diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils-2.0.83/po/af.po --- nsapolicycoreutils/po/af.po 2010-05-19 14:45:51.000000000 -0400 +++ policycoreutils-2.0.83/po/af.po 2010-10-25 17:11:18.000000000 -0400 @@ -8,10 +8,11 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-06-24 10:53-0400\n" +"POT-Creation-Date: 2010-09-14 16:59-0400\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" +"Language: \n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" @@ -77,829 +78,846 @@ msgid "Could not set exec context to %s.\n" msgstr "" -#: ../audit2allow/audit2allow:217 +#: ../audit2allow/audit2allow:230 msgid "******************** IMPORTANT ***********************\n" msgstr "" -#: ../audit2allow/audit2allow:218 +#: ../audit2allow/audit2allow:231 msgid "To make this policy package active, execute:" msgstr "" -#: ../semanage/seobject.py:48 +#: ../semanage/seobject.py:107 ../semanage/seobject.py:111 +msgid "global" +msgstr "" + +#: ../semanage/seobject.py:181 msgid "Could not create semanage handle" msgstr "" -#: ../semanage/seobject.py:55 +#: ../semanage/seobject.py:189 msgid "SELinux policy is not managed or store cannot be accessed." msgstr "" -#: ../semanage/seobject.py:60 +#: ../semanage/seobject.py:194 msgid "Cannot read policy store." msgstr "" -#: ../semanage/seobject.py:65 +#: ../semanage/seobject.py:199 msgid "Could not establish semanage connection" msgstr "" -#: ../semanage/seobject.py:70 +#: ../semanage/seobject.py:204 msgid "Could not test MLS enabled status" msgstr "" -#: ../semanage/seobject.py:142 ../semanage/seobject.py:146 -msgid "global" +#: ../semanage/seobject.py:210 ../semanage/seobject.py:224 +msgid "Not yet implemented" msgstr "" -#: ../semanage/seobject.py:206 -#, python-format -msgid "Unable to open %s: translations not supported on non-MLS machines: %s" +#: ../semanage/seobject.py:214 +msgid "Semanage transaction already in progress" msgstr "" -#: ../semanage/seobject.py:239 -msgid "Level" +#: ../semanage/seobject.py:222 +msgid "Could not start semanage transaction" msgstr "" -#: ../semanage/seobject.py:239 -msgid "Translation" +#: ../semanage/seobject.py:231 +msgid "Could not commit semanage transaction" msgstr "" -#: ../semanage/seobject.py:247 ../semanage/seobject.py:261 -#, python-format -msgid "Translations can not contain spaces '%s' " +#: ../semanage/seobject.py:235 +msgid "Semanage transaction not in progress" msgstr "" -#: ../semanage/seobject.py:250 -#, python-format -msgid "Invalid Level '%s' " +#: ../semanage/seobject.py:247 ../semanage/seobject.py:329 +msgid "Could not list SELinux modules" msgstr "" -#: ../semanage/seobject.py:253 -#, python-format -msgid "%s already defined in translations" +#: ../semanage/seobject.py:256 +msgid "Modules Name" msgstr "" -#: ../semanage/seobject.py:265 -#, python-format -msgid "%s not defined in translations" +#: ../semanage/seobject.py:256 ../gui/modulesPage.py:62 +msgid "Version" msgstr "" -#: ../semanage/seobject.py:290 -msgid "Not yet implemented" +#: ../semanage/seobject.py:259 ../gui/statusPage.py:75 +msgid "Disabled" msgstr "" -#: ../semanage/seobject.py:294 -msgid "Semanage transaction already in progress" +#: ../semanage/seobject.py:274 +#, python-format +msgid "Could not disable module %s (remove failed)" msgstr "" -#: ../semanage/seobject.py:303 -msgid "Could not start semanage transaction" +#: ../semanage/seobject.py:285 +#, python-format +msgid "Could not enable module %s (remove failed)" msgstr "" -#: ../semanage/seobject.py:309 -msgid "Could not commit semanage transaction" +#: ../semanage/seobject.py:300 +#, python-format +msgid "Could not remove module %s (remove failed)" msgstr "" -#: ../semanage/seobject.py:313 -msgid "Semanage transaction not in progress" +#: ../semanage/seobject.py:316 +msgid "dontaudit requires either 'on' or 'off'" msgstr "" -#: ../semanage/seobject.py:325 -msgid "Could not list SELinux modules" +#: ../semanage/seobject.py:344 +msgid "Builtin Permissive Types" msgstr "" -#: ../semanage/seobject.py:336 -msgid "Permissive Types" +#: ../semanage/seobject.py:350 +msgid "Customized Permissive Types" msgstr "" -#: ../semanage/seobject.py:378 +#: ../semanage/seobject.py:391 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" -#: ../semanage/seobject.py:384 +#: ../semanage/seobject.py:397 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "" -#: ../semanage/seobject.py:410 ../semanage/seobject.py:470 -#: ../semanage/seobject.py:516 ../semanage/seobject.py:598 -#: ../semanage/seobject.py:665 ../semanage/seobject.py:723 -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 +#: ../semanage/seobject.py:423 ../semanage/seobject.py:485 +#: ../semanage/seobject.py:531 ../semanage/seobject.py:632 +#: ../semanage/seobject.py:700 ../semanage/seobject.py:758 +#: ../semanage/seobject.py:992 ../semanage/seobject.py:1650 +#: ../semanage/seobject.py:1714 ../semanage/seobject.py:1733 +#: ../semanage/seobject.py:1842 ../semanage/seobject.py:1894 #, python-format msgid "Could not create a key for %s" msgstr "" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 +#: ../semanage/seobject.py:427 ../semanage/seobject.py:489 +#: ../semanage/seobject.py:535 ../semanage/seobject.py:541 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "" -#: ../semanage/seobject.py:416 -#, python-format -msgid "Login mapping for %s is already defined" -msgstr "" - -#: ../semanage/seobject.py:421 +#: ../semanage/seobject.py:436 #, python-format msgid "Linux Group %s does not exist" msgstr "" -#: ../semanage/seobject.py:426 +#: ../semanage/seobject.py:441 #, python-format msgid "Linux User %s does not exist" msgstr "" -#: ../semanage/seobject.py:430 +#: ../semanage/seobject.py:445 #, python-format msgid "Could not create login mapping for %s" msgstr "" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 +#: ../semanage/seobject.py:449 ../semanage/seobject.py:647 #, python-format msgid "Could not set name for %s" msgstr "" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 +#: ../semanage/seobject.py:454 ../semanage/seobject.py:657 #, python-format msgid "Could not set MLS range for %s" msgstr "" -#: ../semanage/seobject.py:443 +#: ../semanage/seobject.py:458 #, python-format msgid "Could not set SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:447 +#: ../semanage/seobject.py:462 #, python-format msgid "Could not add login mapping for %s" msgstr "" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 +#: ../semanage/seobject.py:474 ../semanage/seobject.py:477 msgid "add SELinux user mapping" msgstr "" -#: ../semanage/seobject.py:466 +#: ../semanage/seobject.py:481 msgid "Requires seuser or serange" msgstr "" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 +#: ../semanage/seobject.py:491 ../semanage/seobject.py:537 #, python-format msgid "Login mapping for %s is not defined" msgstr "" -#: ../semanage/seobject.py:480 +#: ../semanage/seobject.py:495 #, python-format msgid "Could not query seuser for %s" msgstr "" -#: ../semanage/seobject.py:496 +#: ../semanage/seobject.py:511 #, python-format msgid "Could not modify login mapping for %s" msgstr "" -#: ../semanage/seobject.py:528 +#: ../semanage/seobject.py:543 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:532 +#: ../semanage/seobject.py:547 #, python-format msgid "Could not delete login mapping for %s" msgstr "" -#: ../semanage/seobject.py:555 +#: ../semanage/seobject.py:566 ../semanage/seobject.py:580 +#: ../semanage/seobject.py:793 msgid "Could not list login mappings" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 +#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 +#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 +#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 +#: ../gui/system-config-selinux.glade:128 +#: ../gui/system-config-selinux.glade:915 +#: ../gui/system-config-selinux.glade:2304 ../gui/usersPage.py:44 msgid "SELinux User" msgstr "" -#: ../semanage/seobject.py:568 +#: ../semanage/seobject.py:602 ../gui/system-config-selinux.glade:156 +#: ../gui/system-config-selinux.glade:943 msgid "MLS/MCS Range" msgstr "" -#: ../semanage/seobject.py:594 +#: ../semanage/seobject.py:628 #, python-format msgid "You must add at least one role for %s" msgstr "" -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 +#: ../semanage/seobject.py:636 ../semanage/seobject.py:704 +#: ../semanage/seobject.py:762 ../semanage/seobject.py:768 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "" -#: ../semanage/seobject.py:604 -#, python-format -msgid "SELinux user %s is already defined" -msgstr "" - -#: ../semanage/seobject.py:608 +#: ../semanage/seobject.py:643 #, python-format msgid "Could not create SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:617 +#: ../semanage/seobject.py:652 #, python-format msgid "Could not add role %s for %s" msgstr "" -#: ../semanage/seobject.py:626 +#: ../semanage/seobject.py:661 #, python-format msgid "Could not set MLS level for %s" msgstr "" -#: ../semanage/seobject.py:629 +#: ../semanage/seobject.py:664 #, python-format msgid "Could not add prefix %s for %s" msgstr "" -#: ../semanage/seobject.py:632 +#: ../semanage/seobject.py:667 #, python-format msgid "Could not extract key for %s" msgstr "" -#: ../semanage/seobject.py:636 +#: ../semanage/seobject.py:671 #, python-format msgid "Could not add SELinux user %s" msgstr "" -#: ../semanage/seobject.py:659 +#: ../semanage/seobject.py:694 msgid "Requires prefix, roles, level or range" msgstr "" -#: ../semanage/seobject.py:661 +#: ../semanage/seobject.py:696 msgid "Requires prefix or roles" msgstr "" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 +#: ../semanage/seobject.py:706 ../semanage/seobject.py:764 #, python-format msgid "SELinux user %s is not defined" msgstr "" -#: ../semanage/seobject.py:675 +#: ../semanage/seobject.py:710 #, python-format msgid "Could not query user for %s" msgstr "" -#: ../semanage/seobject.py:702 +#: ../semanage/seobject.py:737 #, python-format msgid "Could not modify SELinux user %s" msgstr "" -#: ../semanage/seobject.py:735 +#: ../semanage/seobject.py:770 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:739 +#: ../semanage/seobject.py:774 #, python-format msgid "Could not delete SELinux user %s" msgstr "" -#: ../semanage/seobject.py:762 +#: ../semanage/seobject.py:807 msgid "Could not list SELinux users" msgstr "" -#: ../semanage/seobject.py:768 +#: ../semanage/seobject.py:813 #, python-format msgid "Could not list roles for user %s" msgstr "" -#: ../semanage/seobject.py:781 +#: ../semanage/seobject.py:835 msgid "Labeling" msgstr "" -#: ../semanage/seobject.py:781 +#: ../semanage/seobject.py:835 msgid "MLS/" msgstr "" -#: ../semanage/seobject.py:782 +#: ../semanage/seobject.py:836 msgid "Prefix" msgstr "" -#: ../semanage/seobject.py:782 +#: ../semanage/seobject.py:836 msgid "MCS Level" msgstr "" -#: ../semanage/seobject.py:782 +#: ../semanage/seobject.py:836 msgid "MCS Range" msgstr "" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 +#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 +#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59 msgid "SELinux Roles" msgstr "" -#: ../semanage/seobject.py:802 +#: ../semanage/seobject.py:856 msgid "Protocol udp or tcp is required" msgstr "" -#: ../semanage/seobject.py:804 +#: ../semanage/seobject.py:858 msgid "Port is required" msgstr "" -#: ../semanage/seobject.py:815 +#: ../semanage/seobject.py:868 +msgid "Invalid Port" +msgstr "" + +#: ../semanage/seobject.py:872 #, python-format msgid "Could not create a key for %s/%s" msgstr "" -#: ../semanage/seobject.py:826 +#: ../semanage/seobject.py:884 msgid "Type is required" msgstr "" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 +#: ../semanage/seobject.py:890 ../semanage/seobject.py:950 +#: ../semanage/seobject.py:1005 ../semanage/seobject.py:1011 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "" -#: ../semanage/seobject.py:834 +#: ../semanage/seobject.py:892 #, python-format msgid "Port %s/%s already defined" msgstr "" -#: ../semanage/seobject.py:838 +#: ../semanage/seobject.py:896 #, python-format msgid "Could not create port for %s/%s" msgstr "" -#: ../semanage/seobject.py:844 +#: ../semanage/seobject.py:902 #, python-format msgid "Could not create context for %s/%s" msgstr "" -#: ../semanage/seobject.py:848 +#: ../semanage/seobject.py:906 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:852 +#: ../semanage/seobject.py:910 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:856 +#: ../semanage/seobject.py:914 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:861 +#: ../semanage/seobject.py:919 #, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:865 +#: ../semanage/seobject.py:923 #, python-format msgid "Could not set port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:869 +#: ../semanage/seobject.py:927 #, python-format msgid "Could not add port %s/%s" msgstr "" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 +#: ../semanage/seobject.py:942 ../semanage/seobject.py:1196 +#: ../semanage/seobject.py:1397 msgid "Requires setype or serange" msgstr "" -#: ../semanage/seobject.py:885 +#: ../semanage/seobject.py:944 msgid "Requires setype" msgstr "" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 +#: ../semanage/seobject.py:952 ../semanage/seobject.py:1007 #, python-format msgid "Port %s/%s is not defined" msgstr "" -#: ../semanage/seobject.py:897 +#: ../semanage/seobject.py:956 #, python-format msgid "Could not query port %s/%s" msgstr "" -#: ../semanage/seobject.py:908 +#: ../semanage/seobject.py:967 #, python-format msgid "Could not modify port %s/%s" msgstr "" -#: ../semanage/seobject.py:921 +#: ../semanage/seobject.py:980 msgid "Could not list the ports" msgstr "" -#: ../semanage/seobject.py:937 +#: ../semanage/seobject.py:996 #, python-format msgid "Could not delete the port %s" msgstr "" -#: ../semanage/seobject.py:954 +#: ../semanage/seobject.py:1013 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:958 +#: ../semanage/seobject.py:1017 #, python-format msgid "Could not delete port %s/%s" msgstr "" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 +#: ../semanage/seobject.py:1033 ../semanage/seobject.py:1055 msgid "Could not list ports" msgstr "" -#: ../semanage/seobject.py:1017 +#: ../semanage/seobject.py:1088 msgid "SELinux Port Type" msgstr "" -#: ../semanage/seobject.py:1017 +#: ../semanage/seobject.py:1088 msgid "Proto" msgstr "" -#: ../semanage/seobject.py:1017 +#: ../semanage/seobject.py:1088 ../gui/system-config-selinux.glade:335 msgid "Port Number" msgstr "" -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 +#: ../semanage/seobject.py:1106 ../semanage/seobject.py:1186 +#: ../semanage/seobject.py:1232 msgid "Node Address is required" msgstr "" -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 +#: ../semanage/seobject.py:1109 ../semanage/seobject.py:1189 +#: ../semanage/seobject.py:1235 msgid "Node Netmask is required" msgstr "" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 +#: ../semanage/seobject.py:1114 ../semanage/seobject.py:1193 +#: ../semanage/seobject.py:1240 msgid "Unknown or missing protocol" msgstr "" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 +#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1335 +#: ../semanage/seobject.py:1588 msgid "SELinux Type is required" msgstr "" -#: ../semanage/seobject.py:1058 ../semanage/seobject.py:1133 -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 +#: ../semanage/seobject.py:1127 ../semanage/seobject.py:1200 +#: ../semanage/seobject.py:1244 ../semanage/seobject.py:1339 +#: ../semanage/seobject.py:1401 ../semanage/seobject.py:1435 +#: ../semanage/seobject.py:1592 #, python-format msgid "Could not create key for %s" msgstr "" -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 +#: ../semanage/seobject.py:1129 ../semanage/seobject.py:1204 +#: ../semanage/seobject.py:1248 ../semanage/seobject.py:1254 #, python-format msgid "Could not check if addr %s is defined" msgstr "" -#: ../semanage/seobject.py:1064 -#, python-format -msgid "Addr %s already defined" -msgstr "" - -#: ../semanage/seobject.py:1068 +#: ../semanage/seobject.py:1138 #, python-format msgid "Could not create addr for %s" msgstr "" -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 +#: ../semanage/seobject.py:1144 ../semanage/seobject.py:1355 +#: ../semanage/seobject.py:1556 #, python-format msgid "Could not create context for %s" msgstr "" -#: ../semanage/seobject.py:1077 +#: ../semanage/seobject.py:1148 #, python-format msgid "Could not set mask for %s" msgstr "" -#: ../semanage/seobject.py:1082 +#: ../semanage/seobject.py:1152 #, python-format msgid "Could not set user in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1086 +#: ../semanage/seobject.py:1156 #, python-format msgid "Could not set role in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1090 +#: ../semanage/seobject.py:1160 #, python-format msgid "Could not set type in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1095 +#: ../semanage/seobject.py:1165 #, python-format msgid "Could not set mls fields in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1099 +#: ../semanage/seobject.py:1169 #, python-format msgid "Could not set addr context for %s" msgstr "" -#: ../semanage/seobject.py:1103 +#: ../semanage/seobject.py:1173 #, python-format msgid "Could not add addr %s" msgstr "" -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 +#: ../semanage/seobject.py:1206 ../semanage/seobject.py:1250 #, python-format msgid "Addr %s is not defined" msgstr "" -#: ../semanage/seobject.py:1143 +#: ../semanage/seobject.py:1210 #, python-format msgid "Could not query addr %s" msgstr "" -#: ../semanage/seobject.py:1154 +#: ../semanage/seobject.py:1220 #, python-format msgid "Could not modify addr %s" msgstr "" -#: ../semanage/seobject.py:1192 +#: ../semanage/seobject.py:1256 #, python-format msgid "Addr %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1196 +#: ../semanage/seobject.py:1260 #, python-format msgid "Could not delete addr %s" msgstr "" -#: ../semanage/seobject.py:1212 -msgid "Could not list addrs" +#: ../semanage/seobject.py:1272 +msgid "Could not deleteall node mappings" msgstr "" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 -#, python-format -msgid "Could not check if interface %s is defined" +#: ../semanage/seobject.py:1286 +msgid "Could not list addrs" msgstr "" -#: ../semanage/seobject.py:1266 +#: ../semanage/seobject.py:1343 ../semanage/seobject.py:1405 +#: ../semanage/seobject.py:1439 ../semanage/seobject.py:1445 #, python-format -msgid "Interface %s already defined" +msgid "Could not check if interface %s is defined" msgstr "" -#: ../semanage/seobject.py:1270 +#: ../semanage/seobject.py:1350 #, python-format msgid "Could not create interface for %s" msgstr "" -#: ../semanage/seobject.py:1279 +#: ../semanage/seobject.py:1359 #, python-format msgid "Could not set user in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1283 +#: ../semanage/seobject.py:1363 #, python-format msgid "Could not set role in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1287 +#: ../semanage/seobject.py:1367 #, python-format msgid "Could not set type in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1292 +#: ../semanage/seobject.py:1372 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1296 +#: ../semanage/seobject.py:1376 #, python-format msgid "Could not set interface context for %s" msgstr "" -#: ../semanage/seobject.py:1300 +#: ../semanage/seobject.py:1380 #, python-format msgid "Could not set message context for %s" msgstr "" -#: ../semanage/seobject.py:1304 +#: ../semanage/seobject.py:1384 #, python-format msgid "Could not add interface %s" msgstr "" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 +#: ../semanage/seobject.py:1407 ../semanage/seobject.py:1441 #, python-format msgid "Interface %s is not defined" msgstr "" -#: ../semanage/seobject.py:1331 +#: ../semanage/seobject.py:1411 #, python-format msgid "Could not query interface %s" msgstr "" -#: ../semanage/seobject.py:1342 +#: ../semanage/seobject.py:1422 #, python-format msgid "Could not modify interface %s" msgstr "" -#: ../semanage/seobject.py:1367 +#: ../semanage/seobject.py:1447 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1371 +#: ../semanage/seobject.py:1451 #, python-format msgid "Could not delete interface %s" msgstr "" -#: ../semanage/seobject.py:1387 +#: ../semanage/seobject.py:1463 +msgid "Could not delete all interface mappings" +msgstr "" + +#: ../semanage/seobject.py:1477 msgid "Could not list interfaces" msgstr "" -#: ../semanage/seobject.py:1397 +#: ../semanage/seobject.py:1496 msgid "SELinux Interface" msgstr "" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 +#: ../semanage/seobject.py:1496 ../semanage/seobject.py:1800 msgid "Context" msgstr "" -#: ../semanage/seobject.py:1421 +#: ../semanage/seobject.py:1540 +#, python-format +msgid "Equivalence class for %s already exists" +msgstr "" + +#: ../semanage/seobject.py:1548 +#, python-format +msgid "Equivalence class for %s does not exists" +msgstr "" + +#: ../semanage/seobject.py:1562 #, python-format msgid "Could not set user in file context for %s" msgstr "" -#: ../semanage/seobject.py:1425 +#: ../semanage/seobject.py:1566 #, python-format msgid "Could not set role in file context for %s" msgstr "" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 +#: ../semanage/seobject.py:1571 ../semanage/seobject.py:1622 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "" -#: ../semanage/seobject.py:1436 +#: ../semanage/seobject.py:1577 msgid "Invalid file specification" msgstr "" -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 -#, python-format -msgid "Could not check if file context for %s is defined" +#: ../semanage/seobject.py:1579 +msgid "File specification can not include spaces" msgstr "" -#: ../semanage/seobject.py:1461 +#: ../semanage/seobject.py:1596 ../semanage/seobject.py:1601 +#: ../semanage/seobject.py:1654 ../semanage/seobject.py:1737 +#: ../semanage/seobject.py:1741 #, python-format -msgid "File context for %s already defined" +msgid "Could not check if file context for %s is defined" msgstr "" -#: ../semanage/seobject.py:1465 +#: ../semanage/seobject.py:1609 #, python-format msgid "Could not create file context for %s" msgstr "" -#: ../semanage/seobject.py:1473 +#: ../semanage/seobject.py:1617 #, python-format msgid "Could not set type in file context for %s" msgstr "" -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 +#: ../semanage/seobject.py:1625 ../semanage/seobject.py:1682 +#: ../semanage/seobject.py:1686 #, python-format msgid "Could not set file context for %s" msgstr "" -#: ../semanage/seobject.py:1487 +#: ../semanage/seobject.py:1631 #, python-format msgid "Could not add file context for %s" msgstr "" -#: ../semanage/seobject.py:1501 +#: ../semanage/seobject.py:1645 msgid "Requires setype, serange or seuser" msgstr "" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 +#: ../semanage/seobject.py:1658 ../semanage/seobject.py:1745 #, python-format msgid "File context for %s is not defined" msgstr "" -#: ../semanage/seobject.py:1520 +#: ../semanage/seobject.py:1664 #, python-format msgid "Could not query file context for %s" msgstr "" -#: ../semanage/seobject.py:1546 +#: ../semanage/seobject.py:1690 #, python-format msgid "Could not modify file context for %s" msgstr "" -#: ../semanage/seobject.py:1560 +#: ../semanage/seobject.py:1704 msgid "Could not list the file contexts" msgstr "" -#: ../semanage/seobject.py:1574 +#: ../semanage/seobject.py:1718 #, python-format msgid "Could not delete the file context %s" msgstr "" -#: ../semanage/seobject.py:1592 +#: ../semanage/seobject.py:1743 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1598 +#: ../semanage/seobject.py:1749 #, python-format msgid "Could not delete file context for %s" msgstr "" -#: ../semanage/seobject.py:1613 +#: ../semanage/seobject.py:1764 msgid "Could not list file contexts" msgstr "" -#: ../semanage/seobject.py:1617 +#: ../semanage/seobject.py:1768 msgid "Could not list local file contexts" msgstr "" -#: ../semanage/seobject.py:1636 +#: ../semanage/seobject.py:1800 msgid "SELinux fcontext" msgstr "" -#: ../semanage/seobject.py:1636 +#: ../semanage/seobject.py:1800 msgid "type" msgstr "" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 +#: ../semanage/seobject.py:1811 +msgid "" +"\n" +"SELinux fcontext Equivalence \n" +msgstr "" + +#: ../semanage/seobject.py:1845 ../semanage/seobject.py:1897 +#: ../semanage/seobject.py:1903 #, python-format msgid "Could not check if boolean %s is defined" msgstr "" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 +#: ../semanage/seobject.py:1847 ../semanage/seobject.py:1899 #, python-format msgid "Boolean %s is not defined" msgstr "" -#: ../semanage/seobject.py:1672 +#: ../semanage/seobject.py:1851 #, python-format msgid "Could not query file context %s" msgstr "" -#: ../semanage/seobject.py:1677 +#: ../semanage/seobject.py:1856 #, python-format msgid "You must specify one of the following values: %s" msgstr "" -#: ../semanage/seobject.py:1681 +#: ../semanage/seobject.py:1861 #, python-format msgid "Could not set active value of boolean %s" msgstr "" -#: ../semanage/seobject.py:1684 +#: ../semanage/seobject.py:1864 #, python-format msgid "Could not modify boolean %s" msgstr "" -#: ../semanage/seobject.py:1702 +#: ../semanage/seobject.py:1882 #, python-format msgid "Bad format %s: Record %s" msgstr "" -#: ../semanage/seobject.py:1725 +#: ../semanage/seobject.py:1905 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1729 +#: ../semanage/seobject.py:1909 #, python-format msgid "Could not delete boolean %s" msgstr "" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 +#: ../semanage/seobject.py:1921 ../semanage/seobject.py:1938 msgid "Could not list booleans" msgstr "" -#: ../semanage/seobject.py:1777 +#: ../semanage/seobject.py:1961 msgid "unknown" msgstr "" -#: ../semanage/seobject.py:1780 +#: ../semanage/seobject.py:1974 msgid "off" msgstr "" -#: ../semanage/seobject.py:1780 +#: ../semanage/seobject.py:1974 msgid "on" msgstr "" -#: ../semanage/seobject.py:1789 +#: ../semanage/seobject.py:1983 msgid "SELinux boolean" msgstr "" -#: ../semanage/seobject.py:1789 +#: ../semanage/seobject.py:1983 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:178 msgid "Description" msgstr "" @@ -1158,33 +1176,33 @@ msgid "Error allocating shell's argv0.\n" msgstr "" -#: ../newrole/newrole.c:1346 +#: ../newrole/newrole.c:1347 #, c-format msgid "Unable to restore the environment, aborting\n" msgstr "" -#: ../newrole/newrole.c:1357 +#: ../newrole/newrole.c:1358 msgid "failed to exec shell\n" msgstr "" -#: ../load_policy/load_policy.c:22 +#: ../load_policy/load_policy.c:24 #, c-format msgid "usage: %s [-qi]\n" msgstr "" -#: ../load_policy/load_policy.c:71 +#: ../load_policy/load_policy.c:81 #, c-format msgid "%s: Policy is already loaded and initial load requested\n" msgstr "" -#: ../load_policy/load_policy.c:80 +#: ../load_policy/load_policy.c:91 #, c-format -msgid "%s: Can't load policy and enforcing mode requested: %s\n" +msgid "%s: Can't load policy file %s and enforcing mode requested: %s\n" msgstr "" -#: ../load_policy/load_policy.c:90 +#: ../load_policy/load_policy.c:103 #, c-format -msgid "%s: Can't load policy: %s\n" +msgid "%s: Can't load policy file %s: %s\n" msgstr "" #: ../scripts/chcat:92 ../scripts/chcat:169 @@ -1266,7 +1284,2070 @@ msgid "chcat -l +CompanyConfidential juser" msgstr "" -#: ../scripts/chcat:399 -#, c-format +#: ../scripts/chcat:399 ../gui/polgen.py:1290 +#, c-format, python-format msgid "Options Error %s " msgstr "" + +#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1725 +msgid "Boolean" +msgstr "" + +#: ../gui/booleansPage.py:241 ../gui/semanagePage.py:162 +msgid "all" +msgstr "" + +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 +#: ../gui/system-config-selinux.glade:1616 +#: ../gui/system-config-selinux.glade:1839 +#: ../gui/system-config-selinux.glade:2456 +msgid "Customized" +msgstr "" + +#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1930 +msgid "File Labeling" +msgstr "" + +#: ../gui/fcontextPage.py:74 +msgid "" +"File\n" +"Specification" +msgstr "" + +#: ../gui/fcontextPage.py:81 +msgid "" +"Selinux\n" +"File Type" +msgstr "" + +#: ../gui/fcontextPage.py:88 +msgid "" +"File\n" +"Type" +msgstr "" + +#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2117 +msgid "User Mapping" +msgstr "" + +#: ../gui/loginsPage.py:52 +msgid "" +"Login\n" +"Name" +msgstr "" + +#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50 +msgid "" +"SELinux\n" +"User" +msgstr "" + +#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55 +msgid "" +"MLS/\n" +"MCS Range" +msgstr "" + +#: ../gui/loginsPage.py:133 +#, python-format +msgid "Login '%s' is required" +msgstr "" + +#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2772 +msgid "Policy Module" +msgstr "" + +#: ../gui/modulesPage.py:57 +msgid "Module Name" +msgstr "" + +#: ../gui/modulesPage.py:134 +msgid "Disable Audit" +msgstr "" + +#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2681 +msgid "Enable Audit" +msgstr "" + +#: ../gui/modulesPage.py:162 +msgid "Load Policy Module" +msgstr "" + +#: ../gui/polgen.glade:79 +msgid "Polgen" +msgstr "" + +#: ../gui/polgen.glade:80 +msgid "Red Hat 2007" +msgstr "" + +#: ../gui/polgen.glade:81 +msgid "GPL" +msgstr "" + +#. TRANSLATORS: Replace this string with your names, one name per line. +#: ../gui/polgen.glade:85 ../gui/system-config-selinux.glade:17 +msgid "translator-credits" +msgstr "" + +#: ../gui/polgen.glade:91 ../gui/polgen.glade:124 +msgid "SELinux Policy Generation Tool" +msgstr "" + +#: ../gui/polgen.glade:125 +msgid "" +"This tool can be used to generate a policy framework, to confine " +"applications or users using SELinux. \n" +"\n" +"The tool generates:\n" +"Type enforcement file (te)\n" +"Interface file (if)\n" +"File context file (fc)\n" +"Shell script (sh) - used to compile and install the policy. " +msgstr "" + +#: ../gui/polgen.glade:165 +msgid "Select type of the application/user role to be confined" +msgstr "" + +#: ../gui/polgen.glade:196 +msgid "Applications" +msgstr "" + +#: ../gui/polgen.glade:258 ../gui/polgen.glade:278 +msgid "" +"Standard Init Daemon are daemons started on boot via init scripts. Usually " +"requires a script in /etc/rc.d/init.d" +msgstr "" + +#: ../gui/polgen.glade:260 ../gui/polgen.py:149 +msgid "Standard Init Daemon" +msgstr "" + +#: ../gui/polgen.glade:280 ../gui/polgen.py:150 +msgid "DBUS System Daemon" +msgstr "" + +#: ../gui/polgen.glade:299 +msgid "Internet Services Daemon are daemons started by xinetd" +msgstr "" + +#: ../gui/polgen.glade:301 +msgid "Internet Services Daemon (inetd)" +msgstr "" + +#: ../gui/polgen.glade:320 +msgid "" +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" +msgstr "" + +#: ../gui/polgen.glade:322 ../gui/polgen.py:152 +msgid "Web Application/Script (CGI)" +msgstr "" + +#: ../gui/polgen.glade:341 +msgid "" +"User Application are any application that you would like to confine that is " +"started by a user" +msgstr "" + +#: ../gui/polgen.glade:343 ../gui/polgen.py:153 +msgid "User Application" +msgstr "" + +#: ../gui/polgen.glade:389 +msgid "Login Users" +msgstr "" + +#: ../gui/polgen.glade:451 +msgid "Modify an existing login user record." +msgstr "" + +#: ../gui/polgen.glade:453 +msgid "Existing User Roles" +msgstr "" + +#: ../gui/polgen.glade:472 +msgid "" +"This user will login to a machine only via a terminal or remote login. By " +"default this user will have no setuid, no networking, no su, no sudo." +msgstr "" + +#: ../gui/polgen.glade:474 ../gui/polgen.py:154 +msgid "Minimal Terminal User Role" +msgstr "" + +#: ../gui/polgen.glade:493 +msgid "" +"This user can login to a machine via X or terminal. By default this user " +"will have no setuid, no networking, no sudo, no su" +msgstr "" + +#: ../gui/polgen.glade:495 ../gui/polgen.py:155 +msgid "Minimal X Windows User Role" +msgstr "" + +#: ../gui/polgen.glade:514 +msgid "" +"User with full networking, no setuid applications without transition, no " +"sudo, no su." +msgstr "" + +#: ../gui/polgen.glade:516 ../gui/polgen.py:156 +msgid "User Role" +msgstr "" + +#: ../gui/polgen.glade:535 +msgid "" +"User with full networking, no setuid applications without transition, no su, " +"can sudo to Root Administration Roles" +msgstr "" + +#: ../gui/polgen.glade:537 ../gui/polgen.py:157 +msgid "Admin User Role" +msgstr "" + +#: ../gui/polgen.glade:583 +msgid "Root Users" +msgstr "" + +#: ../gui/polgen.glade:645 +msgid "" +"Select Root Administrator User Role, if this user will be used to administer " +"the machine while running as root. This user will not be able to login to " +"the system directly." +msgstr "" + +#: ../gui/polgen.glade:647 ../gui/polgen.py:158 +msgid "Root Admin User Role" +msgstr "" + +#: ../gui/polgen.glade:732 +msgid "Enter name of application or user role to be confined" +msgstr "" + +#: ../gui/polgen.glade:753 ../gui/polgengui.py:176 +msgid "Name" +msgstr "" + +#: ../gui/polgen.glade:781 +msgid "Enter complete path for executable to be confined." +msgstr "" + +#: ../gui/polgen.glade:804 ../gui/polgen.glade:924 ../gui/polgen.glade:2927 +msgid "..." +msgstr "" + +#: ../gui/polgen.glade:823 +msgid "Enter unique name for the confined application or user role." +msgstr "" + +#: ../gui/polgen.glade:845 +msgid "Executable" +msgstr "" + +#: ../gui/polgen.glade:873 +msgid "Init script" +msgstr "" + +#: ../gui/polgen.glade:901 +msgid "" +"Enter complete path to init script used to start the confined application." +msgstr "" + +#: ../gui/polgen.glade:981 +msgid "Select user roles that you want to customize" +msgstr "" + +#: ../gui/polgen.glade:1002 ../gui/polgen.glade:1150 +msgid "Select the user roles that will transiton to this applications domains." +msgstr "" + +#: ../gui/polgen.glade:1055 +msgid "Select additional domains to which this user role will transition" +msgstr "" + +#: ../gui/polgen.glade:1076 +msgid "" +"Select the applications domains that you would like this user role to " +"transition to." +msgstr "" + +#: ../gui/polgen.glade:1129 +msgid "Select user roles that will transition to this domain" +msgstr "" + +#: ../gui/polgen.glade:1203 +msgid "Select additional domains that this user role will administer" +msgstr "" + +#: ../gui/polgen.glade:1224 ../gui/polgen.glade:1298 +msgid "Select the domains that you would like this user administer." +msgstr "" + +#: ../gui/polgen.glade:1277 +msgid "Select additional roles for this user" +msgstr "" + +#: ../gui/polgen.glade:1351 +msgid "Enter network ports that application/user role listens to" +msgstr "" + +#: ../gui/polgen.glade:1369 ../gui/polgen.glade:1852 +msgid "TCP Ports" +msgstr "" + +#: ../gui/polgen.glade:1437 ../gui/polgen.glade:1657 +msgid "Allows confined application/user role to bind to any udp port" +msgstr "" + +#: ../gui/polgen.glade:1439 ../gui/polgen.glade:1659 ../gui/polgen.glade:1915 +#: ../gui/polgen.glade:2068 +msgid "All" +msgstr "" + +#: ../gui/polgen.glade:1457 ../gui/polgen.glade:1677 +msgid "" +"Allow application/user role to call bindresvport with 0. Binding to port " +"600-1024" +msgstr "" + +#: ../gui/polgen.glade:1459 ../gui/polgen.glade:1679 +msgid "600-1024" +msgstr "" + +#: ../gui/polgen.glade:1477 ../gui/polgen.glade:1697 +msgid "" +"Enter a comma separated list of udp ports or ranges of ports that " +"application/user role binds to. Example: 612, 650-660" +msgstr "" + +#: ../gui/polgen.glade:1479 ../gui/polgen.glade:1699 +msgid "Unreserved Ports (>1024)" +msgstr "" + +#: ../gui/polgen.glade:1510 ../gui/polgen.glade:1730 ../gui/polgen.glade:1933 +#: ../gui/polgen.glade:2086 +msgid "Select Ports" +msgstr "" + +#: ../gui/polgen.glade:1535 ../gui/polgen.glade:1755 +msgid "Allows application/user role to bind to any udp ports > 1024" +msgstr "" + +#: ../gui/polgen.glade:1589 ../gui/polgen.glade:2005 +msgid "UDP Ports" +msgstr "" + +#: ../gui/polgen.glade:1834 +msgid "Enter network ports that application/user role connects to" +msgstr "" + +#: ../gui/polgen.glade:1958 +msgid "" +"Enter a comma separated list of tcp ports or ranges of ports that " +"application/user role connects to. Example: 612, 650-660" +msgstr "" + +#: ../gui/polgen.glade:2111 +msgid "" +"Enter a comma separated list of udp ports or ranges of ports that " +"application/user role connects to. Example: 612, 650-660" +msgstr "" + +#: ../gui/polgen.glade:2183 +msgid "Select common application traits" +msgstr "" + +#: ../gui/polgen.glade:2202 +msgid "Writes syslog messages\t" +msgstr "" + +#: ../gui/polgen.glade:2221 +msgid "Create/Manipulate temporary files in /tmp" +msgstr "" + +#: ../gui/polgen.glade:2240 +msgid "Uses Pam for authentication" +msgstr "" + +#: ../gui/polgen.glade:2259 +msgid "Uses nsswitch or getpw* calls" +msgstr "" + +#: ../gui/polgen.glade:2278 +msgid "Uses dbus" +msgstr "" + +#: ../gui/polgen.glade:2297 +msgid "Sends audit messages" +msgstr "" + +#: ../gui/polgen.glade:2316 +msgid "Interacts with the terminal" +msgstr "" + +#: ../gui/polgen.glade:2335 +msgid "Sends email" +msgstr "" + +#: ../gui/polgen.glade:2391 +msgid "Select files/directories that the application manages" +msgstr "" + +#: ../gui/polgen.glade:2607 +msgid "" +"Add Files/Directories that application will need to \"Write\" to. Pid Files, " +"Log Files, /var/lib Files ..." +msgstr "" + +#: ../gui/polgen.glade:2667 +msgid "Select booleans that the application uses" +msgstr "" + +#: ../gui/polgen.glade:2804 +msgid "Add/Remove booleans used for this confined application/user" +msgstr "" + +#: ../gui/polgen.glade:2864 +msgid "Select directory to generate policy in" +msgstr "" + +#: ../gui/polgen.glade:2882 +msgid "Policy Directory" +msgstr "" + +#: ../gui/polgen.glade:2981 ../gui/polgen.glade:3024 +msgid "Generated Policy Files" +msgstr "" + +#: ../gui/polgen.glade:2982 +msgid "" +"This tool will generate the following: \n" +"Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" +"Execute shell script as root to compile/install and relabel files/" +"directories. \n" +"Use semanage or useradd to map Linux login users to user roles.\n" +"Put the machine in permissive mode (setenforce 0). \n" +"Login as the user and test this user role.\n" +"Use audit2allow -R to generate additional rules for the te file.\n" +msgstr "" + +#: ../gui/polgen.glade:3025 +msgid "" +"This tool will generate the following: \n" +"Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" +"\n" +"Execute shell script to compile/install and relabel files/directories. \n" +"Put the machine in permissive mode (setenforce 0). \n" +"Run/restart the application to generate avc messages.\n" +"Use audit2allow -R to generate additional rules for the te file.