +#: ../gui/selinux.tbl:55 +msgid "Disable SELinux protection for cupsd back end server" +msgstr "" + +#: ../gui/selinux.tbl:56 +msgid "Disable SELinux protection for cupsd daemon" +msgstr "" + +#: ../gui/selinux.tbl:57 +msgid "Disable SELinux protection for cupsd_lpd" +msgstr "" + +#: ../gui/selinux.tbl:58 +msgid "CVS" +msgstr "" + +#: ../gui/selinux.tbl:58 +msgid "Disable SELinux protection for cvs daemon" +msgstr "" + +#: ../gui/selinux.tbl:59 +msgid "Disable SELinux protection for cyrus daemon" +msgstr "" + +#: ../gui/selinux.tbl:60 +msgid "Disable SELinux protection for dbskkd daemon" +msgstr "" + +#: ../gui/selinux.tbl:61 +msgid "Disable SELinux protection for dbusd daemon" +msgstr "" + +#: ../gui/selinux.tbl:62 +msgid "Disable SELinux protection for dccd" +msgstr "" + +#: ../gui/selinux.tbl:63 +msgid "Disable SELinux protection for dccifd" +msgstr "" + +#: ../gui/selinux.tbl:64 +msgid "Disable SELinux protection for dccm" +msgstr "" + +#: ../gui/selinux.tbl:65 +msgid "Disable SELinux protection for ddt daemon" +msgstr "" + +#: ../gui/selinux.tbl:66 +msgid "Disable SELinux protection for devfsd daemon" +msgstr "" + +#: ../gui/selinux.tbl:67 +msgid "Disable SELinux protection for dhcpc daemon" +msgstr "" + +#: ../gui/selinux.tbl:68 +msgid "Disable SELinux protection for dhcpd daemon" +msgstr "" + +#: ../gui/selinux.tbl:69 +msgid "Disable SELinux protection for dictd daemon" +msgstr "" + +#: ../gui/selinux.tbl:70 +msgid "Allow sysadm_t to directly start daemons" +msgstr "" + +#: ../gui/selinux.tbl:71 +msgid "Disable SELinux protection for Evolution" +msgstr "" + +#: ../gui/selinux.tbl:72 +msgid "Games" +msgstr "" + +#: ../gui/selinux.tbl:72 +msgid "Disable SELinux protection for games" +msgstr "" + +#: ../gui/selinux.tbl:73 +msgid "Disable SELinux protection for the web browsers" +msgstr "" + +#: ../gui/selinux.tbl:74 +msgid "Disable SELinux protection for Thunderbird" +msgstr "" + +#: ../gui/selinux.tbl:75 +msgid "Disable SELinux protection for distccd daemon" +msgstr "" + +#: ../gui/selinux.tbl:76 +msgid "Disable SELinux protection for dmesg daemon" +msgstr "" + +#: ../gui/selinux.tbl:77 +msgid "Disable SELinux protection for dnsmasq daemon" +msgstr "" + +#: ../gui/selinux.tbl:78 +msgid "Disable SELinux protection for dovecot daemon" +msgstr "" + +#: ../gui/selinux.tbl:79 +msgid "Disable SELinux protection for entropyd daemon" +msgstr "" + +#: ../gui/selinux.tbl:80 +msgid "Disable SELinux protection for fetchmail" +msgstr "" + +#: ../gui/selinux.tbl:81 +msgid "Disable SELinux protection for fingerd daemon" +msgstr "" + +#: ../gui/selinux.tbl:82 +msgid "Disable SELinux protection for freshclam daemon" +msgstr "" + +#: ../gui/selinux.tbl:83 +msgid "Disable SELinux protection for fsdaemon daemon" +msgstr "" + +#: ../gui/selinux.tbl:84 +msgid "Disable SELinux protection for gpm daemon" +msgstr "" + +#: ../gui/selinux.tbl:85 ../gui/selinux.tbl:125 +msgid "NFS" +msgstr "" + +#: ../gui/selinux.tbl:85 +msgid "Disable SELinux protection for gss daemon" +msgstr "" + +#: ../gui/selinux.tbl:86 +msgid "Disable SELinux protection for Hal daemon" +msgstr "" + +#: ../gui/selinux.tbl:87 +msgid "Compatibility" +msgstr "" + +#: ../gui/selinux.tbl:87 +msgid "" +"Do not audit things that we know to be broken but which are not security " +"risks" +msgstr "" + +#: ../gui/selinux.tbl:88 +msgid "Disable SELinux protection for hostname daemon" +msgstr "" + +#: ../gui/selinux.tbl:89 +msgid "Disable SELinux protection for hotplug daemon" +msgstr "" + +#: ../gui/selinux.tbl:90 +msgid "Disable SELinux protection for howl daemon" +msgstr "" + +#: ../gui/selinux.tbl:91 +msgid "Disable SELinux protection for cups hplip daemon" +msgstr "" + +#: ../gui/selinux.tbl:92 +msgid "Disable SELinux protection for httpd rotatelogs" +msgstr "" + +#: ../gui/selinux.tbl:93 ../gui/selinux.tbl:232 ../gui/selinux.tbl:233 +msgid "HTTPD Service" +msgstr "" + +#: ../gui/selinux.tbl:93 +msgid "Disable SELinux protection for http suexec" +msgstr "" + +#: ../gui/selinux.tbl:94 +msgid "Disable SELinux protection for hwclock daemon" +msgstr "" + +#: ../gui/selinux.tbl:95 +msgid "Disable SELinux protection for i18n daemon" +msgstr "" + +#: ../gui/selinux.tbl:96 +msgid "Disable SELinux protection for imazesrv daemon" +msgstr "" + +#: ../gui/selinux.tbl:97 +msgid "Disable SELinux protection for inetd child daemons" +msgstr "" + +#: ../gui/selinux.tbl:98 +msgid "Disable SELinux protection for inetd daemon" +msgstr "" + +#: ../gui/selinux.tbl:99 +msgid "Disable SELinux protection for innd daemon" +msgstr "" + +#: ../gui/selinux.tbl:100 +msgid "Disable SELinux protection for iptables daemon" +msgstr "" + +#: ../gui/selinux.tbl:101 +msgid "Disable SELinux protection for ircd daemon" +msgstr "" + +#: ../gui/selinux.tbl:102 +msgid "Disable SELinux protection for irqbalance daemon" +msgstr "" + +#: ../gui/selinux.tbl:103 +msgid "Disable SELinux protection for iscsi daemon" +msgstr "" + +#: ../gui/selinux.tbl:104 +msgid "Disable SELinux protection for jabberd daemon" +msgstr "" + +#: ../gui/selinux.tbl:105 ../gui/selinux.tbl:107 +msgid "Kerberos" +msgstr "" + +#: ../gui/selinux.tbl:105 +msgid "Disable SELinux protection for kadmind daemon" +msgstr "" + +#: ../gui/selinux.tbl:106 +msgid "Disable SELinux protection for klogd daemon" +msgstr "" + +#: ../gui/selinux.tbl:107 +msgid "Disable SELinux protection for krb5kdc daemon" +msgstr "" + +#: ../gui/selinux.tbl:108 +msgid "Disable SELinux protection for ktalk daemons" +msgstr "" + +#: ../gui/selinux.tbl:109 +msgid "Disable SELinux protection for kudzu daemon" +msgstr "" + +#: ../gui/selinux.tbl:110 +msgid "Disable SELinux protection for locate daemon" +msgstr "" + +#: ../gui/selinux.tbl:111 +msgid "Disable SELinux protection for lpd daemon" +msgstr "" + +#: ../gui/selinux.tbl:112 +msgid "Disable SELinux protection for lrrd daemon" +msgstr "" + +#: ../gui/selinux.tbl:113 +msgid "Disable SELinux protection for lvm daemon" +msgstr "" + +#: ../gui/selinux.tbl:114 +msgid "Disable SELinux protection for mailman" +msgstr "" + +#: ../gui/selinux.tbl:115 +msgid "Allow evolution and thunderbird to read user files" +msgstr "" + +#: ../gui/selinux.tbl:116 +msgid "Disable SELinux protection for mdadm daemon" +msgstr "" + +#: ../gui/selinux.tbl:117 +msgid "Disable SELinux protection for monopd daemon" +msgstr "" + +#: ../gui/selinux.tbl:118 +msgid "Allow the mozilla browser to read user files" +msgstr "" + +#: ../gui/selinux.tbl:119 +msgid "Disable SELinux protection for mrtg daemon" +msgstr "" + +#: ../gui/selinux.tbl:120 +msgid "Disable SELinux protection for mysqld daemon" +msgstr "" + +#: ../gui/selinux.tbl:121 +msgid "Disable SELinux protection for nagios daemon" +msgstr "" + +#: ../gui/selinux.tbl:122 ../gui/selinux.tbl:128 +msgid "Name Service" +msgstr "" + +#: ../gui/selinux.tbl:122 +msgid "Disable SELinux protection for named daemon" +msgstr "" + +#: ../gui/selinux.tbl:123 +msgid "Disable SELinux protection for nessusd daemon" +msgstr "" + +#: ../gui/selinux.tbl:124 +msgid "Disable SELinux protection for NetworkManager" +msgstr "" + +#: ../gui/selinux.tbl:125 +msgid "Disable SELinux protection for nfsd daemon" +msgstr "" + +#: ../gui/selinux.tbl:126 ../gui/selinux.tbl:163 ../gui/selinux.tbl:176 +#: ../gui/selinux.tbl:221 +msgid "Samba" +msgstr "" + +#: ../gui/selinux.tbl:126 +msgid "Disable SELinux protection for nmbd daemon" +msgstr "" + +#: ../gui/selinux.tbl:127 +msgid "Disable SELinux protection for nrpe daemon" +msgstr "" + +#: ../gui/selinux.tbl:128 +msgid "Disable SELinux protection for nscd daemon" +msgstr "" + +#: ../gui/selinux.tbl:129 +msgid "Disable SELinux protection for nsd daemon" +msgstr "" + +#: ../gui/selinux.tbl:130 +msgid "Disable SELinux protection for ntpd daemon" +msgstr "" + +#: ../gui/selinux.tbl:131 +msgid "Disable SELinux protection for oddjob" +msgstr "" + +#: ../gui/selinux.tbl:132 +msgid "Disable SELinux protection for oddjob_mkhomedir" +msgstr "" + +#: ../gui/selinux.tbl:133 +msgid "Disable SELinux protection for openvpn daemon" +msgstr "" + +#: ../gui/selinux.tbl:134 +msgid "Disable SELinux protection for pam daemon" +msgstr "" + +#: ../gui/selinux.tbl:135 +msgid "Disable SELinux protection for pegasus" +msgstr "" + +#: ../gui/selinux.tbl:136 +msgid "Disable SELinux protection for perdition daemon" +msgstr "" + +#: ../gui/selinux.tbl:137 +msgid "Disable SELinux protection for portmap daemon" +msgstr "" + +#: ../gui/selinux.tbl:138 +msgid "Disable SELinux protection for portslave daemon" +msgstr "" + +#: ../gui/selinux.tbl:139 +msgid "Disable SELinux protection for postfix" +msgstr "" + +#: ../gui/selinux.tbl:140 +msgid "Disable SELinux protection for postgresql daemon" +msgstr "" + +#: ../gui/selinux.tbl:141 +msgid "pppd" +msgstr "" + +#: ../gui/selinux.tbl:141 +msgid "Allow pppd to be run for a regular user" +msgstr "" + +#: ../gui/selinux.tbl:142 +msgid "Disable SELinux protection for pptp" +msgstr "" + +#: ../gui/selinux.tbl:143 +msgid "Disable SELinux protection for prelink daemon" +msgstr "" + +#: ../gui/selinux.tbl:144 +msgid "Disable SELinux protection for privoxy daemon" +msgstr "" + +#: ../gui/selinux.tbl:145 +msgid "Disable SELinux protection for ptal daemon" +msgstr "" + +#: ../gui/selinux.tbl:146 +msgid "Disable SELinux protection for pxe daemon" +msgstr "" + +#: ../gui/selinux.tbl:147 +msgid "Disable SELinux protection for pyzord" +msgstr "" + +#: ../gui/selinux.tbl:148 +msgid "Disable SELinux protection for quota daemon" +msgstr "" + +#: ../gui/selinux.tbl:149 +msgid "Disable SELinux protection for radiusd daemon" +msgstr "" + +#: ../gui/selinux.tbl:150 +msgid "Disable SELinux protection for radvd daemon" +msgstr "" + +#: ../gui/selinux.tbl:151 +msgid "Disable SELinux protection for rdisc" +msgstr "" + +#: ../gui/selinux.tbl:152 +msgid "Disable SELinux protection for readahead" +msgstr "" + +#: ../gui/selinux.tbl:153 +msgid "Allow programs to read files in non-standard locations (default_t)" +msgstr "" + +#: ../gui/selinux.tbl:154 +msgid "Disable SELinux protection for restorecond" +msgstr "" + +#: ../gui/selinux.tbl:155 +msgid "Disable SELinux protection for rhgb daemon" +msgstr "" + +#: ../gui/selinux.tbl:156 +msgid "Disable SELinux protection for ricci" +msgstr "" + +#: ../gui/selinux.tbl:157 +msgid "Disable SELinux protection for ricci_modclusterd" +msgstr "" + +#: ../gui/selinux.tbl:158 +msgid "Disable SELinux protection for rlogind daemon" +msgstr "" + +#: ../gui/selinux.tbl:159 +msgid "Disable SELinux protection for rpcd daemon" +msgstr "" + +#: ../gui/selinux.tbl:160 +msgid "Disable SELinux protection for rshd" +msgstr "" + +#: ../gui/selinux.tbl:161 +msgid "rsync" +msgstr "" + +#: ../gui/selinux.tbl:161 +msgid "Disable SELinux protection for rsync daemon" +msgstr "" + +#: ../gui/selinux.tbl:162 +msgid "Allow ssh to run from inetd instead of as a daemon" +msgstr "" + +#: ../gui/selinux.tbl:163 +msgid "Allow Samba to share nfs directories" +msgstr "" + +#: ../gui/selinux.tbl:164 ../gui/selinux.tbl:166 +msgid "SASL authentication server" +msgstr "" + +#: ../gui/selinux.tbl:164 +msgid "Allow sasl authentication server to read /etc/shadow" +msgstr "" + +#: ../gui/selinux.tbl:165 +msgid "" +"Allow X-Windows server to map a memory region as both executable and writable" +msgstr "" + +#: ../gui/selinux.tbl:166 +msgid "Disable SELinux protection for saslauthd daemon" +msgstr "" + +#: ../gui/selinux.tbl:167 +msgid "Disable SELinux protection for scannerdaemon daemon" +msgstr "" + +#: ../gui/selinux.tbl:168 +msgid "Do not allow transition to sysadm_t, sudo and su effected" +msgstr "" + +#: ../gui/selinux.tbl:169 +msgid "Do not allow any processes to load kernel modules" +msgstr "" + +#: ../gui/selinux.tbl:170 +msgid "Do not allow any processes to modify kernel SELinux policy" +msgstr "" + +#: ../gui/selinux.tbl:171 +msgid "Disable SELinux protection for sendmail daemon" +msgstr "" + +#: ../gui/selinux.tbl:172 +msgid "Disable SELinux protection for setrans" +msgstr "" + +#: ../gui/selinux.tbl:173 +msgid "Disable SELinux protection for setroubleshoot daemon" +msgstr "" + +#: ../gui/selinux.tbl:174 +msgid "Disable SELinux protection for slapd daemon" +msgstr "" + +#: ../gui/selinux.tbl:175 +msgid "Disable SELinux protection for slrnpull daemon" +msgstr "" + +#: ../gui/selinux.tbl:176 +msgid "Disable SELinux protection for smbd daemon" +msgstr "" + +#: ../gui/selinux.tbl:177 +msgid "Disable SELinux protection for snmpd daemon" +msgstr "" + +#: ../gui/selinux.tbl:178 +msgid "Disable SELinux protection for snort daemon" +msgstr "" + +#: ../gui/selinux.tbl:179 +msgid "Disable SELinux protection for soundd daemon" +msgstr "" + +#: ../gui/selinux.tbl:180 +msgid "Disable SELinux protection for sound daemon" +msgstr "" + +#: ../gui/selinux.tbl:181 ../gui/selinux.tbl:182 ../gui/selinux.tbl:183 +msgid "Spam Protection" +msgstr "" + +#: ../gui/selinux.tbl:181 +msgid "Disable SELinux protection for spamd daemon" +msgstr "" + +#: ../gui/selinux.tbl:182 +msgid "Allow spamd to access home directories" +msgstr "" + +#: ../gui/selinux.tbl:183 +msgid "Allow Spam Assassin daemon network access" +msgstr "" + +#: ../gui/selinux.tbl:184 +msgid "Disable SELinux protection for speedmgmt daemon" +msgstr "" + +#: ../gui/selinux.tbl:185 ../gui/selinux.tbl:186 +msgid "Squid" +msgstr "" + +#: ../gui/selinux.tbl:185 +msgid "Allow squid daemon to connect to the network" +msgstr "" + +#: ../gui/selinux.tbl:186 +msgid "Disable SELinux protection for squid daemon" +msgstr "" + +#: ../gui/selinux.tbl:187 +msgid "Disable SELinux protection for ssh daemon" +msgstr "" + +#: ../gui/selinux.tbl:188 +msgid "Allow ssh logins as sysadm_r:sysadm_t" +msgstr "" + +#: ../gui/selinux.tbl:189 +msgid "" +"Allow staff_r users to search the sysadm home dir and read files (such as ~/." +"bashrc)" +msgstr "" + +#: ../gui/selinux.tbl:190 ../gui/selinux.tbl:191 +msgid "Universal SSL tunnel" +msgstr "" + +#: ../gui/selinux.tbl:190 +msgid "Disable SELinux protection for stunnel daemon" +msgstr "" + +#: ../gui/selinux.tbl:191 +msgid "Allow stunnel daemon to run as standalone, outside of xinetd" +msgstr "" + +#: ../gui/selinux.tbl:192 +msgid "Disable SELinux protection for swat daemon" +msgstr "" + +#: ../gui/selinux.tbl:193 +msgid "Disable SELinux protection for sxid daemon" +msgstr "" + +#: ../gui/selinux.tbl:194 +msgid "Disable SELinux protection for syslogd daemon" +msgstr "" + +#: ../gui/selinux.tbl:195 +msgid "Disable SELinux protection for system cron jobs" +msgstr "" + +#: ../gui/selinux.tbl:196 +msgid "Disable SELinux protection for tcp daemon" +msgstr "" + +#: ../gui/selinux.tbl:197 +msgid "Disable SELinux protection for telnet daemon" +msgstr "" + +#: ../gui/selinux.tbl:198 +msgid "Disable SELinux protection for tftpd daemon" +msgstr "" + +#: ../gui/selinux.tbl:199 +msgid "Disable SELinux protection for transproxy daemon" +msgstr "" + +#: ../gui/selinux.tbl:200 +msgid "Disable SELinux protection for udev daemon" +msgstr "" + +#: ../gui/selinux.tbl:201 +msgid "Disable SELinux protection for uml daemon" +msgstr "" + +#: ../gui/selinux.tbl:202 +msgid "" +"Allow xinetd to run unconfined, including any services it starts that do not " +"have a domain transition explicitly defined" +msgstr "" + +#: ../gui/selinux.tbl:203 +msgid "" +"Allow rc scripts to run unconfined, including any daemon started by an rc " +"script that does not have a domain transition explicitly defined" +msgstr "" + +#: ../gui/selinux.tbl:204 +msgid "Allow rpm to run unconfined" +msgstr "" + +#: ../gui/selinux.tbl:205 +msgid "Allow privileged utilities like hotplug and insmod to run unconfined" +msgstr "" + +#: ../gui/selinux.tbl:206 +msgid "Disable SELinux protection for updfstab daemon" +msgstr "" + +#: ../gui/selinux.tbl:207 +msgid "Disable SELinux protection for uptimed daemon" +msgstr "" + +#: ../gui/selinux.tbl:208 +msgid "" +"Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only " +"staff_r can do so" +msgstr "" + +#: ../gui/selinux.tbl:209 +msgid "Allow users to execute the mount command" +msgstr "" + +#: ../gui/selinux.tbl:210 +msgid "Allow regular users direct mouse access (only allow the X server)" +msgstr "" + +#: ../gui/selinux.tbl:211 +msgid "Allow users to run the dmesg command" +msgstr "" + +#: ../gui/selinux.tbl:212 +msgid "Allow users to control network interfaces (also needs USERCTL=true)" +msgstr "" + +#: ../gui/selinux.tbl:213 +msgid "Allow normal user to execute ping" +msgstr "" + +#: ../gui/selinux.tbl:214 +msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)" +msgstr "" + +#: ../gui/selinux.tbl:215 +msgid "Allow users to rw usb devices" +msgstr "" + +#: ../gui/selinux.tbl:216 +msgid "" +"Allow users to run TCP servers (bind to ports and accept connection from the " +"same domain and outside users) disabling this forces FTP passive mode and " +"may change other protocols" +msgstr "" + +#: ../gui/selinux.tbl:217 +msgid "Allow user to stat ttyfiles" +msgstr "" + +#: ../gui/selinux.tbl:218 +msgid "Disable SELinux protection for uucpd daemon" +msgstr "" + +#: ../gui/selinux.tbl:219 +msgid "Disable SELinux protection for vmware daemon" +msgstr "" + +#: ../gui/selinux.tbl:220 +msgid "Disable SELinux protection for watchdog daemon" +msgstr "" + +#: ../gui/selinux.tbl:221 +msgid "Disable SELinux protection for winbind daemon" +msgstr "" + +#: ../gui/selinux.tbl:222 +msgid "Disable SELinux protection for xdm daemon" +msgstr "" + +#: ../gui/selinux.tbl:223 +msgid "Allow xdm logins as sysadm_r:sysadm_t" +msgstr "" + +#: ../gui/selinux.tbl:224 +msgid "Disable SELinux protection for xen daemon" +msgstr "" + +#: ../gui/selinux.tbl:225 +msgid "XEN" +msgstr "" + +#: ../gui/selinux.tbl:225 +msgid "Allow xen to read/write physical disk devices" +msgstr "" + +#: ../gui/selinux.tbl:226 +msgid "Disable SELinux protection for xfs daemon" +msgstr "" + +#: ../gui/selinux.tbl:227 +msgid "Disable SELinux protection for xen control" +msgstr "" + +#: ../gui/selinux.tbl:228 +msgid "Disable SELinux protection for ypbind daemon" +msgstr "" + +#: ../gui/selinux.tbl:229 +msgid "Disable SELinux protection for NIS Password Daemon" +msgstr "" + +#: ../gui/selinux.tbl:230 +msgid "Disable SELinux protection for ypserv daemon" +msgstr "" + +#: ../gui/selinux.tbl:231 +msgid "Disable SELinux protection for NIS Transfer Daemon" +msgstr "" + +#: ../gui/selinux.tbl:232 +msgid "Allow SELinux webadm user to manage unprivileged users home directories" +msgstr "" + +#: ../gui/selinux.tbl:233 +msgid "Allow SELinux webadm user to read unprivileged users home directories" +msgstr "" + +#: ../gui/semanagePage.py:126 +#, python-format +msgid "Are you sure you want to delete %s '%s'?" +msgstr "" + +#: ../gui/semanagePage.py:126 +#, python-format +msgid "Delete %s" +msgstr "" + +#: ../gui/semanagePage.py:134 +#, python-format +msgid "Add %s" +msgstr "" + +#: ../gui/semanagePage.py:148 +#, python-format +msgid "Modify %s" +msgstr "" + +#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 +msgid "Permissive" +msgstr "" + +#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 +msgid "Enforcing" +msgstr "" + +#: ../gui/statusPage.py:75 +msgid "Disabled" +msgstr "" + +#: ../gui/statusPage.py:94 +msgid "Status" +msgstr "" + +#: ../gui/statusPage.py:133 +msgid "" +"Changing the policy type will cause a relabel of the entire file system on " +"the next boot. Relabeling takes a long time depending on the size of the " +"file system. Do you wish to continue?" +msgstr "" + +#: ../gui/statusPage.py:147 +msgid "" +"Changing to SELinux disabled requires a reboot. It is not recommended. If " +"you later decide to turn SELinux back on, the system will be required to " +"relabel. If you just want to see if SELinux is causing a problem on your " +"system, you can go to permissive mode which will only log errors and not " +"enforce SELinux policy. Permissive mode does not require a reboot Do you " +"wish to continue?" +msgstr "" + +#: ../gui/statusPage.py:152 +msgid "" +"Changing to SELinux enabled will cause a relabel of the entire file system " +"on the next boot. Relabeling takes a long time depending on the size of the " +"file system. Do you wish to continue?" +msgstr "" + +#: ../gui/system-config-selinux.glade:11 +msgid "system-config-selinux" +msgstr "" + +#: ../gui/system-config-selinux.glade:12 +msgid "" +"Copyright (c)2006 Red Hat, Inc.\n" +"Copyright (c) 2006 Dan Walsh " +msgstr "" + +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 +#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" +msgstr "" + +#: ../gui/system-config-selinux.glade:257 +msgid "Add SELinux Network Ports" +msgstr "" + +#: ../gui/system-config-selinux.glade:391 +#: ../gui/system-config-selinux.glade:870 +msgid "SELinux Type" +msgstr "" + +#: ../gui/system-config-selinux.glade:622 +msgid "" +"SELinux MLS/MCS\n" +"Level" +msgstr "" + +#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "" + +#: ../gui/system-config-selinux.glade:842 +msgid "File Type" +msgstr "" + +#: ../gui/system-config-selinux.glade:919 +msgid "" +"all files\n" +"regular file\n" +"directory\n" +"character device\n" +"block device\n" +"socket\n" +"symbolic link\n" +"named pipe\n" +msgstr "" + +#: ../gui/system-config-selinux.glade:965 +msgid "MLS" +msgstr "" + +#: ../gui/system-config-selinux.glade:1029 +msgid "Add SELinux User" +msgstr "" + +#: ../gui/system-config-selinux.glade:1271 +msgid "SELinux Administration" +msgstr "" + +#: ../gui/system-config-selinux.glade:1314 +msgid "Add" +msgstr "" + +#: ../gui/system-config-selinux.glade:1336 +msgid "_Properties" +msgstr "" + +#: ../gui/system-config-selinux.glade:1358 +msgid "_Delete" +msgstr "" + +#: ../gui/system-config-selinux.glade:1449 +msgid "Select Management Object" +msgstr "" + +#: ../gui/system-config-selinux.glade:1466 +msgid "Select:" +msgstr "" + +#: ../gui/system-config-selinux.glade:1519 +msgid "System Default Enforcing Mode" +msgstr "" + +#: ../gui/system-config-selinux.glade:1547 +msgid "" +"Disabled\n" +"Permissive\n" +"Enforcing\n" +msgstr "" + +#: ../gui/system-config-selinux.glade:1566 +msgid "Current Enforcing Mode" +msgstr "" + +#: ../gui/system-config-selinux.glade:1611 +msgid "System Default Policy Type: " +msgstr "" + +#: ../gui/system-config-selinux.glade:1656 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " +"If you are changing policy types or going from disabled to enforcing, a " +"relabel is required." +msgstr "" + +#: ../gui/system-config-selinux.glade:1702 +msgid "Relabel on next reboot." +msgstr "" + +#: ../gui/system-config-selinux.glade:1754 +msgid "label37" +msgstr "" + +#: ../gui/system-config-selinux.glade:1791 +msgid "Revert boolean setting to system default" +msgstr "" + +#: ../gui/system-config-selinux.glade:1807 +msgid "Toggle between Customized and All Booleans" +msgstr "" + +#: ../gui/system-config-selinux.glade:1825 +msgid "Run booleans lockdown wizard" +msgstr "" + +#: ../gui/system-config-selinux.glade:1826 +msgid "Lockdown..." +msgstr "" + +#: ../gui/system-config-selinux.glade:1856 +#: ../gui/system-config-selinux.glade:2061 +#: ../gui/system-config-selinux.glade:2248 +#: ../gui/system-config-selinux.glade:2435 +#: ../gui/system-config-selinux.glade:2622 +#: ../gui/system-config-selinux.glade:2865 +#: ../gui/system-config-selinux.glade:3090 +#: ../gui/system-config-selinux.glade:3265 +msgid "Filter" +msgstr "" + +#: ../gui/system-config-selinux.glade:1945 +msgid "label50" +msgstr "" + +#: ../gui/system-config-selinux.glade:1982 +msgid "Add File Context" +msgstr "" + +#: ../gui/system-config-selinux.glade:1998 +msgid "Modify File Context" +msgstr "" + +#: ../gui/system-config-selinux.glade:2014 +msgid "Delete File Context" +msgstr "" + +#: ../gui/system-config-selinux.glade:2030 +msgid "Toggle between all and customized file context" +msgstr "" + +#: ../gui/system-config-selinux.glade:2150 +msgid "label38" +msgstr "" + +#: ../gui/system-config-selinux.glade:2187 +msgid "Add SELinux User Mapping" +msgstr "" + +#: ../gui/system-config-selinux.glade:2203 +msgid "Modify SELinux User Mapping" +msgstr "" + +#: ../gui/system-config-selinux.glade:2219 +msgid "Delete SELinux User Mapping" +msgstr "" + +#: ../gui/system-config-selinux.glade:2337 +msgid "label39" +msgstr "" + +#: ../gui/system-config-selinux.glade:2374 +msgid "Add User" +msgstr "" + +#: ../gui/system-config-selinux.glade:2390 +msgid "Modify User" +msgstr "" + +#: ../gui/system-config-selinux.glade:2406 +msgid "Delete User" +msgstr "" + +#: ../gui/system-config-selinux.glade:2524 +msgid "label41" +msgstr "" + +#: ../gui/system-config-selinux.glade:2561 +msgid "Add Translation" +msgstr "" + +#: ../gui/system-config-selinux.glade:2577 +msgid "Modify Translation" +msgstr "" + +#: ../gui/system-config-selinux.glade:2593 +msgid "Delete Translation" +msgstr "" + +#: ../gui/system-config-selinux.glade:2711 +msgid "label40" +msgstr "" + +#: ../gui/system-config-selinux.glade:2748 +msgid "Add Network Port" +msgstr "" + +#: ../gui/system-config-selinux.glade:2764 +msgid "Edit Network Port" +msgstr "" + +#: ../gui/system-config-selinux.glade:2780 +msgid "Delete Network Port" +msgstr "" + +#: ../gui/system-config-selinux.glade:2816 +#: ../gui/system-config-selinux.glade:2834 +msgid "Toggle between Customized and All Ports" +msgstr "" + +#: ../gui/system-config-selinux.glade:2954 +msgid "label42" +msgstr "" + +#: ../gui/system-config-selinux.glade:2991 +msgid "Generate new policy module" +msgstr "" + +#: ../gui/system-config-selinux.glade:3007 +msgid "Load policy module" +msgstr "" + +#: ../gui/system-config-selinux.glade:3023 +msgid "Remove loadable policy module" +msgstr "" + +#: ../gui/system-config-selinux.glade:3059 +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." +msgstr "" + +#: ../gui/system-config-selinux.glade:3179 +msgid "label44" +msgstr "" + +#: ../gui/system-config-selinux.glade:3216 +msgid "Change process mode to permissive." +msgstr "" + +#: ../gui/system-config-selinux.glade:3234 +msgid "Change process mode to enforcing" +msgstr "" + +#: ../gui/system-config-selinux.glade:3326 +msgid "Process Domain" +msgstr "" + +#: ../gui/system-config-selinux.glade:3354 +msgid "label59" +msgstr "" + +#: ../gui/translationsPage.py:53 +msgid "Sensitvity Level" +msgstr "" + +#: ../gui/usersPage.py:138 +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils-2.0.81/po/ar.po --- nsapolicycoreutils/po/ar.po 2009-06-30 07:56:04.000000000 -0400 +++ policycoreutils-2.0.81/po/ar.po 2010-03-16 14:13:50.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-06-24 10:53-0400\n" +"POT-Creation-Date: 2009-01-21 17:13-0500\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" @@ -118,7 +118,9 @@ msgid "Level" msgstr "" -#: ../semanage/seobject.py:239 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 +#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 +#: ../gui/translationsPage.py:59 msgid "Translation" msgstr "" @@ -142,764 +144,763 @@ msgid "%s not defined in translations" msgstr "" -#: ../semanage/seobject.py:290 +#: ../semanage/seobject.py:291 msgid "Not yet implemented" msgstr "" -#: ../semanage/seobject.py:294 -msgid "Semanage transaction already in progress" -msgstr "" - -#: ../semanage/seobject.py:303 +#: ../semanage/seobject.py:298 msgid "Could not start semanage transaction" msgstr "" -#: ../semanage/seobject.py:309 +#: ../semanage/seobject.py:304 msgid "Could not commit semanage transaction" msgstr "" -#: ../semanage/seobject.py:313 -msgid "Semanage transaction not in progress" -msgstr "" - -#: ../semanage/seobject.py:325 +#: ../semanage/seobject.py:314 msgid "Could not list SELinux modules" msgstr "" -#: ../semanage/seobject.py:336 +#: ../semanage/seobject.py:325 msgid "Permissive Types" msgstr "" -#: ../semanage/seobject.py:378 +#: ../semanage/seobject.py:355 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" -#: ../semanage/seobject.py:384 +#: ../semanage/seobject.py:369 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "" -#: ../semanage/seobject.py:410 ../semanage/seobject.py:470 -#: ../semanage/seobject.py:516 ../semanage/seobject.py:598 -#: ../semanage/seobject.py:665 ../semanage/seobject.py:723 -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 +#: ../semanage/seobject.py:395 ../semanage/seobject.py:455 +#: ../semanage/seobject.py:501 ../semanage/seobject.py:583 +#: ../semanage/seobject.py:650 ../semanage/seobject.py:708 +#: ../semanage/seobject.py:918 ../semanage/seobject.py:1491 +#: ../semanage/seobject.py:1555 ../semanage/seobject.py:1567 +#: ../semanage/seobject.py:1648 ../semanage/seobject.py:1699 #, python-format msgid "Could not create a key for %s" msgstr "" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 +#: ../semanage/seobject.py:399 ../semanage/seobject.py:459 +#: ../semanage/seobject.py:505 ../semanage/seobject.py:511 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "" -#: ../semanage/seobject.py:416 +#: ../semanage/seobject.py:401 #, python-format msgid "Login mapping for %s is already defined" msgstr "" -#: ../semanage/seobject.py:421 +#: ../semanage/seobject.py:406 #, python-format msgid "Linux Group %s does not exist" msgstr "" -#: ../semanage/seobject.py:426 +#: ../semanage/seobject.py:411 #, python-format msgid "Linux User %s does not exist" msgstr "" -#: ../semanage/seobject.py:430 +#: ../semanage/seobject.py:415 #, python-format msgid "Could not create login mapping for %s" msgstr "" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 +#: ../semanage/seobject.py:419 ../semanage/seobject.py:597 #, python-format msgid "Could not set name for %s" msgstr "" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 +#: ../semanage/seobject.py:424 ../semanage/seobject.py:607 #, python-format msgid "Could not set MLS range for %s" msgstr "" -#: ../semanage/seobject.py:443 +#: ../semanage/seobject.py:428 #, python-format msgid "Could not set SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:447 +#: ../semanage/seobject.py:432 #, python-format msgid "Could not add login mapping for %s" msgstr "" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 +#: ../semanage/seobject.py:444 ../semanage/seobject.py:447 msgid "add SELinux user mapping" msgstr "" -#: ../semanage/seobject.py:466 +#: ../semanage/seobject.py:451 msgid "Requires seuser or serange" msgstr "" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 +#: ../semanage/seobject.py:461 ../semanage/seobject.py:507 #, python-format msgid "Login mapping for %s is not defined" msgstr "" -#: ../semanage/seobject.py:480 +#: ../semanage/seobject.py:465 #, python-format msgid "Could not query seuser for %s" msgstr "" -#: ../semanage/seobject.py:496 +#: ../semanage/seobject.py:481 #, python-format msgid "Could not modify login mapping for %s" msgstr "" -#: ../semanage/seobject.py:528 +#: ../semanage/seobject.py:513 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:532 +#: ../semanage/seobject.py:517 #, python-format msgid "Could not delete login mapping for %s" msgstr "" -#: ../semanage/seobject.py:555 +#: ../semanage/seobject.py:540 msgid "Could not list login mappings" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 +#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 +#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 +#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 +#: ../gui/system-config-selinux.glade:128 +#: ../gui/system-config-selinux.glade:1107 +#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 msgid "SELinux User" msgstr "" -#: ../semanage/seobject.py:568 +#: ../semanage/seobject.py:553 ../gui/system-config-selinux.glade:156 +#: ../gui/system-config-selinux.glade:1135 msgid "MLS/MCS Range" msgstr "" -#: ../semanage/seobject.py:594 +#: ../semanage/seobject.py:579 #, python-format msgid "You must add at least one role for %s" msgstr "" -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 +#: ../semanage/seobject.py:587 ../semanage/seobject.py:654 +#: ../semanage/seobject.py:712 ../semanage/seobject.py:718 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "" -#: ../semanage/seobject.py:604 +#: ../semanage/seobject.py:589 #, python-format msgid "SELinux user %s is already defined" msgstr "" -#: ../semanage/seobject.py:608 +#: ../semanage/seobject.py:593 #, python-format msgid "Could not create SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:617 +#: ../semanage/seobject.py:602 #, python-format msgid "Could not add role %s for %s" msgstr "" -#: ../semanage/seobject.py:626 +#: ../semanage/seobject.py:611 #, python-format msgid "Could not set MLS level for %s" msgstr "" -#: ../semanage/seobject.py:629 +#: ../semanage/seobject.py:614 #, python-format msgid "Could not add prefix %s for %s" msgstr "" -#: ../semanage/seobject.py:632 +#: ../semanage/seobject.py:617 #, python-format msgid "Could not extract key for %s" msgstr "" -#: ../semanage/seobject.py:636 +#: ../semanage/seobject.py:621 #, python-format msgid "Could not add SELinux user %s" msgstr "" -#: ../semanage/seobject.py:659 +#: ../semanage/seobject.py:644 msgid "Requires prefix, roles, level or range" msgstr "" -#: ../semanage/seobject.py:661 +#: ../semanage/seobject.py:646 msgid "Requires prefix or roles" msgstr "" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 +#: ../semanage/seobject.py:656 ../semanage/seobject.py:714 #, python-format msgid "SELinux user %s is not defined" msgstr "" -#: ../semanage/seobject.py:675 +#: ../semanage/seobject.py:660 #, python-format msgid "Could not query user for %s" msgstr "" -#: ../semanage/seobject.py:702 +#: ../semanage/seobject.py:687 #, python-format msgid "Could not modify SELinux user %s" msgstr "" -#: ../semanage/seobject.py:735 +#: ../semanage/seobject.py:720 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:739 +#: ../semanage/seobject.py:724 #, python-format msgid "Could not delete SELinux user %s" msgstr "" -#: ../semanage/seobject.py:762 +#: ../semanage/seobject.py:747 msgid "Could not list SELinux users" msgstr "" -#: ../semanage/seobject.py:768 +#: ../semanage/seobject.py:753 #, python-format msgid "Could not list roles for user %s" msgstr "" -#: ../semanage/seobject.py:781 +#: ../semanage/seobject.py:766 msgid "Labeling" msgstr "" -#: ../semanage/seobject.py:781 +#: ../semanage/seobject.py:766 msgid "MLS/" msgstr "" -#: ../semanage/seobject.py:782 +#: ../semanage/seobject.py:767 msgid "Prefix" msgstr "" -#: ../semanage/seobject.py:782 +#: ../semanage/seobject.py:767 msgid "MCS Level" msgstr "" -#: ../semanage/seobject.py:782 +#: ../semanage/seobject.py:767 msgid "MCS Range" msgstr "" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 +#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 +#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 msgid "SELinux Roles" msgstr "" -#: ../semanage/seobject.py:802 +#: ../semanage/seobject.py:787 msgid "Protocol udp or tcp is required" msgstr "" -#: ../semanage/seobject.py:804 +#: ../semanage/seobject.py:789 msgid "Port is required" msgstr "" -#: ../semanage/seobject.py:815 +#: ../semanage/seobject.py:800 #, python-format msgid "Could not create a key for %s/%s" msgstr "" -#: ../semanage/seobject.py:826 +#: ../semanage/seobject.py:811 msgid "Type is required" msgstr "" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 +#: ../semanage/seobject.py:817 ../semanage/seobject.py:876 +#: ../semanage/seobject.py:931 ../semanage/seobject.py:937 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "" -#: ../semanage/seobject.py:834 +#: ../semanage/seobject.py:819 #, python-format msgid "Port %s/%s already defined" msgstr "" -#: ../semanage/seobject.py:838 +#: ../semanage/seobject.py:823 #, python-format msgid "Could not create port for %s/%s" msgstr "" -#: ../semanage/seobject.py:844 +#: ../semanage/seobject.py:829 #, python-format msgid "Could not create context for %s/%s" msgstr "" -#: ../semanage/seobject.py:848 +#: ../semanage/seobject.py:833 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:852 +#: ../semanage/seobject.py:837 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:856 +#: ../semanage/seobject.py:841 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:861 +#: ../semanage/seobject.py:846 #, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:865 +#: ../semanage/seobject.py:850 #, python-format msgid "Could not set port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:869 +#: ../semanage/seobject.py:854 #, python-format msgid "Could not add port %s/%s" msgstr "" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 +#: ../semanage/seobject.py:868 ../semanage/seobject.py:1114 +#: ../semanage/seobject.py:1302 msgid "Requires setype or serange" msgstr "" -#: ../semanage/seobject.py:885 +#: ../semanage/seobject.py:870 msgid "Requires setype" msgstr "" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 +#: ../semanage/seobject.py:878 ../semanage/seobject.py:933 #, python-format msgid "Port %s/%s is not defined" msgstr "" -#: ../semanage/seobject.py:897 +#: ../semanage/seobject.py:882 #, python-format msgid "Could not query port %s/%s" msgstr "" -#: ../semanage/seobject.py:908 +#: ../semanage/seobject.py:893 #, python-format msgid "Could not modify port %s/%s" msgstr "" -#: ../semanage/seobject.py:921 +#: ../semanage/seobject.py:906 msgid "Could not list the ports" msgstr "" -#: ../semanage/seobject.py:937 +#: ../semanage/seobject.py:922 #, python-format msgid "Could not delete the port %s" msgstr "" -#: ../semanage/seobject.py:954 +#: ../semanage/seobject.py:939 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:958 +#: ../semanage/seobject.py:943 #, python-format msgid "Could not delete port %s/%s" msgstr "" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 +#: ../semanage/seobject.py:959 ../semanage/seobject.py:981 msgid "Could not list ports" msgstr "" -#: ../semanage/seobject.py:1017 +#: ../semanage/seobject.py:1002 msgid "SELinux Port Type" msgstr "" -#: ../semanage/seobject.py:1017 +#: ../semanage/seobject.py:1002 msgid "Proto" msgstr "" -#: ../semanage/seobject.py:1017 +#: ../semanage/seobject.py:1002 ../gui/system-config-selinux.glade:335 msgid "Port Number" msgstr "" -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 +#: ../semanage/seobject.py:1019 ../semanage/seobject.py:1101 +#: ../semanage/seobject.py:1151 msgid "Node Address is required" msgstr "" -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 +#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1104 +#: ../semanage/seobject.py:1154 msgid "Node Netmask is required" msgstr "" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 +#: ../semanage/seobject.py:1029 ../semanage/seobject.py:1110 +#: ../semanage/seobject.py:1161 msgid "Unknown or missing protocol" msgstr "" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 +#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1241 +#: ../semanage/seobject.py:1430 msgid "SELinux Type is required" msgstr "" -#: ../semanage/seobject.py:1058 ../semanage/seobject.py:1133 -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 +#: ../semanage/seobject.py:1043 ../semanage/seobject.py:1118 +#: ../semanage/seobject.py:1165 ../semanage/seobject.py:1245 +#: ../semanage/seobject.py:1306 ../semanage/seobject.py:1340 +#: ../semanage/seobject.py:1434 #, python-format msgid "Could not create key for %s" msgstr "" -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 +#: ../semanage/seobject.py:1045 ../semanage/seobject.py:1122 +#: ../semanage/seobject.py:1169 ../semanage/seobject.py:1175 #, python-format msgid "Could not check if addr %s is defined" msgstr "" -#: ../semanage/seobject.py:1064 +#: ../semanage/seobject.py:1049 #, python-format msgid "Addr %s already defined" msgstr "" -#: ../semanage/seobject.py:1068 +#: ../semanage/seobject.py:1053 #, python-format msgid "Could not create addr for %s" msgstr "" -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 +#: ../semanage/seobject.py:1058 ../semanage/seobject.py:1260 +#: ../semanage/seobject.py:1400 #, python-format msgid "Could not create context for %s" msgstr "" -#: ../semanage/seobject.py:1077 +#: ../semanage/seobject.py:1062 #, python-format msgid "Could not set mask for %s" msgstr "" -#: ../semanage/seobject.py:1082 +#: ../semanage/seobject.py:1067 #, python-format msgid "Could not set user in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1086 +#: ../semanage/seobject.py:1071 #, python-format msgid "Could not set role in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1090 +#: ../semanage/seobject.py:1075 #, python-format msgid "Could not set type in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1095 +#: ../semanage/seobject.py:1080 #, python-format msgid "Could not set mls fields in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1099 +#: ../semanage/seobject.py:1084 #, python-format msgid "Could not set addr context for %s" msgstr "" -#: ../semanage/seobject.py:1103 +#: ../semanage/seobject.py:1088 #, python-format msgid "Could not add addr %s" msgstr "" -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 +#: ../semanage/seobject.py:1124 ../semanage/seobject.py:1171 #, python-format msgid "Addr %s is not defined" msgstr "" -#: ../semanage/seobject.py:1143 +#: ../semanage/seobject.py:1128 #, python-format msgid "Could not query addr %s" msgstr "" -#: ../semanage/seobject.py:1154 +#: ../semanage/seobject.py:1139 #, python-format msgid "Could not modify addr %s" msgstr "" -#: ../semanage/seobject.py:1192 +#: ../semanage/seobject.py:1177 #, python-format msgid "Addr %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1196 +#: ../semanage/seobject.py:1181 #, python-format msgid "Could not delete addr %s" msgstr "" -#: ../semanage/seobject.py:1212 +#: ../semanage/seobject.py:1197 msgid "Could not list addrs" msgstr "" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 +#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1310 +#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1350 #, python-format msgid "Could not check if interface %s is defined" msgstr "" -#: ../semanage/seobject.py:1266 +#: ../semanage/seobject.py:1251 #, python-format msgid "Interface %s already defined" msgstr "" -#: ../semanage/seobject.py:1270 +#: ../semanage/seobject.py:1255 #, python-format msgid "Could not create interface for %s" msgstr "" -#: ../semanage/seobject.py:1279 +#: ../semanage/seobject.py:1264 #, python-format msgid "Could not set user in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1283 +#: ../semanage/seobject.py:1268 #, python-format msgid "Could not set role in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1287 +#: ../semanage/seobject.py:1272 #, python-format msgid "Could not set type in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1292 +#: ../semanage/seobject.py:1277 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1296 +#: ../semanage/seobject.py:1281 #, python-format msgid "Could not set interface context for %s" msgstr "" -#: ../semanage/seobject.py:1300 +#: ../semanage/seobject.py:1285 #, python-format msgid "Could not set message context for %s" msgstr "" -#: ../semanage/seobject.py:1304 +#: ../semanage/seobject.py:1289 #, python-format msgid "Could not add interface %s" msgstr "" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 +#: ../semanage/seobject.py:1312 ../semanage/seobject.py:1346 #, python-format msgid "Interface %s is not defined" msgstr "" -#: ../semanage/seobject.py:1331 +#: ../semanage/seobject.py:1316 #, python-format msgid "Could not query interface %s" msgstr "" -#: ../semanage/seobject.py:1342 +#: ../semanage/seobject.py:1327 #, python-format msgid "Could not modify interface %s" msgstr "" -#: ../semanage/seobject.py:1367 +#: ../semanage/seobject.py:1352 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1371 +#: ../semanage/seobject.py:1356 #, python-format msgid "Could not delete interface %s" msgstr "" -#: ../semanage/seobject.py:1387 +#: ../semanage/seobject.py:1372 msgid "Could not list interfaces" msgstr "" -#: ../semanage/seobject.py:1397 +#: ../semanage/seobject.py:1382 msgid "SELinux Interface" msgstr "" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 +#: ../semanage/seobject.py:1382 ../semanage/seobject.py:1621 msgid "Context" msgstr "" -#: ../semanage/seobject.py:1421 +#: ../semanage/seobject.py:1406 #, python-format msgid "Could not set user in file context for %s" msgstr "" -#: ../semanage/seobject.py:1425 +#: ../semanage/seobject.py:1410 #, python-format msgid "Could not set role in file context for %s" msgstr "" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 +#: ../semanage/seobject.py:1415 ../semanage/seobject.py:1463 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "" -#: ../semanage/seobject.py:1436 +#: ../semanage/seobject.py:1421 msgid "Invalid file specification" msgstr "" -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 +#: ../semanage/seobject.py:1438 ../semanage/seobject.py:1443 +#: ../semanage/seobject.py:1495 ../semanage/seobject.py:1571 +#: ../semanage/seobject.py:1575 #, python-format msgid "Could not check if file context for %s is defined" msgstr "" -#: ../semanage/seobject.py:1461 +#: ../semanage/seobject.py:1446 #, python-format msgid "File context for %s already defined" msgstr "" -#: ../semanage/seobject.py:1465 +#: ../semanage/seobject.py:1450 #, python-format msgid "Could not create file context for %s" msgstr "" -#: ../semanage/seobject.py:1473 +#: ../semanage/seobject.py:1458 #, python-format msgid "Could not set type in file context for %s" msgstr "" -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 +#: ../semanage/seobject.py:1466 ../semanage/seobject.py:1523 +#: ../semanage/seobject.py:1527 #, python-format msgid "Could not set file context for %s" msgstr "" -#: ../semanage/seobject.py:1487 +#: ../semanage/seobject.py:1472 #, python-format msgid "Could not add file context for %s" msgstr "" -#: ../semanage/seobject.py:1501 +#: ../semanage/seobject.py:1486 msgid "Requires setype, serange or seuser" msgstr "" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 +#: ../semanage/seobject.py:1499 ../semanage/seobject.py:1579 #, python-format msgid "File context for %s is not defined" msgstr "" -#: ../semanage/seobject.py:1520 +#: ../semanage/seobject.py:1505 #, python-format msgid "Could not query file context for %s" msgstr "" -#: ../semanage/seobject.py:1546 +#: ../semanage/seobject.py:1531 #, python-format msgid "Could not modify file context for %s" msgstr "" -#: ../semanage/seobject.py:1560 +#: ../semanage/seobject.py:1545 msgid "Could not list the file contexts" msgstr "" -#: ../semanage/seobject.py:1574 +#: ../semanage/seobject.py:1559 #, python-format msgid "Could not delete the file context %s" msgstr "" -#: ../semanage/seobject.py:1592 +#: ../semanage/seobject.py:1577 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1598 +#: ../semanage/seobject.py:1583 #, python-format msgid "Could not delete file context for %s" msgstr "" -#: ../semanage/seobject.py:1613 +#: ../semanage/seobject.py:1598 msgid "Could not list file contexts" msgstr "" -#: ../semanage/seobject.py:1617 +#: ../semanage/seobject.py:1602 msgid "Could not list local file contexts" msgstr "" -#: ../semanage/seobject.py:1636 +#: ../semanage/seobject.py:1621 msgid "SELinux fcontext" msgstr "" -#: ../semanage/seobject.py:1636 +#: ../semanage/seobject.py:1621 msgid "type" msgstr "" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 +#: ../semanage/seobject.py:1651 ../semanage/seobject.py:1702 +#: ../semanage/seobject.py:1708 #, python-format msgid "Could not check if boolean %s is defined" msgstr "" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 +#: ../semanage/seobject.py:1653 ../semanage/seobject.py:1704 #, python-format msgid "Boolean %s is not defined" msgstr "" -#: ../semanage/seobject.py:1672 +#: ../semanage/seobject.py:1657 #, python-format msgid "Could not query file context %s" msgstr "" -#: ../semanage/seobject.py:1677 +#: ../semanage/seobject.py:1662 #, python-format msgid "You must specify one of the following values: %s" msgstr "" -#: ../semanage/seobject.py:1681 +#: ../semanage/seobject.py:1666 #, python-format msgid "Could not set active value of boolean %s" msgstr "" -#: ../semanage/seobject.py:1684 +#: ../semanage/seobject.py:1669 #, python-format msgid "Could not modify boolean %s" msgstr "" -#: ../semanage/seobject.py:1702 +#: ../semanage/seobject.py:1687 #, python-format msgid "Bad format %s: Record %s" msgstr "" -#: ../semanage/seobject.py:1725 +#: ../semanage/seobject.py:1710 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1729 +#: ../semanage/seobject.py:1714 #, python-format msgid "Could not delete boolean %s" msgstr "" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 +#: ../semanage/seobject.py:1726 ../semanage/seobject.py:1743 msgid "Could not list booleans" msgstr "" -#: ../semanage/seobject.py:1777 +#: ../semanage/seobject.py:1762 msgid "unknown" msgstr "" -#: ../semanage/seobject.py:1780 +#: ../semanage/seobject.py:1765 msgid "off" msgstr "" -#: ../semanage/seobject.py:1780 +#: ../semanage/seobject.py:1765 msgid "on" msgstr "" -#: ../semanage/seobject.py:1789 +#: ../semanage/seobject.py:1774 msgid "SELinux boolean" msgstr "" -#: ../semanage/seobject.py:1789 +#: ../semanage/seobject.py:1774 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 msgid "Description" msgstr "" @@ -1270,3 +1271,2071 @@ #, c-format msgid "Options Error %s " msgstr "" + +#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 +msgid "Boolean" +msgstr "" + +#: ../gui/booleansPage.py:241 ../gui/semanagePage.py:162 +msgid "all" +msgstr "" + +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 +#: ../gui/system-config-selinux.glade:1808 +#: ../gui/system-config-selinux.glade:2031 +#: ../gui/system-config-selinux.glade:2835 +msgid "Customized" +msgstr "" + +#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 +msgid "File Labeling" +msgstr "" + +#: ../gui/fcontextPage.py:74 +msgid "" +"File\n" +"Specification" +msgstr "" + +#: ../gui/fcontextPage.py:81 +msgid "" +"Selinux\n" +"File Type" +msgstr "" + +#: ../gui/fcontextPage.py:88 +msgid "" +"File\n" +"Type" +msgstr "" + +#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 +msgid "User Mapping" +msgstr "" + +#: ../gui/loginsPage.py:52 +msgid "" +"Login\n" +"Name" +msgstr "" + +#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50 +msgid "" +"SELinux\n" +"User" +msgstr "" + +#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55 +msgid "" +"MLS/\n" +"MCS Range" +msgstr "" + +#: ../gui/loginsPage.py:133 +#, python-format +msgid "Login '%s' is required" +msgstr "" + +#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 +msgid "Policy Module" +msgstr "" + +#: ../gui/modulesPage.py:57 +msgid "Module Name" +msgstr "" + +#: ../gui/modulesPage.py:62 +msgid "Version" +msgstr "" + +#: ../gui/modulesPage.py:134 +msgid "Disable Audit" +msgstr "" + +#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 +msgid "Enable Audit" +msgstr "" + +#: ../gui/modulesPage.py:162 +msgid "Load Policy Module" +msgstr "" + +#: ../gui/polgen.glade:79 +msgid "Polgen" +msgstr "" + +#: ../gui/polgen.glade:80 +msgid "Red Hat 2007" +msgstr "" + +#: ../gui/polgen.glade:81 +msgid "GPL" +msgstr "" + +#: ../gui/polgen.glade:85 ../gui/system-config-selinux.glade:17 +msgid "translator-credits" +msgstr "" + +#: ../gui/polgen.glade:91 ../gui/polgen.glade:124 +msgid "SELinux Policy Generation Tool" +msgstr "" + +#: ../gui/polgen.glade:125 +msgid "" +"This tool can be used to generate a policy framework, to confine " +"applications or users using SELinux. \n" +"\n" +"The tool generates:\n" +"Type enforcement file (te)\n" +"Interface file (if)\n" +"File context file (fc)\n" +"Shell script (sh) - used to compile and install the policy. " +msgstr "" + +#: ../gui/polgen.glade:165 +msgid "Select type of the application/user role to be confined" +msgstr "" + +#: ../gui/polgen.glade:196 +msgid "Applications" +msgstr "" + +#: ../gui/polgen.glade:258 ../gui/polgen.glade:278 +msgid "" +"Standard Init Daemon are daemons started on boot via init scripts. Usually " +"requires a script in /etc/rc.d/init.d" +msgstr "" + +#: ../gui/polgen.glade:260 +msgid "Standard Init Daemon" +msgstr "" + +#: ../gui/polgen.glade:280 +msgid "DBUS System Daemon" +msgstr "" + +#: ../gui/polgen.glade:299 +msgid "Internet Services Daemon are daemons started by xinetd" +msgstr "" + +#: ../gui/polgen.glade:301 +msgid "Internet Services Daemon (inetd)" +msgstr "" + +#: ../gui/polgen.glade:320 +msgid "" +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" +msgstr "" + +#: ../gui/polgen.glade:322 +msgid "Web Application/Script (CGI)" +msgstr "" + +#: ../gui/polgen.glade:341 +msgid "" +"User Application are any application that you would like to confine that is " +"started by a user" +msgstr "" + +#: ../gui/polgen.glade:343 +msgid "User Application" +msgstr "" + +#: ../gui/polgen.glade:389 +msgid "Login Users" +msgstr "" + +#: ../gui/polgen.glade:451 +msgid "Modify an existing login user record." +msgstr "" + +#: ../gui/polgen.glade:453 +msgid "Existing User Roles" +msgstr "" + +#: ../gui/polgen.glade:472 +msgid "" +"This user will login to a machine only via a terminal or remote login. By " +"default this user will have no setuid, no networking, no su, no sudo." +msgstr "" + +#: ../gui/polgen.glade:474 +msgid "Minimal Terminal User Role" +msgstr "" + +#: ../gui/polgen.glade:493 +msgid "" +"This user can login to a machine via X or terminal. By default this user " +"will have no setuid, no networking, no sudo, no su" +msgstr "" + +#: ../gui/polgen.glade:495 +msgid "Minimal X Windows User Role" +msgstr "" + +#: ../gui/polgen.glade:514 +msgid "" +"User with full networking, no setuid applications without transition, no " +"sudo, no su." +msgstr "" + +#: ../gui/polgen.glade:516 +msgid "User Role" +msgstr "" + +#: ../gui/polgen.glade:535 +msgid "" +"User with full networking, no setuid applications without transition, no su, " +"can sudo to Root Administration Roles" +msgstr "" + +#: ../gui/polgen.glade:537 +msgid "Admin User Role" +msgstr "" + +#: ../gui/polgen.glade:583 +msgid "Root Users" +msgstr "" + +#: ../gui/polgen.glade:645 +msgid "" +"Select Root Administrator User Role, if this user will be used to administer " +"the machine while running as root. This user will not be able to login to " +"the system directly." +msgstr "" + +#: ../gui/polgen.glade:647 +msgid "Root Admin User Role" +msgstr "" + +#: ../gui/polgen.glade:732 +msgid "Enter name of application or user role to be confined" +msgstr "" + +#: ../gui/polgen.glade:753 ../gui/polgengui.py:167 +msgid "Name" +msgstr "" + +#: ../gui/polgen.glade:781 +msgid "Enter complete path for executable to be confined." +msgstr "" + +#: ../gui/polgen.glade:804 ../gui/polgen.glade:924 ../gui/polgen.glade:2927 +msgid "..." +msgstr "" + +#: ../gui/polgen.glade:823 +msgid "Enter unique name for the confined application or user role." +msgstr "" + +#: ../gui/polgen.glade:845 +msgid "Executable" +msgstr "" + +#: ../gui/polgen.glade:873 +msgid "Init script" +msgstr "" + +#: ../gui/polgen.glade:901 +msgid "" +"Enter complete path to init script used to start the confined application." +msgstr "" + +#: ../gui/polgen.glade:981 +msgid "Select user roles that you want to customize" +msgstr "" + +#: ../gui/polgen.glade:1002 ../gui/polgen.glade:1150 +msgid "Select the user roles that will transiton to this applications domains." +msgstr "" + +#: ../gui/polgen.glade:1055 +msgid "Select additional domains to which this user role will transition" +msgstr "" + +#: ../gui/polgen.glade:1076 +msgid "" +"Select the applications domains that you would like this user role to " +"transition to." +msgstr "" + +#: ../gui/polgen.glade:1129 +msgid "Select user roles that will transition to this domain" +msgstr "" + +#: ../gui/polgen.glade:1203 +msgid "Select additional domains that this user role will administer" +msgstr "" + +#: ../gui/polgen.glade:1224 ../gui/polgen.glade:1298 +msgid "Select the domains that you would like this user administer." +msgstr "" + +#: ../gui/polgen.glade:1277 +msgid "Select additional roles for this user" +msgstr "" + +#: ../gui/polgen.glade:1351 +msgid "Enter network ports that application/user role listens to" +msgstr "" + +#: ../gui/polgen.glade:1369 ../gui/polgen.glade:1852 +msgid "TCP Ports" +msgstr "" + +#: ../gui/polgen.glade:1437 ../gui/polgen.glade:1657 +msgid "Allows confined application/user role to bind to any udp port" +msgstr "" + +#: ../gui/polgen.glade:1439 ../gui/polgen.glade:1659 ../gui/polgen.glade:1915 +#: ../gui/polgen.glade:2068 +msgid "All" +msgstr "" + +#: ../gui/polgen.glade:1457 ../gui/polgen.glade:1677 +msgid "" +"Allow application/user role to call bindresvport with 0. Binding to port 600-" +"1024" +msgstr "" + +#: ../gui/polgen.glade:1459 ../gui/polgen.glade:1679 +msgid "600-1024" +msgstr "" + +#: ../gui/polgen.glade:1477 ../gui/polgen.glade:1697 +msgid "" +"Enter a comma separated list of udp ports or ranges of ports that " +"application/user role binds to. Example: 612, 650-660" +msgstr "" + +#: ../gui/polgen.glade:1479 ../gui/polgen.glade:1699 +msgid "Unreserved Ports (>1024)" +msgstr "" + +#: ../gui/polgen.glade:1510 ../gui/polgen.glade:1730 ../gui/polgen.glade:1933 +#: ../gui/polgen.glade:2086 +msgid "Select Ports" +msgstr "" + +#: ../gui/polgen.glade:1535 ../gui/polgen.glade:1755 +msgid "Allows application/user role to bind to any udp ports > 1024" +msgstr "" + +#: ../gui/polgen.glade:1589 ../gui/polgen.glade:2005 +msgid "UDP Ports" +msgstr "" + +#: ../gui/polgen.glade:1834 +msgid "Enter network ports that application/user role connects to" +msgstr "" + +#: ../gui/polgen.glade:1958 +msgid "" +"Enter a comma separated list of tcp ports or ranges of ports that " +"application/user role connects to. Example: 612, 650-660" +msgstr "" + +#: ../gui/polgen.glade:2111 +msgid "" +"Enter a comma separated list of udp ports or ranges of ports that " +"application/user role connects to. Example: 612, 650-660" +msgstr "" + +#: ../gui/polgen.glade:2183 +msgid "Select common application traits" +msgstr "" + +#: ../gui/polgen.glade:2202 +msgid "Writes syslog messages\t" +msgstr "" + +#: ../gui/polgen.glade:2221 +msgid "Create/Manipulate temporary files in /tmp" +msgstr "" + +#: ../gui/polgen.glade:2240 +msgid "Uses Pam for authentication" +msgstr "" + +#: ../gui/polgen.glade:2259 +msgid "Uses nsswitch or getpw* calls" +msgstr "" + +#: ../gui/polgen.glade:2278 +msgid "Uses dbus" +msgstr "" + +#: ../gui/polgen.glade:2297 +msgid "Sends audit messages" +msgstr "" + +#: ../gui/polgen.glade:2316 +msgid "Interacts with the terminal" +msgstr "" + +#: ../gui/polgen.glade:2335 +msgid "Sends email" +msgstr "" + +#: ../gui/polgen.glade:2391 +msgid "Select files/directories that the application manages" +msgstr "" + +#: ../gui/polgen.glade:2607 +msgid "" +"Add Files/Directories that application will need to \"Write\" to. Pid Files, " +"Log Files, /var/lib Files ..." +msgstr "" + +#: ../gui/polgen.glade:2667 +msgid "Select booleans that the application uses" +msgstr "" + +#: ../gui/polgen.glade:2804 +msgid "Add/Remove booleans used for this confined application/user" +msgstr "" + +#: ../gui/polgen.glade:2864 +msgid "Select directory to generate policy in" +msgstr "" + +#: ../gui/polgen.glade:2882 +msgid "Policy Directory" +msgstr "" + +#: ../gui/polgen.glade:2981 ../gui/polgen.glade:3024 +msgid "Generated Policy Files" +msgstr "" + +#: ../gui/polgen.glade:2982 +msgid "" +"This tool will generate the following: \n" +"Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" +"Execute shell script as root to compile/install and relabel files/" +"directories. \n" +"Use semanage or useradd to map Linux login users to user roles.\n" +"Put the machine in permissive mode (setenforce 0). \n" +"Login as the user and test this user role.\n" +"Use audit2allow -R to generate additional rules for the te file.\n" +msgstr "" + +#: ../gui/polgen.glade:3025 +msgid "" +"This tool will generate the following: \n" +"Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" +"\n" +"Execute shell script to compile/install and relabel files/directories. \n" +"Put the machine in permissive mode (setenforce 0). \n" +"Run/restart the application to generate avc messages.\n" +"Use audit2allow -R to generate additional rules for the te file.\n" +msgstr "" + +#: ../gui/polgen.glade:3127 +msgid "Add Booleans Dialog" +msgstr "" + +#: ../gui/polgen.glade:3200 +msgid "Boolean Name" +msgstr "" + +#: ../gui/polgengui.py:177 +msgid "Role" +msgstr "" + +#: ../gui/polgengui.py:184 +msgid "Existing_User" +msgstr "" + +#: ../gui/polgengui.py:199 ../gui/polgengui.py:207 ../gui/polgengui.py:221 +msgid "Application" +msgstr "" + +#: ../gui/polgengui.py:269 +#, python-format +msgid "%s must be a directory" +msgstr "" + +#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 +msgid "You must select a user" +msgstr "" + +#: ../gui/polgengui.py:453 +msgid "Select executable file to be confined." +msgstr "" + +#: ../gui/polgengui.py:464 +msgid "Select init script file to be confined." +msgstr "" + +#: ../gui/polgengui.py:474 +msgid "Select file(s) that confined application creates or writes" +msgstr "" + +#: ../gui/polgengui.py:481 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "" + +#: ../gui/polgengui.py:541 +msgid "Select directory to generate policy files in" +msgstr "" + +#: ../gui/polgengui.py:554 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" +"Do you want to continue?" +msgstr "" + +#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 +msgid "Verify Name" +msgstr "" + +#: ../gui/polgengui.py:558 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" +"Do you want to continue?" +msgstr "" + +#: ../gui/polgengui.py:604 +msgid "You must enter a name" +msgstr "" + +#: ../gui/polgengui.py:610 +msgid "You must enter a executable" +msgstr "" + +#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 +msgid "Configue SELinux" +msgstr "" + +#: ../gui/polgen.py:174 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "" + +#: ../gui/polgen.py:204 +msgid "You must enter a name for your confined process/user" +msgstr "" + +#: ../gui/polgen.py:282 +msgid "USER Types are not allowed executables" +msgstr "" + +#: ../gui/polgen.py:288 +msgid "Only DAEMON apps can use an init script" +msgstr "" + +#: ../gui/polgen.py:306 +msgid "use_syslog must be a boolean value " +msgstr "" + +#: ../gui/polgen.py:327 +msgid "USER Types automatically get a tmp type" +msgstr "" + +#: ../gui/polgen.py:729 +msgid "You must enter the executable path for your confined process" +msgstr "" + +#: ../gui/polgen.py:848 +msgid "Type Enforcement file" +msgstr "" + +#: ../gui/polgen.py:849 +msgid "Interface file" +msgstr "" + +#: ../gui/polgen.py:850 +msgid "File Contexts file" +msgstr "" + +#: ../gui/polgen.py:851 +msgid "Setup Script" +msgstr "" + +#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 +msgid "Network Port" +msgstr "" + +#: ../gui/portsPage.py:85 +msgid "" +"SELinux Port\n" +"Type" +msgstr "" + +#: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363 +msgid "Protocol" +msgstr "" + +#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479 +msgid "" +"MLS/MCS\n" +"Level" +msgstr "" + +#: ../gui/portsPage.py:101 +msgid "Port" +msgstr "" + +#: ../gui/portsPage.py:207 +#, python-format +msgid "Port number \"%s\" is not valid. 0 < PORT_NUMBER < 65536 " +msgstr "" + +#: ../gui/portsPage.py:252 +msgid "List View" +msgstr "" + +#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 +msgid "Group View" +msgstr "" + +#: ../gui/selinux.tbl:1 ../gui/selinux.tbl:30 ../gui/selinux.tbl:31 +#: ../gui/selinux.tbl:32 ../gui/selinux.tbl:33 ../gui/selinux.tbl:34 +#: ../gui/selinux.tbl:36 ../gui/selinux.tbl:37 ../gui/selinux.tbl:38 +#: ../gui/selinux.tbl:39 ../gui/selinux.tbl:40 ../gui/selinux.tbl:42 +#: ../gui/selinux.tbl:43 ../gui/selinux.tbl:44 ../gui/selinux.tbl:45 +#: ../gui/selinux.tbl:46 ../gui/selinux.tbl:47 ../gui/selinux.tbl:48 +#: ../gui/selinux.tbl:49 ../gui/selinux.tbl:50 ../gui/selinux.tbl:51 +#: ../gui/selinux.tbl:52 ../gui/selinux.tbl:53 ../gui/selinux.tbl:59 +#: ../gui/selinux.tbl:60 ../gui/selinux.tbl:61 ../gui/selinux.tbl:62 +#: ../gui/selinux.tbl:63 ../gui/selinux.tbl:64 ../gui/selinux.tbl:65 +#: ../gui/selinux.tbl:66 ../gui/selinux.tbl:67 ../gui/selinux.tbl:68 +#: ../gui/selinux.tbl:69 ../gui/selinux.tbl:75 ../gui/selinux.tbl:76 +#: ../gui/selinux.tbl:77 ../gui/selinux.tbl:78 ../gui/selinux.tbl:79 +#: ../gui/selinux.tbl:80 ../gui/selinux.tbl:81 ../gui/selinux.tbl:82 +#: ../gui/selinux.tbl:83 ../gui/selinux.tbl:84 ../gui/selinux.tbl:86 +#: ../gui/selinux.tbl:88 ../gui/selinux.tbl:89 ../gui/selinux.tbl:90 +#: ../gui/selinux.tbl:92 ../gui/selinux.tbl:94 ../gui/selinux.tbl:95 +#: ../gui/selinux.tbl:96 ../gui/selinux.tbl:97 ../gui/selinux.tbl:98 +#: ../gui/selinux.tbl:99 ../gui/selinux.tbl:100 ../gui/selinux.tbl:101 +#: ../gui/selinux.tbl:102 ../gui/selinux.tbl:103 ../gui/selinux.tbl:104 +#: ../gui/selinux.tbl:106 ../gui/selinux.tbl:108 ../gui/selinux.tbl:109 +#: ../gui/selinux.tbl:110 ../gui/selinux.tbl:111 ../gui/selinux.tbl:112 +#: ../gui/selinux.tbl:113 ../gui/selinux.tbl:114 ../gui/selinux.tbl:116 +#: ../gui/selinux.tbl:117 ../gui/selinux.tbl:119 ../gui/selinux.tbl:121 +#: ../gui/selinux.tbl:123 ../gui/selinux.tbl:124 ../gui/selinux.tbl:127 +#: ../gui/selinux.tbl:129 ../gui/selinux.tbl:130 ../gui/selinux.tbl:131 +#: ../gui/selinux.tbl:132 ../gui/selinux.tbl:133 ../gui/selinux.tbl:134 +#: ../gui/selinux.tbl:135 ../gui/selinux.tbl:136 ../gui/selinux.tbl:137 +#: ../gui/selinux.tbl:138 ../gui/selinux.tbl:139 ../gui/selinux.tbl:142 +#: ../gui/selinux.tbl:143 ../gui/selinux.tbl:144 ../gui/selinux.tbl:145 +#: ../gui/selinux.tbl:146 ../gui/selinux.tbl:147 ../gui/selinux.tbl:148 +#: ../gui/selinux.tbl:149 ../gui/selinux.tbl:150 ../gui/selinux.tbl:151 +#: ../gui/selinux.tbl:152 ../gui/selinux.tbl:154 ../gui/selinux.tbl:155 +#: ../gui/selinux.tbl:156 ../gui/selinux.tbl:157 ../gui/selinux.tbl:158 +#: ../gui/selinux.tbl:159 ../gui/selinux.tbl:160 ../gui/selinux.tbl:167 +#: ../gui/selinux.tbl:171 ../gui/selinux.tbl:172 ../gui/selinux.tbl:173 +#: ../gui/selinux.tbl:174 ../gui/selinux.tbl:175 ../gui/selinux.tbl:177 +#: ../gui/selinux.tbl:178 ../gui/selinux.tbl:179 ../gui/selinux.tbl:180 +#: ../gui/selinux.tbl:184 ../gui/selinux.tbl:192 ../gui/selinux.tbl:193 +#: ../gui/selinux.tbl:194 ../gui/selinux.tbl:195 ../gui/selinux.tbl:196 +#: ../gui/selinux.tbl:197 ../gui/selinux.tbl:198 ../gui/selinux.tbl:199 +#: ../gui/selinux.tbl:200 ../gui/selinux.tbl:201 ../gui/selinux.tbl:206 +#: ../gui/selinux.tbl:207 ../gui/selinux.tbl:218 ../gui/selinux.tbl:219 +#: ../gui/selinux.tbl:220 ../gui/selinux.tbl:222 ../gui/selinux.tbl:224 +#: ../gui/selinux.tbl:226 ../gui/selinux.tbl:227 ../gui/selinux.tbl:230 +msgid "SELinux Service Protection" +msgstr "" + +#: ../gui/selinux.tbl:1 +msgid "Disable SELinux protection for acct daemon" +msgstr "" + +#: ../gui/selinux.tbl:2 ../gui/selinux.tbl:3 ../gui/selinux.tbl:70 +#: ../gui/selinux.tbl:153 ../gui/selinux.tbl:168 ../gui/selinux.tbl:169 +#: ../gui/selinux.tbl:170 ../gui/selinux.tbl:189 ../gui/selinux.tbl:202 +#: ../gui/selinux.tbl:203 ../gui/selinux.tbl:204 ../gui/selinux.tbl:205 +msgid "Admin" +msgstr "" + +#: ../gui/selinux.tbl:2 +msgid "Allow all daemons to write corefiles to /" +msgstr "" + +#: ../gui/selinux.tbl:3 +msgid "Allow all daemons the ability to use unallocated ttys" +msgstr "" + +#: ../gui/selinux.tbl:4 ../gui/selinux.tbl:5 ../gui/selinux.tbl:11 +#: ../gui/selinux.tbl:12 ../gui/selinux.tbl:13 ../gui/selinux.tbl:15 +#: ../gui/selinux.tbl:20 ../gui/selinux.tbl:41 ../gui/selinux.tbl:208 +#: ../gui/selinux.tbl:210 ../gui/selinux.tbl:211 ../gui/selinux.tbl:212 +#: ../gui/selinux.tbl:213 ../gui/selinux.tbl:214 ../gui/selinux.tbl:215 +#: ../gui/selinux.tbl:216 ../gui/selinux.tbl:217 +msgid "User Privs" +msgstr "" + +#: ../gui/selinux.tbl:4 +msgid "" +"Allow gadmin SELinux user account to execute files in home directory or /tmp" +msgstr "" + +#: ../gui/selinux.tbl:5 +msgid "" +"Allow guest SELinux user account to execute files in home directory or /tmp" +msgstr "" + +#: ../gui/selinux.tbl:6 ../gui/selinux.tbl:9 ../gui/selinux.tbl:16 +msgid "Memory Protection" +msgstr "" + +#: ../gui/selinux.tbl:6 +msgid "Allow java executable stack" +msgstr "" + +#: ../gui/selinux.tbl:7 ../gui/selinux.tbl:8 ../gui/selinux.tbl:35 +#: ../gui/selinux.tbl:209 +msgid "Mount" +msgstr "" + +#: ../gui/selinux.tbl:7 +msgid "Allow mount to mount any file" +msgstr "" + +#: ../gui/selinux.tbl:8 +msgid "Allow mount to mount any directory" +msgstr "" + +#: ../gui/selinux.tbl:9 +msgid "Allow mplayer executable stack" +msgstr "" + +#: ../gui/selinux.tbl:10 ../gui/selinux.tbl:162 ../gui/selinux.tbl:187 +#: ../gui/selinux.tbl:188 +msgid "SSH" +msgstr "" + +#: ../gui/selinux.tbl:10 +msgid "Allow ssh to run ssh-keysign" +msgstr "" + +#: ../gui/selinux.tbl:11 +msgid "" +"Allow staff SELinux user account to execute files in home directory or /tmp" +msgstr "" + +#: ../gui/selinux.tbl:12 +msgid "" +"Allow sysadm SELinux user account to execute files in home directory or /tmp" +msgstr "" + +#: ../gui/selinux.tbl:13 +msgid "" +"Allow unconfined SELinux user account to execute files in home directory or /" +"tmp" +msgstr "" + +#: ../gui/selinux.tbl:14 +msgid "Network Configuration" +msgstr "" + +#: ../gui/selinux.tbl:14 +msgid "Allow unlabeled packets to flow on the network" +msgstr "" + +#: ../gui/selinux.tbl:15 +msgid "" +"Allow user SELinux user account to execute files in home directory or /tmp" +msgstr "" + +#: ../gui/selinux.tbl:16 +msgid "Allow unconfined to dyntrans to unconfined_execmem" +msgstr "" + +#: ../gui/selinux.tbl:17 ../gui/selinux.tbl:18 ../gui/selinux.tbl:120 +#: ../gui/selinux.tbl:140 +msgid "Databases" +msgstr "" + +#: ../gui/selinux.tbl:17 +msgid "Allow user to connect to mysql socket" +msgstr "" + +#: ../gui/selinux.tbl:18 +msgid "Allow user to connect to postgres socket" +msgstr "" + +#: ../gui/selinux.tbl:19 ../gui/selinux.tbl:165 ../gui/selinux.tbl:223 +msgid "XServer" +msgstr "" + +#: ../gui/selinux.tbl:19 +msgid "Allow clients to write to X shared memory" +msgstr "" + +#: ../gui/selinux.tbl:20 +msgid "" +"Allow xguest SELinux user account to execute files in home directory or /tmp" +msgstr "" + +#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229 +#: ../gui/selinux.tbl:231 +msgid "NIS" +msgstr "" + +#: ../gui/selinux.tbl:21 +msgid "Allow daemons to run with NIS" +msgstr "" + +#: ../gui/selinux.tbl:22 ../gui/selinux.tbl:23 ../gui/selinux.tbl:24 +#: ../gui/selinux.tbl:25 ../gui/selinux.tbl:26 ../gui/selinux.tbl:27 +#: ../gui/selinux.tbl:28 ../gui/selinux.tbl:29 ../gui/selinux.tbl:71 +#: ../gui/selinux.tbl:73 ../gui/selinux.tbl:74 ../gui/selinux.tbl:115 +#: ../gui/selinux.tbl:118 +msgid "Web Applications" +msgstr "" + +#: ../gui/selinux.tbl:22 +msgid "Transition staff SELinux user to Web Browser Domain" +msgstr "" + +#: ../gui/selinux.tbl:23 +msgid "Transition sysadm SELinux user to Web Browser Domain" +msgstr "" + +#: ../gui/selinux.tbl:24 +msgid "Transition user SELinux user to Web Browser Domain" +msgstr "" + +#: ../gui/selinux.tbl:25 +msgid "Transition xguest SELinux user to Web Browser Domain" +msgstr "" + +#: ../gui/selinux.tbl:26 ../gui/selinux.tbl:27 ../gui/selinux.tbl:28 +#: ../gui/selinux.tbl:29 +msgid "Allow staff Web Browsers to write to home directories" +msgstr "" + +#: ../gui/selinux.tbl:30 +msgid "Disable SELinux protection for amanda" +msgstr "" + +#: ../gui/selinux.tbl:31 +msgid "Disable SELinux protection for amavis" +msgstr "" + +#: ../gui/selinux.tbl:32 +msgid "Disable SELinux protection for apmd daemon" +msgstr "" + +#: ../gui/selinux.tbl:33 +msgid "Disable SELinux protection for arpwatch daemon" +msgstr "" + +#: ../gui/selinux.tbl:34 +msgid "Disable SELinux protection for auditd daemon" +msgstr "" + +#: ../gui/selinux.tbl:35 +msgid "Disable SELinux protection for automount daemon" +msgstr "" + +#: ../gui/selinux.tbl:36 +msgid "Disable SELinux protection for avahi" +msgstr "" + +#: ../gui/selinux.tbl:37 +msgid "Disable SELinux protection for bluetooth daemon" +msgstr "" + +#: ../gui/selinux.tbl:38 +msgid "Disable SELinux protection for canna daemon" +msgstr "" + +#: ../gui/selinux.tbl:39 +msgid "Disable SELinux protection for cardmgr daemon" +msgstr "" + +#: ../gui/selinux.tbl:40 +msgid "Disable SELinux protection for Cluster Server" +msgstr "" + +#: ../gui/selinux.tbl:41 +msgid "" +"Allow cdrecord to read various content. nfs, samba, removable devices, user " +"temp and untrusted content files" +msgstr "" + +#: ../gui/selinux.tbl:42 +msgid "Disable SELinux protection for ciped daemon" +msgstr "" + +#: ../gui/selinux.tbl:43 +msgid "Disable SELinux protection for clamd daemon" +msgstr "" + +#: ../gui/selinux.tbl:44 +msgid "Disable SELinux protection for clamscan" +msgstr "" + +#: ../gui/selinux.tbl:45 +msgid "Disable SELinux protection for clvmd" +msgstr "" + +#: ../gui/selinux.tbl:46 +msgid "Disable SELinux protection for comsat daemon" +msgstr "" + +#: ../gui/selinux.tbl:47 ../gui/selinux.tbl:48 ../gui/selinux.tbl:49 +#: ../gui/selinux.tbl:50 ../gui/selinux.tbl:51 +msgid "Disable SELinux protection for courier daemon" +msgstr "" + +#: ../gui/selinux.tbl:52 +msgid "Disable SELinux protection for cpucontrol daemon" +msgstr "" + +#: ../gui/selinux.tbl:53 +msgid "Disable SELinux protection for cpuspeed daemon" +msgstr "" + +#: ../gui/selinux.tbl:54 +msgid "Cron" +msgstr "" + +#: ../gui/selinux.tbl:54 +msgid "Disable SELinux protection for crond daemon" +msgstr "" + +#: ../gui/selinux.tbl:55 ../gui/selinux.tbl:56 ../gui/selinux.tbl:57 +#: ../gui/selinux.tbl:91 +msgid "Printing" +msgstr "" + +#: ../gui/selinux.tbl:55 +msgid "Disable SELinux protection for cupsd back end server" +msgstr "" + +#: ../gui/selinux.tbl:56 +msgid "Disable SELinux protection for cupsd daemon" +msgstr "" + +#: ../gui/selinux.tbl:57 +msgid "Disable SELinux protection for cupsd_lpd" +msgstr "" + +#: ../gui/selinux.tbl:58 +msgid "CVS" +msgstr "" + +#: ../gui/selinux.tbl:58 +msgid "Disable SELinux protection for cvs daemon" +msgstr "" + +#: ../gui/selinux.tbl:59 +msgid "Disable SELinux protection for cyrus daemon" +msgstr "" + +#: ../gui/selinux.tbl:60 +msgid "Disable SELinux protection for dbskkd daemon" +msgstr "" + +#: ../gui/selinux.tbl:61 +msgid "Disable SELinux protection for dbusd daemon" +msgstr "" + +#: ../gui/selinux.tbl:62 +msgid "Disable SELinux protection for dccd" +msgstr "" + +#: ../gui/selinux.tbl:63 +msgid "Disable SELinux protection for dccifd" +msgstr "" + +#: ../gui/selinux.tbl:64 +msgid "Disable SELinux protection for dccm" +msgstr "" + +#: ../gui/selinux.tbl:65 +msgid "Disable SELinux protection for ddt daemon" +msgstr "" + +#: ../gui/selinux.tbl:66 +msgid "Disable SELinux protection for devfsd daemon" +msgstr "" + +#: ../gui/selinux.tbl:67 +msgid "Disable SELinux protection for dhcpc daemon" +msgstr "" + +#: ../gui/selinux.tbl:68 +msgid "Disable SELinux protection for dhcpd daemon" +msgstr "" + +#: ../gui/selinux.tbl:69 +msgid "Disable SELinux protection for dictd daemon" +msgstr "" + +#: ../gui/selinux.tbl:70 +msgid "Allow sysadm_t to directly start daemons" +msgstr "" + +#: ../gui/selinux.tbl:71 +msgid "Disable SELinux protection for Evolution" +msgstr "" + +#: ../gui/selinux.tbl:72 +msgid "Games" +msgstr "" + +#: ../gui/selinux.tbl:72 +msgid "Disable SELinux protection for games" +msgstr "" + +#: ../gui/selinux.tbl:73 +msgid "Disable SELinux protection for the web browsers" +msgstr "" + +#: ../gui/selinux.tbl:74 +msgid "Disable SELinux protection for Thunderbird" +msgstr "" + +#: ../gui/selinux.tbl:75 +msgid "Disable SELinux protection for distccd daemon" +msgstr "" + +#: ../gui/selinux.tbl:76 +msgid "Disable SELinux protection for dmesg daemon" +msgstr "" + +#: ../gui/selinux.tbl:77 +msgid "Disable SELinux protection for dnsmasq daemon" +msgstr "" + +#: ../gui/selinux.tbl:78 +msgid "Disable SELinux protection for dovecot daemon" +msgstr "" + +#: ../gui/selinux.tbl:79 +msgid "Disable SELinux protection for entropyd daemon" +msgstr "" + +#: ../gui/selinux.tbl:80 +msgid "Disable SELinux protection for fetchmail" +msgstr "" + +#: ../gui/selinux.tbl:81 +msgid "Disable SELinux protection for fingerd daemon" +msgstr "" + +#: ../gui/selinux.tbl:82 +msgid "Disable SELinux protection for freshclam daemon" +msgstr "" + +#: ../gui/selinux.tbl:83 +msgid "Disable SELinux protection for fsdaemon daemon" +msgstr "" + +#: ../gui/selinux.tbl:84 +msgid "Disable SELinux protection for gpm daemon" +msgstr "" + +#: ../gui/selinux.tbl:85 ../gui/selinux.tbl:125 +msgid "NFS" +msgstr "" + +#: ../gui/selinux.tbl:85 +msgid "Disable SELinux protection for gss daemon" +msgstr "" + +#: ../gui/selinux.tbl:86 +msgid "Disable SELinux protection for Hal daemon" +msgstr "" + +#: ../gui/selinux.tbl:87 +msgid "Compatibility" +msgstr "" + +#: ../gui/selinux.tbl:87 +msgid "" +"Do not audit things that we know to be broken but which are not security " +"risks" +msgstr "" + +#: ../gui/selinux.tbl:88 +msgid "Disable SELinux protection for hostname daemon" +msgstr "" + +#: ../gui/selinux.tbl:89 +msgid "Disable SELinux protection for hotplug daemon" +msgstr "" + +#: ../gui/selinux.tbl:90 +msgid "Disable SELinux protection for howl daemon" +msgstr "" + +#: ../gui/selinux.tbl:91 +msgid "Disable SELinux protection for cups hplip daemon" +msgstr "" + +#: ../gui/selinux.tbl:92 +msgid "Disable SELinux protection for httpd rotatelogs" +msgstr "" + +#: ../gui/selinux.tbl:93 ../gui/selinux.tbl:232 ../gui/selinux.tbl:233 +msgid "HTTPD Service" +msgstr "" + +#: ../gui/selinux.tbl:93 +msgid "Disable SELinux protection for http suexec" +msgstr "" + +#: ../gui/selinux.tbl:94 +msgid "Disable SELinux protection for hwclock daemon" +msgstr "" + +#: ../gui/selinux.tbl:95 +msgid "Disable SELinux protection for i18n daemon" +msgstr "" + +#: ../gui/selinux.tbl:96 +msgid "Disable SELinux protection for imazesrv daemon" +msgstr "" + +#: ../gui/selinux.tbl:97 +msgid "Disable SELinux protection for inetd child daemons" +msgstr "" + +#: ../gui/selinux.tbl:98 +msgid "Disable SELinux protection for inetd daemon" +msgstr "" + +#: ../gui/selinux.tbl:99 +msgid "Disable SELinux protection for innd daemon" +msgstr "" + +#: ../gui/selinux.tbl:100 +msgid "Disable SELinux protection for iptables daemon" +msgstr "" + +#: ../gui/selinux.tbl:101 +msgid "Disable SELinux protection for ircd daemon" +msgstr "" + +#: ../gui/selinux.tbl:102 +msgid "Disable SELinux protection for irqbalance daemon" +msgstr "" + +#: ../gui/selinux.tbl:103 +msgid "Disable SELinux protection for iscsi daemon" +msgstr "" + +#: ../gui/selinux.tbl:104 +msgid "Disable SELinux protection for jabberd daemon" +msgstr "" + +#: ../gui/selinux.tbl:105 ../gui/selinux.tbl:107 +msgid "Kerberos" +msgstr "" + +#: ../gui/selinux.tbl:105 +msgid "Disable SELinux protection for kadmind daemon" +msgstr "" + +#: ../gui/selinux.tbl:106 +msgid "Disable SELinux protection for klogd daemon" +msgstr "" + +#: ../gui/selinux.tbl:107 +msgid "Disable SELinux protection for krb5kdc daemon" +msgstr "" + +#: ../gui/selinux.tbl:108 +msgid "Disable SELinux protection for ktalk daemons" +msgstr "" + +#: ../gui/selinux.tbl:109 +msgid "Disable SELinux protection for kudzu daemon" +msgstr "" + +#: ../gui/selinux.tbl:110 +msgid "Disable SELinux protection for locate daemon" +msgstr "" + +#: ../gui/selinux.tbl:111 +msgid "Disable SELinux protection for lpd daemon" +msgstr "" + +#: ../gui/selinux.tbl:112 +msgid "Disable SELinux protection for lrrd daemon" +msgstr "" + +#: ../gui/selinux.tbl:113 +msgid "Disable SELinux protection for lvm daemon" +msgstr "" + +#: ../gui/selinux.tbl:114 +msgid "Disable SELinux protection for mailman" +msgstr "" + +#: ../gui/selinux.tbl:115 +msgid "Allow evolution and thunderbird to read user files" +msgstr "" + +#: ../gui/selinux.tbl:116 +msgid "Disable SELinux protection for mdadm daemon" +msgstr "" + +#: ../gui/selinux.tbl:117 +msgid "Disable SELinux protection for monopd daemon" +msgstr "" + +#: ../gui/selinux.tbl:118 +msgid "Allow the mozilla browser to read user files" +msgstr "" + +#: ../gui/selinux.tbl:119 +msgid "Disable SELinux protection for mrtg daemon" +msgstr "" + +#: ../gui/selinux.tbl:120 +msgid "Disable SELinux protection for mysqld daemon" +msgstr "" + +#: ../gui/selinux.tbl:121 +msgid "Disable SELinux protection for nagios daemon" +msgstr "" + +#: ../gui/selinux.tbl:122 ../gui/selinux.tbl:128 +msgid "Name Service" +msgstr "" + +#: ../gui/selinux.tbl:122 +msgid "Disable SELinux protection for named daemon" +msgstr "" + +#: ../gui/selinux.tbl:123 +msgid "Disable SELinux protection for nessusd daemon" +msgstr "" + +#: ../gui/selinux.tbl:124 +msgid "Disable SELinux protection for NetworkManager" +msgstr "" + +#: ../gui/selinux.tbl:125 +msgid "Disable SELinux protection for nfsd daemon" +msgstr "" + +#: ../gui/selinux.tbl:126 ../gui/selinux.tbl:163 ../gui/selinux.tbl:176 +#: ../gui/selinux.tbl:221 +msgid "Samba" +msgstr "" + +#: ../gui/selinux.tbl:126 +msgid "Disable SELinux protection for nmbd daemon" +msgstr "" + +#: ../gui/selinux.tbl:127 +msgid "Disable SELinux protection for nrpe daemon" +msgstr "" + +#: ../gui/selinux.tbl:128 +msgid "Disable SELinux protection for nscd daemon" +msgstr "" + +#: ../gui/selinux.tbl:129 +msgid "Disable SELinux protection for nsd daemon" +msgstr "" + +#: ../gui/selinux.tbl:130 +msgid "Disable SELinux protection for ntpd daemon" +msgstr "" + +#: ../gui/selinux.tbl:131 +msgid "Disable SELinux protection for oddjob" +msgstr "" + +#: ../gui/selinux.tbl:132 +msgid "Disable SELinux protection for oddjob_mkhomedir" +msgstr "" + +#: ../gui/selinux.tbl:133 +msgid "Disable SELinux protection for openvpn daemon" +msgstr "" + +#: ../gui/selinux.tbl:134 +msgid "Disable SELinux protection for pam daemon" +msgstr "" + +#: ../gui/selinux.tbl:135 +msgid "Disable SELinux protection for pegasus" +msgstr "" + +#: ../gui/selinux.tbl:136 +msgid "Disable SELinux protection for perdition daemon" +msgstr "" + +#: ../gui/selinux.tbl:137 +msgid "Disable SELinux protection for portmap daemon" +msgstr "" + +#: ../gui/selinux.tbl:138 +msgid "Disable SELinux protection for portslave daemon" +msgstr "" + +#: ../gui/selinux.tbl:139 +msgid "Disable SELinux protection for postfix" +msgstr "" + +#: ../gui/selinux.tbl:140 +msgid "Disable SELinux protection for postgresql daemon" +msgstr "" + +#: ../gui/selinux.tbl:141 +msgid "pppd" +msgstr "" + +#: ../gui/selinux.tbl:141 +msgid "Allow pppd to be run for a regular user" +msgstr "" + +#: ../gui/selinux.tbl:142 +msgid "Disable SELinux protection for pptp" +msgstr "" + +#: ../gui/selinux.tbl:143 +msgid "Disable SELinux protection for prelink daemon" +msgstr "" + +#: ../gui/selinux.tbl:144 +msgid "Disable SELinux protection for privoxy daemon" +msgstr "" + +#: ../gui/selinux.tbl:145 +msgid "Disable SELinux protection for ptal daemon" +msgstr "" + +#: ../gui/selinux.tbl:146 +msgid "Disable SELinux protection for pxe daemon" +msgstr "" + +#: ../gui/selinux.tbl:147 +msgid "Disable SELinux protection for pyzord" +msgstr "" + +#: ../gui/selinux.tbl:148 +msgid "Disable SELinux protection for quota daemon" +msgstr "" + +#: ../gui/selinux.tbl:149 +msgid "Disable SELinux protection for radiusd daemon" +msgstr "" + +#: ../gui/selinux.tbl:150 +msgid "Disable SELinux protection for radvd daemon" +msgstr "" + +#: ../gui/selinux.tbl:151 +msgid "Disable SELinux protection for rdisc" +msgstr "" + +#: ../gui/selinux.tbl:152 +msgid "Disable SELinux protection for readahead" +msgstr "" + +#: ../gui/selinux.tbl:153 +msgid "Allow programs to read files in non-standard locations (default_t)" +msgstr "" + +#: ../gui/selinux.tbl:154 +msgid "Disable SELinux protection for restorecond" +msgstr "" + +#: ../gui/selinux.tbl:155 +msgid "Disable SELinux protection for rhgb daemon" +msgstr "" + +#: ../gui/selinux.tbl:156 +msgid "Disable SELinux protection for ricci" +msgstr "" + +#: ../gui/selinux.tbl:157 +msgid "Disable SELinux protection for ricci_modclusterd" +msgstr "" + +#: ../gui/selinux.tbl:158 +msgid "Disable SELinux protection for rlogind daemon" +msgstr "" + +#: ../gui/selinux.tbl:159 +msgid "Disable SELinux protection for rpcd daemon" +msgstr "" + +#: ../gui/selinux.tbl:160 +msgid "Disable SELinux protection for rshd" +msgstr "" + +#: ../gui/selinux.tbl:161 +msgid "rsync" +msgstr "" + +#: ../gui/selinux.tbl:161 +msgid "Disable SELinux protection for rsync daemon" +msgstr "" + +#: ../gui/selinux.tbl:162 +msgid "Allow ssh to run from inetd instead of as a daemon" +msgstr "" + +#: ../gui/selinux.tbl:163 +msgid "Allow Samba to share nfs directories" +msgstr "" + +#: ../gui/selinux.tbl:164 ../gui/selinux.tbl:166 +msgid "SASL authentication server" +msgstr "" + +#: ../gui/selinux.tbl:164 +msgid "Allow sasl authentication server to read /etc/shadow" +msgstr "" + +#: ../gui/selinux.tbl:165 +msgid "" +"Allow X-Windows server to map a memory region as both executable and writable" +msgstr "" + +#: ../gui/selinux.tbl:166 +msgid "Disable SELinux protection for saslauthd daemon" +msgstr "" + +#: ../gui/selinux.tbl:167 +msgid "Disable SELinux protection for scannerdaemon daemon" +msgstr "" + +#: ../gui/selinux.tbl:168 +msgid "Do not allow transition to sysadm_t, sudo and su effected" +msgstr "" + +#: ../gui/selinux.tbl:169 +msgid "Do not allow any processes to load kernel modules" +msgstr "" + +#: ../gui/selinux.tbl:170 +msgid "Do not allow any processes to modify kernel SELinux policy" +msgstr "" + +#: ../gui/selinux.tbl:171 +msgid "Disable SELinux protection for sendmail daemon" +msgstr "" + +#: ../gui/selinux.tbl:172 +msgid "Disable SELinux protection for setrans" +msgstr "" + +#: ../gui/selinux.tbl:173 +msgid "Disable SELinux protection for setroubleshoot daemon" +msgstr "" + +#: ../gui/selinux.tbl:174 +msgid "Disable SELinux protection for slapd daemon" +msgstr "" + +#: ../gui/selinux.tbl:175 +msgid "Disable SELinux protection for slrnpull daemon" +msgstr "" + +#: ../gui/selinux.tbl:176 +msgid "Disable SELinux protection for smbd daemon" +msgstr "" + +#: ../gui/selinux.tbl:177 +msgid "Disable SELinux protection for snmpd daemon" +msgstr "" + +#: ../gui/selinux.tbl:178 +msgid "Disable SELinux protection for snort daemon" +msgstr "" + +#: ../gui/selinux.tbl:179 +msgid "Disable SELinux protection for soundd daemon" +msgstr "" + +#: ../gui/selinux.tbl:180 +msgid "Disable SELinux protection for sound daemon" +msgstr "" + +#: ../gui/selinux.tbl:181 ../gui/selinux.tbl:182 ../gui/selinux.tbl:183 +msgid "Spam Protection" +msgstr "" + +#: ../gui/selinux.tbl:181 +msgid "Disable SELinux protection for spamd daemon" +msgstr "" + +#: ../gui/selinux.tbl:182 +msgid "Allow spamd to access home directories" +msgstr "" + +#: ../gui/selinux.tbl:183 +msgid "Allow Spam Assassin daemon network access" +msgstr "" + +#: ../gui/selinux.tbl:184 +msgid "Disable SELinux protection for speedmgmt daemon" +msgstr "" + +#: ../gui/selinux.tbl:185 ../gui/selinux.tbl:186 +msgid "Squid" +msgstr "" + +#: ../gui/selinux.tbl:185 +msgid "Allow squid daemon to connect to the network" +msgstr "" + +#: ../gui/selinux.tbl:186 +msgid "Disable SELinux protection for squid daemon" +msgstr "" + +#: ../gui/selinux.tbl:187 +msgid "Disable SELinux protection for ssh daemon" +msgstr "" + +#: ../gui/selinux.tbl:188 +msgid "Allow ssh logins as sysadm_r:sysadm_t" +msgstr "" + +#: ../gui/selinux.tbl:189 +msgid "" +"Allow staff_r users to search the sysadm home dir and read files (such as ~/." +"bashrc)" +msgstr "" + +#: ../gui/selinux.tbl:190 ../gui/selinux.tbl:191 +msgid "Universal SSL tunnel" +msgstr "" + +#: ../gui/selinux.tbl:190 +msgid "Disable SELinux protection for stunnel daemon" +msgstr "" + +#: ../gui/selinux.tbl:191 +msgid "Allow stunnel daemon to run as standalone, outside of xinetd" +msgstr "" + +#: ../gui/selinux.tbl:192 +msgid "Disable SELinux protection for swat daemon" +msgstr "" + +#: ../gui/selinux.tbl:193 +msgid "Disable SELinux protection for sxid daemon" +msgstr "" + +#: ../gui/selinux.tbl:194 +msgid "Disable SELinux protection for syslogd daemon" +msgstr "" + +#: ../gui/selinux.tbl:195 +msgid "Disable SELinux protection for system cron jobs" +msgstr "" + +#: ../gui/selinux.tbl:196 +msgid "Disable SELinux protection for tcp daemon" +msgstr "" + +#: ../gui/selinux.tbl:197 +msgid "Disable SELinux protection for telnet daemon" +msgstr "" + +#: ../gui/selinux.tbl:198 +msgid "Disable SELinux protection for tftpd daemon" +msgstr "" + +#: ../gui/selinux.tbl:199 +msgid "Disable SELinux protection for transproxy daemon" +msgstr "" + +#: ../gui/selinux.tbl:200 +msgid "Disable SELinux protection for udev daemon" +msgstr "" + +#: ../gui/selinux.tbl:201 +msgid "Disable SELinux protection for uml daemon" +msgstr "" + +#: ../gui/selinux.tbl:202 +msgid "" +"Allow xinetd to run unconfined, including any services it starts that do not " +"have a domain transition explicitly defined" +msgstr "" + +#: ../gui/selinux.tbl:203 +msgid "" +"Allow rc scripts to run unconfined, including any daemon started by an rc " +"script that does not have a domain transition explicitly defined" +msgstr "" + +#: ../gui/selinux.tbl:204 +msgid "Allow rpm to run unconfined" +msgstr "" + +#: ../gui/selinux.tbl:205 +msgid "Allow privileged utilities like hotplug and insmod to run unconfined" +msgstr "" + +#: ../gui/selinux.tbl:206 +msgid "Disable SELinux protection for updfstab daemon" +msgstr "" + +#: ../gui/selinux.tbl:207 +msgid "Disable SELinux protection for uptimed daemon" +msgstr "" + +#: ../gui/selinux.tbl:208 +msgid "" +"Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only " +"staff_r can do so" +msgstr "" + +#: ../gui/selinux.tbl:209 +msgid "Allow users to execute the mount command" +msgstr "" + +#: ../gui/selinux.tbl:210 +msgid "Allow regular users direct mouse access (only allow the X server)" +msgstr "" + +#: ../gui/selinux.tbl:211 +msgid "Allow users to run the dmesg command" +msgstr "" + +#: ../gui/selinux.tbl:212 +msgid "Allow users to control network interfaces (also needs USERCTL=true)" +msgstr "" + +#: ../gui/selinux.tbl:213 +msgid "Allow normal user to execute ping" +msgstr "" + +#: ../gui/selinux.tbl:214 +msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)" +msgstr "" + +#: ../gui/selinux.tbl:215 +msgid "Allow users to rw usb devices" +msgstr "" + +#: ../gui/selinux.tbl:216 +msgid "" +"Allow users to run TCP servers (bind to ports and accept connection from the " +"same domain and outside users) disabling this forces FTP passive mode and " +"may change other protocols" +msgstr "" + +#: ../gui/selinux.tbl:217 +msgid "Allow user to stat ttyfiles" +msgstr "" + +#: ../gui/selinux.tbl:218 +msgid "Disable SELinux protection for uucpd daemon" +msgstr "" + +#: ../gui/selinux.tbl:219 +msgid "Disable SELinux protection for vmware daemon" +msgstr "" + +#: ../gui/selinux.tbl:220 +msgid "Disable SELinux protection for watchdog daemon" +msgstr "" + +#: ../gui/selinux.tbl:221 +msgid "Disable SELinux protection for winbind daemon" +msgstr "" + +#: ../gui/selinux.tbl:222 +msgid "Disable SELinux protection for xdm daemon" +msgstr "" + +#: ../gui/selinux.tbl:223 +msgid "Allow xdm logins as sysadm_r:sysadm_t" +msgstr "" + +#: ../gui/selinux.tbl:224 +msgid "Disable SELinux protection for xen daemon" +msgstr "" + +#: ../gui/selinux.tbl:225 +msgid "XEN" +msgstr "" + +#: ../gui/selinux.tbl:225 +msgid "Allow xen to read/write physical disk devices" +msgstr "" + +#: ../gui/selinux.tbl:226 +msgid "Disable SELinux protection for xfs daemon" +msgstr "" + +#: ../gui/selinux.tbl:227 +msgid "Disable SELinux protection for xen control" +msgstr "" + +#: ../gui/selinux.tbl:228 +msgid "Disable SELinux protection for ypbind daemon" +msgstr "" + +#: ../gui/selinux.tbl:229 +msgid "Disable SELinux protection for NIS Password Daemon" +msgstr "" + +#: ../gui/selinux.tbl:230 +msgid "Disable SELinux protection for ypserv daemon" +msgstr "" + +#: ../gui/selinux.tbl:231 +msgid "Disable SELinux protection for NIS Transfer Daemon" +msgstr "" + +#: ../gui/selinux.tbl:232 +msgid "Allow SELinux webadm user to manage unprivileged users home directories" +msgstr "" + +#: ../gui/selinux.tbl:233 +msgid "Allow SELinux webadm user to read unprivileged users home directories" +msgstr "" + +#: ../gui/semanagePage.py:126 +#, python-format +msgid "Are you sure you want to delete %s '%s'?" +msgstr "" + +#: ../gui/semanagePage.py:126 +#, python-format +msgid "Delete %s" +msgstr "" + +#: ../gui/semanagePage.py:134 +#, python-format +msgid "Add %s" +msgstr "" + +#: ../gui/semanagePage.py:148 +#, python-format +msgid "Modify %s" +msgstr "" + +#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 +msgid "Permissive" +msgstr "" + +#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 +msgid "Enforcing" +msgstr "" + +#: ../gui/statusPage.py:75 +msgid "Disabled" +msgstr "" + +#: ../gui/statusPage.py:94 +msgid "Status" +msgstr "" + +#: ../gui/statusPage.py:133 +msgid "" +"Changing the policy type will cause a relabel of the entire file system on " +"the next boot. Relabeling takes a long time depending on the size of the " +"file system. Do you wish to continue?" +msgstr "" + +#: ../gui/statusPage.py:147 +msgid "" +"Changing to SELinux disabled requires a reboot. It is not recommended. If " +"you later decide to turn SELinux back on, the system will be required to " +"relabel. If you just want to see if SELinux is causing a problem on your " +"system, you can go to permissive mode which will only log errors and not " +"enforce SELinux policy. Permissive mode does not require a reboot Do you " +"wish to continue?" +msgstr "" + +#: ../gui/statusPage.py:152 +msgid "" +"Changing to SELinux enabled will cause a relabel of the entire file system " +"on the next boot. Relabeling takes a long time depending on the size of the " +"file system. Do you wish to continue?" +msgstr "" + +#: ../gui/system-config-selinux.glade:11 +msgid "system-config-selinux" +msgstr "" + +#: ../gui/system-config-selinux.glade:12 +msgid "" +"Copyright (c)2006 Red Hat, Inc.\n" +"Copyright (c) 2006 Dan Walsh " +msgstr "" + +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 +#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" +msgstr "" + +#: ../gui/system-config-selinux.glade:257 +msgid "Add SELinux Network Ports" +msgstr "" + +#: ../gui/system-config-selinux.glade:391 +#: ../gui/system-config-selinux.glade:870 +msgid "SELinux Type" +msgstr "" + +#: ../gui/system-config-selinux.glade:622 +msgid "" +"SELinux MLS/MCS\n" +"Level" +msgstr "" + +#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "" + +#: ../gui/system-config-selinux.glade:842 +msgid "File Type" +msgstr "" + +#: ../gui/system-config-selinux.glade:919 +msgid "" +"all files\n" +"regular file\n" +"directory\n" +"character device\n" +"block device\n" +"socket\n" +"symbolic link\n" +"named pipe\n" +msgstr "" + +#: ../gui/system-config-selinux.glade:965 +msgid "MLS" +msgstr "" + +#: ../gui/system-config-selinux.glade:1029 +msgid "Add SELinux User" +msgstr "" + +#: ../gui/system-config-selinux.glade:1271 +msgid "SELinux Administration" +msgstr "" + +#: ../gui/system-config-selinux.glade:1314 +msgid "Add" +msgstr "" + +#: ../gui/system-config-selinux.glade:1336 +msgid "_Properties" +msgstr "" + +#: ../gui/system-config-selinux.glade:1358 +msgid "_Delete" +msgstr "" + +#: ../gui/system-config-selinux.glade:1449 +msgid "Select Management Object" +msgstr "" + +#: ../gui/system-config-selinux.glade:1466 +msgid "Select:" +msgstr "" + +#: ../gui/system-config-selinux.glade:1519 +msgid "System Default Enforcing Mode" +msgstr "" + +#: ../gui/system-config-selinux.glade:1547 +msgid "" +"Disabled\n" +"Permissive\n" +"Enforcing\n" +msgstr "" + +#: ../gui/system-config-selinux.glade:1566 +msgid "Current Enforcing Mode" +msgstr "" + +#: ../gui/system-config-selinux.glade:1611 +msgid "System Default Policy Type: " +msgstr "" + +#: ../gui/system-config-selinux.glade:1656 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " +"If you are changing policy types or going from disabled to enforcing, a " +"relabel is required." +msgstr "" + +#: ../gui/system-config-selinux.glade:1702 +msgid "Relabel on next reboot." +msgstr "" + +#: ../gui/system-config-selinux.glade:1754 +msgid "label37" +msgstr "" + +#: ../gui/system-config-selinux.glade:1791 +msgid "Revert boolean setting to system default" +msgstr "" + +#: ../gui/system-config-selinux.glade:1807 +msgid "Toggle between Customized and All Booleans" +msgstr "" + +#: ../gui/system-config-selinux.glade:1825 +msgid "Run booleans lockdown wizard" +msgstr "" + +#: ../gui/system-config-selinux.glade:1826 +msgid "Lockdown..." +msgstr "" + +#: ../gui/system-config-selinux.glade:1856 +#: ../gui/system-config-selinux.glade:2061 +#: ../gui/system-config-selinux.glade:2248 +#: ../gui/system-config-selinux.glade:2435 +#: ../gui/system-config-selinux.glade:2622 +#: ../gui/system-config-selinux.glade:2865 +#: ../gui/system-config-selinux.glade:3090 +#: ../gui/system-config-selinux.glade:3265 +msgid "Filter" +msgstr "" + +#: ../gui/system-config-selinux.glade:1945 +msgid "label50" +msgstr "" + +#: ../gui/system-config-selinux.glade:1982 +msgid "Add File Context" +msgstr "" + +#: ../gui/system-config-selinux.glade:1998 +msgid "Modify File Context" +msgstr "" + +#: ../gui/system-config-selinux.glade:2014 +msgid "Delete File Context" +msgstr "" + +#: ../gui/system-config-selinux.glade:2030 +msgid "Toggle between all and customized file context" +msgstr "" + +#: ../gui/system-config-selinux.glade:2150 +msgid "label38" +msgstr "" + +#: ../gui/system-config-selinux.glade:2187 +msgid "Add SELinux User Mapping" +msgstr "" + +#: ../gui/system-config-selinux.glade:2203 +msgid "Modify SELinux User Mapping" +msgstr "" + +#: ../gui/system-config-selinux.glade:2219 +msgid "Delete SELinux User Mapping" +msgstr "" + +#: ../gui/system-config-selinux.glade:2337 +msgid "label39" +msgstr "" + +#: ../gui/system-config-selinux.glade:2374 +msgid "Add User" +msgstr "" + +#: ../gui/system-config-selinux.glade:2390 +msgid "Modify User" +msgstr "" + +#: ../gui/system-config-selinux.glade:2406 +msgid "Delete User" +msgstr "" + +#: ../gui/system-config-selinux.glade:2524 +msgid "label41" +msgstr "" + +#: ../gui/system-config-selinux.glade:2561 +msgid "Add Translation" +msgstr "" + +#: ../gui/system-config-selinux.glade:2577 +msgid "Modify Translation" +msgstr "" + +#: ../gui/system-config-selinux.glade:2593 +msgid "Delete Translation" +msgstr "" + +#: ../gui/system-config-selinux.glade:2711 +msgid "label40" +msgstr "" + +#: ../gui/system-config-selinux.glade:2748 +msgid "Add Network Port" +msgstr "" + +#: ../gui/system-config-selinux.glade:2764 +msgid "Edit Network Port" +msgstr "" + +#: ../gui/system-config-selinux.glade:2780 +msgid "Delete Network Port" +msgstr "" + +#: ../gui/system-config-selinux.glade:2816 +#: ../gui/system-config-selinux.glade:2834 +msgid "Toggle between Customized and All Ports" +msgstr "" + +#: ../gui/system-config-selinux.glade:2954 +msgid "label42" +msgstr "" + +#: ../gui/system-config-selinux.glade:2991 +msgid "Generate new policy module" +msgstr "" + +#: ../gui/system-config-selinux.glade:3007 +msgid "Load policy module" +msgstr "" + +#: ../gui/system-config-selinux.glade:3023 +msgid "Remove loadable policy module" +msgstr "" + +#: ../gui/system-config-selinux.glade:3059 +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." +msgstr "" + +#: ../gui/system-config-selinux.glade:3179 +msgid "label44" +msgstr "" + +#: ../gui/system-config-selinux.glade:3216 +msgid "Change process mode to permissive." +msgstr "" + +#: ../gui/system-config-selinux.glade:3234 +msgid "Change process mode to enforcing" +msgstr "" + +#: ../gui/system-config-selinux.glade:3326 +msgid "Process Domain" +msgstr "" + +#: ../gui/system-config-selinux.glade:3354 +msgid "label59" +msgstr "" + +#: ../gui/translationsPage.py:53 +msgid "Sensitvity Level" +msgstr "" + +#: ../gui/usersPage.py:138 +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils-2.0.81/po/as.po --- nsapolicycoreutils/po/as.po 2009-06-30 07:56:04.000000000 -0400 +++ policycoreutils-2.0.81/po/as.po 2010-03-16 14:13:50.000000000 -0400 @@ -1,23 +1,23 @@ -# translation of as.po to Assamese +# translation of policycoreutils.HEAD.po to Assamese # This file is distributed under the same license as the PACKAGE package. # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER. # # Amitakhya Phukan , 2006. # Amitakhya Phukan , 2008. -# Amitakhya Phukan , 2008. +# Amitakhya Phukan , 2008, 2009. msgid "" msgstr "" -"Project-Id-Version: as\n" +"Project-Id-Version: policycoreutils.HEAD\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-06-24 10:53-0400\n" -"PO-Revision-Date: 2008-01-31 12:04+0530\n" +"POT-Creation-Date: 2009-01-21 17:13-0500\n" +"PO-Revision-Date: 2009-06-03 15:55+0530\n" "Last-Translator: Amitakhya Phukan \n" "Language-Team: Assamese\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" "X-Generator: KBabel 1.11.4\n" -"Plural-Forms: nplurals=2; plural=(n!=1)\n" +"Plural-Forms: nplurals=2; plural=n != 1\n" #: ../run_init/run_init.c:67 msgid "" @@ -97,8 +97,7 @@ #: ../semanage/seobject.py:55 msgid "SELinux policy is not managed or store cannot be accessed." -msgstr "" -"SELinux নিয়মনীতি বৰà§à¦¤à¦®à¦¾à¦¨à§‡ পৰিচালিত নহয় অথবা সংগà§à§°à¦¹à¦¸à§à¦¥à¦² বà§à¦¯à§±à¦¹à¦¾à§° কৰা সমà§à¦­à§± নহয় ।" +msgstr "SELinux নিয়মনীতি বৰà§à¦¤à¦®à¦¾à¦¨à§‡ পৰিচালিত নহয় অথবা সংগà§à§°à¦¹à¦¸à§à¦¥à¦² বà§à¦¯à§±à¦¹à¦¾à§° কৰা সমà§à¦­à§± নহয় ।" #: ../semanage/seobject.py:60 msgid "Cannot read policy store." @@ -109,24 +108,26 @@ msgstr "semanage সংযোগ সà§à¦¥à¦¾à¦ªà¦¨ কৰা নাযায়" #: ../semanage/seobject.py:70 -#, fuzzy + msgid "Could not test MLS enabled status" -msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ MLS ৰেঞà§à¦œ নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" +msgstr "MLS-ৰ সকà§à§°à¦¿à§Ÿ অৱসà§à¦¥à¦¾ পৰীকà§à¦·à¦¾ কৰা নাযায়" #: ../semanage/seobject.py:142 ../semanage/seobject.py:146 msgid "global" -msgstr "" +msgstr "আনà§à¦¤à§°à§à¦œà¦¾à¦¤à¦¿à¦•" #: ../semanage/seobject.py:206 -#, fuzzy, python-format +#, python-format msgid "Unable to open %s: translations not supported on non-MLS machines: %s" -msgstr "%s খোলোà¦à¦¤à§‡ বà§à¦¯à§°à§à¦¥: MLS-বিহীন যনà§à¦¤à§à§°à¦¤ অনà§à¦¬à¦¾à¦¦ সমৰà§à¦¥à¦¨ কৰা নহয়" +msgstr "%s খোলোà¦à¦¤à§‡ বà§à¦¯à§°à§à¦¥: MLS-বিহীন যনà§à¦¤à§à§°à¦¤ অনà§à¦¬à¦¾à¦¦ সমৰà§à¦¥à¦¨ কৰা নহয়: %s" #: ../semanage/seobject.py:239 msgid "Level" msgstr "সà§à¦¤à§°" -#: ../semanage/seobject.py:239 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 +#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 +#: ../gui/translationsPage.py:59 msgid "Translation" msgstr "অনà§à¦¬à¦¾à¦¦" @@ -143,788 +144,782 @@ #: ../semanage/seobject.py:253 #, python-format msgid "%s already defined in translations" -msgstr "অনà§à¦¬à¦¾à¦¦à¦¤ %s বৰà§à¦¤à¦®à¦¾à¦¨à§‡ বà§à¦¯à¦¾à¦–à§à¦¯à¦¾ কৰা হৈছে" +msgstr "অনà§à¦¬à¦¾à¦¦à¦¤ %s বৰà§à¦¤à¦®à¦¾à¦¨à§‡ বেখà§à¦¯à¦¾ কৰা হৈছে" #: ../semanage/seobject.py:265 #, python-format msgid "%s not defined in translations" -msgstr "অনà§à¦¬à¦¾à¦¦à¦¤ %s'ৰ বà§à¦¯à¦¾à¦–à§à¦¯à¦¾ কৰা নহয়" +msgstr "অনà§à¦¬à¦¾à¦¦à¦¤ %s'ৰ বেখà§à¦¯à¦¾ কৰা নহয়" -#: ../semanage/seobject.py:290 +#: ../semanage/seobject.py:291 msgid "Not yet implemented" -msgstr "" +msgstr "বাসà§à¦¤à¦¬à¦¾à§Ÿà¦¿à¦¤ নহয়" -#: ../semanage/seobject.py:294 -msgid "Semanage transaction already in progress" -msgstr "" - -#: ../semanage/seobject.py:303 +#: ../semanage/seobject.py:298 msgid "Could not start semanage transaction" msgstr "semanage আদান-পà§à§°à¦¦à¦¾à¦¨ আৰমà§à¦­ কৰা নাযায়" -#: ../semanage/seobject.py:309 -#, fuzzy -msgid "Could not commit semanage transaction" -msgstr "semanage আদান-পà§à§°à¦¦à¦¾à¦¨ আৰমà§à¦­ কৰা নাযায়" +#: ../semanage/seobject.py:304 -#: ../semanage/seobject.py:313 -msgid "Semanage transaction not in progress" -msgstr "" +msgid "Could not commit semanage transaction" +msgstr "semanage আদান-পà§à§°à¦¦à¦¾à¦¨ সমাপà§à¦¤ কৰা নাযায়" -#: ../semanage/seobject.py:325 -#, fuzzy +#: ../semanage/seobject.py:314 msgid "Could not list SELinux modules" -msgstr "SELinux বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾à¦¸à¦•à¦²à§° তালিকা নিৰà§à¦®à¦¾à¦£ কৰা নাযায়" +msgstr "SELinux অংশৰ তালিকা নিৰà§à¦®à¦¾à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:336 +#: ../semanage/seobject.py:325 msgid "Permissive Types" -msgstr "" +msgstr "Permissive (সতৰà§à¦•à¦¤à¦¾à¦®à§‚লক) ধৰন" -#: ../semanage/seobject.py:378 +#: ../semanage/seobject.py:355 #, python-format msgid "Could not set permissive domain %s (module installation failed)" -msgstr "" +msgstr "permissive ডোমেইন %s নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায় (মডিউল সংসà§à¦¥à¦¾à¦ªà¦¨ কৰিবলৈ বà§à¦¯à§°à§à¦¥)" -#: ../semanage/seobject.py:384 +#: ../semanage/seobject.py:369 #, python-format msgid "Could not remove permissive domain %s (remove failed)" -msgstr "" +msgstr "permissive ডোমেইন %s সৰিয়ে ফেলা নাযায় (অপসাৰণ কৰিবলৈ বà§à¦¯à§°à§à¦¥)" -#: ../semanage/seobject.py:410 ../semanage/seobject.py:470 -#: ../semanage/seobject.py:516 ../semanage/seobject.py:598 -#: ../semanage/seobject.py:665 ../semanage/seobject.py:723 -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 +#: ../semanage/seobject.py:395 ../semanage/seobject.py:455 +#: ../semanage/seobject.py:501 ../semanage/seobject.py:583 +#: ../semanage/seobject.py:650 ../semanage/seobject.py:708 +#: ../semanage/seobject.py:918 ../semanage/seobject.py:1491 +#: ../semanage/seobject.py:1555 ../semanage/seobject.py:1567 +#: ../semanage/seobject.py:1648 ../semanage/seobject.py:1699 #, python-format msgid "Could not create a key for %s" msgstr "%s'ৰ বাবে চাবি নিৰà§à¦®à¦¾à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 +#: ../semanage/seobject.py:399 ../semanage/seobject.py:459 +#: ../semanage/seobject.py:505 ../semanage/seobject.py:511 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ পà§à§°à§±à§‡à¦¶ মেপিং বà§à¦¯à§±à¦¸à§à¦¥à¦¾ নিৰà§à¦§à¦¾à§°à¦¿à¦¤ হৈছে নে নাই পৰীকà§à¦·à¦¾ কৰা নাযায়" -#: ../semanage/seobject.py:416 +#: ../semanage/seobject.py:401 #, python-format msgid "Login mapping for %s is already defined" msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ পà§à§°à§±à§‡à¦¶ মেপিং বà§à¦¯à§±à¦¸à§à¦¥à¦¾ বৰà§à¦¤à¦®à¦¾à¦¨à§‡ নিৰà§à¦§à¦¾à§°à¦¿à¦¤ হৈছে" -#: ../semanage/seobject.py:421 -#, fuzzy, python-format +#: ../semanage/seobject.py:406 +#, python-format msgid "Linux Group %s does not exist" -msgstr "Linux বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ %s বৰà§à¦¤à¦®à¦¾à¦¨à§‡ উপসà§à¦¥à¦¿à¦¤ নাই" +msgstr "Linux সমষà§à¦Ÿà¦¿ %s উপসà§à¦¥à¦¿à¦¤ নাই" -#: ../semanage/seobject.py:426 +#: ../semanage/seobject.py:411 #, python-format msgid "Linux User %s does not exist" msgstr "Linux বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ %s বৰà§à¦¤à¦®à¦¾à¦¨à§‡ উপসà§à¦¥à¦¿à¦¤ নাই" -#: ../semanage/seobject.py:430 +#: ../semanage/seobject.py:415 #, python-format msgid "Could not create login mapping for %s" msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ পà§à§°à§±à§‡à¦¶ মেপিং বà§à¦¯à§±à¦¸à§à¦¥à¦¾ নিৰà§à¦®à¦¾à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 +#: ../semanage/seobject.py:419 ../semanage/seobject.py:597 #, python-format msgid "Could not set name for %s" msgstr "%s'ৰ নাম নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 +#: ../semanage/seobject.py:424 ../semanage/seobject.py:607 #, python-format msgid "Could not set MLS range for %s" msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ MLS ৰেঞà§à¦œ নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:443 +#: ../semanage/seobject.py:428 #, python-format msgid "Could not set SELinux user for %s" msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ SELinux বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:447 +#: ../semanage/seobject.py:432 #, python-format msgid "Could not add login mapping for %s" msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ পà§à§°à§±à§‡à¦¶ মেপিং বà§à¦¯à§±à¦¸à§à¦¥à¦¾ যোগ কৰা নাযায়" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 +#: ../semanage/seobject.py:444 ../semanage/seobject.py:447 msgid "add SELinux user mapping" msgstr "SELinux বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ মেপিং যোগ কৰা হ'ব" -#: ../semanage/seobject.py:466 +#: ../semanage/seobject.py:451 msgid "Requires seuser or serange" msgstr "seuser অথবা serange আৱশà§à¦¯à¦•" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 +#: ../semanage/seobject.py:461 ../semanage/seobject.py:507 #, python-format msgid "Login mapping for %s is not defined" msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ পà§à§°à§±à§‡à¦¶ মেপিং বà§à¦¯à§±à¦¸à§à¦¥à¦¾ নিৰà§à¦§à¦¾à§°à¦¿à¦¤ নহয়" -#: ../semanage/seobject.py:480 +#: ../semanage/seobject.py:465 #, python-format msgid "Could not query seuser for %s" msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ seuser সনà§à¦§à¦¾à¦¨ কৰা নাযায়" -#: ../semanage/seobject.py:496 +#: ../semanage/seobject.py:481 #, python-format msgid "Could not modify login mapping for %s" msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ পà§à§°à§±à§‡à¦¶ মেপিং বà§à¦¯à§±à¦¸à§à¦¥à¦¾ পৰিবৰà§à¦¤à¦¨ কৰা নাযায়" -#: ../semanage/seobject.py:528 +#: ../semanage/seobject.py:513 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" -msgstr "" -"%s'ৰ বাবে পà§à§°à§±à§‡à¦¶ মেপিং বà§à¦¯à§±à¦¸à§à¦¥à¦¾ নিয়মনীতিত নিৰà§à¦§à¦¾à§°à¦¿à¦¤ হোৱাৰ ফলত আà¦à¦¤à§°à§à§±à¦¾ সমà§à¦­à§± নহয়" +msgstr "%s'ৰ বাবে পà§à§°à§±à§‡à¦¶ মেপিং বà§à¦¯à§±à¦¸à§à¦¥à¦¾ নিয়মনীতিত নিৰà§à¦§à¦¾à§°à¦¿à¦¤ হোৱাৰ ফলত আà¦à¦¤à§°à§à§±à¦¾ সমà§à¦­à§± নহয়" -#: ../semanage/seobject.py:532 +#: ../semanage/seobject.py:517 #, python-format msgid "Could not delete login mapping for %s" msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ পà§à§°à§±à§‡à¦¶ মেপিং আà¦à¦¤à§°à§à§±à¦¾ নাযায়" -#: ../semanage/seobject.py:555 +#: ../semanage/seobject.py:540 msgid "Could not list login mappings" msgstr "পà§à§°à§±à§‡à¦¶ মেপিং তালিকাভà§à¦•à§à¦¤ কৰা নাযায়" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 +#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" msgstr "পà§à§°à§±à§‡à¦¶ নাম" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 +#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 +#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 +#: ../gui/system-config-selinux.glade:128 +#: ../gui/system-config-selinux.glade:1107 +#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 msgid "SELinux User" msgstr "SELinux বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾" -#: ../semanage/seobject.py:568 +#: ../semanage/seobject.py:553 ../gui/system-config-selinux.glade:156 +#: ../gui/system-config-selinux.glade:1135 msgid "MLS/MCS Range" msgstr "MLS/MCS সীমা" -#: ../semanage/seobject.py:594 -#, fuzzy, python-format +#: ../semanage/seobject.py:579 +#, python-format msgid "You must add at least one role for %s" -msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ নথিপতà§à§° context যোগ কৰা নাযায়" +msgstr "%s'ৰ অনà§à¦¤à¦¤ à¦à¦Ÿà¦¾ ভূমিকা যোগ কৰা আৱশà§à¦¯à¦•" -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 +#: ../semanage/seobject.py:587 ../semanage/seobject.py:654 +#: ../semanage/seobject.py:712 ../semanage/seobject.py:718 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "SELinux বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ %s'ৰ বৈশিষà§à¦Ÿà§à¦¯ নিৰà§à¦§à¦¾à§°à¦¿à¦¤ নে নাই পৰীকà§à¦·à¦¾ কৰা নাযায়" -#: ../semanage/seobject.py:604 +#: ../semanage/seobject.py:589 #, python-format msgid "SELinux user %s is already defined" msgstr "SELinux বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ %s'ৰ বৈশিষà§à¦Ÿà§à¦¯ বৰà§à¦¤à¦®à¦¾à¦¨à§‡ নিৰà§à¦§à¦¾à§°à¦¿à¦¤ হৈছে" -#: ../semanage/seobject.py:608 +#: ../semanage/seobject.py:593 #, python-format msgid "Could not create SELinux user for %s" msgstr "%s'ৰ বাবে SELinux বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ নিৰà§à¦®à¦¾à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:617 +#: ../semanage/seobject.py:602 #, python-format msgid "Could not add role %s for %s" msgstr "%s ভূমিকাটি, %s'ৰ বাবে নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:626 +#: ../semanage/seobject.py:611 #, python-format msgid "Could not set MLS level for %s" msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ MLS সà§à¦¤à§° নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:629 +#: ../semanage/seobject.py:614 #, python-format msgid "Could not add prefix %s for %s" msgstr "%s পà§à§°à§‡à¦«à¦¿à¦•à§à¦¸à¦Ÿà¦¿ %s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ যোগ কৰা নাযায়" -#: ../semanage/seobject.py:632 +#: ../semanage/seobject.py:617 #, python-format msgid "Could not extract key for %s" msgstr "%s'ৰ বাবে চাবি পà§à§°à¦¾à¦ªà§à¦¤ কৰা নাযায়" -#: ../semanage/seobject.py:636 +#: ../semanage/seobject.py:621 #, python-format msgid "Could not add SELinux user %s" msgstr "SELinux বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ %s যোগ কৰা নাযায়" -#: ../semanage/seobject.py:659 +#: ../semanage/seobject.py:644 msgid "Requires prefix, roles, level or range" msgstr "পà§à§°à§‡à¦«à¦¿à¦•à§à¦¸, ভূমিকা, সà§à¦¤à§° অথবা ৰেঞà§à¦œ উলà§à¦²à§‡à¦– কৰা আৱশà§à¦¯à¦•" -#: ../semanage/seobject.py:661 +#: ../semanage/seobject.py:646 msgid "Requires prefix or roles" msgstr "পà§à§°à§‡à¦«à¦¿à¦•à§à¦¸ অথবা ভূমিকা উলà§à¦²à§‡à¦– কৰা আৱশà§à¦¯à¦•" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 +#: ../semanage/seobject.py:656 ../semanage/seobject.py:714 #, python-format msgid "SELinux user %s is not defined" msgstr "SELinux বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ %s'ৰ বৈশিষà§à¦Ÿà§à¦¯ নিৰà§à¦§à¦¾à§°à¦¿à¦¤ নহয়" -#: ../semanage/seobject.py:675 +#: ../semanage/seobject.py:660 #, python-format msgid "Could not query user for %s" msgstr "%s'ৰ বাবে বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ সনà§à¦§à¦¾à¦¨ কৰা নাযায়" -#: ../semanage/seobject.py:702 +#: ../semanage/seobject.py:687 #, python-format msgid "Could not modify SELinux user %s" msgstr "SELinux বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ %s'ৰ বৈশিষà§à¦Ÿà§à¦¯ পৰিবৰà§à¦¤à¦¨ কৰা নাযায়" -#: ../semanage/seobject.py:735 +#: ../semanage/seobject.py:720 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "" "SELinux বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ %s'ৰ বৈশিষà§à¦Ÿà§à¦¯ নিয়মনীতিত নিৰà§à¦§à¦¾à§°à¦¿à¦¤ হৈছে যাৰ ফলত অপসাৰণযোগà§à¦¯ " "নহয়" -#: ../semanage/seobject.py:739 +#: ../semanage/seobject.py:724 #, python-format msgid "Could not delete SELinux user %s" msgstr "SELinux বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ %s আà¦à¦¤à§°à§à§±à¦¾ নাযায়" -#: ../semanage/seobject.py:762 +#: ../semanage/seobject.py:747 msgid "Could not list SELinux users" msgstr "SELinux বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾à¦¸à¦•à¦²à§° তালিকা নিৰà§à¦®à¦¾à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:768 +#: ../semanage/seobject.py:753 #, python-format msgid "Could not list roles for user %s" msgstr "বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ %s'ৰ ভূমিকাৰ তালিকা নিৰà§à¦®à¦¾à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:781 +#: ../semanage/seobject.py:766 msgid "Labeling" msgstr "লেবেল বà§à¦¯à§±à¦¸à§à¦¥à¦¾" -#: ../semanage/seobject.py:781 +#: ../semanage/seobject.py:766 msgid "MLS/" msgstr "MLS/" -#: ../semanage/seobject.py:782 +#: ../semanage/seobject.py:767 msgid "Prefix" msgstr "পà§à§°à§‡à¦«à¦¿à¦•à§à¦¸" -#: ../semanage/seobject.py:782 +#: ../semanage/seobject.py:767 msgid "MCS Level" msgstr "MCS সà§à¦¤à§°" -#: ../semanage/seobject.py:782 +#: ../semanage/seobject.py:767 msgid "MCS Range" msgstr "MCS সীমা" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 +#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 +#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 msgid "SELinux Roles" msgstr "SELinux ৰোল" -#: ../semanage/seobject.py:802 +#: ../semanage/seobject.py:787 msgid "Protocol udp or tcp is required" msgstr "udp অথবা tcp পà§à§°à§‹à¦Ÿà§‹à¦•à¦² আৱশà§à¦¯à¦•" -#: ../semanage/seobject.py:804 +#: ../semanage/seobject.py:789 msgid "Port is required" msgstr "পোৰà§à¦Ÿ উলà§à¦²à§‡à¦– কৰা আৱশà§à¦¯à¦•" -#: ../semanage/seobject.py:815 +#: ../semanage/seobject.py:800 #, python-format msgid "Could not create a key for %s/%s" msgstr "%s/%s'ৰ বাবে চাবি নিৰà§à¦®à¦¾à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:826 +#: ../semanage/seobject.py:811 msgid "Type is required" msgstr "ধৰন উলà§à¦²à§‡à¦– কৰা আৱশà§à¦¯à¦•" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 +#: ../semanage/seobject.py:817 ../semanage/seobject.py:876 +#: ../semanage/seobject.py:931 ../semanage/seobject.py:937 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "পোৰà§à¦Ÿ %s/%s নিৰà§à¦§à¦¾à§°à¦¿à¦¤ হৈছে নে নাই পৰীকà§à¦·à¦¾ কৰা নাযায়" -#: ../semanage/seobject.py:834 +#: ../semanage/seobject.py:819 #, python-format msgid "Port %s/%s already defined" msgstr "পোৰà§à¦Ÿ %s/%s বৰà§à¦¤à¦®à¦¾à¦¨à§‡ নিৰà§à¦§à¦¾à§°à¦¿à¦¤ আছে" -#: ../semanage/seobject.py:838 +#: ../semanage/seobject.py:823 #, python-format msgid "Could not create port for %s/%s" msgstr "%s/%s'ৰ বাবে পোৰà§à¦Ÿ নিৰà§à¦®à¦¾à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:844 +#: ../semanage/seobject.py:829 #, python-format msgid "Could not create context for %s/%s" msgstr "%s/%s'ৰ বাবে context নিৰà§à¦®à¦¾à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:848 +#: ../semanage/seobject.py:833 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "%s/%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ পোৰà§à¦Ÿ context'ত বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:852 +#: ../semanage/seobject.py:837 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "%s/%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ পোৰà§à¦Ÿ context'ত ভূমিকা নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:856 +#: ../semanage/seobject.py:841 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "%s/%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ পোৰà§à¦Ÿ context'ত ধৰন নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:861 +#: ../semanage/seobject.py:846 #, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "%s/%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ পোৰà§à¦Ÿ context'ত mls কà§à¦·à§‡à¦¤à§à§° নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:865 +#: ../semanage/seobject.py:850 #, python-format msgid "Could not set port context for %s/%s" msgstr "%s/%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ পোৰà§à¦Ÿ context নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:869 +#: ../semanage/seobject.py:854 #, python-format msgid "Could not add port %s/%s" msgstr "%s/%s পোৰà§à¦Ÿ যোগ কৰা নাযায়" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 +#: ../semanage/seobject.py:868 ../semanage/seobject.py:1114 +#: ../semanage/seobject.py:1302 msgid "Requires setype or serange" msgstr "setype অথবা serange আৱশà§à¦¯à¦•" -#: ../semanage/seobject.py:885 +#: ../semanage/seobject.py:870 msgid "Requires setype" msgstr "setype আৱশà§à¦¯à¦•" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 +#: ../semanage/seobject.py:878 ../semanage/seobject.py:933 #, python-format msgid "Port %s/%s is not defined" msgstr "%s/%s পোৰà§à¦Ÿ নিৰà§à¦§à¦¾à§°à¦¿à¦¤ নহয়" -#: ../semanage/seobject.py:897 +#: ../semanage/seobject.py:882 #, python-format msgid "Could not query port %s/%s" msgstr "%s/%s পোৰà§à¦Ÿ সনà§à¦§à¦¾à¦¨ কৰা নাযায়" -#: ../semanage/seobject.py:908 +#: ../semanage/seobject.py:893 #, python-format msgid "Could not modify port %s/%s" msgstr "%s/%s পোৰà§à¦Ÿ পৰিবৰà§à¦¤à¦¨ কৰা নাযায়" -#: ../semanage/seobject.py:921 -#, fuzzy +#: ../semanage/seobject.py:906 msgid "Could not list the ports" -msgstr "পোৰà§à¦Ÿà§‡à§° তালিকা নিৰà§à¦®à¦¾à¦£ কৰা নাযায়" +msgstr "প'ৰà§à¦Ÿà§° তালিকা নিৰà§à¦®à¦¾à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:937 -#, fuzzy, python-format +#: ../semanage/seobject.py:922 +#, python-format msgid "Could not delete the port %s" -msgstr "%s/%s পোৰà§à¦Ÿ আà¦à¦¤à§°à§à§±à¦¾ নাযায়" +msgstr "%s পোৰà§à¦Ÿ আà¦à¦¤à§°à§à§±à¦¾ নাযায়" -#: ../semanage/seobject.py:954 +#: ../semanage/seobject.py:939 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "%s/%s পোৰà§à¦Ÿà¦Ÿà¦¿ নিয়মনীতিত নিৰà§à¦§à¦¾à§°à¦¿à¦¤ হোৱাৰ ফলত অপসাৰণযোগà§à¦¯ নহয়" -#: ../semanage/seobject.py:958 +#: ../semanage/seobject.py:943 #, python-format msgid "Could not delete port %s/%s" msgstr "%s/%s পোৰà§à¦Ÿ আà¦à¦¤à§°à§à§±à¦¾ নাযায়" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 +#: ../semanage/seobject.py:959 ../semanage/seobject.py:981 msgid "Could not list ports" -msgstr "পোৰà§à¦Ÿà§‡à§° তালিকা নিৰà§à¦®à¦¾à¦£ কৰা নাযায়" +msgstr "প'ৰà§à¦Ÿà§° তালিকা নিৰà§à¦®à¦¾à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:1017 +#: ../semanage/seobject.py:1002 msgid "SELinux Port Type" msgstr "SELinux পোৰà§à¦Ÿà§° ধৰন" -#: ../semanage/seobject.py:1017 +#: ../semanage/seobject.py:1002 msgid "Proto" msgstr "পà§à§°à§‹à¦Ÿà§‹" -#: ../semanage/seobject.py:1017 +#: ../semanage/seobject.py:1002 ../gui/system-config-selinux.glade:335 msgid "Port Number" msgstr "পোৰà§à¦Ÿ সংখà§à¦¯à¦¾" -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 -#, fuzzy +#: ../semanage/seobject.py:1019 ../semanage/seobject.py:1101 +#: ../semanage/seobject.py:1151 + msgid "Node Address is required" -msgstr "পোৰà§à¦Ÿ উলà§à¦²à§‡à¦– কৰা আৱশà§à¦¯à¦•" +msgstr "নোডৰ ঠিকনা উলà§à¦²à§‡à¦– কৰা আৱশà§à¦¯à¦•" + +#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1104 +#: ../semanage/seobject.py:1154 -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 -#, fuzzy msgid "Node Netmask is required" -msgstr "পোৰà§à¦Ÿ উলà§à¦²à§‡à¦– কৰা আৱশà§à¦¯à¦•" +msgstr "নোডৰ নেটমাসà§à¦• উলà§à¦²à§‡à¦– কৰা আৱশà§à¦¯à¦•" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 +#: ../semanage/seobject.py:1029 ../semanage/seobject.py:1110 +#: ../semanage/seobject.py:1161 msgid "Unknown or missing protocol" -msgstr "" +msgstr "অজà§à¦žà¦¾à¦¤ বা হেৰà§à§±à¦¾ আচাৰবিধি" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 +#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1241 +#: ../semanage/seobject.py:1430 msgid "SELinux Type is required" msgstr "SELinux Type আৱশà§à¦¯à¦•" -#: ../semanage/seobject.py:1058 ../semanage/seobject.py:1133 -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 +#: ../semanage/seobject.py:1043 ../semanage/seobject.py:1118 +#: ../semanage/seobject.py:1165 ../semanage/seobject.py:1245 +#: ../semanage/seobject.py:1306 ../semanage/seobject.py:1340 +#: ../semanage/seobject.py:1434 #, python-format msgid "Could not create key for %s" msgstr "%s'ৰ চাবি নিৰà§à¦®à¦¾à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 -#, fuzzy, python-format +#: ../semanage/seobject.py:1045 ../semanage/seobject.py:1122 +#: ../semanage/seobject.py:1169 ../semanage/seobject.py:1175 +#, python-format msgid "Could not check if addr %s is defined" -msgstr "পোৰà§à¦Ÿ %s/%s নিৰà§à¦§à¦¾à§°à¦¿à¦¤ হৈছে নে নাই পৰীকà§à¦·à¦¾ কৰা নাযায়" +msgstr "addr %s নিৰà§à¦§à¦¾à§°à¦¿à¦¤ হৈছে নে নাই পৰীকà§à¦·à¦¾ কৰা নাযায়" -#: ../semanage/seobject.py:1064 -#, fuzzy, python-format +#: ../semanage/seobject.py:1049 +#, python-format msgid "Addr %s already defined" -msgstr "পোৰà§à¦Ÿ %s/%s বৰà§à¦¤à¦®à¦¾à¦¨à§‡ নিৰà§à¦§à¦¾à§°à¦¿à¦¤ আছে" +msgstr "addr %s বৰà§à¦¤à¦®à¦¾à¦¨à§‡ নিৰà§à¦§à¦¾à§°à¦¿à¦¤ আছে" -#: ../semanage/seobject.py:1068 -#, fuzzy, python-format +#: ../semanage/seobject.py:1053 +#, python-format msgid "Could not create addr for %s" -msgstr "%s'ৰ বাবে চাবি নিৰà§à¦®à¦¾à¦£ কৰা নাযায়" +msgstr "%s-ৰ বাবে addr নিৰà§à¦®à¦¾à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 +#: ../semanage/seobject.py:1058 ../semanage/seobject.py:1260 +#: ../semanage/seobject.py:1400 #, python-format msgid "Could not create context for %s" msgstr "%s'ৰ বাবে context নিৰà§à¦®à¦¾à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:1077 -#, fuzzy, python-format +#: ../semanage/seobject.py:1062 +#, python-format msgid "Could not set mask for %s" -msgstr "%s'ৰ নাম নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" +msgstr "%s-ৰ মাসà§à¦• নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:1082 -#, fuzzy, python-format +#: ../semanage/seobject.py:1067 +#, python-format msgid "Could not set user in addr context for %s" -msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ নথিপতà§à§°à§° context'ঠবà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ বৈশিষà§à¦Ÿà§à¦¯ নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" +msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ addr context লৈ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ বৈশিষà§à¦Ÿà§à¦¯ নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:1086 -#, fuzzy, python-format +#: ../semanage/seobject.py:1071 +#, python-format msgid "Could not set role in addr context for %s" -msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ নথিপতà§à§°à§° context'ঠভূমিকা নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" +msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ addr context লৈ ভূমিকা নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:1090 -#, fuzzy, python-format +#: ../semanage/seobject.py:1075 +#, python-format msgid "Could not set type in addr context for %s" -msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ নথিপতà§à§°à§° context'ঠধৰন নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" +msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ addr context লৈ ধৰন নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:1095 -#, fuzzy, python-format +#: ../semanage/seobject.py:1080 +#, python-format msgid "Could not set mls fields in addr context for %s" -msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ নথিপতà§à§°à§° context'ঠmls কà§à¦·à§‡à¦¤à§à§° নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" +msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ addr context লৈ mls কà§à¦·à§‡à¦¤à§à§° নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:1099 -#, fuzzy, python-format +#: ../semanage/seobject.py:1084 +#, python-format msgid "Could not set addr context for %s" -msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ নথিপতà§à§°à§° context নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" +msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ addr context নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:1103 -#, fuzzy, python-format +#: ../semanage/seobject.py:1088 +#, python-format msgid "Could not add addr %s" -msgstr "%s/%s পোৰà§à¦Ÿ যোগ কৰা নাযায়" +msgstr "%s addr যোগ কৰা নাযায়" -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 -#, fuzzy, python-format +#: ../semanage/seobject.py:1124 ../semanage/seobject.py:1171 +#, python-format msgid "Addr %s is not defined" -msgstr "%s/%s পোৰà§à¦Ÿ নিৰà§à¦§à¦¾à§°à¦¿à¦¤ নহয়" +msgstr "%s addr নিৰà§à¦§à¦¾à§°à¦¿à¦¤ নহয়" -#: ../semanage/seobject.py:1143 -#, fuzzy, python-format +#: ../semanage/seobject.py:1128 +#, python-format msgid "Could not query addr %s" -msgstr "%s/%s পোৰà§à¦Ÿ সনà§à¦§à¦¾à¦¨ কৰা নাযায়" +msgstr "%s addr পà§à§°à¦¶à§à¦¨ কৰা নাযায়" -#: ../semanage/seobject.py:1154 -#, fuzzy, python-format +#: ../semanage/seobject.py:1139 +#, python-format msgid "Could not modify addr %s" -msgstr "%s/%s পোৰà§à¦Ÿ পৰিবৰà§à¦¤à¦¨ কৰা নাযায়" +msgstr "%s addr পৰিবৰà§à¦¤à¦¨ কৰা নাযায়" -#: ../semanage/seobject.py:1192 -#, fuzzy, python-format +#: ../semanage/seobject.py:1177 +#, python-format msgid "Addr %s is defined in policy, cannot be deleted" -msgstr "%s/%s পোৰà§à¦Ÿà¦Ÿà¦¿ নিয়মনীতিত নিৰà§à¦§à¦¾à§°à¦¿à¦¤ হোৱাৰ ফলত অপসাৰণযোগà§à¦¯ নহয়" +msgstr "%s addr নিয়মনীতিত নিৰà§à¦§à¦¾à§°à¦¿à¦¤ হোৱাৰ ফলত অপসাৰণযোগà§à¦¯ নহয়" -#: ../semanage/seobject.py:1196 -#, fuzzy, python-format +#: ../semanage/seobject.py:1181 +#, python-format msgid "Could not delete addr %s" -msgstr "%s পà§à§°à§‡à¦•à§à¦·à¦¾à¦ªà¦Ÿ আà¦à¦¤à§°à§à§±à¦¾ নাযায়" +msgstr "%s addr আà¦à¦¤à§°à§à§±à¦¾ নাযায়" + +#: ../semanage/seobject.py:1197 -#: ../semanage/seobject.py:1212 -#, fuzzy msgid "Could not list addrs" -msgstr "পোৰà§à¦Ÿà§‡à§° তালিকা নিৰà§à¦®à¦¾à¦£ কৰা নাযায়" +msgstr "addr-ৰ তালিকা নিৰà§à¦®à¦¾à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 +#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1310 +#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1350 #, python-format msgid "Could not check if interface %s is defined" msgstr "%s পà§à§°à§‡à¦•à§à¦·à¦¾à¦ªà¦Ÿà§° বৈশিষà§à¦Ÿà§à¦¯ নিৰà§à¦§à¦¾à§°à¦¿à¦¤ হৈছে নে নাই পৰীকà§à¦·à¦¾ কৰা নাযায়" -#: ../semanage/seobject.py:1266 +#: ../semanage/seobject.py:1251 #, python-format msgid "Interface %s already defined" msgstr "%s পà§à§°à§‡à¦•à§à¦·à¦¾à¦ªà¦Ÿ বৰà§à¦¤à¦®à¦¾à¦¨à§‡ নিৰà§à¦§à¦¾à§°à¦¿à¦¤ আছে" -#: ../semanage/seobject.py:1270 +#: ../semanage/seobject.py:1255 #, python-format msgid "Could not create interface for %s" msgstr "%s'ৰ পà§à§°à§‡à¦•à§à¦·à¦¾à¦ªà¦Ÿ নিৰà§à¦®à¦¾à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:1279 +#: ../semanage/seobject.py:1264 #, python-format msgid "Could not set user in interface context for %s" -msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ পà§à§°à§‡à¦•à§à¦·à¦¾à¦ªà¦Ÿà§° context'ঠবà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ বৈশিষà§à¦Ÿà§à¦¯ নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" +msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ পà§à§°à§‡à¦•à§à¦·à¦¾à¦ªà¦Ÿà§° context লৈ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ বৈশিষà§à¦Ÿà§à¦¯ নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:1283 +#: ../semanage/seobject.py:1268 #, python-format msgid "Could not set role in interface context for %s" -msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ পà§à§°à§‡à¦•à§à¦·à¦¾à¦ªà¦Ÿà§° context'ঠভূমিকাৰ বৈশিষà§à¦Ÿà§à¦¯ নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" +msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ পà§à§°à§‡à¦•à§à¦·à¦¾à¦ªà¦Ÿà§° context লৈ ভূমিকাৰ বৈশিষà§à¦Ÿà§à¦¯ নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:1287 +#: ../semanage/seobject.py:1272 #, python-format msgid "Could not set type in interface context for %s" -msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ পà§à§°à§‡à¦•à§à¦·à¦¾à¦ªà¦Ÿà§° context'ঠধৰন নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" +msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ পà§à§°à§‡à¦•à§à¦·à¦¾à¦ªà¦Ÿà§° context লৈ ধৰন নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:1292 +#: ../semanage/seobject.py:1277 #, python-format msgid "Could not set mls fields in interface context for %s" -msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ পà§à§°à§‡à¦•à§à¦·à¦¾à¦ªà¦Ÿà§° context'ঠmls কà§à¦·à§‡à¦¤à§à§° নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" +msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ পà§à§°à§‡à¦•à§à¦·à¦¾à¦ªà¦Ÿà§° context লৈ mls কà§à¦·à§‡à¦¤à§à§° নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:1296 +#: ../semanage/seobject.py:1281 #, python-format msgid "Could not set interface context for %s" msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ পà§à§°à§‡à¦•à§à¦·à¦¾à¦ªà¦Ÿà§° context'ৰ বৈশিষà§à¦Ÿà§à¦¯ নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:1300 +#: ../semanage/seobject.py:1285 #, python-format msgid "Could not set message context for %s" msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ বাৰà§à¦¤à¦¾à§° context নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:1304 +#: ../semanage/seobject.py:1289 #, python-format msgid "Could not add interface %s" msgstr "%s পà§à§°à§‡à¦•à§à¦·à¦¾à¦ªà¦Ÿ যোগ কৰা নাযায়" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 +#: ../semanage/seobject.py:1312 ../semanage/seobject.py:1346 #, python-format msgid "Interface %s is not defined" msgstr "%s পà§à§°à§‡à¦•à§à¦·à¦¾à¦ªà¦Ÿà§° বৈশিষà§à¦Ÿà§à¦¯ নিৰà§à¦§à¦¾à§°à¦¿à¦¤ নহয়" -#: ../semanage/seobject.py:1331 +#: ../semanage/seobject.py:1316 #, python-format msgid "Could not query interface %s" msgstr "%s পà§à§°à§‡à¦•à§à¦·à¦¾à¦ªà¦Ÿ সনà§à¦§à¦¾à¦¨ কৰা নাযায়" -#: ../semanage/seobject.py:1342 +#: ../semanage/seobject.py:1327 #, python-format msgid "Could not modify interface %s" msgstr "%s পà§à§°à§‡à¦•à§à¦·à¦¾à¦ªà¦Ÿ পৰিবৰà§à¦¤à¦¨ কৰা নাযায়" -#: ../semanage/seobject.py:1367 +#: ../semanage/seobject.py:1352 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "%s পà§à§°à§‡à¦•à§à¦·à¦¾à¦ªà¦Ÿà¦Ÿà¦¿ নিয়মনীতিত নিৰà§à¦§à¦¾à§°à¦¿à¦¤ হৈছে আৰৠঅপসাৰণযোগà§à¦¯ নহয়" -#: ../semanage/seobject.py:1371 +#: ../semanage/seobject.py:1356 #, python-format msgid "Could not delete interface %s" msgstr "%s পà§à§°à§‡à¦•à§à¦·à¦¾à¦ªà¦Ÿ আà¦à¦¤à§°à§à§±à¦¾ নাযায়" -#: ../semanage/seobject.py:1387 +#: ../semanage/seobject.py:1372 msgid "Could not list interfaces" msgstr "পà§à§°à§‡à¦•à§à¦·à¦¾à¦ªà¦Ÿà§° তালিকা নিৰà§à¦®à¦¾à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:1397 +#: ../semanage/seobject.py:1382 msgid "SELinux Interface" msgstr "SELinux সংযোগমাধà§à¦¯à¦®" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 +#: ../semanage/seobject.py:1382 ../semanage/seobject.py:1621 msgid "Context" msgstr "কনটেকà§à¦¸à¦Ÿ" -#: ../semanage/seobject.py:1421 +#: ../semanage/seobject.py:1406 #, python-format msgid "Could not set user in file context for %s" -msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ নথিপতà§à§°à§° context'ঠবà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ বৈশিষà§à¦Ÿà§à¦¯ নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" +msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ নথিপতà§à§°à§° context লৈ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ বৈশিষà§à¦Ÿà§à¦¯ নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:1425 +#: ../semanage/seobject.py:1410 #, python-format msgid "Could not set role in file context for %s" -msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ নথিপতà§à§°à§° context'ঠভূমিকা নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" +msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ নথিপতà§à§°à§° context লৈ ভূমিকা নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 +#: ../semanage/seobject.py:1415 ../semanage/seobject.py:1463 #, python-format msgid "Could not set mls fields in file context for %s" -msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ নথিপতà§à§°à§° context'ঠmls কà§à¦·à§‡à¦¤à§à§° নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" +msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ নথিপতà§à§°à§° context লৈ mls কà§à¦·à§‡à¦¤à§à§° নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" + +#: ../semanage/seobject.py:1421 -#: ../semanage/seobject.py:1436 -#, fuzzy msgid "Invalid file specification" -msgstr "" -"নথিপতà§à§°\n" -"গà§à¦£" +msgstr "নথিপতà§à§°à§° বৈশিষà§à¦Ÿà§à¦¯ বৈধ নহয়" -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 +#: ../semanage/seobject.py:1438 ../semanage/seobject.py:1443 +#: ../semanage/seobject.py:1495 ../semanage/seobject.py:1571 +#: ../semanage/seobject.py:1575 #, python-format msgid "Could not check if file context for %s is defined" msgstr "%s'ৰ নথিপতà§à§° context নিৰà§à¦§à¦¾à§°à¦¿à¦¤ হৈছে নে নাই পৰীকà§à¦·à¦¾ কৰা নাযায়" -#: ../semanage/seobject.py:1461 +#: ../semanage/seobject.py:1446 #, python-format msgid "File context for %s already defined" msgstr "%s'ৰ নথিপতà§à§° context বৰà§à¦¤à¦®à¦¾à¦¨à§‡ নিৰà§à¦§à¦¾à§°à¦¿à¦¤ আছে" -#: ../semanage/seobject.py:1465 +#: ../semanage/seobject.py:1450 #, python-format msgid "Could not create file context for %s" msgstr "%s'ৰ নথিপতà§à§° contex নিৰà§à¦®à¦¾à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:1473 +#: ../semanage/seobject.py:1458 #, python-format msgid "Could not set type in file context for %s" -msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ নথিপতà§à§°à§° context'ঠধৰন নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" +msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ নথিপতà§à§°à§° context লৈ ধৰন নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 +#: ../semanage/seobject.py:1466 ../semanage/seobject.py:1523 +#: ../semanage/seobject.py:1527 #, python-format msgid "Could not set file context for %s" msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ নথিপতà§à§°à§° context নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:1487 +#: ../semanage/seobject.py:1472 #, python-format msgid "Could not add file context for %s" msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ নথিপতà§à§° context যোগ কৰা নাযায়" -#: ../semanage/seobject.py:1501 +#: ../semanage/seobject.py:1486 msgid "Requires setype, serange or seuser" msgstr "setype, serange অথবা seuser আৱশà§à¦¯à¦•" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 +#: ../semanage/seobject.py:1499 ../semanage/seobject.py:1579 #, python-format msgid "File context for %s is not defined" msgstr "%s'ৰ নথিপতà§à§° context আৱশà§à¦¯à¦•" -#: ../semanage/seobject.py:1520 +#: ../semanage/seobject.py:1505 #, python-format msgid "Could not query file context for %s" msgstr "%s'ৰ বাবে নথিপতà§à§° context সনà§à¦§à¦¾à¦¨ কৰা নাযায়" -#: ../semanage/seobject.py:1546 +#: ../semanage/seobject.py:1531 #, python-format msgid "Could not modify file context for %s" msgstr "%s'ৰ বাবে নথিপতà§à§° context পৰিবৰà§à¦¤à¦¨ কৰা নাযায়" -#: ../semanage/seobject.py:1560 -#, fuzzy +#: ../semanage/seobject.py:1545 + msgid "Could not list the file contexts" msgstr "নথিপতà§à§° context'ৰ তালিকা নিৰà§à¦®à¦¾à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:1574 -#, fuzzy, python-format +#: ../semanage/seobject.py:1559 +#, python-format msgid "Could not delete the file context %s" -msgstr "%s'ৰ নথিপতà§à§° context আà¦à¦¤à§°à§à§±à¦¾ নাযায়" +msgstr "নথিপতà§à§° context %s আà¦à¦¤à§°à§à§±à¦¾ নাযায়" -#: ../semanage/seobject.py:1592 +#: ../semanage/seobject.py:1577 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" -msgstr "" -"%s'ৰ নথিপতà§à§° context নিয়মনীতিত নিৰà§à¦§à¦¾à§°à¦¿à¦¤ হোৱাৰ ফলত তাক অপসাৰণ কৰা সমà§à¦­à§± নহয়" +msgstr "%s'ৰ নথিপতà§à§° context নিয়মনীতিত নিৰà§à¦§à¦¾à§°à¦¿à¦¤ হোৱাৰ ফলত তাক অপসাৰণ কৰা সমà§à¦­à§± নহয়" -#: ../semanage/seobject.py:1598 +#: ../semanage/seobject.py:1583 #, python-format msgid "Could not delete file context for %s" msgstr "%s'ৰ নথিপতà§à§° context আà¦à¦¤à§°à§à§±à¦¾ নাযায়" -#: ../semanage/seobject.py:1613 +#: ../semanage/seobject.py:1598 msgid "Could not list file contexts" msgstr "নথিপতà§à§° context'ৰ তালিকা নিৰà§à¦®à¦¾à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:1617 +#: ../semanage/seobject.py:1602 msgid "Could not list local file contexts" msgstr "সà§à¦¥à¦¾à¦¨à§€à§Ÿ নথিপতà§à§°à§° context'ৰ তালিকা নিৰà§à¦®à¦¾à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:1636 +#: ../semanage/seobject.py:1621 msgid "SELinux fcontext" msgstr "SELinux fcontext" -#: ../semanage/seobject.py:1636 +#: ../semanage/seobject.py:1621 msgid "type" msgstr "ধৰন" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 +#: ../semanage/seobject.py:1651 ../semanage/seobject.py:1702 +#: ../semanage/seobject.py:1708 #, python-format msgid "Could not check if boolean %s is defined" msgstr "বà§à¦²à¦¿à§Ÿà§‡à¦¨ %s'ৰ বৈশিষà§à¦Ÿà§à¦¯ নিৰà§à¦§à¦¾à§°à¦¿à¦¤ হৈছে নে নাই তাক পৰীকà§à¦·à¦¾ কৰা নাযায়" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 +#: ../semanage/seobject.py:1653 ../semanage/seobject.py:1704 #, python-format msgid "Boolean %s is not defined" msgstr "বà§à¦²à¦¿à§Ÿà§‡à¦¨ %s'ৰ মান বৰà§à¦¤à¦®à¦¾à¦¨à§‡ নিৰà§à¦§à¦¾à§°à¦¿à¦¤ আছে" -#: ../semanage/seobject.py:1672 +#: ../semanage/seobject.py:1657 #, python-format msgid "Could not query file context %s" msgstr "%s'ৰ নথিপতà§à§° context সনà§à¦§à¦¾à¦¨ কৰা নাযায়" -#: ../semanage/seobject.py:1677 -#, fuzzy, python-format +#: ../semanage/seobject.py:1662 +#, python-format msgid "You must specify one of the following values: %s" -msgstr "নাম উলà§à¦²à§‡à¦– কৰা আৱশà§à¦¯à¦•" +msgstr "নিমà§à¦¨à¦²à¦¿à¦–িত à¦à¦Ÿà¦¾ মান উলà§à¦²à§‡à¦– কৰা আৱশà§à¦¯à¦•: %s" -#: ../semanage/seobject.py:1681 -#, fuzzy, python-format +#: ../semanage/seobject.py:1666 +#, python-format msgid "Could not set active value of boolean %s" -msgstr "বà§à¦²à¦¿à§Ÿà§‡à¦¨ %s আà¦à¦¤à§°à§à§±à¦¾ নাযায়" +msgstr "%s বà§à¦²à¦¿à§Ÿà§‡à¦¨à§° সকà§à§°à¦¿à§Ÿ মান নিৰà§à¦§à¦¾à§°à¦£ কৰিবলৈ বà§à¦¯à§°à§à¦¥" -#: ../semanage/seobject.py:1684 +#: ../semanage/seobject.py:1669 #, python-format msgid "Could not modify boolean %s" msgstr "%s বà§à¦²à¦¿à§Ÿà§‡à¦¨à§° মান পৰিবৰà§à¦¤à¦¨ কৰা নাযায়" -#: ../semanage/seobject.py:1702 +#: ../semanage/seobject.py:1687 #, python-format msgid "Bad format %s: Record %s" -msgstr "" +msgstr "ভà§à¦² বিনà§à¦¯à¦¾à¦¸ %s: ৰেকৰà§à¦¡ %s" -#: ../semanage/seobject.py:1725 +#: ../semanage/seobject.py:1710 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "বà§à¦²à¦¿à§Ÿà§‡à¦¨ %s'ৰ মান নিয়মনীতিত নিৰà§à¦§à¦¾à§°à¦¿à¦¤ হোৱাৰ ফলত অপসাৰণযোগà§à¦¯ নহয়" -#: ../semanage/seobject.py:1729 +#: ../semanage/seobject.py:1714 #, python-format msgid "Could not delete boolean %s" msgstr "বà§à¦²à¦¿à§Ÿà§‡à¦¨ %s আà¦à¦¤à§°à§à§±à¦¾ নাযায়" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 +#: ../semanage/seobject.py:1726 ../semanage/seobject.py:1743 msgid "Could not list booleans" msgstr "বà§à¦²à¦¿à§Ÿà§‡à¦¨à§° তালিকা নিৰà§à¦®à¦¾à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:1777 +#: ../semanage/seobject.py:1762 msgid "unknown" -msgstr "" +msgstr "অজানা" -#: ../semanage/seobject.py:1780 +#: ../semanage/seobject.py:1765 msgid "off" -msgstr "" +msgstr "বনà§à¦§" + +#: ../semanage/seobject.py:1765 -#: ../semanage/seobject.py:1780 -#, fuzzy msgid "on" -msgstr "Cron" +msgstr "আৰমà§à¦­" -#: ../semanage/seobject.py:1789 +#: ../semanage/seobject.py:1774 msgid "SELinux boolean" msgstr "SELinux বà§à¦²à¦¿à§Ÿà§‡à¦¨" -#: ../semanage/seobject.py:1789 +#: ../semanage/seobject.py:1774 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 + msgid "Description" -msgstr "" +msgstr "বিৱৰণ" #: ../newrole/newrole.c:198 #, c-format @@ -954,7 +949,7 @@ #: ../newrole/newrole.c:452 #, c-format msgid "Error! Shell is not valid.\n" -msgstr "তà§à§°à§à¦Ÿà¦¿! বৈধ শেল বà§à¦¯à§±à¦¹à¦¾à§° কৰা নহয় ।\n" +msgstr "তà§à§°à§à¦Ÿà¦¿! বৈধ শà§à¦¬à§‡à¦² বà§à¦¯à§±à¦¹à¦¾à§° কৰা নহয় ।\n" #: ../newrole/newrole.c:509 #, c-format @@ -962,9 +957,9 @@ msgstr "পৰিবেশ পৰিশà§à§°à§à¦¤ কৰোà¦à¦¤à§‡ বà§à¦¯à§°à§à¦¥\n" #: ../newrole/newrole.c:556 ../newrole/newrole.c:634 -#, fuzzy, c-format +#, c-format msgid "Error initializing capabilities, aborting.\n" -msgstr "কৰà§à¦® init কৰোà¦à¦¤à§‡ বà§à¦¯à§°à§à¦¥, পৰিতà§à¦¯à¦¾à¦— কৰা হৈছে ।\n" +msgstr "কà§à¦·à¦®à¦¤à¦¾à§° বৈশিষà§à¦Ÿà§à¦¯à¦¸à¦®à§‚হ আৰমà§à¦­ বà§à¦¯à§°à§à¦¥, পৰিতà§à¦¯à¦¾à¦— কৰা হৈছে ।\n" #: ../newrole/newrole.c:564 ../newrole/newrole.c:640 #, c-format @@ -1004,7 +999,7 @@ #: ../newrole/newrole.c:701 #, c-format msgid "Error connecting to audit system.\n" -msgstr "অডিট সিসà§à¦Ÿà§‡à¦®à§‡à§° সৈতে সংযোগ কৰোà¦à¦¤à§‡ বà§à¦¯à§°à§à¦¥ ।\n" +msgstr "অডিট পà§à§°à¦£à¦¾à¦²à§€à¦¤à§° সৈতে সংযোগ কৰোà¦à¦¤à§‡ বà§à¦¯à§°à§à¦¥ ।\n" #: ../newrole/newrole.c:707 #, c-format @@ -1037,8 +1032,8 @@ #, c-format msgid "%s! Could not get new context for %s, not relabeling tty.\n" msgstr "" -"%s! %s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ নতà§à¦¨ context পà§à§°à¦¾à¦ªà§à¦¤ কৰা নাযায়, tty'ৰ লেবেল পৰিবৰà§à¦¤à¦¨ কৰা হ'ব না " -"।\n" +"%s! %s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ নতà§à¦¨ context পà§à§°à¦¾à¦ªà§à¦¤ কৰা নাযায়, tty'ৰ লেবেল পৰিবৰà§à¦¤à¦¨ কৰা ন'হ'ব " +" ।\n" #: ../newrole/newrole.c:791 #, c-format @@ -1063,12 +1058,12 @@ #: ../newrole/newrole.c:909 #, c-format msgid "Error: multiple types specified\n" -msgstr "তà§à§°à§à¦Ÿà¦¿: à¦à¦•à¦¾à¦§à¦¿à¦• ধৰনেৰ নথিপতà§à§° নিৰà§à¦§à¦¾à§°à¦¿à¦¤ হৈছে\n" +msgstr "তà§à§°à§à¦Ÿà¦¿: à¦à¦•à¦¾à¦§à¦¿à¦• ধৰনৰ নথিপতà§à§° নিৰà§à¦§à¦¾à§°à¦¿à¦¤ হৈছে\n" #: ../newrole/newrole.c:916 #, c-format msgid "Sorry, -l may be used with SELinux MLS support.\n" -msgstr "দূঃকà§à¦·à¦¿à¦¤, -l অকল SELinux MLS সমৰà§à¦¥à¦¨à§‡à§° সৈতে বà§à¦¯à§±à¦¹à¦¾à§° কৰা যাবে\n" +msgstr "দূঃকà§à¦·à¦¿à¦¤, -l অকল SELinux MLS সমৰà§à¦¥à¦¨à§° সৈতে বà§à¦¯à§±à¦¹à¦¾à§° কৰা যাবে\n" #: ../newrole/newrole.c:921 #, c-format @@ -1076,9 +1071,9 @@ msgstr "তà§à§°à§à¦Ÿà¦¿: à¦à¦•à¦¾à¦§à¦¿à¦• সà§à¦¤à§° নিৰà§à¦§à¦¾à§°à¦¿à¦¤ হৈছে\n" #: ../newrole/newrole.c:931 -#, fuzzy, c-format +#, c-format msgid "Error: you are not allowed to change levels on a non secure terminal \n" -msgstr "তà§à§°à§à¦Ÿà¦¿: কম নিৰাপতà§à¦¤à¦¾à¦¸à¦®à§à¦ªà¦¨à§à¦¨ টাৰà§à¦®à¦¿à¦¨à¦¾à¦²à§‡ সà§à¦¤à§° পৰিবৰà§à¦¤à¦¨à§‡à§° অনà§à¦®à¦¤à¦¿ অনà§à¦ªà¦¸à§à¦¥à¦¿à¦¤\n" +msgstr "তà§à§°à§à¦Ÿà¦¿: নিমà§à¦¨ নিৰাপতà§à¦¤à¦¾à¦¸à¦®à§à¦ªà¦¨à§à¦¨ টাৰà§à¦®à¦¿à¦¨à§‡à¦²à¦¤ মাতà§à§°à¦¾ পৰিবৰà§à¦¤à¦¨à§° অনà§à¦®à¦¤à¦¿ উপলবà§à¦§ নহয় \n" #: ../newrole/newrole.c:957 #, c-format @@ -1138,7 +1133,7 @@ #: ../newrole/newrole.c:1116 #, c-format msgid "Sorry, newrole may be used only on a SELinux kernel.\n" -msgstr "দà§à¦ƒà¦•à§à¦·à¦¿à¦¤, newrole অকল à¦à¦•à¦Ÿà¦¿ SELinux কাৰà§à¦£à§‡à¦²à§‡ বà§à¦¯à§±à¦¹à¦¾à§° কৰা যাবে ।\n" +msgstr "দà§à¦ƒà¦•à§à¦·à¦¿à¦¤, newrole অকল à¦à¦Ÿà¦¾ SELinux কাৰà§à¦£à§‡à¦²à§‡ বà§à¦¯à§±à¦¹à¦¾à§° কৰা যাবে ।\n" #: ../newrole/newrole.c:1133 #, c-format @@ -1146,7 +1141,7 @@ msgstr "old_context পà§à§°à¦¾à¦ªà§à¦¤ কৰোà¦à¦¤à§‡ বà§à¦¯à§°à§à¦¥ ।\n" #: ../newrole/newrole.c:1140 -#, fuzzy, c-format +#, c-format msgid "Warning! Could not retrieve tty information.\n" msgstr "তà§à§°à§à¦Ÿà¦¿! tty সংকà§à§°à¦¾à¦¨à§à¦¤ তথà§à¦¯ পà§à§°à¦¾à¦ªà§à¦¤ কৰা নাযায় ।\n" @@ -1178,12 +1173,12 @@ #: ../newrole/newrole.c:1287 #, c-format msgid "Could not close descriptors.\n" -msgstr "বিবৰণ পà§à§°à¦¦à§°à§à¦¶à¦¨ বনà§à¦§ কৰা নাযায় ।\n" +msgstr "বিৱৰণ পà§à§°à¦¦à§°à§à¦¶à¦¨ বনà§à¦§ কৰা নাযায় ।\n" #: ../newrole/newrole.c:1314 #, c-format msgid "Error allocating shell's argv0.\n" -msgstr "শেল'ৰ argv0 বৰাদà§à¦¦ কৰোà¦à¦¤à§‡ বà§à¦¯à§°à§à¦¥ ।\n" +msgstr "শà§à¦¬à§‡à¦²'ৰ argv0 বৰাদà§à¦¦ কৰোà¦à¦¤à§‡ বà§à¦¯à§°à§à¦¥ ।\n" #: ../newrole/newrole.c:1346 #, c-format @@ -1192,31 +1187,31 @@ #: ../newrole/newrole.c:1357 msgid "failed to exec shell\n" -msgstr "শেল exec কৰোà¦à¦¤à§‡ বà§à¦¯à§°à§à¦¥\n" +msgstr "শà§à¦¬à§‡à¦² exec কৰোà¦à¦¤à§‡ বà§à¦¯à§°à§à¦¥\n" #: ../load_policy/load_policy.c:22 -#, fuzzy, c-format +#, c-format msgid "usage: %s [-qi]\n" -msgstr "বà§à¦¯à§±à¦¹à¦¾à§°à¦ªà§à§°à¦£à¦¾à¦²à§€: %s [-q]\n" +msgstr "বà§à¦¯à§±à¦¹à¦¾à§°à¦ªà§à§°à¦£à¦¾à¦²à§€: %s [-qi]\n" #: ../load_policy/load_policy.c:71 #, c-format msgid "%s: Policy is already loaded and initial load requested\n" -msgstr "" +msgstr "%s: পলিচি তà§à¦²à¦¿ লোৱা হৈছে আৰৠপà§à§°à¦¾à§°à¦®à§à¦­à¦¿à¦• লোডৰ অনà§à§°à§‹à¦§ জনোৱা হৈছে\n" #: ../load_policy/load_policy.c:80 -#, fuzzy, c-format +#, c-format msgid "%s: Can't load policy and enforcing mode requested: %s\n" -msgstr "%s: চিহà§à¦¨à¦¿à¦¤ নিয়মনীতি লোড কৰা নাযায়: %s\n" +msgstr "%s: পলিচি তà§à¦²à¦¿ লোৱা নাযায় আৰৠenforcing মোডৰ অনà§à§°à§‹à¦§ জনোৱা হৈছে: %s\n" #: ../load_policy/load_policy.c:90 #, c-format msgid "%s: Can't load policy: %s\n" -msgstr "%s: চিহà§à¦¨à¦¿à¦¤ নিয়মনীতি লোড কৰা নাযায়: %s\n" +msgstr "%s: চিহà§à¦¨à¦¿à¦¤ নিয়মনীতি তà§à¦²à¦¿ লোৱা নাযায়: %s\n" #: ../scripts/chcat:92 ../scripts/chcat:169 msgid "Requires at least one category" -msgstr "অনà§à¦¤à¦¤ à¦à¦•à¦Ÿà¦¿ শà§à§°à§‡à¦£à§€ উলà§à¦²à§‡à¦– কৰা আৱশà§à¦¯à¦•" +msgstr "অনà§à¦¤à¦¤ à¦à¦Ÿà¦¾ শà§à§°à§‡à¦£à§€ উলà§à¦²à§‡à¦– কৰা আৱশà§à¦¯à¦•" #: ../scripts/chcat:106 ../scripts/chcat:183 #, c-format @@ -1239,7 +1234,7 @@ #: ../scripts/chcat:319 msgid "Can not have multiple sensitivities" -msgstr "à¦à¦•à¦¾à¦§à¦¿à¦• পà§à§°à¦•à§ƒà¦¤à¦¿à§° সংবেদনশীলতা থাকা সমà§à¦­à§± হ'ব না" +msgstr "à¦à¦•à¦¾à¦§à¦¿à¦• পà§à§°à¦•à§ƒà¦¤à¦¿à§° সংবেদনশীলতা থকা সমà§à¦­à§± ন'হ'ব" #: ../scripts/chcat:325 #, c-format @@ -1298,1483 +1293,2241 @@ msgid "Options Error %s " msgstr "বিকলà§à¦ª সংকà§à§°à¦¾à¦¨à§à¦¤ তà§à§°à§à¦Ÿà¦¿ %s " -#~ msgid "translations not supported on non-MLS machines" -#~ msgstr "MLS-বিহীন যনà§à¦¤à§à§°à¦¤ অনà§à¦¬à¦¾à¦¦ সমৰà§à¦¥à¦¨ কৰা নহয়" +#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 +msgid "Boolean" +msgstr "বà§à¦²à¦¿à§Ÿà§‡à¦¨" + +#: ../gui/booleansPage.py:241 ../gui/semanagePage.py:162 +msgid "all" +msgstr "সকলো" + +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 +#: ../gui/system-config-selinux.glade:1808 +#: ../gui/system-config-selinux.glade:2031 +#: ../gui/system-config-selinux.glade:2835 +msgid "Customized" +msgstr "সà§à¦¬à¦¨à¦¿à§°à§à¦§à¦¾à§°à¦¿à¦¤" + +#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 +msgid "File Labeling" +msgstr "নথিপতà§à§° লেবেল বà§à¦¯à§±à¦¸à§à¦¥à¦¾" + +#: ../gui/fcontextPage.py:74 +msgid "" +"File\n" +"Specification" +msgstr "" +"নথিপতà§à§°\n" +"গà§à¦£" + +#: ../gui/fcontextPage.py:81 + +msgid "" +"Selinux\n" +"File Type" +msgstr "" +"Selinux\n" +"নথিপতà§à§°à§° ধৰন" + +#: ../gui/fcontextPage.py:88 +msgid "" +"File\n" +"Type" +msgstr "" +"নথিপতà§à§°\n" +"ধৰন" + +#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 +msgid "User Mapping" +msgstr "বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ মেপিং" + +#: ../gui/loginsPage.py:52 +msgid "" +"Login\n" +"Name" +msgstr "" +"পà§à§°à§±à§‡à¦¶\n" +"নাম" + +#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50 +msgid "" +"SELinux\n" +"User" +msgstr "" +"SELinux\n" +"বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾" + +#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55 +msgid "" +"MLS/\n" +"MCS Range" +msgstr "" +"MLS/\n" +"MCS সীমা" + +#: ../gui/loginsPage.py:133 +#, python-format +msgid "Login '%s' is required" +msgstr "পà§à§°à§±à§‡à¦¶ '%s' আৱশà§à¦¯à¦•" -#~ msgid "Boolean" -#~ msgstr "বà§à¦²à¦¿à§Ÿà§‡à¦¨" +#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 +msgid "Policy Module" +msgstr "পলিচি অংশ" -#, fuzzy -#~ msgid "all" -#~ msgstr "সকল" +#: ../gui/modulesPage.py:57 +msgid "Module Name" +msgstr "অংশেৰ নাম" -#~ msgid "File Labeling" -#~ msgstr "নথিপতà§à§° লেবেল বà§à¦¯à§±à¦¸à§à¦¥à¦¾" +#: ../gui/modulesPage.py:62 +msgid "Version" +msgstr "ভাৰà§à¦¸à¦¾à¦¨" -#~ msgid "" -#~ "File\n" -#~ "Specification" -#~ msgstr "" -#~ "নথিপতà§à§°\n" -#~ "গà§à¦£" +#: ../gui/modulesPage.py:134 +msgid "Disable Audit" +msgstr "অডিট নিষà§à¦•à§à§°à¦¿à§Ÿ কৰা হ'ব" -#, fuzzy -#~ msgid "" -#~ "Selinux\n" -#~ "File Type" -#~ msgstr "" -#~ "Selinux\n" -#~ "নথিপতà§à§° কনটেকà§à¦¸à¦Ÿ" +#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 -#~ msgid "" -#~ "File\n" -#~ "Type" -#~ msgstr "" -#~ "নথিপতà§à§°\n" -#~ "ধৰন" +msgid "Enable Audit" +msgstr "অডিট সকà§à§°à¦¿à§Ÿ কৰা হ'ব" -#~ msgid "User Mapping" -#~ msgstr "বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ মেপিং" +#: ../gui/modulesPage.py:162 +msgid "Load Policy Module" +msgstr "পলিচি অংশ লোড কৰক" -#~ msgid "" -#~ "Login\n" -#~ "Name" -#~ msgstr "" -#~ "পà§à§°à§±à§‡à¦¶\n" -#~ "নাম" +#: ../gui/polgen.glade:79 +msgid "Polgen" +msgstr "Polgen" -#~ msgid "" -#~ "SELinux\n" -#~ "User" -#~ msgstr "" -#~ "SELinux\n" -#~ "বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾" +#: ../gui/polgen.glade:80 +msgid "Red Hat 2007" +msgstr "Red Hat ২০০৭" -#~ msgid "" -#~ "MLS/\n" -#~ "MCS Range" -#~ msgstr "" -#~ "MLS/\n" -#~ "MCS সীমা" +#: ../gui/polgen.glade:81 +msgid "GPL" +msgstr "GPL" -#~ msgid "Login '%s' is required" -#~ msgstr "পà§à§°à§±à§‡à¦¶ '%s' আৱশà§à¦¯à¦•" +#: ../gui/polgen.glade:85 ../gui/system-config-selinux.glade:17 +msgid "translator-credits" +msgstr "অমিতাকà§à¦· ফà§à¦•à¦¨ (aphukan@fedoraproject.org)" -#~ msgid "Policy Module" -#~ msgstr "পলিচি অংশ" +#: ../gui/polgen.glade:91 ../gui/polgen.glade:124 +msgid "SELinux Policy Generation Tool" +msgstr "SELinux Policy নিৰà§à¦®à¦¾à¦£à§° সামগà§à§°à§€" -#~ msgid "Module Name" -#~ msgstr "অংশেৰ নাম" +#: ../gui/polgen.glade:125 +msgid "" +"This tool can be used to generate a policy framework, to confine " +"applications or users using SELinux. \n" +"\n" +"The tool generates:\n" +"Type enforcement file (te)\n" +"Interface file (if)\n" +"File context file (fc)\n" +"Shell script (sh) - used to compile and install the policy. " +msgstr "" +" SELinux পà§à§°à§Ÿà§‹à¦—কাৰী অনà§à¦ªà§à§°à§Ÿà§‹à¦— অথবা বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾à¦¸à¦•à¦²à§° confine কৰোà¦à¦¤à§‡ বà§à¦¯à§±à¦¹à§ƒà¦¤ " +"পলিচিৰ পৰিকাঠামো নিৰà§à¦®à¦¾à¦£à§° বাবে à¦à¦‡ সামগà§à§°à§€ বà§à¦¯à§±à¦¹à¦¾à§° কৰা যাবে ।\n" +"\n" +"à¦à¦‡ সামগà§à§°à§€ পà§à§°à§Ÿà§‹à¦— কৰে নিৰà§à¦®à¦¾à¦£ কৰা যাবে:\n" +"Type enforcement file (te)\n" +"Interface file (if)\n" +"File context file (fc)\n" +"Shell script (sh) - পলিচি কমà§à¦ªà¦¾à¦‡à¦² আৰৠসংসà§à¦¥à¦¾à¦ªà¦¨ কৰোà¦à¦¤à§‡ বà§à¦¯à§±à¦¹à§ƒà¦¤ ।" + +#: ../gui/polgen.glade:165 + +msgid "Select type of the application/user role to be confined" +msgstr "আৱদà§à¦§ কৰাৰ বাবে অনà§à¦ªà§à§°à§Ÿà§‹à¦—/বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° ভূমিকা নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক ।" + +#: ../gui/polgen.glade:196 +msgid "Applications" +msgstr "অনà§à¦ªà§à§°à§Ÿà§‹à¦—" -#~ msgid "Version" -#~ msgstr "ভাৰà§à¦¸à¦¾à¦¨" +#: ../gui/polgen.glade:258 ../gui/polgen.glade:278 +msgid "" +"Standard Init Daemon are daemons started on boot via init scripts. Usually " +"requires a script in /etc/rc.d/init.d" +msgstr "" +"বà§à¦Ÿ কৰাৰ সময় init সà§à¦•à§à§°à¦¿à¦ªà§à¦Ÿà§° মাধà§à¦¯à¦®à§‡ আৰমà§à¦­ হোৱা ডেমনসমূহ পà§à§°à¦®à¦¿à¦¤ Init ডেমন নামে " +"পৰিচিত । সাধাৰণতে /etc/rc.d/init.d-ত à¦à¦Ÿà¦¾ সà§à¦•à§à§°à¦¿à¦ªà§à¦Ÿ উপসà§à¦¥à¦¿à¦¤ থকা আৱশà§à¦¯à¦• ।" -#~ msgid "Load Policy Module" -#~ msgstr "পলিচি অংশ লোড কৰক" +#: ../gui/polgen.glade:260 +msgid "Standard Init Daemon" +msgstr "পà§à§°à¦®à¦¿à¦¤ Init ডেমন" -#~ msgid "Polgen" -#~ msgstr "Polgen" +#: ../gui/polgen.glade:280 +msgid "DBUS System Daemon" +msgstr "DBUS পà§à§°à¦£à¦¾à¦²à§€ ডেমন" -#~ msgid "Red Hat 2007" -#~ msgstr "Red Hat ২০০৭" +#: ../gui/polgen.glade:299 +msgid "Internet Services Daemon are daemons started by xinetd" +msgstr "Internet Services Daemon-ৰ ডেমনসমূহ xinetd দà§à¦¬à¦¾à§°à¦¾ আৰমà§à¦­ কৰা হয় ।" -#~ msgid "GPL" -#~ msgstr "GPL" +#: ../gui/polgen.glade:301 +msgid "Internet Services Daemon (inetd)" +msgstr "Internet Services Daemon (inetd)" -#~ msgid "translator-credits" -#~ msgstr "অমিতাকà§à¦· ফà§à¦•à¦¨ (aphukan@fedoraproject.org)" +#: ../gui/polgen.glade:320 +msgid "Web Applications/Script (CGI) CGI scripts started by the web server (apache)" +msgstr "ওয়েব সেৱক (apache) দà§à¦¬à¦¾à§°à¦¾ আৰমà§à¦­ কৰা ওয়েব অনà§à¦ªà§à§°à§Ÿà§‹à¦—/সà§à¦•à§à§°à¦¿à¦ªà§à¦Ÿ (CGI) CGI সà§à¦•à§à§°à¦¿à¦ªà§à¦Ÿ" -#~ msgid "SELinux Policy Generation Tool" -#~ msgstr "SELinux Policy নিৰà§à¦®à¦¾à¦£à§‡à§° সামগà§à§°à§€" +#: ../gui/polgen.glade:322 +msgid "Web Application/Script (CGI)" +msgstr "ওয়েব অনà§à¦ªà§à§°à§Ÿà§‹à¦—/সà§à¦•à§à§°à¦¿à¦ªà§à¦Ÿ (CGI)" -#~ msgid "" -#~ "This tool can be used to generate a policy framework, to confine " -#~ "applications or users using SELinux. \n" -#~ "\n" -#~ "The tool generates:\n" -#~ "Type enforcement file (te)\n" -#~ "Interface file (if)\n" -#~ "File context file (fc)\n" -#~ "Shell script (sh) - used to compile and install the policy. " -#~ msgstr "" -#~ " SELinux পà§à§°à§Ÿà§‹à¦—কাৰী অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ অথবা বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾à¦¸à¦•à¦²à§° confine কৰোà¦à¦¤à§‡ বà§à¦¯à§±à¦¹à§ƒà¦¤ " -#~ "পলিচিৰ পৰিকাঠামো নিৰà§à¦®à¦¾à¦£à§‡à§° বাবে à¦à¦‡ সামগà§à§°à§€ বà§à¦¯à§±à¦¹à¦¾à§° কৰা যাবে ।