\n" +msgstr "" + +#: ../gui/polgen.glade:3127 +msgid "Add Booleans Dialog" +msgstr "" + +#: ../gui/polgen.glade:3200 +msgid "Boolean Name" +msgstr "" + +#: ../gui/polgengui.py:186 +msgid "Role" +msgstr "" + +#: ../gui/polgengui.py:193 +msgid "Existing_User" +msgstr "" + +#: ../gui/polgengui.py:205 ../gui/polgengui.py:213 ../gui/polgengui.py:227 +msgid "Application" +msgstr "" + +#: ../gui/polgengui.py:275 +#, python-format +msgid "%s must be a directory" +msgstr "" + +#: ../gui/polgengui.py:335 ../gui/polgengui.py:608 +msgid "You must select a user" +msgstr "" + +#: ../gui/polgengui.py:463 +msgid "Select executable file to be confined." +msgstr "" + +#: ../gui/polgengui.py:474 +msgid "Select init script file to be confined." +msgstr "" + +#: ../gui/polgengui.py:484 +msgid "Select file(s) that confined application creates or writes" +msgstr "" + +#: ../gui/polgengui.py:491 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "" + +#: ../gui/polgengui.py:551 +msgid "Select directory to generate policy files in" +msgstr "" + +#: ../gui/polgengui.py:564 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" +"Do you want to continue?" +msgstr "" + +#: ../gui/polgengui.py:564 ../gui/polgengui.py:568 +msgid "Verify Name" +msgstr "" + +#: ../gui/polgengui.py:568 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" +"Do you want to continue?" +msgstr "" + +#: ../gui/polgengui.py:614 +msgid "You must enter a name" +msgstr "" + +#: ../gui/polgengui.py:620 +msgid "You must enter a executable" +msgstr "" + +#: ../gui/polgengui.py:645 ../gui/system-config-selinux.py:174 +msgid "Configue SELinux" +msgstr "" + +#: ../gui/polgen.py:151 +msgid "Internet Services Daemon" +msgstr "" + +#: ../gui/polgen.py:190 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "" + +#: ../gui/polgen.py:309 +msgid "You must enter a name for your confined process/user" +msgstr "" + +#: ../gui/polgen.py:395 +msgid "USER Types are not allowed executables" +msgstr "" + +#: ../gui/polgen.py:401 +msgid "Only DAEMON apps can use an init script" +msgstr "" + +#: ../gui/polgen.py:419 +msgid "use_resolve must be a boolean value " +msgstr "" + +#: ../gui/polgen.py:425 +msgid "use_syslog must be a boolean value " +msgstr "" + +#: ../gui/polgen.py:431 +msgid "use_kerberos must be a boolean value " +msgstr "" + +#: ../gui/polgen.py:437 +msgid "manage_krb5_rcache must be a boolean value " +msgstr "" + +#: ../gui/polgen.py:467 +msgid "USER Types automatically get a tmp type" +msgstr "" + +#: ../gui/polgen.py:965 +msgid "You must enter the executable path for your confined process" +msgstr "" + +#: ../gui/polgen.py:1124 +msgid "Type Enforcement file" +msgstr "" + +#: ../gui/polgen.py:1125 +msgid "Interface file" +msgstr "" + +#: ../gui/polgen.py:1126 +msgid "File Contexts file" +msgstr "" + +#: ../gui/polgen.py:1127 +msgid "Setup Script" +msgstr "" + +#: ../gui/polgen.py:1245 +#, python-format +msgid "" +"\n" +"%s\n" +"\n" +"polgen [ -m ] [ -t type ] [ executable | Name ]\n" +"valid Types:\n" +msgstr "" + +#: ../gui/polgen.py:1293 +msgid "Executable or Name required" +msgstr "" + +#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2547 +msgid "Network Port" +msgstr "" + +#: ../gui/portsPage.py:85 +msgid "" +"SELinux Port\n" +"Type" +msgstr "" + +#: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363 +msgid "Protocol" +msgstr "" + +#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479 +msgid "" +"MLS/MCS\n" +"Level" +msgstr "" + +#: ../gui/portsPage.py:101 +msgid "Port" +msgstr "" + +#: ../gui/portsPage.py:207 +#, python-format +msgid "Port number \"%s\" is not valid. 0 < PORT_NUMBER < 65536 " +msgstr "" + +#: ../gui/portsPage.py:252 +msgid "List View" +msgstr "" + +#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2438 +msgid "Group View" +msgstr "" + +#: ../gui/selinux.tbl:1 ../gui/selinux.tbl:30 ../gui/selinux.tbl:31 +#: ../gui/selinux.tbl:32 ../gui/selinux.tbl:33 ../gui/selinux.tbl:34 +#: ../gui/selinux.tbl:36 ../gui/selinux.tbl:37 ../gui/selinux.tbl:38 +#: ../gui/selinux.tbl:39 ../gui/selinux.tbl:40 ../gui/selinux.tbl:42 +#: ../gui/selinux.tbl:43 ../gui/selinux.tbl:44 ../gui/selinux.tbl:45 +#: ../gui/selinux.tbl:46 ../gui/selinux.tbl:47 ../gui/selinux.tbl:48 +#: ../gui/selinux.tbl:49 ../gui/selinux.tbl:50 ../gui/selinux.tbl:51 +#: ../gui/selinux.tbl:52 ../gui/selinux.tbl:53 ../gui/selinux.tbl:59 +#: ../gui/selinux.tbl:60 ../gui/selinux.tbl:61 ../gui/selinux.tbl:62 +#: ../gui/selinux.tbl:63 ../gui/selinux.tbl:64 ../gui/selinux.tbl:65 +#: ../gui/selinux.tbl:66 ../gui/selinux.tbl:67 ../gui/selinux.tbl:68 +#: ../gui/selinux.tbl:69 ../gui/selinux.tbl:75 ../gui/selinux.tbl:76 +#: ../gui/selinux.tbl:77 ../gui/selinux.tbl:78 ../gui/selinux.tbl:79 +#: ../gui/selinux.tbl:80 ../gui/selinux.tbl:81 ../gui/selinux.tbl:82 +#: ../gui/selinux.tbl:83 ../gui/selinux.tbl:84 ../gui/selinux.tbl:86 +#: ../gui/selinux.tbl:88 ../gui/selinux.tbl:89 ../gui/selinux.tbl:90 +#: ../gui/selinux.tbl:92 ../gui/selinux.tbl:94 ../gui/selinux.tbl:95 +#: ../gui/selinux.tbl:96 ../gui/selinux.tbl:97 ../gui/selinux.tbl:98 +#: ../gui/selinux.tbl:99 ../gui/selinux.tbl:100 ../gui/selinux.tbl:101 +#: ../gui/selinux.tbl:102 ../gui/selinux.tbl:103 ../gui/selinux.tbl:104 +#: ../gui/selinux.tbl:106 ../gui/selinux.tbl:108 ../gui/selinux.tbl:109 +#: ../gui/selinux.tbl:110 ../gui/selinux.tbl:111 ../gui/selinux.tbl:112 +#: ../gui/selinux.tbl:113 ../gui/selinux.tbl:114 ../gui/selinux.tbl:116 +#: ../gui/selinux.tbl:117 ../gui/selinux.tbl:119 ../gui/selinux.tbl:121 +#: ../gui/selinux.tbl:123 ../gui/selinux.tbl:124 ../gui/selinux.tbl:127 +#: ../gui/selinux.tbl:129 ../gui/selinux.tbl:130 ../gui/selinux.tbl:131 +#: ../gui/selinux.tbl:132 ../gui/selinux.tbl:133 ../gui/selinux.tbl:134 +#: ../gui/selinux.tbl:135 ../gui/selinux.tbl:136 ../gui/selinux.tbl:137 +#: ../gui/selinux.tbl:138 ../gui/selinux.tbl:139 ../gui/selinux.tbl:142 +#: ../gui/selinux.tbl:143 ../gui/selinux.tbl:144 ../gui/selinux.tbl:145 +#: ../gui/selinux.tbl:146 ../gui/selinux.tbl:147 ../gui/selinux.tbl:148 +#: ../gui/selinux.tbl:149 ../gui/selinux.tbl:150 ../gui/selinux.tbl:151 +#: ../gui/selinux.tbl:152 ../gui/selinux.tbl:154 ../gui/selinux.tbl:155 +#: ../gui/selinux.tbl:156 ../gui/selinux.tbl:157 ../gui/selinux.tbl:158 +#: ../gui/selinux.tbl:159 ../gui/selinux.tbl:160 ../gui/selinux.tbl:167 +#: ../gui/selinux.tbl:171 ../gui/selinux.tbl:172 ../gui/selinux.tbl:173 +#: ../gui/selinux.tbl:174 ../gui/selinux.tbl:175 ../gui/selinux.tbl:177 +#: ../gui/selinux.tbl:178 ../gui/selinux.tbl:179 ../gui/selinux.tbl:180 +#: ../gui/selinux.tbl:184 ../gui/selinux.tbl:192 ../gui/selinux.tbl:193 +#: ../gui/selinux.tbl:194 ../gui/selinux.tbl:195 ../gui/selinux.tbl:196 +#: ../gui/selinux.tbl:197 ../gui/selinux.tbl:198 ../gui/selinux.tbl:199 +#: ../gui/selinux.tbl:200 ../gui/selinux.tbl:201 ../gui/selinux.tbl:206 +#: ../gui/selinux.tbl:207 ../gui/selinux.tbl:218 ../gui/selinux.tbl:219 +#: ../gui/selinux.tbl:220 ../gui/selinux.tbl:222 ../gui/selinux.tbl:224 +#: ../gui/selinux.tbl:226 ../gui/selinux.tbl:227 ../gui/selinux.tbl:230 +msgid "SELinux Service Protection" +msgstr "" + +#: ../gui/selinux.tbl:1 +msgid "Disable SELinux protection for acct daemon" +msgstr "" + +#: ../gui/selinux.tbl:2 ../gui/selinux.tbl:3 ../gui/selinux.tbl:70 +#: ../gui/selinux.tbl:153 ../gui/selinux.tbl:168 ../gui/selinux.tbl:169 +#: ../gui/selinux.tbl:170 ../gui/selinux.tbl:189 ../gui/selinux.tbl:202 +#: ../gui/selinux.tbl:203 ../gui/selinux.tbl:204 ../gui/selinux.tbl:205 +msgid "Admin" +msgstr "" + +#: ../gui/selinux.tbl:2 +msgid "Allow all daemons to write corefiles to /" +msgstr "" + +#: ../gui/selinux.tbl:3 +msgid "Allow all daemons the ability to use unallocated ttys" +msgstr "" + +#: ../gui/selinux.tbl:4 ../gui/selinux.tbl:5 ../gui/selinux.tbl:11 +#: ../gui/selinux.tbl:12 ../gui/selinux.tbl:13 ../gui/selinux.tbl:15 +#: ../gui/selinux.tbl:20 ../gui/selinux.tbl:41 ../gui/selinux.tbl:208 +#: ../gui/selinux.tbl:210 ../gui/selinux.tbl:211 ../gui/selinux.tbl:212 +#: ../gui/selinux.tbl:213 ../gui/selinux.tbl:214 ../gui/selinux.tbl:215 +#: ../gui/selinux.tbl:216 ../gui/selinux.tbl:217 +msgid "User Privs" +msgstr "" + +#: ../gui/selinux.tbl:4 +msgid "" +"Allow gadmin SELinux user account to execute files in home directory or /tmp" +msgstr "" + +#: ../gui/selinux.tbl:5 +msgid "" +"Allow guest SELinux user account to execute files in home directory or /tmp" +msgstr "" + +#: ../gui/selinux.tbl:6 ../gui/selinux.tbl:9 ../gui/selinux.tbl:16 +msgid "Memory Protection" +msgstr "" + +#: ../gui/selinux.tbl:6 +msgid "Allow java executable stack" +msgstr "" + +#: ../gui/selinux.tbl:7 ../gui/selinux.tbl:8 ../gui/selinux.tbl:35 +#: ../gui/selinux.tbl:209 +msgid "Mount" +msgstr "" + +#: ../gui/selinux.tbl:7 +msgid "Allow mount to mount any file" +msgstr "" + +#: ../gui/selinux.tbl:8 +msgid "Allow mount to mount any directory" +msgstr "" + +#: ../gui/selinux.tbl:9 +msgid "Allow mplayer executable stack" +msgstr "" + +#: ../gui/selinux.tbl:10 ../gui/selinux.tbl:162 ../gui/selinux.tbl:187 +#: ../gui/selinux.tbl:188 +msgid "SSH" +msgstr "" + +#: ../gui/selinux.tbl:10 +msgid "Allow ssh to run ssh-keysign" +msgstr "" + +#: ../gui/selinux.tbl:11 +msgid "" +"Allow staff SELinux user account to execute files in home directory or /tmp" +msgstr "" + +#: ../gui/selinux.tbl:12 +msgid "" +"Allow sysadm SELinux user account to execute files in home directory or /tmp" +msgstr "" + +#: ../gui/selinux.tbl:13 +msgid "" +"Allow unconfined SELinux user account to execute files in home directory or /" +"tmp" +msgstr "" + +#: ../gui/selinux.tbl:14 +msgid "Network Configuration" +msgstr "" + +#: ../gui/selinux.tbl:14 +msgid "Allow unlabeled packets to flow on the network" +msgstr "" + +#: ../gui/selinux.tbl:15 +msgid "" +"Allow user SELinux user account to execute files in home directory or /tmp" +msgstr "" + +#: ../gui/selinux.tbl:16 +msgid "Allow unconfined to dyntrans to unconfined_execmem" +msgstr "" + +#: ../gui/selinux.tbl:17 ../gui/selinux.tbl:18 ../gui/selinux.tbl:120 +#: ../gui/selinux.tbl:140 +msgid "Databases" +msgstr "" + +#: ../gui/selinux.tbl:17 +msgid "Allow user to connect to mysql socket" +msgstr "" + +#: ../gui/selinux.tbl:18 +msgid "Allow user to connect to postgres socket" +msgstr "" + +#: ../gui/selinux.tbl:19 ../gui/selinux.tbl:165 ../gui/selinux.tbl:223 +msgid "XServer" +msgstr "" + +#: ../gui/selinux.tbl:19 +msgid "Allow clients to write to X shared memory" +msgstr "" + +#: ../gui/selinux.tbl:20 +msgid "" +"Allow xguest SELinux user account to execute files in home directory or /tmp" +msgstr "" + +#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229 +#: ../gui/selinux.tbl:231 +msgid "NIS" +msgstr "" + +#: ../gui/selinux.tbl:21 +msgid "Allow daemons to run with NIS" +msgstr "" + +#: ../gui/selinux.tbl:22 ../gui/selinux.tbl:23 ../gui/selinux.tbl:24 +#: ../gui/selinux.tbl:25 ../gui/selinux.tbl:26 ../gui/selinux.tbl:27 +#: ../gui/selinux.tbl:28 ../gui/selinux.tbl:29 ../gui/selinux.tbl:71 +#: ../gui/selinux.tbl:73 ../gui/selinux.tbl:74 ../gui/selinux.tbl:115 +#: ../gui/selinux.tbl:118 +msgid "Web Applications" +msgstr "" + +#: ../gui/selinux.tbl:22 +msgid "Transition staff SELinux user to Web Browser Domain" +msgstr "" + +#: ../gui/selinux.tbl:23 +msgid "Transition sysadm SELinux user to Web Browser Domain" +msgstr "" + +#: ../gui/selinux.tbl:24 +msgid "Transition user SELinux user to Web Browser Domain" +msgstr "" + +#: ../gui/selinux.tbl:25 +msgid "Transition xguest SELinux user to Web Browser Domain" +msgstr "" + +#: ../gui/selinux.tbl:26 ../gui/selinux.tbl:27 ../gui/selinux.tbl:28 +#: ../gui/selinux.tbl:29 +msgid "Allow staff Web Browsers to write to home directories" +msgstr "" + +#: ../gui/selinux.tbl:30 +msgid "Disable SELinux protection for amanda" +msgstr "" + +#: ../gui/selinux.tbl:31 +msgid "Disable SELinux protection for amavis" +msgstr "" + +#: ../gui/selinux.tbl:32 +msgid "Disable SELinux protection for apmd daemon" +msgstr "" + +#: ../gui/selinux.tbl:33 +msgid "Disable SELinux protection for arpwatch daemon" +msgstr "" + +#: ../gui/selinux.tbl:34 +msgid "Disable SELinux protection for auditd daemon" +msgstr "" + +#: ../gui/selinux.tbl:35 +msgid "Disable SELinux protection for automount daemon" +msgstr "" + +#: ../gui/selinux.tbl:36 +msgid "Disable SELinux protection for avahi" +msgstr "" + +#: ../gui/selinux.tbl:37 +msgid "Disable SELinux protection for bluetooth daemon" +msgstr "" + +#: ../gui/selinux.tbl:38 +msgid "Disable SELinux protection for canna daemon" +msgstr "" + +#: ../gui/selinux.tbl:39 +msgid "Disable SELinux protection for cardmgr daemon" +msgstr "" + +#: ../gui/selinux.tbl:40 +msgid "Disable SELinux protection for Cluster Server" +msgstr "" + +#: ../gui/selinux.tbl:41 +msgid "" +"Allow cdrecord to read various content. nfs, samba, removable devices, user " +"temp and untrusted content files" +msgstr "" + +#: ../gui/selinux.tbl:42 +msgid "Disable SELinux protection for ciped daemon" +msgstr "" + +#: ../gui/selinux.tbl:43 +msgid "Disable SELinux protection for clamd daemon" +msgstr "" + +#: ../gui/selinux.tbl:44 +msgid "Disable SELinux protection for clamscan" +msgstr "" + +#: ../gui/selinux.tbl:45 +msgid "Disable SELinux protection for clvmd" +msgstr "" + +#: ../gui/selinux.tbl:46 +msgid "Disable SELinux protection for comsat daemon" +msgstr "" + +#: ../gui/selinux.tbl:47 ../gui/selinux.tbl:48 ../gui/selinux.tbl:49 +#: ../gui/selinux.tbl:50 ../gui/selinux.tbl:51 +msgid "Disable SELinux protection for courier daemon" +msgstr "" + +#: ../gui/selinux.tbl:52 +msgid "Disable SELinux protection for cpucontrol daemon" +msgstr "" + +#: ../gui/selinux.tbl:53 +msgid "Disable SELinux protection for cpuspeed daemon" +msgstr "" + +#: ../gui/selinux.tbl:54 +msgid "Cron" +msgstr "" + +#: ../gui/selinux.tbl:54 +msgid "Disable SELinux protection for crond daemon" +msgstr "" + +#: ../gui/selinux.tbl:55 ../gui/selinux.tbl:56 ../gui/selinux.tbl:57 +#: ../gui/selinux.tbl:91 +msgid "Printing" +msgstr "" + +#: ../gui/selinux.tbl:55 +msgid "Disable SELinux protection for cupsd back end server" +msgstr "" + +#: ../gui/selinux.tbl:56 +msgid "Disable SELinux protection for cupsd daemon" +msgstr "" + +#: ../gui/selinux.tbl:57 +msgid "Disable SELinux protection for cupsd_lpd" +msgstr "" + +#: ../gui/selinux.tbl:58 +msgid "CVS" +msgstr "" + +#: ../gui/selinux.tbl:58 +msgid "Disable SELinux protection for cvs daemon" +msgstr "" + +#: ../gui/selinux.tbl:59 +msgid "Disable SELinux protection for cyrus daemon" +msgstr "" + +#: ../gui/selinux.tbl:60 +msgid "Disable SELinux protection for dbskkd daemon" +msgstr "" + +#: ../gui/selinux.tbl:61 +msgid "Disable SELinux protection for dbusd daemon" +msgstr "" + +#: ../gui/selinux.tbl:62 +msgid "Disable SELinux protection for dccd" +msgstr "" + +#: ../gui/selinux.tbl:63 +msgid "Disable SELinux protection for dccifd" +msgstr "" + +#: ../gui/selinux.tbl:64 +msgid "Disable SELinux protection for dccm" +msgstr "" + +#: ../gui/selinux.tbl:65 +msgid "Disable SELinux protection for ddt daemon" +msgstr "" + +#: ../gui/selinux.tbl:66 +msgid "Disable SELinux protection for devfsd daemon" +msgstr "" + +#: ../gui/selinux.tbl:67 +msgid "Disable SELinux protection for dhcpc daemon" +msgstr "" + +#: ../gui/selinux.tbl:68 +msgid "Disable SELinux protection for dhcpd daemon" +msgstr "" + +#: ../gui/selinux.tbl:69 +msgid "Disable SELinux protection for dictd daemon" +msgstr "" + +#: ../gui/selinux.tbl:70 +msgid "Allow sysadm_t to directly start daemons" +msgstr "" + +#: ../gui/selinux.tbl:71 +msgid "Disable SELinux protection for Evolution" +msgstr "" + +#: ../gui/selinux.tbl:72 +msgid "Games" +msgstr "" + +#: ../gui/selinux.tbl:72 +msgid "Disable SELinux protection for games" +msgstr "" + +#: ../gui/selinux.tbl:73 +msgid "Disable SELinux protection for the web browsers" +msgstr "" + +#: ../gui/selinux.tbl:74 +msgid "Disable SELinux protection for Thunderbird" +msgstr "" + +#: ../gui/selinux.tbl:75 +msgid "Disable SELinux protection for distccd daemon" +msgstr "" + +#: ../gui/selinux.tbl:76 +msgid "Disable SELinux protection for dmesg daemon" +msgstr "" + +#: ../gui/selinux.tbl:77 +msgid "Disable SELinux protection for dnsmasq daemon" +msgstr "" + +#: ../gui/selinux.tbl:78 +msgid "Disable SELinux protection for dovecot daemon" +msgstr "" + +#: ../gui/selinux.tbl:79 +msgid "Disable SELinux protection for entropyd daemon" +msgstr "" + +#: ../gui/selinux.tbl:80 +msgid "Disable SELinux protection for fetchmail" +msgstr "" + +#: ../gui/selinux.tbl:81 +msgid "Disable SELinux protection for fingerd daemon" +msgstr "" + +#: ../gui/selinux.tbl:82 +msgid "Disable SELinux protection for freshclam daemon" +msgstr "" + +#: ../gui/selinux.tbl:83 +msgid "Disable SELinux protection for fsdaemon daemon" +msgstr "" + +#: ../gui/selinux.tbl:84 +msgid "Disable SELinux protection for gpm daemon" +msgstr "" + +#: ../gui/selinux.tbl:85 ../gui/selinux.tbl:125 +msgid "NFS" +msgstr "" + +#: ../gui/selinux.tbl:85 +msgid "Disable SELinux protection for gss daemon" +msgstr "" + +#: ../gui/selinux.tbl:86 +msgid "Disable SELinux protection for Hal daemon" +msgstr "" + +#: ../gui/selinux.tbl:87 +msgid "Compatibility" +msgstr "" + +#: ../gui/selinux.tbl:87 +msgid "" +"Do not audit things that we know to be broken but which are not security " +"risks" +msgstr "" + +#: ../gui/selinux.tbl:88 +msgid "Disable SELinux protection for hostname daemon" +msgstr "" + +#: ../gui/selinux.tbl:89 +msgid "Disable SELinux protection for hotplug daemon" +msgstr "" + +#: ../gui/selinux.tbl:90 +msgid "Disable SELinux protection for howl daemon" +msgstr "" + +#: ../gui/selinux.tbl:91 +msgid "Disable SELinux protection for cups hplip daemon" +msgstr "" + +#: ../gui/selinux.tbl:92 +msgid "Disable SELinux protection for httpd rotatelogs" +msgstr "" + +#: ../gui/selinux.tbl:93 ../gui/selinux.tbl:232 ../gui/selinux.tbl:233 +msgid "HTTPD Service" +msgstr "" + +#: ../gui/selinux.tbl:93 +msgid "Disable SELinux protection for http suexec" +msgstr "" + +#: ../gui/selinux.tbl:94 +msgid "Disable SELinux protection for hwclock daemon" +msgstr "" + +#: ../gui/selinux.tbl:95 +msgid "Disable SELinux protection for i18n daemon" +msgstr "" + +#: ../gui/selinux.tbl:96 +msgid "Disable SELinux protection for imazesrv daemon" +msgstr "" + +#: ../gui/selinux.tbl:97 +msgid "Disable SELinux protection for inetd child daemons" +msgstr "" + +#: ../gui/selinux.tbl:98 +msgid "Disable SELinux protection for inetd daemon" +msgstr "" + +#: ../gui/selinux.tbl:99 +msgid "Disable SELinux protection for innd daemon" +msgstr "" + +#: ../gui/selinux.tbl:100 +msgid "Disable SELinux protection for iptables daemon" +msgstr "" + +#: ../gui/selinux.tbl:101 +msgid "Disable SELinux protection for ircd daemon" +msgstr "" + +#: ../gui/selinux.tbl:102 +msgid "Disable SELinux protection for irqbalance daemon" +msgstr "" + +#: ../gui/selinux.tbl:103 +msgid "Disable SELinux protection for iscsi daemon" +msgstr "" + +#: ../gui/selinux.tbl:104 +msgid "Disable SELinux protection for jabberd daemon" +msgstr "" + +#: ../gui/selinux.tbl:105 ../gui/selinux.tbl:107 +msgid "Kerberos" +msgstr "" + +#: ../gui/selinux.tbl:105 +msgid "Disable SELinux protection for kadmind daemon" +msgstr "" + +#: ../gui/selinux.tbl:106 +msgid "Disable SELinux protection for klogd daemon" +msgstr "" + +#: ../gui/selinux.tbl:107 +msgid "Disable SELinux protection for krb5kdc daemon" +msgstr "" + +#: ../gui/selinux.tbl:108 +msgid "Disable SELinux protection for ktalk daemons" +msgstr "" + +#: ../gui/selinux.tbl:109 +msgid "Disable SELinux protection for kudzu daemon" +msgstr "" + +#: ../gui/selinux.tbl:110 +msgid "Disable SELinux protection for locate daemon" +msgstr "" + +#: ../gui/selinux.tbl:111 +msgid "Disable SELinux protection for lpd daemon" +msgstr "" + +#: ../gui/selinux.tbl:112 +msgid "Disable SELinux protection for lrrd daemon" +msgstr "" + +#: ../gui/selinux.tbl:113 +msgid "Disable SELinux protection for lvm daemon" +msgstr "" + +#: ../gui/selinux.tbl:114 +msgid "Disable SELinux protection for mailman" +msgstr "" + +#: ../gui/selinux.tbl:115 +msgid "Allow evolution and thunderbird to read user files" +msgstr "" + +#: ../gui/selinux.tbl:116 +msgid "Disable SELinux protection for mdadm daemon" +msgstr "" + +#: ../gui/selinux.tbl:117 +msgid "Disable SELinux protection for monopd daemon" +msgstr "" + +#: ../gui/selinux.tbl:118 +msgid "Allow the mozilla browser to read user files" +msgstr "" + +#: ../gui/selinux.tbl:119 +msgid "Disable SELinux protection for mrtg daemon" +msgstr "" + +#: ../gui/selinux.tbl:120 +msgid "Disable SELinux protection for mysqld daemon" +msgstr "" + +#: ../gui/selinux.tbl:121 +msgid "Disable SELinux protection for nagios daemon" +msgstr "" + +#: ../gui/selinux.tbl:122 ../gui/selinux.tbl:128 +msgid "Name Service" +msgstr "" + +#: ../gui/selinux.tbl:122 +msgid "Disable SELinux protection for named daemon" +msgstr "" + +#: ../gui/selinux.tbl:123 +msgid "Disable SELinux protection for nessusd daemon" +msgstr "" + +#: ../gui/selinux.tbl:124 +msgid "Disable SELinux protection for NetworkManager" +msgstr "" + +#: ../gui/selinux.tbl:125 +msgid "Disable SELinux protection for nfsd daemon" +msgstr "" + +#: ../gui/selinux.tbl:126 ../gui/selinux.tbl:163 ../gui/selinux.tbl:176 +#: ../gui/selinux.tbl:221 +msgid "Samba" +msgstr "" + +#: ../gui/selinux.tbl:126 +msgid "Disable SELinux protection for nmbd daemon" +msgstr "" + +#: ../gui/selinux.tbl:127 +msgid "Disable SELinux protection for nrpe daemon" +msgstr "" + +#: ../gui/selinux.tbl:128 +msgid "Disable SELinux protection for nscd daemon" +msgstr "" + +#: ../gui/selinux.tbl:129 +msgid "Disable SELinux protection for nsd daemon" +msgstr "" + +#: ../gui/selinux.tbl:130 +msgid "Disable SELinux protection for ntpd daemon" +msgstr "" + +#: ../gui/selinux.tbl:131 +msgid "Disable SELinux protection for oddjob" +msgstr "" + +#: ../gui/selinux.tbl:132 +msgid "Disable SELinux protection for oddjob_mkhomedir" +msgstr "" + +#: ../gui/selinux.tbl:133 +msgid "Disable SELinux protection for openvpn daemon" +msgstr "" + +#: ../gui/selinux.tbl:134 +msgid "Disable SELinux protection for pam daemon" +msgstr "" + +#: ../gui/selinux.tbl:135 +msgid "Disable SELinux protection for pegasus" +msgstr "" + +#: ../gui/selinux.tbl:136 +msgid "Disable SELinux protection for perdition daemon" +msgstr "" + +#: ../gui/selinux.tbl:137 +msgid "Disable SELinux protection for portmap daemon" +msgstr "" + +#: ../gui/selinux.tbl:138 +msgid "Disable SELinux protection for portslave daemon" +msgstr "" + +#: ../gui/selinux.tbl:139 +msgid "Disable SELinux protection for postfix" +msgstr "" + +#: ../gui/selinux.tbl:140 +msgid "Disable SELinux protection for postgresql daemon" +msgstr "" + +#: ../gui/selinux.tbl:141 +msgid "pppd" +msgstr "" + +#: ../gui/selinux.tbl:141 +msgid "Allow pppd to be run for a regular user" +msgstr "" + +#: ../gui/selinux.tbl:142 +msgid "Disable SELinux protection for pptp" +msgstr "" + +#: ../gui/selinux.tbl:143 +msgid "Disable SELinux protection for prelink daemon" +msgstr "" + +#: ../gui/selinux.tbl:144 +msgid "Disable SELinux protection for privoxy daemon" +msgstr "" + +#: ../gui/selinux.tbl:145 +msgid "Disable SELinux protection for ptal daemon" +msgstr "" + +#: ../gui/selinux.tbl:146 +msgid "Disable SELinux protection for pxe daemon" +msgstr "" + +#: ../gui/selinux.tbl:147 +msgid "Disable SELinux protection for pyzord" +msgstr "" + +#: ../gui/selinux.tbl:148 +msgid "Disable SELinux protection for quota daemon" +msgstr "" + +#: ../gui/selinux.tbl:149 +msgid "Disable SELinux protection for radiusd daemon" +msgstr "" + +#: ../gui/selinux.tbl:150 +msgid "Disable SELinux protection for radvd daemon" +msgstr "" + +#: ../gui/selinux.tbl:151 +msgid "Disable SELinux protection for rdisc" +msgstr "" + +#: ../gui/selinux.tbl:152 +msgid "Disable SELinux protection for readahead" +msgstr "" + +#: ../gui/selinux.tbl:153 +msgid "Allow programs to read files in non-standard locations (default_t)" +msgstr "" + +#: ../gui/selinux.tbl:154 +msgid "Disable SELinux protection for restorecond" +msgstr "" + +#: ../gui/selinux.tbl:155 +msgid "Disable SELinux protection for rhgb daemon" +msgstr "" + +#: ../gui/selinux.tbl:156 +msgid "Disable SELinux protection for ricci" +msgstr "" + +#: ../gui/selinux.tbl:157 +msgid "Disable SELinux protection for ricci_modclusterd" +msgstr "" + +#: ../gui/selinux.tbl:158 +msgid "Disable SELinux protection for rlogind daemon" +msgstr "" + +#: ../gui/selinux.tbl:159 +msgid "Disable SELinux protection for rpcd daemon" +msgstr "" + +#: ../gui/selinux.tbl:160 +msgid "Disable SELinux protection for rshd" +msgstr "" + +#: ../gui/selinux.tbl:161 +msgid "rsync" +msgstr "" + +#: ../gui/selinux.tbl:161 +msgid "Disable SELinux protection for rsync daemon" +msgstr "" + +#: ../gui/selinux.tbl:162 +msgid "Allow ssh to run from inetd instead of as a daemon" +msgstr "" + +#: ../gui/selinux.tbl:163 +msgid "Allow Samba to share nfs directories" +msgstr "" + +#: ../gui/selinux.tbl:164 ../gui/selinux.tbl:166 +msgid "SASL authentication server" +msgstr "" + +#: ../gui/selinux.tbl:164 +msgid "Allow sasl authentication server to read /etc/shadow" +msgstr "" + +#: ../gui/selinux.tbl:165 +msgid "" +"Allow X-Windows server to map a memory region as both executable and writable" +msgstr "" + +#: ../gui/selinux.tbl:166 +msgid "Disable SELinux protection for saslauthd daemon" +msgstr "" + +#: ../gui/selinux.tbl:167 +msgid "Disable SELinux protection for scannerdaemon daemon" +msgstr "" + +#: ../gui/selinux.tbl:168 +msgid "Do not allow transition to sysadm_t, sudo and su effected" +msgstr "" + +#: ../gui/selinux.tbl:169 +msgid "Do not allow any processes to load kernel modules" +msgstr "" + +#: ../gui/selinux.tbl:170 +msgid "Do not allow any processes to modify kernel SELinux policy" +msgstr "" + +#: ../gui/selinux.tbl:171 +msgid "Disable SELinux protection for sendmail daemon" +msgstr "" + +#: ../gui/selinux.tbl:172 +msgid "Disable SELinux protection for setrans" +msgstr "" + +#: ../gui/selinux.tbl:173 +msgid "Disable SELinux protection for setroubleshoot daemon" +msgstr "" + +#: ../gui/selinux.tbl:174 +msgid "Disable SELinux protection for slapd daemon" +msgstr "" + +#: ../gui/selinux.tbl:175 +msgid "Disable SELinux protection for slrnpull daemon" +msgstr "" + +#: ../gui/selinux.tbl:176 +msgid "Disable SELinux protection for smbd daemon" +msgstr "" + +#: ../gui/selinux.tbl:177 +msgid "Disable SELinux protection for snmpd daemon" +msgstr "" + +#: ../gui/selinux.tbl:178 +msgid "Disable SELinux protection for snort daemon" +msgstr "" + +#: ../gui/selinux.tbl:179 +msgid "Disable SELinux protection for soundd daemon" +msgstr "" + +#: ../gui/selinux.tbl:180 +msgid "Disable SELinux protection for sound daemon" +msgstr "" + +#: ../gui/selinux.tbl:181 ../gui/selinux.tbl:182 ../gui/selinux.tbl:183 +msgid "Spam Protection" +msgstr "" + +#: ../gui/selinux.tbl:181 +msgid "Disable SELinux protection for spamd daemon" +msgstr "" + +#: ../gui/selinux.tbl:182 +msgid "Allow spamd to access home directories" +msgstr "" + +#: ../gui/selinux.tbl:183 +msgid "Allow Spam Assassin daemon network access" +msgstr "" + +#: ../gui/selinux.tbl:184 +msgid "Disable SELinux protection for speedmgmt daemon" +msgstr "" + +#: ../gui/selinux.tbl:185 ../gui/selinux.tbl:186 +msgid "Squid" +msgstr "" + +#: ../gui/selinux.tbl:185 +msgid "Allow squid daemon to connect to the network" +msgstr "" + +#: ../gui/selinux.tbl:186 +msgid "Disable SELinux protection for squid daemon" +msgstr "" + +#: ../gui/selinux.tbl:187 +msgid "Disable SELinux protection for ssh daemon" +msgstr "" + +#: ../gui/selinux.tbl:188 +msgid "Allow ssh logins as sysadm_r:sysadm_t" +msgstr "" + +#: ../gui/selinux.tbl:189 +msgid "" +"Allow staff_r users to search the sysadm home dir and read files (such as ~/." +"bashrc)" +msgstr "" + +#: ../gui/selinux.tbl:190 ../gui/selinux.tbl:191 +msgid "Universal SSL tunnel" +msgstr "" + +#: ../gui/selinux.tbl:190 +msgid "Disable SELinux protection for stunnel daemon" +msgstr "" + +#: ../gui/selinux.tbl:191 +msgid "Allow stunnel daemon to run as standalone, outside of xinetd" +msgstr "" + +#: ../gui/selinux.tbl:192 +msgid "Disable SELinux protection for swat daemon" +msgstr "" + +#: ../gui/selinux.tbl:193 +msgid "Disable SELinux protection for sxid daemon" +msgstr "" + +#: ../gui/selinux.tbl:194 +msgid "Disable SELinux protection for syslogd daemon" +msgstr "" + +#: ../gui/selinux.tbl:195 +msgid "Disable SELinux protection for system cron jobs" +msgstr "" + +#: ../gui/selinux.tbl:196 +msgid "Disable SELinux protection for tcp daemon" +msgstr "" + +#: ../gui/selinux.tbl:197 +msgid "Disable SELinux protection for telnet daemon" +msgstr "" + +#: ../gui/selinux.tbl:198 +msgid "Disable SELinux protection for tftpd daemon" +msgstr "" + +#: ../gui/selinux.tbl:199 +msgid "Disable SELinux protection for transproxy daemon" +msgstr "" + +#: ../gui/selinux.tbl:200 +msgid "Disable SELinux protection for udev daemon" +msgstr "" + +#: ../gui/selinux.tbl:201 +msgid "Disable SELinux protection for uml daemon" +msgstr "" + +#: ../gui/selinux.tbl:202 +msgid "" +"Allow xinetd to run unconfined, including any services it starts that do not " +"have a domain transition explicitly defined" +msgstr "" + +#: ../gui/selinux.tbl:203 +msgid "" +"Allow rc scripts to run unconfined, including any daemon started by an rc " +"script that does not have a domain transition explicitly defined" +msgstr "" + +#: ../gui/selinux.tbl:204 +msgid "Allow rpm to run unconfined" +msgstr "" + +#: ../gui/selinux.tbl:205 +msgid "Allow privileged utilities like hotplug and insmod to run unconfined" +msgstr "" + +#: ../gui/selinux.tbl:206 +msgid "Disable SELinux protection for updfstab daemon" +msgstr "" + +#: ../gui/selinux.tbl:207 +msgid "Disable SELinux protection for uptimed daemon" +msgstr "" + +#: ../gui/selinux.tbl:208 +msgid "" +"Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only " +"staff_r can do so" +msgstr "" + +#: ../gui/selinux.tbl:209 +msgid "Allow users to execute the mount command" +msgstr "" + +#: ../gui/selinux.tbl:210 +msgid "Allow regular users direct mouse access (only allow the X server)" +msgstr "" + +#: ../gui/selinux.tbl:211 +msgid "Allow users to run the dmesg command" +msgstr "" + +#: ../gui/selinux.tbl:212 +msgid "Allow users to control network interfaces (also needs USERCTL=true)" +msgstr "" + +#: ../gui/selinux.tbl:213 +msgid "Allow normal user to execute ping" +msgstr "" + +#: ../gui/selinux.tbl:214 +msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)" +msgstr "" + +#: ../gui/selinux.tbl:215 +msgid "Allow users to rw usb devices" +msgstr "" + +#: ../gui/selinux.tbl:216 +msgid "" +"Allow users to run TCP servers (bind to ports and accept connection from the " +"same domain and outside users) disabling this forces FTP passive mode and " +"may change other protocols" +msgstr "" + +#: ../gui/selinux.tbl:217 +msgid "Allow user to stat ttyfiles" +msgstr "" + +#: ../gui/selinux.tbl:218 +msgid "Disable SELinux protection for uucpd daemon" +msgstr "" + +#: ../gui/selinux.tbl:219 +msgid "Disable SELinux protection for vmware daemon" +msgstr "" + +#: ../gui/selinux.tbl:220 +msgid "Disable SELinux protection for watchdog daemon" +msgstr "" + +#: ../gui/selinux.tbl:221 +msgid "Disable SELinux protection for winbind daemon" +msgstr "" + +#: ../gui/selinux.tbl:222 +msgid "Disable SELinux protection for xdm daemon" +msgstr "" + +#: ../gui/selinux.tbl:223 +msgid "Allow xdm logins as sysadm_r:sysadm_t" +msgstr "" + +#: ../gui/selinux.tbl:224 +msgid "Disable SELinux protection for xen daemon" +msgstr "" + +#: ../gui/selinux.tbl:225 +msgid "XEN" +msgstr "" + +#: ../gui/selinux.tbl:225 +msgid "Allow xen to read/write physical disk devices" +msgstr "" + +#: ../gui/selinux.tbl:226 +msgid "Disable SELinux protection for xfs daemon" +msgstr "" + +#: ../gui/selinux.tbl:227 +msgid "Disable SELinux protection for xen control" +msgstr "" + +#: ../gui/selinux.tbl:228 +msgid "Disable SELinux protection for ypbind daemon" +msgstr "" + +#: ../gui/selinux.tbl:229 +msgid "Disable SELinux protection for NIS Password Daemon" +msgstr "" + +#: ../gui/selinux.tbl:230 +msgid "Disable SELinux protection for ypserv daemon" +msgstr "" + +#: ../gui/selinux.tbl:231 +msgid "Disable SELinux protection for NIS Transfer Daemon" +msgstr "" + +#: ../gui/selinux.tbl:232 +msgid "Allow SELinux webadm user to manage unprivileged users home directories" +msgstr "" + +#: ../gui/selinux.tbl:233 +msgid "Allow SELinux webadm user to read unprivileged users home directories" +msgstr "" + +#: ../gui/semanagePage.py:126 +#, python-format +msgid "Are you sure you want to delete %s '%s'?" +msgstr "" + +#: ../gui/semanagePage.py:126 +#, python-format +msgid "Delete %s" +msgstr "" + +#: ../gui/semanagePage.py:134 +#, python-format +msgid "Add %s" +msgstr "" + +#: ../gui/semanagePage.py:148 +#, python-format +msgid "Modify %s" +msgstr "" + +#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2838 +msgid "Permissive" +msgstr "" + +#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2856 +msgid "Enforcing" +msgstr "" + +#: ../gui/statusPage.py:94 +msgid "Status" +msgstr "" + +#: ../gui/statusPage.py:133 +msgid "" +"Changing the policy type will cause a relabel of the entire file system on " +"the next boot. Relabeling takes a long time depending on the size of the " +"file system. Do you wish to continue?" +msgstr "" + +#: ../gui/statusPage.py:147 +msgid "" +"Changing to SELinux disabled requires a reboot. It is not recommended. If " +"you later decide to turn SELinux back on, the system will be required to " +"relabel. If you just want to see if SELinux is causing a problem on your " +"system, you can go to permissive mode which will only log errors and not " +"enforce SELinux policy. Permissive mode does not require a reboot Do you " +"wish to continue?" +msgstr "" + +#: ../gui/statusPage.py:152 +msgid "" +"Changing to SELinux enabled will cause a relabel of the entire file system " +"on the next boot. Relabeling takes a long time depending on the size of the " +"file system. Do you wish to continue?" +msgstr "" + +#: ../gui/system-config-selinux.glade:11 +msgid "system-config-selinux" +msgstr "" + +#: ../gui/system-config-selinux.glade:12 +msgid "" +"Copyright (c)2006 Red Hat, Inc.\n" +"Copyright (c) 2006 Dan Walsh " +msgstr "" + +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 +msgid "Add SELinux Login Mapping" +msgstr "" + +#: ../gui/system-config-selinux.glade:257 +msgid "Add SELinux Network Ports" +msgstr "" + +#: ../gui/system-config-selinux.glade:391 +#: ../gui/system-config-selinux.glade:678 +msgid "SELinux Type" +msgstr "" + +#: ../gui/system-config-selinux.glade:622 +msgid "File Specification" +msgstr "" + +#: ../gui/system-config-selinux.glade:650 +msgid "File Type" +msgstr "" + +#: ../gui/system-config-selinux.glade:727 +msgid "" +"all files\n" +"regular file\n" +"directory\n" +"character device\n" +"block device\n" +"socket\n" +"symbolic link\n" +"named pipe\n" +msgstr "" + +#: ../gui/system-config-selinux.glade:773 +msgid "MLS" +msgstr "" + +#: ../gui/system-config-selinux.glade:837 +msgid "Add SELinux User" +msgstr "" + +#: ../gui/system-config-selinux.glade:1079 +msgid "SELinux Administration" +msgstr "" + +#: ../gui/system-config-selinux.glade:1122 +msgid "Add" +msgstr "" + +#: ../gui/system-config-selinux.glade:1144 +msgid "_Properties" +msgstr "" + +#: ../gui/system-config-selinux.glade:1166 +msgid "_Delete" +msgstr "" + +#: ../gui/system-config-selinux.glade:1257 +msgid "Select Management Object" +msgstr "" + +#: ../gui/system-config-selinux.glade:1274 +msgid "Select:" +msgstr "" + +#: ../gui/system-config-selinux.glade:1327 +msgid "System Default Enforcing Mode" +msgstr "" + +#: ../gui/system-config-selinux.glade:1355 +msgid "" +"Disabled\n" +"Permissive\n" +"Enforcing\n" +msgstr "" + +#: ../gui/system-config-selinux.glade:1374 +msgid "Current Enforcing Mode" +msgstr "" + +#: ../gui/system-config-selinux.glade:1419 +msgid "System Default Policy Type: " +msgstr "" + +#: ../gui/system-config-selinux.glade:1464 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " +"If you are changing policy types or going from disabled to enforcing, a " +"relabel is required." +msgstr "" + +#: ../gui/system-config-selinux.glade:1510 +msgid "Relabel on next reboot." +msgstr "" + +#: ../gui/system-config-selinux.glade:1562 +msgid "label37" +msgstr "" + +#: ../gui/system-config-selinux.glade:1599 +msgid "Revert boolean setting to system default" +msgstr "" + +#: ../gui/system-config-selinux.glade:1615 +msgid "Toggle between Customized and All Booleans" +msgstr "" + +#: ../gui/system-config-selinux.glade:1633 +msgid "Run booleans lockdown wizard" +msgstr "" + +#: ../gui/system-config-selinux.glade:1634 +msgid "Lockdown..." +msgstr "" + +#: ../gui/system-config-selinux.glade:1664 +#: ../gui/system-config-selinux.glade:1869 +#: ../gui/system-config-selinux.glade:2056 +#: ../gui/system-config-selinux.glade:2243 +#: ../gui/system-config-selinux.glade:2486 +#: ../gui/system-config-selinux.glade:2711 +#: ../gui/system-config-selinux.glade:2886 +msgid "Filter" +msgstr "" + +#: ../gui/system-config-selinux.glade:1753 +msgid "label50" +msgstr "" + +#: ../gui/system-config-selinux.glade:1790 +msgid "Add File Context" +msgstr "" + +#: ../gui/system-config-selinux.glade:1806 +msgid "Modify File Context" +msgstr "" + +#: ../gui/system-config-selinux.glade:1822 +msgid "Delete File Context" +msgstr "" + +#: ../gui/system-config-selinux.glade:1838 +msgid "Toggle between all and customized file context" +msgstr "" + +#: ../gui/system-config-selinux.glade:1958 +msgid "label38" +msgstr "" + +#: ../gui/system-config-selinux.glade:1995 +msgid "Add SELinux User Mapping" +msgstr "" + +#: ../gui/system-config-selinux.glade:2011 +msgid "Modify SELinux User Mapping" +msgstr "" + +#: ../gui/system-config-selinux.glade:2027 +msgid "Delete SELinux User Mapping" +msgstr "" + +#: ../gui/system-config-selinux.glade:2145 +msgid "label39" +msgstr "" + +#: ../gui/system-config-selinux.glade:2182 +msgid "Add User" +msgstr "" + +#: ../gui/system-config-selinux.glade:2198 +msgid "Modify User" +msgstr "" + +#: ../gui/system-config-selinux.glade:2214 +msgid "Delete User" +msgstr "" + +#: ../gui/system-config-selinux.glade:2332 +msgid "label41" +msgstr "" + +#: ../gui/system-config-selinux.glade:2369 +msgid "Add Network Port" +msgstr "" + +#: ../gui/system-config-selinux.glade:2385 +msgid "Edit Network Port" +msgstr "" + +#: ../gui/system-config-selinux.glade:2401 +msgid "Delete Network Port" +msgstr "" + +#: ../gui/system-config-selinux.glade:2437 +#: ../gui/system-config-selinux.glade:2455 +msgid "Toggle between Customized and All Ports" +msgstr "" + +#: ../gui/system-config-selinux.glade:2575 +msgid "label42" +msgstr "" + +#: ../gui/system-config-selinux.glade:2612 +msgid "Generate new policy module" +msgstr "" + +#: ../gui/system-config-selinux.glade:2628 +msgid "Load policy module" +msgstr "" + +#: ../gui/system-config-selinux.glade:2644 +msgid "Remove loadable policy module" +msgstr "" + +#: ../gui/system-config-selinux.glade:2680 +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." +msgstr "" + +#: ../gui/system-config-selinux.glade:2800 +msgid "label44" +msgstr "" + +#: ../gui/system-config-selinux.glade:2837 +msgid "Change process mode to permissive." +msgstr "" + +#: ../gui/system-config-selinux.glade:2855 +msgid "Change process mode to enforcing" +msgstr "" + +#: ../gui/system-config-selinux.glade:2947 +msgid "Process Domain" +msgstr "" + +#: ../gui/system-config-selinux.glade:2975 +msgid "label59" +msgstr "" + +#: ../gui/usersPage.py:138 +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils-2.0.83/po/am.po --- nsapolicycoreutils/po/am.po 2010-05-19 14:45:51.000000000 -0400 +++ policycoreutils-2.0.83/po/am.po 2010-10-25 17:11:18.000000000 -0400 @@ -8,10 +8,11 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-06-24 10:53-0400\n" +"POT-Creation-Date: 2010-09-14 16:59-0400\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" +"Language: \n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" @@ -77,829 +78,846 @@ msgid "Could not set exec context to %s.