\n" -#~ "\n" -#~ "à¦à¦‡ সামগà§à§°à§€ পà§à§°à§Ÿà§‹à¦— কৰে নিৰà§à¦®à¦¾à¦£ কৰা যাবে:\n" -#~ "Type enforcement file (te)\n" -#~ "Interface file (if)\n" -#~ "File context file (fc)\n" -#~ "Shell script (sh) - পলিচি কমà§à¦ªà¦¾à¦‡à¦² ও ইনসà§à¦Ÿà¦² কৰোà¦à¦¤à§‡ বà§à¦¯à§±à¦¹à§ƒà¦¤ ।" +#: ../gui/polgen.glade:341 +msgid "" +"User Application are any application that you would like to confine that is " +"started by a user" +msgstr "" +"বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ দà§à¦¬à¦¾à§°à¦¾ আৰমà§à¦­ কৰা কোনো অনà§à¦ªà§à§°à§Ÿà§‹à¦— যা আৱদà§à¦§ কৰাৰ বাবে চিহà§à¦¨à¦¿à¦¤ তাক " +"বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾à¦¸à¦•à¦²à§° অনà§à¦ªà§à§°à§Ÿà§‹à¦— নামে পৰিচিত" -#, fuzzy -#~ msgid "Select type of the application/user role to be confined" -#~ msgstr "আৱদà§à¦§ কৰাৰ বাবে অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ অথবা বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾à§° ভূমিকা নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক ।" +#: ../gui/polgen.glade:343 +msgid "User Application" +msgstr "বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾à¦¸à¦•à¦²à§° অনà§à¦ªà§à§°à§Ÿà§‹à¦—" -#~ msgid "Applications" -#~ msgstr "অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨" +#: ../gui/polgen.glade:389 +msgid "Login Users" +msgstr "বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° লগ-ইন" -#, fuzzy -#~ msgid "" -#~ "Standard Init Daemon are daemons started on boot via init scripts. " -#~ "Usually requires a script in /etc/rc.d/init.d" -#~ msgstr "" -#~ "বà§à¦Ÿ কৰাৰ সময় init সà§à¦•à§à§°à¦¿à¦ªà§à¦Ÿà§° মাধà§à¦¯à¦®à§‡ আৰমà§à¦­ হওয়া ডেমনগà§à¦²à¦¿ পà§à§°à¦®à¦¿à¦¤ Init ডেমন নামে " -#~ "পৰিচিত । সাধাৰণত /etc/init.d-ত à¦à¦•à¦Ÿà¦¿ সà§à¦•à§à§°à¦¿à¦ªà§à¦Ÿ উপসà§à¦¥à¦¿à¦¤ থাকা আৱশà§à¦¯à¦• ।" +#: ../gui/polgen.glade:451 +msgid "Modify an existing login user record." +msgstr "বৰà§à¦¤à¦®à¦¾à¦¨à§‡ উপসà§à¦¥à¦¿à¦¤ লগ-ইন বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° তথà§à¦¯ পৰিবৰà§à¦¤à¦¨ কৰক ।" -#~ msgid "Standard Init Daemon" -#~ msgstr "পà§à§°à¦®à¦¿à¦¤ Init ডেমন" +#: ../gui/polgen.glade:453 +msgid "Existing User Roles" +msgstr "বৰà§à¦¤à¦®à¦¾à¦¨à§‡ উপসà§à¦¥à¦¿à¦¤ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ ভূমিকা" -#~ msgid "Internet Services Daemon are daemons started by xinetd" -#~ msgstr "Internet Services Daemon-ৰ ডেমনগà§à¦²à¦¿ xinetd দà§à¦¬à¦¾à§°à¦¾ আৰমà§à¦­ কৰা হয় ।" +#: ../gui/polgen.glade:472 +msgid "" +"This user will login to a machine only via a terminal or remote login. By " +"default this user will have no setuid, no networking, no su, no sudo." +msgstr "" +"চিহà§à¦¨à¦¿à¦¤ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ টাৰà§à¦®à¦¿à¦¨à§à¦¯à¦¾à¦² অথবা দূৰবৰà§à¦¤à§€ লগ-ইনৰ মাধà§à¦¯à¦®à§‡ যনà§à¦¤à§à§°à§‡ লগ-ইন কৰিবলৈ " +"পাৰিবন । ডিফলà§à¦Ÿà§°à§‚পে, à¦à¦‡ যনà§à¦¤à§à§°à§‡ কোনো setuid, নে'টৱৰà§à¦•, sudo অথবা su উপসà§à¦¥à¦¿à¦¤ " +"থাকবে না" + +#: ../gui/polgen.glade:474 +msgid "Minimal Terminal User Role" +msgstr "সৰà§à¦¬à¦¨à¦¿à¦®à§à¦¨ টাৰà§à¦®à¦¿à¦¨à§à¦¯à¦¾à¦² বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° ভূমিকা" -#~ msgid "Internet Services Daemon (inetd)" -#~ msgstr "Internet Services Daemon (inetd)" +#: ../gui/polgen.glade:493 +msgid "" +"This user can login to a machine via X or terminal. By default this user " +"will have no setuid, no networking, no sudo, no su" +msgstr "" +"চিহà§à¦¨à¦¿à¦¤ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ X অথবা টাৰà§à¦®à¦¿à¦¨à§à¦¯à¦¾à¦²à§° মাধà§à¦¯à¦®à§‡ যনà§à¦¤à§à§°à§‡ লগ-ইন কৰিবলৈ পাৰিবন । " +"ডিফলà§à¦Ÿà§°à§‚পে, à¦à¦‡ যনà§à¦¤à§à§°à§‡ কোনো setuid, নে'টৱৰà§à¦•, sudo অথবা su উপসà§à¦¥à¦¿à¦¤ থাকবে না" -#~ msgid "" -#~ "Web Applications/Script (CGI) CGI scripts started by the web server " -#~ "(apache)" -#~ msgstr "" -#~ "ওয়েব সাৰà§à¦­à¦¾à§° (apache) দà§à¦¬à¦¾à§°à¦¾ আৰমà§à¦­ কৰা ওয়েব অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨/সà§à¦•à§à§°à¦¿à¦ªà§à¦Ÿ (CGI) CGI " -#~ "সà§à¦•à§à§°à¦¿à¦ªà§à¦Ÿ" +#: ../gui/polgen.glade:495 +msgid "Minimal X Windows User Role" +msgstr "সৰà§à¦¬à¦¨à¦¿à¦®à§à¦¨ X Windows বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° ভূমিকা" -#~ msgid "Web Application/Script (CGI)" -#~ msgstr "ওয়েব অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨/সà§à¦•à§à§°à¦¿à¦ªà§à¦Ÿ (CGI)" +#: ../gui/polgen.glade:514 +msgid "" +"User with full networking, no setuid applications without transition, no " +"sudo, no su." +msgstr "" +"সমà§à¦ªà§‚ৰà§à¦£ নে'টৱৰà§à¦•, ৰূপানà§à¦¤à§°à¦¬à¦¿à¦¹à§€à¦¨ setuid অনà§à¦ªà§à§°à§Ÿà§‹à¦— বিনা, su বিনা আৰৠsudo বিনা " +"বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ ভূমিকা ।" -#~ msgid "" -#~ "User Application are any application that you would like to confine that " -#~ "is started by a user" -#~ msgstr "" -#~ "বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ দà§à¦¬à¦¾à§°à¦¾ আৰমà§à¦­ কৰা কোনো অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ যা আৱদà§à¦§ কৰাৰ বাবে চিহà§à¦¨à¦¿à¦¤ তাক " -#~ "বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾à¦¸à¦•à¦²à§° অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ নামে পৰিচিত" +#: ../gui/polgen.glade:516 -#~ msgid "User Application" -#~ msgstr "বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾à¦¸à¦•à¦²à§° অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨" +msgid "User Role" +msgstr "বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° ভূমিকা" -#, fuzzy -#~ msgid "Login Users" -#~ msgstr "বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾" +#: ../gui/polgen.glade:535 +msgid "" +"User with full networking, no setuid applications without transition, no su, " +"can sudo to Root Administration Roles" +msgstr "" +"সমà§à¦ªà§‚ৰà§à¦£ নে'টৱৰà§à¦•, ৰূপানà§à¦¤à§°à¦¬à¦¿à¦¹à§€à¦¨ setuid অনà§à¦ªà§à§°à§Ÿà§‹à¦— বিনা আৰৠsu বিনা বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ " +"ভূমিকা । sudo সহযোগে root বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° পà§à§°à¦¶à¦¾à¦¸à¦¨à¦¿à¦• ভূমিকা পà§à§°à§Ÿà§‹à¦— কৰা যাবে ।" -#, fuzzy -#~ msgid "User Role" -#~ msgstr "ভূমিকা" +#: ../gui/polgen.glade:537 +msgid "Admin User Role" +msgstr "অà§à¦¯à¦¾à¦¡à¦®à¦¿à¦¨ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° ভূমিকা" -#, fuzzy -#~ msgid "Root Users" -#~ msgstr "বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾" +#: ../gui/polgen.glade:583 -#, fuzzy -#~ msgid "" -#~ "Select Root Administrator User Role, if this user will be used to " -#~ "administer the machine while running as root. This user will not be able " -#~ "to login to the system directly." -#~ msgstr "" -#~ "à¦à¦‡ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ দà§à¦¬à¦¾à§°à¦¾ root পৰিচয়ে মেশিন পৰিচালনা কৰা হলে root বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ " -#~ "নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক । সিসà§à¦Ÿà§‡à¦®à§‡, à¦à¦‡ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ সৰাসৰি পà§à§°à§±à§‡à¦¶ কৰোà¦à¦¤à§‡ সকà§à¦·à¦® হ'বন না ।" +msgid "Root Users" +msgstr "root বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾" -#, fuzzy -#~ msgid "Root Admin User Role" -#~ msgstr "Root বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾" +#: ../gui/polgen.glade:645 +msgid "" +"Select Root Administrator User Role, if this user will be used to administer " +"the machine while running as root. This user will not be able to login to " +"the system directly." +msgstr "" +"à¦à¦‡ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ দà§à¦¬à¦¾à§°à¦¾ root পৰিচয়ে যনà§à¦¤à§à§° পৰিচালনা কৰা হলে 'Root পà§à§°à¦¶à¦¾à¦¸à¦¨à¦¿à¦• " +"বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° ভূমিকা' নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক । পà§à§°à¦£à¦¾à¦²à§€à¦¤, à¦à¦‡ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à¦‡ পোনেপোনে লগ-ইন কৰিবলৈ " +"সকà§à¦·à¦® ন'হ'ব ।" -#, fuzzy -#~ msgid "Enter name of application or user role to be confined" -#~ msgstr "আৱদà§à¦§ কৰাৰ বাবে অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ অথবা বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾à§° ভূমিকা নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক ।" +#: ../gui/polgen.glade:647 -#~ msgid "Name" -#~ msgstr "নাম" +msgid "Root Admin User Role" +msgstr "Root পà§à§°à¦¶à¦¾à¦¸à¦¨à¦¿à¦• বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° ভূমিকা" -#~ msgid "Enter complete path for executable to be confined." -#~ msgstr "confine কৰাৰ বাবে à¦à¦•à§à¦¸à§‡à¦•à¦¿à¦‰à¦Ÿà§‡à¦¬à¦¿à¦²à§‡à§° সমà§à¦ªà§‚ৰà§à¦£ পাথ লিখà§à¦¨ ।" +#: ../gui/polgen.glade:732 -#~ msgid "..." -#~ msgstr "..." +msgid "Enter name of application or user role to be confined" +msgstr "confine কৰাৰ বাবে অনà§à¦ªà§à§°à§Ÿà§‹à¦— অথবা বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° নাম নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক ।" -#, fuzzy -#~ msgid "Enter unique name for the confined application or user role." -#~ msgstr "confine কৰা বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ অথবা অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨à§‡à§° ধৰনেৰ সà§à¦¬à¦¤à¦¨à§à¦¤à§à§° নাম লিখà§à¦¨ ।" +#: ../gui/polgen.glade:753 ../gui/polgengui.py:167 +msgid "Name" +msgstr "নাম" -#~ msgid "Executable" -#~ msgstr "à¦à¦•à§à¦¸à§‡à¦•à¦¿à¦‰à¦Ÿà§‡à¦¬à¦²" +#: ../gui/polgen.glade:781 +msgid "Enter complete path for executable to be confined." +msgstr "confine কৰাৰ বাবে à¦à¦•à§à¦¸à§‡à¦•à¦¿à¦‰à¦Ÿà§‡à¦¬à¦¿à¦²à§° সমà§à¦ªà§‚ৰà§à¦£ পাথ লিখক ।" -#~ msgid "Init script" -#~ msgstr "Init সà§à¦•à§à§°à¦¿à¦ªà§à¦Ÿ" +#: ../gui/polgen.glade:804 ../gui/polgen.glade:924 ../gui/polgen.glade:2927 +msgid "..." +msgstr "..." -#~ msgid "" -#~ "Enter complete path to init script used to start the confined application." -#~ msgstr "confine কৰা অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ আৰমà§à¦­à§‡à§° বাবে init সà§à¦•à§à§°à¦¿à¦ªà§à¦Ÿà§° সমà§à¦ªà§‚ৰà§à¦£ পাথ লিখà§à¦¨ ।" +#: ../gui/polgen.glade:823 -#, fuzzy -#~ msgid "Select user roles that you want to customize" -#~ msgstr "চিহà§à¦¨à¦¿à¦¤ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ দà§à¦¬à¦¾à§°à¦¾ যে সমসà§à¦¤ role ধাৰণ কৰা সমà§à¦­à§± তাক নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক" +msgid "Enter unique name for the confined application or user role." +msgstr "confine কৰা বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ অথবা অনà§à¦ªà§à§°à§Ÿà§‹à¦— ভূমিকাৰ সà§à¦¬à¦¤à¦¨à§à¦¤à§à§° নাম লিখক ।" -#, fuzzy -#~ msgid "Select additional domains to which this user role will transition" -#~ msgstr "ৰূপানà§à¦¤à§°à§‡à§° বাবে অতিৰিকà§à¦¤ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ ডোমেইল নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক" +#: ../gui/polgen.glade:845 +msgid "Executable" +msgstr "à¦à¦•à§à¦¸à§‡à¦•à¦¿à¦‰à¦Ÿà§‡à¦¬à¦²" -#, fuzzy -#~ msgid "" -#~ "Select the applications domains that you would like this user role to " -#~ "transition to." -#~ msgstr "চিহà§à¦¨à¦¿à¦¤ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ দà§à¦¬à¦¾à§°à¦¾ পৰিচালনাৰ উদà§à¦¦à§‡à¦¶à§à¦¯à§‡ ডোমেইন নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক ।" +#: ../gui/polgen.glade:873 +msgid "Init script" +msgstr "Init সà§à¦•à§à§°à¦¿à¦ªà§à¦Ÿ" -#, fuzzy -#~ msgid "Select additional domains that this user role will administer" -#~ msgstr "বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ দà§à¦¬à¦¾à§°à¦¾ যে সমসà§à¦¤ ডোমেইন পৰিচালিত হ'ব সেগà§à¦²à¦¿ নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক" +#: ../gui/polgen.glade:901 +msgid "Enter complete path to init script used to start the confined application." +msgstr "confine কৰা অনà§à¦ªà§à§°à§Ÿà§‹à¦— আৰমà§à¦­à§‡à§° বাবে init সà§à¦•à§à§°à¦¿à¦ªà§à¦Ÿà§° সমà§à¦ªà§‚ৰà§à¦£ পাথ লিখক ।" -#~ msgid "Select the domains that you would like this user administer." -#~ msgstr "চিহà§à¦¨à¦¿à¦¤ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ দà§à¦¬à¦¾à§°à¦¾ পৰিচালনাৰ উদà§à¦¦à§‡à¦¶à§à¦¯à§‡ ডোমেইন নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক ।" +#: ../gui/polgen.glade:981 -#, fuzzy -#~ msgid "Select additional roles for this user" -#~ msgstr "ৰূপানà§à¦¤à§°à§‡à§° বাবে অতিৰিকà§à¦¤ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ ডোমেইল নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক" +msgid "Select user roles that you want to customize" +msgstr "সà§à¦¬à¦¨à¦¿à§°à§à¦§à¦¾à§°à¦£à§° বাবে পà§à§°à¦¯à§‹à¦œà§à¦¯ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° ভূমিকা চিহà§à¦¨à¦¿à¦¤ কৰক" -#, fuzzy -#~ msgid "Enter network ports that application/user role listens to" -#~ msgstr "তালিকা সৰà§à¦¬à¦®à§‹à¦Ÿ." +#: ../gui/polgen.glade:1002 ../gui/polgen.glade:1150 +msgid "Select the user roles that will transiton to this applications domains." +msgstr "চিহà§à¦¨à¦¿à¦¤ অনà§à¦ªà§à§°à§Ÿà§‹à¦— ডোমেইনেত ৰূপানà§à¦¤à§°à¦¯à§‹à¦—à§à¦¯ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° ভূমিকা নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক" -#~ msgid "TCP Ports" -#~ msgstr "TCP পোৰà§à¦Ÿ" +#: ../gui/polgen.glade:1055 -#, fuzzy -#~ msgid "Allows confined application/user role to bind to any udp port" -#~ msgstr "" -#~ "confine কৰা অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨/বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾à¦¸à¦•à¦²à§° যে কোনো tcp পোৰà§à¦Ÿà§‡à§° সৈতে bind কৰাৰ " -#~ "সà§à¦¯à§‹à¦— দেয় ।" +msgid "Select additional domains to which this user role will transition" +msgstr "à¦à¦‡ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ ভূমিকা দà§à¦¬à¦¾à§°à¦¾ ৰূপানà§à¦¤à§°à§° বাবে অতিৰিকà§à¦¤ ডোমেইন নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক" -#~ msgid "All" -#~ msgstr "সকল" +#: ../gui/polgen.glade:1076 +msgid "" +"Select the applications domains that you would like this user role to " +"transition to." +msgstr "" +"চিহà§à¦¨à¦¿à¦¤ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° ভূমিকা দà§à¦¬à¦¾à§°à¦¾ যি সকলো অনà§à¦ªà§à§°à§Ÿà§‹à¦— ডোমেইনলৈ ৰূপানà§à¦¤à§° কৰা সমà§à¦­à§± " +"হ'ব সেইটো নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক ।" -#, fuzzy -#~ msgid "" -#~ "Allow application/user role to call bindresvport with 0. Binding to port " -#~ "600-1024" -#~ msgstr "১০২৪" +#: ../gui/polgen.glade:1129 +msgid "Select user roles that will transition to this domain" +msgstr "চিহà§à¦¨à¦¿à¦¤ ডোমেইনেত ৰূপানà§à¦¤à§°à¦¯à§‹à¦—à§à¦¯ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° ভূমিকা নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক" -#~ msgid "600-1024" -#~ msgstr "600-1024" +#: ../gui/polgen.glade:1203 -#, fuzzy -#~ msgid "" -#~ "Enter a comma separated list of udp ports or ranges of ports that " -#~ "application/user role binds to. Example: 612, 650-660" -#~ msgstr "তালিকা সৰà§à¦¬à¦®à§‹à¦Ÿ." +msgid "Select additional domains that this user role will administer" +msgstr "বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ দà§à¦¬à¦¾à§°à¦¾ যি সকলো অতিৰিকà§à¦¤ ডোমেইন পৰিচালিত হ'ব সেইসমূহ নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক" -#~ msgid "Unreserved Ports (>1024)" -#~ msgstr "অসংৰকà§à¦·à¦¿à¦¤ পোৰà§à¦Ÿ (>1024)" +#: ../gui/polgen.glade:1224 ../gui/polgen.glade:1298 +msgid "Select the domains that you would like this user administer." +msgstr "চিহà§à¦¨à¦¿à¦¤ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ দà§à¦¬à¦¾à§°à¦¾ পৰিচালনাৰ উদà§à¦¦à§‡à¦¶à§à¦¯à§‡ ডোমেইন নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক ।" -#~ msgid "Select Ports" -#~ msgstr "নিৰà§à¦¬à¦¾à¦šà¦¿à¦¤ পোৰà§à¦Ÿ" +#: ../gui/polgen.glade:1277 -#, fuzzy -#~ msgid "Allows application/user role to bind to any udp ports > 1024" -#~ msgstr "১০২৪" +msgid "Select additional roles for this user" +msgstr "চিহà§à¦¨à¦¿à¦¤ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° বাবে অতিৰিকà§à¦¤ ভূমিকা নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক" -#~ msgid "UDP Ports" -#~ msgstr "UDP পোৰà§à¦Ÿ" +#: ../gui/polgen.glade:1351 +msgid "Enter network ports that application/user role listens to" +msgstr "অনà§à¦ªà§à§°à§Ÿà§‹à¦—/বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ ভূমিকা দà§à¦¬à¦¾à§°à¦¾ যি সকলো নে'টৱৰà§à¦• পোৰà§à¦Ÿà¦¤ অপেকà§à¦·à¦¾ কৰা হ'ব" -#, fuzzy -#~ msgid "Enter network ports that application/user role connects to" -#~ msgstr "তালিকা সৰà§à¦¬à¦®à§‹à¦Ÿ." +#: ../gui/polgen.glade:1369 ../gui/polgen.glade:1852 +msgid "TCP Ports" +msgstr "TCP পোৰà§à¦Ÿ" -#, fuzzy -#~ msgid "" -#~ "Enter a comma separated list of tcp ports or ranges of ports that " -#~ "application/user role connects to. Example: 612, 650-660" -#~ msgstr "তালিকা সৰà§à¦¬à¦®à§‹à¦Ÿ." +#: ../gui/polgen.glade:1437 ../gui/polgen.glade:1657 -#, fuzzy -#~ msgid "" -#~ "Enter a comma separated list of udp ports or ranges of ports that " -#~ "application/user role connects to. Example: 612, 650-660" -#~ msgstr "তালিকা সৰà§à¦¬à¦®à§‹à¦Ÿ." +msgid "Allows confined application/user role to bind to any udp port" +msgstr "" +"confine কৰা অনà§à¦ªà§à§°à§Ÿà§‹à¦—/বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° যি কোনো udp পোৰà§à¦Ÿà§° সৈতে bind কৰাৰ সà§à¦¯à§‹à¦— " +"দিয়ে ।" -#, fuzzy -#~ msgid "Select common application traits" -#~ msgstr "অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨" +#: ../gui/polgen.glade:1439 ../gui/polgen.glade:1659 ../gui/polgen.glade:1915 +#: ../gui/polgen.glade:2068 +msgid "All" +msgstr "সকল" -#, fuzzy -#~ msgid "Writes syslog messages\t" -#~ msgstr "অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨" +#: ../gui/polgen.glade:1457 ../gui/polgen.glade:1677 +msgid "" +"Allow application/user role to call bindresvport with 0. Binding to port 600-" +"1024" +msgstr "" +"অনà§à¦ªà§à§°à§Ÿà§‹à¦—/বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° 0 পà§à§°à§Ÿà§‹à¦— কৰি bindresvport কল কৰাৰ সà§à¦¯à§‹à¦— দিয়া হ'ব । " +"পোৰà§à¦Ÿ সংখà§à¦¯à¦¾ ৬০০-১০২৪-ৰ সৈতে bind কৰা হ'ব ।" -#, fuzzy -#~ msgid "Create/Manipulate temporary files in /tmp" -#~ msgstr "অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ তৈৰি কৰক" +#: ../gui/polgen.glade:1459 ../gui/polgen.glade:1679 +msgid "600-1024" +msgstr "600-1024" -#, fuzzy -#~ msgid "Uses Pam for authentication" -#~ msgstr "অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/polgen.glade:1477 ../gui/polgen.glade:1697 -#, fuzzy -#~ msgid "Sends audit messages" -#~ msgstr "অডিট সংকà§à§°à¦¾à¦¨à§à¦¤ বাৰà§à¦¤à¦¾ পাঠাতে বà§à¦¯à§°à§à¦¥ ।\n" +msgid "" +"Enter a comma separated list of udp ports or ranges of ports that " +"application/user role binds to. Example: 612, 650-660" +msgstr "" +"অনà§à¦ªà§à§°à§Ÿà§‹à¦—/বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ ভূমিকা দà§à¦¬à¦¾à§°à¦¾ যি সকলো udp পোৰà§à¦Ÿ অথবা পোৰà§à¦Ÿ সীমাত " +"উপসà§à¦¥à¦¿à¦¤ পোৰà§à¦Ÿà§° সৈতে বাইনà§à¦¡ কৰিবলৈ সকà§à¦·à¦® হ'ব সেইসমূহৰ তালিকা নিৰà§à¦®à¦¾à¦£ কৰক আৰৠকমা চিহà§à¦¨ " +"দà§à¦¬à¦¾à§°à¦¾ বিভাজন কৰক । উদাহৰণসà§à¦¬à§°à§‚প: 612, 650-660" -#, fuzzy -#~ msgid "Select files/directories that the application manages" -#~ msgstr "পঞà§à¦œà¦¿à¦•à¦¾" +#: ../gui/polgen.glade:1479 ../gui/polgen.glade:1699 +msgid "Unreserved Ports (>1024)" +msgstr "অসংৰকà§à¦·à¦¿à¦¤ পোৰà§à¦Ÿ (>1024)" -#, fuzzy -#~ msgid "" -#~ "Add Files/Directories that application will need to \"Write\" to. Pid " -#~ "Files, Log Files, /var/lib Files ..." -#~ msgstr "নথিপতà§à§° নথিপতà§à§° নথিপতà§à§° নথিপতà§à§°." +#: ../gui/polgen.glade:1510 ../gui/polgen.glade:1730 ../gui/polgen.glade:1933 +#: ../gui/polgen.glade:2086 +msgid "Select Ports" +msgstr "নিৰà§à¦¬à¦¾à¦šà¦¿à¦¤ পোৰà§à¦Ÿ" -#, fuzzy -#~ msgid "Select booleans that the application uses" -#~ msgstr "নথিপতà§à§°" +#: ../gui/polgen.glade:1535 ../gui/polgen.glade:1755 -#, fuzzy -#~ msgid "Add/Remove booleans used for this confined application/user" -#~ msgstr "confine কৰা অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ আৰমà§à¦­à§‡à§° বাবে init সà§à¦•à§à§°à¦¿à¦ªà§à¦Ÿà§° সমà§à¦ªà§‚ৰà§à¦£ পাথ লিখà§à¦¨ ।" +msgid "Allows application/user role to bind to any udp ports > 1024" +msgstr "" +"অনà§à¦ªà§à§°à§Ÿà§‹à¦—/বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° 1024-ৰ অধিক যি কোনো udp পোৰà§à¦Ÿà§° সৈতে bind কৰাৰ সà§à¦¯à§‹à¦— " +"দিয়া হয় ।" -#, fuzzy -#~ msgid "Select directory to generate policy in" -#~ msgstr "পঞà§à¦œà¦¿à¦•à¦¾" +#: ../gui/polgen.glade:1589 ../gui/polgen.glade:2005 +msgid "UDP Ports" +msgstr "UDP পোৰà§à¦Ÿ" -#~ msgid "Policy Directory" -#~ msgstr "পলিচি পঞà§à¦œà¦¿à¦•à¦¾" +#: ../gui/polgen.glade:1834 -#~ msgid "Generated Policy Files" -#~ msgstr "নথিপতà§à§°" +msgid "Enter network ports that application/user role connects to" +msgstr "" +"অনà§à¦ªà§à§°à§Ÿà§‹à¦—/বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ ভূমিকা দà§à¦¬à¦¾à§°à¦¾ যি সকলো নে'টৱৰà§à¦• পোৰà§à¦Ÿà§° সৈতে সংযোগ সà§à¦¥à¦¾à¦ªà¦¨ " +"কৰা হ'ব" -#, fuzzy -#~ msgid "Boolean Name" -#~ msgstr "বà§à¦²à¦¿à§Ÿà§‡à¦¨" +#: ../gui/polgen.glade:1958 -#~ msgid "Role" -#~ msgstr "ভূমিকা" +msgid "" +"Enter a comma separated list of tcp ports or ranges of ports that " +"application/user role connects to. Example: 612, 650-660" +msgstr "" +"অনà§à¦ªà§à§°à§Ÿà§‹à¦—/বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ ভূমিকা দà§à¦¬à¦¾à§°à¦¾ যি সকলো tcp পোৰà§à¦Ÿ অথবা পোৰà§à¦Ÿ সীমাত " +"উপসà§à¦¥à¦¿à¦¤ পোৰà§à¦Ÿà§° সৈতে সংযোগ কৰিবলৈ সকà§à¦·à¦® হ'ব সেইসমূহৰ তালিকা নিৰà§à¦®à¦¾à¦£ কৰক আৰৠকমা চিহà§à¦¨ " +"দà§à¦¬à¦¾à§°à¦¾ বিভাজন কৰক । উদাহৰণসà§à¦¬à§°à§‚প: 612, 650-660" -#~ msgid "Application" -#~ msgstr "অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨" +#: ../gui/polgen.glade:2111 -#, fuzzy -#~ msgid "%s must be a directory" -#~ msgstr "পঞà§à¦œà¦¿à¦•à¦¾" +msgid "" +"Enter a comma separated list of udp ports or ranges of ports that " +"application/user role connects to. Example: 612, 650-660" +msgstr "" +"অনà§à¦ªà§à§°à§Ÿà§‹à¦—/বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ ভূমিকা দà§à¦¬à¦¾à§°à¦¾ যি সকলো udp পোৰà§à¦Ÿ অথবা পোৰà§à¦Ÿ সীমাত " +"উপসà§à¦¥à¦¿à¦¤ পোৰà§à¦Ÿà§° সৈতে সংযোগ কৰিবলৈ সকà§à¦·à¦® হ'ব সেইসমূহৰ তালিকা নিৰà§à¦®à¦¾à¦£ কৰক আৰৠকমা চিহà§à¦¨ " +"দà§à¦¬à¦¾à§°à¦¾ বিভাজন কৰক । উদাহৰণসà§à¦¬à§°à§‚প: 612, 650-660" -#, fuzzy -#~ msgid "You must select a user" -#~ msgstr "নাম উলà§à¦²à§‡à¦– কৰা আৱশà§à¦¯à¦•" +#: ../gui/polgen.glade:2183 -#~ msgid "Select executable file to be confined." -#~ msgstr "confine কৰাৰ উদà§à¦¦à§‡à¦¶à§à¦¯à§‡ à¦à¦•à§à¦¸à¦¿à¦•à¦¿à¦‰à¦Ÿà§‡à¦¬à¦¿à¦² নথিপতà§à§° নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক" +msgid "Select common application traits" +msgstr "সাধাৰণ অনà§à¦ªà§à§°à§Ÿà§‹à¦—ৰ বৈশিষà§à¦Ÿà§à¦¯ নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক" -#~ msgid "Select init script file to be confined." -#~ msgstr "confine কৰাৰ উদà§à¦¦à§‡à¦¶à§à¦¯à§‡ init script নথিপতà§à§° নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক ।" +#: ../gui/polgen.glade:2202 -#~ msgid "Select file(s) that confined application creates or writes" -#~ msgstr "নথিপতà§à§°" +msgid "Writes syslog messages\t" +msgstr "syslog বাৰà§à¦¤à¦¾ লিখা হয়\t" -#~ msgid "" -#~ "Select directory(s) that the confined application owns and writes into" -#~ msgstr "পঞà§à¦œà¦¿à¦•à¦¾" +#: ../gui/polgen.glade:2221 -#~ msgid "Select directory to generate policy files in" -#~ msgstr "পঞà§à¦œà¦¿à¦•à¦¾" +msgid "Create/Manipulate temporary files in /tmp" +msgstr "/tmp-ত উপসà§à¦¥à¦¿à¦¤ অসà§à¦¥à¦¾à§Ÿà§€ নথিপতà§à§° নিৰà§à¦®à¦¾à¦£/পৰিবৰà§à¦¤à¦¨ কৰক" -#~ msgid "You must enter a name" -#~ msgstr "নাম উলà§à¦²à§‡à¦– কৰা আৱশà§à¦¯à¦•" +#: ../gui/polgen.glade:2240 -#~ msgid "You must enter a executable" -#~ msgstr "à¦à¦•à§à¦¸à§‡à¦•à¦¿à¦‰à¦Ÿà§‡à¦¬à¦² উলà§à¦²à§‡à¦– কৰা আৱশà§à¦¯à¦•" +msgid "Uses Pam for authentication" +msgstr "অনà§à¦®à§‹à¦¦à¦¨à§° বাবে Pam বà§à¦¯à§±à¦¹à¦¾à§° কৰক" -#~ msgid "Configue SELinux" -#~ msgstr "SELinux কনফিগাৰ কৰক" +#: ../gui/polgen.glade:2259 +msgid "Uses nsswitch or getpw* calls" +msgstr "nsswitch অথবা getpw* কল বà§à¦¯à§±à¦¹à¦¾à§° কৰা হয়" -#, fuzzy -#~ msgid "Ports must be numbers or ranges of numbers from 1 to %d " -#~ msgstr "পোৰà§à¦Ÿ সংখà§à¦¯à¦¾ 1 থেকে %d-ত হওয়া আৱশà§à¦¯à¦• " +#: ../gui/polgen.glade:2278 +msgid "Uses dbus" +msgstr "dbus বà§à¦¯à§±à¦¹à¦¾à§° কৰা হয়" -#, fuzzy -#~ msgid "You must enter a name for your confined process/user" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/polgen.glade:2297 -#~ msgid "use_syslog must be a boolean value " -#~ msgstr "বà§à¦²à¦¿à§Ÿà§‡à¦¨ মান " +msgid "Sends audit messages" +msgstr "অডিট সংকà§à§°à¦¾à¦¨à§à¦¤ বাৰà§à¦¤à¦¾ পঠিওৱা হয়" -#, fuzzy -#~ msgid "USER Types automatically get a tmp type" -#~ msgstr "ধৰন" +#: ../gui/polgen.glade:2316 +msgid "Interacts with the terminal" +msgstr "টাৰà§à¦®à¦¿à¦¨à§à¦¯à¦¾à¦²à§° সৈতে যোগাযোগ" -#~ msgid "You must enter the executable path for your confined process" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/polgen.glade:2335 +msgid "Sends email" +msgstr "ই-মেইল বাৰà§à¦¤à¦¾ পঠিওৱা হয়" -#, fuzzy -#~ msgid "Type Enforcement file" -#~ msgstr "ধৰন নথিপতà§à§°" +#: ../gui/polgen.glade:2391 -#~ msgid "Interface file" -#~ msgstr "সংযোগমাধà§à¦¯à¦® সংকà§à§°à¦¾à¦¨à§à¦¤ নথিপতà§à§°" +msgid "Select files/directories that the application manages" +msgstr "অনà§à¦ªà§à§°à§Ÿà§‹à¦— দà§à¦¬à¦¾à§°à¦¾ পৰিচালিত নথিপতà§à§°/পঞà§à¦œà¦¿à¦•à¦¾ নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক" -#~ msgid "File Contexts file" -#~ msgstr "নথিপতà§à§° কনটেকà§à¦¸à¦Ÿà§‡à§° নথিপতà§à§°" +#: ../gui/polgen.glade:2607 +msgid "" +"Add Files/Directories that application will need to \"Write\" to. Pid Files, " +"Log Files, /var/lib Files ..." +msgstr "" +"অনà§à¦ªà§à§°à§Ÿà§‹à¦— যি সকলো নথিপতà§à§°/পঞà§à¦œà¦¿à¦•à¦¾à¦¤ \"Write\" লিখিবলৈ পাৰিব সেইসমূহৰ নাম যোগ কৰক । " +"Pid নথিপতà§à§°, লগ নথিপতà§à§°, /var/lib নথিপতà§à§° ..." -#~ msgid "Setup Script" -#~ msgstr "বৈশিষà§à¦Ÿà§à¦¯" +#: ../gui/polgen.glade:2667 -#~ msgid "" -#~ "SELinux Port\n" -#~ "Type" -#~ msgstr "" -#~ "SELinux পোৰà§à¦Ÿ\n" -#~ "ধৰন" +msgid "Select booleans that the application uses" +msgstr "অনà§à¦ªà§à§°à§Ÿà§‹à¦— দà§à¦¬à¦¾à§°à¦¾ বà§à¦¯à§±à¦¹à§ƒà¦¤ বà§à¦²à¦¿à§Ÿà§‡à¦¨ নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক" -#~ msgid "Protocol" -#~ msgstr "পà§à§°à§‹à¦Ÿà§‹à¦•à¦²" +#: ../gui/polgen.glade:2804 -#~ msgid "" -#~ "MLS/MCS\n" -#~ "Level" -#~ msgstr "" -#~ "MLS/MCS\n" -#~ "সà§à¦¤à§°" +msgid "Add/Remove booleans used for this confined application/user" +msgstr "কনফাইন কৰা অনà§à¦ªà§à§°à§Ÿà§‹à¦—/বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° বাবে পà§à§°à§Ÿà§‹à¦— হোৱা বà§à¦²à¦¿à§Ÿà§‡à¦¨ যোগ কৰক/আà¦à¦¤à§°à¦¾à¦“ক" -#~ msgid "Port" -#~ msgstr "পোৰà§à¦Ÿ" +#: ../gui/polgen.glade:2864 -#~ msgid "Port number \"%s\" is not valid. 0 < PORT_NUMBER < 65536 " -#~ msgstr "প'ৰà§à¦Ÿ সংখà§à¦¯à¦¾ \"%s\" বৈধ নহয় । 0 < PORT_NUMBER < 65536 " +msgid "Select directory to generate policy in" +msgstr "নিয়মনীতি নিৰà§à¦®à¦¾à¦£à§° বাবে বà§à¦¯à§±à¦¹à¦¾à§°à¦¯à§‹à¦—à§à¦¯ পঞà§à¦œà¦¿à¦•à¦¾ নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক" -#~ msgid "Group View" -#~ msgstr "দল ভিউ" +#: ../gui/polgen.glade:2882 +msgid "Policy Directory" +msgstr "পলিচি পঞà§à¦œà¦¿à¦•à¦¾" -#~ msgid "SELinux Service Protection" -#~ msgstr "সেৱা" +#: ../gui/polgen.glade:2981 ../gui/polgen.glade:3024 +msgid "Generated Policy Files" +msgstr "নথিপতà§à§°" -#~ msgid "Disable SELinux protection for acct daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/polgen.glade:2982 +msgid "" +"This tool will generate the following: \n" +"Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" +"Execute shell script as root to compile/install and relabel files/" +"directories. \n" +"Use semanage or useradd to map Linux login users to user roles.\n" +"Put the machine in permissive mode (setenforce 0). \n" +"Login as the user and test this user role.\n" +"Use audit2allow -R to generate additional rules for the te file.\n" +msgstr "" +"à¦à¦‡ সৰঞà§à¦œà¦¾à¦® দà§à¦¬à¦¾à§°à¦¾ নিমà§à¦¨à¦²à¦¿à¦–িত সামগà§à§°à§€ নিৰà§à¦®à¦¿à¦¤ হ'ব: \n" +"Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" +"নথিপতà§à§°/পঞà§à¦œà¦¿à¦•à¦¾ কমà§à¦ªà¦¾à¦‡à¦²/সংসà§à¦¥à¦¾à¦ªà¦¨ আৰৠপà§à¦¨à§°à¦¾à§Ÿ লেবেল কৰাৰ বাবে root পৰিচয়ে শà§à¦¬à§‡à¦² সà§à¦•à§à§°à¦¿à¦ªà§à¦Ÿ সঞà§à¦šà¦¾à¦²à¦¨ কৰক । \n" +"Linux লগ-ইন বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° সৈতে বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° ভূমিকাৰ যোগসূতà§à§° সà§à¦¥à¦¾à¦ªà¦¨ কৰাৰ বাবে semange অথবা useradd পà§à§°à§Ÿà§‹à¦— কৰক ।\n" +"যনà§à¦¤à§à§° permissive (সতৰà§à¦•à¦¤à¦¾à¦®à§‚লক) মোডত সà§à¦¥à¦¾à¦ªà¦¨ কৰক (setenforce 0) । \n" +"বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ ৰূপে লগ-ইন কৰক আৰৠবà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° ভূমিকা পৰীকà§à¦·à¦¾ কৰক ।\n" +"te নথিপতà§à§°à§° বাবে অতিৰিকà§à¦¤ নিয়ম নিৰà§à¦§à¦¾à§°à¦£ কৰাৰ বাবে audit2allow -R পà§à§°à§Ÿà§‹à¦— কৰক ।\n" -#~ msgid "Admin" -#~ msgstr "পà§à§°à¦¶à¦¾à¦¸à¦•" +#: ../gui/polgen.glade:3025 -#, fuzzy -#~ msgid "" -#~ "Allow gadmin SELinux user account to execute files in home directory or /" -#~ "tmp" -#~ msgstr "পঞà§à¦œà¦¿à¦•à¦¾" +msgid "" +"This tool will generate the following: \n" +"Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" +"\n" +"Execute shell script to compile/install and relabel files/directories. \n" +"Put the machine in permissive mode (setenforce 0). \n" +"Run/restart the application to generate avc messages.\n" +"Use audit2allow -R to generate additional rules for the te file.\n" +msgstr "" +"à¦à¦‡ সৰঞà§à¦œà¦¾à¦® দà§à¦¬à¦¾à§°à¦¾ নিমà§à¦¨à¦²à¦¿à¦–িত সামগà§à§°à§€ নিৰà§à¦®à¦¿à¦¤ হ'ব: \n" +"Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" +"নথিপতà§à§°/পঞà§à¦œà¦¿à¦•à¦¾ কমà§à¦ªà¦¾à¦‡à¦²/সংসà§à¦¥à¦¾à¦ªà¦¨ আৰৠপà§à¦¨à§°à¦¾à§Ÿ লেবেল কৰাৰ বাবে root পৰিচয়ে শà§à¦¬à§‡à¦² সà§à¦•à§à§°à¦¿à¦ªà§à¦Ÿ সঞà§à¦šà¦¾à¦²à¦¨ কৰক । \n" +"যনà§à¦¤à§à§°à¦Ÿà¦¿ permissive (সতৰà§à¦•à¦¤à¦¾à¦®à§‚লক) মোডে সà§à¦¥à¦¾à¦ªà¦¨ কৰক (setenforce 0) । \n" +"বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ ৰূপে লগ-ইন কৰক আৰৠবà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° ভূমিকা পৰীকà§à¦·à¦¾ কৰক ।\n" +"te নথিপতà§à§°à§° বাবে অতিৰিকà§à¦¤ নিয়ম নিৰà§à¦§à¦¾à§°à¦£ কৰাৰ বাবে audit2allow -R পà§à§°à§Ÿà§‹à¦— কৰক ।\n" -#, fuzzy -#~ msgid "" -#~ "Allow guest SELinux user account to execute files in home directory or /" -#~ "tmp" -#~ msgstr "পঞà§à¦œà¦¿à¦•à¦¾" +#: ../gui/polgen.glade:3127 +msgid "Add Booleans Dialog" +msgstr "বà§à¦²à¦¿à§Ÿà§‡à¦¨ ডায়লগ যোগ কৰক" -#~ msgid "Memory Protection" -#~ msgstr "সà§à¦®à§ƒà¦¤à¦¿à¦¶à¦•à§à¦¤à¦¿ সংৰকà§à¦·à¦£" +#: ../gui/polgen.glade:3200 -#~ msgid "Mount" -#~ msgstr "মাউনà§à¦Ÿ কৰক" +msgid "Boolean Name" +msgstr "বà§à¦²à¦¿à§Ÿà§‡à¦¨ নাম" -#~ msgid "Allow mount to mount any file" -#~ msgstr "নথিপতà§à§°" +#: ../gui/polgengui.py:177 +msgid "Role" +msgstr "ভূমিকা" -#~ msgid "Allow mount to mount any directory" -#~ msgstr "পঞà§à¦œà¦¿à¦•à¦¾" +#: ../gui/polgengui.py:184 +msgid "Existing_User" +msgstr "উপসà§à¦¥à¦¿à¦¤_বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾" -#~ msgid "SSH" -#~ msgstr "SSH" +#: ../gui/polgengui.py:199 ../gui/polgengui.py:207 ../gui/polgengui.py:221 +msgid "Application" +msgstr "অনà§à¦ªà§à§°à§Ÿà§‹à¦—" -#, fuzzy -#~ msgid "" -#~ "Allow staff SELinux user account to execute files in home directory or /" -#~ "tmp" -#~ msgstr "পঞà§à¦œà¦¿à¦•à¦¾" +#: ../gui/polgengui.py:269 +#, python-format +msgid "%s must be a directory" +msgstr "%s পঞà§à¦œà¦¿à¦•à¦¾ হোৱা আৱশà§à¦¯à¦•" -#, fuzzy -#~ msgid "" -#~ "Allow sysadm SELinux user account to execute files in home directory or /" -#~ "tmp" -#~ msgstr "পঞà§à¦œà¦¿à¦•à¦¾" +#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 -#, fuzzy -#~ msgid "" -#~ "Allow unconfined SELinux user account to execute files in home directory " -#~ "or /tmp" -#~ msgstr "পঞà§à¦œà¦¿à¦•à¦¾" +msgid "You must select a user" +msgstr "à¦à¦Ÿà¦¾ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ নিৰà§à¦¬à¦¾à¦šà¦¨ কৰা আৱশà§à¦¯à¦•" -#~ msgid "Network Configuration" -#~ msgstr "নে'টৱৰà§à¦• বিনà§à¦¯à¦¾à¦¸" +#: ../gui/polgengui.py:453 +msgid "Select executable file to be confined." +msgstr "confine কৰাৰ উদà§à¦¦à§‡à¦¶à§à¦¯à§‡ à¦à¦•à§à¦¸à¦¿à¦•à¦¿à¦‰à¦Ÿà§‡à¦¬à¦¿à¦² নথিপতà§à§° নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক" -#~ msgid "Allow unlabeled packets to flow on the network" -#~ msgstr "উপৰ নে'টৱৰà§à¦•" +#: ../gui/polgengui.py:464 +msgid "Select init script file to be confined." +msgstr "confine কৰাৰ উদà§à¦¦à§‡à¦¶à§à¦¯à§‡ init script নথিপতà§à§° নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক ।" -#, fuzzy -#~ msgid "" -#~ "Allow user SELinux user account to execute files in home directory or /tmp" -#~ msgstr "পঞà§à¦œà¦¿à¦•à¦¾" +#: ../gui/polgengui.py:474 +msgid "Select file(s) that confined application creates or writes" +msgstr "নথিপতà§à§°" -#~ msgid "Databases" -#~ msgstr "তথà§à¦¯à¦­à¦à§°à¦¾à¦²" +#: ../gui/polgengui.py:481 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "পঞà§à¦œà¦¿à¦•à¦¾" -#~ msgid "XServer" -#~ msgstr "XServer" +#: ../gui/polgengui.py:541 +msgid "Select directory to generate policy files in" +msgstr "পঞà§à¦œà¦¿à¦•à¦¾" -#~ msgid "Allow clients to write to X shared memory" -#~ msgstr "à¦à¦•à§à¦¸ সà§à¦¥à¦¾à¦¨à¦¾à¦™à§à¦•" +#: ../gui/polgengui.py:554 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" +"Do you want to continue?" +msgstr "" +"বৰà§à¦¤à¦®à¦¾à¦¨ নিয়মনীতিত %s_t ধৰন বৰà§à¦¤à¦®à¦¾à¦¨à§‡ বেখà§à¦¯à¦¾ কৰা হৈছে ।\n" +"আগবাà§à¦¿à¦¬'লৈ ইচà§à¦›à§à¦• নেকি?" -#, fuzzy -#~ msgid "" -#~ "Allow xguest SELinux user account to execute files in home directory or /" -#~ "tmp" -#~ msgstr "পঞà§à¦œà¦¿à¦•à¦¾" +#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 -#~ msgid "NIS" -#~ msgstr "NIS" +msgid "Verify Name" +msgstr "নাম পৰীকà§à¦·à¦£" -#~ msgid "Allow daemons to run with NIS" -#~ msgstr "NIS" +#: ../gui/polgengui.py:558 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" +"Do you want to continue?" +msgstr "" +"বৰà§à¦¤à¦®à¦¾à¦¨ নিয়মনীতিত %s.pp মডিউল বৰà§à¦¤à¦®à¦¾à¦¨à§‡ বেখà§à¦¯à¦¾ কৰা হৈছে ।\n" +"আগবাà§à¦¿à¦¬'লৈ ইচà§à¦›à§à¦• নেকি?" -#~ msgid "Web Applications" -#~ msgstr "ওয়েব অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨" +#: ../gui/polgengui.py:604 +msgid "You must enter a name" +msgstr "নাম উলà§à¦²à§‡à¦– কৰা আৱশà§à¦¯à¦•" -#~ msgid "Disable SELinux protection for amanda" -#~ msgstr "amanda-ৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/polgengui.py:610 +msgid "You must enter a executable" +msgstr "à¦à¦•à§à¦¸à§‡à¦•à¦¿à¦‰à¦Ÿà§‡à¦¬à¦² উলà§à¦²à§‡à¦– কৰা আৱশà§à¦¯à¦•" -#~ msgid "Disable SELinux protection for amavis" -#~ msgstr "amavis-ৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 +msgid "Configue SELinux" +msgstr "SELinux কনফিগাৰ কৰক" -#~ msgid "Disable SELinux protection for apmd daemon" -#~ msgstr "apmd ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/polgen.py:174 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "পোৰà§à¦Ÿ সংখà§à¦¯à¦¾à§° কà§à¦·à§‡à¦¤à§à§°à¦¤ 1 ৰ পৰা %d-ত সংখà§à¦¯à¦¾ অথবা সংখà§à¦¯à¦¾à¦®à¦¾à¦²à¦¾ বà§à¦¯à§±à¦¹à¦¾à§° কৰা আৱশà§à¦¯à¦• " -#~ msgid "Disable SELinux protection for arpwatch daemon" -#~ msgstr "arpwatch ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/polgen.py:204 -#~ msgid "Disable SELinux protection for auditd daemon" -#~ msgstr "auditd ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +msgid "You must enter a name for your confined process/user" +msgstr "কনফাইন কৰা পà§à§°à¦•à§à§°à¦¿à§Ÿà¦¾/বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° বাবে নাম লিখা আৱশà§à¦¯à¦•" -#~ msgid "Disable SELinux protection for automount daemon" -#~ msgstr "automount ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/polgen.py:282 +msgid "USER Types are not allowed executables" +msgstr "USER ধৰনটি অনà§à¦®à§‹à¦¦à¦¿à¦¤ à¦à¦•à§à¦¸à§‡à¦•à¦¿à¦‰à¦Ÿà§‡à¦¬à¦² নহয়" -#~ msgid "Disable SELinux protection for avahi" -#~ msgstr "avahi-ৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/polgen.py:288 +msgid "Only DAEMON apps can use an init script" +msgstr "শà§à¦§à§à¦®à¦¾à¦¤à§à§° DAEMON অনà§à¦ªà§à§°à§Ÿà§‹à¦— দà§à¦¬à¦¾à§°à¦¾ init সà§à¦•à§à§°à¦¿à¦ªà§à¦Ÿ বà§à¦¯à§±à¦¹à¦¾à§° কৰা যাবে" -#~ msgid "Disable SELinux protection for bluetooth daemon" -#~ msgstr "bluetooth ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/polgen.py:306 +msgid "use_syslog must be a boolean value " +msgstr "বà§à¦²à¦¿à§Ÿà§‡à¦¨ মান " -#~ msgid "Disable SELinux protection for canna daemon" -#~ msgstr "canna ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/polgen.py:327 -#~ msgid "Disable SELinux protection for cardmgr daemon" -#~ msgstr "cardmgr ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +msgid "USER Types automatically get a tmp type" +msgstr "USER ধৰনৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ সà§à¦¬à§Ÿà¦‚কà§à§°à¦¿à§Ÿà§°à§‚পে tmp ধৰন নিৰà§à¦§à¦¾à§°à¦¿à¦¤ হ'ব" -#~ msgid "Disable SELinux protection for Cluster Server" -#~ msgstr "Cluster Server-ৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/polgen.py:729 +msgid "You must enter the executable path for your confined process" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "Disable SELinux protection for ciped daemon" -#~ msgstr "ciped ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/polgen.py:848 -#~ msgid "Disable SELinux protection for clamd daemon" -#~ msgstr "clamd ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +msgid "Type Enforcement file" +msgstr "ধৰন পà§à§°à§Ÿà§‹à¦—কাৰী নথিপতà§à§°" -#~ msgid "Disable SELinux protection for clamscan" -#~ msgstr "clamscan-ৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/polgen.py:849 +msgid "Interface file" +msgstr "সংযোগমাধà§à¦¯à¦® সংকà§à§°à¦¾à¦¨à§à¦¤ নথিপতà§à§°" -#~ msgid "Disable SELinux protection for clvmd" -#~ msgstr "clvmd-ৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/polgen.py:850 +msgid "File Contexts file" +msgstr "নথিপতà§à§° কনটেকà§à¦¸à¦Ÿà§‡à§° নথিপতà§à§°" -#~ msgid "Disable SELinux protection for comsat daemon" -#~ msgstr "comsat ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/polgen.py:851 +msgid "Setup Script" +msgstr "বৈশিষà§à¦Ÿà§à¦¯" -#~ msgid "Disable SELinux protection for courier daemon" -#~ msgstr "courier ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 -#~ msgid "Disable SELinux protection for cpucontrol daemon" -#~ msgstr "cpucontrol ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +msgid "Network Port" +msgstr "নে'টৱৰà§à¦• পোৰà§à¦Ÿ" -#~ msgid "Disable SELinux protection for cpuspeed daemon" -#~ msgstr "cpuspeed ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/portsPage.py:85 +msgid "" +"SELinux Port\n" +"Type" +msgstr "" +"SELinux পোৰà§à¦Ÿ\n" +"ধৰন" -#~ msgid "Cron" -#~ msgstr "Cron" +#: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363 +msgid "Protocol" +msgstr "পà§à§°à§‹à¦Ÿà§‹à¦•à¦²" -#~ msgid "Disable SELinux protection for crond daemon" -#~ msgstr "crond ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479 +msgid "" +"MLS/MCS\n" +"Level" +msgstr "" +"MLS/MCS\n" +"সà§à¦¤à§°" -#~ msgid "Printing" -#~ msgstr "পà§à§°à¦¿à¦¨à§à¦Ÿ বà§à¦¯à§±à¦¸à§à¦¥à¦¾" +#: ../gui/portsPage.py:101 +msgid "Port" +msgstr "পোৰà§à¦Ÿ" + +#: ../gui/portsPage.py:207 +#, python-format +msgid "Port number \"%s\" is not valid. 0 < PORT_NUMBER < 65536 " +msgstr "প'ৰà§à¦Ÿ সংখà§à¦¯à¦¾ \"%s\" বৈধ নহয় । 0 < PORT_NUMBER < 65536 " + +#: ../gui/portsPage.py:252 +msgid "List View" +msgstr "তালিকা অনà§à¦¸à¦¾à§°à§‡ পà§à§°à¦¦à§°à§à¦¶à¦¨" + +#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 +msgid "Group View" +msgstr "দল ভিউ" + +#: ../gui/selinux.tbl:1 ../gui/selinux.tbl:30 ../gui/selinux.tbl:31 +#: ../gui/selinux.tbl:32 ../gui/selinux.tbl:33 ../gui/selinux.tbl:34 +#: ../gui/selinux.tbl:36 ../gui/selinux.tbl:37 ../gui/selinux.tbl:38 +#: ../gui/selinux.tbl:39 ../gui/selinux.tbl:40 ../gui/selinux.tbl:42 +#: ../gui/selinux.tbl:43 ../gui/selinux.tbl:44 ../gui/selinux.tbl:45 +#: ../gui/selinux.tbl:46 ../gui/selinux.tbl:47 ../gui/selinux.tbl:48 +#: ../gui/selinux.tbl:49 ../gui/selinux.tbl:50 ../gui/selinux.tbl:51 +#: ../gui/selinux.tbl:52 ../gui/selinux.tbl:53 ../gui/selinux.tbl:59 +#: ../gui/selinux.tbl:60 ../gui/selinux.tbl:61 ../gui/selinux.tbl:62 +#: ../gui/selinux.tbl:63 ../gui/selinux.tbl:64 ../gui/selinux.tbl:65 +#: ../gui/selinux.tbl:66 ../gui/selinux.tbl:67 ../gui/selinux.tbl:68 +#: ../gui/selinux.tbl:69 ../gui/selinux.tbl:75 ../gui/selinux.tbl:76 +#: ../gui/selinux.tbl:77 ../gui/selinux.tbl:78 ../gui/selinux.tbl:79 +#: ../gui/selinux.tbl:80 ../gui/selinux.tbl:81 ../gui/selinux.tbl:82 +#: ../gui/selinux.tbl:83 ../gui/selinux.tbl:84 ../gui/selinux.tbl:86 +#: ../gui/selinux.tbl:88 ../gui/selinux.tbl:89 ../gui/selinux.tbl:90 +#: ../gui/selinux.tbl:92 ../gui/selinux.tbl:94 ../gui/selinux.tbl:95 +#: ../gui/selinux.tbl:96 ../gui/selinux.tbl:97 ../gui/selinux.tbl:98 +#: ../gui/selinux.tbl:99 ../gui/selinux.tbl:100 ../gui/selinux.tbl:101 +#: ../gui/selinux.tbl:102 ../gui/selinux.tbl:103 ../gui/selinux.tbl:104 +#: ../gui/selinux.tbl:106 ../gui/selinux.tbl:108 ../gui/selinux.tbl:109 +#: ../gui/selinux.tbl:110 ../gui/selinux.tbl:111 ../gui/selinux.tbl:112 +#: ../gui/selinux.tbl:113 ../gui/selinux.tbl:114 ../gui/selinux.tbl:116 +#: ../gui/selinux.tbl:117 ../gui/selinux.tbl:119 ../gui/selinux.tbl:121 +#: ../gui/selinux.tbl:123 ../gui/selinux.tbl:124 ../gui/selinux.tbl:127 +#: ../gui/selinux.tbl:129 ../gui/selinux.tbl:130 ../gui/selinux.tbl:131 +#: ../gui/selinux.tbl:132 ../gui/selinux.tbl:133 ../gui/selinux.tbl:134 +#: ../gui/selinux.tbl:135 ../gui/selinux.tbl:136 ../gui/selinux.tbl:137 +#: ../gui/selinux.tbl:138 ../gui/selinux.tbl:139 ../gui/selinux.tbl:142 +#: ../gui/selinux.tbl:143 ../gui/selinux.tbl:144 ../gui/selinux.tbl:145 +#: ../gui/selinux.tbl:146 ../gui/selinux.tbl:147 ../gui/selinux.tbl:148 +#: ../gui/selinux.tbl:149 ../gui/selinux.tbl:150 ../gui/selinux.tbl:151 +#: ../gui/selinux.tbl:152 ../gui/selinux.tbl:154 ../gui/selinux.tbl:155 +#: ../gui/selinux.tbl:156 ../gui/selinux.tbl:157 ../gui/selinux.tbl:158 +#: ../gui/selinux.tbl:159 ../gui/selinux.tbl:160 ../gui/selinux.tbl:167 +#: ../gui/selinux.tbl:171 ../gui/selinux.tbl:172 ../gui/selinux.tbl:173 +#: ../gui/selinux.tbl:174 ../gui/selinux.tbl:175 ../gui/selinux.tbl:177 +#: ../gui/selinux.tbl:178 ../gui/selinux.tbl:179 ../gui/selinux.tbl:180 +#: ../gui/selinux.tbl:184 ../gui/selinux.tbl:192 ../gui/selinux.tbl:193 +#: ../gui/selinux.tbl:194 ../gui/selinux.tbl:195 ../gui/selinux.tbl:196 +#: ../gui/selinux.tbl:197 ../gui/selinux.tbl:198 ../gui/selinux.tbl:199 +#: ../gui/selinux.tbl:200 ../gui/selinux.tbl:201 ../gui/selinux.tbl:206 +#: ../gui/selinux.tbl:207 ../gui/selinux.tbl:218 ../gui/selinux.tbl:219 +#: ../gui/selinux.tbl:220 ../gui/selinux.tbl:222 ../gui/selinux.tbl:224 +#: ../gui/selinux.tbl:226 ../gui/selinux.tbl:227 ../gui/selinux.tbl:230 +msgid "SELinux Service Protection" +msgstr "সেৱা" + +#: ../gui/selinux.tbl:1 +msgid "Disable SELinux protection for acct daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" + +#: ../gui/selinux.tbl:2 ../gui/selinux.tbl:3 ../gui/selinux.tbl:70 +#: ../gui/selinux.tbl:153 ../gui/selinux.tbl:168 ../gui/selinux.tbl:169 +#: ../gui/selinux.tbl:170 ../gui/selinux.tbl:189 ../gui/selinux.tbl:202 +#: ../gui/selinux.tbl:203 ../gui/selinux.tbl:204 ../gui/selinux.tbl:205 +msgid "Admin" +msgstr "পà§à§°à¦¶à¦¾à¦¸à¦•" + +#: ../gui/selinux.tbl:2 +msgid "Allow all daemons to write corefiles to /" +msgstr "সৰà§à¦¬à¦§à§°à¦¨à§° ডেমন দà§à¦¬à¦¾à§°à¦¾ /-ত corefile লিখাৰ অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব" + +#: ../gui/selinux.tbl:3 +msgid "Allow all daemons the ability to use unallocated ttys" +msgstr "সৰà§à¦¬à¦§à§°à¦¨à§° ডেমনকে অবà§à¦¯à§±à¦¹à§ƒà¦¤ ttys বà§à¦¯à§±à¦¹à¦¾à§°à§° কà§à¦·à¦®à¦¤à¦¾ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব" + +#: ../gui/selinux.tbl:4 ../gui/selinux.tbl:5 ../gui/selinux.tbl:11 +#: ../gui/selinux.tbl:12 ../gui/selinux.tbl:13 ../gui/selinux.tbl:15 +#: ../gui/selinux.tbl:20 ../gui/selinux.tbl:41 ../gui/selinux.tbl:208 +#: ../gui/selinux.tbl:210 ../gui/selinux.tbl:211 ../gui/selinux.tbl:212 +#: ../gui/selinux.tbl:213 ../gui/selinux.tbl:214 ../gui/selinux.tbl:215 +#: ../gui/selinux.tbl:216 ../gui/selinux.tbl:217 +msgid "User Privs" +msgstr "বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° অধিকাৰ" + +#: ../gui/selinux.tbl:4 + +msgid "Allow gadmin SELinux user account to execute files in home directory or /tmp" +msgstr "" +"gadmin SELinux বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ হিচাপৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত পঞà§à¦œà¦¿à¦•à¦¾ " +"(home) অথবা /tmp পঞà§à¦œà¦¿à¦•à¦¾à¦¤ নথিপতà§à§° সঞà§à¦šà¦¾à¦²à¦¨à§° অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব" + +#: ../gui/selinux.tbl:5 + +msgid "Allow guest SELinux user account to execute files in home directory or /tmp" +msgstr "" +"guest SELinux বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ হিচাপৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত পঞà§à¦œà¦¿à¦•à¦¾ " +"(home) অথবা /tmp পঞà§à¦œà¦¿à¦•à¦¾à¦¤ নথিপতà§à§° সঞà§à¦šà¦¾à¦²à¦¨à§° অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব" + +#: ../gui/selinux.tbl:6 ../gui/selinux.tbl:9 ../gui/selinux.tbl:16 +msgid "Memory Protection" +msgstr "সà§à¦®à§ƒà¦¤à¦¿à¦¶à¦•à§à¦¤à¦¿ সংৰকà§à¦·à¦£" + +#: ../gui/selinux.tbl:6 +msgid "Allow java executable stack" +msgstr "java à¦à¦•à§à¦¸à§‡à¦•à¦¿à¦‰à¦Ÿà§‡à¦¬à¦² সà§à¦Ÿà§à¦¯à¦¾à¦•à§‡à§° অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব" + +#: ../gui/selinux.tbl:7 ../gui/selinux.tbl:8 ../gui/selinux.tbl:35 +#: ../gui/selinux.tbl:209 +msgid "Mount" +msgstr "মাউনà§à¦Ÿ কৰক" + +#: ../gui/selinux.tbl:7 +msgid "Allow mount to mount any file" +msgstr "নথিপতà§à§°" + +#: ../gui/selinux.tbl:8 +msgid "Allow mount to mount any directory" +msgstr "পঞà§à¦œà¦¿à¦•à¦¾" + +#: ../gui/selinux.tbl:9 +msgid "Allow mplayer executable stack" +msgstr "mplayer à¦à¦•à§à¦¸à§‡à¦•à¦¿à¦‰à¦Ÿà§‡à¦¬à¦² সà§à¦Ÿà§à¦¯à¦¾à¦•à§‡à§° অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব" + +#: ../gui/selinux.tbl:10 ../gui/selinux.tbl:162 ../gui/selinux.tbl:187 +#: ../gui/selinux.tbl:188 +msgid "SSH" +msgstr "SSH" + +#: ../gui/selinux.tbl:10 +msgid "Allow ssh to run ssh-keysign" +msgstr "ssh দà§à¦¬à¦¾à§°à¦¾ ssh-keysign সঞà§à¦šà¦¾à¦²à¦¨à§° অনà§à¦®à¦¤à¦¿ দিয়া হ'ব" + +#: ../gui/selinux.tbl:11 + +msgid "Allow staff SELinux user account to execute files in home directory or /tmp" +msgstr "" +"staff SELinux বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ হিচাপৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত পঞà§à¦œà¦¿à¦•à¦¾ " +"(home) অথবা /tmp পঞà§à¦œà¦¿à¦•à¦¾à¦¤ নথিপতà§à§° সঞà§à¦šà¦¾à¦²à¦¨à§° অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব" -#, fuzzy -#~ msgid "Disable SELinux protection for cupsd back end server" -#~ msgstr "cupsd বà§à¦¯à¦¾à¦•-à¦à¦¨à§à¦¡ সাৰà§à¦­à¦¾à§°à§‡à§° বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/selinux.tbl:12 -#~ msgid "Disable SELinux protection for cupsd daemon" -#~ msgstr "cupsd ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +msgid "Allow sysadm SELinux user account to execute files in home directory or /tmp" +msgstr "" +"sysadm SELinux বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ হিচাপৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত পঞà§à¦œà¦¿à¦•à¦¾ " +"(home) অথবা /tmp পঞà§à¦œà¦¿à¦•à¦¾à¦¤ নথিপতà§à§° সঞà§à¦šà¦¾à¦²à¦¨à§° অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব" -#~ msgid "Disable SELinux protection for cupsd_lpd" -#~ msgstr "cupsd_lpd-ৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/selinux.tbl:13 -#~ msgid "CVS" -#~ msgstr "CVS" +msgid "" +"Allow unconfined SELinux user account to execute files in home directory or /" +"tmp" +msgstr "" +"আন-কনফাইন কৰা SELinux বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ হিচাপৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত " +"পঞà§à¦œà¦¿à¦•à¦¾ (home) অথবা /tmp পঞà§à¦œà¦¿à¦•à¦¾à¦¤ নথিপতà§à§° সঞà§à¦šà¦¾à¦²à¦¨à§° অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব" -#~ msgid "Disable SELinux protection for cvs daemon" -#~ msgstr "cvs ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/selinux.tbl:14 +msgid "Network Configuration" +msgstr "নে'টৱৰà§à¦• বিনà§à¦¯à¦¾à¦¸" -#~ msgid "Disable SELinux protection for cyrus daemon" -#~ msgstr "cyrus ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/selinux.tbl:14 +msgid "Allow unlabeled packets to flow on the network" +msgstr "উপৰ নে'টৱৰà§à¦•" -#~ msgid "Disable SELinux protection for dbskkd daemon" -#~ msgstr "dbskkd ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/selinux.tbl:15 -#~ msgid "Disable SELinux protection for dbusd daemon" -#~ msgstr "dbusd ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +msgid "Allow user SELinux user account to execute files in home directory or /tmp" +msgstr "" +"user SELinux বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ হিচাপৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত পঞà§à¦œà¦¿à¦•à¦¾ " +"(home) অথবা /tmp পঞà§à¦œà¦¿à¦•à¦¾à¦¤ নথিপতà§à§° সঞà§à¦šà¦¾à¦²à¦¨à§° অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব" -#~ msgid "Disable SELinux protection for dccd" -#~ msgstr "dccd-ৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/selinux.tbl:16 +msgid "Allow unconfined to dyntrans to unconfined_execmem" +msgstr "আন-কনফাইন কৰা সামগà§à§°à§€ unconfined_execmem-ঠdyntrans কৰাৰ অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব" -#~ msgid "Disable SELinux protection for dccifd" -#~ msgstr "dccifd-ৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/selinux.tbl:17 ../gui/selinux.tbl:18 ../gui/selinux.tbl:120 +#: ../gui/selinux.tbl:140 +msgid "Databases" +msgstr "তথà§à¦¯à¦­à¦à§°à¦¾à¦²" -#~ msgid "Disable SELinux protection for dccm" -#~ msgstr "dccm-ৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/selinux.tbl:17 +msgid "Allow user to connect to mysql socket" +msgstr "বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° mysql সকেটেৰ সৈতে সংযোগ কৰাৰ অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব" -#~ msgid "Disable SELinux protection for ddt daemon" -#~ msgstr "ddt ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/selinux.tbl:18 +msgid "Allow user to connect to postgres socket" +msgstr "বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° postgres সকেটেৰ সৈতে সংযোগ কৰাৰ অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব" -#~ msgid "Disable SELinux protection for devfsd daemon" -#~ msgstr "devfsd ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/selinux.tbl:19 ../gui/selinux.tbl:165 ../gui/selinux.tbl:223 +msgid "XServer" +msgstr "XServer" -#~ msgid "Disable SELinux protection for dhcpc daemon" -#~ msgstr "dhcpc ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/selinux.tbl:19 +msgid "Allow clients to write to X shared memory" +msgstr "à¦à¦•à§à¦¸ সà§à¦¥à¦¾à¦¨à¦¾à¦™à§à¦•" -#~ msgid "Disable SELinux protection for dhcpd daemon" -#~ msgstr "dhcpd ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/selinux.tbl:20 -#~ msgid "Disable SELinux protection for dictd daemon" -#~ msgstr "dictd ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +msgid "Allow xguest SELinux user account to execute files in home directory or /tmp" +msgstr "" +"xguest SELinux বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ হিচাপৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত পঞà§à¦œà¦¿à¦•à¦¾ " +"(home) অথবা /tmp পঞà§à¦œà¦¿à¦•à¦¾à¦¤ নথিপতà§à§° সঞà§à¦šà¦¾à¦²à¦¨à§° অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব" -#~ msgid "Disable SELinux protection for Evolution" -#~ msgstr "Evolution-ৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229 +#: ../gui/selinux.tbl:231 +msgid "NIS" +msgstr "NIS" -#~ msgid "Games" -#~ msgstr "খেলা" +#: ../gui/selinux.tbl:21 +msgid "Allow daemons to run with NIS" +msgstr "NIS" -#~ msgid "Disable SELinux protection for games" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:22 ../gui/selinux.tbl:23 ../gui/selinux.tbl:24 +#: ../gui/selinux.tbl:25 ../gui/selinux.tbl:26 ../gui/selinux.tbl:27 +#: ../gui/selinux.tbl:28 ../gui/selinux.tbl:29 ../gui/selinux.tbl:71 +#: ../gui/selinux.tbl:73 ../gui/selinux.tbl:74 ../gui/selinux.tbl:115 +#: ../gui/selinux.tbl:118 +msgid "Web Applications" +msgstr "ওয়েব অনà§à¦ªà§à§°à§Ÿà§‹à¦—" -#~ msgid "Disable SELinux protection for the web browsers" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:22 +msgid "Transition staff SELinux user to Web Browser Domain" +msgstr "staff SELinux বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à¦•à§‡ ওয়েব বà§à§°à¦¾à¦‰à¦œà¦¾à§° ডোমেইনেত ৰূপানà§à¦¤à§° কৰা হ'ব" -#~ msgid "Disable SELinux protection for Thunderbird" -#~ msgstr "Thunderbird-ৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/selinux.tbl:23 +msgid "Transition sysadm SELinux user to Web Browser Domain" +msgstr "sysadm SELinux বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à¦•à§‡ ওয়েব বà§à§°à¦¾à¦‰à¦œà¦¾à§° ডোমেইনেত ৰূপানà§à¦¤à§° কৰা হ'ব" -#~ msgid "Disable SELinux protection for distccd daemon" -#~ msgstr "distccd ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/selinux.tbl:24 +msgid "Transition user SELinux user to Web Browser Domain" +msgstr "user SELinux বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à¦•à§‡ ওয়েব বà§à§°à¦¾à¦‰à¦œà¦¾à§° ডোমেইনেত ৰূপানà§à¦¤à§° কৰা হ'ব" -#~ msgid "Disable SELinux protection for dmesg daemon" -#~ msgstr "dmesg ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/selinux.tbl:25 +msgid "Transition xguest SELinux user to Web Browser Domain" +msgstr "xguest SELinux বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à¦•à§‡ ওয়েব বà§à§°à¦¾à¦‰à¦œà¦¾à§° ডোমেইনেত ৰূপানà§à¦¤à§° কৰা হ'ব" -#~ msgid "Disable SELinux protection for dnsmasq daemon" -#~ msgstr "dnsmasq ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/selinux.tbl:26 ../gui/selinux.tbl:27 ../gui/selinux.tbl:28 +#: ../gui/selinux.tbl:29 +msgid "Allow staff Web Browsers to write to home directories" +msgstr "" +"staff ওয়েব বà§à§°à¦¾à¦‰à¦œà¦¾à§° দà§à¦¬à¦¾à§°à¦¾ বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত (home) পঞà§à¦œà¦¿à¦•à¦¾à¦¤ লিখাৰ অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা " +"হ'ব" -#~ msgid "Disable SELinux protection for dovecot daemon" -#~ msgstr "dovecot ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/selinux.tbl:30 +msgid "Disable SELinux protection for amanda" +msgstr "amanda-ৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -#~ msgid "Disable SELinux protection for entropyd daemon" -#~ msgstr "entropyd ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/selinux.tbl:31 +msgid "Disable SELinux protection for amavis" +msgstr "amavis-ৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -#~ msgid "Disable SELinux protection for fetchmail" -#~ msgstr "fetchmail-ৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/selinux.tbl:32 +msgid "Disable SELinux protection for apmd daemon" +msgstr "apmd ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -#~ msgid "Disable SELinux protection for fingerd daemon" -#~ msgstr "fingerd ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/selinux.tbl:33 +msgid "Disable SELinux protection for arpwatch daemon" +msgstr "arpwatch ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -#~ msgid "Disable SELinux protection for freshclam daemon" -#~ msgstr "freshclam ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/selinux.tbl:34 +msgid "Disable SELinux protection for auditd daemon" +msgstr "auditd ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -#~ msgid "Disable SELinux protection for fsdaemon daemon" -#~ msgstr "fsdaemon ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/selinux.tbl:35 +msgid "Disable SELinux protection for automount daemon" +msgstr "automount ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -#~ msgid "Disable SELinux protection for gpm daemon" -#~ msgstr "gpm ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/selinux.tbl:36 +msgid "Disable SELinux protection for avahi" +msgstr "avahi-ৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -#~ msgid "NFS" -#~ msgstr "NFS" +#: ../gui/selinux.tbl:37 +msgid "Disable SELinux protection for bluetooth daemon" +msgstr "bluetooth ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -#~ msgid "Disable SELinux protection for gss daemon" -#~ msgstr "gss ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/selinux.tbl:38 +msgid "Disable SELinux protection for canna daemon" +msgstr "canna ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -#, fuzzy -#~ msgid "Disable SELinux protection for Hal daemon" -#~ msgstr "hal ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/selinux.tbl:39 +msgid "Disable SELinux protection for cardmgr daemon" +msgstr "cardmgr ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -#~ msgid "Disable SELinux protection for hostname daemon" -#~ msgstr "hostname ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/selinux.tbl:40 +msgid "Disable SELinux protection for Cluster Server" +msgstr "Cluster Server-ৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -#~ msgid "Disable SELinux protection for hotplug daemon" -#~ msgstr "hotplug ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/selinux.tbl:41 +msgid "" +"Allow cdrecord to read various content. nfs, samba, removable devices, user " +"temp and untrusted content files" +msgstr "" +"cdrecord দà§à¦¬à¦¾à§°à¦¾ বিবিধ বসà§à¦¤à§ পাঠেৰ অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব । nfs, samba, অপসাৰণযোগà§à¦¯ " +"ডিভাইস, user temp আৰৠঅবিশà§à¦¬à¦¸à§à¦¤ তথà§à¦¯ সহ নথিপতà§à§°" -#~ msgid "Disable SELinux protection for howl daemon" -#~ msgstr "howl ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/selinux.tbl:42 +msgid "Disable SELinux protection for ciped daemon" +msgstr "ciped ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" + +#: ../gui/selinux.tbl:43 +msgid "Disable SELinux protection for clamd daemon" +msgstr "clamd ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" + +#: ../gui/selinux.tbl:44 +msgid "Disable SELinux protection for clamscan" +msgstr "clamscan-ৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" + +#: ../gui/selinux.tbl:45 +msgid "Disable SELinux protection for clvmd" +msgstr "clvmd-ৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" + +#: ../gui/selinux.tbl:46 +msgid "Disable SELinux protection for comsat daemon" +msgstr "comsat ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" + +#: ../gui/selinux.tbl:47 ../gui/selinux.tbl:48 ../gui/selinux.tbl:49 +#: ../gui/selinux.tbl:50 ../gui/selinux.tbl:51 +msgid "Disable SELinux protection for courier daemon" +msgstr "courier ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" + +#: ../gui/selinux.tbl:52 +msgid "Disable SELinux protection for cpucontrol daemon" +msgstr "cpucontrol ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" + +#: ../gui/selinux.tbl:53 +msgid "Disable SELinux protection for cpuspeed daemon" +msgstr "cpuspeed ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -#~ msgid "Disable SELinux protection for cups hplip daemon" -#~ msgstr "hplip ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/selinux.tbl:54 +msgid "Cron" +msgstr "Cron" -#~ msgid "Disable SELinux protection for httpd rotatelogs" -#~ msgstr "httpd rotatelogs-ৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/selinux.tbl:54 +msgid "Disable SELinux protection for crond daemon" +msgstr "crond ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -#~ msgid "HTTPD Service" -#~ msgstr "HTTPD সেৱা" +#: ../gui/selinux.tbl:55 ../gui/selinux.tbl:56 ../gui/selinux.tbl:57 +#: ../gui/selinux.tbl:91 +msgid "Printing" +msgstr "পà§à§°à¦¿à¦¨à§à¦Ÿ বà§à¦¯à§±à¦¸à§à¦¥à¦¾" -#~ msgid "Disable SELinux protection for http suexec" -#~ msgstr "http suexec-ৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/selinux.tbl:55 -#~ msgid "Disable SELinux protection for hwclock daemon" -#~ msgstr "hwclock ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +msgid "Disable SELinux protection for cupsd back end server" +msgstr "cupsd বেক-à¦à¦¨à§à¦¡ সেৱকৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -#~ msgid "Disable SELinux protection for i18n daemon" -#~ msgstr "i18n ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/selinux.tbl:56 +msgid "Disable SELinux protection for cupsd daemon" +msgstr "cupsd ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -#~ msgid "Disable SELinux protection for imazesrv daemon" -#~ msgstr "imazesrv ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/selinux.tbl:57 +msgid "Disable SELinux protection for cupsd_lpd" +msgstr "cupsd_lpd-ৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -#~ msgid "Disable SELinux protection for inetd child daemons" -#~ msgstr "inetd চাইলà§à¦¡ ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/selinux.tbl:58 +msgid "CVS" +msgstr "CVS" -#~ msgid "Disable SELinux protection for inetd daemon" -#~ msgstr "inetd ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/selinux.tbl:58 +msgid "Disable SELinux protection for cvs daemon" +msgstr "cvs ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -#~ msgid "Disable SELinux protection for innd daemon" -#~ msgstr "innd ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/selinux.tbl:59 +msgid "Disable SELinux protection for cyrus daemon" +msgstr "cyrus ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -#~ msgid "Disable SELinux protection for iptables daemon" -#~ msgstr "iptables ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/selinux.tbl:60 +msgid "Disable SELinux protection for dbskkd daemon" +msgstr "dbskkd ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -#~ msgid "Disable SELinux protection for ircd daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:61 +msgid "Disable SELinux protection for dbusd daemon" +msgstr "dbusd ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -#~ msgid "Disable SELinux protection for irqbalance daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:62 +msgid "Disable SELinux protection for dccd" +msgstr "dccd-ৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -#~ msgid "Disable SELinux protection for iscsi daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:63 +msgid "Disable SELinux protection for dccifd" +msgstr "dccifd-ৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -#~ msgid "Disable SELinux protection for jabberd daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:64 +msgid "Disable SELinux protection for dccm" +msgstr "dccm-ৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -#~ msgid "Kerberos" -#~ msgstr "Kerberos" +#: ../gui/selinux.tbl:65 +msgid "Disable SELinux protection for ddt daemon" +msgstr "ddt ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -#~ msgid "Disable SELinux protection for kadmind daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:66 +msgid "Disable SELinux protection for devfsd daemon" +msgstr "devfsd ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -#~ msgid "Disable SELinux protection for klogd daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:67 +msgid "Disable SELinux protection for dhcpc daemon" +msgstr "dhcpc ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -#~ msgid "Disable SELinux protection for krb5kdc daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:68 +msgid "Disable SELinux protection for dhcpd daemon" +msgstr "dhcpd ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -#~ msgid "Disable SELinux protection for ktalk daemons" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:69 +msgid "Disable SELinux protection for dictd daemon" +msgstr "dictd ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -#~ msgid "Disable SELinux protection for kudzu daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:70 +msgid "Allow sysadm_t to directly start daemons" +msgstr "sysadm_t দà§à¦¬à¦¾à§°à¦¾ পোনেপোনে ডেমন আৰমà§à¦­à§‡à§° অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব" -#~ msgid "Disable SELinux protection for locate daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:71 +msgid "Disable SELinux protection for Evolution" +msgstr "Evolution-ৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -#~ msgid "Disable SELinux protection for lpd daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:72 +msgid "Games" +msgstr "খেলা" -#~ msgid "Disable SELinux protection for lrrd daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:72 +msgid "Disable SELinux protection for games" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "Disable SELinux protection for lvm daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:73 +msgid "Disable SELinux protection for the web browsers" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "Disable SELinux protection for mailman" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:74 +msgid "Disable SELinux protection for Thunderbird" +msgstr "Thunderbird-ৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -#~ msgid "Disable SELinux protection for mdadm daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:75 +msgid "Disable SELinux protection for distccd daemon" +msgstr "distccd ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -#~ msgid "Disable SELinux protection for monopd daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:76 +msgid "Disable SELinux protection for dmesg daemon" +msgstr "dmesg ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -#~ msgid "Disable SELinux protection for mrtg daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:77 +msgid "Disable SELinux protection for dnsmasq daemon" +msgstr "dnsmasq ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -#~ msgid "Disable SELinux protection for mysqld daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:78 +msgid "Disable SELinux protection for dovecot daemon" +msgstr "dovecot ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -#~ msgid "Disable SELinux protection for nagios daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:79 +msgid "Disable SELinux protection for entropyd daemon" +msgstr "entropyd ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -#~ msgid "Name Service" -#~ msgstr "নাম সেৱা" +#: ../gui/selinux.tbl:80 +msgid "Disable SELinux protection for fetchmail" +msgstr "fetchmail-ৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -#~ msgid "Disable SELinux protection for named daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:81 +msgid "Disable SELinux protection for fingerd daemon" +msgstr "fingerd ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -#~ msgid "Disable SELinux protection for nessusd daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:82 +msgid "Disable SELinux protection for freshclam daemon" +msgstr "freshclam ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -#~ msgid "Disable SELinux protection for NetworkManager" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:83 +msgid "Disable SELinux protection for fsdaemon daemon" +msgstr "fsdaemon ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -#~ msgid "Disable SELinux protection for nfsd daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:84 +msgid "Disable SELinux protection for gpm daemon" +msgstr "gpm ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -#~ msgid "Samba" -#~ msgstr "Samba" +#: ../gui/selinux.tbl:85 ../gui/selinux.tbl:125 +msgid "NFS" +msgstr "NFS" -#~ msgid "Disable SELinux protection for nmbd daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:85 +msgid "Disable SELinux protection for gss daemon" +msgstr "gss ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -#~ msgid "Disable SELinux protection for nrpe daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:86 -#~ msgid "Disable SELinux protection for nscd daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +msgid "Disable SELinux protection for Hal daemon" +msgstr "Hal ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -#~ msgid "Disable SELinux protection for nsd daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:87 +msgid "Compatibility" +msgstr "সà§à¦¸à¦‚গতি" -#~ msgid "Disable SELinux protection for ntpd daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:87 +msgid "" +"Do not audit things that we know to be broken but which are not security " +"risks" +msgstr "বিপদেৰ আশঙà§à¦•à¦¾à¦¬à¦¿à¦¹à§€à¦¨ জà§à¦žà¦¾à¦¤ সমসà§à¦¯à¦¾à¦¸à¦¹ সামগà§à§°à§€à§° বাবে অডিট কৰা ন'হ'ব" -#~ msgid "Disable SELinux protection for oddjob" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:88 +msgid "Disable SELinux protection for hostname daemon" +msgstr "hostname ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -#~ msgid "Disable SELinux protection for oddjob_mkhomedir" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:89 +msgid "Disable SELinux protection for hotplug daemon" +msgstr "hotplug ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -#~ msgid "Disable SELinux protection for openvpn daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:90 +msgid "Disable SELinux protection for howl daemon" +msgstr "howl ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -#~ msgid "Disable SELinux protection for pam daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:91 +msgid "Disable SELinux protection for cups hplip daemon" +msgstr "hplip ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -#~ msgid "Disable SELinux protection for pegasus" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:92 +msgid "Disable SELinux protection for httpd rotatelogs" +msgstr "httpd rotatelogs-ৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -#~ msgid "Disable SELinux protection for perdition daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:93 ../gui/selinux.tbl:232 ../gui/selinux.tbl:233 +msgid "HTTPD Service" +msgstr "HTTPD সেৱা" -#~ msgid "Disable SELinux protection for portmap daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:93 +msgid "Disable SELinux protection for http suexec" +msgstr "http suexec-ৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -#~ msgid "Disable SELinux protection for portslave daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:94 +msgid "Disable SELinux protection for hwclock daemon" +msgstr "hwclock ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -#~ msgid "Disable SELinux protection for postfix" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:95 +msgid "Disable SELinux protection for i18n daemon" +msgstr "i18n ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -#~ msgid "Disable SELinux protection for postgresql daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:96 +msgid "Disable SELinux protection for imazesrv daemon" +msgstr "imazesrv ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -#~ msgid "Allow pppd to be run for a regular user" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:97 +msgid "Disable SELinux protection for inetd child daemons" +msgstr "inetd চাইলà§à¦¡ ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -#~ msgid "Disable SELinux protection for pptp" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:98 +msgid "Disable SELinux protection for inetd daemon" +msgstr "inetd ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -#~ msgid "Disable SELinux protection for prelink daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:99 +msgid "Disable SELinux protection for innd daemon" +msgstr "innd ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -#~ msgid "Disable SELinux protection for privoxy daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:100 +msgid "Disable SELinux protection for iptables daemon" +msgstr "iptables ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -#~ msgid "Disable SELinux protection for ptal daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:101 +msgid "Disable SELinux protection for ircd daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "Disable SELinux protection for pxe daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:102 +msgid "Disable SELinux protection for irqbalance daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "Disable SELinux protection for pyzord" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:103 +msgid "Disable SELinux protection for iscsi daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "Disable SELinux protection for quota daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:104 +msgid "Disable SELinux protection for jabberd daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "Disable SELinux protection for radiusd daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:105 ../gui/selinux.tbl:107 +msgid "Kerberos" +msgstr "Kerberos" -#~ msgid "Disable SELinux protection for radvd daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:105 +msgid "Disable SELinux protection for kadmind daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "Disable SELinux protection for rdisc" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:106 +msgid "Disable SELinux protection for klogd daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "Disable SELinux protection for readahead" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:107 +msgid "Disable SELinux protection for krb5kdc daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "Disable SELinux protection for restorecond" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:108 +msgid "Disable SELinux protection for ktalk daemons" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "Disable SELinux protection for rhgb daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:109 +msgid "Disable SELinux protection for kudzu daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "Disable SELinux protection for ricci" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:110 +msgid "Disable SELinux protection for locate daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "Disable SELinux protection for ricci_modclusterd" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:111 +msgid "Disable SELinux protection for lpd daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "Disable SELinux protection for rlogind daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:112 +msgid "Disable SELinux protection for lrrd daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "Disable SELinux protection for rpcd daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:113 +msgid "Disable SELinux protection for lvm daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "Disable SELinux protection for rshd" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:114 +msgid "Disable SELinux protection for mailman" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "rsync" -#~ msgstr "rsync" +#: ../gui/selinux.tbl:115 +msgid "Allow evolution and thunderbird to read user files" +msgstr "evolution আৰৠthunderbird দà§à¦¬à¦¾à§°à¦¾ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° নথিপতà§à§° পাঠ কৰাৰ অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব" -#~ msgid "Disable SELinux protection for rsync daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি rsync" +#: ../gui/selinux.tbl:116 +msgid "Disable SELinux protection for mdadm daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "Allow ssh to run from inetd instead of as a daemon" -#~ msgstr "সৰà§à¦¬à¦®à§‹à¦Ÿ" +#: ../gui/selinux.tbl:117 +msgid "Disable SELinux protection for monopd daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "Allow Samba to share nfs directories" -#~ msgstr "Samba" +#: ../gui/selinux.tbl:118 +msgid "Allow the mozilla browser to read user files" +msgstr "mozilla বà§à§°à¦¾à¦‰à¦œà¦¾à§° দà§à¦¬à¦¾à§°à¦¾ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° নথিপতà§à§° পড়াৰ অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব" -#~ msgid "" -#~ "Allow X-Windows server to map a memory region as both executable and " -#~ "writable" -#~ msgstr "à¦à¦•à§à¦¸ সà§à¦¥à¦¾à¦¨à¦¾à¦™à§à¦• মেপ" +#: ../gui/selinux.tbl:119 +msgid "Disable SELinux protection for mrtg daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "Disable SELinux protection for saslauthd daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:120 +msgid "Disable SELinux protection for mysqld daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "Disable SELinux protection for scannerdaemon daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:121 +msgid "Disable SELinux protection for nagios daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "Disable SELinux protection for sendmail daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:122 ../gui/selinux.tbl:128 +msgid "Name Service" +msgstr "নাম সেৱা" -#~ msgid "Disable SELinux protection for setrans" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:122 +msgid "Disable SELinux protection for named daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#, fuzzy -#~ msgid "Disable SELinux protection for setroubleshoot daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:123 +msgid "Disable SELinux protection for nessusd daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "Disable SELinux protection for slapd daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:124 +msgid "Disable SELinux protection for NetworkManager" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "Disable SELinux protection for slrnpull daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:125 +msgid "Disable SELinux protection for nfsd daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "Disable SELinux protection for smbd daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:126 ../gui/selinux.tbl:163 ../gui/selinux.tbl:176 +#: ../gui/selinux.tbl:221 +msgid "Samba" +msgstr "Samba" -#~ msgid "Disable SELinux protection for snmpd daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:126 +msgid "Disable SELinux protection for nmbd daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "Disable SELinux protection for snort daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:127 +msgid "Disable SELinux protection for nrpe daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "Disable SELinux protection for soundd daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:128 +msgid "Disable SELinux protection for nscd daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "Disable SELinux protection for sound daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:129 +msgid "Disable SELinux protection for nsd daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#, fuzzy -#~ msgid "Spam Protection" -#~ msgstr "সà§à¦®à§ƒà¦¤à¦¿à¦¶à¦•à§à¦¤à¦¿ সংৰকà§à¦·à¦£" +#: ../gui/selinux.tbl:130 +msgid "Disable SELinux protection for ntpd daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "Disable SELinux protection for spamd daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:131 +msgid "Disable SELinux protection for oddjob" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#, fuzzy -#~ msgid "Allow Spam Assassin daemon network access" -#~ msgstr "নে'টৱৰà§à¦•" +#: ../gui/selinux.tbl:132 +msgid "Disable SELinux protection for oddjob_mkhomedir" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "Disable SELinux protection for speedmgmt daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:133 +msgid "Disable SELinux protection for openvpn daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "Allow squid daemon to connect to the network" -#~ msgstr "নে'টৱৰà§à¦•" +#: ../gui/selinux.tbl:134 +msgid "Disable SELinux protection for pam daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "Disable SELinux protection for squid daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:135 +msgid "Disable SELinux protection for pegasus" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "Disable SELinux protection for ssh daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:136 +msgid "Disable SELinux protection for perdition daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "Disable SELinux protection for stunnel daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:137 +msgid "Disable SELinux protection for portmap daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "Allow stunnel daemon to run as standalone, outside of xinetd" -#~ msgstr "সৰà§à¦¬à¦®à§‹à¦Ÿ" +#: ../gui/selinux.tbl:138 +msgid "Disable SELinux protection for portslave daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "Disable SELinux protection for swat daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:139 +msgid "Disable SELinux protection for postfix" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "Disable SELinux protection for sxid daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:140 +msgid "Disable SELinux protection for postgresql daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "Disable SELinux protection for syslogd daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:141 +msgid "pppd" +msgstr "pppd" -#~ msgid "Disable SELinux protection for system cron jobs" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:141 +msgid "Allow pppd to be run for a regular user" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "Disable SELinux protection for tcp daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:142 +msgid "Disable SELinux protection for pptp" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "Disable SELinux protection for telnet daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:143 +msgid "Disable SELinux protection for prelink daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "Disable SELinux protection for tftpd daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:144 +msgid "Disable SELinux protection for privoxy daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "Disable SELinux protection for transproxy daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:145 +msgid "Disable SELinux protection for ptal daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "Disable SELinux protection for udev daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:146 +msgid "Disable SELinux protection for pxe daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "Disable SELinux protection for uml daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:147 +msgid "Disable SELinux protection for pyzord" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "" -#~ "Allow xinetd to run unconfined, including any services it starts that do " -#~ "not have a domain transition explicitly defined" -#~ msgstr "ডোমেইম" +#: ../gui/selinux.tbl:148 +msgid "Disable SELinux protection for quota daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "" -#~ "Allow rc scripts to run unconfined, including any daemon started by an rc " -#~ "script that does not have a domain transition explicitly defined" -#~ msgstr "ডোমেইম" +#: ../gui/selinux.tbl:149 +msgid "Disable SELinux protection for radiusd daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "Disable SELinux protection for updfstab daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:150 +msgid "Disable SELinux protection for radvd daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "Disable SELinux protection for uptimed daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:151 +msgid "Disable SELinux protection for rdisc" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "Allow regular users direct mouse access (only allow the X server)" -#~ msgstr "à¦à¦•à§à¦¸ সà§à¦¥à¦¾à¦¨à¦¾à¦™à§à¦•" +#: ../gui/selinux.tbl:152 +msgid "Disable SELinux protection for readahead" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "Allow users to control network interfaces (also needs USERCTL=true)" -#~ msgstr "নে'টৱৰà§à¦•" +#: ../gui/selinux.tbl:153 +msgid "Allow programs to read files in non-standard locations (default_t)" +msgstr "" +"পà§à§°à¦®à¦¿à¦¤ অৱসà§à¦¥à¦¾à¦¨ ভিনà§à¦¨ অনà§à¦¯ অৱসà§à¦¥à¦¾à¦¨à¦¤ উপসà§à¦¥à¦¿à¦¤ নথিপতà§à§°à¦¸à¦®à§‚হ বিভিনà§à¦¨ পà§à§°à§‹à¦—à§à§°à¦¾à¦® দà§à¦¬à¦¾à§°à¦¾ পাঠ কৰাৰ " +"অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব (default_t)" -#~ msgid "" -#~ "Allow users to run TCP servers (bind to ports and accept connection from " -#~ "the same domain and outside users) disabling this forces FTP passive " -#~ "mode and may change other protocols" -#~ msgstr "ডোমেইম FTP" +#: ../gui/selinux.tbl:154 +msgid "Disable SELinux protection for restorecond" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "Disable SELinux protection for uucpd daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:155 +msgid "Disable SELinux protection for rhgb daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "Disable SELinux protection for vmware daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:156 +msgid "Disable SELinux protection for ricci" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "Disable SELinux protection for watchdog daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:157 +msgid "Disable SELinux protection for ricci_modclusterd" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "Disable SELinux protection for winbind daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:158 +msgid "Disable SELinux protection for rlogind daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "Disable SELinux protection for xdm daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:159 +msgid "Disable SELinux protection for rpcd daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "Disable SELinux protection for xen daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:160 +msgid "Disable SELinux protection for rshd" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "Disable SELinux protection for xfs daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:161 +msgid "rsync" +msgstr "rsync" -#, fuzzy -#~ msgid "Disable SELinux protection for xen control" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:161 +msgid "Disable SELinux protection for rsync daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি rsync" -#~ msgid "Disable SELinux protection for ypbind daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:162 +msgid "Allow ssh to run from inetd instead of as a daemon" +msgstr "সৰà§à¦¬à¦®à§‹à¦Ÿ" -#~ msgid "Disable SELinux protection for NIS Password Daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি NIS" +#: ../gui/selinux.tbl:163 +msgid "Allow Samba to share nfs directories" +msgstr "Samba" -#~ msgid "Disable SELinux protection for ypserv daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:164 ../gui/selinux.tbl:166 +msgid "SASL authentication server" +msgstr "SASL অনà§à¦®à§‹à¦¦à¦¨à§° সেৱক" -#~ msgid "Disable SELinux protection for NIS Transfer Daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি NIS" +#: ../gui/selinux.tbl:164 +msgid "Allow sasl authentication server to read /etc/shadow" +msgstr "sasl অনà§à¦®à§‹à¦¦à¦¨ সেৱক দà§à¦¬à¦¾à§°à¦¾ /etc/shadow নথিপতà§à§° পাঠ কৰাৰ অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব" -#, fuzzy -#~ msgid "" -#~ "Allow SELinux webadm user to manage unprivileged users home directories" -#~ msgstr "Samba" +#: ../gui/selinux.tbl:165 +msgid "Allow X-Windows server to map a memory region as both executable and writable" +msgstr "à¦à¦•à§à¦¸ সà§à¦¥à¦¾à¦¨à¦¾à¦™à§à¦• মেপ" -#, fuzzy -#~ msgid "" -#~ "Allow SELinux webadm user to read unprivileged users home directories" -#~ msgstr "Samba" +#: ../gui/selinux.tbl:166 +msgid "Disable SELinux protection for saslauthd daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "Disabled" -#~ msgstr "Disabled" +#: ../gui/selinux.tbl:167 +msgid "Disable SELinux protection for scannerdaemon daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "Status" -#~ msgstr "অবসà§à¦¥à¦¾" +#: ../gui/selinux.tbl:168 +msgid "Do not allow transition to sysadm_t, sudo and su effected" +msgstr "sysadm_t-ঠৰূপানà§à¦¤à§°à§° অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা ন'হ'ব, sudo আৰৠsu পà§à§°à¦­à¦¾à¦¬à¦¿à¦¤ হ'ব" -#~ msgid "" -#~ "Changing the policy type will cause a relabel of the entire file system " -#~ "on the next boot. Relabeling takes a long time depending on the size of " -#~ "the file system. Do you wish to continue?" -#~ msgstr "ধৰন সৰà§à¦¬à¦®à§‹à¦Ÿ নথিপতà§à§° উপৰ উপৰ সৰà§à¦¬à¦®à§‹à¦Ÿ নথিপতà§à§°?" +#: ../gui/selinux.tbl:169 +msgid "Do not allow any processes to load kernel modules" +msgstr "কোনো পà§à§°à¦•à§à§°à¦¿à§Ÿà¦¾ দà§à¦¬à¦¾à§°à¦¾ কাৰà§à¦¨à§‡à¦² মডিউল তà§à¦²à¦¿ লোৱাৰ অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা ন'হ'ব" -#~ msgid "" -#~ "Changing to SELinux disabled requires a reboot. It is not recommended. " -#~ "If you later decide to turn SELinux back on, the system will be required " -#~ "to relabel. If you just want to see if SELinux is causing a problem on " -#~ "your system, you can go to permissive mode which will only log errors and " -#~ "not enforce SELinux policy. Permissive mode does not require a reboot " -#~ "Do you wish to continue?" -#~ msgstr "হলো উপৰ হলো উপৰ?" +#: ../gui/selinux.tbl:170 +msgid "Do not allow any processes to modify kernel SELinux policy" +msgstr "কোনো পà§à§°à¦•à§à§°à¦¿à§Ÿà¦¾ দà§à¦¬à¦¾à§°à¦¾ SELinux নিয়মনীতি পৰিবৰà§à¦¤à¦¨à§° অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব" -#~ msgid "" -#~ "Changing to SELinux enabled will cause a relabel of the entire file " -#~ "system on the next boot. Relabeling takes a long time depending on the " -#~ "size of the file system. Do you wish to continue?" -#~ msgstr "সৰà§à¦¬à¦®à§‹à¦Ÿ নথিপতà§à§° উপৰ উপৰ সৰà§à¦¬à¦®à§‹à¦Ÿ নথিপতà§à§°?" +#: ../gui/selinux.tbl:171 +msgid "Disable SELinux protection for sendmail daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "" -#~ "Copyright (c)2006 Red Hat, Inc.\n" -#~ "Copyright (c) 2006 Dan Walsh " -#~ msgstr "লাল" +#: ../gui/selinux.tbl:172 +msgid "Disable SELinux protection for setrans" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "Add SELinux Login Mapping" -#~ msgstr "পà§à§°à§±à§‡à¦¶" +#: ../gui/selinux.tbl:173 -#~ msgid "SELinux Type" -#~ msgstr "SELinux Type" +msgid "Disable SELinux protection for setroubleshoot daemon" +msgstr "setroubleshoot ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -#~ msgid "File Type" -#~ msgstr "ধৰন" +#: ../gui/selinux.tbl:174 +msgid "Disable SELinux protection for slapd daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "Add SELinux User" -#~ msgstr "SELinux বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ যোগ কৰক" +#: ../gui/selinux.tbl:175 +msgid "Disable SELinux protection for slrnpull daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "_Properties" -#~ msgstr "বৈশিষà§à¦Ÿà§à¦¯à¦¾à¦¬à¦²à§€ (_P)" +#: ../gui/selinux.tbl:176 +msgid "Disable SELinux protection for smbd daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "_Delete" -#~ msgstr "মà§à¦›à§‡ ফেলà§à¦¨ (_D)" +#: ../gui/selinux.tbl:177 +msgid "Disable SELinux protection for snmpd daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "System Default Enforcing Mode" -#~ msgstr "বà§à¦¯à§±à¦¸à§à¦¥à¦¾à¦ªà§à§°à¦£à¦¾à¦²à§€ ডিফলà§à¦Ÿ" +#: ../gui/selinux.tbl:178 +msgid "Disable SELinux protection for snort daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "System Default Policy Type: " -#~ msgstr "বà§à¦¯à§±à¦¸à§à¦¥à¦¾à¦ªà§à§°à¦£à¦¾à¦²à§€ ডিফলà§à¦Ÿ ধৰন " +#: ../gui/selinux.tbl:179 +msgid "Disable SELinux protection for soundd daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "" -#~ "Select if you wish to relabel then entire file system on next reboot. " -#~ "Relabeling can take a very long time, depending on the size of the " -#~ "system. If you are changing policy types or going from disabled to " -#~ "enforcing, a relabel is required." -#~ msgstr "নথিপতà§à§° উপৰ উপৰ সৰà§à¦¬à¦®à§‹à¦Ÿ হলো." +#: ../gui/selinux.tbl:180 +msgid "Disable SELinux protection for sound daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "Relabel on next reboot." -#~ msgstr "উপৰ." +#: ../gui/selinux.tbl:181 ../gui/selinux.tbl:182 ../gui/selinux.tbl:183 +msgid "Spam Protection" +msgstr "সà§à¦ªà§‡à¦®à§° পৰা সà§à§°à¦•à§à¦·à¦¾" -#~ msgid "Add File Context" -#~ msgstr "কনটেকà§à¦¸à¦Ÿ" +#: ../gui/selinux.tbl:181 +msgid "Disable SELinux protection for spamd daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "Modify File Context" -#~ msgstr "পৰিবৰà§à¦¤à¦¨ কৰক কনটেকà§à¦¸à¦Ÿ" +#: ../gui/selinux.tbl:182 +msgid "Allow spamd to access home directories" +msgstr "spamd দà§à¦¬à¦¾à§°à¦¾ বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত (home) পঞà§à¦œà¦¿à¦•à¦¾ বà§à¦¯à§±à¦¹à¦¾à§°à§° অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব" -#~ msgid "Delete File Context" -#~ msgstr "মà§à¦›à§‡ ফেলà§à¦¨ কনটেকà§à¦¸à¦Ÿ" +#: ../gui/selinux.tbl:183 -#~ msgid "Modify SELinux User Mapping" -#~ msgstr "পৰিবৰà§à¦¤à¦¨ কৰক" +msgid "Allow Spam Assassin daemon network access" +msgstr "Spam Assassin ডেমনৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ নে'টৱৰà§à¦• বà§à¦¯à§±à¦¹à¦¾à§°à§° অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব" -#~ msgid "Delete SELinux User Mapping" -#~ msgstr "মà§à¦›à§‡ ফেলà§à¦¨" +#: ../gui/selinux.tbl:184 +msgid "Disable SELinux protection for speedmgmt daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "Add Translation" -#~ msgstr "অনà§à¦¬à¦¾à¦¦" +#: ../gui/selinux.tbl:185 ../gui/selinux.tbl:186 +msgid "Squid" +msgstr "Squid" -#~ msgid "Modify Translation" -#~ msgstr "পৰিবৰà§à¦¤à¦¨ কৰক অনà§à¦¬à¦¾à¦¦" +#: ../gui/selinux.tbl:185 +msgid "Allow squid daemon to connect to the network" +msgstr "নে'টৱৰà§à¦•" -#~ msgid "Delete Translation" -#~ msgstr "মà§à¦›à§‡ ফেলà§à¦¨ অনà§à¦¬à¦¾à¦¦" +#: ../gui/selinux.tbl:186 +msgid "Disable SELinux protection for squid daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "Modify SELinux User" -#~ msgstr "পৰিবৰà§à¦¤à¦¨ কৰক" +#: ../gui/selinux.tbl:187 +msgid "Disable SELinux protection for ssh daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "Add Network Port" -#~ msgstr "পোৰà§à¦Ÿ" +#: ../gui/selinux.tbl:188 +msgid "Allow ssh logins as sysadm_r:sysadm_t" +msgstr "sysadm_r:sysadm_t ৰূপে ssh লগ-ইনৰ অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব" -#~ msgid "Edit Network Port" -#~ msgstr "সমà§à¦ªà¦¾à¦¦à¦¨ পোৰà§à¦Ÿ" +#: ../gui/selinux.tbl:189 +msgid "" +"Allow staff_r users to search the sysadm home dir and read files (such as ~/." +"bashrc)" +msgstr "" +"staff_r বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° দà§à¦¬à¦¾à§°à¦¾ sysadm-ৰ বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত (home) পঞà§à¦œà¦¿à¦•à¦¾à¦¤ অনà§à¦¸à¦¨à§à¦§à¦¾à¦¨ আৰৠ" +"নথিপতà§à§° (যেমন ~/.bashrc) পাঠেৰ অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব " -#~ msgid "Delete Network Port" -#~ msgstr "মà§à¦›à§‡ ফেলà§à¦¨ পোৰà§à¦Ÿ" +#: ../gui/selinux.tbl:190 ../gui/selinux.tbl:191 +msgid "Universal SSL tunnel" +msgstr "সাৰà§à¦¬à¦œà¦¨à§€à¦¨ SSL টানেল" -#~ msgid "Sensitvity Level" -#~ msgstr "সà§à¦¤à§°" +#: ../gui/selinux.tbl:190 +msgid "Disable SELinux protection for stunnel daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "Requires value" -#~ msgstr "মান আৱশà§à¦¯à¦•" +#: ../gui/selinux.tbl:191 +msgid "Allow stunnel daemon to run as standalone, outside of xinetd" +msgstr "সৰà§à¦¬à¦®à§‹à¦Ÿ" -#~ msgid "Invalid prefix %s" -#~ msgstr "পà§à§°à§‡à¦«à¦¿à¦•à§à¦¸ বৈধ নহয় %s" +#: ../gui/selinux.tbl:192 +msgid "Disable SELinux protection for swat daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "SELinux Policy Generation Druid" -#~ msgstr "SELinux পলিচি নিৰà§à¦®à¦¾à¦£à§‡à§° Druid" +#: ../gui/selinux.tbl:193 +msgid "Disable SELinux protection for sxid daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "label25" -#~ msgstr "label25" +#: ../gui/selinux.tbl:194 +msgid "Disable SELinux protection for syslogd daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "label26" -#~ msgstr "label26" +#: ../gui/selinux.tbl:195 +msgid "Disable SELinux protection for system cron jobs" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "label28" -#~ msgstr "label28" +#: ../gui/selinux.tbl:196 +msgid "Disable SELinux protection for tcp daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "label30" -#~ msgstr "label30" +#: ../gui/selinux.tbl:197 +msgid "Disable SELinux protection for telnet daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "label31" -#~ msgstr "label31" +#: ../gui/selinux.tbl:198 +msgid "Disable SELinux protection for tftpd daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "label32" -#~ msgstr "label32" +#: ../gui/selinux.tbl:199 +msgid "Disable SELinux protection for transproxy daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "label33" -#~ msgstr "label33" +#: ../gui/selinux.tbl:200 +msgid "Disable SELinux protection for udev daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#, fuzzy -#~ msgid "Allows confined application/user role to bind to any tcp port" -#~ msgstr "" -#~ "confine কৰা অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨/বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾à¦¸à¦•à¦²à§° যে কোনো tcp পোৰà§à¦Ÿà§‡à§° সৈতে bind কৰাৰ " -#~ "সà§à¦¯à§‹à¦— দেয় ।" +#: ../gui/selinux.tbl:201 +msgid "Disable SELinux protection for uml daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "Use this checkbutton if your app calls bindresvport with 0." -#~ msgstr "" -#~ "আপোনাৰ অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ দà§à¦¬à¦¾à§°à¦¾ 0 মান সহ bindresvport কল কৰা হলে à¦à¦‡ চেক-বাটনটি " -#~ "বà§à¦¯à§±à¦¹à¦¾à§° কৰক ।" +#: ../gui/selinux.tbl:202 +msgid "" +"Allow xinetd to run unconfined, including any services it starts that do not " +"have a domain transition explicitly defined" +msgstr "ডোমেইম" -#, fuzzy -#~ msgid "Allow application/user role to bind to any tcp ports > 1024" -#~ msgstr "" -#~ "অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨/বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾à¦¸à¦•à¦²à§° 1024-ৰ অধিক যে কোনো tcp পোৰà§à¦Ÿà§‡à§° সৈতে bind কৰাৰা " -#~ "সà§à¦¯à§‹à¦— দেয়" +#: ../gui/selinux.tbl:203 +msgid "" +"Allow rc scripts to run unconfined, including any daemon started by an rc " +"script that does not have a domain transition explicitly defined" +msgstr "ডোমেইম" -#~ msgid "Unreserved Ports (> 1024)" -#~ msgstr "অসংৰকà§à¦·à¦¿à¦¤ পোৰà§à¦Ÿ (> 1024)" +#: ../gui/selinux.tbl:204 +msgid "Allow rpm to run unconfined" +msgstr "rpm আন-কননথিপতà§à§° অৱসà§à¦¥à¦¾à§Ÿ সঞà§à¦šà¦¾à¦²à¦¨à§° অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব" -#, fuzzy -#~ msgid "" -#~ "Enter a comma separated list of tcp ports or ranges of ports that " -#~ "application/user role binds to. Example: 612, 650-660" -#~ msgstr "তালিকা সৰà§à¦¬à¦®à§‹à¦Ÿ " +#: ../gui/selinux.tbl:205 +msgid "Allow privileged utilities like hotplug and insmod to run unconfined" +msgstr "" +"বিশেষ অধিকাৰপà§à§°à¦¾à¦ªà§à¦¤ সামগà§à§°à§€ যেম hotplug আৰৠinsmod-কে আন-কনফাইন ৰূপে সঞà§à¦šà¦¾à¦²à¦¨à§° " +"অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব" -#~ msgid "label34" -#~ msgstr "label34" +#: ../gui/selinux.tbl:206 +msgid "Disable SELinux protection for updfstab daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "label35" -#~ msgstr "label35" +#: ../gui/selinux.tbl:207 +msgid "Disable SELinux protection for uptimed daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#, fuzzy -#~ msgid "label51" -#~ msgstr "label25" +#: ../gui/selinux.tbl:208 +msgid "" +"Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only " +"staff_r can do so" +msgstr "" +"user_r-কে su, sudo অথবা userhelper-ৰ সাহাযà§à¦¯à§‡ sysadm_r পà§à§°à¦¾à¦ªà§à¦¤ কৰাৰ অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ " +"কৰা হ'ব । অনà§à¦¯à¦¥à¦¾, শà§à¦§à§à¦®à¦¾à¦¤à§à§° staff_r দà§à¦¬à¦¾à§°à¦¾ à¦à¦Ÿà¦¿ কৰা সমà§à¦­à§± হ'ব" -#~ msgid "value" -#~ msgstr "মান" +#: ../gui/selinux.tbl:209 +msgid "Allow users to execute the mount command" +msgstr "বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° দà§à¦¬à¦¾à§°à¦¾ mount কমানà§à¦¡ পà§à§°à§Ÿà§‹à¦— কৰাৰ অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব" -#~ msgid "You must be root to run %s." -#~ msgstr "%s সঞà§à¦šà¦¾à¦²à¦¨à§‡à§° বাবে root পৰিচয় ধাৰণ কৰা আৱশà§à¦¯à¦• ।" +#: ../gui/selinux.tbl:210 +msgid "Allow regular users direct mouse access (only allow the X server)" +msgstr "à¦à¦•à§à¦¸ সà§à¦¥à¦¾à¦¨à¦¾à¦™à§à¦•" -#~ msgid "Other" -#~ msgstr "অনà§à¦¯à¦¾à¦¨à§à¦¯" +#: ../gui/selinux.tbl:211 +msgid "Allow users to run the dmesg command" +msgstr "বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° dmesg কমানà§à¦¡ পà§à§°à§Ÿà§‹à¦—েৰ অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব" -#~ msgid "" -#~ "Select XWindows login user, if this is a user who will login to a machine " -#~ "via X" -#~ msgstr "" -#~ "বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ যদি X-ৰ মাধà§à¦¯à¦®à§‡ যনà§à¦¤à§à§°à¦¤ পà§à§°à§±à§‡à¦¶ কৰেন তাহলে XWindows পà§à§°à§±à§‡à¦¶ " -#~ "বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক" +#: ../gui/selinux.tbl:212 +msgid "Allow users to control network interfaces (also needs USERCTL=true)" +msgstr "নে'টৱৰà§à¦•" -#~ msgid "XWindows Login User" -#~ msgstr "XWindows পà§à§°à§±à§‡à¦¶ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾" +#: ../gui/selinux.tbl:213 +msgid "Allow normal user to execute ping" +msgstr "সাধাৰণ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§°à¦•à§‡ ping পà§à§°à§Ÿà§‹à¦— কৰাৰ অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব" -#~ msgid "" -#~ "Select Terminal Login User, if this user will login to a machine only via " -#~ "a terminal or remote login" -#~ msgstr "" -#~ "বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ দà§à¦¬à¦¾à§°à¦¾ অকল টাৰà§à¦®à¦¿à¦¨à¦¾à¦² অথবা দূৰবৰà§à¦¤à§€ পà§à§°à§±à§‡à¦¶à§‡à§° সাহাযà§à¦¯à§‡ যনà§à¦¤à§à§°à¦¤ পà§à§°à§±à§‡à¦¶ " -#~ "কৰা হলে টাৰà§à¦®à¦¿à¦¨à¦¾à¦² পà§à§°à§±à§‡à¦¶ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক" +#: ../gui/selinux.tbl:214 +msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)" +msgstr "" +"বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° noextattrfile পড়তে/লিখিবলৈ (r/w) অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব (FAT, " +"CDROM, FLOPPY)" -#~ msgid "Terminal Login User" -#~ msgstr "টাৰà§à¦®à¦¿à¦¨à¦¾à¦² পà§à§°à§±à§‡à¦¶ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾" +#: ../gui/selinux.tbl:215 +msgid "Allow users to rw usb devices" +msgstr "বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° usb পড়তে আৰৠলিখিবলৈ (rw) অনà§à¦®à§‹à¦¦à¦¨ কৰা হ'ব" -#~ msgid "Name of application to be confined" -#~ msgstr "confine কৰাৰ বাবে চিহà§à¦¨à¦¿à¦¤ অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨" +#: ../gui/selinux.tbl:216 +msgid "" +"Allow users to run TCP servers (bind to ports and accept connection from the " +"same domain and outside users) disabling this forces FTP passive mode and " +"may change other protocols" +msgstr "ডোমেইম FTP" -#~ msgid "Incoming Network Port Connections" -#~ msgstr "আগমনকাৰী নে'টৱৰà§à¦• পোৰà§à¦Ÿ সংযোগ" +#: ../gui/selinux.tbl:217 +msgid "Allow user to stat ttyfiles" +msgstr "বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° ttyfiles stat কৰাৰ অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব" -#~ msgid "Outgoing Network Port Connections" -#~ msgstr "বাহিৰমà§à¦–ী নে'টৱৰà§à¦• পোৰà§à¦Ÿ সংযোগ" +#: ../gui/selinux.tbl:218 +msgid "Disable SELinux protection for uucpd daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "" -#~ "Application uses nsswitch or translates UID's (daemons that run as non " -#~ "root)" -#~ msgstr "অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ UID" +#: ../gui/selinux.tbl:219 +msgid "Disable SELinux protection for vmware daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "Files and Directories" -#~ msgstr "নথিপতà§à§° ও পঞà§à¦œà¦¿à¦•à¦¾" +#: ../gui/selinux.tbl:220 +msgid "Disable SELinux protection for watchdog daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "Generate policy in this directory" -#~ msgstr "পঞà§à¦œà¦¿à¦•à¦¾" +#: ../gui/selinux.tbl:221 +msgid "Disable SELinux protection for winbind daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "Login" -#~ msgstr "পà§à§°à§±à§‡à¦¶" +#: ../gui/selinux.tbl:222 +msgid "Disable SELinux protection for xdm daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "Allow direct login to the console device. Requiered for System 390" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি বà§à¦¯à§±à¦¸à§à¦¥à¦¾à¦ªà§à§°à¦£à¦¾à¦²à§€" +#: ../gui/selinux.tbl:223 +msgid "Allow xdm logins as sysadm_r:sysadm_t" +msgstr "sysadm_r:sysadm_t ৰূপে xdm লগ-ইনৰ অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব" -#~ msgid "" -#~ "Allow unconfined executables to make their heap memory executable. Doing " -#~ "this is a really bad idea. Probably indicates a badly coded executable, " -#~ "but could indicate an attack. This executable should be reported in " -#~ "bugzilla" -#~ msgstr "হলো" +#: ../gui/selinux.tbl:224 +msgid "Disable SELinux protection for xen daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "" -#~ "Allow unconfined executables to map a memory region as both executable " -#~ "and writable, this is dangerous and the executable should be reported in " -#~ "bugzilla" -#~ msgstr "মেপ হলো" +#: ../gui/selinux.tbl:225 +msgid "XEN" +msgstr "XEN" -#~ msgid "FTP" -#~ msgstr "FTP" +#: ../gui/selinux.tbl:225 +msgid "Allow xen to read/write physical disk devices" +msgstr "xen-কে পà§à§°à¦•à§ƒà¦¤ ডিসà§à¦• ডিভাইস পড়তে/লিখিবলৈ অনà§à¦®à¦¦à§‹à¦¨ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব" -#~ msgid "Allow ftp servers to use cifs used for public file transfer services" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি নথিপতà§à§°" +#: ../gui/selinux.tbl:226 +msgid "Disable SELinux protection for xfs daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "Allow ftp servers to use nfs used for public file transfer services" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি নথিপতà§à§°" +#: ../gui/selinux.tbl:227 -#~ msgid "Allow gssd to read temp directory" -#~ msgstr "পঞà§à¦œà¦¿à¦•à¦¾" +msgid "Disable SELinux protection for xen control" +msgstr "xen নিয়নà§à¦¤à§à§°à¦£à§° বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -#~ msgid "" -#~ "Allow nfs servers to modify public files used for public file transfer " -#~ "services" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি নথিপতà§à§°" +#: ../gui/selinux.tbl:228 +msgid "Disable SELinux protection for ypbind daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "Polyinstatiation" -#~ msgstr "Polyinstatiation" +#: ../gui/selinux.tbl:229 +msgid "Disable SELinux protection for NIS Password Daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি NIS" -#~ msgid "Enable polyinstantiated directory support" -#~ msgstr "পঞà§à¦œà¦¿à¦•à¦¾" +#: ../gui/selinux.tbl:230 +msgid "Disable SELinux protection for ypserv daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -#~ msgid "" -#~ "Allow rsync to write files in directories labeled public_content_rw_t" -#~ msgstr "rsync" +#: ../gui/selinux.tbl:231 +msgid "Disable SELinux protection for NIS Transfer Daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি NIS" -#~ msgid "" -#~ "Allow Samba to write files in directories labeled public_content_rw_t" -#~ msgstr "Samba" +#: ../gui/selinux.tbl:232 -#~ msgid "Zebra" -#~ msgstr "জেবৰা" +msgid "Allow SELinux webadm user to manage unprivileged users home directories" +msgstr "" +"SELinux webadm বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à¦•à§‡ অধিকাৰবিহীন বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত (home) " +"পঞà§à¦œà¦¿à¦•à¦¾ পৰিচালনাৰ অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব" -#~ msgid "" -#~ "Allow system cron jobs to relabel filesystem for restoring file contexts" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি নথিপতà§à§°" +#: ../gui/selinux.tbl:233 -#~ msgid "Enable extra rules in the cron domain to support fcron" -#~ msgstr "ডোমেইম" +msgid "Allow SELinux webadm user to read unprivileged users home directories" +msgstr "" +"SELinux webadm বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à¦•à§‡ অধিকাৰবিহীন বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত (home) " +"পঞà§à¦œà¦¿à¦•à¦¾ পড়াৰ অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব" -#~ msgid "Disable SELinux protection for ftpd daemon" -#~ msgstr "ftpd ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/semanagePage.py:126 +#, python-format +msgid "Are you sure you want to delete %s '%s'?" +msgstr "আপনি কি নিশà§à¦šà¦¿à¦¤à§°à§‚পে %s '%s' মà§à¦›à§‡ ফেলতে ইচà§à¦›à§à¦•?" -#~ msgid "" -#~ "This should be enabled when all programs are compiled with ProPolice/SSP " -#~ "stack smashing protection. All domains will be allowed to read from /dev/" -#~ "urandom" -#~ msgstr "সকল" +#: ../gui/semanagePage.py:126 +#, python-format +msgid "Delete %s" +msgstr "%s আà¦à¦¤à§°à¦¾à¦“ক" -#~ msgid "Allow HTTPD scripts and modules to network connect to databases" -#~ msgstr "নে'টৱৰà§à¦•" +#: ../gui/semanagePage.py:134 +#, python-format +msgid "Add %s" +msgstr "%s যোগ কৰক" -#~ msgid "Allow HTTPD scripts and modules to connect to the network" -#~ msgstr "নে'টৱৰà§à¦•" +#: ../gui/semanagePage.py:148 +#, python-format +msgid "Modify %s" +msgstr "%s পৰিবৰà§à¦¤à¦¨ কৰক" -#~ msgid "Disable SELinux protection for httpd daemon" -#~ msgstr "httpd ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 +msgid "Permissive" +msgstr "Permissive (সতৰà§à¦•à¦¤à¦¾à¦®à§‚লক)" -#~ msgid "" -#~ "Allow HTTPD to run SSI executables in the same domain as system CGI " -#~ "scripts" -#~ msgstr "ডোমেইম" +#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 +msgid "Enforcing" +msgstr "Enforcing (সকà§à§°à¦¿à§Ÿ)" -#~ msgid "" -#~ "Unify HTTPD to communicate with the terminal. Needed for handling " -#~ "certificates" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/statusPage.py:75 +msgid "Disabled" +msgstr "Disabled" -#~ msgid "Unify HTTPD handling of all content files" -#~ msgstr "সৰà§à¦¬à¦®à§‹à¦Ÿ" +#: ../gui/statusPage.py:94 +msgid "Status" +msgstr "অৱসà§à¦¥à¦¾" -#~ msgid "Allow NFS to share any file/directory read only" -#~ msgstr "NFS নথিপতà§à§° পঞà§à¦œà¦¿à¦•à¦¾" +#: ../gui/statusPage.py:133 +msgid "" +"Changing the policy type will cause a relabel of the entire file system on " +"the next boot. Relabeling takes a long time depending on the size of the " +"file system. Do you wish to continue?" +msgstr "ধৰন সৰà§à¦¬à¦®à§‹à¦Ÿ নথিপতà§à§° উপৰ উপৰ সৰà§à¦¬à¦®à§‹à¦Ÿ নথিপতà§à§°?" + +#: ../gui/statusPage.py:147 +msgid "" +"Changing to SELinux disabled requires a reboot. It is not recommended. If " +"you later decide to turn SELinux back on, the system will be required to " +"relabel. If you just want to see if SELinux is causing a problem on your " +"system, you can go to permissive mode which will only log errors and not " +"enforce SELinux policy. Permissive mode does not require a reboot Do you " +"wish to continue?" +msgstr "হলো উপৰ হলো উপৰ?" -#~ msgid "Allow NFS to share any file/directory read/write" -#~ msgstr "NFS নথিপতà§à§° পঞà§à¦œà¦¿à¦•à¦¾" +#: ../gui/statusPage.py:152 +msgid "" +"Changing to SELinux enabled will cause a relabel of the entire file system " +"on the next boot. Relabeling takes a long time depending on the size of the " +"file system. Do you wish to continue?" +msgstr "সৰà§à¦¬à¦®à§‹à¦Ÿ নথিপতà§à§° উপৰ উপৰ সৰà§à¦¬à¦®à§‹à¦Ÿ নথিপতà§à§°?" -#~ msgid "Disable SELinux protection for pppd daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/system-config-selinux.glade:11 + +msgid "system-config-selinux" +msgstr "system-config-selinux" + +#: ../gui/system-config-selinux.glade:12 +msgid "" +"Copyright (c)2006 Red Hat, Inc.\n" +"Copyright (c) 2006 Dan Walsh " +msgstr "লাল" + +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 +#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" +msgstr "পà§à§°à§±à§‡à¦¶" + +#: ../gui/system-config-selinux.glade:257 + +msgid "Add SELinux Network Ports" +msgstr "SELinux নে'টৱৰà§à¦• পোৰà§à¦Ÿ যোগ কৰা হ'ব" + +#: ../gui/system-config-selinux.glade:391 +#: ../gui/system-config-selinux.glade:870 +msgid "SELinux Type" +msgstr "SELinux Type" -#~ msgid "Disable SELinux protection for the mozilla ppp daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/system-config-selinux.glade:622 +msgid "" +"SELinux MLS/MCS\n" +"Level" +msgstr "" +"SELinux MLS/MCS\n" +"মাতà§à§°à¦¾" -#~ msgid "Allow spammassasin to access the network" -#~ msgstr "নে'টৱৰà§à¦•" +#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "নথিপতà§à§°à§° বৈশিষà§à¦Ÿà§à¦¯" -#~ msgid "Use lpd server instead of cups" -#~ msgstr "সৰà§à¦¬à¦®à§‹à¦Ÿ" +#: ../gui/system-config-selinux.glade:842 +msgid "File Type" +msgstr "ধৰন" -#~ msgid "Support NFS home directories" -#~ msgstr "NFS" +#: ../gui/system-config-selinux.glade:919 +msgid "" +"all files\n" +"regular file\n" +"directory\n" +"character device\n" +"block device\n" +"socket\n" +"symbolic link\n" +"named pipe\n" +msgstr "" +"সৰà§à¦¬à¦§à§°à¦¨à§° নথিপতà§à§°\n" +"সাধাৰণ নথিপতà§à§°\n" +"পঞà§à¦œà¦¿à¦•à¦¾\n" +"কà§à¦¯à¦¾à§°à§‡à¦•à§à¦Ÿà¦¾à§° ডিভাইস\n" +"বà§à¦²à¦•-ডিভাইস\n" +"সকেট\n" +"সিমà§à¦¬à¦²à¦¿à¦• লিঙà§à¦•\n" +"নেমড পাইপ\n" + +#: ../gui/system-config-selinux.glade:965 +msgid "MLS" +msgstr "MLS" + +#: ../gui/system-config-selinux.glade:1029 +msgid "Add SELinux User" +msgstr "SELinux বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ যোগ কৰক" + +#: ../gui/system-config-selinux.glade:1271 +msgid "SELinux Administration" +msgstr "SELinux পৰিচালনা" + +#: ../gui/system-config-selinux.glade:1314 +msgid "Add" +msgstr "যোগ কৰক" + +#: ../gui/system-config-selinux.glade:1336 +msgid "_Properties" +msgstr "বৈশিষà§à¦Ÿà§à¦¯à¦¾à¦¬à¦²à§€ (_P)" + +#: ../gui/system-config-selinux.glade:1358 +msgid "_Delete" +msgstr "আà¦à¦¤à§°à¦¾à¦“ক (_D)" + +#: ../gui/system-config-selinux.glade:1449 +msgid "Select Management Object" +msgstr "পৰিচালনাৰ বিষয় নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক" + +#: ../gui/system-config-selinux.glade:1466 +msgid "Select:" +msgstr "নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক:" + +#: ../gui/system-config-selinux.glade:1519 +msgid "System Default Enforcing Mode" +msgstr "বà§à¦¯à§±à¦¸à§à¦¥à¦¾à¦ªà§à§°à¦£à¦¾à¦²à§€ ডিফলà§à¦Ÿ" -#~ msgid "Disable SELinux protection for zebra daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/system-config-selinux.glade:1547 +msgid "" +"Disabled\n" +"Permissive\n" +"Enforcing\n" +msgstr "" +"Disabled (নিষà§à¦•à§à§°à¦¿à§Ÿ)\n" +"Permissive (সতৰà§à¦•à¦¤à¦¾à¦®à§‚লক)\n" +"Enforcing (সকà§à§°à¦¿à§Ÿ)\n" + +#: ../gui/system-config-selinux.glade:1566 +msgid "Current Enforcing Mode" +msgstr "বৰà§à¦¤à¦®à¦¾à¦¨à§‡ পà§à§°à§Ÿà§‹à¦— হোৱা মোড" + +#: ../gui/system-config-selinux.glade:1611 +msgid "System Default Policy Type: " +msgstr "বà§à¦¯à§±à¦¸à§à¦¥à¦¾à¦ªà§à§°à¦£à¦¾à¦²à§€ ডিফলà§à¦Ÿ ধৰন " -#~ msgid "Allow httpd to access samba/cifs file systems" -#~ msgstr "নথিপতà§à§°" +#: ../gui/system-config-selinux.glade:1656 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " +"If you are changing policy types or going from disabled to enforcing, a " +"relabel is required." +msgstr "নথিপতà§à§° উপৰ উপৰ সৰà§à¦¬à¦®à§‹à¦Ÿ হলো." + +#: ../gui/system-config-selinux.glade:1702 +msgid "Relabel on next reboot." +msgstr "উপৰ." + +#: ../gui/system-config-selinux.glade:1754 +msgid "label37" +msgstr "label37" + +#: ../gui/system-config-selinux.glade:1791 +msgid "Revert boolean setting to system default" +msgstr "বà§à¦²à¦¿à§Ÿà§‡à¦¨ বৈশিষà§à¦Ÿà§à¦¯à§° মান পà§à§°à¦£à¦¾à¦²à§€à§° অবিকলà§à¦ªà¦¿à¦¤à¦²à§ˆ পà§à§°à¦¤à§à¦¯à¦¾à¦¬à§°à§à¦¤à¦¨ কৰা হ'ব" + +#: ../gui/system-config-selinux.glade:1807 +msgid "Toggle between Customized and All Booleans" +msgstr "সà§à¦¬à¦¨à¦¿à§°à§à¦§à¦¾à§°à¦¿à¦¤ আৰৠসকল বà§à¦²à¦¿à§Ÿà§‡à¦¨à§‡à¦¤ অদল-বদল কৰক" + +#: ../gui/system-config-selinux.glade:1825 +msgid "Run booleans lockdown wizard" +msgstr "বà§à¦²à¦¿à§Ÿà§‡à¦¨à§° লক-ডাউন ইউজাৰà§à¦¡ সঞà§à¦šà¦¾à¦²à¦¨ কৰা হ'ব" + +#: ../gui/system-config-selinux.glade:1826 +msgid "Lockdown..." +msgstr "লক-ডাউন..." + +#: ../gui/system-config-selinux.glade:1856 +#: ../gui/system-config-selinux.glade:2061 +#: ../gui/system-config-selinux.glade:2248 +#: ../gui/system-config-selinux.glade:2435 +#: ../gui/system-config-selinux.glade:2622 +#: ../gui/system-config-selinux.glade:2865 +#: ../gui/system-config-selinux.glade:3090 +#: ../gui/system-config-selinux.glade:3265 +msgid "Filter" +msgstr "ফিলà§à¦Ÿà¦¾à§°" + +#: ../gui/system-config-selinux.glade:1945 +msgid "label50" +msgstr "label50" -#~ msgid "Allow httpd to access nfs file systems" -#~ msgstr "নথিপতà§à§°" +#: ../gui/system-config-selinux.glade:1982 +msgid "Add File Context" +msgstr "কনটেকà§à¦¸à¦Ÿ" -#~ msgid "" -#~ "Allow samba to act as the domain controller, add users, groups and change " -#~ "passwords" -#~ msgstr "ডোমেইম" +#: ../gui/system-config-selinux.glade:1998 +msgid "Modify File Context" +msgstr "পৰিবৰà§à¦¤à¦¨ কৰক কনটেকà§à¦¸à¦Ÿ" -#~ msgid "Allow Samba to share any file/directory read only" -#~ msgstr "Samba নথিপতà§à§° পঞà§à¦œà¦¿à¦•à¦¾" +#: ../gui/system-config-selinux.glade:2014 +msgid "Delete File Context" +msgstr "আà¦à¦¤à§°à¦¾à¦“ক কনটেকà§à¦¸à¦Ÿ" -#~ msgid "Allow Samba to share any file/directory read/write" -#~ msgstr "Samba নথিপতà§à§° পঞà§à¦œà¦¿à¦•à¦¾" +#: ../gui/system-config-selinux.glade:2030 +msgid "Toggle between all and customized file context" +msgstr "সà§à¦¬à¦¨à¦¿à§°à§à¦§à¦¾à§°à¦¿à¦¤ নথিপতà§à§° কনটেকà§à¦¸à¦Ÿ আৰৠসকলেত অদল-বদল কৰক" -#~ msgid "" -#~ "Allow Samba to run unconfined scripts in /var/lib/samba/scripts directory" -#~ msgstr "Samba পঞà§à¦œà¦¿à¦•à¦¾" +#: ../gui/system-config-selinux.glade:2150 +msgid "label38" +msgstr "label38" -#~ msgid "Label Prefix" -#~ msgstr "লেবেল পà§à§°à§‡à¦«à¦¿à¦•à§à¦¸" +#: ../gui/system-config-selinux.glade:2187 +msgid "Add SELinux User Mapping" +msgstr "SELinux বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ মà§à¦¯à¦¾à¦ª বà§à¦¯à§±à¦¸à§à¦¥à¦¾ যোগ কৰা হ'ব" -#~ msgid "MLS/MCS Level" -#~ msgstr "সà§à¦¤à§°" +#: ../gui/system-config-selinux.glade:2203 +msgid "Modify SELinux User Mapping" +msgstr "পৰিবৰà§à¦¤à¦¨ কৰক" -#~ msgid "Group/ungroup network ports by SELinux type." -#~ msgstr "দল নে'টৱৰà§à¦• ধৰন." +#: ../gui/system-config-selinux.glade:2219 +msgid "Delete SELinux User Mapping" +msgstr "আà¦à¦¤à§°à¦¾à¦“ক" -#~ msgid "" -#~ "Labeling\n" -#~ "Prefix" -#~ msgstr "লেবেল বà§à¦¯à§±à¦¸à§à¦¥à¦¾" +#: ../gui/system-config-selinux.glade:2337 +msgid "label39" +msgstr "label39" + +#: ../gui/system-config-selinux.glade:2374 + +msgid "Add User" +msgstr "বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ যোগ কৰক" + +#: ../gui/system-config-selinux.glade:2390 + +msgid "Modify User" +msgstr "বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ পৰিবৰà§à¦¤à¦¨ কৰক" + +#: ../gui/system-config-selinux.glade:2406 + +msgid "Delete User" +msgstr "বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ আà¦à¦¤à§°à¦¾à¦“ক" + +#: ../gui/system-config-selinux.glade:2524 +msgid "label41" +msgstr "label41" + +#: ../gui/system-config-selinux.glade:2561 +msgid "Add Translation" +msgstr "অনà§à¦¬à¦¾à¦¦" + +#: ../gui/system-config-selinux.glade:2577 +msgid "Modify Translation" +msgstr "পৰিবৰà§à¦¤à¦¨ কৰক অনà§à¦¬à¦¾à¦¦" + +#: ../gui/system-config-selinux.glade:2593 +msgid "Delete Translation" +msgstr "আà¦à¦¤à§°à¦¾à¦“ক অনà§à¦¬à¦¾à¦¦" + +#: ../gui/system-config-selinux.glade:2711 +msgid "label40" +msgstr "label40" + +#: ../gui/system-config-selinux.glade:2748 +msgid "Add Network Port" +msgstr "পোৰà§à¦Ÿ" + +#: ../gui/system-config-selinux.glade:2764 +msgid "Edit Network Port" +msgstr "সমà§à¦ªà¦¾à¦¦à¦¨ পোৰà§à¦Ÿ" + +#: ../gui/system-config-selinux.glade:2780 +msgid "Delete Network Port" +msgstr "আà¦à¦¤à§°à¦¾à¦“ক পোৰà§à¦Ÿ" + +#: ../gui/system-config-selinux.glade:2816 +#: ../gui/system-config-selinux.glade:2834 +msgid "Toggle between Customized and All Ports" +msgstr "সà§à¦¬à¦¨à¦¿à§°à§à¦§à¦¾à§°à¦¿à¦¤ আৰৠসকল পোৰà§à¦Ÿà§‡à¦¤ অদল-বদল কৰক" + +#: ../gui/system-config-selinux.glade:2954 +msgid "label42" +msgstr "label42" + +#: ../gui/system-config-selinux.glade:2991 + +msgid "Generate new policy module" +msgstr "নতà§à¦¨ নিয়মনীতিৰ মডিউল নিৰà§à¦®à¦¾à¦£ কৰক" + +#: ../gui/system-config-selinux.glade:3007 +msgid "Load policy module" +msgstr "নিয়মনীতিৰ মডিউল তà§à¦²à¦¿ লোৱা হ'ব" + +#: ../gui/system-config-selinux.glade:3023 +msgid "Remove loadable policy module" +msgstr "তà§à¦²à¦¿ লোৱাৰ যোগà§à¦¯ নিয়মনীতিৰ মডিউল আà¦à¦¤à§°à§à§±à¦¾ হ'ব" + +#: ../gui/system-config-selinux.glade:3059 + +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." +msgstr "লগ নথিপতà§à§° দà§à¦¬à¦¾à§°à¦¾ সাধাৰণত উলà§à¦²à§‡à¦– নোহোৱা অতিৰিকà§à¦¤ অডিট নিয়ম সকà§à§°à¦¿à§Ÿ/নিষà§à¦•à§à§°à¦¿à§Ÿ কৰা হ'ব ।" + +#: ../gui/system-config-selinux.glade:3179 +msgid "label44" +msgstr "label44" + +#: ../gui/system-config-selinux.glade:3216 +msgid "Change process mode to permissive." +msgstr "পà§à§°à¦•à§à§°à¦¿à§Ÿà¦¾à¦Ÿà¦¿ permissive (সতৰà§à¦•à¦¤à¦¾à¦®à§‚লক) মোডে পৰিবৰà§à¦¤à¦¨ কৰক ।" + +#: ../gui/system-config-selinux.glade:3234 +msgid "Change process mode to enforcing" +msgstr "পà§à§°à¦•à§à§°à¦¿à§Ÿà¦¾à¦Ÿà¦¿ enforcing (সকà§à§°à¦¿à§Ÿ) মোডে পৰিবৰà§à¦¤à¦¨ কৰক ।" + +#: ../gui/system-config-selinux.glade:3326 +msgid "Process Domain" +msgstr "পà§à§°à¦•à§à§°à¦¿à§Ÿà¦¾à§‡à§° ডোমেইন" + +#: ../gui/system-config-selinux.glade:3354 +msgid "label59" +msgstr "label59" + +#: ../gui/translationsPage.py:53 +msgid "Sensitvity Level" +msgstr "সà§à¦¤à§°" + +#: ../gui/usersPage.py:138 +#, python-format +msgid "SELinux user '%s' is required" +msgstr "SELinux বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ '%s'-ৰ উপসà§à¦¥à¦¿à¦¤ আৱশà§à¦¯à¦•" -#~ msgid "" -#~ "MLS/\n" -#~ "MCS Level" -#~ msgstr "সà§à¦¤à§°" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils-2.0.81/po/be.po --- nsapolicycoreutils/po/be.po 2009-06-30 07:56:04.000000000 -0400 +++ policycoreutils-2.0.81/po/be.po 2010-03-16 14:13:50.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-06-24 10:53-0400\n" +"POT-Creation-Date: 2009-01-21 17:13-0500\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" @@ -118,7 +118,9 @@ msgid "Level" msgstr "" -#: ../semanage/seobject.py:239 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 +#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 +#: ../gui/translationsPage.py:59 msgid "Translation" msgstr "" @@ -142,764 +144,763 @@ msgid "%s not defined in translations" msgstr "" -#: ../semanage/seobject.py:290 +#: ../semanage/seobject.py:291 msgid "Not yet implemented" msgstr "" -#: ../semanage/seobject.py:294 -msgid "Semanage transaction already in progress" -msgstr "" - -#: ../semanage/seobject.py:303 +#: ../semanage/seobject.py:298 msgid "Could not start semanage transaction" msgstr "" -#: ../semanage/seobject.py:309 +#: ../semanage/seobject.py:304 msgid "Could not commit semanage transaction" msgstr "" -#: ../semanage/seobject.py:313 -msgid "Semanage transaction not in progress" -msgstr "" - -#: ../semanage/seobject.py:325 +#: ../semanage/seobject.py:314 msgid "Could not list SELinux modules" msgstr "" -#: ../semanage/seobject.py:336 +#: ../semanage/seobject.py:325 msgid "Permissive Types" msgstr "" -#: ../semanage/seobject.py:378 +#: ../semanage/seobject.py:355 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" -#: ../semanage/seobject.py:384 +#: ../semanage/seobject.py:369 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "" -#: ../semanage/seobject.py:410 ../semanage/seobject.py:470 -#: ../semanage/seobject.py:516 ../semanage/seobject.py:598 -#: ../semanage/seobject.py:665 ../semanage/seobject.py:723 -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 +#: ../semanage/seobject.py:395 ../semanage/seobject.py:455 +#: ../semanage/seobject.py:501 ../semanage/seobject.py:583 +#: ../semanage/seobject.py:650 ../semanage/seobject.py:708 +#: ../semanage/seobject.py:918 ../semanage/seobject.py:1491 +#: ../semanage/seobject.py:1555 ../semanage/seobject.py:1567 +#: ../semanage/seobject.py:1648 ../semanage/seobject.py:1699 #, python-format msgid "Could not create a key for %s" msgstr "" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 +#: ../semanage/seobject.py:399 ../semanage/seobject.py:459 +#: ../semanage/seobject.py:505 ../semanage/seobject.py:511 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "" -#: ../semanage/seobject.py:416 +#: ../semanage/seobject.py:401 #, python-format msgid "Login mapping for %s is already defined" msgstr "" -#: ../semanage/seobject.py:421 +#: ../semanage/seobject.py:406 #, python-format msgid "Linux Group %s does not exist" msgstr "" -#: ../semanage/seobject.py:426 +#: ../semanage/seobject.py:411 #, python-format msgid "Linux User %s does not exist" msgstr "" -#: ../semanage/seobject.py:430 +#: ../semanage/seobject.py:415 #, python-format msgid "Could not create login mapping for %s" msgstr "" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 +#: ../semanage/seobject.py:419 ../semanage/seobject.py:597 #, python-format msgid "Could not set name for %s" msgstr "" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 +#: ../semanage/seobject.py:424 ../semanage/seobject.py:607 #, python-format msgid "Could not set MLS range for %s" msgstr "" -#: ../semanage/seobject.py:443 +#: ../semanage/seobject.py:428 #, python-format msgid "Could not set SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:447 +#: ../semanage/seobject.py:432 #, python-format msgid "Could not add login mapping for %s" msgstr "" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 +#: ../semanage/seobject.py:444 ../semanage/seobject.py:447 msgid "add SELinux user mapping" msgstr "" -#: ../semanage/seobject.py:466 +#: ../semanage/seobject.py:451 msgid "Requires seuser or serange" msgstr "" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 +#: ../semanage/seobject.py:461 ../semanage/seobject.py:507 #, python-format msgid "Login mapping for %s is not defined" msgstr "" -#: ../semanage/seobject.py:480 +#: ../semanage/seobject.py:465 #, python-format msgid "Could not query seuser for %s" msgstr "" -#: ../semanage/seobject.py:496 +#: ../semanage/seobject.py:481 #, python-format msgid "Could not modify login mapping for %s" msgstr "" -#: ../semanage/seobject.py:528 +#: ../semanage/seobject.py:513 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:532 +#: ../semanage/seobject.py:517 #, python-format msgid "Could not delete login mapping for %s" msgstr "" -#: ../semanage/seobject.py:555 +#: ../semanage/seobject.py:540 msgid "Could not list login mappings" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 +#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 +#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 +#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 +#: ../gui/system-config-selinux.glade:128 +#: ../gui/system-config-selinux.glade:1107 +#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 msgid "SELinux User" msgstr "" -#: ../semanage/seobject.py:568 +#: ../semanage/seobject.py:553 ../gui/system-config-selinux.glade:156 +#: ../gui/system-config-selinux.glade:1135 msgid "MLS/MCS Range" msgstr "" -#: ../semanage/seobject.py:594 +#: ../semanage/seobject.py:579 #, python-format msgid "You must add at least one role for %s" msgstr "" -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 +#: ../semanage/seobject.py:587 ../semanage/seobject.py:654 +#: ../semanage/seobject.py:712 ../semanage/seobject.py:718 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "" -#: ../semanage/seobject.py:604 +#: ../semanage/seobject.py:589 #, python-format msgid "SELinux user %s is already defined" msgstr "" -#: ../semanage/seobject.py:608 +#: ../semanage/seobject.py:593 #, python-format msgid "Could not create SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:617 +#: ../semanage/seobject.py:602 #, python-format msgid "Could not add role %s for %s" msgstr "" -#: ../semanage/seobject.py:626 +#: ../semanage/seobject.py:611 #, python-format msgid "Could not set MLS level for %s" msgstr "" -#: ../semanage/seobject.py:629 +#: ../semanage/seobject.py:614 #, python-format msgid "Could not add prefix %s for %s" msgstr "" -#: ../semanage/seobject.py:632 +#: ../semanage/seobject.py:617 #, python-format msgid "Could not extract key for %s" msgstr "" -#: ../semanage/seobject.py:636 +#: ../semanage/seobject.py:621 #, python-format msgid "Could not add SELinux user %s" msgstr "" -#: ../semanage/seobject.py:659 +#: ../semanage/seobject.py:644 msgid "Requires prefix, roles, level or range" msgstr "" -#: ../semanage/seobject.py:661 +#: ../semanage/seobject.py:646 msgid "Requires prefix or roles" msgstr "" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 +#: ../semanage/seobject.py:656 ../semanage/seobject.py:714 #, python-format msgid "SELinux user %s is not defined" msgstr "" -#: ../semanage/seobject.py:675 +#: ../semanage/seobject.py:660 #, python-format msgid "Could not query user for %s" msgstr "" -#: ../semanage/seobject.py:702 +#: ../semanage/seobject.py:687 #, python-format msgid "Could not modify SELinux user %s" msgstr "" -#: ../semanage/seobject.py:735 +#: ../semanage/seobject.py:720 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:739 +#: ../semanage/seobject.py:724 #, python-format msgid "Could not delete SELinux user %s" msgstr "" -#: ../semanage/seobject.py:762 +#: ../semanage/seobject.py:747 msgid "Could not list SELinux users" msgstr "" -#: ../semanage/seobject.py:768 +#: ../semanage/seobject.py:753 #, python-format msgid "Could not list roles for user %s" msgstr "" -#: ../semanage/seobject.py:781 +#: ../semanage/seobject.py:766 msgid "Labeling" msgstr "" -#: ../semanage/seobject.py:781 +#: ../semanage/seobject.py:766 msgid "MLS/" msgstr "" -#: ../semanage/seobject.py:782 +#: ../semanage/seobject.py:767 msgid "Prefix" msgstr "" -#: ../semanage/seobject.py:782 +#: ../semanage/seobject.py:767 msgid "MCS Level" msgstr "" -#: ../semanage/seobject.py:782 +#: ../semanage/seobject.py:767 msgid "MCS Range" msgstr "" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 +#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 +#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 msgid "SELinux Roles" msgstr "" -#: ../semanage/seobject.py:802 +#: ../semanage/seobject.py:787 msgid "Protocol udp or tcp is required" msgstr "" -#: ../semanage/seobject.py:804 +#: ../semanage/seobject.py:789 msgid "Port is required" msgstr "" -#: ../semanage/seobject.py:815 +#: ../semanage/seobject.py:800 #, python-format msgid "Could not create a key for %s/%s" msgstr "" -#: ../semanage/seobject.py:826 +#: ../semanage/seobject.py:811 msgid "Type is required" msgstr "" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 +#: ../semanage/seobject.py:817 ../semanage/seobject.py:876 +#: ../semanage/seobject.py:931 ../semanage/seobject.py:937 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "" -#: ../semanage/seobject.py:834 +#: ../semanage/seobject.py:819 #, python-format msgid "Port %s/%s already defined" msgstr "" -#: ../semanage/seobject.py:838 +#: ../semanage/seobject.py:823 #, python-format msgid "Could not create port for %s/%s" msgstr "" -#: ../semanage/seobject.py:844 +#: ../semanage/seobject.py:829 #, python-format msgid "Could not create context for %s/%s" msgstr "" -#: ../semanage/seobject.py:848 +#: ../semanage/seobject.py:833 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:852 +#: ../semanage/seobject.py:837 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:856 +#: ../semanage/seobject.py:841 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:861 +#: ../semanage/seobject.py:846 #, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:865 +#: ../semanage/seobject.py:850 #, python-format msgid "Could not set port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:869 +#: ../semanage/seobject.py:854 #, python-format msgid "Could not add port %s/%s" msgstr "" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 +#: ../semanage/seobject.py:868 ../semanage/seobject.py:1114 +#: ../semanage/seobject.py:1302 msgid "Requires setype or serange" msgstr "" -#: ../semanage/seobject.py:885 +#: ../semanage/seobject.py:870 msgid "Requires setype" msgstr "" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 +#: ../semanage/seobject.py:878 ../semanage/seobject.py:933 #, python-format msgid "Port %s/%s is not defined" msgstr "" -#: ../semanage/seobject.py:897 +#: ../semanage/seobject.py:882 #, python-format msgid "Could not query port %s/%s" msgstr "" -#: ../semanage/seobject.py:908 +#: ../semanage/seobject.py:893 #, python-format msgid "Could not modify port %s/%s" msgstr "" -#: ../semanage/seobject.py:921 +#: ../semanage/seobject.py:906 msgid "Could not list the ports" msgstr "" -#: ../semanage/seobject.py:937 +#: ../semanage/seobject.py:922 #, python-format msgid "Could not delete the port %s" msgstr "" -#: ../semanage/seobject.py:954 +#: ../semanage/seobject.py:939 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:958 +#: ../semanage/seobject.py:943 #, python-format msgid "Could not delete port %s/%s" msgstr "" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 +#: ../semanage/seobject.py:959 ../semanage/seobject.py:981 msgid "Could not list ports" msgstr "" -#: ../semanage/seobject.py:1017 +#: ../semanage/seobject.py:1002 msgid "SELinux Port Type" msgstr "" -#: ../semanage/seobject.py:1017 +#: ../semanage/seobject.py:1002 msgid "Proto" msgstr "" -#: ../semanage/seobject.py:1017 +#: ../semanage/seobject.py:1002 ../gui/system-config-selinux.glade:335 msgid "Port Number" msgstr "" -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 +#: ../semanage/seobject.py:1019 ../semanage/seobject.py:1101 +#: ../semanage/seobject.py:1151 msgid "Node Address is required" msgstr "" -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 +#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1104 +#: ../semanage/seobject.py:1154 msgid "Node Netmask is required" msgstr "" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 +#: ../semanage/seobject.py:1029 ../semanage/seobject.py:1110 +#: ../semanage/seobject.py:1161 msgid "Unknown or missing protocol" msgstr "" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 +#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1241 +#: ../semanage/seobject.py:1430 msgid "SELinux Type is required" msgstr "" -#: ../semanage/seobject.py:1058 ../semanage/seobject.py:1133 -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 +#: ../semanage/seobject.py:1043 ../semanage/seobject.py:1118 +#: ../semanage/seobject.py:1165 ../semanage/seobject.py:1245 +#: ../semanage/seobject.py:1306 ../semanage/seobject.py:1340 +#: ../semanage/seobject.py:1434 #, python-format msgid "Could not create key for %s" msgstr "" -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 +#: ../semanage/seobject.py:1045 ../semanage/seobject.py:1122 +#: ../semanage/seobject.py:1169 ../semanage/seobject.py:1175 #, python-format msgid "Could not check if addr %s is defined" msgstr "" -#: ../semanage/seobject.py:1064 +#: ../semanage/seobject.py:1049 #, python-format msgid "Addr %s already defined" msgstr "" -#: ../semanage/seobject.py:1068 +#: ../semanage/seobject.py:1053 #, python-format msgid "Could not create addr for %s" msgstr "" -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 +#: ../semanage/seobject.py:1058 ../semanage/seobject.py:1260 +#: ../semanage/seobject.py:1400 #, python-format msgid "Could not create context for %s" msgstr "" -#: ../semanage/seobject.py:1077 +#: ../semanage/seobject.py:1062 #, python-format msgid "Could not set mask for %s" msgstr "" -#: ../semanage/seobject.py:1082 +#: ../semanage/seobject.py:1067 #, python-format msgid "Could not set user in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1086 +#: ../semanage/seobject.py:1071 #, python-format msgid "Could not set role in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1090 +#: ../semanage/seobject.py:1075 #, python-format msgid "Could not set type in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1095 +#: ../semanage/seobject.py:1080 #, python-format msgid "Could not set mls fields in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1099 +#: ../semanage/seobject.py:1084 #, python-format msgid "Could not set addr context for %s" msgstr "" -#: ../semanage/seobject.py:1103 +#: ../semanage/seobject.py:1088 #, python-format msgid "Could not add addr %s" msgstr "" -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 +#: ../semanage/seobject.py:1124 ../semanage/seobject.py:1171 #, python-format msgid "Addr %s is not defined" msgstr "" -#: ../semanage/seobject.py:1143 +#: ../semanage/seobject.py:1128 #, python-format msgid "Could not query addr %s" msgstr "" -#: ../semanage/seobject.py:1154 +#: ../semanage/seobject.py:1139 #, python-format msgid "Could not modify addr %s" msgstr "" -#: ../semanage/seobject.py:1192 +#: ../semanage/seobject.py:1177 #, python-format msgid "Addr %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1196 +#: ../semanage/seobject.py:1181 #, python-format msgid "Could not delete addr %s" msgstr "" -#: ../semanage/seobject.py:1212 +#: ../semanage/seobject.py:1197 msgid "Could not list addrs" msgstr "" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 +#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1310 +#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1350 #, python-format msgid "Could not check if interface %s is defined" msgstr "" -#: ../semanage/seobject.py:1266 +#: ../semanage/seobject.py:1251 #, python-format msgid "Interface %s already defined" msgstr "" -#: ../semanage/seobject.py:1270 +#: ../semanage/seobject.py:1255 #, python-format msgid "Could not create interface for %s" msgstr "" -#: ../semanage/seobject.py:1279 +#: ../semanage/seobject.py:1264 #, python-format msgid "Could not set user in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1283 +#: ../semanage/seobject.py:1268 #, python-format msgid "Could not set role in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1287 +#: ../semanage/seobject.py:1272 #, python-format msgid "Could not set type in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1292 +#: ../semanage/seobject.py:1277 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1296 +#: ../semanage/seobject.py:1281 #, python-format msgid "Could not set interface context for %s" msgstr "" -#: ../semanage/seobject.py:1300 +#: ../semanage/seobject.py:1285 #, python-format msgid "Could not set message context for %s" msgstr "" -#: ../semanage/seobject.py:1304 +#: ../semanage/seobject.py:1289 #, python-format msgid "Could not add interface %s" msgstr "" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 +#: ../semanage/seobject.py:1312 ../semanage/seobject.py:1346 #, python-format msgid "Interface %s is not defined" msgstr "" -#: ../semanage/seobject.py:1331 +#: ../semanage/seobject.py:1316 #, python-format msgid "Could not query interface %s" msgstr "" -#: ../semanage/seobject.py:1342 +#: ../semanage/seobject.py:1327 #, python-format msgid "Could not modify interface %s" msgstr "" -#: ../semanage/seobject.py:1367 +#: ../semanage/seobject.py:1352 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1371 +#: ../semanage/seobject.py:1356 #, python-format msgid "Could not delete interface %s" msgstr "" -#: ../semanage/seobject.py:1387 +#: ../semanage/seobject.py:1372 msgid "Could not list interfaces" msgstr "" -#: ../semanage/seobject.py:1397 +#: ../semanage/seobject.py:1382 msgid "SELinux Interface" msgstr "" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 +#: ../semanage/seobject.py:1382 ../semanage/seobject.py:1621 msgid "Context" msgstr "" -#: ../semanage/seobject.py:1421 +#: ../semanage/seobject.py:1406 #, python-format msgid "Could not set user in file context for %s" msgstr "" -#: ../semanage/seobject.py:1425 +#: ../semanage/seobject.py:1410 #, python-format msgid "Could not set role in file context for %s" msgstr "" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 +#: ../semanage/seobject.py:1415 ../semanage/seobject.py:1463 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "" -#: ../semanage/seobject.py:1436 +#: ../semanage/seobject.py:1421 msgid "Invalid file specification" msgstr "" -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 +#: ../semanage/seobject.py:1438 ../semanage/seobject.py:1443 +#: ../semanage/seobject.py:1495 ../semanage/seobject.py:1571 +#: ../semanage/seobject.py:1575 #, python-format msgid "Could not check if file context for %s is defined" msgstr "" -#: ../semanage/seobject.py:1461 +#: ../semanage/seobject.py:1446 #, python-format msgid "File context for %s already defined" msgstr "" -#: ../semanage/seobject.py:1465 +#: ../semanage/seobject.py:1450 #, python-format msgid "Could not create file context for %s" msgstr "" -#: ../semanage/seobject.py:1473 +#: ../semanage/seobject.py:1458 #, python-format msgid "Could not set type in file context for %s" msgstr "" -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 +#: ../semanage/seobject.py:1466 ../semanage/seobject.py:1523 +#: ../semanage/seobject.py:1527 #, python-format msgid "Could not set file context for %s" msgstr "" -#: ../semanage/seobject.py:1487 +#: ../semanage/seobject.py:1472 #, python-format msgid "Could not add file context for %s" msgstr "" -#: ../semanage/seobject.py:1501 +#: ../semanage/seobject.py:1486 msgid "Requires setype, serange or seuser" msgstr "" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 +#: ../semanage/seobject.py:1499 ../semanage/seobject.py:1579 #, python-format msgid "File context for %s is not defined" msgstr "" -#: ../semanage/seobject.py:1520 +#: ../semanage/seobject.py:1505 #, python-format msgid "Could not query file context for %s" msgstr "" -#: ../semanage/seobject.py:1546 +#: ../semanage/seobject.py:1531 #, python-format msgid "Could not modify file context for %s" msgstr "" -#: ../semanage/seobject.py:1560 +#: ../semanage/seobject.py:1545 msgid "Could not list the file contexts" msgstr "" -#: ../semanage/seobject.py:1574 +#: ../semanage/seobject.py:1559 #, python-format msgid "Could not delete the file context %s" msgstr "" -#: ../semanage/seobject.py:1592 +#: ../semanage/seobject.py:1577 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1598 +#: ../semanage/seobject.py:1583 #, python-format msgid "Could not delete file context for %s" msgstr "" -#: ../semanage/seobject.py:1613 +#: ../semanage/seobject.py:1598 msgid "Could not list file contexts" msgstr "" -#: ../semanage/seobject.py:1617 +#: ../semanage/seobject.py:1602 msgid "Could not list local file contexts" msgstr "" -#: ../semanage/seobject.py:1636 +#: ../semanage/seobject.py:1621 msgid "SELinux fcontext" msgstr "" -#: ../semanage/seobject.py:1636 +#: ../semanage/seobject.py:1621 msgid "type" msgstr "" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 +#: ../semanage/seobject.py:1651 ../semanage/seobject.py:1702 +#: ../semanage/seobject.py:1708 #, python-format msgid "Could not check if boolean %s is defined" msgstr "" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 +#: ../semanage/seobject.py:1653 ../semanage/seobject.py:1704 #, python-format msgid "Boolean %s is not defined" msgstr "" -#: ../semanage/seobject.py:1672 +#: ../semanage/seobject.py:1657 #, python-format msgid "Could not query file context %s" msgstr "" -#: ../semanage/seobject.py:1677 +#: ../semanage/seobject.py:1662 #, python-format msgid "You must specify one of the following values: %s" msgstr "" -#: ../semanage/seobject.py:1681 +#: ../semanage/seobject.py:1666 #, python-format msgid "Could not set active value of boolean %s" msgstr "" -#: ../semanage/seobject.py:1684 +#: ../semanage/seobject.py:1669 #, python-format msgid "Could not modify boolean %s" msgstr "" -#: ../semanage/seobject.py:1702 +#: ../semanage/seobject.py:1687 #, python-format msgid "Bad format %s: Record %s" msgstr "" -#: ../semanage/seobject.py:1725 +#: ../semanage/seobject.py:1710 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1729 +#: ../semanage/seobject.py:1714 #, python-format msgid "Could not delete boolean %s" msgstr "" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 +#: ../semanage/seobject.py:1726 ../semanage/seobject.py:1743 msgid "Could not list booleans" msgstr "" -#: ../semanage/seobject.py:1777 +#: ../semanage/seobject.py:1762 msgid "unknown" msgstr "" -#: ../semanage/seobject.py:1780 +#: ../semanage/seobject.py:1765 msgid "off" msgstr "" -#: ../semanage/seobject.py:1780 +#: ../semanage/seobject.py:1765 msgid "on" msgstr "" -#: ../semanage/seobject.py:1789 +#: ../semanage/seobject.py:1774 msgid "SELinux boolean" msgstr "" -#: ../semanage/seobject.py:1789 +#: ../semanage/seobject.py:1774 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 msgid "Description" msgstr "" @@ -1270,3 +1271,2071 @@ #, c-format msgid "Options Error %s " msgstr "" + +#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 +msgid "Boolean" +msgstr "" + +#: ../gui/booleansPage.py:241 ../gui/semanagePage.py:162 +msgid "all" +msgstr "" + +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 +#: ../gui/system-config-selinux.glade:1808 +#: ../gui/system-config-selinux.glade:2031 +#: ../gui/system-config-selinux.glade:2835 +msgid "Customized" +msgstr "" + +#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 +msgid "File Labeling" +msgstr "" + +#: ../gui/fcontextPage.py:74 +msgid "" +"File\n" +"Specification" +msgstr "" + +#: ../gui/fcontextPage.py:81 +msgid "" +"Selinux\n" +"File Type" +msgstr "" + +#: ../gui/fcontextPage.py:88 +msgid "" +"File\n" +"Type" +msgstr "" + +#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 +msgid "User Mapping" +msgstr "" + +#: ../gui/loginsPage.py:52 +msgid "" +"Login\n" +"Name" +msgstr "" + +#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50 +msgid "" +"SELinux\n" +"User" +msgstr "" + +#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55 +msgid "" +"MLS/\n" +"MCS Range" +msgstr "" + +#: ../gui/loginsPage.py:133 +#, python-format +msgid "Login '%s' is required" +msgstr "" + +#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 +msgid "Policy Module" +msgstr "" + +#: ../gui/modulesPage.py:57 +msgid "Module Name" +msgstr "" + +#: ../gui/modulesPage.py:62 +msgid "Version" +msgstr "" + +#: ../gui/modulesPage.py:134 +msgid "Disable Audit" +msgstr "" + +#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 +msgid "Enable Audit" +msgstr "" + +#: ../gui/modulesPage.py:162 +msgid "Load Policy Module" +msgstr "" + +#: ../gui/polgen.glade:79 +msgid "Polgen" +msgstr "" + +#: ../gui/polgen.glade:80 +msgid "Red Hat 2007" +msgstr "" + +#: ../gui/polgen.glade:81 +msgid "GPL" +msgstr "" + +#: ../gui/polgen.glade:85 ../gui/system-config-selinux.glade:17 +msgid "translator-credits" +msgstr "" + +#: ../gui/polgen.glade:91 ../gui/polgen.glade:124 +msgid "SELinux Policy Generation Tool" +msgstr "" + +#: ../gui/polgen.glade:125 +msgid "" +"This tool can be used to generate a policy framework, to confine " +"applications or users using SELinux. \n" +"\n" +"The tool generates:\n" +"Type enforcement file (te)\n" +"Interface file (if)\n" +"File context file (fc)\n" +"Shell script (sh) - used to compile and install the policy. " +msgstr "" + +#: ../gui/polgen.glade:165 +msgid "Select type of the application/user role to be confined" +msgstr "" + +#: ../gui/polgen.glade:196 +msgid "Applications" +msgstr "" + +#: ../gui/polgen.glade:258 ../gui/polgen.glade:278 +msgid "" +"Standard Init Daemon are daemons started on boot via init scripts. Usually " +"requires a script in /etc/rc.d/init.d" +msgstr "" + +#: ../gui/polgen.glade:260 +msgid "Standard Init Daemon" +msgstr "" + +#: ../gui/polgen.glade:280 +msgid "DBUS System Daemon" +msgstr "" + +#: ../gui/polgen.glade:299 +msgid "Internet Services Daemon are daemons started by xinetd" +msgstr "" + +#: ../gui/polgen.glade:301 +msgid "Internet Services Daemon (inetd)" +msgstr "" + +#: ../gui/polgen.glade:320 +msgid "" +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" +msgstr "" + +#: ../gui/polgen.glade:322 +msgid "Web Application/Script (CGI)" +msgstr "" + +#: ../gui/polgen.glade:341 +msgid "" +"User Application are any application that you would like to confine that is " +"started by a user" +msgstr "" + +#: ../gui/polgen.glade:343 +msgid "User Application" +msgstr "" + +#: ../gui/polgen.glade:389 +msgid "Login Users" +msgstr "" + +#: ../gui/polgen.glade:451 +msgid "Modify an existing login user record." +msgstr "" + +#: ../gui/polgen.glade:453 +msgid "Existing User Roles" +msgstr "" + +#: ../gui/polgen.glade:472 +msgid "" +"This user will login to a machine only via a terminal or remote login. By " +"default this user will have no setuid, no networking, no su, no sudo." +msgstr "" + +#: ../gui/polgen.glade:474 +msgid "Minimal Terminal User Role" +msgstr "" + +#: ../gui/polgen.glade:493 +msgid "" +"This user can login to a machine via X or terminal. By default this user " +"will have no setuid, no networking, no sudo, no su" +msgstr "" + +#: ../gui/polgen.glade:495 +msgid "Minimal X Windows User Role" +msgstr "" + +#: ../gui/polgen.glade:514 +msgid "" +"User with full networking, no setuid applications without transition, no " +"sudo, no su." +msgstr "" + +#: ../gui/polgen.glade:516 +msgid "User Role" +msgstr "" + +#: ../gui/polgen.glade:535 +msgid "" +"User with full networking, no setuid applications without transition, no su, " +"can sudo to Root Administration Roles" +msgstr "" + +#: ../gui/polgen.glade:537 +msgid "Admin User Role" +msgstr "" + +#: ../gui/polgen.glade:583 +msgid "Root Users" +msgstr "" + +#: ../gui/polgen.glade:645 +msgid "" +"Select Root Administrator User Role, if this user will be used to administer " +"the machine while running as root. This user will not be able to login to " +"the system directly." +msgstr "" + +#: ../gui/polgen.glade:647 +msgid "Root Admin User Role" +msgstr "" + +#: ../gui/polgen.glade:732 +msgid "Enter name of application or user role to be confined" +msgstr "" + +#: ../gui/polgen.glade:753 ../gui/polgengui.py:167 +msgid "Name" +msgstr "" + +#: ../gui/polgen.glade:781 +msgid "Enter complete path for executable to be confined." +msgstr "" + +#: ../gui/polgen.glade:804 ../gui/polgen.glade:924 ../gui/polgen.glade:2927 +msgid "..." +msgstr "" + +#: ../gui/polgen.glade:823 +msgid "Enter unique name for the confined application or user role." +msgstr "" + +#: ../gui/polgen.glade:845 +msgid "Executable" +msgstr "" + +#: ../gui/polgen.glade:873 +msgid "Init script" +msgstr "" + +#: ../gui/polgen.glade:901 +msgid "" +"Enter complete path to init script used to start the confined application." +msgstr "" + +#: ../gui/polgen.glade:981 +msgid "Select user roles that you want to customize" +msgstr "" + +#: ../gui/polgen.glade:1002 ../gui/polgen.glade:1150 +msgid "Select the user roles that will transiton to this applications domains." +msgstr "" + +#: ../gui/polgen.glade:1055 +msgid "Select additional domains to which this user role will transition" +msgstr "" + +#: ../gui/polgen.glade:1076 +msgid "" +"Select the applications domains that you would like this user role to " +"transition to." +msgstr "" + +#: ../gui/polgen.glade:1129 +msgid "Select user roles that will transition to this domain" +msgstr "" + +#: ../gui/polgen.glade:1203 +msgid "Select additional domains that this user role will administer" +msgstr "" + +#: ../gui/polgen.glade:1224 ../gui/polgen.glade:1298 +msgid "Select the domains that you would like this user administer." +msgstr "" + +#: ../gui/polgen.glade:1277 +msgid "Select additional roles for this user" +msgstr "" + +#: ../gui/polgen.glade:1351 +msgid "Enter network ports that application/user role listens to" +msgstr "" + +#: ../gui/polgen.glade:1369 ../gui/polgen.glade:1852 +msgid "TCP Ports" +msgstr "" + +#: ../gui/polgen.glade:1437 ../gui/polgen.glade:1657 +msgid "Allows confined application/user role to bind to any udp port" +msgstr "" + +#: ../gui/polgen.glade:1439 ../gui/polgen.glade:1659 ../gui/polgen.glade:1915 +#: ../gui/polgen.glade:2068 +msgid "All" +msgstr "" + +#: ../gui/polgen.glade:1457 ../gui/polgen.glade:1677 +msgid "" +"Allow application/user role to call bindresvport with 0. Binding to port 600-" +"1024" +msgstr "" + +#: ../gui/polgen.glade:1459 ../gui/polgen.glade:1679 +msgid "600-1024" +msgstr "" + +#: ../gui/polgen.glade:1477 ../gui/polgen.glade:1697 +msgid "" +"Enter a comma separated list of udp ports or ranges of ports that " +"application/user role binds to. Example: 612, 650-660" +msgstr "" + +#: ../gui/polgen.glade:1479 ../gui/polgen.glade:1699 +msgid "Unreserved Ports (>1024)" +msgstr "" + +#: ../gui/polgen.glade:1510 ../gui/polgen.glade:1730 ../gui/polgen.glade:1933 +#: ../gui/polgen.glade:2086 +msgid "Select Ports" +msgstr "" + +#: ../gui/polgen.glade:1535 ../gui/polgen.glade:1755 +msgid "Allows application/user role to bind to any udp ports > 1024" +msgstr "" + +#: ../gui/polgen.glade:1589 ../gui/polgen.glade:2005 +msgid "UDP Ports" +msgstr "" + +#: ../gui/polgen.glade:1834 +msgid "Enter network ports that application/user role connects to" +msgstr "" + +#: ../gui/polgen.glade:1958 +msgid "" +"Enter a comma separated list of tcp ports or ranges of ports that " +"application/user role connects to. Example: 612, 650-660" +msgstr "" + +#: ../gui/polgen.glade:2111 +msgid "" +"Enter a comma separated list of udp ports or ranges of ports that " +"application/user role connects to. Example: 612, 650-660" +msgstr "" + +#: ../gui/polgen.glade:2183 +msgid "Select common application traits" +msgstr "" + +#: ../gui/polgen.glade:2202 +msgid "Writes syslog messages\t" +msgstr "" + +#: ../gui/polgen.glade:2221 +msgid "Create/Manipulate temporary files in /tmp" +msgstr "" + +#: ../gui/polgen.glade:2240 +msgid "Uses Pam for authentication" +msgstr "" + +#: ../gui/polgen.glade:2259 +msgid "Uses nsswitch or getpw* calls" +msgstr "" + +#: ../gui/polgen.glade:2278 +msgid "Uses dbus" +msgstr "" + +#: ../gui/polgen.glade:2297 +msgid "Sends audit messages" +msgstr "" + +#: ../gui/polgen.glade:2316 +msgid "Interacts with the terminal" +msgstr "" + +#: ../gui/polgen.glade:2335 +msgid "Sends email" +msgstr "" + +#: ../gui/polgen.glade:2391 +msgid "Select files/directories that the application manages" +msgstr "" + +#: ../gui/polgen.glade:2607 +msgid "" +"Add Files/Directories that application will need to \"Write\" to. Pid Files, " +"Log Files, /var/lib Files ..." +msgstr "" + +#: ../gui/polgen.glade:2667 +msgid "Select booleans that the application uses" +msgstr "" + +#: ../gui/polgen.glade:2804 +msgid "Add/Remove booleans used for this confined application/user" +msgstr "" + +#: ../gui/polgen.glade:2864 +msgid "Select directory to generate policy in" +msgstr "" + +#: ../gui/polgen.glade:2882 +msgid "Policy Directory" +msgstr "" + +#: ../gui/polgen.glade:2981 ../gui/polgen.glade:3024 +msgid "Generated Policy Files" +msgstr "" + +#: ../gui/polgen.glade:2982 +msgid "" +"This tool will generate the following: \n" +"Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" +"Execute shell script as root to compile/install and relabel files/" +"directories. \n" +"Use semanage or useradd to map Linux login users to user roles.\n" +"Put the machine in permissive mode (setenforce 0). \n" +"Login as the user and test this user role.\n" +"Use audit2allow -R to generate additional rules for the te file.\n" +msgstr "" + +#: ../gui/polgen.glade:3025 +msgid "" +"This tool will generate the following: \n" +"Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" +"\n" +"Execute shell script to compile/install and relabel files/directories. \n" +"Put the machine in permissive mode (setenforce 0). \n" +"Run/restart the application to generate avc messages.\n" +"Use audit2allow -R to generate additional rules for the te file.\n" +msgstr "" + +#: ../gui/polgen.glade:3127 +msgid "Add Booleans Dialog" +msgstr "" + +#: ../gui/polgen.glade:3200 +msgid "Boolean Name" +msgstr "" + +#: ../gui/polgengui.py:177 +msgid "Role" +msgstr "" + +#: ../gui/polgengui.py:184 +msgid "Existing_User" +msgstr "" + +#: ../gui/polgengui.py:199 ../gui/polgengui.py:207 ../gui/polgengui.py:221 +msgid "Application" +msgstr "" + +#: ../gui/polgengui.py:269 +#, python-format +msgid "%s must be a directory" +msgstr "" + +#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 +msgid "You must select a user" +msgstr "" + +#: ../gui/polgengui.py:453 +msgid "Select executable file to be confined." +msgstr "" + +#: ../gui/polgengui.py:464 +msgid "Select init script file to be confined." +msgstr "" + +#: ../gui/polgengui.py:474 +msgid "Select file(s) that confined application creates or writes" +msgstr "" + +#: ../gui/polgengui.py:481 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "" + +#: ../gui/polgengui.py:541 +msgid "Select directory to generate policy files in" +msgstr "" + +#: ../gui/polgengui.py:554 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" +"Do you want to continue?" +msgstr "" + +#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 +msgid "Verify Name" +msgstr "" + +#: ../gui/polgengui.py:558 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" +"Do you want to continue?" +msgstr "" + +#: ../gui/polgengui.py:604 +msgid "You must enter a name" +msgstr "" + +#: ../gui/polgengui.py:610 +msgid "You must enter a executable" +msgstr "" + +#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 +msgid "Configue SELinux" +msgstr "" + +#: ../gui/polgen.py:174 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "" + +#: ../gui/polgen.py:204 +msgid "You must enter a name for your confined process/user" +msgstr "" + +#: ../gui/polgen.py:282 +msgid "USER Types are not allowed executables" +msgstr "" + +#: ../gui/polgen.py:288 +msgid "Only DAEMON apps can use an init script" +msgstr "" + +#: ../gui/polgen.py:306 +msgid "use_syslog must be a boolean value " +msgstr "" + +#: ../gui/polgen.py:327 +msgid "USER Types automatically get a tmp type" +msgstr "" + +#: ../gui/polgen.py:729 +msgid "You must enter the executable path for your confined process" +msgstr "" + +#: ../gui/polgen.py:848 +msgid "Type Enforcement file" +msgstr "" + +#: ../gui/polgen.py:849 +msgid "Interface file" +msgstr "" + +#: ../gui/polgen.py:850 +msgid "File Contexts file" +msgstr "" + +#: ../gui/polgen.py:851 +msgid "Setup Script" +msgstr "" + +#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 +msgid "Network Port" +msgstr "" + +#: ../gui/portsPage.py:85 +msgid "" +"SELinux Port\n" +"Type" +msgstr "" + +#: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363 +msgid "Protocol" +msgstr "" + +#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479 +msgid "" +"MLS/MCS\n" +"Level" +msgstr "" + +#: ../gui/portsPage.py:101 +msgid "Port" +msgstr "" + +#: ../gui/portsPage.py:207 +#, python-format +msgid "Port number \"%s\" is not valid. 0 < PORT_NUMBER < 65536 " +msgstr "" + +#: ../gui/portsPage.py:252 +msgid "List View" +msgstr "" + +#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 +msgid "Group View" +msgstr "" + +#: ../gui/selinux.tbl:1 ../gui/selinux.tbl:30 ../gui/selinux.tbl:31 +#: ../gui/selinux.tbl:32 ../gui/selinux.tbl:33 ../gui/selinux.tbl:34 +#: ../gui/selinux.tbl:36 ../gui/selinux.tbl:37 ../gui/selinux.tbl:38 +#: ../gui/selinux.tbl:39 ../gui/selinux.tbl:40 ../gui/selinux.tbl:42 +#: ../gui/selinux.tbl:43 ../gui/selinux.tbl:44 ../gui/selinux.tbl:45 +#: ../gui/selinux.tbl:46 ../gui/selinux.tbl:47 ../gui/selinux.tbl:48 +#: ../gui/selinux.tbl:49 ../gui/selinux.tbl:50 ../gui/selinux.tbl:51 +#: ../gui/selinux.tbl:52 ../gui/selinux.tbl:53 ../gui/selinux.tbl:59 +#: ../gui/selinux.tbl:60 ../gui/selinux.tbl:61 ../gui/selinux.tbl:62 +#: ../gui/selinux.tbl:63 ../gui/selinux.tbl:64 ../gui/selinux.tbl:65 +#: ../gui/selinux.tbl:66 ../gui/selinux.tbl:67 ../gui/selinux.tbl:68 +#: ../gui/selinux.tbl:69 ../gui/selinux.tbl:75 ../gui/selinux.tbl:76 +#: ../gui/selinux.tbl:77 ../gui/selinux.tbl:78 ../gui/selinux.tbl:79 +#: ../gui/selinux.tbl:80 ../gui/selinux.tbl:81 ../gui/selinux.tbl:82 +#: ../gui/selinux.tbl:83 ../gui/selinux.tbl:84 ../gui/selinux.tbl:86 +#: ../gui/selinux.tbl:88 ../gui/selinux.tbl:89 ../gui/selinux.tbl:90 +#: ../gui/selinux.tbl:92 ../gui/selinux.tbl:94 ../gui/selinux.tbl:95 +#: ../gui/selinux.tbl:96 ../gui/selinux.tbl:97 ../gui/selinux.tbl:98 +#: ../gui/selinux.tbl:99 ../gui/selinux.tbl:100 ../gui/selinux.tbl:101 +#: ../gui/selinux.tbl:102 ../gui/selinux.tbl:103 ../gui/selinux.tbl:104 +#: ../gui/selinux.tbl:106 ../gui/selinux.tbl:108 ../gui/selinux.tbl:109 +#: ../gui/selinux.tbl:110 ../gui/selinux.tbl:111 ../gui/selinux.tbl:112 +#: ../gui/selinux.tbl:113 ../gui/selinux.tbl:114 ../gui/selinux.tbl:116 +#: ../gui/selinux.tbl:117 ../gui/selinux.tbl:119 ../gui/selinux.tbl:121 +#: ../gui/selinux.tbl:123 ../gui/selinux.tbl:124 ../gui/selinux.tbl:127 +#: ../gui/selinux.tbl:129 ../gui/selinux.tbl:130 ../gui/selinux.tbl:131 +#: ../gui/selinux.tbl:132 ../gui/selinux.tbl:133 ../gui/selinux.tbl:134 +#: ../gui/selinux.tbl:135 ../gui/selinux.tbl:136 ../gui/selinux.tbl:137 +#: ../gui/selinux.tbl:138 ../gui/selinux.tbl:139 ../gui/selinux.tbl:142 +#: ../gui/selinux.tbl:143 ../gui/selinux.tbl:144 ../gui/selinux.tbl:145 +#: ../gui/selinux.tbl:146 ../gui/selinux.tbl:147 ../gui/selinux.tbl:148 +#: ../gui/selinux.tbl:149 ../gui/selinux.tbl:150 ../gui/selinux.tbl:151 +#: ../gui/selinux.tbl:152 ../gui/selinux.tbl:154 ../gui/selinux.tbl:155 +#: ../gui/selinux.tbl:156 ../gui/selinux.tbl:157 ../gui/selinux.tbl:158 +#: ../gui/selinux.tbl:159 ../gui/selinux.tbl:160 ../gui/selinux.tbl:167 +#: ../gui/selinux.tbl:171 ../gui/selinux.tbl:172 ../gui/selinux.tbl:173 +#: ../gui/selinux.tbl:174 ../gui/selinux.tbl:175 ../gui/selinux.tbl:177 +#: ../gui/selinux.tbl:178 ../gui/selinux.tbl:179 ../gui/selinux.tbl:180 +#: ../gui/selinux.tbl:184 ../gui/selinux.tbl:192 ../gui/selinux.tbl:193 +#: ../gui/selinux.tbl:194 ../gui/selinux.tbl:195 ../gui/selinux.tbl:196 +#: ../gui/selinux.tbl:197 ../gui/selinux.tbl:198 ../gui/selinux.tbl:199 +#: ../gui/selinux.tbl:200 ../gui/selinux.tbl:201 ../gui/selinux.tbl:206 +#: ../gui/selinux.tbl:207 ../gui/selinux.tbl:218 ../gui/selinux.tbl:219 +#: ../gui/selinux.tbl:220 ../gui/selinux.tbl:222 ../gui/selinux.tbl:224 +#: ../gui/selinux.tbl:226 ../gui/selinux.tbl:227 ../gui/selinux.tbl:230 +msgid "SELinux Service Protection" +msgstr "" + +#: ../gui/selinux.tbl:1 +msgid "Disable SELinux protection for acct daemon" +msgstr "" + +#: ../gui/selinux.tbl:2 ../gui/selinux.tbl:3 ../gui/selinux.tbl:70 +#: ../gui/selinux.tbl:153 ../gui/selinux.tbl:168 ../gui/selinux.tbl:169 +#: ../gui/selinux.tbl:170 ../gui/selinux.tbl:189 ../gui/selinux.tbl:202 +#: ../gui/selinux.tbl:203 ../gui/selinux.tbl:204 ../gui/selinux.tbl:205 +msgid "Admin" +msgstr "" + +#: ../gui/selinux.tbl:2 +msgid "Allow all daemons to write corefiles to /" +msgstr "" + +#: ../gui/selinux.tbl:3 +msgid "Allow all daemons the ability to use unallocated ttys" +msgstr "" + +#: ../gui/selinux.tbl:4 ../gui/selinux.tbl:5 ../gui/selinux.tbl:11 +#: ../gui/selinux.tbl:12 ../gui/selinux.tbl:13 ../gui/selinux.tbl:15 +#: ../gui/selinux.tbl:20 ../gui/selinux.tbl:41 ../gui/selinux.tbl:208 +#: ../gui/selinux.tbl:210 ../gui/selinux.tbl:211 ../gui/selinux.tbl:212 +#: ../gui/selinux.tbl:213 ../gui/selinux.tbl:214 ../gui/selinux.tbl:215 +#: ../gui/selinux.tbl:216 ../gui/selinux.tbl:217 +msgid "User Privs" +msgstr "" + +#: ../gui/selinux.tbl:4 +msgid "" +"Allow gadmin SELinux user account to execute files in home directory or /tmp" +msgstr "" + +#: ../gui/selinux.tbl:5 +msgid "" +"Allow guest SELinux user account to execute files in home directory or /tmp" +msgstr "" + +#: ../gui/selinux.tbl:6 ../gui/selinux.tbl:9 ../gui/selinux.tbl:16 +msgid "Memory Protection" +msgstr "" + +#: ../gui/selinux.tbl:6 +msgid "Allow java executable stack" +msgstr "" + +#: ../gui/selinux.tbl:7 ../gui/selinux.tbl:8 ../gui/selinux.tbl:35 +#: ../gui/selinux.tbl:209 +msgid "Mount" +msgstr "" + +#: ../gui/selinux.tbl:7 +msgid "Allow mount to mount any file" +msgstr "" + +#: ../gui/selinux.tbl:8 +msgid "Allow mount to mount any directory" +msgstr "" + +#: ../gui/selinux.tbl:9 +msgid "Allow mplayer executable stack" +msgstr "" + +#: ../gui/selinux.tbl:10 ../gui/selinux.tbl:162 ../gui/selinux.tbl:187 +#: ../gui/selinux.tbl:188 +msgid "SSH" +msgstr "" + +#: ../gui/selinux.tbl:10 +msgid "Allow ssh to run ssh-keysign" +msgstr "" + +#: ../gui/selinux.tbl:11 +msgid "" +"Allow staff SELinux user account to execute files in home directory or /tmp" +msgstr "" + +#: ../gui/selinux.tbl:12 +msgid "" +"Allow sysadm SELinux user account to execute files in home directory or /tmp" +msgstr "" + +#: ../gui/selinux.tbl:13 +msgid "" +"Allow unconfined SELinux user account to execute files in home directory or /" +"tmp" +msgstr "" + +#: ../gui/selinux.tbl:14 +msgid "Network Configuration" +msgstr "" + +#: ../gui/selinux.tbl:14 +msgid "Allow unlabeled packets to flow on the network" +msgstr "" + +#: ../gui/selinux.tbl:15 +msgid "" +"Allow user SELinux user account to execute files in home directory or /tmp" +msgstr "" + +#: ../gui/selinux.tbl:16 +msgid "Allow unconfined to dyntrans to unconfined_execmem" +msgstr "" + +#: ../gui/selinux.tbl:17 ../gui/selinux.tbl:18 ../gui/selinux.tbl:120 +#: ../gui/selinux.tbl:140 +msgid "Databases" +msgstr "" + +#: ../gui/selinux.tbl:17 +msgid "Allow user to connect to mysql socket" +msgstr "" + +#: ../gui/selinux.tbl:18 +msgid "Allow user to connect to postgres socket" +msgstr "" + +#: ../gui/selinux.tbl:19 ../gui/selinux.tbl:165 ../gui/selinux.tbl:223 +msgid "XServer" +msgstr "" + +#: ../gui/selinux.tbl:19 +msgid "Allow clients to write to X shared memory" +msgstr "" + +#: ../gui/selinux.tbl:20 +msgid "" +"Allow xguest SELinux user account to execute files in home directory or /tmp" +msgstr "" + +#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229 +#: ../gui/selinux.tbl:231 +msgid "NIS" +msgstr "" + +#: ../gui/selinux.tbl:21 +msgid "Allow daemons to run with NIS" +msgstr "" + +#: ../gui/selinux.tbl:22 ../gui/selinux.tbl:23 ../gui/selinux.tbl:24 +#: ../gui/selinux.tbl:25 ../gui/selinux.tbl:26 ../gui/selinux.tbl:27 +#: ../gui/selinux.tbl:28 ../gui/selinux.tbl:29 ../gui/selinux.tbl:71 +#: ../gui/selinux.tbl:73 ../gui/selinux.tbl:74 ../gui/selinux.tbl:115 +#: ../gui/selinux.tbl:118 +msgid "Web Applications" +msgstr "" + +#: ../gui/selinux.tbl:22 +msgid "Transition staff SELinux user to Web Browser Domain" +msgstr "" + +#: ../gui/selinux.tbl:23 +msgid "Transition sysadm SELinux user to Web Browser Domain" +msgstr "" + +#: ../gui/selinux.tbl:24 +msgid "Transition user SELinux user to Web Browser Domain" +msgstr "" + +#: ../gui/selinux.tbl:25 +msgid "Transition xguest SELinux user to Web Browser Domain" +msgstr "" + +#: ../gui/selinux.tbl:26 ../gui/selinux.tbl:27 ../gui/selinux.tbl:28 +#: ../gui/selinux.tbl:29 +msgid "Allow staff Web Browsers to write to home directories" +msgstr "" + +#: ../gui/selinux.tbl:30 +msgid "Disable SELinux protection for amanda" +msgstr "" + +#: ../gui/selinux.tbl:31 +msgid "Disable SELinux protection for amavis" +msgstr "" + +#: ../gui/selinux.tbl:32 +msgid "Disable SELinux protection for apmd daemon" +msgstr "" + +#: ../gui/selinux.tbl:33 +msgid "Disable SELinux protection for arpwatch daemon" +msgstr "" + +#: ../gui/selinux.tbl:34 +msgid "Disable SELinux protection for auditd daemon" +msgstr "" + +#: ../gui/selinux.tbl:35 +msgid "Disable SELinux protection for automount daemon" +msgstr "" + +#: ../gui/selinux.tbl:36 +msgid "Disable SELinux protection for avahi" +msgstr "" + +#: ../gui/selinux.tbl:37 +msgid "Disable SELinux protection for bluetooth daemon" +msgstr "" + +#: ../gui/selinux.tbl:38 +msgid "Disable SELinux protection for canna daemon" +msgstr "" + +#: ../gui/selinux.tbl:39 +msgid "Disable SELinux protection for cardmgr daemon" +msgstr "" + +#: ../gui/selinux.tbl:40 +msgid "Disable SELinux protection for Cluster Server" +msgstr "" + +#: ../gui/selinux.tbl:41 +msgid "" +"Allow cdrecord to read various content. nfs, samba, removable devices, user " +"temp and untrusted content files" +msgstr "" + +#: ../gui/selinux.tbl:42 +msgid "Disable SELinux protection for ciped daemon" +msgstr "" + +#: ../gui/selinux.tbl:43 +msgid "Disable SELinux protection for clamd daemon" +msgstr "" + +#: ../gui/selinux.tbl:44 +msgid "Disable SELinux protection for clamscan" +msgstr "" + +#: ../gui/selinux.tbl:45 +msgid "Disable SELinux protection for clvmd" +msgstr "" + +#: ../gui/selinux.tbl:46 +msgid "Disable SELinux protection for comsat daemon" +msgstr "" + +#: ../gui/selinux.tbl:47 ../gui/selinux.tbl:48 ../gui/selinux.tbl:49 +#: ../gui/selinux.tbl:50 ../gui/selinux.tbl:51 +msgid "Disable SELinux protection for courier daemon" +msgstr "" + +#: ../gui/selinux.tbl:52 +msgid "Disable SELinux protection for cpucontrol daemon" +msgstr "" + +#: ../gui/selinux.tbl:53 +msgid "Disable SELinux protection for cpuspeed daemon" +msgstr "" + +#: ../gui/selinux.tbl:54 +msgid "Cron" +msgstr "" + +#: ../gui/selinux.tbl:54 +msgid "Disable SELinux protection for crond daemon" +msgstr "" + +#: ../gui/selinux.tbl:55 ../gui/selinux.tbl:56 ../gui/selinux.tbl:57 +#: ../gui/selinux.tbl:91 +msgid "Printing" +msgstr "" + +#: ../gui/selinux.tbl:55 +msgid "Disable SELinux protection for cupsd back end server" +msgstr "" + +#: ../gui/selinux.tbl:56 +msgid "Disable SELinux protection for cupsd daemon" +msgstr "" + +#: ../gui/selinux.tbl:57 +msgid "Disable SELinux protection for cupsd_lpd" +msgstr "" + +#: ../gui/selinux.tbl:58 +msgid "CVS" +msgstr "" + +#: ../gui/selinux.tbl:58 +msgid "Disable SELinux protection for cvs daemon" +msgstr "" + +#: ../gui/selinux.tbl:59 +msgid "Disable SELinux protection for cyrus daemon" +msgstr "" + +#: ../gui/selinux.tbl:60 +msgid "Disable SELinux protection for dbskkd daemon" +msgstr "" + +#: ../gui/selinux.tbl:61 +msgid "Disable SELinux protection for dbusd daemon" +msgstr "" + +#: ../gui/selinux.tbl:62 +msgid "Disable SELinux protection for dccd" +msgstr "" + +#: ../gui/selinux.tbl:63 +msgid "Disable SELinux protection for dccifd" +msgstr "" + +#: ../gui/selinux.tbl:64 +msgid "Disable SELinux protection for dccm" +msgstr "" + +#: ../gui/selinux.tbl:65 +msgid "Disable SELinux protection for ddt daemon" +msgstr "" + +#: ../gui/selinux.tbl:66 +msgid "Disable SELinux protection for devfsd daemon" +msgstr "" + +#: ../gui/selinux.tbl:67 +msgid "Disable SELinux protection for dhcpc daemon" +msgstr "" + +#: ../gui/selinux.tbl:68 +msgid "Disable SELinux protection for dhcpd daemon" +msgstr "" + +#: ../gui/selinux.tbl:69 +msgid "Disable SELinux protection for dictd daemon" +msgstr "" + +#: ../gui/selinux.tbl:70 +msgid "Allow sysadm_t to directly start daemons" +msgstr "" + +#: ../gui/selinux.tbl:71 +msgid "Disable SELinux protection for Evolution" +msgstr "" + +#: ../gui/selinux.tbl:72 +msgid "Games" +msgstr "" + +#: ../gui/selinux.tbl:72 +msgid "Disable SELinux protection for games" +msgstr "" + +#: ../gui/selinux.tbl:73 +msgid "Disable SELinux protection for the web browsers" +msgstr "" + +#: ../gui/selinux.tbl:74 +msgid "Disable SELinux protection for Thunderbird" +msgstr "" + +#: ../gui/selinux.tbl:75 +msgid "Disable SELinux protection for distccd daemon" +msgstr "" + +#: ../gui/selinux.tbl:76 +msgid "Disable SELinux protection for dmesg daemon" +msgstr "" + +#: ../gui/selinux.tbl:77 +msgid "Disable SELinux protection for dnsmasq daemon" +msgstr "" + +#: ../gui/selinux.tbl:78 +msgid "Disable SELinux protection for dovecot daemon" +msgstr "" + +#: ../gui/selinux.tbl:79 +msgid "Disable SELinux protection for entropyd daemon" +msgstr "" + +#: ../gui/selinux.tbl:80 +msgid "Disable SELinux protection for fetchmail" +msgstr "" + +#: ../gui/selinux.tbl:81 +msgid "Disable SELinux protection for fingerd daemon" +msgstr "" + +#: ../gui/selinux.tbl:82 +msgid "Disable SELinux protection for freshclam daemon" +msgstr "" + +#: ../gui/selinux.tbl:83 +msgid "Disable SELinux protection for fsdaemon daemon" +msgstr "" + +#: ../gui/selinux.tbl:84 +msgid "Disable SELinux protection for gpm daemon" +msgstr "" + +#: ../gui/selinux.tbl:85 ../gui/selinux.tbl:125 +msgid "NFS" +msgstr "" + +#: ../gui/selinux.tbl:85 +msgid "Disable SELinux protection for gss daemon" +msgstr "" + +#: ../gui/selinux.tbl:86 +msgid "Disable SELinux protection for Hal daemon" +msgstr "" + +#: ../gui/selinux.tbl:87 +msgid "Compatibility" +msgstr "" + +#: ../gui/selinux.tbl:87 +msgid "" +"Do not audit things that we know to be broken but which are not security " +"risks" +msgstr "" + +#: ../gui/selinux.tbl:88 +msgid "Disable SELinux protection for hostname daemon" +msgstr "" + +#: ../gui/selinux.tbl:89 +msgid "Disable SELinux protection for hotplug daemon" +msgstr "" + +#: ../gui/selinux.tbl:90 +msgid "Disable SELinux protection for howl daemon" +msgstr "" + +#: ../gui/selinux.tbl:91 +msgid "Disable SELinux protection for cups hplip daemon" +msgstr "" + +#: ../gui/selinux.tbl:92 +msgid "Disable SELinux protection for httpd rotatelogs" +msgstr "" + +#: ../gui/selinux.tbl:93 ../gui/selinux.tbl:232 ../gui/selinux.tbl:233 +msgid "HTTPD Service" +msgstr "" + +#: ../gui/selinux.tbl:93 +msgid "Disable SELinux protection for http suexec" +msgstr "" + +#: ../gui/selinux.tbl:94 +msgid "Disable SELinux protection for hwclock daemon" +msgstr "" + +#: ../gui/selinux.tbl:95 +msgid "Disable SELinux protection for i18n daemon" +msgstr "" + +#: ../gui/selinux.tbl:96 +msgid "Disable SELinux protection for imazesrv daemon" +msgstr "" + +#: ../gui/selinux.tbl:97 +msgid "Disable SELinux protection for inetd child daemons" +msgstr "" + +#: ../gui/selinux.tbl:98 +msgid "Disable SELinux protection for inetd daemon" +msgstr "" + +#: ../gui/selinux.tbl:99 +msgid "Disable SELinux protection for innd daemon" +msgstr "" + +#: ../gui/selinux.tbl:100 +msgid "Disable SELinux protection for iptables daemon" +msgstr "" + +#: ../gui/selinux.tbl:101 +msgid "Disable SELinux protection for ircd daemon" +msgstr "" + +#: ../gui/selinux.tbl:102 +msgid "Disable SELinux protection for irqbalance daemon" +msgstr "" + +#: ../gui/selinux.tbl:103 +msgid "Disable SELinux protection for iscsi daemon" +msgstr "" + +#: ../gui/selinux.tbl:104 +msgid "Disable SELinux protection for jabberd daemon" +msgstr "" + +#: ../gui/selinux.tbl:105 ../gui/selinux.tbl:107 +msgid "Kerberos" +msgstr "" + +#: ../gui/selinux.tbl:105 +msgid "Disable SELinux protection for kadmind daemon" +msgstr "" + +#: ../gui/selinux.tbl:106 +msgid "Disable SELinux protection for klogd daemon" +msgstr "" + +#: ../gui/selinux.tbl:107 +msgid "Disable SELinux protection for krb5kdc daemon" +msgstr "" + +#: ../gui/selinux.tbl:108 +msgid "Disable SELinux protection for ktalk daemons" +msgstr "" + +#: ../gui/selinux.tbl:109 +msgid "Disable SELinux protection for kudzu daemon" +msgstr "" + +#: ../gui/selinux.tbl:110 +msgid "Disable SELinux protection for locate daemon" +msgstr "" + +#: ../gui/selinux.tbl:111 +msgid "Disable SELinux protection for lpd daemon" +msgstr "" + +#: ../gui/selinux.tbl:112 +msgid "Disable SELinux protection for lrrd daemon" +msgstr "" + +#: ../gui/selinux.tbl:113 +msgid "Disable SELinux protection for lvm daemon" +msgstr "" + +#: ../gui/selinux.tbl:114 +msgid "Disable SELinux protection for mailman" +msgstr "" + +#: ../gui/selinux.tbl:115 +msgid "Allow evolution and thunderbird to read user files" +msgstr "" + +#: ../gui/selinux.tbl:116 +msgid "Disable SELinux protection for mdadm daemon" +msgstr "" + +#: ../gui/selinux.tbl:117 +msgid "Disable SELinux protection for monopd daemon" +msgstr "" + +#: ../gui/selinux.tbl:118 +msgid "Allow the mozilla browser to read user files" +msgstr "" + +#: ../gui/selinux.tbl:119 +msgid "Disable SELinux protection for mrtg daemon" +msgstr "" + +#: ../gui/selinux.tbl:120 +msgid "Disable SELinux protection for mysqld daemon" +msgstr "" + +#: ../gui/selinux.tbl:121 +msgid "Disable SELinux protection for nagios daemon" +msgstr "" + +#: ../gui/selinux.tbl:122 ../gui/selinux.tbl:128 +msgid "Name Service" +msgstr "" + +#: ../gui/selinux.tbl:122 +msgid "Disable SELinux protection for named daemon" +msgstr "" + +#: ../gui/selinux.tbl:123 +msgid "Disable SELinux protection for nessusd daemon" +msgstr "" + +#: ../gui/selinux.tbl:124 +msgid "Disable SELinux protection for NetworkManager" +msgstr "" + +#: ../gui/selinux.tbl:125 +msgid "Disable SELinux protection for nfsd daemon" +msgstr "" + +#: ../gui/selinux.tbl:126 ../gui/selinux.tbl:163 ../gui/selinux.tbl:176 +#: ../gui/selinux.tbl:221 +msgid "Samba" +msgstr "" + +#: ../gui/selinux.tbl:126 +msgid "Disable SELinux protection for nmbd daemon" +msgstr "" + +#: ../gui/selinux.tbl:127 +msgid "Disable SELinux protection for nrpe daemon" +msgstr "" + +#: ../gui/selinux.tbl:128 +msgid "Disable SELinux protection for nscd daemon" +msgstr "" + +#: ../gui/selinux.tbl:129 +msgid "Disable SELinux protection for nsd daemon" +msgstr "" + +#: ../gui/selinux.tbl:130 +msgid "Disable SELinux protection for ntpd daemon" +msgstr "" + +#: ../gui/selinux.tbl:131 +msgid "Disable SELinux protection for oddjob" +msgstr "" + +#: ../gui/selinux.tbl:132 +msgid "Disable SELinux protection for oddjob_mkhomedir" +msgstr "" + +#: ../gui/selinux.tbl:133 +msgid "Disable SELinux protection for openvpn daemon" +msgstr "" + +#: ../gui/selinux.tbl:134 +msgid "Disable SELinux protection for pam daemon" +msgstr "" + +#: ../gui/selinux.tbl:135 +msgid "Disable SELinux protection for pegasus" +msgstr "" + +#: ../gui/selinux.tbl:136 +msgid "Disable SELinux protection for perdition daemon" +msgstr "" + +#: ../gui/selinux.tbl:137 +msgid "Disable SELinux protection for portmap daemon" +msgstr "" + +#: ../gui/selinux.tbl:138 +msgid "Disable SELinux protection for portslave daemon" +msgstr "" + +#: ../gui/selinux.tbl:139 +msgid "Disable SELinux protection for postfix" +msgstr "" + +#: ../gui/selinux.tbl:140 +msgid "Disable SELinux protection for postgresql daemon" +msgstr "" + +#: ../gui/selinux.tbl:141 +msgid "pppd" +msgstr "" + +#: ../gui/selinux.tbl:141 +msgid "Allow pppd to be run for a regular user" +msgstr "" + +#: ../gui/selinux.tbl:142 +msgid "Disable SELinux protection for pptp" +msgstr "" + +#: ../gui/selinux.tbl:143 +msgid "Disable SELinux protection for prelink daemon" +msgstr "" + +#: ../gui/selinux.tbl:144 +msgid "Disable SELinux protection for privoxy daemon" +msgstr "" + +#: ../gui/selinux.tbl:145 +msgid "Disable SELinux protection for ptal daemon" +msgstr "" + +#: ../gui/selinux.tbl:146 +msgid "Disable SELinux protection for pxe daemon" +msgstr "" + +#: ../gui/selinux.tbl:147 +msgid "Disable SELinux protection for pyzord" +msgstr "" + +#: ../gui/selinux.tbl:148 +msgid "Disable SELinux protection for quota daemon" +msgstr "" + +#: ../gui/selinux.tbl:149 +msgid "Disable SELinux protection for radiusd daemon" +msgstr "" + +#: ../gui/selinux.tbl:150 +msgid "Disable SELinux protection for radvd daemon" +msgstr "" + +#: ../gui/selinux.tbl:151 +msgid "Disable SELinux protection for rdisc" +msgstr "" + +#: ../gui/selinux.tbl:152 +msgid "Disable SELinux protection for readahead" +msgstr "" + +#: ../gui/selinux.tbl:153 +msgid "Allow programs to read files in non-standard locations (default_t)" +msgstr "" + +#: ../gui/selinux.tbl:154 +msgid "Disable SELinux protection for restorecond" +msgstr "" + +#: ../gui/selinux.tbl:155 +msgid "Disable SELinux protection for rhgb daemon" +msgstr "" + +#: ../gui/selinux.tbl:156 +msgid "Disable SELinux protection for ricci" +msgstr "" + +#: ../gui/selinux.tbl:157 +msgid "Disable SELinux protection for ricci_modclusterd" +msgstr "" + +#: ../gui/selinux.tbl:158 +msgid "Disable SELinux protection for rlogind daemon" +msgstr "" + +#: ../gui/selinux.tbl:159 +msgid "Disable SELinux protection for rpcd daemon" +msgstr "" + +#: ../gui/selinux.tbl:160 +msgid "Disable SELinux protection for rshd" +msgstr "" + +#: ../gui/selinux.tbl:161 +msgid "rsync" +msgstr "" + +#: ../gui/selinux.tbl:161 +msgid "Disable SELinux protection for rsync daemon" +msgstr "" + +#: ../gui/selinux.tbl:162 +msgid "Allow ssh to run from inetd instead of as a daemon" +msgstr "" + +#: ../gui/selinux.tbl:163 +msgid "Allow Samba to share nfs directories" +msgstr "" + +#: ../gui/selinux.tbl:164 ../gui/selinux.tbl:166 +msgid "SASL authentication server" +msgstr "" + +#: ../gui/selinux.tbl:164 +msgid "Allow sasl authentication server to read /etc/shadow" +msgstr "" + +#: ../gui/selinux.tbl:165 +msgid "" +"Allow X-Windows server to map a memory region as both executable and writable" +msgstr "" + +#: ../gui/selinux.tbl:166 +msgid "Disable SELinux protection for saslauthd daemon" +msgstr "" + +#: ../gui/selinux.tbl:167 +msgid "Disable SELinux protection for scannerdaemon daemon" +msgstr "" + +#: ../gui/selinux.tbl:168 +msgid "Do not allow transition to sysadm_t, sudo and su effected" +msgstr "" + +#: ../gui/selinux.tbl:169 +msgid "Do not allow any processes to load kernel modules" +msgstr "" + +#: ../gui/selinux.tbl:170 +msgid "Do not allow any processes to modify kernel SELinux policy" +msgstr "" + +#: ../gui/selinux.tbl:171 +msgid "Disable SELinux protection for sendmail daemon" +msgstr "" + +#: ../gui/selinux.tbl:172 +msgid "Disable SELinux protection for setrans" +msgstr "" + +#: ../gui/selinux.tbl:173 +msgid "Disable SELinux protection for setroubleshoot daemon" +msgstr "" + +#: ../gui/selinux.tbl:174 +msgid "Disable SELinux protection for slapd daemon" +msgstr "" + +#: ../gui/selinux.tbl:175 +msgid "Disable SELinux protection for slrnpull daemon" +msgstr "" + +#: ../gui/selinux.tbl:176 +msgid "Disable SELinux protection for smbd daemon" +msgstr "" + +#: ../gui/selinux.tbl:177 +msgid "Disable SELinux protection for snmpd daemon" +msgstr "" + +#: ../gui/selinux.tbl:178 +msgid "Disable SELinux protection for snort daemon" +msgstr "" + +#: ../gui/selinux.tbl:179 +msgid "Disable SELinux protection for soundd daemon" +msgstr "" + +#: ../gui/selinux.tbl:180 +msgid "Disable SELinux protection for sound daemon" +msgstr "" + +#: ../gui/selinux.tbl:181 ../gui/selinux.tbl:182 ../gui/selinux.tbl:183 +msgid "Spam Protection" +msgstr "" + +#: ../gui/selinux.tbl:181 +msgid "Disable SELinux protection for spamd daemon" +msgstr "" + +#: ../gui/selinux.tbl:182 +msgid "Allow spamd to access home directories" +msgstr "" + +#: ../gui/selinux.tbl:183 +msgid "Allow Spam Assassin daemon network access" +msgstr "" + +#: ../gui/selinux.tbl:184 +msgid "Disable SELinux protection for speedmgmt daemon" +msgstr "" + +#: ../gui/selinux.tbl:185 ../gui/selinux.tbl:186 +msgid "Squid" +msgstr "" + +#: ../gui/selinux.tbl:185 +msgid "Allow squid daemon to connect to the network" +msgstr "" + +#: ../gui/selinux.tbl:186 +msgid "Disable SELinux protection for squid daemon" +msgstr "" + +#: ../gui/selinux.tbl:187 +msgid "Disable SELinux protection for ssh daemon" +msgstr "" + +#: ../gui/selinux.tbl:188 +msgid "Allow ssh logins as sysadm_r:sysadm_t" +msgstr "" + +#: ../gui/selinux.tbl:189 +msgid "" +"Allow staff_r users to search the sysadm home dir and read files (such as ~/." +"bashrc)" +msgstr "" + +#: ../gui/selinux.tbl:190 ../gui/selinux.tbl:191 +msgid "Universal SSL tunnel" +msgstr "" + +#: ../gui/selinux.tbl:190 +msgid "Disable SELinux protection for stunnel daemon" +msgstr "" + +#: ../gui/selinux.tbl:191 +msgid "Allow stunnel daemon to run as standalone, outside of xinetd" +msgstr "" + +#: ../gui/selinux.tbl:192 +msgid "Disable SELinux protection for swat daemon" +msgstr "" + +#: ../gui/selinux.tbl:193 +msgid "Disable SELinux protection for sxid daemon" +msgstr "" + +#: ../gui/selinux.tbl:194 +msgid "Disable SELinux protection for syslogd daemon" +msgstr "" + +#: ../gui/selinux.tbl:195 +msgid "Disable SELinux protection for system cron jobs" +msgstr "" + +#: ../gui/selinux.tbl:196 +msgid "Disable SELinux protection for tcp daemon" +msgstr "" + +#: ../gui/selinux.tbl:197 +msgid "Disable SELinux protection for telnet daemon" +msgstr "" + +#: ../gui/selinux.tbl:198 +msgid "Disable SELinux protection for tftpd daemon" +msgstr "" + +#: ../gui/selinux.tbl:199 +msgid "Disable SELinux protection for transproxy daemon" +msgstr "" + +#: ../gui/selinux.tbl:200 +msgid "Disable SELinux protection for udev daemon" +msgstr "" + +#: ../gui/selinux.tbl:201 +msgid "Disable SELinux protection for uml daemon" +msgstr "" + +#: ../gui/selinux.tbl:202 +msgid "" +"Allow xinetd to run unconfined, including any services it starts that do not " +"have a domain transition explicitly defined" +msgstr "" + +#: ../gui/selinux.tbl:203 +msgid "" +"Allow rc scripts to run unconfined, including any daemon started by an rc " +"script that does not have a domain transition explicitly defined" +msgstr "" + +#: ../gui/selinux.tbl:204 +msgid "Allow rpm to run unconfined" +msgstr "" + +#: ../gui/selinux.tbl:205 +msgid "Allow privileged utilities like hotplug and insmod to run unconfined" +msgstr "" + +#: ../gui/selinux.tbl:206 +msgid "Disable SELinux protection for updfstab daemon" +msgstr "" + +#: ../gui/selinux.tbl:207 +msgid "Disable SELinux protection for uptimed daemon" +msgstr "" + +#: ../gui/selinux.tbl:208 +msgid "" +"Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only " +"staff_r can do so" +msgstr "" + +#: ../gui/selinux.tbl:209 +msgid "Allow users to execute the mount command" +msgstr "" + +#: ../gui/selinux.tbl:210 +msgid "Allow regular users direct mouse access (only allow the X server)" +msgstr "" + +#: ../gui/selinux.tbl:211 +msgid "Allow users to run the dmesg command" +msgstr "" + +#: ../gui/selinux.tbl:212 +msgid "Allow users to control network interfaces (also needs USERCTL=true)" +msgstr "" + +#: ../gui/selinux.tbl:213 +msgid "Allow normal user to execute ping" +msgstr "" + +#: ../gui/selinux.tbl:214 +msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)" +msgstr "" + +#: ../gui/selinux.tbl:215 +msgid "Allow users to rw usb devices" +msgstr "" + +#: ../gui/selinux.tbl:216 +msgid "" +"Allow users to run TCP servers (bind to ports and accept connection from the " +"same domain and outside users) disabling this forces FTP passive mode and " +"may change other protocols" +msgstr "" + +#: ../gui/selinux.tbl:217 +msgid "Allow user to stat ttyfiles" +msgstr "" + +#: ../gui/selinux.tbl:218 +msgid "Disable SELinux protection for uucpd daemon" +msgstr "" + +#: ../gui/selinux.tbl:219 +msgid "Disable SELinux protection for vmware daemon" +msgstr "" + +#: ../gui/selinux.tbl:220 +msgid "Disable SELinux protection for watchdog daemon" +msgstr "" + +#: ../gui/selinux.tbl:221 +msgid "Disable SELinux protection for winbind daemon" +msgstr "" + +#: ../gui/selinux.tbl:222 +msgid "Disable SELinux protection for xdm daemon" +msgstr "" + +#: ../gui/selinux.tbl:223 +msgid "Allow xdm logins as sysadm_r:sysadm_t" +msgstr "" + +#: ../gui/selinux.tbl:224 +msgid "Disable SELinux protection for xen daemon" +msgstr "" + +#: ../gui/selinux.tbl:225 +msgid "XEN" +msgstr "" + +#: ../gui/selinux.tbl:225 +msgid "Allow xen to read/write physical disk devices" +msgstr "" + +#: ../gui/selinux.tbl:226 +msgid "Disable SELinux protection for xfs daemon" +msgstr "" + +#: ../gui/selinux.tbl:227 +msgid "Disable SELinux protection for xen control" +msgstr "" + +#: ../gui/selinux.tbl:228 +msgid "Disable SELinux protection for ypbind daemon" +msgstr "" + +#: ../gui/selinux.tbl:229 +msgid "Disable SELinux protection for NIS Password Daemon" +msgstr "" + +#: ../gui/selinux.tbl:230 +msgid "Disable SELinux protection for ypserv daemon" +msgstr "" + +#: ../gui/selinux.tbl:231 +msgid "Disable SELinux protection for NIS Transfer Daemon" +msgstr "" + +#: ../gui/selinux.tbl:232 +msgid "Allow SELinux webadm user to manage unprivileged users home directories" +msgstr "" + +#: ../gui/selinux.tbl:233 +msgid "Allow SELinux webadm user to read unprivileged users home directories" +msgstr "" + +#: ../gui/semanagePage.py:126 +#, python-format +msgid "Are you sure you want to delete %s '%s'?" +msgstr "" + +#: ../gui/semanagePage.py:126 +#, python-format +msgid "Delete %s" +msgstr "" + +#: ../gui/semanagePage.py:134 +#, python-format +msgid "Add %s" +msgstr "" + +#: ../gui/semanagePage.py:148 +#, python-format +msgid "Modify %s" +msgstr "" + +#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 +msgid "Permissive" +msgstr "" + +#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 +msgid "Enforcing" +msgstr "" + +#: ../gui/statusPage.py:75 +msgid "Disabled" +msgstr "" + +#: ../gui/statusPage.py:94 +msgid "Status" +msgstr "" + +#: ../gui/statusPage.py:133 +msgid "" +"Changing the policy type will cause a relabel of the entire file system on " +"the next boot. Relabeling takes a long time depending on the size of the " +"file system. Do you wish to continue?" +msgstr "" + +#: ../gui/statusPage.py:147 +msgid "" +"Changing to SELinux disabled requires a reboot. It is not recommended. If " +"you later decide to turn SELinux back on, the system will be required to " +"relabel. If you just want to see if SELinux is causing a problem on your " +"system, you can go to permissive mode which will only log errors and not " +"enforce SELinux policy. Permissive mode does not require a reboot Do you " +"wish to continue?" +msgstr "" + +#: ../gui/statusPage.py:152 +msgid "" +"Changing to SELinux enabled will cause a relabel of the entire file system " +"on the next boot. Relabeling takes a long time depending on the size of the " +"file system. Do you wish to continue?" +msgstr "" + +#: ../gui/system-config-selinux.glade:11 +msgid "system-config-selinux" +msgstr "" + +#: ../gui/system-config-selinux.glade:12 +msgid "" +"Copyright (c)2006 Red Hat, Inc.\n" +"Copyright (c) 2006 Dan Walsh " +msgstr "" + +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 +#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" +msgstr "" + +#: ../gui/system-config-selinux.glade:257 +msgid "Add SELinux Network Ports" +msgstr "" + +#: ../gui/system-config-selinux.glade:391 +#: ../gui/system-config-selinux.glade:870 +msgid "SELinux Type" +msgstr "" + +#: ../gui/system-config-selinux.glade:622 +msgid "" +"SELinux MLS/MCS\n" +"Level" +msgstr "" + +#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "" + +#: ../gui/system-config-selinux.glade:842 +msgid "File Type" +msgstr "" + +#: ../gui/system-config-selinux.glade:919 +msgid "" +"all files\n" +"regular file\n" +"directory\n" +"character device\n" +"block device\n" +"socket\n" +"symbolic link\n" +"named pipe\n" +msgstr "" + +#: ../gui/system-config-selinux.glade:965 +msgid "MLS" +msgstr "" + +#: ../gui/system-config-selinux.glade:1029 +msgid "Add SELinux User" +msgstr "" + +#: ../gui/system-config-selinux.glade:1271 +msgid "SELinux Administration" +msgstr "" + +#: ../gui/system-config-selinux.glade:1314 +msgid "Add" +msgstr "" + +#: ../gui/system-config-selinux.glade:1336 +msgid "_Properties" +msgstr "" + +#: ../gui/system-config-selinux.glade:1358 +msgid "_Delete" +msgstr "" + +#: ../gui/system-config-selinux.glade:1449 +msgid "Select Management Object" +msgstr "" + +#: ../gui/system-config-selinux.glade:1466 +msgid "Select:" +msgstr "" + +#: ../gui/system-config-selinux.glade:1519 +msgid "System Default Enforcing Mode" +msgstr "" + +#: ../gui/system-config-selinux.glade:1547 +msgid "" +"Disabled\n" +"Permissive\n" +"Enforcing\n" +msgstr "" + +#: ../gui/system-config-selinux.glade:1566 +msgid "Current Enforcing Mode" +msgstr "" + +#: ../gui/system-config-selinux.glade:1611 +msgid "System Default Policy Type: " +msgstr "" + +#: ../gui/system-config-selinux.glade:1656 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " +"If you are changing policy types or going from disabled to enforcing, a " +"relabel is required." +msgstr "" + +#: ../gui/system-config-selinux.glade:1702 +msgid "Relabel on next reboot." +msgstr "" + +#: ../gui/system-config-selinux.glade:1754 +msgid "label37" +msgstr "" + +#: ../gui/system-config-selinux.glade:1791 +msgid "Revert boolean setting to system default" +msgstr "" + +#: ../gui/system-config-selinux.glade:1807 +msgid "Toggle between Customized and All Booleans" +msgstr "" + +#: ../gui/system-config-selinux.glade:1825 +msgid "Run booleans lockdown wizard" +msgstr "" + +#: ../gui/system-config-selinux.glade:1826 +msgid "Lockdown..." +msgstr "" + +#: ../gui/system-config-selinux.glade:1856 +#: ../gui/system-config-selinux.glade:2061 +#: ../gui/system-config-selinux.glade:2248 +#: ../gui/system-config-selinux.glade:2435 +#: ../gui/system-config-selinux.glade:2622 +#: ../gui/system-config-selinux.glade:2865 +#: ../gui/system-config-selinux.glade:3090 +#: ../gui/system-config-selinux.glade:3265 +msgid "Filter" +msgstr "" + +#: ../gui/system-config-selinux.glade:1945 +msgid "label50" +msgstr "" + +#: ../gui/system-config-selinux.glade:1982 +msgid "Add File Context" +msgstr "" + +#: ../gui/system-config-selinux.glade:1998 +msgid "Modify File Context" +msgstr "" + +#: ../gui/system-config-selinux.glade:2014 +msgid "Delete File Context" +msgstr "" + +#: ../gui/system-config-selinux.glade:2030 +msgid "Toggle between all and customized file context" +msgstr "" + +#: ../gui/system-config-selinux.glade:2150 +msgid "label38" +msgstr "" + +#: ../gui/system-config-selinux.glade:2187 +msgid "Add SELinux User Mapping" +msgstr "" + +#: ../gui/system-config-selinux.glade:2203 +msgid "Modify SELinux User Mapping" +msgstr "" + +#: ../gui/system-config-selinux.glade:2219 +msgid "Delete SELinux User Mapping" +msgstr "" + +#: ../gui/system-config-selinux.glade:2337 +msgid "label39" +msgstr "" + +#: ../gui/system-config-selinux.glade:2374 +msgid "Add User" +msgstr "" + +#: ../gui/system-config-selinux.glade:2390 +msgid "Modify User" +msgstr "" + +#: ../gui/system-config-selinux.glade:2406 +msgid "Delete User" +msgstr "" + +#: ../gui/system-config-selinux.glade:2524 +msgid "label41" +msgstr "" + +#: ../gui/system-config-selinux.glade:2561 +msgid "Add Translation" +msgstr "" + +#: ../gui/system-config-selinux.glade:2577 +msgid "Modify Translation" +msgstr "" + +#: ../gui/system-config-selinux.glade:2593 +msgid "Delete Translation" +msgstr "" + +#: ../gui/system-config-selinux.glade:2711 +msgid "label40" +msgstr "" + +#: ../gui/system-config-selinux.glade:2748 +msgid "Add Network Port" +msgstr "" + +#: ../gui/system-config-selinux.glade:2764 +msgid "Edit Network Port" +msgstr "" + +#: ../gui/system-config-selinux.glade:2780 +msgid "Delete Network Port" +msgstr "" + +#: ../gui/system-config-selinux.glade:2816 +#: ../gui/system-config-selinux.glade:2834 +msgid "Toggle between Customized and All Ports" +msgstr "" + +#: ../gui/system-config-selinux.glade:2954 +msgid "label42" +msgstr "" + +#: ../gui/system-config-selinux.glade:2991 +msgid "Generate new policy module" +msgstr "" + +#: ../gui/system-config-selinux.glade:3007 +msgid "Load policy module" +msgstr "" + +#: ../gui/system-config-selinux.glade:3023 +msgid "Remove loadable policy module" +msgstr "" + +#: ../gui/system-config-selinux.glade:3059 +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." +msgstr "" + +#: ../gui/system-config-selinux.glade:3179 +msgid "label44" +msgstr "" + +#: ../gui/system-config-selinux.glade:3216 +msgid "Change process mode to permissive." +msgstr "" + +#: ../gui/system-config-selinux.glade:3234 +msgid "Change process mode to enforcing" +msgstr "" + +#: ../gui/system-config-selinux.glade:3326 +msgid "Process Domain" +msgstr "" + +#: ../gui/system-config-selinux.glade:3354 +msgid "label59" +msgstr "" + +#: ../gui/translationsPage.py:53 +msgid "Sensitvity Level" +msgstr "" + +#: ../gui/usersPage.py:138 +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils-2.0.81/po/bg.po --- nsapolicycoreutils/po/bg.po 2009-06-30 07:56:04.000000000 -0400 +++ policycoreutils-2.0.81/po/bg.po 2010-03-16 14:13:50.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: policycoreutils\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-06-24 10:53-0400\n" +"POT-Creation-Date: 2009-01-21 17:13-0500\n" "PO-Revision-Date: 2008-03-10 21:37+0100\n" "Last-Translator: Alexander Todorov \n" "Language-Team: Bulgarian \n" @@ -122,7 +122,9 @@ msgid "Level" msgstr "Ðиво" -#: ../semanage/seobject.py:239 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 +#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 +#: ../gui/translationsPage.py:59 msgid "Translation" msgstr "Превод" @@ -146,776 +148,775 @@ msgid "%s not defined in translations" msgstr "%s не е дефиниран в преводите" -#: ../semanage/seobject.py:290 +#: ../semanage/seobject.py:291 msgid "Not yet implemented" msgstr "" -#: ../semanage/seobject.py:294 -msgid "Semanage transaction already in progress" -msgstr "" - -#: ../semanage/seobject.py:303 +#: ../semanage/seobject.py:298 msgid "Could not start semanage transaction" msgstr "Ðе може да Ñе Ñтартира semanage транзакциÑ" -#: ../semanage/seobject.py:309 +#: ../semanage/seobject.py:304 #, fuzzy msgid "Could not commit semanage transaction" msgstr "Ðе може да Ñе Ñтартира semanage транзакциÑ" -#: ../semanage/seobject.py:313 -msgid "Semanage transaction not in progress" -msgstr "" - -#: ../semanage/seobject.py:325 +#: ../semanage/seobject.py:314 #, fuzzy msgid "Could not list SELinux modules" msgstr "Ðе могат да бъдат получени SELinux потребителите" -#: ../semanage/seobject.py:336 +#: ../semanage/seobject.py:325 #, fuzzy msgid "Permissive Types" msgstr "ПаÑивен" -#: ../semanage/seobject.py:378 +#: ../semanage/seobject.py:355 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" -#: ../semanage/seobject.py:384 +#: ../semanage/seobject.py:369 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "" -#: ../semanage/seobject.py:410 ../semanage/seobject.py:470 -#: ../semanage/seobject.py:516 ../semanage/seobject.py:598 -#: ../semanage/seobject.py:665 ../semanage/seobject.py:723 -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 +#: ../semanage/seobject.py:395 ../semanage/seobject.py:455 +#: ../semanage/seobject.py:501 ../semanage/seobject.py:583 +#: ../semanage/seobject.py:650 ../semanage/seobject.py:708 +#: ../semanage/seobject.py:918 ../semanage/seobject.py:1491 +#: ../semanage/seobject.py:1555 ../semanage/seobject.py:1567 +#: ../semanage/seobject.py:1648 ../semanage/seobject.py:1699 #, python-format msgid "Could not create a key for %s" msgstr "Ðе може да Ñе Ñъздаде ключ за %s" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 +#: ../semanage/seobject.py:399 ../semanage/seobject.py:459 +#: ../semanage/seobject.py:505 ../semanage/seobject.py:511 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "Ðе може да Ñе провери дали е дефинирано ÑъответÑтвие за вход на %s" -#: ../semanage/seobject.py:416 +#: ../semanage/seobject.py:401 #, python-format msgid "Login mapping for %s is already defined" msgstr "Вече е дефинирано ÑъответÑтвие за вход на %s" -#: ../semanage/seobject.py:421 +#: ../semanage/seobject.py:406 #, fuzzy, python-format msgid "Linux Group %s does not exist" msgstr "Linux потребител %s не ÑъщеÑтвува" -#: ../semanage/seobject.py:426 +#: ../semanage/seobject.py:411 #, python-format msgid "Linux User %s does not exist" msgstr "Linux потребител %s не ÑъщеÑтвува" -#: ../semanage/seobject.py:430 +#: ../semanage/seobject.py:415 #, python-format msgid "Could not create login mapping for %s" msgstr "Ðе може да Ñе Ñъздаде ÑъответÑтвие за вход за %s" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 +#: ../semanage/seobject.py:419 ../semanage/seobject.py:597 #, python-format msgid "Could not set name for %s" msgstr "Ðе може да Ñе зададе името за %s" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 +#: ../semanage/seobject.py:424 ../semanage/seobject.py:607 #, python-format msgid "Could not set MLS range for %s" msgstr "Ðе може да Ñе зададе MLS диапазон за %s" -#: ../semanage/seobject.py:443 +#: ../semanage/seobject.py:428 #, python-format msgid "Could not set SELinux user for %s" msgstr "Ðе може да Ñе зададе SELinux потребител за %s" -#: ../semanage/seobject.py:447 +#: ../semanage/seobject.py:432 #, python-format msgid "Could not add login mapping for %s" msgstr "Ðе може да Ñе добави ÑъответÑтвие за вход за %s" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 +#: ../semanage/seobject.py:444 ../semanage/seobject.py:447 msgid "add SELinux user mapping" msgstr "добавÑне на SELinux ÑъответÑтвие за потребител" -#: ../semanage/seobject.py:466 +#: ../semanage/seobject.py:451 msgid "Requires seuser or serange" msgstr "ИзиÑква seuser или serange" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 +#: ../semanage/seobject.py:461 ../semanage/seobject.py:507 #, python-format msgid "Login mapping for %s is not defined" msgstr "Ðе е дефинирано ÑъответÑтвие за вход за %s" -#: ../semanage/seobject.py:480 +#: ../semanage/seobject.py:465 #, python-format msgid "Could not query seuser for %s" msgstr "Ðе може да Ñе запита seuser за %s" -#: ../semanage/seobject.py:496 +#: ../semanage/seobject.py:481 #, python-format msgid "Could not modify login mapping for %s" msgstr "Ðе може да Ñе промени ÑъответÑтвието за вход за %s" -#: ../semanage/seobject.py:528 +#: ../semanage/seobject.py:513 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "" "СъответÑтвие за вход за %s е дефинирано в политиката, не може да бъде изтрито" -#: ../semanage/seobject.py:532 +#: ../semanage/seobject.py:517 #, python-format msgid "Could not delete login mapping for %s" msgstr "Ðе може да Ñе изтрие ÑъответÑтвието за вход за %s" -#: ../semanage/seobject.py:555 +#: ../semanage/seobject.py:540 msgid "Could not list login mappings" msgstr "Грешка при получаване на ÑъответÑтвиÑта за вход" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 +#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" msgstr "ПотребителÑко име" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 +#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 +#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 +#: ../gui/system-config-selinux.glade:128 +#: ../gui/system-config-selinux.glade:1107 +#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 msgid "SELinux User" msgstr "SELinux потребител" -#: ../semanage/seobject.py:568 +#: ../semanage/seobject.py:553 ../gui/system-config-selinux.glade:156 +#: ../gui/system-config-selinux.glade:1135 msgid "MLS/MCS Range" msgstr "MLS/MCS интервал" -#: ../semanage/seobject.py:594 +#: ../semanage/seobject.py:579 #, fuzzy, python-format msgid "You must add at least one role for %s" msgstr "Ðе може да Ñе добави контекÑÑ‚ на файл за %s" -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 +#: ../semanage/seobject.py:587 ../semanage/seobject.py:654 +#: ../semanage/seobject.py:712 ../semanage/seobject.py:718 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "Ðе може да Ñе провери дали SELinux потребител %s е дефиниран" -#: ../semanage/seobject.py:604 +#: ../semanage/seobject.py:589 #, python-format msgid "SELinux user %s is already defined" msgstr "SELinux потребител %s вече е дефиниран" -#: ../semanage/seobject.py:608 +#: ../semanage/seobject.py:593 #, python-format msgid "Could not create SELinux user for %s" msgstr "Ðе може да Ñе Ñъздаде SELinux потребител за %s" -#: ../semanage/seobject.py:617 +#: ../semanage/seobject.py:602 #, python-format msgid "Could not add role %s for %s" msgstr "Ðе може да Ñе добави Ñ€Ð¾Ð»Ñ %s за %s" -#: ../semanage/seobject.py:626 +#: ../semanage/seobject.py:611 #, python-format msgid "Could not set MLS level for %s" msgstr "Ðе може да Ñе зададе MLS ниво за %s" -#: ../semanage/seobject.py:629 +#: ../semanage/seobject.py:614 #, python-format msgid "Could not add prefix %s for %s" msgstr "Ðе може да Ñе добави Ð¿Ñ€ÐµÑ„Ð¸ÐºÑ %s за %s" -#: ../semanage/seobject.py:632 +#: ../semanage/seobject.py:617 #, python-format msgid "Could not extract key for %s" msgstr "Ðе може да Ñе извлече ключ за %s" -#: ../semanage/seobject.py:636 +#: ../semanage/seobject.py:621 #, python-format msgid "Could not add SELinux user %s" msgstr "Ðе може да Ñе добави SELinux потребител %s" -#: ../semanage/seobject.py:659 +#: ../semanage/seobject.py:644 msgid "Requires prefix, roles, level or range" msgstr "ИзиÑква префикÑ, роли, ниво или диапазон" -#: ../semanage/seobject.py:661 +#: ../semanage/seobject.py:646 msgid "Requires prefix or roles" msgstr "ИзиÑква Ð¿Ñ€ÐµÑ„Ð¸ÐºÑ Ð¸Ð»Ð¸ роли" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 +#: ../semanage/seobject.py:656 ../semanage/seobject.py:714 #, python-format msgid "SELinux user %s is not defined" msgstr "SELinux потребител %s не е дефиниран" -#: ../semanage/seobject.py:675 +#: ../semanage/seobject.py:660 #, python-format msgid "Could not query user for %s" msgstr "Ðе може да Ñе провери Ð¿Ð¾Ñ‚Ñ€ÐµÐ±Ð¸Ñ‚ÐµÐ»Ñ Ð·Ð° %s" -#: ../semanage/seobject.py:702 +#: ../semanage/seobject.py:687 #, python-format msgid "Could not modify SELinux user %s" msgstr "Ðе може да Ñе промени SELinux потребител %s" -#: ../semanage/seobject.py:735 +#: ../semanage/seobject.py:720 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "SELinux потребител %s е дефиниран в политиката, не може да Ñе изтрие" -#: ../semanage/seobject.py:739 +#: ../semanage/seobject.py:724 #, python-format msgid "Could not delete SELinux user %s" msgstr "Ðе може да Ñе изтрие SELinux потребител %s" -#: ../semanage/seobject.py:762 +#: ../semanage/seobject.py:747 msgid "Could not list SELinux users" msgstr "Ðе могат да бъдат получени SELinux потребителите" -#: ../semanage/seobject.py:768 +#: ../semanage/seobject.py:753 #, python-format msgid "Could not list roles for user %s" msgstr "Ðе могат да бъдат получени ролите за потребител %s" -#: ../semanage/seobject.py:781 +#: ../semanage/seobject.py:766 msgid "Labeling" msgstr "Етикиране" -#: ../semanage/seobject.py:781 +#: ../semanage/seobject.py:766 msgid "MLS/" msgstr "MLS/" -#: ../semanage/seobject.py:782 +#: ../semanage/seobject.py:767 msgid "Prefix" msgstr "ПрефикÑ" -#: ../semanage/seobject.py:782 +#: ../semanage/seobject.py:767 msgid "MCS Level" msgstr "MCS ниво" -#: ../semanage/seobject.py:782 +#: ../semanage/seobject.py:767 msgid "MCS Range" msgstr "MCS интервал" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 +#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 +#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 msgid "SELinux Roles" msgstr "SELinux роли" -#: ../semanage/seobject.py:802 +#: ../semanage/seobject.py:787 msgid "Protocol udp or tcp is required" msgstr "ИзиÑква Ñе протокол udp или tcp" -#: ../semanage/seobject.py:804 +#: ../semanage/seobject.py:789 msgid "Port is required" msgstr "ИзиÑква Ñе порт" -#: ../semanage/seobject.py:815 +#: ../semanage/seobject.py:800 #, python-format msgid "Could not create a key for %s/%s" msgstr "Ðе може да Ñе Ñъздаде ключ за %s/%s" -#: ../semanage/seobject.py:826 +#: ../semanage/seobject.py:811 msgid "Type is required" msgstr "ИзиÑква Ñе тип" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 +#: ../semanage/seobject.py:817 ../semanage/seobject.py:876 +#: ../semanage/seobject.py:931 ../semanage/seobject.py:937 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "Ðе може да Ñе провери дали порт %s/%s е дефиниран" -#: ../semanage/seobject.py:834 +#: ../semanage/seobject.py:819 #, python-format msgid "Port %s/%s already defined" msgstr "Порт %s/%s вече е дефиниран" -#: ../semanage/seobject.py:838 +#: ../semanage/seobject.py:823 #, python-format msgid "Could not create port for %s/%s" msgstr "Ðе може да Ñе Ñъздаде порт за %s/%s" -#: ../semanage/seobject.py:844 +#: ../semanage/seobject.py:829 #, python-format msgid "Could not create context for %s/%s" msgstr "Ðе може да Ñе Ñъздаде контекÑÑ‚ за %s/%s" -#: ../semanage/seobject.py:848 +#: ../semanage/seobject.py:833 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "Ðе може да Ñе приведе Ð¿Ð¾Ñ‚Ñ€ÐµÐ±Ð¸Ñ‚ÐµÐ»Ñ Ð² контекÑÑ‚ на порта за %s/%s" -#: ../semanage/seobject.py:852 +#: ../semanage/seobject.py:837 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "Ðе може да Ñе приведе ролÑта в контекÑÑ‚ на порта за %s/%s" -#: ../semanage/seobject.py:856 +#: ../semanage/seobject.py:841 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "Ðе може да Ñе приведе типа в контекÑÑ‚ на порта за %s/%s" -#: ../semanage/seobject.py:861 +#: ../semanage/seobject.py:846 #, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "Ðе могат да Ñе приведат mls полетата в контекÑÑ‚ на порта за %s/%s" -#: ../semanage/seobject.py:865 +#: ../semanage/seobject.py:850 #, python-format msgid "Could not set port context for %s/%s" msgstr "Ðе може да Ñе приведе контекÑта на порта за %s/%s" -#: ../semanage/seobject.py:869 +#: ../semanage/seobject.py:854 #, python-format msgid "Could not add port %s/%s" msgstr "Ðе може да Ñе добави порт %s/%s" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 +#: ../semanage/seobject.py:868 ../semanage/seobject.py:1114 +#: ../semanage/seobject.py:1302 msgid "Requires setype or serange" msgstr "Ðеобходим е setype или serange" -#: ../semanage/seobject.py:885 +#: ../semanage/seobject.py:870 msgid "Requires setype" msgstr "Ðеобходим е setype" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 +#: ../semanage/seobject.py:878 ../semanage/seobject.py:933 #, python-format msgid "Port %s/%s is not defined" msgstr "Порт %s/%s не е дефиниран" -#: ../semanage/seobject.py:897 +#: ../semanage/seobject.py:882 #, python-format msgid "Could not query port %s/%s" msgstr "Ðе може да Ñе провери порт %s/%s" -#: ../semanage/seobject.py:908 +#: ../semanage/seobject.py:893 #, python-format msgid "Could not modify port %s/%s" msgstr "Ðе може да Ñе промени порт %s/%s" -#: ../semanage/seobject.py:921 +#: ../semanage/seobject.py:906 #, fuzzy msgid "Could not list the ports" msgstr "Ðе може да Ñе получи ÑпиÑък на портовете" -#: ../semanage/seobject.py:937 +#: ../semanage/seobject.py:922 #, fuzzy, python-format msgid "Could not delete the port %s" msgstr "Ðе може да Ñе изтрие порт %s/%s" -#: ../semanage/seobject.py:954 +#: ../semanage/seobject.py:939 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "Порт %s/%s е дефиниран в политиката, не може да Ñе изтрие" -#: ../semanage/seobject.py:958 +#: ../semanage/seobject.py:943 #, python-format msgid "Could not delete port %s/%s" msgstr "Ðе може да Ñе изтрие порт %s/%s" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 +#: ../semanage/seobject.py:959 ../semanage/seobject.py:981 msgid "Could not list ports" msgstr "Ðе може да Ñе получи ÑпиÑък на портовете" -#: ../semanage/seobject.py:1017 +#: ../semanage/seobject.py:1002 msgid "SELinux Port Type" msgstr "SELinux тип порт" -#: ../semanage/seobject.py:1017 +#: ../semanage/seobject.py:1002 msgid "Proto" msgstr "Протокол" -#: ../semanage/seobject.py:1017 +#: ../semanage/seobject.py:1002 ../gui/system-config-selinux.glade:335 msgid "Port Number" msgstr "Ðомер на порт" -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 +#: ../semanage/seobject.py:1019 ../semanage/seobject.py:1101 +#: ../semanage/seobject.py:1151 #, fuzzy msgid "Node Address is required" msgstr "ИзиÑква Ñе порт" -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 +#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1104 +#: ../semanage/seobject.py:1154 #, fuzzy msgid "Node Netmask is required" msgstr "ИзиÑква Ñе порт" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 +#: ../semanage/seobject.py:1029 ../semanage/seobject.py:1110 +#: ../semanage/seobject.py:1161 msgid "Unknown or missing protocol" msgstr "" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 +#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1241 +#: ../semanage/seobject.py:1430 msgid "SELinux Type is required" msgstr "Ðеобходим е SELinux тип" -#: ../semanage/seobject.py:1058 ../semanage/seobject.py:1133 -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 +#: ../semanage/seobject.py:1043 ../semanage/seobject.py:1118 +#: ../semanage/seobject.py:1165 ../semanage/seobject.py:1245 +#: ../semanage/seobject.py:1306 ../semanage/seobject.py:1340 +#: ../semanage/seobject.py:1434 #, python-format msgid "Could not create key for %s" msgstr "Ðе може да Ñе Ñъздаде ключ за %s" -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 +#: ../semanage/seobject.py:1045 ../semanage/seobject.py:1122 +#: ../semanage/seobject.py:1169 ../semanage/seobject.py:1175 #, fuzzy, python-format msgid "Could not check if addr %s is defined" msgstr "Ðе може да Ñе провери дали порт %s/%s е дефиниран" -#: ../semanage/seobject.py:1064 +#: ../semanage/seobject.py:1049 #, fuzzy, python-format msgid "Addr %s already defined" msgstr "Порт %s/%s вече е дефиниран" -#: ../semanage/seobject.py:1068 +#: ../semanage/seobject.py:1053 #, fuzzy, python-format msgid "Could not create addr for %s" msgstr "Ðе може да Ñе Ñъздаде ключ за %s" -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 +#: ../semanage/seobject.py:1058 ../semanage/seobject.py:1260 +#: ../semanage/seobject.py:1400 #, python-format msgid "Could not create context for %s" msgstr "Ðе може да Ñе Ñъздаде контекÑÑ‚ за %s" -#: ../semanage/seobject.py:1077 +#: ../semanage/seobject.py:1062 #, fuzzy, python-format msgid "Could not set mask for %s" msgstr "Ðе може да Ñе зададе името за %s" -#: ../semanage/seobject.py:1082 +#: ../semanage/seobject.py:1067 #, fuzzy, python-format msgid "Could not set user in addr context for %s" msgstr "Ðе може да Ñе приведе Ð¿Ð¾Ñ‚Ñ€ÐµÐ±Ð¸Ñ‚ÐµÐ»Ñ Ð² контекÑÑ‚ на файл за %s" -#: ../semanage/seobject.py:1086 +#: ../semanage/seobject.py:1071 #, fuzzy, python-format msgid "Could not set role in addr context for %s" msgstr "Ðе може да Ñе приведе ролÑта в контекÑÑ‚ на файл за %s" -#: ../semanage/seobject.py:1090 +#: ../semanage/seobject.py:1075 #, fuzzy, python-format msgid "Could not set type in addr context for %s" msgstr "Ðе може да Ñе приведе типа в контекÑÑ‚ на файл за %s" -#: ../semanage/seobject.py:1095 +#: ../semanage/seobject.py:1080 #, fuzzy, python-format msgid "Could not set mls fields in addr context for %s" msgstr "Ðе могат да Ñе приведат mls полетата в контекÑÑ‚ на файл за %s" -#: ../semanage/seobject.py:1099 +#: ../semanage/seobject.py:1084 #, fuzzy, python-format msgid "Could not set addr context for %s" msgstr "Ðе може да Ñе уÑтанови контекÑÑ‚ на файл за %s" -#: ../semanage/seobject.py:1103 +#: ../semanage/seobject.py:1088 #, fuzzy, python-format msgid "Could not add addr %s" msgstr "Ðе може да Ñе добави порт %s/%s" -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 +#: ../semanage/seobject.py:1124 ../semanage/seobject.py:1171 #, fuzzy, python-format msgid "Addr %s is not defined" msgstr "Порт %s/%s не е дефиниран" -#: ../semanage/seobject.py:1143 +#: ../semanage/seobject.py:1128 #, fuzzy, python-format msgid "Could not query addr %s" msgstr "Ðе може да Ñе провери порт %s/%s" -#: ../semanage/seobject.py:1154 +#: ../semanage/seobject.py:1139 #, fuzzy, python-format msgid "Could not modify addr %s" msgstr "Ðе може да Ñе промени порт %s/%s" -#: ../semanage/seobject.py:1192 +#: ../semanage/seobject.py:1177 #, fuzzy, python-format msgid "Addr %s is defined in policy, cannot be deleted" msgstr "Порт %s/%s е дефиниран в политиката, не може да Ñе изтрие" -#: ../semanage/seobject.py:1196 +#: ../semanage/seobject.py:1181 #, fuzzy, python-format msgid "Could not delete addr %s" msgstr "Ðе може да Ñе изтрие Ð¸Ð½Ñ‚ÐµÑ€Ñ„ÐµÐ¹Ñ %s" -#: ../semanage/seobject.py:1212 +#: ../semanage/seobject.py:1197 #, fuzzy msgid "Could not list addrs" msgstr "Ðе може да Ñе получи ÑпиÑък на портовете" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 +#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1310 +#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1350 #, python-format msgid "Could not check if interface %s is defined" msgstr "Ðе може да Ñе провери дали Ð¸Ð½Ñ‚ÐµÑ€Ñ„ÐµÐ¹Ñ %s е дефинирано" -#: ../semanage/seobject.py:1266 +#: ../semanage/seobject.py:1251 #, python-format msgid "Interface %s already defined" msgstr "Ð˜Ð½Ñ‚ÐµÑ€Ñ„ÐµÐ¹Ñ %s вече е дефиниран" -#: ../semanage/seobject.py:1270 +#: ../semanage/seobject.py:1255 #, python-format msgid "Could not create interface for %s" msgstr "Ðе може да Ñе Ñъздаде Ð¸Ð½Ñ‚ÐµÑ€Ñ„ÐµÐ¹Ñ Ð·Ð° %s" -#: ../semanage/seobject.py:1279 +#: ../semanage/seobject.py:1264 #, python-format msgid "Could not set user in interface context for %s" msgstr "Ðе може да Ñе приведе Ð¿Ð¾Ñ‚Ñ€ÐµÐ±Ð¸Ñ‚ÐµÐ»Ñ Ð² интерфейÑен контекÑÑ‚ за %s" -#: ../semanage/seobject.py:1283 +#: ../semanage/seobject.py:1268 #, python-format msgid "Could not set role in interface context for %s" msgstr "Ðе може да Ñе приведе ролÑта в интерфейÑен контекÑÑ‚ за %s" -#: ../semanage/seobject.py:1287 +#: ../semanage/seobject.py:1272 #, python-format msgid "Could not set type in interface context for %s" msgstr "Ðе може да Ñе приведе типа в интерфейÑен контекÑÑ‚ за %s" -#: ../semanage/seobject.py:1292 +#: ../semanage/seobject.py:1277 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "Ðе могат да Ñе приведат mls полетата в интерфейÑен контекÑÑ‚ за %s" -#: ../semanage/seobject.py:1296 +#: ../semanage/seobject.py:1281 #, python-format msgid "Could not set interface context for %s" msgstr "Ðе може да Ñе уÑтанови интерфейÑен контекÑÑ‚ за %s" -#: ../semanage/seobject.py:1300 +#: ../semanage/seobject.py:1285 #, python-format msgid "Could not set message context for %s" msgstr "Ðе може да Ñе уÑтанови контекÑта на Ñъобщението за %s" -#: ../semanage/seobject.py:1304 +#: ../semanage/seobject.py:1289 #, python-format msgid "Could not add interface %s" msgstr "Ðе може да Ñе добави Ð¸Ð½Ñ‚ÐµÑ€Ñ„ÐµÐ¹Ñ %s" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 +#: ../semanage/seobject.py:1312 ../semanage/seobject.py:1346 #, python-format msgid "Interface %s is not defined" msgstr "Ð˜Ð½Ñ‚ÐµÑ€Ñ„ÐµÐ¹Ñ %s не е дефиниран" -#: ../semanage/seobject.py:1331 +#: ../semanage/seobject.py:1316 #, python-format msgid "Could not query interface %s" msgstr "Ðе може да Ñе провери Ð¸Ð½Ñ‚ÐµÑ€Ñ„ÐµÐ¹Ñ %s" -#: ../semanage/seobject.py:1342 +#: ../semanage/seobject.py:1327 #, python-format msgid "Could not modify interface %s" msgstr "Ðе може да Ñе промени Ð¸Ð½Ñ‚ÐµÑ€Ñ„ÐµÐ¹Ñ %s" -#: ../semanage/seobject.py:1367 +#: ../semanage/seobject.py:1352 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "Ð˜Ð½Ñ‚ÐµÑ€Ñ„ÐµÐ¹Ñ %s е дефиниран в политиката, не може да Ñе изтрие" -#: ../semanage/seobject.py:1371 +#: ../semanage/seobject.py:1356 #, python-format msgid "Could not delete interface %s" msgstr "Ðе може да Ñе изтрие Ð¸Ð½Ñ‚ÐµÑ€Ñ„ÐµÐ¹Ñ %s" -#: ../semanage/seobject.py:1387 +#: ../semanage/seobject.py:1372 msgid "Could not list interfaces" msgstr "Ðе може да Ñе получи ÑпиÑък Ñ Ð¸Ð½Ñ‚ÐµÑ€Ñ„ÐµÐ¹Ñите" -#: ../semanage/seobject.py:1397 +#: ../semanage/seobject.py:1382 msgid "SELinux Interface" msgstr "SELinux интерфейÑ" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 +#: ../semanage/seobject.py:1382 ../semanage/seobject.py:1621 msgid "Context" msgstr "КонтекÑÑ‚" -#: ../semanage/seobject.py:1421 +#: ../semanage/seobject.py:1406 #, python-format msgid "Could not set user in file context for %s" msgstr "Ðе може да Ñе приведе Ð¿Ð¾Ñ‚Ñ€ÐµÐ±Ð¸Ñ‚ÐµÐ»Ñ Ð² контекÑÑ‚ на файл за %s" -#: ../semanage/seobject.py:1425 +#: ../semanage/seobject.py:1410 #, python-format msgid "Could not set role in file context for %s" msgstr "Ðе може да Ñе приведе ролÑта в контекÑÑ‚ на файл за %s" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 +#: ../semanage/seobject.py:1415 ../semanage/seobject.py:1463 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "Ðе могат да Ñе приведат mls полетата в контекÑÑ‚ на файл за %s" -#: ../semanage/seobject.py:1436 +#: ../semanage/seobject.py:1421 #, fuzzy msgid "Invalid file specification" msgstr "Файлова ÑпецификациÑ" -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 +#: ../semanage/seobject.py:1438 ../semanage/seobject.py:1443 +#: ../semanage/seobject.py:1495 ../semanage/seobject.py:1571 +#: ../semanage/seobject.py:1575 #, python-format msgid "Could not check if file context for %s is defined" msgstr "Ðе може да Ñе провери дали Ñ„Ð°Ð¹Ð»Ð¾Ð²Ð¸Ñ ÐºÐ¾Ð½Ñ‚ÐµÐºÑÑ‚ за %s е дефиниран" -#: ../semanage/seobject.py:1461 +#: ../semanage/seobject.py:1446 #, python-format msgid "File context for %s already defined" msgstr "Ð¤Ð°Ð¹Ð»Ð¾Ð²Ð¸Ñ ÐºÐ¾Ð½Ñ‚ÐµÐºÑÑ‚ за %s вече е дефиниран" -#: ../semanage/seobject.py:1465 +#: ../semanage/seobject.py:1450 #, python-format msgid "Could not create file context for %s" msgstr "Ðе може да Ñе Ñъздаде файлов контекÑÑ‚ за %s" -#: ../semanage/seobject.py:1473 +#: ../semanage/seobject.py:1458 #, python-format msgid "Could not set type in file context for %s" msgstr "Ðе може да Ñе приведе типа в контекÑÑ‚ на файл за %s" -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 +#: ../semanage/seobject.py:1466 ../semanage/seobject.py:1523 +#: ../semanage/seobject.py:1527 #, python-format msgid "Could not set file context for %s" msgstr "Ðе може да Ñе уÑтанови контекÑÑ‚ на файл за %s" -#: ../semanage/seobject.py:1487 +#: ../semanage/seobject.py:1472 #, python-format msgid "Could not add file context for %s" msgstr "Ðе може да Ñе добави контекÑÑ‚ на файл за %s" -#: ../semanage/seobject.py:1501 +#: ../semanage/seobject.py:1486 msgid "Requires setype, serange or seuser" msgstr "ИзиÑква setype, serange или seuser" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 +#: ../semanage/seobject.py:1499 ../semanage/seobject.py:1579 #, python-format msgid "File context for %s is not defined" msgstr "Ðе е дефиниран файлов контекÑÑ‚ за %s" -#: ../semanage/seobject.py:1520 +#: ../semanage/seobject.py:1505 #, python-format msgid "Could not query file context for %s" msgstr "Ðе може да Ñе провери Ñ„Ð°Ð¹Ð»Ð¾Ð²Ð¸Ñ ÐºÐ¾Ð½Ñ‚ÐµÐºÑÑ‚ за %s" -#: ../semanage/seobject.py:1546 +#: ../semanage/seobject.py:1531 #, python-format msgid "Could not modify file context for %s" msgstr "Ðе може да Ñе промени Ñ„Ð°Ð¹Ð»Ð¾Ð²Ð¸Ñ ÐºÐ¾Ð½Ñ‚ÐµÐºÑÑ‚ за %s" -#: ../semanage/seobject.py:1560 +#: ../semanage/seobject.py:1545 #, fuzzy msgid "Could not list the file contexts" msgstr "Ðе може да Ñе получат файловите контекÑти" -#: ../semanage/seobject.py:1574 +#: ../semanage/seobject.py:1559 #, fuzzy, python-format msgid "Could not delete the file context %s" msgstr "Ðе може да Ñе изтрие Ñ„Ð°Ð¹Ð»Ð¾Ð²Ð¸Ñ ÐºÐ¾Ð½Ñ‚ÐµÐºÑÑ‚ за %s" -#: ../semanage/seobject.py:1592 +#: ../semanage/seobject.py:1577 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "" "Ð¤Ð°Ð¹Ð»Ð¾Ð²Ð¸Ñ ÐºÐ¾Ð½Ñ‚ÐµÐºÑÑ‚ за %s е дефиниран в политиката, не може да бъде изтрит" -#: ../semanage/seobject.py:1598 +#: ../semanage/seobject.py:1583 #, python-format msgid "Could not delete file context for %s" msgstr "Ðе може да Ñе изтрие Ñ„Ð°Ð¹Ð»Ð¾Ð²Ð¸Ñ ÐºÐ¾Ð½Ñ‚ÐµÐºÑÑ‚ за %s" -#: ../semanage/seobject.py:1613 +#: ../semanage/seobject.py:1598 msgid "Could not list file contexts" msgstr "Ðе може да Ñе получат файловите контекÑти" -#: ../semanage/seobject.py:1617 +#: ../semanage/seobject.py:1602 msgid "Could not list local file contexts" msgstr "Ðе може да Ñе получат локалните файловите контекÑти" -#: ../semanage/seobject.py:1636 +#: ../semanage/seobject.py:1621 msgid "SELinux fcontext" msgstr "SELinux Ñ„.контекÑÑ‚" -#: ../semanage/seobject.py:1636 +#: ../semanage/seobject.py:1621 msgid "type" msgstr "тип" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 +#: ../semanage/seobject.py:1651 ../semanage/seobject.py:1702 +#: ../semanage/seobject.py:1708 #, python-format msgid "Could not check if boolean %s is defined" msgstr "Ðе може да Ñе провери дали булевата променлива %s е дефинирана" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 +#: ../semanage/seobject.py:1653 ../semanage/seobject.py:1704 #, python-format msgid "Boolean %s is not defined" msgstr "Булева променлива %s не е дефинирана" -#: ../semanage/seobject.py:1672 +#: ../semanage/seobject.py:1657 #, python-format msgid "Could not query file context %s" msgstr "Ðе може да Ñе провери Ñ„Ð°Ð¹Ð»Ð¾Ð²Ð¸Ñ ÐºÐ¾Ð½Ñ‚ÐµÐºÑÑ‚ %s" -#: ../semanage/seobject.py:1677 +#: ../semanage/seobject.py:1662 #, fuzzy, python-format msgid "You must specify one of the following values: %s" msgstr "Следва да въведете име" -#: ../semanage/seobject.py:1681 +#: ../semanage/seobject.py:1666 #, fuzzy, python-format msgid "Could not set active value of boolean %s" msgstr "Ðе може да Ñе изтрие булева променлива %s" -#: ../semanage/seobject.py:1684 +#: ../semanage/seobject.py:1669 #, python-format msgid "Could not modify boolean %s" msgstr "Ðе може да Ñе промени булевата променлива %s" -#: ../semanage/seobject.py:1702 +#: ../semanage/seobject.py:1687 #, python-format msgid "Bad format %s: Record %s" msgstr "" -#: ../semanage/seobject.py:1725 +#: ../semanage/seobject.py:1710 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "Булевата променлива %s е дефинирана в политика, не може да Ñе изтрие" -#: ../semanage/seobject.py:1729 +#: ../semanage/seobject.py:1714 #, python-format msgid "Could not delete boolean %s" msgstr "Ðе може да Ñе изтрие булева променлива %s" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 +#: ../semanage/seobject.py:1726 ../semanage/seobject.py:1743 msgid "Could not list booleans" msgstr "Ðе могат да Ñе получат булевите променливи" -#: ../semanage/seobject.py:1777 +#: ../semanage/seobject.py:1762 msgid "unknown" msgstr "" -#: ../semanage/seobject.py:1780 +#: ../semanage/seobject.py:1765 msgid "off" msgstr "" -#: ../semanage/seobject.py:1780 +#: ../semanage/seobject.py:1765 #, fuzzy msgid "on" msgstr "Cron" -#: ../semanage/seobject.py:1789 +#: ../semanage/seobject.py:1774 msgid "SELinux boolean" msgstr "SELinux булева" -#: ../semanage/seobject.py:1789 +#: ../semanage/seobject.py:1774 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 msgid "Description" msgstr "" @@ -1292,1459 +1293,2296 @@ msgid "Options Error %s " msgstr "Грешка в опциите %s " -#~ msgid "translations not supported on non-MLS machines" -#~ msgstr "не Ñе поддържат преводи на машини без MLS" - -#~ msgid "Boolean" -#~ msgstr "Булева" - -#, fuzzy -#~ msgid "all" -#~ msgstr "Ð’Ñички" +#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 +msgid "Boolean" +msgstr "Булева" + +#: ../gui/booleansPage.py:241 ../gui/semanagePage.py:162 +#, fuzzy +msgid "all" +msgstr "Ð’Ñички" + +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 +#: ../gui/system-config-selinux.glade:1808 +#: ../gui/system-config-selinux.glade:2031 +#: ../gui/system-config-selinux.glade:2835 +msgid "Customized" +msgstr "" -#~ msgid "File Labeling" -#~ msgstr "Етикиране на файл" +#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 +msgid "File Labeling" +msgstr "Етикиране на файл" -#~ msgid "" -#~ "File\n" -#~ "Specification" -#~ msgstr "" -#~ "Файлова\n" -#~ "ÑпецификациÑ" +#: ../gui/fcontextPage.py:74 +msgid "" +"File\n" +"Specification" +msgstr "" +"Файлова\n" +"ÑпецификациÑ" +#: ../gui/fcontextPage.py:81 #, fuzzy -#~ msgid "" -#~ "Selinux\n" -#~ "File Type" -#~ msgstr "" -#~ "Selinux\n" -#~ "файлов контекÑÑ‚" - -#~ msgid "" -#~ "File\n" -#~ "Type" -#~ msgstr "" -#~ "Файлов\n" -#~ "Тип" +msgid "" +"Selinux\n" +"File Type" +msgstr "" +"Selinux\n" +"файлов контекÑÑ‚" -#~ msgid "User Mapping" -#~ msgstr "СъответÑÑ‚Ð²Ð¸Ñ Ð·Ð° потребител" +#: ../gui/fcontextPage.py:88 +msgid "" +"File\n" +"Type" +msgstr "" +"Файлов\n" +"Тип" -#~ msgid "" -#~ "Login\n" -#~ "Name" -#~ msgstr "" -#~ "ПотребителÑко\n" -#~ "Име" +#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 +msgid "User Mapping" +msgstr "СъответÑÑ‚Ð²Ð¸Ñ Ð·Ð° потребител" -#~ msgid "" -#~ "SELinux\n" -#~ "User" -#~ msgstr "" -#~ "SELinux\n" -#~ "Потребител" - -#~ msgid "" -#~ "MLS/\n" -#~ "MCS Range" -#~ msgstr "" -#~ "MLS/\n" -#~ "MCS интервал" +#: ../gui/loginsPage.py:52 +msgid "" +"Login\n" +"Name" +msgstr "" +"ПотребителÑко\n" +"Име" -#~ msgid "Login '%s' is required" -#~ msgstr "ИзиÑква Ñе '%s' за вход" +#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50 +msgid "" +"SELinux\n" +"User" +msgstr "" +"SELinux\n" +"Потребител" -#~ msgid "Policy Module" -#~ msgstr "Модул Ñ Ð¿Ð¾Ð»Ð¸Ñ‚Ð¸ÐºÐ°" +#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55 +msgid "" +"MLS/\n" +"MCS Range" +msgstr "" +"MLS/\n" +"MCS интервал" -#~ msgid "Module Name" -#~ msgstr "Име на модула" +#: ../gui/loginsPage.py:133 +#, python-format +msgid "Login '%s' is required" +msgstr "ИзиÑква Ñе '%s' за вход" -#~ msgid "Version" -#~ msgstr "ВерÑиÑ" +#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 +msgid "Policy Module" +msgstr "Модул Ñ Ð¿Ð¾Ð»Ð¸Ñ‚Ð¸ÐºÐ°" -#~ msgid "Disable Audit" -#~ msgstr "Изключване на одита" +#: ../gui/modulesPage.py:57 +msgid "Module Name" +msgstr "Име на модула" -#~ msgid "Enable Audit" -#~ msgstr "Включване на одита" +#: ../gui/modulesPage.py:62 +msgid "Version" +msgstr "ВерÑиÑ" -#~ msgid "Load Policy Module" -#~ msgstr "Зареждане на модул Ñ Ð¿Ð¾Ð»Ð¸Ñ‚Ð¸ÐºÐ°" +#: ../gui/modulesPage.py:134 +msgid "Disable Audit" +msgstr "Изключване на одита" -#~ msgid "Polgen" -#~ msgstr "Polgen" +#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 +msgid "Enable Audit" +msgstr "Включване на одита" -#~ msgid "Red Hat 2007" -#~ msgstr "Red Hat 2007" +#: ../gui/modulesPage.py:162 +msgid "Load Policy Module" +msgstr "Зареждане на модул Ñ Ð¿Ð¾Ð»Ð¸Ñ‚Ð¸ÐºÐ°" -#~ msgid "GPL" -#~ msgstr "ОПЛ" +#: ../gui/polgen.glade:79 +msgid "Polgen" +msgstr "Polgen" -#~ msgid "translator-credits" -#~ msgstr "Doncho N. Gunchev , 2007." +#: ../gui/polgen.glade:80 +msgid "Red Hat 2007" +msgstr "Red Hat 2007" -#~ msgid "SELinux Policy Generation Tool" -#~ msgstr "ИнÑтрумент за генериране на SELinux политики" +#: ../gui/polgen.glade:81 +msgid "GPL" +msgstr "ОПЛ" -#~ msgid "" -#~ "This tool can be used to generate a policy framework, to confine " -#~ "applications or users using SELinux. \n" -#~ "\n" -#~ "The tool generates:\n" -#~ "Type enforcement file (te)\n" -#~ "Interface file (if)\n" -#~ "File context file (fc)\n" -#~ "Shell script (sh) - used to compile and install the policy. " -#~ msgstr "" -#~ "С този инÑтрумент можете да генерирате политики за ограничаване на " -#~ "Ð¿Ñ€Ð¸Ð»Ð¾Ð¶ÐµÐ½Ð¸Ñ Ð¸Ð»Ð¸ потребители чрез SELinux. \n" -#~ "\n" -#~ "ИнÑтрумента генерира:\n" -#~ "Файлове за налагане на тип (te)\n" -#~ "ИнтерфейÑни файлове (if)\n" -#~ "Файлове за контекÑÑ‚ (fc)\n" -#~ "Скриптове на Ñредата (sh) - ползват Ñе за компилиране и инÑталиране на " -#~ "политиката. " +#: ../gui/polgen.glade:85 ../gui/system-config-selinux.glade:17 +msgid "translator-credits" +msgstr "Doncho N. Gunchev , 2007." -#, fuzzy -#~ msgid "Select type of the application/user role to be confined" -#~ msgstr "Изберете приложение или потребителÑка Ñ€Ð¾Ð»Ñ Ð·Ð° ограничаване." +#: ../gui/polgen.glade:91 ../gui/polgen.glade:124 +msgid "SELinux Policy Generation Tool" +msgstr "ИнÑтрумент за генериране на SELinux политики" -#~ msgid "Applications" -#~ msgstr "ПриложениÑ" +#: ../gui/polgen.glade:125 +msgid "" +"This tool can be used to generate a policy framework, to confine " +"applications or users using SELinux. \n" +"\n" +"The tool generates:\n" +"Type enforcement file (te)\n" +"Interface file (if)\n" +"File context file (fc)\n" +"Shell script (sh) - used to compile and install the policy. " +msgstr "" +"С този инÑтрумент можете да генерирате политики за ограничаване на " +"Ð¿Ñ€Ð¸Ð»Ð¾Ð¶ÐµÐ½Ð¸Ñ Ð¸Ð»Ð¸ потребители чрез SELinux. \n" +"\n" +"ИнÑтрумента генерира:\n" +"Файлове за налагане на тип (te)\n" +"ИнтерфейÑни файлове (if)\n" +"Файлове за контекÑÑ‚ (fc)\n" +"Скриптове на Ñредата (sh) - ползват Ñе за компилиране и инÑталиране на " +"политиката. " + +#: ../gui/polgen.glade:165 +#, fuzzy +msgid "Select type of the application/user role to be confined" +msgstr "Изберете приложение или потребителÑка Ñ€Ð¾Ð»Ñ Ð·Ð° ограничаване." + +#: ../gui/polgen.glade:196 +msgid "Applications" +msgstr "ПриложениÑ" +#: ../gui/polgen.glade:258 ../gui/polgen.glade:278 #, fuzzy -#~ msgid "" -#~ "Standard Init Daemon are daemons started on boot via init scripts. " -#~ "Usually requires a script in /etc/rc.d/init.d" -#~ msgstr "" -#~ "Стандартен init демон Ñа тези демони, които Ñе Ñтартират при зареждане от " -#~ "init Ñкриптовете. Обикновено изиÑква Ñкрипт в /etc/init.d" +msgid "" +"Standard Init Daemon are daemons started on boot via init scripts. Usually " +"requires a script in /etc/rc.d/init.d" +msgstr "" +"Стандартен init демон Ñа тези демони, които Ñе Ñтартират при зареждане от " +"init Ñкриптовете. Обикновено изиÑква Ñкрипт в /etc/init.d" -#~ msgid "Standard Init Daemon" -#~ msgstr "Стандартен init демон" +#: ../gui/polgen.glade:260 +msgid "Standard Init Daemon" +msgstr "Стандартен init демон" -#~ msgid "Internet Services Daemon are daemons started by xinetd" -#~ msgstr "Демони за Интернет уÑлуги Ñа демони, които Ñе Ñтартират от xinetd" +#: ../gui/polgen.glade:280 +msgid "DBUS System Daemon" +msgstr "" -#~ msgid "Internet Services Daemon (inetd)" -#~ msgstr "Демони за Интернет уÑлуги (inetd)" +#: ../gui/polgen.glade:299 +msgid "Internet Services Daemon are daemons started by xinetd" +msgstr "Демони за Интернет уÑлуги Ñа демони, които Ñе Ñтартират от xinetd" + +#: ../gui/polgen.glade:301 +msgid "Internet Services Daemon (inetd)" +msgstr "Демони за Интернет уÑлуги (inetd)" -#~ msgid "" -#~ "Web Applications/Script (CGI) CGI scripts started by the web server " -#~ "(apache)" -#~ msgstr "" -#~ "Уеб приложениÑ/Скриптове (CGI) Ñа Ñкриптове Ñтартирани от уеб Ñървъра " -#~ "(apache)" +#: ../gui/polgen.glade:320 +msgid "" +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" +msgstr "" +"Уеб приложениÑ/Скриптове (CGI) Ñа Ñкриптове Ñтартирани от уеб Ñървъра " +"(apache)" -#~ msgid "Web Application/Script (CGI)" -#~ msgstr "Уеб приложениÑ/Скриптове (CGI)" +#: ../gui/polgen.glade:322 +msgid "Web Application/Script (CGI)" +msgstr "Уеб приложениÑ/Скриптове (CGI)" -#~ msgid "" -#~ "User Application are any application that you would like to confine that " -#~ "is started by a user" -#~ msgstr "" -#~ "ПотребителÑки Ð¿Ñ€Ð¸Ð»Ð¾Ð¶ÐµÐ½Ð¸Ñ Ñа вÑички приложениÑ, които бихте иÑкали да " -#~ "ограничите, Ñтартирани от потребител" +#: ../gui/polgen.glade:341 +msgid "" +"User Application are any application that you would like to confine that is " +"started by a user" +msgstr "" +"ПотребителÑки Ð¿Ñ€Ð¸Ð»Ð¾Ð¶ÐµÐ½Ð¸Ñ Ñа вÑички приложениÑ, които бихте иÑкали да " +"ограничите, Ñтартирани от потребител" -#~ msgid "User Application" -#~ msgstr "ПотребителÑки приложениÑ" +#: ../gui/polgen.glade:343 +msgid "User Application" +msgstr "ПотребителÑки приложениÑ" +#: ../gui/polgen.glade:389 #, fuzzy -#~ msgid "Login Users" -#~ msgstr "Потребители" +msgid "Login Users" +msgstr "Потребители" -#, fuzzy -#~ msgid "User Role" -#~ msgstr "РолÑ" - -#, fuzzy -#~ msgid "Root Users" -#~ msgstr "Потребители" +#: ../gui/polgen.glade:451 +msgid "Modify an existing login user record." +msgstr "" -#, fuzzy -#~ msgid "" -#~ "Select Root Administrator User Role, if this user will be used to " -#~ "administer the machine while running as root. This user will not be able " -#~ "to login to the system directly." -#~ msgstr "" -#~ "Изберете root потребител ако този потребител ще Ñе ползва за " -#~ "админиÑтриране на машината работейки като root. Този потребител нÑма да " -#~ "може да влиза в ÑиÑтемата директно." +#: ../gui/polgen.glade:453 +msgid "Existing User Roles" +msgstr "" -#, fuzzy -#~ msgid "Root Admin User Role" -#~ msgstr "Root потребител" +#: ../gui/polgen.glade:472 +msgid "" +"This user will login to a machine only via a terminal or remote login. By " +"default this user will have no setuid, no networking, no su, no sudo." +msgstr "" -#, fuzzy -#~ msgid "Enter name of application or user role to be confined" -#~ msgstr "Изберете приложение или потребителÑка Ñ€Ð¾Ð»Ñ Ð·Ð° ограничаване." +#: ../gui/polgen.glade:474 +msgid "Minimal Terminal User Role" +msgstr "" -#~ msgid "Name" -#~ msgstr "Име" +#: ../gui/polgen.glade:493 +msgid "" +"This user can login to a machine via X or terminal. By default this user " +"will have no setuid, no networking, no sudo, no su" +msgstr "" -#~ msgid "Enter complete path for executable to be confined." -#~ msgstr "Въведете Ð¿ÑŠÐ»Ð½Ð¸Ñ Ð¿ÑŠÑ‚ за Ð¸Ð·Ð¿ÑŠÐ»Ð½Ð¸Ð¼Ð¸Ñ Ñ„Ð°Ð¹Ð» за ограничаване." +#: ../gui/polgen.glade:495 +msgid "Minimal X Windows User Role" +msgstr "" -#~ msgid "..." -#~ msgstr "..." +#: ../gui/polgen.glade:514 +msgid "" +"User with full networking, no setuid applications without transition, no " +"sudo, no su." +msgstr "" +#: ../gui/polgen.glade:516 #, fuzzy -#~ msgid "Enter unique name for the confined application or user role." -#~ msgstr "" -#~ "Въведете уникално име на тип за ÐºÐ¾Ð½Ñ„Ð¸Ð³ÑƒÑ€Ð¸Ñ€Ð°Ð½Ð¸Ñ Ð¿Ð¾Ñ‚Ñ€ÐµÐ±Ð¸Ñ‚ÐµÐ» или приложение." - -#~ msgid "Executable" -#~ msgstr "Изпълним файл" - -#~ msgid "Init script" -#~ msgstr "Init Ñкрипт" - -#~ msgid "" -#~ "Enter complete path to init script used to start the confined application." -#~ msgstr "" -#~ "Въведете Ð¿ÑŠÐ»Ð½Ð¸Ñ Ð¿ÑŠÑ‚ на init Ñкрипта ползван за Ñтартиране на " -#~ "ограничаваното приложение." +msgid "User Role" +msgstr "РолÑ" -#, fuzzy -#~ msgid "Select user roles that you want to customize" -#~ msgstr "Изберете ролите, които този потребител ще може да приема" +#: ../gui/polgen.glade:535 +msgid "" +"User with full networking, no setuid applications without transition, no su, " +"can sudo to Root Administration Roles" +msgstr "" -#, fuzzy -#~ msgid "Select additional domains to which this user role will transition" -#~ msgstr "Изберете допълнителни потребителÑки домейни за преход" +#: ../gui/polgen.glade:537 +msgid "Admin User Role" +msgstr "" +#: ../gui/polgen.glade:583 #, fuzzy -#~ msgid "" -#~ "Select the applications domains that you would like this user role to " -#~ "transition to." -#~ msgstr "" -#~ "Изберете домейните за приложениÑ, към които бихте иÑкали този потребител " -#~ "да преминава." +msgid "Root Users" +msgstr "Потребители" +#: ../gui/polgen.glade:645 #, fuzzy -#~ msgid "Select additional domains that this user role will administer" -#~ msgstr "Изберете домейните, които този потребител ще админиÑтрира" - -#~ msgid "Select the domains that you would like this user administer." -#~ msgstr "" -#~ "Изберете домейните, които бихте иÑкали този потребител да админиÑтрира." +msgid "" +"Select Root Administrator User Role, if this user will be used to administer " +"the machine while running as root. This user will not be able to login to " +"the system directly." +msgstr "" +"Изберете root потребител ако този потребител ще Ñе ползва за админиÑтриране " +"на машината работейки като root. Този потребител нÑма да може да влиза в " +"ÑиÑтемата директно." +#: ../gui/polgen.glade:647 #, fuzzy -#~ msgid "Select additional roles for this user" -#~ msgstr "Изберете допълнителни потребителÑки домейни за преход" +msgid "Root Admin User Role" +msgstr "Root потребител" +#: ../gui/polgen.glade:732 #, fuzzy -#~ msgid "Enter network ports that application/user role listens to" -#~ msgstr "" -#~ "Въведете разделен ÑÑŠÑ Ð·Ð°Ð¿ÐµÑ‚Ð°Ð¸ ÑпиÑък от udp портове, към които " -#~ "приложението/Ð¿Ð¾Ñ‚Ñ€ÐµÐ±Ð¸Ñ‚ÐµÐ»Ñ Ñе Ñвързва." +msgid "Enter name of application or user role to be confined" +msgstr "Изберете приложение или потребителÑка Ñ€Ð¾Ð»Ñ Ð·Ð° ограничаване." -#~ msgid "TCP Ports" -#~ msgstr "TCP портове" +#: ../gui/polgen.glade:753 ../gui/polgengui.py:167 +msgid "Name" +msgstr "Име" -#, fuzzy -#~ msgid "Allows confined application/user role to bind to any udp port" -#~ msgstr "" -#~ "Разрешаване на ограничаваното приложение/потребител да Ñе Ñлуша на вÑеки " -#~ "udp порт" +#: ../gui/polgen.glade:781 +msgid "Enter complete path for executable to be confined." +msgstr "Въведете Ð¿ÑŠÐ»Ð½Ð¸Ñ Ð¿ÑŠÑ‚ за Ð¸Ð·Ð¿ÑŠÐ»Ð½Ð¸Ð¼Ð¸Ñ Ñ„Ð°Ð¹Ð» за ограничаване." -#~ msgid "All" -#~ msgstr "Ð’Ñички" +#: ../gui/polgen.glade:804 ../gui/polgen.glade:924 ../gui/polgen.glade:2927 +msgid "..." +msgstr "..." +#: ../gui/polgen.glade:823 #, fuzzy -#~ msgid "" -#~ "Allow application/user role to call bindresvport with 0. Binding to port " -#~ "600-1024" -#~ msgstr "" -#~ "Разрешаване на приложението/Ð¿Ð¾Ñ‚Ñ€ÐµÐ±Ð¸Ñ‚ÐµÐ»Ñ Ð´Ð° извиква bindresvport Ñ 0. " -#~ "Слушане на портове 600-1024" - -#~ msgid "600-1024" -#~ msgstr "600-1024" +msgid "Enter unique name for the confined application or user role." +msgstr "" +"Въведете уникално име на тип за ÐºÐ¾Ð½Ñ„Ð¸Ð³ÑƒÑ€Ð¸Ñ€Ð°Ð½Ð¸Ñ Ð¿Ð¾Ñ‚Ñ€ÐµÐ±Ð¸Ñ‚ÐµÐ» или приложение." -#, fuzzy -#~ msgid "" -#~ "Enter a comma separated list of udp ports or ranges of ports that " -#~ "application/user role binds to. Example: 612, 650-660" -#~ msgstr "" -#~ "Въведете разделен ÑÑŠÑ Ð·Ð°Ð¿ÐµÑ‚Ð°Ð¸ ÑпиÑък от udp портове, към които " -#~ "приложението/Ð¿Ð¾Ñ‚Ñ€ÐµÐ±Ð¸Ñ‚ÐµÐ»Ñ Ñе Ñвързва." +#: ../gui/polgen.glade:845 +msgid "Executable" +msgstr "Изпълним файл" -#~ msgid "Unreserved Ports (>1024)" -#~ msgstr "Ðерезервирани портове (> 1024)" +#: ../gui/polgen.glade:873 +msgid "Init script" +msgstr "Init Ñкрипт" -#~ msgid "Select Ports" -#~ msgstr "Избор на портове" +#: ../gui/polgen.glade:901 +msgid "" +"Enter complete path to init script used to start the confined application." +msgstr "" +"Въведете Ð¿ÑŠÐ»Ð½Ð¸Ñ Ð¿ÑŠÑ‚ на init Ñкрипта ползван за Ñтартиране на ограничаваното " +"приложение." +#: ../gui/polgen.glade:981 #, fuzzy -#~ msgid "Allows application/user role to bind to any udp ports > 1024" -#~ msgstr "" -#~ "Разрешаване на приложението/Ð¿Ð¾Ñ‚Ñ€ÐµÐ±Ð¸Ñ‚ÐµÐ»Ñ Ð´Ð° Ñлуша на вÑеки udp порт > 1024" +msgid "Select user roles that you want to customize" +msgstr "Изберете ролите, които този потребител ще може да приема" -#~ msgid "UDP Ports" -#~ msgstr "UDP портове" +#: ../gui/polgen.glade:1002 ../gui/polgen.glade:1150 +msgid "Select the user roles that will transiton to this applications domains." +msgstr "" +#: ../gui/polgen.glade:1055 #, fuzzy -#~ msgid "Enter network ports that application/user role connects to" -#~ msgstr "" -#~ "Въведете разделен ÑÑŠÑ Ð·Ð°Ð¿ÐµÑ‚Ð°Ð¸ ÑпиÑък от udp портове, към които " -#~ "приложението/Ð¿Ð¾Ñ‚Ñ€ÐµÐ±Ð¸Ñ‚ÐµÐ»Ñ Ñе Ñвързва." +msgid "Select additional domains to which this user role will transition" +msgstr "Изберете допълнителни потребителÑки домейни за преход" +#: ../gui/polgen.glade:1076 #, fuzzy -#~ msgid "" -#~ "Enter a comma separated list of tcp ports or ranges of ports that " -#~ "application/user role connects to. Example: 612, 650-660" -#~ msgstr "" -#~ "Въведете разделен ÑÑŠÑ Ð·Ð°Ð¿ÐµÑ‚Ð°Ð¸ ÑпиÑък от udp портове, към които " -#~ "приложението/Ð¿Ð¾Ñ‚Ñ€ÐµÐ±Ð¸Ñ‚ÐµÐ»Ñ Ñе Ñвързва." +msgid "" +"Select the applications domains that you would like this user role to " +"transition to." +msgstr "" +"Изберете домейните за приложениÑ, към които бихте иÑкали този потребител да " +"преминава." -#, fuzzy -#~ msgid "" -#~ "Enter a comma separated list of udp ports or ranges of ports that " -#~ "application/user role connects to. Example: 612, 650-660" -#~ msgstr "" -#~ "Въведете разделен ÑÑŠÑ Ð·Ð°Ð¿ÐµÑ‚Ð°Ð¸ ÑпиÑък от udp портове, към които " -#~ "приложението/Ð¿Ð¾Ñ‚Ñ€ÐµÐ±Ð¸Ñ‚ÐµÐ»Ñ Ñе Ñвързва." +#: ../gui/polgen.glade:1129 +msgid "Select user roles that will transition to this domain" +msgstr "" +#: ../gui/polgen.glade:1203 #, fuzzy -#~ msgid "Select common application traits" -#~ msgstr "Общи белези на приложението" +msgid "Select additional domains that this user role will administer" +msgstr "Изберете домейните, които този потребител ще админиÑтрира" -#, fuzzy -#~ msgid "Writes syslog messages\t" -#~ msgstr "Приложението ползва syslog за Ð·Ð°Ð¿Ð¸Ñ Ð² дневник\t" +#: ../gui/polgen.glade:1224 ../gui/polgen.glade:1298 +msgid "Select the domains that you would like this user administer." +msgstr "" +"Изберете домейните, които бихте иÑкали този потребител да админиÑтрира." +#: ../gui/polgen.glade:1277 #, fuzzy -#~ msgid "Create/Manipulate temporary files in /tmp" -#~ msgstr "" -#~ "Приложението ползва /tmp за Ñъздаваме/манипулиран на временни файлове" +msgid "Select additional roles for this user" +msgstr "Изберете допълнителни потребителÑки домейни за преход" +#: ../gui/polgen.glade:1351 #, fuzzy -#~ msgid "Uses Pam for authentication" -#~ msgstr "Приложението ползва PAM за удоÑтоверÑване" +msgid "Enter network ports that application/user role listens to" +msgstr "" +"Въведете разделен ÑÑŠÑ Ð·Ð°Ð¿ÐµÑ‚Ð°Ð¸ ÑпиÑък от udp портове, към които приложението/" +"Ð¿Ð¾Ñ‚Ñ€ÐµÐ±Ð¸Ñ‚ÐµÐ»Ñ Ñе Ñвързва." -#, fuzzy -#~ msgid "Sends audit messages" -#~ msgstr "Грешка при изпращане на одит Ñъобщение.\n" +#: ../gui/polgen.glade:1369 ../gui/polgen.glade:1852 +msgid "TCP Ports" +msgstr "TCP портове" +#: ../gui/polgen.glade:1437 ../gui/polgen.glade:1657 #, fuzzy -#~ msgid "Select files/directories that the application manages" -#~ msgstr "" -#~ "Изберете директориите които ограничаваното приложение притежава и в които " -#~ "то пише" +msgid "Allows confined application/user role to bind to any udp port" +msgstr "" +"Разрешаване на ограничаваното приложение/потребител да Ñе Ñлуша на вÑеки udp " +"порт" -#, fuzzy -#~ msgid "" -#~ "Add Files/Directories that application will need to \"Write\" to. Pid " -#~ "Files, Log Files, /var/lib Files ..." -#~ msgstr "" -#~ "ДобавÑне на файлове/директории, в които това приложение ще Ñ‚Ñ€Ñбва да може " -#~ "да пише. Pid файлове, дневници, /var/lib файлове ..." +#: ../gui/polgen.glade:1439 ../gui/polgen.glade:1659 ../gui/polgen.glade:1915 +#: ../gui/polgen.glade:2068 +msgid "All" +msgstr "Ð’Ñички" +#: ../gui/polgen.glade:1457 ../gui/polgen.glade:1677 #, fuzzy -#~ msgid "Select booleans that the application uses" -#~ msgstr "Изберете файл(овете) които ограничаваното приложение Ñъздава/пише" +msgid "" +"Allow application/user role to call bindresvport with 0. Binding to port 600-" +"1024" +msgstr "" +"Разрешаване на приложението/Ð¿Ð¾Ñ‚Ñ€ÐµÐ±Ð¸Ñ‚ÐµÐ»Ñ Ð´Ð° извиква bindresvport Ñ 0. Слушане " +"на портове 600-1024" -#, fuzzy -#~ msgid "Add/Remove booleans used for this confined application/user" -#~ msgstr "" -#~ "Въведете Ð¿ÑŠÐ»Ð½Ð¸Ñ Ð¿ÑŠÑ‚ на init Ñкрипта ползван за Ñтартиране на " -#~ "ограничаваното приложение." +#: ../gui/polgen.glade:1459 ../gui/polgen.glade:1679 +msgid "600-1024" +msgstr "600-1024" +#: ../gui/polgen.glade:1477 ../gui/polgen.glade:1697 #, fuzzy -#~ msgid "Select directory to generate policy in" -#~ msgstr "Изберете Ð´Ð¸Ñ€ÐµÐºÑ‚Ð¾Ñ€Ð¸Ñ Ð² коÑто да Ñе генерират файловете на политиката" +msgid "" +"Enter a comma separated list of udp ports or ranges of ports that " +"application/user role binds to. Example: 612, 650-660" +msgstr "" +"Въведете разделен ÑÑŠÑ Ð·Ð°Ð¿ÐµÑ‚Ð°Ð¸ ÑпиÑък от udp портове, към които приложението/" +"Ð¿Ð¾Ñ‚Ñ€ÐµÐ±Ð¸Ñ‚ÐµÐ»Ñ Ñе Ñвързва." -#~ msgid "Policy Directory" -#~ msgstr "Ð”Ð¸Ñ€ÐµÐºÑ‚Ð¾Ñ€Ð¸Ñ Ñ Ð¿Ð¾Ð»Ð¸Ñ‚Ð¸ÐºÐ¸" +#: ../gui/polgen.glade:1479 ../gui/polgen.glade:1699 +msgid "Unreserved Ports (>1024)" +msgstr "Ðерезервирани портове (> 1024)" -#~ msgid "Generated Policy Files" -#~ msgstr "Генериране на файловете на политиката" +#: ../gui/polgen.glade:1510 ../gui/polgen.glade:1730 ../gui/polgen.glade:1933 +#: ../gui/polgen.glade:2086 +msgid "Select Ports" +msgstr "Избор на портове" +#: ../gui/polgen.glade:1535 ../gui/polgen.glade:1755 #, fuzzy -#~ msgid "" -#~ "This tool will generate the following: \n" -#~ "Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" -#~ "Execute shell script as root to compile/install and relabel files/" -#~ "directories. \n" -#~ "Use semanage or useradd to map Linux login users to user roles.\n" -#~ "Put the machine in permissive mode (setenforce 0). \n" -#~ "Login as the user and test this user role.\n" -#~ "Use audit2allow -R to generate additional rules for the te file.\n" -#~ msgstr "" -#~ "Този инÑтрумент ще генерира Ñледното: Файлове за налагане на тип (te), " -#~ "файлове за контекÑÑ‚ (fc), интерфейÑни файлове (if), Ñкриптове на Ñредата " -#~ "(sh).\n" -#~ "Стартирайте Ñкрипта за Ñредата за компилиране/инÑталиране и преетикиране " -#~ "на файлове/директории. Сега можете да превключите SELinux в паÑивен " -#~ "режим (setenforce 0). \n" -#~ "(Ре)Ñтартирайте приложението за да Ñе генерират avc ÑъобщениÑ.\n" -#~ "Ползвайте audit2allow -R за генериране на допълнителни правила за te " -#~ "файла.\n" +msgid "Allows application/user role to bind to any udp ports > 1024" +msgstr "" +"Разрешаване на приложението/Ð¿Ð¾Ñ‚Ñ€ÐµÐ±Ð¸Ñ‚ÐµÐ»Ñ Ð´Ð° Ñлуша на вÑеки udp порт > 1024" -#, fuzzy -#~ msgid "" -#~ "This tool will generate the following: \n" -#~ "Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" -#~ "\n" -#~ "Execute shell script to compile/install and relabel files/directories. \n" -#~ "Put the machine in permissive mode (setenforce 0). \n" -#~ "Run/restart the application to generate avc messages.\n" -#~ "Use audit2allow -R to generate additional rules for the te file.\n" -#~ msgstr "" -#~ "Този инÑтрумент ще генерира Ñледното: Файлове за налагане на тип (te), " -#~ "файлове за контекÑÑ‚ (fc), интерфейÑни файлове (if), Ñкриптове на Ñредата " -#~ "(sh).\n" -#~ "Стартирайте Ñкрипта за Ñредата за компилиране/инÑталиране и преетикиране " -#~ "на файлове/директории. Сега можете да превключите SELinux в паÑивен " -#~ "режим (setenforce 0). \n" -#~ "(Ре)Ñтартирайте приложението за да Ñе генерират avc ÑъобщениÑ.\n" -#~ "Ползвайте audit2allow -R за генериране на допълнителни правила за te " -#~ "файла.\n" +#: ../gui/polgen.glade:1589 ../gui/polgen.glade:2005 +msgid "UDP Ports" +msgstr "UDP портове" +#: ../gui/polgen.glade:1834 #, fuzzy -#~ msgid "Boolean Name" -#~ msgstr "Булева" - -#~ msgid "Role" -#~ msgstr "РолÑ" - -#~ msgid "Application" -#~ msgstr "Приложение" +msgid "Enter network ports that application/user role connects to" +msgstr "" +"Въведете разделен ÑÑŠÑ Ð·Ð°Ð¿ÐµÑ‚Ð°Ð¸ ÑпиÑък от udp портове, към които приложението/" +"Ð¿Ð¾Ñ‚Ñ€ÐµÐ±Ð¸Ñ‚ÐµÐ»Ñ Ñе Ñвързва." +#: ../gui/polgen.glade:1958 #, fuzzy -#~ msgid "%s must be a directory" -#~ msgstr "Разрешаване на mount да монтира вÑÑка директориÑ" +msgid "" +"Enter a comma separated list of tcp ports or ranges of ports that " +"application/user role connects to. Example: 612, 650-660" +msgstr "" +"Въведете разделен ÑÑŠÑ Ð·Ð°Ð¿ÐµÑ‚Ð°Ð¸ ÑпиÑък от udp портове, към които приложението/" +"Ð¿Ð¾Ñ‚Ñ€ÐµÐ±Ð¸Ñ‚ÐµÐ»Ñ Ñе Ñвързва." +#: ../gui/polgen.glade:2111 #, fuzzy -#~ msgid "You must select a user" -#~ msgstr "Следва да въведете име" - -#~ msgid "Select executable file to be confined." -#~ msgstr "Изберете Ð¸Ð·Ð¿ÑŠÐ»Ð½Ð¸Ð¼Ð¸Ñ Ñ„Ð°Ð¹Ð» за ограничаване." - -#~ msgid "Select init script file to be confined." -#~ msgstr "Изберете init Ñкрипта за ограничаване." - -#~ msgid "Select file(s) that confined application creates or writes" -#~ msgstr "Изберете файл(овете) които ограничаваното приложение Ñъздава/пише" - -#~ msgid "" -#~ "Select directory(s) that the confined application owns and writes into" -#~ msgstr "" -#~ "Изберете директориите които ограничаваното приложение притежава и в които " -#~ "то пише" - -#~ msgid "Select directory to generate policy files in" -#~ msgstr "Изберете Ð´Ð¸Ñ€ÐµÐºÑ‚Ð¾Ñ€Ð¸Ñ Ð² коÑто да Ñе генерират файловете на политиката" - -#~ msgid "You must enter a name" -#~ msgstr "Следва да въведете име" - -#~ msgid "You must enter a executable" -#~ msgstr "Следва да укажете изпълним файл" - -#~ msgid "Configue SELinux" -#~ msgstr "ÐаÑтройка на SELinux" +msgid "" +"Enter a comma separated list of udp ports or ranges of ports that " +"application/user role connects to. Example: 612, 650-660" +msgstr "" +"Въведете разделен ÑÑŠÑ Ð·Ð°Ð¿ÐµÑ‚Ð°Ð¸ ÑпиÑък от udp портове, към които приложението/" +"Ð¿Ð¾Ñ‚Ñ€ÐµÐ±Ð¸Ñ‚ÐµÐ»Ñ Ñе Ñвързва." +#: ../gui/polgen.glade:2183 #, fuzzy -#~ msgid "Ports must be numbers or ranges of numbers from 1 to %d " -#~ msgstr "Портовете Ñ‚Ñ€Ñбва да Ñа чиÑла от 1 до %d " +msgid "Select common application traits" +msgstr "Общи белези на приложението" +#: ../gui/polgen.glade:2202 #, fuzzy -#~ msgid "You must enter a name for your confined process/user" -#~ msgstr "Следва да въведете име за ÐºÐ¾Ð½Ñ„Ð¸Ð³ÑƒÑ€Ð¸Ñ€Ð°Ð½Ð¸Ñ Ð¾Ñ‚ Ð’Ð°Ñ Ð¿Ñ€Ð¾Ñ†ÐµÑ" - -#~ msgid "USER Types are not allowed executables" -#~ msgstr "Типовете ПОТРЕБИТЕЛ не Ñа позволени за програми" - -#~ msgid "Only DAEMON apps can use an init script" -#~ msgstr "Само ДЕМОÐИТЕ могат да ползват init Ñкрипт" - -#~ msgid "use_syslog must be a boolean value " -#~ msgstr "use_syslog Ñ‚Ñ€Ñбва да бъде булева ÑтойноÑÑ‚ " +msgid "Writes syslog messages\t" +msgstr "Приложението ползва syslog за Ð·Ð°Ð¿Ð¸Ñ Ð² дневник\t" +#: ../gui/polgen.glade:2221 #, fuzzy -#~ msgid "USER Types automatically get a tmp type" -#~ msgstr "Типовете ПОТРЕБИТЕЛ автоматично получават временен тип" - -#~ msgid "You must enter the executable path for your confined process" -#~ msgstr "" -#~ "ТрÑбва да въведете Ð¿ÑŠÑ‚Ñ Ð½Ð° Ð¸Ð·Ð¿ÑŠÐ»Ð½Ð¸Ð¼Ð¸Ñ Ñ„Ð°Ð¹Ð» за Ð²Ð°ÑˆÐ¸Ñ Ð¾Ð³Ñ€Ð°Ð½Ð¸Ñ‡Ð°Ð²Ð°Ð½ процеÑ" +msgid "Create/Manipulate temporary files in /tmp" +msgstr "Приложението ползва /tmp за Ñъздаваме/манипулиран на временни файлове" +#: ../gui/polgen.glade:2240 #, fuzzy -#~ msgid "Type Enforcement file" -#~ msgstr "Файл за налагане на тип" +msgid "Uses Pam for authentication" +msgstr "Приложението ползва PAM за удоÑтоверÑване" -#~ msgid "Interface file" -#~ msgstr "ИнтерфейÑен файл" - -#~ msgid "File Contexts file" -#~ msgstr "Файл Ñ ÐºÐ¾Ð½Ñ‚ÐµÐºÑти" - -#~ msgid "Setup Script" -#~ msgstr "ÐаÑтройващ Ñкрипт" - -#~ msgid "" -#~ "SELinux Port\n" -#~ "Type" -#~ msgstr "" -#~ "SELinux\n" -#~ "тип порт" - -#~ msgid "Protocol" -#~ msgstr "Протокол " - -#~ msgid "" -#~ "MLS/MCS\n" -#~ "Level" -#~ msgstr "" -#~ "MLS/MCS\n" -#~ "Ðиво" - -#~ msgid "Port" -#~ msgstr "Порт" - -#~ msgid "Port number \"%s\" is not valid. 0 < PORT_NUMBER < 65536 " -#~ msgstr "Ðомера на порт \"%s\" не е валиден. 0 < ÐОМЕР_ÐÐ_ПОРТ < 65536 " - -#~ msgid "Group View" -#~ msgstr "Групов преглед" - -#~ msgid "SELinux Service Protection" -#~ msgstr "SELinux защита на уÑлугите" - -#~ msgid "Disable SELinux protection for acct daemon" -#~ msgstr "Изключване на SELinux защитата за демона acct" +#: ../gui/polgen.glade:2259 +msgid "Uses nsswitch or getpw* calls" +msgstr "" -#~ msgid "Admin" -#~ msgstr "ÐдминиÑтратор" +#: ../gui/polgen.glade:2278 +msgid "Uses dbus" +msgstr "" -#~ msgid "Allow all daemons to write corefiles to /" -#~ msgstr "Разрешаване на вÑички демони да пишат core файлове в /" +#: ../gui/polgen.glade:2297 +#, fuzzy +msgid "Sends audit messages" +msgstr "Грешка при изпращане на одит Ñъобщение.\n" -#~ msgid "Allow all daemons the ability to use unallocated ttys" -#~ msgstr "Разрешаване на вÑички демони да ползват незаделени tty конзоли" +#: ../gui/polgen.glade:2316 +msgid "Interacts with the terminal" +msgstr "" -#~ msgid "User Privs" -#~ msgstr "ПотребителÑки привилегии" +#: ../gui/polgen.glade:2335 +msgid "Sends email" +msgstr "" +#: ../gui/polgen.glade:2391 #, fuzzy -#~ msgid "" -#~ "Allow gadmin SELinux user account to execute files in home directory or /" -#~ "tmp" -#~ msgstr "" -#~ "Разрешаване на gadmin SELinux потребителÑките акаунти да Ñтартират " -#~ "файлове в домашната Ñи Ð´Ð¸Ñ€ÐµÐºÑ‚Ð¾Ñ€Ð¸Ñ Ð¸Ð»Ð¸ в /tmp" +msgid "Select files/directories that the application manages" +msgstr "" +"Изберете директориите които ограничаваното приложение притежава и в които то " +"пише" +#: ../gui/polgen.glade:2607 #, fuzzy -#~ msgid "" -#~ "Allow guest SELinux user account to execute files in home directory or /" -#~ "tmp" -#~ msgstr "" -#~ "Разрешаване на SELinux гоÑÑ‚ акаунта да Ñтартира файлове в домашната Ñи " -#~ "Ð´Ð¸Ñ€ÐµÐºÑ‚Ð¾Ñ€Ð¸Ñ Ð¸Ð»Ð¸ /tmp" - -#~ msgid "Memory Protection" -#~ msgstr "Защита на паметта" - -#~ msgid "Allow java executable stack" -#~ msgstr "Разрешаване на изпълним Ñтек за java" - -#~ msgid "Mount" -#~ msgstr "Монтиране" - -#~ msgid "Allow mount to mount any file" -#~ msgstr "Разрешаване на mount да монтира вÑеки файл" - -#~ msgid "Allow mount to mount any directory" -#~ msgstr "Разрешаване на mount да монтира вÑÑка директориÑ" - -#~ msgid "Allow mplayer executable stack" -#~ msgstr "Разрешаване на изпълним Ñтек за mplayer" - -#~ msgid "SSH" -#~ msgstr "SSH" - -#~ msgid "Allow ssh to run ssh-keysign" -#~ msgstr "Разрешаване на ssh да Ñтартира ssh-keysign" +msgid "" +"Add Files/Directories that application will need to \"Write\" to. Pid Files, " +"Log Files, /var/lib Files ..." +msgstr "" +"ДобавÑне на файлове/директории, в които това приложение ще Ñ‚Ñ€Ñбва да може да " +"пише. Pid файлове, дневници, /var/lib файлове ..." +#: ../gui/polgen.glade:2667 #, fuzzy -#~ msgid "" -#~ "Allow staff SELinux user account to execute files in home directory or /" -#~ "tmp" -#~ msgstr "" -#~ "Разрешаване на staff SELinux потребителÑките акаунти да изпълнÑват " -#~ "файлове в домашната Ñи Ð´Ð¸Ñ€ÐµÐºÑ‚Ð¾Ñ€Ð¸Ñ Ð¸Ð»Ð¸ /tmp" +msgid "Select booleans that the application uses" +msgstr "Изберете файл(овете) които ограничаваното приложение Ñъздава/пише" +#: ../gui/polgen.glade:2804 #, fuzzy -#~ msgid "" -#~ "Allow sysadm SELinux user account to execute files in home directory or /" -#~ "tmp" -#~ msgstr "" -#~ "Разрешаване на sysadm SELinux потребителÑките акаунти да изпълнÑват " -#~ "файлове в домашната Ñи Ð´Ð¸Ñ€ÐµÐºÑ‚Ð¾Ñ€Ð¸Ñ Ð¸Ð»Ð¸ /tmp" +msgid "Add/Remove booleans used for this confined application/user" +msgstr "" +"Въведете Ð¿ÑŠÐ»Ð½Ð¸Ñ Ð¿ÑŠÑ‚ на init Ñкрипта ползван за Ñтартиране на ограничаваното " +"приложение." +#: ../gui/polgen.glade:2864 #, fuzzy -#~ msgid "" -#~ "Allow unconfined SELinux user account to execute files in home directory " -#~ "or /tmp" -#~ msgstr "" -#~ "Разрешаване на неограничените SELinux потребителÑки акаунти да изпълнÑват " -#~ "файлове в домашната Ñи Ð´Ð¸Ñ€ÐµÐºÑ‚Ð¾Ñ€Ð¸Ñ Ð¸Ð»Ð¸ /tmp" +msgid "Select directory to generate policy in" +msgstr "Изберете Ð´Ð¸Ñ€ÐµÐºÑ‚Ð¾Ñ€Ð¸Ñ Ð² коÑто да Ñе генерират файловете на политиката" -#~ msgid "Network Configuration" -#~ msgstr "Мрежова конфигурациÑ" +#: ../gui/polgen.glade:2882 +msgid "Policy Directory" +msgstr "Ð”Ð¸Ñ€ÐµÐºÑ‚Ð¾Ñ€Ð¸Ñ Ñ Ð¿Ð¾Ð»Ð¸Ñ‚Ð¸ÐºÐ¸" -#~ msgid "Allow unlabeled packets to flow on the network" -#~ msgstr "Разрешаване на неетикирани пакети да пътуват в мрежата" +#: ../gui/polgen.glade:2981 ../gui/polgen.glade:3024 +msgid "Generated Policy Files" +msgstr "Генериране на файловете на политиката" +#: ../gui/polgen.glade:2982 #, fuzzy -#~ msgid "" -#~ "Allow user SELinux user account to execute files in home directory or /tmp" -#~ msgstr "" -#~ "Разрешаване на user SELinux потребителÑките акаунти да изпълнÑват файлове " -#~ "в домашната Ñи Ð´Ð¸Ñ€ÐµÐºÑ‚Ð¾Ñ€Ð¸Ñ Ð¸Ð»Ð¸ /tmp" - -#~ msgid "Allow unconfined to dyntrans to unconfined_execmem" -#~ msgstr "" -#~ "Разрешаване на unconfined (неограничените) динамично да преминава към " -#~ "unconfined_execmem" - -#~ msgid "Databases" -#~ msgstr "Бази данни" - -#~ msgid "Allow user to connect to mysql socket" -#~ msgstr "Разрешаване на потребителите да Ñе Ñвързват Ñ mysql гнездо" - -#~ msgid "Allow user to connect to postgres socket" -#~ msgstr "Разрешаване на потребителите да Ñе Ñвързват Ñ postgres гнездо" - -#~ msgid "XServer" -#~ msgstr "XServer" - -#~ msgid "Allow clients to write to X shared memory" -#~ msgstr "Разрешаване на клиентите да пишат в Ñподелената памет на X" +msgid "" +"This tool will generate the following: \n" +"Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" +"Execute shell script as root to compile/install and relabel files/" +"directories. \n" +"Use semanage or useradd to map Linux login users to user roles.\n" +"Put the machine in permissive mode (setenforce 0). \n" +"Login as the user and test this user role.\n" +"Use audit2allow -R to generate additional rules for the te file.\n" +msgstr "" +"Този инÑтрумент ще генерира Ñледното: Файлове за налагане на тип (te), " +"файлове за контекÑÑ‚ (fc), интерфейÑни файлове (if), Ñкриптове на Ñредата " +"(sh).\n" +"Стартирайте Ñкрипта за Ñредата за компилиране/инÑталиране и преетикиране на " +"файлове/директории. Сега можете да превключите SELinux в паÑивен режим " +"(setenforce 0). \n" +"(Ре)Ñтартирайте приложението за да Ñе генерират avc ÑъобщениÑ.\n" +"Ползвайте audit2allow -R за генериране на допълнителни правила за te файла.\n" +#: ../gui/polgen.glade:3025 #, fuzzy -#~ msgid "" -#~ "Allow xguest SELinux user account to execute files in home directory or /" -#~ "tmp" -#~ msgstr "" -#~ "Разрешаване на xguest SELinux потребителÑките акаунти да изпълнÑват " -#~ "файлове в домашната Ñи Ð´Ð¸Ñ€ÐµÐºÑ‚Ð¾Ñ€Ð¸Ñ Ð¸Ð»Ð¸ /tmp" - -#~ msgid "NIS" -#~ msgstr "NIS" - -#~ msgid "Allow daemons to run with NIS" -#~ msgstr "Разрешаване на демоните да работÑÑ‚ Ñ NIS" - -#~ msgid "Web Applications" -#~ msgstr "Уеб приложениÑ" - -#~ msgid "Transition staff SELinux user to Web Browser Domain" -#~ msgstr "Преход на staff SELinux потребителите към уеб браузър домейна" +msgid "" +"This tool will generate the following: \n" +"Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" +"\n" +"Execute shell script to compile/install and relabel files/directories. \n" +"Put the machine in permissive mode (setenforce 0). \n" +"Run/restart the application to generate avc messages.\n" +"Use audit2allow -R to generate additional rules for the te file.\n" +msgstr "" +"Този инÑтрумент ще генерира Ñледното: Файлове за налагане на тип (te), " +"файлове за контекÑÑ‚ (fc), интерфейÑни файлове (if), Ñкриптове на Ñредата " +"(sh).\n" +"Стартирайте Ñкрипта за Ñредата за компилиране/инÑталиране и преетикиране на " +"файлове/директории. Сега можете да превключите SELinux в паÑивен режим " +"(setenforce 0). \n" +"(Ре)Ñтартирайте приложението за да Ñе генерират avc ÑъобщениÑ.\n" +"Ползвайте audit2allow -R за генериране на допълнителни правила за te файла.\n" -#~ msgid "Transition sysadm SELinux user to Web Browser Domain" -#~ msgstr "Преход на sysadm SELinux потребителите към уеб браузър домейна" +#: ../gui/polgen.glade:3127 +msgid "Add Booleans Dialog" +msgstr "" -#~ msgid "Transition user SELinux user to Web Browser Domain" -#~ msgstr "Преход на user SELinux потребителите към уеб браузър домейна" +#: ../gui/polgen.glade:3200 +#, fuzzy +msgid "Boolean Name" +msgstr "Булева" -#~ msgid "Transition xguest SELinux user to Web Browser Domain" -#~ msgstr "Преход на xguest SELinux потребителите към уеб браузър домейна" +#: ../gui/polgengui.py:177 +msgid "Role" +msgstr "РолÑ" -#~ msgid "Allow staff Web Browsers to write to home directories" -#~ msgstr "Разрешаване на staff уеб браузърите да пишат в домашните директории" +#: ../gui/polgengui.py:184 +msgid "Existing_User" +msgstr "" -#~ msgid "Disable SELinux protection for amanda" -#~ msgstr "Изключване на SELinux защитата за amanda" +#: ../gui/polgengui.py:199 ../gui/polgengui.py:207 ../gui/polgengui.py:221 +msgid "Application" +msgstr "Приложение" -#~ msgid "Disable SELinux protection for amavis" -#~ msgstr "Изключване на SELinux защитата за amavis" +#: ../gui/polgengui.py:269 +#, fuzzy, python-format +msgid "%s must be a directory" +msgstr "Разрешаване на mount да монтира вÑÑка директориÑ" -#~ msgid "Disable SELinux protection for apmd daemon" -#~ msgstr "Изключване на SELinux защитата за демона apmd" +#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 +#, fuzzy +msgid "You must select a user" +msgstr "Следва да въведете име" -#~ msgid "Disable SELinux protection for arpwatch daemon" -#~ msgstr "Изключване на SELinux защитата за демона arpwatch" +#: ../gui/polgengui.py:453 +msgid "Select executable file to be confined." +msgstr "Изберете Ð¸Ð·Ð¿ÑŠÐ»Ð½Ð¸Ð¼Ð¸Ñ Ñ„Ð°Ð¹Ð» за ограничаване." + +#: ../gui/polgengui.py:464 +msgid "Select init script file to be confined." +msgstr "Изберете init Ñкрипта за ограничаване." + +#: ../gui/polgengui.py:474 +msgid "Select file(s) that confined application creates or writes" +msgstr "Изберете файл(овете) които ограничаваното приложение Ñъздава/пише" -#~ msgid "Disable SELinux protection for auditd daemon" -#~ msgstr "Изключване на SELinux защитата за демона auditd" +#: ../gui/polgengui.py:481 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "" +"Изберете директориите които ограничаваното приложение притежава и в които то " +"пише" -#~ msgid "Disable SELinux protection for automount daemon" -#~ msgstr "Изключване на SELinux защитата за демона automount" +#: ../gui/polgengui.py:541 +msgid "Select directory to generate policy files in" +msgstr "Изберете Ð´Ð¸Ñ€ÐµÐºÑ‚Ð¾Ñ€Ð¸Ñ Ð² коÑто да Ñе генерират файловете на политиката" -#~ msgid "Disable SELinux protection for avahi" -#~ msgstr "Изключване на SELinux защитата за avahi" +#: ../gui/polgengui.py:554 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" +"Do you want to continue?" +msgstr "" -#~ msgid "Disable SELinux protection for bluetooth daemon" -#~ msgstr "Изключване на SELinux защитата за демона bluetooth" +#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 +msgid "Verify Name" +msgstr "" -#~ msgid "Disable SELinux protection for canna daemon" -#~ msgstr "Изключване на SELinux защитата за демона canna" +#: ../gui/polgengui.py:558 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" +"Do you want to continue?" +msgstr "" -#~ msgid "Disable SELinux protection for cardmgr daemon" -#~ msgstr "Изключване на SELinux защитата за демона cardmgr" +#: ../gui/polgengui.py:604 +msgid "You must enter a name" +msgstr "Следва да въведете име" -#~ msgid "Disable SELinux protection for Cluster Server" -#~ msgstr "Изключване на SELinux защитата за Cluster Server" +#: ../gui/polgengui.py:610 +msgid "You must enter a executable" +msgstr "Следва да укажете изпълним файл" -#~ msgid "" -#~ "Allow cdrecord to read various content. nfs, samba, removable devices, " -#~ "user temp and untrusted content files" -#~ msgstr "" -#~ "Разрешаване на cdrecord да чете разнородно Ñъдържание. nfs, samba, " -#~ "преноÑими уÑтройÑтва, потребителÑки временни файлове и файлове Ñ " -#~ "неÑигурно Ñъдържание" +#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 +msgid "Configue SELinux" +msgstr "ÐаÑтройка на SELinux" -#~ msgid "Disable SELinux protection for ciped daemon" -#~ msgstr "Изключване на SELinux защитата за демона ciped" +#: ../gui/polgen.py:174 +#, fuzzy, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "Портовете Ñ‚Ñ€Ñбва да Ñа чиÑла от 1 до %d " -#~ msgid "Disable SELinux protection for clamd daemon" -#~ msgstr "Изключване на SELinux защитата за демона clamd" +#: ../gui/polgen.py:204 +#, fuzzy +msgid "You must enter a name for your confined process/user" +msgstr "Следва да въведете име за ÐºÐ¾Ð½Ñ„Ð¸Ð³ÑƒÑ€Ð¸Ñ€Ð°Ð½Ð¸Ñ Ð¾Ñ‚ Ð’Ð°Ñ Ð¿Ñ€Ð¾Ñ†ÐµÑ" -#~ msgid "Disable SELinux protection for clamscan" -#~ msgstr "Изключване на SELinux защитата за clamscan" +#: ../gui/polgen.py:282 +msgid "USER Types are not allowed executables" +msgstr "Типовете ПОТРЕБИТЕЛ не Ñа позволени за програми" -#~ msgid "Disable SELinux protection for clvmd" -#~ msgstr "Изключване на SELinux защитата за clvmd" +#: ../gui/polgen.py:288 +msgid "Only DAEMON apps can use an init script" +msgstr "Само ДЕМОÐИТЕ могат да ползват init Ñкрипт" -#~ msgid "Disable SELinux protection for comsat daemon" -#~ msgstr "Изключване на SELinux защитата за демона comsat" +#: ../gui/polgen.py:306 +msgid "use_syslog must be a boolean value " +msgstr "use_syslog Ñ‚Ñ€Ñбва да бъде булева ÑтойноÑÑ‚ " -#~ msgid "Disable SELinux protection for courier daemon" -#~ msgstr "Изключване на SELinux защитата за демона courier" +#: ../gui/polgen.py:327 +#, fuzzy +msgid "USER Types automatically get a tmp type" +msgstr "Типовете ПОТРЕБИТЕЛ автоматично получават временен тип" -#~ msgid "Disable SELinux protection for cpucontrol daemon" -#~ msgstr "Изключване на SELinux защитата за демона cpucontrol" +#: ../gui/polgen.py:729 +msgid "You must enter the executable path for your confined process" +msgstr "ТрÑбва да въведете Ð¿ÑŠÑ‚Ñ Ð½Ð° Ð¸Ð·Ð¿ÑŠÐ»Ð½Ð¸Ð¼Ð¸Ñ Ñ„Ð°Ð¹Ð» за Ð²Ð°ÑˆÐ¸Ñ Ð¾Ð³Ñ€Ð°Ð½Ð¸Ñ‡Ð°Ð²Ð°Ð½ процеÑ" -#~ msgid "Disable SELinux protection for cpuspeed daemon" -#~ msgstr "Изключване на SELinux защитата за демона cpuspeed" +#: ../gui/polgen.py:848 +#, fuzzy +msgid "Type Enforcement file" +msgstr "Файл за налагане на тип" -#~ msgid "Cron" -#~ msgstr "Cron" +#: ../gui/polgen.py:849 +msgid "Interface file" +msgstr "ИнтерфейÑен файл" -#~ msgid "Disable SELinux protection for crond daemon" -#~ msgstr "Изключване на SELinux защитата за демона crond" +#: ../gui/polgen.py:850 +msgid "File Contexts file" +msgstr "Файл Ñ ÐºÐ¾Ð½Ñ‚ÐµÐºÑти" -#~ msgid "Printing" -#~ msgstr "Печат" +#: ../gui/polgen.py:851 +msgid "Setup Script" +msgstr "ÐаÑтройващ Ñкрипт" +#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 #, fuzzy -#~ msgid "Disable SELinux protection for cupsd back end server" -#~ msgstr "Изключване на SELinux защитата за Ñървъра на ниÑко ниво на cupsd" +msgid "Network Port" +msgstr "ДобавÑне на мрежов порт" -#~ msgid "Disable SELinux protection for cupsd daemon" -#~ msgstr "Изключване на SELinux защитата за демона cupsd" +#: ../gui/portsPage.py:85 +msgid "" +"SELinux Port\n" +"Type" +msgstr "" +"SELinux\n" +"тип порт" -#~ msgid "Disable SELinux protection for cupsd_lpd" -#~ msgstr "Изключване на SELinux защитата за cupsd_lpd" +#: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363 +msgid "Protocol" +msgstr "Протокол " -#~ msgid "CVS" -#~ msgstr "CVS" +#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479 +msgid "" +"MLS/MCS\n" +"Level" +msgstr "" +"MLS/MCS\n" +"Ðиво" -#~ msgid "Disable SELinux protection for cvs daemon" -#~ msgstr "Изключване на SELinux защитата за демона cvs" +#: ../gui/portsPage.py:101 +msgid "Port" +msgstr "Порт" -#~ msgid "Disable SELinux protection for cyrus daemon" -#~ msgstr "Изключване на SELinux защитата за демона cyrus" +#: ../gui/portsPage.py:207 +#, python-format +msgid "Port number \"%s\" is not valid. 0 < PORT_NUMBER < 65536 " +msgstr "Ðомера на порт \"%s\" не е валиден. 0 < ÐОМЕР_ÐÐ_ПОРТ < 65536 " -#~ msgid "Disable SELinux protection for dbskkd daemon" -#~ msgstr "Изключване на SELinux защитата за демона dbskkd" +#: ../gui/portsPage.py:252 +msgid "List View" +msgstr "" -#~ msgid "Disable SELinux protection for dbusd daemon" -#~ msgstr "Изключване на SELinux защитата за демона dbusd" +#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 +msgid "Group View" +msgstr "Групов преглед" + +#: ../gui/selinux.tbl:1 ../gui/selinux.tbl:30 ../gui/selinux.tbl:31 +#: ../gui/selinux.tbl:32 ../gui/selinux.tbl:33 ../gui/selinux.tbl:34 +#: ../gui/selinux.tbl:36 ../gui/selinux.tbl:37 ../gui/selinux.tbl:38 +#: ../gui/selinux.tbl:39 ../gui/selinux.tbl:40 ../gui/selinux.tbl:42 +#: ../gui/selinux.tbl:43 ../gui/selinux.tbl:44 ../gui/selinux.tbl:45 +#: ../gui/selinux.tbl:46 ../gui/selinux.tbl:47 ../gui/selinux.tbl:48 +#: ../gui/selinux.tbl:49 ../gui/selinux.tbl:50 ../gui/selinux.tbl:51 +#: ../gui/selinux.tbl:52 ../gui/selinux.tbl:53 ../gui/selinux.tbl:59 +#: ../gui/selinux.tbl:60 ../gui/selinux.tbl:61 ../gui/selinux.tbl:62 +#: ../gui/selinux.tbl:63 ../gui/selinux.tbl:64 ../gui/selinux.tbl:65 +#: ../gui/selinux.tbl:66 ../gui/selinux.tbl:67 ../gui/selinux.tbl:68 +#: ../gui/selinux.tbl:69 ../gui/selinux.tbl:75 ../gui/selinux.tbl:76 +#: ../gui/selinux.tbl:77 ../gui/selinux.tbl:78 ../gui/selinux.tbl:79 +#: ../gui/selinux.tbl:80 ../gui/selinux.tbl:81 ../gui/selinux.tbl:82 +#: ../gui/selinux.tbl:83 ../gui/selinux.tbl:84 ../gui/selinux.tbl:86 +#: ../gui/selinux.tbl:88 ../gui/selinux.tbl:89 ../gui/selinux.tbl:90 +#: ../gui/selinux.tbl:92 ../gui/selinux.tbl:94 ../gui/selinux.tbl:95 +#: ../gui/selinux.tbl:96 ../gui/selinux.tbl:97 ../gui/selinux.tbl:98 +#: ../gui/selinux.tbl:99 ../gui/selinux.tbl:100 ../gui/selinux.tbl:101 +#: ../gui/selinux.tbl:102 ../gui/selinux.tbl:103 ../gui/selinux.tbl:104 +#: ../gui/selinux.tbl:106 ../gui/selinux.tbl:108 ../gui/selinux.tbl:109 +#: ../gui/selinux.tbl:110 ../gui/selinux.tbl:111 ../gui/selinux.tbl:112 +#: ../gui/selinux.tbl:113 ../gui/selinux.tbl:114 ../gui/selinux.tbl:116 +#: ../gui/selinux.tbl:117 ../gui/selinux.tbl:119 ../gui/selinux.tbl:121 +#: ../gui/selinux.tbl:123 ../gui/selinux.tbl:124 ../gui/selinux.tbl:127 +#: ../gui/selinux.tbl:129 ../gui/selinux.tbl:130 ../gui/selinux.tbl:131 +#: ../gui/selinux.tbl:132 ../gui/selinux.tbl:133 ../gui/selinux.tbl:134 +#: ../gui/selinux.tbl:135 ../gui/selinux.tbl:136 ../gui/selinux.tbl:137 +#: ../gui/selinux.tbl:138 ../gui/selinux.tbl:139 ../gui/selinux.tbl:142 +#: ../gui/selinux.tbl:143 ../gui/selinux.tbl:144 ../gui/selinux.tbl:145 +#: ../gui/selinux.tbl:146 ../gui/selinux.tbl:147 ../gui/selinux.tbl:148 +#: ../gui/selinux.tbl:149 ../gui/selinux.tbl:150 ../gui/selinux.tbl:151 +#: ../gui/selinux.tbl:152 ../gui/selinux.tbl:154 ../gui/selinux.tbl:155 +#: ../gui/selinux.tbl:156 ../gui/selinux.tbl:157 ../gui/selinux.tbl:158 +#: ../gui/selinux.tbl:159 ../gui/selinux.tbl:160 ../gui/selinux.tbl:167 +#: ../gui/selinux.tbl:171 ../gui/selinux.tbl:172 ../gui/selinux.tbl:173 +#: ../gui/selinux.tbl:174 ../gui/selinux.tbl:175 ../gui/selinux.tbl:177 +#: ../gui/selinux.tbl:178 ../gui/selinux.tbl:179 ../gui/selinux.tbl:180 +#: ../gui/selinux.tbl:184 ../gui/selinux.tbl:192 ../gui/selinux.tbl:193 +#: ../gui/selinux.tbl:194 ../gui/selinux.tbl:195 ../gui/selinux.tbl:196 +#: ../gui/selinux.tbl:197 ../gui/selinux.tbl:198 ../gui/selinux.tbl:199 +#: ../gui/selinux.tbl:200 ../gui/selinux.tbl:201 ../gui/selinux.tbl:206 +#: ../gui/selinux.tbl:207 ../gui/selinux.tbl:218 ../gui/selinux.tbl:219 +#: ../gui/selinux.tbl:220 ../gui/selinux.tbl:222 ../gui/selinux.tbl:224 +#: ../gui/selinux.tbl:226 ../gui/selinux.tbl:227 ../gui/selinux.tbl:230 +msgid "SELinux Service Protection" +msgstr "SELinux защита на уÑлугите" + +#: ../gui/selinux.tbl:1 +msgid "Disable SELinux protection for acct daemon" +msgstr "Изключване на SELinux защитата за демона acct" + +#: ../gui/selinux.tbl:2 ../gui/selinux.tbl:3 ../gui/selinux.tbl:70 +#: ../gui/selinux.tbl:153 ../gui/selinux.tbl:168 ../gui/selinux.tbl:169 +#: ../gui/selinux.tbl:170 ../gui/selinux.tbl:189 ../gui/selinux.tbl:202 +#: ../gui/selinux.tbl:203 ../gui/selinux.tbl:204 ../gui/selinux.tbl:205 +msgid "Admin" +msgstr "ÐдминиÑтратор" + +#: ../gui/selinux.tbl:2 +msgid "Allow all daemons to write corefiles to /" +msgstr "Разрешаване на вÑички демони да пишат core файлове в /" + +#: ../gui/selinux.tbl:3 +msgid "Allow all daemons the ability to use unallocated ttys" +msgstr "Разрешаване на вÑички демони да ползват незаделени tty конзоли" + +#: ../gui/selinux.tbl:4 ../gui/selinux.tbl:5 ../gui/selinux.tbl:11 +#: ../gui/selinux.tbl:12 ../gui/selinux.tbl:13 ../gui/selinux.tbl:15 +#: ../gui/selinux.tbl:20 ../gui/selinux.tbl:41 ../gui/selinux.tbl:208 +#: ../gui/selinux.tbl:210 ../gui/selinux.tbl:211 ../gui/selinux.tbl:212 +#: ../gui/selinux.tbl:213 ../gui/selinux.tbl:214 ../gui/selinux.tbl:215 +#: ../gui/selinux.tbl:216 ../gui/selinux.tbl:217 +msgid "User Privs" +msgstr "ПотребителÑки привилегии" -#~ msgid "Disable SELinux protection for dccd" -#~ msgstr "Изключване на SELinux защитата за dccd" +#: ../gui/selinux.tbl:4 +#, fuzzy +msgid "" +"Allow gadmin SELinux user account to execute files in home directory or /tmp" +msgstr "" +"Разрешаване на gadmin SELinux потребителÑките акаунти да Ñтартират файлове в " +"домашната Ñи Ð´Ð¸Ñ€ÐµÐºÑ‚Ð¾Ñ€Ð¸Ñ Ð¸Ð»Ð¸ в /tmp" -#~ msgid "Disable SELinux protection for dccifd" -#~ msgstr "Изключване на SELinux защитата за dccifd" +#: ../gui/selinux.tbl:5 +#, fuzzy +msgid "" +"Allow guest SELinux user account to execute files in home directory or /tmp" +msgstr "" +"Разрешаване на SELinux гоÑÑ‚ акаунта да Ñтартира файлове в домашната Ñи " +"Ð´Ð¸Ñ€ÐµÐºÑ‚Ð¾Ñ€Ð¸Ñ Ð¸Ð»Ð¸ /tmp" -#~ msgid "Disable SELinux protection for dccm" -#~ msgstr "Изключване на SELinux защитата за dccm" +#: ../gui/selinux.tbl:6 ../gui/selinux.tbl:9 ../gui/selinux.tbl:16 +msgid "Memory Protection" +msgstr "Защита на паметта" + +#: ../gui/selinux.tbl:6 +msgid "Allow java executable stack" +msgstr "Разрешаване на изпълним Ñтек за java" + +#: ../gui/selinux.tbl:7 ../gui/selinux.tbl:8 ../gui/selinux.tbl:35 +#: ../gui/selinux.tbl:209 +msgid "Mount" +msgstr "Монтиране" + +#: ../gui/selinux.tbl:7 +msgid "Allow mount to mount any file" +msgstr "Разрешаване на mount да монтира вÑеки файл" + +#: ../gui/selinux.tbl:8 +msgid "Allow mount to mount any directory" +msgstr "Разрешаване на mount да монтира вÑÑка директориÑ" + +#: ../gui/selinux.tbl:9 +msgid "Allow mplayer executable stack" +msgstr "Разрешаване на изпълним Ñтек за mplayer" + +#: ../gui/selinux.tbl:10 ../gui/selinux.tbl:162 ../gui/selinux.tbl:187 +#: ../gui/selinux.tbl:188 +msgid "SSH" +msgstr "SSH" + +#: ../gui/selinux.tbl:10 +msgid "Allow ssh to run ssh-keysign" +msgstr "Разрешаване на ssh да Ñтартира ssh-keysign" -#~ msgid "Disable SELinux protection for ddt daemon" -#~ msgstr "Изключване на SELinux защитата за демона ddt" +#: ../gui/selinux.tbl:11 +#, fuzzy +msgid "" +"Allow staff SELinux user account to execute files in home directory or /tmp" +msgstr "" +"Разрешаване на staff SELinux потребителÑките акаунти да изпълнÑват файлове в " +"домашната Ñи Ð´Ð¸Ñ€ÐµÐºÑ‚Ð¾Ñ€Ð¸Ñ Ð¸Ð»Ð¸ /tmp" -#~ msgid "Disable SELinux protection for devfsd daemon" -#~ msgstr "Изключване на SELinux защитата за демона devfsd" +#: ../gui/selinux.tbl:12 +#, fuzzy +msgid "" +"Allow sysadm SELinux user account to execute files in home directory or /tmp" +msgstr "" +"Разрешаване на sysadm SELinux потребителÑките акаунти да изпълнÑват файлове " +"в домашната Ñи Ð´Ð¸Ñ€ÐµÐºÑ‚Ð¾Ñ€Ð¸Ñ Ð¸Ð»Ð¸ /tmp" -#~ msgid "Disable SELinux protection for dhcpc daemon" -#~ msgstr "Изключване на SELinux защитата за демона dhcpc" +#: ../gui/selinux.tbl:13 +#, fuzzy +msgid "" +"Allow unconfined SELinux user account to execute files in home directory or /" +"tmp" +msgstr "" +"Разрешаване на неограничените SELinux потребителÑки акаунти да изпълнÑват " +"файлове в домашната Ñи Ð´Ð¸Ñ€ÐµÐºÑ‚Ð¾Ñ€Ð¸Ñ Ð¸Ð»Ð¸ /tmp" -#~ msgid "Disable SELinux protection for dhcpd daemon" -#~ msgstr "Изключване на SELinux защитата за демона dhcpd" +#: ../gui/selinux.tbl:14 +msgid "Network Configuration" +msgstr "Мрежова конфигурациÑ" + +#: ../gui/selinux.tbl:14 +msgid "Allow unlabeled packets to flow on the network" +msgstr "Разрешаване на неетикирани пакети да пътуват в мрежата" -#~ msgid "Disable SELinux protection for dictd daemon" -#~ msgstr "Изключване на SELinux защитата за демона dictd" +#: ../gui/selinux.tbl:15 +#, fuzzy +msgid "" +"Allow user SELinux user account to execute files in home directory or /tmp" +msgstr "" +"Разрешаване на user SELinux потребителÑките акаунти да изпълнÑват файлове в " +"домашната Ñи Ð´Ð¸Ñ€ÐµÐºÑ‚Ð¾Ñ€Ð¸Ñ Ð¸Ð»Ð¸ /tmp" -#~ msgid "Allow sysadm_t to directly start daemons" -#~ msgstr "Разрешаване на sysadm_t да Ñтартира директно демони" +#: ../gui/selinux.tbl:16 +msgid "Allow unconfined to dyntrans to unconfined_execmem" +msgstr "" +"Разрешаване на unconfined (неограничените) динамично да преминава към " +"unconfined_execmem" -#~ msgid "Disable SELinux protection for Evolution" -#~ msgstr "Изключване на SELinux защитата за Evolution" +#: ../gui/selinux.tbl:17 ../gui/selinux.tbl:18 ../gui/selinux.tbl:120 +#: ../gui/selinux.tbl:140 +msgid "Databases" +msgstr "Бази данни" + +#: ../gui/selinux.tbl:17 +msgid "Allow user to connect to mysql socket" +msgstr "Разрешаване на потребителите да Ñе Ñвързват Ñ mysql гнездо" + +#: ../gui/selinux.tbl:18 +msgid "Allow user to connect to postgres socket" +msgstr "Разрешаване на потребителите да Ñе Ñвързват Ñ postgres гнездо" + +#: ../gui/selinux.tbl:19 ../gui/selinux.tbl:165 ../gui/selinux.tbl:223 +msgid "XServer" +msgstr "XServer" + +#: ../gui/selinux.tbl:19 +msgid "Allow clients to write to X shared memory" +msgstr "Разрешаване на клиентите да пишат в Ñподелената памет на X" -#~ msgid "Games" -#~ msgstr "Игри" +#: ../gui/selinux.tbl:20 +#, fuzzy +msgid "" +"Allow xguest SELinux user account to execute files in home directory or /tmp" +msgstr "" +"Разрешаване на xguest SELinux потребителÑките акаунти да изпълнÑват файлове " +"в домашната Ñи Ð´Ð¸Ñ€ÐµÐºÑ‚Ð¾Ñ€Ð¸Ñ Ð¸Ð»Ð¸ /tmp" -#~ msgid "Disable SELinux protection for games" -#~ msgstr "Изключване на SELinux защитата за игрите" +#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229 +#: ../gui/selinux.tbl:231 +msgid "NIS" +msgstr "NIS" + +#: ../gui/selinux.tbl:21 +msgid "Allow daemons to run with NIS" +msgstr "Разрешаване на демоните да работÑÑ‚ Ñ NIS" + +#: ../gui/selinux.tbl:22 ../gui/selinux.tbl:23 ../gui/selinux.tbl:24 +#: ../gui/selinux.tbl:25 ../gui/selinux.tbl:26 ../gui/selinux.tbl:27 +#: ../gui/selinux.tbl:28 ../gui/selinux.tbl:29 ../gui/selinux.tbl:71 +#: ../gui/selinux.tbl:73 ../gui/selinux.tbl:74 ../gui/selinux.tbl:115 +#: ../gui/selinux.tbl:118 +msgid "Web Applications" +msgstr "Уеб приложениÑ" + +#: ../gui/selinux.tbl:22 +msgid "Transition staff SELinux user to Web Browser Domain" +msgstr "Преход на staff SELinux потребителите към уеб браузър домейна" + +#: ../gui/selinux.tbl:23 +msgid "Transition sysadm SELinux user to Web Browser Domain" +msgstr "Преход на sysadm SELinux потребителите към уеб браузър домейна" + +#: ../gui/selinux.tbl:24 +msgid "Transition user SELinux user to Web Browser Domain" +msgstr "Преход на user SELinux потребителите към уеб браузър домейна" + +#: ../gui/selinux.tbl:25 +msgid "Transition xguest SELinux user to Web Browser Domain" +msgstr "Преход на xguest SELinux потребителите към уеб браузър домейна" + +#: ../gui/selinux.tbl:26 ../gui/selinux.tbl:27 ../gui/selinux.tbl:28 +#: ../gui/selinux.tbl:29 +msgid "Allow staff Web Browsers to write to home directories" +msgstr "Разрешаване на staff уеб браузърите да пишат в домашните директории" + +#: ../gui/selinux.tbl:30 +msgid "Disable SELinux protection for amanda" +msgstr "Изключване на SELinux защитата за amanda" + +#: ../gui/selinux.tbl:31 +msgid "Disable SELinux protection for amavis" +msgstr "Изключване на SELinux защитата за amavis" + +#: ../gui/selinux.tbl:32 +msgid "Disable SELinux protection for apmd daemon" +msgstr "Изключване на SELinux защитата за демона apmd" + +#: ../gui/selinux.tbl:33 +msgid "Disable SELinux protection for arpwatch daemon" +msgstr "Изключване на SELinux защитата за демона arpwatch" + +#: ../gui/selinux.tbl:34 +msgid "Disable SELinux protection for auditd daemon" +msgstr "Изключване на SELinux защитата за демона auditd" + +#: ../gui/selinux.tbl:35 +msgid "Disable SELinux protection for automount daemon" +msgstr "Изключване на SELinux защитата за демона automount" + +#: ../gui/selinux.tbl:36 +msgid "Disable SELinux protection for avahi" +msgstr "Изключване на SELinux защитата за avahi" + +#: ../gui/selinux.tbl:37 +msgid "Disable SELinux protection for bluetooth daemon" +msgstr "Изключване на SELinux защитата за демона bluetooth" + +#: ../gui/selinux.tbl:38 +msgid "Disable SELinux protection for canna daemon" +msgstr "Изключване на SELinux защитата за демона canna" + +#: ../gui/selinux.tbl:39 +msgid "Disable SELinux protection for cardmgr daemon" +msgstr "Изключване на SELinux защитата за демона cardmgr" + +#: ../gui/selinux.tbl:40 +msgid "Disable SELinux protection for Cluster Server" +msgstr "Изключване на SELinux защитата за Cluster Server" -#~ msgid "Disable SELinux protection for the web browsers" -#~ msgstr "Изключване на SELinux защитата за уеб браузърите" +#: ../gui/selinux.tbl:41 +msgid "" +"Allow cdrecord to read various content. nfs, samba, removable devices, user " +"temp and untrusted content files" +msgstr "" +"Разрешаване на cdrecord да чете разнородно Ñъдържание. nfs, samba, преноÑими " +"уÑтройÑтва, потребителÑки временни файлове и файлове Ñ Ð½ÐµÑигурно Ñъдържание" -#~ msgid "Disable SELinux protection for Thunderbird" -#~ msgstr "Изключване на SELinux защитата за Thunderbird" +#: ../gui/selinux.tbl:42 +msgid "Disable SELinux protection for ciped daemon" +msgstr "Изключване на SELinux защитата за демона ciped" + +#: ../gui/selinux.tbl:43 +msgid "Disable SELinux protection for clamd daemon" +msgstr "Изключване на SELinux защитата за демона clamd" + +#: ../gui/selinux.tbl:44 +msgid "Disable SELinux protection for clamscan" +msgstr "Изключване на SELinux защитата за clamscan" + +#: ../gui/selinux.tbl:45 +msgid "Disable SELinux protection for clvmd" +msgstr "Изключване на SELinux защитата за clvmd" + +#: ../gui/selinux.tbl:46 +msgid "Disable SELinux protection for comsat daemon" +msgstr "Изключване на SELinux защитата за демона comsat" + +#: ../gui/selinux.tbl:47 ../gui/selinux.tbl:48 ../gui/selinux.tbl:49 +#: ../gui/selinux.tbl:50 ../gui/selinux.tbl:51 +msgid "Disable SELinux protection for courier daemon" +msgstr "Изключване на SELinux защитата за демона courier" + +#: ../gui/selinux.tbl:52 +msgid "Disable SELinux protection for cpucontrol daemon" +msgstr "Изключване на SELinux защитата за демона cpucontrol" + +#: ../gui/selinux.tbl:53 +msgid "Disable SELinux protection for cpuspeed daemon" +msgstr "Изключване на SELinux защитата за демона cpuspeed" -#~ msgid "Disable SELinux protection for distccd daemon" -#~ msgstr "Изключване на SELinux защитата за демона distccd" +#: ../gui/selinux.tbl:54 +msgid "Cron" +msgstr "Cron" -#~ msgid "Disable SELinux protection for dmesg daemon" -#~ msgstr "Изключване на SELinux защитата за демона dmesg" +#: ../gui/selinux.tbl:54 +msgid "Disable SELinux protection for crond daemon" +msgstr "Изключване на SELinux защитата за демона crond" -#~ msgid "Disable SELinux protection for dnsmasq daemon" -#~ msgstr "Изключване на SELinux защитата за демона dnsmasq" +#: ../gui/selinux.tbl:55 ../gui/selinux.tbl:56 ../gui/selinux.tbl:57 +#: ../gui/selinux.tbl:91 +msgid "Printing" +msgstr "Печат" -#~ msgid "Disable SELinux protection for dovecot daemon" -#~ msgstr "Изключване на SELinux защитата за демона dovecot" +#: ../gui/selinux.tbl:55 +#, fuzzy +msgid "Disable SELinux protection for cupsd back end server" +msgstr "Изключване на SELinux защитата за Ñървъра на ниÑко ниво на cupsd" -#~ msgid "Disable SELinux protection for entropyd daemon" -#~ msgstr "Изключване на SELinux защитата за демона entropyd" +#: ../gui/selinux.tbl:56 +msgid "Disable SELinux protection for cupsd daemon" +msgstr "Изключване на SELinux защитата за демона cupsd" -#~ msgid "Disable SELinux protection for fetchmail" -#~ msgstr "Изключване на SELinux защитата за fetchmail" +#: ../gui/selinux.tbl:57 +msgid "Disable SELinux protection for cupsd_lpd" +msgstr "Изключване на SELinux защитата за cupsd_lpd" -#~ msgid "Disable SELinux protection for fingerd daemon" -#~ msgstr "Изключване на SELinux защитата за демона fingerd" +#: ../gui/selinux.tbl:58 +msgid "CVS" +msgstr "CVS" -#~ msgid "Disable SELinux protection for freshclam daemon" -#~ msgstr "Изключване на SELinux защитата за демона freshclam" +#: ../gui/selinux.tbl:58 +msgid "Disable SELinux protection for cvs daemon" +msgstr "Изключване на SELinux защитата за демона cvs" -#~ msgid "Disable SELinux protection for fsdaemon daemon" -#~ msgstr "Изключване на SELinux защитата за демона fsdaemon" +#: ../gui/selinux.tbl:59 +msgid "Disable SELinux protection for cyrus daemon" +msgstr "Изключване на SELinux защитата за демона cyrus" -#~ msgid "Disable SELinux protection for gpm daemon" -#~ msgstr "Изключване на SELinux защитата за демона gpm" +#: ../gui/selinux.tbl:60 +msgid "Disable SELinux protection for dbskkd daemon" +msgstr "Изключване на SELinux защитата за демона dbskkd" -#~ msgid "NFS" -#~ msgstr "NFS" +#: ../gui/selinux.tbl:61 +msgid "Disable SELinux protection for dbusd daemon" +msgstr "Изключване на SELinux защитата за демона dbusd" -#~ msgid "Disable SELinux protection for gss daemon" -#~ msgstr "Изключване на SELinux защитата за демона gss" +#: ../gui/selinux.tbl:62 +msgid "Disable SELinux protection for dccd" +msgstr "Изключване на SELinux защитата за dccd" -#, fuzzy -#~ msgid "Disable SELinux protection for Hal daemon" -#~ msgstr "Изключване на SELinux защитата за демона hal" +#: ../gui/selinux.tbl:63 +msgid "Disable SELinux protection for dccifd" +msgstr "Изключване на SELinux защитата за dccifd" -#~ msgid "Compatibility" -#~ msgstr "СъвмеÑтимоÑÑ‚" +#: ../gui/selinux.tbl:64 +msgid "Disable SELinux protection for dccm" +msgstr "Изключване на SELinux защитата за dccm" -#~ msgid "" -#~ "Do not audit things that we know to be broken but which are not security " -#~ "risks" -#~ msgstr "" -#~ "Да не Ñе прави одит на неща, които Ñе знае че Ñа Ñчупени, но не " -#~ "предÑтавлÑват риÑк за ÑигурноÑтта" +#: ../gui/selinux.tbl:65 +msgid "Disable SELinux protection for ddt daemon" +msgstr "Изключване на SELinux защитата за демона ddt" -#~ msgid "Disable SELinux protection for hostname daemon" -#~ msgstr "Изключване на SELinux защитата за демона hostname" +#: ../gui/selinux.tbl:66 +msgid "Disable SELinux protection for devfsd daemon" +msgstr "Изключване на SELinux защитата за демона devfsd" -#~ msgid "Disable SELinux protection for hotplug daemon" -#~ msgstr "Изключване на SELinux защитата за демона hotplug" +#: ../gui/selinux.tbl:67 +msgid "Disable SELinux protection for dhcpc daemon" +msgstr "Изключване на SELinux защитата за демона dhcpc" -#~ msgid "Disable SELinux protection for howl daemon" -#~ msgstr "Изключване на SELinux защитата за демона howl" +#: ../gui/selinux.tbl:68 +msgid "Disable SELinux protection for dhcpd daemon" +msgstr "Изключване на SELinux защитата за демона dhcpd" -#~ msgid "Disable SELinux protection for cups hplip daemon" -#~ msgstr "Изключване на SELinux защитата за демона cups hplip" +#: ../gui/selinux.tbl:69 +msgid "Disable SELinux protection for dictd daemon" +msgstr "Изключване на SELinux защитата за демона dictd" -#~ msgid "Disable SELinux protection for httpd rotatelogs" -#~ msgstr "Изключване на SELinux защитата за превъртане на httpd дневниците" +#: ../gui/selinux.tbl:70 +msgid "Allow sysadm_t to directly start daemons" +msgstr "Разрешаване на sysadm_t да Ñтартира директно демони" -#~ msgid "HTTPD Service" -#~ msgstr "HTTPD уÑлуга" +#: ../gui/selinux.tbl:71 +msgid "Disable SELinux protection for Evolution" +msgstr "Изключване на SELinux защитата за Evolution" -#~ msgid "Disable SELinux protection for http suexec" -#~ msgstr "Изключване на SELinux защитата за http suexec" +#: ../gui/selinux.tbl:72 +msgid "Games" +msgstr "Игри" -#~ msgid "Disable SELinux protection for hwclock daemon" -#~ msgstr "Изключване на SELinux защитата за демона hwclock" +#: ../gui/selinux.tbl:72 +msgid "Disable SELinux protection for games" +msgstr "Изключване на SELinux защитата за игрите" -#~ msgid "Disable SELinux protection for i18n daemon" -#~ msgstr "Изключване на SELinux защитата за демона i18n" +#: ../gui/selinux.tbl:73 +msgid "Disable SELinux protection for the web browsers" +msgstr "Изключване на SELinux защитата за уеб браузърите" -#~ msgid "Disable SELinux protection for imazesrv daemon" -#~ msgstr "Изключване на SELinux защитата за демона imazesrv" +#: ../gui/selinux.tbl:74 +msgid "Disable SELinux protection for Thunderbird" +msgstr "Изключване на SELinux защитата за Thunderbird" -#~ msgid "Disable SELinux protection for inetd child daemons" -#~ msgstr "Изключване на SELinux защитата за демоните деца на inetd" +#: ../gui/selinux.tbl:75 +msgid "Disable SELinux protection for distccd daemon" +msgstr "Изключване на SELinux защитата за демона distccd" -#~ msgid "Disable SELinux protection for inetd daemon" -#~ msgstr "Изключване на SELinux защитата за демона inetd" +#: ../gui/selinux.tbl:76 +msgid "Disable SELinux protection for dmesg daemon" +msgstr "Изключване на SELinux защитата за демона dmesg" -#~ msgid "Disable SELinux protection for innd daemon" -#~ msgstr "Изключване на SELinux защитата за демона innd" +#: ../gui/selinux.tbl:77 +msgid "Disable SELinux protection for dnsmasq daemon" +msgstr "Изключване на SELinux защитата за демона dnsmasq" -#~ msgid "Disable SELinux protection for iptables daemon" -#~ msgstr "Изключване на SELinux защитата за демона iptables" +#: ../gui/selinux.tbl:78 +msgid "Disable SELinux protection for dovecot daemon" +msgstr "Изключване на SELinux защитата за демона dovecot" -#~ msgid "Disable SELinux protection for ircd daemon" -#~ msgstr "Изключване на SELinux защитата за демона ircd" +#: ../gui/selinux.tbl:79 +msgid "Disable SELinux protection for entropyd daemon" +msgstr "Изключване на SELinux защитата за демона entropyd" -#~ msgid "Disable SELinux protection for irqbalance daemon" -#~ msgstr "Изключване на SELinux защитата за демона irqbalance" +#: ../gui/selinux.tbl:80 +msgid "Disable SELinux protection for fetchmail" +msgstr "Изключване на SELinux защитата за fetchmail" -#~ msgid "Disable SELinux protection for iscsi daemon" -#~ msgstr "Изключване на SELinux защитата за демона iscsi" +#: ../gui/selinux.tbl:81 +msgid "Disable SELinux protection for fingerd daemon" +msgstr "Изключване на SELinux защитата за демона fingerd" -#~ msgid "Disable SELinux protection for jabberd daemon" -#~ msgstr "Изключване на SELinux защитата за демона jabberd" +#: ../gui/selinux.tbl:82 +msgid "Disable SELinux protection for freshclam daemon" +msgstr "Изключване на SELinux защитата за демона freshclam" -#~ msgid "Kerberos" -#~ msgstr "Kerberos" +#: ../gui/selinux.tbl:83 +msgid "Disable SELinux protection for fsdaemon daemon" +msgstr "Изключване на SELinux защитата за демона fsdaemon" -#~ msgid "Disable SELinux protection for kadmind daemon" -#~ msgstr "Изключване на SELinux защитата за демона kadmind" +#: ../gui/selinux.tbl:84 +msgid "Disable SELinux protection for gpm daemon" +msgstr "Изключване на SELinux защитата за демона gpm" -#~ msgid "Disable SELinux protection for klogd daemon" -#~ msgstr "Изключване на SELinux защитата за демона klogd" +#: ../gui/selinux.tbl:85 ../gui/selinux.tbl:125 +msgid "NFS" +msgstr "NFS" -#~ msgid "Disable SELinux protection for krb5kdc daemon" -#~ msgstr "Изключване на SELinux защитата за демона krb5kdc" +#: ../gui/selinux.tbl:85 +msgid "Disable SELinux protection for gss daemon" +msgstr "Изключване на SELinux защитата за демона gss" -#~ msgid "Disable SELinux protection for ktalk daemons" -#~ msgstr "Изключване на SELinux защитата за демоните ktalk" - -#~ msgid "Disable SELinux protection for kudzu daemon" -#~ msgstr "Изключване на SELinux защитата за демона kudzu" +#: ../gui/selinux.tbl:86 +#, fuzzy +msgid "Disable SELinux protection for Hal daemon" +msgstr "Изключване на SELinux защитата за демона hal" -#~ msgid "Disable SELinux protection for locate daemon" -#~ msgstr "Изключване на SELinux защитата за демона locate" +#: ../gui/selinux.tbl:87 +msgid "Compatibility" +msgstr "СъвмеÑтимоÑÑ‚" -#~ msgid "Disable SELinux protection for lpd daemon" -#~ msgstr "Изключване на SELinux защитата за демона lpd" +#: ../gui/selinux.tbl:87 +msgid "" +"Do not audit things that we know to be broken but which are not security " +"risks" +msgstr "" +"Да не Ñе прави одит на неща, които Ñе знае че Ñа Ñчупени, но не " +"предÑтавлÑват риÑк за ÑигурноÑтта" -#~ msgid "Disable SELinux protection for lrrd daemon" -#~ msgstr "Изключване на SELinux защитата за демона lrrd" +#: ../gui/selinux.tbl:88 +msgid "Disable SELinux protection for hostname daemon" +msgstr "Изключване на SELinux защитата за демона hostname" + +#: ../gui/selinux.tbl:89 +msgid "Disable SELinux protection for hotplug daemon" +msgstr "Изключване на SELinux защитата за демона hotplug" + +#: ../gui/selinux.tbl:90 +msgid "Disable SELinux protection for howl daemon" +msgstr "Изключване на SELinux защитата за демона howl" + +#: ../gui/selinux.tbl:91 +msgid "Disable SELinux protection for cups hplip daemon" +msgstr "Изключване на SELinux защитата за демона cups hplip" + +#: ../gui/selinux.tbl:92 +msgid "Disable SELinux protection for httpd rotatelogs" +msgstr "Изключване на SELinux защитата за превъртане на httpd дневниците" + +#: ../gui/selinux.tbl:93 ../gui/selinux.tbl:232 ../gui/selinux.tbl:233 +msgid "HTTPD Service" +msgstr "HTTPD уÑлуга" + +#: ../gui/selinux.tbl:93 +msgid "Disable SELinux protection for http suexec" +msgstr "Изключване на SELinux защитата за http suexec" + +#: ../gui/selinux.tbl:94 +msgid "Disable SELinux protection for hwclock daemon" +msgstr "Изключване на SELinux защитата за демона hwclock" + +#: ../gui/selinux.tbl:95 +msgid "Disable SELinux protection for i18n daemon" +msgstr "Изключване на SELinux защитата за демона i18n" + +#: ../gui/selinux.tbl:96 +msgid "Disable SELinux protection for imazesrv daemon" +msgstr "Изключване на SELinux защитата за демона imazesrv" + +#: ../gui/selinux.tbl:97 +msgid "Disable SELinux protection for inetd child daemons" +msgstr "Изключване на SELinux защитата за демоните деца на inetd" + +#: ../gui/selinux.tbl:98 +msgid "Disable SELinux protection for inetd daemon" +msgstr "Изключване на SELinux защитата за демона inetd" + +#: ../gui/selinux.tbl:99 +msgid "Disable SELinux protection for innd daemon" +msgstr "Изключване на SELinux защитата за демона innd" + +#: ../gui/selinux.tbl:100 +msgid "Disable SELinux protection for iptables daemon" +msgstr "Изключване на SELinux защитата за демона iptables" + +#: ../gui/selinux.tbl:101 +msgid "Disable SELinux protection for ircd daemon" +msgstr "Изключване на SELinux защитата за демона ircd" + +#: ../gui/selinux.tbl:102 +msgid "Disable SELinux protection for irqbalance daemon" +msgstr "Изключване на SELinux защитата за демона irqbalance" + +#: ../gui/selinux.tbl:103 +msgid "Disable SELinux protection for iscsi daemon" +msgstr "Изключване на SELinux защитата за демона iscsi" + +#: ../gui/selinux.tbl:104 +msgid "Disable SELinux protection for jabberd daemon" +msgstr "Изключване на SELinux защитата за демона jabberd" + +#: ../gui/selinux.tbl:105 ../gui/selinux.tbl:107 +msgid "Kerberos" +msgstr "Kerberos" + +#: ../gui/selinux.tbl:105 +msgid "Disable SELinux protection for kadmind daemon" +msgstr "Изключване на SELinux защитата за демона kadmind" + +#: ../gui/selinux.tbl:106 +msgid "Disable SELinux protection for klogd daemon" +msgstr "Изключване на SELinux защитата за демона klogd" + +#: ../gui/selinux.tbl:107 +msgid "Disable SELinux protection for krb5kdc daemon" +msgstr "Изключване на SELinux защитата за демона krb5kdc" + +#: ../gui/selinux.tbl:108 +msgid "Disable SELinux protection for ktalk daemons" +msgstr "Изключване на SELinux защитата за демоните ktalk" + +#: ../gui/selinux.tbl:109 +msgid "Disable SELinux protection for kudzu daemon" +msgstr "Изключване на SELinux защитата за демона kudzu" + +#: ../gui/selinux.tbl:110 +msgid "Disable SELinux protection for locate daemon" +msgstr "Изключване на SELinux защитата за демона locate" + +#: ../gui/selinux.tbl:111 +msgid "Disable SELinux protection for lpd daemon" +msgstr "Изключване на SELinux защитата за демона lpd" + +#: ../gui/selinux.tbl:112 +msgid "Disable SELinux protection for lrrd daemon" +msgstr "Изключване на SELinux защитата за демона lrrd" + +#: ../gui/selinux.tbl:113 +msgid "Disable SELinux protection for lvm daemon" +msgstr "Изключване на SELinux защитата за демона lvm" + +#: ../gui/selinux.tbl:114 +msgid "Disable SELinux protection for mailman" +msgstr "Изключване на SELinux защитата за mailman" + +#: ../gui/selinux.tbl:115 +msgid "Allow evolution and thunderbird to read user files" +msgstr "Разрешаване на evolution и thunderbird да четат потребителÑки файлове" + +#: ../gui/selinux.tbl:116 +msgid "Disable SELinux protection for mdadm daemon" +msgstr "Изключване на SELinux защитата за демона mdadm" + +#: ../gui/selinux.tbl:117 +msgid "Disable SELinux protection for monopd daemon" +msgstr "Изключване на SELinux защитата за демона monopd" + +#: ../gui/selinux.tbl:118 +msgid "Allow the mozilla browser to read user files" +msgstr "Разрешаване на mozilla браузъра да чете потребителÑки файлове" + +#: ../gui/selinux.tbl:119 +msgid "Disable SELinux protection for mrtg daemon" +msgstr "Изключване на SELinux защитата за демона mrtg" + +#: ../gui/selinux.tbl:120 +msgid "Disable SELinux protection for mysqld daemon" +msgstr "Изключване на SELinux защитата за демона mysqld" + +#: ../gui/selinux.tbl:121 +msgid "Disable SELinux protection for nagios daemon" +msgstr "Изключване на SELinux защитата за демона nagios" + +#: ../gui/selinux.tbl:122 ../gui/selinux.tbl:128 +msgid "Name Service" +msgstr "УÑлуга за имена" + +#: ../gui/selinux.tbl:122 +msgid "Disable SELinux protection for named daemon" +msgstr "Изключване на SELinux защитата за демона named" + +#: ../gui/selinux.tbl:123 +msgid "Disable SELinux protection for nessusd daemon" +msgstr "Изключване на SELinux защитата за демона nessusd" + +#: ../gui/selinux.tbl:124 +msgid "Disable SELinux protection for NetworkManager" +msgstr "Изключване на SELinux защитата за NetworkManager" + +#: ../gui/selinux.tbl:125 +msgid "Disable SELinux protection for nfsd daemon" +msgstr "Изключване на SELinux защитата за демона nfsd" + +#: ../gui/selinux.tbl:126 ../gui/selinux.tbl:163 ../gui/selinux.tbl:176 +#: ../gui/selinux.tbl:221 +msgid "Samba" +msgstr "Samba" + +#: ../gui/selinux.tbl:126 +msgid "Disable SELinux protection for nmbd daemon" +msgstr "Изключване на SELinux защитата за демона nmbd" + +#: ../gui/selinux.tbl:127 +msgid "Disable SELinux protection for nrpe daemon" +msgstr "Изключване на SELinux защитата за демона nrpe" + +#: ../gui/selinux.tbl:128 +msgid "Disable SELinux protection for nscd daemon" +msgstr "Изключване на SELinux защитата за демона nscd" + +#: ../gui/selinux.tbl:129 +msgid "Disable SELinux protection for nsd daemon" +msgstr "Изключване на SELinux защитата за демона nsd" + +#: ../gui/selinux.tbl:130 +msgid "Disable SELinux protection for ntpd daemon" +msgstr "Изключване на SELinux защитата за демона ntpd" + +#: ../gui/selinux.tbl:131 +msgid "Disable SELinux protection for oddjob" +msgstr "Изключване на SELinux защитата за oddjob" + +#: ../gui/selinux.tbl:132 +msgid "Disable SELinux protection for oddjob_mkhomedir" +msgstr "Изключване на SELinux защитата за oddjob_mkhomedir" + +#: ../gui/selinux.tbl:133 +msgid "Disable SELinux protection for openvpn daemon" +msgstr "Изключване на SELinux защитата за демона openvpn" + +#: ../gui/selinux.tbl:134 +msgid "Disable SELinux protection for pam daemon" +msgstr "Изключване на SELinux защитата за демона pam" + +#: ../gui/selinux.tbl:135 +msgid "Disable SELinux protection for pegasus" +msgstr "Изключване на SELinux защитата за pegasus" + +#: ../gui/selinux.tbl:136 +msgid "Disable SELinux protection for perdition daemon" +msgstr "Изключване на SELinux защитата за демона perdition" + +#: ../gui/selinux.tbl:137 +msgid "Disable SELinux protection for portmap daemon" +msgstr "Изключване на SELinux защитата за демона portmap" + +#: ../gui/selinux.tbl:138 +msgid "Disable SELinux protection for portslave daemon" +msgstr "Изключване на SELinux защитата за демона portslave" + +#: ../gui/selinux.tbl:139 +msgid "Disable SELinux protection for postfix" +msgstr "Изключване на SELinux защитата за postfix" + +#: ../gui/selinux.tbl:140 +msgid "Disable SELinux protection for postgresql daemon" +msgstr "Изключване на SELinux защитата за демона postgresql" + +#: ../gui/selinux.tbl:141 +msgid "pppd" +msgstr "pppd" + +#: ../gui/selinux.tbl:141 +msgid "Allow pppd to be run for a regular user" +msgstr "Разрешаване pppd да Ñе Ñтартира за обикновен потребител" + +#: ../gui/selinux.tbl:142 +msgid "Disable SELinux protection for pptp" +msgstr "Изключване на SELinux защитата за pptp" + +#: ../gui/selinux.tbl:143 +msgid "Disable SELinux protection for prelink daemon" +msgstr "Изключване на SELinux защитата за демона prelink" + +#: ../gui/selinux.tbl:144 +msgid "Disable SELinux protection for privoxy daemon" +msgstr "Изключване на SELinux защитата за демона privoxy" + +#: ../gui/selinux.tbl:145 +msgid "Disable SELinux protection for ptal daemon" +msgstr "Изключване на SELinux защитата за демона ptal" + +#: ../gui/selinux.tbl:146 +msgid "Disable SELinux protection for pxe daemon" +msgstr "Изключване на SELinux защитата за демона pxe" + +#: ../gui/selinux.tbl:147 +msgid "Disable SELinux protection for pyzord" +msgstr "Изключване на SELinux защитата за pyzord" + +#: ../gui/selinux.tbl:148 +msgid "Disable SELinux protection for quota daemon" +msgstr "Изключване на SELinux защитата за демона quota" + +#: ../gui/selinux.tbl:149 +msgid "Disable SELinux protection for radiusd daemon" +msgstr "Изключване на SELinux защитата за демона radiusd" + +#: ../gui/selinux.tbl:150 +msgid "Disable SELinux protection for radvd daemon" +msgstr "Изключване на SELinux защитата за демона radvd" + +#: ../gui/selinux.tbl:151 +msgid "Disable SELinux protection for rdisc" +msgstr "Изключване на SELinux защитата за rdisc" + +#: ../gui/selinux.tbl:152 +msgid "Disable SELinux protection for readahead" +msgstr "Изключване на SELinux защитата за readahead" -#~ msgid "Disable SELinux protection for lvm daemon" -#~ msgstr "Изключване на SELinux защитата за демона lvm" +#: ../gui/selinux.tbl:153 +msgid "Allow programs to read files in non-standard locations (default_t)" +msgstr "" +"Разрешаване на програмите да четат файлове от наÑтандартни меÑта (default_t)" -#~ msgid "Disable SELinux protection for mailman" -#~ msgstr "Изключване на SELinux защитата за mailman" +#: ../gui/selinux.tbl:154 +msgid "Disable SELinux protection for restorecond" +msgstr "Изключване на SELinux защитата за restorecond" -#~ msgid "Allow evolution and thunderbird to read user files" -#~ msgstr "" -#~ "Разрешаване на evolution и thunderbird да четат потребителÑки файлове" +#: ../gui/selinux.tbl:155 +msgid "Disable SELinux protection for rhgb daemon" +msgstr "Изключване на SELinux защитата за демона rhgb" -#~ msgid "Disable SELinux protection for mdadm daemon" -#~ msgstr "Изключване на SELinux защитата за демона mdadm" +#: ../gui/selinux.tbl:156 +msgid "Disable SELinux protection for ricci" +msgstr "Изключване на SELinux защитата за ricci" -#~ msgid "Disable SELinux protection for monopd daemon" -#~ msgstr "Изключване на SELinux защитата за демона monopd" +#: ../gui/selinux.tbl:157 +msgid "Disable SELinux protection for ricci_modclusterd" +msgstr "Изключване на SELinux защитата за ricci_modclusterd" -#~ msgid "Allow the mozilla browser to read user files" -#~ msgstr "Разрешаване на mozilla браузъра да чете потребителÑки файлове" +#: ../gui/selinux.tbl:158 +msgid "Disable SELinux protection for rlogind daemon" +msgstr "Изключване на SELinux защитата за демона rlogind" -#~ msgid "Disable SELinux protection for mrtg daemon" -#~ msgstr "Изключване на SELinux защитата за демона mrtg" +#: ../gui/selinux.tbl:159 +msgid "Disable SELinux protection for rpcd daemon" +msgstr "Изключване на SELinux защитата за демона rpcd" -#~ msgid "Disable SELinux protection for mysqld daemon" -#~ msgstr "Изключване на SELinux защитата за демона mysqld" +#: ../gui/selinux.tbl:160 +msgid "Disable SELinux protection for rshd" +msgstr "Изключване на SELinux защитата за rshd" -#~ msgid "Disable SELinux protection for nagios daemon" -#~ msgstr "Изключване на SELinux защитата за демона nagios" +#: ../gui/selinux.tbl:161 +msgid "rsync" +msgstr "rsync" -#~ msgid "Name Service" -#~ msgstr "УÑлуга за имена" +#: ../gui/selinux.tbl:161 +msgid "Disable SELinux protection for rsync daemon" +msgstr "Изключване на SELinux защитата за демона rsync" -#~ msgid "Disable SELinux protection for named daemon" -#~ msgstr "Изключване на SELinux защитата за демона named" +#: ../gui/selinux.tbl:162 +msgid "Allow ssh to run from inetd instead of as a daemon" +msgstr "Разрешаване ssh да Ñе Ñтартира от inetd вмеÑто като демон" -#~ msgid "Disable SELinux protection for nessusd daemon" -#~ msgstr "Изключване на SELinux защитата за демона nessusd" +#: ../gui/selinux.tbl:163 +msgid "Allow Samba to share nfs directories" +msgstr "Разрешаване на Samba да ÑÐ¿Ð¾Ð´ÐµÐ»Ñ nfs директории" -#~ msgid "Disable SELinux protection for NetworkManager" -#~ msgstr "Изключване на SELinux защитата за NetworkManager" +#: ../gui/selinux.tbl:164 ../gui/selinux.tbl:166 +msgid "SASL authentication server" +msgstr "SASL Ñървър за удоÑтоверÑване" -#~ msgid "Disable SELinux protection for nfsd daemon" -#~ msgstr "Изключване на SELinux защитата за демона nfsd" +#: ../gui/selinux.tbl:164 +msgid "Allow sasl authentication server to read /etc/shadow" +msgstr "Разрешаване на удоÑтоверÑÐ²Ð°Ñ‰Ð¸Ñ Ñървър sasl да чете /etc/shadow" -#~ msgid "Samba" -#~ msgstr "Samba" +#: ../gui/selinux.tbl:165 +msgid "" +"Allow X-Windows server to map a memory region as both executable and writable" +msgstr "" +"Разрешаване на Ñървъра X-Windows да ползва чаÑти от паметта едновременно за " +"пиÑане и изпълнение" -#~ msgid "Disable SELinux protection for nmbd daemon" -#~ msgstr "Изключване на SELinux защитата за демона nmbd" +#: ../gui/selinux.tbl:166 +msgid "Disable SELinux protection for saslauthd daemon" +msgstr "Изключване на SELinux защитата за демона saslauthd" -#~ msgid "Disable SELinux protection for nrpe daemon" -#~ msgstr "Изключване на SELinux защитата за демона nrpe" +#: ../gui/selinux.tbl:167 +msgid "Disable SELinux protection for scannerdaemon daemon" +msgstr "Изключване на SELinux защитата за демона scannerdaemon" -#~ msgid "Disable SELinux protection for nscd daemon" -#~ msgstr "Изключване на SELinux защитата за демона nscd" +#: ../gui/selinux.tbl:168 +msgid "Do not allow transition to sysadm_t, sudo and su effected" +msgstr "Забрана за преход към sysadm_t, заÑÑгат Ñе sudo и su" -#~ msgid "Disable SELinux protection for nsd daemon" -#~ msgstr "Изключване на SELinux защитата за демона nsd" +#: ../gui/selinux.tbl:169 +msgid "Do not allow any processes to load kernel modules" +msgstr "Забрана на вÑички процеÑи да зареждат модули в Ñдрото" -#~ msgid "Disable SELinux protection for ntpd daemon" -#~ msgstr "Изключване на SELinux защитата за демона ntpd" +#: ../gui/selinux.tbl:170 +msgid "Do not allow any processes to modify kernel SELinux policy" +msgstr "Забрана на вÑички процеÑи да променÑÑ‚ SELinux политиката в Ñдрото" -#~ msgid "Disable SELinux protection for oddjob" -#~ msgstr "Изключване на SELinux защитата за oddjob" +#: ../gui/selinux.tbl:171 +msgid "Disable SELinux protection for sendmail daemon" +msgstr "Изключване на SELinux защитата за демона sendmail" -#~ msgid "Disable SELinux protection for oddjob_mkhomedir" -#~ msgstr "Изключване на SELinux защитата за oddjob_mkhomedir" +#: ../gui/selinux.tbl:172 +msgid "Disable SELinux protection for setrans" +msgstr "Изключване на SELinux защитата за setrans" -#~ msgid "Disable SELinux protection for openvpn daemon" -#~ msgstr "Изключване на SELinux защитата за демона openvpn" +#: ../gui/selinux.tbl:173 +#, fuzzy +msgid "Disable SELinux protection for setroubleshoot daemon" +msgstr "Изключване на SELinux защитата за демона setroublesoot" -#~ msgid "Disable SELinux protection for pam daemon" -#~ msgstr "Изключване на SELinux защитата за демона pam" +#: ../gui/selinux.tbl:174 +msgid "Disable SELinux protection for slapd daemon" +msgstr "Изключване на SELinux защитата за демона slapd" -#~ msgid "Disable SELinux protection for pegasus" -#~ msgstr "Изключване на SELinux защитата за pegasus" +#: ../gui/selinux.tbl:175 +msgid "Disable SELinux protection for slrnpull daemon" +msgstr "Изключване на SELinux защитата за демона slrnpull" -#~ msgid "Disable SELinux protection for perdition daemon" -#~ msgstr "Изключване на SELinux защитата за демона perdition" +#: ../gui/selinux.tbl:176 +msgid "Disable SELinux protection for smbd daemon" +msgstr "Изключване на SELinux защитата за демона smbd" -#~ msgid "Disable SELinux protection for portmap daemon" -#~ msgstr "Изключване на SELinux защитата за демона portmap" +#: ../gui/selinux.tbl:177 +msgid "Disable SELinux protection for snmpd daemon" +msgstr "Изключване на SELinux защитата за демона snmpd" -#~ msgid "Disable SELinux protection for portslave daemon" -#~ msgstr "Изключване на SELinux защитата за демона portslave" +#: ../gui/selinux.tbl:178 +msgid "Disable SELinux protection for snort daemon" +msgstr "Изключване на SELinux защитата за демона snort" -#~ msgid "Disable SELinux protection for postfix" -#~ msgstr "Изключване на SELinux защитата за postfix" +#: ../gui/selinux.tbl:179 +msgid "Disable SELinux protection for soundd daemon" +msgstr "Изключване на SELinux защитата за демона soundd" -#~ msgid "Disable SELinux protection for postgresql daemon" -#~ msgstr "Изключване на SELinux защитата за демона postgresql" +#: ../gui/selinux.tbl:180 +msgid "Disable SELinux protection for sound daemon" +msgstr "Изключване на SELinux защитата за демона sound" -#~ msgid "pppd" -#~ msgstr "pppd" +#: ../gui/selinux.tbl:181 ../gui/selinux.tbl:182 ../gui/selinux.tbl:183 +#, fuzzy +msgid "Spam Protection" +msgstr "Spam защита" -#~ msgid "Allow pppd to be run for a regular user" -#~ msgstr "Разрешаване pppd да Ñе Ñтартира за обикновен потребител" +#: ../gui/selinux.tbl:181 +msgid "Disable SELinux protection for spamd daemon" +msgstr "Изключване на SELinux защитата за демона spamd" -#~ msgid "Disable SELinux protection for pptp" -#~ msgstr "Изключване на SELinux защитата за pptp" +#: ../gui/selinux.tbl:182 +msgid "Allow spamd to access home directories" +msgstr "Разрешаване на доÑтъп до домашните директории на spamd" -#~ msgid "Disable SELinux protection for prelink daemon" -#~ msgstr "Изключване на SELinux защитата за демона prelink" +#: ../gui/selinux.tbl:183 +#, fuzzy +msgid "Allow Spam Assassin daemon network access" +msgstr "Разрешаване на мрежов доÑтъп на демона Spam Assasin" -#~ msgid "Disable SELinux protection for privoxy daemon" -#~ msgstr "Изключване на SELinux защитата за демона privoxy" +#: ../gui/selinux.tbl:184 +msgid "Disable SELinux protection for speedmgmt daemon" +msgstr "Изключване на SELinux защитата за демона speedmgmt" -#~ msgid "Disable SELinux protection for ptal daemon" -#~ msgstr "Изключване на SELinux защитата за демона ptal" +#: ../gui/selinux.tbl:185 ../gui/selinux.tbl:186 +msgid "Squid" +msgstr "Squid" -#~ msgid "Disable SELinux protection for pxe daemon" -#~ msgstr "Изключване на SELinux защитата за демона pxe" +#: ../gui/selinux.tbl:185 +msgid "Allow squid daemon to connect to the network" +msgstr "Разрешаване на мрежов доÑтъп на демона squid" -#~ msgid "Disable SELinux protection for pyzord" -#~ msgstr "Изключване на SELinux защитата за pyzord" +#: ../gui/selinux.tbl:186 +msgid "Disable SELinux protection for squid daemon" +msgstr "Изключване на SELinux защитата за демона squid" -#~ msgid "Disable SELinux protection for quota daemon" -#~ msgstr "Изключване на SELinux защитата за демона quota" +#: ../gui/selinux.tbl:187 +msgid "Disable SELinux protection for ssh daemon" +msgstr "Изключване на SELinux защитата за демона ssh" -#~ msgid "Disable SELinux protection for radiusd daemon" -#~ msgstr "Изключване на SELinux защитата за демона radiusd" +#: ../gui/selinux.tbl:188 +msgid "Allow ssh logins as sysadm_r:sysadm_t" +msgstr "Разрешаване на ssh вход като sysadm_r:sysadm_t" -#~ msgid "Disable SELinux protection for radvd daemon" -#~ msgstr "Изключване на SELinux защитата за демона radvd" +#: ../gui/selinux.tbl:189 +msgid "" +"Allow staff_r users to search the sysadm home dir and read files (such as ~/." +"bashrc)" +msgstr "" +"Разрешаване на staff_r потребителите да претърÑват sysadm домашната " +"Ð´Ð¸Ñ€ÐµÐºÑ‚Ð¾Ñ€Ð¸Ñ Ð¸ да четат файлове (като ~/.bashrc примерно)" -#~ msgid "Disable SELinux protection for rdisc" -#~ msgstr "Изключване на SELinux защитата за rdisc" +#: ../gui/selinux.tbl:190 ../gui/selinux.tbl:191 +msgid "Universal SSL tunnel" +msgstr "УниверÑален SSL тунел" + +#: ../gui/selinux.tbl:190 +msgid "Disable SELinux protection for stunnel daemon" +msgstr "Изключване на SELinux защитата за демона stunnel" + +#: ../gui/selinux.tbl:191 +msgid "Allow stunnel daemon to run as standalone, outside of xinetd" +msgstr "Разрешаване на демона stunnel да работи ÑамоÑтоÑтелно, извън xinetd" + +#: ../gui/selinux.tbl:192 +msgid "Disable SELinux protection for swat daemon" +msgstr "Изключване на SELinux защитата за демона swat" + +#: ../gui/selinux.tbl:193 +msgid "Disable SELinux protection for sxid daemon" +msgstr "Изключване на SELinux защитата за демона sxid" + +#: ../gui/selinux.tbl:194 +msgid "Disable SELinux protection for syslogd daemon" +msgstr "Изключване на SELinux защитата за демона syslogd" + +#: ../gui/selinux.tbl:195 +msgid "Disable SELinux protection for system cron jobs" +msgstr "Изключване на SELinux защитата за ÑиÑтемните cron задачи" + +#: ../gui/selinux.tbl:196 +msgid "Disable SELinux protection for tcp daemon" +msgstr "Изключване на SELinux защитата за демона tcp" + +#: ../gui/selinux.tbl:197 +msgid "Disable SELinux protection for telnet daemon" +msgstr "Изключване на SELinux защитата за демона telnet" + +#: ../gui/selinux.tbl:198 +msgid "Disable SELinux protection for tftpd daemon" +msgstr "Изключване на SELinux защитата за демона tftpd" + +#: ../gui/selinux.tbl:199 +msgid "Disable SELinux protection for transproxy daemon" +msgstr "Изключване на SELinux защитата за демона transproxy" + +#: ../gui/selinux.tbl:200 +msgid "Disable SELinux protection for udev daemon" +msgstr "Изключване на SELinux защитата за демона udev" + +#: ../gui/selinux.tbl:201 +msgid "Disable SELinux protection for uml daemon" +msgstr "Изключване на SELinux защитата за демона uml" -#~ msgid "Disable SELinux protection for readahead" -#~ msgstr "Изключване на SELinux защитата за readahead" +#: ../gui/selinux.tbl:202 +msgid "" +"Allow xinetd to run unconfined, including any services it starts that do not " +"have a domain transition explicitly defined" +msgstr "" +"Разрешаване на xinetd да Ñтартира неограничени, включително нÑмащи изрично " +"дефиниран преход към домейн уÑлуги" -#~ msgid "Allow programs to read files in non-standard locations (default_t)" -#~ msgstr "" -#~ "Разрешаване на програмите да четат файлове от наÑтандартни меÑта " -#~ "(default_t)" +#: ../gui/selinux.tbl:203 +msgid "" +"Allow rc scripts to run unconfined, including any daemon started by an rc " +"script that does not have a domain transition explicitly defined" +msgstr "" +"Разрешаване на rc Ñкриптовете да Ñтартират неограничени, включително вÑеки " +"rc Ñкрипт, който нÑма изрично дефиниран преход към домейн" -#~ msgid "Disable SELinux protection for restorecond" -#~ msgstr "Изключване на SELinux защитата за restorecond" +#: ../gui/selinux.tbl:204 +msgid "Allow rpm to run unconfined" +msgstr "Разрешаване на rpm да Ñтартира неограничен" -#~ msgid "Disable SELinux protection for rhgb daemon" -#~ msgstr "Изключване на SELinux защитата за демона rhgb" +#: ../gui/selinux.tbl:205 +msgid "Allow privileged utilities like hotplug and insmod to run unconfined" +msgstr "" +"Разрешаване на привилегировани инÑтрументи като hotplug и insmod да работÑÑ‚ " +"неограничени" -#~ msgid "Disable SELinux protection for ricci" -#~ msgstr "Изключване на SELinux защитата за ricci" +#: ../gui/selinux.tbl:206 +msgid "Disable SELinux protection for updfstab daemon" +msgstr "Изключване на SELinux защитата за демона updfstab" + +#: ../gui/selinux.tbl:207 +msgid "Disable SELinux protection for uptimed daemon" +msgstr "Изключване на SELinux защитата за демона uptimed" -#~ msgid "Disable SELinux protection for ricci_modclusterd" -#~ msgstr "Изключване на SELinux защитата за ricci_modclusterd" +#: ../gui/selinux.tbl:208 +msgid "" +"Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only " +"staff_r can do so" +msgstr "" +"Разрешаване на user_r преход към sysadm_r чрез su, sudo, или userhelper. Ð’ " +"противен Ñлучай, Ñамо staff_r може да го прави" -#~ msgid "Disable SELinux protection for rlogind daemon" -#~ msgstr "Изключване на SELinux защитата за демона rlogind" +#: ../gui/selinux.tbl:209 +msgid "Allow users to execute the mount command" +msgstr "Разрешаване на потребителите да изпълнÑват командата mount" -#~ msgid "Disable SELinux protection for rpcd daemon" -#~ msgstr "Изключване на SELinux защитата за демона rpcd" +#: ../gui/selinux.tbl:210 +msgid "Allow regular users direct mouse access (only allow the X server)" +msgstr "" +"Разрешаване на обикновените потребители директен доÑтъп до мишката (Ñамо на " +"X Ñървъра)" -#~ msgid "Disable SELinux protection for rshd" -#~ msgstr "Изключване на SELinux защитата за rshd" +#: ../gui/selinux.tbl:211 +msgid "Allow users to run the dmesg command" +msgstr "Разрешаване на потребителите да Ñтартират командата dmesg" -#~ msgid "rsync" -#~ msgstr "rsync" +#: ../gui/selinux.tbl:212 +msgid "Allow users to control network interfaces (also needs USERCTL=true)" +msgstr "" +"Разрешаване на потребителите да контролират мрежови интерфейÑи (Ñ‚Ñ€Ñбва и " +"USERCTL=true за интерфейÑа)" -#~ msgid "Disable SELinux protection for rsync daemon" -#~ msgstr "Изключване на SELinux защитата за демона rsync" +#: ../gui/selinux.tbl:213 +msgid "Allow normal user to execute ping" +msgstr "Разрешаване на нормалните потребители да Ñтартират ping" + +#: ../gui/selinux.tbl:214 +msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)" +msgstr "Разрешаване на потребителите ч/з noextattrfile (FAT, CDROM, FLOPPY)" + +#: ../gui/selinux.tbl:215 +msgid "Allow users to rw usb devices" +msgstr "Разрешаване на потребителите ч/з на usb уÑтройÑтва" -#~ msgid "Allow ssh to run from inetd instead of as a daemon" -#~ msgstr "Разрешаване ssh да Ñе Ñтартира от inetd вмеÑто като демон" +#: ../gui/selinux.tbl:216 +msgid "" +"Allow users to run TCP servers (bind to ports and accept connection from the " +"same domain and outside users) disabling this forces FTP passive mode and " +"may change other protocols" +msgstr "" +"Разрешаване на потребителите да Ñтартират TCP уÑлуги (Ñе закачат на портове " +"и да приемат връзки от ÑÑŠÑ‰Ð¸Ñ Ð´Ð¾Ð¼ÐµÐ¹Ð½ и външни потребители). Забраната на " +"това налага ползването на паÑивен FTP режим и може да промени и други " +"протоколи" -#~ msgid "Allow Samba to share nfs directories" -#~ msgstr "Разрешаване на Samba да ÑÐ¿Ð¾Ð´ÐµÐ»Ñ nfs директории" +#: ../gui/selinux.tbl:217 +msgid "Allow user to stat ttyfiles" +msgstr "Разрешаване на потребителите stat върху tty файлове" -#~ msgid "SASL authentication server" -#~ msgstr "SASL Ñървър за удоÑтоверÑване" +#: ../gui/selinux.tbl:218 +msgid "Disable SELinux protection for uucpd daemon" +msgstr "Изключване на SELinux защитата за демона uucpd" -#~ msgid "Allow sasl authentication server to read /etc/shadow" -#~ msgstr "Разрешаване на удоÑтоверÑÐ²Ð°Ñ‰Ð¸Ñ Ñървър sasl да чете /etc/shadow" +#: ../gui/selinux.tbl:219 +msgid "Disable SELinux protection for vmware daemon" +msgstr "Изключване на SELinux защитата за демона vmware" -#~ msgid "" -#~ "Allow X-Windows server to map a memory region as both executable and " -#~ "writable" -#~ msgstr "" -#~ "Разрешаване на Ñървъра X-Windows да ползва чаÑти от паметта едновременно " -#~ "за пиÑане и изпълнение" +#: ../gui/selinux.tbl:220 +msgid "Disable SELinux protection for watchdog daemon" +msgstr "Изключване на SELinux защитата за демона watchdog" -#~ msgid "Disable SELinux protection for saslauthd daemon" -#~ msgstr "Изключване на SELinux защитата за демона saslauthd" +#: ../gui/selinux.tbl:221 +msgid "Disable SELinux protection for winbind daemon" +msgstr "Изключване на SELinux защитата за демона winbind" -#~ msgid "Disable SELinux protection for scannerdaemon daemon" -#~ msgstr "Изключване на SELinux защитата за демона scannerdaemon" +#: ../gui/selinux.tbl:222 +msgid "Disable SELinux protection for xdm daemon" +msgstr "Изключване на SELinux защитата за демона xdm" -#~ msgid "Do not allow transition to sysadm_t, sudo and su effected" -#~ msgstr "Забрана за преход към sysadm_t, заÑÑгат Ñе sudo и su" +#: ../gui/selinux.tbl:223 +msgid "Allow xdm logins as sysadm_r:sysadm_t" +msgstr "Разрешаване на xdm вход като sysadm_r:sysadm_t" -#~ msgid "Do not allow any processes to load kernel modules" -#~ msgstr "Забрана на вÑички процеÑи да зареждат модули в Ñдрото" +#: ../gui/selinux.tbl:224 +msgid "Disable SELinux protection for xen daemon" +msgstr "Изключване на SELinux защитата за демона xen" -#~ msgid "Do not allow any processes to modify kernel SELinux policy" -#~ msgstr "Забрана на вÑички процеÑи да променÑÑ‚ SELinux политиката в Ñдрото" +#: ../gui/selinux.tbl:225 +msgid "XEN" +msgstr "XEN" -#~ msgid "Disable SELinux protection for sendmail daemon" -#~ msgstr "Изключване на SELinux защитата за демона sendmail" +#: ../gui/selinux.tbl:225 +msgid "Allow xen to read/write physical disk devices" +msgstr "Разрешаване на xen да чете/пише физичеÑки диÑкови уÑтройÑтва" -#~ msgid "Disable SELinux protection for setrans" -#~ msgstr "Изключване на SELinux защитата за setrans" +#: ../gui/selinux.tbl:226 +msgid "Disable SELinux protection for xfs daemon" +msgstr "Изключване на SELinux защитата за демона xfs" +#: ../gui/selinux.tbl:227 #, fuzzy -#~ msgid "Disable SELinux protection for setroubleshoot daemon" -#~ msgstr "Изключване на SELinux защитата за демона setroublesoot" - -#~ msgid "Disable SELinux protection for slapd daemon" -#~ msgstr "Изключване на SELinux защитата за демона slapd" - -#~ msgid "Disable SELinux protection for slrnpull daemon" -#~ msgstr "Изключване на SELinux защитата за демона slrnpull" +msgid "Disable SELinux protection for xen control" +msgstr "Изключване на SELinux защитата за xen constrol" -#~ msgid "Disable SELinux protection for smbd daemon" -#~ msgstr "Изключване на SELinux защитата за демона smbd" +#: ../gui/selinux.tbl:228 +msgid "Disable SELinux protection for ypbind daemon" +msgstr "Изключване на SELinux защитата за демона ypbind" -#~ msgid "Disable SELinux protection for snmpd daemon" -#~ msgstr "Изключване на SELinux защитата за демона snmpd" +#: ../gui/selinux.tbl:229 +msgid "Disable SELinux protection for NIS Password Daemon" +msgstr "Изключване на SELinux защитата за демона за NIS пароли" -#~ msgid "Disable SELinux protection for snort daemon" -#~ msgstr "Изключване на SELinux защитата за демона snort" +#: ../gui/selinux.tbl:230 +msgid "Disable SELinux protection for ypserv daemon" +msgstr "Изключване на SELinux защитата за демона ypserv" -#~ msgid "Disable SELinux protection for soundd daemon" -#~ msgstr "Изключване на SELinux защитата за демона soundd" - -#~ msgid "Disable SELinux protection for sound daemon" -#~ msgstr "Изключване на SELinux защитата за демона sound" +#: ../gui/selinux.tbl:231 +msgid "Disable SELinux protection for NIS Transfer Daemon" +msgstr "Изключване на SELinux защитата за демона NIS транÑфери" +#: ../gui/selinux.tbl:232 #, fuzzy -#~ msgid "Spam Protection" -#~ msgstr "Spam защита" - -#~ msgid "Disable SELinux protection for spamd daemon" -#~ msgstr "Изключване на SELinux защитата за демона spamd" - -#~ msgid "Allow spamd to access home directories" -#~ msgstr "Разрешаване на доÑтъп до домашните директории на spamd" +msgid "Allow SELinux webadm user to manage unprivileged users home directories" +msgstr "" +"Разрешаване на SELinux webadm Ð¿Ð¾Ñ‚Ñ€ÐµÐ±Ð¸Ñ‚ÐµÐ»Ñ Ð´Ð° управлÑва домашните директории " +"на непривилегированите потребители" +#: ../gui/selinux.tbl:233 #, fuzzy -#~ msgid "Allow Spam Assassin daemon network access" -#~ msgstr "Разрешаване на мрежов доÑтъп на демона Spam Assasin" - -#~ msgid "Disable SELinux protection for speedmgmt daemon" -#~ msgstr "Изключване на SELinux защитата за демона speedmgmt" - -#~ msgid "Squid" -#~ msgstr "Squid" - -#~ msgid "Allow squid daemon to connect to the network" -#~ msgstr "Разрешаване на мрежов доÑтъп на демона squid" - -#~ msgid "Disable SELinux protection for squid daemon" -#~ msgstr "Изключване на SELinux защитата за демона squid" +msgid "Allow SELinux webadm user to read unprivileged users home directories" +msgstr "" +"Разрешаване на SELinux webadm Ð¿Ð¾Ñ‚Ñ€ÐµÐ±Ð¸Ñ‚ÐµÐ»Ñ Ð´Ð° чете домашните директории на " +"непривилегированите потребители" -#~ msgid "Disable SELinux protection for ssh daemon" -#~ msgstr "Изключване на SELinux защитата за демона ssh" +#: ../gui/semanagePage.py:126 +#, python-format +msgid "Are you sure you want to delete %s '%s'?" +msgstr "Сигурни ли Ñте, че иÑкате да изтриете %s '%s'?" -#~ msgid "Allow ssh logins as sysadm_r:sysadm_t" -#~ msgstr "Разрешаване на ssh вход като sysadm_r:sysadm_t" +#: ../gui/semanagePage.py:126 +#, python-format +msgid "Delete %s" +msgstr "Изтриване на %s" -#~ msgid "" -#~ "Allow staff_r users to search the sysadm home dir and read files (such as " -#~ "~/.bashrc)" -#~ msgstr "" -#~ "Разрешаване на staff_r потребителите да претърÑват sysadm домашната " -#~ "Ð´Ð¸Ñ€ÐµÐºÑ‚Ð¾Ñ€Ð¸Ñ Ð¸ да четат файлове (като ~/.bashrc примерно)" +#: ../gui/semanagePage.py:134 +#, python-format +msgid "Add %s" +msgstr "ДобавÑне на %s" -#~ msgid "Universal SSL tunnel" -#~ msgstr "УниверÑален SSL тунел" +#: ../gui/semanagePage.py:148 +#, python-format +msgid "Modify %s" +msgstr "ПромÑна на %s" -#~ msgid "Disable SELinux protection for stunnel daemon" -#~ msgstr "Изключване на SELinux защитата за демона stunnel" +#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 +msgid "Permissive" +msgstr "ПаÑивен" -#~ msgid "Allow stunnel daemon to run as standalone, outside of xinetd" -#~ msgstr "Разрешаване на демона stunnel да работи ÑамоÑтоÑтелно, извън xinetd" +#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 +msgid "Enforcing" +msgstr "Ðктивен" + +#: ../gui/statusPage.py:75 +msgid "Disabled" +msgstr "Изключен" + +#: ../gui/statusPage.py:94 +msgid "Status" +msgstr "СъÑтоÑние" -#~ msgid "Disable SELinux protection for swat daemon" -#~ msgstr "Изключване на SELinux защитата за демона swat" +#: ../gui/statusPage.py:133 +msgid "" +"Changing the policy type will cause a relabel of the entire file system on " +"the next boot. Relabeling takes a long time depending on the size of the " +"file system. Do you wish to continue?" +msgstr "" +"СмÑната на типа на политиката ще предизвика преетикиране на цÑлата ÑиÑтема " +"ÑÐ»ÐµÐ´Ð²Ð°Ñ‰Ð¸Ñ Ñ€ÐµÑтарт. Преетикирането отнема много време в завиÑимоÑÑ‚ от размера " +"на файловата ÑиÑтема. ИÑкате ли да продължите?" -#~ msgid "Disable SELinux protection for sxid daemon" -#~ msgstr "Изключване на SELinux защитата за демона sxid" +#: ../gui/statusPage.py:147 +msgid "" +"Changing to SELinux disabled requires a reboot. It is not recommended. If " +"you later decide to turn SELinux back on, the system will be required to " +"relabel. If you just want to see if SELinux is causing a problem on your " +"system, you can go to permissive mode which will only log errors and not " +"enforce SELinux policy. Permissive mode does not require a reboot Do you " +"wish to continue?" +msgstr "" +"Изключването на SELinux изиÑква реÑтарт. Ðе е препоръчително. Ðко по-къÑно " +"решите да включите отново SELinux, ÑиÑтемата ще Ñ‚Ñ€Ñбва да Ñе преетикира. " +"Ðко проÑто иÑкате да видите дали SELinux предизвиква проблем във Вашата " +"ÑиÑтема, можете да преминете в паÑивен режим, който Ñамо ще рапортува в " +"дневниците грешките и нÑма да налага SELinux политиката. ПаÑÐ¸Ð²Ð½Ð¸Ñ Ñ€ÐµÐ¶Ð¸Ð¼ не " +"изиÑква реÑтарт. ИÑкате ли да продължите?" -#~ msgid "Disable SELinux protection for syslogd daemon" -#~ msgstr "Изключване на SELinux защитата за демона syslogd" +#: ../gui/statusPage.py:152 +msgid "" +"Changing to SELinux enabled will cause a relabel of the entire file system " +"on the next boot. Relabeling takes a long time depending on the size of the " +"file system. Do you wish to continue?" +msgstr "" +"Включването на SELinux ще предизвика преетикиране на цÑлата файлова ÑиÑтема " +"ÑÐ»ÐµÐ´Ð²Ð°Ñ‰Ð¸Ñ Ñ€ÐµÑтарт. Преетикирането отнема много време в завиÑимоÑÑ‚ от размера " +"на файловата ÑиÑтема. ИÑкате ли да продължите?" + +#: ../gui/system-config-selinux.glade:11 +msgid "system-config-selinux" +msgstr "system-config-selinux" -#~ msgid "Disable SELinux protection for system cron jobs" -#~ msgstr "Изключване на SELinux защитата за ÑиÑтемните cron задачи" +#: ../gui/system-config-selinux.glade:12 +msgid "" +"Copyright (c)2006 Red Hat, Inc.