\n" msgstr "" -#: ../audit2allow/audit2allow:217 +#: ../audit2allow/audit2allow:230 msgid "******************** IMPORTANT ***********************\n" msgstr "" -#: ../audit2allow/audit2allow:218 +#: ../audit2allow/audit2allow:231 msgid "To make this policy package active, execute:" msgstr "" -#: ../semanage/seobject.py:48 +#: ../semanage/seobject.py:107 ../semanage/seobject.py:111 +msgid "global" +msgstr "" + +#: ../semanage/seobject.py:181 msgid "Could not create semanage handle" msgstr "" -#: ../semanage/seobject.py:55 +#: ../semanage/seobject.py:189 msgid "SELinux policy is not managed or store cannot be accessed." msgstr "" -#: ../semanage/seobject.py:60 +#: ../semanage/seobject.py:194 msgid "Cannot read policy store." msgstr "" -#: ../semanage/seobject.py:65 +#: ../semanage/seobject.py:199 msgid "Could not establish semanage connection" msgstr "" -#: ../semanage/seobject.py:70 +#: ../semanage/seobject.py:204 msgid "Could not test MLS enabled status" msgstr "" -#: ../semanage/seobject.py:142 ../semanage/seobject.py:146 -msgid "global" +#: ../semanage/seobject.py:210 ../semanage/seobject.py:224 +msgid "Not yet implemented" msgstr "" -#: ../semanage/seobject.py:206 -#, python-format -msgid "Unable to open %s: translations not supported on non-MLS machines: %s" +#: ../semanage/seobject.py:214 +msgid "Semanage transaction already in progress" msgstr "" -#: ../semanage/seobject.py:239 -msgid "Level" +#: ../semanage/seobject.py:222 +msgid "Could not start semanage transaction" msgstr "" -#: ../semanage/seobject.py:239 -msgid "Translation" +#: ../semanage/seobject.py:231 +msgid "Could not commit semanage transaction" msgstr "" -#: ../semanage/seobject.py:247 ../semanage/seobject.py:261 -#, python-format -msgid "Translations can not contain spaces '%s' " +#: ../semanage/seobject.py:235 +msgid "Semanage transaction not in progress" msgstr "" -#: ../semanage/seobject.py:250 -#, python-format -msgid "Invalid Level '%s' " +#: ../semanage/seobject.py:247 ../semanage/seobject.py:329 +msgid "Could not list SELinux modules" msgstr "" -#: ../semanage/seobject.py:253 -#, python-format -msgid "%s already defined in translations" +#: ../semanage/seobject.py:256 +msgid "Modules Name" msgstr "" -#: ../semanage/seobject.py:265 -#, python-format -msgid "%s not defined in translations" +#: ../semanage/seobject.py:256 ../gui/modulesPage.py:62 +msgid "Version" msgstr "" -#: ../semanage/seobject.py:290 -msgid "Not yet implemented" +#: ../semanage/seobject.py:259 ../gui/statusPage.py:75 +msgid "Disabled" msgstr "" -#: ../semanage/seobject.py:294 -msgid "Semanage transaction already in progress" +#: ../semanage/seobject.py:274 +#, python-format +msgid "Could not disable module %s (remove failed)" msgstr "" -#: ../semanage/seobject.py:303 -msgid "Could not start semanage transaction" +#: ../semanage/seobject.py:285 +#, python-format +msgid "Could not enable module %s (remove failed)" msgstr "" -#: ../semanage/seobject.py:309 -msgid "Could not commit semanage transaction" +#: ../semanage/seobject.py:300 +#, python-format +msgid "Could not remove module %s (remove failed)" msgstr "" -#: ../semanage/seobject.py:313 -msgid "Semanage transaction not in progress" +#: ../semanage/seobject.py:316 +msgid "dontaudit requires either 'on' or 'off'" msgstr "" -#: ../semanage/seobject.py:325 -msgid "Could not list SELinux modules" +#: ../semanage/seobject.py:344 +msgid "Builtin Permissive Types" msgstr "" -#: ../semanage/seobject.py:336 -msgid "Permissive Types" +#: ../semanage/seobject.py:350 +msgid "Customized Permissive Types" msgstr "" -#: ../semanage/seobject.py:378 +#: ../semanage/seobject.py:391 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" -#: ../semanage/seobject.py:384 +#: ../semanage/seobject.py:397 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "" -#: ../semanage/seobject.py:410 ../semanage/seobject.py:470 -#: ../semanage/seobject.py:516 ../semanage/seobject.py:598 -#: ../semanage/seobject.py:665 ../semanage/seobject.py:723 -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 +#: ../semanage/seobject.py:423 ../semanage/seobject.py:485 +#: ../semanage/seobject.py:531 ../semanage/seobject.py:632 +#: ../semanage/seobject.py:700 ../semanage/seobject.py:758 +#: ../semanage/seobject.py:992 ../semanage/seobject.py:1650 +#: ../semanage/seobject.py:1714 ../semanage/seobject.py:1733 +#: ../semanage/seobject.py:1842 ../semanage/seobject.py:1894 #, python-format msgid "Could not create a key for %s" msgstr "" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 +#: ../semanage/seobject.py:427 ../semanage/seobject.py:489 +#: ../semanage/seobject.py:535 ../semanage/seobject.py:541 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "" -#: ../semanage/seobject.py:416 -#, python-format -msgid "Login mapping for %s is already defined" -msgstr "" - -#: ../semanage/seobject.py:421 +#: ../semanage/seobject.py:436 #, python-format msgid "Linux Group %s does not exist" msgstr "" -#: ../semanage/seobject.py:426 +#: ../semanage/seobject.py:441 #, python-format msgid "Linux User %s does not exist" msgstr "" -#: ../semanage/seobject.py:430 +#: ../semanage/seobject.py:445 #, python-format msgid "Could not create login mapping for %s" msgstr "" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 +#: ../semanage/seobject.py:449 ../semanage/seobject.py:647 #, python-format msgid "Could not set name for %s" msgstr "" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 +#: ../semanage/seobject.py:454 ../semanage/seobject.py:657 #, python-format msgid "Could not set MLS range for %s" msgstr "" -#: ../semanage/seobject.py:443 +#: ../semanage/seobject.py:458 #, python-format msgid "Could not set SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:447 +#: ../semanage/seobject.py:462 #, python-format msgid "Could not add login mapping for %s" msgstr "" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 +#: ../semanage/seobject.py:474 ../semanage/seobject.py:477 msgid "add SELinux user mapping" msgstr "" -#: ../semanage/seobject.py:466 +#: ../semanage/seobject.py:481 msgid "Requires seuser or serange" msgstr "" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 +#: ../semanage/seobject.py:491 ../semanage/seobject.py:537 #, python-format msgid "Login mapping for %s is not defined" msgstr "" -#: ../semanage/seobject.py:480 +#: ../semanage/seobject.py:495 #, python-format msgid "Could not query seuser for %s" msgstr "" -#: ../semanage/seobject.py:496 +#: ../semanage/seobject.py:511 #, python-format msgid "Could not modify login mapping for %s" msgstr "" -#: ../semanage/seobject.py:528 +#: ../semanage/seobject.py:543 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:532 +#: ../semanage/seobject.py:547 #, python-format msgid "Could not delete login mapping for %s" msgstr "" -#: ../semanage/seobject.py:555 +#: ../semanage/seobject.py:566 ../semanage/seobject.py:580 +#: ../semanage/seobject.py:793 msgid "Could not list login mappings" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 +#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 +#: ../semanage/seobject.py:602 ../semanage/seobject.py:607 +#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 +#: ../gui/system-config-selinux.glade:128 +#: ../gui/system-config-selinux.glade:915 +#: ../gui/system-config-selinux.glade:2304 ../gui/usersPage.py:44 msgid "SELinux User" msgstr "" -#: ../semanage/seobject.py:568 +#: ../semanage/seobject.py:602 ../gui/system-config-selinux.glade:156 +#: ../gui/system-config-selinux.glade:943 msgid "MLS/MCS Range" msgstr "" -#: ../semanage/seobject.py:594 +#: ../semanage/seobject.py:628 #, python-format msgid "You must add at least one role for %s" msgstr "" -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 +#: ../semanage/seobject.py:636 ../semanage/seobject.py:704 +#: ../semanage/seobject.py:762 ../semanage/seobject.py:768 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "" -#: ../semanage/seobject.py:604 -#, python-format -msgid "SELinux user %s is already defined" -msgstr "" - -#: ../semanage/seobject.py:608 +#: ../semanage/seobject.py:643 #, python-format msgid "Could not create SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:617 +#: ../semanage/seobject.py:652 #, python-format msgid "Could not add role %s for %s" msgstr "" -#: ../semanage/seobject.py:626 +#: ../semanage/seobject.py:661 #, python-format msgid "Could not set MLS level for %s" msgstr "" -#: ../semanage/seobject.py:629 +#: ../semanage/seobject.py:664 #, python-format msgid "Could not add prefix %s for %s" msgstr "" -#: ../semanage/seobject.py:632 +#: ../semanage/seobject.py:667 #, python-format msgid "Could not extract key for %s" msgstr "" -#: ../semanage/seobject.py:636 +#: ../semanage/seobject.py:671 #, python-format msgid "Could not add SELinux user %s" msgstr "" -#: ../semanage/seobject.py:659 +#: ../semanage/seobject.py:694 msgid "Requires prefix, roles, level or range" msgstr "" -#: ../semanage/seobject.py:661 +#: ../semanage/seobject.py:696 msgid "Requires prefix or roles" msgstr "" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 +#: ../semanage/seobject.py:706 ../semanage/seobject.py:764 #, python-format msgid "SELinux user %s is not defined" msgstr "" -#: ../semanage/seobject.py:675 +#: ../semanage/seobject.py:710 #, python-format msgid "Could not query user for %s" msgstr "" -#: ../semanage/seobject.py:702 +#: ../semanage/seobject.py:737 #, python-format msgid "Could not modify SELinux user %s" msgstr "" -#: ../semanage/seobject.py:735 +#: ../semanage/seobject.py:770 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:739 +#: ../semanage/seobject.py:774 #, python-format msgid "Could not delete SELinux user %s" msgstr "" -#: ../semanage/seobject.py:762 +#: ../semanage/seobject.py:807 msgid "Could not list SELinux users" msgstr "" -#: ../semanage/seobject.py:768 +#: ../semanage/seobject.py:813 #, python-format msgid "Could not list roles for user %s" msgstr "" -#: ../semanage/seobject.py:781 +#: ../semanage/seobject.py:835 msgid "Labeling" msgstr "" -#: ../semanage/seobject.py:781 +#: ../semanage/seobject.py:835 msgid "MLS/" msgstr "" -#: ../semanage/seobject.py:782 +#: ../semanage/seobject.py:836 msgid "Prefix" msgstr "" -#: ../semanage/seobject.py:782 +#: ../semanage/seobject.py:836 msgid "MCS Level" msgstr "" -#: ../semanage/seobject.py:782 +#: ../semanage/seobject.py:836 msgid "MCS Range" msgstr "" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 +#: ../semanage/seobject.py:836 ../semanage/seobject.py:841 +#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59 msgid "SELinux Roles" msgstr "" -#: ../semanage/seobject.py:802 +#: ../semanage/seobject.py:856 msgid "Protocol udp or tcp is required" msgstr "" -#: ../semanage/seobject.py:804 +#: ../semanage/seobject.py:858 msgid "Port is required" msgstr "" -#: ../semanage/seobject.py:815 +#: ../semanage/seobject.py:868 +msgid "Invalid Port" +msgstr "" + +#: ../semanage/seobject.py:872 #, python-format msgid "Could not create a key for %s/%s" msgstr "" -#: ../semanage/seobject.py:826 +#: ../semanage/seobject.py:884 msgid "Type is required" msgstr "" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 +#: ../semanage/seobject.py:890 ../semanage/seobject.py:950 +#: ../semanage/seobject.py:1005 ../semanage/seobject.py:1011 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "" -#: ../semanage/seobject.py:834 +#: ../semanage/seobject.py:892 #, python-format msgid "Port %s/%s already defined" msgstr "" -#: ../semanage/seobject.py:838 +#: ../semanage/seobject.py:896 #, python-format msgid "Could not create port for %s/%s" msgstr "" -#: ../semanage/seobject.py:844 +#: ../semanage/seobject.py:902 #, python-format msgid "Could not create context for %s/%s" msgstr "" -#: ../semanage/seobject.py:848 +#: ../semanage/seobject.py:906 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:852 +#: ../semanage/seobject.py:910 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:856 +#: ../semanage/seobject.py:914 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:861 +#: ../semanage/seobject.py:919 #, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:865 +#: ../semanage/seobject.py:923 #, python-format msgid "Could not set port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:869 +#: ../semanage/seobject.py:927 #, python-format msgid "Could not add port %s/%s" msgstr "" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 +#: ../semanage/seobject.py:942 ../semanage/seobject.py:1196 +#: ../semanage/seobject.py:1397 msgid "Requires setype or serange" msgstr "" -#: ../semanage/seobject.py:885 +#: ../semanage/seobject.py:944 msgid "Requires setype" msgstr "" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 +#: ../semanage/seobject.py:952 ../semanage/seobject.py:1007 #, python-format msgid "Port %s/%s is not defined" msgstr "" -#: ../semanage/seobject.py:897 +#: ../semanage/seobject.py:956 #, python-format msgid "Could not query port %s/%s" msgstr "" -#: ../semanage/seobject.py:908 +#: ../semanage/seobject.py:967 #, python-format msgid "Could not modify port %s/%s" msgstr "" -#: ../semanage/seobject.py:921 +#: ../semanage/seobject.py:980 msgid "Could not list the ports" msgstr "" -#: ../semanage/seobject.py:937 +#: ../semanage/seobject.py:996 #, python-format msgid "Could not delete the port %s" msgstr "" -#: ../semanage/seobject.py:954 +#: ../semanage/seobject.py:1013 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:958 +#: ../semanage/seobject.py:1017 #, python-format msgid "Could not delete port %s/%s" msgstr "" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 +#: ../semanage/seobject.py:1033 ../semanage/seobject.py:1055 msgid "Could not list ports" msgstr "" -#: ../semanage/seobject.py:1017 +#: ../semanage/seobject.py:1088 msgid "SELinux Port Type" msgstr "" -#: ../semanage/seobject.py:1017 +#: ../semanage/seobject.py:1088 msgid "Proto" msgstr "" -#: ../semanage/seobject.py:1017 +#: ../semanage/seobject.py:1088 ../gui/system-config-selinux.glade:335 msgid "Port Number" msgstr "" -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 +#: ../semanage/seobject.py:1106 ../semanage/seobject.py:1186 +#: ../semanage/seobject.py:1232 msgid "Node Address is required" msgstr "" -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 +#: ../semanage/seobject.py:1109 ../semanage/seobject.py:1189 +#: ../semanage/seobject.py:1235 msgid "Node Netmask is required" msgstr "" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 +#: ../semanage/seobject.py:1114 ../semanage/seobject.py:1193 +#: ../semanage/seobject.py:1240 msgid "Unknown or missing protocol" msgstr "" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 +#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1335 +#: ../semanage/seobject.py:1588 msgid "SELinux Type is required" msgstr "" -#: ../semanage/seobject.py:1058 ../semanage/seobject.py:1133 -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 +#: ../semanage/seobject.py:1127 ../semanage/seobject.py:1200 +#: ../semanage/seobject.py:1244 ../semanage/seobject.py:1339 +#: ../semanage/seobject.py:1401 ../semanage/seobject.py:1435 +#: ../semanage/seobject.py:1592 #, python-format msgid "Could not create key for %s" msgstr "" -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 +#: ../semanage/seobject.py:1129 ../semanage/seobject.py:1204 +#: ../semanage/seobject.py:1248 ../semanage/seobject.py:1254 #, python-format msgid "Could not check if addr %s is defined" msgstr "" -#: ../semanage/seobject.py:1064 -#, python-format -msgid "Addr %s already defined" -msgstr "" - -#: ../semanage/seobject.py:1068 +#: ../semanage/seobject.py:1138 #, python-format msgid "Could not create addr for %s" msgstr "" -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 +#: ../semanage/seobject.py:1144 ../semanage/seobject.py:1355 +#: ../semanage/seobject.py:1556 #, python-format msgid "Could not create context for %s" msgstr "" -#: ../semanage/seobject.py:1077 +#: ../semanage/seobject.py:1148 #, python-format msgid "Could not set mask for %s" msgstr "" -#: ../semanage/seobject.py:1082 +#: ../semanage/seobject.py:1152 #, python-format msgid "Could not set user in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1086 +#: ../semanage/seobject.py:1156 #, python-format msgid "Could not set role in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1090 +#: ../semanage/seobject.py:1160 #, python-format msgid "Could not set type in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1095 +#: ../semanage/seobject.py:1165 #, python-format msgid "Could not set mls fields in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1099 +#: ../semanage/seobject.py:1169 #, python-format msgid "Could not set addr context for %s" msgstr "" -#: ../semanage/seobject.py:1103 +#: ../semanage/seobject.py:1173 #, python-format msgid "Could not add addr %s" msgstr "" -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 +#: ../semanage/seobject.py:1206 ../semanage/seobject.py:1250 #, python-format msgid "Addr %s is not defined" msgstr "" -#: ../semanage/seobject.py:1143 +#: ../semanage/seobject.py:1210 #, python-format msgid "Could not query addr %s" msgstr "" -#: ../semanage/seobject.py:1154 +#: ../semanage/seobject.py:1220 #, python-format msgid "Could not modify addr %s" msgstr "" -#: ../semanage/seobject.py:1192 +#: ../semanage/seobject.py:1256 #, python-format msgid "Addr %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1196 +#: ../semanage/seobject.py:1260 #, python-format msgid "Could not delete addr %s" msgstr "" -#: ../semanage/seobject.py:1212 -msgid "Could not list addrs" +#: ../semanage/seobject.py:1272 +msgid "Could not deleteall node mappings" msgstr "" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 -#, python-format -msgid "Could not check if interface %s is defined" +#: ../semanage/seobject.py:1286 +msgid "Could not list addrs" msgstr "" -#: ../semanage/seobject.py:1266 +#: ../semanage/seobject.py:1343 ../semanage/seobject.py:1405 +#: ../semanage/seobject.py:1439 ../semanage/seobject.py:1445 #, python-format -msgid "Interface %s already defined" +msgid "Could not check if interface %s is defined" msgstr "" -#: ../semanage/seobject.py:1270 +#: ../semanage/seobject.py:1350 #, python-format msgid "Could not create interface for %s" msgstr "" -#: ../semanage/seobject.py:1279 +#: ../semanage/seobject.py:1359 #, python-format msgid "Could not set user in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1283 +#: ../semanage/seobject.py:1363 #, python-format msgid "Could not set role in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1287 +#: ../semanage/seobject.py:1367 #, python-format msgid "Could not set type in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1292 +#: ../semanage/seobject.py:1372 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1296 +#: ../semanage/seobject.py:1376 #, python-format msgid "Could not set interface context for %s" msgstr "" -#: ../semanage/seobject.py:1300 +#: ../semanage/seobject.py:1380 #, python-format msgid "Could not set message context for %s" msgstr "" -#: ../semanage/seobject.py:1304 +#: ../semanage/seobject.py:1384 #, python-format msgid "Could not add interface %s" msgstr "" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 +#: ../semanage/seobject.py:1407 ../semanage/seobject.py:1441 #, python-format msgid "Interface %s is not defined" msgstr "" -#: ../semanage/seobject.py:1331 +#: ../semanage/seobject.py:1411 #, python-format msgid "Could not query interface %s" msgstr "" -#: ../semanage/seobject.py:1342 +#: ../semanage/seobject.py:1422 #, python-format msgid "Could not modify interface %s" msgstr "" -#: ../semanage/seobject.py:1367 +#: ../semanage/seobject.py:1447 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1371 +#: ../semanage/seobject.py:1451 #, python-format msgid "Could not delete interface %s" msgstr "" -#: ../semanage/seobject.py:1387 +#: ../semanage/seobject.py:1463 +msgid "Could not delete all interface mappings" +msgstr "" + +#: ../semanage/seobject.py:1477 msgid "Could not list interfaces" msgstr "" -#: ../semanage/seobject.py:1397 +#: ../semanage/seobject.py:1496 msgid "SELinux Interface" msgstr "" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 +#: ../semanage/seobject.py:1496 ../semanage/seobject.py:1800 msgid "Context" msgstr "" -#: ../semanage/seobject.py:1421 +#: ../semanage/seobject.py:1540 +#, python-format +msgid "Equivalence class for %s already exists" +msgstr "" + +#: ../semanage/seobject.py:1548 +#, python-format +msgid "Equivalence class for %s does not exists" +msgstr "" + +#: ../semanage/seobject.py:1562 #, python-format msgid "Could not set user in file context for %s" msgstr "" -#: ../semanage/seobject.py:1425 +#: ../semanage/seobject.py:1566 #, python-format msgid "Could not set role in file context for %s" msgstr "" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 +#: ../semanage/seobject.py:1571 ../semanage/seobject.py:1622 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "" -#: ../semanage/seobject.py:1436 +#: ../semanage/seobject.py:1577 msgid "Invalid file specification" msgstr "" -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 -#, python-format -msgid "Could not check if file context for %s is defined" +#: ../semanage/seobject.py:1579 +msgid "File specification can not include spaces" msgstr "" -#: ../semanage/seobject.py:1461 +#: ../semanage/seobject.py:1596 ../semanage/seobject.py:1601 +#: ../semanage/seobject.py:1654 ../semanage/seobject.py:1737 +#: ../semanage/seobject.py:1741 #, python-format -msgid "File context for %s already defined" +msgid "Could not check if file context for %s is defined" msgstr "" -#: ../semanage/seobject.py:1465 +#: ../semanage/seobject.py:1609 #, python-format msgid "Could not create file context for %s" msgstr "" -#: ../semanage/seobject.py:1473 +#: ../semanage/seobject.py:1617 #, python-format msgid "Could not set type in file context for %s" msgstr "" -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 +#: ../semanage/seobject.py:1625 ../semanage/seobject.py:1682 +#: ../semanage/seobject.py:1686 #, python-format msgid "Could not set file context for %s" msgstr "" -#: ../semanage/seobject.py:1487 +#: ../semanage/seobject.py:1631 #, python-format msgid "Could not add file context for %s" msgstr "" -#: ../semanage/seobject.py:1501 +#: ../semanage/seobject.py:1645 msgid "Requires setype, serange or seuser" msgstr "" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 +#: ../semanage/seobject.py:1658 ../semanage/seobject.py:1745 #, python-format msgid "File context for %s is not defined" msgstr "" -#: ../semanage/seobject.py:1520 +#: ../semanage/seobject.py:1664 #, python-format msgid "Could not query file context for %s" msgstr "" -#: ../semanage/seobject.py:1546 +#: ../semanage/seobject.py:1690 #, python-format msgid "Could not modify file context for %s" msgstr "" -#: ../semanage/seobject.py:1560 +#: ../semanage/seobject.py:1704 msgid "Could not list the file contexts" msgstr "" -#: ../semanage/seobject.py:1574 +#: ../semanage/seobject.py:1718 #, python-format msgid "Could not delete the file context %s" msgstr "" -#: ../semanage/seobject.py:1592 +#: ../semanage/seobject.py:1743 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1598 +#: ../semanage/seobject.py:1749 #, python-format msgid "Could not delete file context for %s" msgstr "" -#: ../semanage/seobject.py:1613 +#: ../semanage/seobject.py:1764 msgid "Could not list file contexts" msgstr "" -#: ../semanage/seobject.py:1617 +#: ../semanage/seobject.py:1768 msgid "Could not list local file contexts" msgstr "" -#: ../semanage/seobject.py:1636 +#: ../semanage/seobject.py:1800 msgid "SELinux fcontext" msgstr "" -#: ../semanage/seobject.py:1636 +#: ../semanage/seobject.py:1800 msgid "type" msgstr "" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 +#: ../semanage/seobject.py:1811 +msgid "" +"\n" +"SELinux fcontext Equivalence \n" +msgstr "" + +#: ../semanage/seobject.py:1845 ../semanage/seobject.py:1897 +#: ../semanage/seobject.py:1903 #, python-format msgid "Could not check if boolean %s is defined" msgstr "" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 +#: ../semanage/seobject.py:1847 ../semanage/seobject.py:1899 #, python-format msgid "Boolean %s is not defined" msgstr "" -#: ../semanage/seobject.py:1672 +#: ../semanage/seobject.py:1851 #, python-format msgid "Could not query file context %s" msgstr "" -#: ../semanage/seobject.py:1677 +#: ../semanage/seobject.py:1856 #, python-format msgid "You must specify one of the following values: %s" msgstr "" -#: ../semanage/seobject.py:1681 +#: ../semanage/seobject.py:1861 #, python-format msgid "Could not set active value of boolean %s" msgstr "" -#: ../semanage/seobject.py:1684 +#: ../semanage/seobject.py:1864 #, python-format msgid "Could not modify boolean %s" msgstr "" -#: ../semanage/seobject.py:1702 +#: ../semanage/seobject.py:1882 #, python-format msgid "Bad format %s: Record %s" msgstr "" -#: ../semanage/seobject.py:1725 +#: ../semanage/seobject.py:1905 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1729 +#: ../semanage/seobject.py:1909 #, python-format msgid "Could not delete boolean %s" msgstr "" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 +#: ../semanage/seobject.py:1921 ../semanage/seobject.py:1938 msgid "Could not list booleans" msgstr "" -#: ../semanage/seobject.py:1777 +#: ../semanage/seobject.py:1961 msgid "unknown" msgstr "" -#: ../semanage/seobject.py:1780 +#: ../semanage/seobject.py:1974 msgid "off" msgstr "" -#: ../semanage/seobject.py:1780 +#: ../semanage/seobject.py:1974 msgid "on" msgstr "" -#: ../semanage/seobject.py:1789 +#: ../semanage/seobject.py:1983 msgid "SELinux boolean" msgstr "" -#: ../semanage/seobject.py:1789 +#: ../semanage/seobject.py:1983 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:178 msgid "Description" msgstr "" @@ -1158,33 +1176,33 @@ msgid "Error allocating shell's argv0.\n" msgstr "" -#: ../newrole/newrole.c:1346 +#: ../newrole/newrole.c:1347 #, c-format msgid "Unable to restore the environment, aborting\n" msgstr "" -#: ../newrole/newrole.c:1357 +#: ../newrole/newrole.c:1358 msgid "failed to exec shell\n" msgstr "" -#: ../load_policy/load_policy.c:22 +#: ../load_policy/load_policy.c:24 #, c-format msgid "usage: %s [-qi]\n" msgstr "" -#: ../load_policy/load_policy.c:71 +#: ../load_policy/load_policy.c:81 #, c-format msgid "%s: Policy is already loaded and initial load requested\n" msgstr "" -#: ../load_policy/load_policy.c:80 +#: ../load_policy/load_policy.c:91 #, c-format -msgid "%s: Can't load policy and enforcing mode requested: %s\n" +msgid "%s: Can't load policy file %s and enforcing mode requested: %s\n" msgstr "" -#: ../load_policy/load_policy.c:90 +#: ../load_policy/load_policy.c:103 #, c-format -msgid "%s: Can't load policy: %s\n" +msgid "%s: Can't load policy file %s: %s\n" msgstr "" #: ../scripts/chcat:92 ../scripts/chcat:169 @@ -1266,7 +1284,2070 @@ msgid "chcat -l +CompanyConfidential juser" msgstr "" -#: ../scripts/chcat:399 -#, c-format +#: ../scripts/chcat:399 ../gui/polgen.py:1290 +#, c-format, python-format msgid "Options Error %s " msgstr "" + +#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1725 +msgid "Boolean" +msgstr "" + +#: ../gui/booleansPage.py:241 ../gui/semanagePage.py:162 +msgid "all" +msgstr "" + +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 +#: ../gui/system-config-selinux.glade:1616 +#: ../gui/system-config-selinux.glade:1839 +#: ../gui/system-config-selinux.glade:2456 +msgid "Customized" +msgstr "" + +#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1930 +msgid "File Labeling" +msgstr "" + +#: ../gui/fcontextPage.py:74 +msgid "" +"File\n" +"Specification" +msgstr "" + +#: ../gui/fcontextPage.py:81 +msgid "" +"Selinux\n" +"File Type" +msgstr "" + +#: ../gui/fcontextPage.py:88 +msgid "" +"File\n" +"Type" +msgstr "" + +#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2117 +msgid "User Mapping" +msgstr "" + +#: ../gui/loginsPage.py:52 +msgid "" +"Login\n" +"Name" +msgstr "" + +#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50 +msgid "" +"SELinux\n" +"User" +msgstr "" + +#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55 +msgid "" +"MLS/\n" +"MCS Range" +msgstr "" + +#: ../gui/loginsPage.py:133 +#, python-format +msgid "Login '%s' is required" +msgstr "" + +#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2772 +msgid "Policy Module" +msgstr "" + +#: ../gui/modulesPage.py:57 +msgid "Module Name" +msgstr "" + +#: ../gui/modulesPage.py:134 +msgid "Disable Audit" +msgstr "" + +#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2681 +msgid "Enable Audit" +msgstr "" + +#: ../gui/modulesPage.py:162 +msgid "Load Policy Module" +msgstr "" + +#: ../gui/polgen.glade:79 +msgid "Polgen" +msgstr "" + +#: ../gui/polgen.glade:80 +msgid "Red Hat 2007" +msgstr "" + +#: ../gui/polgen.glade:81 +msgid "GPL" +msgstr "" + +#. TRANSLATORS: Replace this string with your names, one name per line. +#: ../gui/polgen.glade:85 ../gui/system-config-selinux.glade:17 +msgid "translator-credits" +msgstr "" + +#: ../gui/polgen.glade:91 ../gui/polgen.glade:124 +msgid "SELinux Policy Generation Tool" +msgstr "" + +#: ../gui/polgen.glade:125 +msgid "" +"This tool can be used to generate a policy framework, to confine " +"applications or users using SELinux. \n" +"\n" +"The tool generates:\n" +"Type enforcement file (te)\n" +"Interface file (if)\n" +"File context file (fc)\n" +"Shell script (sh) - used to compile and install the policy. " +msgstr "" + +#: ../gui/polgen.glade:165 +msgid "Select type of the application/user role to be confined" +msgstr "" + +#: ../gui/polgen.glade:196 +msgid "Applications" +msgstr "" + +#: ../gui/polgen.glade:258 ../gui/polgen.glade:278 +msgid "" +"Standard Init Daemon are daemons started on boot via init scripts. Usually " +"requires a script in /etc/rc.d/init.d" +msgstr "" + +#: ../gui/polgen.glade:260 ../gui/polgen.py:149 +msgid "Standard Init Daemon" +msgstr "" + +#: ../gui/polgen.glade:280 ../gui/polgen.py:150 +msgid "DBUS System Daemon" +msgstr "" + +#: ../gui/polgen.glade:299 +msgid "Internet Services Daemon are daemons started by xinetd" +msgstr "" + +#: ../gui/polgen.glade:301 +msgid "Internet Services Daemon (inetd)" +msgstr "" + +#: ../gui/polgen.glade:320 +msgid "" +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" +msgstr "" + +#: ../gui/polgen.glade:322 ../gui/polgen.py:152 +msgid "Web Application/Script (CGI)" +msgstr "" + +#: ../gui/polgen.glade:341 +msgid "" +"User Application are any application that you would like to confine that is " +"started by a user" +msgstr "" + +#: ../gui/polgen.glade:343 ../gui/polgen.py:153 +msgid "User Application" +msgstr "" + +#: ../gui/polgen.glade:389 +msgid "Login Users" +msgstr "" + +#: ../gui/polgen.glade:451 +msgid "Modify an existing login user record." +msgstr "" + +#: ../gui/polgen.glade:453 +msgid "Existing User Roles" +msgstr "" + +#: ../gui/polgen.glade:472 +msgid "" +"This user will login to a machine only via a terminal or remote login. By " +"default this user will have no setuid, no networking, no su, no sudo." +msgstr "" + +#: ../gui/polgen.glade:474 ../gui/polgen.py:154 +msgid "Minimal Terminal User Role" +msgstr "" + +#: ../gui/polgen.glade:493 +msgid "" +"This user can login to a machine via X or terminal. By default this user " +"will have no setuid, no networking, no sudo, no su" +msgstr "" + +#: ../gui/polgen.glade:495 ../gui/polgen.py:155 +msgid "Minimal X Windows User Role" +msgstr "" + +#: ../gui/polgen.glade:514 +msgid "" +"User with full networking, no setuid applications without transition, no " +"sudo, no su." +msgstr "" + +#: ../gui/polgen.glade:516 ../gui/polgen.py:156 +msgid "User Role" +msgstr "" + +#: ../gui/polgen.glade:535 +msgid "" +"User with full networking, no setuid applications without transition, no su, " +"can sudo to Root Administration Roles" +msgstr "" + +#: ../gui/polgen.glade:537 ../gui/polgen.py:157 +msgid "Admin User Role" +msgstr "" + +#: ../gui/polgen.glade:583 +msgid "Root Users" +msgstr "" + +#: ../gui/polgen.glade:645 +msgid "" +"Select Root Administrator User Role, if this user will be used to administer " +"the machine while running as root. This user will not be able to login to " +"the system directly." +msgstr "" + +#: ../gui/polgen.glade:647 ../gui/polgen.py:158 +msgid "Root Admin User Role" +msgstr "" + +#: ../gui/polgen.glade:732 +msgid "Enter name of application or user role to be confined" +msgstr "" + +#: ../gui/polgen.glade:753 ../gui/polgengui.py:176 +msgid "Name" +msgstr "" + +#: ../gui/polgen.glade:781 +msgid "Enter complete path for executable to be confined." +msgstr "" + +#: ../gui/polgen.glade:804 ../gui/polgen.glade:924 ../gui/polgen.glade:2927 +msgid "..." +msgstr "" + +#: ../gui/polgen.glade:823 +msgid "Enter unique name for the confined application or user role." +msgstr "" + +#: ../gui/polgen.glade:845 +msgid "Executable" +msgstr "" + +#: ../gui/polgen.glade:873 +msgid "Init script" +msgstr "" + +#: ../gui/polgen.glade:901 +msgid "" +"Enter complete path to init script used to start the confined application." +msgstr "" + +#: ../gui/polgen.glade:981 +msgid "Select user roles that you want to customize" +msgstr "" + +#: ../gui/polgen.glade:1002 ../gui/polgen.glade:1150 +msgid "Select the user roles that will transiton to this applications domains." +msgstr "" + +#: ../gui/polgen.glade:1055 +msgid "Select additional domains to which this user role will transition" +msgstr "" + +#: ../gui/polgen.glade:1076 +msgid "" +"Select the applications domains that you would like this user role to " +"transition to." +msgstr "" + +#: ../gui/polgen.glade:1129 +msgid "Select user roles that will transition to this domain" +msgstr "" + +#: ../gui/polgen.glade:1203 +msgid "Select additional domains that this user role will administer" +msgstr "" + +#: ../gui/polgen.glade:1224 ../gui/polgen.glade:1298 +msgid "Select the domains that you would like this user administer." +msgstr "" + +#: ../gui/polgen.glade:1277 +msgid "Select additional roles for this user" +msgstr "" + +#: ../gui/polgen.glade:1351 +msgid "Enter network ports that application/user role listens to" +msgstr "" + +#: ../gui/polgen.glade:1369 ../gui/polgen.glade:1852 +msgid "TCP Ports" +msgstr "" + +#: ../gui/polgen.glade:1437 ../gui/polgen.glade:1657 +msgid "Allows confined application/user role to bind to any udp port" +msgstr "" + +#: ../gui/polgen.glade:1439 ../gui/polgen.glade:1659 ../gui/polgen.glade:1915 +#: ../gui/polgen.glade:2068 +msgid "All" +msgstr "" + +#: ../gui/polgen.glade:1457 ../gui/polgen.glade:1677 +msgid "" +"Allow application/user role to call bindresvport with 0. Binding to port " +"600-1024" +msgstr "" + +#: ../gui/polgen.glade:1459 ../gui/polgen.glade:1679 +msgid "600-1024" +msgstr "" + +#: ../gui/polgen.glade:1477 ../gui/polgen.glade:1697 +msgid "" +"Enter a comma separated list of udp ports or ranges of ports that " +"application/user role binds to. Example: 612, 650-660" +msgstr "" + +#: ../gui/polgen.glade:1479 ../gui/polgen.glade:1699 +msgid "Unreserved Ports (>1024)" +msgstr "" + +#: ../gui/polgen.glade:1510 ../gui/polgen.glade:1730 ../gui/polgen.glade:1933 +#: ../gui/polgen.glade:2086 +msgid "Select Ports" +msgstr "" + +#: ../gui/polgen.glade:1535 ../gui/polgen.glade:1755 +msgid "Allows application/user role to bind to any udp ports > 1024" +msgstr "" + +#: ../gui/polgen.glade:1589 ../gui/polgen.glade:2005 +msgid "UDP Ports" +msgstr "" + +#: ../gui/polgen.glade:1834 +msgid "Enter network ports that application/user role connects to" +msgstr "" + +#: ../gui/polgen.glade:1958 +msgid "" +"Enter a comma separated list of tcp ports or ranges of ports that " +"application/user role connects to. Example: 612, 650-660" +msgstr "" + +#: ../gui/polgen.glade:2111 +msgid "" +"Enter a comma separated list of udp ports or ranges of ports that " +"application/user role connects to. Example: 612, 650-660" +msgstr "" + +#: ../gui/polgen.glade:2183 +msgid "Select common application traits" +msgstr "" + +#: ../gui/polgen.glade:2202 +msgid "Writes syslog messages\t" +msgstr "" + +#: ../gui/polgen.glade:2221 +msgid "Create/Manipulate temporary files in /tmp" +msgstr "" + +#: ../gui/polgen.glade:2240 +msgid "Uses Pam for authentication" +msgstr "" + +#: ../gui/polgen.glade:2259 +msgid "Uses nsswitch or getpw* calls" +msgstr "" + +#: ../gui/polgen.glade:2278 +msgid "Uses dbus" +msgstr "" + +#: ../gui/polgen.glade:2297 +msgid "Sends audit messages" +msgstr "" + +#: ../gui/polgen.glade:2316 +msgid "Interacts with the terminal" +msgstr "" + +#: ../gui/polgen.glade:2335 +msgid "Sends email" +msgstr "" + +#: ../gui/polgen.glade:2391 +msgid "Select files/directories that the application manages" +msgstr "" + +#: ../gui/polgen.glade:2607 +msgid "" +"Add Files/Directories that application will need to \"Write\" to. Pid Files, " +"Log Files, /var/lib Files ..." +msgstr "" + +#: ../gui/polgen.glade:2667 +msgid "Select booleans that the application uses" +msgstr "" + +#: ../gui/polgen.glade:2804 +msgid "Add/Remove booleans used for this confined application/user" +msgstr "" + +#: ../gui/polgen.glade:2864 +msgid "Select directory to generate policy in" +msgstr "" + +#: ../gui/polgen.glade:2882 +msgid "Policy Directory" +msgstr "" + +#: ../gui/polgen.glade:2981 ../gui/polgen.glade:3024 +msgid "Generated Policy Files" +msgstr "" + +#: ../gui/polgen.glade:2982 +msgid "" +"This tool will generate the following: \n" +"Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" +"Execute shell script as root to compile/install and relabel files/" +"directories. \n" +"Use semanage or useradd to map Linux login users to user roles.\n" +"Put the machine in permissive mode (setenforce 0). \n" +"Login as the user and test this user role.\n" +"Use audit2allow -R to generate additional rules for the te file.\n" +msgstr "" + +#: ../gui/polgen.glade:3025 +msgid "" +"This tool will generate the following: \n" +"Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" +"\n" +"Execute shell script to compile/install and relabel files/directories. \n" +"Put the machine in permissive mode (setenforce 0). \n" +"Run/restart the application to generate avc messages.\n" +"Use audit2allow -R to generate additional rules for the te file.