\n" +"Copyright (c) 2006 Dan Walsh " +msgstr "" +"Copyright (c)2006 Red Hat, Inc.\n" +"Copyright (c) 2006 Dan Walsh " -#~ msgid "Disable SELinux protection for tcp daemon" -#~ msgstr "Изключване на SELinux защитата за демона tcp" +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 +#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" +msgstr "ДобавÑне на SELinux входно ÑъответÑтвие" + +#: ../gui/system-config-selinux.glade:257 +msgid "Add SELinux Network Ports" +msgstr "ДобавÑне на SELinux мрежови портове" + +#: ../gui/system-config-selinux.glade:391 +#: ../gui/system-config-selinux.glade:870 +msgid "SELinux Type" +msgstr "SELinux тип" -#~ msgid "Disable SELinux protection for telnet daemon" -#~ msgstr "Изключване на SELinux защитата за демона telnet" +#: ../gui/system-config-selinux.glade:622 +msgid "" +"SELinux MLS/MCS\n" +"Level" +msgstr "" +"SELinux MLS/MCS\n" +"ниво" -#~ msgid "Disable SELinux protection for tftpd daemon" -#~ msgstr "Изключване на SELinux защитата за демона tftpd" +#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "Файлова ÑпецификациÑ" -#~ msgid "Disable SELinux protection for transproxy daemon" -#~ msgstr "Изключване на SELinux защитата за демона transproxy" +#: ../gui/system-config-selinux.glade:842 +msgid "File Type" +msgstr "Файлов тип" -#~ msgid "Disable SELinux protection for udev daemon" -#~ msgstr "Изключване на SELinux защитата за демона udev" +#: ../gui/system-config-selinux.glade:919 +msgid "" +"all files\n" +"regular file\n" +"directory\n" +"character device\n" +"block device\n" +"socket\n" +"symbolic link\n" +"named pipe\n" +msgstr "" +"вÑички файлове\n" +"нормален файл\n" +"директориÑ\n" +"знаково уÑтройÑтво\n" +"блоково уÑтройÑтво\n" +"гнездо\n" +"Ñимволна връзка\n" +"именована тръба\n" + +#: ../gui/system-config-selinux.glade:965 +msgid "MLS" +msgstr "MLS" + +#: ../gui/system-config-selinux.glade:1029 +msgid "Add SELinux User" +msgstr "ДобавÑне на SELinux потребител" + +#: ../gui/system-config-selinux.glade:1271 +msgid "SELinux Administration" +msgstr "SELinux админиÑтрациÑ" + +#: ../gui/system-config-selinux.glade:1314 +msgid "Add" +msgstr "ДобавÑне" + +#: ../gui/system-config-selinux.glade:1336 +msgid "_Properties" +msgstr "_СвойÑтва" + +#: ../gui/system-config-selinux.glade:1358 +msgid "_Delete" +msgstr "_Изтриване" + +#: ../gui/system-config-selinux.glade:1449 +msgid "Select Management Object" +msgstr "Избор на обект за менажиране" + +#: ../gui/system-config-selinux.glade:1466 +msgid "Select:" +msgstr "Изберете:" + +#: ../gui/system-config-selinux.glade:1519 +msgid "System Default Enforcing Mode" +msgstr "ОÑновен режим на ÑиÑтемата: " -#~ msgid "Disable SELinux protection for uml daemon" -#~ msgstr "Изключване на SELinux защитата за демона uml" +#: ../gui/system-config-selinux.glade:1547 +msgid "" +"Disabled\n" +"Permissive\n" +"Enforcing\n" +msgstr "" -#~ msgid "" -#~ "Allow xinetd to run unconfined, including any services it starts that do " -#~ "not have a domain transition explicitly defined" -#~ msgstr "" -#~ "Разрешаване на xinetd да Ñтартира неограничени, включително нÑмащи " -#~ "изрично дефиниран преход към домейн уÑлуги" +#: ../gui/system-config-selinux.glade:1566 +msgid "Current Enforcing Mode" +msgstr "Текущ активен режим" + +#: ../gui/system-config-selinux.glade:1611 +msgid "System Default Policy Type: " +msgstr "ОÑновен тип политика на ÑиÑтемата: " -#~ msgid "" -#~ "Allow rc scripts to run unconfined, including any daemon started by an rc " -#~ "script that does not have a domain transition explicitly defined" -#~ msgstr "" -#~ "Разрешаване на rc Ñкриптовете да Ñтартират неограничени, включително " -#~ "вÑеки rc Ñкрипт, който нÑма изрично дефиниран преход към домейн" +#: ../gui/system-config-selinux.glade:1656 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " +"If you are changing policy types or going from disabled to enforcing, a " +"relabel is required." +msgstr "" +"Изберете дали иÑкате да преетикирате цÑлата файлова ÑиÑтема на Ñледващото " +"реÑтартиране. Преетикирането може да отнеме много дълго време, в завиÑимоÑÑ‚ " +"от размера на файловата ÑиÑтема. Ðко променÑте типове от политиката или " +"преминавате от изключена към активна политика, то преетикирането е " +"необходимо." + +#: ../gui/system-config-selinux.glade:1702 +msgid "Relabel on next reboot." +msgstr "Преетикиране на ÑÐ»ÐµÐ´Ð²Ð°Ñ‰Ð¸Ñ Ñ€ÐµÑтарт." + +#: ../gui/system-config-selinux.glade:1754 +msgid "label37" +msgstr "label37" -#~ msgid "Allow rpm to run unconfined" -#~ msgstr "Разрешаване на rpm да Ñтартира неограничен" +#: ../gui/system-config-selinux.glade:1791 +msgid "Revert boolean setting to system default" +msgstr "" -#~ msgid "Allow privileged utilities like hotplug and insmod to run unconfined" -#~ msgstr "" -#~ "Разрешаване на привилегировани инÑтрументи като hotplug и insmod да " -#~ "работÑÑ‚ неограничени" +#: ../gui/system-config-selinux.glade:1807 +msgid "Toggle between Customized and All Booleans" +msgstr "" -#~ msgid "Disable SELinux protection for updfstab daemon" -#~ msgstr "Изключване на SELinux защитата за демона updfstab" +#: ../gui/system-config-selinux.glade:1825 +msgid "Run booleans lockdown wizard" +msgstr "" -#~ msgid "Disable SELinux protection for uptimed daemon" -#~ msgstr "Изключване на SELinux защитата за демона uptimed" +#: ../gui/system-config-selinux.glade:1826 +msgid "Lockdown..." +msgstr "" -#~ msgid "" -#~ "Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, " -#~ "only staff_r can do so" -#~ msgstr "" -#~ "Разрешаване на user_r преход към sysadm_r чрез su, sudo, или userhelper. " -#~ "Ð’ противен Ñлучай, Ñамо staff_r може да го прави" +#: ../gui/system-config-selinux.glade:1856 +#: ../gui/system-config-selinux.glade:2061 +#: ../gui/system-config-selinux.glade:2248 +#: ../gui/system-config-selinux.glade:2435 +#: ../gui/system-config-selinux.glade:2622 +#: ../gui/system-config-selinux.glade:2865 +#: ../gui/system-config-selinux.glade:3090 +#: ../gui/system-config-selinux.glade:3265 +msgid "Filter" +msgstr "Филтър" + +#: ../gui/system-config-selinux.glade:1945 +msgid "label50" +msgstr "label50" + +#: ../gui/system-config-selinux.glade:1982 +msgid "Add File Context" +msgstr "ДобавÑне на файлов контекÑÑ‚" + +#: ../gui/system-config-selinux.glade:1998 +msgid "Modify File Context" +msgstr "ПромÑна на файлов контекÑÑ‚" + +#: ../gui/system-config-selinux.glade:2014 +msgid "Delete File Context" +msgstr "Изтриване на файлов контекÑÑ‚" -#~ msgid "Allow users to execute the mount command" -#~ msgstr "Разрешаване на потребителите да изпълнÑват командата mount" +#: ../gui/system-config-selinux.glade:2030 +msgid "Toggle between all and customized file context" +msgstr "" -#~ msgid "Allow regular users direct mouse access (only allow the X server)" -#~ msgstr "" -#~ "Разрешаване на обикновените потребители директен доÑтъп до мишката (Ñамо " -#~ "на X Ñървъра)" +#: ../gui/system-config-selinux.glade:2150 +msgid "label38" +msgstr "label38" -#~ msgid "Allow users to run the dmesg command" -#~ msgstr "Разрешаване на потребителите да Ñтартират командата dmesg" +#: ../gui/system-config-selinux.glade:2187 +msgid "Add SELinux User Mapping" +msgstr "ДобавÑне на SELinux ÑъответÑтвие за потребител" -#~ msgid "Allow users to control network interfaces (also needs USERCTL=true)" -#~ msgstr "" -#~ "Разрешаване на потребителите да контролират мрежови интерфейÑи (Ñ‚Ñ€Ñбва и " -#~ "USERCTL=true за интерфейÑа)" +#: ../gui/system-config-selinux.glade:2203 +msgid "Modify SELinux User Mapping" +msgstr "ПромÑна на SELinux ÑъответÑтвие за потребител" -#~ msgid "Allow normal user to execute ping" -#~ msgstr "Разрешаване на нормалните потребители да Ñтартират ping" +#: ../gui/system-config-selinux.glade:2219 +msgid "Delete SELinux User Mapping" +msgstr "Изтриване на SELinux ÑъответÑтвие за потребител" -#~ msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)" -#~ msgstr "Разрешаване на потребителите ч/з noextattrfile (FAT, CDROM, FLOPPY)" +#: ../gui/system-config-selinux.glade:2337 +msgid "label39" +msgstr "label39" -#~ msgid "Allow users to rw usb devices" -#~ msgstr "Разрешаване на потребителите ч/з на usb уÑтройÑтва" +#: ../gui/system-config-selinux.glade:2374 +#, fuzzy +msgid "Add User" +msgstr "ДобавÑне на %s" -#~ msgid "" -#~ "Allow users to run TCP servers (bind to ports and accept connection from " -#~ "the same domain and outside users) disabling this forces FTP passive " -#~ "mode and may change other protocols" -#~ msgstr "" -#~ "Разрешаване на потребителите да Ñтартират TCP уÑлуги (Ñе закачат на " -#~ "портове и да приемат връзки от ÑÑŠÑ‰Ð¸Ñ Ð´Ð¾Ð¼ÐµÐ¹Ð½ и външни потребители). " -#~ "Забраната на това налага ползването на паÑивен FTP режим и може да " -#~ "промени и други протоколи" +#: ../gui/system-config-selinux.glade:2390 +#, fuzzy +msgid "Modify User" +msgstr "ПромÑна на %s" -#~ msgid "Allow user to stat ttyfiles" -#~ msgstr "Разрешаване на потребителите stat върху tty файлове" +#: ../gui/system-config-selinux.glade:2406 +#, fuzzy +msgid "Delete User" +msgstr "Изтриване на %s" -#~ msgid "Disable SELinux protection for uucpd daemon" -#~ msgstr "Изключване на SELinux защитата за демона uucpd" +#: ../gui/system-config-selinux.glade:2524 +msgid "label41" +msgstr "label41" -#~ msgid "Disable SELinux protection for vmware daemon" -#~ msgstr "Изключване на SELinux защитата за демона vmware" +#: ../gui/system-config-selinux.glade:2561 +msgid "Add Translation" +msgstr "ДобавÑне на превод" -#~ msgid "Disable SELinux protection for watchdog daemon" -#~ msgstr "Изключване на SELinux защитата за демона watchdog" +#: ../gui/system-config-selinux.glade:2577 +msgid "Modify Translation" +msgstr "ПромÑна на превод" -#~ msgid "Disable SELinux protection for winbind daemon" -#~ msgstr "Изключване на SELinux защитата за демона winbind" +#: ../gui/system-config-selinux.glade:2593 +msgid "Delete Translation" +msgstr "Изтриване на превод" -#~ msgid "Disable SELinux protection for xdm daemon" -#~ msgstr "Изключване на SELinux защитата за демона xdm" +#: ../gui/system-config-selinux.glade:2711 +msgid "label40" +msgstr "label40" -#~ msgid "Allow xdm logins as sysadm_r:sysadm_t" -#~ msgstr "Разрешаване на xdm вход като sysadm_r:sysadm_t" +#: ../gui/system-config-selinux.glade:2748 +msgid "Add Network Port" +msgstr "ДобавÑне на мрежов порт" -#~ msgid "Disable SELinux protection for xen daemon" -#~ msgstr "Изключване на SELinux защитата за демона xen" +#: ../gui/system-config-selinux.glade:2764 +msgid "Edit Network Port" +msgstr "Ð ÐµÐ´Ð°ÐºÑ†Ð¸Ñ Ð½Ð° мрежов порт" -#~ msgid "XEN" -#~ msgstr "XEN" +#: ../gui/system-config-selinux.glade:2780 +msgid "Delete Network Port" +msgstr "Изтриване на мрежов порт" -#~ msgid "Allow xen to read/write physical disk devices" -#~ msgstr "Разрешаване на xen да чете/пише физичеÑки диÑкови уÑтройÑтва" +#: ../gui/system-config-selinux.glade:2816 +#: ../gui/system-config-selinux.glade:2834 +msgid "Toggle between Customized and All Ports" +msgstr "" -#~ msgid "Disable SELinux protection for xfs daemon" -#~ msgstr "Изключване на SELinux защитата за демона xfs" +#: ../gui/system-config-selinux.glade:2954 +msgid "label42" +msgstr "label42" + +#: ../gui/system-config-selinux.glade:2991 +msgid "Generate new policy module" +msgstr "Генериране на нов модул Ñ Ð¿Ð¾Ð»Ð¸Ñ‚Ð¸ÐºÐ°" + +#: ../gui/system-config-selinux.glade:3007 +msgid "Load policy module" +msgstr "Зареждане на модул Ñ Ð¿Ð¾Ð»Ð¸Ñ‚Ð¸ÐºÐ°" + +#: ../gui/system-config-selinux.glade:3023 +msgid "Remove loadable policy module" +msgstr "Деактивиране на зареждаем модул Ñ Ð¿Ð¾Ð»Ð¸Ñ‚Ð¸ÐºÐ°" +#: ../gui/system-config-selinux.glade:3059 #, fuzzy -#~ msgid "Disable SELinux protection for xen control" -#~ msgstr "Изключване на SELinux защитата за xen constrol" - -#~ msgid "Disable SELinux protection for ypbind daemon" -#~ msgstr "Изключване на SELinux защитата за демона ypbind" +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." +msgstr "" +"Спиране на допълнителните одит правила, които нормално не Ñе рапортуват във " +"файловете на дневника." -#~ msgid "Disable SELinux protection for NIS Password Daemon" -#~ msgstr "Изключване на SELinux защитата за демона за NIS пароли" +#: ../gui/system-config-selinux.glade:3179 +msgid "label44" +msgstr "label44" -#~ msgid "Disable SELinux protection for ypserv daemon" -#~ msgstr "Изключване на SELinux защитата за демона ypserv" +#: ../gui/system-config-selinux.glade:3216 +msgid "Change process mode to permissive." +msgstr "" -#~ msgid "Disable SELinux protection for NIS Transfer Daemon" -#~ msgstr "Изключване на SELinux защитата за демона NIS транÑфери" +#: ../gui/system-config-selinux.glade:3234 +msgid "Change process mode to enforcing" +msgstr "" -#, fuzzy -#~ msgid "" -#~ "Allow SELinux webadm user to manage unprivileged users home directories" -#~ msgstr "" -#~ "Разрешаване на SELinux webadm Ð¿Ð¾Ñ‚Ñ€ÐµÐ±Ð¸Ñ‚ÐµÐ»Ñ Ð´Ð° управлÑва домашните " -#~ "директории на непривилегированите потребители" +#: ../gui/system-config-selinux.glade:3326 +msgid "Process Domain" +msgstr "" +#: ../gui/system-config-selinux.glade:3354 #, fuzzy -#~ msgid "" -#~ "Allow SELinux webadm user to read unprivileged users home directories" -#~ msgstr "" -#~ "Разрешаване на SELinux webadm Ð¿Ð¾Ñ‚Ñ€ÐµÐ±Ð¸Ñ‚ÐµÐ»Ñ Ð´Ð° чете домашните директории на " -#~ "непривилегированите потребители" - -#~ msgid "Are you sure you want to delete %s '%s'?" -#~ msgstr "Сигурни ли Ñте, че иÑкате да изтриете %s '%s'?" - -#~ msgid "Delete %s" -#~ msgstr "Изтриване на %s" +msgid "label59" +msgstr "label50" -#~ msgid "Add %s" -#~ msgstr "ДобавÑне на %s" +#: ../gui/translationsPage.py:53 +msgid "Sensitvity Level" +msgstr "Ðиво на чувÑтвителноÑÑ‚" -#~ msgid "Modify %s" -#~ msgstr "ПромÑна на %s" - -#~ msgid "Permissive" -#~ msgstr "ПаÑивен" - -#~ msgid "Enforcing" -#~ msgstr "Ðктивен" - -#~ msgid "Disabled" -#~ msgstr "Изключен" - -#~ msgid "Status" -#~ msgstr "СъÑтоÑние" - -#~ msgid "" -#~ "Changing the policy type will cause a relabel of the entire file system " -#~ "on the next boot. Relabeling takes a long time depending on the size of " -#~ "the file system. Do you wish to continue?" -#~ msgstr "" -#~ "СмÑната на типа на политиката ще предизвика преетикиране на цÑлата " -#~ "ÑиÑтема ÑÐ»ÐµÐ´Ð²Ð°Ñ‰Ð¸Ñ Ñ€ÐµÑтарт. Преетикирането отнема много време в завиÑимоÑÑ‚ " -#~ "от размера на файловата ÑиÑтема. ИÑкате ли да продължите?" - -#~ msgid "" -#~ "Changing to SELinux disabled requires a reboot. It is not recommended. " -#~ "If you later decide to turn SELinux back on, the system will be required " -#~ "to relabel. If you just want to see if SELinux is causing a problem on " -#~ "your system, you can go to permissive mode which will only log errors and " -#~ "not enforce SELinux policy. Permissive mode does not require a reboot " -#~ "Do you wish to continue?" -#~ msgstr "" -#~ "Изключването на SELinux изиÑква реÑтарт. Ðе е препоръчително. Ðко по-" -#~ "къÑно решите да включите отново SELinux, ÑиÑтемата ще Ñ‚Ñ€Ñбва да Ñе " -#~ "преетикира. Ðко проÑто иÑкате да видите дали SELinux предизвиква проблем " -#~ "във Вашата ÑиÑтема, можете да преминете в паÑивен режим, който Ñамо ще " -#~ "рапортува в дневниците грешките и нÑма да налага SELinux политиката. " -#~ "ПаÑÐ¸Ð²Ð½Ð¸Ñ Ñ€ÐµÐ¶Ð¸Ð¼ не изиÑква реÑтарт. ИÑкате ли да продължите?" - -#~ msgid "" -#~ "Changing to SELinux enabled will cause a relabel of the entire file " -#~ "system on the next boot. Relabeling takes a long time depending on the " -#~ "size of the file system. Do you wish to continue?" -#~ msgstr "" -#~ "Включването на SELinux ще предизвика преетикиране на цÑлата файлова " -#~ "ÑиÑтема ÑÐ»ÐµÐ´Ð²Ð°Ñ‰Ð¸Ñ Ñ€ÐµÑтарт. Преетикирането отнема много време в завиÑимоÑÑ‚ " -#~ "от размера на файловата ÑиÑтема. ИÑкате ли да продължите?" - -#~ msgid "system-config-selinux" -#~ msgstr "system-config-selinux" - -#~ msgid "" -#~ "Copyright (c)2006 Red Hat, Inc.\n" -#~ "Copyright (c) 2006 Dan Walsh " -#~ msgstr "" -#~ "Copyright (c)2006 Red Hat, Inc.\n" -#~ "Copyright (c) 2006 Dan Walsh " - -#~ msgid "Add SELinux Login Mapping" -#~ msgstr "ДобавÑне на SELinux входно ÑъответÑтвие" +#: ../gui/usersPage.py:138 +#, python-format +msgid "SELinux user '%s' is required" +msgstr "Ðеобходим е SELinux потребител '%s'" -#~ msgid "Add SELinux Network Ports" -#~ msgstr "ДобавÑне на SELinux мрежови портове" +#~ msgid "Modify SELinux User" +#~ msgstr "ПромÑна на SELinux потребител" -#~ msgid "SELinux Type" -#~ msgstr "SELinux тип" +#~ msgid "translations not supported on non-MLS machines" +#~ msgstr "не Ñе поддържат преводи на машини без MLS" #~ msgid "" #~ "tcp\n" @@ -2753,175 +3591,6 @@ #~ "tcp\n" #~ "udp" -#~ msgid "" -#~ "SELinux MLS/MCS\n" -#~ "Level" -#~ msgstr "" -#~ "SELinux MLS/MCS\n" -#~ "ниво" - -#~ msgid "File Specification" -#~ msgstr "Файлова ÑпецификациÑ" - -#~ msgid "File Type" -#~ msgstr "Файлов тип" - -#~ msgid "" -#~ "all files\n" -#~ "regular file\n" -#~ "directory\n" -#~ "character device\n" -#~ "block device\n" -#~ "socket\n" -#~ "symbolic link\n" -#~ "named pipe\n" -#~ msgstr "" -#~ "вÑички файлове\n" -#~ "нормален файл\n" -#~ "директориÑ\n" -#~ "знаково уÑтройÑтво\n" -#~ "блоково уÑтройÑтво\n" -#~ "гнездо\n" -#~ "Ñимволна връзка\n" -#~ "именована тръба\n" - -#~ msgid "MLS" -#~ msgstr "MLS" - -#~ msgid "Add SELinux User" -#~ msgstr "ДобавÑне на SELinux потребител" - -#~ msgid "SELinux Administration" -#~ msgstr "SELinux админиÑтрациÑ" - -#~ msgid "Add" -#~ msgstr "ДобавÑне" - -#~ msgid "_Properties" -#~ msgstr "_СвойÑтва" - -#~ msgid "_Delete" -#~ msgstr "_Изтриване" - -#~ msgid "Select Management Object" -#~ msgstr "Избор на обект за менажиране" - -#~ msgid "Select:" -#~ msgstr "Изберете:" - -#~ msgid "System Default Enforcing Mode" -#~ msgstr "ОÑновен режим на ÑиÑтемата: " - -#~ msgid "Current Enforcing Mode" -#~ msgstr "Текущ активен режим" - -#~ msgid "System Default Policy Type: " -#~ msgstr "ОÑновен тип политика на ÑиÑтемата: " - -#~ msgid "" -#~ "Select if you wish to relabel then entire file system on next reboot. " -#~ "Relabeling can take a very long time, depending on the size of the " -#~ "system. If you are changing policy types or going from disabled to " -#~ "enforcing, a relabel is required." -#~ msgstr "" -#~ "Изберете дали иÑкате да преетикирате цÑлата файлова ÑиÑтема на Ñледващото " -#~ "реÑтартиране. Преетикирането може да отнеме много дълго време, в " -#~ "завиÑимоÑÑ‚ от размера на файловата ÑиÑтема. Ðко променÑте типове от " -#~ "политиката или преминавате от изключена към активна политика, то " -#~ "преетикирането е необходимо." - -#~ msgid "Relabel on next reboot." -#~ msgstr "Преетикиране на ÑÐ»ÐµÐ´Ð²Ð°Ñ‰Ð¸Ñ Ñ€ÐµÑтарт." - -#~ msgid "label37" -#~ msgstr "label37" - -#~ msgid "Filter" -#~ msgstr "Филтър" - -#~ msgid "label50" -#~ msgstr "label50" - -#~ msgid "Add File Context" -#~ msgstr "ДобавÑне на файлов контекÑÑ‚" - -#~ msgid "Modify File Context" -#~ msgstr "ПромÑна на файлов контекÑÑ‚" - -#~ msgid "Delete File Context" -#~ msgstr "Изтриване на файлов контекÑÑ‚" - -#~ msgid "label38" -#~ msgstr "label38" - -#~ msgid "Add SELinux User Mapping" -#~ msgstr "ДобавÑне на SELinux ÑъответÑтвие за потребител" - -#~ msgid "Modify SELinux User Mapping" -#~ msgstr "ПромÑна на SELinux ÑъответÑтвие за потребител" - -#~ msgid "Delete SELinux User Mapping" -#~ msgstr "Изтриване на SELinux ÑъответÑтвие за потребител" - -#~ msgid "label39" -#~ msgstr "label39" - -#~ msgid "Add Translation" -#~ msgstr "ДобавÑне на превод" - -#~ msgid "Modify Translation" -#~ msgstr "ПромÑна на превод" - -#~ msgid "Delete Translation" -#~ msgstr "Изтриване на превод" - -#~ msgid "label41" -#~ msgstr "label41" - -#~ msgid "Modify SELinux User" -#~ msgstr "ПромÑна на SELinux потребител" - -#~ msgid "label40" -#~ msgstr "label40" - -#~ msgid "Add Network Port" -#~ msgstr "ДобавÑне на мрежов порт" - -#~ msgid "Edit Network Port" -#~ msgstr "Ð ÐµÐ´Ð°ÐºÑ†Ð¸Ñ Ð½Ð° мрежов порт" - -#~ msgid "Delete Network Port" -#~ msgstr "Изтриване на мрежов порт" - -#~ msgid "label42" -#~ msgstr "label42" - -#~ msgid "Generate new policy module" -#~ msgstr "Генериране на нов модул Ñ Ð¿Ð¾Ð»Ð¸Ñ‚Ð¸ÐºÐ°" - -#~ msgid "Load policy module" -#~ msgstr "Зареждане на модул Ñ Ð¿Ð¾Ð»Ð¸Ñ‚Ð¸ÐºÐ°" - -#~ msgid "Remove loadable policy module" -#~ msgstr "Деактивиране на зареждаем модул Ñ Ð¿Ð¾Ð»Ð¸Ñ‚Ð¸ÐºÐ°" - -#, fuzzy -#~ msgid "" -#~ "Enable/Disable additional audit rules, that are normally not reported in " -#~ "the log files." -#~ msgstr "" -#~ "Спиране на допълнителните одит правила, които нормално не Ñе рапортуват " -#~ "във файловете на дневника." - -#~ msgid "label44" -#~ msgstr "label44" - -#~ msgid "Sensitvity Level" -#~ msgstr "Ðиво на чувÑтвителноÑÑ‚" - -#~ msgid "SELinux user '%s' is required" -#~ msgstr "Ðеобходим е SELinux потребител '%s'" - #~ msgid "Requires value" #~ msgstr "ИзиÑква ÑтойноÑÑ‚" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreutils-2.0.81/po/bn_IN.po --- nsapolicycoreutils/po/bn_IN.po 2009-06-30 07:56:04.000000000 -0400 +++ policycoreutils-2.0.81/po/bn_IN.po 2010-03-16 14:13:50.000000000 -0400 @@ -9,10 +9,10 @@ msgstr "" "Project-Id-Version: policycoreutils.HEAD\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-06-24 10:53-0400\n" -"PO-Revision-Date: 2008-04-04 18:56+0530\n" +"POT-Creation-Date: 2009-01-21 17:13-0500\n" +"PO-Revision-Date: 2009-05-27 12:27+0530\n" "Last-Translator: Runa Bhattacharjee \n" -"Language-Team: Bengali INDIA \n" +"Language-Team: Bengali INDIA \n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" @@ -110,9 +110,8 @@ msgstr "semanage সংযোগ সà§à¦¥à¦¾à¦ªà¦¨ করা যায়নি" #: ../semanage/seobject.py:70 -#, fuzzy msgid "Could not test MLS enabled status" -msgstr "%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ MLS রেঞà§à¦œ নিরà§à¦§à¦¾à¦°à¦£ করা যায়নি" +msgstr "MLS-র সকà§à¦°à¦¿à§Ÿ অবসà§à¦¥à¦¾ পরীকà§à¦·à¦¾ করা যায়নি" #: ../semanage/seobject.py:142 ../semanage/seobject.py:146 msgid "global" @@ -127,7 +126,9 @@ msgid "Level" msgstr "সà§à¦¤à¦°" -#: ../semanage/seobject.py:239 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 +#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 +#: ../gui/translationsPage.py:59 msgid "Translation" msgstr "অনà§à¦¬à¦¾à¦¦" @@ -151,775 +152,767 @@ msgid "%s not defined in translations" msgstr "অনà§à¦¬à¦¾à¦¦à§‡à¦° মধà§à¦¯à§‡ %s'র বà§à¦¯à¦¾à¦–à§à¦¯à¦¾ করা হয়নি" -#: ../semanage/seobject.py:290 +#: ../semanage/seobject.py:291 msgid "Not yet implemented" msgstr "বাসà§à¦¤à¦¬à¦¾à§Ÿà¦¿à¦¤ হয়নি" -#: ../semanage/seobject.py:294 -msgid "Semanage transaction already in progress" -msgstr "" - -#: ../semanage/seobject.py:303 +#: ../semanage/seobject.py:298 msgid "Could not start semanage transaction" msgstr "semanage আদান-পà§à¦°à¦¦à¦¾à¦¨ আরমà§à¦­ করা যায়নি" -#: ../semanage/seobject.py:309 -#, fuzzy +#: ../semanage/seobject.py:304 msgid "Could not commit semanage transaction" -msgstr "semanage আদান-পà§à¦°à¦¦à¦¾à¦¨ আরমà§à¦­ করা যায়নি" - -#: ../semanage/seobject.py:313 -msgid "Semanage transaction not in progress" -msgstr "" +msgstr "semanage আদান-পà§à¦°à¦¦à¦¾à¦¨ সমাপà§à¦¤ করা যায়নি" -#: ../semanage/seobject.py:325 -#, fuzzy +#: ../semanage/seobject.py:314 msgid "Could not list SELinux modules" -msgstr "SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° তালিকা নিরà§à¦®à¦¾à¦£ করা যায়নি" +msgstr "SELinux মডিউলের তালিকা নিরà§à¦®à¦¾à¦£ করা যায়নি" -#: ../semanage/seobject.py:336 -#, fuzzy +#: ../semanage/seobject.py:325 msgid "Permissive Types" -msgstr "Permissive (সতরà§à¦•à¦¤à¦¾à¦®à§‚লক)" +msgstr "Permissive (সতরà§à¦•à¦¤à¦¾à¦®à§‚লক) ধরন" -#: ../semanage/seobject.py:378 +#: ../semanage/seobject.py:355 #, python-format msgid "Could not set permissive domain %s (module installation failed)" -msgstr "" +msgstr "permissive ডোমেইন %s নিরà§à¦§à¦¾à¦°à¦£ করা যায়নি (মডিউল ইনসà§à¦Ÿà¦² করতে বà§à¦¯à¦°à§à¦¥)" -#: ../semanage/seobject.py:384 +#: ../semanage/seobject.py:369 #, python-format msgid "Could not remove permissive domain %s (remove failed)" -msgstr "" +msgstr "permissive ডোমেইন %s সরিয়ে ফেলা যায়নি (অপসারণ করতে বà§à¦¯à¦°à§à¦¥)" -#: ../semanage/seobject.py:410 ../semanage/seobject.py:470 -#: ../semanage/seobject.py:516 ../semanage/seobject.py:598 -#: ../semanage/seobject.py:665 ../semanage/seobject.py:723 -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 +#: ../semanage/seobject.py:395 ../semanage/seobject.py:455 +#: ../semanage/seobject.py:501 ../semanage/seobject.py:583 +#: ../semanage/seobject.py:650 ../semanage/seobject.py:708 +#: ../semanage/seobject.py:918 ../semanage/seobject.py:1491 +#: ../semanage/seobject.py:1555 ../semanage/seobject.py:1567 +#: ../semanage/seobject.py:1648 ../semanage/seobject.py:1699 #, python-format msgid "Could not create a key for %s" msgstr "%s'র জনà§à¦¯ কি নিরà§à¦®à¦¾à¦£ করা যায়নি" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 +#: ../semanage/seobject.py:399 ../semanage/seobject.py:459 +#: ../semanage/seobject.py:505 ../semanage/seobject.py:511 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ লগ-ইন মà§à¦¯à¦¾à¦ªà¦¿à¦‚ বà§à¦¯à¦¬à¦¸à§à¦¥à¦¾ নিরà§à¦§à¦¾à¦°à¦¿à¦¤ হয়েছে কিনা পরীকà§à¦·à¦¾ করা যায়নি" -#: ../semanage/seobject.py:416 +#: ../semanage/seobject.py:401 #, python-format msgid "Login mapping for %s is already defined" msgstr "%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ লগ-ইন মà§à¦¯à¦¾à¦ªà¦¿à¦‚ বà§à¦¯à¦¬à¦¸à§à¦¥à¦¾ বরà§à¦¤à¦®à¦¾à¦¨à§‡ নিরà§à¦§à¦¾à¦°à¦¿à¦¤ হয়েছে" -#: ../semanage/seobject.py:421 -#, fuzzy, python-format +#: ../semanage/seobject.py:406 +#, python-format msgid "Linux Group %s does not exist" -msgstr "Linux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ %s বরà§à¦¤à¦®à¦¾à¦¨à§‡ উপসà§à¦¥à¦¿à¦¤ নেই" +msgstr "Linux দল %s বরà§à¦¤à¦®à¦¾à¦¨à§‡ উপসà§à¦¥à¦¿à¦¤ নেই" -#: ../semanage/seobject.py:426 +#: ../semanage/seobject.py:411 #, python-format msgid "Linux User %s does not exist" msgstr "Linux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ %s বরà§à¦¤à¦®à¦¾à¦¨à§‡ উপসà§à¦¥à¦¿à¦¤ নেই" -#: ../semanage/seobject.py:430 +#: ../semanage/seobject.py:415 #, python-format msgid "Could not create login mapping for %s" msgstr "%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ লগ-ইন মà§à¦¯à¦¾à¦ªà¦¿à¦‚ বà§à¦¯à¦¬à¦¸à§à¦¥à¦¾ নিরà§à¦®à¦¾à¦£ করা যায়নি" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 +#: ../semanage/seobject.py:419 ../semanage/seobject.py:597 #, python-format msgid "Could not set name for %s" msgstr "%s'র নাম নিরà§à¦§à¦¾à¦°à¦£ করা যায়নি" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 +#: ../semanage/seobject.py:424 ../semanage/seobject.py:607 #, python-format msgid "Could not set MLS range for %s" msgstr "%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ MLS রেঞà§à¦œ নিরà§à¦§à¦¾à¦°à¦£ করা যায়নি" -#: ../semanage/seobject.py:443 +#: ../semanage/seobject.py:428 #, python-format msgid "Could not set SELinux user for %s" msgstr "%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ নিরà§à¦§à¦¾à¦°à¦£ করা যায়নি" -#: ../semanage/seobject.py:447 +#: ../semanage/seobject.py:432 #, python-format msgid "Could not add login mapping for %s" msgstr "%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ লগ-ইন মà§à¦¯à¦¾à¦ªà¦¿à¦‚ বà§à¦¯à¦¬à¦¸à§à¦¥à¦¾ যোগ করা যায়নি" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 +#: ../semanage/seobject.py:444 ../semanage/seobject.py:447 msgid "add SELinux user mapping" msgstr "SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ মà§à¦¯à¦¾à¦ªà¦¾à¦° যোগ করা হবে" -#: ../semanage/seobject.py:466 +#: ../semanage/seobject.py:451 msgid "Requires seuser or serange" msgstr "seuser অথবা serange আবশà§à¦¯à¦•" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 +#: ../semanage/seobject.py:461 ../semanage/seobject.py:507 #, python-format msgid "Login mapping for %s is not defined" msgstr "%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ লগ-ইন মà§à¦¯à¦¾à¦ªà¦¿à¦‚ বà§à¦¯à¦¬à¦¸à§à¦¥à¦¾ নিরà§à¦§à¦¾à¦°à¦¿à¦¤ হয়নি" -#: ../semanage/seobject.py:480 +#: ../semanage/seobject.py:465 #, python-format msgid "Could not query seuser for %s" msgstr "%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ seuser কোয়েরি করা যায়নি" -#: ../semanage/seobject.py:496 +#: ../semanage/seobject.py:481 #, python-format msgid "Could not modify login mapping for %s" msgstr "%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ লগ-ইন মà§à¦¯à¦¾à¦ªà¦¿à¦‚ বà§à¦¯à¦¬à¦¸à§à¦¥à¦¾ পরিবরà§à¦¤à¦¨ করা যায়নি" -#: ../semanage/seobject.py:528 +#: ../semanage/seobject.py:513 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "" "%s'র জনà§à¦¯ লগ-ইন মà§à¦¯à¦¾à¦ªà¦¿à¦‚ বà§à¦¯à¦¬à¦¸à§à¦¥à¦¾ নিয়মনীতির মধà§à¦¯à§‡ নিরà§à¦§à¦¾à¦°à¦¿à¦¤ হওয়ার ফলে মà§à¦›à§‡ ফেলা সমà§à¦­à¦¬ " "নয়" -#: ../semanage/seobject.py:532 +#: ../semanage/seobject.py:517 #, python-format msgid "Could not delete login mapping for %s" msgstr "%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ লগ-ইন মà§à¦¯à¦¾à¦ªà¦¿à¦‚ মà§à¦›à§‡ ফেলা যায়নি" -#: ../semanage/seobject.py:555 +#: ../semanage/seobject.py:540 msgid "Could not list login mappings" msgstr "লগ-ইন মà§à¦¯à¦¾à¦ªà¦¿à¦‚ তালিকাভà§à¦•à§à¦¤ করা যায়নি" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 +#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" msgstr "লগ-ইন নাম" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 +#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 +#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 +#: ../gui/system-config-selinux.glade:128 +#: ../gui/system-config-selinux.glade:1107 +#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 msgid "SELinux User" msgstr "SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€" -#: ../semanage/seobject.py:568 +#: ../semanage/seobject.py:553 ../gui/system-config-selinux.glade:156 +#: ../gui/system-config-selinux.glade:1135 msgid "MLS/MCS Range" msgstr "MLS/MCS সীমা" -#: ../semanage/seobject.py:594 -#, fuzzy, python-format +#: ../semanage/seobject.py:579 +#, python-format msgid "You must add at least one role for %s" -msgstr "%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ ফাইল context যোগ করা যায়নি" +msgstr "%s'র অনà§à¦¤à¦¤ à¦à¦•à¦Ÿà¦¿ ভূমিকা যোগ করা আবশà§à¦¯à¦•" -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 +#: ../semanage/seobject.py:587 ../semanage/seobject.py:654 +#: ../semanage/seobject.py:712 ../semanage/seobject.py:718 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ %s'র বৈশিষà§à¦Ÿà§à¦¯ নিরà§à¦§à¦¾à¦°à¦¿à¦¤ কিনা পরীকà§à¦·à¦¾ করা যায়নি" -#: ../semanage/seobject.py:604 +#: ../semanage/seobject.py:589 #, python-format msgid "SELinux user %s is already defined" msgstr "SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ %s'র বৈশিষà§à¦Ÿà§à¦¯ বরà§à¦¤à¦®à¦¾à¦¨à§‡ নিরà§à¦§à¦¾à¦°à¦¿à¦¤ হয়েছে" -#: ../semanage/seobject.py:608 +#: ../semanage/seobject.py:593 #, python-format msgid "Could not create SELinux user for %s" msgstr "%s'র জনà§à¦¯ SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ নিরà§à¦®à¦¾à¦£ করা যায়নি" -#: ../semanage/seobject.py:617 +#: ../semanage/seobject.py:602 #, python-format msgid "Could not add role %s for %s" msgstr "%s ভূমিকাটি, %s'র জনà§à¦¯ নিরà§à¦§à¦¾à¦°à¦£ করা যায়নি" -#: ../semanage/seobject.py:626 +#: ../semanage/seobject.py:611 #, python-format msgid "Could not set MLS level for %s" msgstr "%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ MLS সà§à¦¤à¦° নিরà§à¦§à¦¾à¦°à¦£ করা যায়নি" -#: ../semanage/seobject.py:629 +#: ../semanage/seobject.py:614 #, python-format msgid "Could not add prefix %s for %s" msgstr "%s পà§à¦°à§‡à¦«à¦¿à¦•à§à¦¸à¦Ÿà¦¿ %s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ যোগ করা যায়নি" -#: ../semanage/seobject.py:632 +#: ../semanage/seobject.py:617 #, python-format msgid "Could not extract key for %s" msgstr "%s'র জনà§à¦¯ কি পà§à¦°à¦¾à¦ªà§à¦¤ করা যায়নি" -#: ../semanage/seobject.py:636 +#: ../semanage/seobject.py:621 #, python-format msgid "Could not add SELinux user %s" msgstr "SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ %s যোগ করা যায়নি" -#: ../semanage/seobject.py:659 +#: ../semanage/seobject.py:644 msgid "Requires prefix, roles, level or range" msgstr "পà§à¦°à§‡à¦«à¦¿à¦•à§à¦¸, ভূমিকা, সà§à¦¤à¦° অথবা রেঞà§à¦œ উলà§à¦²à§‡à¦– করা আবশà§à¦¯à¦•" -#: ../semanage/seobject.py:661 +#: ../semanage/seobject.py:646 msgid "Requires prefix or roles" msgstr "পà§à¦°à§‡à¦«à¦¿à¦•à§à¦¸ অথবা ভূমিকা উলà§à¦²à§‡à¦– করা আবশà§à¦¯à¦•" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 +#: ../semanage/seobject.py:656 ../semanage/seobject.py:714 #, python-format msgid "SELinux user %s is not defined" msgstr "SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ %s'র বৈশিষà§à¦Ÿà§à¦¯ নিরà§à¦§à¦¾à¦°à¦¿à¦¤ হয়নি" -#: ../semanage/seobject.py:675 +#: ../semanage/seobject.py:660 #, python-format msgid "Could not query user for %s" msgstr "%s'র জনà§à¦¯ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ কোয়েরি করা যায়নি" -#: ../semanage/seobject.py:702 +#: ../semanage/seobject.py:687 #, python-format msgid "Could not modify SELinux user %s" msgstr "SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ %s'র বৈশিষà§à¦Ÿà§à¦¯ পরিবরà§à¦¤à¦¨ করা যায়নি" -#: ../semanage/seobject.py:735 +#: ../semanage/seobject.py:720 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "" "SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ %s'র বৈশিষà§à¦Ÿà§à¦¯ নিয়মনীতির মধà§à¦¯à§‡ নিরà§à¦§à¦¾à¦°à¦¿à¦¤ হয়েছে যার ফলে " "অপসারণযোগà§à¦¯ নয়" -#: ../semanage/seobject.py:739 +#: ../semanage/seobject.py:724 #, python-format msgid "Could not delete SELinux user %s" msgstr "SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ %s মà§à¦›à§‡ ফেলা যায়নি" -#: ../semanage/seobject.py:762 +#: ../semanage/seobject.py:747 msgid "Could not list SELinux users" msgstr "SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° তালিকা নিরà§à¦®à¦¾à¦£ করা যায়নি" -#: ../semanage/seobject.py:768 +#: ../semanage/seobject.py:753 #, python-format msgid "Could not list roles for user %s" msgstr "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ %s'র ভূমিকার তালিকা নিরà§à¦®à¦¾à¦£ করা যায়নি" -#: ../semanage/seobject.py:781 +#: ../semanage/seobject.py:766 msgid "Labeling" msgstr "লেবেল বà§à¦¯à¦¬à¦¸à§à¦¥à¦¾" -#: ../semanage/seobject.py:781 +#: ../semanage/seobject.py:766 msgid "MLS/" msgstr "MLS/" -#: ../semanage/seobject.py:782 +#: ../semanage/seobject.py:767 msgid "Prefix" msgstr "পà§à¦°à§‡à¦«à¦¿à¦•à§à¦¸" -#: ../semanage/seobject.py:782 +#: ../semanage/seobject.py:767 msgid "MCS Level" msgstr "MCS সà§à¦¤à¦°" -#: ../semanage/seobject.py:782 +#: ../semanage/seobject.py:767 msgid "MCS Range" msgstr "MCS সীমা" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 +#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 +#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 msgid "SELinux Roles" msgstr "SELinux রোল" -#: ../semanage/seobject.py:802 +#: ../semanage/seobject.py:787 msgid "Protocol udp or tcp is required" msgstr "udp অথবা tcp পà§à¦°à§‹à¦Ÿà§‹à¦•à¦² আবশà§à¦¯à¦•" -#: ../semanage/seobject.py:804 +#: ../semanage/seobject.py:789 msgid "Port is required" msgstr "পোরà§à¦Ÿ উলà§à¦²à§‡à¦– করা আবশà§à¦¯à¦•" -#: ../semanage/seobject.py:815 +#: ../semanage/seobject.py:800 #, python-format msgid "Could not create a key for %s/%s" msgstr "%s/%s'র জনà§à¦¯ কি নিরà§à¦®à¦¾à¦£ করা যায়নি" -#: ../semanage/seobject.py:826 +#: ../semanage/seobject.py:811 msgid "Type is required" msgstr "ধরন উলà§à¦²à§‡à¦– করা আবশà§à¦¯à¦•" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 +#: ../semanage/seobject.py:817 ../semanage/seobject.py:876 +#: ../semanage/seobject.py:931 ../semanage/seobject.py:937 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "পোরà§à¦Ÿ %s/%s নিরà§à¦§à¦¾à¦°à¦¿à¦¤ হয়েছে কিনা পরীকà§à¦·à¦¾ করা যায়নি" -#: ../semanage/seobject.py:834 +#: ../semanage/seobject.py:819 #, python-format msgid "Port %s/%s already defined" msgstr "পোরà§à¦Ÿ %s/%s বরà§à¦¤à¦®à¦¾à¦¨à§‡ নিরà§à¦§à¦¾à¦°à¦¿à¦¤ আছে" -#: ../semanage/seobject.py:838 +#: ../semanage/seobject.py:823 #, python-format msgid "Could not create port for %s/%s" msgstr "%s/%s'র জনà§à¦¯ পোরà§à¦Ÿ নিরà§à¦®à¦¾à¦£ করা যায়নি" -#: ../semanage/seobject.py:844 +#: ../semanage/seobject.py:829 #, python-format msgid "Could not create context for %s/%s" msgstr "%s/%s'র জনà§à¦¯ context নিরà§à¦®à¦¾à¦£ করা যায়নি" -#: ../semanage/seobject.py:848 +#: ../semanage/seobject.py:833 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "%s/%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ পোরà§à¦Ÿ context'র মধà§à¦¯à§‡ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ নিরà§à¦§à¦¾à¦°à¦£ করা যায়নি" -#: ../semanage/seobject.py:852 +#: ../semanage/seobject.py:837 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "%s/%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ পোরà§à¦Ÿ context'র মধà§à¦¯à§‡ ভূমিকা নিরà§à¦§à¦¾à¦°à¦£ করা যায়নি" -#: ../semanage/seobject.py:856 +#: ../semanage/seobject.py:841 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "%s/%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ পোরà§à¦Ÿ context'র মধà§à¦¯à§‡ ধরন নিরà§à¦§à¦¾à¦°à¦£ করা যায়নি" -#: ../semanage/seobject.py:861 +#: ../semanage/seobject.py:846 #, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "%s/%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ পোরà§à¦Ÿ context'র মধà§à¦¯à§‡ mls কà§à¦·à§‡à¦¤à§à¦° নিরà§à¦§à¦¾à¦°à¦£ করা যায়নি" -#: ../semanage/seobject.py:865 +#: ../semanage/seobject.py:850 #, python-format msgid "Could not set port context for %s/%s" msgstr "%s/%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ পোরà§à¦Ÿ context নিরà§à¦§à¦¾à¦°à¦£ করা যায়নি" -#: ../semanage/seobject.py:869 +#: ../semanage/seobject.py:854 #, python-format msgid "Could not add port %s/%s" msgstr "%s/%s পোরà§à¦Ÿ যোগ করা যায়নি" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 +#: ../semanage/seobject.py:868 ../semanage/seobject.py:1114 +#: ../semanage/seobject.py:1302 msgid "Requires setype or serange" msgstr "setype অথবা serange আবশà§à¦¯à¦•" -#: ../semanage/seobject.py:885 +#: ../semanage/seobject.py:870 msgid "Requires setype" msgstr "setype আবশà§à¦¯à¦•" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 +#: ../semanage/seobject.py:878 ../semanage/seobject.py:933 #, python-format msgid "Port %s/%s is not defined" msgstr "%s/%s পোরà§à¦Ÿ নিরà§à¦§à¦¾à¦°à¦¿à¦¤ হয়নি" -#: ../semanage/seobject.py:897 +#: ../semanage/seobject.py:882 #, python-format msgid "Could not query port %s/%s" msgstr "%s/%s পোরà§à¦Ÿ কোয়েরি করা যায়নি" -#: ../semanage/seobject.py:908 +#: ../semanage/seobject.py:893 #, python-format msgid "Could not modify port %s/%s" msgstr "%s/%s পোরà§à¦Ÿ পরিবরà§à¦¤à¦¨ করা যায়নি" -#: ../semanage/seobject.py:921 +#: ../semanage/seobject.py:906 msgid "Could not list the ports" msgstr "পোরà§à¦Ÿà§‡à¦° তালিকা নিরà§à¦®à¦¾à¦£ করা যায়নি" -#: ../semanage/seobject.py:937 +#: ../semanage/seobject.py:922 #, python-format msgid "Could not delete the port %s" msgstr "%s পোরà§à¦Ÿ মà§à¦›à§‡ ফেলা যায়নি" -#: ../semanage/seobject.py:954 +#: ../semanage/seobject.py:939 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "%s/%s পোরà§à¦Ÿà¦Ÿà¦¿ নিয়মনীতির মধà§à¦¯à§‡ নিরà§à¦§à¦¾à¦°à¦¿à¦¤ হওয়ার ফলে অপসারণযোগà§à¦¯ নয়" -#: ../semanage/seobject.py:958 +#: ../semanage/seobject.py:943 #, python-format msgid "Could not delete port %s/%s" msgstr "%s/%s পোরà§à¦Ÿ মà§à¦›à§‡ ফেলা যায়নি" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 +#: ../semanage/seobject.py:959 ../semanage/seobject.py:981 msgid "Could not list ports" msgstr "পোরà§à¦Ÿà§‡à¦° তালিকা নিরà§à¦®à¦¾à¦£ করা যায়নি" -#: ../semanage/seobject.py:1017 +#: ../semanage/seobject.py:1002 msgid "SELinux Port Type" msgstr "SELinux পোরà§à¦Ÿà§‡à¦° ধরন" -#: ../semanage/seobject.py:1017 +#: ../semanage/seobject.py:1002 msgid "Proto" msgstr "পà§à¦°à§‹à¦Ÿà§‹" -#: ../semanage/seobject.py:1017 +#: ../semanage/seobject.py:1002 ../gui/system-config-selinux.glade:335 msgid "Port Number" msgstr "পোরà§à¦Ÿ সংখà§à¦¯à¦¾" -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 -#, fuzzy +#: ../semanage/seobject.py:1019 ../semanage/seobject.py:1101 +#: ../semanage/seobject.py:1151 msgid "Node Address is required" -msgstr "পোরà§à¦Ÿ উলà§à¦²à§‡à¦– করা আবশà§à¦¯à¦•" +msgstr "নোডের ঠিকানা উলà§à¦²à§‡à¦– করা আবশà§à¦¯à¦•" -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 -#, fuzzy +#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1104 +#: ../semanage/seobject.py:1154 msgid "Node Netmask is required" -msgstr "পোরà§à¦Ÿ উলà§à¦²à§‡à¦– করা আবশà§à¦¯à¦•" +msgstr "নোডের নেটমাসà§à¦• উলà§à¦²à§‡à¦– করা আবশà§à¦¯à¦•" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 +#: ../semanage/seobject.py:1029 ../semanage/seobject.py:1110 +#: ../semanage/seobject.py:1161 msgid "Unknown or missing protocol" -msgstr "" +msgstr "পà§à¦°à§‹à¦Ÿà§‹à¦•à¦² অজানা অথবা অনà§à¦ªà¦¸à§à¦¥à¦¿à¦¤" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 +#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1241 +#: ../semanage/seobject.py:1430 msgid "SELinux Type is required" msgstr "SELinux Type আবশà§à¦¯à¦•" -#: ../semanage/seobject.py:1058 ../semanage/seobject.py:1133 -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 +#: ../semanage/seobject.py:1043 ../semanage/seobject.py:1118 +#: ../semanage/seobject.py:1165 ../semanage/seobject.py:1245 +#: ../semanage/seobject.py:1306 ../semanage/seobject.py:1340 +#: ../semanage/seobject.py:1434 #, python-format msgid "Could not create key for %s" msgstr "%s'র কি নিরà§à¦®à¦¾à¦£ করা যায়নি" -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 -#, fuzzy, python-format +#: ../semanage/seobject.py:1045 ../semanage/seobject.py:1122 +#: ../semanage/seobject.py:1169 ../semanage/seobject.py:1175 +#, python-format msgid "Could not check if addr %s is defined" -msgstr "পোরà§à¦Ÿ %s/%s নিরà§à¦§à¦¾à¦°à¦¿à¦¤ হয়েছে কিনা পরীকà§à¦·à¦¾ করা যায়নি" +msgstr "addr %s নিরà§à¦§à¦¾à¦°à¦¿à¦¤ হয়েছে কিনা পরীকà§à¦·à¦¾ করা যায়নি" -#: ../semanage/seobject.py:1064 -#, fuzzy, python-format +#: ../semanage/seobject.py:1049 +#, python-format msgid "Addr %s already defined" -msgstr "পোরà§à¦Ÿ %s/%s বরà§à¦¤à¦®à¦¾à¦¨à§‡ নিরà§à¦§à¦¾à¦°à¦¿à¦¤ আছে" +msgstr "addr %s বরà§à¦¤à¦®à¦¾à¦¨à§‡ নিরà§à¦§à¦¾à¦°à¦¿à¦¤ আছে" -#: ../semanage/seobject.py:1068 -#, fuzzy, python-format +#: ../semanage/seobject.py:1053 +#, python-format msgid "Could not create addr for %s" -msgstr "%s'র জনà§à¦¯ কি নিরà§à¦®à¦¾à¦£ করা যায়নি" +msgstr "%s-র জনà§à¦¯ addr নিরà§à¦®à¦¾à¦£ করা যায়নি" -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 +#: ../semanage/seobject.py:1058 ../semanage/seobject.py:1260 +#: ../semanage/seobject.py:1400 #, python-format msgid "Could not create context for %s" msgstr "%s'র জনà§à¦¯ context নিরà§à¦®à¦¾à¦£ করা যায়নি" -#: ../semanage/seobject.py:1077 -#, fuzzy, python-format +#: ../semanage/seobject.py:1062 +#, python-format msgid "Could not set mask for %s" -msgstr "%s'র নাম নিরà§à¦§à¦¾à¦°à¦£ করা যায়নি" +msgstr "%s-র মাসà§à¦• নিরà§à¦§à¦¾à¦°à¦£ করা যায়নি" -#: ../semanage/seobject.py:1082 -#, fuzzy, python-format +#: ../semanage/seobject.py:1067 +#, python-format msgid "Could not set user in addr context for %s" -msgstr "%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ ফাইলের context'ঠবà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ বৈশিষà§à¦Ÿà§à¦¯ নিরà§à¦§à¦¾à¦°à¦£ করা যায়নি" +msgstr "%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ addr context'ঠবà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ বৈশিষà§à¦Ÿà§à¦¯ নিরà§à¦§à¦¾à¦°à¦£ করা যায়নি" -#: ../semanage/seobject.py:1086 -#, fuzzy, python-format +#: ../semanage/seobject.py:1071 +#, python-format msgid "Could not set role in addr context for %s" -msgstr "%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ ফাইলের context'ঠভূমিকা নিরà§à¦§à¦¾à¦°à¦£ করা যায়নি" +msgstr "%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ addr context'ঠভূমিকা নিরà§à¦§à¦¾à¦°à¦£ করা যায়নি" -#: ../semanage/seobject.py:1090 -#, fuzzy, python-format +#: ../semanage/seobject.py:1075 +#, python-format msgid "Could not set type in addr context for %s" -msgstr "%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ ফাইলের context'ঠধরন নিরà§à¦§à¦¾à¦°à¦£ করা যায়নি" +msgstr "%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ addr context'ঠধরন নিরà§à¦§à¦¾à¦°à¦£ করা যায়নি" -#: ../semanage/seobject.py:1095 -#, fuzzy, python-format +#: ../semanage/seobject.py:1080 +#, python-format msgid "Could not set mls fields in addr context for %s" -msgstr "%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ ফাইলের context'ঠmls কà§à¦·à§‡à¦¤à§à¦° নিরà§à¦§à¦¾à¦°à¦£ করা যায়নি" +msgstr "%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ addr context'ঠmls কà§à¦·à§‡à¦¤à§à¦° নিরà§à¦§à¦¾à¦°à¦£ করা যায়নি" -#: ../semanage/seobject.py:1099 -#, fuzzy, python-format +#: ../semanage/seobject.py:1084 +#, python-format msgid "Could not set addr context for %s" -msgstr "%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ ফাইলের context নিরà§à¦§à¦¾à¦°à¦£ করা যায়নি" +msgstr "%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ addr context নিরà§à¦§à¦¾à¦°à¦£ করা যায়নি" -#: ../semanage/seobject.py:1103 -#, fuzzy, python-format +#: ../semanage/seobject.py:1088 +#, python-format msgid "Could not add addr %s" -msgstr "%s/%s পোরà§à¦Ÿ যোগ করা যায়নি" +msgstr "%s addr যোগ করা যায়নি" -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 -#, fuzzy, python-format +#: ../semanage/seobject.py:1124 ../semanage/seobject.py:1171 +#, python-format msgid "Addr %s is not defined" -msgstr "%s/%s পোরà§à¦Ÿ নিরà§à¦§à¦¾à¦°à¦¿à¦¤ হয়নি" +msgstr "%s addr নিরà§à¦§à¦¾à¦°à¦¿à¦¤ হয়নি" -#: ../semanage/seobject.py:1143 -#, fuzzy, python-format +#: ../semanage/seobject.py:1128 +#, python-format msgid "Could not query addr %s" -msgstr "%s/%s পোরà§à¦Ÿ কোয়েরি করা যায়নি" +msgstr "%s addr কোয়েরি করা যায়নি" -#: ../semanage/seobject.py:1154 -#, fuzzy, python-format +#: ../semanage/seobject.py:1139 +#, python-format msgid "Could not modify addr %s" -msgstr "%s/%s পোরà§à¦Ÿ পরিবরà§à¦¤à¦¨ করা যায়নি" +msgstr "%s addr পরিবরà§à¦¤à¦¨ করা যায়নি" -#: ../semanage/seobject.py:1192 -#, fuzzy, python-format +#: ../semanage/seobject.py:1177 +#, python-format msgid "Addr %s is defined in policy, cannot be deleted" -msgstr "%s/%s পোরà§à¦Ÿà¦Ÿà¦¿ নিয়মনীতির মধà§à¦¯à§‡ নিরà§à¦§à¦¾à¦°à¦¿à¦¤ হওয়ার ফলে অপসারণযোগà§à¦¯ নয়" +msgstr "%s addr নিয়মনীতির মধà§à¦¯à§‡ নিরà§à¦§à¦¾à¦°à¦¿à¦¤ হওয়ার ফলে অপসারণযোগà§à¦¯ নয়" -#: ../semanage/seobject.py:1196 -#, fuzzy, python-format +#: ../semanage/seobject.py:1181 +#, python-format msgid "Could not delete addr %s" -msgstr "%s মà§à¦›à§‡ ফেলা যায়নি" +msgstr "%s addr মà§à¦›à§‡ ফেলা যায়নি" -#: ../semanage/seobject.py:1212 -#, fuzzy +#: ../semanage/seobject.py:1197 msgid "Could not list addrs" -msgstr "পোরà§à¦Ÿà§‡à¦° তালিকা নিরà§à¦®à¦¾à¦£ করা যায়নি" +msgstr "addr-র তালিকা নিরà§à¦®à¦¾à¦£ করা যায়নি" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 +#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1310 +#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1350 #, python-format msgid "Could not check if interface %s is defined" msgstr "%s পà§à¦°à§‡à¦•à§à¦·à¦¾à¦ªà¦Ÿà§‡à¦° বৈশিষà§à¦Ÿà§à¦¯ নিরà§à¦§à¦¾à¦°à¦¿à¦¤ হয়েছে কিনা পরীকà§à¦·à¦¾ করা যায়নিis defined" -#: ../semanage/seobject.py:1266 +#: ../semanage/seobject.py:1251 #, python-format msgid "Interface %s already defined" msgstr "%s পà§à¦°à§‡à¦•à§à¦·à¦¾à¦ªà¦Ÿ বরà§à¦¤à¦®à¦¾à¦¨à§‡ নিরà§à¦§à¦¾à¦°à¦¿à¦¤ রয়েছে" -#: ../semanage/seobject.py:1270 +#: ../semanage/seobject.py:1255 #, python-format msgid "Could not create interface for %s" msgstr "%s'র পà§à¦°à§‡à¦•à§à¦·à¦¾à¦ªà¦Ÿ নিরà§à¦®à¦¾à¦£ করা যায়নি" -#: ../semanage/seobject.py:1279 +#: ../semanage/seobject.py:1264 #, python-format msgid "Could not set user in interface context for %s" msgstr "%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ পà§à¦°à§‡à¦•à§à¦·à¦¾à¦ªà¦Ÿà§‡à¦° context'ঠবà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ বৈশিষà§à¦Ÿà§à¦¯ নিরà§à¦§à¦¾à¦°à¦£ করা যায়নি" -#: ../semanage/seobject.py:1283 +#: ../semanage/seobject.py:1268 #, python-format msgid "Could not set role in interface context for %s" msgstr "%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ পà§à¦°à§‡à¦•à§à¦·à¦¾à¦ªà¦Ÿà§‡à¦° context'ঠভূমিকার বৈশিষà§à¦Ÿà§à¦¯ নিরà§à¦§à¦¾à¦°à¦£ করা যায়নি" -#: ../semanage/seobject.py:1287 +#: ../semanage/seobject.py:1272 #, python-format msgid "Could not set type in interface context for %s" msgstr "%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ পà§à¦°à§‡à¦•à§à¦·à¦¾à¦ªà¦Ÿà§‡à¦° context'ঠধরন নিরà§à¦§à¦¾à¦°à¦£ করা যায়নি" -#: ../semanage/seobject.py:1292 +#: ../semanage/seobject.py:1277 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ পà§à¦°à§‡à¦•à§à¦·à¦¾à¦ªà¦Ÿà§‡à¦° context'ঠmls কà§à¦·à§‡à¦¤à§à¦° নিরà§à¦§à¦¾à¦°à¦£ করা যায়নি" -#: ../semanage/seobject.py:1296 +#: ../semanage/seobject.py:1281 #, python-format msgid "Could not set interface context for %s" msgstr "%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ পà§à¦°à§‡à¦•à§à¦·à¦¾à¦ªà¦Ÿà§‡à¦° context'র বৈশিষà§à¦Ÿà§à¦¯ নিরà§à¦§à¦¾à¦°à¦£ করা যায়নি" -#: ../semanage/seobject.py:1300 +#: ../semanage/seobject.py:1285 #, python-format msgid "Could not set message context for %s" msgstr "%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ বারà§à¦¤à¦¾à¦° context নিরà§à¦§à¦¾à¦°à¦£ করা যায়নি" -#: ../semanage/seobject.py:1304 +#: ../semanage/seobject.py:1289 #, python-format msgid "Could not add interface %s" msgstr "%s পà§à¦°à§‡à¦•à§à¦·à¦¾à¦ªà¦Ÿ যোগ করা যায়নি" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 +#: ../semanage/seobject.py:1312 ../semanage/seobject.py:1346 #, python-format msgid "Interface %s is not defined" msgstr "%s পà§à¦°à§‡à¦•à§à¦·à¦¾à¦ªà¦Ÿà§‡à¦° বৈশিষà§à¦Ÿà§à¦¯ নিরà§à¦§à¦¾à¦°à¦¿à¦¤ হয়নি" -#: ../semanage/seobject.py:1331 +#: ../semanage/seobject.py:1316 #, python-format msgid "Could not query interface %s" msgstr "%s পà§à¦°à§‡à¦•à§à¦·à¦¾à¦ªà¦Ÿ কোয়েরি করা যায়নি" -#: ../semanage/seobject.py:1342 +#: ../semanage/seobject.py:1327 #, python-format msgid "Could not modify interface %s" msgstr "%s পà§à¦°à§‡à¦•à§à¦·à¦¾à¦ªà¦Ÿ পরিবরà§à¦¤à¦¨ করা যায়নি" -#: ../semanage/seobject.py:1367 +#: ../semanage/seobject.py:1352 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "%s পà§à¦°à§‡à¦•à§à¦·à¦¾à¦ªà¦Ÿà¦Ÿà¦¿ নিয়মনীতির মধà§à¦¯à§‡ নিরà§à¦§à¦¾à¦°à¦¿à¦¤ হয়েছে à¦à¦¬à¦‚ অপসারণযোগà§à¦¯ নয়" -#: ../semanage/seobject.py:1371 +#: ../semanage/seobject.py:1356 #, python-format msgid "Could not delete interface %s" msgstr "%s পà§à¦°à§‡à¦•à§à¦·à¦¾à¦ªà¦Ÿ মà§à¦›à§‡ ফেলা যায়নি" -#: ../semanage/seobject.py:1387 +#: ../semanage/seobject.py:1372 msgid "Could not list interfaces" msgstr "পà§à¦°à§‡à¦•à§à¦·à¦¾à¦ªà¦Ÿà§‡à¦° তালিকা নিরà§à¦®à¦¾à¦£ করা যায়নি" -#: ../semanage/seobject.py:1397 +#: ../semanage/seobject.py:1382 msgid "SELinux Interface" msgstr "SELinux ইনà§à¦Ÿà¦¾à¦°à¦«à§‡à¦¸" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 +#: ../semanage/seobject.py:1382 ../semanage/seobject.py:1621 msgid "Context" msgstr "কনটেকà§à¦¸à¦Ÿ" -#: ../semanage/seobject.py:1421 +#: ../semanage/seobject.py:1406 #, python-format msgid "Could not set user in file context for %s" msgstr "%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ ফাইলের context'ঠবà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ বৈশিষà§à¦Ÿà§à¦¯ নিরà§à¦§à¦¾à¦°à¦£ করা যায়নি" -#: ../semanage/seobject.py:1425 +#: ../semanage/seobject.py:1410 #, python-format msgid "Could not set role in file context for %s" msgstr "%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ ফাইলের context'ঠভূমিকা নিরà§à¦§à¦¾à¦°à¦£ করা যায়নি" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 +#: ../semanage/seobject.py:1415 ../semanage/seobject.py:1463 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ ফাইলের context'ঠmls কà§à¦·à§‡à¦¤à§à¦° নিরà§à¦§à¦¾à¦°à¦£ করা যায়নি" -#: ../semanage/seobject.py:1436 +#: ../semanage/seobject.py:1421 msgid "Invalid file specification" msgstr "ফাইলের বৈশিষà§à¦Ÿà§à¦¯ বৈধ নয়" -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 +#: ../semanage/seobject.py:1438 ../semanage/seobject.py:1443 +#: ../semanage/seobject.py:1495 ../semanage/seobject.py:1571 +#: ../semanage/seobject.py:1575 #, python-format msgid "Could not check if file context for %s is defined" msgstr "%s'র ফাইল context নিরà§à¦§à¦¾à¦°à¦¿à¦¤ হয়েছে কিনা পরীকà§à¦·à¦¾ করা যায়নি" -#: ../semanage/seobject.py:1461 +#: ../semanage/seobject.py:1446 #, python-format msgid "File context for %s already defined" msgstr "%s'র ফাইল context বরà§à¦¤à¦®à¦¾à¦¨à§‡ নিরà§à¦§à¦¾à¦°à¦¿à¦¤ রয়েছে" -#: ../semanage/seobject.py:1465 +#: ../semanage/seobject.py:1450 #, python-format msgid "Could not create file context for %s" msgstr "%s'র ফাইল contex নিরà§à¦®à¦¾à¦£ করা যায়নি" -#: ../semanage/seobject.py:1473 +#: ../semanage/seobject.py:1458 #, python-format msgid "Could not set type in file context for %s" msgstr "%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ ফাইলের context'ঠধরন নিরà§à¦§à¦¾à¦°à¦£ করা যায়নি" -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 +#: ../semanage/seobject.py:1466 ../semanage/seobject.py:1523 +#: ../semanage/seobject.py:1527 #, python-format msgid "Could not set file context for %s" msgstr "%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ ফাইলের context নিরà§à¦§à¦¾à¦°à¦£ করা যায়নি" -#: ../semanage/seobject.py:1487 +#: ../semanage/seobject.py:1472 #, python-format msgid "Could not add file context for %s" msgstr "%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ ফাইল context যোগ করা যায়নি" -#: ../semanage/seobject.py:1501 +#: ../semanage/seobject.py:1486 msgid "Requires setype, serange or seuser" msgstr "setype, serange অথবা seuser আবশà§à¦¯à¦•" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 +#: ../semanage/seobject.py:1499 ../semanage/seobject.py:1579 #, python-format msgid "File context for %s is not defined" msgstr "%s'র ফাইল context আবশà§à¦¯à¦•" -#: ../semanage/seobject.py:1520 +#: ../semanage/seobject.py:1505 #, python-format msgid "Could not query file context for %s" msgstr "%s'র জনà§à¦¯ ফাইল context কোয়েরি করা যায়নি" -#: ../semanage/seobject.py:1546 +#: ../semanage/seobject.py:1531 #, python-format msgid "Could not modify file context for %s" msgstr "%s'র জনà§à¦¯ ফাইল context পরিবরà§à¦¤à¦¨ করা যায়নি" -#: ../semanage/seobject.py:1560 +#: ../semanage/seobject.py:1545 msgid "Could not list the file contexts" msgstr "ফাইল context'র তালিকা নিরà§à¦®à¦¾à¦£ করা যায়নি" -#: ../semanage/seobject.py:1574 +#: ../semanage/seobject.py:1559 #, python-format msgid "Could not delete the file context %s" msgstr "ফাইল context %s মà§à¦›à§‡ ফেলা যায়নি" -#: ../semanage/seobject.py:1592 +#: ../semanage/seobject.py:1577 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" -msgstr "" -"%s'র ফাইল context নিয়মনীতির মধà§à¦¯à§‡ নিরà§à¦§à¦¾à¦°à¦¿à¦¤ হওয়ার ফলে তা অপসারণ করা সমà§à¦­à¦¬ নয়" +msgstr "%s'র ফাইল context নিয়মনীতির মধà§à¦¯à§‡ নিরà§à¦§à¦¾à¦°à¦¿à¦¤ হওয়ার ফলে তা অপসারণ করা সমà§à¦­à¦¬ নয়" -#: ../semanage/seobject.py:1598 +#: ../semanage/seobject.py:1583 #, python-format msgid "Could not delete file context for %s" msgstr "%s'র ফাইল context মà§à¦›à§‡ ফেলা যায়নি" -#: ../semanage/seobject.py:1613 +#: ../semanage/seobject.py:1598 msgid "Could not list file contexts" msgstr "ফাইল context'র তালিকা নিরà§à¦®à¦¾à¦£ করা যায়নি" -#: ../semanage/seobject.py:1617 +#: ../semanage/seobject.py:1602 msgid "Could not list local file contexts" msgstr "সà§à¦¥à¦¾à¦¨à§€à§Ÿ ফাইলের context'র তালিকা নিরà§à¦®à¦¾à¦£ করা যায়নি" -#: ../semanage/seobject.py:1636 +#: ../semanage/seobject.py:1621 msgid "SELinux fcontext" msgstr "SELinux fcontext" -#: ../semanage/seobject.py:1636 +#: ../semanage/seobject.py:1621 msgid "type" msgstr "ধরন" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 +#: ../semanage/seobject.py:1651 ../semanage/seobject.py:1702 +#: ../semanage/seobject.py:1708 #, python-format msgid "Could not check if boolean %s is defined" msgstr "বà§à¦²à¦¿à§Ÿà¦¾à¦¨ %s'র বৈশিষà§à¦Ÿà§à¦¯ নিরà§à¦§à¦¾à¦°à¦¿à¦¤ হয়েছে কিনা তা পরীকà§à¦·à¦¾ করা যায়নি" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 +#: ../semanage/seobject.py:1653 ../semanage/seobject.py:1704 #, python-format msgid "Boolean %s is not defined" msgstr "বà§à¦²à¦¿à§Ÿà¦¾à¦¨ %s'র মান বরà§à¦¤à¦®à¦¾à¦¨à§‡ নিরà§à¦§à¦¾à¦°à¦¿à¦¤ রয়েছে" -#: ../semanage/seobject.py:1672 +#: ../semanage/seobject.py:1657 #, python-format msgid "Could not query file context %s" msgstr "%s'র ফাইল context কোয়েরি করা যায়নি" -#: ../semanage/seobject.py:1677 -#, fuzzy, python-format +#: ../semanage/seobject.py:1662 +#, python-format msgid "You must specify one of the following values: %s" -msgstr "মান উলà§à¦²à§‡à¦– করা আবশà§à¦¯à¦•" +msgstr "নিমà§à¦¨à¦²à¦¿à¦–িত à¦à¦•à¦Ÿà¦¿ মান উলà§à¦²à§‡à¦– করা আবশà§à¦¯à¦•: %s" -#: ../semanage/seobject.py:1681 -#, fuzzy, python-format +#: ../semanage/seobject.py:1666 +#, python-format msgid "Could not set active value of boolean %s" -msgstr "বà§à¦²à¦¿à§Ÿà¦¾à¦¨ %s মà§à¦›à§‡ ফেলা যায়নি" +msgstr "%s বà§à¦²à¦¿à§Ÿà§‡à¦¨à§‡à¦° সকà§à¦°à¦¿à§Ÿ মান নিরà§à¦§à¦¾à¦°à¦£ করতে বà§à¦¯à¦°à§à¦¥" -#: ../semanage/seobject.py:1684 +#: ../semanage/seobject.py:1669 #, python-format msgid "Could not modify boolean %s" msgstr "%s বà§à¦²à¦¿à§Ÿà¦¾à¦¨à§‡à¦° মান পরিবরà§à¦¤à¦¨ করা যায়নি" -#: ../semanage/seobject.py:1702 +#: ../semanage/seobject.py:1687 #, python-format msgid "Bad format %s: Record %s" -msgstr "" +msgstr "ভà§à¦² বিনà§à¦¯à¦¾à¦¸ %s: রেকরà§à¦¡ %s" -#: ../semanage/seobject.py:1725 +#: ../semanage/seobject.py:1710 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "বà§à¦²à¦¿à§Ÿà¦¾à¦¨ %s'র মান নিয়মনীতির মধà§à¦¯à§‡ নিরà§à¦§à¦¾à¦°à¦¿à¦¤ হওয়ার ফলে অপসারণযোগà§à¦¯ নয়" -#: ../semanage/seobject.py:1729 +#: ../semanage/seobject.py:1714 #, python-format msgid "Could not delete boolean %s" msgstr "বà§à¦²à¦¿à§Ÿà¦¾à¦¨ %s মà§à¦›à§‡ ফেলা যায়নি" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 +#: ../semanage/seobject.py:1726 ../semanage/seobject.py:1743 msgid "Could not list booleans" msgstr "বà§à¦²à¦¿à§Ÿà¦¾à¦¨à§‡à¦° তালিকা নিরà§à¦®à¦¾à¦£ করা যায়নি" -#: ../semanage/seobject.py:1777 +#: ../semanage/seobject.py:1762 msgid "unknown" msgstr "অজানা" -#: ../semanage/seobject.py:1780 +#: ../semanage/seobject.py:1765 msgid "off" msgstr "বনà§à¦§" -#: ../semanage/seobject.py:1780 +#: ../semanage/seobject.py:1765 msgid "on" msgstr "চালà§" -#: ../semanage/seobject.py:1789 +#: ../semanage/seobject.py:1774 msgid "SELinux boolean" msgstr "SELinux বà§à¦²à¦¿à§Ÿà¦¾à¦¨" -#: ../semanage/seobject.py:1789 +#: ../semanage/seobject.py:1774 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 msgid "Description" msgstr "বিবরণ" @@ -959,9 +952,9 @@ msgstr "পরিবেশ পরিশà§à¦°à§à¦¤ করতে বà§à¦¯à¦°à§à¦¥\n" #: ../newrole/newrole.c:556 ../newrole/newrole.c:634 -#, fuzzy, c-format +#, c-format msgid "Error initializing capabilities, aborting.\n" -msgstr "করà§à¦® init করতে বà§à¦¯à¦°à§à¦¥, পরিতà§à¦¯à¦¾à¦— করা হচà§à¦›à§‡à¥¤\n" +msgstr "কà§à¦·à¦®à¦¤à¦¾à¦° বৈশিষà§à¦Ÿà§à¦¯à¦—à§à¦²à¦¿ আরমà§à¦­ বà§à¦¯à¦°à§à¦¥, পরিতà§à¦¯à¦¾à¦— করা হচà§à¦›à§‡à¥¤\n" #: ../newrole/newrole.c:564 ../newrole/newrole.c:640 #, c-format @@ -1295,1626 +1288,2199 @@ msgid "Options Error %s " msgstr "বিকলà§à¦ª সংকà§à¦°à¦¾à¦¨à§à¦¤ তà§à¦°à§à¦Ÿà¦¿ %s " -#~ msgid "translations not supported on non-MLS machines" -#~ msgstr "MLS-বিহীন মেশিনে অনà§à¦¬à¦¾à¦¦ সমরà§à¦¥à¦¨ করা হয় না" - -#~ msgid "Boolean" -#~ msgstr "বà§à¦²à¦¿à§Ÿà¦¾à¦¨" - -#~ msgid "all" -#~ msgstr "সকল" - -#~ msgid "Customized" -#~ msgstr "সà§à¦¬à¦¨à¦¿à¦°à§à¦§à¦¾à¦°à¦¿à¦¤" - -#~ msgid "File Labeling" -#~ msgstr "ফাইল লেবেল বà§à¦¯à¦¬à¦¸à§à¦¥à¦¾" - -#~ msgid "" -#~ "File\n" -#~ "Specification" -#~ msgstr "" -#~ "ফাইলের\n" -#~ "বৈশিষà§à¦Ÿà§à¦¯" - -#~ msgid "" -#~ "Selinux\n" -#~ "File Type" -#~ msgstr "" -#~ "Selinux\n" -#~ "ফাইলের ধরন" - -#~ msgid "" -#~ "File\n" -#~ "Type" -#~ msgstr "" -#~ "ফাইল\n" -#~ "ধরন" - -#~ msgid "User Mapping" -#~ msgstr "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ মà§à¦¯à¦¾à¦ªà¦¿à¦‚" - -#~ msgid "" -#~ "Login\n" -#~ "Name" -#~ msgstr "" -#~ "লগ-ইন\n" -#~ "নাম" - -#~ msgid "" -#~ "SELinux\n" -#~ "User" -#~ msgstr "" -#~ "SELinux\n" -#~ "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€" - -#~ msgid "" -#~ "MLS/\n" -#~ "MCS Range" -#~ msgstr "" -#~ "MLS/\n" -#~ "MCS সীমা" - -#~ msgid "Login '%s' is required" -#~ msgstr "লগ-ইন '%s' আবশà§à¦¯à¦•" - -#~ msgid "Policy Module" -#~ msgstr "পলিসি মডিউল" - -#~ msgid "Module Name" -#~ msgstr "মডিউলের নাম" - -#~ msgid "Version" -#~ msgstr "সংসà§à¦•à¦°à¦£" - -#~ msgid "Disable Audit" -#~ msgstr "অডিট নিষà§à¦•à§à¦°à¦¿à§Ÿ করা হবে" - -#~ msgid "Enable Audit" -#~ msgstr "অডিট সকà§à¦°à¦¿à§Ÿ করা হবে" - -#~ msgid "Load Policy Module" -#~ msgstr "পলিসি মডিউল লোড করà§à¦¨" - -#~ msgid "Polgen" -#~ msgstr "Polgen" - -#~ msgid "Red Hat 2007" -#~ msgstr "Red Hat ২০০৭" - -#~ msgid "GPL" -#~ msgstr "GPL" - -#~ msgid "translator-credits" -#~ msgstr "রà§à¦£à¦¾ ভটà§à¦Ÿà¦¾à¦šà¦¾à¦°à§à¦¯ (runab@redhat.com)" - -#~ msgid "SELinux Policy Generation Tool" -#~ msgstr "SELinux Policy নিরà§à¦®à¦¾à¦£à§‡à¦° সামগà§à¦°à§€" - -#~ msgid "" -#~ "This tool can be used to generate a policy framework, to confine " -#~ "applications or users using SELinux. \n" -#~ "\n" -#~ "The tool generates:\n" -#~ "Type enforcement file (te)\n" -#~ "Interface file (if)\n" -#~ "File context file (fc)\n" -#~ "Shell script (sh) - used to compile and install the policy. " -#~ msgstr "" -#~ " SELinux পà§à¦°à§Ÿà§‹à¦—কারী অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ অথবা বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° confine করতে বà§à¦¯à¦¬à¦¹à§ƒà¦¤ " -#~ "পলিসির পরিকাঠামো নিরà§à¦®à¦¾à¦£à§‡à¦° জনà§à¦¯ à¦à¦‡ সামগà§à¦°à§€ বà§à¦¯à¦¬à¦¹à¦¾à¦° করা যাবে।\n" -#~ "\n" -#~ "à¦à¦‡ সামগà§à¦°à§€ পà§à¦°à§Ÿà§‹à¦— করে নিরà§à¦®à¦¾à¦£ করা যাবে:\n" -#~ "Type enforcement file (te)\n" -#~ "Interface file (if)\n" -#~ "File context file (fc)\n" -#~ "Shell script (sh) - পলিসি কমà§à¦ªà¦¾à¦‡à¦² ও ইনসà§à¦Ÿà¦² করতে বà§à¦¯à¦¬à¦¹à§ƒà¦¤à¥¤" - -#~ msgid "Select type of the application/user role to be confined" -#~ msgstr "আবদà§à¦§ করার জনà§à¦¯ অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨/বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° ভূমিকা নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨à¥¤" - -#~ msgid "Applications" -#~ msgstr "অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨" - -#~ msgid "" -#~ "Standard Init Daemon are daemons started on boot via init scripts. " -#~ "Usually requires a script in /etc/rc.d/init.d" -#~ msgstr "" -#~ "বà§à¦Ÿ করার সময় init সà§à¦•à§à¦°à¦¿à¦ªà§à¦Ÿà§‡à¦° মাধà§à¦¯à¦®à§‡ আরমà§à¦­ হওয়া ডেমনগà§à¦²à¦¿ পà§à¦°à¦®à¦¿à¦¤ Init ডেমন নামে " -#~ "পরিচিত। সাধারণত /etc/rc.d/init.d-র মধà§à¦¯à§‡ à¦à¦•à¦Ÿà¦¿ সà§à¦•à§à¦°à¦¿à¦ªà§à¦Ÿ উপসà§à¦¥à¦¿à¦¤ থাকা আবশà§à¦¯à¦•à¥¤" - -#~ msgid "Standard Init Daemon" -#~ msgstr "পà§à¦°à¦®à¦¿à¦¤ Init ডেমন" - -#~ msgid "Internet Services Daemon are daemons started by xinetd" -#~ msgstr "Internet Services Daemon-র ডেমনগà§à¦²à¦¿ xinetd দà§à¦¬à¦¾à¦°à¦¾ আরমà§à¦­ করা হয়।" - -#~ msgid "Internet Services Daemon (inetd)" -#~ msgstr "Internet Services Daemon (inetd)" - -#~ msgid "" -#~ "Web Applications/Script (CGI) CGI scripts started by the web server " -#~ "(apache)" -#~ msgstr "" -#~ "ওয়েব সারà§à¦­à¦¾à¦° (apache) দà§à¦¬à¦¾à¦°à¦¾ আরমà§à¦­ করা ওয়েব অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨/সà§à¦•à§à¦°à¦¿à¦ªà§à¦Ÿ (CGI) CGI " -#~ "সà§à¦•à§à¦°à¦¿à¦ªà§à¦Ÿ" - -#~ msgid "Web Application/Script (CGI)" -#~ msgstr "ওয়েব অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨/সà§à¦•à§à¦°à¦¿à¦ªà§à¦Ÿ (CGI)" - -#~ msgid "" -#~ "User Application are any application that you would like to confine that " -#~ "is started by a user" -#~ msgstr "" -#~ "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ দà§à¦¬à¦¾à¦°à¦¾ আরমà§à¦­ করা কোনো অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ যা আবদà§à¦§ করার জনà§à¦¯ চিহà§à¦¨à¦¿à¦¤ তা " -#~ "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ নামে পরিচিত" - -#~ msgid "User Application" -#~ msgstr "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨" - -#~ msgid "Login Users" -#~ msgstr "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° লগ-ইন" - -#~ msgid "Modify an existing login user record." -#~ msgstr "বরà§à¦¤à¦®à¦¾à¦¨à§‡ উপসà§à¦¥à¦¿à¦¤ লগ-ইন বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° তথà§à¦¯ পরিবরà§à¦¤à¦¨ করà§à¦¨à¥¤" - -#~ msgid "Existing User Roles" -#~ msgstr "বরà§à¦¤à¦®à¦¾à¦¨à§‡ উপসà§à¦¥à¦¿à¦¤ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ ভূমিকা" - -#~ msgid "" -#~ "This user will login to a machine only via a terminal or remote login. " -#~ "By default this user will have no setuid, no networking, no su, no sudo." -#~ msgstr "" -#~ "চিহà§à¦¨à¦¿à¦¤ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ টারà§à¦®à¦¿à¦¨à§à¦¯à¦¾à¦² অথবা দূরবরà§à¦¤à§€ লগ-ইনের মাধà§à¦¯à¦®à§‡ মেশিনে লগ-ইন করতে " -#~ "পারবেন। ডিফলà§à¦Ÿà¦°à§‚পে, à¦à¦‡ মেশিনে কোনো setuid, নেটওয়ারà§à¦•, sudo অথবা su উপসà§à¦¥à¦¿à¦¤ " -#~ "থাকবে না" - -#~ msgid "Minimal Terminal User Role" -#~ msgstr "সরà§à¦¬à¦¨à¦¿à¦®à§à¦¨ টারà§à¦®à¦¿à¦¨à§à¦¯à¦¾à¦² বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° ভূমিকা" - -#~ msgid "" -#~ "This user can login to a machine via X or terminal. By default this user " -#~ "will have no setuid, no networking, no sudo, no su" -#~ msgstr "" -#~ "চিহà§à¦¨à¦¿à¦¤ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ X অথবা টারà§à¦®à¦¿à¦¨à§à¦¯à¦¾à¦²à§‡à¦° মাধà§à¦¯à¦®à§‡ মেশিনে লগ-ইন করতে পারবেন। " -#~ "ডিফলà§à¦Ÿà¦°à§‚পে, à¦à¦‡ মেশিনে কোনো setuid, নেটওয়ারà§à¦•, sudo অথবা su উপসà§à¦¥à¦¿à¦¤ থাকবে না" - -#~ msgid "Minimal X Windows User Role" -#~ msgstr "সরà§à¦¬à¦¨à¦¿à¦®à§à¦¨ X Windows বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° ভূমিকা" - -#~ msgid "" -#~ "User with full networking, no setuid applications without transition, no " -#~ "sudo, no su." -#~ msgstr "" -#~ "সমà§à¦ªà§‚রà§à¦£ নেটওয়ারà§à¦•, রূপানà§à¦¤à¦°à¦¬à¦¿à¦¹à§€à¦¨ setuid অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ বিনা, su বিনা ও sudo বিনা " -#~ "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ ভূমিকা।" - -#~ msgid "User Role" -#~ msgstr "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° ভূমিকা" - -#~ msgid "" -#~ "User with full networking, no setuid applications without transition, no " -#~ "su, can sudo to Root Administration Roles" -#~ msgstr "" -#~ "সমà§à¦ªà§‚রà§à¦£ নেটওয়ারà§à¦•, রূপানà§à¦¤à¦°à¦¬à¦¿à¦¹à§€à¦¨ setuid অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ বিনা ও su বিনা বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ " -#~ "ভূমিকা। sudo সহযোগে root বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° পà§à¦°à¦¶à¦¾à¦¸à¦¨à¦¿à¦• ভূমিকা পà§à¦°à§Ÿà§‹à¦— করা যাবে।" - -#~ msgid "Admin User Role" -#~ msgstr "অà§à¦¯à¦¾à¦¡à¦®à¦¿à¦¨ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° ভূমিকা" - -#~ msgid "Root Users" -#~ msgstr "root বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€" - -#~ msgid "" -#~ "Select Root Administrator User Role, if this user will be used to " -#~ "administer the machine while running as root. This user will not be able " -#~ "to login to the system directly." -#~ msgstr "" -#~ "à¦à¦‡ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ দà§à¦¬à¦¾à¦°à¦¾ root পরিচয়ে মেশিন পরিচালনা করা হলে 'Root পà§à¦°à¦¶à¦¾à¦¸à¦¨à¦¿à¦• " -#~ "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° ভূমিকা' নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨à¥¤ সিসà§à¦Ÿà§‡à¦®à§‡, à¦à¦‡ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ সরাসরি লগ-ইন করতে " -#~ "সকà§à¦·à¦® হবেন না।" - -#~ msgid "Root Admin User Role" -#~ msgstr "Root পà§à¦°à¦¶à¦¾à¦¸à¦¨à¦¿à¦• বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° ভূমিকা" - -#~ msgid "Enter name of application or user role to be confined" -#~ msgstr "confine করার জনà§à¦¯ অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ অথবা বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° নাম নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨à¥¤" - -#~ msgid "Name" -#~ msgstr "নাম" - -#~ msgid "Enter complete path for executable to be confined." -#~ msgstr "confine করার জনà§à¦¯ à¦à¦•à§à¦¸à§‡à¦•à¦¿à¦‰à¦Ÿà§‡à¦¬à¦¿à¦²à§‡à¦° সমà§à¦ªà§‚রà§à¦£ পাথ লিখà§à¦¨à¥¤" - -#~ msgid "..." -#~ msgstr "..." - -#~ msgid "Enter unique name for the confined application or user role." -#~ msgstr "confine করা বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ অথবা অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ ভূমিকার সà§à¦¬à¦¤à¦¨à§à¦¤à§à¦° নাম লিখà§à¦¨à¥¤" - -#~ msgid "Executable" -#~ msgstr "à¦à¦•à§à¦¸à§‡à¦•à¦¿à¦‰à¦Ÿà§‡à¦¬à¦²" - -#~ msgid "Init script" -#~ msgstr "Init সà§à¦•à§à¦°à¦¿à¦ªà§à¦Ÿ" - -#~ msgid "" -#~ "Enter complete path to init script used to start the confined application." -#~ msgstr "confine করা অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ আরমà§à¦­à§‡à¦° জনà§à¦¯ init সà§à¦•à§à¦°à¦¿à¦ªà§à¦Ÿà§‡à¦° সমà§à¦ªà§‚রà§à¦£ পাথ লিখà§à¦¨à¥¤" - -#~ msgid "Select user roles that you want to customize" -#~ msgstr "সà§à¦¬à¦¨à¦¿à¦°à§à¦§à¦¾à¦°à¦£à§‡à¦° জনà§à¦¯ পà§à¦°à¦¯à§‹à¦œà§à¦¯ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° ভূমিকা চিহà§à¦¨à¦¿à¦¤ করà§à¦¨" - -#~ msgid "" -#~ "Select the user roles that will transiton to this applications domains." -#~ msgstr "" -#~ "চিহà§à¦¨à¦¿à¦¤ অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ ডোমেইনের মধà§à¦¯à§‡ রূপানà§à¦¤à¦°à¦¯à§‹à¦—à§à¦¯ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° ভূমিকা নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨" - -#~ msgid "Select additional domains to which this user role will transition" -#~ msgstr "à¦à¦‡ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ ভূমিকা দà§à¦¬à¦¾à¦°à¦¾ রূপানà§à¦¤à¦°à§‡à¦° জনà§à¦¯ অতিরিকà§à¦¤ ডোমেইন নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨" - -#~ msgid "" -#~ "Select the applications domains that you would like this user role to " -#~ "transition to." -#~ msgstr "" -#~ "চিহà§à¦¨à¦¿à¦¤ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° ভূমিকা দà§à¦¬à¦¾à¦°à¦¾ যে সমসà§à¦¤ অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ ডোমেইনে রূপানà§à¦¤à¦° করা সমà§à¦­à¦¬ " -#~ "হবে তা নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨à¥¤" - -#~ msgid "Select user roles that will transition to this domain" -#~ msgstr "চিহà§à¦¨à¦¿à¦¤ ডোমেইনের মধà§à¦¯à§‡ রূপানà§à¦¤à¦°à¦¯à§‹à¦—à§à¦¯ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° ভূমিকা নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨" - -#~ msgid "Select additional domains that this user role will administer" -#~ msgstr "" -#~ "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ দà§à¦¬à¦¾à¦°à¦¾ যে সমসà§à¦¤ অতিরিকà§à¦¤ ডোমেইন পরিচালিত হবে সেগà§à¦²à¦¿ নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨" - -#~ msgid "Select the domains that you would like this user administer." -#~ msgstr "চিহà§à¦¨à¦¿à¦¤ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ দà§à¦¬à¦¾à¦°à¦¾ পরিচালনার উদà§à¦¦à§‡à¦¶à§à¦¯à§‡ ডোমেইন নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨à¥¤" - -#~ msgid "Select additional roles for this user" -#~ msgstr "চিহà§à¦¨à¦¿à¦¤ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° জনà§à¦¯ অতিরিকà§à¦¤ ভূমিকা নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨" - -#~ msgid "Enter network ports that application/user role listens to" -#~ msgstr "" -#~ "অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨/বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ ভূমিকা দà§à¦¬à¦¾à¦°à¦¾ যে সমসà§à¦¤ নেটওয়ারà§à¦• পোরà§à¦Ÿà§‡ অপেকà§à¦·à¦¾ করা হবে" - -#~ msgid "TCP Ports" -#~ msgstr "TCP পোরà§à¦Ÿ" - -#~ msgid "Allows confined application/user role to bind to any udp port" -#~ msgstr "" -#~ "confine করা অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨/বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° যে কোনো udp পোরà§à¦Ÿà§‡à¦° সাথে bind করার " -#~ "সà§à¦¯à§‹à¦— দেয়।" - -#~ msgid "All" -#~ msgstr "সকল" - -#~ msgid "" -#~ "Allow application/user role to call bindresvport with 0. Binding to port " -#~ "600-1024" -#~ msgstr "" -#~ "অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨/বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° 0 পà§à¦°à§Ÿà§‹à¦— করে bindresvport কল করার সà§à¦¯à§‹à¦— দেওয়া হবে। " -#~ "পোরà§à¦Ÿ সংখà§à¦¯à¦¾ ৬০০-১০২৪-র সাথে bind করা হবে।" - -#~ msgid "600-1024" -#~ msgstr "600-1024" - -#~ msgid "" -#~ "Enter a comma separated list of udp ports or ranges of ports that " -#~ "application/user role binds to. Example: 612, 650-660" -#~ msgstr "" -#~ "অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨/বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ ভূমিকা দà§à¦¬à¦¾à¦°à¦¾ যে সমসà§à¦¤ udp পোরà§à¦Ÿ অথবা পোরà§à¦Ÿ সীমার মধà§à¦¯à§‡ " -#~ "উপসà§à¦¥à¦¿à¦¤ পোরà§à¦Ÿà§‡à¦° সাথে বাইনà§à¦¡ করতে সকà§à¦·à¦® হবে সেগà§à¦²à¦¿à¦° তালিকা নিরà§à¦®à¦¾à¦£ করà§à¦¨ ও কমা " -#~ "চিহà§à¦¨ দà§à¦¬à¦¾à¦°à¦¾ বিভাজন করà§à¦¨à¥¤ উদাহরণসà§à¦¬à¦°à§‚প: 612, 650-660" - -#~ msgid "Unreserved Ports (>1024)" -#~ msgstr "অসংরকà§à¦·à¦¿à¦¤ পোরà§à¦Ÿ (>1024)" - -#~ msgid "Select Ports" -#~ msgstr "নিরà§à¦¬à¦¾à¦šà¦¿à¦¤ পোরà§à¦Ÿ" - -#~ msgid "Allows application/user role to bind to any udp ports > 1024" -#~ msgstr "" -#~ "অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨/বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° 1024-র অধিক যে কোনো udp পোরà§à¦Ÿà§‡à¦° সাথে bind করার " -#~ "সà§à¦¯à§‹à¦— দেওয়া হয়।" - -#~ msgid "UDP Ports" -#~ msgstr "UDP পোরà§à¦Ÿ" - -#~ msgid "Enter network ports that application/user role connects to" -#~ msgstr "" -#~ "অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨/বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ ভূমিকা দà§à¦¬à¦¾à¦°à¦¾ যে সমসà§à¦¤ নেটওয়ারà§à¦• পোরà§à¦Ÿà§‡à¦° সাথে সংযোগ " -#~ "সà§à¦¥à¦¾à¦ªà¦¨ করা হবে" - -#~ msgid "" -#~ "Enter a comma separated list of tcp ports or ranges of ports that " -#~ "application/user role connects to. Example: 612, 650-660" -#~ msgstr "" -#~ "অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨/বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ ভূমিকা দà§à¦¬à¦¾à¦°à¦¾ যে সমসà§à¦¤ tcp পোরà§à¦Ÿ অথবা পোরà§à¦Ÿ সীমার মধà§à¦¯à§‡ " -#~ "উপসà§à¦¥à¦¿à¦¤ পোরà§à¦Ÿà§‡à¦° সাথে সংযোগ করতে সকà§à¦·à¦® হবে সেগà§à¦²à¦¿à¦° তালিকা নিরà§à¦®à¦¾à¦£ করà§à¦¨ ও কমা " -#~ "চিহà§à¦¨ দà§à¦¬à¦¾à¦°à¦¾ বিভাজন করà§à¦¨à¥¤ উদাহরণসà§à¦¬à¦°à§‚প: 612, 650-660" - -#~ msgid "" -#~ "Enter a comma separated list of udp ports or ranges of ports that " -#~ "application/user role connects to. Example: 612, 650-660" -#~ msgstr "" -#~ "অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨/বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ ভূমিকা দà§à¦¬à¦¾à¦°à¦¾ যে সমসà§à¦¤ udp পোরà§à¦Ÿ অথবা পোরà§à¦Ÿ সীমার মধà§à¦¯à§‡ " -#~ "উপসà§à¦¥à¦¿à¦¤ পোরà§à¦Ÿà§‡à¦° সাথে সংযোগ করতে সকà§à¦·à¦® হবে সেগà§à¦²à¦¿à¦° তালিকা নিরà§à¦®à¦¾à¦£ করà§à¦¨ ও কমা " -#~ "চিহà§à¦¨ দà§à¦¬à¦¾à¦°à¦¾ বিভাজন করà§à¦¨à¥¤ উদাহরণসà§à¦¬à¦°à§‚প: 612, 650-660" - -#~ msgid "Select common application traits" -#~ msgstr "সাধারণ অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨à§‡à¦° বৈশিষà§à¦Ÿà§à¦¯ নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨" - -#~ msgid "Writes syslog messages\t" -#~ msgstr "syslog বারà§à¦¤à¦¾ লেখা হয়\t" - -#~ msgid "Create/Manipulate temporary files in /tmp" -#~ msgstr "/tmp-র মধà§à¦¯à§‡ উপসà§à¦¥à¦¿à¦¤ অসà§à¦¥à¦¾à§Ÿà§€ ফাইল নিরà§à¦®à¦¾à¦£/পরিবরà§à¦¤à¦¨ করà§à¦¨" - -#~ msgid "Uses Pam for authentication" -#~ msgstr "অনà§à¦®à§‹à¦¦à¦¨à§‡à¦° জনà§à¦¯ Pam বà§à¦¯à¦¬à¦¹à¦¾à¦° করà§à¦¨" - -#~ msgid "Uses nsswitch or getpw* calls" -#~ msgstr "nsswitch অথবা getpw* কল বà§à¦¯à¦¬à¦¹à¦¾à¦° করা হয়" - -#~ msgid "Uses dbus" -#~ msgstr "dbus বà§à¦¯à¦¬à¦¹à¦¾à¦° করা হয়" - -#~ msgid "Sends audit messages" -#~ msgstr "অডিট সংকà§à¦°à¦¾à¦¨à§à¦¤ বারà§à¦¤à¦¾ পাঠানো হয়" - -#~ msgid "Interacts with the terminal" -#~ msgstr "টারà§à¦®à¦¿à¦¨à§à¦¯à¦¾à¦²à§‡à¦° সাথে যোগাযোগ" - -#~ msgid "Sends email" -#~ msgstr "ই-মেইল বারà§à¦¤à¦¾ পাঠানো হয়" - -#~ msgid "Select files/directories that the application manages" -#~ msgstr "অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ দà§à¦¬à¦¾à¦°à¦¾ পরিচালিত ফাইল/ডিরেকà§à¦Ÿà¦°à¦¿ নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨" - -#~ msgid "" -#~ "Add Files/Directories that application will need to \"Write\" to. Pid " -#~ "Files, Log Files, /var/lib Files ..." -#~ msgstr "" -#~ "অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ যে সমসà§à¦¤ ফাইল/ডিরেকà§à¦Ÿà¦°à¦¿à¦¤à§‡ \"Write\" লিখতে পারবে সেগà§à¦²à¦¿à¦° নাম যোগ " -#~ "করà§à¦¨à¥¤ Pid ফাইল, লগ ফাইল, /var/lib ফাইল ..." - -#~ msgid "Select booleans that the application uses" -#~ msgstr "অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ দà§à¦¬à¦¾à¦°à¦¾ বà§à¦¯à¦¬à¦¹à§ƒà¦¤ বà§à¦²à¦¿à§Ÿà¦¾à¦¨ নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨" - -#~ msgid "Add/Remove booleans used for this confined application/user" -#~ msgstr "" -#~ "কনফাইন করা অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨/বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° জনà§à¦¯ পà§à¦°à§Ÿà§‹à¦— হওয়া বà§à¦²à¦¿à§Ÿà¦¾à¦¨ যোগ করà§à¦¨/মà§à¦›à§‡ ফেলà§à¦¨" - -#~ msgid "Select directory to generate policy in" -#~ msgstr "নিয়মনীতি নিরà§à¦®à¦¾à¦£à§‡à¦° জনà§à¦¯ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦¯à§‹à¦—à§à¦¯ ডিরেকà§à¦Ÿà¦°à¦¿ নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨" - -#~ msgid "Policy Directory" -#~ msgstr "নিয়মনীতির ডিরেকà§à¦Ÿà¦°à¦¿" - -#~ msgid "Generated Policy Files" -#~ msgstr "উৎপনà§à¦¨ নিয়মনীতির ফাইল" - -#~ msgid "Add Booleans Dialog" -#~ msgstr "বà§à¦²à¦¿à§Ÿà¦¾à¦¨ ডায়লগ যোগ করà§à¦¨" - -#~ msgid "Boolean Name" -#~ msgstr "বà§à¦²à¦¿à§Ÿà¦¾à¦¨ নাম" - -#~ msgid "Role" -#~ msgstr "Role" - -#~ msgid "Existing_User" -#~ msgstr "উপসà§à¦¥à¦¿à¦¤_বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€" - -#~ msgid "Application" -#~ msgstr "অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨" - -#~ msgid "%s must be a directory" -#~ msgstr "%s ডিরেকà§à¦Ÿà¦°à¦¿ হওয়া আবশà§à¦¯à¦•" - -#~ msgid "You must select a user" -#~ msgstr "à¦à¦•à¦Ÿà¦¿ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ নিরà§à¦¬à¦¾à¦šà¦¨ করা আবশà§à¦¯à¦•" - -#~ msgid "Select executable file to be confined." -#~ msgstr "confine করার উদà§à¦¦à§‡à¦¶à§à¦¯à§‡ à¦à¦•à§à¦¸à¦¿à¦•à¦¿à¦‰à¦Ÿà§‡à¦¬à¦¿à¦² ফাইল নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨" - -#~ msgid "Select init script file to be confined." -#~ msgstr "confine করার উদà§à¦¦à§‡à¦¶à§à¦¯à§‡ init script ফাইল নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨à¥¤" - -#~ msgid "Select file(s) that confined application creates or writes" -#~ msgstr "কনফাইন করা অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ দà§à¦¬à¦¾à¦°à¦¾ নিরà§à¦®à¦¿à¦¤ অথবা লেখা ফাইল নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨" - -#~ msgid "" -#~ "Select directory(s) that the confined application owns and writes into" -#~ msgstr "" -#~ "কনফাইন করা অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨à§‡à¦° মালিকানাধীন অথবা অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ দà§à¦¬à¦¾à¦°à¦¾ লিখনযোগà§à¦¯ " -#~ "ডিরেকà§à¦Ÿà¦°à¦¿ নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨" - -#~ msgid "Select directory to generate policy files in" -#~ msgstr "নিয়মনীতি সংকà§à¦°à¦¾à¦¨à§à¦¤ ফাইল নিরà§à¦®à¦¾à¦£à§‡à¦° জনà§à¦¯ ডিরেকà§à¦Ÿà¦°à¦¿ নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨" - -#~ msgid "" -#~ "Type %s_t already defined in current policy.\n" -#~ "Do you want to continue?" -#~ msgstr "" -#~ "বরà§à¦¤à¦®à¦¾à¦¨ নিয়মনীতির মধà§à¦¯à§‡ %s_t ধরন বরà§à¦¤à¦®à¦¾à¦¨à§‡ বà§à¦¯à¦¾à¦–à§à¦¯à¦¾ করা হয়েছে।\n" -#~ "à¦à¦—িয়ে যেতে ইচà§à¦›à§à¦• কি?" - -#~ msgid "Verify Name" -#~ msgstr "নাম পরীকà§à¦·à¦£" - -#~ msgid "" -#~ "Module %s.pp already loaded in current policy.\n" -#~ "Do you want to continue?" -#~ msgstr "" -#~ "বরà§à¦¤à¦®à¦¾à¦¨ নিয়মনীতির মধà§à¦¯à§‡ %s.pp মডিউল বরà§à¦¤à¦®à¦¾à¦¨à§‡ বà§à¦¯à¦¾à¦–à§à¦¯à¦¾ করা হয়েছে।\n" -#~ "à¦à¦—িয়ে যেতে ইচà§à¦›à§à¦• কি?" - -#~ msgid "You must enter a name" -#~ msgstr "নাম উলà§à¦²à§‡à¦– করা আবশà§à¦¯à¦•" - -#~ msgid "You must enter a executable" -#~ msgstr "à¦à¦•à§à¦¸à§‡à¦•à¦¿à¦‰à¦Ÿà§‡à¦¬à¦² উলà§à¦²à§‡à¦– করা আবশà§à¦¯à¦•" - -#~ msgid "Configue SELinux" -#~ msgstr "SELinux কনফিগার করà§à¦¨" - -#, fuzzy -#~ msgid "Ports must be numbers or ranges of numbers from 1 to %d " -#~ msgstr "" -#~ "পোরà§à¦Ÿ সংখà§à¦¯à¦¾à¦° কà§à¦·à§‡à¦¤à§à¦°à§‡ 1 থেকে %d-র মধà§à¦¯à§‡ সংখà§à¦¯à¦¾ অথবা সংখà§à¦¯à¦¾à¦®à¦¾à¦²à¦¾ বà§à¦¯à¦¬à¦¹à¦¾à¦° করা আবশà§à¦¯à¦• " - -#~ msgid "You must enter a name for your confined process/user" -#~ msgstr "কনফাইন করা পà§à¦°à¦¸à§‡à¦¸/বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° জনà§à¦¯ নাম লেখা আবশà§à¦¯à¦•" - -#~ msgid "USER Types are not allowed executables" -#~ msgstr "USER ধরনটি অনà§à¦®à§‹à¦¦à¦¿à¦¤ à¦à¦•à§à¦¸à§‡à¦•à¦¿à¦‰à¦Ÿà§‡à¦¬à¦² নয়" - -#~ msgid "Only DAEMON apps can use an init script" -#~ msgstr "শà§à¦§à§à¦®à¦¾à¦¤à§à¦° DAEMON অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ দà§à¦¬à¦¾à¦°à¦¾ init সà§à¦•à§à¦°à¦¿à¦ªà§à¦Ÿ বà§à¦¯à¦¬à¦¹à¦¾à¦° করা যাবে" - -#~ msgid "use_syslog must be a boolean value " -#~ msgstr "use_syslog-র মান বà§à¦²à¦¿à§Ÿà¦¾à¦¨ হওয়া আবশà§à¦¯à¦• " - -#, fuzzy -#~ msgid "USER Types automatically get a tmp type" -#~ msgstr "USER ধরনের কà§à¦·à§‡à¦¤à§à¦°à§‡ সà§à¦¬à§Ÿà¦‚কà§à¦°à¦¿à§Ÿà¦°à§‚পে tmp ধরন নিরà§à¦§à¦¾à¦°à¦¿à¦¤ হবে" - -#~ msgid "You must enter the executable path for your confined process" -#~ msgstr "কনফাইন করা পà§à¦°à¦¸à§‡à¦¸à§‡à¦° কà§à¦·à§‡à¦¤à§à¦°à§‡ à¦à¦•à§à¦¸à§‡à¦•à¦¿à¦‰à¦Ÿà§‡à¦¬à¦²à§‡à¦° পাথ উলà§à¦²à§‡à¦– করা আবশà§à¦¯à¦•" - -#, fuzzy -#~ msgid "Type Enforcement file" -#~ msgstr "ধরন পà§à¦°à§Ÿà§‹à¦—কারী ফাইল" - -#~ msgid "Interface file" -#~ msgstr "ইনà§à¦Ÿà¦¾à¦°à¦«à§‡à¦¸ সংকà§à¦°à¦¾à¦¨à§à¦¤ ফাইল" - -#~ msgid "File Contexts file" -#~ msgstr "ফাইল কনটেকà§à¦¸à¦Ÿà§‡à¦° ফাইল" - -#~ msgid "Setup Script" -#~ msgstr "পà§à¦°à¦¸à§à¦¤à§à¦¤à¦¿à¦° সà§à¦•à§à¦°à¦¿à¦ªà§à¦Ÿ" - -#~ msgid "" -#~ "SELinux Port\n" -#~ "Type" -#~ msgstr "" -#~ "SELinux পোরà§à¦Ÿ\n" -#~ "ধরন" - -#~ msgid "Protocol" -#~ msgstr "পà§à¦°à§‹à¦Ÿà§‹à¦•à¦²" - -#~ msgid "" -#~ "MLS/MCS\n" -#~ "Level" -#~ msgstr "" -#~ "MLS/MCS\n" -#~ "সà§à¦¤à¦°" - -#~ msgid "Port" -#~ msgstr "পোরà§à¦Ÿ" - -#~ msgid "Port number \"%s\" is not valid. 0 < PORT_NUMBER < 65536 " -#~ msgstr "\"%s\" পোরà§à¦Ÿ সংখà§à¦¯à¦¾ বৈধ নয়। 0 < পোরà§à¦Ÿ_সংখà§à¦¯à¦¾ < 65536 " - -#~ msgid "List View" -#~ msgstr "তালিকা অনà§à¦¸à¦¾à¦°à§‡ পà§à¦°à¦¦à¦°à§à¦¶à¦¨" - -#~ msgid "Group View" -#~ msgstr "সংকলন অনà§à¦¯à¦¾à§Ÿà§€ পà§à¦°à¦¦à¦°à§à¦¶à¦¨" - -#~ msgid "SELinux Service Protection" -#~ msgstr "SELinux Service Protection" - -#~ msgid "Disable SELinux protection for acct daemon" -#~ msgstr "acct-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Admin" -#~ msgstr "অà§à¦¯à¦¾à¦¡à¦®à¦¿à¦¨" - -#~ msgid "Allow all daemons to write corefiles to /" -#~ msgstr "সরà§à¦¬à¦§à¦°à¦¨à§‡à¦° ডেমন দà§à¦¬à¦¾à¦°à¦¾ /-র মধà§à¦¯à§‡ corefile লেখার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" - -#~ msgid "Allow all daemons the ability to use unallocated ttys" -#~ msgstr "সরà§à¦¬à¦§à¦°à¦¨à§‡à¦° ডেমনকে অবà§à¦¯à¦¬à¦¹à§ƒà¦¤ ttys বà§à¦¯à¦¬à¦¹à¦¾à¦°à§‡à¦° কà§à¦·à¦®à¦¤à¦¾ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" - -#~ msgid "User Privs" -#~ msgstr "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° অধিকার" - -#, fuzzy -#~ msgid "" -#~ "Allow gadmin SELinux user account to execute files in home directory or /" -#~ "tmp" -#~ msgstr "" -#~ "gadmin SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ অà§à¦¯à¦¾à¦•à¦¾à¦‰à¦¨à§à¦Ÿà§‡à¦° কà§à¦·à§‡à¦¤à§à¦°à§‡ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত ডিরেকà§à¦Ÿà¦°à¦¿ " -#~ "(home) অথবা /tmp ডিরেকà§à¦Ÿà¦°à¦¿à¦° মধà§à¦¯à§‡ ফাইল সঞà§à¦šà¦¾à¦²à¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" - -#, fuzzy -#~ msgid "" -#~ "Allow guest SELinux user account to execute files in home directory or /" -#~ "tmp" -#~ msgstr "" -#~ "guest SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ অà§à¦¯à¦¾à¦•à¦¾à¦‰à¦¨à§à¦Ÿà§‡à¦° কà§à¦·à§‡à¦¤à§à¦°à§‡ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত ডিরেকà§à¦Ÿà¦°à¦¿ " -#~ "(home) অথবা /tmp ডিরেকà§à¦Ÿà¦°à¦¿à¦° মধà§à¦¯à§‡ ফাইল সঞà§à¦šà¦¾à¦²à¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" - -#~ msgid "Memory Protection" -#~ msgstr "মেমরি সংরকà§à¦·à¦£" - -#~ msgid "Allow java executable stack" -#~ msgstr "java à¦à¦•à§à¦¸à§‡à¦•à¦¿à¦‰à¦Ÿà§‡à¦¬à¦² সà§à¦Ÿà§à¦¯à¦¾à¦•à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" - -#~ msgid "Mount" -#~ msgstr "Mount" - -#~ msgid "Allow mount to mount any file" -#~ msgstr "mount দà§à¦¬à¦¾à¦°à¦¾ যে কোনো ফাইল মাউনà§à¦Ÿ করার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" - -#~ msgid "Allow mount to mount any directory" -#~ msgstr "mount দà§à¦¬à¦¾à¦°à¦¾ যে কোনো ডিরেকà§à¦Ÿà¦°à¦¿ মাউনà§à¦Ÿ করার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" - -#~ msgid "Allow mplayer executable stack" -#~ msgstr "mplayer à¦à¦•à§à¦¸à§‡à¦•à¦¿à¦‰à¦Ÿà§‡à¦¬à¦² সà§à¦Ÿà§à¦¯à¦¾à¦•à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" - -#~ msgid "SSH" -#~ msgstr "SSH" - -#~ msgid "Allow ssh to run ssh-keysign" -#~ msgstr "ssh দà§à¦¬à¦¾à¦°à¦¾ ssh-keysign সঞà§à¦šà¦¾à¦²à¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ দেওয়া হবে" - -#, fuzzy -#~ msgid "" -#~ "Allow staff SELinux user account to execute files in home directory or /" -#~ "tmp" -#~ msgstr "" -#~ "staff SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ অà§à¦¯à¦¾à¦•à¦¾à¦‰à¦¨à§à¦Ÿà§‡à¦° কà§à¦·à§‡à¦¤à§à¦°à§‡ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত ডিরেকà§à¦Ÿà¦°à¦¿ " -#~ "(home) অথবা /tmp ডিরেকà§à¦Ÿà¦°à¦¿à¦° মধà§à¦¯à§‡ ফাইল সঞà§à¦šà¦¾à¦²à¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" - -#, fuzzy -#~ msgid "" -#~ "Allow sysadm SELinux user account to execute files in home directory or /" -#~ "tmp" -#~ msgstr "" -#~ "sysadm SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ অà§à¦¯à¦¾à¦•à¦¾à¦‰à¦¨à§à¦Ÿà§‡à¦° কà§à¦·à§‡à¦¤à§à¦°à§‡ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত ডিরেকà§à¦Ÿà¦°à¦¿ " -#~ "(home) অথবা /tmp ডিরেকà§à¦Ÿà¦°à¦¿à¦° মধà§à¦¯à§‡ ফাইল সঞà§à¦šà¦¾à¦²à¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" - -#, fuzzy -#~ msgid "" -#~ "Allow unconfined SELinux user account to execute files in home directory " -#~ "or /tmp" -#~ msgstr "" -#~ "আন-কনফাইন করা SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ অà§à¦¯à¦¾à¦•à¦¾à¦‰à¦¨à§à¦Ÿà§‡à¦° কà§à¦·à§‡à¦¤à§à¦°à§‡ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত " -#~ "ডিরেকà§à¦Ÿà¦°à¦¿ (home) অথবা /tmp ডিরেকà§à¦Ÿà¦°à¦¿à¦° মধà§à¦¯à§‡ ফাইল সঞà§à¦šà¦¾à¦²à¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" - -#~ msgid "Network Configuration" -#~ msgstr "নেটওয়ারà§à¦• কনফিগারেশন" - -#~ msgid "Allow unlabeled packets to flow on the network" -#~ msgstr "লেবেল বিহীন পà§à¦¯à¦¾à¦•à§‡à¦Ÿà¦—à§à¦²à¦¿ নেটওয়ারà§à¦•à§‡à¦° মধà§à¦¯à§‡ চলাচলের অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" - -#, fuzzy -#~ msgid "" -#~ "Allow user SELinux user account to execute files in home directory or /tmp" -#~ msgstr "" -#~ "user SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ অà§à¦¯à¦¾à¦•à¦¾à¦‰à¦¨à§à¦Ÿà§‡à¦° কà§à¦·à§‡à¦¤à§à¦°à§‡ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত ডিরেকà§à¦Ÿà¦°à¦¿ " -#~ "(home) অথবা /tmp ডিরেকà§à¦Ÿà¦°à¦¿à¦° মধà§à¦¯à§‡ ফাইল সঞà§à¦šà¦¾à¦²à¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" - -#~ msgid "Allow unconfined to dyntrans to unconfined_execmem" -#~ msgstr "" -#~ "আন-কনফাইন করা সামগà§à¦°à§€ unconfined_execmem-ঠdyntrans করার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা " -#~ "হবে" - -#~ msgid "Databases" -#~ msgstr "ডাটাবেস" - -#~ msgid "Allow user to connect to mysql socket" -#~ msgstr "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° mysql সকেটের সাথে সংযোগ করার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" - -#~ msgid "Allow user to connect to postgres socket" -#~ msgstr "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° postgres সকেটের সাথে সংযোগ করার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" - -#~ msgid "XServer" -#~ msgstr "XServer" - -#~ msgid "Allow clients to write to X shared memory" -#~ msgstr "কà§à¦²à¦¾à§Ÿà§‡à¦¨à§à¦Ÿà¦¦à§‡à¦°à¦•à§‡ X শেয়ার মেমরিতে লেখার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" - -#, fuzzy -#~ msgid "" -#~ "Allow xguest SELinux user account to execute files in home directory or /" -#~ "tmp" -#~ msgstr "" -#~ "xguest SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ অà§à¦¯à¦¾à¦•à¦¾à¦‰à¦¨à§à¦Ÿà§‡à¦° কà§à¦·à§‡à¦¤à§à¦°à§‡ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত ডিরেকà§à¦Ÿà¦°à¦¿ " -#~ "(home) অথবা /tmp ডিরেকà§à¦Ÿà¦°à¦¿à¦° মধà§à¦¯à§‡ ফাইল সঞà§à¦šà¦¾à¦²à¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" - -#~ msgid "NIS" -#~ msgstr "NIS" - -#~ msgid "Allow daemons to run with NIS" -#~ msgstr "NIS-র সাথে ডেমন সঞà§à¦šà¦¾à¦²à¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ দেওয়া হবে" - -#~ msgid "Web Applications" -#~ msgstr "ওয়েব অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨" - -#~ msgid "Transition staff SELinux user to Web Browser Domain" -#~ msgstr "" -#~ "staff SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦•à§‡ ওয়েব বà§à¦°à¦¾à¦‰à¦œà¦¾à¦° ডোমেইনের মধà§à¦¯à§‡ রূপানà§à¦¤à¦° করা হবে" - -#~ msgid "Transition sysadm SELinux user to Web Browser Domain" -#~ msgstr "" -#~ "sysadm SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦•à§‡ ওয়েব বà§à¦°à¦¾à¦‰à¦œà¦¾à¦° ডোমেইনের মধà§à¦¯à§‡ রূপানà§à¦¤à¦° করা হবে" - -#~ msgid "Transition user SELinux user to Web Browser Domain" -#~ msgstr "user SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦•à§‡ ওয়েব বà§à¦°à¦¾à¦‰à¦œà¦¾à¦° ডোমেইনের মধà§à¦¯à§‡ রূপানà§à¦¤à¦° করা হবে" - -#~ msgid "Transition xguest SELinux user to Web Browser Domain" -#~ msgstr "" -#~ "xguest SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦•à§‡ ওয়েব বà§à¦°à¦¾à¦‰à¦œà¦¾à¦° ডোমেইনের মধà§à¦¯à§‡ রূপানà§à¦¤à¦° করা হবে" - -#~ msgid "Allow staff Web Browsers to write to home directories" -#~ msgstr "" -#~ "staff ওয়েব বà§à¦°à¦¾à¦‰à¦œà¦¾à¦° দà§à¦¬à¦¾à¦°à¦¾ বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত (home) ডিরেকà§à¦Ÿà¦°à¦¿à¦° মধà§à¦¯à§‡ লেখার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ " -#~ "করা হবে" - -#~ msgid "Disable SELinux protection for amanda" -#~ msgstr "amanda-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for amavis" -#~ msgstr "amavis-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for apmd daemon" -#~ msgstr "apmd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for arpwatch daemon" -#~ msgstr "arpwatch ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for auditd daemon" -#~ msgstr "auditd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for automount daemon" -#~ msgstr "automount ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for avahi" -#~ msgstr "avahi-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for bluetooth daemon" -#~ msgstr "bluetooth ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for canna daemon" -#~ msgstr "canna ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for cardmgr daemon" -#~ msgstr "cardmgr ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for Cluster Server" -#~ msgstr "Cluster Server-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "" -#~ "Allow cdrecord to read various content. nfs, samba, removable devices, " -#~ "user temp and untrusted content files" -#~ msgstr "" -#~ "cdrecord দà§à¦¬à¦¾à¦°à¦¾ বিবিধ বসà§à¦¤à§ পাঠের অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে। nfs, samba, " -#~ "অপসারণযোগà§à¦¯ ডিভাইস, user temp ও অবিশà§à¦¬à¦¸à§à¦¤ তথà§à¦¯ সহ ফাইল" - -#~ msgid "Disable SELinux protection for ciped daemon" -#~ msgstr "ciped ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for clamd daemon" -#~ msgstr "clamd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for clamscan" -#~ msgstr "clamscan-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for clvmd" -#~ msgstr "clvmd-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for comsat daemon" -#~ msgstr "comsat ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" +#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 +msgid "Boolean" +msgstr "বà§à¦²à¦¿à§Ÿà¦¾à¦¨" + +#: ../gui/booleansPage.py:241 ../gui/semanagePage.py:162 +msgid "all" +msgstr "সকল" + +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 +#: ../gui/system-config-selinux.glade:1808 +#: ../gui/system-config-selinux.glade:2031 +#: ../gui/system-config-selinux.glade:2835 +msgid "Customized" +msgstr "সà§à¦¬à¦¨à¦¿à¦°à§à¦§à¦¾à¦°à¦¿à¦¤" + +#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 +msgid "File Labeling" +msgstr "ফাইল লেবেল বà§à¦¯à¦¬à¦¸à§à¦¥à¦¾" -#~ msgid "Disable SELinux protection for courier daemon" -#~ msgstr "courier ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for cpucontrol daemon" -#~ msgstr "cpucontrol ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for cpuspeed daemon" -#~ msgstr "cpuspeed ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Cron" -#~ msgstr "Cron" - -#~ msgid "Disable SELinux protection for crond daemon" -#~ msgstr "crond ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Printing" -#~ msgstr "পà§à¦°à¦¿à¦¨à§à¦Ÿ বà§à¦¯à¦¬à¦¸à§à¦¥à¦¾" - -#~ msgid "Disable SELinux protection for cupsd back end server" -#~ msgstr "cupsd বà§à¦¯à¦¾à¦•-à¦à¦¨à§à¦¡ সারà§à¦­à¦¾à¦°à§‡à¦° জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for cupsd daemon" -#~ msgstr "cupsd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for cupsd_lpd" -#~ msgstr "cupsd_lpd-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "CVS" -#~ msgstr "CVS" - -#~ msgid "Disable SELinux protection for cvs daemon" -#~ msgstr "cvs ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for cyrus daemon" -#~ msgstr "cyrus ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for dbskkd daemon" -#~ msgstr "dbskkd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for dbusd daemon" -#~ msgstr "dbusd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for dccd" -#~ msgstr "dccd-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for dccifd" -#~ msgstr "dccifd-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for dccm" -#~ msgstr "dccm-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for ddt daemon" -#~ msgstr "ddt ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for devfsd daemon" -#~ msgstr "devfsd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for dhcpc daemon" -#~ msgstr "dhcpc ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for dhcpd daemon" -#~ msgstr "dhcpd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for dictd daemon" -#~ msgstr "dictd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Allow sysadm_t to directly start daemons" -#~ msgstr "sysadm_t দà§à¦¬à¦¾à¦°à¦¾ সরাসরি ডেমন আরমà§à¦­à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" - -#~ msgid "Disable SELinux protection for Evolution" -#~ msgstr "Evolution-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Games" -#~ msgstr "খেলা" - -#~ msgid "Disable SELinux protection for games" -#~ msgstr "খেলার জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for the web browsers" -#~ msgstr "ওয়েব বà§à¦°à¦¾à¦‰à¦œà¦¾à¦°à§‡à¦° জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for Thunderbird" -#~ msgstr "Thunderbird-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for distccd daemon" -#~ msgstr "distccd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for dmesg daemon" -#~ msgstr "dmesg ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for dnsmasq daemon" -#~ msgstr "dnsmasq ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for dovecot daemon" -#~ msgstr "dovecot ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for entropyd daemon" -#~ msgstr "entropyd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for fetchmail" -#~ msgstr "fetchmail-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for fingerd daemon" -#~ msgstr "fingerd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for freshclam daemon" -#~ msgstr "freshclam ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for fsdaemon daemon" -#~ msgstr "fsdaemon ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for gpm daemon" -#~ msgstr "gpm ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "NFS" -#~ msgstr "NFS" - -#~ msgid "Disable SELinux protection for gss daemon" -#~ msgstr "gss ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for Hal daemon" -#~ msgstr "Hal ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Compatibility" -#~ msgstr "সà§à¦¸à¦‚গতি" - -#~ msgid "" -#~ "Do not audit things that we know to be broken but which are not security " -#~ "risks" -#~ msgstr "বিপদের আশঙà§à¦•à¦¾à¦¬à¦¿à¦¹à§€à¦¨ জà§à¦žà¦¾à¦¤ সমসà§à¦¯à¦¾à¦¸à¦¹ সামগà§à¦°à§€à¦° জনà§à¦¯ অডিট করা হবে না" - -#~ msgid "Disable SELinux protection for hostname daemon" -#~ msgstr "hostname ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for hotplug daemon" -#~ msgstr "hotplug ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for howl daemon" -#~ msgstr "howl ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for cups hplip daemon" -#~ msgstr "hplip ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for httpd rotatelogs" -#~ msgstr "httpd rotatelogs-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "HTTPD Service" -#~ msgstr "HTTPD পরিসেবা" - -#~ msgid "Disable SELinux protection for http suexec" -#~ msgstr "http suexec-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for hwclock daemon" -#~ msgstr "hwclock ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for i18n daemon" -#~ msgstr "i18n ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for imazesrv daemon" -#~ msgstr "imazesrv ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for inetd child daemons" -#~ msgstr "inetd চাইলà§à¦¡ ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for inetd daemon" -#~ msgstr "inetd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for innd daemon" -#~ msgstr "innd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for iptables daemon" -#~ msgstr "iptables ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for ircd daemon" -#~ msgstr "ircd-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for irqbalance daemon" -#~ msgstr "irqbalance-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for iscsi daemon" -#~ msgstr "iscsi-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for jabberd daemon" -#~ msgstr "jabberd-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Kerberos" -#~ msgstr "Kerberos" - -#~ msgid "Disable SELinux protection for kadmind daemon" -#~ msgstr "kadmind-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for klogd daemon" -#~ msgstr "klogd-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for krb5kdc daemon" -#~ msgstr "krb5kdc-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for ktalk daemons" -#~ msgstr "ktalk-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for kudzu daemon" -#~ msgstr "kudzu-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for locate daemon" -#~ msgstr "locate-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for lpd daemon" -#~ msgstr "lpd-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for lrrd daemon" -#~ msgstr "lrrd-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for lvm daemon" -#~ msgstr "lvm-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for mailman" -#~ msgstr "mailman-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Allow evolution and thunderbird to read user files" -#~ msgstr "" -#~ "evolution ও thunderbird দà§à¦¬à¦¾à¦°à¦¾ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° ফাইল পাঠ করার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা " -#~ "হবে" - -#~ msgid "Disable SELinux protection for mdadm daemon" -#~ msgstr "mdadm-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for monopd daemon" -#~ msgstr "monopd-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Allow the mozilla browser to read user files" -#~ msgstr "mozilla বà§à¦°à¦¾à¦‰à¦œà¦¾à¦° দà§à¦¬à¦¾à¦°à¦¾ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° ফাইল পড়ার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" - -#~ msgid "Disable SELinux protection for mrtg daemon" -#~ msgstr "mrtg-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for mysqld daemon" -#~ msgstr "mysqld-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for nagios daemon" -#~ msgstr "nagios-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Name Service" -#~ msgstr "Name পরিসেবা" - -#~ msgid "Disable SELinux protection for named daemon" -#~ msgstr "named-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for nessusd daemon" -#~ msgstr "nessusd-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for NetworkManager" -#~ msgstr "NetworkManager-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for nfsd daemon" -#~ msgstr "nfsd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Samba" -#~ msgstr "Samba" - -#~ msgid "Disable SELinux protection for nmbd daemon" -#~ msgstr "nmbd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for nrpe daemon" -#~ msgstr "nrpe ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for nscd daemon" -#~ msgstr "nscd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for nsd daemon" -#~ msgstr "nsd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for ntpd daemon" -#~ msgstr "ntpd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for oddjob" -#~ msgstr "oddjob-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for oddjob_mkhomedir" -#~ msgstr "oddjob_mkhomedir-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for openvpn daemon" -#~ msgstr "openvpn ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for pam daemon" -#~ msgstr "pam ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for pegasus" -#~ msgstr "pegasus-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for perdition daemon" -#~ msgstr "perdition ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for portmap daemon" -#~ msgstr "portmap ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for portslave daemon" -#~ msgstr "portslave ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for postfix" -#~ msgstr "postfix-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for postgresql daemon" -#~ msgstr "postgresql ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "pppd" -#~ msgstr "pppd" - -#~ msgid "Allow pppd to be run for a regular user" -#~ msgstr "সাধারণ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° জনà§à¦¯ pppd সঞà§à¦šà¦¾à¦²à¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" - -#~ msgid "Disable SELinux protection for pptp" -#~ msgstr "pptp-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for prelink daemon" -#~ msgstr "prelink ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for privoxy daemon" -#~ msgstr "privoxy ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for ptal daemon" -#~ msgstr "ptal ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for pxe daemon" -#~ msgstr "pxe ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for pyzord" -#~ msgstr "pyzord-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for quota daemon" -#~ msgstr "quota ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for radiusd daemon" -#~ msgstr "radiusd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for radvd daemon" -#~ msgstr "radvd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for rdisc" -#~ msgstr "rdisc-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for readahead" -#~ msgstr "readahead-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Allow programs to read files in non-standard locations (default_t)" -#~ msgstr "" -#~ "পà§à¦°à¦®à¦¿à¦¤ অবসà§à¦¥à¦¾à¦¨ ভিনà§à¦¨ অনà§à¦¯ অবসà§à¦¥à¦¾à¦¨à§‡ উপসà§à¦¥à¦¿à¦¤ ফাইলগà§à¦²à¦¿ বিভিনà§à¦¨ পà§à¦°à§‹à¦—à§à¦°à¦¾à¦® দà§à¦¬à¦¾à¦°à¦¾ পাঠ " -#~ "করার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে (default_t)" - -#~ msgid "Disable SELinux protection for restorecond" -#~ msgstr "restorecond-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for rhgb daemon" -#~ msgstr "rhgb ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for ricci" -#~ msgstr "ricci-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for ricci_modclusterd" -#~ msgstr "ricci_modclusterd-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for rlogind daemon" -#~ msgstr "rlogind ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for rpcd daemon" -#~ msgstr "rpcd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for rshd" -#~ msgstr "rshd-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "rsync" -#~ msgstr "rsync" - -#~ msgid "Disable SELinux protection for rsync daemon" -#~ msgstr "rsync ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Allow ssh to run from inetd instead of as a daemon" -#~ msgstr "ssh-কে ডেমনের পরিবরà§à¦¤à§‡ inetd থেকে সঞà§à¦šà¦¾à¦²à¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" - -#~ msgid "Allow Samba to share nfs directories" -#~ msgstr "Samba দà§à¦¬à¦¾à¦°à¦¾ nfs ডিরেকà§à¦Ÿà¦°à¦¿ শেয়ার করার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" - -#~ msgid "SASL authentication server" -#~ msgstr "SASL অনà§à¦®à§‹à¦¦à¦¨à§‡à¦° সারà§à¦­à¦¾à¦°" - -#~ msgid "Allow sasl authentication server to read /etc/shadow" -#~ msgstr "" -#~ "sasl অনà§à¦®à§‹à¦¦à¦¨ সারà§à¦­à¦¾à¦° দà§à¦¬à¦¾à¦°à¦¾ /etc/shadow ফাইল পাঠ করার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" - -#~ msgid "" -#~ "Allow X-Windows server to map a memory region as both executable and " -#~ "writable" -#~ msgstr "" -#~ "X-Windows সারà§à¦­à¦¾à¦° দà§à¦¬à¦¾à¦°à¦¾ মেমরির অংশকে à¦à¦•à§à¦¸à¦¿à¦•à¦¿à¦‰à¦Ÿà§‡à¦¬à¦² ও লিখনযোগà§à¦¯ রূপে মà§à¦¯à¦¾à¦ª করা " -#~ "হবে" - -#~ msgid "Disable SELinux protection for saslauthd daemon" -#~ msgstr "saslauthd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for scannerdaemon daemon" -#~ msgstr "scannerdaemon ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Do not allow any processes to load kernel modules" -#~ msgstr "কোনো পà§à¦°à¦¸à§‡à¦¸ দà§à¦¬à¦¾à¦°à¦¾ কারà§à¦¨à§‡à¦² মডিউল লোড করার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে না" - -#~ msgid "Do not allow any processes to modify kernel SELinux policy" -#~ msgstr "কোনো পà§à¦°à¦¸à§‡à¦¸ দà§à¦¬à¦¾à¦°à¦¾ SELinux নিয়মনীতি পরিবরà§à¦¤à¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" - -#~ msgid "Disable SELinux protection for sendmail daemon" -#~ msgstr "sendmail ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for setrans" -#~ msgstr "setrans-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for setroubleshoot daemon" -#~ msgstr "setroubleshoot ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for slapd daemon" -#~ msgstr "slapd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for slrnpull daemon" -#~ msgstr "slrnpull ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - -#~ msgid "Disable SELinux protection for smbd daemon" -#~ msgstr "smbd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" +#: ../gui/fcontextPage.py:74 +msgid "" +"File\n" +"Specification" +msgstr "" +"ফাইলের\n" +"বৈশিষà§à¦Ÿà§à¦¯" -#~ msgid "Disable SELinux protection for snmpd daemon" -#~ msgstr "snmpd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" +#: ../gui/fcontextPage.py:81 +msgid "" +"Selinux\n" +"File Type" +msgstr "" +"Selinux\n" +"ফাইলের ধরন" -#~ msgid "Disable SELinux protection for snort daemon" -#~ msgstr "snort ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" +#: ../gui/fcontextPage.py:88 +msgid "" +"File\n" +"Type" +msgstr "" +"ফাইল\n" +"ধরন" -#~ msgid "Disable SELinux protection for soundd daemon" -#~ msgstr "soundd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" +#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 +msgid "User Mapping" +msgstr "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ মà§à¦¯à¦¾à¦ªà¦¿à¦‚" -#~ msgid "Disable SELinux protection for sound daemon" -#~ msgstr "sound ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" +#: ../gui/loginsPage.py:52 +msgid "" +"Login\n" +"Name" +msgstr "" +"লগ-ইন\n" +"নাম" -#~ msgid "Spam Protection" -#~ msgstr "সà§à¦ªà§à¦¯à¦¾à¦® থেকে সà§à¦°à¦•à§à¦·à¦¾" +#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50 +msgid "" +"SELinux\n" +"User" +msgstr "" +"SELinux\n" +"বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€" -#~ msgid "Disable SELinux protection for spamd daemon" -#~ msgstr "spamd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" +#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55 +msgid "" +"MLS/\n" +"MCS Range" +msgstr "" +"MLS/\n" +"MCS সীমা" -#~ msgid "Allow spamd to access home directories" -#~ msgstr "spamd দà§à¦¬à¦¾à¦°à¦¾ বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত (home) ডিরেকà§à¦Ÿà¦°à¦¿ বà§à¦¯à¦¬à¦¹à¦¾à¦°à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" +#: ../gui/loginsPage.py:133 +#, python-format +msgid "Login '%s' is required" +msgstr "লগ-ইন '%s' আবশà§à¦¯à¦•" -#~ msgid "Allow Spam Assassin daemon network access" -#~ msgstr "Spam Assassin ডেমনের কà§à¦·à§‡à¦¤à§à¦°à§‡ নেটওয়ারà§à¦• বà§à¦¯à¦¬à¦¹à¦¾à¦°à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" +#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 +msgid "Policy Module" +msgstr "পলিসি মডিউল" -#~ msgid "Disable SELinux protection for speedmgmt daemon" -#~ msgstr "speedmgmt ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" +#: ../gui/modulesPage.py:57 +msgid "Module Name" +msgstr "মডিউলের নাম" -#~ msgid "Squid" -#~ msgstr "Squid" +#: ../gui/modulesPage.py:62 +msgid "Version" +msgstr "সংসà§à¦•à¦°à¦£" -#~ msgid "Allow squid daemon to connect to the network" -#~ msgstr "squid ডেমন দà§à¦¬à¦¾à¦°à¦¾ নেটওয়ারà§à¦•à§‡à¦° সাথে সংযোগ সà§à¦¥à¦¾à¦ªà¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" +#: ../gui/modulesPage.py:134 +msgid "Disable Audit" +msgstr "অডিট নিষà§à¦•à§à¦°à¦¿à§Ÿ করা হবে" -#~ msgid "Disable SELinux protection for squid daemon" -#~ msgstr "squid ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" +#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 +msgid "Enable Audit" +msgstr "অডিট সকà§à¦°à¦¿à§Ÿ করা হবে" -#~ msgid "Disable SELinux protection for ssh daemon" -#~ msgstr "ssh ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" +#: ../gui/modulesPage.py:162 +msgid "Load Policy Module" +msgstr "পলিসি মডিউল লোড করà§à¦¨" -#~ msgid "Allow ssh logins as sysadm_r:sysadm_t" -#~ msgstr "sysadm_r:sysadm_t রূপে ssh লগ-ইনের অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" +#: ../gui/polgen.glade:79 +msgid "Polgen" +msgstr "Polgen" -#~ msgid "" -#~ "Allow staff_r users to search the sysadm home dir and read files (such as " -#~ "~/.bashrc)" -#~ msgstr "" -#~ "staff_r বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° দà§à¦¬à¦¾à¦°à¦¾ sysadm-র বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত (home) ডিরেকà§à¦Ÿà¦°à¦¿à¦° মধà§à¦¯à§‡ " -#~ "অনà§à¦¸à¦¨à§à¦§à¦¾à¦¨ ও ফাইল (যেমন ~/.bashrc) পাঠের অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে " +#: ../gui/polgen.glade:80 +msgid "Red Hat 2007" +msgstr "Red Hat ২০০৭" -#~ msgid "Universal SSL tunnel" -#~ msgstr "সারà§à¦¬à¦œà¦¨à§€à¦¨ SSL টানেল" +#: ../gui/polgen.glade:81 +msgid "GPL" +msgstr "GPL" -#~ msgid "Disable SELinux protection for stunnel daemon" -#~ msgstr "stunnel ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" +#: ../gui/polgen.glade:85 ../gui/system-config-selinux.glade:17 +msgid "translator-credits" +msgstr "রà§à¦£à¦¾ ভটà§à¦Ÿà¦¾à¦šà¦¾à¦°à§à¦¯ (runab@redhat.com)" -#~ msgid "Allow stunnel daemon to run as standalone, outside of xinetd" -#~ msgstr "" -#~ "stunnel ডেমনকে xinetd-র বাইরে সà§à¦¬à¦¤à¦¨à§à¦¤à§à¦°à¦°à§‚পে সঞà§à¦šà¦¾à¦²à¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" +#: ../gui/polgen.glade:91 ../gui/polgen.glade:124 +msgid "SELinux Policy Generation Tool" +msgstr "SELinux Policy নিরà§à¦®à¦¾à¦£à§‡à¦° সামগà§à¦°à§€" -#~ msgid "Disable SELinux protection for swat daemon" -#~ msgstr "swat ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" +#: ../gui/polgen.glade:125 +msgid "" +"This tool can be used to generate a policy framework, to confine " +"applications or users using SELinux. \n" +"\n" +"The tool generates:\n" +"Type enforcement file (te)\n" +"Interface file (if)\n" +"File context file (fc)\n" +"Shell script (sh) - used to compile and install the policy. " +msgstr "" +" SELinux পà§à¦°à§Ÿà§‹à¦—কারী অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ অথবা বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° confine করতে বà§à¦¯à¦¬à¦¹à§ƒà¦¤ পলিসির " +"পরিকাঠামো নিরà§à¦®à¦¾à¦£à§‡à¦° জনà§à¦¯ à¦à¦‡ সামগà§à¦°à§€ বà§à¦¯à¦¬à¦¹à¦¾à¦° করা যাবে।\n" +"\n" +"à¦à¦‡ সামগà§à¦°à§€ পà§à¦°à§Ÿà§‹à¦— করে নিরà§à¦®à¦¾à¦£ করা যাবে:\n" +"Type enforcement file (te)\n" +"Interface file (if)\n" +"File context file (fc)\n" +"Shell script (sh) - পলিসি কমà§à¦ªà¦¾à¦‡à¦² ও ইনসà§à¦Ÿà¦² করতে বà§à¦¯à¦¬à¦¹à§ƒà¦¤à¥¤" + +#: ../gui/polgen.glade:165 +msgid "Select type of the application/user role to be confined" +msgstr "আবদà§à¦§ করার জনà§à¦¯ অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨/বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° ভূমিকা নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨à¥¤" + +#: ../gui/polgen.glade:196 +msgid "Applications" +msgstr "অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨" -#~ msgid "Disable SELinux protection for sxid daemon" -#~ msgstr "sxid ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" +#: ../gui/polgen.glade:258 ../gui/polgen.glade:278 +msgid "" +"Standard Init Daemon are daemons started on boot via init scripts. Usually " +"requires a script in /etc/rc.d/init.d" +msgstr "" +"বà§à¦Ÿ করার সময় init সà§à¦•à§à¦°à¦¿à¦ªà§à¦Ÿà§‡à¦° মাধà§à¦¯à¦®à§‡ আরমà§à¦­ হওয়া ডেমনগà§à¦²à¦¿ পà§à¦°à¦®à¦¿à¦¤ Init ডেমন নামে " +"পরিচিত। সাধারণত /etc/rc.d/init.d-র মধà§à¦¯à§‡ à¦à¦•à¦Ÿà¦¿ সà§à¦•à§à¦°à¦¿à¦ªà§à¦Ÿ উপসà§à¦¥à¦¿à¦¤ থাকা আবশà§à¦¯à¦•à¥¤" -#~ msgid "Disable SELinux protection for syslogd daemon" -#~ msgstr "syslogd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" +#: ../gui/polgen.glade:260 +msgid "Standard Init Daemon" +msgstr "পà§à¦°à¦®à¦¿à¦¤ Init ডেমন" + +#: ../gui/polgen.glade:280 +msgid "DBUS System Daemon" +msgstr "DBUS সিসà§à¦Ÿà§‡à¦® ডেমন" + +#: ../gui/polgen.glade:299 +msgid "Internet Services Daemon are daemons started by xinetd" +msgstr "Internet Services Daemon-র ডেমনগà§à¦²à¦¿ xinetd দà§à¦¬à¦¾à¦°à¦¾ আরমà§à¦­ করা হয়।" + +#: ../gui/polgen.glade:301 +msgid "Internet Services Daemon (inetd)" +msgstr "Internet Services Daemon (inetd)" + +#: ../gui/polgen.glade:320 +msgid "Web Applications/Script (CGI) CGI scripts started by the web server (apache)" +msgstr "ওয়েব সারà§à¦­à¦¾à¦° (apache) দà§à¦¬à¦¾à¦°à¦¾ আরমà§à¦­ করা ওয়েব অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨/সà§à¦•à§à¦°à¦¿à¦ªà§à¦Ÿ (CGI) CGI সà§à¦•à§à¦°à¦¿à¦ªà§à¦Ÿ" + +#: ../gui/polgen.glade:322 +msgid "Web Application/Script (CGI)" +msgstr "ওয়েব অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨/সà§à¦•à§à¦°à¦¿à¦ªà§à¦Ÿ (CGI)" -#~ msgid "Disable SELinux protection for system cron jobs" -#~ msgstr "সিসà§à¦Ÿà§‡à¦®à§‡à¦° cron করà§à¦®à§‡à¦° জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" +#: ../gui/polgen.glade:341 +msgid "" +"User Application are any application that you would like to confine that is " +"started by a user" +msgstr "" +"বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ দà§à¦¬à¦¾à¦°à¦¾ আরমà§à¦­ করা কোনো অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ যা আবদà§à¦§ করার জনà§à¦¯ চিহà§à¦¨à¦¿à¦¤ তা " +"বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ নামে পরিচিত" -#~ msgid "Disable SELinux protection for tcp daemon" -#~ msgstr "tcp ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" +#: ../gui/polgen.glade:343 +msgid "User Application" +msgstr "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨" + +#: ../gui/polgen.glade:389 +msgid "Login Users" +msgstr "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° লগ-ইন" + +#: ../gui/polgen.glade:451 +msgid "Modify an existing login user record." +msgstr "বরà§à¦¤à¦®à¦¾à¦¨à§‡ উপসà§à¦¥à¦¿à¦¤ লগ-ইন বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° তথà§à¦¯ পরিবরà§à¦¤à¦¨ করà§à¦¨à¥¤" + +#: ../gui/polgen.glade:453 +msgid "Existing User Roles" +msgstr "বরà§à¦¤à¦®à¦¾à¦¨à§‡ উপসà§à¦¥à¦¿à¦¤ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ ভূমিকা" -#~ msgid "Disable SELinux protection for telnet daemon" -#~ msgstr "telnet ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" +#: ../gui/polgen.glade:472 +msgid "" +"This user will login to a machine only via a terminal or remote login. By " +"default this user will have no setuid, no networking, no su, no sudo." +msgstr "" +"চিহà§à¦¨à¦¿à¦¤ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ টারà§à¦®à¦¿à¦¨à§à¦¯à¦¾à¦² অথবা দূরবরà§à¦¤à§€ লগ-ইনের মাধà§à¦¯à¦®à§‡ মেশিনে লগ-ইন করতে " +"পারবেন। ডিফলà§à¦Ÿà¦°à§‚পে, à¦à¦‡ মেশিনে কোনো setuid, নেটওয়ারà§à¦•, sudo অথবা su উপসà§à¦¥à¦¿à¦¤ " +"থাকবে না" + +#: ../gui/polgen.glade:474 +msgid "Minimal Terminal User Role" +msgstr "সরà§à¦¬à¦¨à¦¿à¦®à§à¦¨ টারà§à¦®à¦¿à¦¨à§à¦¯à¦¾à¦² বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° ভূমিকা" -#~ msgid "Disable SELinux protection for tftpd daemon" -#~ msgstr "tftpd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" +#: ../gui/polgen.glade:493 +msgid "" +"This user can login to a machine via X or terminal. By default this user " +"will have no setuid, no networking, no sudo, no su" +msgstr "" +"চিহà§à¦¨à¦¿à¦¤ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ X অথবা টারà§à¦®à¦¿à¦¨à§à¦¯à¦¾à¦²à§‡à¦° মাধà§à¦¯à¦®à§‡ মেশিনে লগ-ইন করতে পারবেন। " +"ডিফলà§à¦Ÿà¦°à§‚পে, à¦à¦‡ মেশিনে কোনো setuid, নেটওয়ারà§à¦•, sudo অথবা su উপসà§à¦¥à¦¿à¦¤ থাকবে না" -#~ msgid "Disable SELinux protection for transproxy daemon" -#~ msgstr "transproxy ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" +#: ../gui/polgen.glade:495 +msgid "Minimal X Windows User Role" +msgstr "সরà§à¦¬à¦¨à¦¿à¦®à§à¦¨ X Windows বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° ভূমিকা" -#~ msgid "Disable SELinux protection for udev daemon" -#~ msgstr "udev ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" +#: ../gui/polgen.glade:514 +msgid "" +"User with full networking, no setuid applications without transition, no " +"sudo, no su." +msgstr "" +"সমà§à¦ªà§‚রà§à¦£ নেটওয়ারà§à¦•, রূপানà§à¦¤à¦°à¦¬à¦¿à¦¹à§€à¦¨ setuid অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ বিনা, su বিনা ও sudo বিনা " +"বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ ভূমিকা।" -#~ msgid "Disable SELinux protection for uml daemon" -#~ msgstr "uml ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" +#: ../gui/polgen.glade:516 +msgid "User Role" +msgstr "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° ভূমিকা" -#~ msgid "" -#~ "Allow xinetd to run unconfined, including any services it starts that do " -#~ "not have a domain transition explicitly defined" -#~ msgstr "" -#~ "xinetd আন-কনফাইন অবসà§à¦¥à¦¾à§Ÿ সঞà§à¦šà¦¾à¦²à¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে। xinetd দà§à¦¬à¦¾à¦°à¦¾ আরমà§à¦­ " -#~ "হওয়া যে সমসà§à¦¤ পরিসেবার কà§à¦·à§‡à¦¤à§à¦°à§‡ ডোমেইন রূপানà§à¦¤à¦° নিরà§à¦§à¦¾à¦°à¦¿à¦¤ হয়নি সেগà§à¦²à¦¿à¦“ আন-কনফাইল " -#~ "অবসà§à¦¥à¦¾à§Ÿ সঞà§à¦šà¦¾à¦²à¦¿à¦¤ হবে।" +#: ../gui/polgen.glade:535 +msgid "" +"User with full networking, no setuid applications without transition, no su, " +"can sudo to Root Administration Roles" +msgstr "" +"সমà§à¦ªà§‚রà§à¦£ নেটওয়ারà§à¦•, রূপানà§à¦¤à¦°à¦¬à¦¿à¦¹à§€à¦¨ setuid অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ বিনা ও su বিনা বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ " +"ভূমিকা। sudo সহযোগে root বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° পà§à¦°à¦¶à¦¾à¦¸à¦¨à¦¿à¦• ভূমিকা পà§à¦°à§Ÿà§‹à¦— করা যাবে।" -#~ msgid "" -#~ "Allow rc scripts to run unconfined, including any daemon started by an rc " -#~ "script that does not have a domain transition explicitly defined" -#~ msgstr "" -#~ "rc সà§à¦•à§à¦°à¦¿à¦ªà§à¦Ÿ আন-কনফাইন অবসà§à¦¥à¦¾à§Ÿ সঞà§à¦šà¦¾à¦²à¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে। rc সà§à¦•à§à¦°à¦¿à¦ªà§à¦Ÿ দà§à¦¬à¦¾à¦°à¦¾ " -#~ "আরমà§à¦­ হওয়া যে সমসà§à¦¤ ডেমনের কà§à¦·à§‡à¦¤à§à¦°à§‡ ডোমেইন রূপানà§à¦¤à¦° নিরà§à¦§à¦¾à¦°à¦¿à¦¤ হয়নি সেগà§à¦²à¦¿à¦“ আন-" -#~ "কনফাইল অবসà§à¦¥à¦¾à§Ÿ সঞà§à¦šà¦¾à¦²à¦¿à¦¤ হবে।" +#: ../gui/polgen.glade:537 +msgid "Admin User Role" +msgstr "অà§à¦¯à¦¾à¦¡à¦®à¦¿à¦¨ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° ভূমিকা" + +#: ../gui/polgen.glade:583 +msgid "Root Users" +msgstr "root বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€" -#~ msgid "Allow rpm to run unconfined" -#~ msgstr "rpm আন-কনফাইল অবসà§à¦¥à¦¾à§Ÿ সঞà§à¦šà¦¾à¦²à¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" +#: ../gui/polgen.glade:645 +msgid "" +"Select Root Administrator User Role, if this user will be used to administer " +"the machine while running as root. This user will not be able to login to " +"the system directly." +msgstr "" +"à¦à¦‡ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ দà§à¦¬à¦¾à¦°à¦¾ root পরিচয়ে মেশিন পরিচালনা করা হলে 'Root পà§à¦°à¦¶à¦¾à¦¸à¦¨à¦¿à¦• " +"বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° ভূমিকা' নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨à¥¤ সিসà§à¦Ÿà§‡à¦®à§‡, à¦à¦‡ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ সরাসরি লগ-ইন করতে " +"সকà§à¦·à¦® হবেন না।" + +#: ../gui/polgen.glade:647 +msgid "Root Admin User Role" +msgstr "Root পà§à¦°à¦¶à¦¾à¦¸à¦¨à¦¿à¦• বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° ভূমিকা" + +#: ../gui/polgen.glade:732 +msgid "Enter name of application or user role to be confined" +msgstr "confine করার জনà§à¦¯ অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ অথবা বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° নাম নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨à¥¤" + +#: ../gui/polgen.glade:753 ../gui/polgengui.py:167 +msgid "Name" +msgstr "নাম" + +#: ../gui/polgen.glade:781 +msgid "Enter complete path for executable to be confined." +msgstr "confine করার জনà§à¦¯ à¦à¦•à§à¦¸à§‡à¦•à¦¿à¦‰à¦Ÿà§‡à¦¬à¦¿à¦²à§‡à¦° সমà§à¦ªà§‚রà§à¦£ পাথ লিখà§à¦¨à¥¤" + +#: ../gui/polgen.glade:804 ../gui/polgen.glade:924 ../gui/polgen.glade:2927 +msgid "..." +msgstr "..." + +#: ../gui/polgen.glade:823 +msgid "Enter unique name for the confined application or user role." +msgstr "confine করা বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ অথবা অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ ভূমিকার সà§à¦¬à¦¤à¦¨à§à¦¤à§à¦° নাম লিখà§à¦¨à¥¤" + +#: ../gui/polgen.glade:845 +msgid "Executable" +msgstr "à¦à¦•à§à¦¸à§‡à¦•à¦¿à¦‰à¦Ÿà§‡à¦¬à¦²" + +#: ../gui/polgen.glade:873 +msgid "Init script" +msgstr "Init সà§à¦•à§à¦°à¦¿à¦ªà§à¦Ÿ" + +#: ../gui/polgen.glade:901 +msgid "Enter complete path to init script used to start the confined application." +msgstr "confine করা অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ আরমà§à¦­à§‡à¦° জনà§à¦¯ init সà§à¦•à§à¦°à¦¿à¦ªà§à¦Ÿà§‡à¦° সমà§à¦ªà§‚রà§à¦£ পাথ লিখà§à¦¨à¥¤" + +#: ../gui/polgen.glade:981 +msgid "Select user roles that you want to customize" +msgstr "সà§à¦¬à¦¨à¦¿à¦°à§à¦§à¦¾à¦°à¦£à§‡à¦° জনà§à¦¯ পà§à¦°à¦¯à§‹à¦œà§à¦¯ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° ভূমিকা চিহà§à¦¨à¦¿à¦¤ করà§à¦¨" + +#: ../gui/polgen.glade:1002 ../gui/polgen.glade:1150 +msgid "Select the user roles that will transiton to this applications domains." +msgstr "চিহà§à¦¨à¦¿à¦¤ অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ ডোমেইনের মধà§à¦¯à§‡ রূপানà§à¦¤à¦°à¦¯à§‹à¦—à§à¦¯ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° ভূমিকা নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨" + +#: ../gui/polgen.glade:1055 +msgid "Select additional domains to which this user role will transition" +msgstr "à¦à¦‡ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ ভূমিকা দà§à¦¬à¦¾à¦°à¦¾ রূপানà§à¦¤à¦°à§‡à¦° জনà§à¦¯ অতিরিকà§à¦¤ ডোমেইন নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨" -#~ msgid "Allow privileged utilities like hotplug and insmod to run unconfined" -#~ msgstr "" -#~ "বিশেষ অধিকারপà§à¦°à¦¾à¦ªà§à¦¤ সামগà§à¦°à§€ যেম hotplug ও insmod-কে আন-কনফাইন রূপে সঞà§à¦šà¦¾à¦²à¦¨à§‡à¦° " -#~ "অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" +#: ../gui/polgen.glade:1076 +msgid "" +"Select the applications domains that you would like this user role to " +"transition to." +msgstr "" +"চিহà§à¦¨à¦¿à¦¤ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° ভূমিকা দà§à¦¬à¦¾à¦°à¦¾ যে সমসà§à¦¤ অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ ডোমেইনে রূপানà§à¦¤à¦° করা সমà§à¦­à¦¬ " +"হবে তা নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨à¥¤" -#~ msgid "Disable SELinux protection for updfstab daemon" -#~ msgstr "updfstab ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" +#: ../gui/polgen.glade:1129 +msgid "Select user roles that will transition to this domain" +msgstr "চিহà§à¦¨à¦¿à¦¤ ডোমেইনের মধà§à¦¯à§‡ রূপানà§à¦¤à¦°à¦¯à§‹à¦—à§à¦¯ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° ভূমিকা নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨" + +#: ../gui/polgen.glade:1203 +msgid "Select additional domains that this user role will administer" +msgstr "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ দà§à¦¬à¦¾à¦°à¦¾ যে সমসà§à¦¤ অতিরিকà§à¦¤ ডোমেইন পরিচালিত হবে সেগà§à¦²à¦¿ নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨" + +#: ../gui/polgen.glade:1224 ../gui/polgen.glade:1298 +msgid "Select the domains that you would like this user administer." +msgstr "চিহà§à¦¨à¦¿à¦¤ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ দà§à¦¬à¦¾à¦°à¦¾ পরিচালনার উদà§à¦¦à§‡à¦¶à§à¦¯à§‡ ডোমেইন নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨à¥¤" + +#: ../gui/polgen.glade:1277 +msgid "Select additional roles for this user" +msgstr "চিহà§à¦¨à¦¿à¦¤ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° জনà§à¦¯ অতিরিকà§à¦¤ ভূমিকা নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨" + +#: ../gui/polgen.glade:1351 +msgid "Enter network ports that application/user role listens to" +msgstr "অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨/বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ ভূমিকা দà§à¦¬à¦¾à¦°à¦¾ যে সমসà§à¦¤ নেটওয়ারà§à¦• পোরà§à¦Ÿà§‡ অপেকà§à¦·à¦¾ করা হবে" + +#: ../gui/polgen.glade:1369 ../gui/polgen.glade:1852 +msgid "TCP Ports" +msgstr "TCP পোরà§à¦Ÿ" -#~ msgid "Disable SELinux protection for uptimed daemon" -#~ msgstr "uptimed ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" +#: ../gui/polgen.glade:1437 ../gui/polgen.glade:1657 +msgid "Allows confined application/user role to bind to any udp port" +msgstr "" +"confine করা অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨/বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° যে কোনো udp পোরà§à¦Ÿà§‡à¦° সাথে bind করার সà§à¦¯à§‹à¦— " +"দেয়।" -#~ msgid "" -#~ "Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, " -#~ "only staff_r can do so" -#~ msgstr "" -#~ "user_r-কে su, sudo অথবা userhelper-র সাহাযà§à¦¯à§‡ sysadm_r পà§à¦°à¦¾à¦ªà§à¦¤ করার অনà§à¦®à¦¤à¦¿ " -#~ "পà§à¦°à¦¦à¦¾à¦¨ করা হবে। অনà§à¦¯à¦¥à¦¾, শà§à¦§à§à¦®à¦¾à¦¤à§à¦° staff_r দà§à¦¬à¦¾à¦°à¦¾ à¦à¦Ÿà¦¿ করা সমà§à¦­à¦¬ হবে" +#: ../gui/polgen.glade:1439 ../gui/polgen.glade:1659 ../gui/polgen.glade:1915 +#: ../gui/polgen.glade:2068 +msgid "All" +msgstr "সকল" -#~ msgid "Allow users to execute the mount command" -#~ msgstr "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° দà§à¦¬à¦¾à¦°à¦¾ mount কমানà§à¦¡ পà§à¦°à§Ÿà§‹à¦— করার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" +#: ../gui/polgen.glade:1457 ../gui/polgen.glade:1677 +msgid "" +"Allow application/user role to call bindresvport with 0. Binding to port 600-" +"1024" +msgstr "" +"অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨/বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° 0 পà§à¦°à§Ÿà§‹à¦— করে bindresvport কল করার সà§à¦¯à§‹à¦— দেওয়া হবে। " +"পোরà§à¦Ÿ সংখà§à¦¯à¦¾ ৬০০-১০২৪-র সাথে bind করা হবে।" -#~ msgid "Allow regular users direct mouse access (only allow the X server)" -#~ msgstr "" -#~ "সাধারণ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° কà§à¦·à§‡à¦¤à§à¦°à§‡ সরাসরি মাউসের বà§à¦¯à¦¬à¦¹à¦¾à¦°à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে " -#~ "(শà§à¦§à§à¦®à¦¾à¦¤à§à¦° X সারà§à¦­à¦¾à¦° বà§à¦¯à¦¬à¦¹à¦¾à¦° করা হবে)" +#: ../gui/polgen.glade:1459 ../gui/polgen.glade:1679 +msgid "600-1024" +msgstr "600-1024" -#~ msgid "Allow users to run the dmesg command" -#~ msgstr "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° dmesg কমানà§à¦¡ পà§à¦°à§Ÿà§‹à¦—ের অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" +#: ../gui/polgen.glade:1477 ../gui/polgen.glade:1697 +msgid "" +"Enter a comma separated list of udp ports or ranges of ports that " +"application/user role binds to. Example: 612, 650-660" +msgstr "" +"অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨/বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ ভূমিকা দà§à¦¬à¦¾à¦°à¦¾ যে সমসà§à¦¤ udp পোরà§à¦Ÿ অথবা পোরà§à¦Ÿ সীমার মধà§à¦¯à§‡ " +"উপসà§à¦¥à¦¿à¦¤ পোরà§à¦Ÿà§‡à¦° সাথে বাইনà§à¦¡ করতে সকà§à¦·à¦® হবে সেগà§à¦²à¦¿à¦° তালিকা নিরà§à¦®à¦¾à¦£ করà§à¦¨ ও কমা চিহà§à¦¨ " +"দà§à¦¬à¦¾à¦°à¦¾ বিভাজন করà§à¦¨à¥¤ উদাহরণসà§à¦¬à¦°à§‚প: 612, 650-660" + +#: ../gui/polgen.glade:1479 ../gui/polgen.glade:1699 +msgid "Unreserved Ports (>1024)" +msgstr "অসংরকà§à¦·à¦¿à¦¤ পোরà§à¦Ÿ (>1024)" + +#: ../gui/polgen.glade:1510 ../gui/polgen.glade:1730 ../gui/polgen.glade:1933 +#: ../gui/polgen.glade:2086 +msgid "Select Ports" +msgstr "নিরà§à¦¬à¦¾à¦šà¦¿à¦¤ পোরà§à¦Ÿ" -#~ msgid "Allow users to control network interfaces (also needs USERCTL=true)" -#~ msgstr "" -#~ "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦°à¦•à§‡ নেটওয়ারà§à¦• ইনà§à¦Ÿà¦¾à¦°à¦«à§‡à¦¸ নিয়নà§à¦¤à§à¦°à¦£à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে " -#~ "(USERCTL=true আবশà§à¦¯à¦•)" +#: ../gui/polgen.glade:1535 ../gui/polgen.glade:1755 +msgid "Allows application/user role to bind to any udp ports > 1024" +msgstr "" +"অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨/বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° 1024-র অধিক যে কোনো udp পোরà§à¦Ÿà§‡à¦° সাথে bind করার সà§à¦¯à§‹à¦— " +"দেওয়া হয়।" -#~ msgid "Allow normal user to execute ping" -#~ msgstr "সাধারণ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦°à¦•à§‡ ping পà§à¦°à§Ÿà§‹à¦— করার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" +#: ../gui/polgen.glade:1589 ../gui/polgen.glade:2005 +msgid "UDP Ports" +msgstr "UDP পোরà§à¦Ÿ" -#~ msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)" -#~ msgstr "" -#~ "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° noextattrfile পড়তে/লিখতে (r/w) অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে (FAT, " -#~ "CDROM, FLOPPY)" +#: ../gui/polgen.glade:1834 +msgid "Enter network ports that application/user role connects to" +msgstr "" +"অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨/বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ ভূমিকা দà§à¦¬à¦¾à¦°à¦¾ যে সমসà§à¦¤ নেটওয়ারà§à¦• পোরà§à¦Ÿà§‡à¦° সাথে সংযোগ সà§à¦¥à¦¾à¦ªà¦¨ " +"করা হবে" -#~ msgid "Allow users to rw usb devices" -#~ msgstr "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° usb পড়তে ও লিখতে (rw) অনà§à¦®à§‹à¦¦à¦¨ করা হবে" +#: ../gui/polgen.glade:1958 +msgid "" +"Enter a comma separated list of tcp ports or ranges of ports that " +"application/user role connects to. Example: 612, 650-660" +msgstr "" +"অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨/বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ ভূমিকা দà§à¦¬à¦¾à¦°à¦¾ যে সমসà§à¦¤ tcp পোরà§à¦Ÿ অথবা পোরà§à¦Ÿ সীমার মধà§à¦¯à§‡ " +"উপসà§à¦¥à¦¿à¦¤ পোরà§à¦Ÿà§‡à¦° সাথে সংযোগ করতে সকà§à¦·à¦® হবে সেগà§à¦²à¦¿à¦° তালিকা নিরà§à¦®à¦¾à¦£ করà§à¦¨ ও কমা চিহà§à¦¨ " +"দà§à¦¬à¦¾à¦°à¦¾ বিভাজন করà§à¦¨à¥¤ উদাহরণসà§à¦¬à¦°à§‚প: 612, 650-660" -#~ msgid "Allow user to stat ttyfiles" -#~ msgstr "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° ttyfiles stat করার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" +#: ../gui/polgen.glade:2111 +msgid "" +"Enter a comma separated list of udp ports or ranges of ports that " +"application/user role connects to. Example: 612, 650-660" +msgstr "" +"অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨/বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ ভূমিকা দà§à¦¬à¦¾à¦°à¦¾ যে সমসà§à¦¤ udp পোরà§à¦Ÿ অথবা পোরà§à¦Ÿ সীমার মধà§à¦¯à§‡ " +"উপসà§à¦¥à¦¿à¦¤ পোরà§à¦Ÿà§‡à¦° সাথে সংযোগ করতে সকà§à¦·à¦® হবে সেগà§à¦²à¦¿à¦° তালিকা নিরà§à¦®à¦¾à¦£ করà§à¦¨ ও কমা চিহà§à¦¨ " +"দà§à¦¬à¦¾à¦°à¦¾ বিভাজন করà§à¦¨à¥¤ উদাহরণসà§à¦¬à¦°à§‚প: 612, 650-660" + +#: ../gui/polgen.glade:2183 +msgid "Select common application traits" +msgstr "সাধারণ অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨à§‡à¦° বৈশিষà§à¦Ÿà§à¦¯ নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨" + +#: ../gui/polgen.glade:2202 +msgid "Writes syslog messages\t" +msgstr "syslog বারà§à¦¤à¦¾ লেখা হয়\t" + +#: ../gui/polgen.glade:2221 +msgid "Create/Manipulate temporary files in /tmp" +msgstr "/tmp-র মধà§à¦¯à§‡ উপসà§à¦¥à¦¿à¦¤ অসà§à¦¥à¦¾à§Ÿà§€ ফাইল নিরà§à¦®à¦¾à¦£/পরিবরà§à¦¤à¦¨ করà§à¦¨" + +#: ../gui/polgen.glade:2240 +msgid "Uses Pam for authentication" +msgstr "অনà§à¦®à§‹à¦¦à¦¨à§‡à¦° জনà§à¦¯ Pam বà§à¦¯à¦¬à¦¹à¦¾à¦° করà§à¦¨" + +#: ../gui/polgen.glade:2259 +msgid "Uses nsswitch or getpw* calls" +msgstr "nsswitch অথবা getpw* কল বà§à¦¯à¦¬à¦¹à¦¾à¦° করা হয়" + +#: ../gui/polgen.glade:2278 +msgid "Uses dbus" +msgstr "dbus বà§à¦¯à¦¬à¦¹à¦¾à¦° করা হয়" + +#: ../gui/polgen.glade:2297 +msgid "Sends audit messages" +msgstr "অডিট সংকà§à¦°à¦¾à¦¨à§à¦¤ বারà§à¦¤à¦¾ পাঠানো হয়" + +#: ../gui/polgen.glade:2316 +msgid "Interacts with the terminal" +msgstr "টারà§à¦®à¦¿à¦¨à§à¦¯à¦¾à¦²à§‡à¦° সাথে যোগাযোগ" + +#: ../gui/polgen.glade:2335 +msgid "Sends email" +msgstr "ই-মেইল বারà§à¦¤à¦¾ পাঠানো হয়" + +#: ../gui/polgen.glade:2391 +msgid "Select files/directories that the application manages" +msgstr "অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ দà§à¦¬à¦¾à¦°à¦¾ পরিচালিত ফাইল/ডিরেকà§à¦Ÿà¦°à¦¿ নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨" -#~ msgid "Disable SELinux protection for uucpd daemon" -#~ msgstr "uucpd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" +#: ../gui/polgen.glade:2607 +msgid "" +"Add Files/Directories that application will need to \"Write\" to. Pid Files, " +"Log Files, /var/lib Files ..." +msgstr "" +"অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ যে সমসà§à¦¤ ফাইল/ডিরেকà§à¦Ÿà¦°à¦¿à¦¤à§‡ \"Write\" লিখতে পারবে সেগà§à¦²à¦¿à¦° নাম যোগ করà§à¦¨à¥¤ " +"Pid ফাইল, লগ ফাইল, /var/lib ফাইল ..." -#~ msgid "Disable SELinux protection for vmware daemon" -#~ msgstr "vmware ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" +#: ../gui/polgen.glade:2667 +msgid "Select booleans that the application uses" +msgstr "অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ দà§à¦¬à¦¾à¦°à¦¾ বà§à¦¯à¦¬à¦¹à§ƒà¦¤ বà§à¦²à¦¿à§Ÿà¦¾à¦¨ নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨" + +#: ../gui/polgen.glade:2804 +msgid "Add/Remove booleans used for this confined application/user" +msgstr "কনফাইন করা অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨/বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° জনà§à¦¯ পà§à¦°à§Ÿà§‹à¦— হওয়া বà§à¦²à¦¿à§Ÿà¦¾à¦¨ যোগ করà§à¦¨/মà§à¦›à§‡ ফেলà§à¦¨" + +#: ../gui/polgen.glade:2864 +msgid "Select directory to generate policy in" +msgstr "নিয়মনীতি নিরà§à¦®à¦¾à¦£à§‡à¦° জনà§à¦¯ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦¯à§‹à¦—à§à¦¯ ডিরেকà§à¦Ÿà¦°à¦¿ নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨" + +#: ../gui/polgen.glade:2882 +msgid "Policy Directory" +msgstr "নিয়মনীতির ডিরেকà§à¦Ÿà¦°à¦¿" + +#: ../gui/polgen.glade:2981 ../gui/polgen.glade:3024 +msgid "Generated Policy Files" +msgstr "উৎপনà§à¦¨ নিয়মনীতির ফাইল" -#~ msgid "Disable SELinux protection for watchdog daemon" -#~ msgstr "watchdog ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" +#: ../gui/polgen.glade:2982 +msgid "" +"This tool will generate the following: \n" +"Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" +"Execute shell script as root to compile/install and relabel files/" +"directories. \n" +"Use semanage or useradd to map Linux login users to user roles.\n" +"Put the machine in permissive mode (setenforce 0). \n" +"Login as the user and test this user role.\n" +"Use audit2allow -R to generate additional rules for the te file.\n" +msgstr "" +"à¦à¦‡ সরঞà§à¦œà¦¾à¦® দà§à¦¬à¦¾à¦°à¦¾ নিমà§à¦¨à¦²à¦¿à¦–িত সামগà§à¦°à§€ নিরà§à¦®à¦¿à¦¤ হবে: \n" +"Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" +"ফাইল/ডিরেকà§à¦Ÿà¦°à¦¿ কমà§à¦ªà¦¾à¦‡à¦²/ইনসà§à¦Ÿà¦² ও পà§à¦¨à¦°à¦¾à§Ÿ লেবেল করার জনà§à¦¯ root পরিচয়ে শেল সà§à¦•à§à¦°à¦¿à¦ªà§à¦Ÿ সঞà§à¦šà¦¾à¦²à¦¨ করà§à¦¨à¥¤ \n" +"Linux লগ-ইন বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° সাথে বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° ভূমিকার যোগসূতà§à¦° সà§à¦¥à¦¾à¦ªà¦¨ করার জনà§à¦¯ semange অথবা useradd পà§à¦°à§Ÿà§‹à¦— করà§à¦¨à¥¤\n" +"মেশিনটি permissive (সতরà§à¦•à¦¤à¦¾à¦®à§‚লক) মোডে সà§à¦¥à¦¾à¦ªà¦¨ করà§à¦¨ (setenforce 0)। \n" +"বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ রূপে লগ-ইন করà§à¦¨ ও বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° ভূমিকা পরীকà§à¦·à¦¾ করà§à¦¨à¥¤\n" +"te ফাইলের জনà§à¦¯ অতিরিকà§à¦¤ নিয়ম নিরà§à¦§à¦¾à¦°à¦£ করার জনà§à¦¯ audit2allow -R পà§à¦°à§Ÿà§‹à¦— করà§à¦¨à¥¤\n" -#~ msgid "Disable SELinux protection for winbind daemon" -#~ msgstr "winbind ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" +#: ../gui/polgen.glade:3025 +msgid "" +"This tool will generate the following: \n" +"Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" +"\n" +"Execute shell script to compile/install and relabel files/directories. \n" +"Put the machine in permissive mode (setenforce 0). \n" +"Run/restart the application to generate avc messages.\n" +"Use audit2allow -R to generate additional rules for the te file.\n" +msgstr "" +"à¦à¦‡ সরঞà§à¦œà¦¾à¦® দà§à¦¬à¦¾à¦°à¦¾ নিমà§à¦¨à¦²à¦¿à¦–িত সামগà§à¦°à§€ নিরà§à¦®à¦¿à¦¤ হবে: \n" +"Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" +"ফাইল/ডিরেকà§à¦Ÿà¦°à¦¿ কমà§à¦ªà¦¾à¦‡à¦²/ইনসà§à¦Ÿà¦² ও পà§à¦¨à¦°à¦¾à§Ÿ লেবেল করার জনà§à¦¯ root পরিচয়ে শেল সà§à¦•à§à¦°à¦¿à¦ªà§à¦Ÿ সঞà§à¦šà¦¾à¦²à¦¨ করà§à¦¨à¥¤ \n" +"মেশিনটি permissive (সতরà§à¦•à¦¤à¦¾à¦®à§‚লক) মোডে সà§à¦¥à¦¾à¦ªà¦¨ করà§à¦¨ (setenforce 0)। \n" +"বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ রূপে লগ-ইন করà§à¦¨ ও বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° ভূমিকা পরীকà§à¦·à¦¾ করà§à¦¨à¥¤\n" +"te ফাইলের জনà§à¦¯ অতিরিকà§à¦¤ নিয়ম নিরà§à¦§à¦¾à¦°à¦£ করার জনà§à¦¯ audit2allow -R পà§à¦°à§Ÿà§‹à¦— করà§à¦¨à¥¤\n" + +#: ../gui/polgen.glade:3127 +msgid "Add Booleans Dialog" +msgstr "বà§à¦²à¦¿à§Ÿà¦¾à¦¨ ডায়লগ যোগ করà§à¦¨" + +#: ../gui/polgen.glade:3200 +msgid "Boolean Name" +msgstr "বà§à¦²à¦¿à§Ÿà¦¾à¦¨ নাম" + +#: ../gui/polgengui.py:177 +msgid "Role" +msgstr "Role" + +#: ../gui/polgengui.py:184 +msgid "Existing_User" +msgstr "উপসà§à¦¥à¦¿à¦¤_বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€" + +#: ../gui/polgengui.py:199 ../gui/polgengui.py:207 ../gui/polgengui.py:221 +msgid "Application" +msgstr "অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨" + +#: ../gui/polgengui.py:269 +#, python-format +msgid "%s must be a directory" +msgstr "%s ডিরেকà§à¦Ÿà¦°à¦¿ হওয়া আবশà§à¦¯à¦•" + +#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 +msgid "You must select a user" +msgstr "à¦à¦•à¦Ÿà¦¿ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ নিরà§à¦¬à¦¾à¦šà¦¨ করা আবশà§à¦¯à¦•" + +#: ../gui/polgengui.py:453 +msgid "Select executable file to be confined." +msgstr "confine করার উদà§à¦¦à§‡à¦¶à§à¦¯à§‡ à¦à¦•à§à¦¸à¦¿à¦•à¦¿à¦‰à¦Ÿà§‡à¦¬à¦¿à¦² ফাইল নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨" + +#: ../gui/polgengui.py:464 +msgid "Select init script file to be confined." +msgstr "confine করার উদà§à¦¦à§‡à¦¶à§à¦¯à§‡ init script ফাইল নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨à¥¤" + +#: ../gui/polgengui.py:474 +msgid "Select file(s) that confined application creates or writes" +msgstr "কনফাইন করা অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ দà§à¦¬à¦¾à¦°à¦¾ নিরà§à¦®à¦¿à¦¤ অথবা লেখা ফাইল নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨" -#~ msgid "Disable SELinux protection for xdm daemon" -#~ msgstr "xdm ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" +#: ../gui/polgengui.py:481 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "" +"কনফাইন করা অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨à§‡à¦° মালিকানাধীন অথবা অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ দà§à¦¬à¦¾à¦°à¦¾ লিখনযোগà§à¦¯ ডিরেকà§à¦Ÿà¦°à¦¿ " +"নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨" -#~ msgid "Allow xdm logins as sysadm_r:sysadm_t" -#~ msgstr "sysadm_r:sysadm_t রূপে xdm লগ-ইনের অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" +#: ../gui/polgengui.py:541 +msgid "Select directory to generate policy files in" +msgstr "নিয়মনীতি সংকà§à¦°à¦¾à¦¨à§à¦¤ ফাইল নিরà§à¦®à¦¾à¦£à§‡à¦° জনà§à¦¯ ডিরেকà§à¦Ÿà¦°à¦¿ নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨" -#~ msgid "Disable SELinux protection for xen daemon" -#~ msgstr "xen ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" +#: ../gui/polgengui.py:554 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" +"Do you want to continue?" +msgstr "" +"বরà§à¦¤à¦®à¦¾à¦¨ নিয়মনীতির মধà§à¦¯à§‡ %s_t ধরন বরà§à¦¤à¦®à¦¾à¦¨à§‡ বà§à¦¯à¦¾à¦–à§à¦¯à¦¾ করা হয়েছে।\n" +"à¦à¦—িয়ে যেতে ইচà§à¦›à§à¦• কি?" -#~ msgid "XEN" -#~ msgstr "XEN" +#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 +msgid "Verify Name" +msgstr "নাম পরীকà§à¦·à¦£" -#~ msgid "Allow xen to read/write physical disk devices" -#~ msgstr "xen-কে পà§à¦°à¦•à§ƒà¦¤ ডিসà§à¦• ডিভাইস পড়তে/লিখতে অনà§à¦®à¦¦à§‹à¦¨ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" +#: ../gui/polgengui.py:558 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" +"Do you want to continue?" +msgstr "" +"বরà§à¦¤à¦®à¦¾à¦¨ নিয়মনীতির মধà§à¦¯à§‡ %s.pp মডিউল বরà§à¦¤à¦®à¦¾à¦¨à§‡ বà§à¦¯à¦¾à¦–à§à¦¯à¦¾ করা হয়েছে।\n" +"à¦à¦—িয়ে যেতে ইচà§à¦›à§à¦• কি?" -#~ msgid "Disable SELinux protection for xfs daemon" -#~ msgstr "xfs ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" +#: ../gui/polgengui.py:604 +msgid "You must enter a name" +msgstr "নাম উলà§à¦²à§‡à¦– করা আবশà§à¦¯à¦•" -#~ msgid "Disable SELinux protection for xen control" -#~ msgstr "xen নিয়নà§à¦¤à§à¦°à¦£à§‡à¦° জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" +#: ../gui/polgengui.py:610 +msgid "You must enter a executable" +msgstr "à¦à¦•à§à¦¸à§‡à¦•à¦¿à¦‰à¦Ÿà§‡à¦¬à¦² উলà§à¦²à§‡à¦– করা আবশà§à¦¯à¦•" -#~ msgid "Disable SELinux protection for ypbind daemon" -#~ msgstr "ypbind ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" +#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 +msgid "Configue SELinux" +msgstr "SELinux কনফিগার করà§à¦¨" -#~ msgid "Disable SELinux protection for NIS Password Daemon" -#~ msgstr "NIS পাসওয়ারà§à¦¡ ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" +#: ../gui/polgen.py:174 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "পোরà§à¦Ÿ সংখà§à¦¯à¦¾à¦° কà§à¦·à§‡à¦¤à§à¦°à§‡ 1 থেকে %d-র মধà§à¦¯à§‡ সংখà§à¦¯à¦¾ অথবা সংখà§à¦¯à¦¾à¦®à¦¾à¦²à¦¾ বà§à¦¯à¦¬à¦¹à¦¾à¦° করা আবশà§à¦¯à¦• " -#~ msgid "Disable SELinux protection for ypserv daemon" -#~ msgstr "ypserv ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" +#: ../gui/polgen.py:204 +msgid "You must enter a name for your confined process/user" +msgstr "কনফাইন করা পà§à¦°à¦¸à§‡à¦¸/বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° জনà§à¦¯ নাম লেখা আবশà§à¦¯à¦•" -#~ msgid "Disable SELinux protection for NIS Transfer Daemon" -#~ msgstr "NIS Transfer ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" +#: ../gui/polgen.py:282 +msgid "USER Types are not allowed executables" +msgstr "USER ধরনটি অনà§à¦®à§‹à¦¦à¦¿à¦¤ à¦à¦•à§à¦¸à§‡à¦•à¦¿à¦‰à¦Ÿà§‡à¦¬à¦² নয়" -#~ msgid "" -#~ "Allow SELinux webadm user to manage unprivileged users home directories" -#~ msgstr "" -#~ "SELinux webadm বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦•à§‡ অধিকারবিহীন বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত (home) " -#~ "ডিরেকà§à¦Ÿà¦°à¦¿ পরিচালনার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" +#: ../gui/polgen.py:288 +msgid "Only DAEMON apps can use an init script" +msgstr "শà§à¦§à§à¦®à¦¾à¦¤à§à¦° DAEMON অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ দà§à¦¬à¦¾à¦°à¦¾ init সà§à¦•à§à¦°à¦¿à¦ªà§à¦Ÿ বà§à¦¯à¦¬à¦¹à¦¾à¦° করা যাবে" -#~ msgid "" -#~ "Allow SELinux webadm user to read unprivileged users home directories" -#~ msgstr "" -#~ "SELinux webadm বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦•à§‡ অধিকারবিহীন বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত (home) " -#~ "ডিরেকà§à¦Ÿà¦°à¦¿ পড়ার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" +#: ../gui/polgen.py:306 +msgid "use_syslog must be a boolean value " +msgstr "use_syslog-র মান বà§à¦²à¦¿à§Ÿà¦¾à¦¨ হওয়া আবশà§à¦¯à¦• " -#~ msgid "Are you sure you want to delete %s '%s'?" -#~ msgstr "আপনি কি নিশà§à¦šà¦¿à¦¤à¦°à§‚পে %s '%s' মà§à¦›à§‡ ফেলতে ইচà§à¦›à§à¦•?" +#: ../gui/polgen.py:327 +msgid "USER Types automatically get a tmp type" +msgstr "USER ধরনের কà§à¦·à§‡à¦¤à§à¦°à§‡ সà§à¦¬à§Ÿà¦‚কà§à¦°à¦¿à§Ÿà¦°à§‚পে tmp ধরন নিরà§à¦§à¦¾à¦°à¦¿à¦¤ হবে" -#~ msgid "Delete %s" -#~ msgstr "%s মà§à¦›à§‡ ফেলà§à¦¨" +#: ../gui/polgen.py:729 +msgid "You must enter the executable path for your confined process" +msgstr "কনফাইন করা পà§à¦°à¦¸à§‡à¦¸à§‡à¦° কà§à¦·à§‡à¦¤à§à¦°à§‡ à¦à¦•à§à¦¸à§‡à¦•à¦¿à¦‰à¦Ÿà§‡à¦¬à¦²à§‡à¦° পাথ উলà§à¦²à§‡à¦– করা আবশà§à¦¯à¦•" -#~ msgid "Add %s" -#~ msgstr "%s যোগ করà§à¦¨" +#: ../gui/polgen.py:848 +msgid "Type Enforcement file" +msgstr "ধরন পà§à¦°à§Ÿà§‹à¦—কারী ফাইল" -#~ msgid "Modify %s" -#~ msgstr "%s পরিবরà§à¦¤à¦¨ করà§à¦¨" +#: ../gui/polgen.py:849 +msgid "Interface file" +msgstr "ইনà§à¦Ÿà¦¾à¦°à¦«à§‡à¦¸ সংকà§à¦°à¦¾à¦¨à§à¦¤ ফাইল" -#~ msgid "Permissive" -#~ msgstr "Permissive (সতরà§à¦•à¦¤à¦¾à¦®à§‚লক)" +#: ../gui/polgen.py:850 +msgid "File Contexts file" +msgstr "ফাইল কনটেকà§à¦¸à¦Ÿà§‡à¦° ফাইল" -#~ msgid "Enforcing" -#~ msgstr "Enforcing (সমà§à¦ªà§‚রà§à¦£ সকà§à¦°à¦¿à§Ÿ)" +#: ../gui/polgen.py:851 +msgid "Setup Script" +msgstr "পà§à¦°à¦¸à§à¦¤à§à¦¤à¦¿à¦° সà§à¦•à§à¦°à¦¿à¦ªà§à¦Ÿ" -#~ msgid "Disabled" -#~ msgstr "Disabled (নিষà§à¦•à§à¦°à¦¿à§Ÿ)" +#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 +msgid "Network Port" +msgstr "নেটওয়ারà§à¦• পোরà§à¦Ÿ" -#~ msgid "Status" -#~ msgstr "অবসà§à¦¥à¦¾" +#: ../gui/portsPage.py:85 +msgid "" +"SELinux Port\n" +"Type" +msgstr "" +"SELinux পোরà§à¦Ÿ\n" +"ধরন" -#~ msgid "system-config-selinux" -#~ msgstr "system-config-selinux" +#: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363 +msgid "Protocol" +msgstr "পà§à¦°à§‹à¦Ÿà§‹à¦•à¦²" -#~ msgid "" -#~ "Copyright (c)2006 Red Hat, Inc.\n" -#~ "Copyright (c) 2006 Dan Walsh " -#~ msgstr "" -#~ "সà§à¦¬à¦¤à§à¦¬à¦¾à¦§à¦¿à¦•à¦¾à¦° (c)২০০৬ Red Hat, Inc.\n" -#~ "সà§à¦¬à¦¤à§à¦¬à¦¾à¦§à¦¿à¦•à¦¾à¦° (c) ২০০৬ ডà§à¦¯à¦¾à¦¨ ওয়ালà§â€Œà¦¶ " +#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479 +msgid "" +"MLS/MCS\n" +"Level" +msgstr "" +"MLS/MCS\n" +"সà§à¦¤à¦°" -#~ msgid "Add SELinux Login Mapping" -#~ msgstr "SELinux লগ-ইন মà§à¦¯à¦¾à¦ª বà§à¦¯à¦¬à¦¸à§à¦¥à¦¾ যোগ করা হবে" +#: ../gui/portsPage.py:101 +msgid "Port" +msgstr "পোরà§à¦Ÿ" + +#: ../gui/portsPage.py:207 +#, python-format +msgid "Port number \"%s\" is not valid. 0 < PORT_NUMBER < 65536 " +msgstr "\"%s\" পোরà§à¦Ÿ সংখà§à¦¯à¦¾ বৈধ নয়। 0 < পোরà§à¦Ÿ_সংখà§à¦¯à¦¾ < 65536 " + +#: ../gui/portsPage.py:252 +msgid "List View" +msgstr "তালিকা অনà§à¦¸à¦¾à¦°à§‡ পà§à¦°à¦¦à¦°à§à¦¶à¦¨" + +#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 +msgid "Group View" +msgstr "সংকলন অনà§à¦¯à¦¾à§Ÿà§€ পà§à¦°à¦¦à¦°à§à¦¶à¦¨" + +#: ../gui/selinux.tbl:1 ../gui/selinux.tbl:30 ../gui/selinux.tbl:31 +#: ../gui/selinux.tbl:32 ../gui/selinux.tbl:33 ../gui/selinux.tbl:34 +#: ../gui/selinux.tbl:36 ../gui/selinux.tbl:37 ../gui/selinux.tbl:38 +#: ../gui/selinux.tbl:39 ../gui/selinux.tbl:40 ../gui/selinux.tbl:42 +#: ../gui/selinux.tbl:43 ../gui/selinux.tbl:44 ../gui/selinux.tbl:45 +#: ../gui/selinux.tbl:46 ../gui/selinux.tbl:47 ../gui/selinux.tbl:48 +#: ../gui/selinux.tbl:49 ../gui/selinux.tbl:50 ../gui/selinux.tbl:51 +#: ../gui/selinux.tbl:52 ../gui/selinux.tbl:53 ../gui/selinux.tbl:59 +#: ../gui/selinux.tbl:60 ../gui/selinux.tbl:61 ../gui/selinux.tbl:62 +#: ../gui/selinux.tbl:63 ../gui/selinux.tbl:64 ../gui/selinux.tbl:65 +#: ../gui/selinux.tbl:66 ../gui/selinux.tbl:67 ../gui/selinux.tbl:68 +#: ../gui/selinux.tbl:69 ../gui/selinux.tbl:75 ../gui/selinux.tbl:76 +#: ../gui/selinux.tbl:77 ../gui/selinux.tbl:78 ../gui/selinux.tbl:79 +#: ../gui/selinux.tbl:80 ../gui/selinux.tbl:81 ../gui/selinux.tbl:82 +#: ../gui/selinux.tbl:83 ../gui/selinux.tbl:84 ../gui/selinux.tbl:86 +#: ../gui/selinux.tbl:88 ../gui/selinux.tbl:89 ../gui/selinux.tbl:90 +#: ../gui/selinux.tbl:92 ../gui/selinux.tbl:94 ../gui/selinux.tbl:95 +#: ../gui/selinux.tbl:96 ../gui/selinux.tbl:97 ../gui/selinux.tbl:98 +#: ../gui/selinux.tbl:99 ../gui/selinux.tbl:100 ../gui/selinux.tbl:101 +#: ../gui/selinux.tbl:102 ../gui/selinux.tbl:103 ../gui/selinux.tbl:104 +#: ../gui/selinux.tbl:106 ../gui/selinux.tbl:108 ../gui/selinux.tbl:109 +#: ../gui/selinux.tbl:110 ../gui/selinux.tbl:111 ../gui/selinux.tbl:112 +#: ../gui/selinux.tbl:113 ../gui/selinux.tbl:114 ../gui/selinux.tbl:116 +#: ../gui/selinux.tbl:117 ../gui/selinux.tbl:119 ../gui/selinux.tbl:121 +#: ../gui/selinux.tbl:123 ../gui/selinux.tbl:124 ../gui/selinux.tbl:127 +#: ../gui/selinux.tbl:129 ../gui/selinux.tbl:130 ../gui/selinux.tbl:131 +#: ../gui/selinux.tbl:132 ../gui/selinux.tbl:133 ../gui/selinux.tbl:134 +#: ../gui/selinux.tbl:135 ../gui/selinux.tbl:136 ../gui/selinux.tbl:137 +#: ../gui/selinux.tbl:138 ../gui/selinux.tbl:139 ../gui/selinux.tbl:142 +#: ../gui/selinux.tbl:143 ../gui/selinux.tbl:144 ../gui/selinux.tbl:145 +#: ../gui/selinux.tbl:146 ../gui/selinux.tbl:147 ../gui/selinux.tbl:148 +#: ../gui/selinux.tbl:149 ../gui/selinux.tbl:150 ../gui/selinux.tbl:151 +#: ../gui/selinux.tbl:152 ../gui/selinux.tbl:154 ../gui/selinux.tbl:155 +#: ../gui/selinux.tbl:156 ../gui/selinux.tbl:157 ../gui/selinux.tbl:158 +#: ../gui/selinux.tbl:159 ../gui/selinux.tbl:160 ../gui/selinux.tbl:167 +#: ../gui/selinux.tbl:171 ../gui/selinux.tbl:172 ../gui/selinux.tbl:173 +#: ../gui/selinux.tbl:174 ../gui/selinux.tbl:175 ../gui/selinux.tbl:177 +#: ../gui/selinux.tbl:178 ../gui/selinux.tbl:179 ../gui/selinux.tbl:180 +#: ../gui/selinux.tbl:184 ../gui/selinux.tbl:192 ../gui/selinux.tbl:193 +#: ../gui/selinux.tbl:194 ../gui/selinux.tbl:195 ../gui/selinux.tbl:196 +#: ../gui/selinux.tbl:197 ../gui/selinux.tbl:198 ../gui/selinux.tbl:199 +#: ../gui/selinux.tbl:200 ../gui/selinux.tbl:201 ../gui/selinux.tbl:206 +#: ../gui/selinux.tbl:207 ../gui/selinux.tbl:218 ../gui/selinux.tbl:219 +#: ../gui/selinux.tbl:220 ../gui/selinux.tbl:222 ../gui/selinux.tbl:224 +#: ../gui/selinux.tbl:226 ../gui/selinux.tbl:227 ../gui/selinux.tbl:230 +msgid "SELinux Service Protection" +msgstr "SELinux Service Protection" + +#: ../gui/selinux.tbl:1 +msgid "Disable SELinux protection for acct daemon" +msgstr "acct-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:2 ../gui/selinux.tbl:3 ../gui/selinux.tbl:70 +#: ../gui/selinux.tbl:153 ../gui/selinux.tbl:168 ../gui/selinux.tbl:169 +#: ../gui/selinux.tbl:170 ../gui/selinux.tbl:189 ../gui/selinux.tbl:202 +#: ../gui/selinux.tbl:203 ../gui/selinux.tbl:204 ../gui/selinux.tbl:205 +msgid "Admin" +msgstr "অà§à¦¯à¦¾à¦¡à¦®à¦¿à¦¨" + +#: ../gui/selinux.tbl:2 +msgid "Allow all daemons to write corefiles to /" +msgstr "সরà§à¦¬à¦§à¦°à¦¨à§‡à¦° ডেমন দà§à¦¬à¦¾à¦°à¦¾ /-র মধà§à¦¯à§‡ corefile লেখার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" + +#: ../gui/selinux.tbl:3 +msgid "Allow all daemons the ability to use unallocated ttys" +msgstr "সরà§à¦¬à¦§à¦°à¦¨à§‡à¦° ডেমনকে অবà§à¦¯à¦¬à¦¹à§ƒà¦¤ ttys বà§à¦¯à¦¬à¦¹à¦¾à¦°à§‡à¦° কà§à¦·à¦®à¦¤à¦¾ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" + +#: ../gui/selinux.tbl:4 ../gui/selinux.tbl:5 ../gui/selinux.tbl:11 +#: ../gui/selinux.tbl:12 ../gui/selinux.tbl:13 ../gui/selinux.tbl:15 +#: ../gui/selinux.tbl:20 ../gui/selinux.tbl:41 ../gui/selinux.tbl:208 +#: ../gui/selinux.tbl:210 ../gui/selinux.tbl:211 ../gui/selinux.tbl:212 +#: ../gui/selinux.tbl:213 ../gui/selinux.tbl:214 ../gui/selinux.tbl:215 +#: ../gui/selinux.tbl:216 ../gui/selinux.tbl:217 +msgid "User Privs" +msgstr "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° অধিকার" -#~ msgid "Add SELinux Network Ports" -#~ msgstr "SELinux নেটওয়ারà§à¦• পোরà§à¦Ÿ যোগ করা হবে" +#: ../gui/selinux.tbl:4 +msgid "Allow gadmin SELinux user account to execute files in home directory or /tmp" +msgstr "" +"gadmin SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ অà§à¦¯à¦¾à¦•à¦¾à¦‰à¦¨à§à¦Ÿà§‡à¦° কà§à¦·à§‡à¦¤à§à¦°à§‡ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত ডিরেকà§à¦Ÿà¦°à¦¿ " +"(home) অথবা /tmp ডিরেকà§à¦Ÿà¦°à¦¿à¦° মধà§à¦¯à§‡ ফাইল সঞà§à¦šà¦¾à¦²à¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" -#~ msgid "SELinux Type" -#~ msgstr "SELinux Type" +#: ../gui/selinux.tbl:5 +msgid "Allow guest SELinux user account to execute files in home directory or /tmp" +msgstr "" +"guest SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ অà§à¦¯à¦¾à¦•à¦¾à¦‰à¦¨à§à¦Ÿà§‡à¦° কà§à¦·à§‡à¦¤à§à¦°à§‡ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত ডিরেকà§à¦Ÿà¦°à¦¿ " +"(home) অথবা /tmp ডিরেকà§à¦Ÿà¦°à¦¿à¦° মধà§à¦¯à§‡ ফাইল সঞà§à¦šà¦¾à¦²à¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" -#~ msgid "" -#~ "tcp\n" -#~ "udp" -#~ msgstr "" -#~ "tcp\n" -#~ "udp" +#: ../gui/selinux.tbl:6 ../gui/selinux.tbl:9 ../gui/selinux.tbl:16 +msgid "Memory Protection" +msgstr "মেমরি সংরকà§à¦·à¦£" + +#: ../gui/selinux.tbl:6 +msgid "Allow java executable stack" +msgstr "java à¦à¦•à§à¦¸à§‡à¦•à¦¿à¦‰à¦Ÿà§‡à¦¬à¦² সà§à¦Ÿà§à¦¯à¦¾à¦•à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" + +#: ../gui/selinux.tbl:7 ../gui/selinux.tbl:8 ../gui/selinux.tbl:35 +#: ../gui/selinux.tbl:209 +msgid "Mount" +msgstr "Mount" + +#: ../gui/selinux.tbl:7 +msgid "Allow mount to mount any file" +msgstr "mount দà§à¦¬à¦¾à¦°à¦¾ যে কোনো ফাইল মাউনà§à¦Ÿ করার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" + +#: ../gui/selinux.tbl:8 +msgid "Allow mount to mount any directory" +msgstr "mount দà§à¦¬à¦¾à¦°à¦¾ যে কোনো ডিরেকà§à¦Ÿà¦°à¦¿ মাউনà§à¦Ÿ করার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" + +#: ../gui/selinux.tbl:9 +msgid "Allow mplayer executable stack" +msgstr "mplayer à¦à¦•à§à¦¸à§‡à¦•à¦¿à¦‰à¦Ÿà§‡à¦¬à¦² সà§à¦Ÿà§à¦¯à¦¾à¦•à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" + +#: ../gui/selinux.tbl:10 ../gui/selinux.tbl:162 ../gui/selinux.tbl:187 +#: ../gui/selinux.tbl:188 +msgid "SSH" +msgstr "SSH" + +#: ../gui/selinux.tbl:10 +msgid "Allow ssh to run ssh-keysign" +msgstr "ssh দà§à¦¬à¦¾à¦°à¦¾ ssh-keysign সঞà§à¦šà¦¾à¦²à¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ দেওয়া হবে" -#~ msgid "" -#~ "SELinux MLS/MCS\n" -#~ "Level" -#~ msgstr "" -#~ "SELinux MLS/MCS\n" -#~ "মাতà§à¦°à¦¾" +#: ../gui/selinux.tbl:11 +msgid "Allow staff SELinux user account to execute files in home directory or /tmp" +msgstr "" +"staff SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ অà§à¦¯à¦¾à¦•à¦¾à¦‰à¦¨à§à¦Ÿà§‡à¦° কà§à¦·à§‡à¦¤à§à¦°à§‡ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত ডিরেকà§à¦Ÿà¦°à¦¿ " +"(home) অথবা /tmp ডিরেকà§à¦Ÿà¦°à¦¿à¦° মধà§à¦¯à§‡ ফাইল সঞà§à¦šà¦¾à¦²à¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" -#~ msgid "File Specification" -#~ msgstr "ফাইলের বৈশিষà§à¦Ÿà§à¦¯" +#: ../gui/selinux.tbl:12 +msgid "Allow sysadm SELinux user account to execute files in home directory or /tmp" +msgstr "" +"sysadm SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ অà§à¦¯à¦¾à¦•à¦¾à¦‰à¦¨à§à¦Ÿà§‡à¦° কà§à¦·à§‡à¦¤à§à¦°à§‡ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত ডিরেকà§à¦Ÿà¦°à¦¿ " +"(home) অথবা /tmp ডিরেকà§à¦Ÿà¦°à¦¿à¦° মধà§à¦¯à§‡ ফাইল সঞà§à¦šà¦¾à¦²à¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" -#~ msgid "File Type" -#~ msgstr "ফাইলের ধরন" +#: ../gui/selinux.tbl:13 +msgid "" +"Allow unconfined SELinux user account to execute files in home directory or /" +"tmp" +msgstr "" +"আন-কনফাইন করা SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ অà§à¦¯à¦¾à¦•à¦¾à¦‰à¦¨à§à¦Ÿà§‡à¦° কà§à¦·à§‡à¦¤à§à¦°à§‡ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত " +"ডিরেকà§à¦Ÿà¦°à¦¿ (home) অথবা /tmp ডিরেকà§à¦Ÿà¦°à¦¿à¦° মধà§à¦¯à§‡ ফাইল সঞà§à¦šà¦¾à¦²à¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" -#~ msgid "" -#~ "all files\n" -#~ "regular file\n" -#~ "directory\n" -#~ "character device\n" -#~ "block device\n" -#~ "socket\n" -#~ "symbolic link\n" -#~ "named pipe\n" -#~ msgstr "" -#~ "সরà§à¦¬à¦§à¦°à¦¨à§‡à¦° ফাইল\n" -#~ "সাধারণ ফাইল\n" -#~ "ডিরেকà§à¦Ÿà¦°à¦¿\n" -#~ "কà§à¦¯à¦¾à¦°à§‡à¦•à§à¦Ÿà¦¾à¦° ডিভাইস\n" -#~ "বà§à¦²à¦•-ডিভাইস\n" -#~ "সকেট\n" -#~ "সিমà§à¦¬à¦²à¦¿à¦• লিঙà§à¦•\n" -#~ "নেমড পাইপ\n" +#: ../gui/selinux.tbl:14 +msgid "Network Configuration" +msgstr "নেটওয়ারà§à¦• কনফিগারেশন" + +#: ../gui/selinux.tbl:14 +msgid "Allow unlabeled packets to flow on the network" +msgstr "লেবেল বিহীন পà§à¦¯à¦¾à¦•à§‡à¦Ÿà¦—à§à¦²à¦¿ নেটওয়ারà§à¦•à§‡à¦° মধà§à¦¯à§‡ চলাচলের অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" -#~ msgid "MLS" -#~ msgstr "MLS" +#: ../gui/selinux.tbl:15 +msgid "Allow user SELinux user account to execute files in home directory or /tmp" +msgstr "" +"user SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ অà§à¦¯à¦¾à¦•à¦¾à¦‰à¦¨à§à¦Ÿà§‡à¦° কà§à¦·à§‡à¦¤à§à¦°à§‡ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত ডিরেকà§à¦Ÿà¦°à¦¿ " +"(home) অথবা /tmp ডিরেকà§à¦Ÿà¦°à¦¿à¦° মধà§à¦¯à§‡ ফাইল সঞà§à¦šà¦¾à¦²à¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" -#~ msgid "Add SELinux User" -#~ msgstr "SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ যোগ করà§à¦¨" +#: ../gui/selinux.tbl:16 +msgid "Allow unconfined to dyntrans to unconfined_execmem" +msgstr "আন-কনফাইন করা সামগà§à¦°à§€ unconfined_execmem-ঠdyntrans করার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" + +#: ../gui/selinux.tbl:17 ../gui/selinux.tbl:18 ../gui/selinux.tbl:120 +#: ../gui/selinux.tbl:140 +msgid "Databases" +msgstr "ডাটাবেস" + +#: ../gui/selinux.tbl:17 +msgid "Allow user to connect to mysql socket" +msgstr "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° mysql সকেটের সাথে সংযোগ করার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" + +#: ../gui/selinux.tbl:18 +msgid "Allow user to connect to postgres socket" +msgstr "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° postgres সকেটের সাথে সংযোগ করার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" + +#: ../gui/selinux.tbl:19 ../gui/selinux.tbl:165 ../gui/selinux.tbl:223 +msgid "XServer" +msgstr "XServer" + +#: ../gui/selinux.tbl:19 +msgid "Allow clients to write to X shared memory" +msgstr "কà§à¦²à¦¾à§Ÿà§‡à¦¨à§à¦Ÿà¦¦à§‡à¦°à¦•à§‡ X শেয়ার মেমরিতে লেখার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" -#~ msgid "SELinux Administration" -#~ msgstr "SELinux পরিচালনা" +#: ../gui/selinux.tbl:20 +msgid "Allow xguest SELinux user account to execute files in home directory or /tmp" +msgstr "" +"xguest SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ অà§à¦¯à¦¾à¦•à¦¾à¦‰à¦¨à§à¦Ÿà§‡à¦° কà§à¦·à§‡à¦¤à§à¦°à§‡ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত ডিরেকà§à¦Ÿà¦°à¦¿ " +"(home) অথবা /tmp ডিরেকà§à¦Ÿà¦°à¦¿à¦° মধà§à¦¯à§‡ ফাইল সঞà§à¦šà¦¾à¦²à¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" -#~ msgid "Add" -#~ msgstr "যোগ করà§à¦¨" +#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229 +#: ../gui/selinux.tbl:231 +msgid "NIS" +msgstr "NIS" + +#: ../gui/selinux.tbl:21 +msgid "Allow daemons to run with NIS" +msgstr "NIS-র সাথে ডেমন সঞà§à¦šà¦¾à¦²à¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ দেওয়া হবে" + +#: ../gui/selinux.tbl:22 ../gui/selinux.tbl:23 ../gui/selinux.tbl:24 +#: ../gui/selinux.tbl:25 ../gui/selinux.tbl:26 ../gui/selinux.tbl:27 +#: ../gui/selinux.tbl:28 ../gui/selinux.tbl:29 ../gui/selinux.tbl:71 +#: ../gui/selinux.tbl:73 ../gui/selinux.tbl:74 ../gui/selinux.tbl:115 +#: ../gui/selinux.tbl:118 +msgid "Web Applications" +msgstr "ওয়েব অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨" + +#: ../gui/selinux.tbl:22 +msgid "Transition staff SELinux user to Web Browser Domain" +msgstr "staff SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦•à§‡ ওয়েব বà§à¦°à¦¾à¦‰à¦œà¦¾à¦° ডোমেইনের মধà§à¦¯à§‡ রূপানà§à¦¤à¦° করা হবে" + +#: ../gui/selinux.tbl:23 +msgid "Transition sysadm SELinux user to Web Browser Domain" +msgstr "sysadm SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦•à§‡ ওয়েব বà§à¦°à¦¾à¦‰à¦œà¦¾à¦° ডোমেইনের মধà§à¦¯à§‡ রূপানà§à¦¤à¦° করা হবে" + +#: ../gui/selinux.tbl:24 +msgid "Transition user SELinux user to Web Browser Domain" +msgstr "user SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦•à§‡ ওয়েব বà§à¦°à¦¾à¦‰à¦œà¦¾à¦° ডোমেইনের মধà§à¦¯à§‡ রূপানà§à¦¤à¦° করা হবে" + +#: ../gui/selinux.tbl:25 +msgid "Transition xguest SELinux user to Web Browser Domain" +msgstr "xguest SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦•à§‡ ওয়েব বà§à¦°à¦¾à¦‰à¦œà¦¾à¦° ডোমেইনের মধà§à¦¯à§‡ রূপানà§à¦¤à¦° করা হবে" + +#: ../gui/selinux.tbl:26 ../gui/selinux.tbl:27 ../gui/selinux.tbl:28 +#: ../gui/selinux.tbl:29 +msgid "Allow staff Web Browsers to write to home directories" +msgstr "" +"staff ওয়েব বà§à¦°à¦¾à¦‰à¦œà¦¾à¦° দà§à¦¬à¦¾à¦°à¦¾ বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত (home) ডিরেকà§à¦Ÿà¦°à¦¿à¦° মধà§à¦¯à§‡ লেখার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা " +"হবে" -#~ msgid "_Properties" -#~ msgstr "বৈশিষà§à¦Ÿà§à¦¯ (_P)" +#: ../gui/selinux.tbl:30 +msgid "Disable SELinux protection for amanda" +msgstr "amanda-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:31 +msgid "Disable SELinux protection for amavis" +msgstr "amavis-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:32 +msgid "Disable SELinux protection for apmd daemon" +msgstr "apmd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:33 +msgid "Disable SELinux protection for arpwatch daemon" +msgstr "arpwatch ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:34 +msgid "Disable SELinux protection for auditd daemon" +msgstr "auditd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:35 +msgid "Disable SELinux protection for automount daemon" +msgstr "automount ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:36 +msgid "Disable SELinux protection for avahi" +msgstr "avahi-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:37 +msgid "Disable SELinux protection for bluetooth daemon" +msgstr "bluetooth ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:38 +msgid "Disable SELinux protection for canna daemon" +msgstr "canna ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:39 +msgid "Disable SELinux protection for cardmgr daemon" +msgstr "cardmgr ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:40 +msgid "Disable SELinux protection for Cluster Server" +msgstr "Cluster Server-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -#~ msgid "_Delete" -#~ msgstr "মà§à¦›à§‡ ফেলà§à¦¨ (_D)" +#: ../gui/selinux.tbl:41 +msgid "" +"Allow cdrecord to read various content. nfs, samba, removable devices, user " +"temp and untrusted content files" +msgstr "" +"cdrecord দà§à¦¬à¦¾à¦°à¦¾ বিবিধ বসà§à¦¤à§ পাঠের অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে। nfs, samba, অপসারণযোগà§à¦¯ " +"ডিভাইস, user temp ও অবিশà§à¦¬à¦¸à§à¦¤ তথà§à¦¯ সহ ফাইল" -#~ msgid "Select Management Object" -#~ msgstr "পরিচালনার বিষয় নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨" +#: ../gui/selinux.tbl:42 +msgid "Disable SELinux protection for ciped daemon" +msgstr "ciped ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:43 +msgid "Disable SELinux protection for clamd daemon" +msgstr "clamd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:44 +msgid "Disable SELinux protection for clamscan" +msgstr "clamscan-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:45 +msgid "Disable SELinux protection for clvmd" +msgstr "clvmd-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:46 +msgid "Disable SELinux protection for comsat daemon" +msgstr "comsat ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:47 ../gui/selinux.tbl:48 ../gui/selinux.tbl:49 +#: ../gui/selinux.tbl:50 ../gui/selinux.tbl:51 +msgid "Disable SELinux protection for courier daemon" +msgstr "courier ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:52 +msgid "Disable SELinux protection for cpucontrol daemon" +msgstr "cpucontrol ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:53 +msgid "Disable SELinux protection for cpuspeed daemon" +msgstr "cpuspeed ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:54 +msgid "Cron" +msgstr "Cron" + +#: ../gui/selinux.tbl:54 +msgid "Disable SELinux protection for crond daemon" +msgstr "crond ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:55 ../gui/selinux.tbl:56 ../gui/selinux.tbl:57 +#: ../gui/selinux.tbl:91 +msgid "Printing" +msgstr "পà§à¦°à¦¿à¦¨à§à¦Ÿ বà§à¦¯à¦¬à¦¸à§à¦¥à¦¾" + +#: ../gui/selinux.tbl:55 +msgid "Disable SELinux protection for cupsd back end server" +msgstr "cupsd বà§à¦¯à¦¾à¦•-à¦à¦¨à§à¦¡ সারà§à¦­à¦¾à¦°à§‡à¦° জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:56 +msgid "Disable SELinux protection for cupsd daemon" +msgstr "cupsd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:57 +msgid "Disable SELinux protection for cupsd_lpd" +msgstr "cupsd_lpd-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:58 +msgid "CVS" +msgstr "CVS" + +#: ../gui/selinux.tbl:58 +msgid "Disable SELinux protection for cvs daemon" +msgstr "cvs ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:59 +msgid "Disable SELinux protection for cyrus daemon" +msgstr "cyrus ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:60 +msgid "Disable SELinux protection for dbskkd daemon" +msgstr "dbskkd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:61 +msgid "Disable SELinux protection for dbusd daemon" +msgstr "dbusd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:62 +msgid "Disable SELinux protection for dccd" +msgstr "dccd-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:63 +msgid "Disable SELinux protection for dccifd" +msgstr "dccifd-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:64 +msgid "Disable SELinux protection for dccm" +msgstr "dccm-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:65 +msgid "Disable SELinux protection for ddt daemon" +msgstr "ddt ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:66 +msgid "Disable SELinux protection for devfsd daemon" +msgstr "devfsd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:67 +msgid "Disable SELinux protection for dhcpc daemon" +msgstr "dhcpc ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:68 +msgid "Disable SELinux protection for dhcpd daemon" +msgstr "dhcpd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:69 +msgid "Disable SELinux protection for dictd daemon" +msgstr "dictd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:70 +msgid "Allow sysadm_t to directly start daemons" +msgstr "sysadm_t দà§à¦¬à¦¾à¦°à¦¾ সরাসরি ডেমন আরমà§à¦­à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" + +#: ../gui/selinux.tbl:71 +msgid "Disable SELinux protection for Evolution" +msgstr "Evolution-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:72 +msgid "Games" +msgstr "খেলা" + +#: ../gui/selinux.tbl:72 +msgid "Disable SELinux protection for games" +msgstr "খেলার জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:73 +msgid "Disable SELinux protection for the web browsers" +msgstr "ওয়েব বà§à¦°à¦¾à¦‰à¦œà¦¾à¦°à§‡à¦° জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:74 +msgid "Disable SELinux protection for Thunderbird" +msgstr "Thunderbird-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:75 +msgid "Disable SELinux protection for distccd daemon" +msgstr "distccd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:76 +msgid "Disable SELinux protection for dmesg daemon" +msgstr "dmesg ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:77 +msgid "Disable SELinux protection for dnsmasq daemon" +msgstr "dnsmasq ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:78 +msgid "Disable SELinux protection for dovecot daemon" +msgstr "dovecot ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:79 +msgid "Disable SELinux protection for entropyd daemon" +msgstr "entropyd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:80 +msgid "Disable SELinux protection for fetchmail" +msgstr "fetchmail-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:81 +msgid "Disable SELinux protection for fingerd daemon" +msgstr "fingerd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:82 +msgid "Disable SELinux protection for freshclam daemon" +msgstr "freshclam ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:83 +msgid "Disable SELinux protection for fsdaemon daemon" +msgstr "fsdaemon ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:84 +msgid "Disable SELinux protection for gpm daemon" +msgstr "gpm ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:85 ../gui/selinux.tbl:125 +msgid "NFS" +msgstr "NFS" + +#: ../gui/selinux.tbl:85 +msgid "Disable SELinux protection for gss daemon" +msgstr "gss ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:86 +msgid "Disable SELinux protection for Hal daemon" +msgstr "Hal ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:87 +msgid "Compatibility" +msgstr "সà§à¦¸à¦‚গতি" -#~ msgid "Select:" -#~ msgstr "নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨:" +#: ../gui/selinux.tbl:87 +msgid "" +"Do not audit things that we know to be broken but which are not security " +"risks" +msgstr "বিপদের আশঙà§à¦•à¦¾à¦¬à¦¿à¦¹à§€à¦¨ জà§à¦žà¦¾à¦¤ সমসà§à¦¯à¦¾à¦¸à¦¹ সামগà§à¦°à§€à¦° জনà§à¦¯ অডিট করা হবে না" + +#: ../gui/selinux.tbl:88 +msgid "Disable SELinux protection for hostname daemon" +msgstr "hostname ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:89 +msgid "Disable SELinux protection for hotplug daemon" +msgstr "hotplug ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:90 +msgid "Disable SELinux protection for howl daemon" +msgstr "howl ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:91 +msgid "Disable SELinux protection for cups hplip daemon" +msgstr "hplip ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:92 +msgid "Disable SELinux protection for httpd rotatelogs" +msgstr "httpd rotatelogs-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:93 ../gui/selinux.tbl:232 ../gui/selinux.tbl:233 +msgid "HTTPD Service" +msgstr "HTTPD পরিসেবা" + +#: ../gui/selinux.tbl:93 +msgid "Disable SELinux protection for http suexec" +msgstr "http suexec-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:94 +msgid "Disable SELinux protection for hwclock daemon" +msgstr "hwclock ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:95 +msgid "Disable SELinux protection for i18n daemon" +msgstr "i18n ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:96 +msgid "Disable SELinux protection for imazesrv daemon" +msgstr "imazesrv ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:97 +msgid "Disable SELinux protection for inetd child daemons" +msgstr "inetd চাইলà§à¦¡ ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:98 +msgid "Disable SELinux protection for inetd daemon" +msgstr "inetd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:99 +msgid "Disable SELinux protection for innd daemon" +msgstr "innd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:100 +msgid "Disable SELinux protection for iptables daemon" +msgstr "iptables ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:101 +msgid "Disable SELinux protection for ircd daemon" +msgstr "ircd-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:102 +msgid "Disable SELinux protection for irqbalance daemon" +msgstr "irqbalance-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:103 +msgid "Disable SELinux protection for iscsi daemon" +msgstr "iscsi-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:104 +msgid "Disable SELinux protection for jabberd daemon" +msgstr "jabberd-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:105 ../gui/selinux.tbl:107 +msgid "Kerberos" +msgstr "Kerberos" + +#: ../gui/selinux.tbl:105 +msgid "Disable SELinux protection for kadmind daemon" +msgstr "kadmind-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:106 +msgid "Disable SELinux protection for klogd daemon" +msgstr "klogd-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:107 +msgid "Disable SELinux protection for krb5kdc daemon" +msgstr "krb5kdc-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:108 +msgid "Disable SELinux protection for ktalk daemons" +msgstr "ktalk-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:109 +msgid "Disable SELinux protection for kudzu daemon" +msgstr "kudzu-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:110 +msgid "Disable SELinux protection for locate daemon" +msgstr "locate-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:111 +msgid "Disable SELinux protection for lpd daemon" +msgstr "lpd-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:112 +msgid "Disable SELinux protection for lrrd daemon" +msgstr "lrrd-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:113 +msgid "Disable SELinux protection for lvm daemon" +msgstr "lvm-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:114 +msgid "Disable SELinux protection for mailman" +msgstr "mailman-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:115 +msgid "Allow evolution and thunderbird to read user files" +msgstr "evolution ও thunderbird দà§à¦¬à¦¾à¦°à¦¾ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° ফাইল পাঠ করার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" + +#: ../gui/selinux.tbl:116 +msgid "Disable SELinux protection for mdadm daemon" +msgstr "mdadm-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:117 +msgid "Disable SELinux protection for monopd daemon" +msgstr "monopd-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:118 +msgid "Allow the mozilla browser to read user files" +msgstr "mozilla বà§à¦°à¦¾à¦‰à¦œà¦¾à¦° দà§à¦¬à¦¾à¦°à¦¾ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° ফাইল পড়ার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" + +#: ../gui/selinux.tbl:119 +msgid "Disable SELinux protection for mrtg daemon" +msgstr "mrtg-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:120 +msgid "Disable SELinux protection for mysqld daemon" +msgstr "mysqld-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:121 +msgid "Disable SELinux protection for nagios daemon" +msgstr "nagios-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:122 ../gui/selinux.tbl:128 +msgid "Name Service" +msgstr "Name পরিসেবা" + +#: ../gui/selinux.tbl:122 +msgid "Disable SELinux protection for named daemon" +msgstr "named-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:123 +msgid "Disable SELinux protection for nessusd daemon" +msgstr "nessusd-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:124 +msgid "Disable SELinux protection for NetworkManager" +msgstr "NetworkManager-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:125 +msgid "Disable SELinux protection for nfsd daemon" +msgstr "nfsd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:126 ../gui/selinux.tbl:163 ../gui/selinux.tbl:176 +#: ../gui/selinux.tbl:221 +msgid "Samba" +msgstr "Samba" + +#: ../gui/selinux.tbl:126 +msgid "Disable SELinux protection for nmbd daemon" +msgstr "nmbd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:127 +msgid "Disable SELinux protection for nrpe daemon" +msgstr "nrpe ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:128 +msgid "Disable SELinux protection for nscd daemon" +msgstr "nscd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:129 +msgid "Disable SELinux protection for nsd daemon" +msgstr "nsd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:130 +msgid "Disable SELinux protection for ntpd daemon" +msgstr "ntpd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:131 +msgid "Disable SELinux protection for oddjob" +msgstr "oddjob-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:132 +msgid "Disable SELinux protection for oddjob_mkhomedir" +msgstr "oddjob_mkhomedir-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:133 +msgid "Disable SELinux protection for openvpn daemon" +msgstr "openvpn ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:134 +msgid "Disable SELinux protection for pam daemon" +msgstr "pam ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:135 +msgid "Disable SELinux protection for pegasus" +msgstr "pegasus-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:136 +msgid "Disable SELinux protection for perdition daemon" +msgstr "perdition ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:137 +msgid "Disable SELinux protection for portmap daemon" +msgstr "portmap ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:138 +msgid "Disable SELinux protection for portslave daemon" +msgstr "portslave ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:139 +msgid "Disable SELinux protection for postfix" +msgstr "postfix-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:140 +msgid "Disable SELinux protection for postgresql daemon" +msgstr "postgresql ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:141 +msgid "pppd" +msgstr "pppd" + +#: ../gui/selinux.tbl:141 +msgid "Allow pppd to be run for a regular user" +msgstr "সাধারণ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° জনà§à¦¯ pppd সঞà§à¦šà¦¾à¦²à¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" + +#: ../gui/selinux.tbl:142 +msgid "Disable SELinux protection for pptp" +msgstr "pptp-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:143 +msgid "Disable SELinux protection for prelink daemon" +msgstr "prelink ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:144 +msgid "Disable SELinux protection for privoxy daemon" +msgstr "privoxy ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:145 +msgid "Disable SELinux protection for ptal daemon" +msgstr "ptal ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:146 +msgid "Disable SELinux protection for pxe daemon" +msgstr "pxe ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:147 +msgid "Disable SELinux protection for pyzord" +msgstr "pyzord-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:148 +msgid "Disable SELinux protection for quota daemon" +msgstr "quota ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:149 +msgid "Disable SELinux protection for radiusd daemon" +msgstr "radiusd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:150 +msgid "Disable SELinux protection for radvd daemon" +msgstr "radvd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:151 +msgid "Disable SELinux protection for rdisc" +msgstr "rdisc-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:152 +msgid "Disable SELinux protection for readahead" +msgstr "readahead-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -#~ msgid "System Default Enforcing Mode" -#~ msgstr "সিসà§à¦Ÿà§‡à¦®à§‡à¦° ডিফলà§à¦Ÿ পà§à¦°à§Ÿà§‹à¦— হওয়া মোড" +#: ../gui/selinux.tbl:153 +msgid "Allow programs to read files in non-standard locations (default_t)" +msgstr "" +"পà§à¦°à¦®à¦¿à¦¤ অবসà§à¦¥à¦¾à¦¨ ভিনà§à¦¨ অনà§à¦¯ অবসà§à¦¥à¦¾à¦¨à§‡ উপসà§à¦¥à¦¿à¦¤ ফাইলগà§à¦²à¦¿ বিভিনà§à¦¨ পà§à¦°à§‹à¦—à§à¦°à¦¾à¦® দà§à¦¬à¦¾à¦°à¦¾ পাঠ করার " +"অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে (default_t)" -#~ msgid "Current Enforcing Mode" -#~ msgstr "বরà§à¦¤à¦®à¦¾à¦¨à§‡ পà§à¦°à§Ÿà§‹à¦— হওয়া মোড" +#: ../gui/selinux.tbl:154 +msgid "Disable SELinux protection for restorecond" +msgstr "restorecond-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:155 +msgid "Disable SELinux protection for rhgb daemon" +msgstr "rhgb ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:156 +msgid "Disable SELinux protection for ricci" +msgstr "ricci-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:157 +msgid "Disable SELinux protection for ricci_modclusterd" +msgstr "ricci_modclusterd-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:158 +msgid "Disable SELinux protection for rlogind daemon" +msgstr "rlogind ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:159 +msgid "Disable SELinux protection for rpcd daemon" +msgstr "rpcd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:160 +msgid "Disable SELinux protection for rshd" +msgstr "rshd-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:161 +msgid "rsync" +msgstr "rsync" + +#: ../gui/selinux.tbl:161 +msgid "Disable SELinux protection for rsync daemon" +msgstr "rsync ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:162 +msgid "Allow ssh to run from inetd instead of as a daemon" +msgstr "ssh-কে ডেমনের পরিবরà§à¦¤à§‡ inetd থেকে সঞà§à¦šà¦¾à¦²à¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" + +#: ../gui/selinux.tbl:163 +msgid "Allow Samba to share nfs directories" +msgstr "Samba দà§à¦¬à¦¾à¦°à¦¾ nfs ডিরেকà§à¦Ÿà¦°à¦¿ শেয়ার করার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" + +#: ../gui/selinux.tbl:164 ../gui/selinux.tbl:166 +msgid "SASL authentication server" +msgstr "SASL অনà§à¦®à§‹à¦¦à¦¨à§‡à¦° সারà§à¦­à¦¾à¦°" + +#: ../gui/selinux.tbl:164 +msgid "Allow sasl authentication server to read /etc/shadow" +msgstr "sasl অনà§à¦®à§‹à¦¦à¦¨ সারà§à¦­à¦¾à¦° দà§à¦¬à¦¾à¦°à¦¾ /etc/shadow ফাইল পাঠ করার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" + +#: ../gui/selinux.tbl:165 +msgid "Allow X-Windows server to map a memory region as both executable and writable" +msgstr "X-Windows সারà§à¦­à¦¾à¦° দà§à¦¬à¦¾à¦°à¦¾ মেমরির অংশকে à¦à¦•à§à¦¸à¦¿à¦•à¦¿à¦‰à¦Ÿà§‡à¦¬à¦² ও লিখনযোগà§à¦¯ রূপে মà§à¦¯à¦¾à¦ª করা হবে" + +#: ../gui/selinux.tbl:166 +msgid "Disable SELinux protection for saslauthd daemon" +msgstr "saslauthd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:167 +msgid "Disable SELinux protection for scannerdaemon daemon" +msgstr "scannerdaemon ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:168 +msgid "Do not allow transition to sysadm_t, sudo and su effected" +msgstr "sysadm_t-ঠরূপানà§à¦¤à¦°à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে না, sudo ও su পà§à¦°à¦­à¦¾à¦¬à¦¿à¦¤ হবে" + +#: ../gui/selinux.tbl:169 +msgid "Do not allow any processes to load kernel modules" +msgstr "কোনো পà§à¦°à¦¸à§‡à¦¸ দà§à¦¬à¦¾à¦°à¦¾ কারà§à¦¨à§‡à¦² মডিউল লোড করার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে না" + +#: ../gui/selinux.tbl:170 +msgid "Do not allow any processes to modify kernel SELinux policy" +msgstr "কোনো পà§à¦°à¦¸à§‡à¦¸ দà§à¦¬à¦¾à¦°à¦¾ SELinux নিয়মনীতি পরিবরà§à¦¤à¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" + +#: ../gui/selinux.tbl:171 +msgid "Disable SELinux protection for sendmail daemon" +msgstr "sendmail ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:172 +msgid "Disable SELinux protection for setrans" +msgstr "setrans-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:173 +msgid "Disable SELinux protection for setroubleshoot daemon" +msgstr "setroubleshoot ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:174 +msgid "Disable SELinux protection for slapd daemon" +msgstr "slapd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:175 +msgid "Disable SELinux protection for slrnpull daemon" +msgstr "slrnpull ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:176 +msgid "Disable SELinux protection for smbd daemon" +msgstr "smbd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:177 +msgid "Disable SELinux protection for snmpd daemon" +msgstr "snmpd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:178 +msgid "Disable SELinux protection for snort daemon" +msgstr "snort ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:179 +msgid "Disable SELinux protection for soundd daemon" +msgstr "soundd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:180 +msgid "Disable SELinux protection for sound daemon" +msgstr "sound ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:181 ../gui/selinux.tbl:182 ../gui/selinux.tbl:183 +msgid "Spam Protection" +msgstr "সà§à¦ªà§à¦¯à¦¾à¦® থেকে সà§à¦°à¦•à§à¦·à¦¾" + +#: ../gui/selinux.tbl:181 +msgid "Disable SELinux protection for spamd daemon" +msgstr "spamd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:182 +msgid "Allow spamd to access home directories" +msgstr "spamd দà§à¦¬à¦¾à¦°à¦¾ বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত (home) ডিরেকà§à¦Ÿà¦°à¦¿ বà§à¦¯à¦¬à¦¹à¦¾à¦°à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" + +#: ../gui/selinux.tbl:183 +msgid "Allow Spam Assassin daemon network access" +msgstr "Spam Assassin ডেমনের কà§à¦·à§‡à¦¤à§à¦°à§‡ নেটওয়ারà§à¦• বà§à¦¯à¦¬à¦¹à¦¾à¦°à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" + +#: ../gui/selinux.tbl:184 +msgid "Disable SELinux protection for speedmgmt daemon" +msgstr "speedmgmt ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:185 ../gui/selinux.tbl:186 +msgid "Squid" +msgstr "Squid" + +#: ../gui/selinux.tbl:185 +msgid "Allow squid daemon to connect to the network" +msgstr "squid ডেমন দà§à¦¬à¦¾à¦°à¦¾ নেটওয়ারà§à¦•à§‡à¦° সাথে সংযোগ সà§à¦¥à¦¾à¦ªà¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" + +#: ../gui/selinux.tbl:186 +msgid "Disable SELinux protection for squid daemon" +msgstr "squid ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:187 +msgid "Disable SELinux protection for ssh daemon" +msgstr "ssh ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:188 +msgid "Allow ssh logins as sysadm_r:sysadm_t" +msgstr "sysadm_r:sysadm_t রূপে ssh লগ-ইনের অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" -#~ msgid "System Default Policy Type: " -#~ msgstr "সিসà§à¦Ÿà§‡à¦®à§‡à¦° ডিফলà§à¦Ÿ নিয়মনীতির ধরন: " +#: ../gui/selinux.tbl:189 +msgid "" +"Allow staff_r users to search the sysadm home dir and read files (such as ~/." +"bashrc)" +msgstr "" +"staff_r বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° দà§à¦¬à¦¾à¦°à¦¾ sysadm-র বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত (home) ডিরেকà§à¦Ÿà¦°à¦¿à¦° মধà§à¦¯à§‡ অনà§à¦¸à¦¨à§à¦§à¦¾à¦¨ ও " +"ফাইল (যেমন ~/.bashrc) পাঠের অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে " -#~ msgid "Relabel on next reboot." -#~ msgstr "পরবরà§à¦¤à§€ বà§à¦Ÿà§‡à¦° পরে রি-লেবেল করা হবে।" +#: ../gui/selinux.tbl:190 ../gui/selinux.tbl:191 +msgid "Universal SSL tunnel" +msgstr "সারà§à¦¬à¦œà¦¨à§€à¦¨ SSL টানেল" + +#: ../gui/selinux.tbl:190 +msgid "Disable SELinux protection for stunnel daemon" +msgstr "stunnel ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:191 +msgid "Allow stunnel daemon to run as standalone, outside of xinetd" +msgstr "stunnel ডেমনকে xinetd-র বাইরে সà§à¦¬à¦¤à¦¨à§à¦¤à§à¦°à¦°à§‚পে সঞà§à¦šà¦¾à¦²à¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" + +#: ../gui/selinux.tbl:192 +msgid "Disable SELinux protection for swat daemon" +msgstr "swat ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:193 +msgid "Disable SELinux protection for sxid daemon" +msgstr "sxid ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:194 +msgid "Disable SELinux protection for syslogd daemon" +msgstr "syslogd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:195 +msgid "Disable SELinux protection for system cron jobs" +msgstr "সিসà§à¦Ÿà§‡à¦®à§‡à¦° cron করà§à¦®à§‡à¦° জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:196 +msgid "Disable SELinux protection for tcp daemon" +msgstr "tcp ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:197 +msgid "Disable SELinux protection for telnet daemon" +msgstr "telnet ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:198 +msgid "Disable SELinux protection for tftpd daemon" +msgstr "tftpd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:199 +msgid "Disable SELinux protection for transproxy daemon" +msgstr "transproxy ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:200 +msgid "Disable SELinux protection for udev daemon" +msgstr "udev ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:201 +msgid "Disable SELinux protection for uml daemon" +msgstr "uml ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -#~ msgid "Revert boolean setting to system default" -#~ msgstr "বà§à¦²à¦¿à§Ÿà¦¾à¦¨ বৈশিষà§à¦Ÿà§à¦¯à§‡à¦° মান সিসà§à¦Ÿà§‡à¦® ডিফলà§à¦Ÿà§‡ পà§à¦°à¦¤à§à¦¯à¦¾à¦¬à¦°à§à¦¤à¦¨ করা হবে" +#: ../gui/selinux.tbl:202 +msgid "" +"Allow xinetd to run unconfined, including any services it starts that do not " +"have a domain transition explicitly defined" +msgstr "" +"xinetd আন-কনফাইন অবসà§à¦¥à¦¾à§Ÿ সঞà§à¦šà¦¾à¦²à¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে। xinetd দà§à¦¬à¦¾à¦°à¦¾ আরমà§à¦­ হওয়া " +"যে সমসà§à¦¤ পরিসেবার কà§à¦·à§‡à¦¤à§à¦°à§‡ ডোমেইন রূপানà§à¦¤à¦° নিরà§à¦§à¦¾à¦°à¦¿à¦¤ হয়নি সেগà§à¦²à¦¿à¦“ আন-কনফাইল অবসà§à¦¥à¦¾à§Ÿ " +"সঞà§à¦šà¦¾à¦²à¦¿à¦¤ হবে।" -#~ msgid "Toggle between Customized and All Booleans" -#~ msgstr "সà§à¦¬à¦¨à¦¿à¦°à§à¦§à¦¾à¦°à¦¿à¦¤ ও সকল বà§à¦²à¦¿à§Ÿà¦¾à¦¨à§‡à¦° মধà§à¦¯à§‡ অদল-বদল করà§à¦¨" +#: ../gui/selinux.tbl:203 +msgid "" +"Allow rc scripts to run unconfined, including any daemon started by an rc " +"script that does not have a domain transition explicitly defined" +msgstr "" +"rc সà§à¦•à§à¦°à¦¿à¦ªà§à¦Ÿ আন-কনফাইন অবসà§à¦¥à¦¾à§Ÿ সঞà§à¦šà¦¾à¦²à¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে। rc সà§à¦•à§à¦°à¦¿à¦ªà§à¦Ÿ দà§à¦¬à¦¾à¦°à¦¾ " +"আরমà§à¦­ হওয়া যে সমসà§à¦¤ ডেমনের কà§à¦·à§‡à¦¤à§à¦°à§‡ ডোমেইন রূপানà§à¦¤à¦° নিরà§à¦§à¦¾à¦°à¦¿à¦¤ হয়নি সেগà§à¦²à¦¿à¦“ আন-কনফাইল " +"অবসà§à¦¥à¦¾à§Ÿ সঞà§à¦šà¦¾à¦²à¦¿à¦¤ হবে।" + +#: ../gui/selinux.tbl:204 +msgid "Allow rpm to run unconfined" +msgstr "rpm আন-কনফাইল অবসà§à¦¥à¦¾à§Ÿ সঞà§à¦šà¦¾à¦²à¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" -#~ msgid "Filter" -#~ msgstr "ফিলà§à¦Ÿà¦¾à¦°" +#: ../gui/selinux.tbl:205 +msgid "Allow privileged utilities like hotplug and insmod to run unconfined" +msgstr "" +"বিশেষ অধিকারপà§à¦°à¦¾à¦ªà§à¦¤ সামগà§à¦°à§€ যেম hotplug ও insmod-কে আন-কনফাইন রূপে সঞà§à¦šà¦¾à¦²à¦¨à§‡à¦° " +"অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" -#~ msgid "Add File Context" -#~ msgstr "ফাইল কনটেকà§à¦¸à¦Ÿ যোগ করা হবে" +#: ../gui/selinux.tbl:206 +msgid "Disable SELinux protection for updfstab daemon" +msgstr "updfstab ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:207 +msgid "Disable SELinux protection for uptimed daemon" +msgstr "uptimed ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -#~ msgid "Modify File Context" -#~ msgstr "ফাইল কনটেকসà§à¦Ÿ পরিবরà§à¦¤à¦¨ করা হবে" +#: ../gui/selinux.tbl:208 +msgid "" +"Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only " +"staff_r can do so" +msgstr "" +"user_r-কে su, sudo অথবা userhelper-র সাহাযà§à¦¯à§‡ sysadm_r পà§à¦°à¦¾à¦ªà§à¦¤ করার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ " +"করা হবে। অনà§à¦¯à¦¥à¦¾, শà§à¦§à§à¦®à¦¾à¦¤à§à¦° staff_r দà§à¦¬à¦¾à¦°à¦¾ à¦à¦Ÿà¦¿ করা সমà§à¦­à¦¬ হবে" -#~ msgid "Delete File Context" -#~ msgstr "ফাইল কনটেকà§à¦¸à¦Ÿ মà§à¦›à§‡ ফেলà§à¦¨" +#: ../gui/selinux.tbl:209 +msgid "Allow users to execute the mount command" +msgstr "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° দà§à¦¬à¦¾à¦°à¦¾ mount কমানà§à¦¡ পà§à¦°à§Ÿà§‹à¦— করার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" -#~ msgid "Toggle between all and customized file context" -#~ msgstr "সà§à¦¬à¦¨à¦¿à¦°à§à¦§à¦¾à¦°à¦¿à¦¤ ফাইল কনটেকà§à¦¸à¦Ÿ ও সকলের মধà§à¦¯à§‡ অদল-বদল করà§à¦¨" +#: ../gui/selinux.tbl:210 +msgid "Allow regular users direct mouse access (only allow the X server)" +msgstr "" +"সাধারণ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° কà§à¦·à§‡à¦¤à§à¦°à§‡ সরাসরি মাউসের বà§à¦¯à¦¬à¦¹à¦¾à¦°à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে " +"(শà§à¦§à§à¦®à¦¾à¦¤à§à¦° X সারà§à¦­à¦¾à¦° বà§à¦¯à¦¬à¦¹à¦¾à¦° করা হবে)" -#~ msgid "Add SELinux User Mapping" -#~ msgstr "SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ মà§à¦¯à¦¾à¦ª বà§à¦¯à¦¬à¦¸à§à¦¥à¦¾ যোগ করা হবে" +#: ../gui/selinux.tbl:211 +msgid "Allow users to run the dmesg command" +msgstr "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° dmesg কমানà§à¦¡ পà§à¦°à§Ÿà§‹à¦—ের অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" -#~ msgid "Modify SELinux User Mapping" -#~ msgstr "SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° মà§à¦¯à¦¾à¦ªà¦¿à¦‚ পরিবরà§à¦¤à¦¨ করà§à¦¨" +#: ../gui/selinux.tbl:212 +msgid "Allow users to control network interfaces (also needs USERCTL=true)" +msgstr "" +"বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦°à¦•à§‡ নেটওয়ারà§à¦• ইনà§à¦Ÿà¦¾à¦°à¦«à§‡à¦¸ নিয়নà§à¦¤à§à¦°à¦£à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে " +"(USERCTL=true আবশà§à¦¯à¦•)" -#~ msgid "Delete SELinux User Mapping" -#~ msgstr "SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ মà§à¦¯à¦¾à¦ªà¦¿à¦‚ মà§à¦›à§‡ ফেলà§à¦¨" +#: ../gui/selinux.tbl:213 +msgid "Allow normal user to execute ping" +msgstr "সাধারণ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦°à¦•à§‡ ping পà§à¦°à§Ÿà§‹à¦— করার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" -#~ msgid "Add Translation" -#~ msgstr "অনà§à¦¬à¦¾à¦¦ যোগ করা হবে" +#: ../gui/selinux.tbl:214 +msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)" +msgstr "" +"বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° noextattrfile পড়তে/লিখতে (r/w) অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে (FAT, " +"CDROM, FLOPPY)" -#~ msgid "Modify Translation" -#~ msgstr "অনà§à¦¬à¦¾à¦¦ পরিবরà§à¦¤à¦¨ করà§à¦¨" +#: ../gui/selinux.tbl:215 +msgid "Allow users to rw usb devices" +msgstr "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° usb পড়তে ও লিখতে (rw) অনà§à¦®à§‹à¦¦à¦¨ করা হবে" -#~ msgid "Delete Translation" -#~ msgstr "অনà§à¦¬à¦¾à¦¦ মà§à¦›à§‡ ফেলà§à¦¨" +#: ../gui/selinux.tbl:216 +msgid "" +"Allow users to run TCP servers (bind to ports and accept connection from the " +"same domain and outside users) disabling this forces FTP passive mode and " +"may change other protocols" +msgstr "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° TCP সারà§à¦­à¦¾à¦° সঞà§à¦šà¦¾à¦²à¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে (পোরà§à¦Ÿà§‡à¦° সাথে বাইনà§à¦¡ করা হবে ও à¦à¦•à¦‡ ডোমেইন ও বাইরের ডোমেইনের বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° থেকে আগত সংযোগ গà§à¦°à¦¹à¦£ করা হবে) à¦à¦Ÿà¦¿ নিষà§à¦•à§à¦°à¦¿à§Ÿ করা হলে FTP passive মোড সà§à¦¥à¦¾à¦ªà¦¨ করা হবে ও অনà§à¦¯à¦¾à¦¨à§à¦¯ পà§à¦°à§‹à¦Ÿà§‹à¦•à¦² পরিবরà§à¦¤à¦¨ হতে পারে" + +#: ../gui/selinux.tbl:217 +msgid "Allow user to stat ttyfiles" +msgstr "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° ttyfiles stat করার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" + +#: ../gui/selinux.tbl:218 +msgid "Disable SELinux protection for uucpd daemon" +msgstr "uucpd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:219 +msgid "Disable SELinux protection for vmware daemon" +msgstr "vmware ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:220 +msgid "Disable SELinux protection for watchdog daemon" +msgstr "watchdog ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:221 +msgid "Disable SELinux protection for winbind daemon" +msgstr "winbind ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:222 +msgid "Disable SELinux protection for xdm daemon" +msgstr "xdm ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:223 +msgid "Allow xdm logins as sysadm_r:sysadm_t" +msgstr "sysadm_r:sysadm_t রূপে xdm লগ-ইনের অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" + +#: ../gui/selinux.tbl:224 +msgid "Disable SELinux protection for xen daemon" +msgstr "xen ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:225 +msgid "XEN" +msgstr "XEN" + +#: ../gui/selinux.tbl:225 +msgid "Allow xen to read/write physical disk devices" +msgstr "xen-কে পà§à¦°à¦•à§ƒà¦¤ ডিসà§à¦• ডিভাইস পড়তে/লিখতে অনà§à¦®à¦¦à§‹à¦¨ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" + +#: ../gui/selinux.tbl:226 +msgid "Disable SELinux protection for xfs daemon" +msgstr "xfs ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:227 +msgid "Disable SELinux protection for xen control" +msgstr "xen নিয়নà§à¦¤à§à¦°à¦£à§‡à¦° জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:228 +msgid "Disable SELinux protection for ypbind daemon" +msgstr "ypbind ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:229 +msgid "Disable SELinux protection for NIS Password Daemon" +msgstr "NIS পাসওয়ারà§à¦¡ ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:230 +msgid "Disable SELinux protection for ypserv daemon" +msgstr "ypserv ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + +#: ../gui/selinux.tbl:231 +msgid "Disable SELinux protection for NIS Transfer Daemon" +msgstr "NIS Transfer ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -#~ msgid "Modify SELinux User" -#~ msgstr "SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ পরিবরà§à¦¤à¦¨ করà§à¦¨" +#: ../gui/selinux.tbl:232 +msgid "Allow SELinux webadm user to manage unprivileged users home directories" +msgstr "" +"SELinux webadm বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦•à§‡ অধিকারবিহীন বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত (home) " +"ডিরেকà§à¦Ÿà¦°à¦¿ পরিচালনার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" -#~ msgid "Add Network Port" -#~ msgstr "নেটওয়ারà§à¦• পোরà§à¦Ÿ যোগ করা হবে" +#: ../gui/selinux.tbl:233 +msgid "Allow SELinux webadm user to read unprivileged users home directories" +msgstr "" +"SELinux webadm বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦•à§‡ অধিকারবিহীন বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত (home) " +"ডিরেকà§à¦Ÿà¦°à¦¿ পড়ার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" -#~ msgid "Edit Network Port" -#~ msgstr "নেটওয়ারà§à¦• পোরà§à¦Ÿ সমà§à¦ªà¦¾à¦¦à¦¨à¦¾" +#: ../gui/semanagePage.py:126 +#, python-format +msgid "Are you sure you want to delete %s '%s'?" +msgstr "আপনি কি নিশà§à¦šà¦¿à¦¤à¦°à§‚পে %s '%s' মà§à¦›à§‡ ফেলতে ইচà§à¦›à§à¦•?" -#~ msgid "Delete Network Port" -#~ msgstr "নেটওয়ারà§à¦• পোরà§à¦Ÿ মà§à¦›à§‡ ফেলà§à¦¨" +#: ../gui/semanagePage.py:126 +#, python-format +msgid "Delete %s" +msgstr "%s মà§à¦›à§‡ ফেলà§à¦¨" -#~ msgid "Toggle between Customized and All Ports" -#~ msgstr "সà§à¦¬à¦¨à¦¿à¦°à§à¦§à¦¾à¦°à¦¿à¦¤ ও সকল পোরà§à¦Ÿà§‡à¦° মধà§à¦¯à§‡ অদল-বদল করà§à¦¨" +#: ../gui/semanagePage.py:134 +#, python-format +msgid "Add %s" +msgstr "%s যোগ করà§à¦¨" -#~ msgid "Generate new policy module" -#~ msgstr "নতà§à¦¨ নিয়মনীতির মডিউল নিরà§à¦®à¦¾à¦£ করà§à¦¨" +#: ../gui/semanagePage.py:148 +#, python-format +msgid "Modify %s" +msgstr "%s পরিবরà§à¦¤à¦¨ করà§à¦¨" -#~ msgid "Load policy module" -#~ msgstr "নিয়মনীতির মডিউল লোড করা হবে" +#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 +msgid "Permissive" +msgstr "Permissive (সতরà§à¦•à¦¤à¦¾à¦®à§‚লক)" -#~ msgid "Remove loadable policy module" -#~ msgstr "লোড করার যোগà§à¦¯ নিয়মনীতির মডিউল মà§à¦›à§‡ ফেলা হবে" +#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 +msgid "Enforcing" +msgstr "Enforcing (সকà§à¦°à¦¿à§Ÿ)" + +#: ../gui/statusPage.py:75 +msgid "Disabled" +msgstr "Disabled (নিষà§à¦•à§à¦°à¦¿à§Ÿ)" + +#: ../gui/statusPage.py:94 +msgid "Status" +msgstr "অবসà§à¦¥à¦¾" -#~ msgid "" -#~ "Enable/Disable additional audit rules, that are normally not reported in " -#~ "the log files." -#~ msgstr "" -#~ "লগ ফাইল দà§à¦¬à¦¾à¦°à¦¾ সাধারণত উলà§à¦²à§‡à¦– না হওয়া অতিরিকà§à¦¤ অডিট নিয়ম সকà§à¦°à¦¿à§Ÿ/নিষà§à¦•à§à¦°à¦¿à§Ÿ করা " -#~ "হবে।" +#: ../gui/statusPage.py:133 +msgid "" +"Changing the policy type will cause a relabel of the entire file system on " +"the next boot. Relabeling takes a long time depending on the size of the " +"file system. Do you wish to continue?" +msgstr "নিয়মনীতির ধরন পরিবরà§à¦¤à¦¨ করা হলে, পরবরà§à¦¤à§€ বার বà§à¦Ÿ করার সময় সমà§à¦ªà§‚রà§à¦£ ফাইল-সিসà§à¦Ÿà§‡à¦®à§‡à¦° লেবেল নতà§à¦¨ করে লেখা হবে। ফাইল-সিসà§à¦Ÿà§‡à¦®à§‡à¦° মাপের ভিতà§à¦¤à¦¿à¦¤à§‡, লেবেল পরিবরà§à¦¤à¦¨ করতে অনেক সময় বà§à¦¯à§Ÿ হওয়ার সমà§à¦­à¦¾à¦¬à¦¨à¦¾ রয়েছে। আপনি কি à¦à¦—িয়ে যেতে ইচà§à¦›à§à¦•?" -#~ msgid "Sensitvity Level" -#~ msgstr "সংবেদনশীলতার মাতà§à¦°à¦¾" +#: ../gui/statusPage.py:147 +msgid "" +"Changing to SELinux disabled requires a reboot. It is not recommended. If " +"you later decide to turn SELinux back on, the system will be required to " +"relabel. If you just want to see if SELinux is causing a problem on your " +"system, you can go to permissive mode which will only log errors and not " +"enforce SELinux policy. Permissive mode does not require a reboot Do you " +"wish to continue?" +msgstr "SELinux-র অবসà§à¦¥à¦¾ disabled (নিষà§à¦•à§à¦°à¦¿à§Ÿ) হিসাবে ধারà§à¦¯ করা জনà§à¦¯, পà§à¦¨à¦°à¦¾à§Ÿ বà§à¦Ÿ করা আবশà§à¦¯à¦•à¥¤ পরে SELinux পà§à¦¨à¦°à¦¾à§Ÿ সকà§à¦°à¦¿à§Ÿ করার সময় সিসà§à¦Ÿà§‡à¦®à§‡à¦° লেবেল নতà§à¦¨ করে লেখা হবে à¦à¦¬à¦‚ à¦à¦‡ কাজে অনেক সময় বà§à¦¯à§Ÿ হয়। à¦à¦‡ কারণে নিষà§à¦•à§à¦°à¦¿à§Ÿ না করাই বাঞà§à¦›à¦¨à§€à§Ÿà¥¤ SELinux-র কারণে আপনার সিসà§à¦Ÿà§‡à¦®à§‡ কোনো সমসà§à¦¯à¦¾ হচà§à¦›à§‡ কি না জানার জনà§à¦¯, SELinux permissive (সতরà§à¦•à¦¤à¦¾à¦®à§‚লক) মোডে নিরà§à¦§à¦¾à¦°à¦£ করà§à¦¨à¥¤ à¦à¦‡ মোডে নিয়মনীতি পà§à¦°à§Ÿà§‹à¦— করা হবে না কিনà§à¦¤à§ উৎপনà§à¦¨ তà§à¦°à§à¦Ÿà¦¿à¦° লগ সংরকà§à¦·à¦£ করা হবে। Permissive (সতরà§à¦•à¦¤à¦¾à¦®à§‚লক) মোড নিরà§à¦§à¦¾à¦°à¦£à§‡à¦° জনà§à¦¯ পà§à¦¨à¦°à¦¾à§Ÿ বà§à¦Ÿ করা আবশà§à¦¯à¦• নয় à¦à¦—িয়ে যেতে ইচà§à¦›à§à¦• কি?" -#~ msgid "SELinux user '%s' is required" -#~ msgstr "SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ '%s'-র উপসà§à¦¥à¦¿à¦¤ আবশà§à¦¯à¦•" +#: ../gui/statusPage.py:152 +msgid "" +"Changing to SELinux enabled will cause a relabel of the entire file system " +"on the next boot. Relabeling takes a long time depending on the size of the " +"file system. Do you wish to continue?" +msgstr "SELinux-র enabled (সকà§à¦°à¦¿à§Ÿ) মোডে পরিবরà§à¦¤à¦¨ করা হলে, পরবরà§à¦¤à§€ বার বà§à¦Ÿ করার সময় সমà§à¦ªà§‚রà§à¦£ ফাইল-সিসà§à¦Ÿà§‡à¦®à§‡à¦° লেবেল পরিবরà§à¦¤à¦¿à¦¤ হবে। ফাইল-সিসà§à¦Ÿà§‡à¦®à§‡à¦° মাপের ভিতà§à¦¤à¦¿à¦¤à§‡, লেবেল পরিবরà§à¦¤à¦¨ করতে অনেক সময় বà§à¦¯à§Ÿ হওয়ার সমà§à¦­à¦¾à¦¬à¦¨à¦¾ রয়েছে। আপনি কি à¦à¦—িয়ে যেতে ইচà§à¦›à§à¦•?" + +#: ../gui/system-config-selinux.glade:11 +msgid "system-config-selinux" +msgstr "system-config-selinux" -#~ msgid "Requires value" -#~ msgstr "মান আবশà§à¦¯à¦•" +#: ../gui/system-config-selinux.glade:12 +msgid "" +"Copyright (c)2006 Red Hat, Inc.\n" +"Copyright (c) 2006 Dan Walsh " +msgstr "" +"সà§à¦¬à¦¤à§à¦¬à¦¾à¦§à¦¿à¦•à¦¾à¦° (c)২০০৬ Red Hat, Inc.\n" +"সà§à¦¬à¦¤à§à¦¬à¦¾à¦§à¦¿à¦•à¦¾à¦° (c) ২০০৬ ডà§à¦¯à¦¾à¦¨ ওয়ালà§â€Œà¦¶ " -#~ msgid "" -#~ "\n" -#~ "\n" -#~ "semodule -i %s\n" -#~ "\n" -#~ msgstr "" -#~ "\n" -#~ "\n" -#~ "semodule -i %s\n" -#~ "\n" +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 +#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" +msgstr "SELinux লগ-ইন মà§à¦¯à¦¾à¦ª বà§à¦¯à¦¬à¦¸à§à¦¥à¦¾ যোগ করা হবে" + +#: ../gui/system-config-selinux.glade:257 +msgid "Add SELinux Network Ports" +msgstr "SELinux নেটওয়ারà§à¦• পোরà§à¦Ÿ যোগ করা হবে" + +#: ../gui/system-config-selinux.glade:391 +#: ../gui/system-config-selinux.glade:870 +msgid "SELinux Type" +msgstr "SELinux Type" -#~ msgid "Invalid prefix %s" -#~ msgstr "পà§à¦°à§‡à¦«à¦¿à¦•à§à¦¸ বৈধ নয় %s" +#: ../gui/system-config-selinux.glade:622 +msgid "" +"SELinux MLS/MCS\n" +"Level" +msgstr "" +"SELinux MLS/MCS\n" +"মাতà§à¦°à¦¾" -#~ msgid "Allow application/user role to bind to any tcp ports > 1024" -#~ msgstr "" -#~ "অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨/বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° 1024-র অধিক যে কোনো tcp পোরà§à¦Ÿà§‡à¦° সাথে bind করার " -#~ "সà§à¦¯à§‹à¦— দেওয়া হবে" +#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "ফাইলের বৈশিষà§à¦Ÿà§à¦¯" + +#: ../gui/system-config-selinux.glade:842 +msgid "File Type" +msgstr "ফাইলের ধরন" -#~ msgid "Allows confined application/user role to bind to any tcp port" -#~ msgstr "" -#~ "confine করা অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨/বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° যে কোনো tcp পোরà§à¦Ÿà§‡à¦° সাথে bind করার " -#~ "সà§à¦¯à§‹à¦— দেয়।" +#: ../gui/system-config-selinux.glade:919 +msgid "" +"all files\n" +"regular file\n" +"directory\n" +"character device\n" +"block device\n" +"socket\n" +"symbolic link\n" +"named pipe\n" +msgstr "" +"সরà§à¦¬à¦§à¦°à¦¨à§‡à¦° ফাইল\n" +"সাধারণ ফাইল\n" +"ডিরেকà§à¦Ÿà¦°à¦¿\n" +"কà§à¦¯à¦¾à¦°à§‡à¦•à§à¦Ÿà¦¾à¦° ডিভাইস\n" +"বà§à¦²à¦•-ডিভাইস\n" +"সকেট\n" +"সিমà§à¦¬à¦²à¦¿à¦• লিঙà§à¦•\n" +"নেমড পাইপ\n" + +#: ../gui/system-config-selinux.glade:965 +msgid "MLS" +msgstr "MLS" + +#: ../gui/system-config-selinux.glade:1029 +msgid "Add SELinux User" +msgstr "SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ যোগ করà§à¦¨" + +#: ../gui/system-config-selinux.glade:1271 +msgid "SELinux Administration" +msgstr "SELinux পরিচালনা" + +#: ../gui/system-config-selinux.glade:1314 +msgid "Add" +msgstr "যোগ করà§à¦¨" + +#: ../gui/system-config-selinux.glade:1336 +msgid "_Properties" +msgstr "বৈশিষà§à¦Ÿà§à¦¯ (_P)" + +#: ../gui/system-config-selinux.glade:1358 +msgid "_Delete" +msgstr "মà§à¦›à§‡ ফেলà§à¦¨ (_D)" + +#: ../gui/system-config-selinux.glade:1449 +msgid "Select Management Object" +msgstr "পরিচালনার বিষয় নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨" + +#: ../gui/system-config-selinux.glade:1466 +msgid "Select:" +msgstr "নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨:" + +#: ../gui/system-config-selinux.glade:1519 +msgid "System Default Enforcing Mode" +msgstr "সিসà§à¦Ÿà§‡à¦®à§‡à¦° ডিফলà§à¦Ÿ পà§à¦°à§Ÿà§‹à¦— হওয়া মোড" -#~ msgid "" -#~ "Enter a comma separated list of tcp ports or ranges of ports that " -#~ "application/user role binds to. Example: 612, 650-660" -#~ msgstr "" -#~ "অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨/বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ ভূমিকা দà§à¦¬à¦¾à¦°à¦¾ যে সমসà§à¦¤ tcp পোরà§à¦Ÿ অথবা পোরà§à¦Ÿ সীমার মধà§à¦¯à§‡ " -#~ "উপসà§à¦¥à¦¿à¦¤ পোরà§à¦Ÿà§‡à¦° সাথে বাইনà§à¦¡ করতে সকà§à¦·à¦® হবে সেগà§à¦²à¦¿à¦° তালিকা নিরà§à¦®à¦¾à¦£ করà§à¦¨ ও কমা " -#~ "চিহà§à¦¨ দà§à¦¬à¦¾à¦°à¦¾ বিভাজন করà§à¦¨à¥¤ উদাহরণসà§à¦¬à¦°à§‚প: 612, 650-660" +#: ../gui/system-config-selinux.glade:1547 +msgid "" +"Disabled\n" +"Permissive\n" +"Enforcing\n" +msgstr "" +"Disabled (নিষà§à¦•à§à¦°à¦¿à§Ÿ)\n" +"Permissive (সতরà§à¦•à¦¤à¦¾à¦®à§‚লক)\n" +"Enforcing (সকà§à¦°à¦¿à§Ÿ)\n" + +#: ../gui/system-config-selinux.glade:1566 +msgid "Current Enforcing Mode" +msgstr "বরà§à¦¤à¦®à¦¾à¦¨à§‡ পà§à¦°à§Ÿà§‹à¦— হওয়া মোড" + +#: ../gui/system-config-selinux.glade:1611 +msgid "System Default Policy Type: " +msgstr "সিসà§à¦Ÿà§‡à¦®à§‡à¦° ডিফলà§à¦Ÿ নিয়মনীতির ধরন: " -#~ msgid "SELinux Policy Generation Druid" -#~ msgstr "SELinux পলিসি নিরà§à¦®à¦¾à¦£à§‡à¦° Druid" +#: ../gui/system-config-selinux.glade:1656 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " +"If you are changing policy types or going from disabled to enforcing, a " +"relabel is required." +msgstr "পরবরà§à¦¤à§€ বার বà§à¦Ÿ করার সময় সমà§à¦ªà§‚রà§à¦£ ফাইল-সিসà§à¦Ÿà§‡à¦® নতà§à¦¨ করে লেবেল করা হবে কি না তা নিরà§à¦§à¦¾à¦°à¦£ করà§à¦¨à¥¤ ফাইল-সিসà§à¦Ÿà§‡à¦®à§‡à¦° মাপের ভিতà§à¦¤à¦¿à¦¤à§‡, লেবেল পরিবরà§à¦¤à¦¨ করতে অনেক সময় বà§à¦¯à§Ÿ হওয়ার সমà§à¦­à¦¾à¦¬à¦¨à¦¾ রয়েছে। নিয়মনীতির ধরন পরিবরà§à¦¤à¦¨ করা হলে অথবা disabled (নিষà§à¦•à§à¦°à¦¿à§Ÿ) থেকে enforcing (সকà§à¦°à¦¿à§Ÿ) অবসà§à¦¥à¦¾à§Ÿ পরিবরà§à¦¤à¦¨à§‡à¦° সময় নতà§à¦¨ করে লেবেল নিরà§à¦§à¦¾à¦°à¦£ করা আবশà§à¦¯à¦•à¥¤" + +#: ../gui/system-config-selinux.glade:1702 +msgid "Relabel on next reboot." +msgstr "পরবরà§à¦¤à§€ বà§à¦Ÿà§‡à¦° পরে রি-লেবেল করা হবে।" + +#: ../gui/system-config-selinux.glade:1754 +msgid "label37" +msgstr "label37" + +#: ../gui/system-config-selinux.glade:1791 +msgid "Revert boolean setting to system default" +msgstr "বà§à¦²à¦¿à§Ÿà¦¾à¦¨ বৈশিষà§à¦Ÿà§à¦¯à§‡à¦° মান সিসà§à¦Ÿà§‡à¦® ডিফলà§à¦Ÿà§‡ পà§à¦°à¦¤à§à¦¯à¦¾à¦¬à¦°à§à¦¤à¦¨ করা হবে" + +#: ../gui/system-config-selinux.glade:1807 +msgid "Toggle between Customized and All Booleans" +msgstr "সà§à¦¬à¦¨à¦¿à¦°à§à¦§à¦¾à¦°à¦¿à¦¤ ও সকল বà§à¦²à¦¿à§Ÿà¦¾à¦¨à§‡à¦° মধà§à¦¯à§‡ অদল-বদল করà§à¦¨" + +#: ../gui/system-config-selinux.glade:1825 +msgid "Run booleans lockdown wizard" +msgstr "বà§à¦²à¦¿à§Ÿà¦¾à¦¨à§‡à¦° লক-ডাউন ইউজারà§à¦¡ সঞà§à¦šà¦¾à¦²à¦¨ করা হবে" + +#: ../gui/system-config-selinux.glade:1826 +msgid "Lockdown..." +msgstr "লক-ডাউন..." + +#: ../gui/system-config-selinux.glade:1856 +#: ../gui/system-config-selinux.glade:2061 +#: ../gui/system-config-selinux.glade:2248 +#: ../gui/system-config-selinux.glade:2435 +#: ../gui/system-config-selinux.glade:2622 +#: ../gui/system-config-selinux.glade:2865 +#: ../gui/system-config-selinux.glade:3090 +#: ../gui/system-config-selinux.glade:3265 +msgid "Filter" +msgstr "ফিলà§à¦Ÿà¦¾à¦°" + +#: ../gui/system-config-selinux.glade:1945 +msgid "label50" +msgstr "label50" + +#: ../gui/system-config-selinux.glade:1982 +msgid "Add File Context" +msgstr "ফাইল কনটেকà§à¦¸à¦Ÿ যোগ করা হবে" + +#: ../gui/system-config-selinux.glade:1998 +msgid "Modify File Context" +msgstr "ফাইল কনটেকসà§à¦Ÿ পরিবরà§à¦¤à¦¨ করা হবে" + +#: ../gui/system-config-selinux.glade:2014 +msgid "Delete File Context" +msgstr "ফাইল কনটেকà§à¦¸à¦Ÿ মà§à¦›à§‡ ফেলà§à¦¨" + +#: ../gui/system-config-selinux.glade:2030 +msgid "Toggle between all and customized file context" +msgstr "সà§à¦¬à¦¨à¦¿à¦°à§à¦§à¦¾à¦°à¦¿à¦¤ ফাইল কনটেকà§à¦¸à¦Ÿ ও সকলের মধà§à¦¯à§‡ অদল-বদল করà§à¦¨" + +#: ../gui/system-config-selinux.glade:2150 +msgid "label38" +msgstr "label38" + +#: ../gui/system-config-selinux.glade:2187 +msgid "Add SELinux User Mapping" +msgstr "SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ মà§à¦¯à¦¾à¦ª বà§à¦¯à¦¬à¦¸à§à¦¥à¦¾ যোগ করা হবে" + +#: ../gui/system-config-selinux.glade:2203 +msgid "Modify SELinux User Mapping" +msgstr "SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° মà§à¦¯à¦¾à¦ªà¦¿à¦‚ পরিবরà§à¦¤à¦¨ করà§à¦¨" + +#: ../gui/system-config-selinux.glade:2219 +msgid "Delete SELinux User Mapping" +msgstr "SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ মà§à¦¯à¦¾à¦ªà¦¿à¦‚ মà§à¦›à§‡ ফেলà§à¦¨" + +#: ../gui/system-config-selinux.glade:2337 +msgid "label39" +msgstr "label39" + +#: ../gui/system-config-selinux.glade:2374 +msgid "Add User" +msgstr "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ যোগ করà§à¦¨" + +#: ../gui/system-config-selinux.glade:2390 +msgid "Modify User" +msgstr "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ পরিবরà§à¦¤à¦¨ করà§à¦¨" + +#: ../gui/system-config-selinux.glade:2406 +msgid "Delete User" +msgstr "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ মà§à¦›à§‡ ফেলà§à¦¨" + +#: ../gui/system-config-selinux.glade:2524 +msgid "label41" +msgstr "label41" + +#: ../gui/system-config-selinux.glade:2561 +msgid "Add Translation" +msgstr "অনà§à¦¬à¦¾à¦¦ যোগ করা হবে" + +#: ../gui/system-config-selinux.glade:2577 +msgid "Modify Translation" +msgstr "অনà§à¦¬à¦¾à¦¦ পরিবরà§à¦¤à¦¨ করà§à¦¨" + +#: ../gui/system-config-selinux.glade:2593 +msgid "Delete Translation" +msgstr "অনà§à¦¬à¦¾à¦¦ মà§à¦›à§‡ ফেলà§à¦¨" + +#: ../gui/system-config-selinux.glade:2711 +msgid "label40" +msgstr "label40" + +#: ../gui/system-config-selinux.glade:2748 +msgid "Add Network Port" +msgstr "নেটওয়ারà§à¦• পোরà§à¦Ÿ যোগ করা হবে" + +#: ../gui/system-config-selinux.glade:2764 +msgid "Edit Network Port" +msgstr "নেটওয়ারà§à¦• পোরà§à¦Ÿ সমà§à¦ªà¦¾à¦¦à¦¨à¦¾" + +#: ../gui/system-config-selinux.glade:2780 +msgid "Delete Network Port" +msgstr "নেটওয়ারà§à¦• পোরà§à¦Ÿ মà§à¦›à§‡ ফেলà§à¦¨" + +#: ../gui/system-config-selinux.glade:2816 +#: ../gui/system-config-selinux.glade:2834 +msgid "Toggle between Customized and All Ports" +msgstr "সà§à¦¬à¦¨à¦¿à¦°à§à¦§à¦¾à¦°à¦¿à¦¤ ও সকল পোরà§à¦Ÿà§‡à¦° মধà§à¦¯à§‡ অদল-বদল করà§à¦¨" + +#: ../gui/system-config-selinux.glade:2954 +msgid "label42" +msgstr "label42" + +#: ../gui/system-config-selinux.glade:2991 +msgid "Generate new policy module" +msgstr "নতà§à¦¨ নিয়মনীতির মডিউল নিরà§à¦®à¦¾à¦£ করà§à¦¨" + +#: ../gui/system-config-selinux.glade:3007 +msgid "Load policy module" +msgstr "নিয়মনীতির মডিউল লোড করা হবে" + +#: ../gui/system-config-selinux.glade:3023 +msgid "Remove loadable policy module" +msgstr "লোড করার যোগà§à¦¯ নিয়মনীতির মডিউল মà§à¦›à§‡ ফেলা হবে" -#~ msgid "Unreserved Ports (> 1024)" -#~ msgstr "অসংরকà§à¦·à¦¿à¦¤ পোরà§à¦Ÿ (> 1024)" +#: ../gui/system-config-selinux.glade:3059 +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." +msgstr "লগ ফাইল দà§à¦¬à¦¾à¦°à¦¾ সাধারণত উলà§à¦²à§‡à¦– না হওয়া অতিরিকà§à¦¤ অডিট নিয়ম সকà§à¦°à¦¿à§Ÿ/নিষà§à¦•à§à¦°à¦¿à§Ÿ করা হবে।" + +#: ../gui/system-config-selinux.glade:3179 +msgid "label44" +msgstr "label44" + +#: ../gui/system-config-selinux.glade:3216 +msgid "Change process mode to permissive." +msgstr "পà§à¦°à¦¸à§‡à¦¸à¦Ÿà¦¿ permissive (সতরà§à¦•à¦¤à¦¾à¦®à§‚লক) মোডে পরিবরà§à¦¤à¦¨ করà§à¦¨à¥¤" + +#: ../gui/system-config-selinux.glade:3234 +msgid "Change process mode to enforcing" +msgstr "পà§à¦°à¦¸à§‡à¦¸à¦Ÿà¦¿ enforcing (সকà§à¦°à¦¿à§Ÿ) মোডে পরিবরà§à¦¤à¦¨ করà§à¦¨à¥¤" + +#: ../gui/system-config-selinux.glade:3326 +msgid "Process Domain" +msgstr "পà§à¦°à¦¸à§‡à¦¸à§‡à¦° ডোমেইন" + +#: ../gui/system-config-selinux.glade:3354 +msgid "label59" +msgstr "label59" + +#: ../gui/translationsPage.py:53 +msgid "Sensitvity Level" +msgstr "সংবেদনশীলতার মাতà§à¦°à¦¾" -#~ msgid "Use this checkbutton if your app calls bindresvport with 0." -#~ msgstr "" -#~ "আপনার অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ দà§à¦¬à¦¾à¦°à¦¾ 0 মান সহ bindresvport কল করা হলে à¦à¦‡ চেক-বাটনটি " -#~ "বà§à¦¯à¦¬à¦¹à¦¾à¦° করà§à¦¨à¥¤" +#: ../gui/usersPage.py:138 +#, python-format +msgid "SELinux user '%s' is required" +msgstr "SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ '%s'-র উপসà§à¦¥à¦¿à¦¤ আবশà§à¦¯à¦•" -#~ msgid "" -#~ "Enforcing\n" -#~ "Permissive\n" -#~ "Disabled\n" -#~ msgstr "" -#~ "Enforcing\n" -#~ "Permissive\n" -#~ "Disabled\n" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils-2.0.81/po/bn.po --- nsapolicycoreutils/po/bn.po 2009-06-30 07:56:04.000000000 -0400 +++ policycoreutils-2.0.81/po/bn.po 2010-03-16 14:13:50.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-06-24 10:53-0400\n" +"POT-Creation-Date: 2009-01-21 17:13-0500\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" @@ -118,7 +118,9 @@ msgid "Level" msgstr "" -#: ../semanage/seobject.py:239 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 +#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 +#: ../gui/translationsPage.py:59 msgid "Translation" msgstr "" @@ -142,764 +144,763 @@ msgid "%s not defined in translations" msgstr "" -#: ../semanage/seobject.py:290 +#: ../semanage/seobject.py:291 msgid "Not yet implemented" msgstr "" -#: ../semanage/seobject.py:294 -msgid "Semanage transaction already in progress" -msgstr "" - -#: ../semanage/seobject.py:303 +#: ../semanage/seobject.py:298 msgid "Could not start semanage transaction" msgstr "" -#: ../semanage/seobject.py:309 +#: ../semanage/seobject.py:304 msgid "Could not commit semanage transaction" msgstr "" -#: ../semanage/seobject.py:313 -msgid "Semanage transaction not in progress" -msgstr "" - -#: ../semanage/seobject.py:325 +#: ../semanage/seobject.py:314 msgid "Could not list SELinux modules" msgstr "" -#: ../semanage/seobject.py:336 +#: ../semanage/seobject.py:325 msgid "Permissive Types" msgstr "" -#: ../semanage/seobject.py:378 +#: ../semanage/seobject.py:355 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" -#: ../semanage/seobject.py:384 +#: ../semanage/seobject.py:369 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "" -#: ../semanage/seobject.py:410 ../semanage/seobject.py:470 -#: ../semanage/seobject.py:516 ../semanage/seobject.py:598 -#: ../semanage/seobject.py:665 ../semanage/seobject.py:723 -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 +#: ../semanage/seobject.py:395 ../semanage/seobject.py:455 +#: ../semanage/seobject.py:501 ../semanage/seobject.py:583 +#: ../semanage/seobject.py:650 ../semanage/seobject.py:708 +#: ../semanage/seobject.py:918 ../semanage/seobject.py:1491 +#: ../semanage/seobject.py:1555 ../semanage/seobject.py:1567 +#: ../semanage/seobject.py:1648 ../semanage/seobject.py:1699 #, python-format msgid "Could not create a key for %s" msgstr "" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 +#: ../semanage/seobject.py:399 ../semanage/seobject.py:459 +#: ../semanage/seobject.py:505 ../semanage/seobject.py:511 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "" -#: ../semanage/seobject.py:416 +#: ../semanage/seobject.py:401 #, python-format msgid "Login mapping for %s is already defined" msgstr "" -#: ../semanage/seobject.py:421 +#: ../semanage/seobject.py:406 #, python-format msgid "Linux Group %s does not exist" msgstr "" -#: ../semanage/seobject.py:426 +#: ../semanage/seobject.py:411 #, python-format msgid "Linux User %s does not exist" msgstr "" -#: ../semanage/seobject.py:430 +#: ../semanage/seobject.py:415 #, python-format msgid "Could not create login mapping for %s" msgstr "" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 +#: ../semanage/seobject.py:419 ../semanage/seobject.py:597 #, python-format msgid "Could not set name for %s" msgstr "" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 +#: ../semanage/seobject.py:424 ../semanage/seobject.py:607 #, python-format msgid "Could not set MLS range for %s" msgstr "" -#: ../semanage/seobject.py:443 +#: ../semanage/seobject.py:428 #, python-format msgid "Could not set SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:447 +#: ../semanage/seobject.py:432 #, python-format msgid "Could not add login mapping for %s" msgstr "" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 +#: ../semanage/seobject.py:444 ../semanage/seobject.py:447 msgid "add SELinux user mapping" msgstr "" -#: ../semanage/seobject.py:466 +#: ../semanage/seobject.py:451 msgid "Requires seuser or serange" msgstr "" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 +#: ../semanage/seobject.py:461 ../semanage/seobject.py:507 #, python-format msgid "Login mapping for %s is not defined" msgstr "" -#: ../semanage/seobject.py:480 +#: ../semanage/seobject.py:465 #, python-format msgid "Could not query seuser for %s" msgstr "" -#: ../semanage/seobject.py:496 +#: ../semanage/seobject.py:481 #, python-format msgid "Could not modify login mapping for %s" msgstr "" -#: ../semanage/seobject.py:528 +#: ../semanage/seobject.py:513 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:532 +#: ../semanage/seobject.py:517 #, python-format msgid "Could not delete login mapping for %s" msgstr "" -#: ../semanage/seobject.py:555 +#: ../semanage/seobject.py:540 msgid "Could not list login mappings" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 +#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 +#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 +#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 +#: ../gui/system-config-selinux.glade:128 +#: ../gui/system-config-selinux.glade:1107 +#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 msgid "SELinux User" msgstr "" -#: ../semanage/seobject.py:568 +#: ../semanage/seobject.py:553 ../gui/system-config-selinux.glade:156 +#: ../gui/system-config-selinux.glade:1135 msgid "MLS/MCS Range" msgstr "" -#: ../semanage/seobject.py:594 +#: ../semanage/seobject.py:579 #, python-format msgid "You must add at least one role for %s" msgstr "" -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 +#: ../semanage/seobject.py:587 ../semanage/seobject.py:654 +#: ../semanage/seobject.py:712 ../semanage/seobject.py:718 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "" -#: ../semanage/seobject.py:604 +#: ../semanage/seobject.py:589 #, python-format msgid "SELinux user %s is already defined" msgstr "" -#: ../semanage/seobject.py:608 +#: ../semanage/seobject.py:593 #, python-format msgid "Could not create SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:617 +#: ../semanage/seobject.py:602 #, python-format msgid "Could not add role %s for %s" msgstr "" -#: ../semanage/seobject.py:626 +#: ../semanage/seobject.py:611 #, python-format msgid "Could not set MLS level for %s" msgstr "" -#: ../semanage/seobject.py:629 +#: ../semanage/seobject.py:614 #, python-format msgid "Could not add prefix %s for %s" msgstr "" -#: ../semanage/seobject.py:632 +#: ../semanage/seobject.py:617 #, python-format msgid "Could not extract key for %s" msgstr "" -#: ../semanage/seobject.py:636 +#: ../semanage/seobject.py:621 #, python-format msgid "Could not add SELinux user %s" msgstr "" -#: ../semanage/seobject.py:659 +#: ../semanage/seobject.py:644 msgid "Requires prefix, roles, level or range" msgstr "" -#: ../semanage/seobject.py:661 +#: ../semanage/seobject.py:646 msgid "Requires prefix or roles" msgstr "" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 +#: ../semanage/seobject.py:656 ../semanage/seobject.py:714 #, python-format msgid "SELinux user %s is not defined" msgstr "" -#: ../semanage/seobject.py:675 +#: ../semanage/seobject.py:660 #, python-format msgid "Could not query user for %s" msgstr "" -#: ../semanage/seobject.py:702 +#: ../semanage/seobject.py:687 #, python-format msgid "Could not modify SELinux user %s" msgstr "" -#: ../semanage/seobject.py:735 +#: ../semanage/seobject.py:720 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:739 +#: ../semanage/seobject.py:724 #, python-format msgid "Could not delete SELinux user %s" msgstr "" -#: ../semanage/seobject.py:762 +#: ../semanage/seobject.py:747 msgid "Could not list SELinux users" msgstr "" -#: ../semanage/seobject.py:768 +#: ../semanage/seobject.py:753 #, python-format msgid "Could not list roles for user %s" msgstr "" -#: ../semanage/seobject.py:781 +#: ../semanage/seobject.py:766 msgid "Labeling" msgstr "" -#: ../semanage/seobject.py:781 +#: ../semanage/seobject.py:766 msgid "MLS/" msgstr "" -#: ../semanage/seobject.py:782 +#: ../semanage/seobject.py:767 msgid "Prefix" msgstr "" -#: ../semanage/seobject.py:782 +#: ../semanage/seobject.py:767 msgid "MCS Level" msgstr "" -#: ../semanage/seobject.py:782 +#: ../semanage/seobject.py:767 msgid "MCS Range" msgstr "" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 +#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 +#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 msgid "SELinux Roles" msgstr "" -#: ../semanage/seobject.py:802 +#: ../semanage/seobject.py:787 msgid "Protocol udp or tcp is required" msgstr "" -#: ../semanage/seobject.py:804 +#: ../semanage/seobject.py:789 msgid "Port is required" msgstr "" -#: ../semanage/seobject.py:815 +#: ../semanage/seobject.py:800 #, python-format msgid "Could not create a key for %s/%s" msgstr "" -#: ../semanage/seobject.py:826 +#: ../semanage/seobject.py:811 msgid "Type is required" msgstr "" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 +#: ../semanage/seobject.py:817 ../semanage/seobject.py:876 +#: ../semanage/seobject.py:931 ../semanage/seobject.py:937 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "" -#: ../semanage/seobject.py:834 +#: ../semanage/seobject.py:819 #, python-format msgid "Port %s/%s already defined" msgstr "" -#: ../semanage/seobject.py:838 +#: ../semanage/seobject.py:823 #, python-format msgid "Could not create port for %s/%s" msgstr "" -#: ../semanage/seobject.py:844 +#: ../semanage/seobject.py:829 #, python-format msgid "Could not create context for %s/%s" msgstr "" -#: ../semanage/seobject.py:848 +#: ../semanage/seobject.py:833 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:852 +#: ../semanage/seobject.py:837 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:856 +#: ../semanage/seobject.py:841 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:861 +#: ../semanage/seobject.py:846 #, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:865 +#: ../semanage/seobject.py:850 #, python-format msgid "Could not set port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:869 +#: ../semanage/seobject.py:854 #, python-format msgid "Could not add port %s/%s" msgstr "" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 +#: ../semanage/seobject.py:868 ../semanage/seobject.py:1114 +#: ../semanage/seobject.py:1302 msgid "Requires setype or serange" msgstr "" -#: ../semanage/seobject.py:885 +#: ../semanage/seobject.py:870 msgid "Requires setype" msgstr "" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 +#: ../semanage/seobject.py:878 ../semanage/seobject.py:933 #, python-format msgid "Port %s/%s is not defined" msgstr "" -#: ../semanage/seobject.py:897 +#: ../semanage/seobject.py:882 #, python-format msgid "Could not query port %s/%s" msgstr "" -#: ../semanage/seobject.py:908 +#: ../semanage/seobject.py:893 #, python-format msgid "Could not modify port %s/%s" msgstr "" -#: ../semanage/seobject.py:921 +#: ../semanage/seobject.py:906 msgid "Could not list the ports" msgstr "" -#: ../semanage/seobject.py:937 +#: ../semanage/seobject.py:922 #, python-format msgid "Could not delete the port %s" msgstr "" -#: ../semanage/seobject.py:954 +#: ../semanage/seobject.py:939 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:958 +#: ../semanage/seobject.py:943 #, python-format msgid "Could not delete port %s/%s" msgstr "" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 +#: ../semanage/seobject.py:959 ../semanage/seobject.py:981 msgid "Could not list ports" msgstr "" -#: ../semanage/seobject.py:1017 +#: ../semanage/seobject.py:1002 msgid "SELinux Port Type" msgstr "" -#: ../semanage/seobject.py:1017 +#: ../semanage/seobject.py:1002 msgid "Proto" msgstr "" -#: ../semanage/seobject.py:1017 +#: ../semanage/seobject.py:1002 ../gui/system-config-selinux.glade:335 msgid "Port Number" msgstr "" -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 +#: ../semanage/seobject.py:1019 ../semanage/seobject.py:1101 +#: ../semanage/seobject.py:1151 msgid "Node Address is required" msgstr "" -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 +#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1104 +#: ../semanage/seobject.py:1154 msgid "Node Netmask is required" msgstr "" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 +#: ../semanage/seobject.py:1029 ../semanage/seobject.py:1110 +#: ../semanage/seobject.py:1161 msgid "Unknown or missing protocol" msgstr "" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 +#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1241 +#: ../semanage/seobject.py:1430 msgid "SELinux Type is required" msgstr "" -#: ../semanage/seobject.py:1058 ../semanage/seobject.py:1133 -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 +#: ../semanage/seobject.py:1043 ../semanage/seobject.py:1118 +#: ../semanage/seobject.py:1165 ../semanage/seobject.py:1245 +#: ../semanage/seobject.py:1306 ../semanage/seobject.py:1340 +#: ../semanage/seobject.py:1434 #, python-format msgid "Could not create key for %s" msgstr "" -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 +#: ../semanage/seobject.py:1045 ../semanage/seobject.py:1122 +#: ../semanage/seobject.py:1169 ../semanage/seobject.py:1175 #, python-format msgid "Could not check if addr %s is defined" msgstr "" -#: ../semanage/seobject.py:1064 +#: ../semanage/seobject.py:1049 #, python-format msgid "Addr %s already defined" msgstr "" -#: ../semanage/seobject.py:1068 +#: ../semanage/seobject.py:1053 #, python-format msgid "Could not create addr for %s" msgstr "" -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 +#: ../semanage/seobject.py:1058 ../semanage/seobject.py:1260 +#: ../semanage/seobject.py:1400 #, python-format msgid "Could not create context for %s" msgstr "" -#: ../semanage/seobject.py:1077 +#: ../semanage/seobject.py:1062 #, python-format msgid "Could not set mask for %s" msgstr "" -#: ../semanage/seobject.py:1082 +#: ../semanage/seobject.py:1067 #, python-format msgid "Could not set user in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1086 +#: ../semanage/seobject.py:1071 #, python-format msgid "Could not set role in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1090 +#: ../semanage/seobject.py:1075 #, python-format msgid "Could not set type in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1095 +#: ../semanage/seobject.py:1080 #, python-format msgid "Could not set mls fields in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1099 +#: ../semanage/seobject.py:1084 #, python-format msgid "Could not set addr context for %s" msgstr "" -#: ../semanage/seobject.py:1103 +#: ../semanage/seobject.py:1088 #, python-format msgid "Could not add addr %s" msgstr "" -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 +#: ../semanage/seobject.py:1124 ../semanage/seobject.py:1171 #, python-format msgid "Addr %s is not defined" msgstr "" -#: ../semanage/seobject.py:1143 +#: ../semanage/seobject.py:1128 #, python-format msgid "Could not query addr %s" msgstr "" -#: ../semanage/seobject.py:1154 +#: ../semanage/seobject.py:1139 #, python-format msgid "Could not modify addr %s" msgstr "" -#: ../semanage/seobject.py:1192 +#: ../semanage/seobject.py:1177 #, python-format msgid "Addr %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1196 +#: ../semanage/seobject.py:1181 #, python-format msgid "Could not delete addr %s" msgstr "" -#: ../semanage/seobject.py:1212 +#: ../semanage/seobject.py:1197 msgid "Could not list addrs" msgstr "" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 +#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1310 +#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1350 #, python-format msgid "Could not check if interface %s is defined" msgstr "" -#: ../semanage/seobject.py:1266 +#: ../semanage/seobject.py:1251 #, python-format msgid "Interface %s already defined" msgstr "" -#: ../semanage/seobject.py:1270 +#: ../semanage/seobject.py:1255 #, python-format msgid "Could not create interface for %s" msgstr "" -#: ../semanage/seobject.py:1279 +#: ../semanage/seobject.py:1264 #, python-format msgid "Could not set user in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1283 +#: ../semanage/seobject.py:1268 #, python-format msgid "Could not set role in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1287 +#: ../semanage/seobject.py:1272 #, python-format msgid "Could not set type in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1292 +#: ../semanage/seobject.py:1277 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1296 +#: ../semanage/seobject.py:1281 #, python-format msgid "Could not set interface context for %s" msgstr "" -#: ../semanage/seobject.py:1300 +#: ../semanage/seobject.py:1285 #, python-format msgid "Could not set message context for %s" msgstr "" -#: ../semanage/seobject.py:1304 +#: ../semanage/seobject.py:1289 #, python-format msgid "Could not add interface %s" msgstr "" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 +#: ../semanage/seobject.py:1312 ../semanage/seobject.py:1346 #, python-format msgid "Interface %s is not defined" msgstr "" -#: ../semanage/seobject.py:1331 +#: ../semanage/seobject.py:1316 #, python-format msgid "Could not query interface %s" msgstr "" -#: ../semanage/seobject.py:1342 +#: ../semanage/seobject.py:1327 #, python-format msgid "Could not modify interface %s" msgstr "" -#: ../semanage/seobject.py:1367 +#: ../semanage/seobject.py:1352 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1371 +#: ../semanage/seobject.py:1356 #, python-format msgid "Could not delete interface %s" msgstr "" -#: ../semanage/seobject.py:1387 +#: ../semanage/seobject.py:1372 msgid "Could not list interfaces" msgstr "" -#: ../semanage/seobject.py:1397 +#: ../semanage/seobject.py:1382 msgid "SELinux Interface" msgstr "" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 +#: ../semanage/seobject.py:1382 ../semanage/seobject.py:1621 msgid "Context" msgstr "" -#: ../semanage/seobject.py:1421 +#: ../semanage/seobject.py:1406 #, python-format msgid "Could not set user in file context for %s" msgstr "" -#: ../semanage/seobject.py:1425 +#: ../semanage/seobject.py:1410 #, python-format msgid "Could not set role in file context for %s" msgstr "" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 +#: ../semanage/seobject.py:1415 ../semanage/seobject.py:1463 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "" -#: ../semanage/seobject.py:1436 +#: ../semanage/seobject.py:1421 msgid "Invalid file specification" msgstr "" -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 +#: ../semanage/seobject.py:1438 ../semanage/seobject.py:1443 +#: ../semanage/seobject.py:1495 ../semanage/seobject.py:1571 +#: ../semanage/seobject.py:1575 #, python-format msgid "Could not check if file context for %s is defined" msgstr "" -#: ../semanage/seobject.py:1461 +#: ../semanage/seobject.py:1446 #, python-format msgid "File context for %s already defined" msgstr "" -#: ../semanage/seobject.py:1465 +#: ../semanage/seobject.py:1450 #, python-format msgid "Could not create file context for %s" msgstr "" -#: ../semanage/seobject.py:1473 +#: ../semanage/seobject.py:1458 #, python-format msgid "Could not set type in file context for %s" msgstr "" -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 +#: ../semanage/seobject.py:1466 ../semanage/seobject.py:1523 +#: ../semanage/seobject.py:1527 #, python-format msgid "Could not set file context for %s" msgstr "" -#: ../semanage/seobject.py:1487 +#: ../semanage/seobject.py:1472 #, python-format msgid "Could not add file context for %s" msgstr "" -#: ../semanage/seobject.py:1501 +#: ../semanage/seobject.py:1486 msgid "Requires setype, serange or seuser" msgstr "" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 +#: ../semanage/seobject.py:1499 ../semanage/seobject.py:1579 #, python-format msgid "File context for %s is not defined" msgstr "" -#: ../semanage/seobject.py:1520 +#: ../semanage/seobject.py:1505 #, python-format msgid "Could not query file context for %s" msgstr "" -#: ../semanage/seobject.py:1546 +#: ../semanage/seobject.py:1531 #, python-format msgid "Could not modify file context for %s" msgstr "" -#: ../semanage/seobject.py:1560 +#: ../semanage/seobject.py:1545 msgid "Could not list the file contexts" msgstr "" -#: ../semanage/seobject.py:1574 +#: ../semanage/seobject.py:1559 #, python-format msgid "Could not delete the file context %s" msgstr "" -#: ../semanage/seobject.py:1592 +#: ../semanage/seobject.py:1577 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1598 +#: ../semanage/seobject.py:1583 #, python-format msgid "Could not delete file context for %s" msgstr "" -#: ../semanage/seobject.py:1613 +#: ../semanage/seobject.py:1598 msgid "Could not list file contexts" msgstr "" -#: ../semanage/seobject.py:1617 +#: ../semanage/seobject.py:1602 msgid "Could not list local file contexts" msgstr "" -#: ../semanage/seobject.py:1636 +#: ../semanage/seobject.py:1621 msgid "SELinux fcontext" msgstr "" -#: ../semanage/seobject.py:1636 +#: ../semanage/seobject.py:1621 msgid "type" msgstr "" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 +#: ../semanage/seobject.py:1651 ../semanage/seobject.py:1702 +#: ../semanage/seobject.py:1708 #, python-format msgid "Could not check if boolean %s is defined" msgstr "" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 +#: ../semanage/seobject.py:1653 ../semanage/seobject.py:1704 #, python-format msgid "Boolean %s is not defined" msgstr "" -#: ../semanage/seobject.py:1672 +#: ../semanage/seobject.py:1657 #, python-format msgid "Could not query file context %s" msgstr "" -#: ../semanage/seobject.py:1677 +#: ../semanage/seobject.py:1662 #, python-format msgid "You must specify one of the following values: %s" msgstr "" -#: ../semanage/seobject.py:1681 +#: ../semanage/seobject.py:1666 #, python-format msgid "Could not set active value of boolean %s" msgstr "" -#: ../semanage/seobject.py:1684 +#: ../semanage/seobject.py:1669 #, python-format msgid "Could not modify boolean %s" msgstr "" -#: ../semanage/seobject.py:1702 +#: ../semanage/seobject.py:1687 #, python-format msgid "Bad format %s: Record %s" msgstr "" -#: ../semanage/seobject.py:1725 +#: ../semanage/seobject.py:1710 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1729 +#: ../semanage/seobject.py:1714 #, python-format msgid "Could not delete boolean %s" msgstr "" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 +#: ../semanage/seobject.py:1726 ../semanage/seobject.py:1743 msgid "Could not list booleans" msgstr "" -#: ../semanage/seobject.py:1777 +#: ../semanage/seobject.py:1762 msgid "unknown" msgstr "" -#: ../semanage/seobject.py:1780 +#: ../semanage/seobject.py:1765 msgid "off" msgstr "" -#: ../semanage/seobject.py:1780 +#: ../semanage/seobject.py:1765 msgid "on" msgstr "" -#: ../semanage/seobject.py:1789 +#: ../semanage/seobject.py:1774 msgid "SELinux boolean" msgstr "" -#: ../semanage/seobject.py:1789 +#: ../semanage/seobject.py:1774 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 msgid "Description" msgstr "" @@ -1270,3 +1271,2071 @@ #, c-format msgid "Options Error %s " msgstr "" + +#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 +msgid "Boolean" +msgstr "" + +#: ../gui/booleansPage.py:241 ../gui/semanagePage.py:162 +msgid "all" +msgstr "" + +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 +#: ../gui/system-config-selinux.glade:1808 +#: ../gui/system-config-selinux.glade:2031 +#: ../gui/system-config-selinux.glade:2835 +msgid "Customized" +msgstr "" + +#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 +msgid "File Labeling" +msgstr "" + +#: ../gui/fcontextPage.py:74 +msgid "" +"File\n" +"Specification" +msgstr "" + +#: ../gui/fcontextPage.py:81 +msgid "" +"Selinux\n" +"File Type" +msgstr "" + +#: ../gui/fcontextPage.py:88 +msgid "" +"File\n" +"Type" +msgstr "" + +#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 +msgid "User Mapping" +msgstr "" + +#: ../gui/loginsPage.py:52 +msgid "" +"Login\n" +"Name" +msgstr "" + +#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50 +msgid "" +"SELinux\n" +"User" +msgstr "" + +#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55 +msgid "" +"MLS/\n" +"MCS Range" +msgstr "" + +#: ../gui/loginsPage.py:133 +#, python-format +msgid "Login '%s' is required" +msgstr "" + +#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 +msgid "Policy Module" +msgstr "" + +#: ../gui/modulesPage.py:57 +msgid "Module Name" +msgstr "" + +#: ../gui/modulesPage.py:62 +msgid "Version" +msgstr "" + +#: ../gui/modulesPage.py:134 +msgid "Disable Audit" +msgstr "" + +#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 +msgid "Enable Audit" +msgstr "" + +#: ../gui/modulesPage.py:162 +msgid "Load Policy Module" +msgstr "" + +#: ../gui/polgen.glade:79 +msgid "Polgen" +msgstr "" + +#: ../gui/polgen.glade:80 +msgid "Red Hat 2007" +msgstr "" + +#: ../gui/polgen.glade:81 +msgid "GPL" +msgstr "" + +#: ../gui/polgen.glade:85 ../gui/system-config-selinux.glade:17 +msgid "translator-credits" +msgstr "" + +#: ../gui/polgen.glade:91 ../gui/polgen.glade:124 +msgid "SELinux Policy Generation Tool" +msgstr "" + +#: ../gui/polgen.glade:125 +msgid "" +"This tool can be used to generate a policy framework, to confine " +"applications or users using SELinux. \n" +"\n" +"The tool generates:\n" +"Type enforcement file (te)\n" +"Interface file (if)\n" +"File context file (fc)\n" +"Shell script (sh) - used to compile and install the policy. " +msgstr "" + +#: ../gui/polgen.glade:165 +msgid "Select type of the application/user role to be confined" +msgstr "" + +#: ../gui/polgen.glade:196 +msgid "Applications" +msgstr "" + +#: ../gui/polgen.glade:258 ../gui/polgen.glade:278 +msgid "" +"Standard Init Daemon are daemons started on boot via init scripts. Usually " +"requires a script in /etc/rc.d/init.d" +msgstr "" + +#: ../gui/polgen.glade:260 +msgid "Standard Init Daemon" +msgstr "" + +#: ../gui/polgen.glade:280 +msgid "DBUS System Daemon" +msgstr "" + +#: ../gui/polgen.glade:299 +msgid "Internet Services Daemon are daemons started by xinetd" +msgstr "" + +#: ../gui/polgen.glade:301 +msgid "Internet Services Daemon (inetd)" +msgstr "" + +#: ../gui/polgen.glade:320 +msgid "" +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" +msgstr "" + +#: ../gui/polgen.glade:322 +msgid "Web Application/Script (CGI)" +msgstr "" + +#: ../gui/polgen.glade:341 +msgid "" +"User Application are any application that you would like to confine that is " +"started by a user" +msgstr "" + +#: ../gui/polgen.glade:343 +msgid "User Application" +msgstr "" + +#: ../gui/polgen.glade:389 +msgid "Login Users" +msgstr "" + +#: ../gui/polgen.glade:451 +msgid "Modify an existing login user record." +msgstr "" + +#: ../gui/polgen.glade:453 +msgid "Existing User Roles" +msgstr "" + +#: ../gui/polgen.glade:472 +msgid "" +"This user will login to a machine only via a terminal or remote login. By " +"default this user will have no setuid, no networking, no su, no sudo." +msgstr "" + +#: ../gui/polgen.glade:474 +msgid "Minimal Terminal User Role" +msgstr "" + +#: ../gui/polgen.glade:493 +msgid "" +"This user can login to a machine via X or terminal. By default this user " +"will have no setuid, no networking, no sudo, no su" +msgstr "" + +#: ../gui/polgen.glade:495 +msgid "Minimal X Windows User Role" +msgstr "" + +#: ../gui/polgen.glade:514 +msgid "" +"User with full networking, no setuid applications without transition, no " +"sudo, no su." +msgstr "" + +#: ../gui/polgen.glade:516 +msgid "User Role" +msgstr "" + +#: ../gui/polgen.glade:535 +msgid "" +"User with full networking, no setuid applications without transition, no su, " +"can sudo to Root Administration Roles" +msgstr "" + +#: ../gui/polgen.glade:537 +msgid "Admin User Role" +msgstr "" + +#: ../gui/polgen.glade:583 +msgid "Root Users" +msgstr "" + +#: ../gui/polgen.glade:645 +msgid "" +"Select Root Administrator User Role, if this user will be used to administer " +"the machine while running as root. This user will not be able to login to " +"the system directly." +msgstr "" + +#: ../gui/polgen.glade:647 +msgid "Root Admin User Role" +msgstr "" + +#: ../gui/polgen.glade:732 +msgid "Enter name of application or user role to be confined" +msgstr "" + +#: ../gui/polgen.glade:753 ../gui/polgengui.py:167 +msgid "Name" +msgstr "" + +#: ../gui/polgen.glade:781 +msgid "Enter complete path for executable to be confined." +msgstr "" + +#: ../gui/polgen.glade:804 ../gui/polgen.glade:924 ../gui/polgen.glade:2927 +msgid "..." +msgstr "" + +#: ../gui/polgen.glade:823 +msgid "Enter unique name for the confined application or user role." +msgstr "" + +#: ../gui/polgen.glade:845 +msgid "Executable" +msgstr "" + +#: ../gui/polgen.glade:873 +msgid "Init script" +msgstr "" + +#: ../gui/polgen.glade:901 +msgid "" +"Enter complete path to init script used to start the confined application." +msgstr "" + +#: ../gui/polgen.glade:981 +msgid "Select user roles that you want to customize" +msgstr "" + +#: ../gui/polgen.glade:1002 ../gui/polgen.glade:1150 +msgid "Select the user roles that will transiton to this applications domains." +msgstr "" + +#: ../gui/polgen.glade:1055 +msgid "Select additional domains to which this user role will transition" +msgstr "" + +#: ../gui/polgen.glade:1076 +msgid "" +"Select the applications domains that you would like this user role to " +"transition to." +msgstr "" + +#: ../gui/polgen.glade:1129 +msgid "Select user roles that will transition to this domain" +msgstr "" + +#: ../gui/polgen.glade:1203 +msgid "Select additional domains that this user role will administer" +msgstr "" + +#: ../gui/polgen.glade:1224 ../gui/polgen.glade:1298 +msgid "Select the domains that you would like this user administer." +msgstr "" + +#: ../gui/polgen.glade:1277 +msgid "Select additional roles for this user" +msgstr "" + +#: ../gui/polgen.glade:1351 +msgid "Enter network ports that application/user role listens to" +msgstr "" + +#: ../gui/polgen.glade:1369 ../gui/polgen.glade:1852 +msgid "TCP Ports" +msgstr "" + +#: ../gui/polgen.glade:1437 ../gui/polgen.glade:1657 +msgid "Allows confined application/user role to bind to any udp port" +msgstr "" + +#: ../gui/polgen.glade:1439 ../gui/polgen.glade:1659 ../gui/polgen.glade:1915 +#: ../gui/polgen.glade:2068 +msgid "All" +msgstr "" + +#: ../gui/polgen.glade:1457 ../gui/polgen.glade:1677 +msgid "" +"Allow application/user role to call bindresvport with 0. Binding to port 600-" +"1024" +msgstr "" + +#: ../gui/polgen.glade:1459 ../gui/polgen.glade:1679 +msgid "600-1024" +msgstr "" + +#: ../gui/polgen.glade:1477 ../gui/polgen.glade:1697 +msgid "" +"Enter a comma separated list of udp ports or ranges of ports that " +"application/user role binds to. Example: 612, 650-660" +msgstr "" + +#: ../gui/polgen.glade:1479 ../gui/polgen.glade:1699 +msgid "Unreserved Ports (>1024)" +msgstr "" + +#: ../gui/polgen.glade:1510 ../gui/polgen.glade:1730 ../gui/polgen.glade:1933 +#: ../gui/polgen.glade:2086 +msgid "Select Ports" +msgstr "" + +#: ../gui/polgen.glade:1535 ../gui/polgen.glade:1755 +msgid "Allows application/user role to bind to any udp ports > 1024" +msgstr "" + +#: ../gui/polgen.glade:1589 ../gui/polgen.glade:2005 +msgid "UDP Ports" +msgstr "" + +#: ../gui/polgen.glade:1834 +msgid "Enter network ports that application/user role connects to" +msgstr "" + +#: ../gui/polgen.glade:1958 +msgid "" +"Enter a comma separated list of tcp ports or ranges of ports that " +"application/user role connects to. Example: 612, 650-660" +msgstr "" + +#: ../gui/polgen.glade:2111 +msgid "" +"Enter a comma separated list of udp ports or ranges of ports that " +"application/user role connects to. Example: 612, 650-660" +msgstr "" + +#: ../gui/polgen.glade:2183 +msgid "Select common application traits" +msgstr "" + +#: ../gui/polgen.glade:2202 +msgid "Writes syslog messages\t" +msgstr "" + +#: ../gui/polgen.glade:2221 +msgid "Create/Manipulate temporary files in /tmp" +msgstr "" + +#: ../gui/polgen.glade:2240 +msgid "Uses Pam for authentication" +msgstr "" + +#: ../gui/polgen.glade:2259 +msgid "Uses nsswitch or getpw* calls" +msgstr "" + +#: ../gui/polgen.glade:2278 +msgid "Uses dbus" +msgstr "" + +#: ../gui/polgen.glade:2297 +msgid "Sends audit messages" +msgstr "" + +#: ../gui/polgen.glade:2316 +msgid "Interacts with the terminal" +msgstr "" + +#: ../gui/polgen.glade:2335 +msgid "Sends email" +msgstr "" + +#: ../gui/polgen.glade:2391 +msgid "Select files/directories that the application manages" +msgstr "" + +#: ../gui/polgen.glade:2607 +msgid "" +"Add Files/Directories that application will need to \"Write\" to. Pid Files, " +"Log Files, /var/lib Files ..." +msgstr "" + +#: ../gui/polgen.glade:2667 +msgid "Select booleans that the application uses" +msgstr "" + +#: ../gui/polgen.glade:2804 +msgid "Add/Remove booleans used for this confined application/user" +msgstr "" + +#: ../gui/polgen.glade:2864 +msgid "Select directory to generate policy in" +msgstr "" + +#: ../gui/polgen.glade:2882 +msgid "Policy Directory" +msgstr "" + +#: ../gui/polgen.glade:2981 ../gui/polgen.glade:3024 +msgid "Generated Policy Files" +msgstr "" + +#: ../gui/polgen.glade:2982 +msgid "" +"This tool will generate the following: \n" +"Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" +"Execute shell script as root to compile/install and relabel files/" +"directories. \n" +"Use semanage or useradd to map Linux login users to user roles.\n" +"Put the machine in permissive mode (setenforce 0). \n" +"Login as the user and test this user role.\n" +"Use audit2allow -R to generate additional rules for the te file.\n" +msgstr "" + +#: ../gui/polgen.glade:3025 +msgid "" +"This tool will generate the following: \n" +"Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" +"\n" +"Execute shell script to compile/install and relabel files/directories. \n" +"Put the machine in permissive mode (setenforce 0). \n" +"Run/restart the application to generate avc messages.\n" +"Use audit2allow -R to generate additional rules for the te file.\n" +msgstr "" + +#: ../gui/polgen.glade:3127 +msgid "Add Booleans Dialog" +msgstr "" + +#: ../gui/polgen.glade:3200 +msgid "Boolean Name" +msgstr "" + +#: ../gui/polgengui.py:177 +msgid "Role" +msgstr "" + +#: ../gui/polgengui.py:184 +msgid "Existing_User" +msgstr "" + +#: ../gui/polgengui.py:199 ../gui/polgengui.py:207 ../gui/polgengui.py:221 +msgid "Application" +msgstr "" + +#: ../gui/polgengui.py:269 +#, python-format +msgid "%s must be a directory" +msgstr "" + +#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 +msgid "You must select a user" +msgstr "" + +#: ../gui/polgengui.py:453 +msgid "Select executable file to be confined." +msgstr "" + +#: ../gui/polgengui.py:464 +msgid "Select init script file to be confined." +msgstr "" + +#: ../gui/polgengui.py:474 +msgid "Select file(s) that confined application creates or writes" +msgstr "" + +#: ../gui/polgengui.py:481 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "" + +#: ../gui/polgengui.py:541 +msgid "Select directory to generate policy files in" +msgstr "" + +#: ../gui/polgengui.py:554 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" +"Do you want to continue?" +msgstr "" + +#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 +msgid "Verify Name" +msgstr "" + +#: ../gui/polgengui.py:558 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" +"Do you want to continue?" +msgstr "" + +#: ../gui/polgengui.py:604 +msgid "You must enter a name" +msgstr "" + +#: ../gui/polgengui.py:610 +msgid "You must enter a executable" +msgstr "" + +#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 +msgid "Configue SELinux" +msgstr "" + +#: ../gui/polgen.py:174 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "" + +#: ../gui/polgen.py:204 +msgid "You must enter a name for your confined process/user" +msgstr "" + +#: ../gui/polgen.py:282 +msgid "USER Types are not allowed executables" +msgstr "" + +#: ../gui/polgen.py:288 +msgid "Only DAEMON apps can use an init script" +msgstr "" + +#: ../gui/polgen.py:306 +msgid "use_syslog must be a boolean value " +msgstr "" + +#: ../gui/polgen.py:327 +msgid "USER Types automatically get a tmp type" +msgstr "" + +#: ../gui/polgen.py:729 +msgid "You must enter the executable path for your confined process" +msgstr "" + +#: ../gui/polgen.py:848 +msgid "Type Enforcement file" +msgstr "" + +#: ../gui/polgen.py:849 +msgid "Interface file" +msgstr "" + +#: ../gui/polgen.py:850 +msgid "File Contexts file" +msgstr "" + +#: ../gui/polgen.py:851 +msgid "Setup Script" +msgstr "" + +#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 +msgid "Network Port" +msgstr "" + +#: ../gui/portsPage.py:85 +msgid "" +"SELinux Port\n" +"Type" +msgstr "" + +#: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363 +msgid "Protocol" +msgstr "" + +#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479 +msgid "" +"MLS/MCS\n" +"Level" +msgstr "" + +#: ../gui/portsPage.py:101 +msgid "Port" +msgstr "" + +#: ../gui/portsPage.py:207 +#, python-format +msgid "Port number \"%s\" is not valid. 0 < PORT_NUMBER < 65536 " +msgstr "" + +#: ../gui/portsPage.py:252 +msgid "List View" +msgstr "" + +#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 +msgid "Group View" +msgstr "" + +#: ../gui/selinux.tbl:1 ../gui/selinux.tbl:30 ../gui/selinux.tbl:31 +#: ../gui/selinux.tbl:32 ../gui/selinux.tbl:33 ../gui/selinux.tbl:34 +#: ../gui/selinux.tbl:36 ../gui/selinux.tbl:37 ../gui/selinux.tbl:38 +#: ../gui/selinux.tbl:39 ../gui/selinux.tbl:40 ../gui/selinux.tbl:42 +#: ../gui/selinux.tbl:43 ../gui/selinux.tbl:44 ../gui/selinux.tbl:45 +#: ../gui/selinux.tbl:46 ../gui/selinux.tbl:47 ../gui/selinux.tbl:48 +#: ../gui/selinux.tbl:49 ../gui/selinux.tbl:50 ../gui/selinux.tbl:51 +#: ../gui/selinux.tbl:52 ../gui/selinux.tbl:53 ../gui/selinux.tbl:59 +#: ../gui/selinux.tbl:60 ../gui/selinux.tbl:61 ../gui/selinux.tbl:62 +#: ../gui/selinux.tbl:63 ../gui/selinux.tbl:64 ../gui/selinux.tbl:65 +#: ../gui/selinux.tbl:66 ../gui/selinux.tbl:67 ../gui/selinux.tbl:68 +#: ../gui/selinux.tbl:69 ../gui/selinux.tbl:75 ../gui/selinux.tbl:76 +#: ../gui/selinux.tbl:77 ../gui/selinux.tbl:78 ../gui/selinux.tbl:79 +#: ../gui/selinux.tbl:80 ../gui/selinux.tbl:81 ../gui/selinux.tbl:82 +#: ../gui/selinux.tbl:83 ../gui/selinux.tbl:84 ../gui/selinux.tbl:86 +#: ../gui/selinux.tbl:88 ../gui/selinux.tbl:89 ../gui/selinux.tbl:90 +#: ../gui/selinux.tbl:92 ../gui/selinux.tbl:94 ../gui/selinux.tbl:95 +#: ../gui/selinux.tbl:96 ../gui/selinux.tbl:97 ../gui/selinux.tbl:98 +#: ../gui/selinux.tbl:99 ../gui/selinux.tbl:100 ../gui/selinux.tbl:101 +#: ../gui/selinux.tbl:102 ../gui/selinux.tbl:103 ../gui/selinux.tbl:104 +#: ../gui/selinux.tbl:106 ../gui/selinux.tbl:108 ../gui/selinux.tbl:109 +#: ../gui/selinux.tbl:110 ../gui/selinux.tbl:111 ../gui/selinux.tbl:112 +#: ../gui/selinux.tbl:113 ../gui/selinux.tbl:114 ../gui/selinux.tbl:116 +#: ../gui/selinux.tbl:117 ../gui/selinux.tbl:119 ../gui/selinux.tbl:121 +#: ../gui/selinux.tbl:123 ../gui/selinux.tbl:124 ../gui/selinux.tbl:127 +#: ../gui/selinux.tbl:129 ../gui/selinux.tbl:130 ../gui/selinux.tbl:131 +#: ../gui/selinux.tbl:132 ../gui/selinux.tbl:133 ../gui/selinux.tbl:134 +#: ../gui/selinux.tbl:135 ../gui/selinux.tbl:136 ../gui/selinux.tbl:137 +#: ../gui/selinux.tbl:138 ../gui/selinux.tbl:139 ../gui/selinux.tbl:142 +#: ../gui/selinux.tbl:143 ../gui/selinux.tbl:144 ../gui/selinux.tbl:145 +#: ../gui/selinux.tbl:146 ../gui/selinux.tbl:147 ../gui/selinux.tbl:148 +#: ../gui/selinux.tbl:149 ../gui/selinux.tbl:150 ../gui/selinux.tbl:151 +#: ../gui/selinux.tbl:152 ../gui/selinux.tbl:154 ../gui/selinux.tbl:155 +#: ../gui/selinux.tbl:156 ../gui/selinux.tbl:157 ../gui/selinux.tbl:158 +#: ../gui/selinux.tbl:159 ../gui/selinux.tbl:160 ../gui/selinux.tbl:167 +#: ../gui/selinux.tbl:171 ../gui/selinux.tbl:172 ../gui/selinux.tbl:173 +#: ../gui/selinux.tbl:174 ../gui/selinux.tbl:175 ../gui/selinux.tbl:177 +#: ../gui/selinux.tbl:178 ../gui/selinux.tbl:179 ../gui/selinux.tbl:180 +#: ../gui/selinux.tbl:184 ../gui/selinux.tbl:192 ../gui/selinux.tbl:193 +#: ../gui/selinux.tbl:194 ../gui/selinux.tbl:195 ../gui/selinux.tbl:196 +#: ../gui/selinux.tbl:197 ../gui/selinux.tbl:198 ../gui/selinux.tbl:199 +#: ../gui/selinux.tbl:200 ../gui/selinux.tbl:201 ../gui/selinux.tbl:206 +#: ../gui/selinux.tbl:207 ../gui/selinux.tbl:218 ../gui/selinux.tbl:219 +#: ../gui/selinux.tbl:220 ../gui/selinux.tbl:222 ../gui/selinux.tbl:224 +#: ../gui/selinux.tbl:226 ../gui/selinux.tbl:227 ../gui/selinux.tbl:230 +msgid "SELinux Service Protection" +msgstr "" + +#: ../gui/selinux.tbl:1 +msgid "Disable SELinux protection for acct daemon" +msgstr "" + +#: ../gui/selinux.tbl:2 ../gui/selinux.tbl:3 ../gui/selinux.tbl:70 +#: ../gui/selinux.tbl:153 ../gui/selinux.tbl:168 ../gui/selinux.tbl:169 +#: ../gui/selinux.tbl:170 ../gui/selinux.tbl:189 ../gui/selinux.tbl:202 +#: ../gui/selinux.tbl:203 ../gui/selinux.tbl:204 ../gui/selinux.tbl:205 +msgid "Admin" +msgstr "" + +#: ../gui/selinux.tbl:2 +msgid "Allow all daemons to write corefiles to /" +msgstr "" + +#: ../gui/selinux.tbl:3 +msgid "Allow all daemons the ability to use unallocated ttys" +msgstr "" + +#: ../gui/selinux.tbl:4 ../gui/selinux.tbl:5 ../gui/selinux.tbl:11 +#: ../gui/selinux.tbl:12 ../gui/selinux.tbl:13 ../gui/selinux.tbl:15 +#: ../gui/selinux.tbl:20 ../gui/selinux.tbl:41 ../gui/selinux.tbl:208 +#: ../gui/selinux.tbl:210 ../gui/selinux.tbl:211 ../gui/selinux.tbl:212 +#: ../gui/selinux.tbl:213 ../gui/selinux.tbl:214 ../gui/selinux.tbl:215 +#: ../gui/selinux.tbl:216 ../gui/selinux.tbl:217 +msgid "User Privs" +msgstr "" + +#: ../gui/selinux.tbl:4 +msgid "" +"Allow gadmin SELinux user account to execute files in home directory or /tmp" +msgstr "" + +#: ../gui/selinux.tbl:5 +msgid "" +"Allow guest SELinux user account to execute files in home directory or /tmp" +msgstr "" + +#: ../gui/selinux.tbl:6 ../gui/selinux.tbl:9 ../gui/selinux.tbl:16 +msgid "Memory Protection" +msgstr "" + +#: ../gui/selinux.tbl:6 +msgid "Allow java executable stack" +msgstr "" + +#: ../gui/selinux.tbl:7 ../gui/selinux.tbl:8 ../gui/selinux.tbl:35 +#: ../gui/selinux.tbl:209 +msgid "Mount" +msgstr "" + +#: ../gui/selinux.tbl:7 +msgid "Allow mount to mount any file" +msgstr "" + +#: ../gui/selinux.tbl:8 +msgid "Allow mount to mount any directory" +msgstr "" + +#: ../gui/selinux.tbl:9 +msgid "Allow mplayer executable stack" +msgstr "" + +#: ../gui/selinux.tbl:10 ../gui/selinux.tbl:162 ../gui/selinux.tbl:187 +#: ../gui/selinux.tbl:188 +msgid "SSH" +msgstr "" + +#: ../gui/selinux.tbl:10 +msgid "Allow ssh to run ssh-keysign" +msgstr "" + +#: ../gui/selinux.tbl:11 +msgid "" +"Allow staff SELinux user account to execute files in home directory or /tmp" +msgstr "" + +#: ../gui/selinux.tbl:12 +msgid "" +"Allow sysadm SELinux user account to execute files in home directory or /tmp" +msgstr "" + +#: ../gui/selinux.tbl:13 +msgid "" +"Allow unconfined SELinux user account to execute files in home directory or /" +"tmp" +msgstr "" + +#: ../gui/selinux.tbl:14 +msgid "Network Configuration" +msgstr "" + +#: ../gui/selinux.tbl:14 +msgid "Allow unlabeled packets to flow on the network" +msgstr "" + +#: ../gui/selinux.tbl:15 +msgid "" +"Allow user SELinux user account to execute files in home directory or /tmp" +msgstr "" + +#: ../gui/selinux.tbl:16 +msgid "Allow unconfined to dyntrans to unconfined_execmem" +msgstr "" + +#: ../gui/selinux.tbl:17 ../gui/selinux.tbl:18 ../gui/selinux.tbl:120 +#: ../gui/selinux.tbl:140 +msgid "Databases" +msgstr "" + +#: ../gui/selinux.tbl:17 +msgid "Allow user to connect to mysql socket" +msgstr "" + +#: ../gui/selinux.tbl:18 +msgid "Allow user to connect to postgres socket" +msgstr "" + +#: ../gui/selinux.tbl:19 ../gui/selinux.tbl:165 ../gui/selinux.tbl:223 +msgid "XServer" +msgstr "" + +#: ../gui/selinux.tbl:19 +msgid "Allow clients to write to X shared memory" +msgstr "" + +#: ../gui/selinux.tbl:20 +msgid "" +"Allow xguest SELinux user account to execute files in home directory or /tmp" +msgstr "" + +#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229 +#: ../gui/selinux.tbl:231 +msgid "NIS" +msgstr "" + +#: ../gui/selinux.tbl:21 +msgid "Allow daemons to run with NIS" +msgstr "" + +#: ../gui/selinux.tbl:22 ../gui/selinux.tbl:23 ../gui/selinux.tbl:24 +#: ../gui/selinux.tbl:25 ../gui/selinux.tbl:26 ../gui/selinux.tbl:27 +#: ../gui/selinux.tbl:28 ../gui/selinux.tbl:29 ../gui/selinux.tbl:71 +#: ../gui/selinux.tbl:73 ../gui/selinux.tbl:74 ../gui/selinux.tbl:115 +#: ../gui/selinux.tbl:118 +msgid "Web Applications" +msgstr "" + +#: ../gui/selinux.tbl:22 +msgid "Transition staff SELinux user to Web Browser Domain" +msgstr "" + +#: ../gui/selinux.tbl:23 +msgid "Transition sysadm SELinux user to Web Browser Domain" +msgstr "" + +#: ../gui/selinux.tbl:24 +msgid "Transition user SELinux user to Web Browser Domain" +msgstr "" + +#: ../gui/selinux.tbl:25 +msgid "Transition xguest SELinux user to Web Browser Domain" +msgstr "" + +#: ../gui/selinux.tbl:26 ../gui/selinux.tbl:27 ../gui/selinux.tbl:28 +#: ../gui/selinux.tbl:29 +msgid "Allow staff Web Browsers to write to home directories" +msgstr "" + +#: ../gui/selinux.tbl:30 +msgid "Disable SELinux protection for amanda" +msgstr "" + +#: ../gui/selinux.tbl:31 +msgid "Disable SELinux protection for amavis" +msgstr "" + +#: ../gui/selinux.tbl:32 +msgid "Disable SELinux protection for apmd daemon" +msgstr "" + +#: ../gui/selinux.tbl:33 +msgid "Disable SELinux protection for arpwatch daemon" +msgstr "" + +#: ../gui/selinux.tbl:34 +msgid "Disable SELinux protection for auditd daemon" +msgstr "" + +#: ../gui/selinux.tbl:35 +msgid "Disable SELinux protection for automount daemon" +msgstr "" + +#: ../gui/selinux.tbl:36 +msgid "Disable SELinux protection for avahi" +msgstr "" + +#: ../gui/selinux.tbl:37 +msgid "Disable SELinux protection for bluetooth daemon" +msgstr "" + +#: ../gui/selinux.tbl:38 +msgid "Disable SELinux protection for canna daemon" +msgstr "" + +#: ../gui/selinux.tbl:39 +msgid "Disable SELinux protection for cardmgr daemon" +msgstr "" + +#: ../gui/selinux.tbl:40 +msgid "Disable SELinux protection for Cluster Server" +msgstr "" + +#: ../gui/selinux.tbl:41 +msgid "" +"Allow cdrecord to read various content. nfs, samba, removable devices, user " +"temp and untrusted content files" +msgstr "" + +#: ../gui/selinux.tbl:42 +msgid "Disable SELinux protection for ciped daemon" +msgstr "" + +#: ../gui/selinux.tbl:43 +msgid "Disable SELinux protection for clamd daemon" +msgstr "" + +#: ../gui/selinux.tbl:44 +msgid "Disable SELinux protection for clamscan" +msgstr "" + +#: ../gui/selinux.tbl:45 +msgid "Disable SELinux protection for clvmd" +msgstr "" + +#: ../gui/selinux.tbl:46 +msgid "Disable SELinux protection for comsat daemon" +msgstr "" + +#: ../gui/selinux.tbl:47 ../gui/selinux.tbl:48 ../gui/selinux.tbl:49 +#: ../gui/selinux.tbl:50 ../gui/selinux.tbl:51 +msgid "Disable SELinux protection for courier daemon" +msgstr "" + +#: ../gui/selinux.tbl:52 +msgid "Disable SELinux protection for cpucontrol daemon" +msgstr "" + +#: ../gui/selinux.tbl:53 +msgid "Disable SELinux protection for cpuspeed daemon" +msgstr "" + +#: ../gui/selinux.tbl:54 +msgid "Cron" +msgstr "" + +#: ../gui/selinux.tbl:54 +msgid "Disable SELinux protection for crond daemon" +msgstr "" + +#: ../gui/selinux.tbl:55 ../gui/selinux.tbl:56 ../gui/selinux.tbl:57 +#: ../gui/selinux.tbl:91 +msgid "Printing" +msgstr "" + +#: ../gui/selinux.tbl:55 +msgid "Disable SELinux protection for cupsd back end server" +msgstr "" + +#: ../gui/selinux.tbl:56 +msgid "Disable SELinux protection for cupsd daemon" +msgstr "" + +#: ../gui/selinux.tbl:57 +msgid "Disable SELinux protection for cupsd_lpd" +msgstr "" + +#: ../gui/selinux.tbl:58 +msgid "CVS" +msgstr "" + +#: ../gui/selinux.tbl:58 +msgid "Disable SELinux protection for cvs daemon" +msgstr "" + +#: ../gui/selinux.tbl:59 +msgid "Disable SELinux protection for cyrus daemon" +msgstr "" + +#: ../gui/selinux.tbl:60 +msgid "Disable SELinux protection for dbskkd daemon" +msgstr "" + +#: ../gui/selinux.tbl:61 +msgid "Disable SELinux protection for dbusd daemon" +msgstr "" + +#: ../gui/selinux.tbl:62 +msgid "Disable SELinux protection for dccd" +msgstr "" + +#: ../gui/selinux.tbl:63 +msgid "Disable SELinux protection for dccifd" +msgstr "" + +#: ../gui/selinux.tbl:64 +msgid "Disable SELinux protection for dccm" +msgstr "" + +#: ../gui/selinux.tbl:65 +msgid "Disable SELinux protection for ddt daemon" +msgstr "" + +#: ../gui/selinux.tbl:66 +msgid "Disable SELinux protection for devfsd daemon" +msgstr "" + +#: ../gui/selinux.tbl:67 +msgid "Disable SELinux protection for dhcpc daemon" +msgstr "" + +#: ../gui/selinux.tbl:68 +msgid "Disable SELinux protection for dhcpd daemon" +msgstr "" + +#: ../gui/selinux.tbl:69 +msgid "Disable SELinux protection for dictd daemon" +msgstr "" + +#: ../gui/selinux.tbl:70 +msgid "Allow sysadm_t to directly start daemons" +msgstr "" + +#: ../gui/selinux.tbl:71 +msgid "Disable SELinux protection for Evolution" +msgstr "" + +#: ../gui/selinux.tbl:72 +msgid "Games" +msgstr "" + +#: ../gui/selinux.tbl:72 +msgid "Disable SELinux protection for games" +msgstr "" + +#: ../gui/selinux.tbl:73 +msgid "Disable SELinux protection for the web browsers" +msgstr "" + +#: ../gui/selinux.tbl:74 +msgid "Disable SELinux protection for Thunderbird" +msgstr "" + +#: ../gui/selinux.tbl:75 +msgid "Disable SELinux protection for distccd daemon" +msgstr "" + +#: ../gui/selinux.tbl:76 +msgid "Disable SELinux protection for dmesg daemon" +msgstr "" + +#: ../gui/selinux.tbl:77 +msgid "Disable SELinux protection for dnsmasq daemon" +msgstr "" + +#: ../gui/selinux.tbl:78 +msgid "Disable SELinux protection for dovecot daemon" +msgstr "" + +#: ../gui/selinux.tbl:79 +msgid "Disable SELinux protection for entropyd daemon" +msgstr "" + +#: ../gui/selinux.tbl:80 +msgid "Disable SELinux protection for fetchmail" +msgstr "" + +#: ../gui/selinux.tbl:81 +msgid "Disable SELinux protection for fingerd daemon" +msgstr "" + +#: ../gui/selinux.tbl:82 +msgid "Disable SELinux protection for freshclam daemon" +msgstr "" + +#: ../gui/selinux.tbl:83 +msgid "Disable SELinux protection for fsdaemon daemon" +msgstr "" + +#: ../gui/selinux.tbl:84 +msgid "Disable SELinux protection for gpm daemon" +msgstr "" + +#: ../gui/selinux.tbl:85 ../gui/selinux.tbl:125 +msgid "NFS" +msgstr "" + +#: ../gui/selinux.tbl:85 +msgid "Disable SELinux protection for gss daemon" +msgstr "" + +#: ../gui/selinux.tbl:86 +msgid "Disable SELinux protection for Hal daemon" +msgstr "" + +#: ../gui/selinux.tbl:87 +msgid "Compatibility" +msgstr "" + +#: ../gui/selinux.tbl:87 +msgid "" +"Do not audit things that we know to be broken but which are not security " +"risks" +msgstr "" + +#: ../gui/selinux.tbl:88 +msgid "Disable SELinux protection for hostname daemon" +msgstr "" + +#: ../gui/selinux.tbl:89 +msgid "Disable SELinux protection for hotplug daemon" +msgstr "" + +#: ../gui/selinux.tbl:90 +msgid "Disable SELinux protection for howl daemon" +msgstr "" + +#: ../gui/selinux.tbl:91 +msgid "Disable SELinux protection for cups hplip daemon" +msgstr "" + +#: ../gui/selinux.tbl:92 +msgid "Disable SELinux protection for httpd rotatelogs" +msgstr "" + +#: ../gui/selinux.tbl:93 ../gui/selinux.tbl:232 ../gui/selinux.tbl:233 +msgid "HTTPD Service" +msgstr "" + +#: ../gui/selinux.tbl:93 +msgid "Disable SELinux protection for http suexec" +msgstr "" + +#: ../gui/selinux.tbl:94 +msgid "Disable SELinux protection for hwclock daemon" +msgstr "" + +#: ../gui/selinux.tbl:95 +msgid "Disable SELinux protection for i18n daemon" +msgstr "" + +#: ../gui/selinux.tbl:96 +msgid "Disable SELinux protection for imazesrv daemon" +msgstr "" + +#: ../gui/selinux.tbl:97 +msgid "Disable SELinux protection for inetd child daemons" +msgstr "" + +#: ../gui/selinux.tbl:98 +msgid "Disable SELinux protection for inetd daemon" +msgstr "" + +#: ../gui/selinux.tbl:99 +msgid "Disable SELinux protection for innd daemon" +msgstr "" + +#: ../gui/selinux.tbl:100 +msgid "Disable SELinux protection for iptables daemon" +msgstr "" + +#: ../gui/selinux.tbl:101 +msgid "Disable SELinux protection for ircd daemon" +msgstr "" + +#: ../gui/selinux.tbl:102 +msgid "Disable SELinux protection for irqbalance daemon" +msgstr "" + +#: ../gui/selinux.tbl:103 +msgid "Disable SELinux protection for iscsi daemon" +msgstr "" + +#: ../gui/selinux.tbl:104 +msgid "Disable SELinux protection for jabberd daemon" +msgstr "" + +#: ../gui/selinux.tbl:105 ../gui/selinux.tbl:107 +msgid "Kerberos" +msgstr "" + +#: ../gui/selinux.tbl:105 +msgid "Disable SELinux protection for kadmind daemon" +msgstr "" + +#: ../gui/selinux.tbl:106 +msgid "Disable SELinux protection for klogd daemon" +msgstr "" + +#: ../gui/selinux.tbl:107 +msgid "Disable SELinux protection for krb5kdc daemon" +msgstr "" + +#: ../gui/selinux.tbl:108 +msgid "Disable SELinux protection for ktalk daemons" +msgstr "" + +#: ../gui/selinux.tbl:109 +msgid "Disable SELinux protection for kudzu daemon" +msgstr "" + +#: ../gui/selinux.tbl:110 +msgid "Disable SELinux protection for locate daemon" +msgstr "" + +#: ../gui/selinux.tbl:111 +msgid "Disable SELinux protection for lpd daemon" +msgstr "" + +#: ../gui/selinux.tbl:112 +msgid "Disable SELinux protection for lrrd daemon" +msgstr "" + +#: ../gui/selinux.tbl:113 +msgid "Disable SELinux protection for lvm daemon" +msgstr "" + +#: ../gui/selinux.tbl:114 +msgid "Disable SELinux protection for mailman" +msgstr "" + +#: ../gui/selinux.tbl:115 +msgid "Allow evolution and thunderbird to read user files" +msgstr "" + +#: ../gui/selinux.tbl:116 +msgid "Disable SELinux protection for mdadm daemon" +msgstr "" + +#: ../gui/selinux.tbl:117 +msgid "Disable SELinux protection for monopd daemon" +msgstr "" + +#: ../gui/selinux.tbl:118 +msgid "Allow the mozilla browser to read user files" +msgstr "" + +#: ../gui/selinux.tbl:119 +msgid "Disable SELinux protection for mrtg daemon" +msgstr "" + +#: ../gui/selinux.tbl:120 +msgid "Disable SELinux protection for mysqld daemon" +msgstr "" + +#: ../gui/selinux.tbl:121 +msgid "Disable SELinux protection for nagios daemon" +msgstr "" + +#: ../gui/selinux.tbl:122 ../gui/selinux.tbl:128 +msgid "Name Service" +msgstr "" + +#: ../gui/selinux.tbl:122 +msgid "Disable SELinux protection for named daemon" +msgstr "" + +#: ../gui/selinux.tbl:123 +msgid "Disable SELinux protection for nessusd daemon" +msgstr "" + +#: ../gui/selinux.tbl:124 +msgid "Disable SELinux protection for NetworkManager" +msgstr "" + +#: ../gui/selinux.tbl:125 +msgid "Disable SELinux protection for nfsd daemon" +msgstr "" + +#: ../gui/selinux.tbl:126 ../gui/selinux.tbl:163 ../gui/selinux.tbl:176 +#: ../gui/selinux.tbl:221 +msgid "Samba" +msgstr "" + +#: ../gui/selinux.tbl:126 +msgid "Disable SELinux protection for nmbd daemon" +msgstr "" + +#: ../gui/selinux.tbl:127 +msgid "Disable SELinux protection for nrpe daemon" +msgstr "" + +#: ../gui/selinux.tbl:128 +msgid "Disable SELinux protection for nscd daemon" +msgstr "" + +#: ../gui/selinux.tbl:129 +msgid "Disable SELinux protection for nsd daemon" +msgstr "" + +#: ../gui/selinux.tbl:130 +msgid "Disable SELinux protection for ntpd daemon" +msgstr "" + +#: ../gui/selinux.tbl:131 +msgid "Disable SELinux protection for oddjob" +msgstr "" + +#: ../gui/selinux.tbl:132 +msgid "Disable SELinux protection for oddjob_mkhomedir" +msgstr "" + +#: ../gui/selinux.tbl:133 +msgid "Disable SELinux protection for openvpn daemon" +msgstr "" + +#: ../gui/selinux.tbl:134 +msgid "Disable SELinux protection for pam daemon" +msgstr "" + +#: ../gui/selinux.tbl:135 +msgid "Disable SELinux protection for pegasus" +msgstr "" + +#: ../gui/selinux.tbl:136 +msgid "Disable SELinux protection for perdition daemon" +msgstr "" + +#: ../gui/selinux.tbl:137 +msgid "Disable SELinux protection for portmap daemon" +msgstr "" + +#: ../gui/selinux.tbl:138 +msgid "Disable SELinux protection for portslave daemon" +msgstr "" + +#: ../gui/selinux.tbl:139 +msgid "Disable SELinux protection for postfix" +msgstr "" + +#: ../gui/selinux.tbl:140 +msgid "Disable SELinux protection for postgresql daemon" +msgstr "" + +#: ../gui/selinux.tbl:141 +msgid "pppd" +msgstr "" + +#: ../gui/selinux.tbl:141 +msgid "Allow pppd to be run for a regular user" +msgstr "" + +#: ../gui/selinux.tbl:142 +msgid "Disable SELinux protection for pptp" +msgstr "" + +#: ../gui/selinux.tbl:143 +msgid "Disable SELinux protection for prelink daemon" +msgstr "" + +#: ../gui/selinux.tbl:144 +msgid "Disable SELinux protection for privoxy daemon" +msgstr "" + +#: ../gui/selinux.tbl:145 +msgid "Disable SELinux protection for ptal daemon" +msgstr "" + +#: ../gui/selinux.tbl:146 +msgid "Disable SELinux protection for pxe daemon" +msgstr "" + +#: ../gui/selinux.tbl:147 +msgid "Disable SELinux protection for pyzord" +msgstr "" + +#: ../gui/selinux.tbl:148 +msgid "Disable SELinux protection for quota daemon" +msgstr "" + +#: ../gui/selinux.tbl:149 +msgid "Disable SELinux protection for radiusd daemon" +msgstr "" + +#: ../gui/selinux.tbl:150 +msgid "Disable SELinux protection for radvd daemon" +msgstr "" + +#: ../gui/selinux.tbl:151 +msgid "Disable SELinux protection for rdisc" +msgstr "" + +#: ../gui/selinux.tbl:152 +msgid "Disable SELinux protection for readahead" +msgstr "" + +#: ../gui/selinux.tbl:153 +msgid "Allow programs to read files in non-standard locations (default_t)" +msgstr "" + +#: ../gui/selinux.tbl:154 +msgid "Disable SELinux protection for restorecond" +msgstr "" + +#: ../gui/selinux.tbl:155 +msgid "Disable SELinux protection for rhgb daemon" +msgstr "" + +#: ../gui/selinux.tbl:156 +msgid "Disable SELinux protection for ricci" +msgstr "" + +#: ../gui/selinux.tbl:157 +msgid "Disable SELinux protection for ricci_modclusterd" +msgstr "" + +#: ../gui/selinux.tbl:158 +msgid "Disable SELinux protection for rlogind daemon" +msgstr "" + +#: ../gui/selinux.tbl:159 +msgid "Disable SELinux protection for rpcd daemon" +msgstr "" + +#: ../gui/selinux.tbl:160 +msgid "Disable SELinux protection for rshd" +msgstr "" + +#: ../gui/selinux.tbl:161 +msgid "rsync" +msgstr "" + +#: ../gui/selinux.tbl:161 +msgid "Disable SELinux protection for rsync daemon" +msgstr "" + +#: ../gui/selinux.tbl:162 +msgid "Allow ssh to run from inetd instead of as a daemon" +msgstr "" + +#: ../gui/selinux.tbl:163 +msgid "Allow Samba to share nfs directories" +msgstr "" + +#: ../gui/selinux.tbl:164 ../gui/selinux.tbl:166 +msgid "SASL authentication server" +msgstr "" + +#: ../gui/selinux.tbl:164 +msgid "Allow sasl authentication server to read /etc/shadow" +msgstr "" + +#: ../gui/selinux.tbl:165 +msgid "" +"Allow X-Windows server to map a memory region as both executable and writable" +msgstr "" + +#: ../gui/selinux.tbl:166 +msgid "Disable SELinux protection for saslauthd daemon" +msgstr "" + +#: ../gui/selinux.tbl:167 +msgid "Disable SELinux protection for scannerdaemon daemon" +msgstr "" + +#: ../gui/selinux.tbl:168 +msgid "Do not allow transition to sysadm_t, sudo and su effected" +msgstr "" + +#: ../gui/selinux.tbl:169 +msgid "Do not allow any processes to load kernel modules" +msgstr "" + +#: ../gui/selinux.tbl:170 +msgid "Do not allow any processes to modify kernel SELinux policy" +msgstr "" + +#: ../gui/selinux.tbl:171 +msgid "Disable SELinux protection for sendmail daemon" +msgstr "" + +#: ../gui/selinux.tbl:172 +msgid "Disable SELinux protection for setrans" +msgstr "" + +#: ../gui/selinux.tbl:173 +msgid "Disable SELinux protection for setroubleshoot daemon" +msgstr "" + +#: ../gui/selinux.tbl:174 +msgid "Disable SELinux protection for slapd daemon" +msgstr "" + +#: ../gui/selinux.tbl:175 +msgid "Disable SELinux protection for slrnpull daemon" +msgstr "" + +#: ../gui/selinux.tbl:176 +msgid "Disable SELinux protection for smbd daemon" +msgstr "" + +#: ../gui/selinux.tbl:177 +msgid "Disable SELinux protection for snmpd daemon" +msgstr "" + +#: ../gui/selinux.tbl:178 +msgid "Disable SELinux protection for snort daemon" +msgstr "" + +#: ../gui/selinux.tbl:179 +msgid "Disable SELinux protection for soundd daemon" +msgstr "" + +#: ../gui/selinux.tbl:180 +msgid "Disable SELinux protection for sound daemon" +msgstr "" + +#: ../gui/selinux.tbl:181 ../gui/selinux.tbl:182 ../gui/selinux.tbl:183 +msgid "Spam Protection" +msgstr "" + +#: ../gui/selinux.tbl:181 +msgid "Disable SELinux protection for spamd daemon" +msgstr "" + +#: ../gui/selinux.tbl:182 +msgid "Allow spamd to access home directories" +msgstr "" + +#: ../gui/selinux.tbl:183 +msgid "Allow Spam Assassin daemon network access" +msgstr "" + +#: ../gui/selinux.tbl:184 +msgid "Disable SELinux protection for speedmgmt daemon" +msgstr "" + +#: ../gui/selinux.tbl:185 ../gui/selinux.tbl:186 +msgid "Squid" +msgstr "" + +#: ../gui/selinux.tbl:185 +msgid "Allow squid daemon to connect to the network" +msgstr "" + +#: ../gui/selinux.tbl:186 +msgid "Disable SELinux protection for squid daemon" +msgstr "" + +#: ../gui/selinux.tbl:187 +msgid "Disable SELinux protection for ssh daemon" +msgstr "" + +#: ../gui/selinux.tbl:188 +msgid "Allow ssh logins as sysadm_r:sysadm_t" +msgstr "" + +#: ../gui/selinux.tbl:189 +msgid "" +"Allow staff_r users to search the sysadm home dir and read files (such as ~/." +"bashrc)" +msgstr "" + +#: ../gui/selinux.tbl:190 ../gui/selinux.tbl:191 +msgid "Universal SSL tunnel" +msgstr "" + +#: ../gui/selinux.tbl:190 +msgid "Disable SELinux protection for stunnel daemon" +msgstr "" + +#: ../gui/selinux.tbl:191 +msgid "Allow stunnel daemon to run as standalone, outside of xinetd" +msgstr "" + +#: ../gui/selinux.tbl:192 +msgid "Disable SELinux protection for swat daemon" +msgstr "" + +#: ../gui/selinux.tbl:193 +msgid "Disable SELinux protection for sxid daemon" +msgstr "" + +#: ../gui/selinux.tbl:194 +msgid "Disable SELinux protection for syslogd daemon" +msgstr "" + +#: ../gui/selinux.tbl:195 +msgid "Disable SELinux protection for system cron jobs" +msgstr "" + +#: ../gui/selinux.tbl:196 +msgid "Disable SELinux protection for tcp daemon" +msgstr "" + +#: ../gui/selinux.tbl:197 +msgid "Disable SELinux protection for telnet daemon" +msgstr "" + +#: ../gui/selinux.tbl:198 +msgid "Disable SELinux protection for tftpd daemon" +msgstr "" + +#: ../gui/selinux.tbl:199 +msgid "Disable SELinux protection for transproxy daemon" +msgstr "" + +#: ../gui/selinux.tbl:200 +msgid "Disable SELinux protection for udev daemon" +msgstr "" + +#: ../gui/selinux.tbl:201 +msgid "Disable SELinux protection for uml daemon" +msgstr "" + +#: ../gui/selinux.tbl:202 +msgid "" +"Allow xinetd to run unconfined, including any services it starts that do not " +"have a domain transition explicitly defined" +msgstr "" + +#: ../gui/selinux.tbl:203 +msgid "" +"Allow rc scripts to run unconfined, including any daemon started by an rc " +"script that does not have a domain transition explicitly defined" +msgstr "" + +#: ../gui/selinux.tbl:204 +msgid "Allow rpm to run unconfined" +msgstr "" + +#: ../gui/selinux.tbl:205 +msgid "Allow privileged utilities like hotplug and insmod to run unconfined" +msgstr "" + +#: ../gui/selinux.tbl:206 +msgid "Disable SELinux protection for updfstab daemon" +msgstr "" + +#: ../gui/selinux.tbl:207 +msgid "Disable SELinux protection for uptimed daemon" +msgstr "" + +#: ../gui/selinux.tbl:208 +msgid "" +"Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only " +"staff_r can do so" +msgstr "" + +#: ../gui/selinux.tbl:209 +msgid "Allow users to execute the mount command" +msgstr "" + +#: ../gui/selinux.tbl:210 +msgid "Allow regular users direct mouse access (only allow the X server)" +msgstr "" + +#: ../gui/selinux.tbl:211 +msgid "Allow users to run the dmesg command" +msgstr "" + +#: ../gui/selinux.tbl:212 +msgid "Allow users to control network interfaces (also needs USERCTL=true)" +msgstr "" + +#: ../gui/selinux.tbl:213 +msgid "Allow normal user to execute ping" +msgstr "" + +#: ../gui/selinux.tbl:214 +msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)" +msgstr "" + +#: ../gui/selinux.tbl:215 +msgid "Allow users to rw usb devices" +msgstr "" + +#: ../gui/selinux.tbl:216 +msgid "" +"Allow users to run TCP servers (bind to ports and accept connection from the " +"same domain and outside users) disabling this forces FTP passive mode and " +"may change other protocols" +msgstr "" + +#: ../gui/selinux.tbl:217 +msgid "Allow user to stat ttyfiles" +msgstr "" + +#: ../gui/selinux.tbl:218 +msgid "Disable SELinux protection for uucpd daemon" +msgstr "" + +#: ../gui/selinux.tbl:219 +msgid "Disable SELinux protection for vmware daemon" +msgstr "" + +#: ../gui/selinux.tbl:220 +msgid "Disable SELinux protection for watchdog daemon" +msgstr "" + +#: ../gui/selinux.tbl:221 +msgid "Disable SELinux protection for winbind daemon" +msgstr "" + +#: ../gui/selinux.tbl:222 +msgid "Disable SELinux protection for xdm daemon" +msgstr "" + +#: ../gui/selinux.tbl:223 +msgid "Allow xdm logins as sysadm_r:sysadm_t" +msgstr "" + +#: ../gui/selinux.tbl:224 +msgid "Disable SELinux protection for xen daemon" +msgstr "" + +#: ../gui/selinux.tbl:225 +msgid "XEN" +msgstr "" + +#: ../gui/selinux.tbl:225 +msgid "Allow xen to read/write physical disk devices" +msgstr "" + +#: ../gui/selinux.tbl:226 +msgid "Disable SELinux protection for xfs daemon" +msgstr "" + +#: ../gui/selinux.tbl:227 +msgid "Disable SELinux protection for xen control" +msgstr "" + +#: ../gui/selinux.tbl:228 +msgid "Disable SELinux protection for ypbind daemon" +msgstr "" + +#: ../gui/selinux.tbl:229 +msgid "Disable SELinux protection for NIS Password Daemon" +msgstr "" + +#: ../gui/selinux.tbl:230 +msgid "Disable SELinux protection for ypserv daemon" +msgstr "" + +#: ../gui/selinux.tbl:231 +msgid "Disable SELinux protection for NIS Transfer Daemon" +msgstr "" + +#: ../gui/selinux.tbl:232 +msgid "Allow SELinux webadm user to manage unprivileged users home directories" +msgstr "" + +#: ../gui/selinux.tbl:233 +msgid "Allow SELinux webadm user to read unprivileged users home directories" +msgstr "" + +#: ../gui/semanagePage.py:126 +#, python-format +msgid "Are you sure you want to delete %s '%s'?" +msgstr "" + +#: ../gui/semanagePage.py:126 +#, python-format +msgid "Delete %s" +msgstr "" + +#: ../gui/semanagePage.py:134 +#, python-format +msgid "Add %s" +msgstr "" + +#: ../gui/semanagePage.py:148 +#, python-format +msgid "Modify %s" +msgstr "" + +#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 +msgid "Permissive" +msgstr "" + +#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 +msgid "Enforcing" +msgstr "" + +#: ../gui/statusPage.py:75 +msgid "Disabled" +msgstr "" + +#: ../gui/statusPage.py:94 +msgid "Status" +msgstr "" + +#: ../gui/statusPage.py:133 +msgid "" +"Changing the policy type will cause a relabel of the entire file system on " +"the next boot. Relabeling takes a long time depending on the size of the " +"file system. Do you wish to continue?" +msgstr "" + +#: ../gui/statusPage.py:147 +msgid "" +"Changing to SELinux disabled requires a reboot. It is not recommended. If " +"you later decide to turn SELinux back on, the system will be required to " +"relabel. If you just want to see if SELinux is causing a problem on your " +"system, you can go to permissive mode which will only log errors and not " +"enforce SELinux policy. Permissive mode does not require a reboot Do you " +"wish to continue?" +msgstr "" + +#: ../gui/statusPage.py:152 +msgid "" +"Changing to SELinux enabled will cause a relabel of the entire file system " +"on the next boot. Relabeling takes a long time depending on the size of the " +"file system. Do you wish to continue?" +msgstr "" + +#: ../gui/system-config-selinux.glade:11 +msgid "system-config-selinux" +msgstr "" + +#: ../gui/system-config-selinux.glade:12 +msgid "" +"Copyright (c)2006 Red Hat, Inc.\n" +"Copyright (c) 2006 Dan Walsh " +msgstr "" + +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 +#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" +msgstr "" + +#: ../gui/system-config-selinux.glade:257 +msgid "Add SELinux Network Ports" +msgstr "" + +#: ../gui/system-config-selinux.glade:391 +#: ../gui/system-config-selinux.glade:870 +msgid "SELinux Type" +msgstr "" + +#: ../gui/system-config-selinux.glade:622 +msgid "" +"SELinux MLS/MCS\n" +"Level" +msgstr "" + +#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "" + +#: ../gui/system-config-selinux.glade:842 +msgid "File Type" +msgstr "" + +#: ../gui/system-config-selinux.glade:919 +msgid "" +"all files\n" +"regular file\n" +"directory\n" +"character device\n" +"block device\n" +"socket\n" +"symbolic link\n" +"named pipe\n" +msgstr "" + +#: ../gui/system-config-selinux.glade:965 +msgid "MLS" +msgstr "" + +#: ../gui/system-config-selinux.glade:1029 +msgid "Add SELinux User" +msgstr "" + +#: ../gui/system-config-selinux.glade:1271 +msgid "SELinux Administration" +msgstr "" + +#: ../gui/system-config-selinux.glade:1314 +msgid "Add" +msgstr "" + +#: ../gui/system-config-selinux.glade:1336 +msgid "_Properties" +msgstr "" + +#: ../gui/system-config-selinux.glade:1358 +msgid "_Delete" +msgstr "" + +#: ../gui/system-config-selinux.glade:1449 +msgid "Select Management Object" +msgstr "" + +#: ../gui/system-config-selinux.glade:1466 +msgid "Select:" +msgstr "" + +#: ../gui/system-config-selinux.glade:1519 +msgid "System Default Enforcing Mode" +msgstr "" + +#: ../gui/system-config-selinux.glade:1547 +msgid "" +"Disabled\n" +"Permissive\n" +"Enforcing\n" +msgstr "" + +#: ../gui/system-config-selinux.glade:1566 +msgid "Current Enforcing Mode" +msgstr "" + +#: ../gui/system-config-selinux.glade:1611 +msgid "System Default Policy Type: " +msgstr "" + +#: ../gui/system-config-selinux.glade:1656 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " +"If you are changing policy types or going from disabled to enforcing, a " +"relabel is required." +msgstr "" + +#: ../gui/system-config-selinux.glade:1702 +msgid "Relabel on next reboot." +msgstr "" + +#: ../gui/system-config-selinux.glade:1754 +msgid "label37" +msgstr "" + +#: ../gui/system-config-selinux.glade:1791 +msgid "Revert boolean setting to system default" +msgstr "" + +#: ../gui/system-config-selinux.glade:1807 +msgid "Toggle between Customized and All Booleans" +msgstr "" + +#: ../gui/system-config-selinux.glade:1825 +msgid "Run booleans lockdown wizard" +msgstr "" + +#: ../gui/system-config-selinux.glade:1826 +msgid "Lockdown..." +msgstr "" + +#: ../gui/system-config-selinux.glade:1856 +#: ../gui/system-config-selinux.glade:2061 +#: ../gui/system-config-selinux.glade:2248 +#: ../gui/system-config-selinux.glade:2435 +#: ../gui/system-config-selinux.glade:2622 +#: ../gui/system-config-selinux.glade:2865 +#: ../gui/system-config-selinux.glade:3090 +#: ../gui/system-config-selinux.glade:3265 +msgid "Filter" +msgstr "" + +#: ../gui/system-config-selinux.glade:1945 +msgid "label50" +msgstr "" + +#: ../gui/system-config-selinux.glade:1982 +msgid "Add File Context" +msgstr "" + +#: ../gui/system-config-selinux.glade:1998 +msgid "Modify File Context" +msgstr "" + +#: ../gui/system-config-selinux.glade:2014 +msgid "Delete File Context" +msgstr "" + +#: ../gui/system-config-selinux.glade:2030 +msgid "Toggle between all and customized file context" +msgstr "" + +#: ../gui/system-config-selinux.glade:2150 +msgid "label38" +msgstr "" + +#: ../gui/system-config-selinux.glade:2187 +msgid "Add SELinux User Mapping" +msgstr "" + +#: ../gui/system-config-selinux.glade:2203 +msgid "Modify SELinux User Mapping" +msgstr "" + +#: ../gui/system-config-selinux.glade:2219 +msgid "Delete SELinux User Mapping" +msgstr "" + +#: ../gui/system-config-selinux.glade:2337 +msgid "label39" +msgstr "" + +#: ../gui/system-config-selinux.glade:2374 +msgid "Add User" +msgstr "" + +#: ../gui/system-config-selinux.glade:2390 +msgid "Modify User" +msgstr "" + +#: ../gui/system-config-selinux.glade:2406 +msgid "Delete User" +msgstr "" + +#: ../gui/system-config-selinux.glade:2524 +msgid "label41" +msgstr "" + +#: ../gui/system-config-selinux.glade:2561 +msgid "Add Translation" +msgstr "" + +#: ../gui/system-config-selinux.glade:2577 +msgid "Modify Translation" +msgstr "" + +#: ../gui/system-config-selinux.glade:2593 +msgid "Delete Translation" +msgstr "" + +#: ../gui/system-config-selinux.glade:2711 +msgid "label40" +msgstr "" + +#: ../gui/system-config-selinux.glade:2748 +msgid "Add Network Port" +msgstr "" + +#: ../gui/system-config-selinux.glade:2764 +msgid "Edit Network Port" +msgstr "" + +#: ../gui/system-config-selinux.glade:2780 +msgid "Delete Network Port" +msgstr "" + +#: ../gui/system-config-selinux.glade:2816 +#: ../gui/system-config-selinux.glade:2834 +msgid "Toggle between Customized and All Ports" +msgstr "" + +#: ../gui/system-config-selinux.glade:2954 +msgid "label42" +msgstr "" + +#: ../gui/system-config-selinux.glade:2991 +msgid "Generate new policy module" +msgstr "" + +#: ../gui/system-config-selinux.glade:3007 +msgid "Load policy module" +msgstr "" + +#: ../gui/system-config-selinux.glade:3023 +msgid "Remove loadable policy module" +msgstr "" + +#: ../gui/system-config-selinux.glade:3059 +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." +msgstr "" + +#: ../gui/system-config-selinux.glade:3179 +msgid "label44" +msgstr "" + +#: ../gui/system-config-selinux.glade:3216 +msgid "Change process mode to permissive." +msgstr "" + +#: ../gui/system-config-selinux.glade:3234 +msgid "Change process mode to enforcing" +msgstr "" + +#: ../gui/system-config-selinux.glade:3326 +msgid "Process Domain" +msgstr "" + +#: ../gui/system-config-selinux.glade:3354 +msgid "label59" +msgstr "" + +#: ../gui/translationsPage.py:53 +msgid "Sensitvity Level" +msgstr "" + +#: ../gui/usersPage.py:138 +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils-2.0.81/po/bs.po --- nsapolicycoreutils/po/bs.po 2009-06-30 07:56:04.000000000 -0400 +++ policycoreutils-2.0.81/po/bs.po 2010-03-16 14:13:50.000000000 -0400 @@ -4,7 +4,7 @@ msgstr "" "Project-Id-Version: bs\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-06-24 10:53-0400\n" +"POT-Creation-Date: 2009-01-21 17:13-0500\n" "PO-Revision-Date: 2007-01-23 16:51+0100\n" "Last-Translator: Adnan Hodzic \n" "Language-Team: Bosnian \n" @@ -125,7 +125,9 @@ msgid "Level" msgstr "" -#: ../semanage/seobject.py:239 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 +#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 +#: ../gui/translationsPage.py:59 msgid "Translation" msgstr "" @@ -149,773 +151,772 @@ msgid "%s not defined in translations" msgstr "%s nije definiran u prijevodima" -#: ../semanage/seobject.py:290 +#: ../semanage/seobject.py:291 msgid "Not yet implemented" msgstr "" -#: ../semanage/seobject.py:294 -msgid "Semanage transaction already in progress" -msgstr "" - -#: ../semanage/seobject.py:303 +#: ../semanage/seobject.py:298 msgid "Could not start semanage transaction" msgstr "Semanage transakciju nije moguće pokrenuti" -#: ../semanage/seobject.py:309 +#: ../semanage/seobject.py:304 #, fuzzy msgid "Could not commit semanage transaction" msgstr "Semanage transakciju nije moguće pokrenuti" -#: ../semanage/seobject.py:313 -msgid "Semanage transaction not in progress" -msgstr "" - -#: ../semanage/seobject.py:325 +#: ../semanage/seobject.py:314 #, fuzzy msgid "Could not list SELinux modules" msgstr "Ispisivanje popisa SELinux korisnika nije moguće" -#: ../semanage/seobject.py:336 +#: ../semanage/seobject.py:325 msgid "Permissive Types" msgstr "" -#: ../semanage/seobject.py:378 +#: ../semanage/seobject.py:355 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" -#: ../semanage/seobject.py:384 +#: ../semanage/seobject.py:369 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "" -#: ../semanage/seobject.py:410 ../semanage/seobject.py:470 -#: ../semanage/seobject.py:516 ../semanage/seobject.py:598 -#: ../semanage/seobject.py:665 ../semanage/seobject.py:723 -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 +#: ../semanage/seobject.py:395 ../semanage/seobject.py:455 +#: ../semanage/seobject.py:501 ../semanage/seobject.py:583 +#: ../semanage/seobject.py:650 ../semanage/seobject.py:708 +#: ../semanage/seobject.py:918 ../semanage/seobject.py:1491 +#: ../semanage/seobject.py:1555 ../semanage/seobject.py:1567 +#: ../semanage/seobject.py:1648 ../semanage/seobject.py:1699 #, python-format msgid "Could not create a key for %s" msgstr "Izrada kljuÄa za %s nije moguća" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 +#: ../semanage/seobject.py:399 ../semanage/seobject.py:459 +#: ../semanage/seobject.py:505 ../semanage/seobject.py:511 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "Nije moguće provjeriti je li mapiranje za prijavu %s odreÄ‘eno" -#: ../semanage/seobject.py:416 +#: ../semanage/seobject.py:401 #, python-format msgid "Login mapping for %s is already defined" msgstr "Mapiranje prijave za %s već je odreÄ‘eno" -#: ../semanage/seobject.py:421 +#: ../semanage/seobject.py:406 #, fuzzy, python-format msgid "Linux Group %s does not exist" msgstr "Linux korisnik %s ne postoji" -#: ../semanage/seobject.py:426 +#: ../semanage/seobject.py:411 #, python-format msgid "Linux User %s does not exist" msgstr "Linux korisnik %s ne postoji" -#: ../semanage/seobject.py:430 +#: ../semanage/seobject.py:415 #, python-format msgid "Could not create login mapping for %s" msgstr "Izrada mapiranja prijave za %s nije moguća" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 +#: ../semanage/seobject.py:419 ../semanage/seobject.py:597 #, python-format msgid "Could not set name for %s" msgstr "Zadavanje naziva za %s nije moguće" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 +#: ../semanage/seobject.py:424 ../semanage/seobject.py:607 #, python-format msgid "Could not set MLS range for %s" msgstr "Zadavanje MLS raspona za %s nije moguće" -#: ../semanage/seobject.py:443 +#: ../semanage/seobject.py:428 #, python-format msgid "Could not set SELinux user for %s" msgstr "Zadavanje SELinux korisnika za %s nije moguće" -#: ../semanage/seobject.py:447 +#: ../semanage/seobject.py:432 #, python-format msgid "Could not add login mapping for %s" msgstr "Dodavanje mapiranja prijave za %s nije moguće" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 +#: ../semanage/seobject.py:444 ../semanage/seobject.py:447 #, fuzzy msgid "add SELinux user mapping" msgstr "Dodavanje SELinux korisnika %s nije moguće" -#: ../semanage/seobject.py:466 +#: ../semanage/seobject.py:451 msgid "Requires seuser or serange" msgstr "Zahtijeva seuser ili serange" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 +#: ../semanage/seobject.py:461 ../semanage/seobject.py:507 #, python-format msgid "Login mapping for %s is not defined" msgstr "Mapiranje prijave za %s nije odreÄ‘eno" -#: ../semanage/seobject.py:480 +#: ../semanage/seobject.py:465 #, python-format msgid "Could not query seuser for %s" msgstr "Propitivanje seusera za %s nije moguće" -#: ../semanage/seobject.py:496 +#: ../semanage/seobject.py:481 #, python-format msgid "Could not modify login mapping for %s" msgstr "UreÄ‘ivanje mapiranja prijave za %s nije moguće" -#: ../semanage/seobject.py:528 +#: ../semanage/seobject.py:513 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "Mapiranje prijave za %s odreÄ‘eno je u pravilima. Brisanje nije moguće." -#: ../semanage/seobject.py:532 +#: ../semanage/seobject.py:517 #, python-format msgid "Could not delete login mapping for %s" msgstr "Brisanje mapiranja prijave za %s nije moguće" -#: ../semanage/seobject.py:555 +#: ../semanage/seobject.py:540 msgid "Could not list login mappings" msgstr "Ispisivanje popisa mapiranja prijava nije moguće" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 +#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 +#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 +#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 +#: ../gui/system-config-selinux.glade:128 +#: ../gui/system-config-selinux.glade:1107 +#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 #, fuzzy msgid "SELinux User" msgstr "Potrebna je SELinux vrsta" -#: ../semanage/seobject.py:568 +#: ../semanage/seobject.py:553 ../gui/system-config-selinux.glade:156 +#: ../gui/system-config-selinux.glade:1135 msgid "MLS/MCS Range" msgstr "" -#: ../semanage/seobject.py:594 +#: ../semanage/seobject.py:579 #, fuzzy, python-format msgid "You must add at least one role for %s" msgstr "Dodavanje konteksta datoteke za %s nije moguće" -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 +#: ../semanage/seobject.py:587 ../semanage/seobject.py:654 +#: ../semanage/seobject.py:712 ../semanage/seobject.py:718 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "Nije moguće provjeriti je li SELinux korisnik %s odreÄ‘en" -#: ../semanage/seobject.py:604 +#: ../semanage/seobject.py:589 #, python-format msgid "SELinux user %s is already defined" msgstr "SELinux korisnik %s već je odreÄ‘en" -#: ../semanage/seobject.py:608 +#: ../semanage/seobject.py:593 #, python-format msgid "Could not create SELinux user for %s" msgstr "Izrada SELinux korisnika za %s nije moguća" -#: ../semanage/seobject.py:617 +#: ../semanage/seobject.py:602 #, python-format msgid "Could not add role %s for %s" msgstr "Dodavanje uloge %s za %s nije moguće" -#: ../semanage/seobject.py:626 +#: ../semanage/seobject.py:611 #, python-format msgid "Could not set MLS level for %s" msgstr "Zadavanje MLS razine za %s nije moguće" -#: ../semanage/seobject.py:629 +#: ../semanage/seobject.py:614 #, python-format msgid "Could not add prefix %s for %s" msgstr "Dodavanje prefiksa %s za %s nije moguće" -#: ../semanage/seobject.py:632 +#: ../semanage/seobject.py:617 #, python-format msgid "Could not extract key for %s" msgstr "IzvlaÄenje kljuÄa za %s nije moguće" -#: ../semanage/seobject.py:636 +#: ../semanage/seobject.py:621 #, python-format msgid "Could not add SELinux user %s" msgstr "Dodavanje SELinux korisnika %s nije moguće" -#: ../semanage/seobject.py:659 +#: ../semanage/seobject.py:644 msgid "Requires prefix, roles, level or range" msgstr "Zahtijeva prefiks, uloge, razinu ili raspon" -#: ../semanage/seobject.py:661 +#: ../semanage/seobject.py:646 msgid "Requires prefix or roles" msgstr "Zahtijeva prefiks ili uloge" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 +#: ../semanage/seobject.py:656 ../semanage/seobject.py:714 #, python-format msgid "SELinux user %s is not defined" msgstr "SELinux korisnik %s nije odreÄ‘en" -#: ../semanage/seobject.py:675 +#: ../semanage/seobject.py:660 #, python-format msgid "Could not query user for %s" msgstr "Propitivanje korisnika za %s nije moguće" -#: ../semanage/seobject.py:702 +#: ../semanage/seobject.py:687 #, python-format msgid "Could not modify SELinux user %s" msgstr "UreÄ‘ivanje SELinux korisnika %s nije moguće" -#: ../semanage/seobject.py:735 +#: ../semanage/seobject.py:720 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "SELinux korisnik %s odreÄ‘en je u pravilima. Brisanje nije moguće." -#: ../semanage/seobject.py:739 +#: ../semanage/seobject.py:724 #, python-format msgid "Could not delete SELinux user %s" msgstr "Brisanje SELinux korisnika %s nije moguće" -#: ../semanage/seobject.py:762 +#: ../semanage/seobject.py:747 msgid "Could not list SELinux users" msgstr "Ispisivanje popisa SELinux korisnika nije moguće" -#: ../semanage/seobject.py:768 +#: ../semanage/seobject.py:753 #, python-format msgid "Could not list roles for user %s" msgstr "Ispisivanje popisa uloga korisnika %s nije moguće" -#: ../semanage/seobject.py:781 +#: ../semanage/seobject.py:766 msgid "Labeling" msgstr "" -#: ../semanage/seobject.py:781 +#: ../semanage/seobject.py:766 msgid "MLS/" msgstr "" -#: ../semanage/seobject.py:782 +#: ../semanage/seobject.py:767 msgid "Prefix" msgstr "" -#: ../semanage/seobject.py:782 +#: ../semanage/seobject.py:767 msgid "MCS Level" msgstr "" -#: ../semanage/seobject.py:782 +#: ../semanage/seobject.py:767 msgid "MCS Range" msgstr "" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 +#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 +#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 msgid "SELinux Roles" msgstr "" -#: ../semanage/seobject.py:802 +#: ../semanage/seobject.py:787 msgid "Protocol udp or tcp is required" msgstr "Potreban je UDP ili TCP protokol" -#: ../semanage/seobject.py:804 +#: ../semanage/seobject.py:789 msgid "Port is required" msgstr "Potreban je port" -#: ../semanage/seobject.py:815 +#: ../semanage/seobject.py:800 #, python-format msgid "Could not create a key for %s/%s" msgstr "Izrada kljuÄa za %s/%s nije moguća" -#: ../semanage/seobject.py:826 +#: ../semanage/seobject.py:811 msgid "Type is required" msgstr "Potrebna je vrsta" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 +#: ../semanage/seobject.py:817 ../semanage/seobject.py:876 +#: ../semanage/seobject.py:931 ../semanage/seobject.py:937 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "Nije moguće provjeriti je li port %s/%s odreÄ‘en" -#: ../semanage/seobject.py:834 +#: ../semanage/seobject.py:819 #, python-format msgid "Port %s/%s already defined" msgstr "Port %s/%s već je odreÄ‘en" -#: ../semanage/seobject.py:838 +#: ../semanage/seobject.py:823 #, python-format msgid "Could not create port for %s/%s" msgstr "Izrada porta za %s/%s nije moguća" -#: ../semanage/seobject.py:844 +#: ../semanage/seobject.py:829 #, python-format msgid "Could not create context for %s/%s" msgstr "Izrada konteksta za %s/%s nije moguća" -#: ../semanage/seobject.py:848 +#: ../semanage/seobject.py:833 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "Zadavanje korisnika u kontekstu porta za %s/%s nije moguće" -#: ../semanage/seobject.py:852 +#: ../semanage/seobject.py:837 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "Zadavanje uloge u kontekstu porta za %s/%s nije moguće" -#: ../semanage/seobject.py:856 +#: ../semanage/seobject.py:841 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "Zadavanje vrste u kontekstu porta za %s/%s nije moguće" -#: ../semanage/seobject.py:861 +#: ../semanage/seobject.py:846 #, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "Zadavanje MLS polja u kontekstu porta za %s/%s nije moguće" -#: ../semanage/seobject.py:865 +#: ../semanage/seobject.py:850 #, python-format msgid "Could not set port context for %s/%s" msgstr "Zadavanje konteksta porta za %s/%s nije moguće" -#: ../semanage/seobject.py:869 +#: ../semanage/seobject.py:854 #, python-format msgid "Could not add port %s/%s" msgstr "Dodavanje porta %s/%s nije moguće" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 +#: ../semanage/seobject.py:868 ../semanage/seobject.py:1114 +#: ../semanage/seobject.py:1302 msgid "Requires setype or serange" msgstr "Zahtijeva setype ili serange" -#: ../semanage/seobject.py:885 +#: ../semanage/seobject.py:870 msgid "Requires setype" msgstr "Zahtijeva setype" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 +#: ../semanage/seobject.py:878 ../semanage/seobject.py:933 #, python-format msgid "Port %s/%s is not defined" msgstr "Port %s/%s nije odreÄ‘en" -#: ../semanage/seobject.py:897 +#: ../semanage/seobject.py:882 #, python-format msgid "Could not query port %s/%s" msgstr "Propitivanje porta %s/%s nije moguće" -#: ../semanage/seobject.py:908 +#: ../semanage/seobject.py:893 #, python-format msgid "Could not modify port %s/%s" msgstr "UreÄ‘ivanje porta %s/%s nije moguće" -#: ../semanage/seobject.py:921 +#: ../semanage/seobject.py:906 #, fuzzy msgid "Could not list the ports" msgstr "Ispisivanje popisa portova nije moguće" -#: ../semanage/seobject.py:937 +#: ../semanage/seobject.py:922 #, fuzzy, python-format msgid "Could not delete the port %s" msgstr "Brisanje porta %s/%s nije moguće" -#: ../semanage/seobject.py:954 +#: ../semanage/seobject.py:939 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "Port %s/%s odreÄ‘en je u pravilima. Brisanje nije moguće." -#: ../semanage/seobject.py:958 +#: ../semanage/seobject.py:943 #, python-format msgid "Could not delete port %s/%s" msgstr "Brisanje porta %s/%s nije moguće" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 +#: ../semanage/seobject.py:959 ../semanage/seobject.py:981 msgid "Could not list ports" msgstr "Ispisivanje popisa portova nije moguće" -#: ../semanage/seobject.py:1017 +#: ../semanage/seobject.py:1002 msgid "SELinux Port Type" msgstr "" -#: ../semanage/seobject.py:1017 +#: ../semanage/seobject.py:1002 msgid "Proto" msgstr "" -#: ../semanage/seobject.py:1017 +#: ../semanage/seobject.py:1002 ../gui/system-config-selinux.glade:335 msgid "Port Number" msgstr "" -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 +#: ../semanage/seobject.py:1019 ../semanage/seobject.py:1101 +#: ../semanage/seobject.py:1151 #, fuzzy msgid "Node Address is required" msgstr "Potreban je port" -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 +#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1104 +#: ../semanage/seobject.py:1154 #, fuzzy msgid "Node Netmask is required" msgstr "Potreban je port" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 +#: ../semanage/seobject.py:1029 ../semanage/seobject.py:1110 +#: ../semanage/seobject.py:1161 msgid "Unknown or missing protocol" msgstr "" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 +#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1241 +#: ../semanage/seobject.py:1430 msgid "SELinux Type is required" msgstr "Potrebna je SELinux vrsta" -#: ../semanage/seobject.py:1058 ../semanage/seobject.py:1133 -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 +#: ../semanage/seobject.py:1043 ../semanage/seobject.py:1118 +#: ../semanage/seobject.py:1165 ../semanage/seobject.py:1245 +#: ../semanage/seobject.py:1306 ../semanage/seobject.py:1340 +#: ../semanage/seobject.py:1434 #, python-format msgid "Could not create key for %s" msgstr "Izrada kljuÄa za %s nije moguća" -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 +#: ../semanage/seobject.py:1045 ../semanage/seobject.py:1122 +#: ../semanage/seobject.py:1169 ../semanage/seobject.py:1175 #, fuzzy, python-format msgid "Could not check if addr %s is defined" msgstr "Nije moguće provjeriti je li port %s/%s odreÄ‘en" -#: ../semanage/seobject.py:1064 +#: ../semanage/seobject.py:1049 #, fuzzy, python-format msgid "Addr %s already defined" msgstr "Port %s/%s već je odreÄ‘en" -#: ../semanage/seobject.py:1068 +#: ../semanage/seobject.py:1053 #, fuzzy, python-format msgid "Could not create addr for %s" msgstr "Izrada kljuÄa za %s nije moguća" -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 +#: ../semanage/seobject.py:1058 ../semanage/seobject.py:1260 +#: ../semanage/seobject.py:1400 #, python-format msgid "Could not create context for %s" msgstr "Izrada konteksta za %s nije moguća" -#: ../semanage/seobject.py:1077 +#: ../semanage/seobject.py:1062 #, fuzzy, python-format msgid "Could not set mask for %s" msgstr "Zadavanje naziva za %s nije moguće" -#: ../semanage/seobject.py:1082 +#: ../semanage/seobject.py:1067 #, fuzzy, python-format msgid "Could not set user in addr context for %s" msgstr "Zadavanje korisnika u kontekstu datoteke za %s nije moguće" -#: ../semanage/seobject.py:1086 +#: ../semanage/seobject.py:1071 #, fuzzy, python-format msgid "Could not set role in addr context for %s" msgstr "Zadavanje uloge u kontekstu datoteke za %s nije moguće" -#: ../semanage/seobject.py:1090 +#: ../semanage/seobject.py:1075 #, fuzzy, python-format msgid "Could not set type in addr context for %s" msgstr "Zadavanje vrste u kontekstu datoteke za %s nije moguće" -#: ../semanage/seobject.py:1095 +#: ../semanage/seobject.py:1080 #, fuzzy, python-format msgid "Could not set mls fields in addr context for %s" msgstr "Zadavanje MLS polja u kontekstu datoteke za %s nije moguće" -#: ../semanage/seobject.py:1099 +#: ../semanage/seobject.py:1084 #, fuzzy, python-format msgid "Could not set addr context for %s" msgstr "Zadavanje konteksta datoteke za %s nije moguće" -#: ../semanage/seobject.py:1103 +#: ../semanage/seobject.py:1088 #, fuzzy, python-format msgid "Could not add addr %s" msgstr "Dodavanje porta %s/%s nije moguće" -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 +#: ../semanage/seobject.py:1124 ../semanage/seobject.py:1171 #, fuzzy, python-format msgid "Addr %s is not defined" msgstr "Port %s/%s nije odreÄ‘en" -#: ../semanage/seobject.py:1143 +#: ../semanage/seobject.py:1128 #, fuzzy, python-format msgid "Could not query addr %s" msgstr "Propitivanje porta %s/%s nije moguće" -#: ../semanage/seobject.py:1154 +#: ../semanage/seobject.py:1139 #, fuzzy, python-format msgid "Could not modify addr %s" msgstr "UreÄ‘ivanje porta %s/%s nije moguće" -#: ../semanage/seobject.py:1192 +#: ../semanage/seobject.py:1177 #, fuzzy, python-format msgid "Addr %s is defined in policy, cannot be deleted" msgstr "Port %s/%s odreÄ‘en je u pravilima. Brisanje nije moguće." -#: ../semanage/seobject.py:1196 +#: ../semanage/seobject.py:1181 #, fuzzy, python-format msgid "Could not delete addr %s" msgstr "Brisanje suÄelja %s nije moguće" -#: ../semanage/seobject.py:1212 +#: ../semanage/seobject.py:1197 #, fuzzy msgid "Could not list addrs" msgstr "Ispisivanje popisa portova nije moguće" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 +#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1310 +#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1350 #, python-format msgid "Could not check if interface %s is defined" msgstr "Nije moguće provjeriti je li suÄelje %s odreÄ‘eno" -#: ../semanage/seobject.py:1266 +#: ../semanage/seobject.py:1251 #, python-format msgid "Interface %s already defined" msgstr "SuÄelje %s već je odreÄ‘eno" -#: ../semanage/seobject.py:1270 +#: ../semanage/seobject.py:1255 #, python-format msgid "Could not create interface for %s" msgstr "Izrada suÄelja za %s nije moguće" -#: ../semanage/seobject.py:1279 +#: ../semanage/seobject.py:1264 #, python-format msgid "Could not set user in interface context for %s" msgstr "Zadavanje korisnika u kontekstu suÄelja za %s nije moguće" -#: ../semanage/seobject.py:1283 +#: ../semanage/seobject.py:1268 #, python-format msgid "Could not set role in interface context for %s" msgstr "Zadavanje uloge u kontekstu suÄelja za %s nije moguće" -#: ../semanage/seobject.py:1287 +#: ../semanage/seobject.py:1272 #, python-format msgid "Could not set type in interface context for %s" msgstr "Zadavanje vrste u kontekstu suÄelja za %s nije moguće" -#: ../semanage/seobject.py:1292 +#: ../semanage/seobject.py:1277 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "Zadavanje MLS polja u kontekstu suÄelja za %s nije moguće" -#: ../semanage/seobject.py:1296 +#: ../semanage/seobject.py:1281 #, python-format msgid "Could not set interface context for %s" msgstr "Zadavanje konteksta suÄelja za %s nije moguće" -#: ../semanage/seobject.py:1300 +#: ../semanage/seobject.py:1285 #, python-format msgid "Could not set message context for %s" msgstr "Zadavanje konteksta poruke za %s nije moguće" -#: ../semanage/seobject.py:1304 +#: ../semanage/seobject.py:1289 #, python-format msgid "Could not add interface %s" msgstr "Dodavanje suÄelja %s nije moguće" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 +#: ../semanage/seobject.py:1312 ../semanage/seobject.py:1346 #, python-format msgid "Interface %s is not defined" msgstr "SuÄelje %s nije odreÄ‘eno" -#: ../semanage/seobject.py:1331 +#: ../semanage/seobject.py:1316 #, python-format msgid "Could not query interface %s" msgstr "Propitivanje suÄelja %s nije moguće" -#: ../semanage/seobject.py:1342 +#: ../semanage/seobject.py:1327 #, python-format msgid "Could not modify interface %s" msgstr "UreÄ‘ivanje suÄelja %s nije moguće" -#: ../semanage/seobject.py:1367 +#: ../semanage/seobject.py:1352 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "SuÄelje %s odreÄ‘eno je u pravilima. Brisanje nije moguće." -#: ../semanage/seobject.py:1371 +#: ../semanage/seobject.py:1356 #, python-format msgid "Could not delete interface %s" msgstr "Brisanje suÄelja %s nije moguće" -#: ../semanage/seobject.py:1387 +#: ../semanage/seobject.py:1372 msgid "Could not list interfaces" msgstr "Ispisivanje popisa suÄelja nije moguće" -#: ../semanage/seobject.py:1397 +#: ../semanage/seobject.py:1382 msgid "SELinux Interface" msgstr "" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 +#: ../semanage/seobject.py:1382 ../semanage/seobject.py:1621 msgid "Context" msgstr "" -#: ../semanage/seobject.py:1421 +#: ../semanage/seobject.py:1406 #, python-format msgid "Could not set user in file context for %s" msgstr "Zadavanje korisnika u kontekstu datoteke za %s nije moguće" -#: ../semanage/seobject.py:1425 +#: ../semanage/seobject.py:1410 #, python-format msgid "Could not set role in file context for %s" msgstr "Zadavanje uloge u kontekstu datoteke za %s nije moguće" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 +#: ../semanage/seobject.py:1415 ../semanage/seobject.py:1463 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "Zadavanje MLS polja u kontekstu datoteke za %s nije moguće" -#: ../semanage/seobject.py:1436 +#: ../semanage/seobject.py:1421 msgid "Invalid file specification" msgstr "" -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 +#: ../semanage/seobject.py:1438 ../semanage/seobject.py:1443 +#: ../semanage/seobject.py:1495 ../semanage/seobject.py:1571 +#: ../semanage/seobject.py:1575 #, python-format msgid "Could not check if file context for %s is defined" msgstr "Nije moguće provjeriti je li kontekst datoteke za %s odreÄ‘en" -#: ../semanage/seobject.py:1461 +#: ../semanage/seobject.py:1446 #, python-format msgid "File context for %s already defined" msgstr "Kontekst datoteke za %s već je odreÄ‘en" -#: ../semanage/seobject.py:1465 +#: ../semanage/seobject.py:1450 #, python-format msgid "Could not create file context for %s" msgstr "Izrada konteksta datoteke za %s nije moguća" -#: ../semanage/seobject.py:1473 +#: ../semanage/seobject.py:1458 #, python-format msgid "Could not set type in file context for %s" msgstr "Zadavanje vrste u kontekstu datoteke za %s nije moguće" -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 +#: ../semanage/seobject.py:1466 ../semanage/seobject.py:1523 +#: ../semanage/seobject.py:1527 #, python-format msgid "Could not set file context for %s" msgstr "Zadavanje konteksta datoteke za %s nije moguće" -#: ../semanage/seobject.py:1487 +#: ../semanage/seobject.py:1472 #, python-format msgid "Could not add file context for %s" msgstr "Dodavanje konteksta datoteke za %s nije moguće" -#: ../semanage/seobject.py:1501 +#: ../semanage/seobject.py:1486 msgid "Requires setype, serange or seuser" msgstr "Zahtijeva setype, serange ili seuser" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 +#: ../semanage/seobject.py:1499 ../semanage/seobject.py:1579 #, python-format msgid "File context for %s is not defined" msgstr "Kontekst datoteke za %s nije odreÄ‘en" -#: ../semanage/seobject.py:1520 +#: ../semanage/seobject.py:1505 #, python-format msgid "Could not query file context for %s" msgstr "Propitivanje konteksta datoteke za %s nije moguće" -#: ../semanage/seobject.py:1546 +#: ../semanage/seobject.py:1531 #, python-format msgid "Could not modify file context for %s" msgstr "UreÄ‘ivanje konteksta datoteke za %s nije moguće" -#: ../semanage/seobject.py:1560 +#: ../semanage/seobject.py:1545 #, fuzzy msgid "Could not list the file contexts" msgstr "Ispisivanje popisa konteksta datoteke nije moguće" -#: ../semanage/seobject.py:1574 +#: ../semanage/seobject.py:1559 #, fuzzy, python-format msgid "Could not delete the file context %s" msgstr "Brisanje konteksta datoteke za %s nije moguće" -#: ../semanage/seobject.py:1592 +#: ../semanage/seobject.py:1577 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "Kontekst datoteke za %s odreÄ‘en je u pravilima. Brisanje nije moguće." -#: ../semanage/seobject.py:1598 +#: ../semanage/seobject.py:1583 #, python-format msgid "Could not delete file context for %s" msgstr "Brisanje konteksta datoteke za %s nije moguće" -#: ../semanage/seobject.py:1613 +#: ../semanage/seobject.py:1598 msgid "Could not list file contexts" msgstr "Ispisivanje popisa konteksta datoteke nije moguće" -#: ../semanage/seobject.py:1617 +#: ../semanage/seobject.py:1602 msgid "Could not list local file contexts" msgstr "Izrada popisa konteksta lokalnih datoteka nije moguća" -#: ../semanage/seobject.py:1636 +#: ../semanage/seobject.py:1621 msgid "SELinux fcontext" msgstr "" -#: ../semanage/seobject.py:1636 +#: ../semanage/seobject.py:1621 msgid "type" msgstr "" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 +#: ../semanage/seobject.py:1651 ../semanage/seobject.py:1702 +#: ../semanage/seobject.py:1708 #, python-format msgid "Could not check if boolean %s is defined" msgstr "Nije moguće provjeriti je li Booleova vrijednost %s odreÄ‘ena" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 +#: ../semanage/seobject.py:1653 ../semanage/seobject.py:1704 #, python-format msgid "Boolean %s is not defined" msgstr "Booleova vrijednost %s nije odreÄ‘ena" -#: ../semanage/seobject.py:1672 +#: ../semanage/seobject.py:1657 #, python-format msgid "Could not query file context %s" msgstr "Propitivanje konteksta datoteke %s nije moguće" -#: ../semanage/seobject.py:1677 +#: ../semanage/seobject.py:1662 #, fuzzy, python-format msgid "You must specify one of the following values: %s" msgstr "Potrebno je odrediti prefiks" -#: ../semanage/seobject.py:1681 +#: ../semanage/seobject.py:1666 #, fuzzy, python-format msgid "Could not set active value of boolean %s" msgstr "Brisanje Booleove vrijednosti %s nije moguće" -#: ../semanage/seobject.py:1684 +#: ../semanage/seobject.py:1669 #, python-format msgid "Could not modify boolean %s" msgstr "UreÄ‘ivanje Booleove vrijednosti %s nije moguće" -#: ../semanage/seobject.py:1702 +#: ../semanage/seobject.py:1687 #, python-format msgid "Bad format %s: Record %s" msgstr "" -#: ../semanage/seobject.py:1725 +#: ../semanage/seobject.py:1710 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "Booleova vrijednost %s odreÄ‘ena je u pravilima. Brisanje nije moguće." -#: ../semanage/seobject.py:1729 +#: ../semanage/seobject.py:1714 #, python-format msgid "Could not delete boolean %s" msgstr "Brisanje Booleove vrijednosti %s nije moguće" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 +#: ../semanage/seobject.py:1726 ../semanage/seobject.py:1743 msgid "Could not list booleans" msgstr "Ispisivanje popisa Booleovih vrijednosti nije moguće" -#: ../semanage/seobject.py:1777 +#: ../semanage/seobject.py:1762 msgid "unknown" msgstr "" -#: ../semanage/seobject.py:1780 +#: ../semanage/seobject.py:1765 msgid "off" msgstr "" -#: ../semanage/seobject.py:1780 +#: ../semanage/seobject.py:1765 msgid "on" msgstr "" -#: ../semanage/seobject.py:1789 +#: ../semanage/seobject.py:1774 msgid "SELinux boolean" msgstr "" -#: ../semanage/seobject.py:1789 +#: ../semanage/seobject.py:1774 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 msgid "Description" msgstr "" @@ -1291,86 +1292,2094 @@ msgid "Options Error %s " msgstr "GreÅ¡ka opcija %s " -#~ msgid "translations not supported on non-MLS machines" -#~ msgstr "Prijevodi nisu podržani na ne-MLS raÄunalima" +#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 +msgid "Boolean" +msgstr "" -#, fuzzy -#~ msgid "" -#~ "Selinux\n" -#~ "File Type" -#~ msgstr "Potrebna je SELinux vrsta" +#: ../gui/booleansPage.py:241 ../gui/semanagePage.py:162 +msgid "all" +msgstr "" -#, fuzzy -#~ msgid "Login '%s' is required" -#~ msgstr "Potrebna je SELinux vrsta" +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 +#: ../gui/system-config-selinux.glade:1808 +#: ../gui/system-config-selinux.glade:2031 +#: ../gui/system-config-selinux.glade:2835 +msgid "Customized" +msgstr "" -#, fuzzy -#~ msgid "Sends audit messages" -#~ msgstr "GreÅ¡ka pri slanju poruke provjere.