\n" +msgstr "" + +#: ../gui/polgen.glade:3127 +msgid "Add Booleans Dialog" +msgstr "" + +#: ../gui/polgen.glade:3200 +msgid "Boolean Name" +msgstr "" + +#: ../gui/polgengui.py:186 +msgid "Role" +msgstr "" + +#: ../gui/polgengui.py:193 +msgid "Existing_User" +msgstr "" + +#: ../gui/polgengui.py:205 ../gui/polgengui.py:213 ../gui/polgengui.py:227 +msgid "Application" +msgstr "" + +#: ../gui/polgengui.py:275 +#, python-format +msgid "%s must be a directory" +msgstr "" + +#: ../gui/polgengui.py:335 ../gui/polgengui.py:608 +msgid "You must select a user" +msgstr "" + +#: ../gui/polgengui.py:463 +msgid "Select executable file to be confined." +msgstr "" + +#: ../gui/polgengui.py:474 +msgid "Select init script file to be confined." +msgstr "" + +#: ../gui/polgengui.py:484 +msgid "Select file(s) that confined application creates or writes" +msgstr "" + +#: ../gui/polgengui.py:491 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "" + +#: ../gui/polgengui.py:551 +msgid "Select directory to generate policy files in" +msgstr "" + +#: ../gui/polgengui.py:564 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" +"Do you want to continue?" +msgstr "" + +#: ../gui/polgengui.py:564 ../gui/polgengui.py:568 +msgid "Verify Name" +msgstr "" + +#: ../gui/polgengui.py:568 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" +"Do you want to continue?" +msgstr "" + +#: ../gui/polgengui.py:614 +msgid "You must enter a name" +msgstr "" + +#: ../gui/polgengui.py:620 +msgid "You must enter a executable" +msgstr "" + +#: ../gui/polgengui.py:645 ../gui/system-config-selinux.py:174 +msgid "Configue SELinux" +msgstr "" + +#: ../gui/polgen.py:151 +msgid "Internet Services Daemon" +msgstr "" + +#: ../gui/polgen.py:190 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "" + +#: ../gui/polgen.py:309 +msgid "You must enter a name for your confined process/user" +msgstr "" + +#: ../gui/polgen.py:395 +msgid "USER Types are not allowed executables" +msgstr "" + +#: ../gui/polgen.py:401 +msgid "Only DAEMON apps can use an init script" +msgstr "" + +#: ../gui/polgen.py:419 +msgid "use_resolve must be a boolean value " +msgstr "" + +#: ../gui/polgen.py:425 +msgid "use_syslog must be a boolean value " +msgstr "" + +#: ../gui/polgen.py:431 +msgid "use_kerberos must be a boolean value " +msgstr "" + +#: ../gui/polgen.py:437 +msgid "manage_krb5_rcache must be a boolean value " +msgstr "" + +#: ../gui/polgen.py:467 +msgid "USER Types automatically get a tmp type" +msgstr "" + +#: ../gui/polgen.py:965 +msgid "You must enter the executable path for your confined process" +msgstr "" + +#: ../gui/polgen.py:1124 +msgid "Type Enforcement file" +msgstr "" + +#: ../gui/polgen.py:1125 +msgid "Interface file" +msgstr "" + +#: ../gui/polgen.py:1126 +msgid "File Contexts file" +msgstr "" + +#: ../gui/polgen.py:1127 +msgid "Setup Script" +msgstr "" + +#: ../gui/polgen.py:1245 +#, python-format +msgid "" +"\n" +"%s\n" +"\n" +"polgen [ -m ] [ -t type ] [ executable | Name ]\n" +"valid Types:\n" +msgstr "" + +#: ../gui/polgen.py:1293 +msgid "Executable or Name required" +msgstr "" + +#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2547 +msgid "Network Port" +msgstr "" + +#: ../gui/portsPage.py:85 +msgid "" +"SELinux Port\n" +"Type" +msgstr "" + +#: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363 +msgid "Protocol" +msgstr "" + +#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479 +msgid "" +"MLS/MCS\n" +"Level" +msgstr "" + +#: ../gui/portsPage.py:101 +msgid "Port" +msgstr "" + +#: ../gui/portsPage.py:207 +#, python-format +msgid "Port number \"%s\" is not valid. 0 < PORT_NUMBER < 65536 " +msgstr "" + +#: ../gui/portsPage.py:252 +msgid "List View" +msgstr "" + +#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2438 +msgid "Group View" +msgstr "" + +#: ../gui/selinux.tbl:1 ../gui/selinux.tbl:30 ../gui/selinux.tbl:31 +#: ../gui/selinux.tbl:32 ../gui/selinux.tbl:33 ../gui/selinux.tbl:34 +#: ../gui/selinux.tbl:36 ../gui/selinux.tbl:37 ../gui/selinux.tbl:38 +#: ../gui/selinux.tbl:39 ../gui/selinux.tbl:40 ../gui/selinux.tbl:42 +#: ../gui/selinux.tbl:43 ../gui/selinux.tbl:44 ../gui/selinux.tbl:45 +#: ../gui/selinux.tbl:46 ../gui/selinux.tbl:47 ../gui/selinux.tbl:48 +#: ../gui/selinux.tbl:49 ../gui/selinux.tbl:50 ../gui/selinux.tbl:51 +#: ../gui/selinux.tbl:52 ../gui/selinux.tbl:53 ../gui/selinux.tbl:59 +#: ../gui/selinux.tbl:60 ../gui/selinux.tbl:61 ../gui/selinux.tbl:62 +#: ../gui/selinux.tbl:63 ../gui/selinux.tbl:64 ../gui/selinux.tbl:65 +#: ../gui/selinux.tbl:66 ../gui/selinux.tbl:67 ../gui/selinux.tbl:68 +#: ../gui/selinux.tbl:69 ../gui/selinux.tbl:75 ../gui/selinux.tbl:76 +#: ../gui/selinux.tbl:77 ../gui/selinux.tbl:78 ../gui/selinux.tbl:79 +#: ../gui/selinux.tbl:80 ../gui/selinux.tbl:81 ../gui/selinux.tbl:82 +#: ../gui/selinux.tbl:83 ../gui/selinux.tbl:84 ../gui/selinux.tbl:86 +#: ../gui/selinux.tbl:88 ../gui/selinux.tbl:89 ../gui/selinux.tbl:90 +#: ../gui/selinux.tbl:92 ../gui/selinux.tbl:94 ../gui/selinux.tbl:95 +#: ../gui/selinux.tbl:96 ../gui/selinux.tbl:97 ../gui/selinux.tbl:98 +#: ../gui/selinux.tbl:99 ../gui/selinux.tbl:100 ../gui/selinux.tbl:101 +#: ../gui/selinux.tbl:102 ../gui/selinux.tbl:103 ../gui/selinux.tbl:104 +#: ../gui/selinux.tbl:106 ../gui/selinux.tbl:108 ../gui/selinux.tbl:109 +#: ../gui/selinux.tbl:110 ../gui/selinux.tbl:111 ../gui/selinux.tbl:112 +#: ../gui/selinux.tbl:113 ../gui/selinux.tbl:114 ../gui/selinux.tbl:116 +#: ../gui/selinux.tbl:117 ../gui/selinux.tbl:119 ../gui/selinux.tbl:121 +#: ../gui/selinux.tbl:123 ../gui/selinux.tbl:124 ../gui/selinux.tbl:127 +#: ../gui/selinux.tbl:129 ../gui/selinux.tbl:130 ../gui/selinux.tbl:131 +#: ../gui/selinux.tbl:132 ../gui/selinux.tbl:133 ../gui/selinux.tbl:134 +#: ../gui/selinux.tbl:135 ../gui/selinux.tbl:136 ../gui/selinux.tbl:137 +#: ../gui/selinux.tbl:138 ../gui/selinux.tbl:139 ../gui/selinux.tbl:142 +#: ../gui/selinux.tbl:143 ../gui/selinux.tbl:144 ../gui/selinux.tbl:145 +#: ../gui/selinux.tbl:146 ../gui/selinux.tbl:147 ../gui/selinux.tbl:148 +#: ../gui/selinux.tbl:149 ../gui/selinux.tbl:150 ../gui/selinux.tbl:151 +#: ../gui/selinux.tbl:152 ../gui/selinux.tbl:154 ../gui/selinux.tbl:155 +#: ../gui/selinux.tbl:156 ../gui/selinux.tbl:157 ../gui/selinux.tbl:158 +#: ../gui/selinux.tbl:159 ../gui/selinux.tbl:160 ../gui/selinux.tbl:167 +#: ../gui/selinux.tbl:171 ../gui/selinux.tbl:172 ../gui/selinux.tbl:173 +#: ../gui/selinux.tbl:174 ../gui/selinux.tbl:175 ../gui/selinux.tbl:177 +#: ../gui/selinux.tbl:178 ../gui/selinux.tbl:179 ../gui/selinux.tbl:180 +#: ../gui/selinux.tbl:184 ../gui/selinux.tbl:192 ../gui/selinux.tbl:193 +#: ../gui/selinux.tbl:194 ../gui/selinux.tbl:195 ../gui/selinux.tbl:196 +#: ../gui/selinux.tbl:197 ../gui/selinux.tbl:198 ../gui/selinux.tbl:199 +#: ../gui/selinux.tbl:200 ../gui/selinux.tbl:201 ../gui/selinux.tbl:206 +#: ../gui/selinux.tbl:207 ../gui/selinux.tbl:218 ../gui/selinux.tbl:219 +#: ../gui/selinux.tbl:220 ../gui/selinux.tbl:222 ../gui/selinux.tbl:224 +#: ../gui/selinux.tbl:226 ../gui/selinux.tbl:227 ../gui/selinux.tbl:230 +msgid "SELinux Service Protection" +msgstr "" + +#: ../gui/selinux.tbl:1 +msgid "Disable SELinux protection for acct daemon" +msgstr "" + +#: ../gui/selinux.tbl:2 ../gui/selinux.tbl:3 ../gui/selinux.tbl:70 +#: ../gui/selinux.tbl:153 ../gui/selinux.tbl:168 ../gui/selinux.tbl:169 +#: ../gui/selinux.tbl:170 ../gui/selinux.tbl:189 ../gui/selinux.tbl:202 +#: ../gui/selinux.tbl:203 ../gui/selinux.tbl:204 ../gui/selinux.tbl:205 +msgid "Admin" +msgstr "" + +#: ../gui/selinux.tbl:2 +msgid "Allow all daemons to write corefiles to /" +msgstr "" + +#: ../gui/selinux.tbl:3 +msgid "Allow all daemons the ability to use unallocated ttys" +msgstr "" + +#: ../gui/selinux.tbl:4 ../gui/selinux.tbl:5 ../gui/selinux.tbl:11 +#: ../gui/selinux.tbl:12 ../gui/selinux.tbl:13 ../gui/selinux.tbl:15 +#: ../gui/selinux.tbl:20 ../gui/selinux.tbl:41 ../gui/selinux.tbl:208 +#: ../gui/selinux.tbl:210 ../gui/selinux.tbl:211 ../gui/selinux.tbl:212 +#: ../gui/selinux.tbl:213 ../gui/selinux.tbl:214 ../gui/selinux.tbl:215 +#: ../gui/selinux.tbl:216 ../gui/selinux.tbl:217 +msgid "User Privs" +msgstr "" + +#: ../gui/selinux.tbl:4 +msgid "" +"Allow gadmin SELinux user account to execute files in home directory or /tmp" +msgstr "" + +#: ../gui/selinux.tbl:5 +msgid "" +"Allow guest SELinux user account to execute files in home directory or /tmp" +msgstr "" + +#: ../gui/selinux.tbl:6 ../gui/selinux.tbl:9 ../gui/selinux.tbl:16 +msgid "Memory Protection" +msgstr "" + +#: ../gui/selinux.tbl:6 +msgid "Allow java executable stack" +msgstr "" + +#: ../gui/selinux.tbl:7 ../gui/selinux.tbl:8 ../gui/selinux.tbl:35 +#: ../gui/selinux.tbl:209 +msgid "Mount" +msgstr "" + +#: ../gui/selinux.tbl:7 +msgid "Allow mount to mount any file" +msgstr "" + +#: ../gui/selinux.tbl:8 +msgid "Allow mount to mount any directory" +msgstr "" + +#: ../gui/selinux.tbl:9 +msgid "Allow mplayer executable stack" +msgstr "" + +#: ../gui/selinux.tbl:10 ../gui/selinux.tbl:162 ../gui/selinux.tbl:187 +#: ../gui/selinux.tbl:188 +msgid "SSH" +msgstr "" + +#: ../gui/selinux.tbl:10 +msgid "Allow ssh to run ssh-keysign" +msgstr "" + +#: ../gui/selinux.tbl:11 +msgid "" +"Allow staff SELinux user account to execute files in home directory or /tmp" +msgstr "" + +#: ../gui/selinux.tbl:12 +msgid "" +"Allow sysadm SELinux user account to execute files in home directory or /tmp" +msgstr "" + +#: ../gui/selinux.tbl:13 +msgid "" +"Allow unconfined SELinux user account to execute files in home directory or /" +"tmp" +msgstr "" + +#: ../gui/selinux.tbl:14 +msgid "Network Configuration" +msgstr "" + +#: ../gui/selinux.tbl:14 +msgid "Allow unlabeled packets to flow on the network" +msgstr "" + +#: ../gui/selinux.tbl:15 +msgid "" +"Allow user SELinux user account to execute files in home directory or /tmp" +msgstr "" + +#: ../gui/selinux.tbl:16 +msgid "Allow unconfined to dyntrans to unconfined_execmem" +msgstr "" + +#: ../gui/selinux.tbl:17 ../gui/selinux.tbl:18 ../gui/selinux.tbl:120 +#: ../gui/selinux.tbl:140 +msgid "Databases" +msgstr "" + +#: ../gui/selinux.tbl:17 +msgid "Allow user to connect to mysql socket" +msgstr "" + +#: ../gui/selinux.tbl:18 +msgid "Allow user to connect to postgres socket" +msgstr "" + +#: ../gui/selinux.tbl:19 ../gui/selinux.tbl:165 ../gui/selinux.tbl:223 +msgid "XServer" +msgstr "" + +#: ../gui/selinux.tbl:19 +msgid "Allow clients to write to X shared memory" +msgstr "" + +#: ../gui/selinux.tbl:20 +msgid "" +"Allow xguest SELinux user account to execute files in home directory or /tmp" +msgstr "" + +#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229 +#: ../gui/selinux.tbl:231 +msgid "NIS" +msgstr "" + +#: ../gui/selinux.tbl:21 +msgid "Allow daemons to run with NIS" +msgstr "" + +#: ../gui/selinux.tbl:22 ../gui/selinux.tbl:23 ../gui/selinux.tbl:24 +#: ../gui/selinux.tbl:25 ../gui/selinux.tbl:26 ../gui/selinux.tbl:27 +#: ../gui/selinux.tbl:28 ../gui/selinux.tbl:29 ../gui/selinux.tbl:71 +#: ../gui/selinux.tbl:73 ../gui/selinux.tbl:74 ../gui/selinux.tbl:115 +#: ../gui/selinux.tbl:118 +msgid "Web Applications" +msgstr "" + +#: ../gui/selinux.tbl:22 +msgid "Transition staff SELinux user to Web Browser Domain" +msgstr "" + +#: ../gui/selinux.tbl:23 +msgid "Transition sysadm SELinux user to Web Browser Domain" +msgstr "" + +#: ../gui/selinux.tbl:24 +msgid "Transition user SELinux user to Web Browser Domain" +msgstr "" + +#: ../gui/selinux.tbl:25 +msgid "Transition xguest SELinux user to Web Browser Domain" +msgstr "" + +#: ../gui/selinux.tbl:26 ../gui/selinux.tbl:27 ../gui/selinux.tbl:28 +#: ../gui/selinux.tbl:29 +msgid "Allow staff Web Browsers to write to home directories" +msgstr "" + +#: ../gui/selinux.tbl:30 +msgid "Disable SELinux protection for amanda" +msgstr "" + +#: ../gui/selinux.tbl:31 +msgid "Disable SELinux protection for amavis" +msgstr "" + +#: ../gui/selinux.tbl:32 +msgid "Disable SELinux protection for apmd daemon" +msgstr "" + +#: ../gui/selinux.tbl:33 +msgid "Disable SELinux protection for arpwatch daemon" +msgstr "" + +#: ../gui/selinux.tbl:34 +msgid "Disable SELinux protection for auditd daemon" +msgstr "" + +#: ../gui/selinux.tbl:35 +msgid "Disable SELinux protection for automount daemon" +msgstr "" + +#: ../gui/selinux.tbl:36 +msgid "Disable SELinux protection for avahi" +msgstr "" + +#: ../gui/selinux.tbl:37 +msgid "Disable SELinux protection for bluetooth daemon" +msgstr "" + +#: ../gui/selinux.tbl:38 +msgid "Disable SELinux protection for canna daemon" +msgstr "" + +#: ../gui/selinux.tbl:39 +msgid "Disable SELinux protection for cardmgr daemon" +msgstr "" + +#: ../gui/selinux.tbl:40 +msgid "Disable SELinux protection for Cluster Server" +msgstr "" + +#: ../gui/selinux.tbl:41 +msgid "" +"Allow cdrecord to read various content. nfs, samba, removable devices, user " +"temp and untrusted content files" +msgstr "" + +#: ../gui/selinux.tbl:42 +msgid "Disable SELinux protection for ciped daemon" +msgstr "" + +#: ../gui/selinux.tbl:43 +msgid "Disable SELinux protection for clamd daemon" +msgstr "" + +#: ../gui/selinux.tbl:44 +msgid "Disable SELinux protection for clamscan" +msgstr "" + +#: ../gui/selinux.tbl:45 +msgid "Disable SELinux protection for clvmd" +msgstr "" + +#: ../gui/selinux.tbl:46 +msgid "Disable SELinux protection for comsat daemon" +msgstr "" + +#: ../gui/selinux.tbl:47 ../gui/selinux.tbl:48 ../gui/selinux.tbl:49 +#: ../gui/selinux.tbl:50 ../gui/selinux.tbl:51 +msgid "Disable SELinux protection for courier daemon" +msgstr "" + +#: ../gui/selinux.tbl:52 +msgid "Disable SELinux protection for cpucontrol daemon" +msgstr "" + +#: ../gui/selinux.tbl:53 +msgid "Disable SELinux protection for cpuspeed daemon" +msgstr "" + +#: ../gui/selinux.tbl:54 +msgid "Cron" +msgstr "" + +#: ../gui/selinux.tbl:54 +msgid "Disable SELinux protection for crond daemon" +msgstr "" + +#: ../gui/selinux.tbl:55 ../gui/selinux.tbl:56 ../gui/selinux.tbl:57 +#: ../gui/selinux.tbl:91 +msgid "Printing" +msgstr "" + +#: ../gui/selinux.tbl:55 +msgid "Disable SELinux protection for cupsd back end server" +msgstr "" + +#: ../gui/selinux.tbl:56 +msgid "Disable SELinux protection for cupsd daemon" +msgstr "" + +#: ../gui/selinux.tbl:57 +msgid "Disable SELinux protection for cupsd_lpd" +msgstr "" + +#: ../gui/selinux.tbl:58 +msgid "CVS" +msgstr "" + +#: ../gui/selinux.tbl:58 +msgid "Disable SELinux protection for cvs daemon" +msgstr "" + +#: ../gui/selinux.tbl:59 +msgid "Disable SELinux protection for cyrus daemon" +msgstr "" + +#: ../gui/selinux.tbl:60 +msgid "Disable SELinux protection for dbskkd daemon" +msgstr "" + +#: ../gui/selinux.tbl:61 +msgid "Disable SELinux protection for dbusd daemon" +msgstr "" + +#: ../gui/selinux.tbl:62 +msgid "Disable SELinux protection for dccd" +msgstr "" + +#: ../gui/selinux.tbl:63 +msgid "Disable SELinux protection for dccifd" +msgstr "" + +#: ../gui/selinux.tbl:64 +msgid "Disable SELinux protection for dccm" +msgstr "" + +#: ../gui/selinux.tbl:65 +msgid "Disable SELinux protection for ddt daemon" +msgstr "" + +#: ../gui/selinux.tbl:66 +msgid "Disable SELinux protection for devfsd daemon" +msgstr "" + +#: ../gui/selinux.tbl:67 +msgid "Disable SELinux protection for dhcpc daemon" +msgstr "" + +#: ../gui/selinux.tbl:68 +msgid "Disable SELinux protection for dhcpd daemon" +msgstr "" + +#: ../gui/selinux.tbl:69 +msgid "Disable SELinux protection for dictd daemon" +msgstr "" + +#: ../gui/selinux.tbl:70 +msgid "Allow sysadm_t to directly start daemons" +msgstr "" + +#: ../gui/selinux.tbl:71 +msgid "Disable SELinux protection for Evolution" +msgstr "" + +#: ../gui/selinux.tbl:72 +msgid "Games" +msgstr "" + +#: ../gui/selinux.tbl:72 +msgid "Disable SELinux protection for games" +msgstr "" + +#: ../gui/selinux.tbl:73 +msgid "Disable SELinux protection for the web browsers" +msgstr "" + +#: ../gui/selinux.tbl:74 +msgid "Disable SELinux protection for Thunderbird" +msgstr "" + +#: ../gui/selinux.tbl:75 +msgid "Disable SELinux protection for distccd daemon" +msgstr "" + +#: ../gui/selinux.tbl:76 +msgid "Disable SELinux protection for dmesg daemon" +msgstr "" + +#: ../gui/selinux.tbl:77 +msgid "Disable SELinux protection for dnsmasq daemon" +msgstr "" + +#: ../gui/selinux.tbl:78 +msgid "Disable SELinux protection for dovecot daemon" +msgstr "" + +#: ../gui/selinux.tbl:79 +msgid "Disable SELinux protection for entropyd daemon" +msgstr "" + +#: ../gui/selinux.tbl:80 +msgid "Disable SELinux protection for fetchmail" +msgstr "" + +#: ../gui/selinux.tbl:81 +msgid "Disable SELinux protection for fingerd daemon" +msgstr "" + +#: ../gui/selinux.tbl:82 +msgid "Disable SELinux protection for freshclam daemon" +msgstr "" + +#: ../gui/selinux.tbl:83 +msgid "Disable SELinux protection for fsdaemon daemon" +msgstr "" + +#: ../gui/selinux.tbl:84 +msgid "Disable SELinux protection for gpm daemon" +msgstr "" + +#: ../gui/selinux.tbl:85 ../gui/selinux.tbl:125 +msgid "NFS" +msgstr "" + +#: ../gui/selinux.tbl:85 +msgid "Disable SELinux protection for gss daemon" +msgstr "" + +#: ../gui/selinux.tbl:86 +msgid "Disable SELinux protection for Hal daemon" +msgstr "" + +#: ../gui/selinux.tbl:87 +msgid "Compatibility" +msgstr "" + +#: ../gui/selinux.tbl:87 +msgid "" +"Do not audit things that we know to be broken but which are not security " +"risks" +msgstr "" + +#: ../gui/selinux.tbl:88 +msgid "Disable SELinux protection for hostname daemon" +msgstr "" + +#: ../gui/selinux.tbl:89 +msgid "Disable SELinux protection for hotplug daemon" +msgstr "" + +#: ../gui/selinux.tbl:90 +msgid "Disable SELinux protection for howl daemon" +msgstr "" + +#: ../gui/selinux.tbl:91 +msgid "Disable SELinux protection for cups hplip daemon" +msgstr "" + +#: ../gui/selinux.tbl:92 +msgid "Disable SELinux protection for httpd rotatelogs" +msgstr "" + +#: ../gui/selinux.tbl:93 ../gui/selinux.tbl:232 ../gui/selinux.tbl:233 +msgid "HTTPD Service" +msgstr "" + +#: ../gui/selinux.tbl:93 +msgid "Disable SELinux protection for http suexec" +msgstr "" + +#: ../gui/selinux.tbl:94 +msgid "Disable SELinux protection for hwclock daemon" +msgstr "" + +#: ../gui/selinux.tbl:95 +msgid "Disable SELinux protection for i18n daemon" +msgstr "" + +#: ../gui/selinux.tbl:96 +msgid "Disable SELinux protection for imazesrv daemon" +msgstr "" + +#: ../gui/selinux.tbl:97 +msgid "Disable SELinux protection for inetd child daemons" +msgstr "" + +#: ../gui/selinux.tbl:98 +msgid "Disable SELinux protection for inetd daemon" +msgstr "" + +#: ../gui/selinux.tbl:99 +msgid "Disable SELinux protection for innd daemon" +msgstr "" + +#: ../gui/selinux.tbl:100 +msgid "Disable SELinux protection for iptables daemon" +msgstr "" + +#: ../gui/selinux.tbl:101 +msgid "Disable SELinux protection for ircd daemon" +msgstr "" + +#: ../gui/selinux.tbl:102 +msgid "Disable SELinux protection for irqbalance daemon" +msgstr "" + +#: ../gui/selinux.tbl:103 +msgid "Disable SELinux protection for iscsi daemon" +msgstr "" + +#: ../gui/selinux.tbl:104 +msgid "Disable SELinux protection for jabberd daemon" +msgstr "" + +#: ../gui/selinux.tbl:105 ../gui/selinux.tbl:107 +msgid "Kerberos" +msgstr "" + +#: ../gui/selinux.tbl:105 +msgid "Disable SELinux protection for kadmind daemon" +msgstr "" + +#: ../gui/selinux.tbl:106 +msgid "Disable SELinux protection for klogd daemon" +msgstr "" + +#: ../gui/selinux.tbl:107 +msgid "Disable SELinux protection for krb5kdc daemon" +msgstr "" + +#: ../gui/selinux.tbl:108 +msgid "Disable SELinux protection for ktalk daemons" +msgstr "" + +#: ../gui/selinux.tbl:109 +msgid "Disable SELinux protection for kudzu daemon" +msgstr "" + +#: ../gui/selinux.tbl:110 +msgid "Disable SELinux protection for locate daemon" +msgstr "" + +#: ../gui/selinux.tbl:111 +msgid "Disable SELinux protection for lpd daemon" +msgstr "" + +#: ../gui/selinux.tbl:112 +msgid "Disable SELinux protection for lrrd daemon" +msgstr "" + +#: ../gui/selinux.tbl:113 +msgid "Disable SELinux protection for lvm daemon" +msgstr "" + +#: ../gui/selinux.tbl:114 +msgid "Disable SELinux protection for mailman" +msgstr "" + +#: ../gui/selinux.tbl:115 +msgid "Allow evolution and thunderbird to read user files" +msgstr "" + +#: ../gui/selinux.tbl:116 +msgid "Disable SELinux protection for mdadm daemon" +msgstr "" + +#: ../gui/selinux.tbl:117 +msgid "Disable SELinux protection for monopd daemon" +msgstr "" + +#: ../gui/selinux.tbl:118 +msgid "Allow the mozilla browser to read user files" +msgstr "" + +#: ../gui/selinux.tbl:119 +msgid "Disable SELinux protection for mrtg daemon" +msgstr "" + +#: ../gui/selinux.tbl:120 +msgid "Disable SELinux protection for mysqld daemon" +msgstr "" + +#: ../gui/selinux.tbl:121 +msgid "Disable SELinux protection for nagios daemon" +msgstr "" + +#: ../gui/selinux.tbl:122 ../gui/selinux.tbl:128 +msgid "Name Service" +msgstr "" + +#: ../gui/selinux.tbl:122 +msgid "Disable SELinux protection for named daemon" +msgstr "" + +#: ../gui/selinux.tbl:123 +msgid "Disable SELinux protection for nessusd daemon" +msgstr "" + +#: ../gui/selinux.tbl:124 +msgid "Disable SELinux protection for NetworkManager" +msgstr "" + +#: ../gui/selinux.tbl:125 +msgid "Disable SELinux protection for nfsd