\n" +#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 +msgid "File Labeling" +msgstr "" -#, fuzzy -#~ msgid "You must select a user" -#~ msgstr "Potrebno je odrediti ulogu" +#: ../gui/fcontextPage.py:74 +msgid "" +"File\n" +"Specification" +msgstr "" +#: ../gui/fcontextPage.py:81 #, fuzzy -#~ msgid "You must enter a name" -#~ msgstr "Potrebno je odrediti ulogu" +msgid "" +"Selinux\n" +"File Type" +msgstr "Potrebna je SELinux vrsta" -#, fuzzy -#~ msgid "You must enter a executable" -#~ msgstr "Potrebno je odrediti ulogu" +#: ../gui/fcontextPage.py:88 +msgid "" +"File\n" +"Type" +msgstr "" -#, fuzzy -#~ msgid "Type Enforcement file" -#~ msgstr "Generiranje datoteke prisile vrste: %s.te" +#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 +msgid "User Mapping" +msgstr "" -#, fuzzy -#~ msgid "Interface file" -#~ msgstr "SuÄelje %s nije odreÄ‘eno" +#: ../gui/loginsPage.py:52 +msgid "" +"Login\n" +"Name" +msgstr "" -#, fuzzy -#~ msgid "File Contexts file" -#~ msgstr "Kontekst datoteke za %s nije odreÄ‘en" +#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50 +msgid "" +"SELinux\n" +"User" +msgstr "" -#, fuzzy -#~ msgid "SELinux Service Protection" -#~ msgstr "SELinux korisnik %s nije odreÄ‘en" +#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55 +msgid "" +"MLS/\n" +"MCS Range" +msgstr "" -#, fuzzy -#~ msgid "Compatibility" -#~ msgstr "Pravila prevoÄ‘enja" +#: ../gui/loginsPage.py:133 +#, fuzzy, python-format +msgid "Login '%s' is required" +msgstr "Potrebna je SELinux vrsta" -#, fuzzy -#~ msgid "SASL authentication server" -#~ msgstr "Provjera autentiÄnosti %s.\n" +#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 +msgid "Policy Module" +msgstr "" -#, fuzzy -#~ msgid "SELinux Type" -#~ msgstr "Potrebna je SELinux vrsta" +#: ../gui/modulesPage.py:57 +msgid "Module Name" +msgstr "" -#, fuzzy -#~ msgid "Add SELinux User" -#~ msgstr "Dodavanje SELinux korisnika %s nije moguće" +#: ../gui/modulesPage.py:62 +msgid "Version" +msgstr "" -#, fuzzy -#~ msgid "Modify SELinux User Mapping" -#~ msgstr "UreÄ‘ivanje SELinux korisnika %s nije moguće" +#: ../gui/modulesPage.py:134 +msgid "Disable Audit" +msgstr "" -#, fuzzy -#~ msgid "Delete SELinux User Mapping" -#~ msgstr "Brisanje SELinux korisnika %s nije moguće" +#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 +msgid "Enable Audit" +msgstr "" -#, fuzzy -#~ msgid "Modify SELinux User" -#~ msgstr "UreÄ‘ivanje SELinux korisnika %s nije moguće" +#: ../gui/modulesPage.py:162 +msgid "Load Policy Module" +msgstr "" + +#: ../gui/polgen.glade:79 +msgid "Polgen" +msgstr "" + +#: ../gui/polgen.glade:80 +msgid "Red Hat 2007" +msgstr "" + +#: ../gui/polgen.glade:81 +msgid "GPL" +msgstr "" + +#: ../gui/polgen.glade:85 ../gui/system-config-selinux.glade:17 +msgid "translator-credits" +msgstr "" + +#: ../gui/polgen.glade:91 ../gui/polgen.glade:124 +msgid "SELinux Policy Generation Tool" +msgstr "" + +#: ../gui/polgen.glade:125 +msgid "" +"This tool can be used to generate a policy framework, to confine " +"applications or users using SELinux. \n" +"\n" +"The tool generates:\n" +"Type enforcement file (te)\n" +"Interface file (if)\n" +"File context file (fc)\n" +"Shell script (sh) - used to compile and install the policy. " +msgstr "" + +#: ../gui/polgen.glade:165 +msgid "Select type of the application/user role to be confined" +msgstr "" + +#: ../gui/polgen.glade:196 +msgid "Applications" +msgstr "" + +#: ../gui/polgen.glade:258 ../gui/polgen.glade:278 +msgid "" +"Standard Init Daemon are daemons started on boot via init scripts. Usually " +"requires a script in /etc/rc.d/init.d" +msgstr "" + +#: ../gui/polgen.glade:260 +msgid "Standard Init Daemon" +msgstr "" + +#: ../gui/polgen.glade:280 +msgid "DBUS System Daemon" +msgstr "" + +#: ../gui/polgen.glade:299 +msgid "Internet Services Daemon are daemons started by xinetd" +msgstr "" + +#: ../gui/polgen.glade:301 +msgid "Internet Services Daemon (inetd)" +msgstr "" + +#: ../gui/polgen.glade:320 +msgid "" +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" +msgstr "" + +#: ../gui/polgen.glade:322 +msgid "Web Application/Script (CGI)" +msgstr "" + +#: ../gui/polgen.glade:341 +msgid "" +"User Application are any application that you would like to confine that is " +"started by a user" +msgstr "" + +#: ../gui/polgen.glade:343 +msgid "User Application" +msgstr "" + +#: ../gui/polgen.glade:389 +msgid "Login Users" +msgstr "" + +#: ../gui/polgen.glade:451 +msgid "Modify an existing login user record." +msgstr "" + +#: ../gui/polgen.glade:453 +msgid "Existing User Roles" +msgstr "" + +#: ../gui/polgen.glade:472 +msgid "" +"This user will login to a machine only via a terminal or remote login. By " +"default this user will have no setuid, no networking, no su, no sudo." +msgstr "" + +#: ../gui/polgen.glade:474 +msgid "Minimal Terminal User Role" +msgstr "" + +#: ../gui/polgen.glade:493 +msgid "" +"This user can login to a machine via X or terminal. By default this user " +"will have no setuid, no networking, no sudo, no su" +msgstr "" + +#: ../gui/polgen.glade:495 +msgid "Minimal X Windows User Role" +msgstr "" + +#: ../gui/polgen.glade:514 +msgid "" +"User with full networking, no setuid applications without transition, no " +"sudo, no su." +msgstr "" + +#: ../gui/polgen.glade:516 +msgid "User Role" +msgstr "" + +#: ../gui/polgen.glade:535 +msgid "" +"User with full networking, no setuid applications without transition, no su, " +"can sudo to Root Administration Roles" +msgstr "" + +#: ../gui/polgen.glade:537 +msgid "Admin User Role" +msgstr "" + +#: ../gui/polgen.glade:583 +msgid "Root Users" +msgstr "" + +#: ../gui/polgen.glade:645 +msgid "" +"Select Root Administrator User Role, if this user will be used to administer " +"the machine while running as root. This user will not be able to login to " +"the system directly." +msgstr "" + +#: ../gui/polgen.glade:647 +msgid "Root Admin User Role" +msgstr "" + +#: ../gui/polgen.glade:732 +msgid "Enter name of application or user role to be confined" +msgstr "" + +#: ../gui/polgen.glade:753 ../gui/polgengui.py:167 +msgid "Name" +msgstr "" + +#: ../gui/polgen.glade:781 +msgid "Enter complete path for executable to be confined." +msgstr "" + +#: ../gui/polgen.glade:804 ../gui/polgen.glade:924 ../gui/polgen.glade:2927 +msgid "..." +msgstr "" + +#: ../gui/polgen.glade:823 +msgid "Enter unique name for the confined application or user role." +msgstr "" + +#: ../gui/polgen.glade:845 +msgid "Executable" +msgstr "" + +#: ../gui/polgen.glade:873 +msgid "Init script" +msgstr "" + +#: ../gui/polgen.glade:901 +msgid "" +"Enter complete path to init script used to start the confined application." +msgstr "" + +#: ../gui/polgen.glade:981 +msgid "Select user roles that you want to customize" +msgstr "" + +#: ../gui/polgen.glade:1002 ../gui/polgen.glade:1150 +msgid "Select the user roles that will transiton to this applications domains." +msgstr "" + +#: ../gui/polgen.glade:1055 +msgid "Select additional domains to which this user role will transition" +msgstr "" + +#: ../gui/polgen.glade:1076 +msgid "" +"Select the applications domains that you would like this user role to " +"transition to." +msgstr "" + +#: ../gui/polgen.glade:1129 +msgid "Select user roles that will transition to this domain" +msgstr "" + +#: ../gui/polgen.glade:1203 +msgid "Select additional domains that this user role will administer" +msgstr "" + +#: ../gui/polgen.glade:1224 ../gui/polgen.glade:1298 +msgid "Select the domains that you would like this user administer." +msgstr "" + +#: ../gui/polgen.glade:1277 +msgid "Select additional roles for this user" +msgstr "" + +#: ../gui/polgen.glade:1351 +msgid "Enter network ports that application/user role listens to" +msgstr "" + +#: ../gui/polgen.glade:1369 ../gui/polgen.glade:1852 +msgid "TCP Ports" +msgstr "" + +#: ../gui/polgen.glade:1437 ../gui/polgen.glade:1657 +msgid "Allows confined application/user role to bind to any udp port" +msgstr "" + +#: ../gui/polgen.glade:1439 ../gui/polgen.glade:1659 ../gui/polgen.glade:1915 +#: ../gui/polgen.glade:2068 +msgid "All" +msgstr "" + +#: ../gui/polgen.glade:1457 ../gui/polgen.glade:1677 +msgid "" +"Allow application/user role to call bindresvport with 0. Binding to port 600-" +"1024" +msgstr "" + +#: ../gui/polgen.glade:1459 ../gui/polgen.glade:1679 +msgid "600-1024" +msgstr "" + +#: ../gui/polgen.glade:1477 ../gui/polgen.glade:1697 +msgid "" +"Enter a comma separated list of udp ports or ranges of ports that " +"application/user role binds to. Example: 612, 650-660" +msgstr "" + +#: ../gui/polgen.glade:1479 ../gui/polgen.glade:1699 +msgid "Unreserved Ports (>1024)" +msgstr "" + +#: ../gui/polgen.glade:1510 ../gui/polgen.glade:1730 ../gui/polgen.glade:1933 +#: ../gui/polgen.glade:2086 +msgid "Select Ports" +msgstr "" + +#: ../gui/polgen.glade:1535 ../gui/polgen.glade:1755 +msgid "Allows application/user role to bind to any udp ports > 1024" +msgstr "" + +#: ../gui/polgen.glade:1589 ../gui/polgen.glade:2005 +msgid "UDP Ports" +msgstr "" + +#: ../gui/polgen.glade:1834 +msgid "Enter network ports that application/user role connects to" +msgstr "" + +#: ../gui/polgen.glade:1958 +msgid "" +"Enter a comma separated list of tcp ports or ranges of ports that " +"application/user role connects to. Example: 612, 650-660" +msgstr "" + +#: ../gui/polgen.glade:2111 +msgid "" +"Enter a comma separated list of udp ports or ranges of ports that " +"application/user role connects to. Example: 612, 650-660" +msgstr "" + +#: ../gui/polgen.glade:2183 +msgid "Select common application traits" +msgstr "" + +#: ../gui/polgen.glade:2202 +msgid "Writes syslog messages\t" +msgstr "" + +#: ../gui/polgen.glade:2221 +msgid "Create/Manipulate temporary files in /tmp" +msgstr "" + +#: ../gui/polgen.glade:2240 +msgid "Uses Pam for authentication" +msgstr "" + +#: ../gui/polgen.glade:2259 +msgid "Uses nsswitch or getpw* calls" +msgstr "" + +#: ../gui/polgen.glade:2278 +msgid "Uses dbus" +msgstr "" +#: ../gui/polgen.glade:2297 #, fuzzy -#~ msgid "Load policy module" -#~ msgstr "ÄŒitanje pohrane pravila nije moguće." +msgid "Sends audit messages" +msgstr "GreÅ¡ka pri slanju poruke provjere.\n" + +#: ../gui/polgen.glade:2316 +msgid "Interacts with the terminal" +msgstr "" + +#: ../gui/polgen.glade:2335 +msgid "Sends email" +msgstr "" + +#: ../gui/polgen.glade:2391 +msgid "Select files/directories that the application manages" +msgstr "" + +#: ../gui/polgen.glade:2607 +msgid "" +"Add Files/Directories that application will need to \"Write\" to. Pid Files, " +"Log Files, /var/lib Files ..." +msgstr "" + +#: ../gui/polgen.glade:2667 +msgid "Select booleans that the application uses" +msgstr "" + +#: ../gui/polgen.glade:2804 +msgid "Add/Remove booleans used for this confined application/user" +msgstr "" + +#: ../gui/polgen.glade:2864 +msgid "Select directory to generate policy in" +msgstr "" + +#: ../gui/polgen.glade:2882 +msgid "Policy Directory" +msgstr "" + +#: ../gui/polgen.glade:2981 ../gui/polgen.glade:3024 +msgid "Generated Policy Files" +msgstr "" + +#: ../gui/polgen.glade:2982 +msgid "" +"This tool will generate the following: \n" +"Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" +"Execute shell script as root to compile/install and relabel files/" +"directories. \n" +"Use semanage or useradd to map Linux login users to user roles.\n" +"Put the machine in permissive mode (setenforce 0). \n" +"Login as the user and test this user role.\n" +"Use audit2allow -R to generate additional rules for the te file.\n" +msgstr "" + +#: ../gui/polgen.glade:3025 +msgid "" +"This tool will generate the following: \n" +"Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" +"\n" +"Execute shell script to compile/install and relabel files/directories. \n" +"Put the machine in permissive mode (setenforce 0). \n" +"Run/restart the application to generate avc messages.\n" +"Use audit2allow -R to generate additional rules for the te file.\n" +msgstr "" + +#: ../gui/polgen.glade:3127 +msgid "Add Booleans Dialog" +msgstr "" + +#: ../gui/polgen.glade:3200 +msgid "Boolean Name" +msgstr "" +#: ../gui/polgengui.py:177 +msgid "Role" +msgstr "" + +#: ../gui/polgengui.py:184 +msgid "Existing_User" +msgstr "" + +#: ../gui/polgengui.py:199 ../gui/polgengui.py:207 ../gui/polgengui.py:221 +msgid "Application" +msgstr "" + +#: ../gui/polgengui.py:269 +#, python-format +msgid "%s must be a directory" +msgstr "" + +#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 #, fuzzy -#~ msgid "SELinux user '%s' is required" -#~ msgstr "Potrebna je SELinux vrsta" +msgid "You must select a user" +msgstr "Potrebno je odrediti ulogu" + +#: ../gui/polgengui.py:453 +msgid "Select executable file to be confined." +msgstr "" + +#: ../gui/polgengui.py:464 +msgid "Select init script file to be confined." +msgstr "" + +#: ../gui/polgengui.py:474 +msgid "Select file(s) that confined application creates or writes" +msgstr "" + +#: ../gui/polgengui.py:481 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "" + +#: ../gui/polgengui.py:541 +msgid "Select directory to generate policy files in" +msgstr "" + +#: ../gui/polgengui.py:554 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" +"Do you want to continue?" +msgstr "" + +#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 +msgid "Verify Name" +msgstr "" + +#: ../gui/polgengui.py:558 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" +"Do you want to continue?" +msgstr "" + +#: ../gui/polgengui.py:604 +#, fuzzy +msgid "You must enter a name" +msgstr "Potrebno je odrediti ulogu" + +#: ../gui/polgengui.py:610 +#, fuzzy +msgid "You must enter a executable" +msgstr "Potrebno je odrediti ulogu" + +#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 +msgid "Configue SELinux" +msgstr "" + +#: ../gui/polgen.py:174 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "" + +#: ../gui/polgen.py:204 +msgid "You must enter a name for your confined process/user" +msgstr "" + +#: ../gui/polgen.py:282 +msgid "USER Types are not allowed executables" +msgstr "" + +#: ../gui/polgen.py:288 +msgid "Only DAEMON apps can use an init script" +msgstr "" + +#: ../gui/polgen.py:306 +msgid "use_syslog must be a boolean value " +msgstr "" + +#: ../gui/polgen.py:327 +msgid "USER Types automatically get a tmp type" +msgstr "" + +#: ../gui/polgen.py:729 +msgid "You must enter the executable path for your confined process" +msgstr "" + +#: ../gui/polgen.py:848 +#, fuzzy +msgid "Type Enforcement file" +msgstr "Generiranje datoteke prisile vrste: %s.te" + +#: ../gui/polgen.py:849 +#, fuzzy +msgid "Interface file" +msgstr "SuÄelje %s nije odreÄ‘eno" + +#: ../gui/polgen.py:850 +#, fuzzy +msgid "File Contexts file" +msgstr "Kontekst datoteke za %s nije odreÄ‘en" + +#: ../gui/polgen.py:851 +msgid "Setup Script" +msgstr "" + +#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 +msgid "Network Port" +msgstr "" + +#: ../gui/portsPage.py:85 +msgid "" +"SELinux Port\n" +"Type" +msgstr "" + +#: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363 +msgid "Protocol" +msgstr "" + +#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479 +msgid "" +"MLS/MCS\n" +"Level" +msgstr "" + +#: ../gui/portsPage.py:101 +msgid "Port" +msgstr "" + +#: ../gui/portsPage.py:207 +#, python-format +msgid "Port number \"%s\" is not valid. 0 < PORT_NUMBER < 65536 " +msgstr "" + +#: ../gui/portsPage.py:252 +msgid "List View" +msgstr "" + +#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 +msgid "Group View" +msgstr "" + +#: ../gui/selinux.tbl:1 ../gui/selinux.tbl:30 ../gui/selinux.tbl:31 +#: ../gui/selinux.tbl:32 ../gui/selinux.tbl:33 ../gui/selinux.tbl:34 +#: ../gui/selinux.tbl:36 ../gui/selinux.tbl:37 ../gui/selinux.tbl:38 +#: ../gui/selinux.tbl:39 ../gui/selinux.tbl:40 ../gui/selinux.tbl:42 +#: ../gui/selinux.tbl:43 ../gui/selinux.tbl:44 ../gui/selinux.tbl:45 +#: ../gui/selinux.tbl:46 ../gui/selinux.tbl:47 ../gui/selinux.tbl:48 +#: ../gui/selinux.tbl:49 ../gui/selinux.tbl:50 ../gui/selinux.tbl:51 +#: ../gui/selinux.tbl:52 ../gui/selinux.tbl:53 ../gui/selinux.tbl:59 +#: ../gui/selinux.tbl:60 ../gui/selinux.tbl:61 ../gui/selinux.tbl:62 +#: ../gui/selinux.tbl:63 ../gui/selinux.tbl:64 ../gui/selinux.tbl:65 +#: ../gui/selinux.tbl:66 ../gui/selinux.tbl:67 ../gui/selinux.tbl:68 +#: ../gui/selinux.tbl:69 ../gui/selinux.tbl:75 ../gui/selinux.tbl:76 +#: ../gui/selinux.tbl:77 ../gui/selinux.tbl:78 ../gui/selinux.tbl:79 +#: ../gui/selinux.tbl:80 ../gui/selinux.tbl:81 ../gui/selinux.tbl:82 +#: ../gui/selinux.tbl:83 ../gui/selinux.tbl:84 ../gui/selinux.tbl:86 +#: ../gui/selinux.tbl:88 ../gui/selinux.tbl:89 ../gui/selinux.tbl:90 +#: ../gui/selinux.tbl:92 ../gui/selinux.tbl:94 ../gui/selinux.tbl:95 +#: ../gui/selinux.tbl:96 ../gui/selinux.tbl:97 ../gui/selinux.tbl:98 +#: ../gui/selinux.tbl:99 ../gui/selinux.tbl:100 ../gui/selinux.tbl:101 +#: ../gui/selinux.tbl:102 ../gui/selinux.tbl:103 ../gui/selinux.tbl:104 +#: ../gui/selinux.tbl:106 ../gui/selinux.tbl:108 ../gui/selinux.tbl:109 +#: ../gui/selinux.tbl:110 ../gui/selinux.tbl:111 ../gui/selinux.tbl:112 +#: ../gui/selinux.tbl:113 ../gui/selinux.tbl:114 ../gui/selinux.tbl:116 +#: ../gui/selinux.tbl:117 ../gui/selinux.tbl:119 ../gui/selinux.tbl:121 +#: ../gui/selinux.tbl:123 ../gui/selinux.tbl:124 ../gui/selinux.tbl:127 +#: ../gui/selinux.tbl:129 ../gui/selinux.tbl:130 ../gui/selinux.tbl:131 +#: ../gui/selinux.tbl:132 ../gui/selinux.tbl:133 ../gui/selinux.tbl:134 +#: ../gui/selinux.tbl:135 ../gui/selinux.tbl:136 ../gui/selinux.tbl:137 +#: ../gui/selinux.tbl:138 ../gui/selinux.tbl:139 ../gui/selinux.tbl:142 +#: ../gui/selinux.tbl:143 ../gui/selinux.tbl:144 ../gui/selinux.tbl:145 +#: ../gui/selinux.tbl:146 ../gui/selinux.tbl:147 ../gui/selinux.tbl:148 +#: ../gui/selinux.tbl:149 ../gui/selinux.tbl:150 ../gui/selinux.tbl:151 +#: ../gui/selinux.tbl:152 ../gui/selinux.tbl:154 ../gui/selinux.tbl:155 +#: ../gui/selinux.tbl:156 ../gui/selinux.tbl:157 ../gui/selinux.tbl:158 +#: ../gui/selinux.tbl:159 ../gui/selinux.tbl:160 ../gui/selinux.tbl:167 +#: ../gui/selinux.tbl:171 ../gui/selinux.tbl:172 ../gui/selinux.tbl:173 +#: ../gui/selinux.tbl:174 ../gui/selinux.tbl:175 ../gui/selinux.tbl:177 +#: ../gui/selinux.tbl:178 ../gui/selinux.tbl:179 ../gui/selinux.tbl:180 +#: ../gui/selinux.tbl:184 ../gui/selinux.tbl:192 ../gui/selinux.tbl:193 +#: ../gui/selinux.tbl:194 ../gui/selinux.tbl:195 ../gui/selinux.tbl:196 +#: ../gui/selinux.tbl:197 ../gui/selinux.tbl:198 ../gui/selinux.tbl:199 +#: ../gui/selinux.tbl:200 ../gui/selinux.tbl:201 ../gui/selinux.tbl:206 +#: ../gui/selinux.tbl:207 ../gui/selinux.tbl:218 ../gui/selinux.tbl:219 +#: ../gui/selinux.tbl:220 ../gui/selinux.tbl:222 ../gui/selinux.tbl:224 +#: ../gui/selinux.tbl:226 ../gui/selinux.tbl:227 ../gui/selinux.tbl:230 +#, fuzzy +msgid "SELinux Service Protection" +msgstr "SELinux korisnik %s nije odreÄ‘en" + +#: ../gui/selinux.tbl:1 +msgid "Disable SELinux protection for acct daemon" +msgstr "" + +#: ../gui/selinux.tbl:2 ../gui/selinux.tbl:3 ../gui/selinux.tbl:70 +#: ../gui/selinux.tbl:153 ../gui/selinux.tbl:168 ../gui/selinux.tbl:169 +#: ../gui/selinux.tbl:170 ../gui/selinux.tbl:189 ../gui/selinux.tbl:202 +#: ../gui/selinux.tbl:203 ../gui/selinux.tbl:204 ../gui/selinux.tbl:205 +msgid "Admin" +msgstr "" + +#: ../gui/selinux.tbl:2 +msgid "Allow all daemons to write corefiles to /" +msgstr "" + +#: ../gui/selinux.tbl:3 +msgid "Allow all daemons the ability to use unallocated ttys" +msgstr "" + +#: ../gui/selinux.tbl:4 ../gui/selinux.tbl:5 ../gui/selinux.tbl:11 +#: ../gui/selinux.tbl:12 ../gui/selinux.tbl:13 ../gui/selinux.tbl:15 +#: ../gui/selinux.tbl:20 ../gui/selinux.tbl:41 ../gui/selinux.tbl:208 +#: ../gui/selinux.tbl:210 ../gui/selinux.tbl:211 ../gui/selinux.tbl:212 +#: ../gui/selinux.tbl:213 ../gui/selinux.tbl:214 ../gui/selinux.tbl:215 +#: ../gui/selinux.tbl:216 ../gui/selinux.tbl:217 +msgid "User Privs" +msgstr "" + +#: ../gui/selinux.tbl:4 +msgid "" +"Allow gadmin SELinux user account to execute files in home directory or /tmp" +msgstr "" + +#: ../gui/selinux.tbl:5 +msgid "" +"Allow guest SELinux user account to execute files in home directory or /tmp" +msgstr "" + +#: ../gui/selinux.tbl:6 ../gui/selinux.tbl:9 ../gui/selinux.tbl:16 +msgid "Memory Protection" +msgstr "" + +#: ../gui/selinux.tbl:6 +msgid "Allow java executable stack" +msgstr "" + +#: ../gui/selinux.tbl:7 ../gui/selinux.tbl:8 ../gui/selinux.tbl:35 +#: ../gui/selinux.tbl:209 +msgid "Mount" +msgstr "" + +#: ../gui/selinux.tbl:7 +msgid "Allow mount to mount any file" +msgstr "" + +#: ../gui/selinux.tbl:8 +msgid "Allow mount to mount any directory" +msgstr "" + +#: ../gui/selinux.tbl:9 +msgid "Allow mplayer executable stack" +msgstr "" + +#: ../gui/selinux.tbl:10 ../gui/selinux.tbl:162 ../gui/selinux.tbl:187 +#: ../gui/selinux.tbl:188 +msgid "SSH" +msgstr "" + +#: ../gui/selinux.tbl:10 +msgid "Allow ssh to run ssh-keysign" +msgstr "" + +#: ../gui/selinux.tbl:11 +msgid "" +"Allow staff SELinux user account to execute files in home directory or /tmp" +msgstr "" + +#: ../gui/selinux.tbl:12 +msgid "" +"Allow sysadm SELinux user account to execute files in home directory or /tmp" +msgstr "" + +#: ../gui/selinux.tbl:13 +msgid "" +"Allow unconfined SELinux user account to execute files in home directory or /" +"tmp" +msgstr "" + +#: ../gui/selinux.tbl:14 +msgid "Network Configuration" +msgstr "" + +#: ../gui/selinux.tbl:14 +msgid "Allow unlabeled packets to flow on the network" +msgstr "" + +#: ../gui/selinux.tbl:15 +msgid "" +"Allow user SELinux user account to execute files in home directory or /tmp" +msgstr "" + +#: ../gui/selinux.tbl:16 +msgid "Allow unconfined to dyntrans to unconfined_execmem" +msgstr "" + +#: ../gui/selinux.tbl:17 ../gui/selinux.tbl:18 ../gui/selinux.tbl:120 +#: ../gui/selinux.tbl:140 +msgid "Databases" +msgstr "" + +#: ../gui/selinux.tbl:17 +msgid "Allow user to connect to mysql socket" +msgstr "" + +#: ../gui/selinux.tbl:18 +msgid "Allow user to connect to postgres socket" +msgstr "" + +#: ../gui/selinux.tbl:19 ../gui/selinux.tbl:165 ../gui/selinux.tbl:223 +msgid "XServer" +msgstr "" + +#: ../gui/selinux.tbl:19 +msgid "Allow clients to write to X shared memory" +msgstr "" + +#: ../gui/selinux.tbl:20 +msgid "" +"Allow xguest SELinux user account to execute files in home directory or /tmp" +msgstr "" + +#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229 +#: ../gui/selinux.tbl:231 +msgid "NIS" +msgstr "" + +#: ../gui/selinux.tbl:21 +msgid "Allow daemons to run with NIS" +msgstr "" + +#: ../gui/selinux.tbl:22 ../gui/selinux.tbl:23 ../gui/selinux.tbl:24 +#: ../gui/selinux.tbl:25 ../gui/selinux.tbl:26 ../gui/selinux.tbl:27 +#: ../gui/selinux.tbl:28 ../gui/selinux.tbl:29 ../gui/selinux.tbl:71 +#: ../gui/selinux.tbl:73 ../gui/selinux.tbl:74 ../gui/selinux.tbl:115 +#: ../gui/selinux.tbl:118 +msgid "Web Applications" +msgstr "" + +#: ../gui/selinux.tbl:22 +msgid "Transition staff SELinux user to Web Browser Domain" +msgstr "" + +#: ../gui/selinux.tbl:23 +msgid "Transition sysadm SELinux user to Web Browser Domain" +msgstr "" + +#: ../gui/selinux.tbl:24 +msgid "Transition user SELinux user to Web Browser Domain" +msgstr "" + +#: ../gui/selinux.tbl:25 +msgid "Transition xguest SELinux user to Web Browser Domain" +msgstr "" + +#: ../gui/selinux.tbl:26 ../gui/selinux.tbl:27 ../gui/selinux.tbl:28 +#: ../gui/selinux.tbl:29 +msgid "Allow staff Web Browsers to write to home directories" +msgstr "" + +#: ../gui/selinux.tbl:30 +msgid "Disable SELinux protection for amanda" +msgstr "" + +#: ../gui/selinux.tbl:31 +msgid "Disable SELinux protection for amavis" +msgstr "" + +#: ../gui/selinux.tbl:32 +msgid "Disable SELinux protection for apmd daemon" +msgstr "" + +#: ../gui/selinux.tbl:33 +msgid "Disable SELinux protection for arpwatch daemon" +msgstr "" + +#: ../gui/selinux.tbl:34 +msgid "Disable SELinux protection for auditd daemon" +msgstr "" + +#: ../gui/selinux.tbl:35 +msgid "Disable SELinux protection for automount daemon" +msgstr "" + +#: ../gui/selinux.tbl:36 +msgid "Disable SELinux protection for avahi" +msgstr "" + +#: ../gui/selinux.tbl:37 +msgid "Disable SELinux protection for bluetooth daemon" +msgstr "" + +#: ../gui/selinux.tbl:38 +msgid "Disable SELinux protection for canna daemon" +msgstr "" + +#: ../gui/selinux.tbl:39 +msgid "Disable SELinux protection for cardmgr daemon" +msgstr "" + +#: ../gui/selinux.tbl:40 +msgid "Disable SELinux protection for Cluster Server" +msgstr "" + +#: ../gui/selinux.tbl:41 +msgid "" +"Allow cdrecord to read various content. nfs, samba, removable devices, user " +"temp and untrusted content files" +msgstr "" + +#: ../gui/selinux.tbl:42 +msgid "Disable SELinux protection for ciped daemon" +msgstr "" + +#: ../gui/selinux.tbl:43 +msgid "Disable SELinux protection for clamd daemon" +msgstr "" + +#: ../gui/selinux.tbl:44 +msgid "Disable SELinux protection for clamscan" +msgstr "" + +#: ../gui/selinux.tbl:45 +msgid "Disable SELinux protection for clvmd" +msgstr "" + +#: ../gui/selinux.tbl:46 +msgid "Disable SELinux protection for comsat daemon" +msgstr "" + +#: ../gui/selinux.tbl:47 ../gui/selinux.tbl:48 ../gui/selinux.tbl:49 +#: ../gui/selinux.tbl:50 ../gui/selinux.tbl:51 +msgid "Disable SELinux protection for courier daemon" +msgstr "" + +#: ../gui/selinux.tbl:52 +msgid "Disable SELinux protection for cpucontrol daemon" +msgstr "" + +#: ../gui/selinux.tbl:53 +msgid "Disable SELinux protection for cpuspeed daemon" +msgstr "" + +#: ../gui/selinux.tbl:54 +msgid "Cron" +msgstr "" + +#: ../gui/selinux.tbl:54 +msgid "Disable SELinux protection for crond daemon" +msgstr "" + +#: ../gui/selinux.tbl:55 ../gui/selinux.tbl:56 ../gui/selinux.tbl:57 +#: ../gui/selinux.tbl:91 +msgid "Printing" +msgstr "" + +#: ../gui/selinux.tbl:55 +msgid "Disable SELinux protection for cupsd back end server" +msgstr "" + +#: ../gui/selinux.tbl:56 +msgid "Disable SELinux protection for cupsd daemon" +msgstr "" + +#: ../gui/selinux.tbl:57 +msgid "Disable SELinux protection for cupsd_lpd" +msgstr "" + +#: ../gui/selinux.tbl:58 +msgid "CVS" +msgstr "" + +#: ../gui/selinux.tbl:58 +msgid "Disable SELinux protection for cvs daemon" +msgstr "" + +#: ../gui/selinux.tbl:59 +msgid "Disable SELinux protection for cyrus daemon" +msgstr "" + +#: ../gui/selinux.tbl:60 +msgid "Disable SELinux protection for dbskkd daemon" +msgstr "" + +#: ../gui/selinux.tbl:61 +msgid "Disable SELinux protection for dbusd daemon" +msgstr "" + +#: ../gui/selinux.tbl:62 +msgid "Disable SELinux protection for dccd" +msgstr "" + +#: ../gui/selinux.tbl:63 +msgid "Disable SELinux protection for dccifd" +msgstr "" + +#: ../gui/selinux.tbl:64 +msgid "Disable SELinux protection for dccm" +msgstr "" + +#: ../gui/selinux.tbl:65 +msgid "Disable SELinux protection for ddt daemon" +msgstr "" + +#: ../gui/selinux.tbl:66 +msgid "Disable SELinux protection for devfsd daemon" +msgstr "" + +#: ../gui/selinux.tbl:67 +msgid "Disable SELinux protection for dhcpc daemon" +msgstr "" + +#: ../gui/selinux.tbl:68 +msgid "Disable SELinux protection for dhcpd daemon" +msgstr "" + +#: ../gui/selinux.tbl:69 +msgid "Disable SELinux protection for dictd daemon" +msgstr "" + +#: ../gui/selinux.tbl:70 +msgid "Allow sysadm_t to directly start daemons" +msgstr "" + +#: ../gui/selinux.tbl:71 +msgid "Disable SELinux protection for Evolution" +msgstr "" + +#: ../gui/selinux.tbl:72 +msgid "Games" +msgstr "" + +#: ../gui/selinux.tbl:72 +msgid "Disable SELinux protection for games" +msgstr "" + +#: ../gui/selinux.tbl:73 +msgid "Disable SELinux protection for the web browsers" +msgstr "" + +#: ../gui/selinux.tbl:74 +msgid "Disable SELinux protection for Thunderbird" +msgstr "" + +#: ../gui/selinux.tbl:75 +msgid "Disable SELinux protection for distccd daemon" +msgstr "" + +#: ../gui/selinux.tbl:76 +msgid "Disable SELinux protection for dmesg daemon" +msgstr "" + +#: ../gui/selinux.tbl:77 +msgid "Disable SELinux protection for dnsmasq daemon" +msgstr "" + +#: ../gui/selinux.tbl:78 +msgid "Disable SELinux protection for dovecot daemon" +msgstr "" + +#: ../gui/selinux.tbl:79 +msgid "Disable SELinux protection for entropyd daemon" +msgstr "" + +#: ../gui/selinux.tbl:80 +msgid "Disable SELinux protection for fetchmail" +msgstr "" + +#: ../gui/selinux.tbl:81 +msgid "Disable SELinux protection for fingerd daemon" +msgstr "" + +#: ../gui/selinux.tbl:82 +msgid "Disable SELinux protection for freshclam daemon" +msgstr "" + +#: ../gui/selinux.tbl:83 +msgid "Disable SELinux protection for fsdaemon daemon" +msgstr "" + +#: ../gui/selinux.tbl:84 +msgid "Disable SELinux protection for gpm daemon" +msgstr "" + +#: ../gui/selinux.tbl:85 ../gui/selinux.tbl:125 +msgid "NFS" +msgstr "" + +#: ../gui/selinux.tbl:85 +msgid "Disable SELinux protection for gss daemon" +msgstr "" + +#: ../gui/selinux.tbl:86 +msgid "Disable SELinux protection for Hal daemon" +msgstr "" + +#: ../gui/selinux.tbl:87 +#, fuzzy +msgid "Compatibility" +msgstr "Pravila prevoÄ‘enja" + +#: ../gui/selinux.tbl:87 +msgid "" +"Do not audit things that we know to be broken but which are not security " +"risks" +msgstr "" + +#: ../gui/selinux.tbl:88 +msgid "Disable SELinux protection for hostname daemon" +msgstr "" + +#: ../gui/selinux.tbl:89 +msgid "Disable SELinux protection for hotplug daemon" +msgstr "" + +#: ../gui/selinux.tbl:90 +msgid "Disable SELinux protection for howl daemon" +msgstr "" + +#: ../gui/selinux.tbl:91 +msgid "Disable SELinux protection for cups hplip daemon" +msgstr "" + +#: ../gui/selinux.tbl:92 +msgid "Disable SELinux protection for httpd rotatelogs" +msgstr "" + +#: ../gui/selinux.tbl:93 ../gui/selinux.tbl:232 ../gui/selinux.tbl:233 +msgid "HTTPD Service" +msgstr "" + +#: ../gui/selinux.tbl:93 +msgid "Disable SELinux protection for http suexec" +msgstr "" + +#: ../gui/selinux.tbl:94 +msgid "Disable SELinux protection for hwclock daemon" +msgstr "" + +#: ../gui/selinux.tbl:95 +msgid "Disable SELinux protection for i18n daemon" +msgstr "" + +#: ../gui/selinux.tbl:96 +msgid "Disable SELinux protection for imazesrv daemon" +msgstr "" + +#: ../gui/selinux.tbl:97 +msgid "Disable SELinux protection for inetd child daemons" +msgstr "" + +#: ../gui/selinux.tbl:98 +msgid "Disable SELinux protection for inetd daemon" +msgstr "" + +#: ../gui/selinux.tbl:99 +msgid "Disable SELinux protection for innd daemon" +msgstr "" + +#: ../gui/selinux.tbl:100 +msgid "Disable SELinux protection for iptables daemon" +msgstr "" + +#: ../gui/selinux.tbl:101 +msgid "Disable SELinux protection for ircd daemon" +msgstr "" + +#: ../gui/selinux.tbl:102 +msgid "Disable SELinux protection for irqbalance daemon" +msgstr "" + +#: ../gui/selinux.tbl:103 +msgid "Disable SELinux protection for iscsi daemon" +msgstr "" + +#: ../gui/selinux.tbl:104 +msgid "Disable SELinux protection for jabberd daemon" +msgstr "" + +#: ../gui/selinux.tbl:105 ../gui/selinux.tbl:107 +msgid "Kerberos" +msgstr "" + +#: ../gui/selinux.tbl:105 +msgid "Disable SELinux protection for kadmind daemon" +msgstr "" + +#: ../gui/selinux.tbl:106 +msgid "Disable SELinux protection for klogd daemon" +msgstr "" + +#: ../gui/selinux.tbl:107 +msgid "Disable SELinux protection for krb5kdc daemon" +msgstr "" + +#: ../gui/selinux.tbl:108 +msgid "Disable SELinux protection for ktalk daemons" +msgstr "" + +#: ../gui/selinux.tbl:109 +msgid "Disable SELinux protection for kudzu daemon" +msgstr "" + +#: ../gui/selinux.tbl:110 +msgid "Disable SELinux protection for locate daemon" +msgstr "" + +#: ../gui/selinux.tbl:111 +msgid "Disable SELinux protection for lpd daemon" +msgstr "" + +#: ../gui/selinux.tbl:112 +msgid "Disable SELinux protection for lrrd daemon" +msgstr "" + +#: ../gui/selinux.tbl:113 +msgid "Disable SELinux protection for lvm daemon" +msgstr "" + +#: ../gui/selinux.tbl:114 +msgid "Disable SELinux protection for mailman" +msgstr "" + +#: ../gui/selinux.tbl:115 +msgid "Allow evolution and thunderbird to read user files" +msgstr "" + +#: ../gui/selinux.tbl:116 +msgid "Disable SELinux protection for mdadm daemon" +msgstr "" + +#: ../gui/selinux.tbl:117 +msgid "Disable SELinux protection for monopd daemon" +msgstr "" + +#: ../gui/selinux.tbl:118 +msgid "Allow the mozilla browser to read user files" +msgstr "" + +#: ../gui/selinux.tbl:119 +msgid "Disable SELinux protection for mrtg daemon" +msgstr "" + +#: ../gui/selinux.tbl:120 +msgid "Disable SELinux protection for mysqld daemon" +msgstr "" + +#: ../gui/selinux.tbl:121 +msgid "Disable SELinux protection for nagios daemon" +msgstr "" + +#: ../gui/selinux.tbl:122 ../gui/selinux.tbl:128 +msgid "Name Service" +msgstr "" + +#: ../gui/selinux.tbl:122 +msgid "Disable SELinux protection for named daemon" +msgstr "" + +#: ../gui/selinux.tbl:123 +msgid "Disable SELinux protection for nessusd daemon" +msgstr "" + +#: ../gui/selinux.tbl:124 +msgid "Disable SELinux protection for NetworkManager" +msgstr "" + +#: ../gui/selinux.tbl:125 +msgid "Disable SELinux protection for nfsd daemon" +msgstr "" + +#: ../gui/selinux.tbl:126 ../gui/selinux.tbl:163 ../gui/selinux.tbl:176 +#: ../gui/selinux.tbl:221 +msgid "Samba" +msgstr "" + +#: ../gui/selinux.tbl:126 +msgid "Disable SELinux protection for nmbd daemon" +msgstr "" + +#: ../gui/selinux.tbl:127 +msgid "Disable SELinux protection for nrpe daemon" +msgstr "" + +#: ../gui/selinux.tbl:128 +msgid "Disable SELinux protection for nscd daemon" +msgstr "" + +#: ../gui/selinux.tbl:129 +msgid "Disable SELinux protection for nsd daemon" +msgstr "" + +#: ../gui/selinux.tbl:130 +msgid "Disable SELinux protection for ntpd daemon" +msgstr "" + +#: ../gui/selinux.tbl:131 +msgid "Disable SELinux protection for oddjob" +msgstr "" + +#: ../gui/selinux.tbl:132 +msgid "Disable SELinux protection for oddjob_mkhomedir" +msgstr "" + +#: ../gui/selinux.tbl:133 +msgid "Disable SELinux protection for openvpn daemon" +msgstr "" + +#: ../gui/selinux.tbl:134 +msgid "Disable SELinux protection for pam daemon" +msgstr "" + +#: ../gui/selinux.tbl:135 +msgid "Disable SELinux protection for pegasus" +msgstr "" + +#: ../gui/selinux.tbl:136 +msgid "Disable SELinux protection for perdition daemon" +msgstr "" + +#: ../gui/selinux.tbl:137 +msgid "Disable SELinux protection for portmap daemon" +msgstr "" + +#: ../gui/selinux.tbl:138 +msgid "Disable SELinux protection for portslave daemon" +msgstr "" + +#: ../gui/selinux.tbl:139 +msgid "Disable SELinux protection for postfix" +msgstr "" + +#: ../gui/selinux.tbl:140 +msgid "Disable SELinux protection for postgresql daemon" +msgstr "" + +#: ../gui/selinux.tbl:141 +msgid "pppd" +msgstr "" + +#: ../gui/selinux.tbl:141 +msgid "Allow pppd to be run for a regular user" +msgstr "" + +#: ../gui/selinux.tbl:142 +msgid "Disable SELinux protection for pptp" +msgstr "" + +#: ../gui/selinux.tbl:143 +msgid "Disable SELinux protection for prelink daemon" +msgstr "" + +#: ../gui/selinux.tbl:144 +msgid "Disable SELinux protection for privoxy daemon" +msgstr "" + +#: ../gui/selinux.tbl:145 +msgid "Disable SELinux protection for ptal daemon" +msgstr "" + +#: ../gui/selinux.tbl:146 +msgid "Disable SELinux protection for pxe daemon" +msgstr "" + +#: ../gui/selinux.tbl:147 +msgid "Disable SELinux protection for pyzord" +msgstr "" + +#: ../gui/selinux.tbl:148 +msgid "Disable SELinux protection for quota daemon" +msgstr "" + +#: ../gui/selinux.tbl:149 +msgid "Disable SELinux protection for radiusd daemon" +msgstr "" + +#: ../gui/selinux.tbl:150 +msgid "Disable SELinux protection for radvd daemon" +msgstr "" + +#: ../gui/selinux.tbl:151 +msgid "Disable SELinux protection for rdisc" +msgstr "" + +#: ../gui/selinux.tbl:152 +msgid "Disable SELinux protection for readahead" +msgstr "" + +#: ../gui/selinux.tbl:153 +msgid "Allow programs to read files in non-standard locations (default_t)" +msgstr "" + +#: ../gui/selinux.tbl:154 +msgid "Disable SELinux protection for restorecond" +msgstr "" + +#: ../gui/selinux.tbl:155 +msgid "Disable SELinux protection for rhgb daemon" +msgstr "" + +#: ../gui/selinux.tbl:156 +msgid "Disable SELinux protection for ricci" +msgstr "" + +#: ../gui/selinux.tbl:157 +msgid "Disable SELinux protection for ricci_modclusterd" +msgstr "" + +#: ../gui/selinux.tbl:158 +msgid "Disable SELinux protection for rlogind daemon" +msgstr "" + +#: ../gui/selinux.tbl:159 +msgid "Disable SELinux protection for rpcd daemon" +msgstr "" + +#: ../gui/selinux.tbl:160 +msgid "Disable SELinux protection for rshd" +msgstr "" + +#: ../gui/selinux.tbl:161 +msgid "rsync" +msgstr "" + +#: ../gui/selinux.tbl:161 +msgid "Disable SELinux protection for rsync daemon" +msgstr "" + +#: ../gui/selinux.tbl:162 +msgid "Allow ssh to run from inetd instead of as a daemon" +msgstr "" + +#: ../gui/selinux.tbl:163 +msgid "Allow Samba to share nfs directories" +msgstr "" + +#: ../gui/selinux.tbl:164 ../gui/selinux.tbl:166 +#, fuzzy +msgid "SASL authentication server" +msgstr "Provjera autentiÄnosti %s.\n" + +#: ../gui/selinux.tbl:164 +msgid "Allow sasl authentication server to read /etc/shadow" +msgstr "" + +#: ../gui/selinux.tbl:165 +msgid "" +"Allow X-Windows server to map a memory region as both executable and writable" +msgstr "" + +#: ../gui/selinux.tbl:166 +msgid "Disable SELinux protection for saslauthd daemon" +msgstr "" + +#: ../gui/selinux.tbl:167 +msgid "Disable SELinux protection for scannerdaemon daemon" +msgstr "" + +#: ../gui/selinux.tbl:168 +msgid "Do not allow transition to sysadm_t, sudo and su effected" +msgstr "" + +#: ../gui/selinux.tbl:169 +msgid "Do not allow any processes to load kernel modules" +msgstr "" + +#: ../gui/selinux.tbl:170 +msgid "Do not allow any processes to modify kernel SELinux policy" +msgstr "" + +#: ../gui/selinux.tbl:171 +msgid "Disable SELinux protection for sendmail daemon" +msgstr "" + +#: ../gui/selinux.tbl:172 +msgid "Disable SELinux protection for setrans" +msgstr "" + +#: ../gui/selinux.tbl:173 +msgid "Disable SELinux protection for setroubleshoot daemon" +msgstr "" + +#: ../gui/selinux.tbl:174 +msgid "Disable SELinux protection for slapd daemon" +msgstr "" + +#: ../gui/selinux.tbl:175 +msgid "Disable SELinux protection for slrnpull daemon" +msgstr "" + +#: ../gui/selinux.tbl:176 +msgid "Disable SELinux protection for smbd daemon" +msgstr "" + +#: ../gui/selinux.tbl:177 +msgid "Disable SELinux protection for snmpd daemon" +msgstr "" + +#: ../gui/selinux.tbl:178 +msgid "Disable SELinux protection for snort daemon" +msgstr "" + +#: ../gui/selinux.tbl:179 +msgid "Disable SELinux protection for soundd daemon" +msgstr "" + +#: ../gui/selinux.tbl:180 +msgid "Disable SELinux protection for sound daemon" +msgstr "" + +#: ../gui/selinux.tbl:181 ../gui/selinux.tbl:182 ../gui/selinux.tbl:183 +msgid "Spam Protection" +msgstr "" + +#: ../gui/selinux.tbl:181 +msgid "Disable SELinux protection for spamd daemon" +msgstr "" + +#: ../gui/selinux.tbl:182 +msgid "Allow spamd to access home directories" +msgstr "" + +#: ../gui/selinux.tbl:183 +msgid "Allow Spam Assassin daemon network access" +msgstr "" + +#: ../gui/selinux.tbl:184 +msgid "Disable SELinux protection for speedmgmt daemon" +msgstr "" + +#: ../gui/selinux.tbl:185 ../gui/selinux.tbl:186 +msgid "Squid" +msgstr "" + +#: ../gui/selinux.tbl:185 +msgid "Allow squid daemon to connect to the network" +msgstr "" + +#: ../gui/selinux.tbl:186 +msgid "Disable SELinux protection for squid daemon" +msgstr "" + +#: ../gui/selinux.tbl:187 +msgid "Disable SELinux protection for ssh daemon" +msgstr "" + +#: ../gui/selinux.tbl:188 +msgid "Allow ssh logins as sysadm_r:sysadm_t" +msgstr "" + +#: ../gui/selinux.tbl:189 +msgid "" +"Allow staff_r users to search the sysadm home dir and read files (such as ~/." +"bashrc)" +msgstr "" + +#: ../gui/selinux.tbl:190 ../gui/selinux.tbl:191 +msgid "Universal SSL tunnel" +msgstr "" + +#: ../gui/selinux.tbl:190 +msgid "Disable SELinux protection for stunnel daemon" +msgstr "" + +#: ../gui/selinux.tbl:191 +msgid "Allow stunnel daemon to run as standalone, outside of xinetd" +msgstr "" + +#: ../gui/selinux.tbl:192 +msgid "Disable SELinux protection for swat daemon" +msgstr "" + +#: ../gui/selinux.tbl:193 +msgid "Disable SELinux protection for sxid daemon" +msgstr "" + +#: ../gui/selinux.tbl:194 +msgid "Disable SELinux protection for syslogd daemon" +msgstr "" + +#: ../gui/selinux.tbl:195 +msgid "Disable SELinux protection for system cron jobs" +msgstr "" + +#: ../gui/selinux.tbl:196 +msgid "Disable SELinux protection for tcp daemon" +msgstr "" + +#: ../gui/selinux.tbl:197 +msgid "Disable SELinux protection for telnet daemon" +msgstr "" + +#: ../gui/selinux.tbl:198 +msgid "Disable SELinux protection for tftpd daemon" +msgstr "" + +#: ../gui/selinux.tbl:199 +msgid "Disable SELinux protection for transproxy daemon" +msgstr "" + +#: ../gui/selinux.tbl:200 +msgid "Disable SELinux protection for udev daemon" +msgstr "" + +#: ../gui/selinux.tbl:201 +msgid "Disable SELinux protection for uml daemon" +msgstr "" + +#: ../gui/selinux.tbl:202 +msgid "" +"Allow xinetd to run unconfined, including any services it starts that do not " +"have a domain transition explicitly defined" +msgstr "" + +#: ../gui/selinux.tbl:203 +msgid "" +"Allow rc scripts to run unconfined, including any daemon started by an rc " +"script that does not have a domain transition explicitly defined" +msgstr "" + +#: ../gui/selinux.tbl:204 +msgid "Allow rpm to run unconfined" +msgstr "" + +#: ../gui/selinux.tbl:205 +msgid "Allow privileged utilities like hotplug and insmod to run unconfined" +msgstr "" + +#: ../gui/selinux.tbl:206 +msgid "Disable SELinux protection for updfstab daemon" +msgstr "" + +#: ../gui/selinux.tbl:207 +msgid "Disable SELinux protection for uptimed daemon" +msgstr "" + +#: ../gui/selinux.tbl:208 +msgid "" +"Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only " +"staff_r can do so" +msgstr "" + +#: ../gui/selinux.tbl:209 +msgid "Allow users to execute the mount command" +msgstr "" + +#: ../gui/selinux.tbl:210 +msgid "Allow regular users direct mouse access (only allow the X server)" +msgstr "" + +#: ../gui/selinux.tbl:211 +msgid "Allow users to run the dmesg command" +msgstr "" + +#: ../gui/selinux.tbl:212 +msgid "Allow users to control network interfaces (also needs USERCTL=true)" +msgstr "" + +#: ../gui/selinux.tbl:213 +msgid "Allow normal user to execute ping" +msgstr "" + +#: ../gui/selinux.tbl:214 +msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)" +msgstr "" + +#: ../gui/selinux.tbl:215 +msgid "Allow users to rw usb devices" +msgstr "" + +#: ../gui/selinux.tbl:216 +msgid "" +"Allow users to run TCP servers (bind to ports and accept connection from the " +"same domain and outside users) disabling this forces FTP passive mode and " +"may change other protocols" +msgstr "" + +#: ../gui/selinux.tbl:217 +msgid "Allow user to stat ttyfiles" +msgstr "" + +#: ../gui/selinux.tbl:218 +msgid "Disable SELinux protection for uucpd daemon" +msgstr "" + +#: ../gui/selinux.tbl:219 +msgid "Disable SELinux protection for vmware daemon" +msgstr "" + +#: ../gui/selinux.tbl:220 +msgid "Disable SELinux protection for watchdog daemon" +msgstr "" + +#: ../gui/selinux.tbl:221 +msgid "Disable SELinux protection for winbind daemon" +msgstr "" + +#: ../gui/selinux.tbl:222 +msgid "Disable SELinux protection for xdm daemon" +msgstr "" + +#: ../gui/selinux.tbl:223 +msgid "Allow xdm logins as sysadm_r:sysadm_t" +msgstr "" + +#: ../gui/selinux.tbl:224 +msgid "Disable SELinux protection for xen daemon" +msgstr "" + +#: ../gui/selinux.tbl:225 +msgid "XEN" +msgstr "" + +#: ../gui/selinux.tbl:225 +msgid "Allow xen to read/write physical disk devices" +msgstr "" + +#: ../gui/selinux.tbl:226 +msgid "Disable SELinux protection for xfs daemon" +msgstr "" + +#: ../gui/selinux.tbl:227 +msgid "Disable SELinux protection for xen control" +msgstr "" + +#: ../gui/selinux.tbl:228 +msgid "Disable SELinux protection for ypbind daemon" +msgstr "" + +#: ../gui/selinux.tbl:229 +msgid "Disable SELinux protection for NIS Password Daemon" +msgstr "" + +#: ../gui/selinux.tbl:230 +msgid "Disable SELinux protection for ypserv daemon" +msgstr "" + +#: ../gui/selinux.tbl:231 +msgid "Disable SELinux protection for NIS Transfer Daemon" +msgstr "" + +#: ../gui/selinux.tbl:232 +msgid "Allow SELinux webadm user to manage unprivileged users home directories" +msgstr "" + +#: ../gui/selinux.tbl:233 +msgid "Allow SELinux webadm user to read unprivileged users home directories" +msgstr "" + +#: ../gui/semanagePage.py:126 +#, python-format +msgid "Are you sure you want to delete %s '%s'?" +msgstr "" + +#: ../gui/semanagePage.py:126 +#, python-format +msgid "Delete %s" +msgstr "" + +#: ../gui/semanagePage.py:134 +#, python-format +msgid "Add %s" +msgstr "" + +#: ../gui/semanagePage.py:148 +#, python-format +msgid "Modify %s" +msgstr "" + +#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 +msgid "Permissive" +msgstr "" + +#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 +msgid "Enforcing" +msgstr "" + +#: ../gui/statusPage.py:75 +msgid "Disabled" +msgstr "" + +#: ../gui/statusPage.py:94 +msgid "Status" +msgstr "" + +#: ../gui/statusPage.py:133 +msgid "" +"Changing the policy type will cause a relabel of the entire file system on " +"the next boot. Relabeling takes a long time depending on the size of the " +"file system. Do you wish to continue?" +msgstr "" + +#: ../gui/statusPage.py:147 +msgid "" +"Changing to SELinux disabled requires a reboot. It is not recommended. If " +"you later decide to turn SELinux back on, the system will be required to " +"relabel. If you just want to see if SELinux is causing a problem on your " +"system, you can go to permissive mode which will only log errors and not " +"enforce SELinux policy. Permissive mode does not require a reboot Do you " +"wish to continue?" +msgstr "" + +#: ../gui/statusPage.py:152 +msgid "" +"Changing to SELinux enabled will cause a relabel of the entire file system " +"on the next boot. Relabeling takes a long time depending on the size of the " +"file system. Do you wish to continue?" +msgstr "" + +#: ../gui/system-config-selinux.glade:11 +msgid "system-config-selinux" +msgstr "" + +#: ../gui/system-config-selinux.glade:12 +msgid "" +"Copyright (c)2006 Red Hat, Inc.\n" +"Copyright (c) 2006 Dan Walsh " +msgstr "" + +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 +#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" +msgstr "" + +#: ../gui/system-config-selinux.glade:257 +msgid "Add SELinux Network Ports" +msgstr "" + +#: ../gui/system-config-selinux.glade:391 +#: ../gui/system-config-selinux.glade:870 +#, fuzzy +msgid "SELinux Type" +msgstr "Potrebna je SELinux vrsta" + +#: ../gui/system-config-selinux.glade:622 +msgid "" +"SELinux MLS/MCS\n" +"Level" +msgstr "" + +#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "" + +#: ../gui/system-config-selinux.glade:842 +msgid "File Type" +msgstr "" + +#: ../gui/system-config-selinux.glade:919 +msgid "" +"all files\n" +"regular file\n" +"directory\n" +"character device\n" +"block device\n" +"socket\n" +"symbolic link\n" +"named pipe\n" +msgstr "" + +#: ../gui/system-config-selinux.glade:965 +msgid "MLS" +msgstr "" + +#: ../gui/system-config-selinux.glade:1029 +#, fuzzy +msgid "Add SELinux User" +msgstr "Dodavanje SELinux korisnika %s nije moguće" + +#: ../gui/system-config-selinux.glade:1271 +msgid "SELinux Administration" +msgstr "" + +#: ../gui/system-config-selinux.glade:1314 +msgid "Add" +msgstr "" + +#: ../gui/system-config-selinux.glade:1336 +msgid "_Properties" +msgstr "" + +#: ../gui/system-config-selinux.glade:1358 +msgid "_Delete" +msgstr "" + +#: ../gui/system-config-selinux.glade:1449 +msgid "Select Management Object" +msgstr "" + +#: ../gui/system-config-selinux.glade:1466 +msgid "Select:" +msgstr "" + +#: ../gui/system-config-selinux.glade:1519 +msgid "System Default Enforcing Mode" +msgstr "" + +#: ../gui/system-config-selinux.glade:1547 +msgid "" +"Disabled\n" +"Permissive\n" +"Enforcing\n" +msgstr "" + +#: ../gui/system-config-selinux.glade:1566 +msgid "Current Enforcing Mode" +msgstr "" + +#: ../gui/system-config-selinux.glade:1611 +msgid "System Default Policy Type: " +msgstr "" + +#: ../gui/system-config-selinux.glade:1656 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " +"If you are changing policy types or going from disabled to enforcing, a " +"relabel is required." +msgstr "" + +#: ../gui/system-config-selinux.glade:1702 +msgid "Relabel on next reboot." +msgstr "" + +#: ../gui/system-config-selinux.glade:1754 +msgid "label37" +msgstr "" + +#: ../gui/system-config-selinux.glade:1791 +msgid "Revert boolean setting to system default" +msgstr "" + +#: ../gui/system-config-selinux.glade:1807 +msgid "Toggle between Customized and All Booleans" +msgstr "" + +#: ../gui/system-config-selinux.glade:1825 +msgid "Run booleans lockdown wizard" +msgstr "" + +#: ../gui/system-config-selinux.glade:1826 +msgid "Lockdown..." +msgstr "" + +#: ../gui/system-config-selinux.glade:1856 +#: ../gui/system-config-selinux.glade:2061 +#: ../gui/system-config-selinux.glade:2248 +#: ../gui/system-config-selinux.glade:2435 +#: ../gui/system-config-selinux.glade:2622 +#: ../gui/system-config-selinux.glade:2865 +#: ../gui/system-config-selinux.glade:3090 +#: ../gui/system-config-selinux.glade:3265 +msgid "Filter" +msgstr "" + +#: ../gui/system-config-selinux.glade:1945 +msgid "label50" +msgstr "" + +#: ../gui/system-config-selinux.glade:1982 +msgid "Add File Context" +msgstr "" + +#: ../gui/system-config-selinux.glade:1998 +msgid "Modify File Context" +msgstr "" + +#: ../gui/system-config-selinux.glade:2014 +msgid "Delete File Context" +msgstr "" + +#: ../gui/system-config-selinux.glade:2030 +msgid "Toggle between all and customized file context" +msgstr "" + +#: ../gui/system-config-selinux.glade:2150 +msgid "label38" +msgstr "" + +#: ../gui/system-config-selinux.glade:2187 +msgid "Add SELinux User Mapping" +msgstr "" + +#: ../gui/system-config-selinux.glade:2203 +#, fuzzy +msgid "Modify SELinux User Mapping" +msgstr "UreÄ‘ivanje SELinux korisnika %s nije moguće" + +#: ../gui/system-config-selinux.glade:2219 +#, fuzzy +msgid "Delete SELinux User Mapping" +msgstr "Brisanje SELinux korisnika %s nije moguće" + +#: ../gui/system-config-selinux.glade:2337 +msgid "label39" +msgstr "" + +#: ../gui/system-config-selinux.glade:2374 +#, fuzzy +msgid "Add User" +msgstr "Dodavanje SELinux korisnika %s nije moguće" + +#: ../gui/system-config-selinux.glade:2390 +#, fuzzy +msgid "Modify User" +msgstr "UreÄ‘ivanje SELinux korisnika %s nije moguće" + +#: ../gui/system-config-selinux.glade:2406 +msgid "Delete User" +msgstr "" + +#: ../gui/system-config-selinux.glade:2524 +msgid "label41" +msgstr "" + +#: ../gui/system-config-selinux.glade:2561 +msgid "Add Translation" +msgstr "" + +#: ../gui/system-config-selinux.glade:2577 +msgid "Modify Translation" +msgstr "" + +#: ../gui/system-config-selinux.glade:2593 +msgid "Delete Translation" +msgstr "" + +#: ../gui/system-config-selinux.glade:2711 +msgid "label40" +msgstr "" + +#: ../gui/system-config-selinux.glade:2748 +msgid "Add Network Port" +msgstr "" + +#: ../gui/system-config-selinux.glade:2764 +msgid "Edit Network Port" +msgstr "" + +#: ../gui/system-config-selinux.glade:2780 +msgid "Delete Network Port" +msgstr "" + +#: ../gui/system-config-selinux.glade:2816 +#: ../gui/system-config-selinux.glade:2834 +msgid "Toggle between Customized and All Ports" +msgstr "" + +#: ../gui/system-config-selinux.glade:2954 +msgid "label42" +msgstr "" + +#: ../gui/system-config-selinux.glade:2991 +msgid "Generate new policy module" +msgstr "" + +#: ../gui/system-config-selinux.glade:3007 +#, fuzzy +msgid "Load policy module" +msgstr "ÄŒitanje pohrane pravila nije moguće." + +#: ../gui/system-config-selinux.glade:3023 +msgid "Remove loadable policy module" +msgstr "" + +#: ../gui/system-config-selinux.glade:3059 +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." +msgstr "" + +#: ../gui/system-config-selinux.glade:3179 +msgid "label44" +msgstr "" + +#: ../gui/system-config-selinux.glade:3216 +msgid "Change process mode to permissive." +msgstr "" + +#: ../gui/system-config-selinux.glade:3234 +msgid "Change process mode to enforcing" +msgstr "" + +#: ../gui/system-config-selinux.glade:3326 +msgid "Process Domain" +msgstr "" + +#: ../gui/system-config-selinux.glade:3354 +msgid "label59" +msgstr "" + +#: ../gui/translationsPage.py:53 +msgid "Sensitvity Level" +msgstr "" + +#: ../gui/usersPage.py:138 +#, fuzzy, python-format +msgid "SELinux user '%s' is required" +msgstr "Potrebna je SELinux vrsta" + +#~ msgid "translations not supported on non-MLS machines" +#~ msgstr "Prijevodi nisu podržani na ne-MLS raÄunalima" #~ msgid "Requires value" #~ msgstr "Zahtijeva vrijednost" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils-2.0.81/po/ca.po --- nsapolicycoreutils/po/ca.po 2009-06-30 07:56:04.000000000 -0400 +++ policycoreutils-2.0.81/po/ca.po 2010-03-16 14:13:50.000000000 -0400 @@ -5,6 +5,8 @@ # # Josep Puigdemont Casamajó , 2006. # Xavier Conde Rueda , 2006 +# Josep Torné Llavall ,2009 +# Albert Carabasa Giribet , 2009 # # This file is translated according to the glossary and style guide of # Softcatalà. If you plan to modify this file, please read first the page @@ -22,10 +24,10 @@ msgstr "" "Project-Id-Version: policycoreutils\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-06-24 10:53-0400\n" -"PO-Revision-Date: 2006-12-03 01:04+0100\n" -"Last-Translator: Xavier Conde Rueda \n" -"Language-Team: Catalan \n" +"POT-Creation-Date: 2009-01-21 17:13-0500\n" +"PO-Revision-Date: 2009-06-07 20:04+0200\n" +"Last-Translator: Albert Carabasa \n" +"Language-Team: Catalan \n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" @@ -97,25 +99,21 @@ msgstr "No s'ha pogut establir el context d'execució a %s.\n" #: ../audit2allow/audit2allow:217 -#, fuzzy msgid "******************** IMPORTANT ***********************\n" -msgstr "" -"\n" -"******************** IMPORTANT ***********************\n" +msgstr "******************** IMPORTANT ***********************\n" #: ../audit2allow/audit2allow:218 msgid "To make this policy package active, execute:" -msgstr "" +msgstr "Per activar aquest paquet de política, executeu:" #: ../semanage/seobject.py:48 -#, fuzzy msgid "Could not create semanage handle" -msgstr "No s'ha pogut iniciar la transacció del semanage" +msgstr "No s'ha pogut crear el gestor del semanage" #: ../semanage/seobject.py:55 msgid "SELinux policy is not managed or store cannot be accessed." msgstr "" -"No s'està gestionant les polítiques del SELinux o no es pot accedir el " +"No s'està gestionant les polítiques del SELinux o no es pot accedir al " "magatzem." #: ../semanage/seobject.py:60 @@ -127,28 +125,27 @@ msgstr "No es pot establir la connexió amb el semanage" #: ../semanage/seobject.py:70 -#, fuzzy msgid "Could not test MLS enabled status" -msgstr "No s'ha pogut establir el rang MLS per a %s" +msgstr "No s'ha pogut provar l'estat del MLS %s" #: ../semanage/seobject.py:142 ../semanage/seobject.py:146 msgid "global" -msgstr "" +msgstr "global" #: ../semanage/seobject.py:206 -#, fuzzy, python-format +#, python-format msgid "Unable to open %s: translations not supported on non-MLS machines: %s" -msgstr "" -"No s'ha pogut obrir %s: les traduccions no estan suportades a màquines sense " -"MLS" +msgstr "No s'ha pogut obrir %s: les traduccions no estan disponibles en màquines sense MLS: %s" #: ../semanage/seobject.py:239 msgid "Level" -msgstr "" +msgstr "Nivell" -#: ../semanage/seobject.py:239 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 +#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 +#: ../gui/translationsPage.py:59 msgid "Translation" -msgstr "" +msgstr "Traducció" #: ../semanage/seobject.py:247 ../semanage/seobject.py:261 #, python-format @@ -170,780 +167,767 @@ msgid "%s not defined in translations" msgstr "%s no està definit a les traduccions" -#: ../semanage/seobject.py:290 +#: ../semanage/seobject.py:291 msgid "Not yet implemented" -msgstr "" +msgstr "Encara no està implementat" -#: ../semanage/seobject.py:294 -msgid "Semanage transaction already in progress" -msgstr "" - -#: ../semanage/seobject.py:303 +#: ../semanage/seobject.py:298 msgid "Could not start semanage transaction" msgstr "No s'ha pogut iniciar la transacció del semanage" -#: ../semanage/seobject.py:309 -#, fuzzy +#: ../semanage/seobject.py:304 msgid "Could not commit semanage transaction" -msgstr "No s'ha pogut iniciar la transacció del semanage" +msgstr "No s'ha pogut completar la transacció del semanage" -#: ../semanage/seobject.py:313 -msgid "Semanage transaction not in progress" -msgstr "" - -#: ../semanage/seobject.py:325 -#, fuzzy +#: ../semanage/seobject.py:314 msgid "Could not list SELinux modules" -msgstr "No es pot llistar els usuaris SELinux" +msgstr "No s'han pogut llistar els mòduls SELinux" -#: ../semanage/seobject.py:336 +#: ../semanage/seobject.py:325 msgid "Permissive Types" -msgstr "" +msgstr "Tipus permissius" -#: ../semanage/seobject.py:378 +#: ../semanage/seobject.py:355 #, python-format msgid "Could not set permissive domain %s (module installation failed)" -msgstr "" +msgstr "No s'ha pogut establir el domini permissiu %s (la instal·lació del mòdul ha fallat)" -#: ../semanage/seobject.py:384 +#: ../semanage/seobject.py:369 #, python-format msgid "Could not remove permissive domain %s (remove failed)" -msgstr "" +msgstr "No s'ha pogut eliminar el domini permissiu %s (l'eliminació ha fallat)" -#: ../semanage/seobject.py:410 ../semanage/seobject.py:470 -#: ../semanage/seobject.py:516 ../semanage/seobject.py:598 -#: ../semanage/seobject.py:665 ../semanage/seobject.py:723 -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 +#: ../semanage/seobject.py:395 ../semanage/seobject.py:455 +#: ../semanage/seobject.py:501 ../semanage/seobject.py:583 +#: ../semanage/seobject.py:650 ../semanage/seobject.py:708 +#: ../semanage/seobject.py:918 ../semanage/seobject.py:1491 +#: ../semanage/seobject.py:1555 ../semanage/seobject.py:1567 +#: ../semanage/seobject.py:1648 ../semanage/seobject.py:1699 #, python-format msgid "Could not create a key for %s" msgstr "No s'ha pogut crear una clau per a %s" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 +#: ../semanage/seobject.py:399 ../semanage/seobject.py:459 +#: ../semanage/seobject.py:505 ../semanage/seobject.py:511 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "No s'ha pogut comprovar si està definit el mapatge d'entrada per a %s" -#: ../semanage/seobject.py:416 +#: ../semanage/seobject.py:401 #, python-format msgid "Login mapping for %s is already defined" msgstr "Ja s'ha definit el mapatge per a %s" -#: ../semanage/seobject.py:421 -#, fuzzy, python-format +#: ../semanage/seobject.py:406 +#, python-format msgid "Linux Group %s does not exist" -msgstr "No existeix l'usuari de Linux %s" +msgstr "No existeix el grup de Linux %s" -#: ../semanage/seobject.py:426 +#: ../semanage/seobject.py:411 #, python-format msgid "Linux User %s does not exist" msgstr "No existeix l'usuari de Linux %s" -#: ../semanage/seobject.py:430 +#: ../semanage/seobject.py:415 #, python-format msgid "Could not create login mapping for %s" msgstr "No s'ha pogut crear el mapatge d'entrada per a %s" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 +#: ../semanage/seobject.py:419 ../semanage/seobject.py:597 #, python-format msgid "Could not set name for %s" msgstr "No s'ha pogut establir el nom per a %s" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 +#: ../semanage/seobject.py:424 ../semanage/seobject.py:607 #, python-format msgid "Could not set MLS range for %s" msgstr "No s'ha pogut establir el rang MLS per a %s" -#: ../semanage/seobject.py:443 +#: ../semanage/seobject.py:428 #, python-format msgid "Could not set SELinux user for %s" msgstr "No s'ha pogut establir l'usuari SELinux per a %s" -#: ../semanage/seobject.py:447 +#: ../semanage/seobject.py:432 #, python-format msgid "Could not add login mapping for %s" msgstr "No s'ha pogut afegir el mapatge d'entrada per a %s" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 -#, fuzzy -msgid "add SELinux user mapping" -msgstr "No s'ha pogut afegir l'usuari SELinux %s" +#: ../semanage/seobject.py:444 ../semanage/seobject.py:447 +msgid "add ºSELinux user mapping" +msgstr "afegeix el mapatge d'usuari SELinux" -#: ../semanage/seobject.py:466 +#: ../semanage/seobject.py:451 msgid "Requires seuser or serange" msgstr "Es necessita el seuser o el serange" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 +#: ../semanage/seobject.py:461 ../semanage/seobject.py:507 #, python-format msgid "Login mapping for %s is not defined" msgstr "No s'ha definit el mapatge de l'entrada per a %s" -#: ../semanage/seobject.py:480 +#: ../semanage/seobject.py:465 #, python-format msgid "Could not query seuser for %s" msgstr "No s'ha pogut consultar el seuser quant a %s" -#: ../semanage/seobject.py:496 +#: ../semanage/seobject.py:481 #, python-format msgid "Could not modify login mapping for %s" msgstr "No s'ha pogut modificar el mapatge d'entrada per a %s" -#: ../semanage/seobject.py:528 +#: ../semanage/seobject.py:513 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "S'ha definit el mapatge per a %s a la política, no es pot suprimir" -#: ../semanage/seobject.py:532 +#: ../semanage/seobject.py:517 #, python-format msgid "Could not delete login mapping for %s" msgstr "No s'ha pogut suprimir el mapatge d'entrada per a %s" -#: ../semanage/seobject.py:555 +#: ../semanage/seobject.py:540 msgid "Could not list login mappings" msgstr "No s'ha pogut llistar els mapatges d'entrada" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 +#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" -msgstr "" +msgstr "Nom d'entrada" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -#, fuzzy +#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 +#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 +#: ../gui/system-config-selinux.glade:128 +#: ../gui/system-config-selinux.glade:1107 +#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 msgid "SELinux User" -msgstr "Cal el tipus SELinux" +msgstr "Usuari SELinux" -#: ../semanage/seobject.py:568 +#: ../semanage/seobject.py:553 ../gui/system-config-selinux.glade:156 +#: ../gui/system-config-selinux.glade:1135 msgid "MLS/MCS Range" -msgstr "" +msgstr "Rang MLS/MCS" -#: ../semanage/seobject.py:594 -#, fuzzy, python-format +#: ../semanage/seobject.py:579 +#, python-format msgid "You must add at least one role for %s" -msgstr "No s'ha pogut afegir el context de fitxer per a %s" +msgstr "Heu d'afegir almenys un rol per %s" -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 +#: ../semanage/seobject.py:587 ../semanage/seobject.py:654 +#: ../semanage/seobject.py:712 ../semanage/seobject.py:718 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "No s'ha pogut comprovar si està definit l'usuari SELinux %s" -#: ../semanage/seobject.py:604 +#: ../semanage/seobject.py:589 #, python-format msgid "SELinux user %s is already defined" msgstr "L'usuari SELinux %s ja està definit" -#: ../semanage/seobject.py:608 +#: ../semanage/seobject.py:593 #, python-format msgid "Could not create SELinux user for %s" msgstr "No s'ha pogut crear l'usuari SELinux per a %s" -#: ../semanage/seobject.py:617 +#: ../semanage/seobject.py:602 #, python-format msgid "Could not add role %s for %s" msgstr "No s'ha pogut afegir el rol %s per a %s" -#: ../semanage/seobject.py:626 +#: ../semanage/seobject.py:611 #, python-format msgid "Could not set MLS level for %s" msgstr "No s'ha pogut establir el nivell MLS per a %s" -#: ../semanage/seobject.py:629 +#: ../semanage/seobject.py:614 #, python-format msgid "Could not add prefix %s for %s" msgstr "No s'ha pogut afegir el prefix %s per a %s" -#: ../semanage/seobject.py:632 +#: ../semanage/seobject.py:617 #, python-format msgid "Could not extract key for %s" msgstr "No s'ha pogut extreure la clau per a %s" -#: ../semanage/seobject.py:636 +#: ../semanage/seobject.py:621 #, python-format msgid "Could not add SELinux user %s" msgstr "No s'ha pogut afegir l'usuari SELinux %s" -#: ../semanage/seobject.py:659 +#: ../semanage/seobject.py:644 msgid "Requires prefix, roles, level or range" msgstr "Necessita prefix, rols, nivell o rang" -#: ../semanage/seobject.py:661 +#: ../semanage/seobject.py:646 msgid "Requires prefix or roles" msgstr "Necessita prefix o rols" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 +#: ../semanage/seobject.py:656 ../semanage/seobject.py:714 #, python-format msgid "SELinux user %s is not defined" msgstr "L'usuari SELinux %s no està definit" -#: ../semanage/seobject.py:675 +#: ../semanage/seobject.py:660 #, python-format msgid "Could not query user for %s" msgstr "No s'ha pogut demanar l'usuari per a %s" -#: ../semanage/seobject.py:702 +#: ../semanage/seobject.py:687 #, python-format msgid "Could not modify SELinux user %s" msgstr "No s'ha pogut modificar l'usuari SELinux %s" -#: ../semanage/seobject.py:735 +#: ../semanage/seobject.py:720 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "L'usuari SELinux %s està definit a la política, no es pot suprimir" -#: ../semanage/seobject.py:739 +#: ../semanage/seobject.py:724 #, python-format msgid "Could not delete SELinux user %s" msgstr "No s'ha pogut suprimir l'usuari SELinux %s" -#: ../semanage/seobject.py:762 +#: ../semanage/seobject.py:747 msgid "Could not list SELinux users" -msgstr "No es pot llistar els usuaris SELinux" +msgstr "No es poden llistar els usuaris SELinux" -#: ../semanage/seobject.py:768 +#: ../semanage/seobject.py:753 #, python-format msgid "Could not list roles for user %s" msgstr "No es pot llistar els rols per a l'usuari %s" -#: ../semanage/seobject.py:781 +#: ../semanage/seobject.py:766 msgid "Labeling" -msgstr "" +msgstr "Etiquetatge" -#: ../semanage/seobject.py:781 +#: ../semanage/seobject.py:766 msgid "MLS/" -msgstr "" +msgstr "MLS/" -#: ../semanage/seobject.py:782 +#: ../semanage/seobject.py:767 msgid "Prefix" -msgstr "" +msgstr "Prefix" -#: ../semanage/seobject.py:782 +#: ../semanage/seobject.py:767 msgid "MCS Level" -msgstr "" +msgstr "Nivell MCS" -#: ../semanage/seobject.py:782 +#: ../semanage/seobject.py:767 msgid "MCS Range" -msgstr "" +msgstr "Rang MCS" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 +#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 +#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 msgid "SELinux Roles" -msgstr "" +msgstr "Rols SELinux" -#: ../semanage/seobject.py:802 +#: ../semanage/seobject.py:787 msgid "Protocol udp or tcp is required" msgstr "Es necessita el protocol udp o tcp" -#: ../semanage/seobject.py:804 +#: ../semanage/seobject.py:789 msgid "Port is required" msgstr "Cal el port" -#: ../semanage/seobject.py:815 +#: ../semanage/seobject.py:800 #, python-format msgid "Could not create a key for %s/%s" msgstr "No s'ha pogut crear una clau per a %s/%s" -#: ../semanage/seobject.py:826 +#: ../semanage/seobject.py:811 msgid "Type is required" msgstr "Cal el tipus" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 +#: ../semanage/seobject.py:817 ../semanage/seobject.py:876 +#: ../semanage/seobject.py:931 ../semanage/seobject.py:937 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "No s'ha pogut comprovar si el port %s/%s està definit" -#: ../semanage/seobject.py:834 +#: ../semanage/seobject.py:819 #, python-format msgid "Port %s/%s already defined" msgstr "El port %s/%s està definit" -#: ../semanage/seobject.py:838 +#: ../semanage/seobject.py:823 #, python-format msgid "Could not create port for %s/%s" msgstr "No s'ha pogut crear el port per a %s/%s" -#: ../semanage/seobject.py:844 +#: ../semanage/seobject.py:829 #, python-format msgid "Could not create context for %s/%s" msgstr "No s'ha pogut crear el context per a %s/%s" -#: ../semanage/seobject.py:848 +#: ../semanage/seobject.py:833 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "No s'ha pogut establir l'usuari al context del port per a %s/%s" -#: ../semanage/seobject.py:852 +#: ../semanage/seobject.py:837 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "No s'ha pogut establir el rol al context del port per a %s/%s" -#: ../semanage/seobject.py:856 +#: ../semanage/seobject.py:841 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "No s'ha pogut establir el tipus al context del port per a %s/%s" -#: ../semanage/seobject.py:861 +#: ../semanage/seobject.py:846 #, python-format msgid "Could not set mls fields in port context for %s/%s" -msgstr "" -"No s'ha pogut establir els camps mls en el context del port per a %s/%s" +msgstr "No s'han pogut establir els camps mls en el context del port per a %s/%s" -#: ../semanage/seobject.py:865 +#: ../semanage/seobject.py:850 #, python-format msgid "Could not set port context for %s/%s" msgstr "No s'ha pogut establir el context del port per a %s/%s" -#: ../semanage/seobject.py:869 +#: ../semanage/seobject.py:854 #, python-format msgid "Could not add port %s/%s" msgstr "No s'ha pogut afegir el port %s/%s" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 +#: ../semanage/seobject.py:868 ../semanage/seobject.py:1114 +#: ../semanage/seobject.py:1302 msgid "Requires setype or serange" msgstr "Cal el setype o el serange" -#: ../semanage/seobject.py:885 +#: ../semanage/seobject.py:870 msgid "Requires setype" msgstr "Cal el setype" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 +#: ../semanage/seobject.py:878 ../semanage/seobject.py:933 #, python-format msgid "Port %s/%s is not defined" msgstr "El port %s/%s no està definit" -#: ../semanage/seobject.py:897 +#: ../semanage/seobject.py:882 #, python-format msgid "Could not query port %s/%s" msgstr "No es pot consultar el port %s/%s" -#: ../semanage/seobject.py:908 +#: ../semanage/seobject.py:893 #, python-format msgid "Could not modify port %s/%s" msgstr "No es pot modificar el port %s/%s" -#: ../semanage/seobject.py:921 -#, fuzzy +#: ../semanage/seobject.py:906 msgid "Could not list the ports" -msgstr "No s'ha pogut llistar els ports" +msgstr "No s'han pogut llistar els ports" -#: ../semanage/seobject.py:937 -#, fuzzy, python-format +#: ../semanage/seobject.py:922 +#, python-format msgid "Could not delete the port %s" -msgstr "No s'ha pogut suprimir el port %s/%s" +msgstr "No s'ha pogut suprimir el port %s" -#: ../semanage/seobject.py:954 +#: ../semanage/seobject.py:939 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "El port %s/%s està definit en la política, no es pot suprimir" -#: ../semanage/seobject.py:958 +#: ../semanage/seobject.py:943 #, python-format msgid "Could not delete port %s/%s" msgstr "No s'ha pogut suprimir el port %s/%s" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 +#: ../semanage/seobject.py:959 ../semanage/seobject.py:981 msgid "Could not list ports" -msgstr "No s'ha pogut llistar els ports" +msgstr "No s'han pogut llistar els ports" -#: ../semanage/seobject.py:1017 +#: ../semanage/seobject.py:1002 msgid "SELinux Port Type" -msgstr "" +msgstr "Tipus de port SELinux" -#: ../semanage/seobject.py:1017 +#: ../semanage/seobject.py:1002 msgid "Proto" -msgstr "" +msgstr "Proto" -#: ../semanage/seobject.py:1017 +#: ../semanage/seobject.py:1002 ../gui/system-config-selinux.glade:335 msgid "Port Number" -msgstr "" +msgstr "Número de port" -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 -#, fuzzy +#: ../semanage/seobject.py:1019 ../semanage/seobject.py:1101 +#: ../semanage/seobject.py:1151 msgid "Node Address is required" -msgstr "Cal el port" +msgstr "L'adreça del node és necessària" -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 -#, fuzzy +#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1104 +#: ../semanage/seobject.py:1154 msgid "Node Netmask is required" -msgstr "Cal el port" +msgstr "La màscara del node és necessària" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 +#: ../semanage/seobject.py:1029 ../semanage/seobject.py:1110 +#: ../semanage/seobject.py:1161 msgid "Unknown or missing protocol" -msgstr "" +msgstr "Manca el port o no es coneix" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 +#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1241 +#: ../semanage/seobject.py:1430 msgid "SELinux Type is required" msgstr "Cal el tipus SELinux" -#: ../semanage/seobject.py:1058 ../semanage/seobject.py:1133 -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 +#: ../semanage/seobject.py:1043 ../semanage/seobject.py:1118 +#: ../semanage/seobject.py:1165 ../semanage/seobject.py:1245 +#: ../semanage/seobject.py:1306 ../semanage/seobject.py:1340 +#: ../semanage/seobject.py:1434 #, python-format msgid "Could not create key for %s" msgstr "No s'ha pogut crear la clau per a %s" -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 -#, fuzzy, python-format +#: ../semanage/seobject.py:1045 ../semanage/seobject.py:1122 +#: ../semanage/seobject.py:1169 ../semanage/seobject.py:1175 +#, python-format msgid "Could not check if addr %s is defined" -msgstr "No s'ha pogut comprovar si el port %s/%s està definit" +msgstr "No s'ha pogut comprovar si l'adreça %s està definida" -#: ../semanage/seobject.py:1064 -#, fuzzy, python-format +#: ../semanage/seobject.py:1049 +#, python-format msgid "Addr %s already defined" -msgstr "El port %s/%s està definit" +msgstr "L'adreça %s està definida" -#: ../semanage/seobject.py:1068 -#, fuzzy, python-format +#: ../semanage/seobject.py:1053 +#, python-format msgid "Could not create addr for %s" -msgstr "No s'ha pogut crear una clau per a %s" +msgstr "No s'ha pogut crear l'adreça per a %s" -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 +#: ../semanage/seobject.py:1058 ../semanage/seobject.py:1260 +#: ../semanage/seobject.py:1400 #, python-format msgid "Could not create context for %s" msgstr "No s'ha pogut crear el context per a %s" -#: ../semanage/seobject.py:1077 -#, fuzzy, python-format +#: ../semanage/seobject.py:1062 +#, python-format msgid "Could not set mask for %s" -msgstr "No s'ha pogut establir el nom per a %s" +msgstr "No s'ha pogut establir la màscara per a %s" -#: ../semanage/seobject.py:1082 -#, fuzzy, python-format +#: ../semanage/seobject.py:1067 +#, python-format msgid "Could not set user in addr context for %s" -msgstr "No s'ha pogut establir l'usuari en el context del fitxer per a %s" +msgstr "No s'ha pogut establir l'usuari en el context de l'adreça per a %s" -#: ../semanage/seobject.py:1086 -#, fuzzy, python-format +#: ../semanage/seobject.py:1071 +#, python-format msgid "Could not set role in addr context for %s" -msgstr "No s'ha pogut establir el rol en el context del fitxer per a %s" +msgstr "No s'ha pogut establir el rol en el context de l'adreça per a %s" -#: ../semanage/seobject.py:1090 -#, fuzzy, python-format +#: ../semanage/seobject.py:1075 +#, python-format msgid "Could not set type in addr context for %s" -msgstr "No s'ha pogut establir el tipus en el context del fitxer per a %s" +msgstr "No s'ha pogut establir el tipus en el context de l'adreça per a %s" -#: ../semanage/seobject.py:1095 -#, fuzzy, python-format +#: ../semanage/seobject.py:1080 +#, python-format msgid "Could not set mls fields in addr context for %s" -msgstr "No s'ha pogut establir els camps mls en el context de fitxer per a %s" +msgstr "No s'ha pogut establir els camps mls en el context de l'adreça per a %s" -#: ../semanage/seobject.py:1099 -#, fuzzy, python-format +#: ../semanage/seobject.py:1084 +#, python-format msgid "Could not set addr context for %s" -msgstr "No s'ha pogut establir el context de fitxer per a %s" +msgstr "No s'ha pogut establir el context de l'adreça per a %s" -#: ../semanage/seobject.py:1103 -#, fuzzy, python-format +#: ../semanage/seobject.py:1088 +#, python-format msgid "Could not add addr %s" -msgstr "No s'ha pogut afegir el port %s/%s" +msgstr "No s'ha pogut afegir l'adreça %s" -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 -#, fuzzy, python-format +#: ../semanage/seobject.py:1124 ../semanage/seobject.py:1171 +#, python-format msgid "Addr %s is not defined" -msgstr "El port %s/%s no està definit" +msgstr "L'adreça %s no està definida" -#: ../semanage/seobject.py:1143 -#, fuzzy, python-format +#: ../semanage/seobject.py:1128 +#, python-format msgid "Could not query addr %s" -msgstr "No es pot consultar el port %s/%s" +msgstr "No es pot consultar l'adreça %s" -#: ../semanage/seobject.py:1154 -#, fuzzy, python-format +#: ../semanage/seobject.py:1139 +#, python-format msgid "Could not modify addr %s" -msgstr "No es pot modificar el port %s/%s" +msgstr "No es pot modificar l'adreça %s" -#: ../semanage/seobject.py:1192 -#, fuzzy, python-format +#: ../semanage/seobject.py:1177 +#, python-format msgid "Addr %s is defined in policy, cannot be deleted" -msgstr "El port %s/%s està definit en la política, no es pot suprimir" +msgstr "L'adreça %s està definida en la política, no es pot suprimir" -#: ../semanage/seobject.py:1196 -#, fuzzy, python-format +#: ../semanage/seobject.py:1181 +#, python-format msgid "Could not delete addr %s" -msgstr "No s'ha pogut suprimir la interfície %s" +msgstr "No s'ha pogut suprimir l'adreça %s" -#: ../semanage/seobject.py:1212 -#, fuzzy +#: ../semanage/seobject.py:1197 msgid "Could not list addrs" -msgstr "No s'ha pogut llistar els ports" +msgstr "No s'han pogut llistar les adreces" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 +#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1310 +#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1350 #, python-format msgid "Could not check if interface %s is defined" msgstr "No s'ha pogut comprovar si s'ha definit la interfície %s" -#: ../semanage/seobject.py:1266 +#: ../semanage/seobject.py:1251 #, python-format msgid "Interface %s already defined" msgstr "Ja s'ha definit la interfície %s" -#: ../semanage/seobject.py:1270 +#: ../semanage/seobject.py:1255 #, python-format msgid "Could not create interface for %s" msgstr "No s'ha pogut crear la interfície per a %s" -#: ../semanage/seobject.py:1279 +#: ../semanage/seobject.py:1264 #, python-format msgid "Could not set user in interface context for %s" -msgstr "" -"No s'ha pogut establir l'usuari en el context de la interfície per a %s" +msgstr "No s'ha pogut establir l'usuari en el context de la interfície per a %s" -#: ../semanage/seobject.py:1283 +#: ../semanage/seobject.py:1268 #, python-format msgid "Could not set role in interface context for %s" msgstr "No s'ha pogut establir el rol en el context d'interfície per a %s" -#: ../semanage/seobject.py:1287 +#: ../semanage/seobject.py:1272 #, python-format msgid "Could not set type in interface context for %s" msgstr "No s'ha pogut establir el tipus en el context d'interfície per a %s" -#: ../semanage/seobject.py:1292 +#: ../semanage/seobject.py:1277 #, python-format msgid "Could not set mls fields in interface context for %s" -msgstr "" -"No s'ha pogut establir els camps mls en el context d'interfície per a %s" +msgstr "No s'han pogut establir els camps mls en el context d'interfície per a %s" -#: ../semanage/seobject.py:1296 +#: ../semanage/seobject.py:1281 #, python-format msgid "Could not set interface context for %s" msgstr "No s'ha pogut establir el context d'interfície per a %s" -#: ../semanage/seobject.py:1300 +#: ../semanage/seobject.py:1285 #, python-format msgid "Could not set message context for %s" msgstr "No s'ha pogut establir el context de missatge per a %s" -#: ../semanage/seobject.py:1304 +#: ../semanage/seobject.py:1289 #, python-format msgid "Could not add interface %s" msgstr "No s'ha pogut afegir la interfície per a %s" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 +#: ../semanage/seobject.py:1312 ../semanage/seobject.py:1346 #, python-format msgid "Interface %s is not defined" msgstr "La interfície %s no s'ha definit" -#: ../semanage/seobject.py:1331 +#: ../semanage/seobject.py:1316 #, python-format msgid "Could not query interface %s" msgstr "No s'ha pogut consultar la interfície %s" -#: ../semanage/seobject.py:1342 +#: ../semanage/seobject.py:1327 #, python-format msgid "Could not modify interface %s" msgstr "No s'ha pogut modificar la interfície %s" -#: ../semanage/seobject.py:1367 +#: ../semanage/seobject.py:1352 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "La interfície %s s'ha definit a la política, no es pot suprimir" -#: ../semanage/seobject.py:1371 +#: ../semanage/seobject.py:1356 #, python-format msgid "Could not delete interface %s" msgstr "No s'ha pogut suprimir la interfície %s" -#: ../semanage/seobject.py:1387 +#: ../semanage/seobject.py:1372 msgid "Could not list interfaces" msgstr "No s'han pogut llistar les interfícies" -#: ../semanage/seobject.py:1397 +#: ../semanage/seobject.py:1382 msgid "SELinux Interface" -msgstr "" +msgstr "Interfície del SELinux" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 +#: ../semanage/seobject.py:1382 ../semanage/seobject.py:1621 msgid "Context" -msgstr "" +msgstr "Context" -#: ../semanage/seobject.py:1421 +#: ../semanage/seobject.py:1406 #, python-format msgid "Could not set user in file context for %s" msgstr "No s'ha pogut establir l'usuari en el context del fitxer per a %s" -#: ../semanage/seobject.py:1425 +#: ../semanage/seobject.py:1410 #, python-format msgid "Could not set role in file context for %s" msgstr "No s'ha pogut establir el rol en el context del fitxer per a %s" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 +#: ../semanage/seobject.py:1415 ../semanage/seobject.py:1463 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "No s'ha pogut establir els camps mls en el context de fitxer per a %s" -#: ../semanage/seobject.py:1436 +#: ../semanage/seobject.py:1421 msgid "Invalid file specification" -msgstr "" +msgstr "Especificació de fitxer no vàlida" -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 +#: ../semanage/seobject.py:1438 ../semanage/seobject.py:1443 +#: ../semanage/seobject.py:1495 ../semanage/seobject.py:1571 +#: ../semanage/seobject.py:1575 #, python-format msgid "Could not check if file context for %s is defined" msgstr "No s'ha pogut comprovar si el context de fitxer per a %s està definit" -#: ../semanage/seobject.py:1461 +#: ../semanage/seobject.py:1446 #, python-format msgid "File context for %s already defined" msgstr "El context de fitxer per a %s ja està definit" -#: ../semanage/seobject.py:1465 +#: ../semanage/seobject.py:1450 #, python-format msgid "Could not create file context for %s" msgstr "No s'ha pogut crear el fitxer de context per a %s" -#: ../semanage/seobject.py:1473 +#: ../semanage/seobject.py:1458 #, python-format msgid "Could not set type in file context for %s" msgstr "No s'ha pogut establir el tipus en el context del fitxer per a %s" -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 +#: ../semanage/seobject.py:1466 ../semanage/seobject.py:1523 +#: ../semanage/seobject.py:1527 #, python-format msgid "Could not set file context for %s" msgstr "No s'ha pogut establir el context de fitxer per a %s" -#: ../semanage/seobject.py:1487 +#: ../semanage/seobject.py:1472 #, python-format msgid "Could not add file context for %s" msgstr "No s'ha pogut afegir el context de fitxer per a %s" -#: ../semanage/seobject.py:1501 +#: ../semanage/seobject.py:1486 msgid "Requires setype, serange or seuser" msgstr "Es necessita el setype, serange o seuser" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 +#: ../semanage/seobject.py:1499 ../semanage/seobject.py:1579 #, python-format msgid "File context for %s is not defined" msgstr "No s'ha definit el context del fitxer per a %s" -#: ../semanage/seobject.py:1520 +#: ../semanage/seobject.py:1505 #, python-format msgid "Could not query file context for %s" msgstr "No s'ha pogut consultar el context del fitxer per a %s" -#: ../semanage/seobject.py:1546 +#: ../semanage/seobject.py:1531 #, python-format msgid "Could not modify file context for %s" msgstr "No s'ha pogut modificar el context de fitxer per a %s" -#: ../semanage/seobject.py:1560 -#, fuzzy +#: ../semanage/seobject.py:1545 msgid "Could not list the file contexts" -msgstr "No s'ha pogut llistar els contexts del fitxer" +msgstr "No s'han pogut llistar els contexts de fitxer" -#: ../semanage/seobject.py:1574 -#, fuzzy, python-format +#: ../semanage/seobject.py:1559 +#, python-format msgid "Could not delete the file context %s" -msgstr "No s'ha pogut suprimir el context de fitxer per a %s" +msgstr "No s'ha pogut suprimir el context de fitxer %s" -#: ../semanage/seobject.py:1592 +#: ../semanage/seobject.py:1577 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "" "El context del fitxer per a %s està definit en la política, no es pot " "suprimir" -#: ../semanage/seobject.py:1598 +#: ../semanage/seobject.py:1583 #, python-format msgid "Could not delete file context for %s" msgstr "No s'ha pogut suprimir el context de fitxer per a %s" -#: ../semanage/seobject.py:1613 +#: ../semanage/seobject.py:1598 msgid "Could not list file contexts" msgstr "No s'ha pogut llistar els contexts del fitxer" -#: ../semanage/seobject.py:1617 +#: ../semanage/seobject.py:1602 msgid "Could not list local file contexts" msgstr "No s'ha pogut llistar els contexts del fitxer local" -#: ../semanage/seobject.py:1636 +#: ../semanage/seobject.py:1621 msgid "SELinux fcontext" -msgstr "" +msgstr "SELinux fcontext" -#: ../semanage/seobject.py:1636 +#: ../semanage/seobject.py:1621 msgid "type" -msgstr "" +msgstr "tipus" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 +#: ../semanage/seobject.py:1651 ../semanage/seobject.py:1702 +#: ../semanage/seobject.py:1708 #, python-format msgid "Could not check if boolean %s is defined" msgstr "No s'ha pogut comprovar si el booleà %s està definit" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 +#: ../semanage/seobject.py:1653 ../semanage/seobject.py:1704 #, python-format msgid "Boolean %s is not defined" msgstr "El booleà %s no s'ha definit" -#: ../semanage/seobject.py:1672 +#: ../semanage/seobject.py:1657 #, python-format msgid "Could not query file context %s" msgstr "No s'ha pogut consultar el context %s del fitxer" -#: ../semanage/seobject.py:1677 -#, fuzzy, python-format +#: ../semanage/seobject.py:1662 +#, python-format msgid "You must specify one of the following values: %s" -msgstr "Heu d'especificar un prefix" +msgstr "Heu d'especificar un dels següents valors: %s" -#: ../semanage/seobject.py:1681 -#, fuzzy, python-format +#: ../semanage/seobject.py:1666 +#, python-format msgid "Could not set active value of boolean %s" -msgstr "No s'ha pogut suprimir el booleà %s" +msgstr "No s'ha pogut establir el valor actiu del booleà %s" -#: ../semanage/seobject.py:1684 +#: ../semanage/seobject.py:1669 #, python-format msgid "Could not modify boolean %s" msgstr "No s'ha pogut modificar el booleà %s" -#: ../semanage/seobject.py:1702 +#: ../semanage/seobject.py:1687 #, python-format msgid "Bad format %s: Record %s" -msgstr "" +msgstr "Format incorrecte %s: registre %s" -#: ../semanage/seobject.py:1725 +#: ../semanage/seobject.py:1710 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "El booleà %s està definit a la política, no es pot suprimir" -#: ../semanage/seobject.py:1729 +#: ../semanage/seobject.py:1714 #, python-format msgid "Could not delete boolean %s" msgstr "No s'ha pogut suprimir el booleà %s" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 +#: ../semanage/seobject.py:1726 ../semanage/seobject.py:1743 msgid "Could not list booleans" msgstr "No s'ha pogut llistar els booleans" -#: ../semanage/seobject.py:1777 +#: ../semanage/seobject.py:1762 msgid "unknown" -msgstr "" +msgstr "desconegut" -#: ../semanage/seobject.py:1780 +#: ../semanage/seobject.py:1765 msgid "off" -msgstr "" +msgstr "inactiu" -#: ../semanage/seobject.py:1780 +#: ../semanage/seobject.py:1765 msgid "on" -msgstr "" +msgstr "actiu" -#: ../semanage/seobject.py:1789 +#: ../semanage/seobject.py:1774 msgid "SELinux boolean" -msgstr "" +msgstr "Booleà SELinux" -#: ../semanage/seobject.py:1789 +#: ../semanage/seobject.py:1774 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 msgid "Description" -msgstr "" +msgstr "Descripció" #: ../newrole/newrole.c:198 #, c-format @@ -953,12 +937,12 @@ #: ../newrole/newrole.c:287 #, c-format msgid "newrole: service name configuration hashtable overflow\n" -msgstr "" +msgstr "newrole: desbordament de la taula de dispersió del servei de configuració de noms\n" #: ../newrole/newrole.c:297 #, c-format msgid "newrole: %s: error on line %lu.\n" -msgstr "" +msgstr "newrole: %s: error en la línia %lu.\n" #: ../newrole/newrole.c:436 #, c-format @@ -981,7 +965,7 @@ msgstr "No es pot buidar l'entorn\n" #: ../newrole/newrole.c:556 ../newrole/newrole.c:634 -#, fuzzy, c-format +#, c-format msgid "Error initializing capabilities, aborting.\n" msgstr "S'ha produït un error en iniciar les capacitats, s'està anul·lant.\n" @@ -1043,7 +1027,7 @@ #: ../newrole/newrole.c:758 ../newrole/newrole.c:1122 #, c-format msgid "Could not determine enforcing mode.\n" -msgstr "No s'ha pogut determinar el mode de reforç.\n" +msgstr "No s'ha pogut determinar el mode de compliment.\n" #: ../newrole/newrole.c:765 #, c-format @@ -1102,7 +1086,7 @@ #: ../newrole/newrole.c:931 #, c-format msgid "Error: you are not allowed to change levels on a non secure terminal \n" -msgstr "" +msgstr "S'ha produït un error: no teniu autorització per canviar els nivells en un terminal no segur \n" #: ../newrole/newrole.c:957 #, c-format @@ -1170,14 +1154,14 @@ msgstr "no s'ha pogut obtenir l'old_context.\n" #: ../newrole/newrole.c:1140 -#, fuzzy, c-format +#, c-format msgid "Warning! Could not retrieve tty information.\n" -msgstr "No s'ha pogut obtenir informació de la tty.\n" +msgstr "Avís! No s'ha pogut obtenir informació de la tty.\n" #: ../newrole/newrole.c:1161 #, c-format msgid "error on reading PAM service configuration.\n" -msgstr "" +msgstr "error en la lectura de la configuració del servei PAM.\n" #: ../newrole/newrole.c:1196 #, c-format @@ -1219,19 +1203,19 @@ msgstr "no s'ha pogut executar l'intèrpret d'ordres\n" #: ../load_policy/load_policy.c:22 -#, fuzzy, c-format +#, c-format msgid "usage: %s [-qi]\n" -msgstr "Forma d'ús: %s [-bq]\n" +msgstr "Forma d'ús: %s [-qi]\n" #: ../load_policy/load_policy.c:71 #, c-format msgid "%s: Policy is already loaded and initial load requested\n" -msgstr "" +msgstr "%s: la política ja ha estat carregada i la càrrega inicial sol·licitada\n" #: ../load_policy/load_policy.c:80 -#, fuzzy, c-format +#, c-format msgid "%s: Can't load policy and enforcing mode requested: %s\n" -msgstr "%s: no es pot carregar la política: %s\n" +msgstr "%s: No s'ha pogut carregar la política, però s'ha demanat el mode de compliment: %s\n" #: ../load_policy/load_policy.c:90 #, c-format @@ -1323,121 +1307,2177 @@ msgid "Options Error %s " msgstr "Error en les opcions %s " -#~ msgid "translations not supported on non-MLS machines" -#~ msgstr "les traduccions no estan suportades en màquines sense MLS" +#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 +msgid "Boolean" +msgstr "Booleà" + +#: ../gui/booleansPage.py:241 ../gui/semanagePage.py:162 +msgid "all" +msgstr "tot" + +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 +#: ../gui/system-config-selinux.glade:1808 +#: ../gui/system-config-selinux.glade:2031 +#: ../gui/system-config-selinux.glade:2835 +msgid "Customized" +msgstr "Personalitzat" + +#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 +msgid "File Labeling" +msgstr "Etiquetatge de fitxers" + +#: ../gui/fcontextPage.py:74 +#: ../gui/fcontextPage.py:81 +msgid "" +"File\n" +"Specification" +msgstr "" +"Especificació\n" +"de fitxer" + +#: ../gui/fcontextPage.py:88 +msgid "" +"File\n" +"Type" +msgstr "" +"Tipus\n" +"de fitxer" + +#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 +msgid "User Mapping" +msgstr "Mapatge d'usuari" + +#: ../gui/loginsPage.py:52 +msgid "" +"Login\n" +"Name" +msgstr "" +"Nom\n" +"d'entrada" + +#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50 +msgid "" +"SELinux\n" +"User" +msgstr "" +"Usuari del\n" +"SELinux" + +#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55 +msgid "" +"MLS/\n" +"MCS Range" +msgstr "" +"MLS/\n" +"Rang MCS" + +#: ../gui/loginsPage.py:133 +#, python-format +msgid "Login '%s' is required" +msgstr "Cal l'entrada de '%s'" + +#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 +msgid "Policy Module" +msgstr "Mòdul de política" + +#: ../gui/modulesPage.py:57 +msgid "Module Name" +msgstr "Nom del mòdul" + +#: ../gui/modulesPage.py:62 +msgid "Version" +msgstr "Versió" + +#: ../gui/modulesPage.py:134 +msgid "Disable Audit" +msgstr "Inhabilita l'auditació" + +#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 +msgid "Enable Audit" +msgstr "Habilita l'auditació" + +#: ../gui/modulesPage.py:162 +msgid "Load Policy Module" +msgstr "Carregueu el mòdul de polítiques" + +#: ../gui/polgen.glade:79 +msgid "Polgen" +msgstr "Generació de polítiques Polgen" + +#: ../gui/polgen.glade:80 +msgid "Red Hat 2007" +msgstr "Red Hat 2007" + +#: ../gui/polgen.glade:81 +msgid "GPL" +msgstr "GPL" + +#: ../gui/polgen.glade:85 ../gui/system-config-selinux.glade:17 +msgid "translator-credits" +msgstr "Josep Puigdemont Casamajó , 2006\n" +"Xavier Conde Rueda , 2006\n" +"Josep Torné Llavall ,2009\n" +"Albert Carabasa Giribet , 2009" + +#: ../gui/polgen.glade:91 ../gui/polgen.glade:124 +msgid "SELinux Policy Generation Tool" +msgstr "Eina de generació de polítiques del SELinux" + +#: ../gui/polgen.glade:125 +msgid "" +"This tool can be used to generate a policy framework, to confine " +"applications or users using SELinux. \n" +"\n" +"The tool generates:\n" +"Type enforcement file (te)\n" +"Interface file (if)\n" +"File context file (fc)\n" +"Shell script (sh) - used to compile and install the policy. " +msgstr "" +"Aquesta eina pot ser utilitzada per a generar un marc de polítiques, " +"per a limitar aplicacions o els usuaris que utilitzen SELinux.\n" +"\n" +"L'eina genera:\n" +"Fitxer de compliment de tipus (te)\n" +"Fitxers d'interfície (if)\n" +"Fitxers de context (fc)\n" +"Scripts d'intèrpret d'ordres (sh) - utilitzats per compilar i instal·lar les polítiques." + +#: ../gui/polgen.glade:165 +msgid "Select type of the application/user role to be confined" +msgstr "Seleccioneu el tipus d'aplicació/rol d'usuari a limitar" + +#: ../gui/polgen.glade:196 +msgid "Applications" +msgstr "Aplicacions" + +#: ../gui/polgen.glade:258 ../gui/polgen.glade:278 +msgid "" +"Standard Init Daemon are daemons started on boot via init scripts. Usually " +"requires a script in /etc/rc.d/init.d" +msgstr "" +"Els dimonis d'inici estàndard són dimonis engegats a l'inici mitjançant " +"scripts. Normalment requereixen un script a /etc/rc.d/init.d" + +#: ../gui/polgen.glade:260 +msgid "Standard Init Daemon" +msgstr "Dimoni d'inici estàndard" + +#: ../gui/polgen.glade:280 +msgid "DBUS System Daemon" +msgstr "Dimoni del sistema DBUS" + +#: ../gui/polgen.glade:299 +msgid "Internet Services Daemon are daemons started by xinetd" +msgstr "Els dimonis de serveis d'internet són dimonis engegats per xinetd" + +#: ../gui/polgen.glade:301 +msgid "Internet Services Daemon (inetd)" +msgstr "Dimoni de serveis d'internet (inetd)" + +#: ../gui/polgen.glade:320 +msgid "" +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" +msgstr "" +"Scripts CGI, aplicacions web o scripts engegats pel servidor web (apache)" + +#: ../gui/polgen.glade:322 +msgid "Web Application/Script (CGI)" +msgstr "Aplicació web/Script (CGI)" + +#: ../gui/polgen.glade:341 +msgid "" +"User Application are any application that you would like to confine that is " +"started by a user" +msgstr "" +"L'aplicació d'usuari és qualsevol aplicació que desitgeu limitar, engegada per l'usuari" + +#: ../gui/polgen.glade:343 +msgid "User Application" +msgstr "Aplicació d'usuari" + +#: ../gui/polgen.glade:389 +msgid "Login Users" +msgstr "Entrada d'usuaris" + +#: ../gui/polgen.glade:451 +msgid "Modify an existing login user record." +msgstr "Modifica un registre d'usuari d'entrada existent." + +#: ../gui/polgen.glade:453 +msgid "Existing User Roles" +msgstr "Rols d'usuari existents" + +#: ../gui/polgen.glade:472 +msgid "" +"This user will login to a machine only via a terminal or remote login. By " +"default this user will have no setuid, no networking, no su, no sudo." +msgstr "" +"Aquest usuari entra a la màquina només via terminal o entrada remota. " +"Per defecte aquest usuari es crea sense setuid, sense xarxa, sense su ni sudo." + +#: ../gui/polgen.glade:474 +msgid "Minimal Terminal User Role" +msgstr "Rol d'usuari de terminal mínim" -#, fuzzy -#~ msgid "" -#~ "Selinux\n" -#~ "File Type" -#~ msgstr "Cal el tipus SELinux" - -#, fuzzy -#~ msgid "Login '%s' is required" -#~ msgstr "Cal el tipus SELinux" - -#, fuzzy -#~ msgid "Sends audit messages" -#~ msgstr "S'ha produït un error en enviar el missatge d'audit.\n" - -#, fuzzy -#~ msgid "You must select a user" -#~ msgstr "Heu d'especificar un rol" - -#, fuzzy -#~ msgid "You must enter a name" -#~ msgstr "Heu d'especificar un rol" - -#, fuzzy -#~ msgid "You must enter a executable" -#~ msgstr "Heu d'especificar un rol" +#: ../gui/polgen.glade:493 +msgid "" +"This user can login to a machine via X or terminal. By default this user " +"will have no setuid, no networking, no sudo, no su" +msgstr "" +"Aquest usuari pot entrar a una màquina mitjançant X o terminal. Per defecte " +"aquest usuari es crea sense setuid, sense xarxa, sense su ni sudo." + +#: ../gui/polgen.glade:495 +msgid "Minimal X Windows User Role" +msgstr "Rol d'usuari d'X-Windows mínim" + +#: ../gui/polgen.glade:514 +msgid "" +"User with full networking, no setuid applications without transition, no " +"sudo, no su." +msgstr "" +"Usuari amb xarxa completa, sense aplicacions setuid sense transició d'usuari, " +"sense sudo, sense su." + +#: ../gui/polgen.glade:516 +msgid "User Role" +msgstr "Rol d'usuari" + +#: ../gui/polgen.glade:535 +msgid "" +"User with full networking, no setuid applications without transition, no su, " +"can sudo to Root Administration Roles" +msgstr "" +"Usuari amb xarxa completa, sense aplicacions setuid sense transició d'usuari, " +"sense su, pot executar sudo per obtenir rols d'administració de roots" + +#: ../gui/polgen.glade:537 +msgid "Admin User Role" +msgstr "Rol d'usuari administrador" + +#: ../gui/polgen.glade:583 +msgid "Root Users" +msgstr "Usuaris root" + +#: ../gui/polgen.glade:645 +msgid "" +"Select Root Administrator User Role, if this user will be used to administer " +"the machine while running as root. This user will not be able to login to " +"the system directly." +msgstr "" +"Seleccioneu el rol d'usuari root, si aquest usuari s'utilitzarà per " +"administrar la màquina executant com a root. Aquest usuari " +"no podrà d'entrar al sistema directament." + +#: ../gui/polgen.glade:647 +msgid "Root Admin User Role" +msgstr "Rol d'usuari administrador root" + +#: ../gui/polgen.glade:732 +msgid "Enter name of application or user role to be confined" +msgstr "Introduïu el nom de l'aplicació o rol d'usuari a limitar" + +#: ../gui/polgen.glade:753 ../gui/polgengui.py:167 +msgid "Name" +msgstr "Nom" + +#: ../gui/polgen.glade:781 +msgid "Enter complete path for executable to be confined." +msgstr "Introduïu el camí sencer de l'executable a limitar." + +#: ../gui/polgen.glade:804 ../gui/polgen.glade:924 ../gui/polgen.glade:2927 +msgid "..." +msgstr "..." + +#: ../gui/polgen.glade:823 +msgid "Enter unique name for the confined application or user role." +msgstr "Introduïu un nom únic per a l'aplicació limitada o rol d'usuari." + +#: ../gui/polgen.glade:845 +msgid "Executable" +msgstr "Executable" + +#: ../gui/polgen.glade:873 +msgid "Init script" +msgstr "Script d'inici" + +#: ../gui/polgen.glade:901 +msgid "" +"Enter complete path to init script used to start the confined application." +msgstr "Introduïu el camí complet cap a l'script d'inici utilitzat per iniciar " +"l'aplicació limitada." + +#: ../gui/polgen.glade:981 +msgid "Select user roles that you want to customize" +msgstr "Seleccioneu els rols d'usuari que voleu personalitzar" + +#: ../gui/polgen.glade:1002 ../gui/polgen.glade:1150 +msgid "Select the user roles that will transiton to this applications domains." +msgstr "Seleccioneu els rols d'usuari que transicionaran a aquests dominis d'aplicacions." + +#: ../gui/polgen.glade:1055 +msgid "Select additional domains to which this user role will transition" +msgstr "Seleccioneu dominis addicionals als que aquest rol d'usuari podrà transicionar" + +#: ../gui/polgen.glade:1076 +msgid "" +"Select the applications domains that you would like this user role to " +"transition to." +msgstr "" +"Seleccioneu els dominis d'aplicació als quals voldrieu que aquest usuari hi " +"transicioni." + +#: ../gui/polgen.glade:1129 +msgid "Select user roles that will transition to this domain" +msgstr "Seleccioneu els rols d'usuari que transicionaran a aquest domini" + +#: ../gui/polgen.glade:1203 +msgid "Select additional domains that this user role will administer" +msgstr "Seleccioneu dominis addicionals que aquest rol d'usuari administrarà" + +#: ../gui/polgen.glade:1224 ../gui/polgen.glade:1298 +msgid "Select the domains that you would like this user administer." +msgstr "Seleccioneu els dominis que voleu que administri aquest usuari." + +#: ../gui/polgen.glade:1277 +msgid "Select additional roles for this user" +msgstr "Seleccioneu rols addicionals per a aquest usuari" + +#: ../gui/polgen.glade:1351 +msgid "Enter network ports that application/user role listens to" +msgstr "Entreu els ports de xarxa que l'aplicació/usuari escolta" + +#: ../gui/polgen.glade:1369 ../gui/polgen.glade:1852 +msgid "TCP Ports" +msgstr "Ports TCP" + +#: ../gui/polgen.glade:1437 ../gui/polgen.glade:1657 +msgid "Allows confined application/user role to bind to any udp port" +msgstr "Autoritza l'aplicació/rol d'usuari limitat a vincular-se amb qualsevol port udp." + +#: ../gui/polgen.glade:1439 ../gui/polgen.glade:1659 ../gui/polgen.glade:1915 +#: ../gui/polgen.glade:2068 +msgid "All" +msgstr "Tot" + +#: ../gui/polgen.glade:1457 ../gui/polgen.glade:1677 +msgid "" +"Allow application/user role to call bindresvport with 0. Binding to port 600-" +"1024" +msgstr "Autoritza l'aplicació/rol d'usuari a cridar bindresvport amb 0. Vinculació amb ports 600-1024" + +#: ../gui/polgen.glade:1459 ../gui/polgen.glade:1679 +msgid "600-1024" +msgstr "600-1024" + +#: ../gui/polgen.glade:1477 ../gui/polgen.glade:1697 +msgid "" +"Enter a comma separated list of udp ports or ranges of ports that " +"application/user role binds to. Example: 612, 650-660" +msgstr "" +"Introduïu una llista separada per comes dels ports udp o rang de ports amb " +"els quals es vincula l'aplicació/rol d'usuari. Exemple: 612,650-660" + +#: ../gui/polgen.glade:1479 ../gui/polgen.glade:1699 +msgid "Unreserved Ports (>1024)" +msgstr "Ports no reservats (>1024)" + +#: ../gui/polgen.glade:1510 ../gui/polgen.glade:1730 ../gui/polgen.glade:1933 +#: ../gui/polgen.glade:2086 +msgid "Select Ports" +msgstr "Seleccioneu ports" + +#: ../gui/polgen.glade:1535 ../gui/polgen.glade:1755 +msgid "Allows application/user role to bind to any udp ports > 1024" +msgstr "Autoritza l'aplicació/rol d'usuari a vincular-se amb qualsevol port udp > 1024" + +#: ../gui/polgen.glade:1589 ../gui/polgen.glade:2005 +msgid "UDP Ports" +msgstr "Ports UDP" + +#: ../gui/polgen.glade:1834 +msgid "Enter network ports that application/user role connects to" +msgstr "Introduïu els ports de xarxa amb els quals es connecta l'aplicació/rol d'usuari" + +#: ../gui/polgen.glade:1958 +msgid "" +"Enter a comma separated list of tcp ports or ranges of ports that " +"application/user role connects to. Example: 612, 650-660" +msgstr "" +"Introduïu una llista separada per comes dels ports o rang de ports amb " +"els quals es connecta l'aplicació/rol d'usuari. Exemple: 612, 650-660" + +#: ../gui/polgen.glade:2111 +msgid "" +"Enter a comma separated list of udp ports or ranges of ports that " +"application/user role connects to. Example: 612, 650-660" +msgstr "" +"Introduïu una llista separada per comes dels ports udp o rang de ports amb " +"els quals es connecta l'aplicació/rol d'usuari. Exemple 612, 650-660" + +#: ../gui/polgen.glade:2183 +msgid "Select common application traits" +msgstr "Seleccioneu trets comuns de les aplicacions" + +#: ../gui/polgen.glade:2202 +msgid "Writes syslog messages\t" +msgstr "Escriu missatges del syslog\t" + +#: ../gui/polgen.glade:2221 +msgid "Create/Manipulate temporary files in /tmp" +msgstr "Crea/manipula fitxers temporals a /tmp" + +#: ../gui/polgen.glade:2240 +msgid "Uses Pam for authentication" +msgstr "Utilitza Pam per autenticar" + +#: ../gui/polgen.glade:2259 +msgid "Uses nsswitch or getpw* calls" +msgstr "Utilitza nsswitch o crides getpw*" + +#: ../gui/polgen.glade:2278 +msgid "Uses dbus" +msgstr "Utilitza dbus" + +#: ../gui/polgen.glade:2297 +msgid "Sends audit messages" +msgstr "Envia missatges d'audit" + +#: ../gui/polgen.glade:2316 +msgid "Interacts with the terminal" +msgstr "Interactua amb la terminal" + +#: ../gui/polgen.glade:2335 +msgid "Sends email" +msgstr "Envia correu electrònic" + +#: ../gui/polgen.glade:2391 +msgid "Select files/directories that the application manages" +msgstr "Seleccioneu els fitxers/directoris que l'aplicació administra" + +#: ../gui/polgen.glade:2607 +msgid "" +"Add Files/Directories that application will need to \"Write\" to. Pid Files, " +"Log Files, /var/lib Files ..." +msgstr "" +"Afegiu els fitxers/directoris que l'aplicació hi haurà d'\"Escriure\". Fitxers pid, fitxers de registre, fitxers a /var/lib..." + +#: ../gui/polgen.glade:2667 +msgid "Select booleans that the application uses" +msgstr "Seleccioneu booleans que utilitza l'aplicació" + +#: ../gui/polgen.glade:2804 +msgid "Add/Remove booleans used for this confined application/user" +msgstr "Afegiu/suprimiu booleans utilitzats per aquesta aplicació/usuari limitats" + +#: ../gui/polgen.glade:2864 +msgid "Select directory to generate policy in" +msgstr "Seleccioneu un directori per a generar-hi la política" + +#: ../gui/polgen.glade:2882 +msgid "Policy Directory" +msgstr "Directori de polítiques" + +#: ../gui/polgen.glade:2981 ../gui/polgen.glade:3024 +msgid "Generated Policy Files" +msgstr "Fitxers de la política generada" + +#: ../gui/polgen.glade:2982 +msgid "" +"This tool will generate the following: \n" +"Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" +"Execute shell script as root to compile/install and relabel files/" +"directories. \n" +"Use semanage or useradd to map Linux login users to user roles.\n" +"Put the machine in permissive mode (setenforce 0). \n" +"Login as the user and test this user role.\n" +"Use audit2allow -R to generate additional rules for the te file.\n" +msgstr "" +"Aquesta eina generarà el següent: \n" +"Compliment de tipus (te), fitxer de context(fc), interfície(if), scripts d'intèrpret d'ordres(sh)\n" +"Executeu l'script d'intèrpret d'ordres com a administrador per a " +"compilar/instal· lar i reetiquetar els fitxers/directoris. \n" +"Utilitzeu semanage o bé useradd per a mapejar els usuaris d'entrada de Linux amb els rols d'usuari.\n" +"Poseu la màquina en mode permissiu (setenforce 0). \n" +"Inicieu la sessió com a l'usuari i proveu el rol d'usuari.\n" +"Utilitzeu audit2allow -R per a generar regles addicionals per als fitxers te.\n" + +#: ../gui/polgen.glade:3025 +msgid "" +"This tool will generate the following: \n" +"Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" +"\n" +"Execute shell script to compile/install and relabel files/directories. \n" +"Put the machine in permissive mode (setenforce 0). \n" +"Run/restart the application to generate avc messages.\n" +"Use audit2allow -R to generate additional rules for the te file.\n" +msgstr "" +"Aquesta eina generarà el següent: \n" +"Compliment de tipus (te), fitxer de context(fc), interfície(if), scripts d'intèrpret d'ordres(sh)\n" +"Executeu l'script d'intèrpret d'ordres com a administrador per a " +"compilar/instal· lar i reetiquetar els fitxers/directoris. \n" +"Poseu la màquina en mode permissiu (setenforce 0). \n" +"Executeu/Reinicieu l'aplicació per a generar els missatges d'avc.\n" +"Utilitzeu audit2allow -R per a generar regles addicionals per als fitxers te.\n" + +#: ../gui/polgen.glade:3127 +msgid "Add Booleans Dialog" +msgstr "Diàleg per afegir booleans" + +#: ../gui/polgen.glade:3200 +msgid "Boolean Name" +msgstr "Nom del booleà" + +#: ../gui/polgengui.py:177 +msgid "Role" +msgstr "Rol" + +#: ../gui/polgengui.py:184 +msgid "Existing_User" +msgstr "_UsuariExistent" + +#: ../gui/polgengui.py:199 ../gui/polgengui.py:207 ../gui/polgengui.py:221 +msgid "Application" +msgstr "Aplicació" + +#: ../gui/polgengui.py:269 +#, python-format +msgid "%s must be a directory" +msgstr "%s ha de ser un directori" + +#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 +msgid "You must select a user" +msgstr "Heu de seleccionar un usuari" + +#: ../gui/polgengui.py:453 +msgid "Select executable file to be confined." +msgstr "Seleccioneu el fitxer executable a limitar" + +#: ../gui/polgengui.py:464 +msgid "Select init script file to be confined." +msgstr "Seleccioneu el fitxer d'script d'inici a limitar." + +#: ../gui/polgengui.py:474 +msgid "Select file(s) that confined application creates or writes" +msgstr "Seleccioneu els fitxers que crea o escriu l'aplicació limitada" + +#: ../gui/polgengui.py:481 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "Seleccioneu els directoris propis i d'escriptura de l'aplicació limitada" + +#: ../gui/polgengui.py:541 +msgid "Select directory to generate policy files in" +msgstr "Seleccioneu un directori per a generar-hi els fitxers de la politica" + +#: ../gui/polgengui.py:554 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" +"Do you want to continue?" +msgstr "" +"El tipus %s_t ja està definit en l'actual política.\n" +"Voleu continuar?" + +#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 +msgid "Verify Name" +msgstr "Verifica el nom" + +#: ../gui/polgengui.py:558 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" +"Do you want to continue?" +msgstr "" +"El mòdul %s.pp ja està carregat a la política actual.\n" +"Voleu continuar?" + +#: ../gui/polgengui.py:604 +msgid "You must enter a name" +msgstr "Heu d'introduir un nom" + +#: ../gui/polgengui.py:610 +msgid "You must enter a executable" +msgstr "Heu d'introduir un executable" + +#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 +msgid "Configue SELinux" +msgstr "Configura el SELinux" + +#: ../gui/polgen.py:174 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "Els ports han de ser números o rangs de números d'1 a %d " + +#: ../gui/polgen.py:204 +msgid "You must enter a name for your confined process/user" +msgstr "Heu d'introduir un nom per al vostre procés/usuari limitat" + +#: ../gui/polgen.py:282 +msgid "USER Types are not allowed executables" +msgstr "No es permeten executables de tipus USER" + +#: ../gui/polgen.py:288 +msgid "Only DAEMON apps can use an init script" +msgstr "Només les aplicacions DIMONI poden utilitzar un script d'inici" + +#: ../gui/polgen.py:306 +msgid "use_syslog must be a boolean value " +msgstr "use_syslog ha de ser un valor booleà" + +#: ../gui/polgen.py:327 +msgid "USER Types automatically get a tmp type" +msgstr "Els tipus USER automàticament obtenen un tipus tmp" + +#: ../gui/polgen.py:729 +msgid "You must enter the executable path for your confined process" +msgstr "Heu d'introduir el camí executable del vostre procés limitat" # FIXME: enforce -> fer cumplir (josep) -#, fuzzy -#~ msgid "Type Enforcement file" -#~ msgstr "S'està generant el fitxer de reforç del tipus: %s.te" - -#, fuzzy -#~ msgid "Interface file" -#~ msgstr "La interfície %s no s'ha definit" - -#, fuzzy -#~ msgid "File Contexts file" -#~ msgstr "No s'ha definit el context del fitxer per a %s" - -#, fuzzy -#~ msgid "SELinux Service Protection" -#~ msgstr "L'usuari SELinux %s no està definit" - -#, fuzzy -#~ msgid "Compatibility" -#~ msgstr "S'està compilant la política" - -#, fuzzy -#~ msgid "SASL authentication server" -#~ msgstr "S'està autenticant %s.\n" - -#, fuzzy -#~ msgid "SELinux Type" -#~ msgstr "Cal el tipus SELinux" - -#, fuzzy -#~ msgid "Add SELinux User" -#~ msgstr "No s'ha pogut afegir l'usuari SELinux %s" - -#, fuzzy -#~ msgid "Modify SELinux User Mapping" -#~ msgstr "No s'ha pogut modificar l'usuari SELinux %s" - -#, fuzzy -#~ msgid "Delete SELinux User Mapping" -#~ msgstr "No s'ha pogut suprimir l'usuari SELinux %s" - -#, fuzzy -#~ msgid "Modify SELinux User" -#~ msgstr "No s'ha pogut modificar l'usuari SELinux %s" - -#, fuzzy -#~ msgid "Load policy module" -#~ msgstr "No es pot llegir el magatzem de polítiques." - -#, fuzzy -#~ msgid "SELinux user '%s' is required" -#~ msgstr "Cal el tipus SELinux" - -#~ msgid "Requires value" -#~ msgstr "Requereix un valor" - -#~ msgid "Invalid prefix %s" -#~ msgstr "El prefix %s invàlid" - -#~ msgid "Requires 2 or more arguments" -#~ msgstr "Necessita almenys dos arguments" - -#~ msgid "%s not defined" -#~ msgstr "%s no és definit" - -#~ msgid "%s not valid for %s objects\n" -#~ msgstr "%s no és vàlid per a objectes %s\n" - -#~ msgid "range not supported on Non MLS machines" -#~ msgstr "el rang no està implementat amb màquines sense MLS" - -#~ msgid "Invalid value %s" -#~ msgstr "Valor invàlid per a %s" - -#~ msgid "" -#~ "In order to load this newly created policy package into the kernel,\n" -#~ "you are required to execute \n" -#~ "\n" -#~ "semodule -i %s.pp\n" -#~ "\n" -#~ msgstr "" -#~ "Per carregar aquest nou paquet de polítiques en el nucli,\n" -#~ "us cal executar\n" -#~ "\n" -#~ "semodule -i %s.pp\n" -#~ "\n" +#: ../gui/polgen.py:848 +msgid "Type Enforcement file" +msgstr "Tipus de fitxer d'execució" + +#: ../gui/polgen.py:849 +msgid "Interface file" +msgstr "Fitxer d'interfície" + +#: ../gui/polgen.py:850 +msgid "File Contexts file" +msgstr "Fitxer de context de fitxers" + +#: ../gui/polgen.py:851 +msgid "Setup Script" +msgstr "Script de configuració" + +#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 +msgid "Network Port" +msgstr "Port de xarxa" + +#: ../gui/portsPage.py:85 +msgid "" +"SELinux Port\n" +"Type" +msgstr "" +"Tipus de port\n" +"SELinux" + +#: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363 +msgid "Protocol" +msgstr "Protocol" + +#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479 +msgid "" +"MLS/MCS\n" +"Level" +msgstr "" +"Nivell\n" +"MLS/MCS" + +#: ../gui/portsPage.py:101 +msgid "Port" +msgstr "Port" + +#: ../gui/portsPage.py:207 +#, python-format +msgid "Port number \"%s\" is not valid. 0 < PORT_NUMBER < 65536 " +msgstr "El número de port \"%s\" no és vàlid. 0 < PORT_NUMBER < 65536" + +#: ../gui/portsPage.py:252 +msgid "List View" +msgstr "Visualització de llista" + +#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 +msgid "Group View" +msgstr "Visualització de grup" + +#: ../gui/selinux.tbl:1 ../gui/selinux.tbl:30 ../gui/selinux.tbl:31 +#: ../gui/selinux.tbl:32 ../gui/selinux.tbl:33 ../gui/selinux.tbl:34 +#: ../gui/selinux.tbl:36 ../gui/selinux.tbl:37 ../gui/selinux.tbl:38 +#: ../gui/selinux.tbl:39 ../gui/selinux.tbl:40 ../gui/selinux.tbl:42 +#: ../gui/selinux.tbl:43 ../gui/selinux.tbl:44 ../gui/selinux.tbl:45 +#: ../gui/selinux.tbl:46 ../gui/selinux.tbl:47 ../gui/selinux.tbl:48 +#: ../gui/selinux.tbl:49 ../gui/selinux.tbl:50 ../gui/selinux.tbl:51 +#: ../gui/selinux.tbl:52 ../gui/selinux.tbl:53 ../gui/selinux.tbl:59 +#: ../gui/selinux.tbl:60 ../gui/selinux.tbl:61 ../gui/selinux.tbl:62 +#: ../gui/selinux.tbl:63 ../gui/selinux.tbl:64 ../gui/selinux.tbl:65 +#: ../gui/selinux.tbl:66 ../gui/selinux.tbl:67 ../gui/selinux.tbl:68 +#: ../gui/selinux.tbl:69 ../gui/selinux.tbl:75 ../gui/selinux.tbl:76 +#: ../gui/selinux.tbl:77 ../gui/selinux.tbl:78 ../gui/selinux.tbl:79 +#: ../gui/selinux.tbl:80 ../gui/selinux.tbl:81 ../gui/selinux.tbl:82 +#: ../gui/selinux.tbl:83 ../gui/selinux.tbl:84 ../gui/selinux.tbl:86 +#: ../gui/selinux.tbl:88 ../gui/selinux.tbl:89 ../gui/selinux.tbl:90 +#: ../gui/selinux.tbl:92 ../gui/selinux.tbl:94 ../gui/selinux.tbl:95 +#: ../gui/selinux.tbl:96 ../gui/selinux.tbl:97 ../gui/selinux.tbl:98 +#: ../gui/selinux.tbl:99 ../gui/selinux.tbl:100 ../gui/selinux.tbl:101 +#: ../gui/selinux.tbl:102 ../gui/selinux.tbl:103 ../gui/selinux.tbl:104 +#: ../gui/selinux.tbl:106 ../gui/selinux.tbl:108 ../gui/selinux.tbl:109 +#: ../gui/selinux.tbl:110 ../gui/selinux.tbl:111 ../gui/selinux.tbl:112 +#: ../gui/selinux.tbl:113 ../gui/selinux.tbl:114 ../gui/selinux.tbl:116 +#: ../gui/selinux.tbl:117 ../gui/selinux.tbl:119 ../gui/selinux.tbl:121 +#: ../gui/selinux.tbl:123 ../gui/selinux.tbl:124 ../gui/selinux.tbl:127 +#: ../gui/selinux.tbl:129 ../gui/selinux.tbl:130 ../gui/selinux.tbl:131 +#: ../gui/selinux.tbl:132 ../gui/selinux.tbl:133 ../gui/selinux.tbl:134 +#: ../gui/selinux.tbl:135 ../gui/selinux.tbl:136 ../gui/selinux.tbl:137 +#: ../gui/selinux.tbl:138 ../gui/selinux.tbl:139 ../gui/selinux.tbl:142 +#: ../gui/selinux.tbl:143 ../gui/selinux.tbl:144 ../gui/selinux.tbl:145 +#: ../gui/selinux.tbl:146 ../gui/selinux.tbl:147 ../gui/selinux.tbl:148 +#: ../gui/selinux.tbl:149 ../gui/selinux.tbl:150 ../gui/selinux.tbl:151 +#: ../gui/selinux.tbl:152 ../gui/selinux.tbl:154 ../gui/selinux.tbl:155 +#: ../gui/selinux.tbl:156 ../gui/selinux.tbl:157 ../gui/selinux.tbl:158 +#: ../gui/selinux.tbl:159 ../gui/selinux.tbl:160 ../gui/selinux.tbl:167 +#: ../gui/selinux.tbl:171 ../gui/selinux.tbl:172 ../gui/selinux.tbl:173 +#: ../gui/selinux.tbl:174 ../gui/selinux.tbl:175 ../gui/selinux.tbl:177 +#: ../gui/selinux.tbl:178 ../gui/selinux.tbl:179 ../gui/selinux.tbl:180 +#: ../gui/selinux.tbl:184 ../gui/selinux.tbl:192 ../gui/selinux.tbl:193 +#: ../gui/selinux.tbl:194 ../gui/selinux.tbl:195 ../gui/selinux.tbl:196 +#: ../gui/selinux.tbl:197 ../gui/selinux.tbl:198 ../gui/selinux.tbl:199 +#: ../gui/selinux.tbl:200 ../gui/selinux.tbl:201 ../gui/selinux.tbl:206 +#: ../gui/selinux.tbl:207 ../gui/selinux.tbl:218 ../gui/selinux.tbl:219 +#: ../gui/selinux.tbl:220 ../gui/selinux.tbl:222 ../gui/selinux.tbl:224 +#: ../gui/selinux.tbl:226 ../gui/selinux.tbl:227 ../gui/selinux.tbl:230 +msgid "SELinux Service Protection" +msgstr "Protecció de serveis del SELinux" + +#: ../gui/selinux.tbl:1 +msgid "Disable SELinux protection for acct daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni acct" + +#: ../gui/selinux.tbl:2 ../gui/selinux.tbl:3 ../gui/selinux.tbl:70 +#: ../gui/selinux.tbl:153 ../gui/selinux.tbl:168 ../gui/selinux.tbl:169 +#: ../gui/selinux.tbl:170 ../gui/selinux.tbl:189 ../gui/selinux.tbl:202 +#: ../gui/selinux.tbl:203 ../gui/selinux.tbl:204 ../gui/selinux.tbl:205 +msgid "Admin" +msgstr "Administració" + +#: ../gui/selinux.tbl:2 +msgid "Allow all daemons to write corefiles to /" +msgstr "Autoritza a tots els dimonis a escriure fitxers core a /" + +#: ../gui/selinux.tbl:3 +msgid "Allow all daemons the ability to use unallocated ttys" +msgstr "Autoritza a tots els dimonis la capacitat d'utilitzar ttys no asignades" + +#: ../gui/selinux.tbl:4 ../gui/selinux.tbl:5 ../gui/selinux.tbl:11 +#: ../gui/selinux.tbl:12 ../gui/selinux.tbl:13 ../gui/selinux.tbl:15 +#: ../gui/selinux.tbl:20 ../gui/selinux.tbl:41 ../gui/selinux.tbl:208 +#: ../gui/selinux.tbl:210 ../gui/selinux.tbl:211 ../gui/selinux.tbl:212 +#: ../gui/selinux.tbl:213 ../gui/selinux.tbl:214 ../gui/selinux.tbl:215 +#: ../gui/selinux.tbl:216 ../gui/selinux.tbl:217 +msgid "User Privs" +msgstr "Privilegis d'usuari" + +#: ../gui/selinux.tbl:4 +msgid "" +"Allow gadmin SELinux user account to execute files in home directory or /tmp" +msgstr "" +"Autoritza el compte d'usuari gadmin de SELinux a executar fitxers al directori d'inici o /tmp" + +#: ../gui/selinux.tbl:5 +msgid "" +"Allow guest SELinux user account to execute files in home directory or /tmp" +msgstr "" +"Autoritza el compte d'usuari visitant de SELinux a executar fitxers al directori d'inici o /tmp" + +#: ../gui/selinux.tbl:6 ../gui/selinux.tbl:9 ../gui/selinux.tbl:16 +msgid "Memory Protection" +msgstr "Protecció de memòria" + +#: ../gui/selinux.tbl:6 +msgid "Allow java executable stack" +msgstr "Autoritza java a executar la pila" + +#: ../gui/selinux.tbl:7 ../gui/selinux.tbl:8 ../gui/selinux.tbl:35 +#: ../gui/selinux.tbl:209 +msgid "Mount" +msgstr "Mount" + +#: ../gui/selinux.tbl:7 +msgid "Allow mount to mount any file" +msgstr "Autoritza el mount a muntar qualsevol fitxer" + +#: ../gui/selinux.tbl:8 +msgid "Allow mount to mount any directory" +msgstr "Autoritza el mount a muntar qualsevol directori" + +#: ../gui/selinux.tbl:9 +msgid "Allow mplayer executable stack" +msgstr "Autoritza l'mplayer a executar la pila" + +#: ../gui/selinux.tbl:10 ../gui/selinux.tbl:162 ../gui/selinux.tbl:187 +#: ../gui/selinux.tbl:188 +msgid "SSH" +msgstr "SSH" + +#: ../gui/selinux.tbl:10 +msgid "Allow ssh to run ssh-keysign" +msgstr "Autoritza l'ssh a executar ssh-keysign" + +#: ../gui/selinux.tbl:11 +#: ../gui/selinux.tbl:12 +msgid "" +"Allow staff SELinux user account to execute files in home directory or /tmp" +msgstr "" +"Autoritza el compte d'usuari staff de SELinux a executar fitxers del directori d'inici o /tmp" + +#: ../gui/selinux.tbl:13 +msgid "" +"Allow unconfined SELinux user account to execute files in home directory or /" +"tmp" +msgstr "" +"Autoritza el compte d'usuari unconfined de SELinux a executar fitxers del directori d'inici o /tmp" + +#: ../gui/selinux.tbl:14 +msgid "Network Configuration" +msgstr "Configuració de la xarxa" + +#: ../gui/selinux.tbl:14 +msgid "Allow unlabeled packets to flow on the network" +msgstr "Permet que paquets sense etiquetar travessin la xarxa" + +#: ../gui/selinux.tbl:17 ../gui/selinux.tbl:18 ../gui/selinux.tbl:120 +#: ../gui/selinux.tbl:140 +msgid "Databases" +msgstr "Bases de dades" + +#: ../gui/selinux.tbl:17 +msgid "Allow user to connect to mysql socket" +msgstr "Autoritza l'usuari a connectar-se al sòcol mysql" + +#: ../gui/selinux.tbl:18 +msgid "Allow user to connect to postgres socket" +msgstr "Autoritza l'usuari a connectar-se al sòcol postgres" + +#: ../gui/selinux.tbl:19 ../gui/selinux.tbl:165 ../gui/selinux.tbl:223 +msgid "XServer" +msgstr "XServer" + +#: ../gui/selinux.tbl:19 +msgid "Allow clients to write to X shared memory" +msgstr "Autoritza els clients a escriure a la memòria compartida d'X" + +#: ../gui/selinux.tbl:20 +msgid "" +"Allow xguest SELinux user account to execute files in home directory or /tmp" +msgstr "" +"Autoritza el compte d'usuari xguest de SELinux a executar fitxers al directori d'inici o /tmp" + +#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229 +#: ../gui/selinux.tbl:231 +msgid "NIS" +msgstr "NIS" + +#: ../gui/selinux.tbl:21 +msgid "Allow daemons to run with NIS" +msgstr "Autoritza els dimonis a executar-se amb NIS" + +#: ../gui/selinux.tbl:22 ../gui/selinux.tbl:23 ../gui/selinux.tbl:24 +#: ../gui/selinux.tbl:25 ../gui/selinux.tbl:26 ../gui/selinux.tbl:27 +#: ../gui/selinux.tbl:28 ../gui/selinux.tbl:29 ../gui/selinux.tbl:71 +#: ../gui/selinux.tbl:73 ../gui/selinux.tbl:74 ../gui/selinux.tbl:115 +#: ../gui/selinux.tbl:118 +msgid "Web Applications" +msgstr "Aplicacions web" + +#: ../gui/selinux.tbl:22 +msgid "Transition staff SELinux user to Web Browser Domain" +msgstr "Transició de l'usuari SELinux staff al domini del navegador web" + +#: ../gui/selinux.tbl:23 +msgid "Transition sysadm SELinux user to Web Browser Domain" +msgstr "Transició de l'usuari SELinux sysadm al domini del navegador web" + +#: ../gui/selinux.tbl:24 +msgid "Transition user SELinux user to Web Browser Domain" +msgstr "Transició de l'usuari SELinux user al domini del navegador web" + +#: ../gui/selinux.tbl:25 +msgid "Transition xguest SELinux user to Web Browser Domain" +msgstr "Transició de l'usuari SELinux xguest al domini del navegador web" + +#: ../gui/selinux.tbl:26 ../gui/selinux.tbl:27 ../gui/selinux.tbl:28 +#: ../gui/selinux.tbl:29 +msgid "Allow staff Web Browsers to write to home directories" +msgstr "Autoritza els navegadors web d'staff a escriure als directoris d'inici" + +#: ../gui/selinux.tbl:30 +msgid "Disable SELinux protection for amanda" +msgstr "Desactiva la protecció del SELinux per a l'amanda" + +#: ../gui/selinux.tbl:31 +msgid "Disable SELinux protection for amavis" +msgstr "Desactiva la protecció del SELinux per a l'amavis" + +#: ../gui/selinux.tbl:32 +msgid "Disable SELinux protection for apmd daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni apmd" + +#: ../gui/selinux.tbl:33 +msgid "Disable SELinux protection for arpwatch daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni arpwatch" + +#: ../gui/selinux.tbl:34 +msgid "Disable SELinux protection for auditd daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni auditd" + +#: ../gui/selinux.tbl:35 +msgid "Disable SELinux protection for automount daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni automount" + +#: ../gui/selinux.tbl:36 +msgid "Disable SELinux protection for avahi" +msgstr "Desactiva la protecció del SELinux per a l'avahi" + +#: ../gui/selinux.tbl:37 +msgid "Disable SELinux protection for bluetooth daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni bluetooth" + +#: ../gui/selinux.tbl:38 +msgid "Disable SELinux protection for canna daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni canna" + +#: ../gui/selinux.tbl:39 +msgid "Disable SELinux protection for cardmgr daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni cardmgr" + +#: ../gui/selinux.tbl:40 +msgid "Disable SELinux protection for Cluster Server" +msgstr "Desactiva la protecció del SELinux per al Cluster Server" + +#: ../gui/selinux.tbl:41 +msgid "" +"Allow cdrecord to read various content. nfs, samba, removable devices, user " +"temp and untrusted content files" +msgstr "" +"Autoritza cdrecord a llegir varis continguts. nfs, samba, dispositius " "extraïbles, usuaris temporals i fitxers de contingut no fiable" + +#: ../gui/selinux.tbl:42 +msgid "Disable SELinux protection for ciped daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni ciped" + +#: ../gui/selinux.tbl:43 +msgid "Disable SELinux protection for clamd daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni clamd" + +#: ../gui/selinux.tbl:44 +msgid "Disable SELinux protection for clamscan" +msgstr "Desactiva la protecció del SELinux per al clamscan" + +#: ../gui/selinux.tbl:45 +msgid "Disable SELinux protection for clvmd" +msgstr "Desactiva la protecció del SELinux per al clvmd" + +#: ../gui/selinux.tbl:46 +msgid "Disable SELinux protection for comsat daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni comsat" + +#: ../gui/selinux.tbl:47 ../gui/selinux.tbl:48 ../gui/selinux.tbl:49 +#: ../gui/selinux.tbl:50 ../gui/selinux.tbl:51 +msgid "Disable SELinux protection for courier daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni courier" + +#: ../gui/selinux.tbl:52 +msgid "Disable SELinux protection for cpucontrol daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni cpucontrol" + +#: ../gui/selinux.tbl:53 +msgid "Disable SELinux protection for cpuspeed daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni cpuspeed" + +#: ../gui/selinux.tbl:54 +msgid "Cron" +msgstr "Cron" + +#: ../gui/selinux.tbl:54 +msgid "Disable SELinux protection for crond daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni crond" + +#: ../gui/selinux.tbl:55 ../gui/selinux.tbl:56 ../gui/selinux.tbl:57 +#: ../gui/selinux.tbl:91 +msgid "Printing" +msgstr "Impressió" + +#: ../gui/selinux.tbl:55 +msgid "Disable SELinux protection for cupsd back end server" +msgstr "Desactiva la protecció del SELinux per al servidor de rerefons cupsd" + +#: ../gui/selinux.tbl:56 +msgid "Disable SELinux protection for cupsd daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni cupsd" + +#: ../gui/selinux.tbl:57 +msgid "Disable SELinux protection for cupsd_lpd" +msgstr "Desactiva la protecció del SELinux per al cupsd_lpd" + +#: ../gui/selinux.tbl:58 +msgid "CVS" +msgstr "CVS" + +#: ../gui/selinux.tbl:58 +msgid "Disable SELinux protection for cvs daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni cvs" + +#: ../gui/selinux.tbl:59 +msgid "Disable SELinux protection for cyrus daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni cyrus" + +#: ../gui/selinux.tbl:60 +msgid "Disable SELinux protection for dbskkd daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni dbskkd" + +#: ../gui/selinux.tbl:61 +msgid "Disable SELinux protection for dbusd daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni dbusd" + +#: ../gui/selinux.tbl:62 +msgid "Disable SELinux protection for dccd" +msgstr "Desactiva la protecció del SELinux per al dimoni dccd" + +#: ../gui/selinux.tbl:63 +msgid "Disable SELinux protection for dccifd" +msgstr "Desactiva la protecció del SELinux per a dccifd" + +#: ../gui/selinux.tbl:64 +msgid "Disable SELinux protection for dccm" +msgstr "Desactiva la protecció del SELinux per al dccm" + +#: ../gui/selinux.tbl:65 +msgid "Disable SELinux protection for ddt daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni ddt" + +#: ../gui/selinux.tbl:66 +msgid "Disable SELinux protection for devfsd daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni devfsd" + +#: ../gui/selinux.tbl:67 +msgid "Disable SELinux protection for dhcpc daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni dhcpc" + +#: ../gui/selinux.tbl:68 +msgid "Disable SELinux protection for dhcpd daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni dhcpd" + +#: ../gui/selinux.tbl:69 +msgid "Disable SELinux protection for dictd daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni dictd" + +#: ../gui/selinux.tbl:70 +msgid "Allow sysadm_t to directly start daemons" +msgstr "Autoritza el sysadm_t a iniciar els dimonis directament" + +#: ../gui/selinux.tbl:71 +msgid "Disable SELinux protection for Evolution" +msgstr "Desactiva la protecció del SELinux per a l'Evolution" + +#: ../gui/selinux.tbl:72 +msgid "Games" +msgstr "Jocs" + +#: ../gui/selinux.tbl:72 +msgid "Disable SELinux protection for games" +msgstr "Desactiva la protecció del SELinux per als jocs" + +#: ../gui/selinux.tbl:73 +msgid "Disable SELinux protection for the web browsers" +msgstr "Desactiva la protecció del SELinux per als navegadors web" + +#: ../gui/selinux.tbl:74 +msgid "Disable SELinux protection for Thunderbird" +msgstr "Desactiva la protecció del SELinux per al Thunderbird" + +#: ../gui/selinux.tbl:75 +msgid "Disable SELinux protection for distccd daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni distccd" + +#: ../gui/selinux.tbl:76 +msgid "Disable SELinux protection for dmesg daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni dmesg" + +#: ../gui/selinux.tbl:77 +msgid "Disable SELinux protection for dnsmasq daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni dnsmasq" + +#: ../gui/selinux.tbl:78 +msgid "Disable SELinux protection for dovecot daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni dovecot" + +#: ../gui/selinux.tbl:79 +msgid "Disable SELinux protection for entropyd daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni entropyd" + +#: ../gui/selinux.tbl:80 +msgid "Disable SELinux protection for fetchmail" +msgstr "Desactiva la protecció del SELinux per al fetchmail" + +#: ../gui/selinux.tbl:81 +msgid "Disable SELinux protection for fingerd daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni fingerd" + +#: ../gui/selinux.tbl:82 +msgid "Disable SELinux protection for freshclam daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni freshclam" + +#: ../gui/selinux.tbl:83 +msgid "Disable SELinux protection for fsdaemon daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni fsdaemon" + +#: ../gui/selinux.tbl:84 +msgid "Disable SELinux protection for gpm daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni gpm" + +#: ../gui/selinux.tbl:85 ../gui/selinux.tbl:125 +msgid "NFS" +msgstr "NFS" + +#: ../gui/selinux.tbl:85 +msgid "Disable SELinux protection for gss daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni gss" + +#: ../gui/selinux.tbl:86 +msgid "Disable SELinux protection for Hal daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni Hal" + +#: ../gui/selinux.tbl:87 +msgid "Compatibility" +msgstr "Compatibilitat" + +#: ../gui/selinux.tbl:87 +msgid "" +"Do not audit things that we know to be broken but which are not security " +"risks" +msgstr "" +"No auditis coses que sabem que no funcionen, però que no " +"comporten riscos de seguretat" + +#: ../gui/selinux.tbl:88 +msgid "Disable SELinux protection for hostname daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni hostname" + +#: ../gui/selinux.tbl:89 +msgid "Disable SELinux protection for hotplug daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni hotplug" + +#: ../gui/selinux.tbl:90 +msgid "Disable SELinux protection for howl daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni howl" + +#: ../gui/selinux.tbl:91 +msgid "Disable SELinux protection for cups hplip daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni hplip" + +#: ../gui/selinux.tbl:92 +msgid "Disable SELinux protection for httpd rotatelogs" +msgstr "Desactiva la protecció del SELinux per al rotatelogs d'httpd" + +#: ../gui/selinux.tbl:93 ../gui/selinux.tbl:232 ../gui/selinux.tbl:233 +msgid "HTTPD Service" +msgstr "Servei HTTPD" + +#: ../gui/selinux.tbl:93 +msgid "Disable SELinux protection for http suexec" +msgstr "Desactiva la protecció del SELinux per al http suexec" + +#: ../gui/selinux.tbl:94 +msgid "Disable SELinux protection for hwclock daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni hwclock" + +#: ../gui/selinux.tbl:95 +msgid "Disable SELinux protection for i18n daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni i18n" + +#: ../gui/selinux.tbl:96 +msgid "Disable SELinux protection for imazesrv daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni imazesrv" + +#: ../gui/selinux.tbl:97 +msgid "Disable SELinux protection for inetd child daemons" +msgstr "Desactiva la protecció del SELinux per als dimonis fills d'inetd" + +#: ../gui/selinux.tbl:98 +msgid "Disable SELinux protection for inetd daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni inetd" + +#: ../gui/selinux.tbl:99 +msgid "Disable SELinux protection for innd daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni innd" + +#: ../gui/selinux.tbl:100 +msgid "Disable SELinux protection for iptables daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni iptables" + +#: ../gui/selinux.tbl:101 +msgid "Disable SELinux protection for ircd daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni ircd" + +#: ../gui/selinux.tbl:102 +msgid "Disable SELinux protection for irqbalance daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni irqbalance" + +#: ../gui/selinux.tbl:103 +msgid "Disable SELinux protection for iscsi daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni iscsi" + +#: ../gui/selinux.tbl:104 +msgid "Disable SELinux protection for jabberd daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni jabberd" + +#: ../gui/selinux.tbl:105 ../gui/selinux.tbl:107 +msgid "Kerberos" +msgstr "Kerberos" + +#: ../gui/selinux.tbl:105 +msgid "Disable SELinux protection for kadmind daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni kadmind" + +#: ../gui/selinux.tbl:106 +msgid "Disable SELinux protection for klogd daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni klogd" + +#: ../gui/selinux.tbl:107 +msgid "Disable SELinux protection for krb5kdc daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni krb5kdc" + +#: ../gui/selinux.tbl:108 +msgid "Disable SELinux protection for ktalk daemons" +msgstr "Desactiva la protecció del SELinux per al dimoni ktalk" + +#: ../gui/selinux.tbl:109 +msgid "Disable SELinux protection for kudzu daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni kudzu" + +#: ../gui/selinux.tbl:110 +msgid "Disable SELinux protection for locate daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni locate" + +#: ../gui/selinux.tbl:111 +msgid "Disable SELinux protection for lpd daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni lpd" + +#: ../gui/selinux.tbl:112 +msgid "Disable SELinux protection for lrrd daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni lrrd" + +#: ../gui/selinux.tbl:113 +msgid "Disable SELinux protection for lvm daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni lvm" + +#: ../gui/selinux.tbl:114 +msgid "Disable SELinux protection for mailman" +msgstr "Desactiva la protecció del SELinux per al mailman" + +#: ../gui/selinux.tbl:115 +msgid "Allow evolution and thunderbird to read user files" +msgstr "Autoritza l'evolution i el thunderbird a llegir fitxers d'usuari" + +#: ../gui/selinux.tbl:116 +msgid "Disable SELinux protection for mdadm daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni mdadm" + +#: ../gui/selinux.tbl:117 +msgid "Disable SELinux protection for monopd daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni monopd" + +#: ../gui/selinux.tbl:118 +msgid "Allow the mozilla browser to read user files" +msgstr "Autoritza el navegador mozilla a llegir fitxers d'usuari" + +#: ../gui/selinux.tbl:119 +msgid "Disable SELinux protection for mrtg daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni mrtg" + +#: ../gui/selinux.tbl:120 +msgid "Disable SELinux protection for mysqld daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni mysqld" + +#: ../gui/selinux.tbl:121 +msgid "Disable SELinux protection for nagios daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni nagios" + +#: ../gui/selinux.tbl:122 ../gui/selinux.tbl:128 +msgid "Name Service" +msgstr "Servei de noms" + +#: ../gui/selinux.tbl:122 +msgid "Disable SELinux protection for named daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni named" + +#: ../gui/selinux.tbl:123 +msgid "Disable SELinux protection for nessusd daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni nessusd" + +#: ../gui/selinux.tbl:124 +msgid "Disable SELinux protection for NetworkManager" +msgstr "Desactiva la protecció del SELinux per al NetworkManager" + +#: ../gui/selinux.tbl:125 +msgid "Disable SELinux protection for nfsd daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni nfsd" + +#: ../gui/selinux.tbl:126 ../gui/selinux.tbl:163 ../gui/selinux.tbl:176 +#: ../gui/selinux.tbl:221 +msgid "Samba" +msgstr "Samba" + +#: ../gui/selinux.tbl:126 +msgid "Disable SELinux protection for nmbd daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni nmbd" + +#: ../gui/selinux.tbl:127 +msgid "Disable SELinux protection for nrpe daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni nrpe" + +#: ../gui/selinux.tbl:128 +msgid "Disable SELinux protection for nscd daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni nscd" + +#: ../gui/selinux.tbl:129 +msgid "Disable SELinux protection for nsd daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni nsd" + +#: ../gui/selinux.tbl:130 +msgid "Disable SELinux protection for ntpd daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni ntpd" + +#: ../gui/selinux.tbl:131 +msgid "Disable SELinux protection for oddjob" +msgstr "Desactiva la protecció del SELinux per al oddjob" + +#: ../gui/selinux.tbl:132 +msgid "Disable SELinux protection for oddjob_mkhomedir" +msgstr "Desactiva la protecció del SELinux per al oddjob_mkhomedir" + +#: ../gui/selinux.tbl:133 +msgid "Disable SELinux protection for openvpn daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni openvpn" + +#: ../gui/selinux.tbl:134 +msgid "Disable SELinux protection for pam daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni pam" + +#: ../gui/selinux.tbl:135 +msgid "Disable SELinux protection for pegasus" +msgstr "Desactiva la protecció del SELinux per al pegasus" + +#: ../gui/selinux.tbl:136 +msgid "Disable SELinux protection for perdition daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni perdition" + +#: ../gui/selinux.tbl:137 +msgid "Disable SELinux protection for portmap daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni portmap" + +#: ../gui/selinux.tbl:138 +msgid "Disable SELinux protection for portslave daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni portslave" + +#: ../gui/selinux.tbl:139 +msgid "Disable SELinux protection for postfix" +msgstr "Desactiva la protecció del SELinux per al dimoni postfix" + +#: ../gui/selinux.tbl:140 +msgid "Disable SELinux protection for postgresql daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni postgresql" + +#: ../gui/selinux.tbl:141 +msgid "pppd" +msgstr "pppd" + +#: ../gui/selinux.tbl:141 +msgid "Allow pppd to be run for a regular user" +msgstr "Autoritza pppd a ser executat per un usuari normal" + +#: ../gui/selinux.tbl:142 +msgid "Disable SELinux protection for pptp" +msgstr "Desactiva la protecció del SELinux per al pptp" + +#: ../gui/selinux.tbl:143 +msgid "Disable SELinux protection for prelink daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni prelink" + +#: ../gui/selinux.tbl:144 +msgid "Disable SELinux protection for privoxy daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni privoxy" + +#: ../gui/selinux.tbl:145 +msgid "Disable SELinux protection for ptal daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni ptal" + +#: ../gui/selinux.tbl:146 +msgid "Disable SELinux protection for pxe daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni pxe" + +#: ../gui/selinux.tbl:147 +msgid "Disable SELinux protection for pyzord" +msgstr "Desactiva la protecció del SELinux per al pyzord" + +#: ../gui/selinux.tbl:148 +msgid "Disable SELinux protection for quota daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni quota" + +#: ../gui/selinux.tbl:149 +msgid "Disable SELinux protection for radiusd daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni radiusd" + +#: ../gui/selinux.tbl:150 +msgid "Disable SELinux protection for radvd daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni radvd" + +#: ../gui/selinux.tbl:151 +msgid "Disable SELinux protection for rdisc" +msgstr "Desactiva la protecció del SELinux per al rdisc" + +#: ../gui/selinux.tbl:152 +msgid "Disable SELinux protection for readahead" +msgstr "Desactiva la protecció del SELinux per al readahead" + +#: ../gui/selinux.tbl:153 +msgid "Allow programs to read files in non-standard locations (default_t)" +msgstr "Permet que els programes llegeixin fitxers a ubicacions no estàndard (default_t)" + +#: ../gui/selinux.tbl:154 +msgid "Disable SELinux protection for restorecond" +msgstr "Desactiva la protecció del SELinux per al restorecond" + +#: ../gui/selinux.tbl:155 +msgid "Disable SELinux protection for rhgb daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni rhgb" + +#: ../gui/selinux.tbl:156 +msgid "Disable SELinux protection for ricci" +msgstr "Desactiva la protecció del SELinux per al ricci" + +#: ../gui/selinux.tbl:157 +msgid "Disable SELinux protection for ricci_modclusterd" +msgstr "Desactiva la protecció del SELinux per al ricci_modclusterd" + +#: ../gui/selinux.tbl:158 +msgid "Disable SELinux protection for rlogind daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni rlogind" + +#: ../gui/selinux.tbl:159 +msgid "Disable SELinux protection for rpcd daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni rpcd" + +#: ../gui/selinux.tbl:160 +msgid "Disable SELinux protection for rshd" +msgstr "Desactiva la protecció del SELinux per al rshd" + +#: ../gui/selinux.tbl:161 +msgid "rsync" +msgstr "rsync" + +#: ../gui/selinux.tbl:161 +msgid "Disable SELinux protection for rsync daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni rsync" + +#: ../gui/selinux.tbl:162 +msgid "Allow ssh to run from inetd instead of as a daemon" +msgstr "Autoritza l'ssh a executar-se des de inetd en comptes de com un dimoni" + +#: ../gui/selinux.tbl:163 +msgid "Allow Samba to share nfs directories" +msgstr "Autoritza el Samba a compartir directoris nfs" + +#: ../gui/selinux.tbl:164 ../gui/selinux.tbl:166 +msgid "SASL authentication server" +msgstr "Servidor d'autenticació SASL" + +#: ../gui/selinux.tbl:164 +msgid "Allow sasl authentication server to read /etc/shadow" +msgstr "Autoritza el servidor d'autenticació sasl a llegir /etc/shadow" + +#: ../gui/selinux.tbl:165 +msgid "" +"Allow X-Windows server to map a memory region as both executable and writable" +msgstr "Autoritza el servidor X-Windows a mapar una regió de memòria com a " +"executable i escrivible" + +#: ../gui/selinux.tbl:166 +msgid "Disable SELinux protection for saslauthd daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni saslauthd" + +#: ../gui/selinux.tbl:167 +msgid "Disable SELinux protection for scannerdaemon daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni scannerdaemon" + +#: ../gui/selinux.tbl:168 +msgid "Do not allow transition to sysadm_t, sudo and su effected" +msgstr "No permetis la transició a sysadm_t, afecta a sudo i su" + +#: ../gui/selinux.tbl:169 +msgid "Do not allow any processes to load kernel modules" +msgstr "No autoritzis cap procés a carregar els mòduls del nucli" + +#: ../gui/selinux.tbl:170 +msgid "Do not allow any processes to modify kernel SELinux policy" +msgstr "No autoritzis cap procés a modificar la política SELinux del nucli" + +#: ../gui/selinux.tbl:171 +msgid "Disable SELinux protection for sendmail daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni sendmail" + +#: ../gui/selinux.tbl:172 +msgid "Disable SELinux protection for setrans" +msgstr "Desactiva la protecció del SELinux per al setrans" + +#: ../gui/selinux.tbl:173 +msgid "Disable SELinux protection for setroubleshoot daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni setroubleshoot" + +#: ../gui/selinux.tbl:174 +msgid "Disable SELinux protection for slapd daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni slapd" + +#: ../gui/selinux.tbl:175 +msgid "Disable SELinux protection for slrnpull daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni slrnpull" + +#: ../gui/selinux.tbl:176 +msgid "Disable SELinux protection for smbd daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni smbd" + +#: ../gui/selinux.tbl:177 +msgid "Disable SELinux protection for snmpd daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni snmpd" + +#: ../gui/selinux.tbl:178 +msgid "Disable SELinux protection for snort daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni snort" + +#: ../gui/selinux.tbl:179 +msgid "Disable SELinux protection for soundd daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni soundd" + +#: ../gui/selinux.tbl:180 +msgid "Disable SELinux protection for sound daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni sound" + +#: ../gui/selinux.tbl:181 ../gui/selinux.tbl:182 ../gui/selinux.tbl:183 +msgid "Spam Protection" +msgstr "Protecció de correu brossa" + +#: ../gui/selinux.tbl:181 +msgid "Disable SELinux protection for spamd daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni spamd" + +#: ../gui/selinux.tbl:182 +msgid "Allow spamd to access home directories" +msgstr "Autoritza el spamd a accedir els directoris d'inici" + +#: ../gui/selinux.tbl:183 +msgid "Allow Spam Assassin daemon network access" +msgstr "Autoritza el dimoni Spam Assassin a accedir a la xarxa" + +#: ../gui/selinux.tbl:184 +msgid "Disable SELinux protection for speedmgmt daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni speedmgmt" + +#: ../gui/selinux.tbl:185 ../gui/selinux.tbl:186 +msgid "Squid" +msgstr "Squid" + +#: ../gui/selinux.tbl:185 +msgid "Allow squid daemon to connect to the network" +msgstr "Autoritza el dimoni squid a connectar-se a la xarxa" + +#: ../gui/selinux.tbl:186 +msgid "Disable SELinux protection for squid daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni squid" + +#: ../gui/selinux.tbl:187 +msgid "Disable SELinux protection for ssh daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni ssh" + +#: ../gui/selinux.tbl:188 +msgid "Allow ssh logins as sysadm_r:sysadm_t" +msgstr "Autoritza l'ssh a connectar-se com sysadm_r:sysadm_t" + +#: ../gui/selinux.tbl:189 +msgid "" +"Allow staff_r users to search the sysadm home dir and read files (such as ~/." +"bashrc)" +msgstr "" +"Permet que els usuaris d'staff_r cerquin el directori d'inici de sysadm i en " +"llegeixin fitxers (com ara ~/.bashrc)" + +#: ../gui/selinux.tbl:190 ../gui/selinux.tbl:191 +msgid "Universal SSL tunnel" +msgstr "Túnel SSL universal" + +#: ../gui/selinux.tbl:190 +msgid "Disable SELinux protection for stunnel daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni stunnel" + +#: ../gui/selinux.tbl:191 +msgid "Allow stunnel daemon to run as standalone, outside of xinetd" +msgstr "Permet que el dimoni stunnel s'executi sol, sense l'xinetd" + +#: ../gui/selinux.tbl:192 +msgid "Disable SELinux protection for swat daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni swat" + +#: ../gui/selinux.tbl:193 +msgid "Disable SELinux protection for sxid daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni sxid" + +#: ../gui/selinux.tbl:194 +msgid "Disable SELinux protection for syslogd daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni syslogd" + +#: ../gui/selinux.tbl:195 +msgid "Disable SELinux protection for system cron jobs" +msgstr "Desactiva la protecció del SELinux per el sistema de tasques cron" + +#: ../gui/selinux.tbl:196 +msgid "Disable SELinux protection for tcp daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni pam" + +#: ../gui/selinux.tbl:197 +msgid "Disable SELinux protection for telnet daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni telnet" + +#: ../gui/selinux.tbl:198 +msgid "Disable SELinux protection for tftpd daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni tftpd" + +#: ../gui/selinux.tbl:199 +msgid "Disable SELinux protection for transproxy daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni transproxy" + +#: ../gui/selinux.tbl:200 +msgid "Disable SELinux protection for udev daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni udev" + +#: ../gui/selinux.tbl:201 +msgid "Disable SELinux protection for uml daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni uml" + +#: ../gui/selinux.tbl:202 +msgid "" +"Allow xinetd to run unconfined, including any services it starts that do not " +"have a domain transition explicitly defined" +msgstr "" +"Autoritza a executar sense restriccions xinetd, incloent qualsevol servei que " +"engegui i que no tingui un domini de transició definit explícitament" + +#: ../gui/selinux.tbl:203 +msgid "" +"Allow rc scripts to run unconfined, including any daemon started by an rc " +"script that does not have a domain transition explicitly defined" +msgstr "" +"Autoritza a executar sense restriccions els scripts rc, incloent qualsevol dimoni engegat per " +"un script rc que no tingui un domini de transició definit explícitament" + +#: ../gui/selinux.tbl:204 +msgid "Allow rpm to run unconfined" +msgstr "Autoritza l'rpm a executar-se sense limitació" + +#: ../gui/selinux.tbl:205 +msgid "Allow privileged utilities like hotplug and insmod to run unconfined" +msgstr "Permet que les utilitats privilegiades com ara hotplug i insmod " +"s'executin sense limitació" + +#: ../gui/selinux.tbl:206 +msgid "Disable SELinux protection for updfstab daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni updfstab" + +#: ../gui/selinux.tbl:207 +msgid "Disable SELinux protection for uptimed daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni uptimed" + +#: ../gui/selinux.tbl:208 +msgid "" +"Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only " +"staff_r can do so" +msgstr "" +"Autoritza l'user_r a assolir sysadm_r mitjançant su, sudo, o userhelper. En cas " +"contrari, només staff_r pot fer-ho" + +#: ../gui/selinux.tbl:209 +msgid "Allow users to execute the mount command" +msgstr "Autoritza els usuaris a executar l'ordre mount" + +#: ../gui/selinux.tbl:210 +msgid "Allow regular users direct mouse access (only allow the X server)" +msgstr "Autoritza els usuaris normals a accedir el ratolí directament (només autoritza el servidor X)" + +#: ../gui/selinux.tbl:211 +msgid "Allow users to run the dmesg command" +msgstr "Autoritza els usuaris a executar l'ordre dmesg" + +#: ../gui/selinux.tbl:212 +msgid "Allow users to control network interfaces (also needs USERCTL=true)" +msgstr "Autoritza els usuaris a controlar les interfícies de xarxa (també necessita USERCTL=true)" + +#: ../gui/selinux.tbl:213 +msgid "Allow normal user to execute ping" +msgstr "Autoritza l'usuari normal a executar ping" + +#: ../gui/selinux.tbl:214 +msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)" +msgstr "Autoritza l'usuari a llegir/escriure de noextattrfile (FAT, CDROM, DISQUET)" + +#: ../gui/selinux.tbl:215 +msgid "Allow users to rw usb devices" +msgstr "Autoritza els usuaris a llegir/escriure dispositius usb" + +#: ../gui/selinux.tbl:216 +msgid "" +"Allow users to run TCP servers (bind to ports and accept connection from the " +"same domain and outside users) disabling this forces FTP passive mode and " +"may change other protocols" +msgstr "" +"Autoritza els usuaris a executar servidors TCP (vincular ports i acceptar connexions " +"des del mateix domini i d'usuaris externs). Desactivant-ho, imposa el mode passiu de " +"l'FTP i pot afectar altres protocols" + +#: ../gui/selinux.tbl:217 +msgid "Allow user to stat ttyfiles" +msgstr "Autoritza l'usuari a les estadístiques dels ttyfiles" + +#: ../gui/selinux.tbl:218 +msgid "Disable SELinux protection for uucpd daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni uucpd" + +#: ../gui/selinux.tbl:219 +msgid "Disable SELinux protection for vmware daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni vmware" + +#: ../gui/selinux.tbl:220 +msgid "Disable SELinux protection for watchdog daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni watchdog" + +#: ../gui/selinux.tbl:221 +msgid "Disable SELinux protection for winbind daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni winbind" + +#: ../gui/selinux.tbl:222 +msgid "Disable SELinux protection for xdm daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni xdm" + +#: ../gui/selinux.tbl:223 +msgid "Allow xdm logins as sysadm_r:sysadm_t" +msgstr "Autoritza les entrades d'xdm com a sysadm_r:sysadm_t" + +#: ../gui/selinux.tbl:224 +msgid "Disable SELinux protection for xen daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni xen" + +#: ../gui/selinux.tbl:225 +msgid "XEN" +msgstr "XEN" + +#: ../gui/selinux.tbl:225 +msgid "Allow xen to read/write physical disk devices" +msgstr "Autoritza el xen a llegir/escriure dispositius de disc físics" + +#: ../gui/selinux.tbl:226 +msgid "Disable SELinux protection for xfs daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni xfs" + +#: ../gui/selinux.tbl:227 +msgid "Disable SELinux protection for xen control" +msgstr "Desactiva la protecció del SELinux per al xen control" + +#: ../gui/selinux.tbl:228 +msgid "Disable SELinux protection for ypbind daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni ypbind" + +#: ../gui/selinux.tbl:229 +msgid "Disable SELinux protection for NIS Password Daemon" +msgstr "Desactiva la protecció del SELinux per al NIS Password Daemon" + +#: ../gui/selinux.tbl:230 +msgid "Disable SELinux protection for ypserv daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni ypserv" + +#: ../gui/selinux.tbl:231 +msgid "Disable SELinux protection for NIS Transfer Daemon" +msgstr "Desactiva la protecció del SELinux per al dimoni NIS Transfer" + +#: ../gui/selinux.tbl:232 +msgid "Allow SELinux webadm user to manage unprivileged users home directories" +msgstr "Autoritza l'usuari webadm del SELinux a gestionar els directoris d'inici d'usuaris no privilegiats" + +#: ../gui/selinux.tbl:233 +msgid "Allow SELinux webadm user to read unprivileged users home directories" +msgstr "Autoritza l'usuari webadm del SELinux a llegir els directoris d'inici d'usuaris no privilegiats" + +#: ../gui/semanagePage.py:126 +#, python-format +msgid "Are you sure you want to delete %s '%s'?" +msgstr "Esteu segur que voleu suprimir %s '%s'?" + +#: ../gui/semanagePage.py:126 +#, python-format +msgid "Delete %s" +msgstr "Suprimeix %s" + +#: ../gui/semanagePage.py:134 +#, python-format +msgid "Add %s" +msgstr "Afegeix %s" + +#: ../gui/semanagePage.py:148 +#, python-format +msgid "Modify %s" +msgstr "Modifica %s" + +#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 +msgid "Permissive" +msgstr "Permissiu" + +#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 +msgid "Enforcing" +msgstr "Compliment" + +#: ../gui/statusPage.py:75 +msgid "Disabled" +msgstr "Desactivat" + +#: ../gui/statusPage.py:94 +msgid "Status" +msgstr "Estat" + +#: ../gui/statusPage.py:133 +msgid "" +"Changing the policy type will cause a relabel of the entire file system on " +"the next boot. Relabeling takes a long time depending on the size of the " +"file system. Do you wish to continue?" +msgstr "" +"Canviar el tipus de política causarà un reetiquetatge de tot el " +"sistema de fitxers en la següent arrencada. El reetiquetatge tarda molt temps " +"depenent de la mida del sistema de fitxers. Desitgeu continuar?" + +#: ../gui/statusPage.py:147 +msgid "" +"Changing to SELinux disabled requires a reboot. It is not recommended. If " +"you later decide to turn SELinux back on, the system will be required to " +"relabel. If you just want to see if SELinux is causing a problem on your " +"system, you can go to permissive mode which will only log errors and not " +"enforce SELinux policy. Permissive mode does not require a reboot Do you " +"wish to continue?" +msgstr "" +"Desactivar el SELinux requereix arrancar de nou. No és " +"recomanable. Si més tard decidiu reactivar el SELinux, caldrà reetiquetar el sistema. " +"Si només voleu veure si el SELinux està causant un problema al vostre ordinador, " +"podeu canviar a mode permissiu i no aplicar la política de compliment del SELinux, " +"als errors registrats. El mode permissiu no requereix tornar a arrencar. " +"Voleu continuar?" + +#: ../gui/statusPage.py:152 +msgid "" +"Changing to SELinux enabled will cause a relabel of the entire file system " +"on the next boot. Relabeling takes a long time depending on the size of the " +"file system. Do you wish to continue?" +msgstr "" +"Activar el SELinux provocarà el reetiquetatge de tot el " +"sistema de fitxers en la següent arrencada. El reetiquetatge tarda molta estona " +"depenent de la mida del sistema de fitxers. Desitgeu continuar?" + +#: ../gui/system-config-selinux.glade:11 +msgid "system-config-selinux" +msgstr "system-config-selinux" + +#: ../gui/system-config-selinux.glade:12 +msgid "" +"Copyright (c)2006 Red Hat, Inc.\n" +"Copyright (c) 2006 Dan Walsh " +msgstr "" +"Copyright (c)2006 Red Hat, Inc.\n" +"Copyright (c) 2006 Dan Walsh " + +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 +#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" +msgstr "Afegeix el mapatge d'entrada del SELinux" + +#: ../gui/system-config-selinux.glade:257 +msgid "Add SELinux Network Ports" +msgstr "Afegeix els ports de xarxa del SELinux" + +#: ../gui/system-config-selinux.glade:391 +#: ../gui/system-config-selinux.glade:870 +msgid "SELinux Type" +msgstr "Tipus SELinux" + +#: ../gui/system-config-selinux.glade:622 +msgid "" +"SELinux MLS/MCS\n" +"Level" +msgstr "" +"Nivell\n" +"SELinux MLS/MCS" + +#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "Especificació del fitxer" + +#: ../gui/system-config-selinux.glade:842 +msgid "File Type" +msgstr "Tipus de fitxer" + +# ../gui/system-config-selinux.glade:919 +msgid "" +"all files\n" +"regular file\n" +"directory\n" +"character device\n" +"block device\n" +"socket\n" +"symbolic link\n" +"named pipe\n" +msgstr "" +"tots els fitxers\n" +"fitxer normal\n" +"directori\n" +"dispositiu de caràcters\n" +"dispositiu de blocs\n" +"sòcol\n" +"enllaç simbòlic\n" +"conducte amb nom\n" + +#: ../gui/system-config-selinux.glade:965 +msgid "MLS" +msgstr "MLS" + +#: ../gui/system-config-selinux.glade:1029 +msgid "Add SELinux User" +msgstr "Afegeix l'usuari SELinux" + +#: ../gui/system-config-selinux.glade:1271 +msgid "SELinux Administration" +msgstr "Administració del SELinux" + +#: ../gui/system-config-selinux.glade:1314 +msgid "Add" +msgstr "Afegeix" + +#: ../gui/system-config-selinux.glade:1336 +msgid "_Properties" +msgstr "_Propietats" + +#: ../gui/system-config-selinux.glade:1358 +msgid "_Delete" +msgstr "_Suprimeix" + +#: ../gui/system-config-selinux.glade:1449 +msgid "Select Management Object" +msgstr "Seleccioneu l'objecte a gestionar" + +#: ../gui/system-config-selinux.glade:1466 +msgid "Select:" +msgstr "Seleccioneu:" + +#: ../gui/system-config-selinux.glade:1519 +msgid "System Default Enforcing Mode" +msgstr "Mode de compliment predeterminat de sistema" + +#: ../gui/system-config-selinux.glade:1547 +msgid "" +"Disabled\n" +"Permissive\n" +"Enforcing\n" +msgstr "" +"Desactivat\n" +"Permissiu\n" +"Compliment\n" + +#: ../gui/system-config-selinux.glade:1566 +msgid "Current Enforcing Mode" +msgstr "Mode de compliment actual" + +#: ../gui/system-config-selinux.glade:1611 +msgid "System Default Policy Type: " +msgstr "Tipus de política predeterminada del sistema: " + +#: ../gui/system-config-selinux.glade:1656 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " +"If you are changing policy types or going from disabled to enforcing, a " +"relabel is required." +msgstr "" +"Seleccioneu si desitgeu reetiquetar tot el sistema de fitxers a la següent arrencada. " +"El reetiquetatge pot tardar molt temps, depenent de la mida del sistema. " +"Si s'està canviant els tipus de polítiques o s'està passant de desactivada " +"a compliment, caldrà reetiquetar." + +#: ../gui/system-config-selinux.glade:1702 +msgid "Relabel on next reboot." +msgstr "Reetiqueta en la següent arrencada." + +#: ../gui/system-config-selinux.glade:1754 +msgid "label37" +msgstr "etiqueta37" + +#: ../gui/system-config-selinux.glade:1791 +msgid "Revert boolean setting to system default" +msgstr "Torna els valors booleans al valor predeterminat del sistema" + +#: ../gui/system-config-selinux.glade:1807 +msgid "Toggle between Customized and All Booleans" +msgstr "Alterna entre tots els valors booleans i els personalitzats" + +#: ../gui/system-config-selinux.glade:1825 +msgid "Run booleans lockdown wizard" +msgstr "Executa l'assistent de bloqueig de booleans" + +#: ../gui/system-config-selinux.glade:1826 +msgid "Lockdown..." +msgstr "Bloqueig...s" + +#: ../gui/system-config-selinux.glade:1856 +#: ../gui/system-config-selinux.glade:2061 +#: ../gui/system-config-selinux.glade:2248 +#: ../gui/system-config-selinux.glade:2435 +#: ../gui/system-config-selinux.glade:2622 +#: ../gui/system-config-selinux.glade:2865 +#: ../gui/system-config-selinux.glade:3090 +#: ../gui/system-config-selinux.glade:3265 +msgid "Filter" +msgstr "Filtre" + +#: ../gui/system-config-selinux.glade:1945 +msgid "label50" +msgstr "etiqueta50" + +#: ../gui/system-config-selinux.glade:1982 +msgid "Add File Context" +msgstr "Afegeix context de fitxers" + +#: ../gui/system-config-selinux.glade:1998 +msgid "Modify File Context" +msgstr "Modifica context de fitxers" + +#: ../gui/system-config-selinux.glade:2014 +msgid "Delete File Context" +msgstr "Suprimeix el context de fitxers" + +#: ../gui/system-config-selinux.glade:2030 +msgid "Toggle between all and customized file context" +msgstr "Alterna entre el context per a tots i el personalitzat" + +#: ../gui/system-config-selinux.glade:2150 +msgid "label38" +msgstr "etiqueta38" + +#: ../gui/system-config-selinux.glade:2187 +msgid "Add SELinux User Mapping" +msgstr "Afegeix el mapatge d'usuari SELinux" + +#: ../gui/system-config-selinux.glade:2203 +msgid "Modify SELinux User Mapping" +msgstr "Modifica el mapatge d'usuari SELinux" + +#: ../gui/system-config-selinux.glade:2219 +msgid "Delete SELinux User Mapping" +msgstr "Elimina el mapatge d'usuari SELinux" + +#: ../gui/system-config-selinux.glade:2337 +msgid "label39" +msgstr "etiqueta39" + +#: ../gui/system-config-selinux.glade:2374 +msgid "Add User" +msgstr "Afegeix usuari" + +#: ../gui/system-config-selinux.glade:2390 +msgid "Modify User" +msgstr "Modifica usuari" + +#: ../gui/system-config-selinux.glade:2406 +msgid "Delete User" +msgstr "Suprimeix usuari" + +#: ../gui/system-config-selinux.glade:2524 +msgid "label41" +msgstr "etiqueta41" + +#: ../gui/system-config-selinux.glade:2561 +msgid "Add Translation" +msgstr "Afegeix traducció" + +#: ../gui/system-config-selinux.glade:2577 +msgid "Modify Translation" +msgstr "Modifica traducció" + +#: ../gui/system-config-selinux.glade:2593 +msgid "Delete Translation" +msgstr "Suprimeix traducció" + +#: ../gui/system-config-selinux.glade:2711 +msgid "label40" +msgstr "etiqueta40" + +#: ../gui/system-config-selinux.glade:2748 +msgid "Add Network Port" +msgstr "Afegeix port de xarxa" + +#: ../gui/system-config-selinux.glade:2764 +msgid "Edit Network Port" +msgstr "Edita port de xarxa" + +#: ../gui/system-config-selinux.glade:2780 +msgid "Delete Network Port" +msgstr "Suprimeix port de xarxa" + +#: ../gui/system-config-selinux.glade:2816 +#: ../gui/system-config-selinux.glade:2834 +msgid "Toggle between Customized and All Ports" +msgstr "Alterna entre tots els ports i els personalitzats" + +#: ../gui/system-config-selinux.glade:2954 +msgid "label42" +msgstr "etiqueta42" + +#: ../gui/system-config-selinux.glade:2991 +msgid "Generate new policy module" +msgstr "Genera un nou mòdul de política" + +#: ../gui/system-config-selinux.glade:3007 +msgid "Load policy module" +msgstr "Carrega un mòdul de política" + +#: ../gui/system-config-selinux.glade:3023 +msgid "Remove loadable policy module" +msgstr "Suprimeix el mòdul de política carregable" + +#: ../gui/system-config-selinux.glade:3059 +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." +msgstr "" +"Habilita/inhabilita regles addicionals d'auditoria, que normalment no es llisten " +"en els fitxers de registre" + +#: ../gui/system-config-selinux.glade:3179 +msgid "label44" +msgstr "etiqueta44" + +#: ../gui/system-config-selinux.glade:3216 +msgid "Change process mode to permissive." +msgstr "Canvia el mode del procés a permissiu." + +#: ../gui/system-config-selinux.glade:3234 +msgid "Change process mode to enforcing" +msgstr "Canvia el mode del procés a compliment" + +#: ../gui/system-config-selinux.glade:3326 +msgid "Process Domain" +msgstr "Domini del procés" + +#: ../gui/system-config-selinux.glade:3354 +msgid "label59" +msgstr "etiqueta59" + +#: ../gui/translationsPage.py:53 +msgid "Sensitvity Level" +msgstr "Nivell de sensibilitat" + +#: ../gui/usersPage.py:138 +#, python-format +msgid "SELinux user '%s' is required" +msgstr "Cal l'usuari SELinux '%s'" -#~ msgid "Options Error: %s " -#~ msgstr "Error en les opcions: %s " diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils-2.0.81/po/cs.po --- nsapolicycoreutils/po/cs.po 2009-06-30 07:56:04.000000000 -0400 +++ policycoreutils-2.0.81/po/cs.po 2010-03-16 14:13:50.000000000 -0400 @@ -9,7 +9,7 @@ msgstr "" "Project-Id-Version: cs\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-06-24 10:53-0400\n" +"POT-Creation-Date: 2009-01-21 17:13-0500\n" "PO-Revision-Date: 2008-03-03 05:55+0100\n" "Last-Translator: Miloslav TrmaÄ \n" "Language-Team: Czech \n" @@ -124,7 +124,9 @@ msgid "Level" msgstr "RAID Level:" -#: ../semanage/seobject.py:239 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 +#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 +#: ../gui/translationsPage.py:59 #, fuzzy msgid "Translation" msgstr "Virtualizace" @@ -149,296 +151,294 @@ msgid "%s not defined in translations" msgstr "" -#: ../semanage/seobject.py:290 +#: ../semanage/seobject.py:291 msgid "Not yet implemented" msgstr "" -#: ../semanage/seobject.py:294 -msgid "Semanage transaction already in progress" -msgstr "" - -#: ../semanage/seobject.py:303 +#: ../semanage/seobject.py:298 msgid "Could not start semanage transaction" msgstr "" -#: ../semanage/seobject.py:309 +#: ../semanage/seobject.py:304 msgid "Could not commit semanage transaction" msgstr "" -#: ../semanage/seobject.py:313 -msgid "Semanage transaction not in progress" -msgstr "" - -#: ../semanage/seobject.py:325 +#: ../semanage/seobject.py:314 #, fuzzy msgid "Could not list SELinux modules" msgstr "Místo pÅ™ipojení je již používáno" -#: ../semanage/seobject.py:336 +#: ../semanage/seobject.py:325 msgid "Permissive Types" msgstr "" -#: ../semanage/seobject.py:378 +#: ../semanage/seobject.py:355 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" -#: ../semanage/seobject.py:384 +#: ../semanage/seobject.py:369 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "" -#: ../semanage/seobject.py:410 ../semanage/seobject.py:470 -#: ../semanage/seobject.py:516 ../semanage/seobject.py:598 -#: ../semanage/seobject.py:665 ../semanage/seobject.py:723 -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 +#: ../semanage/seobject.py:395 ../semanage/seobject.py:455 +#: ../semanage/seobject.py:501 ../semanage/seobject.py:583 +#: ../semanage/seobject.py:650 ../semanage/seobject.py:708 +#: ../semanage/seobject.py:918 ../semanage/seobject.py:1491 +#: ../semanage/seobject.py:1555 ../semanage/seobject.py:1567 +#: ../semanage/seobject.py:1648 ../semanage/seobject.py:1699 #, fuzzy, python-format msgid "Could not create a key for %s" msgstr "Nemohu vytvoÅ™it editor klonů disku" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 +#: ../semanage/seobject.py:399 ../semanage/seobject.py:459 +#: ../semanage/seobject.py:505 ../semanage/seobject.py:511 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "" -#: ../semanage/seobject.py:416 +#: ../semanage/seobject.py:401 #, python-format msgid "Login mapping for %s is already defined" msgstr "" -#: ../semanage/seobject.py:421 +#: ../semanage/seobject.py:406 #, python-format msgid "Linux Group %s does not exist" msgstr "" -#: ../semanage/seobject.py:426 +#: ../semanage/seobject.py:411 #, python-format msgid "Linux User %s does not exist" msgstr "" -#: ../semanage/seobject.py:430 +#: ../semanage/seobject.py:415 #, python-format msgid "Could not create login mapping for %s" msgstr "" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 +#: ../semanage/seobject.py:419 ../semanage/seobject.py:597 #, python-format msgid "Could not set name for %s" msgstr "" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 +#: ../semanage/seobject.py:424 ../semanage/seobject.py:607 #, python-format msgid "Could not set MLS range for %s" msgstr "" -#: ../semanage/seobject.py:443 +#: ../semanage/seobject.py:428 #, python-format msgid "Could not set SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:447 +#: ../semanage/seobject.py:432 #, python-format msgid "Could not add login mapping for %s" msgstr "" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 +#: ../semanage/seobject.py:444 ../semanage/seobject.py:447 msgid "add SELinux user mapping" msgstr "" -#: ../semanage/seobject.py:466 +#: ../semanage/seobject.py:451 msgid "Requires seuser or serange" msgstr "" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 +#: ../semanage/seobject.py:461 ../semanage/seobject.py:507 #, python-format msgid "Login mapping for %s is not defined" msgstr "" -#: ../semanage/seobject.py:480 +#: ../semanage/seobject.py:465 #, python-format msgid "Could not query seuser for %s" msgstr "" -#: ../semanage/seobject.py:496 +#: ../semanage/seobject.py:481 #, python-format msgid "Could not modify login mapping for %s" msgstr "" -#: ../semanage/seobject.py:528 +#: ../semanage/seobject.py:513 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:532 +#: ../semanage/seobject.py:517 #, python-format msgid "Could not delete login mapping for %s" msgstr "" -#: ../semanage/seobject.py:555 +#: ../semanage/seobject.py:540 msgid "Could not list login mappings" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 +#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 +#: ../gui/system-config-selinux.glade:100 #, fuzzy msgid "Login Name" msgstr "Jméno logického svazku (LV)" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 +#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 +#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 +#: ../gui/system-config-selinux.glade:128 +#: ../gui/system-config-selinux.glade:1107 +#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 msgid "SELinux User" msgstr "" -#: ../semanage/seobject.py:568 +#: ../semanage/seobject.py:553 ../gui/system-config-selinux.glade:156 +#: ../gui/system-config-selinux.glade:1135 msgid "MLS/MCS Range" msgstr "" -#: ../semanage/seobject.py:594 +#: ../semanage/seobject.py:579 #, fuzzy, python-format msgid "You must add at least one role for %s" msgstr "Musíte vybrat alespoň jeden z protokolů (IPv4 nebo IPv6)." -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 +#: ../semanage/seobject.py:587 ../semanage/seobject.py:654 +#: ../semanage/seobject.py:712 ../semanage/seobject.py:718 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "" -#: ../semanage/seobject.py:604 +#: ../semanage/seobject.py:589 #, python-format msgid "SELinux user %s is already defined" msgstr "" -#: ../semanage/seobject.py:608 +#: ../semanage/seobject.py:593 #, python-format msgid "Could not create SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:617 +#: ../semanage/seobject.py:602 #, python-format msgid "Could not add role %s for %s" msgstr "" -#: ../semanage/seobject.py:626 +#: ../semanage/seobject.py:611 #, python-format msgid "Could not set MLS level for %s" msgstr "" -#: ../semanage/seobject.py:629 +#: ../semanage/seobject.py:614 #, python-format msgid "Could not add prefix %s for %s" msgstr "" -#: ../semanage/seobject.py:632 +#: ../semanage/seobject.py:617 #, python-format msgid "Could not extract key for %s" msgstr "" -#: ../semanage/seobject.py:636 +#: ../semanage/seobject.py:621 #, python-format msgid "Could not add SELinux user %s" msgstr "" -#: ../semanage/seobject.py:659 +#: ../semanage/seobject.py:644 msgid "Requires prefix, roles, level or range" msgstr "" -#: ../semanage/seobject.py:661 +#: ../semanage/seobject.py:646 msgid "Requires prefix or roles" msgstr "" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 +#: ../semanage/seobject.py:656 ../semanage/seobject.py:714 #, python-format msgid "SELinux user %s is not defined" msgstr "" -#: ../semanage/seobject.py:675 +#: ../semanage/seobject.py:660 #, python-format msgid "Could not query user for %s" msgstr "" -#: ../semanage/seobject.py:702 +#: ../semanage/seobject.py:687 #, python-format msgid "Could not modify SELinux user %s" msgstr "" -#: ../semanage/seobject.py:735 +#: ../semanage/seobject.py:720 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:739 +#: ../semanage/seobject.py:724 #, python-format msgid "Could not delete SELinux user %s" msgstr "" -#: ../semanage/seobject.py:762 +#: ../semanage/seobject.py:747 #, fuzzy msgid "Could not list SELinux users" msgstr "Místo pÅ™ipojení je již používáno" -#: ../semanage/seobject.py:768 +#: ../semanage/seobject.py:753 #, python-format msgid "Could not list roles for user %s" msgstr "" -#: ../semanage/seobject.py:781 +#: ../semanage/seobject.py:766 #, fuzzy msgid "Labeling" msgstr "Název" -#: ../semanage/seobject.py:781 +#: ../semanage/seobject.py:766 msgid "MLS/" msgstr "" -#: ../semanage/seobject.py:782 +#: ../semanage/seobject.py:767 msgid "Prefix" msgstr "Prefix" -#: ../semanage/seobject.py:782 +#: ../semanage/seobject.py:767 #, fuzzy msgid "MCS Level" msgstr "RAID Level:" -#: ../semanage/seobject.py:782 +#: ../semanage/seobject.py:767 msgid "MCS Range" msgstr "" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 +#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 +#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 msgid "SELinux Roles" msgstr "" -#: ../semanage/seobject.py:802 +#: ../semanage/seobject.py:787 msgid "Protocol udp or tcp is required" msgstr "" -#: ../semanage/seobject.py:804 +#: ../semanage/seobject.py:789 msgid "Port is required" msgstr "" -#: ../semanage/seobject.py:815 +#: ../semanage/seobject.py:800 #, python-format msgid "Could not create a key for %s/%s" msgstr "" -#: ../semanage/seobject.py:826 +#: ../semanage/seobject.py:811 msgid "Type is required" msgstr "" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 +#: ../semanage/seobject.py:817 ../semanage/seobject.py:876 +#: ../semanage/seobject.py:931 ../semanage/seobject.py:937 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "" -#: ../semanage/seobject.py:834 +#: ../semanage/seobject.py:819 #, python-format msgid "Port %s/%s already defined" msgstr "" -#: ../semanage/seobject.py:838 +#: ../semanage/seobject.py:823 #, fuzzy, python-format msgid "Could not create port for %s/%s" msgstr "" @@ -446,80 +446,80 @@ "\n" "%s.%s" -#: ../semanage/seobject.py:844 +#: ../semanage/seobject.py:829 #, python-format msgid "Could not create context for %s/%s" msgstr "" -#: ../semanage/seobject.py:848 +#: ../semanage/seobject.py:833 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:852 +#: ../semanage/seobject.py:837 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:856 +#: ../semanage/seobject.py:841 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:861 +#: ../semanage/seobject.py:846 #, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:865 +#: ../semanage/seobject.py:850 #, python-format msgid "Could not set port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:869 +#: ../semanage/seobject.py:854 #, python-format msgid "Could not add port %s/%s" msgstr "" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 +#: ../semanage/seobject.py:868 ../semanage/seobject.py:1114 +#: ../semanage/seobject.py:1302 msgid "Requires setype or serange" msgstr "" -#: ../semanage/seobject.py:885 +#: ../semanage/seobject.py:870 msgid "Requires setype" msgstr "" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 +#: ../semanage/seobject.py:878 ../semanage/seobject.py:933 #, python-format msgid "Port %s/%s is not defined" msgstr "" -#: ../semanage/seobject.py:897 +#: ../semanage/seobject.py:882 #, python-format msgid "Could not query port %s/%s" msgstr "" -#: ../semanage/seobject.py:908 +#: ../semanage/seobject.py:893 #, python-format msgid "Could not modify port %s/%s" msgstr "" -#: ../semanage/seobject.py:921 +#: ../semanage/seobject.py:906 msgid "Could not list the ports" msgstr "" -#: ../semanage/seobject.py:937 +#: ../semanage/seobject.py:922 #, fuzzy, python-format msgid "Could not delete the port %s" msgstr "Nemohu alokovat požadované oddíly: %s." -#: ../semanage/seobject.py:954 +#: ../semanage/seobject.py:939 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:958 +#: ../semanage/seobject.py:943 #, fuzzy, python-format msgid "Could not delete port %s/%s" msgstr "" @@ -527,404 +527,405 @@ "\n" "%s.%s" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 +#: ../semanage/seobject.py:959 ../semanage/seobject.py:981 msgid "Could not list ports" msgstr "" -#: ../semanage/seobject.py:1017 +#: ../semanage/seobject.py:1002 msgid "SELinux Port Type" msgstr "" -#: ../semanage/seobject.py:1017 +#: ../semanage/seobject.py:1002 msgid "Proto" msgstr "" -#: ../semanage/seobject.py:1017 +#: ../semanage/seobject.py:1002 ../gui/system-config-selinux.glade:335 msgid "Port Number" msgstr "" -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 +#: ../semanage/seobject.py:1019 ../semanage/seobject.py:1101 +#: ../semanage/seobject.py:1151 msgid "Node Address is required" msgstr "" -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 +#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1104 +#: ../semanage/seobject.py:1154 msgid "Node Netmask is required" msgstr "" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 +#: ../semanage/seobject.py:1029 ../semanage/seobject.py:1110 +#: ../semanage/seobject.py:1161 msgid "Unknown or missing protocol" msgstr "" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 +#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1241 +#: ../semanage/seobject.py:1430 msgid "SELinux Type is required" msgstr "" -#: ../semanage/seobject.py:1058 ../semanage/seobject.py:1133 -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 +#: ../semanage/seobject.py:1043 ../semanage/seobject.py:1118 +#: ../semanage/seobject.py:1165 ../semanage/seobject.py:1245 +#: ../semanage/seobject.py:1306 ../semanage/seobject.py:1340 +#: ../semanage/seobject.py:1434 #, python-format msgid "Could not create key for %s" msgstr "" -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 +#: ../semanage/seobject.py:1045 ../semanage/seobject.py:1122 +#: ../semanage/seobject.py:1169 ../semanage/seobject.py:1175 #, python-format msgid "Could not check if addr %s is defined" msgstr "" -#: ../semanage/seobject.py:1064 +#: ../semanage/seobject.py:1049 #, fuzzy, python-format msgid "Addr %s already defined" msgstr "balíÄek je již nainstalován" -#: ../semanage/seobject.py:1068 +#: ../semanage/seobject.py:1053 #, fuzzy, python-format msgid "Could not create addr for %s" msgstr "Nemohu vytvoÅ™it editor klonů disku" -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 +#: ../semanage/seobject.py:1058 ../semanage/seobject.py:1260 +#: ../semanage/seobject.py:1400 #, fuzzy, python-format msgid "Could not create context for %s" msgstr "Nemohu vytvoÅ™it editor klonů disku" -#: ../semanage/seobject.py:1077 +#: ../semanage/seobject.py:1062 #, fuzzy, python-format msgid "Could not set mask for %s" msgstr "Nemohu vytvoÅ™it editor klonů disku" -#: ../semanage/seobject.py:1082 +#: ../semanage/seobject.py:1067 #, fuzzy, python-format msgid "Could not set user in addr context for %s" msgstr "Nemohu vytvoÅ™it editor klonů disku" -#: ../semanage/seobject.py:1086 +#: ../semanage/seobject.py:1071 #, fuzzy, python-format msgid "Could not set role in addr context for %s" msgstr "Nemohu vytvoÅ™it editor klonů disku" -#: ../semanage/seobject.py:1090 +#: ../semanage/seobject.py:1075 #, fuzzy, python-format msgid "Could not set type in addr context for %s" msgstr "Nemohu vytvoÅ™it editor klonů disku" -#: ../semanage/seobject.py:1095 +#: ../semanage/seobject.py:1080 #, fuzzy, python-format msgid "Could not set mls fields in addr context for %s" msgstr "Nemohu vytvoÅ™it editor klonů disku" -#: ../semanage/seobject.py:1099 +#: ../semanage/seobject.py:1084 #, fuzzy, python-format msgid "Could not set addr context for %s" msgstr "Nemohu vytvoÅ™it editor klonů disku" -#: ../semanage/seobject.py:1103 +#: ../semanage/seobject.py:1088 #, fuzzy, python-format msgid "Could not add addr %s" msgstr "Nelze odstranit volné místo." -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 +#: ../semanage/seobject.py:1124 ../semanage/seobject.py:1171 #, fuzzy, python-format msgid "Addr %s is not defined" msgstr "%s není platné jméno poÄítaÄe." -#: ../semanage/seobject.py:1143 +#: ../semanage/seobject.py:1128 #, fuzzy, python-format msgid "Could not query addr %s" msgstr "Nemohu vytvoÅ™it editor klonů disku" -#: ../semanage/seobject.py:1154 +#: ../semanage/seobject.py:1139 #, fuzzy, python-format msgid "Could not modify addr %s" msgstr "Nelze odstranit volné místo." -#: ../semanage/seobject.py:1192 +#: ../semanage/seobject.py:1177 #, python-format msgid "Addr %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1196 +#: ../semanage/seobject.py:1181 #, fuzzy, python-format msgid "Could not delete addr %s" msgstr "Nelze odstranit volné místo." -#: ../semanage/seobject.py:1212 +#: ../semanage/seobject.py:1197 #, fuzzy msgid "Could not list addrs" msgstr "Úprava rozhraní" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 +#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1310 +#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1350 #, python-format msgid "Could not check if interface %s is defined" msgstr "" -#: ../semanage/seobject.py:1266 +#: ../semanage/seobject.py:1251 #, fuzzy, python-format msgid "Interface %s already defined" msgstr "balíÄek je již nainstalován" -#: ../semanage/seobject.py:1270 +#: ../semanage/seobject.py:1255 #, fuzzy, python-format msgid "Could not create interface for %s" msgstr "Nemohu alokovat oddíly pomocí cylindrů.\n" -#: ../semanage/seobject.py:1279 +#: ../semanage/seobject.py:1264 #, python-format msgid "Could not set user in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1283 +#: ../semanage/seobject.py:1268 #, python-format msgid "Could not set role in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1287 +#: ../semanage/seobject.py:1272 #, python-format msgid "Could not set type in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1292 +#: ../semanage/seobject.py:1277 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1296 +#: ../semanage/seobject.py:1281 #, python-format msgid "Could not set interface context for %s" msgstr "" -#: ../semanage/seobject.py:1300 +#: ../semanage/seobject.py:1285 #, python-format msgid "Could not set message context for %s" msgstr "" -#: ../semanage/seobject.py:1304 +#: ../semanage/seobject.py:1289 #, python-format msgid "Could not add interface %s" msgstr "" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 +#: ../semanage/seobject.py:1312 ../semanage/seobject.py:1346 #, python-format msgid "Interface %s is not defined" msgstr "" -#: ../semanage/seobject.py:1331 +#: ../semanage/seobject.py:1316 #, python-format msgid "Could not query interface %s" msgstr "" -#: ../semanage/seobject.py:1342 +#: ../semanage/seobject.py:1327 #, python-format msgid "Could not modify interface %s" msgstr "" -#: ../semanage/seobject.py:1367 +#: ../semanage/seobject.py:1352 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1371 +#: ../semanage/seobject.py:1356 #, fuzzy, python-format msgid "Could not delete interface %s" msgstr "Nelze odstranit volné místo." -#: ../semanage/seobject.py:1387 +#: ../semanage/seobject.py:1372 #, fuzzy msgid "Could not list interfaces" msgstr "Úprava rozhraní" -#: ../semanage/seobject.py:1397 +#: ../semanage/seobject.py:1382 #, fuzzy msgid "SELinux Interface" msgstr "Úprava rozhraní" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 +#: ../semanage/seobject.py:1382 ../semanage/seobject.py:1621 #, fuzzy msgid "Context" msgstr "PokraÄovat" -#: ../semanage/seobject.py:1421 +#: ../semanage/seobject.py:1406 #, python-format msgid "Could not set user in file context for %s" msgstr "" -#: ../semanage/seobject.py:1425 +#: ../semanage/seobject.py:1410 #, python-format msgid "Could not set role in file context for %s" msgstr "" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 +#: ../semanage/seobject.py:1415 ../semanage/seobject.py:1463 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "" -#: ../semanage/seobject.py:1436 +#: ../semanage/seobject.py:1421 #, fuzzy msgid "Invalid file specification" msgstr "Chybná IP informace" -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 +#: ../semanage/seobject.py:1438 ../semanage/seobject.py:1443 +#: ../semanage/seobject.py:1495 ../semanage/seobject.py:1571 +#: ../semanage/seobject.py:1575 #, python-format msgid "Could not check if file context for %s is defined" msgstr "" -#: ../semanage/seobject.py:1461 +#: ../semanage/seobject.py:1446 #, python-format msgid "File context for %s already defined" msgstr "" -#: ../semanage/seobject.py:1465 +#: ../semanage/seobject.py:1450 #, fuzzy, python-format msgid "Could not create file context for %s" msgstr "Nemohu vytvoÅ™it editor klonů disku" -#: ../semanage/seobject.py:1473 +#: ../semanage/seobject.py:1458 #, python-format msgid "Could not set type in file context for %s" msgstr "" -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 +#: ../semanage/seobject.py:1466 ../semanage/seobject.py:1523 +#: ../semanage/seobject.py:1527 #, python-format msgid "Could not set file context for %s" msgstr "" -#: ../semanage/seobject.py:1487 +#: ../semanage/seobject.py:1472 #, python-format msgid "Could not add file context for %s" msgstr "" -#: ../semanage/seobject.py:1501 +#: ../semanage/seobject.py:1486 msgid "Requires setype, serange or seuser" msgstr "" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 +#: ../semanage/seobject.py:1499 ../semanage/seobject.py:1579 #, python-format msgid "File context for %s is not defined" msgstr "" -#: ../semanage/seobject.py:1520 +#: ../semanage/seobject.py:1505 #, python-format msgid "Could not query file context for %s" msgstr "" -#: ../semanage/seobject.py:1546 +#: ../semanage/seobject.py:1531 #, python-format msgid "Could not modify file context for %s" msgstr "" -#: ../semanage/seobject.py:1560 +#: ../semanage/seobject.py:1545 msgid "Could not list the file contexts" msgstr "" -#: ../semanage/seobject.py:1574 +#: ../semanage/seobject.py:1559 #, python-format msgid "Could not delete the file context %s" msgstr "" -#: ../semanage/seobject.py:1592 +#: ../semanage/seobject.py:1577 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1598 +#: ../semanage/seobject.py:1583 #, fuzzy, python-format msgid "Could not delete file context for %s" msgstr "Nemohu vytvoÅ™it editor klonů disku" -#: ../semanage/seobject.py:1613 +#: ../semanage/seobject.py:1598 msgid "Could not list file contexts" msgstr "" -#: ../semanage/seobject.py:1617 +#: ../semanage/seobject.py:1602 msgid "Could not list local file contexts" msgstr "" -#: ../semanage/seobject.py:1636 +#: ../semanage/seobject.py:1621 msgid "SELinux fcontext" msgstr "" -#: ../semanage/seobject.py:1636 +#: ../semanage/seobject.py:1621 #, fuzzy msgid "type" msgstr "Typ" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 +#: ../semanage/seobject.py:1651 ../semanage/seobject.py:1702 +#: ../semanage/seobject.py:1708 #, python-format msgid "Could not check if boolean %s is defined" msgstr "" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 +#: ../semanage/seobject.py:1653 ../semanage/seobject.py:1704 #, python-format msgid "Boolean %s is not defined" msgstr "" -#: ../semanage/seobject.py:1672 +#: ../semanage/seobject.py:1657 #, python-format msgid "Could not query file context %s" msgstr "" -#: ../semanage/seobject.py:1677 +#: ../semanage/seobject.py:1662 #, fuzzy, python-format msgid "You must specify one of the following values: %s" msgstr "Musíte vložit hodnotu" -#: ../semanage/seobject.py:1681 +#: ../semanage/seobject.py:1666 #, fuzzy, python-format msgid "Could not set active value of boolean %s" msgstr "Nelze odstranit volné místo." -#: ../semanage/seobject.py:1684 +#: ../semanage/seobject.py:1669 #, python-format msgid "Could not modify boolean %s" msgstr "" -#: ../semanage/seobject.py:1702 +#: ../semanage/seobject.py:1687 #, python-format msgid "Bad format %s: Record %s" msgstr "" -#: ../semanage/seobject.py:1725 +#: ../semanage/seobject.py:1710 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1729 +#: ../semanage/seobject.py:1714 #, fuzzy, python-format msgid "Could not delete boolean %s" msgstr "Nelze odstranit volné místo." -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 +#: ../semanage/seobject.py:1726 ../semanage/seobject.py:1743 msgid "Could not list booleans" msgstr "" -#: ../semanage/seobject.py:1777 +#: ../semanage/seobject.py:1762 msgid "unknown" msgstr "neznámý" -#: ../semanage/seobject.py:1780 +#: ../semanage/seobject.py:1765 msgid "off" msgstr "" -#: ../semanage/seobject.py:1780 +#: ../semanage/seobject.py:1765 #, fuzzy msgid "on" msgstr "Nic" -#: ../semanage/seobject.py:1789 +#: ../semanage/seobject.py:1774 msgid "SELinux boolean" msgstr "" -#: ../semanage/seobject.py:1789 +#: ../semanage/seobject.py:1774 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 #, fuzzy msgid "Description" msgstr "Oddíl" @@ -1104,437 +1105,2325 @@ msgid "failed to build new range with level %s\n" msgstr "" -#: ../newrole/newrole.c:996 -#, c-format -msgid "failed to set new range %s\n" +#: ../newrole/newrole.c:996 +#, c-format +msgid "failed to set new range %s\n" +msgstr "" + +#: ../newrole/newrole.c:1004 +#, c-format +msgid "failed to convert new context to string\n" +msgstr "" + +#: ../newrole/newrole.c:1009 +#, fuzzy, c-format +msgid "%s is not a valid context\n" +msgstr "%s není platné jméno poÄítaÄe." + +#: ../newrole/newrole.c:1016 +#, c-format +msgid "Unable to allocate memory for new_context" +msgstr "" + +#: ../newrole/newrole.c:1042 +#, fuzzy, c-format +msgid "Unable to obtain empty signal set\n" +msgstr "Nelze pÅ™ipojit souborový systém" + +#: ../newrole/newrole.c:1050 +#, c-format +msgid "Unable to set SIGHUP handler\n" +msgstr "" + +#: ../newrole/newrole.c:1116 +#, c-format +msgid "Sorry, newrole may be used only on a SELinux kernel.\n" +msgstr "" + +#: ../newrole/newrole.c:1133 +#, c-format +msgid "failed to get old_context.\n" +msgstr "" + +#: ../newrole/newrole.c:1140 +#, c-format +msgid "Warning! Could not retrieve tty information.\n" +msgstr "" + +#: ../newrole/newrole.c:1161 +#, fuzzy, c-format +msgid "error on reading PAM service configuration.\n" +msgstr "Zapisuji nastavení po aktualizaci..." + +#: ../newrole/newrole.c:1196 +#, c-format +msgid "newrole: incorrect password for %s\n" +msgstr "" + +#: ../newrole/newrole.c:1223 +#, c-format +msgid "newrole: failure forking: %s" +msgstr "" + +#: ../newrole/newrole.c:1226 ../newrole/newrole.c:1249 +#, fuzzy, c-format +msgid "Unable to restore tty label...\n" +msgstr "Nemohu pÅ™enést instalaÄní obraz." + +#: ../newrole/newrole.c:1228 ../newrole/newrole.c:1255 +#, c-format +msgid "Failed to close tty properly\n" +msgstr "" + +#: ../newrole/newrole.c:1287 +#, fuzzy, c-format +msgid "Could not close descriptors.\n" +msgstr "Nemohu alokovat oddíly pomocí cylindrů.\n" + +#: ../newrole/newrole.c:1314 +#, c-format +msgid "Error allocating shell's argv0.\n" +msgstr "" + +#: ../newrole/newrole.c:1346 +#, fuzzy, c-format +msgid "Unable to restore the environment, aborting\n" +msgstr "Nemohu pÅ™enést instalaÄní obraz." + +#: ../newrole/newrole.c:1357 +msgid "failed to exec shell\n" +msgstr "" + +#: ../load_policy/load_policy.c:22 +#, c-format +msgid "usage: %s [-qi]\n" +msgstr "" + +#: ../load_policy/load_policy.c:71 +#, c-format +msgid "%s: Policy is already loaded and initial load requested\n" +msgstr "" + +#: ../load_policy/load_policy.c:80 +#, c-format +msgid "%s: Can't load policy and enforcing mode requested: %s\n" +msgstr "" + +#: ../load_policy/load_policy.c:90 +#, c-format +msgid "%s: Can't load policy: %s\n" +msgstr "" + +#: ../scripts/chcat:92 ../scripts/chcat:169 +#, fuzzy +msgid "Requires at least one category" +msgstr "Vložená hodnota není Äíslo" + +#: ../scripts/chcat:106 ../scripts/chcat:183 +#, c-format +msgid "Can not modify sensitivity levels using '+' on %s" +msgstr "" + +#: ../scripts/chcat:110 +#, c-format +msgid "%s is already in %s" +msgstr "" + +#: ../scripts/chcat:188 ../scripts/chcat:198 +#, fuzzy, c-format +msgid "%s is not in %s" +msgstr "%s není platné jméno poÄítaÄe." + +#: ../scripts/chcat:267 ../scripts/chcat:272 +msgid "Can not combine +/- with other types of categories" +msgstr "" + +#: ../scripts/chcat:319 +msgid "Can not have multiple sensitivities" +msgstr "" + +#: ../scripts/chcat:325 +#, c-format +msgid "Usage %s CATEGORY File ..." +msgstr "" + +#: ../scripts/chcat:326 +#, c-format +msgid "Usage %s -l CATEGORY user ..." +msgstr "" + +#: ../scripts/chcat:327 +#, c-format +msgid "Usage %s [[+|-]CATEGORY],...]q File ..." +msgstr "" + +#: ../scripts/chcat:328 +#, c-format +msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..." +msgstr "" + +#: ../scripts/chcat:329 +#, fuzzy, c-format +msgid "Usage %s -d File ..." +msgstr "Zavádím ovladaÄ %s ..." + +#: ../scripts/chcat:330 +#, c-format +msgid "Usage %s -l -d user ..." +msgstr "" + +#: ../scripts/chcat:331 +#, c-format +msgid "Usage %s -L" +msgstr "" + +#: ../scripts/chcat:332 +#, c-format +msgid "Usage %s -L -l user" +msgstr "" + +#: ../scripts/chcat:333 +msgid "Use -- to end option list. For example" +msgstr "" + +#: ../scripts/chcat:334 +msgid "chcat -- -CompanyConfidential /docs/businessplan.odt" +msgstr "" + +#: ../scripts/chcat:335 +msgid "chcat -l +CompanyConfidential juser" +msgstr "" + +#: ../scripts/chcat:399 +#, fuzzy, c-format +msgid "Options Error %s " +msgstr "Chyby v oddílech" + +#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 +#, fuzzy +msgid "Boolean" +msgstr "KorejÅ¡tina" + +#: ../gui/booleansPage.py:241 ../gui/semanagePage.py:162 +#, fuzzy +msgid "all" +msgstr "_Instalovat" + +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 +#: ../gui/system-config-selinux.glade:1808 +#: ../gui/system-config-selinux.glade:2031 +#: ../gui/system-config-selinux.glade:2835 +#, fuzzy +msgid "Customized" +msgstr "_Upravit teÄ" + +#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 +#, fuzzy +msgid "File Labeling" +msgstr "Jmenovka systému souborů:" + +#: ../gui/fcontextPage.py:74 +msgid "" +"File\n" +"Specification" +msgstr "" + +#: ../gui/fcontextPage.py:81 +msgid "" +"Selinux\n" +"File Type" +msgstr "" + +#: ../gui/fcontextPage.py:88 +#, fuzzy +msgid "" +"File\n" +"Type" +msgstr "Typ" + +#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 +msgid "User Mapping" +msgstr "" + +#: ../gui/loginsPage.py:52 +msgid "" +"Login\n" +"Name" +msgstr "" + +#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50 +msgid "" +"SELinux\n" +"User" +msgstr "" + +#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55 +msgid "" +"MLS/\n" +"MCS Range" +msgstr "" + +#: ../gui/loginsPage.py:133 +#, python-format +msgid "Login '%s' is required" +msgstr "" + +#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 +msgid "Policy Module" +msgstr "" + +#: ../gui/modulesPage.py:57 +msgid "Module Name" +msgstr "" + +#: ../gui/modulesPage.py:62 +#, fuzzy +msgid "Version" +msgstr "PerÅ¡tina" + +#: ../gui/modulesPage.py:134 +#, fuzzy +msgid "Disable Audit" +msgstr "Zakázáno" + +#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 +#, fuzzy +msgid "Enable Audit" +msgstr "Nelze upravit" + +#: ../gui/modulesPage.py:162 +msgid "Load Policy Module" +msgstr "" + +#: ../gui/polgen.glade:79 +msgid "Polgen" +msgstr "" + +#: ../gui/polgen.glade:80 +msgid "Red Hat 2007" +msgstr "" + +#: ../gui/polgen.glade:81 +msgid "GPL" +msgstr "" + +#: ../gui/polgen.glade:85 ../gui/system-config-selinux.glade:17 +msgid "translator-credits" +msgstr "" + +#: ../gui/polgen.glade:91 ../gui/polgen.glade:124 +msgid "SELinux Policy Generation Tool" +msgstr "" + +#: ../gui/polgen.glade:125 +msgid "" +"This tool can be used to generate a policy framework, to confine " +"applications or users using SELinux. \n" +"\n" +"The tool generates:\n" +"Type enforcement file (te)\n" +"Interface file (if)\n" +"File context file (fc)\n" +"Shell script (sh) - used to compile and install the policy. " +msgstr "" + +#: ../gui/polgen.glade:165 +msgid "Select type of the application/user role to be confined" +msgstr "" + +#: ../gui/polgen.glade:196 +msgid "Applications" +msgstr "" + +#: ../gui/polgen.glade:258 ../gui/polgen.glade:278 +msgid "" +"Standard Init Daemon are daemons started on boot via init scripts. Usually " +"requires a script in /etc/rc.d/init.d" +msgstr "" + +#: ../gui/polgen.glade:260 +msgid "Standard Init Daemon" +msgstr "" + +#: ../gui/polgen.glade:280 +msgid "DBUS System Daemon" +msgstr "" + +#: ../gui/polgen.glade:299 +msgid "Internet Services Daemon are daemons started by xinetd" +msgstr "" + +#: ../gui/polgen.glade:301 +msgid "Internet Services Daemon (inetd)" +msgstr "" + +#: ../gui/polgen.glade:320 +msgid "" +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" +msgstr "" + +#: ../gui/polgen.glade:322 +msgid "Web Application/Script (CGI)" +msgstr "" + +#: ../gui/polgen.glade:341 +msgid "" +"User Application are any application that you would like to confine that is " +"started by a user" +msgstr "" + +#: ../gui/polgen.glade:343 +msgid "User Application" +msgstr "" + +#: ../gui/polgen.glade:389 +#, fuzzy +msgid "Login Users" +msgstr "Uživatelské jméno:" + +#: ../gui/polgen.glade:451 +msgid "Modify an existing login user record." +msgstr "" + +#: ../gui/polgen.glade:453 +msgid "Existing User Roles" +msgstr "" + +#: ../gui/polgen.glade:472 +msgid "" +"This user will login to a machine only via a terminal or remote login. By " +"default this user will have no setuid, no networking, no su, no sudo." +msgstr "" + +#: ../gui/polgen.glade:474 +msgid "Minimal Terminal User Role" +msgstr "" + +#: ../gui/polgen.glade:493 +msgid "" +"This user can login to a machine via X or terminal. By default this user " +"will have no setuid, no networking, no sudo, no su" +msgstr "" + +#: ../gui/polgen.glade:495 +msgid "Minimal X Windows User Role" +msgstr "" + +#: ../gui/polgen.glade:514 +msgid "" +"User with full networking, no setuid applications without transition, no " +"sudo, no su." +msgstr "" + +#: ../gui/polgen.glade:516 +#, fuzzy +msgid "User Role" +msgstr "Uživatelské jméno" + +#: ../gui/polgen.glade:535 +msgid "" +"User with full networking, no setuid applications without transition, no su, " +"can sudo to Root Administration Roles" +msgstr "" + +#: ../gui/polgen.glade:537 +msgid "Admin User Role" +msgstr "" + +#: ../gui/polgen.glade:583 +#, fuzzy +msgid "Root Users" +msgstr "Uživatelské jméno:" + +#: ../gui/polgen.glade:645 +msgid "" +"Select Root Administrator User Role, if this user will be used to administer " +"the machine while running as root. This user will not be able to login to " +"the system directly." +msgstr "" + +#: ../gui/polgen.glade:647 +msgid "Root Admin User Role" +msgstr "" + +#: ../gui/polgen.glade:732 +msgid "Enter name of application or user role to be confined" +msgstr "" + +#: ../gui/polgen.glade:753 ../gui/polgengui.py:167 +msgid "Name" +msgstr "" + +#: ../gui/polgen.glade:781 +msgid "Enter complete path for executable to be confined." +msgstr "" + +#: ../gui/polgen.glade:804 ../gui/polgen.glade:924 ../gui/polgen.glade:2927 +msgid "..." +msgstr "" + +#: ../gui/polgen.glade:823 +msgid "Enter unique name for the confined application or user role." +msgstr "" + +#: ../gui/polgen.glade:845 +msgid "Executable" +msgstr "" + +#: ../gui/polgen.glade:873 +msgid "Init script" +msgstr "" + +#: ../gui/polgen.glade:901 +msgid "" +"Enter complete path to init script used to start the confined application." +msgstr "" + +#: ../gui/polgen.glade:981 +msgid "Select user roles that you want to customize" +msgstr "" + +#: ../gui/polgen.glade:1002 ../gui/polgen.glade:1150 +msgid "Select the user roles that will transiton to this applications domains." +msgstr "" + +#: ../gui/polgen.glade:1055 +msgid "Select additional domains to which this user role will transition" +msgstr "" + +#: ../gui/polgen.glade:1076 +msgid "" +"Select the applications domains that you would like this user role to " +"transition to." +msgstr "" + +#: ../gui/polgen.glade:1129 +msgid "Select user roles that will transition to this domain" +msgstr "" + +#: ../gui/polgen.glade:1203 +msgid "Select additional domains that this user role will administer" +msgstr "" + +#: ../gui/polgen.glade:1224 ../gui/polgen.glade:1298 +msgid "Select the domains that you would like this user administer." +msgstr "" + +#: ../gui/polgen.glade:1277 +msgid "Select additional roles for this user" +msgstr "" + +#: ../gui/polgen.glade:1351 +msgid "Enter network ports that application/user role listens to" +msgstr "" + +#: ../gui/polgen.glade:1369 ../gui/polgen.glade:1852 +#, fuzzy +msgid "TCP Ports" +msgstr "FCP LUN:" + +#: ../gui/polgen.glade:1437 ../gui/polgen.glade:1657 +msgid "Allows confined application/user role to bind to any udp port" +msgstr "" + +#: ../gui/polgen.glade:1439 ../gui/polgen.glade:1659 ../gui/polgen.glade:1915 +#: ../gui/polgen.glade:2068 +msgid "All" +msgstr "" + +#: ../gui/polgen.glade:1457 ../gui/polgen.glade:1677 +msgid "" +"Allow application/user role to call bindresvport with 0. Binding to port 600-" +"1024" +msgstr "" + +#: ../gui/polgen.glade:1459 ../gui/polgen.glade:1679 +msgid "600-1024" +msgstr "" + +#: ../gui/polgen.glade:1477 ../gui/polgen.glade:1697 +msgid "" +"Enter a comma separated list of udp ports or ranges of ports that " +"application/user role binds to. Example: 612, 650-660" +msgstr "" + +#: ../gui/polgen.glade:1479 ../gui/polgen.glade:1699 +msgid "Unreserved Ports (>1024)" +msgstr "" + +#: ../gui/polgen.glade:1510 ../gui/polgen.glade:1730 ../gui/polgen.glade:1933 +#: ../gui/polgen.glade:2086 +#, fuzzy +msgid "Select Ports" +msgstr "VýbÄ›r oddílu" + +#: ../gui/polgen.glade:1535 ../gui/polgen.glade:1755 +msgid "Allows application/user role to bind to any udp ports > 1024" +msgstr "" + +#: ../gui/polgen.glade:1589 ../gui/polgen.glade:2005 +#, fuzzy +msgid "UDP Ports" +msgstr "IPv4 adresa:" + +#: ../gui/polgen.glade:1834 +msgid "Enter network ports that application/user role connects to" +msgstr "" + +#: ../gui/polgen.glade:1958 +msgid "" +"Enter a comma separated list of tcp ports or ranges of ports that " +"application/user role connects to. Example: 612, 650-660" +msgstr "" + +#: ../gui/polgen.glade:2111 +msgid "" +"Enter a comma separated list of udp ports or ranges of ports that " +"application/user role connects to. Example: 612, 650-660" +msgstr "" + +#: ../gui/polgen.glade:2183 +msgid "Select common application traits" +msgstr "" + +#: ../gui/polgen.glade:2202 +msgid "Writes syslog messages\t" +msgstr "" + +#: ../gui/polgen.glade:2221 +msgid "Create/Manipulate temporary files in /tmp" +msgstr "" + +#: ../gui/polgen.glade:2240 +msgid "Uses Pam for authentication" +msgstr "" + +#: ../gui/polgen.glade:2259 +msgid "Uses nsswitch or getpw* calls" +msgstr "" + +#: ../gui/polgen.glade:2278 +msgid "Uses dbus" +msgstr "" + +#: ../gui/polgen.glade:2297 +msgid "Sends audit messages" +msgstr "" + +#: ../gui/polgen.glade:2316 +msgid "Interacts with the terminal" +msgstr "" + +#: ../gui/polgen.glade:2335 +msgid "Sends email" +msgstr "" + +#: ../gui/polgen.glade:2391 +msgid "Select files/directories that the application manages" +msgstr "" + +#: ../gui/polgen.glade:2607 +msgid "" +"Add Files/Directories that application will need to \"Write\" to. Pid Files, " +"Log Files, /var/lib Files ..." +msgstr "" + +#: ../gui/polgen.glade:2667 +msgid "Select booleans that the application uses" +msgstr "" + +#: ../gui/polgen.glade:2804 +msgid "Add/Remove booleans used for this confined application/user" +msgstr "" + +#: ../gui/polgen.glade:2864 +msgid "Select directory to generate policy in" +msgstr "" + +#: ../gui/polgen.glade:2882 +#, fuzzy +msgid "Policy Directory" +msgstr "Neplatné adresáře" + +#: ../gui/polgen.glade:2981 ../gui/polgen.glade:3024 +msgid "Generated Policy Files" +msgstr "" + +#: ../gui/polgen.glade:2982 +msgid "" +"This tool will generate the following: \n" +"Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" +"Execute shell script as root to compile/install and relabel files/" +"directories. \n" +"Use semanage or useradd to map Linux login users to user roles.\n" +"Put the machine in permissive mode (setenforce 0). \n" +"Login as the user and test this user role.\n" +"Use audit2allow -R to generate additional rules for the te file.\n" +msgstr "" + +#: ../gui/polgen.glade:3025 +msgid "" +"This tool will generate the following: \n" +"Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" +"\n" +"Execute shell script to compile/install and relabel files/directories. \n" +"Put the machine in permissive mode (setenforce 0). \n" +"Run/restart the application to generate avc messages.\n" +"Use audit2allow -R to generate additional rules for the te file.\n" +msgstr "" + +#: ../gui/polgen.glade:3127 +msgid "Add Booleans Dialog" +msgstr "" + +#: ../gui/polgen.glade:3200 +msgid "Boolean Name" +msgstr "" + +#: ../gui/polgengui.py:177 +msgid "Role" +msgstr "" + +#: ../gui/polgengui.py:184 +#, fuzzy +msgid "Existing_User" +msgstr "Konec" + +#: ../gui/polgengui.py:199 ../gui/polgengui.py:207 ../gui/polgengui.py:221 +#, fuzzy +msgid "Application" +msgstr "oddíl" + +#: ../gui/polgengui.py:269 +#, fuzzy, python-format +msgid "%s must be a directory" +msgstr "Adresář %s:" + +#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 +#, fuzzy +msgid "You must select a user" +msgstr "Zvolte oddíl, který chcete upravit" + +#: ../gui/polgengui.py:453 +msgid "Select executable file to be confined." +msgstr "" + +#: ../gui/polgengui.py:464 +msgid "Select init script file to be confined." +msgstr "" + +#: ../gui/polgengui.py:474 +msgid "Select file(s) that confined application creates or writes" +msgstr "" + +#: ../gui/polgengui.py:481 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "" + +#: ../gui/polgengui.py:541 +msgid "Select directory to generate policy files in" +msgstr "" + +#: ../gui/polgengui.py:554 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" +"Do you want to continue?" +msgstr "" + +#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 +#, fuzzy +msgid "Verify Name" +msgstr "Název proxy:" + +#: ../gui/polgengui.py:558 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" +"Do you want to continue?" +msgstr "" + +#: ../gui/polgengui.py:604 +#, fuzzy +msgid "You must enter a name" +msgstr "Musíte zadat jméno serveru." + +#: ../gui/polgengui.py:610 +#, fuzzy +msgid "You must enter a executable" +msgstr "Musíte zadat jméno serveru." + +#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 +#, fuzzy +msgid "Configue SELinux" +msgstr "Nastavit proxy" + +#: ../gui/polgen.py:174 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "" + +#: ../gui/polgen.py:204 +msgid "You must enter a name for your confined process/user" +msgstr "" + +#: ../gui/polgen.py:282 +msgid "USER Types are not allowed executables" +msgstr "" + +#: ../gui/polgen.py:288 +msgid "Only DAEMON apps can use an init script" +msgstr "" + +#: ../gui/polgen.py:306 +msgid "use_syslog must be a boolean value " +msgstr "" + +#: ../gui/polgen.py:327 +msgid "USER Types automatically get a tmp type" +msgstr "" + +#: ../gui/polgen.py:729 +msgid "You must enter the executable path for your confined process" +msgstr "" + +#: ../gui/polgen.py:848 +msgid "Type Enforcement file" +msgstr "" + +#: ../gui/polgen.py:849 +#, fuzzy +msgid "Interface file" +msgstr "Úprava rozhraní" + +#: ../gui/polgen.py:850 +msgid "File Contexts file" +msgstr "" + +#: ../gui/polgen.py:851 +msgid "Setup Script" +msgstr "" + +#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 +#, fuzzy +msgid "Network Port" +msgstr "Chyba sítÄ›" + +#: ../gui/portsPage.py:85 +msgid "" +"SELinux Port\n" +"Type" +msgstr "" + +#: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363 +#, fuzzy +msgid "Protocol" +msgstr "ChybÄ›jící protokol" + +#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479 +msgid "" +"MLS/MCS\n" +"Level" +msgstr "" + +#: ../gui/portsPage.py:101 +#, fuzzy +msgid "Port" +msgstr "Formátovat" + +#: ../gui/portsPage.py:207 +#, python-format +msgid "Port number \"%s\" is not valid. 0 < PORT_NUMBER < 65536 " +msgstr "" + +#: ../gui/portsPage.py:252 +msgid "List View" +msgstr "" + +#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 +msgid "Group View" +msgstr "" + +#: ../gui/selinux.tbl:1 ../gui/selinux.tbl:30 ../gui/selinux.tbl:31 +#: ../gui/selinux.tbl:32 ../gui/selinux.tbl:33 ../gui/selinux.tbl:34 +#: ../gui/selinux.tbl:36 ../gui/selinux.tbl:37 ../gui/selinux.tbl:38 +#: ../gui/selinux.tbl:39 ../gui/selinux.tbl:40 ../gui/selinux.tbl:42 +#: ../gui/selinux.tbl:43 ../gui/selinux.tbl:44 ../gui/selinux.tbl:45 +#: ../gui/selinux.tbl:46 ../gui/selinux.tbl:47 ../gui/selinux.tbl:48 +#: ../gui/selinux.tbl:49 ../gui/selinux.tbl:50 ../gui/selinux.tbl:51 +#: ../gui/selinux.tbl:52 ../gui/selinux.tbl:53 ../gui/selinux.tbl:59 +#: ../gui/selinux.tbl:60 ../gui/selinux.tbl:61 ../gui/selinux.tbl:62 +#: ../gui/selinux.tbl:63 ../gui/selinux.tbl:64 ../gui/selinux.tbl:65 +#: ../gui/selinux.tbl:66 ../gui/selinux.tbl:67 ../gui/selinux.tbl:68 +#: ../gui/selinux.tbl:69 ../gui/selinux.tbl:75 ../gui/selinux.tbl:76 +#: ../gui/selinux.tbl:77 ../gui/selinux.tbl:78 ../gui/selinux.tbl:79 +#: ../gui/selinux.tbl:80 ../gui/selinux.tbl:81 ../gui/selinux.tbl:82 +#: ../gui/selinux.tbl:83 ../gui/selinux.tbl:84 ../gui/selinux.tbl:86 +#: ../gui/selinux.tbl:88 ../gui/selinux.tbl:89 ../gui/selinux.tbl:90 +#: ../gui/selinux.tbl:92 ../gui/selinux.tbl:94 ../gui/selinux.tbl:95 +#: ../gui/selinux.tbl:96 ../gui/selinux.tbl:97 ../gui/selinux.tbl:98 +#: ../gui/selinux.tbl:99 ../gui/selinux.tbl:100 ../gui/selinux.tbl:101 +#: ../gui/selinux.tbl:102 ../gui/selinux.tbl:103 ../gui/selinux.tbl:104 +#: ../gui/selinux.tbl:106 ../gui/selinux.tbl:108 ../gui/selinux.tbl:109 +#: ../gui/selinux.tbl:110 ../gui/selinux.tbl:111 ../gui/selinux.tbl:112 +#: ../gui/selinux.tbl:113 ../gui/selinux.tbl:114 ../gui/selinux.tbl:116 +#: ../gui/selinux.tbl:117 ../gui/selinux.tbl:119 ../gui/selinux.tbl:121 +#: ../gui/selinux.tbl:123 ../gui/selinux.tbl:124 ../gui/selinux.tbl:127 +#: ../gui/selinux.tbl:129 ../gui/selinux.tbl:130 ../gui/selinux.tbl:131 +#: ../gui/selinux.tbl:132 ../gui/selinux.tbl:133 ../gui/selinux.tbl:134 +#: ../gui/selinux.tbl:135 ../gui/selinux.tbl:136 ../gui/selinux.tbl:137 +#: ../gui/selinux.tbl:138 ../gui/selinux.tbl:139 ../gui/selinux.tbl:142 +#: ../gui/selinux.tbl:143 ../gui/selinux.tbl:144 ../gui/selinux.tbl:145 +#: ../gui/selinux.tbl:146 ../gui/selinux.tbl:147 ../gui/selinux.tbl:148 +#: ../gui/selinux.tbl:149 ../gui/selinux.tbl:150 ../gui/selinux.tbl:151 +#: ../gui/selinux.tbl:152 ../gui/selinux.tbl:154 ../gui/selinux.tbl:155 +#: ../gui/selinux.tbl:156 ../gui/selinux.tbl:157 ../gui/selinux.tbl:158 +#: ../gui/selinux.tbl:159 ../gui/selinux.tbl:160 ../gui/selinux.tbl:167 +#: ../gui/selinux.tbl:171 ../gui/selinux.tbl:172 ../gui/selinux.tbl:173 +#: ../gui/selinux.tbl:174 ../gui/selinux.tbl:175 ../gui/selinux.tbl:177 +#: ../gui/selinux.tbl:178 ../gui/selinux.tbl:179 ../gui/selinux.tbl:180 +#: ../gui/selinux.tbl:184 ../gui/selinux.tbl:192 ../gui/selinux.tbl:193 +#: ../gui/selinux.tbl:194 ../gui/selinux.tbl:195 ../gui/selinux.tbl:196 +#: ../gui/selinux.tbl:197 ../gui/selinux.tbl:198 ../gui/selinux.tbl:199 +#: ../gui/selinux.tbl:200 ../gui/selinux.tbl:201 ../gui/selinux.tbl:206 +#: ../gui/selinux.tbl:207 ../gui/selinux.tbl:218 ../gui/selinux.tbl:219 +#: ../gui/selinux.tbl:220 ../gui/selinux.tbl:222 ../gui/selinux.tbl:224 +#: ../gui/selinux.tbl:226 ../gui/selinux.tbl:227 ../gui/selinux.tbl:230 +msgid "SELinux Service Protection" +msgstr "" + +#: ../gui/selinux.tbl:1 +msgid "Disable SELinux protection for acct daemon" +msgstr "" + +#: ../gui/selinux.tbl:2 ../gui/selinux.tbl:3 ../gui/selinux.tbl:70 +#: ../gui/selinux.tbl:153 ../gui/selinux.tbl:168 ../gui/selinux.tbl:169 +#: ../gui/selinux.tbl:170 ../gui/selinux.tbl:189 ../gui/selinux.tbl:202 +#: ../gui/selinux.tbl:203 ../gui/selinux.tbl:204 ../gui/selinux.tbl:205 +msgid "Admin" +msgstr "" + +#: ../gui/selinux.tbl:2 +msgid "Allow all daemons to write corefiles to /" +msgstr "" + +#: ../gui/selinux.tbl:3 +msgid "Allow all daemons the ability to use unallocated ttys" +msgstr "" + +#: ../gui/selinux.tbl:4 ../gui/selinux.tbl:5 ../gui/selinux.tbl:11 +#: ../gui/selinux.tbl:12 ../gui/selinux.tbl:13 ../gui/selinux.tbl:15 +#: ../gui/selinux.tbl:20 ../gui/selinux.tbl:41 ../gui/selinux.tbl:208 +#: ../gui/selinux.tbl:210 ../gui/selinux.tbl:211 ../gui/selinux.tbl:212 +#: ../gui/selinux.tbl:213 ../gui/selinux.tbl:214 ../gui/selinux.tbl:215 +#: ../gui/selinux.tbl:216 ../gui/selinux.tbl:217 +msgid "User Privs" +msgstr "" + +#: ../gui/selinux.tbl:4 +msgid "" +"Allow gadmin SELinux user account to execute files in home directory or /tmp" +msgstr "" + +#: ../gui/selinux.tbl:5 +msgid "" +"Allow guest SELinux user account to execute files in home directory or /tmp" +msgstr "" + +#: ../gui/selinux.tbl:6 ../gui/selinux.tbl:9 ../gui/selinux.tbl:16 +#, fuzzy +msgid "Memory Protection" +msgstr "Nastavení oddílu" + +#: ../gui/selinux.tbl:6 +msgid "Allow java executable stack" +msgstr "" + +#: ../gui/selinux.tbl:7 ../gui/selinux.tbl:8 ../gui/selinux.tbl:35 +#: ../gui/selinux.tbl:209 +#, fuzzy +msgid "Mount" +msgstr "PÅ™ipojit do" + +#: ../gui/selinux.tbl:7 +msgid "Allow mount to mount any file" +msgstr "" + +#: ../gui/selinux.tbl:8 +msgid "Allow mount to mount any directory" +msgstr "" + +#: ../gui/selinux.tbl:9 +msgid "Allow mplayer executable stack" +msgstr "" + +#: ../gui/selinux.tbl:10 ../gui/selinux.tbl:162 ../gui/selinux.tbl:187 +#: ../gui/selinux.tbl:188 +msgid "SSH" +msgstr "" + +#: ../gui/selinux.tbl:10 +msgid "Allow ssh to run ssh-keysign" +msgstr "" + +#: ../gui/selinux.tbl:11 +msgid "" +"Allow staff SELinux user account to execute files in home directory or /tmp" +msgstr "" + +#: ../gui/selinux.tbl:12 +msgid "" +"Allow sysadm SELinux user account to execute files in home directory or /tmp" +msgstr "" + +#: ../gui/selinux.tbl:13 +msgid "" +"Allow unconfined SELinux user account to execute files in home directory or /" +"tmp" +msgstr "" + +#: ../gui/selinux.tbl:14 +msgid "Network Configuration" +msgstr "Nastavení sítÄ›" + +#: ../gui/selinux.tbl:14 +msgid "Allow unlabeled packets to flow on the network" +msgstr "" + +#: ../gui/selinux.tbl:15 +msgid "" +"Allow user SELinux user account to execute files in home directory or /tmp" +msgstr "" + +#: ../gui/selinux.tbl:16 +msgid "Allow unconfined to dyntrans to unconfined_execmem" +msgstr "" + +#: ../gui/selinux.tbl:17 ../gui/selinux.tbl:18 ../gui/selinux.tbl:120 +#: ../gui/selinux.tbl:140 +msgid "Databases" +msgstr "" + +#: ../gui/selinux.tbl:17 +msgid "Allow user to connect to mysql socket" +msgstr "" + +#: ../gui/selinux.tbl:18 +msgid "Allow user to connect to postgres socket" +msgstr "" + +#: ../gui/selinux.tbl:19 ../gui/selinux.tbl:165 ../gui/selinux.tbl:223 +#, fuzzy +msgid "XServer" +msgstr "Name server:" + +#: ../gui/selinux.tbl:19 +msgid "Allow clients to write to X shared memory" +msgstr "" + +#: ../gui/selinux.tbl:20 +msgid "" +"Allow xguest SELinux user account to execute files in home directory or /tmp" +msgstr "" + +#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229 +#: ../gui/selinux.tbl:231 +#, fuzzy +msgid "NIS" +msgstr "NFS" + +#: ../gui/selinux.tbl:21 +msgid "Allow daemons to run with NIS" +msgstr "" + +#: ../gui/selinux.tbl:22 ../gui/selinux.tbl:23 ../gui/selinux.tbl:24 +#: ../gui/selinux.tbl:25 ../gui/selinux.tbl:26 ../gui/selinux.tbl:27 +#: ../gui/selinux.tbl:28 ../gui/selinux.tbl:29 ../gui/selinux.tbl:71 +#: ../gui/selinux.tbl:73 ../gui/selinux.tbl:74 ../gui/selinux.tbl:115 +#: ../gui/selinux.tbl:118 +msgid "Web Applications" +msgstr "" + +#: ../gui/selinux.tbl:22 +msgid "Transition staff SELinux user to Web Browser Domain" +msgstr "" + +#: ../gui/selinux.tbl:23 +msgid "Transition sysadm SELinux user to Web Browser Domain" +msgstr "" + +#: ../gui/selinux.tbl:24 +msgid "Transition user SELinux user to Web Browser Domain" +msgstr "" + +#: ../gui/selinux.tbl:25 +msgid "Transition xguest SELinux user to Web Browser Domain" +msgstr "" + +#: ../gui/selinux.tbl:26 ../gui/selinux.tbl:27 ../gui/selinux.tbl:28 +#: ../gui/selinux.tbl:29 +msgid "Allow staff Web Browsers to write to home directories" +msgstr "" + +#: ../gui/selinux.tbl:30 +msgid "Disable SELinux protection for amanda" +msgstr "" + +#: ../gui/selinux.tbl:31 +msgid "Disable SELinux protection for amavis" +msgstr "" + +#: ../gui/selinux.tbl:32 +msgid "Disable SELinux protection for apmd daemon" +msgstr "" + +#: ../gui/selinux.tbl:33 +msgid "Disable SELinux protection for arpwatch daemon" +msgstr "" + +#: ../gui/selinux.tbl:34 +msgid "Disable SELinux protection for auditd daemon" +msgstr "" + +#: ../gui/selinux.tbl:35 +msgid "Disable SELinux protection for automount daemon" +msgstr "" + +#: ../gui/selinux.tbl:36 +msgid "Disable SELinux protection for avahi" +msgstr "" + +#: ../gui/selinux.tbl:37 +msgid "Disable SELinux protection for bluetooth daemon" +msgstr "" + +#: ../gui/selinux.tbl:38 +msgid "Disable SELinux protection for canna daemon" +msgstr "" + +#: ../gui/selinux.tbl:39 +msgid "Disable SELinux protection for cardmgr daemon" +msgstr "" + +#: ../gui/selinux.tbl:40 +msgid "Disable SELinux protection for Cluster Server" +msgstr "" + +#: ../gui/selinux.tbl:41 +msgid "" +"Allow cdrecord to read various content. nfs, samba, removable devices, user " +"temp and untrusted content files" +msgstr "" + +#: ../gui/selinux.tbl:42 +msgid "Disable SELinux protection for ciped daemon" +msgstr "" + +#: ../gui/selinux.tbl:43 +msgid "Disable SELinux protection for clamd daemon" +msgstr "" + +#: ../gui/selinux.tbl:44 +msgid "Disable SELinux protection for clamscan" +msgstr "" + +#: ../gui/selinux.tbl:45 +msgid "Disable SELinux protection for clvmd" +msgstr "" + +#: ../gui/selinux.tbl:46 +msgid "Disable SELinux protection for comsat daemon" +msgstr "" + +#: ../gui/selinux.tbl:47 ../gui/selinux.tbl:48 ../gui/selinux.tbl:49 +#: ../gui/selinux.tbl:50 ../gui/selinux.tbl:51 +msgid "Disable SELinux protection for courier daemon" +msgstr "" + +#: ../gui/selinux.tbl:52 +msgid "Disable SELinux protection for cpucontrol daemon" +msgstr "" + +#: ../gui/selinux.tbl:53 +msgid "Disable SELinux protection for cpuspeed daemon" +msgstr "" + +#: ../gui/selinux.tbl:54 +#, fuzzy +msgid "Cron" +msgstr "ChorvatÅ¡tina" + +#: ../gui/selinux.tbl:54 +msgid "Disable SELinux protection for crond daemon" +msgstr "" + +#: ../gui/selinux.tbl:55 ../gui/selinux.tbl:56 ../gui/selinux.tbl:57 +#: ../gui/selinux.tbl:91 +#, fuzzy +msgid "Printing" +msgstr "Oddíl" + +#: ../gui/selinux.tbl:55 +msgid "Disable SELinux protection for cupsd back end server" +msgstr "" + +#: ../gui/selinux.tbl:56 +msgid "Disable SELinux protection for cupsd daemon" +msgstr "" + +#: ../gui/selinux.tbl:57 +msgid "Disable SELinux protection for cupsd_lpd" +msgstr "" + +#: ../gui/selinux.tbl:58 +msgid "CVS" +msgstr "" + +#: ../gui/selinux.tbl:58 +msgid "Disable SELinux protection for cvs daemon" +msgstr "" + +#: ../gui/selinux.tbl:59 +msgid "Disable SELinux protection for cyrus daemon" +msgstr "" + +#: ../gui/selinux.tbl:60 +msgid "Disable SELinux protection for dbskkd daemon" +msgstr "" + +#: ../gui/selinux.tbl:61 +msgid "Disable SELinux protection for dbusd daemon" +msgstr "" + +#: ../gui/selinux.tbl:62 +msgid "Disable SELinux protection for dccd" +msgstr "" + +#: ../gui/selinux.tbl:63 +msgid "Disable SELinux protection for dccifd" +msgstr "" + +#: ../gui/selinux.tbl:64 +msgid "Disable SELinux protection for dccm" +msgstr "" + +#: ../gui/selinux.tbl:65 +msgid "Disable SELinux protection for ddt daemon" +msgstr "" + +#: ../gui/selinux.tbl:66 +msgid "Disable SELinux protection for devfsd daemon" +msgstr "" + +#: ../gui/selinux.tbl:67 +msgid "Disable SELinux protection for dhcpc daemon" +msgstr "" + +#: ../gui/selinux.tbl:68 +msgid "Disable SELinux protection for dhcpd daemon" +msgstr "" + +#: ../gui/selinux.tbl:69 +msgid "Disable SELinux protection for dictd daemon" +msgstr "" + +#: ../gui/selinux.tbl:70 +msgid "Allow sysadm_t to directly start daemons" +msgstr "" + +#: ../gui/selinux.tbl:71 +msgid "Disable SELinux protection for Evolution" +msgstr "" + +#: ../gui/selinux.tbl:72 +#, fuzzy +msgid "Games" +msgstr "ÃsámÅ¡tina" + +#: ../gui/selinux.tbl:72 +msgid "Disable SELinux protection for games" +msgstr "" + +#: ../gui/selinux.tbl:73 +msgid "Disable SELinux protection for the web browsers" +msgstr "" + +#: ../gui/selinux.tbl:74 +msgid "Disable SELinux protection for Thunderbird" +msgstr "" + +#: ../gui/selinux.tbl:75 +msgid "Disable SELinux protection for distccd daemon" +msgstr "" + +#: ../gui/selinux.tbl:76 +msgid "Disable SELinux protection for dmesg daemon" +msgstr "" + +#: ../gui/selinux.tbl:77 +msgid "Disable SELinux protection for dnsmasq daemon" +msgstr "" + +#: ../gui/selinux.tbl:78 +msgid "Disable SELinux protection for dovecot daemon" +msgstr "" + +#: ../gui/selinux.tbl:79 +msgid "Disable SELinux protection for entropyd daemon" +msgstr "" + +#: ../gui/selinux.tbl:80 +msgid "Disable SELinux protection for fetchmail" +msgstr "" + +#: ../gui/selinux.tbl:81 +msgid "Disable SELinux protection for fingerd daemon" +msgstr "" + +#: ../gui/selinux.tbl:82 +msgid "Disable SELinux protection for freshclam daemon" +msgstr "" + +#: ../gui/selinux.tbl:83 +msgid "Disable SELinux protection for fsdaemon daemon" +msgstr "" + +#: ../gui/selinux.tbl:84 +msgid "Disable SELinux protection for gpm daemon" +msgstr "" + +#: ../gui/selinux.tbl:85 ../gui/selinux.tbl:125 +msgid "NFS" +msgstr "NFS" + +#: ../gui/selinux.tbl:85 +msgid "Disable SELinux protection for gss daemon" +msgstr "" + +#: ../gui/selinux.tbl:86 +msgid "Disable SELinux protection for Hal daemon" +msgstr "" + +#: ../gui/selinux.tbl:87 +msgid "Compatibility" +msgstr "" + +#: ../gui/selinux.tbl:87 +msgid "" +"Do not audit things that we know to be broken but which are not security " +"risks" +msgstr "" + +#: ../gui/selinux.tbl:88 +msgid "Disable SELinux protection for hostname daemon" +msgstr "" + +#: ../gui/selinux.tbl:89 +msgid "Disable SELinux protection for hotplug daemon" +msgstr "" + +#: ../gui/selinux.tbl:90 +msgid "Disable SELinux protection for howl daemon" +msgstr "" + +#: ../gui/selinux.tbl:91 +msgid "Disable SELinux protection for cups hplip daemon" +msgstr "" + +#: ../gui/selinux.tbl:92 +msgid "Disable SELinux protection for httpd rotatelogs" +msgstr "" + +#: ../gui/selinux.tbl:93 ../gui/selinux.tbl:232 ../gui/selinux.tbl:233 +#, fuzzy +msgid "HTTPD Service" +msgstr "Zařízení" + +#: ../gui/selinux.tbl:93 +msgid "Disable SELinux protection for http suexec" +msgstr "" + +#: ../gui/selinux.tbl:94 +msgid "Disable SELinux protection for hwclock daemon" +msgstr "" + +#: ../gui/selinux.tbl:95 +msgid "Disable SELinux protection for i18n daemon" +msgstr "" + +#: ../gui/selinux.tbl:96 +msgid "Disable SELinux protection for imazesrv daemon" +msgstr "" + +#: ../gui/selinux.tbl:97 +msgid "Disable SELinux protection for inetd child daemons" +msgstr "" + +#: ../gui/selinux.tbl:98 +msgid "Disable SELinux protection for inetd daemon" +msgstr "" + +#: ../gui/selinux.tbl:99 +msgid "Disable SELinux protection for innd daemon" +msgstr "" + +#: ../gui/selinux.tbl:100 +msgid "Disable SELinux protection for iptables daemon" +msgstr "" + +#: ../gui/selinux.tbl:101 +msgid "Disable SELinux protection for ircd daemon" +msgstr "" + +#: ../gui/selinux.tbl:102 +msgid "Disable SELinux protection for irqbalance daemon" +msgstr "" + +#: ../gui/selinux.tbl:103 +msgid "Disable SELinux protection for iscsi daemon" +msgstr "" + +#: ../gui/selinux.tbl:104 +msgid "Disable SELinux protection for jabberd daemon" +msgstr "" + +#: ../gui/selinux.tbl:105 ../gui/selinux.tbl:107 +msgid "Kerberos" +msgstr "" + +#: ../gui/selinux.tbl:105 +msgid "Disable SELinux protection for kadmind daemon" +msgstr "" + +#: ../gui/selinux.tbl:106 +msgid "Disable SELinux protection for klogd daemon" +msgstr "" + +#: ../gui/selinux.tbl:107 +msgid "Disable SELinux protection for krb5kdc daemon" +msgstr "" + +#: ../gui/selinux.tbl:108 +msgid "Disable SELinux protection for ktalk daemons" +msgstr "" + +#: ../gui/selinux.tbl:109 +msgid "Disable SELinux protection for kudzu daemon" +msgstr "" + +#: ../gui/selinux.tbl:110 +msgid "Disable SELinux protection for locate daemon" +msgstr "" + +#: ../gui/selinux.tbl:111 +msgid "Disable SELinux protection for lpd daemon" +msgstr "" + +#: ../gui/selinux.tbl:112 +msgid "Disable SELinux protection for lrrd daemon" +msgstr "" + +#: ../gui/selinux.tbl:113 +msgid "Disable SELinux protection for lvm daemon" +msgstr "" + +#: ../gui/selinux.tbl:114 +msgid "Disable SELinux protection for mailman" +msgstr "" + +#: ../gui/selinux.tbl:115 +msgid "Allow evolution and thunderbird to read user files" +msgstr "" + +#: ../gui/selinux.tbl:116 +msgid "Disable SELinux protection for mdadm daemon" +msgstr "" + +#: ../gui/selinux.tbl:117 +msgid "Disable SELinux protection for monopd daemon" +msgstr "" + +#: ../gui/selinux.tbl:118 +msgid "Allow the mozilla browser to read user files" +msgstr "" + +#: ../gui/selinux.tbl:119 +msgid "Disable SELinux protection for mrtg daemon" +msgstr "" + +#: ../gui/selinux.tbl:120 +msgid "Disable SELinux protection for mysqld daemon" +msgstr "" + +#: ../gui/selinux.tbl:121 +msgid "Disable SELinux protection for nagios daemon" +msgstr "" + +#: ../gui/selinux.tbl:122 ../gui/selinux.tbl:128 +#, fuzzy +msgid "Name Service" +msgstr "Name server:" + +#: ../gui/selinux.tbl:122 +msgid "Disable SELinux protection for named daemon" +msgstr "" + +#: ../gui/selinux.tbl:123 +msgid "Disable SELinux protection for nessusd daemon" +msgstr "" + +#: ../gui/selinux.tbl:124 +msgid "Disable SELinux protection for NetworkManager" +msgstr "" + +#: ../gui/selinux.tbl:125 +msgid "Disable SELinux protection for nfsd daemon" +msgstr "" + +#: ../gui/selinux.tbl:126 ../gui/selinux.tbl:163 ../gui/selinux.tbl:176 +#: ../gui/selinux.tbl:221 +msgid "Samba" +msgstr "" + +#: ../gui/selinux.tbl:126 +msgid "Disable SELinux protection for nmbd daemon" +msgstr "" + +#: ../gui/selinux.tbl:127 +msgid "Disable SELinux protection for nrpe daemon" +msgstr "" + +#: ../gui/selinux.tbl:128 +msgid "Disable SELinux protection for nscd daemon" +msgstr "" + +#: ../gui/selinux.tbl:129 +msgid "Disable SELinux protection for nsd daemon" +msgstr "" + +#: ../gui/selinux.tbl:130 +msgid "Disable SELinux protection for ntpd daemon" +msgstr "" + +#: ../gui/selinux.tbl:131 +msgid "Disable SELinux protection for oddjob" +msgstr "" + +#: ../gui/selinux.tbl:132 +msgid "Disable SELinux protection for oddjob_mkhomedir" +msgstr "" + +#: ../gui/selinux.tbl:133 +msgid "Disable SELinux protection for openvpn daemon" +msgstr "" + +#: ../gui/selinux.tbl:134 +msgid "Disable SELinux protection for pam daemon" +msgstr "" + +#: ../gui/selinux.tbl:135 +msgid "Disable SELinux protection for pegasus" +msgstr "" + +#: ../gui/selinux.tbl:136 +msgid "Disable SELinux protection for perdition daemon" +msgstr "" + +#: ../gui/selinux.tbl:137 +msgid "Disable SELinux protection for portmap daemon" +msgstr "" + +#: ../gui/selinux.tbl:138 +msgid "Disable SELinux protection for portslave daemon" +msgstr "" + +#: ../gui/selinux.tbl:139 +msgid "Disable SELinux protection for postfix" +msgstr "" + +#: ../gui/selinux.tbl:140 +msgid "Disable SELinux protection for postgresql daemon" +msgstr "" + +#: ../gui/selinux.tbl:141 +msgid "pppd" +msgstr "" + +#: ../gui/selinux.tbl:141 +msgid "Allow pppd to be run for a regular user" +msgstr "" + +#: ../gui/selinux.tbl:142 +msgid "Disable SELinux protection for pptp" +msgstr "" + +#: ../gui/selinux.tbl:143 +msgid "Disable SELinux protection for prelink daemon" +msgstr "" + +#: ../gui/selinux.tbl:144 +msgid "Disable SELinux protection for privoxy daemon" +msgstr "" + +#: ../gui/selinux.tbl:145 +msgid "Disable SELinux protection for ptal daemon" +msgstr "" + +#: ../gui/selinux.tbl:146 +msgid "Disable SELinux protection for pxe daemon" +msgstr "" + +#: ../gui/selinux.tbl:147 +msgid "Disable SELinux protection for pyzord" +msgstr "" + +#: ../gui/selinux.tbl:148 +msgid "Disable SELinux protection for quota daemon" +msgstr "" + +#: ../gui/selinux.tbl:149 +msgid "Disable SELinux protection for radiusd daemon" +msgstr "" + +#: ../gui/selinux.tbl:150 +msgid "Disable SELinux protection for radvd daemon" +msgstr "" + +#: ../gui/selinux.tbl:151 +msgid "Disable SELinux protection for rdisc" +msgstr "" + +#: ../gui/selinux.tbl:152 +msgid "Disable SELinux protection for readahead" +msgstr "" + +#: ../gui/selinux.tbl:153 +msgid "Allow programs to read files in non-standard locations (default_t)" +msgstr "" + +#: ../gui/selinux.tbl:154 +msgid "Disable SELinux protection for restorecond" +msgstr "" + +#: ../gui/selinux.tbl:155 +msgid "Disable SELinux protection for rhgb daemon" +msgstr "" + +#: ../gui/selinux.tbl:156 +msgid "Disable SELinux protection for ricci" +msgstr "" + +#: ../gui/selinux.tbl:157 +msgid "Disable SELinux protection for ricci_modclusterd" +msgstr "" + +#: ../gui/selinux.tbl:158 +msgid "Disable SELinux protection for rlogind daemon" +msgstr "" + +#: ../gui/selinux.tbl:159 +msgid "Disable SELinux protection for rpcd daemon" +msgstr "" + +#: ../gui/selinux.tbl:160 +msgid "Disable SELinux protection for rshd" +msgstr "" + +#: ../gui/selinux.tbl:161 +msgid "rsync" +msgstr "" + +#: ../gui/selinux.tbl:161 +msgid "Disable SELinux protection for rsync daemon" +msgstr "" + +#: ../gui/selinux.tbl:162 +msgid "Allow ssh to run from inetd instead of as a daemon" +msgstr "" + +#: ../gui/selinux.tbl:163 +msgid "Allow Samba to share nfs directories" +msgstr "" + +#: ../gui/selinux.tbl:164 ../gui/selinux.tbl:166 +msgid "SASL authentication server" +msgstr "" + +#: ../gui/selinux.tbl:164 +msgid "Allow sasl authentication server to read /etc/shadow" +msgstr "" + +#: ../gui/selinux.tbl:165 +msgid "" +"Allow X-Windows server to map a memory region as both executable and writable" +msgstr "" + +#: ../gui/selinux.tbl:166 +msgid "Disable SELinux protection for saslauthd daemon" +msgstr "" + +#: ../gui/selinux.tbl:167 +msgid "Disable SELinux protection for scannerdaemon daemon" +msgstr "" + +#: ../gui/selinux.tbl:168 +msgid "Do not allow transition to sysadm_t, sudo and su effected" +msgstr "" + +#: ../gui/selinux.tbl:169 +msgid "Do not allow any processes to load kernel modules" +msgstr "" + +#: ../gui/selinux.tbl:170 +msgid "Do not allow any processes to modify kernel SELinux policy" +msgstr "" + +#: ../gui/selinux.tbl:171 +msgid "Disable SELinux protection for sendmail daemon" +msgstr "" + +#: ../gui/selinux.tbl:172 +msgid "Disable SELinux protection for setrans" +msgstr "" + +#: ../gui/selinux.tbl:173 +msgid "Disable SELinux protection for setroubleshoot daemon" +msgstr "" + +#: ../gui/selinux.tbl:174 +msgid "Disable SELinux protection for slapd daemon" +msgstr "" + +#: ../gui/selinux.tbl:175 +msgid "Disable SELinux protection for slrnpull daemon" +msgstr "" + +#: ../gui/selinux.tbl:176 +msgid "Disable SELinux protection for smbd daemon" +msgstr "" + +#: ../gui/selinux.tbl:177 +msgid "Disable SELinux protection for snmpd daemon" +msgstr "" + +#: ../gui/selinux.tbl:178 +msgid "Disable SELinux protection for snort daemon" +msgstr "" + +#: ../gui/selinux.tbl:179 +msgid "Disable SELinux protection for soundd daemon" +msgstr "" + +#: ../gui/selinux.tbl:180 +msgid "Disable SELinux protection for sound daemon" +msgstr "" + +#: ../gui/selinux.tbl:181 ../gui/selinux.tbl:182 ../gui/selinux.tbl:183 +#, fuzzy +msgid "Spam Protection" +msgstr "oddíl" + +#: ../gui/selinux.tbl:181 +msgid "Disable SELinux protection for spamd daemon" +msgstr "" + +#: ../gui/selinux.tbl:182 +msgid "Allow spamd to access home directories" +msgstr "" + +#: ../gui/selinux.tbl:183 +msgid "Allow Spam Assassin daemon network access" +msgstr "" + +#: ../gui/selinux.tbl:184 +msgid "Disable SELinux protection for speedmgmt daemon" +msgstr "" + +#: ../gui/selinux.tbl:185 ../gui/selinux.tbl:186 +msgid "Squid" +msgstr "" + +#: ../gui/selinux.tbl:185 +msgid "Allow squid daemon to connect to the network" +msgstr "" + +#: ../gui/selinux.tbl:186 +msgid "Disable SELinux protection for squid daemon" +msgstr "" + +#: ../gui/selinux.tbl:187 +msgid "Disable SELinux protection for ssh daemon" +msgstr "" + +#: ../gui/selinux.tbl:188 +msgid "Allow ssh logins as sysadm_r:sysadm_t" +msgstr "" + +#: ../gui/selinux.tbl:189 +msgid "" +"Allow staff_r users to search the sysadm home dir and read files (such as ~/." +"bashrc)" +msgstr "" + +#: ../gui/selinux.tbl:190 ../gui/selinux.tbl:191 +msgid "Universal SSL tunnel" +msgstr "" + +#: ../gui/selinux.tbl:190 +msgid "Disable SELinux protection for stunnel daemon" +msgstr "" + +#: ../gui/selinux.tbl:191 +msgid "Allow stunnel daemon to run as standalone, outside of xinetd" +msgstr "" + +#: ../gui/selinux.tbl:192 +msgid "Disable SELinux protection for swat daemon" +msgstr "" + +#: ../gui/selinux.tbl:193 +msgid "Disable SELinux protection for sxid daemon" +msgstr "" + +#: ../gui/selinux.tbl:194 +msgid "Disable SELinux protection for syslogd daemon" +msgstr "" + +#: ../gui/selinux.tbl:195 +msgid "Disable SELinux protection for system cron jobs" +msgstr "" + +#: ../gui/selinux.tbl:196 +msgid "Disable SELinux protection for tcp daemon" +msgstr "" + +#: ../gui/selinux.tbl:197 +msgid "Disable SELinux protection for telnet daemon" +msgstr "" + +#: ../gui/selinux.tbl:198 +msgid "Disable SELinux protection for tftpd daemon" +msgstr "" + +#: ../gui/selinux.tbl:199 +msgid "Disable SELinux protection for transproxy daemon" +msgstr "" + +#: ../gui/selinux.tbl:200 +msgid "Disable SELinux protection for udev daemon" +msgstr "" + +#: ../gui/selinux.tbl:201 +msgid "Disable SELinux protection for uml daemon" +msgstr "" + +#: ../gui/selinux.tbl:202 +msgid "" +"Allow xinetd to run unconfined, including any services it starts that do not " +"have a domain transition explicitly defined" +msgstr "" + +#: ../gui/selinux.tbl:203 +msgid "" +"Allow rc scripts to run unconfined, including any daemon started by an rc " +"script that does not have a domain transition explicitly defined" +msgstr "" + +#: ../gui/selinux.tbl:204 +msgid "Allow rpm to run unconfined" +msgstr "" + +#: ../gui/selinux.tbl:205 +msgid "Allow privileged utilities like hotplug and insmod to run unconfined" +msgstr "" + +#: ../gui/selinux.tbl:206 +msgid "Disable SELinux protection for updfstab daemon" msgstr "" -#: ../newrole/newrole.c:1004 -#, c-format -msgid "failed to convert new context to string\n" +#: ../gui/selinux.tbl:207 +msgid "Disable SELinux protection for uptimed daemon" msgstr "" -#: ../newrole/newrole.c:1009 -#, fuzzy, c-format -msgid "%s is not a valid context\n" -msgstr "%s není platné jméno poÄítaÄe." +#: ../gui/selinux.tbl:208 +msgid "" +"Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only " +"staff_r can do so" +msgstr "" -#: ../newrole/newrole.c:1016 -#, c-format -msgid "Unable to allocate memory for new_context" +#: ../gui/selinux.tbl:209 +msgid "Allow users to execute the mount command" msgstr "" -#: ../newrole/newrole.c:1042 -#, fuzzy, c-format -msgid "Unable to obtain empty signal set\n" -msgstr "Nelze pÅ™ipojit souborový systém" +#: ../gui/selinux.tbl:210 +msgid "Allow regular users direct mouse access (only allow the X server)" +msgstr "" -#: ../newrole/newrole.c:1050 -#, c-format -msgid "Unable to set SIGHUP handler\n" +#: ../gui/selinux.tbl:211 +msgid "Allow users to run the dmesg command" msgstr "" -#: ../newrole/newrole.c:1116 -#, c-format -msgid "Sorry, newrole may be used only on a SELinux kernel.\n" +#: ../gui/selinux.tbl:212 +msgid "Allow users to control network interfaces (also needs USERCTL=true)" msgstr "" -#: ../newrole/newrole.c:1133 -#, c-format -msgid "failed to get old_context.\n" +#: ../gui/selinux.tbl:213 +msgid "Allow normal user to execute ping" msgstr "" -#: ../newrole/newrole.c:1140 -#, c-format -msgid "Warning! Could not retrieve tty information.\n" +#: ../gui/selinux.tbl:214 +msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)" msgstr "" -#: ../newrole/newrole.c:1161 -#, fuzzy, c-format -msgid "error on reading PAM service configuration.\n" -msgstr "Zapisuji nastavení po aktualizaci..." +#: ../gui/selinux.tbl:215 +msgid "Allow users to rw usb devices" +msgstr "" -#: ../newrole/newrole.c:1196 -#, c-format -msgid "newrole: incorrect password for %s\n" +#: ../gui/selinux.tbl:216 +msgid "" +"Allow users to run TCP servers (bind to ports and accept connection from the " +"same domain and outside users) disabling this forces FTP passive mode and " +"may change other protocols" msgstr "" -#: ../newrole/newrole.c:1223 -#, c-format -msgid "newrole: failure forking: %s" +#: ../gui/selinux.tbl:217 +msgid "Allow user to stat ttyfiles" msgstr "" -#: ../newrole/newrole.c:1226 ../newrole/newrole.c:1249 -#, fuzzy, c-format -msgid "Unable to restore tty label...\n" -msgstr "Nemohu pÅ™enést instalaÄní obraz." +#: ../gui/selinux.tbl:218 +msgid "Disable SELinux protection for uucpd daemon" +msgstr "" -#: ../newrole/newrole.c:1228 ../newrole/newrole.c:1255 -#, c-format -msgid "Failed to close tty properly\n" +#: ../gui/selinux.tbl:219 +msgid "Disable SELinux protection for vmware daemon" msgstr "" -#: ../newrole/newrole.c:1287 -#, fuzzy, c-format -msgid "Could not close descriptors.\n" -msgstr "Nemohu alokovat oddíly pomocí cylindrů.\n" +#: ../gui/selinux.tbl:220 +msgid "Disable SELinux protection for watchdog daemon" +msgstr "" -#: ../newrole/newrole.c:1314 -#, c-format -msgid "Error allocating shell's argv0.\n" +#: ../gui/selinux.tbl:221 +msgid "Disable SELinux protection for winbind daemon" msgstr "" -#: ../newrole/newrole.c:1346 -#, fuzzy, c-format -msgid "Unable to restore the environment, aborting\n" -msgstr "Nemohu pÅ™enést instalaÄní obraz." +#: ../gui/selinux.tbl:222 +msgid "Disable SELinux protection for xdm daemon" +msgstr "" -#: ../newrole/newrole.c:1357 -msgid "failed to exec shell\n" +#: ../gui/selinux.tbl:223 +msgid "Allow xdm logins as sysadm_r:sysadm_t" msgstr "" -#: ../load_policy/load_policy.c:22 -#, c-format -msgid "usage: %s [-qi]\n" +#: ../gui/selinux.tbl:224 +msgid "Disable SELinux protection for xen daemon" msgstr "" -#: ../load_policy/load_policy.c:71 -#, c-format -msgid "%s: Policy is already loaded and initial load requested\n" +#: ../gui/selinux.tbl:225 +msgid "XEN" msgstr "" -#: ../load_policy/load_policy.c:80 -#, c-format -msgid "%s: Can't load policy and enforcing mode requested: %s\n" +#: ../gui/selinux.tbl:225 +msgid "Allow xen to read/write physical disk devices" msgstr "" -#: ../load_policy/load_policy.c:90 -#, c-format -msgid "%s: Can't load policy: %s\n" +#: ../gui/selinux.tbl:226 +msgid "Disable SELinux protection for xfs daemon" msgstr "" -#: ../scripts/chcat:92 ../scripts/chcat:169 -#, fuzzy -msgid "Requires at least one category" -msgstr "Vložená hodnota není Äíslo" +#: ../gui/selinux.tbl:227 +msgid "Disable SELinux protection for xen control" +msgstr "" -#: ../scripts/chcat:106 ../scripts/chcat:183 -#, c-format -msgid "Can not modify sensitivity levels using '+' on %s" +#: ../gui/selinux.tbl:228 +msgid "Disable SELinux protection for ypbind daemon" msgstr "" -#: ../scripts/chcat:110 -#, c-format -msgid "%s is already in %s" +#: ../gui/selinux.tbl:229 +msgid "Disable SELinux protection for NIS Password Daemon" msgstr "" -#: ../scripts/chcat:188 ../scripts/chcat:198 -#, fuzzy, c-format -msgid "%s is not in %s" -msgstr "%s není platné jméno poÄítaÄe." +#: ../gui/selinux.tbl:230 +msgid "Disable SELinux protection for ypserv daemon" +msgstr "" -#: ../scripts/chcat:267 ../scripts/chcat:272 -msgid "Can not combine +/- with other types of categories" +#: ../gui/selinux.tbl:231 +msgid "Disable SELinux protection for NIS Transfer Daemon" msgstr "" -#: ../scripts/chcat:319 -msgid "Can not have multiple sensitivities" +#: ../gui/selinux.tbl:232 +msgid "Allow SELinux webadm user to manage unprivileged users home directories" msgstr "" -#: ../scripts/chcat:325 -#, c-format -msgid "Usage %s CATEGORY File ..." +#: ../gui/selinux.tbl:233 +msgid "Allow SELinux webadm user to read unprivileged users home directories" msgstr "" -#: ../scripts/chcat:326 -#, c-format -msgid "Usage %s -l CATEGORY user ..." +#: ../gui/semanagePage.py:126 +#, fuzzy, python-format +msgid "Are you sure you want to delete %s '%s'?" +msgstr "Opravdu chcete odstranit logický svazek (LV) \"%s\"?" + +#: ../gui/semanagePage.py:126 +#, fuzzy, python-format +msgid "Delete %s" +msgstr "Odstranit" + +#: ../gui/semanagePage.py:134 +#, fuzzy, python-format +msgid "Add %s" +msgstr "_PÅ™idat" + +#: ../gui/semanagePage.py:148 +#, python-format +msgid "Modify %s" msgstr "" -#: ../scripts/chcat:327 -#, c-format -msgid "Usage %s [[+|-]CATEGORY],...]q File ..." +#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 +msgid "Permissive" msgstr "" -#: ../scripts/chcat:328 -#, c-format -msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..." +#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 +msgid "Enforcing" msgstr "" -#: ../scripts/chcat:329 -#, fuzzy, c-format -msgid "Usage %s -d File ..." -msgstr "Zavádím ovladaÄ %s ..." +#: ../gui/statusPage.py:75 +msgid "Disabled" +msgstr "Zakázáno" -#: ../scripts/chcat:330 -#, c-format -msgid "Usage %s -l -d user ..." +#: ../gui/statusPage.py:94 +#, fuzzy +msgid "Status" +msgstr "ZaÄátek" + +#: ../gui/statusPage.py:133 +msgid "" +"Changing the policy type will cause a relabel of the entire file system on " +"the next boot. Relabeling takes a long time depending on the size of the " +"file system. Do you wish to continue?" msgstr "" -#: ../scripts/chcat:331 -#, c-format -msgid "Usage %s -L" +#: ../gui/statusPage.py:147 +msgid "" +"Changing to SELinux disabled requires a reboot. It is not recommended. If " +"you later decide to turn SELinux back on, the system will be required to " +"relabel. If you just want to see if SELinux is causing a problem on your " +"system, you can go to permissive mode which will only log errors and not " +"enforce SELinux policy. Permissive mode does not require a reboot Do you " +"wish to continue?" msgstr "" -#: ../scripts/chcat:332 -#, c-format -msgid "Usage %s -L -l user" +#: ../gui/statusPage.py:152 +msgid "" +"Changing to SELinux enabled will cause a relabel of the entire file system " +"on the next boot. Relabeling takes a long time depending on the size of the " +"file system. Do you wish to continue?" msgstr "" -#: ../scripts/chcat:333 -msgid "Use -- to end option list. For example" +#: ../gui/system-config-selinux.glade:11 +msgid "system-config-selinux" msgstr "" -#: ../scripts/chcat:334 -msgid "chcat -- -CompanyConfidential /docs/businessplan.odt" +#: ../gui/system-config-selinux.glade:12 +msgid "" +"Copyright (c)2006 Red Hat, Inc.\n" +"Copyright (c) 2006 Dan Walsh " msgstr "" -#: ../scripts/chcat:335 -msgid "chcat -l +CompanyConfidential juser" +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 +#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" msgstr "" -#: ../scripts/chcat:399 -#, fuzzy, c-format -msgid "Options Error %s " -msgstr "Chyby v oddílech" +#: ../gui/system-config-selinux.glade:257 +msgid "Add SELinux Network Ports" +msgstr "" -#, fuzzy -#~ msgid "Boolean" -#~ msgstr "KorejÅ¡tina" +#: ../gui/system-config-selinux.glade:391 +#: ../gui/system-config-selinux.glade:870 +msgid "SELinux Type" +msgstr "" -#, fuzzy -#~ msgid "all" -#~ msgstr "_Instalovat" +#: ../gui/system-config-selinux.glade:622 +msgid "" +"SELinux MLS/MCS\n" +"Level" +msgstr "" -#, fuzzy -#~ msgid "Customized" -#~ msgstr "_Upravit teÄ" +#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "" +#: ../gui/system-config-selinux.glade:842 #, fuzzy -#~ msgid "File Labeling" -#~ msgstr "Jmenovka systému souborů:" +msgid "File Type" +msgstr "Typ systému souborů:" -#, fuzzy -#~ msgid "" -#~ "File\n" -#~ "Type" -#~ msgstr "Typ" +#: ../gui/system-config-selinux.glade:919 +msgid "" +"all files\n" +"regular file\n" +"directory\n" +"character device\n" +"block device\n" +"socket\n" +"symbolic link\n" +"named pipe\n" +msgstr "" -#, fuzzy -#~ msgid "Version" -#~ msgstr "PerÅ¡tina" +#: ../gui/system-config-selinux.glade:965 +msgid "MLS" +msgstr "" -#, fuzzy -#~ msgid "Disable Audit" -#~ msgstr "Zakázáno" +#: ../gui/system-config-selinux.glade:1029 +msgid "Add SELinux User" +msgstr "" -#, fuzzy -#~ msgid "Enable Audit" -#~ msgstr "Nelze upravit" +#: ../gui/system-config-selinux.glade:1271 +msgid "SELinux Administration" +msgstr "" +#: ../gui/system-config-selinux.glade:1314 #, fuzzy -#~ msgid "Login Users" -#~ msgstr "Uživatelské jméno:" +msgid "Add" +msgstr "_PÅ™idat" -#, fuzzy -#~ msgid "User Role" -#~ msgstr "Uživatelské jméno" +#: ../gui/system-config-selinux.glade:1336 +msgid "_Properties" +msgstr "" -#, fuzzy -#~ msgid "Root Users" -#~ msgstr "Uživatelské jméno:" +#: ../gui/system-config-selinux.glade:1358 +msgid "_Delete" +msgstr "_Odstranit" -#, fuzzy -#~ msgid "TCP Ports" -#~ msgstr "FCP LUN:" +#: ../gui/system-config-selinux.glade:1449 +msgid "Select Management Object" +msgstr "" +#: ../gui/system-config-selinux.glade:1466 #, fuzzy -#~ msgid "Select Ports" -#~ msgstr "VýbÄ›r oddílu" +msgid "Select:" +msgstr "Uživatelské jméno:" -#, fuzzy -#~ msgid "UDP Ports" -#~ msgstr "IPv4 adresa:" +#: ../gui/system-config-selinux.glade:1519 +msgid "System Default Enforcing Mode" +msgstr "" -#, fuzzy -#~ msgid "Policy Directory" -#~ msgstr "Neplatné adresáře" +#: ../gui/system-config-selinux.glade:1547 +msgid "" +"Disabled\n" +"Permissive\n" +"Enforcing\n" +msgstr "" -#, fuzzy -#~ msgid "Existing_User" -#~ msgstr "Konec" +#: ../gui/system-config-selinux.glade:1566 +msgid "Current Enforcing Mode" +msgstr "" -#, fuzzy -#~ msgid "Application" -#~ msgstr "oddíl" +#: ../gui/system-config-selinux.glade:1611 +msgid "System Default Policy Type: " +msgstr "" -#, fuzzy -#~ msgid "%s must be a directory" -#~ msgstr "Adresář %s:" +#: ../gui/system-config-selinux.glade:1656 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " +"If you are changing policy types or going from disabled to enforcing, a " +"relabel is required." +msgstr "" -#, fuzzy -#~ msgid "You must select a user" -#~ msgstr "Zvolte oddíl, který chcete upravit" +#: ../gui/system-config-selinux.glade:1702 +msgid "Relabel on next reboot." +msgstr "" +#: ../gui/system-config-selinux.glade:1754 #, fuzzy -#~ msgid "Verify Name" -#~ msgstr "Název proxy:" +msgid "label37" +msgstr "Název" -#, fuzzy -#~ msgid "You must enter a name" -#~ msgstr "Musíte zadat jméno serveru." +#: ../gui/system-config-selinux.glade:1791 +msgid "Revert boolean setting to system default" +msgstr "" -#, fuzzy -#~ msgid "You must enter a executable" -#~ msgstr "Musíte zadat jméno serveru." +#: ../gui/system-config-selinux.glade:1807 +msgid "Toggle between Customized and All Booleans" +msgstr "" -#, fuzzy -#~ msgid "Configue SELinux" -#~ msgstr "Nastavit proxy" +#: ../gui/system-config-selinux.glade:1825 +msgid "Run booleans lockdown wizard" +msgstr "" -#, fuzzy -#~ msgid "Interface file" -#~ msgstr "Úprava rozhraní" +#: ../gui/system-config-selinux.glade:1826 +msgid "Lockdown..." +msgstr "" -#, fuzzy -#~ msgid "Protocol" -#~ msgstr "ChybÄ›jící protokol" +#: ../gui/system-config-selinux.glade:1856 +#: ../gui/system-config-selinux.glade:2061 +#: ../gui/system-config-selinux.glade:2248 +#: ../gui/system-config-selinux.glade:2435 +#: ../gui/system-config-selinux.glade:2622 +#: ../gui/system-config-selinux.glade:2865 +#: ../gui/system-config-selinux.glade:3090 +#: ../gui/system-config-selinux.glade:3265 +msgid "Filter" +msgstr "" +#: ../gui/system-config-selinux.glade:1945 #, fuzzy -#~ msgid "Port" -#~ msgstr "Formátovat" +msgid "label50" +msgstr "Název" -#, fuzzy -#~ msgid "Memory Protection" -#~ msgstr "Nastavení oddílu" +#: ../gui/system-config-selinux.glade:1982 +msgid "Add File Context" +msgstr "" -#, fuzzy -#~ msgid "Mount" -#~ msgstr "PÅ™ipojit do" +#: ../gui/system-config-selinux.glade:1998 +msgid "Modify File Context" +msgstr "" -#~ msgid "Network Configuration" -#~ msgstr "Nastavení sítÄ›" +#: ../gui/system-config-selinux.glade:2014 +msgid "Delete File Context" +msgstr "" -#, fuzzy -#~ msgid "XServer" -#~ msgstr "Name server:" +#: ../gui/system-config-selinux.glade:2030 +msgid "Toggle between all and customized file context" +msgstr "" +#: ../gui/system-config-selinux.glade:2150 #, fuzzy -#~ msgid "NIS" -#~ msgstr "NFS" +msgid "label38" +msgstr "Název" -#, fuzzy -#~ msgid "Cron" -#~ msgstr "ChorvatÅ¡tina" +#: ../gui/system-config-selinux.glade:2187 +msgid "Add SELinux User Mapping" +msgstr "" -#, fuzzy -#~ msgid "Printing" -#~ msgstr "Oddíl" +#: ../gui/system-config-selinux.glade:2203 +msgid "Modify SELinux User Mapping" +msgstr "" -#, fuzzy -#~ msgid "Games" -#~ msgstr "ÃsámÅ¡tina" +#: ../gui/system-config-selinux.glade:2219 +msgid "Delete SELinux User Mapping" +msgstr "" -#~ msgid "NFS" -#~ msgstr "NFS" +#: ../gui/system-config-selinux.glade:2337 +#, fuzzy +msgid "label39" +msgstr "Název" +#: ../gui/system-config-selinux.glade:2374 #, fuzzy -#~ msgid "HTTPD Service" -#~ msgstr "Zařízení" +msgid "Add User" +msgstr "_PÅ™idat" +#: ../gui/system-config-selinux.glade:2390 #, fuzzy -#~ msgid "Name Service" -#~ msgstr "Name server:" +msgid "Modify User" +msgstr "_Upravit repozitář" +#: ../gui/system-config-selinux.glade:2406 #, fuzzy -#~ msgid "Spam Protection" -#~ msgstr "oddíl" +msgid "Delete User" +msgstr "Odstranit" +#: ../gui/system-config-selinux.glade:2524 #, fuzzy -#~ msgid "Are you sure you want to delete %s '%s'?" -#~ msgstr "Opravdu chcete odstranit logický svazek (LV) \"%s\"?" +msgid "label41" +msgstr "Název" +#: ../gui/system-config-selinux.glade:2561 #, fuzzy -#~ msgid "Delete %s" -#~ msgstr "Odstranit" +msgid "Add Translation" +msgstr "PÅ™idat oddíl" +#: ../gui/system-config-selinux.glade:2577 #, fuzzy -#~ msgid "Add %s" -#~ msgstr "_PÅ™idat" +msgid "Modify Translation" +msgstr "Nastavení oddílu" -#~ msgid "Disabled" -#~ msgstr "Zakázáno" +#: ../gui/system-config-selinux.glade:2593 +msgid "Delete Translation" +msgstr "" +#: ../gui/system-config-selinux.glade:2711 #, fuzzy -#~ msgid "Status" -#~ msgstr "ZaÄátek" +msgid "label40" +msgstr "Název" +#: ../gui/system-config-selinux.glade:2748 #, fuzzy -#~ msgid "File Type" -#~ msgstr "Typ systému souborů:" +msgid "Add Network Port" +msgstr "Chyba sítÄ›" +#: ../gui/system-config-selinux.glade:2764 #, fuzzy -#~ msgid "Add" -#~ msgstr "_PÅ™idat" - -#~ msgid "_Delete" -#~ msgstr "_Odstranit" +msgid "Edit Network Port" +msgstr "Chyba sítÄ›" +#: ../gui/system-config-selinux.glade:2780 #, fuzzy -#~ msgid "Select:" -#~ msgstr "Uživatelské jméno:" +msgid "Delete Network Port" +msgstr "Chyba sítÄ›" -#, fuzzy -#~ msgid "label37" -#~ msgstr "Název" +#: ../gui/system-config-selinux.glade:2816 +#: ../gui/system-config-selinux.glade:2834 +msgid "Toggle between Customized and All Ports" +msgstr "" +#: ../gui/system-config-selinux.glade:2954 #, fuzzy -#~ msgid "label50" -#~ msgstr "Název" +msgid "label42" +msgstr "Název" -#, fuzzy -#~ msgid "label38" -#~ msgstr "Název" +#: ../gui/system-config-selinux.glade:2991 +msgid "Generate new policy module" +msgstr "" -#, fuzzy -#~ msgid "label39" -#~ msgstr "Název" +#: ../gui/system-config-selinux.glade:3007 +msgid "Load policy module" +msgstr "" -#, fuzzy -#~ msgid "Add Translation" -#~ msgstr "PÅ™idat oddíl" +#: ../gui/system-config-selinux.glade:3023 +msgid "Remove loadable policy module" +msgstr "" -#, fuzzy -#~ msgid "Modify Translation" -#~ msgstr "Nastavení oddílu" +#: ../gui/system-config-selinux.glade:3059 +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." +msgstr "" +#: ../gui/system-config-selinux.glade:3179 #, fuzzy -#~ msgid "label41" -#~ msgstr "Název" +msgid "label44" +msgstr "Název" -#, fuzzy -#~ msgid "label40" -#~ msgstr "Název" +#: ../gui/system-config-selinux.glade:3216 +msgid "Change process mode to permissive." +msgstr "" -#, fuzzy -#~ msgid "Add Network Port" -#~ msgstr "Chyba sítÄ›" +#: ../gui/system-config-selinux.glade:3234 +msgid "Change process mode to enforcing" +msgstr "" +#: ../gui/system-config-selinux.glade:3326 #, fuzzy -#~ msgid "Edit Network Port" -#~ msgstr "Chyba sítÄ›" +msgid "Process Domain" +msgstr "Zpracovávání" +#: ../gui/system-config-selinux.glade:3354 #, fuzzy -#~ msgid "Delete Network Port" -#~ msgstr "Chyba sítÄ›" +msgid "label59" +msgstr "Název" -#, fuzzy -#~ msgid "label42" -#~ msgstr "Název" +#: ../gui/translationsPage.py:53 +msgid "Sensitvity Level" +msgstr "" -#, fuzzy -#~ msgid "label44" -#~ msgstr "Název" +#: ../gui/usersPage.py:138 +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" #, fuzzy #~ msgid "Requires value" @@ -3514,9 +5403,6 @@ #~ msgid "%s Bytes" #~ msgstr "%s bajtů" -#~ msgid "Processing" -#~ msgstr "Zpracovávání" - #~ msgid "Preparing transaction from installation source..." #~ msgstr "PÅ™ipravuje se transakce z instalaÄního zdroje..." @@ -6604,9 +8490,6 @@ #~ msgid "_Add additional software repositories" #~ msgstr "_PÅ™idat rozÅ¡iÅ™ující repozitáře" -#~ msgid "_Modify repository" -#~ msgstr "_Upravit repozitář" - #~ msgid "Device number:" #~ msgstr "Číslo zařízení:" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils-2.0.81/po/cy.po --- nsapolicycoreutils/po/cy.po 2009-06-30 07:56:04.000000000 -0400 +++ policycoreutils-2.0.81/po/cy.po 2010-03-16 14:13:50.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-06-24 10:53-0400\n" +"POT-Creation-Date: 2009-01-21 17:13-0500\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" @@ -118,7 +118,9 @@ msgid "Level" msgstr "" -#: ../semanage/seobject.py:239 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 +#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 +#: ../gui/translationsPage.py:59 msgid "Translation" msgstr "" @@ -142,764 +144,763 @@ msgid "%s not defined in translations" msgstr "" -#: ../semanage/seobject.py:290 +#: ../semanage/seobject.py:291 msgid "Not yet implemented" msgstr "" -#: ../semanage/seobject.py:294 -msgid "Semanage transaction already in progress" -msgstr "" - -#: ../semanage/seobject.py:303 +#: ../semanage/seobject.py:298 msgid "Could not start semanage transaction" msgstr "" -#: ../semanage/seobject.py:309 +#: ../semanage/seobject.py:304 msgid "Could not commit semanage transaction" msgstr "" -#: ../semanage/seobject.py:313 -msgid "Semanage transaction not in progress" -msgstr "" - -#: ../semanage/seobject.py:325 +#: ../semanage/seobject.py:314 msgid "Could not list SELinux modules" msgstr "" -#: ../semanage/seobject.py:336 +#: ../semanage/seobject.py:325 msgid "Permissive Types" msgstr "" -#: ../semanage/seobject.py:378 +#: ../semanage/seobject.py:355 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" -#: ../semanage/seobject.py:384 +#: ../semanage/seobject.py:369 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "" -#: ../semanage/seobject.py:410 ../semanage/seobject.py:470 -#: ../semanage/seobject.py:516 ../semanage/seobject.py:598 -#: ../semanage/seobject.py:665 ../semanage/seobject.py:723 -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 +#: ../semanage/seobject.py:395 ../semanage/seobject.py:455 +#: ../semanage/seobject.py:501 ../semanage/seobject.py:583 +#: ../semanage/seobject.py:650 ../semanage/seobject.py:708 +#: ../semanage/seobject.py:918 ../semanage/seobject.py:1491 +#: ../semanage/seobject.py:1555 ../semanage/seobject.py:1567 +#: ../semanage/seobject.py:1648 ../semanage/seobject.py:1699 #, python-format msgid "Could not create a key for %s" msgstr "" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 +#: ../semanage/seobject.py:399 ../semanage/seobject.py:459 +#: ../semanage/seobject.py:505 ../semanage/seobject.py:511 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "" -#: ../semanage/seobject.py:416 +#: ../semanage/seobject.py:401 #, python-format msgid "Login mapping for %s is already defined" msgstr "" -#: ../semanage/seobject.py:421 +#: ../semanage/seobject.py:406 #, python-format msgid "Linux Group %s does not exist" msgstr "" -#: ../semanage/seobject.py:426 +#: ../semanage/seobject.py:411 #, python-format msgid "Linux User %s does not exist" msgstr "" -#: ../semanage/seobject.py:430 +#: ../semanage/seobject.py:415 #, python-format msgid "Could not create login mapping for %s" msgstr "" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 +#: ../semanage/seobject.py:419 ../semanage/seobject.py:597 #, python-format msgid "Could not set name for %s" msgstr "" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 +#: ../semanage/seobject.py:424 ../semanage/seobject.py:607 #, python-format msgid "Could not set MLS range for %s" msgstr "" -#: ../semanage/seobject.py:443 +#: ../semanage/seobject.py:428 #, python-format msgid "Could not set SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:447 +#: ../semanage/seobject.py:432 #, python-format msgid "Could not add login mapping for %s" msgstr "" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 +#: ../semanage/seobject.py:444 ../semanage/seobject.py:447 msgid "add SELinux user mapping" msgstr "" -#: ../semanage/seobject.py:466 +#: ../semanage/seobject.py:451 msgid "Requires seuser or serange" msgstr "" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 +#: ../semanage/seobject.py:461 ../semanage/seobject.py:507 #, python-format msgid "Login mapping for %s is not defined" msgstr "" -#: ../semanage/seobject.py:480 +#: ../semanage/seobject.py:465 #, python-format msgid "Could not query seuser for %s" msgstr "" -#: ../semanage/seobject.py:496 +#: ../semanage/seobject.py:481 #, python-format msgid "Could not modify login mapping for %s" msgstr "" -#: ../semanage/seobject.py:528 +#: ../semanage/seobject.py:513 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:532 +#: ../semanage/seobject.py:517 #, python-format msgid "Could not delete login mapping for %s" msgstr "" -#: ../semanage/seobject.py:555 +#: ../semanage/seobject.py:540 msgid "Could not list login mappings" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 +#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 +#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 +#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 +#: ../gui/system-config-selinux.glade:128 +#: ../gui/system-config-selinux.glade:1107 +#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 msgid "SELinux User" msgstr "" -#: ../semanage/seobject.py:568 +#: ../semanage/seobject.py:553 ../gui/system-config-selinux.glade:156 +#: ../gui/system-config-selinux.glade:1135 msgid "MLS/MCS Range" msgstr "" -#: ../semanage/seobject.py:594 +#: ../semanage/seobject.py:579 #, python-format msgid "You must add at least one role for %s" msgstr "" -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 +#: ../semanage/seobject.py:587 ../semanage/seobject.py:654 +#: ../semanage/seobject.py:712 ../semanage/seobject.py:718 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "" -#: ../semanage/seobject.py:604 +#: ../semanage/seobject.py:589 #, python-format msgid "SELinux user %s is already defined" msgstr "" -#: ../semanage/seobject.py:608 +#: ../semanage/seobject.py:593 #, python-format msgid "Could not create SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:617 +#: ../semanage/seobject.py:602 #, python-format msgid "Could not add role %s for %s" msgstr "" -#: ../semanage/seobject.py:626 +#: ../semanage/seobject.py:611 #, python-format msgid "Could not set MLS level for %s" msgstr "" -#: ../semanage/seobject.py:629 +#: ../semanage/seobject.py:614 #, python-format msgid "Could not add prefix %s for %s" msgstr "" -#: ../semanage/seobject.py:632 +#: ../semanage/seobject.py:617 #, python-format msgid "Could not extract key for %s" msgstr "" -#: ../semanage/seobject.py:636 +#: ../semanage/seobject.py:621 #, python-format msgid "Could not add SELinux user %s" msgstr "" -#: ../semanage/seobject.py:659 +#: ../semanage/seobject.py:644 msgid "Requires prefix, roles, level or range" msgstr "" -#: ../semanage/seobject.py:661 +#: ../semanage/seobject.py:646 msgid "Requires prefix or roles" msgstr "" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 +#: ../semanage/seobject.py:656 ../semanage/seobject.py:714 #, python-format msgid "SELinux user %s is not defined" msgstr "" -#: ../semanage/seobject.py:675 +#: ../semanage/seobject.py:660 #, python-format msgid "Could not query user for %s" msgstr "" -#: ../semanage/seobject.py:702 +#: ../semanage/seobject.py:687 #, python-format msgid "Could not modify SELinux user %s" msgstr "" -#: ../semanage/seobject.py:735 +#: ../semanage/seobject.py:720 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:739 +#: ../semanage/seobject.py:724 #, python-format msgid "Could not delete SELinux user %s" msgstr "" -#: ../semanage/seobject.py:762 +#: ../semanage/seobject.py:747 msgid "Could not list SELinux users" msgstr "" -#: ../semanage/seobject.py:768 +#: ../semanage/seobject.py:753 #, python-format msgid "Could not list roles for user %s" msgstr "" -#: ../semanage/seobject.py:781 +#: ../semanage/seobject.py:766 msgid "Labeling" msgstr "" -#: ../semanage/seobject.py:781 +#: ../semanage/seobject.py:766 msgid "MLS/" msgstr "" -#: ../semanage/seobject.py:782 +#: ../semanage/seobject.py:767 msgid "Prefix" msgstr "" -#: ../semanage/seobject.py:782 +#: ../semanage/seobject.py:767 msgid "MCS Level" msgstr "" -#: ../semanage/seobject.py:782 +#: ../semanage/seobject.py:767 msgid "MCS Range" msgstr "" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 +#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 +#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 msgid "SELinux Roles" msgstr "" -#: ../semanage/seobject.py:802 +#: ../semanage/seobject.py:787 msgid "Protocol udp or tcp is required" msgstr "" -#: ../semanage/seobject.py:804 +#: ../semanage/seobject.py:789 msgid "Port is required" msgstr "" -#: ../semanage/seobject.py:815 +#: ../semanage/seobject.py:800 #, python-format msgid "Could not create a key for %s/%s" msgstr "" -#: ../semanage/seobject.py:826 +#: ../semanage/seobject.py:811 msgid "Type is required" msgstr "" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 +#: ../semanage/seobject.py:817 ../semanage/seobject.py:876 +#: ../semanage/seobject.py:931 ../semanage/seobject.py:937 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "" -#: ../semanage/seobject.py:834 +#: ../semanage/seobject.py:819 #, python-format msgid "Port %s/%s already defined" msgstr "" -#: ../semanage/seobject.py:838 +#: ../semanage/seobject.py:823 #, python-format msgid "Could not create port for %s/%s" msgstr "" -#: ../semanage/seobject.py:844 +#: ../semanage/seobject.py:829 #, python-format msgid "Could not create context for %s/%s" msgstr "" -#: ../semanage/seobject.py:848 +#: ../semanage/seobject.py:833 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:852 +#: ../semanage/seobject.py:837 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:856 +#: ../semanage/seobject.py:841 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:861 +#: ../semanage/seobject.py:846 #, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:865 +#: ../semanage/seobject.py:850 #, python-format msgid "Could not set port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:869 +#: ../semanage/seobject.py:854 #, python-format msgid "Could not add port %s/%s" msgstr "" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 +#: ../semanage/seobject.py:868 ../semanage/seobject.py:1114 +#: ../semanage/seobject.py:1302 msgid "Requires setype or serange" msgstr "" -#: ../semanage/seobject.py:885 +#: ../semanage/seobject.py:870 msgid "Requires setype" msgstr "" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 +#: ../semanage/seobject.py:878 ../semanage/seobject.py:933 #, python-format msgid "Port %s/%s is not defined" msgstr "" -#: ../semanage/seobject.py:897 +#: ../semanage/seobject.py:882 #, python-format msgid "Could not query port %s/%s" msgstr "" -#: ../semanage/seobject.py:908 +#: ../semanage/seobject.py:893 #, python-format msgid "Could not modify port %s/%s" msgstr "" -#: ../semanage/seobject.py:921 +#: ../semanage/seobject.py:906 msgid "Could not list the ports" msgstr "" -#: ../semanage/seobject.py:937 +#: ../semanage/seobject.py:922 #, python-format msgid "Could not delete the port %s" msgstr "" -#: ../semanage/seobject.py:954 +#: ../semanage/seobject.py:939 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:958 +#: ../semanage/seobject.py:943 #, python-format msgid "Could not delete port %s/%s" msgstr "" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 +#: ../semanage/seobject.py:959 ../semanage/seobject.py:981 msgid "Could not list ports" msgstr "" -#: ../semanage/seobject.py:1017 +#: ../semanage/seobject.py:1002 msgid "SELinux Port Type" msgstr "" -#: ../semanage/seobject.py:1017 +#: ../semanage/seobject.py:1002 msgid "Proto" msgstr "" -#: ../semanage/seobject.py:1017 +#: ../semanage/seobject.py:1002 ../gui/system-config-selinux.glade:335 msgid "Port Number" msgstr "" -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 +#: ../semanage/seobject.py:1019 ../semanage/seobject.py:1101 +#: ../semanage/seobject.py:1151 msgid "Node Address is required" msgstr "" -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 +#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1104 +#: ../semanage/seobject.py:1154 msgid "Node Netmask is required" msgstr "" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 +#: ../semanage/seobject.py:1029 ../semanage/seobject.py:1110 +#: ../semanage/seobject.py:1161 msgid "Unknown or missing protocol" msgstr "" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 +#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1241 +#: ../semanage/seobject.py:1430 msgid "SELinux Type is required" msgstr "" -#: ../semanage/seobject.py:1058 ../semanage/seobject.py:1133 -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 +#: ../semanage/seobject.py:1043 ../semanage/seobject.py:1118 +#: ../semanage/seobject.py:1165 ../semanage/seobject.py:1245 +#: ../semanage/seobject.py:1306 ../semanage/seobject.py:1340 +#: ../semanage/seobject.py:1434 #, python-format msgid "Could not create key for %s" msgstr "" -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 +#: ../semanage/seobject.py:1045 ../semanage/seobject.py:1122 +#: ../semanage/seobject.py:1169 ../semanage/seobject.py:1175 #, python-format msgid "Could not check if addr %s is defined" msgstr "" -#: ../semanage/seobject.py:1064 +#: ../semanage/seobject.py:1049 #, python-format msgid "Addr %s already defined" msgstr "" -#: ../semanage/seobject.py:1068 +#: ../semanage/seobject.py:1053 #, python-format msgid "Could not create addr for %s" msgstr "" -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 +#: ../semanage/seobject.py:1058 ../semanage/seobject.py:1260 +#: ../semanage/seobject.py:1400 #, python-format msgid "Could not create context for %s" msgstr "" -#: ../semanage/seobject.py:1077 +#: ../semanage/seobject.py:1062 #, python-format msgid "Could not set mask for %s" msgstr "" -#: ../semanage/seobject.py:1082 +#: ../semanage/seobject.py:1067 #, python-format msgid "Could not set user in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1086 +#: ../semanage/seobject.py:1071 #, python-format msgid "Could not set role in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1090 +#: ../semanage/seobject.py:1075 #, python-format msgid "Could not set type in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1095 +#: ../semanage/seobject.py:1080 #, python-format msgid "Could not set mls fields in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1099 +#: ../semanage/seobject.py:1084 #, python-format msgid "Could not set addr context for %s" msgstr "" -#: ../semanage/seobject.py:1103 +#: ../semanage/seobject.py:1088 #, python-format msgid "Could not add addr %s" msgstr "" -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 +#: ../semanage/seobject.py:1124 ../semanage/seobject.py:1171 #, python-format msgid "Addr %s is not defined" msgstr "" -#: ../semanage/seobject.py:1143 +#: ../semanage/seobject.py:1128 #, python-format msgid "Could not query addr %s" msgstr "" -#: ../semanage/seobject.py:1154 +#: ../semanage/seobject.py:1139 #, python-format msgid "Could not modify addr %s" msgstr "" -#: ../semanage/seobject.py:1192 +#: ../semanage/seobject.py:1177 #, python-format msgid "Addr %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1196 +#: ../semanage/seobject.py:1181 #, python-format msgid "Could not delete addr %s" msgstr "" -#: ../semanage/seobject.py:1212 +#: ../semanage/seobject.py:1197 msgid "Could not list addrs" msgstr "" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 +#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1310 +#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1350 #, python-format msgid "Could not check if interface %s is defined" msgstr "" -#: ../semanage/seobject.py:1266 +#: ../semanage/seobject.py:1251 #, python-format msgid "Interface %s already defined" msgstr "" -#: ../semanage/seobject.py:1270 +#: ../semanage/seobject.py:1255 #, python-format msgid "Could not create interface for %s" msgstr "" -#: ../semanage/seobject.py:1279 +#: ../semanage/seobject.py:1264 #, python-format msgid "Could not set user in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1283 +#: ../semanage/seobject.py:1268 #, python-format msgid "Could not set role in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1287 +#: ../semanage/seobject.py:1272 #, python-format msgid "Could not set type in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1292 +#: ../semanage/seobject.py:1277 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1296 +#: ../semanage/seobject.py:1281 #, python-format msgid "Could not set interface context for %s" msgstr "" -#: ../semanage/seobject.py:1300 +#: ../semanage/seobject.py:1285 #, python-format msgid "Could not set message context for %s" msgstr "" -#: ../semanage/seobject.py:1304 +#: ../semanage/seobject.py:1289 #, python-format msgid "Could not add interface %s" msgstr "" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 +#: ../semanage/seobject.py:1312 ../semanage/seobject.py:1346 #, python-format msgid "Interface %s is not defined" msgstr "" -#: ../semanage/seobject.py:1331 +#: ../semanage/seobject.py:1316 #, python-format msgid "Could not query interface %s" msgstr "" -#: ../semanage/seobject.py:1342 +#: ../semanage/seobject.py:1327 #, python-format msgid "Could not modify interface %s" msgstr "" -#: ../semanage/seobject.py:1367 +#: ../semanage/seobject.py:1352 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1371 +#: ../semanage/seobject.py:1356 #, python-format msgid "Could not delete interface %s" msgstr "" -#: ../semanage/seobject.py:1387 +#: ../semanage/seobject.py:1372 msgid "Could not list interfaces" msgstr "" -#: ../semanage/seobject.py:1397 +#: ../semanage/seobject.py:1382 msgid "SELinux Interface" msgstr "" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 +#: ../semanage/seobject.py:1382 ../semanage/seobject.py:1621 msgid "Context" msgstr "" -#: ../semanage/seobject.py:1421 +#: ../semanage/seobject.py:1406 #, python-format msgid "Could not set user in file context for %s" msgstr "" -#: ../semanage/seobject.py:1425 +#: ../semanage/seobject.py:1410 #, python-format msgid "Could not set role in file context for %s" msgstr "" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 +#: ../semanage/seobject.py:1415 ../semanage/seobject.py:1463 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "" -#: ../semanage/seobject.py:1436 +#: ../semanage/seobject.py:1421 msgid "Invalid file specification" msgstr "" -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 +#: ../semanage/seobject.py:1438 ../semanage/seobject.py:1443 +#: ../semanage/seobject.py:1495 ../semanage/seobject.py:1571 +#: ../semanage/seobject.py:1575 #, python-format msgid "Could not check if file context for %s is defined" msgstr "" -#: ../semanage/seobject.py:1461 +#: ../semanage/seobject.py:1446 #, python-format msgid "File context for %s already defined" msgstr "" -#: ../semanage/seobject.py:1465 +#: ../semanage/seobject.py:1450 #, python-format msgid "Could not create file context for %s" msgstr "" -#: ../semanage/seobject.py:1473 +#: ../semanage/seobject.py:1458 #, python-format msgid "Could not set type in file context for %s" msgstr "" -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 +#: ../semanage/seobject.py:1466 ../semanage/seobject.py:1523 +#: ../semanage/seobject.py:1527 #, python-format msgid "Could not set file context for %s" msgstr "" -#: ../semanage/seobject.py:1487 +#: ../semanage/seobject.py:1472 #, python-format msgid "Could not add file context for %s" msgstr "" -#: ../semanage/seobject.py:1501 +#: ../semanage/seobject.py:1486 msgid "Requires setype, serange or seuser" msgstr "" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 +#: ../semanage/seobject.py:1499 ../semanage/seobject.py:1579 #, python-format msgid "File context for %s is not defined" msgstr "" -#: ../semanage/seobject.py:1520 +#: ../semanage/seobject.py:1505 #, python-format msgid "Could not query file context for %s" msgstr "" -#: ../semanage/seobject.py:1546 +#: ../semanage/seobject.py:1531 #, python-format msgid "Could not modify file context for %s" msgstr "" -#: ../semanage/seobject.py:1560 +#: ../semanage/seobject.py:1545 msgid "Could not list the file contexts" msgstr "" -#: ../semanage/seobject.py:1574 +#: ../semanage/seobject.py:1559 #, python-format msgid "Could not delete the file context %s" msgstr "" -#: ../semanage/seobject.py:1592 +#: ../semanage/seobject.py:1577 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1598 +#: ../semanage/seobject.py:1583 #, python-format msgid "Could not delete file context for %s" msgstr "" -#: ../semanage/seobject.py:1613 +#: ../semanage/seobject.py:1598 msgid "Could not list file contexts" msgstr "" -#: ../semanage/seobject.py:1617 +#: ../semanage/seobject.py:1602 msgid "Could not list local file contexts" msgstr "" -#: ../semanage/seobject.py:1636 +#: ../semanage/seobject.py:1621 msgid "SELinux fcontext" msgstr "" -#: ../semanage/seobject.py:1636 +#: ../semanage/seobject.py:1621 msgid "type" msgstr "" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 +#: ../semanage/seobject.py:1651 ../semanage/seobject.py:1702 +#: ../semanage/seobject.py:1708 #, python-format msgid "Could not check if boolean %s is defined" msgstr "" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 +#: ../semanage/seobject.py:1653 ../semanage/seobject.py:1704 #, python-format msgid "Boolean %s is not defined" msgstr "" -#: ../semanage/seobject.py:1672 +#: ../semanage/seobject.py:1657 #, python-format msgid "Could not query file context %s" msgstr "" -#: ../semanage/seobject.py:1677 +#: ../semanage/seobject.py:1662 #, python-format msgid "You must specify one of the following values: %s" msgstr "" -#: ../semanage/seobject.py:1681 +#: ../semanage/seobject.py:1666 #, python-format msgid "Could not set active value of boolean %s" msgstr "" -#: ../semanage/seobject.py:1684 +#: ../semanage/seobject.py:1669 #, python-format msgid "Could not modify boolean %s" msgstr "" -#: ../semanage/seobject.py:1702 +#: ../semanage/seobject.py:1687 #, python-format msgid "Bad format %s: Record %s" msgstr "" -#: ../semanage/seobject.py:1725 +#: ../semanage/seobject.py:1710 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1729 +#: ../semanage/seobject.py:1714 #, python-format msgid "Could not delete boolean %s" msgstr "" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 +#: ../semanage/seobject.py:1726 ../semanage/seobject.py:1743 msgid "Could not list booleans" msgstr "" -#: ../semanage/seobject.py:1777 +#: ../semanage/seobject.py:1762 msgid "unknown" msgstr "" -#: ../semanage/seobject.py:1780 +#: ../semanage/seobject.py:1765 msgid "off" msgstr "" -#: ../semanage/seobject.py:1780 +#: ../semanage/seobject.py:1765 msgid "on" msgstr "" -#: ../semanage/seobject.py:1789 +#: ../semanage/seobject.py:1774 msgid "SELinux boolean" msgstr "" -#: ../semanage/seobject.py:1789 +#: ../semanage/seobject.py:1774 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 msgid "Description" msgstr "" @@ -1270,3 +1271,2071 @@ #, c-format msgid "Options Error %s " msgstr "" + +#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 +msgid "Boolean" +msgstr "" + +#: ../gui/booleansPage.py:241 ../gui/semanagePage.py:162 +msgid "all" +msgstr "" + +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 +#: ../gui/system-config-selinux.glade:1808 +#: ../gui/system-config-selinux.glade:2031 +#: ../gui/system-config-selinux.glade:2835 +msgid "Customized" +msgstr "" + +#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 +msgid "File Labeling" +msgstr "" + +#: ../gui/fcontextPage.py:74 +msgid "" +"File\n" +"Specification" +msgstr "" + +#: ../gui/fcontextPage.py:81 +msgid "" +"Selinux\n" +"File Type" +msgstr "" + +#: ../gui/fcontextPage.py:88 +msgid "" +"File\n" +"Type" +msgstr "" + +#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 +msgid "User Mapping" +msgstr "" + +#: ../gui/loginsPage.py:52 +msgid "" +"Login\n" +"Name" +msgstr "" + +#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50 +msgid "" +"SELinux\n" +"User" +msgstr "" + +#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55 +msgid "" +"MLS/\n" +"MCS Range" +msgstr "" + +#: ../gui/loginsPage.py:133 +#, python-format +msgid "Login '%s' is required" +msgstr "" + +#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 +msgid "Policy Module" +msgstr "" + +#: ../gui/modulesPage.py:57 +msgid "Module Name" +msgstr "" + +#: ../gui/modulesPage.py:62 +msgid "Version" +msgstr "" + +#: ../gui/modulesPage.py:134 +msgid "Disable Audit" +msgstr "" + +#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 +msgid "Enable Audit" +msgstr "" + +#: ../gui/modulesPage.py:162 +msgid "Load Policy Module" +msgstr "" + +#: ../gui/polgen.glade:79 +msgid "Polgen" +msgstr "" + +#: ../gui/polgen.glade:80 +msgid "Red Hat 2007" +msgstr "" + +#: ../gui/polgen.glade:81 +msgid "GPL" +msgstr "" + +#: ../gui/polgen.glade:85 ../gui/system-config-selinux.glade:17 +msgid "translator-credits" +msgstr "" + +#: ../gui/polgen.glade:91 ../gui/polgen.glade:124 +msgid "SELinux Policy Generation Tool" +msgstr "" + +#: ../gui/polgen.glade:125 +msgid "" +"This tool can be used to generate a policy framework, to confine " +"applications or users using SELinux. \n" +"\n" +"The tool generates:\n" +"Type enforcement file (te)\n" +"Interface file (if)\n" +"File context file (fc)\n" +"Shell script (sh) - used to compile and install the policy. " +msgstr "" + +#: ../gui/polgen.glade:165 +msgid "Select type of the application/user role to be confined" +msgstr "" + +#: ../gui/polgen.glade:196 +msgid "Applications" +msgstr "" + +#: ../gui/polgen.glade:258 ../gui/polgen.glade:278 +msgid "" +"Standard Init Daemon are daemons started on boot via init scripts. Usually " +"requires a script in /etc/rc.d/init.d" +msgstr "" + +#: ../gui/polgen.glade:260 +msgid "Standard Init Daemon" +msgstr "" + +#: ../gui/polgen.glade:280 +msgid "DBUS System Daemon" +msgstr "" + +#: ../gui/polgen.glade:299 +msgid "Internet Services Daemon are daemons started by xinetd" +msgstr "" + +#: ../gui/polgen.glade:301 +msgid "Internet Services Daemon (inetd)" +msgstr "" + +#: ../gui/polgen.glade:320 +msgid "" +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" +msgstr "" + +#: ../gui/polgen.glade:322 +msgid "Web Application/Script (CGI)" +msgstr "" + +#: ../gui/polgen.glade:341 +msgid "" +"User Application are any application that you would like to confine that is " +"started by a user" +msgstr "" + +#: ../gui/polgen.glade:343 +msgid "User Application" +msgstr "" + +#: ../gui/polgen.glade:389 +msgid "Login Users" +msgstr "" + +#: ../gui/polgen.glade:451 +msgid "Modify an existing login user record." +msgstr "" + +#: ../gui/polgen.glade:453 +msgid "Existing User Roles" +msgstr "" + +#: ../gui/polgen.glade:472 +msgid "" +"This user will login to a machine only via a terminal or remote login. By " +"default this user will have no setuid, no networking, no su, no sudo." +msgstr "" + +#: ../gui/polgen.glade:474 +msgid "Minimal Terminal User Role" +msgstr "" + +#: ../gui/polgen.glade:493 +msgid "" +"This user can login to a machine via X or terminal. By default this user " +"will have no setuid, no networking, no sudo, no su" +msgstr "" + +#: ../gui/polgen.glade:495 +msgid "Minimal X Windows User Role" +msgstr "" + +#: ../gui/polgen.glade:514 +msgid "" +"User with full networking, no setuid applications without transition, no " +"sudo, no su." +msgstr "" + +#: ../gui/polgen.glade:516 +msgid "User Role" +msgstr "" + +#: ../gui/polgen.glade:535 +msgid "" +"User with full networking, no setuid applications without transition, no su, " +"can sudo to Root Administration Roles" +msgstr "" + +#: ../gui/polgen.glade:537 +msgid "Admin User Role" +msgstr "" + +#: ../gui/polgen.glade:583 +msgid "Root Users" +msgstr "" + +#: ../gui/polgen.glade:645 +msgid "" +"Select Root Administrator User Role, if this user will be used to administer " +"the machine while running as root. This user will not be able to login to " +"the system directly." +msgstr "" + +#: ../gui/polgen.glade:647 +msgid "Root Admin User Role" +msgstr "" + +#: ../gui/polgen.glade:732 +msgid "Enter name of application or user role to be confined" +msgstr "" + +#: ../gui/polgen.glade:753 ../gui/polgengui.py:167 +msgid "Name" +msgstr "" + +#: ../gui/polgen.glade:781 +msgid "Enter complete path for executable to be confined." +msgstr "" + +#: ../gui/polgen.glade:804 ../gui/polgen.glade:924 ../gui/polgen.glade:2927 +msgid "..." +msgstr "" + +#: ../gui/polgen.glade:823 +msgid "Enter unique name for the confined application or user role." +msgstr "" + +#: ../gui/polgen.glade:845 +msgid "Executable" +msgstr "" + +#: ../gui/polgen.glade:873 +msgid "Init script" +msgstr "" + +#: ../gui/polgen.glade:901 +msgid "" +"Enter complete path to init script used to start the confined application." +msgstr "" + +#: ../gui/polgen.glade:981 +msgid "Select user roles that you want to customize" +msgstr "" + +#: ../gui/polgen.glade:1002 ../gui/polgen.glade:1150 +msgid "Select the user roles that will transiton to this applications domains." +msgstr "" + +#: ../gui/polgen.glade:1055 +msgid "Select additional domains to which this user role will transition" +msgstr "" + +#: ../gui/polgen.glade:1076 +msgid "" +"Select the applications domains that you would like this user role to " +"transition to." +msgstr "" + +#: ../gui/polgen.glade:1129 +msgid "Select user roles that will transition to this domain" +msgstr "" + +#: ../gui/polgen.glade:1203 +msgid "Select additional domains that this user role will administer" +msgstr "" + +#: ../gui/polgen.glade:1224 ../gui/polgen.glade:1298 +msgid "Select the domains that you would like this user administer." +msgstr "" + +#: ../gui/polgen.glade:1277 +msgid "Select additional roles for this user" +msgstr "" + +#: ../gui/polgen.glade:1351 +msgid "Enter network ports that application/user role listens to" +msgstr "" + +#: ../gui/polgen.glade:1369 ../gui/polgen.glade:1852 +msgid "TCP Ports" +msgstr "" + +#: ../gui/polgen.glade:1437 ../gui/polgen.glade:1657 +msgid "Allows confined application/user role to bind to any udp port" +msgstr "" + +#: ../gui/polgen.glade:1439 ../gui/polgen.glade:1659 ../gui/polgen.glade:1915 +#: ../gui/polgen.glade:2068 +msgid "All" +msgstr "" + +#: ../gui/polgen.glade:1457 ../gui/polgen.glade:1677 +msgid "" +"Allow application/user role to call bindresvport with 0. Binding to port 600-" +"1024" +msgstr "" + +#: ../gui/polgen.glade:1459 ../gui/polgen.glade:1679 +msgid "600-1024" +msgstr "" + +#: ../gui/polgen.glade:1477 ../gui/polgen.glade:1697 +msgid "" +"Enter a comma separated list of udp ports or ranges of ports that " +"application/user role binds to. Example: 612, 650-660" +msgstr "" + +#: ../gui/polgen.glade:1479 ../gui/polgen.glade:1699 +msgid "Unreserved Ports (>1024)" +msgstr "" + +#: ../gui/polgen.glade:1510 ../gui/polgen.glade:1730 ../gui/polgen.glade:1933 +#: ../gui/polgen.glade:2086 +msgid "Select Ports" +msgstr "" + +#: ../gui/polgen.glade:1535 ../gui/polgen.glade:1755 +msgid "Allows application/user role to bind to any udp ports > 1024" +msgstr "" + +#: ../gui/polgen.glade:1589 ../gui/polgen.glade:2005 +msgid "UDP Ports" +msgstr "" + +#: ../gui/polgen.glade:1834 +msgid "Enter network ports that application/user role connects to" +msgstr "" + +#: ../gui/polgen.glade:1958 +msgid "" +"Enter a comma separated list of tcp ports or ranges of ports that " +"application/user role connects to. Example: 612, 650-660" +msgstr "" + +#: ../gui/polgen.glade:2111 +msgid "" +"Enter a comma separated list of udp ports or ranges of ports that " +"application/user role connects to. Example: 612, 650-660" +msgstr "" + +#: ../gui/polgen.glade:2183 +msgid "Select common application traits" +msgstr "" + +#: ../gui/polgen.glade:2202 +msgid "Writes syslog messages\t" +msgstr "" + +#: ../gui/polgen.glade:2221 +msgid "Create/Manipulate temporary files in /tmp" +msgstr "" + +#: ../gui/polgen.glade:2240 +msgid "Uses Pam for authentication" +msgstr "" + +#: ../gui/polgen.glade:2259 +msgid "Uses nsswitch or getpw* calls" +msgstr "" + +#: ../gui/polgen.glade:2278 +msgid "Uses dbus" +msgstr "" + +#: ../gui/polgen.glade:2297 +msgid "Sends audit messages" +msgstr "" + +#: ../gui/polgen.glade:2316 +msgid "Interacts with the terminal" +msgstr "" + +#: ../gui/polgen.glade:2335 +msgid "Sends email" +msgstr "" + +#: ../gui/polgen.glade:2391 +msgid "Select files/directories that the application manages" +msgstr "" + +#: ../gui/polgen.glade:2607 +msgid "" +"Add Files/Directories that application will need to \"Write\" to. Pid Files, " +"Log Files, /var/lib Files ..." +msgstr "" + +#: ../gui/polgen.glade:2667 +msgid "Select booleans that the application uses" +msgstr "" + +#: ../gui/polgen.glade:2804 +msgid "Add/Remove booleans used for this confined application/user" +msgstr "" + +#: ../gui/polgen.glade:2864 +msgid "Select directory to generate policy in" +msgstr "" + +#: ../gui/polgen.glade:2882 +msgid "Policy Directory" +msgstr "" + +#: ../gui/polgen.glade:2981 ../gui/polgen.glade:3024 +msgid "Generated Policy Files" +msgstr "" + +#: ../gui/polgen.glade:2982 +msgid "" +"This tool will generate the following: \n" +"Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" +"Execute shell script as root to compile/install and relabel files/" +"directories. \n" +"Use semanage or useradd to map Linux login users to user roles.\n" +"Put the machine in permissive mode (setenforce 0). \n" +"Login as the user and test this user role.\n" +"Use audit2allow -R to generate additional rules for the te file.\n" +msgstr "" + +#: ../gui/polgen.glade:3025 +msgid "" +"This tool will generate the following: \n" +"Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" +"\n" +"Execute shell script to compile/install and relabel files/directories. \n" +"Put the machine in permissive mode (setenforce 0). \n" +"Run/restart the application to generate avc messages.\n" +"Use audit2allow -R to generate additional rules for the te file.\n" +msgstr "" + +#: ../gui/polgen.glade:3127 +msgid "Add Booleans Dialog" +msgstr "" + +#: ../gui/polgen.glade:3200 +msgid "Boolean Name" +msgstr "" + +#: ../gui/polgengui.py:177 +msgid "Role" +msgstr "" + +#: ../gui/polgengui.py:184 +msgid "Existing_User" +msgstr "" + +#: ../gui/polgengui.py:199 ../gui/polgengui.py:207 ../gui/polgengui.py:221 +msgid "Application" +msgstr "" + +#: ../gui/polgengui.py:269 +#, python-format +msgid "%s must be a directory" +msgstr "" + +#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 +msgid "You must select a user" +msgstr "" + +#: ../gui/polgengui.py:453 +msgid "Select executable file to be confined." +msgstr "" + +#: ../gui/polgengui.py:464 +msgid "Select init script file to be confined." +msgstr "" + +#: ../gui/polgengui.py:474 +msgid "Select file(s) that confined application creates or writes" +msgstr "" + +#: ../gui/polgengui.py:481 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "" + +#: ../gui/polgengui.py:541 +msgid "Select directory to generate policy files in" +msgstr "" + +#: ../gui/polgengui.py:554 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" +"Do you want to continue?" +msgstr "" + +#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 +msgid "Verify Name" +msgstr "" + +#: ../gui/polgengui.py:558 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" +"Do you want to continue?" +msgstr "" + +#: ../gui/polgengui.py:604 +msgid "You must enter a name" +msgstr "" + +#: ../gui/polgengui.py:610 +msgid "You must enter a executable" +msgstr "" + +#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 +msgid "Configue SELinux" +msgstr "" + +#: ../gui/polgen.py:174 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "" + +#: ../gui/polgen.py:204 +msgid "You must enter a name for your confined process/user" +msgstr "" + +#: ../gui/polgen.py:282 +msgid "USER Types are not allowed executables" +msgstr "" + +#: ../gui/polgen.py:288 +msgid "Only DAEMON apps can use an init script" +msgstr "" + +#: ../gui/polgen.py:306 +msgid "use_syslog must be a boolean value " +msgstr "" + +#: ../gui/polgen.py:327 +msgid "USER Types automatically get a tmp type" +msgstr "" + +#: ../gui/polgen.py:729 +msgid "You must enter the executable path for your confined process" +msgstr "" + +#: ../gui/polgen.py:848 +msgid "Type Enforcement file" +msgstr "" + +#: ../gui/polgen.py:849 +msgid "Interface file" +msgstr "" + +#: ../gui/polgen.py:850 +msgid "File Contexts file" +msgstr "" + +#: ../gui/polgen.py:851 +msgid "Setup Script" +msgstr "" + +#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 +msgid "Network Port" +msgstr "" + +#: ../gui/portsPage.py:85 +msgid "" +"SELinux Port\n" +"Type" +msgstr "" + +#: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363 +msgid "Protocol" +msgstr "" + +#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479 +msgid "" +"MLS/MCS\n" +"Level" +msgstr "" + +#: ../gui/portsPage.py:101 +msgid "Port" +msgstr "" + +#: ../gui/portsPage.py:207 +#, python-format +msgid "Port number \"%s\" is not valid. 0 < PORT_NUMBER < 65536 " +msgstr "" + +#: ../gui/portsPage.py:252 +msgid "List View" +msgstr "" + +#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 +msgid "Group View" +msgstr "" + +#: ../gui/selinux.tbl:1 ../gui/selinux.tbl:30 ../gui/selinux.tbl:31 +#: ../gui/selinux.tbl:32 ../gui/selinux.tbl:33 ../gui/selinux.tbl:34 +#: ../gui/selinux.tbl:36 ../gui/selinux.tbl:37 ../gui/selinux.tbl:38 +#: ../gui/selinux.tbl:39 ../gui/selinux.tbl:40 ../gui/selinux.tbl:42 +#: ../gui/selinux.tbl:43 ../gui/selinux.tbl:44 ../gui/selinux.tbl:45 +#: ../gui/selinux.tbl:46 ../gui/selinux.tbl:47 ../gui/selinux.tbl:48 +#: ../gui/selinux.tbl:49 ../gui/selinux.tbl:50 ../gui/selinux.tbl:51 +#: ../gui/selinux.tbl:52 ../gui/selinux.tbl:53 ../gui/selinux.tbl:59 +#: ../gui/selinux.tbl:60 ../gui/selinux.tbl:61 ../gui/selinux.tbl:62 +#: ../gui/selinux.tbl:63 ../gui/selinux.tbl:64 ../gui/selinux.tbl:65 +#: ../gui/selinux.tbl:66 ../gui/selinux.tbl:67 ../gui/selinux.tbl:68 +#: ../gui/selinux.tbl:69 ../gui/selinux.tbl:75 ../gui/selinux.tbl:76 +#: ../gui/selinux.tbl:77 ../gui/selinux.tbl:78 ../gui/selinux.tbl:79 +#: ../gui/selinux.tbl:80 ../gui/selinux.tbl:81 ../gui/selinux.tbl:82 +#: ../gui/selinux.tbl:83 ../gui/selinux.tbl:84 ../gui/selinux.tbl:86 +#: ../gui/selinux.tbl:88 ../gui/selinux.tbl:89 ../gui/selinux.tbl:90 +#: ../gui/selinux.tbl:92 ../gui/selinux.tbl:94 ../gui/selinux.tbl:95 +#: ../gui/selinux.tbl:96 ../gui/selinux.tbl:97 ../gui/selinux.tbl:98 +#: ../gui/selinux.tbl:99 ../gui/selinux.tbl:100 ../gui/selinux.tbl:101 +#: ../gui/selinux.tbl:102 ../gui/selinux.tbl:103 ../gui/selinux.tbl:104 +#: ../gui/selinux.tbl:106 ../gui/selinux.tbl:108 ../gui/selinux.tbl:109 +#: ../gui/selinux.tbl:110 ../gui/selinux.tbl:111 ../gui/selinux.tbl:112 +#: ../gui/selinux.tbl:113 ../gui/selinux.tbl:114 ../gui/selinux.tbl:116 +#: ../gui/selinux.tbl:117 ../gui/selinux.tbl:119 ../gui/selinux.tbl:121 +#: ../gui/selinux.tbl:123 ../gui/selinux.tbl:124 ../gui/selinux.tbl:127 +#: ../gui/selinux.tbl:129 ../gui/selinux.tbl:130 ../gui/selinux.tbl:131 +#: ../gui/selinux.tbl:132 ../gui/selinux.tbl:133 ../gui/selinux.tbl:134 +#: ../gui/selinux.tbl:135 ../gui/selinux.tbl:136 ../gui/selinux.tbl:137 +#: ../gui/selinux.tbl:138 ../gui/selinux.tbl:139 ../gui/selinux.tbl:142 +#: ../gui/selinux.tbl:143 ../gui/selinux.tbl:144 ../gui/selinux.tbl:145 +#: ../gui/selinux.tbl:146 ../gui/selinux.tbl:147 ../gui/selinux.tbl:148 +#: ../gui/selinux.tbl:149 ../gui/selinux.tbl:150 ../gui/selinux.tbl:151 +#: ../gui/selinux.tbl:152 ../gui/selinux.tbl:154 ../gui/selinux.tbl:155 +#: ../gui/selinux.tbl:156 ../gui/selinux.tbl:157 ../gui/selinux.tbl:158 +#: ../gui/selinux.tbl:159 ../gui/selinux.tbl:160 ../gui/selinux.tbl:167 +#: ../gui/selinux.tbl:171 ../gui/selinux.tbl:172 ../gui/selinux.tbl:173 +#: ../gui/selinux.tbl:174 ../gui/selinux.tbl:175 ../gui/selinux.tbl:177 +#: ../gui/selinux.tbl:178 ../gui/selinux.tbl:179 ../gui/selinux.tbl:180 +#: ../gui/selinux.tbl:184 ../gui/selinux.tbl:192 ../gui/selinux.tbl:193 +#: ../gui/selinux.tbl:194 ../gui/selinux.tbl:195 ../gui/selinux.tbl:196 +#: ../gui/selinux.tbl:197 ../gui/selinux.tbl:198 ../gui/selinux.tbl:199 +#: ../gui/selinux.tbl:200 ../gui/selinux.tbl:201 ../gui/selinux.tbl:206 +#: ../gui/selinux.tbl:207 ../gui/selinux.tbl:218 ../gui/selinux.tbl:219 +#: ../gui/selinux.tbl:220 ../gui/selinux.tbl:222 ../gui/selinux.tbl:224 +#: ../gui/selinux.tbl:226 ../gui/selinux.tbl:227 ../gui/selinux.tbl:230 +msgid "SELinux Service Protection" +msgstr "" + +#: ../gui/selinux.tbl:1 +msgid "Disable SELinux protection for acct daemon" +msgstr "" + +#: ../gui/selinux.tbl:2 ../gui/selinux.tbl:3 ../gui/selinux.tbl:70 +#: ../gui/selinux.tbl:153 ../gui/selinux.tbl:168 ../gui/selinux.tbl:169 +#: ../gui/selinux.tbl:170 ../gui/selinux.tbl:189 ../gui/selinux.tbl:202 +#: ../gui/selinux.tbl:203 ../gui/selinux.tbl:204 ../gui/selinux.tbl:205 +msgid "Admin" +msgstr "" + +#: ../gui/selinux.tbl:2 +msgid "Allow all daemons to write corefiles to /" +msgstr "" + +#: ../gui/selinux.tbl:3 +msgid "Allow all daemons the ability to use unallocated ttys" +msgstr "" + +#: ../gui/selinux.tbl:4 ../gui/selinux.tbl:5 ../gui/selinux.tbl:11 +#: ../gui/selinux.tbl:12 ../gui/selinux.tbl:13 ../gui/selinux.tbl:15 +#: ../gui/selinux.tbl:20 ../gui/selinux.tbl:41 ../gui/selinux.tbl:208 +#: ../gui/selinux.tbl:210 ../gui/selinux.tbl:211 ../gui/selinux.tbl:212 +#: ../gui/selinux.tbl:213 ../gui/selinux.tbl:214 ../gui/selinux.tbl:215 +#: ../gui/selinux.tbl:216 ../gui/selinux.tbl:217 +msgid "User Privs" +msgstr "" + +#: ../gui/selinux.tbl:4 +msgid "" +"Allow gadmin SELinux user account to execute files in home directory or /tmp" +msgstr "" + +#: ../gui/selinux.tbl:5 +msgid "" +"Allow guest SELinux user account to execute files in home directory or /tmp" +msgstr "" + +#: ../gui/selinux.tbl:6 ../gui/selinux.tbl:9 ../gui/selinux.tbl:16 +msgid "Memory Protection" +msgstr "" + +#: ../gui/selinux.tbl:6 +msgid "Allow java executable stack" +msgstr "" + +#: ../gui/selinux.tbl:7 ../gui/selinux.tbl:8 ../gui/selinux.tbl:35 +#: ../gui/selinux.tbl:209 +msgid "Mount" +msgstr "" + +#: ../gui/selinux.tbl:7 +msgid "Allow mount to mount any file" +msgstr "" + +#: ../gui/selinux.tbl:8 +msgid "Allow mount to mount any directory" +msgstr "" + +#: ../gui/selinux.tbl:9 +msgid "Allow mplayer executable stack" +msgstr "" + +#: ../gui/selinux.tbl:10 ../gui/selinux.tbl:162 ../gui/selinux.tbl:187 +#: ../gui/selinux.tbl:188 +msgid "SSH" +msgstr "" + +#: ../gui/selinux.tbl:10 +msgid "Allow ssh to run ssh-keysign" +msgstr "" + +#: ../gui/selinux.tbl:11 +msgid "" +"Allow staff SELinux user account to execute files in home directory or /tmp" +msgstr "" + +#: ../gui/selinux.tbl:12 +msgid "" +"Allow sysadm SELinux user account to execute files in home directory or /tmp" +msgstr "" + +#: ../gui/selinux.tbl:13 +msgid "" +"Allow unconfined SELinux user account to execute files in home directory or /" +"tmp" +msgstr "" + +#: ../gui/selinux.tbl:14 +msgid "Network Configuration" +msgstr "" + +#: ../gui/selinux.tbl:14 +msgid "Allow unlabeled packets to flow on the network" +msgstr "" + +#: ../gui/selinux.tbl:15 +msgid "" +"Allow user SELinux user account to execute files in home directory or /tmp" +msgstr "" + +#: ../gui/selinux.tbl:16 +msgid "Allow unconfined to dyntrans to unconfined_execmem" +msgstr "" + +#: ../gui/selinux.tbl:17 ../gui/selinux.tbl:18 ../gui/selinux.tbl:120 +#: ../gui/selinux.tbl:140 +msgid "Databases" +msgstr "" + +#: ../gui/selinux.tbl:17 +msgid "Allow user to connect to mysql socket" +msgstr "" + +#: ../gui/selinux.tbl:18 +msgid "Allow user to connect to postgres socket" +msgstr "" + +#: ../gui/selinux.tbl:19 ../gui/selinux.tbl:165 ../gui/selinux.tbl:223 +msgid "XServer" +msgstr "" + +#: ../gui/selinux.tbl:19 +msgid "Allow clients to write to X shared memory" +msgstr "" + +#: ../gui/selinux.tbl:20 +msgid "" +"Allow xguest SELinux user account to execute files in home directory or /tmp" +msgstr "" + +#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229 +#: ../gui/selinux.tbl:231 +msgid "NIS" +msgstr "" + +#: ../gui/selinux.tbl:21 +msgid "Allow daemons to run with NIS" +msgstr "" + +#: ../gui/selinux.tbl:22 ../gui/selinux.tbl:23 ../gui/selinux.tbl:24 +#: ../gui/selinux.tbl:25 ../gui/selinux.tbl:26 ../gui/selinux.tbl:27 +#: ../gui/selinux.tbl:28 ../gui/selinux.tbl:29 ../gui/selinux.tbl:71 +#: ../gui/selinux.tbl:73 ../gui/selinux.tbl:74 ../gui/selinux.tbl:115 +#: ../gui/selinux.tbl:118 +msgid "Web Applications" +msgstr "" + +#: ../gui/selinux.tbl:22 +msgid "Transition staff SELinux user to Web Browser Domain" +msgstr "" + +#: ../gui/selinux.tbl:23 +msgid "Transition sysadm SELinux user to Web Browser Domain" +msgstr "" + +#: ../gui/selinux.tbl:24 +msgid "Transition user SELinux user to Web Browser Domain" +msgstr "" + +#: ../gui/selinux.tbl:25 +msgid "Transition xguest SELinux user to Web Browser Domain" +msgstr "" + +#: ../gui/selinux.tbl:26 ../gui/selinux.tbl:27 ../gui/selinux.tbl:28 +#: ../gui/selinux.tbl:29 +msgid "Allow staff Web Browsers to write to home directories" +msgstr "" + +#: ../gui/selinux.tbl:30 +msgid "Disable SELinux protection for amanda" +msgstr "" + +#: ../gui/selinux.tbl:31 +msgid "Disable SELinux protection for amavis" +msgstr "" + +#: ../gui/selinux.tbl:32 +msgid "Disable SELinux protection for apmd daemon" +msgstr "" + +#: ../gui/selinux.tbl:33 +msgid "Disable SELinux protection for arpwatch daemon" +msgstr "" + +#: ../gui/selinux.tbl:34 +msgid "Disable SELinux protection for auditd daemon" +msgstr "" + +#: ../gui/selinux.tbl:35 +msgid "Disable SELinux protection for automount daemon" +msgstr "" + +#: ../gui/selinux.tbl:36 +msgid "Disable SELinux protection for avahi" +msgstr "" + +#: ../gui/selinux.tbl:37 +msgid "Disable SELinux protection for bluetooth daemon" +msgstr "" + +#: ../gui/selinux.tbl:38 +msgid "Disable SELinux protection for canna daemon" +msgstr "" + +#: ../gui/selinux.tbl:39 +msgid "Disable SELinux protection for cardmgr daemon" +msgstr "" + +#: ../gui/selinux.tbl:40 +msgid "Disable SELinux protection for Cluster Server" +msgstr "" + +#: ../gui/selinux.tbl:41 +msgid "" +"Allow cdrecord to read various content. nfs, samba, removable devices, user " +"temp and untrusted content files" +msgstr "" + +#: ../gui/selinux.tbl:42 +msgid "Disable SELinux protection for ciped daemon" +msgstr "" + +#: ../gui/selinux.tbl:43 +msgid "Disable SELinux protection for clamd daemon" +msgstr "" + +#: ../gui/selinux.tbl:44 +msgid "Disable SELinux protection for clamscan" +msgstr "" + +#: ../gui/selinux.tbl:45 +msgid "Disable SELinux protection for clvmd" +msgstr "" + +#: ../gui/selinux.tbl:46 +msgid "Disable SELinux protection for comsat daemon" +msgstr "" + +#: ../gui/selinux.tbl:47 ../gui/selinux.tbl:48 ../gui/selinux.tbl:49 +#: ../gui/selinux.tbl:50 ../gui/selinux.tbl:51 +msgid "Disable SELinux protection for courier daemon" +msgstr "" + +#: ../gui/selinux.tbl:52 +msgid "Disable SELinux protection for cpucontrol daemon" +msgstr "" + +#: ../gui/selinux.tbl:53 +msgid "Disable SELinux protection for cpuspeed daemon" +msgstr "" + +#: ../gui/selinux.tbl:54 +msgid "Cron" +msgstr "" + +#: ../gui/selinux.tbl:54 +msgid "Disable SELinux protection for crond daemon" +msgstr "" + +#: ../gui/selinux.tbl:55 ../gui/selinux.tbl:56 ../gui/selinux.tbl:57 +#: ../gui/selinux.tbl:91 +msgid "Printing" +msgstr "" + +#: ../gui/selinux.tbl:55 +msgid "Disable SELinux protection for cupsd back end server" +msgstr "" + +#: ../gui/selinux.tbl:56 +msgid "Disable SELinux protection for cupsd daemon" +msgstr "" + +#: ../gui/selinux.tbl:57 +msgid "Disable SELinux protection for cupsd_lpd" +msgstr "" + +#: ../gui/selinux.tbl:58 +msgid "CVS" +msgstr "" + +#: ../gui/selinux.tbl:58 +msgid "Disable SELinux protection for cvs daemon" +msgstr "" + +#: ../gui/selinux.tbl:59 +msgid "Disable SELinux protection for cyrus daemon" +msgstr "" + +#: ../gui/selinux.tbl:60 +msgid "Disable SELinux protection for dbskkd daemon" +msgstr "" + +#: ../gui/selinux.tbl:61 +msgid "Disable SELinux protection for dbusd daemon" +msgstr "" + +#: ../gui/selinux.tbl:62 +msgid "Disable SELinux protection for dccd" +msgstr "" + +#: ../gui/selinux.tbl:63 +msgid "Disable SELinux protection for dccifd" +msgstr "" + +#: ../gui/selinux.tbl:64 +msgid "Disable SELinux protection for dccm" +msgstr "" + +#: ../gui/selinux.tbl:65 +msgid "Disable SELinux protection for ddt daemon" +msgstr "" + +#: ../gui/selinux.tbl:66 +msgid "Disable SELinux protection for devfsd daemon" +msgstr "" + +#: ../gui/selinux.tbl:67 +msgid "Disable SELinux protection for dhcpc daemon" +msgstr "" + +#: ../gui/selinux.tbl:68 +msgid "Disable SELinux protection for dhcpd daemon" +msgstr "" + +#: ../gui/selinux.tbl:69 +msgid "Disable SELinux protection for dictd daemon" +msgstr "" + +#: ../gui/selinux.tbl:70 +msgid "Allow sysadm_t to directly start daemons" +msgstr "" + +#: ../gui/selinux.tbl:71 +msgid "Disable SELinux protection for Evolution" +msgstr "" + +#: ../gui/selinux.tbl:72 +msgid "Games" +msgstr "" + +#: ../gui/selinux.tbl:72 +msgid "Disable SELinux protection for games" +msgstr "" + +#: ../gui/selinux.tbl:73 +msgid "Disable SELinux protection for the web browsers" +msgstr "" + +#: ../gui/selinux.tbl:74 +msgid "Disable SELinux protection for Thunderbird" +msgstr "" + +#: ../gui/selinux.tbl:75 +msgid "Disable SELinux protection for distccd daemon" +msgstr "" + +#: ../gui/selinux.tbl:76 +msgid "Disable SELinux protection for dmesg daemon" +msgstr "" + +#: ../gui/selinux.tbl:77 +msgid "Disable SELinux protection for dnsmasq daemon" +msgstr "" + +#: ../gui/selinux.tbl:78 +msgid "Disable SELinux protection for dovecot daemon" +msgstr "" + +#: ../gui/selinux.tbl:79 +msgid "Disable SELinux protection for entropyd daemon" +msgstr "" + +#: ../gui/selinux.tbl:80 +msgid "Disable SELinux protection for fetchmail" +msgstr "" + +#: ../gui/selinux.tbl:81 +msgid "Disable SELinux protection for fingerd daemon" +msgstr "" + +#: ../gui/selinux.tbl:82 +msgid "Disable SELinux protection for freshclam daemon" +msgstr "" + +#: ../gui/selinux.tbl:83 +msgid "Disable SELinux protection for fsdaemon daemon" +msgstr "" + +#: ../gui/selinux.tbl:84 +msgid "Disable SELinux protection for gpm daemon" +msgstr "" + +#: ../gui/selinux.tbl:85 ../gui/selinux.tbl:125 +msgid "NFS" +msgstr "" + +#: ../gui/selinux.tbl:85 +msgid "Disable SELinux protection for gss daemon" +msgstr "" + +#: ../gui/selinux.tbl:86 +msgid "Disable SELinux protection for Hal daemon" +msgstr "" + +#: ../gui/selinux.tbl:87 +msgid "Compatibility" +msgstr "" + +#: ../gui/selinux.tbl:87 +msgid "" +"Do not audit things that we know to be broken but which are not security " +"risks" +msgstr "" + +#: ../gui/selinux.tbl:88 +msgid "Disable SELinux protection for hostname daemon" +msgstr "" + +#: ../gui/selinux.tbl:89 +msgid "Disable SELinux protection for hotplug daemon" +msgstr "" + +#: ../gui/selinux.tbl:90 +msgid "Disable SELinux protection for howl daemon" +msgstr "" + +#: ../gui/selinux.tbl:91 +msgid "Disable SELinux protection for cups hplip daemon" +msgstr "" + +#: ../gui/selinux.tbl:92 +msgid "Disable SELinux protection for httpd rotatelogs" +msgstr "" + +#: ../gui/selinux.tbl:93 ../gui/selinux.tbl:232 ../gui/selinux.tbl:233 +msgid "HTTPD Service" +msgstr "" + +#: ../gui/selinux.tbl:93 +msgid "Disable SELinux protection for http suexec" +msgstr "" + +#: ../gui/selinux.tbl:94 +msgid "Disable SELinux protection for hwclock daemon" +msgstr "" + +#: ../gui/selinux.tbl:95 +msgid "Disable SELinux protection for i18n daemon" +msgstr "" + +#: ../gui/selinux.tbl:96 +msgid "Disable SELinux protection for imazesrv daemon" +msgstr "" + +#: ../gui/selinux.tbl:97 +msgid "Disable SELinux protection for inetd child daemons" +msgstr "" + +#: ../gui/selinux.tbl:98 +msgid "Disable SELinux protection for inetd daemon" +msgstr "" + +#: ../gui/selinux.tbl:99 +msgid "Disable SELinux protection for innd daemon" +msgstr "" + +#: ../gui/selinux.tbl:100 +msgid "Disable SELinux protection for iptables daemon" +msgstr "" + +#: ../gui/selinux.tbl:101 +msgid "Disable SELinux protection for ircd daemon" +msgstr "" + +#: ../gui/selinux.tbl:102 +msgid "Disable SELinux protection for irqbalance daemon" +msgstr "" + +#: ../gui/selinux.tbl:103 +msgid "Disable SELinux protection for iscsi daemon" +msgstr "" + +#: ../gui/selinux.tbl:104 +msgid "Disable SELinux protection for jabberd daemon" +msgstr "" + +#: ../gui/selinux.tbl:105 ../gui/selinux.tbl:107 +msgid "Kerberos" +msgstr "" + +#: ../gui/selinux.tbl:105 +msgid "Disable SELinux protection for kadmind daemon" +msgstr "" + +#: ../gui/selinux.tbl:106 +msgid "Disable SELinux protection for klogd daemon" +msgstr "" + +#: ../gui/selinux.tbl:107 +msgid "Disable SELinux protection for krb5kdc daemon" +msgstr "" + +#: ../gui/selinux.tbl:108 +msgid "Disable SELinux protection for ktalk daemons" +msgstr "" + +#: ../gui/selinux.tbl:109 +msgid "Disable SELinux protection for kudzu daemon" +msgstr "" + +#: ../gui/selinux.tbl:110 +msgid "Disable SELinux protection for locate daemon" +msgstr "" + +#: ../gui/selinux.tbl:111 +msgid "Disable SELinux protection for lpd daemon" +msgstr "" + +#: ../gui/selinux.tbl:112 +msgid "Disable SELinux protection for lrrd daemon" +msgstr "" + +#: ../gui/selinux.tbl:113 +msgid "Disable SELinux protection for lvm daemon" +msgstr "" + +#: ../gui/selinux.tbl:114 +msgid "Disable SELinux protection for mailman" +msgstr "" + +#: ../gui/selinux.tbl:115 +msgid "Allow evolution and thunderbird to read user files" +msgstr "" + +#: ../gui/selinux.tbl:116 +msgid "Disable SELinux protection for mdadm daemon" +msgstr "" + +#: ../gui/selinux.tbl:117 +msgid "Disable SELinux protection for monopd daemon" +msgstr "" + +#: ../gui/selinux.tbl:118 +msgid "Allow the mozilla browser to read user files" +msgstr "" + +#: ../gui/selinux.tbl:119 +msgid "Disable SELinux protection for mrtg daemon" +msgstr "" + +#: ../gui/selinux.tbl:120 +msgid "Disable SELinux protection for mysqld daemon" +msgstr "" + +#: ../gui/selinux.tbl:121 +msgid "Disable SELinux protection for nagios daemon" +msgstr "" + +#: ../gui/selinux.tbl:122 ../gui/selinux.tbl:128 +msgid "Name Service" +msgstr "" + +#: ../gui/selinux.tbl:122 +msgid "Disable SELinux protection for named daemon" +msgstr "" + +#: ../gui/selinux.tbl:123 +msgid "Disable SELinux protection for nessusd daemon" +msgstr "" + +#: ../gui/selinux.tbl:124 +msgid "Disable SELinux protection for NetworkManager" +msgstr "" + +#: ../gui/selinux.tbl:125 +msgid "Disable SELinux protection for nfsd daemon" +msgstr "" + +#: ../gui/selinux.tbl:126 ../gui/selinux.tbl:163 ../gui/selinux.tbl:176 +#: ../gui/selinux.tbl:221 +msgid "Samba" +msgstr "" + +#: ../gui/selinux.tbl:126 +msgid "Disable SELinux protection for nmbd daemon" +msgstr "" + +#: ../gui/selinux.tbl:127 +msgid "Disable SELinux protection for nrpe daemon" +msgstr "" + +#: ../gui/selinux.tbl:128 +msgid "Disable SELinux protection for nscd daemon" +msgstr "" + +#: ../gui/selinux.tbl:129 +msgid "Disable SELinux protection for nsd daemon" +msgstr "" + +#: ../gui/selinux.tbl:130 +msgid "Disable SELinux protection for ntpd daemon" +msgstr "" + +#: ../gui/selinux.tbl:131 +msgid "Disable SELinux protection for oddjob" +msgstr "" + +#: ../gui/selinux.tbl:132 +msgid "Disable SELinux protection for oddjob_mkhomedir" +msgstr "" + +#: ../gui/selinux.tbl:133 +msgid "Disable SELinux protection for openvpn daemon" +msgstr "" + +#: ../gui/selinux.tbl:134 +msgid "Disable SELinux protection for pam daemon" +msgstr "" + +#: ../gui/selinux.tbl:135 +msgid "Disable SELinux protection for pegasus" +msgstr "" + +#: ../gui/selinux.tbl:136 +msgid "Disable SELinux protection for perdition daemon" +msgstr "" + +#: ../gui/selinux.tbl:137 +msgid "Disable SELinux protection for portmap daemon" +msgstr "" + +#: ../gui/selinux.tbl:138 +msgid "Disable SELinux protection for portslave daemon" +msgstr "" + +#: ../gui/selinux.tbl:139 +msgid "Disable SELinux protection for postfix" +msgstr "" + +#: ../gui/selinux.tbl:140 +msgid "Disable SELinux protection for postgresql daemon" +msgstr "" + +#: ../gui/selinux.tbl:141 +msgid "pppd" +msgstr "" + +#: ../gui/selinux.tbl:141 +msgid "Allow pppd to be run for a regular user" +msgstr "" + +#: ../gui/selinux.tbl:142 +msgid "Disable SELinux protection for pptp" +msgstr "" + +#: ../gui/selinux.tbl:143 +msgid "Disable SELinux protection for prelink daemon" +msgstr "" + +#: ../gui/selinux.tbl:144 +msgid "Disable SELinux protection for privoxy daemon" +msgstr "" + +#: ../gui/selinux.tbl:145 +msgid "Disable SELinux protection for ptal daemon" +msgstr "" + +#: ../gui/selinux.tbl:146 +msgid "Disable SELinux protection for pxe daemon" +msgstr "" + +#: ../gui/selinux.tbl:147 +msgid "Disable SELinux protection for pyzord" +msgstr "" + +#: ../gui/selinux.tbl:148 +msgid "Disable SELinux protection for quota daemon" +msgstr "" + +#: ../gui/selinux.tbl:149 +msgid "Disable SELinux protection for radiusd daemon" +msgstr "" + +#: ../gui/selinux.tbl:150 +msgid "Disable SELinux protection for radvd daemon" +msgstr "" + +#: ../gui/selinux.tbl:151 +msgid "Disable SELinux protection for rdisc" +msgstr "" + +#: ../gui/selinux.tbl:152 +msgid "Disable SELinux protection for readahead" +msgstr "" + +#: ../gui/selinux.tbl:153 +msgid "Allow programs to read files in non-standard locations (default_t)" +msgstr "" + +#: ../gui/selinux.tbl:154 +msgid "Disable SELinux protection for restorecond" +msgstr "" + +#: ../gui/selinux.tbl:155 +msgid "Disable SELinux protection for rhgb daemon" +msgstr "" + +#: ../gui/selinux.tbl:156 +msgid "Disable SELinux protection for ricci" +msgstr "" + +#: ../gui/selinux.tbl:157 +msgid "Disable SELinux protection for ricci_modclusterd" +msgstr "" + +#: ../gui/selinux.tbl:158 +msgid "Disable SELinux protection for rlogind daemon" +msgstr "" + +#: ../gui/selinux.tbl:159 +msgid "Disable SELinux protection for rpcd daemon" +msgstr "" + +#: ../gui/selinux.tbl:160 +msgid "Disable SELinux protection for rshd" +msgstr "" + +#: ../gui/selinux.tbl:161 +msgid "rsync" +msgstr "" + +#: ../gui/selinux.tbl:161 +msgid "Disable SELinux protection for rsync daemon" +msgstr "" + +#: ../gui/selinux.tbl:162 +msgid "Allow ssh to run from inetd instead of as a daemon" +msgstr "" + +#: ../gui/selinux.tbl:163 +msgid "Allow Samba to share nfs directories" +msgstr "" + +#: ../gui/selinux.tbl:164 ../gui/selinux.tbl:166 +msgid "SASL authentication server" +msgstr "" + +#: ../gui/selinux.tbl:164 +msgid "Allow sasl authentication server to read /etc/shadow" +msgstr "" + +#: ../gui/selinux.tbl:165 +msgid "" +"Allow X-Windows server to map a memory region as both executable and writable" +msgstr "" + +#: ../gui/selinux.tbl:166 +msgid "Disable SELinux protection for saslauthd daemon" +msgstr "" + +#: ../gui/selinux.tbl:167 +msgid "Disable SELinux protection for scannerdaemon daemon" +msgstr "" + +#: ../gui/selinux.tbl:168 +msgid "Do not allow transition to sysadm_t, sudo and su effected" +msgstr "" + +#: ../gui/selinux.tbl:169 +msgid "Do not allow any processes to load kernel modules" +msgstr "" + +#: ../gui/selinux.tbl:170 +msgid "Do not allow any processes to modify kernel SELinux policy" +msgstr "" + +#: ../gui/selinux.tbl:171 +msgid "Disable SELinux protection for sendmail daemon" +msgstr "" + +#: ../gui/selinux.tbl:172 +msgid "Disable SELinux protection for setrans" +msgstr "" + +#: ../gui/selinux.tbl:173 +msgid "Disable SELinux protection for setroubleshoot daemon" +msgstr "" + +#: ../gui/selinux.tbl:174 +msgid "Disable SELinux protection for slapd daemon" +msgstr "" + +#: ../gui/selinux.tbl:175 +msgid "Disable SELinux protection for slrnpull daemon" +msgstr "" + +#: ../gui/selinux.tbl:176 +msgid "Disable SELinux protection for smbd daemon" +msgstr "" + +#: ../gui/selinux.tbl:177 +msgid "Disable SELinux protection for snmpd daemon" +msgstr "" + +#: ../gui/selinux.tbl:178 +msgid "Disable SELinux protection for snort daemon" +msgstr "" + +#: ../gui/selinux.tbl:179 +msgid "Disable SELinux protection for soundd daemon" +msgstr "" + +#: ../gui/selinux.tbl:180 +msgid "Disable SELinux protection for sound daemon" +msgstr "" + +#: ../gui/selinux.tbl:181 ../gui/selinux.tbl:182 ../gui/selinux.tbl:183 +msgid "Spam Protection" +msgstr "" + +#: ../gui/selinux.tbl:181 +msgid "Disable SELinux protection for spamd daemon" +msgstr "" + +#: ../gui/selinux.tbl:182 +msgid "Allow spamd to access home directories" +msgstr "" + +#: ../gui/selinux.tbl:183 +msgid "Allow Spam Assassin daemon network access" +msgstr "" + +#: ../gui/selinux.tbl:184 +msgid "Disable SELinux protection for speedmgmt daemon" +msgstr "" + +#: ../gui/selinux.tbl:185 ../gui/selinux.tbl:186 +msgid "Squid" +msgstr "" + +#: ../gui/selinux.tbl:185 +msgid "Allow squid daemon to connect to the network" +msgstr "" + +#: ../gui/selinux.tbl:186 +msgid "Disable SELinux protection for squid daemon" +msgstr "" + +#: ../gui/selinux.tbl:187 +msgid "Disable SELinux protection for ssh daemon" +msgstr "" + +#: ../gui/selinux.tbl:188 +msgid "Allow ssh logins as sysadm_r:sysadm_t" +msgstr "" + +#: ../gui/selinux.tbl:189 +msgid "" +"Allow staff_r users to search the sysadm home dir and read files (such as ~/." +"bashrc)" +msgstr "" + +#: ../gui/selinux.tbl:190 ../gui/selinux.tbl:191 +msgid "Universal SSL tunnel" +msgstr "" + +#: ../gui/selinux.tbl:190 +msgid "Disable SELinux protection for stunnel daemon" +msgstr "" + +#: ../gui/selinux.tbl:191 +msgid "Allow stunnel daemon to run as standalone, outside of xinetd" +msgstr "" + +#: ../gui/selinux.tbl:192 +msgid "Disable SELinux protection for swat daemon" +msgstr "" + +#: ../gui/selinux.tbl:193 +msgid "Disable SELinux protection for sxid daemon" +msgstr "" + +#: ../gui/selinux.tbl:194 +msgid "Disable SELinux protection for syslogd daemon" +msgstr "" + +#: ../gui/selinux.tbl:195 +msgid "Disable SELinux protection for system cron jobs" +msgstr "" + +#: ../gui/selinux.tbl:196 +msgid "Disable SELinux protection for tcp daemon" +msgstr "" + +#: ../gui/selinux.tbl:197 +msgid "Disable SELinux protection for telnet daemon" +msgstr "" + +#: ../gui/selinux.tbl:198 +msgid "Disable SELinux protection for tftpd daemon" +msgstr "" + +#: ../gui/selinux.tbl:199 +msgid "Disable SELinux protection for transproxy daemon" +msgstr "" + +#: ../gui/selinux.tbl:200 +msgid "Disable SELinux protection for udev daemon" +msgstr "" + +#: ../gui/selinux.tbl:201 +msgid "Disable SELinux protection for uml daemon" +msgstr "" + +#: ../gui/selinux.tbl:202 +msgid "" +"Allow xinetd to run unconfined, including any services it starts that do not " +"have a domain transition explicitly defined" +msgstr "" + +#: ../gui/selinux.tbl:203 +msgid "" +"Allow rc scripts to run unconfined, including any daemon started by an rc " +"script that does not have a domain transition explicitly defined" +msgstr "" + +#: ../gui/selinux.tbl:204 +msgid "Allow rpm to run unconfined" +msgstr "" + +#: ../gui/selinux.tbl:205 +msgid "Allow privileged utilities like hotplug and insmod to run unconfined" +msgstr "" + +#: ../gui/selinux.tbl:206 +msgid "Disable SELinux protection for updfstab daemon" +msgstr "" + +#: ../gui/selinux.tbl:207 +msgid "Disable SELinux protection for uptimed daemon" +msgstr "" + +#: ../gui/selinux.tbl:208 +msgid "" +"Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only " +"staff_r can do so" +msgstr "" + +#: ../gui/selinux.tbl:209 +msgid "Allow users to execute the mount command" +msgstr "" + +#: ../gui/selinux.tbl:210 +msgid "Allow regular users direct mouse access (only allow the X server)" +msgstr "" + +#: ../gui/selinux.tbl:211 +msgid "Allow users to run the dmesg command" +msgstr "" + +#: ../gui/selinux.tbl:212 +msgid "Allow users to control network interfaces (also needs USERCTL=true)" +msgstr "" + +#: ../gui/selinux.tbl:213 +msgid "Allow normal user to execute ping" +msgstr "" + +#: ../gui/selinux.tbl:214 +msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)" +msgstr "" + +#: ../gui/selinux.tbl:215 +msgid "Allow users to rw usb devices" +msgstr "" + +#: ../gui/selinux.tbl:216 +msgid "" +"Allow users to run TCP servers (bind to ports and accept connection from the " +"same domain and outside users) disabling this forces FTP passive mode and " +"may change other protocols" +msgstr "" + +#: ../gui/selinux.tbl:217 +msgid "Allow user to stat ttyfiles" +msgstr "" + +#: ../gui/selinux.tbl:218 +msgid "Disable SELinux protection for uucpd daemon" +msgstr "" + +#: ../gui/selinux.tbl:219 +msgid "Disable SELinux protection for vmware daemon" +msgstr "" + +#: ../gui/selinux.tbl:220 +msgid "Disable SELinux protection for watchdog daemon" +msgstr "" + +#: ../gui/selinux.tbl:221 +msgid "Disable SELinux protection for winbind daemon" +msgstr "" + +#: ../gui/selinux.tbl:222 +msgid "Disable SELinux protection for xdm daemon" +msgstr "" + +#: ../gui/selinux.tbl:223 +msgid "Allow xdm logins as sysadm_r:sysadm_t" +msgstr "" + +#: ../gui/selinux.tbl:224 +msgid "Disable SELinux protection for xen daemon" +msgstr "" + +#: ../gui/selinux.tbl:225 +msgid "XEN" +msgstr "" + +#: ../gui/selinux.tbl:225 +msgid "Allow xen to read/write physical disk devices" +msgstr "" + +#: ../gui/selinux.tbl:226 +msgid "Disable SELinux protection for xfs daemon" +msgstr "" + +#: ../gui/selinux.tbl:227 +msgid "Disable SELinux protection for xen control" +msgstr "" + +#: ../gui/selinux.tbl:228 +msgid "Disable SELinux protection for ypbind daemon" +msgstr "" + +#: ../gui/selinux.tbl:229 +msgid "Disable SELinux protection for NIS Password Daemon" +msgstr "" + +#: ../gui/selinux.tbl:230 +msgid "Disable SELinux protection for ypserv daemon" +msgstr "" + +#: ../gui/selinux.tbl:231 +msgid "Disable SELinux protection for NIS Transfer Daemon" +msgstr "" + +#: ../gui/selinux.tbl:232 +msgid "Allow SELinux webadm user to manage unprivileged users home directories" +msgstr "" + +#: ../gui/selinux.tbl:233 +msgid "Allow SELinux webadm user to read unprivileged users home directories" +msgstr "" + +#: ../gui/semanagePage.py:126 +#, python-format +msgid "Are you sure you want to delete %s '%s'?" +msgstr "" + +#: ../gui/semanagePage.py:126 +#, python-format +msgid "Delete %s" +msgstr "" + +#: ../gui/semanagePage.py:134 +#, python-format +msgid "Add %s" +msgstr "" + +#: ../gui/semanagePage.py:148 +#, python-format +msgid "Modify %s" +msgstr "" + +#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 +msgid "Permissive" +msgstr "" + +#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 +msgid "Enforcing" +msgstr "" + +#: ../gui/statusPage.py:75 +msgid "Disabled" +msgstr "" + +#: ../gui/statusPage.py:94 +msgid "Status" +msgstr "" + +#: ../gui/statusPage.py:133 +msgid "" +"Changing the policy type will cause a relabel of the entire file system on " +"the next boot. Relabeling takes a long time depending on the size of the " +"file system. Do you wish to continue?" +msgstr "" + +#: ../gui/statusPage.py:147 +msgid "" +"Changing to SELinux disabled requires a reboot. It is not recommended. If " +"you later decide to turn SELinux back on, the system will be required to " +"relabel. If you just want to see if SELinux is causing a problem on your " +"system, you can go to permissive mode which will only log errors and not " +"enforce SELinux policy. Permissive mode does not require a reboot Do you " +"wish to continue?" +msgstr "" + +#: ../gui/statusPage.py:152 +msgid "" +"Changing to SELinux enabled will cause a relabel of the entire file system " +"on the next boot. Relabeling takes a long time depending on the size of the " +"file system. Do you wish to continue?" +msgstr "" + +#: ../gui/system-config-selinux.glade:11 +msgid "system-config-selinux" +msgstr "" + +#: ../gui/system-config-selinux.glade:12 +msgid "" +"Copyright (c)2006 Red Hat, Inc.\n" +"Copyright (c) 2006 Dan Walsh " +msgstr "" + +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 +#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" +msgstr "" + +#: ../gui/system-config-selinux.glade:257 +msgid "Add SELinux Network Ports" +msgstr "" + +#: ../gui/system-config-selinux.glade:391 +#: ../gui/system-config-selinux.glade:870 +msgid "SELinux Type" +msgstr "" + +#: ../gui/system-config-selinux.glade:622 +msgid "" +"SELinux MLS/MCS\n" +"Level" +msgstr "" + +#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "" + +#: ../gui/system-config-selinux.glade:842 +msgid "File Type" +msgstr "" + +#: ../gui/system-config-selinux.glade:919 +msgid "" +"all files\n" +"regular file\n" +"directory\n" +"character device\n" +"block device\n" +"socket\n" +"symbolic link\n" +"named pipe\n" +msgstr "" + +#: ../gui/system-config-selinux.glade:965 +msgid "MLS" +msgstr "" + +#: ../gui/system-config-selinux.glade:1029 +msgid "Add SELinux User" +msgstr "" + +#: ../gui/system-config-selinux.glade:1271 +msgid "SELinux Administration" +msgstr "" + +#: ../gui/system-config-selinux.glade:1314 +msgid "Add" +msgstr "" + +#: ../gui/system-config-selinux.glade:1336 +msgid "_Properties" +msgstr "" + +#: ../gui/system-config-selinux.glade:1358 +msgid "_Delete" +msgstr "" + +#: ../gui/system-config-selinux.glade:1449 +msgid "Select Management Object" +msgstr "" + +#: ../gui/system-config-selinux.glade:1466 +msgid "Select:" +msgstr "" + +#: ../gui/system-config-selinux.glade:1519 +msgid "System Default Enforcing Mode" +msgstr "" + +#: ../gui/system-config-selinux.glade:1547 +msgid "" +"Disabled\n" +"Permissive\n" +"Enforcing\n" +msgstr "" + +#: ../gui/system-config-selinux.glade:1566 +msgid "Current Enforcing Mode" +msgstr "" + +#: ../gui/system-config-selinux.glade:1611 +msgid "System Default Policy Type: " +msgstr "" + +#: ../gui/system-config-selinux.glade:1656 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " +"If you are changing policy types or going from disabled to enforcing, a " +"relabel is required." +msgstr "" + +#: ../gui/system-config-selinux.glade:1702 +msgid "Relabel on next reboot." +msgstr "" + +#: ../gui/system-config-selinux.glade:1754 +msgid "label37" +msgstr "" + +#: ../gui/system-config-selinux.glade:1791 +msgid "Revert boolean setting to system default" +msgstr "" + +#: ../gui/system-config-selinux.glade:1807 +msgid "Toggle between Customized and All Booleans" +msgstr "" + +#: ../gui/system-config-selinux.glade:1825 +msgid "Run booleans lockdown wizard" +msgstr "" + +#: ../gui/system-config-selinux.glade:1826 +msgid "Lockdown..." +msgstr "" + +#: ../gui/system-config-selinux.glade:1856 +#: ../gui/system-config-selinux.glade:2061 +#: ../gui/system-config-selinux.glade:2248 +#: ../gui/system-config-selinux.glade:2435 +#: ../gui/system-config-selinux.glade:2622 +#: ../gui/system-config-selinux.glade:2865 +#: ../gui/system-config-selinux.glade:3090 +#: ../gui/system-config-selinux.glade:3265 +msgid "Filter" +msgstr "" + +#: ../gui/system-config-selinux.glade:1945 +msgid "label50" +msgstr "" + +#: ../gui/system-config-selinux.glade:1982 +msgid "Add File Context" +msgstr "" + +#: ../gui/system-config-selinux.glade:1998 +msgid "Modify File Context" +msgstr "" + +#: ../gui/system-config-selinux.glade:2014 +msgid "Delete File Context" +msgstr "" + +#: ../gui/system-config-selinux.glade:2030 +msgid "Toggle between all and customized file context" +msgstr "" + +#: ../gui/system-config-selinux.glade:2150 +msgid "label38" +msgstr "" + +#: ../gui/system-config-selinux.glade:2187 +msgid "Add SELinux User Mapping" +msgstr "" + +#: ../gui/system-config-selinux.glade:2203 +msgid "Modify SELinux User Mapping" +msgstr "" + +#: ../gui/system-config-selinux.glade:2219 +msgid "Delete SELinux User Mapping" +msgstr "" + +#: ../gui/system-config-selinux.glade:2337 +msgid "label39" +msgstr "" + +#: ../gui/system-config-selinux.glade:2374 +msgid "Add User" +msgstr "" + +#: ../gui/system-config-selinux.glade:2390 +msgid "Modify User" +msgstr "" + +#: ../gui/system-config-selinux.glade:2406 +msgid "Delete User" +msgstr "" + +#: ../gui/system-config-selinux.glade:2524 +msgid "label41" +msgstr "" + +#: ../gui/system-config-selinux.glade:2561 +msgid "Add Translation" +msgstr "" + +#: ../gui/system-config-selinux.glade:2577 +msgid "Modify Translation" +msgstr "" + +#: ../gui/system-config-selinux.glade:2593 +msgid "Delete Translation" +msgstr "" + +#: ../gui/system-config-selinux.glade:2711 +msgid "label40" +msgstr "" + +#: ../gui/system-config-selinux.glade:2748 +msgid "Add Network Port" +msgstr "" + +#: ../gui/system-config-selinux.glade:2764 +msgid "Edit Network Port" +msgstr "" + +#: ../gui/system-config-selinux.glade:2780 +msgid "Delete Network Port" +msgstr "" + +#: ../gui/system-config-selinux.glade:2816 +#: ../gui/system-config-selinux.glade:2834 +msgid "Toggle between Customized and All Ports" +msgstr "" + +#: ../gui/system-config-selinux.glade:2954 +msgid "label42" +msgstr "" + +#: ../gui/system-config-selinux.glade:2991 +msgid "Generate new policy module" +msgstr "" + +#: ../gui/system-config-selinux.glade:3007 +msgid "Load policy module" +msgstr "" + +#: ../gui/system-config-selinux.glade:3023 +msgid "Remove loadable policy module" +msgstr "" + +#: ../gui/system-config-selinux.glade:3059 +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." +msgstr "" + +#: ../gui/system-config-selinux.glade:3179 +msgid "label44" +msgstr "" + +#: ../gui/system-config-selinux.glade:3216 +msgid "Change process mode to permissive." +msgstr "" + +#: ../gui/system-config-selinux.glade:3234 +msgid "Change process mode to enforcing" +msgstr "" + +#: ../gui/system-config-selinux.glade:3326 +msgid "Process Domain" +msgstr "" + +#: ../gui/system-config-selinux.glade:3354 +msgid "label59" +msgstr "" + +#: ../gui/translationsPage.py:53 +msgid "Sensitvity Level" +msgstr "" + +#: ../gui/usersPage.py:138 +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils-2.0.81/po/da.po --- nsapolicycoreutils/po/da.po 2009-06-30 07:56:04.000000000 -0400 +++ policycoreutils-2.0.81/po/da.po 2010-03-16 14:13:50.000000000 -0400 @@ -1,24 +1,25 @@ -# translation of da.po to -# Danish messages for policycoreutils. +# Danish translation of policycoreutils. # Copyright (C) 2006 Christian Rose. # -# $Id: da.po,v 1.15 2008/09/09 17:25:39 dwalsh Exp $ # Christian Rose , 2006. # Keld Simonsen , 2006. # Keld Simonsen , 2007. +# Kris Thomsen , 2009, 2010. +# +# Konventioner: +# policy => regelsæt # msgid "" msgstr "" -"Project-Id-Version: da\n" +"Project-Id-Version: policycoreutils\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-06-24 10:53-0400\n" -"PO-Revision-Date: 2007-04-15 09:36+0200\n" -"Last-Translator: Keld Simonsen \n" -"Language-Team: \n" +"POT-Creation-Date: 2009-03-23 09:30-0400\n" +"PO-Revision-Date: 2010-03-14 13:18+0100\n" +"Last-Translator: Kris Thomsen \n" +"Language-Team: Danish \n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" -"X-Generator: KBabel 1.10.2\n" #: ../run_init/run_init.c:67 msgid "" @@ -27,18 +28,18 @@ " are the arguments to that script." msgstr "" "BRUG: run_init \n" -" hvor: er navnet pÃ¥ init skript som skal køres,\n" -" er argumenter til dette skript." +" hvor: er navnet pÃ¥ init-skriptet som skal køres,\n" +" er argumenterne til dette skript." #: ../run_init/run_init.c:126 ../newrole/newrole.c:1187 #, c-format msgid "failed to initialize PAM\n" -msgstr "kunne ikke initiere PAM\n" +msgstr "kunne ikke initialisere PAM\n" #: ../run_init/run_init.c:139 #, c-format msgid "failed to get account information\n" -msgstr "kunne ikke fÃ¥ fat i konto-information.\n" +msgstr "kunne ikke hente kontoinformation\n" #: ../run_init/run_init.c:162 ../newrole/newrole.c:338 msgid "Password:" @@ -47,7 +48,7 @@ #: ../run_init/run_init.c:197 ../newrole/newrole.c:363 #, c-format msgid "Cannot find your entry in the shadow passwd file.\n" -msgstr "Kan ikke finde din post i skyggeadgangskodesfilen.\n" +msgstr "Kan ikke finde din post i skyggeadgangskode-filen.\n" #: ../run_init/run_init.c:203 ../newrole/newrole.c:370 #, c-format @@ -72,12 +73,12 @@ #: ../run_init/run_init.c:361 #, c-format msgid "Sorry, run_init may be used only on a SELinux kernel.\n" -msgstr "Desværre, run_init kan kun bruges pÃ¥ en SELinux-kerne.\n" +msgstr "Beklager, run_init kan kun bruges pÃ¥ en SELinux-kerne.\n" #: ../run_init/run_init.c:380 #, c-format msgid "authentication failed.\n" -msgstr "autentisering mislykkedes.\n" +msgstr "godkendelse mislykkedes.\n" #: ../run_init/run_init.c:405 ../newrole/newrole.c:1321 #, c-format @@ -85,61 +86,58 @@ msgstr "Kunne ikke sætte kørselskontekst til %s.\n" #: ../audit2allow/audit2allow:217 -#, fuzzy msgid "******************** IMPORTANT ***********************\n" -msgstr "" -"\n" -"********************* VIGTIGT ************************\n" +msgstr "********************* VIGTIGT ************************\n" #: ../audit2allow/audit2allow:218 msgid "To make this policy package active, execute:" -msgstr "" +msgstr "For at gøre denne regelsætpakke aktiv, kør:" #: ../semanage/seobject.py:48 -#, fuzzy msgid "Could not create semanage handle" -msgstr "Kunne ikke starte semanage-transaktion" +msgstr "Kunne ikke oprette semanage-hÃ¥ndtering" #: ../semanage/seobject.py:55 msgid "SELinux policy is not managed or store cannot be accessed." -msgstr "SELinux policy er ikke hÃ¥ndteret, eller der er ikke adgang til lager." +msgstr "SELinux regelsæt er ikke hÃ¥ndteret, eller lager kan ikke tilgÃ¥es." #: ../semanage/seobject.py:60 msgid "Cannot read policy store." -msgstr "Kan ikke læse policylager." +msgstr "Kan ikke læse regelsætlager." #: ../semanage/seobject.py:65 msgid "Could not establish semanage connection" -msgstr "Kunne ikke sætte en semanage-opkobling op" +msgstr "Kunne ikke starte en semanage-forbindelse" #: ../semanage/seobject.py:70 -#, fuzzy msgid "Could not test MLS enabled status" -msgstr "Kunne ikke sætte MLS-interval for %s" +msgstr "Kunne ikke teste MLS-aktiveret status" #: ../semanage/seobject.py:142 ../semanage/seobject.py:146 msgid "global" -msgstr "" +msgstr "global" #: ../semanage/seobject.py:206 -#, fuzzy, python-format +#, python-format msgid "Unable to open %s: translations not supported on non-MLS machines: %s" msgstr "" -"Kan ikke Ã¥bne %s: oversættelser understøttes ikke pÃ¥ maskiner som ikke har " -"MLS" +"Kan ikke Ã¥bne %s: oversættelser understøttes ikke pÃ¥ maskiner, som ikke har " +"MLS: %s" #: ../semanage/seobject.py:239 msgid "Level" -msgstr "" +msgstr "Niveau" -#: ../semanage/seobject.py:239 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 +#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 +#: ../gui/translationsPage.py:59 msgid "Translation" -msgstr "" +msgstr "Oversættelse" #: ../semanage/seobject.py:247 ../semanage/seobject.py:261 #, python-format msgid "Translations can not contain spaces '%s' " -msgstr "oversættelser kan ikke indeholde mellemrum \"%s\" " +msgstr "Oversættelser kan ikke indeholde mellemrum \"%s\" " #: ../semanage/seobject.py:250 #, python-format @@ -158,788 +156,788 @@ #: ../semanage/seobject.py:290 msgid "Not yet implemented" -msgstr "" +msgstr "Ikke implementeret endnu" #: ../semanage/seobject.py:294 msgid "Semanage transaction already in progress" -msgstr "" +msgstr "Semanage-transaktion er allerede i gang" #: ../semanage/seobject.py:303 msgid "Could not start semanage transaction" msgstr "Kunne ikke starte semanage-transaktion" #: ../semanage/seobject.py:309 -#, fuzzy msgid "Could not commit semanage transaction" -msgstr "Kunne ikke starte semanage-transaktion" +msgstr "Kunne ikke sende semanage-transaktion" #: ../semanage/seobject.py:313 msgid "Semanage transaction not in progress" -msgstr "" +msgstr "Semanage-transaktion er ikke i gang" #: ../semanage/seobject.py:325 -#, fuzzy msgid "Could not list SELinux modules" -msgstr "Kan ikke liste SELinuxtbrugere" +msgstr "Kunne ikke liste SELinux-moduler" #: ../semanage/seobject.py:336 msgid "Permissive Types" -msgstr "" +msgstr "Tilladelsestyper" -#: ../semanage/seobject.py:378 +#: ../semanage/seobject.py:366 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" +"Kunne ikke indstille tilladelsesdomæne %s (installation af modul fejlede)" -#: ../semanage/seobject.py:384 +#: ../semanage/seobject.py:380 #, python-format msgid "Could not remove permissive domain %s (remove failed)" -msgstr "" +msgstr "Kunne ikke fjerne tilladelsesdomæne %s (fjernelse fejlede)" -#: ../semanage/seobject.py:410 ../semanage/seobject.py:470 -#: ../semanage/seobject.py:516 ../semanage/seobject.py:598 -#: ../semanage/seobject.py:665 ../semanage/seobject.py:723 -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 +#: ../semanage/seobject.py:406 ../semanage/seobject.py:466 +#: ../semanage/seobject.py:512 ../semanage/seobject.py:594 +#: ../semanage/seobject.py:661 ../semanage/seobject.py:719 +#: ../semanage/seobject.py:929 ../semanage/seobject.py:1502 +#: ../semanage/seobject.py:1566 ../semanage/seobject.py:1578 +#: ../semanage/seobject.py:1659 ../semanage/seobject.py:1710 #, python-format msgid "Could not create a key for %s" -msgstr "Kunne ikke oprette en nøgle for %s" +msgstr "Kunne ikke oprette en nøgle til %s" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 +#: ../semanage/seobject.py:410 ../semanage/seobject.py:470 +#: ../semanage/seobject.py:516 ../semanage/seobject.py:522 #, python-format msgid "Could not check if login mapping for %s is defined" -msgstr "Kunne ikke kontrollere om indlogningskortlægning for %s er defineret" +msgstr "Kunne ikke kontrollere om indlogningtilknytning for %s er defineret" -#: ../semanage/seobject.py:416 +#: ../semanage/seobject.py:412 #, python-format msgid "Login mapping for %s is already defined" -msgstr "Indlogningskortlægning for %s er allerede defineret" +msgstr "Indlogningstilknytning for %s er allerede defineret" -#: ../semanage/seobject.py:421 -#, fuzzy, python-format +#: ../semanage/seobject.py:417 +#, python-format msgid "Linux Group %s does not exist" -msgstr "Linuxbruger %s findes ikke" +msgstr "Linux-gruppe %s findes ikke" -#: ../semanage/seobject.py:426 +#: ../semanage/seobject.py:422 #, python-format msgid "Linux User %s does not exist" -msgstr "Linuxbruger %s findes ikke" +msgstr "Linux-bruger %s findes ikke" -#: ../semanage/seobject.py:430 +#: ../semanage/seobject.py:426 #, python-format msgid "Could not create login mapping for %s" -msgstr "Kunne ikke oprette indlogningskortlægning for %s" +msgstr "Kunne ikke oprette indlogningtilknytning for %s" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 +#: ../semanage/seobject.py:430 ../semanage/seobject.py:608 #, python-format msgid "Could not set name for %s" -msgstr "Kunne ikke sætte navn for %s" +msgstr "Kunne ikke indstille navn for %s" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 +#: ../semanage/seobject.py:435 ../semanage/seobject.py:618 #, python-format msgid "Could not set MLS range for %s" -msgstr "Kunne ikke sætte MLS-interval for %s" +msgstr "Kunne ikke indstille MLS-interval for %s" -#: ../semanage/seobject.py:443 +#: ../semanage/seobject.py:439 #, python-format msgid "Could not set SELinux user for %s" -msgstr "Kunne ikke sætte SELinux-bruger for %s" +msgstr "Kunne ikke indstille SELinux-bruger for %s" -#: ../semanage/seobject.py:447 +#: ../semanage/seobject.py:443 #, python-format msgid "Could not add login mapping for %s" -msgstr "Kunne ikke tilføje indlogningskortlægning for %s" +msgstr "Kunne ikke tilføje indlogningstilknytning for %s" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 -#, fuzzy +#: ../semanage/seobject.py:455 ../semanage/seobject.py:458 msgid "add SELinux user mapping" -msgstr "Kunne ikke tilføje SELinux-bruger %s" +msgstr "tilføj SELinux-brugertilknytning" -#: ../semanage/seobject.py:466 +#: ../semanage/seobject.py:462 msgid "Requires seuser or serange" msgstr "Kræver seuser eller serange" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 +#: ../semanage/seobject.py:472 ../semanage/seobject.py:518 #, python-format msgid "Login mapping for %s is not defined" -msgstr "Indlogningskortlægning for %s er ikke defineret" +msgstr "Indlogningstilknytning for %s er ikke defineret" -#: ../semanage/seobject.py:480 +#: ../semanage/seobject.py:476 #, python-format msgid "Could not query seuser for %s" msgstr "Kunne ikke forespørge seuser om %s" -#: ../semanage/seobject.py:496 +#: ../semanage/seobject.py:492 #, python-format msgid "Could not modify login mapping for %s" -msgstr "Kunne ikke ændre indlognings-kortlægning for %s" +msgstr "Kunne ikke ændre indlogningstilknytning for %s" -#: ../semanage/seobject.py:528 +#: ../semanage/seobject.py:524 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" -msgstr "Indlogningskortlægning for %s er defineret i policy, kan ikke fjernes" +msgstr "" +"Indlogningstilknytning for %s er defineret i regelsæt, kan ikke slettes" -#: ../semanage/seobject.py:532 +#: ../semanage/seobject.py:528 #, python-format msgid "Could not delete login mapping for %s" -msgstr "Kunne ikke fjerne indlogningkortlægning for %s" +msgstr "Kunne ikke slette indlogningstilknytning for %s" -#: ../semanage/seobject.py:555 +#: ../semanage/seobject.py:551 msgid "Could not list login mappings" -msgstr "Kunne ikke liste indlogningskortlægninger" +msgstr "Kunne ikke liste indlogningstilknytninger" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 +#: ../semanage/seobject.py:564 ../semanage/seobject.py:569 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" -msgstr "" +msgstr "Logindnavn" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -#, fuzzy +#: ../semanage/seobject.py:564 ../semanage/seobject.py:569 +#: ../semanage/seobject.py:778 ../semanage/seobject.py:783 +#: ../gui/system-config-selinux.glade:128 +#: ../gui/system-config-selinux.glade:1107 +#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 msgid "SELinux User" -msgstr "SELinux Type kræves" +msgstr "SELinux-bruger" -#: ../semanage/seobject.py:568 +#: ../semanage/seobject.py:564 ../gui/system-config-selinux.glade:156 +#: ../gui/system-config-selinux.glade:1135 msgid "MLS/MCS Range" -msgstr "" +msgstr "MLS/MCS-interval" -#: ../semanage/seobject.py:594 -#, fuzzy, python-format +#: ../semanage/seobject.py:590 +#, python-format msgid "You must add at least one role for %s" -msgstr "Kunne ikke tilføje filkontekst for %s" +msgstr "Du skal tilføje mindst én rolle for %s" -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 +#: ../semanage/seobject.py:598 ../semanage/seobject.py:665 +#: ../semanage/seobject.py:723 ../semanage/seobject.py:729 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "Kunne ikke kontrollere om SELinux-bruger %s er defineret" -#: ../semanage/seobject.py:604 +#: ../semanage/seobject.py:600 #, python-format msgid "SELinux user %s is already defined" msgstr "SELinux-bruger %s er allerede defineret" -#: ../semanage/seobject.py:608 +#: ../semanage/seobject.py:604 #, python-format msgid "Could not create SELinux user for %s" msgstr "Kunne ikke oprette SELinux-bruger for %s" -#: ../semanage/seobject.py:617 +#: ../semanage/seobject.py:613 #, python-format msgid "Could not add role %s for %s" -msgstr "Kunne ikke tilføje rolle %s for %s" +msgstr "Kunne ikke tilføje rolle %s til %s" -#: ../semanage/seobject.py:626 +#: ../semanage/seobject.py:622 #, python-format msgid "Could not set MLS level for %s" -msgstr "Kunne ikke sætte MLS-niveau for %s" +msgstr "Kunne ikke indstille MLS-niveau for %s" -#: ../semanage/seobject.py:629 +#: ../semanage/seobject.py:625 #, python-format msgid "Could not add prefix %s for %s" -msgstr "Kunne ikke tilføje præfiks %s for %s" +msgstr "Kunne ikke tilføje præfiks %s til %s" -#: ../semanage/seobject.py:632 +#: ../semanage/seobject.py:628 #, python-format msgid "Could not extract key for %s" msgstr "Kunne ikke finde nøgle for %s" -#: ../semanage/seobject.py:636 +#: ../semanage/seobject.py:632 #, python-format msgid "Could not add SELinux user %s" msgstr "Kunne ikke tilføje SELinux-bruger %s" -#: ../semanage/seobject.py:659 +#: ../semanage/seobject.py:655 msgid "Requires prefix, roles, level or range" -msgstr "Kræver præfiks, roller, niveau eller omrÃ¥de" +msgstr "Kræver præfiks, roller, niveau eller interval" -#: ../semanage/seobject.py:661 +#: ../semanage/seobject.py:657 msgid "Requires prefix or roles" msgstr "Kræver præfiks eller roller" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 +#: ../semanage/seobject.py:667 ../semanage/seobject.py:725 #, python-format msgid "SELinux user %s is not defined" msgstr "SELinux-bruger %s er ikke defineret" -#: ../semanage/seobject.py:675 +#: ../semanage/seobject.py:671 #, python-format msgid "Could not query user for %s" -msgstr "Kan ikke forespørge bruger om %s" +msgstr "Kunne ikke forespørge bruger om %s" -#: ../semanage/seobject.py:702 +#: ../semanage/seobject.py:698 #, python-format msgid "Could not modify SELinux user %s" -msgstr "Kan ikke ændre SELinux-bruger %s" +msgstr "Kunne ikke ændre SELinux-bruger %s" -#: ../semanage/seobject.py:735 +#: ../semanage/seobject.py:731 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" -msgstr "SELinux-bruger %s er defineret i policy, kan ikke fjernes" +msgstr "SELinux-bruger %s er defineret i regelsæt, kan ikke slettes" -#: ../semanage/seobject.py:739 +#: ../semanage/seobject.py:735 #, python-format msgid "Could not delete SELinux user %s" -msgstr "Kan ikke fjerne SELinuxtbruger %s" +msgstr "Kunne ikke fjerne SELinux-bruger %s" -#: ../semanage/seobject.py:762 +#: ../semanage/seobject.py:758 msgid "Could not list SELinux users" -msgstr "Kan ikke liste SELinuxtbrugere" +msgstr "Kunne ikke liste SELinux-brugere" -#: ../semanage/seobject.py:768 +#: ../semanage/seobject.py:764 #, python-format msgid "Could not list roles for user %s" -msgstr "Kan ikke liste roller for bruger %s" +msgstr "Kunne ikke liste roller for bruger %s" -#: ../semanage/seobject.py:781 +#: ../semanage/seobject.py:777 msgid "Labeling" -msgstr "" +msgstr "Mærkning" -#: ../semanage/seobject.py:781 +#: ../semanage/seobject.py:777 msgid "MLS/" -msgstr "" +msgstr "MLS/" -#: ../semanage/seobject.py:782 +#: ../semanage/seobject.py:778 msgid "Prefix" -msgstr "" +msgstr "Præfiks" -#: ../semanage/seobject.py:782 +#: ../semanage/seobject.py:778 msgid "MCS Level" -msgstr "" +msgstr "MCS-niveau" -#: ../semanage/seobject.py:782 +#: ../semanage/seobject.py:778 msgid "MCS Range" -msgstr "" +msgstr "MCS-interval" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 +#: ../semanage/seobject.py:778 ../semanage/seobject.py:783 +#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 msgid "SELinux Roles" -msgstr "" +msgstr "SELinux-roller" -#: ../semanage/seobject.py:802 +#: ../semanage/seobject.py:798 msgid "Protocol udp or tcp is required" -msgstr "Protokol udp eller tcp kræves" +msgstr "Protokol udp eller tcp er pÃ¥krævet" -#: ../semanage/seobject.py:804 +#: ../semanage/seobject.py:800 msgid "Port is required" -msgstr "Port kræves" +msgstr "Port er pÃ¥krævet" -#: ../semanage/seobject.py:815 +#: ../semanage/seobject.py:811 #, python-format msgid "Could not create a key for %s/%s" msgstr "Kunne ikke oprette en nøgle for %s/%s" -#: ../semanage/seobject.py:826 +#: ../semanage/seobject.py:822 msgid "Type is required" -msgstr "Type kræves" +msgstr "Type er pÃ¥krævet" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 +#: ../semanage/seobject.py:828 ../semanage/seobject.py:887 +#: ../semanage/seobject.py:942 ../semanage/seobject.py:948 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "Kunne ikke kontrollere om port %s/%s er defineret" -#: ../semanage/seobject.py:834 +#: ../semanage/seobject.py:830 #, python-format msgid "Port %s/%s already defined" msgstr "Port %s/%s allerede defineret" -#: ../semanage/seobject.py:838 +#: ../semanage/seobject.py:834 #, python-format msgid "Could not create port for %s/%s" -msgstr "Kunne ikke oprette port for %s/%s" +msgstr "Kunne ikke oprette port til %s/%s" -#: ../semanage/seobject.py:844 +#: ../semanage/seobject.py:840 #, python-format msgid "Could not create context for %s/%s" -msgstr "Kunne ikke oprette kontekst for %s/%s" +msgstr "Kunne ikke oprette kontekst til %s/%s" -#: ../semanage/seobject.py:848 +#: ../semanage/seobject.py:844 #, python-format msgid "Could not set user in port context for %s/%s" -msgstr "Kunne ikke sætte bruger i port-kontekst for %s/%s" +msgstr "Kunne ikke indstille bruger i portkontekst for %s/%s" -#: ../semanage/seobject.py:852 +#: ../semanage/seobject.py:848 #, python-format msgid "Could not set role in port context for %s/%s" -msgstr "Kunne ikke sætte rolle i port-kontekst for %s/%s" +msgstr "Kunne ikke indstille rolle i portkontekst for %s/%s" -#: ../semanage/seobject.py:856 +#: ../semanage/seobject.py:852 #, python-format msgid "Could not set type in port context for %s/%s" -msgstr "Kunne ikke sætte type i port-kontekst for %s/%s" +msgstr "Kunne ikke indstille type i portkontekst for %s/%s" -#: ../semanage/seobject.py:861 +#: ../semanage/seobject.py:857 #, python-format msgid "Could not set mls fields in port context for %s/%s" -msgstr "Kunne ikke sætte mls-felter i port-kontekst for %s/%s" +msgstr "Kunne ikke indstille MLS-felter i portkontekst for %s/%s" -#: ../semanage/seobject.py:865 +#: ../semanage/seobject.py:861 #, python-format msgid "Could not set port context for %s/%s" -msgstr "Kunne ikke sætte port-kontekst for %s/%s" +msgstr "Kunne ikke indstille portkontekst for %s/%s" -#: ../semanage/seobject.py:869 +#: ../semanage/seobject.py:865 #, python-format msgid "Could not add port %s/%s" msgstr "Kunne ikke tilføje port %s/%s" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 +#: ../semanage/seobject.py:879 ../semanage/seobject.py:1125 +#: ../semanage/seobject.py:1313 msgid "Requires setype or serange" msgstr "Kræver setype eller serange" -#: ../semanage/seobject.py:885 +#: ../semanage/seobject.py:881 msgid "Requires setype" msgstr "Kræver setype" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 +#: ../semanage/seobject.py:889 ../semanage/seobject.py:944 #, python-format msgid "Port %s/%s is not defined" msgstr "Port %s/%s er ikke defineret" -#: ../semanage/seobject.py:897 +#: ../semanage/seobject.py:893 #, python-format msgid "Could not query port %s/%s" msgstr "Kunne ikke forespørge port %s/%s" -#: ../semanage/seobject.py:908 +#: ../semanage/seobject.py:904 #, python-format msgid "Could not modify port %s/%s" msgstr "Kunne ikke ændre port %s/%s" -#: ../semanage/seobject.py:921 -#, fuzzy +#: ../semanage/seobject.py:917 msgid "Could not list the ports" -msgstr "Kunne ikke liste porte" +msgstr "Kunne ikke liste portene" -#: ../semanage/seobject.py:937 -#, fuzzy, python-format +#: ../semanage/seobject.py:933 +#, python-format msgid "Could not delete the port %s" -msgstr "Kan ikke fjerne port %s/%s" +msgstr "Kunne ikke slette porten %s" -#: ../semanage/seobject.py:954 +#: ../semanage/seobject.py:950 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" -msgstr "Port %s/%s er defineret i policy, kan ikke fjernes" +msgstr "Port %s/%s er defineret i regelsæt, kan ikke slettes" -#: ../semanage/seobject.py:958 +#: ../semanage/seobject.py:954 #, python-format msgid "Could not delete port %s/%s" -msgstr "Kan ikke fjerne port %s/%s" +msgstr "Kan ikke slette port %s/%s" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 +#: ../semanage/seobject.py:970 ../semanage/seobject.py:992 msgid "Could not list ports" msgstr "Kunne ikke liste porte" -#: ../semanage/seobject.py:1017 +#: ../semanage/seobject.py:1013 msgid "SELinux Port Type" -msgstr "" +msgstr "SELinux-porttype" -#: ../semanage/seobject.py:1017 +#: ../semanage/seobject.py:1013 msgid "Proto" -msgstr "" +msgstr "Proto" -#: ../semanage/seobject.py:1017 +#: ../semanage/seobject.py:1013 ../gui/system-config-selinux.glade:335 msgid "Port Number" -msgstr "" +msgstr "Portnummer" -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 -#, fuzzy +#: ../semanage/seobject.py:1030 ../semanage/seobject.py:1112 +#: ../semanage/seobject.py:1162 msgid "Node Address is required" -msgstr "Port kræves" +msgstr "Knudeadresse er pÃ¥krævet" -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 -#, fuzzy +#: ../semanage/seobject.py:1033 ../semanage/seobject.py:1115 +#: ../semanage/seobject.py:1165 msgid "Node Netmask is required" -msgstr "Port kræves" +msgstr "Knude-netmaske er pÃ¥krævet" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 +#: ../semanage/seobject.py:1040 ../semanage/seobject.py:1121 +#: ../semanage/seobject.py:1172 msgid "Unknown or missing protocol" -msgstr "" +msgstr "Ukendt eller manglende protokol" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 +#: ../semanage/seobject.py:1050 ../semanage/seobject.py:1252 +#: ../semanage/seobject.py:1441 msgid "SELinux Type is required" -msgstr "SELinux Type kræves" +msgstr "SELinux-type er pÃ¥krævet" -#: ../semanage/seobject.py:1058 ../semanage/seobject.py:1133 -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 +#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1129 +#: ../semanage/seobject.py:1176 ../semanage/seobject.py:1256 +#: ../semanage/seobject.py:1317 ../semanage/seobject.py:1351 +#: ../semanage/seobject.py:1445 #, python-format msgid "Could not create key for %s" -msgstr "Kunne ikke oprette nøgle for %s" +msgstr "Kunne ikke oprette nøgle til %s" -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 -#, fuzzy, python-format +#: ../semanage/seobject.py:1056 ../semanage/seobject.py:1133 +#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1186 +#, python-format msgid "Could not check if addr %s is defined" -msgstr "Kunne ikke kontrollere om port %s/%s er defineret" +msgstr "Kunne ikke kontrollere om adresse %s er defineret" -#: ../semanage/seobject.py:1064 -#, fuzzy, python-format +#: ../semanage/seobject.py:1060 +#, python-format msgid "Addr %s already defined" -msgstr "Port %s/%s allerede defineret" +msgstr "Adresse %s allerede defineret" -#: ../semanage/seobject.py:1068 -#, fuzzy, python-format +#: ../semanage/seobject.py:1064 +#, python-format msgid "Could not create addr for %s" -msgstr "Kunne ikke oprette en nøgle for %s" +msgstr "Kunne ikke oprette adresse for %s" -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 +#: ../semanage/seobject.py:1069 ../semanage/seobject.py:1271 +#: ../semanage/seobject.py:1411 #, python-format msgid "Could not create context for %s" -msgstr "Kunne ikke oprette-kontekst for %s" +msgstr "Kunne ikke oprette kontekst for %s" -#: ../semanage/seobject.py:1077 -#, fuzzy, python-format +#: ../semanage/seobject.py:1073 +#, python-format msgid "Could not set mask for %s" -msgstr "Kunne ikke sætte navn for %s" +msgstr "Kunne ikke indstille maske for %s" -#: ../semanage/seobject.py:1082 -#, fuzzy, python-format +#: ../semanage/seobject.py:1078 +#, python-format msgid "Could not set user in addr context for %s" -msgstr "Kunne ikke sætte bruger i filkontekst for %s" +msgstr "Kunne ikke indstille bruger i adressekontekst for %s" -#: ../semanage/seobject.py:1086 -#, fuzzy, python-format +#: ../semanage/seobject.py:1082 +#, python-format msgid "Could not set role in addr context for %s" -msgstr "Kunne ikke sætte rolle i filkontekst for %s" +msgstr "Kunne ikke indstille rolle i adressekontekst for %s" -#: ../semanage/seobject.py:1090 -#, fuzzy, python-format +#: ../semanage/seobject.py:1086 +#, python-format msgid "Could not set type in addr context for %s" -msgstr "Kunne ikke sætte type i filkontekst for %s" +msgstr "Kunne ikke indstille type i adressekontekst for %s" -#: ../semanage/seobject.py:1095 -#, fuzzy, python-format +#: ../semanage/seobject.py:1091 +#, python-format msgid "Could not set mls fields in addr context for %s" -msgstr "Kunne ikke sætte mls-felter i filkontekst for %s" +msgstr "Kunne ikke indstille MLS-felter i adressekontekst for %s" -#: ../semanage/seobject.py:1099 -#, fuzzy, python-format +#: ../semanage/seobject.py:1095 +#, python-format msgid "Could not set addr context for %s" -msgstr "Kunne ikke sætte filkontekst for %s" +msgstr "Kunne ikke indstille adressekontekst for %s" -#: ../semanage/seobject.py:1103 -#, fuzzy, python-format +#: ../semanage/seobject.py:1099 +#, python-format msgid "Could not add addr %s" -msgstr "Kunne ikke tilføje port %s/%s" +msgstr "Kunne ikke tilføje adresse %s" -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 -#, fuzzy, python-format +#: ../semanage/seobject.py:1135 ../semanage/seobject.py:1182 +#, python-format msgid "Addr %s is not defined" -msgstr "Port %s/%s er ikke defineret" +msgstr "Adresse %s er ikke defineret" -#: ../semanage/seobject.py:1143 -#, fuzzy, python-format +#: ../semanage/seobject.py:1139 +#, python-format msgid "Could not query addr %s" -msgstr "Kunne ikke forespørge port %s/%s" +msgstr "Kunne ikke forespørge adresse %s" -#: ../semanage/seobject.py:1154 -#, fuzzy, python-format +#: ../semanage/seobject.py:1150 +#, python-format msgid "Could not modify addr %s" -msgstr "Kunne ikke ændre port %s/%s" +msgstr "Kunne ikke ændre adresse %s" -#: ../semanage/seobject.py:1192 -#, fuzzy, python-format +#: ../semanage/seobject.py:1188 +#, python-format msgid "Addr %s is defined in policy, cannot be deleted" -msgstr "Port %s/%s er defineret i policy, kan ikke fjernes" +msgstr "Adresse %s er defineret i regelsæt, kan ikke slettes" -#: ../semanage/seobject.py:1196 -#, fuzzy, python-format +#: ../semanage/seobject.py:1192 +#, python-format msgid "Could not delete addr %s" -msgstr "Kunne ikke fjerne grænsefladen %s" +msgstr "Kunne ikke slette adresse %s" -#: ../semanage/seobject.py:1212 -#, fuzzy +#: ../semanage/seobject.py:1208 msgid "Could not list addrs" -msgstr "Kunne ikke liste porte" +msgstr "Kunne ikke liste adresser" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 +#: ../semanage/seobject.py:1260 ../semanage/seobject.py:1321 +#: ../semanage/seobject.py:1355 ../semanage/seobject.py:1361 #, python-format msgid "Could not check if interface %s is defined" -msgstr "Kunne ikke kontrollere om grænsefladen %s er defineret" +msgstr "Kunne ikke kontrollere om grænseflade %s er defineret" -#: ../semanage/seobject.py:1266 +#: ../semanage/seobject.py:1262 #, python-format msgid "Interface %s already defined" -msgstr "Grænsefladen %s er allerede defineret" +msgstr "Grænseflade %s er allerede defineret" -#: ../semanage/seobject.py:1270 +#: ../semanage/seobject.py:1266 #, python-format msgid "Could not create interface for %s" msgstr "Kunne ikke oprette grænseflade for %s" -#: ../semanage/seobject.py:1279 +#: ../semanage/seobject.py:1275 #, python-format msgid "Could not set user in interface context for %s" -msgstr "Kunne ikke sætte bruger i grænseflade-kontekst for %s" +msgstr "Kunne ikke indstille bruger i grænsefladekontekst for %s" -#: ../semanage/seobject.py:1283 +#: ../semanage/seobject.py:1279 #, python-format msgid "Could not set role in interface context for %s" -msgstr "Kunne ikke sætte rolle i grænseflade-kontekst for %s" +msgstr "Kunne ikke indstille rolle i grænsefladekontekst for %s" -#: ../semanage/seobject.py:1287 +#: ../semanage/seobject.py:1283 #, python-format msgid "Could not set type in interface context for %s" -msgstr "Kan ikke sætte type i grænseflade-kontekst for %s" +msgstr "Kunne ikke indstille type i grænsefladekontekst for %s" -#: ../semanage/seobject.py:1292 +#: ../semanage/seobject.py:1288 #, python-format msgid "Could not set mls fields in interface context for %s" -msgstr "Kan ikke sætte mls-felt i grænseflade-kontekst for %s" +msgstr "Kunne ikke indstille MLS-felter i grænsefladekontekst for %s" -#: ../semanage/seobject.py:1296 +#: ../semanage/seobject.py:1292 #, python-format msgid "Could not set interface context for %s" -msgstr "Kan ikke sætte grænseflade-kontekst for %s" +msgstr "Kunne ikke indstille grænsefladekontekst for %s" -#: ../semanage/seobject.py:1300 +#: ../semanage/seobject.py:1296 #, python-format msgid "Could not set message context for %s" -msgstr "Kan ikke sætte meddelelse-kontekst for %s" +msgstr "Kunne ikke indstille meddelelseskontekst for %s" -#: ../semanage/seobject.py:1304 +#: ../semanage/seobject.py:1300 #, python-format msgid "Could not add interface %s" -msgstr "Kunne ikke tilføje grænsefladen %s" +msgstr "Kunne ikke tilføje grænseflade %s" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 +#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1357 #, python-format msgid "Interface %s is not defined" msgstr "Grænsefladen %s er ikke defineret" -#: ../semanage/seobject.py:1331 +#: ../semanage/seobject.py:1327 #, python-format msgid "Could not query interface %s" -msgstr "Kunne ikke spørge grænsefladen %s" +msgstr "Kunne ikke spørge grænseflade %s" -#: ../semanage/seobject.py:1342 +#: ../semanage/seobject.py:1338 #, python-format msgid "Could not modify interface %s" -msgstr "Kunne ikke ændre grænsefladen %s" +msgstr "Kunne ikke ændre grænseflade %s" -#: ../semanage/seobject.py:1367 +#: ../semanage/seobject.py:1363 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" -msgstr "Grænseflade %s er defineret i policy, kan ikke fjernes" +msgstr "Grænseflade %s er defineret i regelsæt, kan ikke slettes" -#: ../semanage/seobject.py:1371 +#: ../semanage/seobject.py:1367 #, python-format msgid "Could not delete interface %s" -msgstr "Kunne ikke fjerne grænsefladen %s" +msgstr "Kunne ikke slette grænseflade %s" -#: ../semanage/seobject.py:1387 +#: ../semanage/seobject.py:1383 msgid "Could not list interfaces" msgstr "Kunne ikke liste grænseflader" -#: ../semanage/seobject.py:1397 +#: ../semanage/seobject.py:1393 msgid "SELinux Interface" -msgstr "" +msgstr "SELinux-grænseflade" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 +#: ../semanage/seobject.py:1393 ../semanage/seobject.py:1632 msgid "Context" -msgstr "" +msgstr "Kontekst" -#: ../semanage/seobject.py:1421 +#: ../semanage/seobject.py:1417 #, python-format msgid "Could not set user in file context for %s" -msgstr "Kunne ikke sætte bruger i filkontekst for %s" +msgstr "Kunne ikke indstille bruger i filkontekst for %s" -#: ../semanage/seobject.py:1425 +#: ../semanage/seobject.py:1421 #, python-format msgid "Could not set role in file context for %s" -msgstr "Kunne ikke sætte rolle i filkontekst for %s" +msgstr "Kunne ikke indstille rolle i filkontekst for %s" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 +#: ../semanage/seobject.py:1426 ../semanage/seobject.py:1474 #, python-format msgid "Could not set mls fields in file context for %s" -msgstr "Kunne ikke sætte mls-felter i filkontekst for %s" +msgstr "Kunne ikke indstille MLS-felter i filkontekst for %s" -#: ../semanage/seobject.py:1436 +#: ../semanage/seobject.py:1432 msgid "Invalid file specification" -msgstr "" +msgstr "Ugyldig filangivelse" -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 +#: ../semanage/seobject.py:1449 ../semanage/seobject.py:1454 +#: ../semanage/seobject.py:1506 ../semanage/seobject.py:1582 +#: ../semanage/seobject.py:1586 #, python-format msgid "Could not check if file context for %s is defined" -msgstr "Kan ikke kontrollere om fil-kontekst for %s er defineret" +msgstr "Kunne ikke kontrollere om filkontekst for %s er defineret" -#: ../semanage/seobject.py:1461 +#: ../semanage/seobject.py:1457 #, python-format msgid "File context for %s already defined" msgstr "Filkontekst for %s allerede defineret" -#: ../semanage/seobject.py:1465 +#: ../semanage/seobject.py:1461 #, python-format msgid "Could not create file context for %s" msgstr "Kunne ikke oprette filkontekst for %s" -#: ../semanage/seobject.py:1473 +#: ../semanage/seobject.py:1469 #, python-format msgid "Could not set type in file context for %s" -msgstr "Kunne ikke sætte type i filkontekst for %s" +msgstr "Kunne ikke indstille type i filkontekst for %s" -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 +#: ../semanage/seobject.py:1477 ../semanage/seobject.py:1534 +#: ../semanage/seobject.py:1538 #, python-format msgid "Could not set file context for %s" -msgstr "Kunne ikke sætte filkontekst for %s" +msgstr "Kunne ikke indstille filkontekst for %s" -#: ../semanage/seobject.py:1487 +#: ../semanage/seobject.py:1483 #, python-format msgid "Could not add file context for %s" msgstr "Kunne ikke tilføje filkontekst for %s" -#: ../semanage/seobject.py:1501 +#: ../semanage/seobject.py:1497 msgid "Requires setype, serange or seuser" msgstr "Kræver setype, serange eller seuser" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 +#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1590 #, python-format msgid "File context for %s is not defined" msgstr "Filkontekst for %s er ikke defineret" -#: ../semanage/seobject.py:1520 +#: ../semanage/seobject.py:1516 #, python-format msgid "Could not query file context for %s" -msgstr "Kunne ikke spørge filkontekst for %s" +msgstr "Kunne ikke forespørge filkontekst for %s" -#: ../semanage/seobject.py:1546 +#: ../semanage/seobject.py:1542 #, python-format msgid "Could not modify file context for %s" msgstr "Kunne ikke ændre filkontekst for %s" -#: ../semanage/seobject.py:1560 -#, fuzzy +#: ../semanage/seobject.py:1556 msgid "Could not list the file contexts" -msgstr "Kunne ikke liste filkontekst" +msgstr "Kunne ikke liste filkontekster" -#: ../semanage/seobject.py:1574 -#, fuzzy, python-format +#: ../semanage/seobject.py:1570 +#, python-format msgid "Could not delete the file context %s" -msgstr "Kunne ikke slette filkontekst for %s" +msgstr "Kunne ikke slette filkonteksten %s" -#: ../semanage/seobject.py:1592 +#: ../semanage/seobject.py:1588 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" -msgstr "Filkontekst for %s er defineret i policy, kan ikke fjernes" +msgstr "Filkontekst for %s er defineret i regelsæt, kan ikke slettes" -#: ../semanage/seobject.py:1598 +#: ../semanage/seobject.py:1594 #, python-format msgid "Could not delete file context for %s" msgstr "Kunne ikke slette filkontekst for %s" -#: ../semanage/seobject.py:1613 +#: ../semanage/seobject.py:1609 msgid "Could not list file contexts" msgstr "Kunne ikke liste filkontekst" -#: ../semanage/seobject.py:1617 +#: ../semanage/seobject.py:1613 msgid "Could not list local file contexts" msgstr "Kunne ikke liste lokale filkontekster" -#: ../semanage/seobject.py:1636 +#: ../semanage/seobject.py:1632 msgid "SELinux fcontext" -msgstr "" +msgstr "SELinux kontekst" -#: ../semanage/seobject.py:1636 +#: ../semanage/seobject.py:1632 msgid "type" -msgstr "" +msgstr "type" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 +#: ../semanage/seobject.py:1662 ../semanage/seobject.py:1713 +#: ../semanage/seobject.py:1719 #, python-format msgid "Could not check if boolean %s is defined" -msgstr "Kunne ikke kontrollere om flaget %s er defineret" +msgstr "Kunne ikke kontrollere om boolesk %s er defineret" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 +#: ../semanage/seobject.py:1664 ../semanage/seobject.py:1715 #, python-format msgid "Boolean %s is not defined" -msgstr "Flaget %s er ikke defineret" +msgstr "Boolesk %s er ikke defineret" -#: ../semanage/seobject.py:1672 +#: ../semanage/seobject.py:1668 #, python-format msgid "Could not query file context %s" msgstr "Kunne ikke forespørge filkontekst %s" -#: ../semanage/seobject.py:1677 -#, fuzzy, python-format +#: ../semanage/seobject.py:1673 +#, python-format msgid "You must specify one of the following values: %s" -msgstr "Du skal angive et præfiks" +msgstr "Du skal angive én af de følgende værdier: %s" -#: ../semanage/seobject.py:1681 -#, fuzzy, python-format +#: ../semanage/seobject.py:1677 +#, python-format msgid "Could not set active value of boolean %s" -msgstr "Kunne ikke fjerne flag %s" +msgstr "Kunne ikke indstille aktiv værdi af boolesk %s" -#: ../semanage/seobject.py:1684 +#: ../semanage/seobject.py:1680 #, python-format msgid "Could not modify boolean %s" -msgstr "Kunne ikke ændre flag %s" +msgstr "Kunne ikke ændre boolesk %s" -#: ../semanage/seobject.py:1702 +#: ../semanage/seobject.py:1698 #, python-format msgid "Bad format %s: Record %s" -msgstr "" +msgstr "DÃ¥rligt format %s: Notér %s" -#: ../semanage/seobject.py:1725 +#: ../semanage/seobject.py:1721 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" -msgstr "Flag %s er defineret i policy, kan ikke fjernes" +msgstr "Boolesk %s er defineret i regelsæt, kan ikke slettes" -#: ../semanage/seobject.py:1729 +#: ../semanage/seobject.py:1725 #, python-format msgid "Could not delete boolean %s" -msgstr "Kunne ikke fjerne flag %s" +msgstr "Kunne ikke slette boolesk %s" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 +#: ../semanage/seobject.py:1737 ../semanage/seobject.py:1754 msgid "Could not list booleans" -msgstr "Kunne ikke liste flag" +msgstr "Kunne ikke liste boolesker" -#: ../semanage/seobject.py:1777 +#: ../semanage/seobject.py:1773 msgid "unknown" -msgstr "" +msgstr "ukendt" -#: ../semanage/seobject.py:1780 +#: ../semanage/seobject.py:1776 msgid "off" -msgstr "" +msgstr "inaktiv" -#: ../semanage/seobject.py:1780 +#: ../semanage/seobject.py:1776 msgid "on" -msgstr "" +msgstr "aktiv" -#: ../semanage/seobject.py:1789 +#: ../semanage/seobject.py:1785 msgid "SELinux boolean" -msgstr "" +msgstr "SELinux boolesk" -#: ../semanage/seobject.py:1789 +#: ../semanage/seobject.py:1785 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 msgid "Description" -msgstr "" +msgstr "Beskrivelse" #: ../newrole/newrole.c:198 #, c-format msgid "failed to set PAM_TTY\n" -msgstr "kunne ikke sætte PAM_TTY\n" +msgstr "kunne ikke indstille PAM_TTY\n" #: ../newrole/newrole.c:287 #, c-format msgid "newrole: service name configuration hashtable overflow\n" -msgstr "" +msgstr "ny rolle: tjenestenavnskonfiguration overløb for hashtabel\n" #: ../newrole/newrole.c:297 #, c-format msgid "newrole: %s: error on line %lu.\n" -msgstr "" +msgstr "ny rolle: %s: fejl pÃ¥ linje %lu.\n" #: ../newrole/newrole.c:436 #, c-format @@ -949,27 +947,27 @@ #: ../newrole/newrole.c:447 #, c-format msgid "Out of memory!\n" -msgstr "Ikke mere hukommelse!\n" +msgstr "Løbet tør for hukommelse!\n" #: ../newrole/newrole.c:452 #, c-format msgid "Error! Shell is not valid.\n" -msgstr "Fejl! Skallen er ikke gyldig.\n" +msgstr "Fejl! Skallen er ugyldig.\n" #: ../newrole/newrole.c:509 #, c-format msgid "Unable to clear environment\n" -msgstr "Kunne ikke nulstille miljøet\n" +msgstr "Kunne ikke nulstille miljø\n" #: ../newrole/newrole.c:556 ../newrole/newrole.c:634 -#, fuzzy, c-format +#, c-format msgid "Error initializing capabilities, aborting.\n" -msgstr "Fejl ved initiering af kapabiliteter, afbryder.\n" +msgstr "Fejl ved initialisering af egenskaber, afbryder.\n" #: ../newrole/newrole.c:564 ../newrole/newrole.c:640 #, c-format msgid "Error setting capabilities, aborting\n" -msgstr "Fejl ved indstilling af kapabiliteter, afbryder.\n" +msgstr "Fejl ved indstilling af egenskaber, afbryder.\n" #: ../newrole/newrole.c:570 #, c-format @@ -979,12 +977,12 @@ #: ../newrole/newrole.c:578 ../newrole/newrole.c:652 #, c-format msgid "Error dropping capabilities, aborting\n" -msgstr "Fejl ved fjernelse af kapabiliteter, afbryder\n" +msgstr "Fejl ved fjernelse af egenskaber, afbryder\n" #: ../newrole/newrole.c:584 ../newrole/newrole.c:683 #, c-format msgid "Error changing uid, aborting.\n" -msgstr "Fejl ved skift af uid, afbryder.\n" +msgstr "Fejl ved skift af UID, afbryder.\n" #: ../newrole/newrole.c:590 ../newrole/newrole.c:646 ../newrole/newrole.c:678 #, c-format @@ -994,7 +992,7 @@ #: ../newrole/newrole.c:597 #, c-format msgid "Error dropping SETUID capability, aborting\n" -msgstr "Fejl ved fjernelse af SETUID kapabilitet, afbryder\n" +msgstr "Fejl ved fjernelse af SETUID-egenskab, afbryder\n" #: ../newrole/newrole.c:602 ../newrole/newrole.c:657 #, c-format @@ -1004,27 +1002,27 @@ #: ../newrole/newrole.c:701 #, c-format msgid "Error connecting to audit system.\n" -msgstr "Fejl ved forbindelse til auditeringssystem.\n" +msgstr "Fejl ved forbindelse til revisionssystem.\n" #: ../newrole/newrole.c:707 #, c-format msgid "Error allocating memory.\n" -msgstr "Fejl ved hukommelsesallokering.\n" +msgstr "Fejl ved allokering afhukommelse.\n" #: ../newrole/newrole.c:714 #, c-format msgid "Error sending audit message.\n" -msgstr "Fejl ved sending af auditeringsmeddelelse.\n" +msgstr "Fejl ved afsendelse af revisionsmeddelelse.\n" #: ../newrole/newrole.c:758 ../newrole/newrole.c:1122 #, c-format msgid "Could not determine enforcing mode.\n" -msgstr "Kunne ikke bestemme gennemtvingnings-tilstand.\n" +msgstr "Kunne ikke bestemme tvungentilstand.\n" #: ../newrole/newrole.c:765 #, c-format msgid "Error! Could not open %s.\n" -msgstr "Fejl! Kunne ikke Ã¥bne %s.\n" +msgstr "Fejl! Kunne ikke Ã¥bne %s.\n" #: ../newrole/newrole.c:771 #, c-format @@ -1034,7 +1032,7 @@ #: ../newrole/newrole.c:781 #, c-format msgid "%s! Could not get new context for %s, not relabeling tty.\n" -msgstr "%s! Kunne ikke fÃ¥ ny kontekst for %s, ommærker ikke tty.\n" +msgstr "%s! Kunne ikke modtage ny kontekst for %s, ommærker ikke tty.\n" #: ../newrole/newrole.c:791 #, c-format @@ -1044,17 +1042,17 @@ #: ../newrole/newrole.c:838 #, c-format msgid "%s changed labels.\n" -msgstr "%s ændrede mærkninger.\n" +msgstr "%s ændrede mærker.\n" #: ../newrole/newrole.c:844 #, c-format msgid "Warning! Could not restore context for %s\n" -msgstr "Advarsel! Kunne ikke genetablere kontekst for %s\n" +msgstr "Advarsel! Kunne ikke genetablere kontekst for %s\n" #: ../newrole/newrole.c:901 #, c-format msgid "Error: multiple roles specified\n" -msgstr "Fejl: flere roller specificeret\n" +msgstr "Fejl: flere roller angivet\n" #: ../newrole/newrole.c:909 #, c-format @@ -1064,7 +1062,7 @@ #: ../newrole/newrole.c:916 #, c-format msgid "Sorry, -l may be used with SELinux MLS support.\n" -msgstr "Desværre, -l kan bruges med SELinux MLS understøttelse.\n" +msgstr "Beklager, -l skal bruges med SELinux MLS-understøttelse.\n" #: ../newrole/newrole.c:921 #, c-format @@ -1075,26 +1073,27 @@ #, c-format msgid "Error: you are not allowed to change levels on a non secure terminal \n" msgstr "" +"Fejl: du har ikke tilladelse til at ændre niveauer fra en usikker terminal \n" #: ../newrole/newrole.c:957 #, c-format msgid "Couldn't get default type.\n" -msgstr "Kunne ikke fÃ¥ fat i standardtype.\n" +msgstr "Kunne ikke hente standardtype.\n" #: ../newrole/newrole.c:967 #, c-format msgid "failed to get new context.\n" -msgstr "kunne ikke fÃ¥ fat i ny kontekst.\n" +msgstr "kunne ikke hente ny kontekst.\n" #: ../newrole/newrole.c:974 #, c-format msgid "failed to set new role %s\n" -msgstr "kunne ikke sætte ny rolle %s\n" +msgstr "kunne ikke indstille ny rolle %s\n" #: ../newrole/newrole.c:981 #, c-format msgid "failed to set new type %s\n" -msgstr "kunne ikke sætte ny type %s\n" +msgstr "kunne ikke indstille ny type %s\n" #: ../newrole/newrole.c:991 #, c-format @@ -1104,7 +1103,7 @@ #: ../newrole/newrole.c:996 #, c-format msgid "failed to set new range %s\n" -msgstr "kunne ikke sætte nyt interval %s\n" +msgstr "kunne ikke indstille nyt interval %s\n" #: ../newrole/newrole.c:1004 #, c-format @@ -1119,42 +1118,42 @@ #: ../newrole/newrole.c:1016 #, c-format msgid "Unable to allocate memory for new_context" -msgstr "Kunne ikke tildele hukommelse for new_context" +msgstr "Kunne ikke allokere hukommelse for new_context" #: ../newrole/newrole.c:1042 #, c-format msgid "Unable to obtain empty signal set\n" -msgstr "Kunne ikke hente tomt signal-samling\n" +msgstr "Kunne ikke hente tom signalsæt\n" #: ../newrole/newrole.c:1050 #, c-format msgid "Unable to set SIGHUP handler\n" -msgstr "Kunne ikke sætte SIGHUP-behandler\n" +msgstr "Kunne ikke indstille SIGHUP-hÃ¥ndtering\n" #: ../newrole/newrole.c:1116 #, c-format msgid "Sorry, newrole may be used only on a SELinux kernel.\n" -msgstr "Desværre, newrole kan kun bruges pÃ¥ en SELinux-kerne.\n" +msgstr "Beklager, newrole kan kun bruges pÃ¥ en SELinux-kerne.\n" #: ../newrole/newrole.c:1133 #, c-format msgid "failed to get old_context.\n" -msgstr "kunne ikke fÃ¥ fat i old_context.\n" +msgstr "kunne ikke modtage old_context.\n" #: ../newrole/newrole.c:1140 -#, fuzzy, c-format +#, c-format msgid "Warning! Could not retrieve tty information.\n" -msgstr "Fejl! Kunne ikke fÃ¥ fat pÃ¥ tty-information.\n" +msgstr "Fejl! Kunne ikke hente tty-information.\n" #: ../newrole/newrole.c:1161 #, c-format msgid "error on reading PAM service configuration.\n" -msgstr "" +msgstr "fejl ved læsning af servicekonfiguration af PAM.\n" #: ../newrole/newrole.c:1196 #, c-format msgid "newrole: incorrect password for %s\n" -msgstr "newrole: fejlagtig adgangskode for %s\n" +msgstr "newrole: forkert adgangskode for %s\n" #: ../newrole/newrole.c:1223 #, c-format @@ -1164,7 +1163,7 @@ #: ../newrole/newrole.c:1226 ../newrole/newrole.c:1249 #, c-format msgid "Unable to restore tty label...\n" -msgstr "Kunne ikke genetablere tty-etikette...\n" +msgstr "Kunne ikke genetablere tty-mærke...\n" #: ../newrole/newrole.c:1228 ../newrole/newrole.c:1255 #, c-format @@ -1179,7 +1178,7 @@ #: ../newrole/newrole.c:1314 #, c-format msgid "Error allocating shell's argv0.\n" -msgstr "Fejl ved tildeling af skallens argv0.\n" +msgstr "Fejl ved allokering af skallens argv0.\n" #: ../newrole/newrole.c:1346 #, c-format @@ -1188,27 +1187,27 @@ #: ../newrole/newrole.c:1357 msgid "failed to exec shell\n" -msgstr "kunne ikke udføre skál\n" +msgstr "kunne ikke udføre skal\n" #: ../load_policy/load_policy.c:22 -#, fuzzy, c-format +#, c-format msgid "usage: %s [-qi]\n" -msgstr "brug: %s [-bq]\n" +msgstr "brug: %s [-qi]\n" #: ../load_policy/load_policy.c:71 #, c-format msgid "%s: Policy is already loaded and initial load requested\n" -msgstr "" +msgstr "%s: Regelsæt er allerede indlæst og første indlæsning anmodet\n" #: ../load_policy/load_policy.c:80 -#, fuzzy, c-format +#, c-format msgid "%s: Can't load policy and enforcing mode requested: %s\n" -msgstr "%s: Kan ikke indlæse policy: %s\n" +msgstr "%s: Kan ikke indlæse regelsæt og anmodet tvungen tilstand: %s\n" #: ../load_policy/load_policy.c:90 #, c-format msgid "%s: Can't load policy: %s\n" -msgstr "%s: Kan ikke indlæse policy: %s\n" +msgstr "%s: Kan ikke indlæse regelsæt: %s\n" #: ../scripts/chcat:92 ../scripts/chcat:169 msgid "Requires at least one category" @@ -1217,12 +1216,12 @@ #: ../scripts/chcat:106 ../scripts/chcat:183 #, c-format msgid "Can not modify sensitivity levels using '+' on %s" -msgstr "Kan ikke ændre følsomhedsniveau ved at bruge '+' pÃ¥ %s" +msgstr "Kan ikke ændre følsomhedsniveau ved at bruge \"+\" pÃ¥ %s" #: ../scripts/chcat:110 #, c-format msgid "%s is already in %s" -msgstr "%s er allerede i %s" +msgstr "%s findes allerede i %s" #: ../scripts/chcat:188 ../scripts/chcat:198 #, c-format @@ -1279,101 +1278,2234 @@ #: ../scripts/chcat:333 msgid "Use -- to end option list. For example" -msgstr "Brug -- for afslutte option-listen. For eksempel" +msgstr "Brug -- for at afslutte tilvalgslisten. For eksempel" #: ../scripts/chcat:334 msgid "chcat -- -CompanyConfidential /docs/businessplan.odt" -msgstr "chcat -- -Hemmeligt /dok/forretningsplan.odt" +msgstr "chcat -- -ForretningsHemmeligt /dok/forretningsplan.odt" #: ../scripts/chcat:335 msgid "chcat -l +CompanyConfidential juser" -msgstr "chcat -l +Hemmeligt juser" +msgstr "chcat -l +ForretningsHemmeligt juser" #: ../scripts/chcat:399 #, c-format msgid "Options Error %s " -msgstr "Flagfejl %s " +msgstr "Tilvalgsfejl %s " -#~ msgid "translations not supported on non-MLS machines" -#~ msgstr "oversættelser understøttes ikke pÃ¥ maskiner som ikke har MLS" +#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 +msgid "Boolean" +msgstr "Boolesk" + +#: ../gui/booleansPage.py:241 ../gui/semanagePage.py:162 +msgid "all" +msgstr "alle" + +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 +#: ../gui/system-config-selinux.glade:1808 +#: ../gui/system-config-selinux.glade:2031 +#: ../gui/system-config-selinux.glade:2835 +msgid "Customized" +msgstr "Tilpasset" + +#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 +msgid "File Labeling" +msgstr "Filmærkning" -#, fuzzy -#~ msgid "" -#~ "Selinux\n" -#~ "File Type" -#~ msgstr "SELinux Type kræves" - -#, fuzzy -#~ msgid "Login '%s' is required" -#~ msgstr "SELinux Type kræves" - -#, fuzzy -#~ msgid "Sends audit messages" -#~ msgstr "Fejl ved sending af auditeringsmeddelelse.\n" - -#, fuzzy -#~ msgid "You must select a user" -#~ msgstr "Du skal angive en rolle" - -#, fuzzy -#~ msgid "You must enter a name" -#~ msgstr "Du skal angive en rolle" - -#, fuzzy -#~ msgid "You must enter a executable" -#~ msgstr "Du skal angive en rolle" - -#, fuzzy -#~ msgid "Type Enforcement file" -#~ msgstr "Genererer gennemtvingnings-type fil: %s.te" - -#, fuzzy -#~ msgid "Interface file" -#~ msgstr "Grænsefladen %s er ikke defineret" - -#, fuzzy -#~ msgid "File Contexts file" -#~ msgstr "Filkontekst for %s er ikke defineret" - -#, fuzzy -#~ msgid "SELinux Service Protection" -#~ msgstr "SELinux-bruger %s er ikke defineret" - -#, fuzzy -#~ msgid "Compatibility" -#~ msgstr "Kompilerer policy" - -#, fuzzy -#~ msgid "SASL authentication server" -#~ msgstr "Autentifiserer %s.\n" - -#, fuzzy -#~ msgid "SELinux Type" -#~ msgstr "SELinux Type kræves" - -#, fuzzy -#~ msgid "Add SELinux User" -#~ msgstr "Kunne ikke tilføje SELinux-bruger %s" - -#, fuzzy -#~ msgid "Modify SELinux User Mapping" -#~ msgstr "Kan ikke ændre SELinux-bruger %s" - -#, fuzzy -#~ msgid "Delete SELinux User Mapping" -#~ msgstr "Kan ikke fjerne SELinuxtbruger %s" - -#, fuzzy -#~ msgid "Modify SELinux User" -#~ msgstr "Kan ikke ændre SELinux-bruger %s" - -#, fuzzy -#~ msgid "Load policy module" -#~ msgstr "Kan ikke læse policylager." - -#, fuzzy -#~ msgid "SELinux user '%s' is required" -#~ msgstr "SELinux Type kræves" +#: ../gui/fcontextPage.py:74 +msgid "" +"File\n" +"Specification" +msgstr "" +"Fil\n" +"angivelse" + +#: ../gui/fcontextPage.py:81 +msgid "" +"Selinux\n" +"File Type" +msgstr "" +"SELinux\n" +"filtype" + +#: ../gui/fcontextPage.py:88 +msgid "" +"File\n" +"Type" +msgstr "" +"Fil\n" +"type" + +#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 +msgid "User Mapping" +msgstr "Brugertilknytning" + +#: ../gui/loginsPage.py:52 +msgid "" +"Login\n" +"Name" +msgstr "" +"Logind\n" +"navn" + +#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50 +msgid "" +"SELinux\n" +"User" +msgstr "" +"SELinux\n" +"bruger" + +#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55 +msgid "" +"MLS/\n" +"MCS Range" +msgstr "" +"MLS/\n" +"MCS-interval" + +#: ../gui/loginsPage.py:133 +#, python-format +msgid "Login '%s' is required" +msgstr "Logind \"%s\" er pÃ¥krævet" + +#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 +msgid "Policy Module" +msgstr "Regelsætmodul" + +#: ../gui/modulesPage.py:57 +msgid "Module Name" +msgstr "Modulnavn" + +#: ../gui/modulesPage.py:62 +msgid "Version" +msgstr "Version" + +#: ../gui/modulesPage.py:134 +msgid "Disable Audit" +msgstr "Deaktivér revisionsspor" + +#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 +msgid "Enable Audit" +msgstr "Aktivér revisionsspor" + +#: ../gui/modulesPage.py:162 +msgid "Load Policy Module" +msgstr "Indlæs regelsætmodul" + +#: ../gui/polgen.glade:79 +msgid "Polgen" +msgstr "Polgen" + +#: ../gui/polgen.glade:80 +msgid "Red Hat 2007" +msgstr "Red Hat 2007" + +#: ../gui/polgen.glade:81 +msgid "GPL" +msgstr "GPL" + +#: ../gui/polgen.glade:85 ../gui/system-config-selinux.glade:17 +msgid "translator-credits" +msgstr "" +"Kris Thomsen\n" +"\n" +"Dansk-gruppen \n" +"Mere info: http://www.dansk-gruppen.dk" + +#: ../gui/polgen.glade:91 ../gui/polgen.glade:124 +msgid "SELinux Policy Generation Tool" +msgstr "Regelsætgenereringsværktøj til SELinux" + +#: ../gui/polgen.glade:125 +msgid "" +"This tool can be used to generate a policy framework, to confine " +"applications or users using SELinux. \n" +"\n" +"The tool generates:\n" +"Type enforcement file (te)\n" +"Interface file (if)\n" +"File context file (fc)\n" +"Shell script (sh) - used to compile and install the policy. " +msgstr "" +"Dette værktøj kan bruges til at generere et rammeregelsæt, til at begrænse " +"programmer og brugere der bruger SELinux. \n" +"\n" +"Værktøjet genererer:\n" +"HÃ¥ndhævningsfil (te)\n" +"Grænseflade-fil (if)\n" +"Filkontekst-fil (fc)\n" +"Skalskript (sh) - brugt til at tolke og installere regelsættet. " + +#: ../gui/polgen.glade:165 +msgid "Select type of the application/user role to be confined" +msgstr "Vælg typen af program/bruger-rollen som skal begrænses" + +#: ../gui/polgen.glade:196 +msgid "Applications" +msgstr "Programmer" + +#: ../gui/polgen.glade:258 ../gui/polgen.glade:278 +msgid "" +"Standard Init Daemon are daemons started on boot via init scripts. Usually " +"requires a script in /etc/rc.d/init.d" +msgstr "" +"Standard init-dæmon er tjenester som startes under opstart via init-" +"skripter. Kræver normalt et skript i /etc/rc.d/init.d" + +#: ../gui/polgen.glade:260 +msgid "Standard Init Daemon" +msgstr "Standard init-dæmon" + +#: ../gui/polgen.glade:280 +msgid "DBUS System Daemon" +msgstr "DBUS-systemdæmon" + +#: ../gui/polgen.glade:299 +msgid "Internet Services Daemon are daemons started by xinetd" +msgstr "Internet-tjenester-dæmon er tjenester som startes af xinetd" + +#: ../gui/polgen.glade:301 +msgid "Internet Services Daemon (inetd)" +msgstr "Internet-tjenester-dæmon (inetd)" + +#: ../gui/polgen.glade:320 +msgid "" +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" +msgstr "" +"Internetprogrammer/skript (CGI) CGI-skripter startes af webserveren (apache)" + +#: ../gui/polgen.glade:322 +msgid "Web Application/Script (CGI)" +msgstr "Internetprogram/skript (CGI)" + +#: ../gui/polgen.glade:341 +msgid "" +"User Application are any application that you would like to confine that is " +"started by a user" +msgstr "" +"Brugerprogram er ethvert program, som du vil begrænse som er startet af en " +"bruger" + +#: ../gui/polgen.glade:343 +msgid "User Application" +msgstr "Brugerprogram" + +#: ../gui/polgen.glade:389 +msgid "Login Users" +msgstr "Logindbrugere" + +#: ../gui/polgen.glade:451 +msgid "Modify an existing login user record." +msgstr "Ændr en eksisterende logindbrugers post." + +#: ../gui/polgen.glade:453 +msgid "Existing User Roles" +msgstr "Eksisterende brugerroller" + +#: ../gui/polgen.glade:472 +msgid "" +"This user will login to a machine only via a terminal or remote login. By " +"default this user will have no setuid, no networking, no su, no sudo." +msgstr "" +"Denne bruger vil kun logge ind pÃ¥ en maskine via en terminal eller " +"fjernindlogning. Som standard vil denne bruger ikke have setuid, intet " +"netværk, ingen su, ingen sudo." + +#: ../gui/polgen.glade:474 +msgid "Minimal Terminal User Role" +msgstr "Minimal terminalbrugerrolle" + +#: ../gui/polgen.glade:493 +msgid "" +"This user can login to a machine via X or terminal. By default this user " +"will have no setuid, no networking, no sudo, no su" +msgstr "" +"Denne bruger kan logge ind pÃ¥ en maskine via X eller terminal. Som standard " +"vil denne bruger ikke have setuid, intet netværk, ingen sudo, ingen su" + +#: ../gui/polgen.glade:495 +msgid "Minimal X Windows User Role" +msgstr "Minimal X Windows-brugerrolle" + +#: ../gui/polgen.glade:514 +msgid "" +"User with full networking, no setuid applications without transition, no " +"sudo, no su." +msgstr "" +"Bruger med fuldt netværk, ingen setuid-programmer uden overgang, ingen sudo, " +"ingen su." + +#: ../gui/polgen.glade:516 +msgid "User Role" +msgstr "Brugerrolle" + +#: ../gui/polgen.glade:535 +msgid "" +"User with full networking, no setuid applications without transition, no su, " +"can sudo to Root Administration Roles" +msgstr "" +"Bruger med fuldt netværk, ingen setuid-programmer uden overgang, ingen su, " +"kan bruge sudo til Root-administrationsroller" + +#: ../gui/polgen.glade:537 +msgid "Admin User Role" +msgstr "Administratorbrugerrolle" + +#: ../gui/polgen.glade:583 +msgid "Root Users" +msgstr "Administratorbrugere" + +#: ../gui/polgen.glade:645 +msgid "" +"Select Root Administrator User Role, if this user will be used to administer " +"the machine while running as root. This user will not be able to login to " +"the system directly." +msgstr "" +"Vælg Root-administratorbrugerrolle, hvis denne bruger skal bruges til at " +"administrere maskinen som administrator (root). Denne bruger vil ikke være " +"istand til at logge direkte ind i systemet." + +#: ../gui/polgen.glade:647 +msgid "Root Admin User Role" +msgstr "Root-administratorbrugerrolle" + +#: ../gui/polgen.glade:732 +msgid "Enter name of application or user role to be confined" +msgstr "Indtast navn pÃ¥ program- eller brugerrolle som skal begrænses" + +#: ../gui/polgen.glade:753 ../gui/polgengui.py:167 +msgid "Name" +msgstr "Navn" + +#: ../gui/polgen.glade:781 +msgid "Enter complete path for executable to be confined." +msgstr "Indtast fuld sti til kørbar som skal begrænses." + +#: ../gui/polgen.glade:804 ../gui/polgen.glade:924 ../gui/polgen.glade:2927 +msgid "..." +msgstr "..." + +#: ../gui/polgen.glade:823 +msgid "Enter unique name for the confined application or user role." +msgstr "Indtast unikt navn for den begrænsede program- eller brugerrolle." + +#: ../gui/polgen.glade:845 +msgid "Executable" +msgstr "Kørbar" + +#: ../gui/polgen.glade:873 +msgid "Init script" +msgstr "Init-skript" + +#: ../gui/polgen.glade:901 +msgid "" +"Enter complete path to init script used to start the confined application." +msgstr "" +"Indtast fuld sti til init-skript som bruges til at starte det begrænsede " +"program." + +#: ../gui/polgen.glade:981 +msgid "Select user roles that you want to customize" +msgstr "Vælg brugerroller som du vil tilpasse" + +#: ../gui/polgen.glade:1002 ../gui/polgen.glade:1150 +msgid "Select the user roles that will transiton to this applications domains." +msgstr "Vælg brugerrollerne som overføres til disse programdomæner." + +#: ../gui/polgen.glade:1055 +msgid "Select additional domains to which this user role will transition" +msgstr "Vælg ekstra domæner, som disse brugerroller vil overføres til" + +#: ../gui/polgen.glade:1076 +msgid "" +"Select the applications domains that you would like this user role to " +"transition to." +msgstr "Vælg programdomænerne som du vil have denne brugerrolle overført til." + +#: ../gui/polgen.glade:1129 +msgid "Select user roles that will transition to this domain" +msgstr "Vælg brugerroller som vil overføres til dette domæne" + +#: ../gui/polgen.glade:1203 +msgid "Select additional domains that this user role will administer" +msgstr "Vælg ekstra domæner som denne brugerrolle vil administrere" + +#: ../gui/polgen.glade:1224 ../gui/polgen.glade:1298 +msgid "Select the domains that you would like this user administer." +msgstr "Vælg domænerne som du vil have denne bruger til at administrere." + +#: ../gui/polgen.glade:1277 +msgid "Select additional roles for this user" +msgstr "Vælg ekstra roller for denne bruger" + +#: ../gui/polgen.glade:1351 +msgid "Enter network ports that application/user role listens to" +msgstr "Indtast netværksporte som denne program-/brugerrolle vil lytte pÃ¥" + +#: ../gui/polgen.glade:1369 ../gui/polgen.glade:1852 +msgid "TCP Ports" +msgstr "TCP-porte" + +#: ../gui/polgen.glade:1437 ../gui/polgen.glade:1657 +msgid "Allows confined application/user role to bind to any udp port" +msgstr "Tillad begrænset program-/brugerrolle at forbinde til enhver UDP-port" + +#: ../gui/polgen.glade:1439 ../gui/polgen.glade:1659 ../gui/polgen.glade:1915 +#: ../gui/polgen.glade:2068 +msgid "All" +msgstr "Alle" + +#: ../gui/polgen.glade:1457 ../gui/polgen.glade:1677 +msgid "" +"Allow application/user role to call bindresvport with 0. Binding to port 600-" +"1024" +msgstr "" +"Tillad program-/brugerrolle at kalde bindresvport med 0. Forbinder til port " +"600-1024" + +#: ../gui/polgen.glade:1459 ../gui/polgen.glade:1679 +msgid "600-1024" +msgstr "600-1024" + +#: ../gui/polgen.glade:1477 ../gui/polgen.glade:1697 +msgid "" +"Enter a comma separated list of udp ports or ranges of ports that " +"application/user role binds to. Example: 612, 650-660" +msgstr "" +"Indtast en liste over UDP-porte og intervaller, adskilt af komma, som " +"program-/brugerroller forbinder til. For eksempel: 612, 650-660" + +#: ../gui/polgen.glade:1479 ../gui/polgen.glade:1699 +msgid "Unreserved Ports (>1024)" +msgstr "Ikke reserverede porte (>1024)" + +#: ../gui/polgen.glade:1510 ../gui/polgen.glade:1730 ../gui/polgen.glade:1933 +#: ../gui/polgen.glade:2086 +msgid "Select Ports" +msgstr "Vælg porte" + +#: ../gui/polgen.glade:1535 ../gui/polgen.glade:1755 +msgid "Allows application/user role to bind to any udp ports > 1024" +msgstr "Tillad program-/brugerrolle at forbinde til alle UDP-porte > 1024" + +#: ../gui/polgen.glade:1589 ../gui/polgen.glade:2005 +msgid "UDP Ports" +msgstr "UDP-porte" + +#: ../gui/polgen.glade:1834 +msgid "Enter network ports that application/user role connects to" +msgstr "Indtast netværksporte som program-/brugerrolle forbinder til" + +#: ../gui/polgen.glade:1958 +msgid "" +"Enter a comma separated list of tcp ports or ranges of ports that " +"application/user role connects to. Example: 612, 650-660" +msgstr "" +"Indtast en liste over TCP-porte eller intervaller af porte, adskilt af " +"komma, som program-/brugerrolle forbinder til. For eksempel: 612, 650-660" + +#: ../gui/polgen.glade:2111 +msgid "" +"Enter a comma separated list of udp ports or ranges of ports that " +"application/user role connects to. Example: 612, 650-660" +msgstr "" +"Indtast en liste over UDP-porte eller intervaller af porte, adskilt af " +"komma, som program-/brugerrolle forbinder til. For eksempel: 612, 650-660" + +#: ../gui/polgen.glade:2183 +msgid "Select common application traits" +msgstr "Vælg almindelige karaktertræk for programmer" + +#: ../gui/polgen.glade:2202 +msgid "Writes syslog messages\t" +msgstr "Skriver syslog-meddelser\t" + +#: ../gui/polgen.glade:2221 +msgid "Create/Manipulate temporary files in /tmp" +msgstr "Opret/Manipulér midlertidige filer i /tmp" + +#: ../gui/polgen.glade:2240 +msgid "Uses Pam for authentication" +msgstr "Bruger PAM til godkendelse" + +#: ../gui/polgen.glade:2259 +msgid "Uses nsswitch or getpw* calls" +msgstr "Bruger nnswitch eller getpw* kald" + +#: ../gui/polgen.glade:2278 +msgid "Uses dbus" +msgstr "Bruger dbus" + +#: ../gui/polgen.glade:2297 +msgid "Sends audit messages" +msgstr "Send revisionssmeddelser" + +#: ../gui/polgen.glade:2316 +msgid "Interacts with the terminal" +msgstr "Interagerer med terminalen" + +#: ../gui/polgen.glade:2335 +msgid "Sends email" +msgstr "Sender e-post" + +#: ../gui/polgen.glade:2391 +msgid "Select files/directories that the application manages" +msgstr "Vælg filer/mapper som programmet hÃ¥ndterer" + +#: ../gui/polgen.glade:2607 +msgid "" +"Add Files/Directories that application will need to \"Write\" to. Pid Files, " +"Log Files, /var/lib Files ..." +msgstr "" +"Tilføj filer/mapper som programmet skal kunne \"Skrive\" til. PID-filer, log-" +"filer, /var/lib-filer ..." + +#: ../gui/polgen.glade:2667 +msgid "Select booleans that the application uses" +msgstr "Vælg boolesker som programmet bruger" + +#: ../gui/polgen.glade:2804 +msgid "Add/Remove booleans used for this confined application/user" +msgstr "Tilføj/fjern boolesker som bruges til denne begrænsede program/bruger" + +#: ../gui/polgen.glade:2864 +msgid "Select directory to generate policy in" +msgstr "Vælg mappe at generere regelsæt i" + +#: ../gui/polgen.glade:2882 +msgid "Policy Directory" +msgstr "Regelsætmappe" + +#: ../gui/polgen.glade:2981 ../gui/polgen.glade:3024 +msgid "Generated Policy Files" +msgstr "Genererede regelsætfiler" + +#: ../gui/polgen.glade:2982 +msgid "" +"This tool will generate the following: \n" +"Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" +"Execute shell script as root to compile/install and relabel files/" +"directories. \n" +"Use semanage or useradd to map Linux login users to user roles.\n" +"Put the machine in permissive mode (setenforce 0). \n" +"Login as the user and test this user role.\n" +"Use audit2allow -R to generate additional rules for the te file.\n" +msgstr "" +"Dette værktøj vil generere følgende: \n" +"Type tvang(te), filkontekst(fc), grænseflade(if), skalskript(sh)\n" +"Kør skalskript som administrator (root) for at tolke/installere og " +"genetiketere filer/mapper. \n" +"Brug semanage eller useradd til at tilknytte Linux-indlogningsbrugere til " +"brugerroller.\n" +"Put maskinen i tolerant-tilstand (setenforce 0). \n" +"Logind som brugeren og test denne brugerrolle.\n" +"Brug audit2allow -R til at generere ekstra regler for te-filen.\n" + +#: ../gui/polgen.glade:3025 +msgid "" +"This tool will generate the following: \n" +"Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" +"\n" +"Execute shell script to compile/install and relabel files/directories. \n" +"Put the machine in permissive mode (setenforce 0). \n" +"Run/restart the application to generate avc messages.\n" +"Use audit2allow -R to generate additional rules for the te file.\n" +msgstr "" +"Dette værktøj vil generere følgende: \n" +"Type tvang(te), filkontekst(fc), grænseflade(if), skalskript(sh)\n" +"\n" +"Kør skalskript som for at tolke/installere og genmærke filer/mapper. \n" +"Put maskinen i tolerant-tilstand (setenforce 0). \n" +"Logind som brugeren og test denne brugerrolle.\n" +"Brug audit2allow -R til at generere ekstra regler for te-filen.\n" + +#: ../gui/polgen.glade:3127 +msgid "Add Booleans Dialog" +msgstr "Tilføj Boolesker-dialog" + +#: ../gui/polgen.glade:3200 +msgid "Boolean Name" +msgstr "Navn pÃ¥ boolesk" + +#: ../gui/polgengui.py:177 +msgid "Role" +msgstr "Rolle" + +#: ../gui/polgengui.py:184 +msgid "Existing_User" +msgstr "Eksisterende _bruger" + +#: ../gui/polgengui.py:199 ../gui/polgengui.py:207 ../gui/polgengui.py:221 +msgid "Application" +msgstr "Program" + +#: ../gui/polgengui.py:269 +#, python-format +msgid "%s must be a directory" +msgstr "%s skal være en mappe" + +#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 +msgid "You must select a user" +msgstr "Du skal vælge en bruger" + +#: ../gui/polgengui.py:453 +msgid "Select executable file to be confined." +msgstr "Vælg kørbar-fil som skal begrænses." + +#: ../gui/polgengui.py:464 +msgid "Select init script file to be confined." +msgstr "Vælg init-skript-fil som skal begrænses." + +#: ../gui/polgengui.py:474 +msgid "Select file(s) that confined application creates or writes" +msgstr "Vælg fil(er) som det begrænsede program opretter eller skriver" + +#: ../gui/polgengui.py:481 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "Vælg mappe(r) som det begrænsede program ejer eller skriver i" + +#: ../gui/polgengui.py:541 +msgid "Select directory to generate policy files in" +msgstr "Vælg mappe til at generere regelsætfiler i" + +#: ../gui/polgengui.py:554 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" +"Do you want to continue?" +msgstr "" +"Type %s_t allerede defineret i nuværende regelsæt.\n" +"Vil du fortsætte?" + +#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 +msgid "Verify Name" +msgstr "Verificér navn" + +#: ../gui/polgengui.py:558 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" +"Do you want to continue?" +msgstr "" +"Modul %s.pp allerede indlæst i nuværende regelsæt.\n" +"Vil du fortsætte?" + +#: ../gui/polgengui.py:604 +msgid "You must enter a name" +msgstr "Du skal indtaste et navn" + +#: ../gui/polgengui.py:610 +msgid "You must enter a executable" +msgstr "Du skal indtaste en kørbar" + +#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 +msgid "Configue SELinux" +msgstr "Konfigurér SELinux" + +#: ../gui/polgen.py:174 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "Porte skal have numre eller intervaller af numre fra 1 til %d " + +#: ../gui/polgen.py:204 +msgid "You must enter a name for your confined process/user" +msgstr "Du skal indtaste et navn for din begrænsede handling/bruger" + +#: ../gui/polgen.py:282 +msgid "USER Types are not allowed executables" +msgstr "USER-typer er ikke tilladt kørbare" + +#: ../gui/polgen.py:288 +msgid "Only DAEMON apps can use an init script" +msgstr "Kun DAEMON-programmer kan bruge et init-skript" + +#: ../gui/polgen.py:306 +msgid "use_syslog must be a boolean value " +msgstr "use_syslog skal være en boolesk-værdi " + +#: ../gui/polgen.py:327 +msgid "USER Types automatically get a tmp type" +msgstr "USER-typer fÃ¥r automatisk en tmp-type" + +#: ../gui/polgen.py:729 +msgid "You must enter the executable path for your confined process" +msgstr "Du skal indtaste den kørbare sti til din begrænsede handling" + +#: ../gui/polgen.py:848 +msgid "Type Enforcement file" +msgstr "Indtast tvangsfil" + +#: ../gui/polgen.py:849 +msgid "Interface file" +msgstr "Grænseflade-fil" + +#: ../gui/polgen.py:850 +msgid "File Contexts file" +msgstr "Filkontekst-fil" + +#: ../gui/polgen.py:851 +msgid "Setup Script" +msgstr "Indstillingsskript" + +#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 +msgid "Network Port" +msgstr "Netværksport" + +#: ../gui/portsPage.py:85 +msgid "" +"SELinux Port\n" +"Type" +msgstr "" +"SELinux\n" +"porttype" + +#: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363 +msgid "Protocol" +msgstr "Protokol" + +#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479 +msgid "" +"MLS/MCS\n" +"Level" +msgstr "" +"MLS/MCS\n" +"niveau" + +#: ../gui/portsPage.py:101 +msgid "Port" +msgstr "Port" + +#: ../gui/portsPage.py:207 +#, python-format +msgid "Port number \"%s\" is not valid. 0 < PORT_NUMBER < 65536 " +msgstr "Portnummer \"%s\" er ikke gyldigt. 0 < PORT_NUMMER < 65536 " + +#: ../gui/portsPage.py:252 +msgid "List View" +msgstr "Listevisning" + +#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 +msgid "Group View" +msgstr "Gruppevisning" + +#: ../gui/selinux.tbl:1 ../gui/selinux.tbl:30 ../gui/selinux.tbl:31 +#: ../gui/selinux.tbl:32 ../gui/selinux.tbl:33 ../gui/selinux.tbl:34 +#: ../gui/selinux.tbl:36 ../gui/selinux.tbl:37 ../gui/selinux.tbl:38 +#: ../gui/selinux.tbl:39 ../gui/selinux.tbl:40 ../gui/selinux.tbl:42 +#: ../gui/selinux.tbl:43 ../gui/selinux.tbl:44 ../gui/selinux.tbl:45 +#: ../gui/selinux.tbl:46 ../gui/selinux.tbl:47 ../gui/selinux.tbl:48 +#: ../gui/selinux.tbl:49 ../gui/selinux.tbl:50 ../gui/selinux.tbl:51 +#: ../gui/selinux.tbl:52 ../gui/selinux.tbl:53 ../gui/selinux.tbl:59 +#: ../gui/selinux.tbl:60 ../gui/selinux.tbl:61 ../gui/selinux.tbl:62 +#: ../gui/selinux.tbl:63 ../gui/selinux.tbl:64 ../gui/selinux.tbl:65 +#: ../gui/selinux.tbl:66 ../gui/selinux.tbl:67 ../gui/selinux.tbl:68 +#: ../gui/selinux.tbl:69 ../gui/selinux.tbl:75 ../gui/selinux.tbl:76 +#: ../gui/selinux.tbl:77 ../gui/selinux.tbl:78 ../gui/selinux.tbl:79 +#: ../gui/selinux.tbl:80 ../gui/selinux.tbl:81 ../gui/selinux.tbl:82 +#: ../gui/selinux.tbl:83 ../gui/selinux.tbl:84 ../gui/selinux.tbl:86 +#: ../gui/selinux.tbl:88 ../gui/selinux.tbl:89 ../gui/selinux.tbl:90 +#: ../gui/selinux.tbl:92 ../gui/selinux.tbl:94 ../gui/selinux.tbl:95 +#: ../gui/selinux.tbl:96 ../gui/selinux.tbl:97 ../gui/selinux.tbl:98 +#: ../gui/selinux.tbl:99 ../gui/selinux.tbl:100 ../gui/selinux.tbl:101 +#: ../gui/selinux.tbl:102 ../gui/selinux.tbl:103 ../gui/selinux.tbl:104 +#: ../gui/selinux.tbl:106 ../gui/selinux.tbl:108 ../gui/selinux.tbl:109 +#: ../gui/selinux.tbl:110 ../gui/selinux.tbl:111 ../gui/selinux.tbl:112 +#: ../gui/selinux.tbl:113 ../gui/selinux.tbl:114 ../gui/selinux.tbl:116 +#: ../gui/selinux.tbl:117 ../gui/selinux.tbl:119 ../gui/selinux.tbl:121 +#: ../gui/selinux.tbl:123 ../gui/selinux.tbl:124 ../gui/selinux.tbl:127 +#: ../gui/selinux.tbl:129 ../gui/selinux.tbl:130 ../gui/selinux.tbl:131 +#: ../gui/selinux.tbl:132 ../gui/selinux.tbl:133 ../gui/selinux.tbl:134 +#: ../gui/selinux.tbl:135 ../gui/selinux.tbl:136 ../gui/selinux.tbl:137 +#: ../gui/selinux.tbl:138 ../gui/selinux.tbl:139 ../gui/selinux.tbl:142 +#: ../gui/selinux.tbl:143 ../gui/selinux.tbl:144 ../gui/selinux.tbl:145 +#: ../gui/selinux.tbl:146 ../gui/selinux.tbl:147 ../gui/selinux.tbl:148 +#: ../gui/selinux.tbl:149 ../gui/selinux.tbl:150 ../gui/selinux.tbl:151 +#: ../gui/selinux.tbl:152 ../gui/selinux.tbl:154 ../gui/selinux.tbl:155 +#: ../gui/selinux.tbl:156 ../gui/selinux.tbl:157 ../gui/selinux.tbl:158 +#: ../gui/selinux.tbl:159 ../gui/selinux.tbl:160 ../gui/selinux.tbl:167 +#: ../gui/selinux.tbl:171 ../gui/selinux.tbl:172 ../gui/selinux.tbl:173 +#: ../gui/selinux.tbl:174 ../gui/selinux.tbl:175 ../gui/selinux.tbl:177 +#: ../gui/selinux.tbl:178 ../gui/selinux.tbl:179 ../gui/selinux.tbl:180 +#: ../gui/selinux.tbl:184 ../gui/selinux.tbl:192 ../gui/selinux.tbl:193 +#: ../gui/selinux.tbl:194 ../gui/selinux.tbl:195 ../gui/selinux.tbl:196 +#: ../gui/selinux.tbl:197 ../gui/selinux.tbl:198 ../gui/selinux.tbl:199 +#: ../gui/selinux.tbl:200 ../gui/selinux.tbl:201 ../gui/selinux.tbl:206 +#: ../gui/selinux.tbl:207 ../gui/selinux.tbl:218 ../gui/selinux.tbl:219 +#: ../gui/selinux.tbl:220 ../gui/selinux.tbl:222 ../gui/selinux.tbl:224 +#: ../gui/selinux.tbl:226 ../gui/selinux.tbl:227 ../gui/selinux.tbl:230 +msgid "SELinux Service Protection" +msgstr "Tjenestebeskyttelse til SELinux" + +#: ../gui/selinux.tbl:1 +msgid "Disable SELinux protection for acct daemon" +msgstr "Deaktivér SELinux beskyttelse for acct-tjeneste" + +#: ../gui/selinux.tbl:2 ../gui/selinux.tbl:3 ../gui/selinux.tbl:70 +#: ../gui/selinux.tbl:153 ../gui/selinux.tbl:168 ../gui/selinux.tbl:169 +#: ../gui/selinux.tbl:170 ../gui/selinux.tbl:189 ../gui/selinux.tbl:202 +#: ../gui/selinux.tbl:203 ../gui/selinux.tbl:204 ../gui/selinux.tbl:205 +msgid "Admin" +msgstr "Administrator" + +#: ../gui/selinux.tbl:2 +msgid "Allow all daemons to write corefiles to /" +msgstr "Tillad alle tjenester at skrive kernefiler til /" + +#: ../gui/selinux.tbl:3 +msgid "Allow all daemons the ability to use unallocated ttys" +msgstr "Tillad alle tjenester muligheden til at bruge uallokerede tty'er" + +#: ../gui/selinux.tbl:4 ../gui/selinux.tbl:5 ../gui/selinux.tbl:11 +#: ../gui/selinux.tbl:12 ../gui/selinux.tbl:13 ../gui/selinux.tbl:15 +#: ../gui/selinux.tbl:20 ../gui/selinux.tbl:41 ../gui/selinux.tbl:208 +#: ../gui/selinux.tbl:210 ../gui/selinux.tbl:211 ../gui/selinux.tbl:212 +#: ../gui/selinux.tbl:213 ../gui/selinux.tbl:214 ../gui/selinux.tbl:215 +#: ../gui/selinux.tbl:216 ../gui/selinux.tbl:217 +msgid "User Privs" +msgstr "Brugerprivilegier" + +#: ../gui/selinux.tbl:4 +msgid "" +"Allow gadmin SELinux user account to execute files in home directory or /tmp" +msgstr "" +"Tillad administrator-SELinux-brugerkonto at køre filer i hjemmemappe eller /" +"tmp" + +#: ../gui/selinux.tbl:5 +msgid "" +"Allow guest SELinux user account to execute files in home directory or /tmp" +msgstr "" +"Tillad gæste-SELinux-brugerkonto at køre filer i hjemmemappe eller /tmp" + +#: ../gui/selinux.tbl:6 ../gui/selinux.tbl:9 ../gui/selinux.tbl:16 +msgid "Memory Protection" +msgstr "Hukommelsesbeskyttelse" + +#: ../gui/selinux.tbl:6 +msgid "Allow java executable stack" +msgstr "Tillad Java-kørbarstak" + +#: ../gui/selinux.tbl:7 ../gui/selinux.tbl:8 ../gui/selinux.tbl:35 +#: ../gui/selinux.tbl:209 +msgid "Mount" +msgstr "Montér" + +#: ../gui/selinux.tbl:7 +msgid "Allow mount to mount any file" +msgstr "Tillad mount at montere enhver fil" + +#: ../gui/selinux.tbl:8 +msgid "Allow mount to mount any directory" +msgstr "Tillad mount at montere enhver mappe" + +#: ../gui/selinux.tbl:9 +msgid "Allow mplayer executable stack" +msgstr "Tillad mplayer-kørbarstak" + +#: ../gui/selinux.tbl:10 ../gui/selinux.tbl:162 ../gui/selinux.tbl:187 +#: ../gui/selinux.tbl:188 +msgid "SSH" +msgstr "SSH" + +#: ../gui/selinux.tbl:10 +msgid "Allow ssh to run ssh-keysign" +msgstr "Tillad SSH at køre ssh-keysign" + +#: ../gui/selinux.tbl:11 +msgid "" +"Allow staff SELinux user account to execute files in home directory or /tmp" +msgstr "" +"Tillad stabs-SELinux-brugerkonto at køre filer i hjemmemappe eller /tmp" + +#: ../gui/selinux.tbl:12 +msgid "" +"Allow sysadm SELinux user account to execute files in home directory or /tmp" +msgstr "" +"Tillad systemadministrator-SELinux-brugerkonto at køre filer i hjemmemappe " +"eller /tmp" + +#: ../gui/selinux.tbl:13 +msgid "" +"Allow unconfined SELinux user account to execute files in home directory or /" +"tmp" +msgstr "" +"Tillad ubegrænset-SELinux-brugerkonto at køre filer i hjemmemappe eller /tmp" + +#: ../gui/selinux.tbl:14 +msgid "Network Configuration" +msgstr "Netværkskonfiguration" + +#: ../gui/selinux.tbl:14 +msgid "Allow unlabeled packets to flow on the network" +msgstr "Tillad umærkede pakker at flyde pÃ¥ netværket" + +#: ../gui/selinux.tbl:15 +msgid "" +"Allow user SELinux user account to execute files in home directory or /tmp" +msgstr "" +"Tillad bruger-SELinux-brugerkonto at køre filer i hjemmemappe eller /tmp" + +#: ../gui/selinux.tbl:16 +msgid "Allow unconfined to dyntrans to unconfined_execmem" +msgstr "Tillad ubegrænset at dyntrans til unconfined_execmem" + +#: ../gui/selinux.tbl:17 ../gui/selinux.tbl:18 ../gui/selinux.tbl:120 +#: ../gui/selinux.tbl:140 +msgid "Databases" +msgstr "Databaser" + +#: ../gui/selinux.tbl:17 +msgid "Allow user to connect to mysql socket" +msgstr "Tillad bruger at forbinde til MySQL-sokkel" + +#: ../gui/selinux.tbl:18 +msgid "Allow user to connect to postgres socket" +msgstr "Tillad bruger at forbinde til Postgre-sokkel" + +#: ../gui/selinux.tbl:19 ../gui/selinux.tbl:165 ../gui/selinux.tbl:223 +msgid "XServer" +msgstr "X-server" + +#: ../gui/selinux.tbl:19 +msgid "Allow clients to write to X shared memory" +msgstr "Tillad klienter at skrive til X-delt hukommelse" + +#: ../gui/selinux.tbl:20 +msgid "" +"Allow xguest SELinux user account to execute files in home directory or /tmp" +msgstr "" +"Tillad xgæste-SELinux-brugerkonto at køre filer i hjemmemappe eller /tmp" + +#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229 +#: ../gui/selinux.tbl:231 +msgid "NIS" +msgstr "NIS" + +#: ../gui/selinux.tbl:21 +msgid "Allow daemons to run with NIS" +msgstr "Tillad tjenester at køre med NIS" + +#: ../gui/selinux.tbl:22 ../gui/selinux.tbl:23 ../gui/selinux.tbl:24 +#: ../gui/selinux.tbl:25 ../gui/selinux.tbl:26 ../gui/selinux.tbl:27 +#: ../gui/selinux.tbl:28 ../gui/selinux.tbl:29 ../gui/selinux.tbl:71 +#: ../gui/selinux.tbl:73 ../gui/selinux.tbl:74 ../gui/selinux.tbl:115 +#: ../gui/selinux.tbl:118 +msgid "Web Applications" +msgstr "Internetprogrammer" + +#: ../gui/selinux.tbl:22 +msgid "Transition staff SELinux user to Web Browser Domain" +msgstr "Overfør stab-SELinux-bruger til webbrowserdomæne" + +#: ../gui/selinux.tbl:23 +msgid "Transition sysadm SELinux user to Web Browser Domain" +msgstr "Overfør systemadministrator-SELinux-bruger til webbrowserdomæne" + +#: ../gui/selinux.tbl:24 +msgid "Transition user SELinux user to Web Browser Domain" +msgstr "Overfør bruger-SELinux-bruger til webbrowserdomæne" + +#: ../gui/selinux.tbl:25 +msgid "Transition xguest SELinux user to Web Browser Domain" +msgstr "Overfør xgæste-SELinux-bruger til webbrowserdomæne" + +#: ../gui/selinux.tbl:26 ../gui/selinux.tbl:27 ../gui/selinux.tbl:28 +#: ../gui/selinux.tbl:29 +msgid "Allow staff Web Browsers to write to home directories" +msgstr "Tillad stabs webbrowsere at skrive til hjemmemapper" + +#: ../gui/selinux.tbl:30 +msgid "Disable SELinux protection for amanda" +msgstr "Deaktivér SELinux-beskyttelse for amanda" + +#: ../gui/selinux.tbl:31 +msgid "Disable SELinux protection for amavis" +msgstr "Deaktivér SELinux-beskyttelse for amavis" + +#: ../gui/selinux.tbl:32 +msgid "Disable SELinux protection for apmd daemon" +msgstr "Deaktivér SELinux-beskyttelse for apmd-tjeneste" + +#: ../gui/selinux.tbl:33 +msgid "Disable SELinux protection for arpwatch daemon" +msgstr "Deaktivér SELinux-beskyttelse for arpwatch-tjeneste" + +#: ../gui/selinux.tbl:34 +msgid "Disable SELinux protection for auditd daemon" +msgstr "Deaktivér SELinux-beskyttelse for auditd-tjeneste" + +#: ../gui/selinux.tbl:35 +msgid "Disable SELinux protection for automount daemon" +msgstr "Deaktivér SELinux-beskyttelse for automount-tjeneste" + +#: ../gui/selinux.tbl:36 +msgid "Disable SELinux protection for avahi" +msgstr "Deaktivér SELinux-beskyttelse for avahi" + +#: ../gui/selinux.tbl:37 +msgid "Disable SELinux protection for bluetooth daemon" +msgstr "Deaktivér SELinux-beskyttelse for bluetooth-tjeneste" + +#: ../gui/selinux.tbl:38 +msgid "Disable SELinux protection for canna daemon" +msgstr "Deaktivér SELinux-beskyttelse for canna-tjeneste" + +#: ../gui/selinux.tbl:39 +msgid "Disable SELinux protection for cardmgr daemon" +msgstr "Deaktivér SELinux-beskyttelse for cardmgr-tjeneste" + +#: ../gui/selinux.tbl:40 +msgid "Disable SELinux protection for Cluster Server" +msgstr "Deaktivér SELinux-beskyttelse for Cluster-server" + +#: ../gui/selinux.tbl:41 +msgid "" +"Allow cdrecord to read various content. nfs, samba, removable devices, user " +"temp and untrusted content files" +msgstr "" +"Tillad cdrecord at læse forskelligt indhold. nfs, samba, flytbare enheder, " +"bruger midlertidige og ikke betroet indhold-filer" + +#: ../gui/selinux.tbl:42 +msgid "Disable SELinux protection for ciped daemon" +msgstr "Deaktivér SELinux-beskyttelse for ciped-tjeneste" + +#: ../gui/selinux.tbl:43 +msgid "Disable SELinux protection for clamd daemon" +msgstr "Deaktivér SELinux-beskyttelse for clamd-tjeneste" + +#: ../gui/selinux.tbl:44 +msgid "Disable SELinux protection for clamscan" +msgstr "Deaktivér SELinux-beskyttelse for clamscan" + +#: ../gui/selinux.tbl:45 +msgid "Disable SELinux protection for clvmd" +msgstr "Deaktivér SELinux-beskyttelse for clvmd" + +#: ../gui/selinux.tbl:46 +msgid "Disable SELinux protection for comsat daemon" +msgstr "Deaktivér SELinux-beskyttelse for comsat-tjeneste" + +#: ../gui/selinux.tbl:47 ../gui/selinux.tbl:48 ../gui/selinux.tbl:49 +#: ../gui/selinux.tbl:50 ../gui/selinux.tbl:51 +msgid "Disable SELinux protection for courier daemon" +msgstr "Deaktivér SELinux-beskyttelse for courier-tjeneste" + +#: ../gui/selinux.tbl:52 +msgid "Disable SELinux protection for cpucontrol daemon" +msgstr "Deaktivér SELinux-beskyttelse for cpucontrol-tjeneste" + +#: ../gui/selinux.tbl:53 +msgid "Disable SELinux protection for cpuspeed daemon" +msgstr "Deaktivér SELinux-beskyttelse for cpuspeed-tjeneste" + +#: ../gui/selinux.tbl:54 +msgid "Cron" +msgstr "Cron" + +#: ../gui/selinux.tbl:54 +msgid "Disable SELinux protection for crond daemon" +msgstr "Deaktivér SELinux-beskyttelse for crond-tjeneste" + +#: ../gui/selinux.tbl:55 ../gui/selinux.tbl:56 ../gui/selinux.tbl:57 +#: ../gui/selinux.tbl:91 +msgid "Printing" +msgstr "Udskrift" + +#: ../gui/selinux.tbl:55 +msgid "Disable SELinux protection for cupsd back end server" +msgstr "Deaktivér SELinux-beskyttelse for cupsd-backend-server" + +#: ../gui/selinux.tbl:56 +msgid "Disable SELinux protection for cupsd daemon" +msgstr "Deaktivér SELinux-beskyttelse for cupsd-tjeneste" + +#: ../gui/selinux.tbl:57 +msgid "Disable SELinux protection for cupsd_lpd" +msgstr "Deaktivér SELinux-beskyttelse for cupsd_lpd" + +#: ../gui/selinux.tbl:58 +msgid "CVS" +msgstr "CVS" + +#: ../gui/selinux.tbl:58 +msgid "Disable SELinux protection for cvs daemon" +msgstr "Deaktivér SELinux-beskyttelse for cvs-tjeneste" + +#: ../gui/selinux.tbl:59 +msgid "Disable SELinux protection for cyrus daemon" +msgstr "Deaktivér SELinux-beskyttelse for cyrus-tjeneste" + +#: ../gui/selinux.tbl:60 +msgid "Disable SELinux protection for dbskkd daemon" +msgstr "Deaktivér SELinux-beskyttelse for dbskkd-tjeneste" + +#: ../gui/selinux.tbl:61 +msgid "Disable SELinux protection for dbusd daemon" +msgstr "Deaktivér SELinux-beskyttelse for dbusd-tjeneste" + +#: ../gui/selinux.tbl:62 +msgid "Disable SELinux protection for dccd" +msgstr "Deaktivér SELinux-beskyttelse for dccd" + +#: ../gui/selinux.tbl:63 +msgid "Disable SELinux protection for dccifd" +msgstr "Deaktivér SELinux-beskyttelse for dccifd" + +#: ../gui/selinux.tbl:64 +msgid "Disable SELinux protection for dccm" +msgstr "Deaktivér SELinux-beskyttelse for dccm" + +#: ../gui/selinux.tbl:65 +msgid "Disable SELinux protection for ddt daemon" +msgstr "Deaktivér SELinux-beskyttelse for ddt-tjeneste" + +#: ../gui/selinux.tbl:66 +msgid "Disable SELinux protection for devfsd daemon" +msgstr "Deaktivér SELinux-beskyttelse for devfsd-tjeneste" + +#: ../gui/selinux.tbl:67 +msgid "Disable SELinux protection for dhcpc daemon" +msgstr "Deaktivér SELinux-beskyttelse for dhcpc-tjeneste" + +#: ../gui/selinux.tbl:68 +msgid "Disable SELinux protection for dhcpd daemon" +msgstr "Deaktivér SELinux-beskyttelse for dhcp-tjeneste" + +#: ../gui/selinux.tbl:69 +msgid "Disable SELinux protection for dictd daemon" +msgstr "Deaktivér SELinux-beskyttelse for dictd-tjeneste" + +#: ../gui/selinux.tbl:70 +msgid "Allow sysadm_t to directly start daemons" +msgstr "Tillad sysadm_t at starte tjenester direkte" + +#: ../gui/selinux.tbl:71 +msgid "Disable SELinux protection for Evolution" +msgstr "Deaktivér SELinux-beskyttelse for Evolution" + +#: ../gui/selinux.tbl:72 +msgid "Games" +msgstr "Spil" + +#: ../gui/selinux.tbl:72 +msgid "Disable SELinux protection for games" +msgstr "Deaktivér SELinux-beskyttelse for spil" + +#: ../gui/selinux.tbl:73 +msgid "Disable SELinux protection for the web browsers" +msgstr "Deaktivér SELinux-beskyttelse for webbrowsere" + +#: ../gui/selinux.tbl:74 +msgid "Disable SELinux protection for Thunderbird" +msgstr "Deaktivér SELinux-beskyttelse for Thunderbird" + +#: ../gui/selinux.tbl:75 +msgid "Disable SELinux protection for distccd daemon" +msgstr "Deaktivér SELinux-beskyttelse for distccd-tjeneste" + +#: ../gui/selinux.tbl:76 +msgid "Disable SELinux protection for dmesg daemon" +msgstr "Deaktivér SELinux-beskyttelse for dmesg-tjeneste" + +#: ../gui/selinux.tbl:77 +msgid "Disable SELinux protection for dnsmasq daemon" +msgstr "Deaktivér SELinux-beskyttelse for dnsmasq-tjeneste" + +#: ../gui/selinux.tbl:78 +msgid "Disable SELinux protection for dovecot daemon" +msgstr "Deaktivér SELinux-beskyttelse for dovecot-tjeneste" + +#: ../gui/selinux.tbl:79 +msgid "Disable SELinux protection for entropyd daemon" +msgstr "Deaktivér SELinux-beskyttelse for etropyd-tjeneste" + +#: ../gui/selinux.tbl:80 +msgid "Disable SELinux protection for fetchmail" +msgstr "Deaktivér SELinux-beskyttelse for fetchmail" + +#: ../gui/selinux.tbl:81 +msgid "Disable SELinux protection for fingerd daemon" +msgstr "Deaktivér SELinux-beskyttelse for fingerd-tjeneste" + +#: ../gui/selinux.tbl:82 +msgid "Disable SELinux protection for freshclam daemon" +msgstr "Deaktivér SELinux-beskyttelse for freshclam-tjeneste" + +#: ../gui/selinux.tbl:83 +msgid "Disable SELinux protection for fsdaemon daemon" +msgstr "Deaktivér SELinux-beskyttelse for fsdaemon-tjeneste" + +#: ../gui/selinux.tbl:84 +msgid "Disable SELinux protection for gpm daemon" +msgstr "Deaktivér SELinux-beskyttelse for gpm-tjeneste" + +#: ../gui/selinux.tbl:85 ../gui/selinux.tbl:125 +msgid "NFS" +msgstr "NFS" + +#: ../gui/selinux.tbl:85 +msgid "Disable SELinux protection for gss daemon" +msgstr "Deaktivér SELinux-beskyttelse for gss-tjeneste" + +#: ../gui/selinux.tbl:86 +msgid "Disable SELinux protection for Hal daemon" +msgstr "Deaktivér SELinux-beskyttelse for Hal-tjeneste" + +#: ../gui/selinux.tbl:87 +msgid "Compatibility" +msgstr "Kompatibilitet" + +#: ../gui/selinux.tbl:87 +msgid "" +"Do not audit things that we know to be broken but which are not security " +"risks" +msgstr "" +"GennemgÃ¥ ikke ting, som vi ved er i stykker, men som ikke er " +"sikkerhedsfarlige" + +#: ../gui/selinux.tbl:88 +msgid "Disable SELinux protection for hostname daemon" +msgstr "Deaktivér SELinux-beskyttelse for hostname-tjeneste" + +#: ../gui/selinux.tbl:89 +msgid "Disable SELinux protection for hotplug daemon" +msgstr "Deaktivér SELinux-beskyttelse for hotplug-tjeneste" + +#: ../gui/selinux.tbl:90 +msgid "Disable SELinux protection for howl daemon" +msgstr "Deaktivér SELinux-beskyttelse for howl-tjeneste" + +#: ../gui/selinux.tbl:91 +msgid "Disable SELinux protection for cups hplip daemon" +msgstr "Deaktivér SELinux-beskyttelse for cups hplip-tjeneste" + +#: ../gui/selinux.tbl:92 +msgid "Disable SELinux protection for httpd rotatelogs" +msgstr "Deaktivér SELinux-beskyttelse for httpd rotatelogs" + +#: ../gui/selinux.tbl:93 ../gui/selinux.tbl:232 ../gui/selinux.tbl:233 +msgid "HTTPD Service" +msgstr "HTTPD-tjeneste" + +#: ../gui/selinux.tbl:93 +msgid "Disable SELinux protection for http suexec" +msgstr "Deaktivér SELinux-beskyttelse for http-suexec" + +#: ../gui/selinux.tbl:94 +msgid "Disable SELinux protection for hwclock daemon" +msgstr "Deaktivér SELinux-beskyttelse for hwclock-tjeneste" + +#: ../gui/selinux.tbl:95 +msgid "Disable SELinux protection for i18n daemon" +msgstr "Deaktivér SELinux-beskyttelse for i18n-tjeneste" + +#: ../gui/selinux.tbl:96 +msgid "Disable SELinux protection for imazesrv daemon" +msgstr "Deaktivér SELinux-beskyttelse for imazesrv-tjeneste" + +#: ../gui/selinux.tbl:97 +msgid "Disable SELinux protection for inetd child daemons" +msgstr "Deaktivér SELinux-beskyttelse for inetd-undertjenester" + +#: ../gui/selinux.tbl:98 +msgid "Disable SELinux protection for inetd daemon" +msgstr "Deaktivér SELinux-beskyttelse for inetd-tjeneste" + +#: ../gui/selinux.tbl:99 +msgid "Disable SELinux protection for innd daemon" +msgstr "Deaktivér SELinux-beskyttelse for innd-tjeneste" + +#: ../gui/selinux.tbl:100 +msgid "Disable SELinux protection for iptables daemon" +msgstr "Deaktivér SELinux-beskyttelse for iptables-tjeneste" + +#: ../gui/selinux.tbl:101 +msgid "Disable SELinux protection for ircd daemon" +msgstr "Deaktivér SELinux-beskyttelse for ircd-tjeneste" + +#: ../gui/selinux.tbl:102 +msgid "Disable SELinux protection for irqbalance daemon" +msgstr "Deaktivér SELinux-beskyttelse for irqbalance-tjeneste" + +#: ../gui/selinux.tbl:103 +msgid "Disable SELinux protection for iscsi daemon" +msgstr "Deaktivér SELinux-beskyttelse for iscsi-tjeneste" + +#: ../gui/selinux.tbl:104 +msgid "Disable SELinux protection for jabberd daemon" +msgstr "Deaktivér SELinux-beskyttelse for jabberd-tjeneste" + +#: ../gui/selinux.tbl:105 ../gui/selinux.tbl:107 +msgid "Kerberos" +msgstr "Kerberos" + +#: ../gui/selinux.tbl:105 +msgid "Disable SELinux protection for kadmind daemon" +msgstr "Deaktivér SELinux-beskyttelse for kadmind-tjeneste" + +#: ../gui/selinux.tbl:106 +msgid "Disable SELinux protection for klogd daemon" +msgstr "Deaktivér SELinux-beskyttelse for klogd-tjeneste" + +#: ../gui/selinux.tbl:107 +msgid "Disable SELinux protection for krb5kdc daemon" +msgstr "Deaktivér SELinux-beskyttelse for krb5kdc-tjeneste" + +#: ../gui/selinux.tbl:108 +msgid "Disable SELinux protection for ktalk daemons" +msgstr "Deaktivér SELinux-beskyttelse for ktalk-tjenester" + +#: ../gui/selinux.tbl:109 +msgid "Disable SELinux protection for kudzu daemon" +msgstr "Deaktivér SELinux-beskyttelse for kudzu-tjeneste" + +#: ../gui/selinux.tbl:110 +msgid "Disable SELinux protection for locate daemon" +msgstr "Deaktivér SELinux-beskyttelse for locate-tjeneste" + +#: ../gui/selinux.tbl:111 +msgid "Disable SELinux protection for lpd daemon" +msgstr "Deaktivér SELinux-beskyttelse for lpd-tjeneste" + +#: ../gui/selinux.tbl:112 +msgid "Disable SELinux protection for lrrd daemon" +msgstr "Deaktivér SELinux-beskyttelse for lrrd-tjeneste" + +#: ../gui/selinux.tbl:113 +msgid "Disable SELinux protection for lvm daemon" +msgstr "Deaktivér SELinux-beskyttelse for lvm-tjeneste" + +#: ../gui/selinux.tbl:114 +msgid "Disable SELinux protection for mailman" +msgstr "Deaktivér SELinux-beskyttelse for mailman" + +#: ../gui/selinux.tbl:115 +msgid "Allow evolution and thunderbird to read user files" +msgstr "Tillad Evolution og Thunderbird at læse brugerfiler" + +#: ../gui/selinux.tbl:116 +msgid "Disable SELinux protection for mdadm daemon" +msgstr "Deaktivér SELinux-beskyttelse for mdadm-tjeneste" + +#: ../gui/selinux.tbl:117 +msgid "Disable SELinux protection for monopd daemon" +msgstr "Deaktivér SELinux-beskyttelse for monopd-tjeneste" + +#: ../gui/selinux.tbl:118 +msgid "Allow the mozilla browser to read user files" +msgstr "Tillad Mozilla-browseren at læse brugerfiler" + +#: ../gui/selinux.tbl:119 +msgid "Disable SELinux protection for mrtg daemon" +msgstr "Deaktivér SELinux-beskyttelse for mrtg-tjeneste" + +#: ../gui/selinux.tbl:120 +msgid "Disable SELinux protection for mysqld daemon" +msgstr "Deaktivér SELinux-beskyttelse for mysqld-tjeneste" + +#: ../gui/selinux.tbl:121 +msgid "Disable SELinux protection for nagios daemon" +msgstr "Deaktivér SELinux-beskyttelse for nagios-tjeneste" + +#: ../gui/selinux.tbl:122 ../gui/selinux.tbl:128 +msgid "Name Service" +msgstr "Navnetjeneste" + +#: ../gui/selinux.tbl:122 +msgid "Disable SELinux protection for named daemon" +msgstr "Deaktivér SELinux-beskyttelse for named-tjeneste" + +#: ../gui/selinux.tbl:123 +msgid "Disable SELinux protection for nessusd daemon" +msgstr "Deaktivér SELinux-beskyttelse for nessusd-tjeneste" + +#: ../gui/selinux.tbl:124 +msgid "Disable SELinux protection for NetworkManager" +msgstr "Deaktivér SELinux-beskyttelse for NetworkManager" + +#: ../gui/selinux.tbl:125 +msgid "Disable SELinux protection for nfsd daemon" +msgstr "Deaktivér SELinux-beskyttelse for nfsd-tjeneste" + +#: ../gui/selinux.tbl:126 ../gui/selinux.tbl:163 ../gui/selinux.tbl:176 +#: ../gui/selinux.tbl:221 +msgid "Samba" +msgstr "Samba" + +#: ../gui/selinux.tbl:126 +msgid "Disable SELinux protection for nmbd daemon" +msgstr "Deaktivér SELinux-beskyttelse for nmbd-tjeneste" + +#: ../gui/selinux.tbl:127 +msgid "Disable SELinux protection for nrpe daemon" +msgstr "Deaktivér SELinux-beskyttelse for nrpe-tjeneste" + +#: ../gui/selinux.tbl:128 +msgid "Disable SELinux protection for nscd daemon" +msgstr "Deaktivér SELinux-beskyttelse for nscd-tjeneste" + +#: ../gui/selinux.tbl:129 +msgid "Disable SELinux protection for nsd daemon" +msgstr "Deaktivér SELinux-beskyttelse for nst-tjeneste" + +#: ../gui/selinux.tbl:130 +msgid "Disable SELinux protection for ntpd daemon" +msgstr "Deaktivér SELinux-beskyttelse for ntpd-tjeneste" + +#: ../gui/selinux.tbl:131 +msgid "Disable SELinux protection for oddjob" +msgstr "Deaktivér SELinux-beskyttelse for oddjob" + +#: ../gui/selinux.tbl:132 +msgid "Disable SELinux protection for oddjob_mkhomedir" +msgstr "Deaktivér SELinux-beskyttelse for oddjob_mkhomedir" + +#: ../gui/selinux.tbl:133 +msgid "Disable SELinux protection for openvpn daemon" +msgstr "Deaktivér SELinux-beskyttelse for openvpn-tjeneste" + +#: ../gui/selinux.tbl:134 +msgid "Disable SELinux protection for pam daemon" +msgstr "Deaktivér SELinux-beskyttelse for PAM-tjeneste" + +#: ../gui/selinux.tbl:135 +msgid "Disable SELinux protection for pegasus" +msgstr "Deaktivér SELinux-beskyttelse for pegasus" + +#: ../gui/selinux.tbl:136 +msgid "Disable SELinux protection for perdition daemon" +msgstr "Deaktivér SELinux-beskyttelse for perdition-tjeneste" + +#: ../gui/selinux.tbl:137 +msgid "Disable SELinux protection for portmap daemon" +msgstr "Deaktivér SELinux-beskyttelse for portmap-tjeneste" + +#: ../gui/selinux.tbl:138 +msgid "Disable SELinux protection for portslave daemon" +msgstr "Deaktivér SELinux-beskyttelse for portslave-tjeneste" + +#: ../gui/selinux.tbl:139 +msgid "Disable SELinux protection for postfix" +msgstr "Deaktivér SELinux-beskyttelse for postfix" + +#: ../gui/selinux.tbl:140 +msgid "Disable SELinux protection for postgresql daemon" +msgstr "Deaktivér SELinux-beskyttelse for postgresql-tjeneste" + +#: ../gui/selinux.tbl:141 +msgid "pppd" +msgstr "pppd" + +#: ../gui/selinux.tbl:141 +msgid "Allow pppd to be run for a regular user" +msgstr "Tillad pppd at blive kørt for en almindelig bruger" + +#: ../gui/selinux.tbl:142 +msgid "Disable SELinux protection for pptp" +msgstr "Deaktivér SELinux-beskyttelse for pptp" + +#: ../gui/selinux.tbl:143 +msgid "Disable SELinux protection for prelink daemon" +msgstr "Deaktivér SELinux-beskyttelse for prelink-tjeneste" + +#: ../gui/selinux.tbl:144 +msgid "Disable SELinux protection for privoxy daemon" +msgstr "Deaktivér SELinux-beskyttelse for privoxy-tjeneste" + +#: ../gui/selinux.tbl:145 +msgid "Disable SELinux protection for ptal daemon" +msgstr "Deaktivér SELinux-beskyttelse for ptal-tjeneste" + +#: ../gui/selinux.tbl:146 +msgid "Disable SELinux protection for pxe daemon" +msgstr "Deaktivér SELinux-beskyttelse for pxe-tjeneste" + +#: ../gui/selinux.tbl:147 +msgid "Disable SELinux protection for pyzord" +msgstr "Deaktivér SELinux-beskyttelse for pyzord" + +#: ../gui/selinux.tbl:148 +msgid "Disable SELinux protection for quota daemon" +msgstr "Deaktivér SELinux-beskyttelse for quota-tjeneste" + +#: ../gui/selinux.tbl:149 +msgid "Disable SELinux protection for radiusd daemon" +msgstr "Deaktivér SELinux-beskyttelse for radiusd-tjeneste" + +#: ../gui/selinux.tbl:150 +msgid "Disable SELinux protection for radvd daemon" +msgstr "Deaktivér SELinux-beskyttelse for radvd-tjeneste" + +#: ../gui/selinux.tbl:151 +msgid "Disable SELinux protection for rdisc" +msgstr "Deaktivér SELinux-beskyttelse for rdisc" + +#: ../gui/selinux.tbl:152 +msgid "Disable SELinux protection for readahead" +msgstr "Deaktivér SELinux-beskyttelse for readahead" + +#: ../gui/selinux.tbl:153 +msgid "Allow programs to read files in non-standard locations (default_t)" +msgstr "" +"Tillad programmer at læse filer i ikke-standard placeringer (standar_d)" + +#: ../gui/selinux.tbl:154 +msgid "Disable SELinux protection for restorecond" +msgstr "Deaktivér SELinux-beskyttelse for restorecond" + +#: ../gui/selinux.tbl:155 +msgid "Disable SELinux protection for rhgb daemon" +msgstr "Deaktivér SELinux-beskyttelse for rhgb-tjeneste" + +#: ../gui/selinux.tbl:156 +msgid "Disable SELinux protection for ricci" +msgstr "Deaktivér SELinux-beskyttelse for ricci" + +#: ../gui/selinux.tbl:157 +msgid "Disable SELinux protection for ricci_modclusterd" +msgstr "Deaktivér SELinux-beskyttelse for ricci_modclusterd" + +#: ../gui/selinux.tbl:158 +msgid "Disable SELinux protection for rlogind daemon" +msgstr "Deaktivér SELinux-beskyttelse for rlogind-tjeneste" + +#: ../gui/selinux.tbl:159 +msgid "Disable SELinux protection for rpcd daemon" +msgstr "Deaktivér SELinux-beskyttelse for rpcd-tjeneste" + +#: ../gui/selinux.tbl:160 +msgid "Disable SELinux protection for rshd" +msgstr "Deaktivér SELinux-beskyttelse for rshd" + +#: ../gui/selinux.tbl:161 +msgid "rsync" +msgstr "rsync" + +#: ../gui/selinux.tbl:161 +msgid "Disable SELinux protection for rsync daemon" +msgstr "Deaktivér SELinux-beskyttelse for rsync-tjeneste" + +#: ../gui/selinux.tbl:162 +msgid "Allow ssh to run from inetd instead of as a daemon" +msgstr "Tillad ssh at køre fra inetd istedet for som en tjeneste" + +#: ../gui/selinux.tbl:163 +msgid "Allow Samba to share nfs directories" +msgstr "Tillad Samba at dele NFS-mapper" + +#: ../gui/selinux.tbl:164 ../gui/selinux.tbl:166 +msgid "SASL authentication server" +msgstr "SASL-godkendelsesserver" + +#: ../gui/selinux.tbl:164 +msgid "Allow sasl authentication server to read /etc/shadow" +msgstr "Tillad SASL-godkendelsesserver at læse /etc/shadow" + +#: ../gui/selinux.tbl:165 +msgid "" +"Allow X-Windows server to map a memory region as both executable and writable" +msgstr "" +"Tillad X Windows-server at tilknytte en hukommelsesregion som bÃ¥de kørbar og " +"skrivbar" + +#: ../gui/selinux.tbl:166 +msgid "Disable SELinux protection for saslauthd daemon" +msgstr "Deaktivér SELinux-beskyttelse for saslauthd-tjeneste" + +#: ../gui/selinux.tbl:167 +msgid "Disable SELinux protection for scannerdaemon daemon" +msgstr "Deaktivér SELinux-beskyttelse for scannerdaemon-tjeneste" + +#: ../gui/selinux.tbl:168 +msgid "Do not allow transition to sysadm_t, sudo and su effected" +msgstr "Tillad ikke overførsler til sysadm_t, sudo and su berørt" + +#: ../gui/selinux.tbl:169 +msgid "Do not allow any processes to load kernel modules" +msgstr "Tillad ikke nogen processer at indlæse kernemoduler" + +#: ../gui/selinux.tbl:170 +msgid "Do not allow any processes to modify kernel SELinux policy" +msgstr "Tillad ikke nogen processer at ændre kerne-SELinux-regelsæt" + +#: ../gui/selinux.tbl:171 +msgid "Disable SELinux protection for sendmail daemon" +msgstr "Deaktivér SELinux-beskyttelse for sendmail-tjeneste" + +#: ../gui/selinux.tbl:172 +msgid "Disable SELinux protection for setrans" +msgstr "Deaktivér SELinux-beskyttelse for setrans" + +#: ../gui/selinux.tbl:173 +msgid "Disable SELinux protection for setroubleshoot daemon" +msgstr "Deaktivér SELinux-beskyttelse for setroubleshoot-tjeneste" + +#: ../gui/selinux.tbl:174 +msgid "Disable SELinux protection for slapd daemon" +msgstr "Deaktivér SELinux-beskyttelse for slapd-tjeneste" + +#: ../gui/selinux.tbl:175 +msgid "Disable SELinux protection for slrnpull daemon" +msgstr "Deaktivér SELinux-beskyttelse for slrnpull-tjeneste" + +#: ../gui/selinux.tbl:176 +msgid "Disable SELinux protection for smbd daemon" +msgstr "Deaktivér SELinux-beskyttelse for smbd-tjeneste" + +#: ../gui/selinux.tbl:177 +msgid "Disable SELinux protection for snmpd daemon" +msgstr "Deaktivér SELinux-beskyttelse for snmpd-tjeneste" + +#: ../gui/selinux.tbl:178 +msgid "Disable SELinux protection for snort daemon" +msgstr "Deaktivér SELinux-beskyttelse for snort-tjeneste" + +#: ../gui/selinux.tbl:179 +msgid "Disable SELinux protection for soundd daemon" +msgstr "Deaktivér SELinux-beskyttelse for soundd-tjeneste" + +#: ../gui/selinux.tbl:180 +msgid "Disable SELinux protection for sound daemon" +msgstr "Deaktivér SELinux-beskyttelse for sound-tjeneste" + +#: ../gui/selinux.tbl:181 ../gui/selinux.tbl:182 ../gui/selinux.tbl:183 +msgid "Spam Protection" +msgstr "Beskyttelse mod spam" + +#: ../gui/selinux.tbl:181 +msgid "Disable SELinux protection for spamd daemon" +msgstr "Deaktivér SELinux-beskyttelse for spamd-tjeneste" + +#: ../gui/selinux.tbl:182 +msgid "Allow spamd to access home directories" +msgstr "Tillad spamd adgang til hjemmemapper" + +#: ../gui/selinux.tbl:183 +msgid "Allow Spam Assassin daemon network access" +msgstr "Tillad Spam Assassin-tjeneste netværksadgang" + +#: ../gui/selinux.tbl:184 +msgid "Disable SELinux protection for speedmgmt daemon" +msgstr "Deaktivér SELinux-beskyttelse for speedmgmt-tjeneste" + +#: ../gui/selinux.tbl:185 ../gui/selinux.tbl:186 +msgid "Squid" +msgstr "Squid" + +#: ../gui/selinux.tbl:185 +msgid "Allow squid daemon to connect to the network" +msgstr "Tillad squid-tjeneste at forbinde til netværket" + +#: ../gui/selinux.tbl:186 +msgid "Disable SELinux protection for squid daemon" +msgstr "Deaktivér SELinux-beskyttelse for squid-tjeneste" + +#: ../gui/selinux.tbl:187 +msgid "Disable SELinux protection for ssh daemon" +msgstr "Deaktivér SELinux-beskyttelse for ssh-tjeneste" + +#: ../gui/selinux.tbl:188 +msgid "Allow ssh logins as sysadm_r:sysadm_t" +msgstr "Tillad ssh-indlogninger som sysadm_r:sysadm_t" + +#: ../gui/selinux.tbl:189 +msgid "" +"Allow staff_r users to search the sysadm home dir and read files (such as ~/." +"bashrc)" +msgstr "" +"Tillad stabsbrugere at søge i systemadministratorens hjemmemappe og " +"læsefiler (f.eks. ~/.bashrc)" + +#: ../gui/selinux.tbl:190 ../gui/selinux.tbl:191 +msgid "Universal SSL tunnel" +msgstr "Universel SSL-tunnel" + +#: ../gui/selinux.tbl:190 +msgid "Disable SELinux protection for stunnel daemon" +msgstr "Deaktivér SELinux-beskyttelse for stunnel-tjeneste" + +#: ../gui/selinux.tbl:191 +msgid "Allow stunnel daemon to run as standalone, outside of xinetd" +msgstr "Tillad stunnel-tjeneste at køre for sig selv, udenfor xinetd" + +#: ../gui/selinux.tbl:192 +msgid "Disable SELinux protection for swat daemon" +msgstr "Deaktivér SELinux-beskyttelse for swat-tjeneste" + +#: ../gui/selinux.tbl:193 +msgid "Disable SELinux protection for sxid daemon" +msgstr "Deaktivér SELinux-beskyttelse for sxid-tjeneste" + +#: ../gui/selinux.tbl:194 +msgid "Disable SELinux protection for syslogd daemon" +msgstr "Deaktivér SELinux-beskyttelse for syslogd-tjeneste" + +#: ../gui/selinux.tbl:195 +msgid "Disable SELinux protection for system cron jobs" +msgstr "Deaktivér SELinux-beskyttelse for system cron-job" + +#: ../gui/selinux.tbl:196 +msgid "Disable SELinux protection for tcp daemon" +msgstr "Deaktivér SELinux-beskyttelse for tcp-tjeneste" + +#: ../gui/selinux.tbl:197 +msgid "Disable SELinux protection for telnet daemon" +msgstr "Deaktivér SELinux-beskyttelse for telnet-tjeneste" + +#: ../gui/selinux.tbl:198 +msgid "Disable SELinux protection for tftpd daemon" +msgstr "Deaktivér SELinux-beskyttelse for tftpd-tjeneste" + +#: ../gui/selinux.tbl:199 +msgid "Disable SELinux protection for transproxy daemon" +msgstr "Deaktivér SELinux-beskyttelse for transproxy-tjeneste" + +#: ../gui/selinux.tbl:200 +msgid "Disable SELinux protection for udev daemon" +msgstr "Deaktivér SELinux-beskyttelse for udev-tjeneste" + +#: ../gui/selinux.tbl:201 +msgid "Disable SELinux protection for uml daemon" +msgstr "Deaktivér SELinux-beskyttelse for uml-tjeneste" + +#: ../gui/selinux.tbl:202 +msgid "" +"Allow xinetd to run unconfined, including any services it starts that do not " +"have a domain transition explicitly defined" +msgstr "" +"Tillad xinetd at køre ubegrænset, inklusiv enhver tjeneste den starter som " +"ikke har en domæneoverførsel eksplicit defineret" + +#: ../gui/selinux.tbl:203 +msgid "" +"Allow rc scripts to run unconfined, including any daemon started by an rc " +"script that does not have a domain transition explicitly defined" +msgstr "" +"Tillad rc-skripter at køre ubegrænset, inklusiv enhver tjeneste startet af " +"et rc-skript som ikke har en domæneoverførsel eksplicit defineret" + +#: ../gui/selinux.tbl:204 +msgid "Allow rpm to run unconfined" +msgstr "Tillad rpm at køre ubegrænset" + +#: ../gui/selinux.tbl:205 +msgid "Allow privileged utilities like hotplug and insmod to run unconfined" +msgstr "" +"Tillad priviligerede værktøjer, som f.eks. hotplug og insmod at køre " +"ubegrænset" + +#: ../gui/selinux.tbl:206 +msgid "Disable SELinux protection for updfstab daemon" +msgstr "Deaktivér SELinux-beskyttelse for updfstab-tjeneste" + +#: ../gui/selinux.tbl:207 +msgid "Disable SELinux protection for uptimed daemon" +msgstr "Deaktivér SELinux-beskyttelse for uptimed-tjeneste" + +#: ../gui/selinux.tbl:208 +msgid "" +"Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only " +"staff_r can do so" +msgstr "" +"Tillad bruger at nÃ¥ systemadministrator via su, sudo eller userhelper. " +"Normalt kan kun staben gøre sÃ¥dan" + +#: ../gui/selinux.tbl:209 +msgid "Allow users to execute the mount command" +msgstr "Tillad brugere at køre mount-kommandoen" + +#: ../gui/selinux.tbl:210 +msgid "Allow regular users direct mouse access (only allow the X server)" +msgstr "Tillad normale brugere direkte museadgang (kun tillad X-serveren)" + +#: ../gui/selinux.tbl:211 +msgid "Allow users to run the dmesg command" +msgstr "Tillad brugere at køre dmesg-kommandoen" + +#: ../gui/selinux.tbl:212 +msgid "Allow users to control network interfaces (also needs USERCTL=true)" +msgstr "" +"Tillad brugere at hÃ¥ndtere netværksgrænseflader (kræver ogsÃ¥ USERCTL=true)" + +#: ../gui/selinux.tbl:213 +msgid "Allow normal user to execute ping" +msgstr "Tillad normal bruger at køre ping" + +#: ../gui/selinux.tbl:214 +msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)" +msgstr "Tillad bruger at læse/skrive noextattrfile (FAT, cd-rom, floppy)" + +#: ../gui/selinux.tbl:215 +msgid "Allow users to rw usb devices" +msgstr "Tillad brugere at læse/skrive til USB-enheder" + +#: ../gui/selinux.tbl:216 +msgid "" +"Allow users to run TCP servers (bind to ports and accept connection from the " +"same domain and outside users) disabling this forces FTP passive mode and " +"may change other protocols" +msgstr "" +"Tillad brugere at køre TCP-servere (forbinde til porte og acceptér " +"forbindelse fra det samme domæne og brugere udenfor) at deaktivere dette " +"tvinger FTP passivtilstand og kan ændre andre protokoller" + +#: ../gui/selinux.tbl:217 +msgid "Allow user to stat ttyfiles" +msgstr "Tillad bruger at føre statisk over tty-filer" + +#: ../gui/selinux.tbl:218 +msgid "Disable SELinux protection for uucpd daemon" +msgstr "Deaktivér SELinux-beskyttelse for uupcd-tjeneste" + +#: ../gui/selinux.tbl:219 +msgid "Disable SELinux protection for vmware daemon" +msgstr "Deaktivér SELinux-beskyttelse for vmware-tjeneste" + +#: ../gui/selinux.tbl:220 +msgid "Disable SELinux protection for watchdog daemon" +msgstr "Deaktivér SELinux-beskyttelse for watchdog-tjeneste" + +#: ../gui/selinux.tbl:221 +msgid "Disable SELinux protection for winbind daemon" +msgstr "Deaktivér SELinux-beskyttelse for windbind-tjeneste" + +#: ../gui/selinux.tbl:222 +msgid "Disable SELinux protection for xdm daemon" +msgstr "Deaktivér SELinux-beskyttelse for xdm-tjeneste" + +#: ../gui/selinux.tbl:223 +msgid "Allow xdm logins as sysadm_r:sysadm_t" +msgstr "Tillad xdm-indlogninger som sysadm_r:sysadm_t" + +#: ../gui/selinux.tbl:224 +msgid "Disable SELinux protection for xen daemon" +msgstr "Deaktivér SELinux-beskyttelse for xen-tjeneste" + +#: ../gui/selinux.tbl:225 +msgid "XEN" +msgstr "XEN" + +#: ../gui/selinux.tbl:225 +msgid "Allow xen to read/write physical disk devices" +msgstr "Tillad xen at læse/skrive til fysiske diskenheder" + +#: ../gui/selinux.tbl:226 +msgid "Disable SELinux protection for xfs daemon" +msgstr "Deaktivér SELinux-beskyttelse for xfs-tjeneste" + +#: ../gui/selinux.tbl:227 +msgid "Disable SELinux protection for xen control" +msgstr "Deaktivér SELinux-beskyttelse for xen-kontrol" + +#: ../gui/selinux.tbl:228 +msgid "Disable SELinux protection for ypbind daemon" +msgstr "Deaktivér SELinux-beskyttelse for ypbind-tjeneste" + +#: ../gui/selinux.tbl:229 +msgid "Disable SELinux protection for NIS Password Daemon" +msgstr "Deaktivér SELinux-beskyttelse for NIS-adgangskodetjeneste" + +#: ../gui/selinux.tbl:230 +msgid "Disable SELinux protection for ypserv daemon" +msgstr "Deaktivér SELinux-beskyttelse for ypserv-tjeneste" + +#: ../gui/selinux.tbl:231 +msgid "Disable SELinux protection for NIS Transfer Daemon" +msgstr "Deaktivér SELinux-beskyttelse for NIS-overførselstjeneste" + +#: ../gui/selinux.tbl:232 +msgid "Allow SELinux webadm user to manage unprivileged users home directories" +msgstr "" +"Tillad SELinuc-webadministratorbrugeren at hÃ¥ndtere upriviligerede brugeres " +"hjemmemapper" + +#: ../gui/selinux.tbl:233 +msgid "Allow SELinux webadm user to read unprivileged users home directories" +msgstr "" +"Tillad SELinux-webadministratorbrugeren at læse upriviligerede brugeres " +"hjemmemapper" + +#: ../gui/semanagePage.py:126 +#, python-format +msgid "Are you sure you want to delete %s '%s'?" +msgstr "Er du sikker pÃ¥ at du vil slette %s \"%s\"?" + +#: ../gui/semanagePage.py:126 +#, python-format +msgid "Delete %s" +msgstr "Slet %s" + +#: ../gui/semanagePage.py:134 +#, python-format +msgid "Add %s" +msgstr "Tilføj %s" + +#: ../gui/semanagePage.py:148 +#, python-format +msgid "Modify %s" +msgstr "Ændr %s" + +#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 +msgid "Permissive" +msgstr "Tolerant" + +#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 +msgid "Enforcing" +msgstr "Gennemtving" + +#: ../gui/statusPage.py:75 +msgid "Disabled" +msgstr "Deaktiveret" + +#: ../gui/statusPage.py:94 +msgid "Status" +msgstr "Status" + +#: ../gui/statusPage.py:133 +msgid "" +"Changing the policy type will cause a relabel of the entire file system on " +"the next boot. Relabeling takes a long time depending on the size of the " +"file system. Do you wish to continue?" +msgstr "" +"At ændre regelsættypen vil resultere i en ommærkning af hele filsystemet ved " +"næste opstart. Ommærkning tager lang tid, alt efter størrelsen pÃ¥ " +"filsystemet. Vil du fortsætte?" + +#: ../gui/statusPage.py:147 +msgid "" +"Changing to SELinux disabled requires a reboot. It is not recommended. If " +"you later decide to turn SELinux back on, the system will be required to " +"relabel. If you just want to see if SELinux is causing a problem on your " +"system, you can go to permissive mode which will only log errors and not " +"enforce SELinux policy. Permissive mode does not require a reboot Do you " +"wish to continue?" +msgstr "" +"At ændre til SELinux deaktiveret kræver en genstart. Dette er ikke " +"anbefalet. Hvis du senere vælger at aktivere SELinux igen, vil systemet " +"kræver en ommærkning. Hvis du bare ønsker at se om SELinux er skyld i et " +"problem pÃ¥ dit system, kan du gÃ¥ i tolerant-tilstand, som kun vil logge fejl " +"og ikke tvinge SELinux-regelsæt Tolerant-tilstand kræver ikke en " +"genstart Vil du fortsætte?" + +#: ../gui/statusPage.py:152 +msgid "" +"Changing to SELinux enabled will cause a relabel of the entire file system " +"on the next boot. Relabeling takes a long time depending on the size of the " +"file system. Do you wish to continue?" +msgstr "" +"At ændre til SELinux aktiveret vil resultere i en ommærkning af hele " +"filsystemet ved næste opstart. Ommærkning tager lang tid, alt efter " +"størrelsen pÃ¥ filsystemet. Vil du fortsætte?" + +#: ../gui/system-config-selinux.glade:11 +msgid "system-config-selinux" +msgstr "system-config-selinux" + +#: ../gui/system-config-selinux.glade:12 +msgid "" +"Copyright (c)2006 Red Hat, Inc.\n" +"Copyright (c) 2006 Dan Walsh " +msgstr "" +"Ophavsret (c) 2006 Red Hat, Inc.\n" +"Ophavsret (c) 2006 Dan Walsh " + +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 +#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" +msgstr "Tilføj SELinux-indlogningstilknytning" + +#: ../gui/system-config-selinux.glade:257 +msgid "Add SELinux Network Ports" +msgstr "Tilføj SELinux-netværksporte" + +#: ../gui/system-config-selinux.glade:391 +#: ../gui/system-config-selinux.glade:870 +msgid "SELinux Type" +msgstr "SELinux-type" + +#: ../gui/system-config-selinux.glade:622 +msgid "" +"SELinux MLS/MCS\n" +"Level" +msgstr "" +"SELinux MLS/MCS\n" +"niveau" + +#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "Filangivelse" + +#: ../gui/system-config-selinux.glade:842 +msgid "File Type" +msgstr "Filtype" + +#: ../gui/system-config-selinux.glade:919 +msgid "" +"all files\n" +"regular file\n" +"directory\n" +"character device\n" +"block device\n" +"socket\n" +"symbolic link\n" +"named pipe\n" +msgstr "" +"alle filer\n" +"standardfil\n" +"mappekarakterenhed\n" +"blokenhed\n" +"sokkel\n" +"symbolsk henvisning\n" +"navngivet kanal\n" + +#: ../gui/system-config-selinux.glade:965 +msgid "MLS" +msgstr "MLS" + +#: ../gui/system-config-selinux.glade:1029 +msgid "Add SELinux User" +msgstr "Tilføj SELinux-bruger" + +#: ../gui/system-config-selinux.glade:1271 +msgid "SELinux Administration" +msgstr "Administration af SELinux" + +#: ../gui/system-config-selinux.glade:1314 +msgid "Add" +msgstr "Tilføj" + +#: ../gui/system-config-selinux.glade:1336 +msgid "_Properties" +msgstr "_Indstillinger" + +#: ../gui/system-config-selinux.glade:1358 +msgid "_Delete" +msgstr "_Slet" + +#: ../gui/system-config-selinux.glade:1449 +msgid "Select Management Object" +msgstr "Vælg hÃ¥ndteringsobjekt" + +#: ../gui/system-config-selinux.glade:1466 +msgid "Select:" +msgstr "Vælg:" + +#: ../gui/system-config-selinux.glade:1519 +msgid "System Default Enforcing Mode" +msgstr "Tvangstilstand som systemstandard" + +#: ../gui/system-config-selinux.glade:1547 +msgid "" +"Disabled\n" +"Permissive\n" +"Enforcing\n" +msgstr "" +"Deaktiveret\n" +"Tolerant\n" +"Gennemtving\n" + +#: ../gui/system-config-selinux.glade:1566 +msgid "Current Enforcing Mode" +msgstr "Nuværende tvangstilstand" + +#: ../gui/system-config-selinux.glade:1611 +msgid "System Default Policy Type: " +msgstr "Regelsættype som systemstandard: " + +#: ../gui/system-config-selinux.glade:1656 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " +"If you are changing policy types or going from disabled to enforcing, a " +"relabel is required." +msgstr "" +"Vælg hvis du vil ommærke hele filsystemet ved næste genstart. Ommærkning " +"kan tage meget lang tid, alt efter størrelsen pÃ¥ systemet. Hvis du ændrer " +"regelsættyper eller gÃ¥r fra deaktiveret til gennemtving, er en ommærkning " +"pÃ¥krævet." + +#: ../gui/system-config-selinux.glade:1702 +msgid "Relabel on next reboot." +msgstr "Ommærk ved næste genstart." + +#: ../gui/system-config-selinux.glade:1754 +msgid "label37" +msgstr "etiket37" + +#: ../gui/system-config-selinux.glade:1791 +msgid "Revert boolean setting to system default" +msgstr "Sæt boolesk-indstilling til systemstandard" + +#: ../gui/system-config-selinux.glade:1807 +msgid "Toggle between Customized and All Booleans" +msgstr "Skift mellem Tilpasset og Alle boolesk" + +#: ../gui/system-config-selinux.glade:1825 +msgid "Run booleans lockdown wizard" +msgstr "Kør boolesk-nedlukningsguide" + +#: ../gui/system-config-selinux.glade:1826 +msgid "Lockdown..." +msgstr "Luk ned..." + +#: ../gui/system-config-selinux.glade:1856 +#: ../gui/system-config-selinux.glade:2061 +#: ../gui/system-config-selinux.glade:2248 +#: ../gui/system-config-selinux.glade:2435 +#: ../gui/system-config-selinux.glade:2622 +#: ../gui/system-config-selinux.glade:2865 +#: ../gui/system-config-selinux.glade:3090 +#: ../gui/system-config-selinux.glade:3265 +msgid "Filter" +msgstr "Filter" + +#: ../gui/system-config-selinux.glade:1945 +msgid "label50" +msgstr "etiket50" + +#: ../gui/system-config-selinux.glade:1982 +msgid "Add File Context" +msgstr "Tilføj filkontekst" + +#: ../gui/system-config-selinux.glade:1998 +msgid "Modify File Context" +msgstr "Ændr filkontekst" + +#: ../gui/system-config-selinux.glade:2014 +msgid "Delete File Context" +msgstr "Slet filkontekst" + +#: ../gui/system-config-selinux.glade:2030 +msgid "Toggle between all and customized file context" +msgstr "Skift mellem alle og tilpasset filkontekst" + +#: ../gui/system-config-selinux.glade:2150 +msgid "label38" +msgstr "etiket38" + +#: ../gui/system-config-selinux.glade:2187 +msgid "Add SELinux User Mapping" +msgstr "Tilføj SELinux-brugertilknytning" + +#: ../gui/system-config-selinux.glade:2203 +msgid "Modify SELinux User Mapping" +msgstr "Ændr SELinux-brugertilknytning" + +#: ../gui/system-config-selinux.glade:2219 +msgid "Delete SELinux User Mapping" +msgstr "Slet SELinux-brugertilknytning" + +#: ../gui/system-config-selinux.glade:2337 +msgid "label39" +msgstr "etiket39" + +#: ../gui/system-config-selinux.glade:2374 +msgid "Add User" +msgstr "Tilføj bruger" + +#: ../gui/system-config-selinux.glade:2390 +msgid "Modify User" +msgstr "Ændr bruger" + +#: ../gui/system-config-selinux.glade:2406 +msgid "Delete User" +msgstr "Slet bruger" + +#: ../gui/system-config-selinux.glade:2524 +msgid "label41" +msgstr "etiket41" + +#: ../gui/system-config-selinux.glade:2561 +msgid "Add Translation" +msgstr "Tilføj oversættelse" + +#: ../gui/system-config-selinux.glade:2577 +msgid "Modify Translation" +msgstr "Ændr oversættelse" + +#: ../gui/system-config-selinux.glade:2593 +msgid "Delete Translation" +msgstr "Slet oversættelse" + +#: ../gui/system-config-selinux.glade:2711 +msgid "label40" +msgstr "etiket40" + +#: ../gui/system-config-selinux.glade:2748 +msgid "Add Network Port" +msgstr "Tilføj netværksport" + +#: ../gui/system-config-selinux.glade:2764 +msgid "Edit Network Port" +msgstr "Redigér netværksport" + +#: ../gui/system-config-selinux.glade:2780 +msgid "Delete Network Port" +msgstr "Slet netværksport" + +#: ../gui/system-config-selinux.glade:2816 +#: ../gui/system-config-selinux.glade:2834 +msgid "Toggle between Customized and All Ports" +msgstr "Skift mellem Tilpasset og Alle porte" + +#: ../gui/system-config-selinux.glade:2954 +msgid "label42" +msgstr "etiket42" + +#: ../gui/system-config-selinux.glade:2991 +msgid "Generate new policy module" +msgstr "Generér nyt regelsætmodul" + +#: ../gui/system-config-selinux.glade:3007 +msgid "Load policy module" +msgstr "Kan ikke indlæse regelsætlager" + +#: ../gui/system-config-selinux.glade:3023 +msgid "Remove loadable policy module" +msgstr "Fjern indlæsbart regelsætmodul" + +#: ../gui/system-config-selinux.glade:3059 +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." +msgstr "" +"Aktivér/deaktivér ekstra revisionsregler, som ikke normalt er rapporteret i " +"logfilerne." + +#: ../gui/system-config-selinux.glade:3179 +msgid "label44" +msgstr "etiket44" + +#: ../gui/system-config-selinux.glade:3216 +msgid "Change process mode to permissive." +msgstr "Ændr procestilstand til tolerant." + +#: ../gui/system-config-selinux.glade:3234 +msgid "Change process mode to enforcing" +msgstr "Ændr procestilstand til gennemtving" + +#: ../gui/system-config-selinux.glade:3326 +msgid "Process Domain" +msgstr "Procesdomæne" + +#: ../gui/system-config-selinux.glade:3354 +msgid "label59" +msgstr "etiket159" + +#: ../gui/translationsPage.py:53 +msgid "Sensitvity Level" +msgstr "Følsomhedsniveau" + +#: ../gui/usersPage.py:138 +#, python-format +msgid "SELinux user '%s' is required" +msgstr "SELinux-bruger \"%s\" er pÃ¥krævet" + +#~ msgid "translations not supported on non-MLS machines" +#~ msgstr "oversættelser understøttes ikke pÃ¥ maskiner som ikke har MLS" #~ msgid "Requires value" #~ msgstr "Kræver værdi" @@ -1403,7 +3535,7 @@ #~ "semodule -i %s.pp\n" #~ "\n" #~ msgstr "" -#~ "For at indlæse denne nye policy-pakke in i kernen,\n" +#~ "For at indlæse denne nye regelsætpakke in i kernen,\n" #~ "skal du køre \n" #~ "\n" #~ "semodule -i %s.pp\n" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils-2.0.81/po/de.po --- nsapolicycoreutils/po/de.po 2009-06-30 07:56:04.000000000 -0400 +++ policycoreutils-2.0.81/po/de.po 2010-03-16 14:13:50.000000000 -0400 @@ -1,28 +1,30 @@ -# translation of policycoreutils.HEAD.de.po to German +# translation of policycoreutils.HEAD.de.po to # German translation of policycoreutils. -# Copyright (C) 2006, 2007, 2008 Free Software Foundation, Inc. +# Copyright (C) 2006, 2007, 2008, 2009 Free Software Foundation, Inc. # # # Holger Wansing , 2006. # Timo Trinks , 2006, 2007. # Michael Schönitzer , 2007. -# Fabian Affolter , 2008. +# Fabian Affolter , 2008,2009. # Timo Trinks , 2008. # Daniela Kugelmann , 2008. +# Michael Münch , 2009. +# Hedda Peters , 2009. msgid "" msgstr "" "Project-Id-Version: policycoreutils.HEAD.de\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-06-24 10:53-0400\n" -"PO-Revision-Date: 2008-09-11 10:30+1000\n" -"Last-Translator: Daniela Kugelmann \n" -"Language-Team: German \n" +"POT-Creation-Date: 2008-09-09 13:24-0400\n" +"PO-Revision-Date: 2009-09-15 12:02+1000\n" +"Last-Translator: Hedda Peters \n" +"Language-Team: \n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" -"X-Generator: KBabel 1.11.4\n" "Plural-Forms: nplurals=2; plural=(n != 1);\n" "X-Poedit-Language: German\n" +"X-Generator: KBabel 1.11.4\n" #: ../run_init/run_init.c:67 msgid "" @@ -31,11 +33,11 @@ " are the arguments to that script." msgstr "" "VERWENDUNG: run_init