daemon" +msgstr "" + +#: ../gui/selinux.tbl:126 ../gui/selinux.tbl:163 ../gui/selinux.tbl:176 +#: ../gui/selinux.tbl:221 +msgid "Samba" +msgstr "" + +#: ../gui/selinux.tbl:126 +msgid "Disable SELinux protection for nmbd daemon" +msgstr "" + +#: ../gui/selinux.tbl:127 +msgid "Disable SELinux protection for nrpe daemon" +msgstr "" + +#: ../gui/selinux.tbl:128 +msgid "Disable SELinux protection for nscd daemon" +msgstr "" + +#: ../gui/selinux.tbl:129 +msgid "Disable SELinux protection for nsd daemon" +msgstr "" + +#: ../gui/selinux.tbl:130 +msgid "Disable SELinux protection for ntpd daemon" +msgstr "" + +#: ../gui/selinux.tbl:131 +msgid "Disable SELinux protection for oddjob" +msgstr "" + +#: ../gui/selinux.tbl:132 +msgid "Disable SELinux protection for oddjob_mkhomedir" +msgstr "" + +#: ../gui/selinux.tbl:133 +msgid "Disable SELinux protection for openvpn daemon" +msgstr "" + +#: ../gui/selinux.tbl:134 +msgid "Disable SELinux protection for pam daemon" +msgstr "" + +#: ../gui/selinux.tbl:135 +msgid "Disable SELinux protection for pegasus" +msgstr "" + +#: ../gui/selinux.tbl:136 +msgid "Disable SELinux protection for perdition daemon" +msgstr "" + +#: ../gui/selinux.tbl:137 +msgid "Disable SELinux protection for portmap daemon" +msgstr "" + +#: ../gui/selinux.tbl:138 +msgid "Disable SELinux protection for portslave daemon" +msgstr "" + +#: ../gui/selinux.tbl:139 +msgid "Disable SELinux protection for postfix" +msgstr "" + +#: ../gui/selinux.tbl:140 +msgid "Disable SELinux protection for postgresql daemon" +msgstr "" + +#: ../gui/selinux.tbl:141 +msgid "pppd" +msgstr "" + +#: ../gui/selinux.tbl:141 +msgid "Allow pppd to be run for a regular user" +msgstr "" + +#: ../gui/selinux.tbl:142 +msgid "Disable SELinux protection for pptp" +msgstr "" + +#: ../gui/selinux.tbl:143 +msgid "Disable SELinux protection for prelink daemon" +msgstr "" + +#: ../gui/selinux.tbl:144 +msgid "Disable SELinux protection for privoxy daemon" +msgstr "" + +#: ../gui/selinux.tbl:145 +msgid "Disable SELinux protection for ptal daemon" +msgstr "" + +#: ../gui/selinux.tbl:146 +msgid "Disable SELinux protection for pxe daemon" +msgstr "" + +#: ../gui/selinux.tbl:147 +msgid "Disable SELinux protection for pyzord" +msgstr "" + +#: ../gui/selinux.tbl:148 +msgid "Disable SELinux protection for quota daemon" +msgstr "" + +#: ../gui/selinux.tbl:149 +msgid "Disable SELinux protection for radiusd daemon" +msgstr "" + +#: ../gui/selinux.tbl:150 +msgid "Disable SELinux protection for radvd daemon" +msgstr "" + +#: ../gui/selinux.tbl:151 +msgid "Disable SELinux protection for rdisc" +msgstr "" + +#: ../gui/selinux.tbl:152 +msgid "Disable SELinux protection for readahead" +msgstr "" + +#: ../gui/selinux.tbl:153 +msgid "Allow programs to read files in non-standard locations (default_t)" +msgstr "" + +#: ../gui/selinux.tbl:154 +msgid "Disable SELinux protection for restorecond" +msgstr "" + +#: ../gui/selinux.tbl:155 +msgid "Disable SELinux protection for rhgb daemon" +msgstr "" + +#: ../gui/selinux.tbl:156 +msgid "Disable SELinux protection for ricci" +msgstr "" + +#: ../gui/selinux.tbl:157 +msgid "Disable SELinux protection for ricci_modclusterd" +msgstr "" + +#: ../gui/selinux.tbl:158 +msgid "Disable SELinux protection for rlogind daemon" +msgstr "" + +#: ../gui/selinux.tbl:159 +msgid "Disable SELinux protection for rpcd daemon" +msgstr "" + +#: ../gui/selinux.tbl:160 +msgid "Disable SELinux protection for rshd" +msgstr "" + +#: ../gui/selinux.tbl:161 +msgid "rsync" +msgstr "" + +#: ../gui/selinux.tbl:161 +msgid "Disable SELinux protection for rsync daemon" +msgstr "" + +#: ../gui/selinux.tbl:162 +msgid "Allow ssh to run from inetd instead of as a daemon" +msgstr "" + +#: ../gui/selinux.tbl:163 +msgid "Allow Samba to share nfs directories" +msgstr "" + +#: ../gui/selinux.tbl:164 ../gui/selinux.tbl:166 +msgid "SASL authentication server" +msgstr "" + +#: ../gui/selinux.tbl:164 +msgid "Allow sasl authentication server to read /etc/shadow" +msgstr "" + +#: ../gui/selinux.tbl:165 +msgid "" +"Allow X-Windows server to map a memory region as both executable and writable" +msgstr "" + +#: ../gui/selinux.tbl:166 +msgid "Disable SELinux protection for saslauthd daemon" +msgstr "" + +#: ../gui/selinux.tbl:167 +msgid "Disable SELinux protection for scannerdaemon daemon" +msgstr "" + +#: ../gui/selinux.tbl:168 +msgid "Do not allow transition to sysadm_t, sudo and su effected" +msgstr "" + +#: ../gui/selinux.tbl:169 +msgid "Do not allow any processes to load kernel modules" +msgstr "" + +#: ../gui/selinux.tbl:170 +msgid "Do not allow any processes to modify kernel SELinux policy" +msgstr "" + +#: ../gui/selinux.tbl:171 +msgid "Disable SELinux protection for sendmail daemon" +msgstr "" + +#: ../gui/selinux.tbl:172 +msgid "Disable SELinux protection for setrans" +msgstr "" + +#: ../gui/selinux.tbl:173 +msgid "Disable SELinux protection for setroubleshoot daemon" +msgstr "" + +#: ../gui/selinux.tbl:174 +msgid "Disable SELinux protection for slapd daemon" +msgstr "" + +#: ../gui/selinux.tbl:175 +msgid "Disable SELinux protection for slrnpull daemon" +msgstr "" + +#: ../gui/selinux.tbl:176 +msgid "Disable SELinux protection for smbd daemon" +msgstr "" + +#: ../gui/selinux.tbl:177 +msgid "Disable SELinux protection for snmpd daemon" +msgstr "" + +#: ../gui/selinux.tbl:178 +msgid "Disable SELinux protection for snort daemon" +msgstr "" + +#: ../gui/selinux.tbl:179 +msgid "Disable SELinux protection for soundd daemon" +msgstr "" + +#: ../gui/selinux.tbl:180 +msgid "Disable SELinux protection for sound daemon" +msgstr "" + +#: ../gui/selinux.tbl:181 ../gui/selinux.tbl:182 ../gui/selinux.tbl:183 +msgid "Spam Protection" +msgstr "" + +#: ../gui/selinux.tbl:181 +msgid "Disable SELinux protection for spamd daemon" +msgstr "" + +#: ../gui/selinux.tbl:182 +msgid "Allow spamd to access home directories" +msgstr "" + +#: ../gui/selinux.tbl:183 +msgid "Allow Spam Assassin daemon network access" +msgstr "" + +#: ../gui/selinux.tbl:184 +msgid "Disable SELinux protection for speedmgmt daemon" +msgstr "" + +#: ../gui/selinux.tbl:185 ../gui/selinux.tbl:186 +msgid "Squid" +msgstr "" + +#: ../gui/selinux.tbl:185 +msgid "Allow squid daemon to connect to the network" +msgstr "" + +#: ../gui/selinux.tbl:186 +msgid "Disable SELinux protection for squid daemon" +msgstr "" + +#: ../gui/selinux.tbl:187 +msgid "Disable SELinux protection for ssh daemon" +msgstr "" + +#: ../gui/selinux.tbl:188 +msgid "Allow ssh logins as sysadm_r:sysadm_t" +msgstr "" + +#: ../gui/selinux.tbl:189 +msgid "" +"Allow staff_r users to search the sysadm home dir and read files (such as ~/." +"bashrc)" +msgstr "" + +#: ../gui/selinux.tbl:190 ../gui/selinux.tbl:191 +msgid "Universal SSL tunnel" +msgstr "" + +#: ../gui/selinux.tbl:190 +msgid "Disable SELinux protection for stunnel daemon" +msgstr "" + +#: ../gui/selinux.tbl:191 +msgid "Allow stunnel daemon to run as standalone, outside of xinetd" +msgstr "" + +#: ../gui/selinux.tbl:192 +msgid "Disable SELinux protection for swat daemon" +msgstr "" + +#: ../gui/selinux.tbl:193 +msgid "Disable SELinux protection for sxid daemon" +msgstr "" + +#: ../gui/selinux.tbl:194 +msgid "Disable SELinux protection for syslogd daemon" +msgstr "" + +#: ../gui/selinux.tbl:195 +msgid "Disable SELinux protection for system cron jobs" +msgstr "" + +#: ../gui/selinux.tbl:196 +msgid "Disable SELinux protection for tcp daemon" +msgstr "" + +#: ../gui/selinux.tbl:197 +msgid "Disable SELinux protection for telnet daemon" +msgstr "" + +#: ../gui/selinux.tbl:198 +msgid "Disable SELinux protection for tftpd daemon" +msgstr "" + +#: ../gui/selinux.tbl:199 +msgid "Disable SELinux protection for transproxy daemon" +msgstr "" + +#: ../gui/selinux.tbl:200 +msgid "Disable SELinux protection for udev daemon" +msgstr "" + +#: ../gui/selinux.tbl:201 +msgid "Disable SELinux protection for uml daemon" +msgstr "" + +#: ../gui/selinux.tbl:202 +msgid "" +"Allow xinetd to run unconfined, including any services it starts that do not " +"have a domain transition explicitly defined" +msgstr "" + +#: ../gui/selinux.tbl:203 +msgid "" +"Allow rc scripts to run unconfined, including any daemon started by an rc " +"script that does not have a domain transition explicitly defined" +msgstr "" + +#: ../gui/selinux.tbl:204 +msgid "Allow rpm to run unconfined" +msgstr "" + +#: ../gui/selinux.tbl:205 +msgid "Allow privileged utilities like hotplug and insmod to run unconfined" +msgstr "" + +#: ../gui/selinux.tbl:206 +msgid "Disable SELinux protection for updfstab daemon" +msgstr "" + +#: ../gui/selinux.tbl:207 +msgid "Disable SELinux protection for uptimed daemon" +msgstr "" + +#: ../gui/selinux.tbl:208 +msgid "" +"Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only " +"staff_r can do so" +msgstr "" + +#: ../gui/selinux.tbl:209 +msgid "Allow users to execute the mount command" +msgstr "" + +#: ../gui/selinux.tbl:210 +msgid "Allow regular users direct mouse access (only allow the X server)" +msgstr "" + +#: ../gui/selinux.tbl:211 +msgid "Allow users to run the dmesg command" +msgstr "" + +#: ../gui/selinux.tbl:212 +msgid "Allow users to control network interfaces (also needs USERCTL=true)" +msgstr "" + +#: ../gui/selinux.tbl:213 +msgid "Allow normal user to execute ping" +msgstr "" + +#: ../gui/selinux.tbl:214 +msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)" +msgstr "" + +#: ../gui/selinux.tbl:215 +msgid "Allow users to rw usb devices" +msgstr "" + +#: ../gui/selinux.tbl:216 +msgid "" +"Allow users to run TCP servers (bind to ports and accept connection from the " +"same domain and outside users) disabling this forces FTP passive mode and " +"may change other protocols" +msgstr "" + +#: ../gui/selinux.tbl:217 +msgid "Allow user to stat ttyfiles" +msgstr "" + +#: ../gui/selinux.tbl:218 +msgid "Disable SELinux protection for uucpd daemon" +msgstr "" + +#: ../gui/selinux.tbl:219 +msgid "Disable SELinux protection for vmware daemon" +msgstr "" + +#: ../gui/selinux.tbl:220 +msgid "Disable SELinux protection for watchdog daemon" +msgstr "" + +#: ../gui/selinux.tbl:221 +msgid "Disable SELinux protection for winbind daemon" +msgstr "" + +#: ../gui/selinux.tbl:222 +msgid "Disable SELinux protection for xdm daemon" +msgstr "" + +#: ../gui/selinux.tbl:223 +msgid "Allow xdm logins as sysadm_r:sysadm_t" +msgstr "" + +#: ../gui/selinux.tbl:224 +msgid "Disable SELinux protection for xen daemon" +msgstr "" + +#: ../gui/selinux.tbl:225 +msgid "XEN" +msgstr "" + +#: ../gui/selinux.tbl:225 +msgid "Allow xen to read/write physical disk devices" +msgstr "" + +#: ../gui/selinux.tbl:226 +msgid "Disable SELinux protection for xfs daemon" +msgstr "" + +#: ../gui/selinux.tbl:227 +msgid "Disable SELinux protection for xen control" +msgstr "" + +#: ../gui/selinux.tbl:228 +msgid "Disable SELinux protection for ypbind daemon" +msgstr "" + +#: ../gui/selinux.tbl:229 +msgid "Disable SELinux protection for NIS Password Daemon" +msgstr "" + +#: ../gui/selinux.tbl:230 +msgid "Disable SELinux protection for ypserv daemon" +msgstr "" + +#: ../gui/selinux.tbl:231 +msgid "Disable SELinux protection for NIS Transfer Daemon" +msgstr "" + +#: ../gui/selinux.tbl:232 +msgid "Allow SELinux webadm user to manage unprivileged users home directories" +msgstr "" + +#: ../gui/selinux.tbl:233 +msgid "Allow SELinux webadm user to read unprivileged users home directories" +msgstr "" + +#: ../gui/semanagePage.py:126 +#, python-format +msgid "Are you sure you want to delete %s '%s'?" +msgstr "" + +#: ../gui/semanagePage.py:126 +#, python-format +msgid "Delete %s" +msgstr "" + +#: ../gui/semanagePage.py:134 +#, python-format +msgid "Add %s" +msgstr "" + +#: ../gui/semanagePage.py:148 +#, python-format +msgid "Modify %s" +msgstr "" + +#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2838 +msgid "Permissive" +msgstr "" + +#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2856 +msgid "Enforcing" +msgstr "" + +#: ../gui/statusPage.py:94 +msgid "Status" +msgstr "" + +#: ../gui/statusPage.py:133 +msgid "" +"Changing the policy type will cause a relabel of the entire file system on " +"the next boot. Relabeling takes a long time depending on the size of the " +"file system. Do you wish to continue?" +msgstr "" + +#: ../gui/statusPage.py:147 +msgid "" +"Changing to SELinux disabled requires a reboot. It is not recommended. If " +"you later decide to turn SELinux back on, the system will be required to " +"relabel. If you just want to see if SELinux is causing a problem on your " +"system, you can go to permissive mode which will only log errors and not " +"enforce SELinux policy. Permissive mode does not require a reboot Do you " +"wish to continue?" +msgstr "" + +#: ../gui/statusPage.py:152 +msgid "" +"Changing to SELinux enabled will cause a relabel of the entire file system " +"on the next boot. Relabeling takes a long time depending on the size of the " +"file system. Do you wish to continue?" +msgstr "" + +#: ../gui/system-config-selinux.glade:11 +msgid "system-config-selinux" +msgstr "" + +#: ../gui/system-config-selinux.glade:12 +msgid "" +"Copyright (c)2006 Red Hat, Inc.\n" +"Copyright (c) 2006 Dan Walsh " +msgstr "" + +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 +msgid "Add SELinux Login Mapping" +msgstr "" + +#: ../gui/system-config-selinux.glade:257 +msgid "Add SELinux Network Ports" +msgstr "" + +#: ../gui/system-config-selinux.glade:391 +#: ../gui/system-config-selinux.glade:678 +msgid "SELinux Type" +msgstr "" + +#: ../gui/system-config-selinux.glade:622 +msgid "File Specification" +msgstr "" + +#: ../gui/system-config-selinux.glade:650 +msgid "File Type" +msgstr "" + +#: ../gui/system-config-selinux.glade:727 +msgid "" +"all files\n" +"regular file\n" +"directory\n" +"character device\n" +"block device\n" +"socket\n" +"symbolic link\n" +"named pipe\n" +msgstr "" + +#: ../gui/system-config-selinux.glade:773 +msgid "MLS" +msgstr "" + +#: ../gui/system-config-selinux.glade:837 +msgid "Add SELinux User" +msgstr "" + +#: ../gui/system-config-selinux.glade:1079 +msgid "SELinux Administration" +msgstr "" + +#: ../gui/system-config-selinux.glade:1122 +msgid "Add" +msgstr "" + +#: ../gui/system-config-selinux.glade:1144 +msgid "_Properties" +msgstr "" + +#: ../gui/system-config-selinux.glade:1166 +msgid "_Delete" +msgstr "" + +#: ../gui/system-config-selinux.glade:1257 +msgid "Select Management Object" +msgstr "" + +#: ../gui/system-config-selinux.glade:1274 +msgid "Select:" +msgstr "" + +#: ../gui/system-config-selinux.glade:1327 +msgid "System Default Enforcing Mode" +msgstr "" + +#: ../gui/system-config-selinux.glade:1355 +msgid "" +"Disabled\n" +"Permissive\n" +"Enforcing\n" +msgstr "" + +#: ../gui/system-config-selinux.glade:1374 +msgid "Current Enforcing Mode" +msgstr "" + +#: ../gui/system-config-selinux.glade:1419 +msgid "System Default Policy Type: " +msgstr "" + +#: ../gui/system-config-selinux.glade:1464 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " +"If you are changing policy types or going from disabled to enforcing, a " +"relabel is required." +msgstr "" + +#: ../gui/system-config-selinux.glade:1510 +msgid "Relabel on next reboot." +msgstr "" + +#: ../gui/system-config-selinux.glade:1562 +msgid "label37" +msgstr "" + +#: ../gui/system-config-selinux.glade:1599 +msgid "Revert boolean setting to system default" +msgstr "" + +#: ../gui/system-config-selinux.glade:1615 +msgid "Toggle between Customized and All Booleans" +msgstr "" + +#: ../gui/system-config-selinux.glade:1633 +msgid "Run booleans lockdown wizard" +msgstr "" + +#: ../gui/system-config-selinux.glade:1634 +msgid "Lockdown..." +msgstr "" + +#: ../gui/system-config-selinux.glade:1664 +#: ../gui/system-config-selinux.glade:1869 +#: ../gui/system-config-selinux.glade:2056 +#: ../gui/system-config-selinux.glade:2243 +#: ../gui/system-config-selinux.glade:2486 +#: ../gui/system-config-selinux.glade:2711 +#: ../gui/system-config-selinux.glade:2886 +msgid "Filter" +msgstr "" + +#: ../gui/system-config-selinux.glade:1753 +msgid "label50" +msgstr "" + +#: ../gui/system-config-selinux.glade:1790 +msgid "Add File Context" +msgstr "" + +#: ../gui/system-config-selinux.glade:1806 +msgid "Modify File Context" +msgstr "" + +#: ../gui/system-config-selinux.glade:1822 +msgid "Delete File Context" +msgstr "" + +#: ../gui/system-config-selinux.glade:1838 +msgid "Toggle between all and customized file context" +msgstr "" + +#: ../gui/system-config-selinux.glade:1958 +msgid "label38" +msgstr "" + +#: ../gui/system-config-selinux.glade:1995 +msgid "Add SELinux User Mapping" +msgstr "" + +#: ../gui/system-config-selinux.glade:2011 +msgid "Modify SELinux User Mapping" +msgstr "" + +#: ../gui/system-config-selinux.glade:2027 +msgid "Delete SELinux User Mapping" +msgstr "" + +#: ../gui/system-config-selinux.glade:2145 +msgid "label39" +msgstr "" + +#: ../gui/system-config-selinux.glade:2182 +msgid "Add User" +msgstr "" + +#: ../gui/system-config-selinux.glade:2198 +msgid "Modify User" +msgstr "" + +#: ../gui/system-config-selinux.glade:2214 +msgid "Delete User" +msgstr "" + +#: ../gui/system-config-selinux.glade:2332 +msgid "label41" +msgstr "" + +#: ../gui/system-config-selinux.glade:2369 +msgid "Add Network Port" +msgstr "" + +#: ../gui/system-config-selinux.glade:2385 +msgid "Edit Network Port" +msgstr "" + +#: ../gui/system-config-selinux.glade:2401 +msgid "Delete Network Port" +msgstr "" + +#: ../gui/system-config-selinux.glade:2437 +#: ../gui/system-config-selinux.glade:2455 +msgid "Toggle between Customized and All Ports" +msgstr "" + +#: ../gui/system-config-selinux.glade:2575 +msgid "label42" +msgstr "" + +#: ../gui/system-config-selinux.glade:2612 +msgid "Generate new policy module" +msgstr "" + +#: ../gui/system-config-selinux.glade:2628 +msgid "Load policy module" +msgstr "" + +#: ../gui/system-config-selinux.glade:2644 +msgid "Remove loadable policy module" +msgstr "" + +#: ../gui/system-config-selinux.glade:2680 +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." +msgstr "" + +#: ../gui/system-config-selinux.glade:2800 +msgid "label44" +msgstr "" + +#: ../gui/system-config-selinux.glade:2837 +msgid "Change process mode to permissive." +msgstr "" + +#: ../gui/system-config-selinux.glade:2855 +msgid "Change process mode to enforcing" +msgstr "" + +#: ../gui/system-config-selinux.glade:2947 +msgid "Process Domain" +msgstr "" + +#: ../gui/system-config-selinux.glade:2975 +msgid "label59" +msgstr "" + +#: ../gui/usersPage.py:138 +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils-2.0.83/po/ar.po --- nsapolicycoreutils/po/ar.po 2010-05-19 14:45:51.000000000 -0400 +++ policycoreutils-2.0.83/po/ar.po 2010-10-25 17:11:18.000000000 -0400 @@ -1,20 +1,25 @@ -# SOME DESCRIPTIVE TITLE. # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER # This file is distributed under the same license as the PACKAGE package. -# FIRST AUTHOR , YEAR. # -#, fuzzy +# Amjad Al-Obaili , 2010. +# Majed Abdullah , 2010. +# Saud Al-Otaibi , 2010. +# Ali Al-Ammari , 2010. msgid "" msgstr "" -"Project-Id-Version: PACKAGE VERSION\n" +"Project-Id-Version: \n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-06-24 10:53-0400\n" -"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" -"Last-Translator: FULL NAME \n" -"Language-Team: LANGUAGE \n" +"POT-Creation-Date: 2010-09-14 16:59-0400\n" +"PO-Revision-Date: 2010-07-14 13:36+0300\n" +"Last-Translator: Ali Al-Ammari \n" +"Language-Team: Arabic \n" +"Language: ar\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" +"X-Generator: Lokalize 1.0\n" +"Plural-Forms: nplurals=6; plural=n==0 ? 0 : n==1 ? 1 : n==2 ? 2 : n%100>=3 " +"&& n%100<=10 ? 3 : n%100>=11 && n%100<=99 ? 4 : 5;\n" #: ../run_init/run_init.c:67 msgid "" @@ -22,1251 +27,3535 @@ " where: