policycoreutils/policycoreutils-rhat.patch
Daniel J Walsh cf3ea24444 * Thu May 4 2006 Dan Walsh <dwalsh@redhat.com> 1.30.6-4
- Add secon program
- Add translations
2006-05-05 20:39:18 +00:00

72723 lines
1.8 MiB
Raw Blame History

This file contains invisible Unicode characters

This file contains invisible Unicode characters that are indistinguishable to humans but may be processed differently by a computer. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

diff --exclude-from=exclude -N -u -r nsapolicycoreutils/audit2allow/audit2allow policycoreutils-1.30.6/audit2allow/audit2allow
--- nsapolicycoreutils/audit2allow/audit2allow 2006-03-29 15:35:22.000000000 -0500
+++ policycoreutils-1.30.6/audit2allow/audit2allow 2006-05-05 16:12:45.000000000 -0400
@@ -24,442 +24,19 @@
# 02111-1307 USA
#
#
-import commands, sys, os, pwd, string, getopt, re, selinux
-
-obj="(\{[^\}]*\}|[^ \t:]*)"
-allow_regexp="(allow|dontaudit)[ \t]+%s[ \t]*%s[ \t]*:[ \t]*%s[ \t]*%s" % (obj, obj, obj, obj)
-awk_script='/^[[:blank:]]*interface[[:blank:]]*\(/ {\n\
- IFACEFILE=FILENAME\n\
- IFACENAME = gensub("^[[:blank:]]*interface[[:blank:]]*\\\\(\`?","","g",$0);\n\
- IFACENAME = gensub("\'?,.*$","","g",IFACENAME);\n\
-}\n\
-\n\
-/^[[:blank:]]*(allow|dontaudit)[[:blank:]]+.*;[[:blank:]]*$/ {\n\
-\n\
- if ((length(IFACENAME) > 0) && (IFACEFILE == FILENAME)){\n\
- ALLOW = gensub("^[[:blank:]]*","","g",$0)\n\
- ALLOW = gensub(";[[:blank:]]*$","","g",$0)\n\
- print FILENAME "\\t" IFACENAME "\\t" ALLOW;\n\
- }\n\
-}\
-'
-
-class accessTrans:
- def __init__(self):
- self.dict={}
- try:
- fd=open("/usr/share/selinux/devel/include/support/obj_perm_sets.spt")
- except IOError, error:
- raise IOError("Reference policy generation requires the policy development package.\n%s" % error)
- records=fd.read().split("\n")
- regexp="^define *\(`([^']*)' *, *` *\{([^}]*)}'"
- for r in records:
- m=re.match(regexp,r)
- if m!=None:
- self.dict[m.groups()[0]] = m.groups()[1].split()
- fd.close()
- def get(self, var):
- l=[]
- for v in var:
- if v in self.dict.keys():
- l += self.dict[v]
- else:
- if v not in ("{", "}"):
- l.append(v)
- return l
-
-class interfaces:
- def __init__(self):
- self.dict={}
- trans=accessTrans()
- (input, output) = os.popen2("awk -f - /usr/share/selinux/devel/include/*/*.if 2> /dev/null")
- input.write(awk_script)
- input.close()
- records=output.read().split("\n")
- input.close()
- if len(records) > 0:
- regexp="([^ \t]*)[ \t]+([^ \t]*)[ \t]+%s" % allow_regexp
- for r in records:
- m=re.match(regexp,r)
- if m==None:
- continue
- val=m.groups()
- file=os.path.basename(val[0]).split(".")[0]
- iface=val[1]
- Scon=val[3].split()
- Tcon=val[4].split()
- Class=val[5].split()
- Access=trans.get(val[6].split())
- for s in Scon:
- for t in Tcon:
- for c in Class:
- if (s, t, c) not in self.dict.keys():
- self.dict[(s, t, c)]=[]
- self.dict[(s, t, c)].append((Access, file, iface))
- def out(self):
- keys=self.dict.keys()
- keys.sort()
- for k in keys:
- print k
- for i in self.dict[k]:
- print "\t", i
-
- def match(self, Scon, Tcon, Class, Access):
- keys=self.dict.keys()
- ret=[]
- if (Scon, Tcon, Class) in keys:
- for i in self.dict[(Scon, Tcon, Class)]:
- if Access in i[0]:
- if i[2].find(Access) >= 0:
- ret.insert(0, i)
- else:
- ret.append(i)
- return ret
- if ("$1", Tcon, Class) in keys:
- for i in self.dict[("$1", Tcon, Class)]:
- if Access in i[0]:
- if i[2].find(Access) >= 0:
- ret.insert(0, i)
- else:
- ret.append(i)
- return ret
- if (Scon, "$1", Class) in keys:
- for i in self.dict[(Scon, "$1", Class)]:
- if Access in i[0]:
- if i[2].find(Access) >= 0:
- ret.insert(0, i)
- else:
- ret.append(i)
- return ret
- else:
- return ret
-
-
-class serule:
- def __init__(self, type, source, target, seclass):
- self.type=type
- self.source=source
- self.target=target
- self.seclass=seclass
- self.avcinfo={}
- self.iface=None
-
- def add(self, avc):
- for a in avc[0]:
- if a not in self.avcinfo.keys():
- self.avcinfo[a]=[]
-
- self.avcinfo[a].append(avc[1:])
-
- def getAccess(self):
- if len(self.avcinfo.keys()) == 1:
- for i in self.avcinfo.keys():
- return i
- else:
- keys=self.avcinfo.keys()
- keys.sort()
- ret="{"
- for i in keys:
- ret=ret + " " + i
- ret=ret+" }"
- return ret
- def out(self, verbose=0):
- ret=""
- ret=ret+"%s %s %s:%s %s;" % (self.type, self.source, self.gettarget(), self.seclass, self.getAccess())
- if verbose:
- keys=self.avcinfo.keys()
- keys.sort()
- for i in keys:
- for x in self.avcinfo[i]:
- ret=ret+"\n\t#TYPE=AVC MSG=%s " % x[0]
- if len(x[1]):
- ret=ret+"COMM=%s " % x[1]
- if len(x[2]):
- ret=ret+"NAME=%s " % x[2]
- ret=ret + " : " + i
- return ret
-
- def gen_reference_policy(self, iface):
- ret=""
- Scon=self.source
- Tcon=self.gettarget()
- Class=self.seclass
- Access=self.getAccess()
- m=iface.match(Scon,Tcon,Class,Access)
- if len(m)==0:
- return self.out()
- else:
- file=m[0][1]
- ret="\n#%s\n"% self.out()
- ret += "optional_policy(`%s', `\n" % m[0][1]
- first=True
- for i in m:
- if file != i[1]:
- ret += "')\ngen_require(`%s', `\n" % i[1]
- file = i[1]
- first=True
- if first:
- ret += "\t%s(%s)\n" % (i[2], Scon)
- first=False
- else:
- ret += "#\t%s(%s)\n" % (i[2], Scon)
- ret += "');"
- return ret
-
- def gettarget(self):
- if self.source == self.target:
- return "self"
- else:
- return self.target
-
-class seruleRecords:
- def __init__(self, input, last_reload=0, verbose=0, te_ind=0):
- self.last_reload=last_reload
- self.initialize()
- self.load(input, te_ind)
- self.gen_ref_policy = False
-
- def initialize(self):
- self.seRules={}
- self.seclasses={}
- self.types=[]
- self.roles=[]
-
- def gen_reference_policy(self):
- self.gen_ref_policy = True
- self.iface=interfaces()
-
- def warning(self, error):
- sys.stderr.write("%s: " % sys.argv[0])
- sys.stderr.write("%s\n" % error)
- sys.stderr.flush()
-
- def load(self, input, te_ind=0):
- VALID_CMDS=("allow", "dontaudit", "auditallow", "role")
-
- avc=[]
- found=0
- line = input.readline()
- if te_ind:
- while line:
- rec=line.split()
- if len(rec) and rec[0] in VALID_CMDS:
- self.add_terule(line)
- line = input.readline()
-
- else:
- while line:
- rec=line.split()
- for i in rec:
- if i=="avc:" or i=="message=avc:" or i=="msg='avc:":
-
- found=1
- else:
- avc.append(i)
- if found:
- self.add(avc)
- found=0
- avc=[]
- line = input.readline()
-
-
- def get_target(self, i, rule):
- target=[]
- if rule[i][0] == "{":
- for t in rule[i].split("{"):
- if len(t):
- target.append(t)
- i=i+1
- for s in rule[i:]:
- if s.find("}") >= 0:
- for s1 in s.split("}"):
- if len(s1):
- target.append(s1)
- i=i+1
- return (i, target)
-
- target.append(s)
- i=i+1
- else:
- if rule[i].find(";") >= 0:
- for s1 in rule[i].split(";"):
- if len(s1):
- target.append(s1)
- else:
- target.append(rule[i])
-
- i=i+1
- return (i, target)
-
- def rules_split(self, rules):
- (idx, target ) = self.get_target(0, rules)
- (idx, subject) = self.get_target(idx, rules)
- return (target, subject)
-
- def add_terule(self, rule):
- rc = rule.split(":")
- rules=rc[0].split()
- type=rules[0]
- if type == "role":
- print type
- (sources, targets) = self.rules_split(rules[1:])
- rules=rc[1].split()
- (seclasses, access) = self.rules_split(rules)
- for scon in sources:
- for tcon in targets:
- for seclass in seclasses:
- self.add_rule(type, scon, tcon, seclass,access)
-
- def add_rule(self, rule_type, scon, tcon, seclass, access, msg="", comm="", name=""):
- self.add_seclass(seclass, access)
- self.add_type(tcon)
- self.add_type(scon)
- if (rule_type, scon, tcon, seclass) not in self.seRules.keys():
- self.seRules[(rule_type, scon, tcon, seclass)]=serule(rule_type, scon, tcon, seclass)
-
- self.seRules[(rule_type, scon, tcon, seclass)].add((access, msg, comm, name ))
-
- def add(self,avc):
- scon=""
- tcon=""
- seclass=""
- comm=""
- name=""
- msg=""
- access=[]
- if "security_compute_sid" in avc:
- return
-
- if "load_policy" in avc and self.last_reload:
- self.initialize()
-
- if "granted" in avc:
- return
- try:
- for i in range (0, len(avc)):
- if avc[i]=="{":
- i=i+1
- while i<len(avc) and avc[i] != "}":
- access.append(avc[i])
- i=i+1
- continue
-
- t=avc[i].split('=')
- if len(t) < 2:
- continue
- if t[0]=="scontext":
- context=t[1].split(":")
- scon=context[2]
- srole=context[1]
- continue
- if t[0]=="tcontext":
- context=t[1].split(":")
- tcon=context[2]
- trole=context[1]
- continue
- if t[0]=="tclass":
- seclass=t[1]
- continue
- if t[0]=="comm":
- comm=t[1]
- continue
- if t[0]=="name":
- name=t[1]
- continue
- if t[0]=="msg":
- msg=t[1]
- continue
-
- if scon=="" or tcon =="" or seclass=="":
- return
- except IndexError, e:
- self.warning("Bad AVC Line: %s" % avc)
- return
-
- self.add_role(srole)
- self.add_role(trole)
- self.add_rule("allow", scon, tcon, seclass, access, msg, comm, name)
-
- def add_seclass(self,seclass, access):
- if seclass not in self.seclasses.keys():
- self.seclasses[seclass]=[]
- for a in access:
- if a not in self.seclasses[seclass]:
- self.seclasses[seclass].append(a)
-
- def add_role(self,role):
- if role not in self.roles:
- self.roles.append(role)
-
- def add_type(self,type):
- if type not in self.types:
- self.types.append(type)
-
- def gen_module(self, module):
- if self.gen_ref_policy:
- return "policy_module(%s, 1.0);" % module
- else:
- return "module %s 1.0;" % module
-
- def gen_requires(self):
- self.roles.sort()
- self.types.sort()
- keys=self.seclasses.keys()
- keys.sort()
- rec="\n\nrequire {\n"
-# if len(self.roles) > 0:
-# for i in self.roles:
-# rec += "\trole %s; \n" % i
-# rec += "\n"
-#
- for i in keys:
- access=self.seclasses[i]
- if len(access) > 1:
- access.sort()
- rec += "\tclass %s {" % i
- for a in access:
- rec += " %s" % a
- rec += " }; \n"
- else:
- rec += "\tclass %s %s;\n" % (i, access[0])
-
- rec += "\n"
-
- for i in self.types:
- rec += "\ttype %s; \n" % i
- rec += "};\n\n"
- return rec
-
- def out(self, require=0, module=""):
- rec=""
- if len(self.seRules.keys())==0:
- raise(ValueError("No AVC messages found."))
- if module != "":
- rec += self.gen_module(module)
- rec += self.gen_requires()
- else:
- if requires:
- rec+=self.gen_requires()
-
- keys=self.seRules.keys()
- keys.sort()
- for i in keys:
- if self.gen_ref_policy:
- rec += self.seRules[i].gen_reference_policy(self.iface)+"\n"
- else:
- rec += self.seRules[i].out(verbose)+"\n"
- return rec
+from avc import *
if __name__ == '__main__':
-
+ from rhpl.translate import _, N_
+ import commands, sys, os, getopt, selinux
def get_mls_flag():
if selinux.is_selinux_mls_enabled():
return "-M"
else:
return ""
- def usage(msg=""):
- print 'audit2allow [-adhilrv] [-t file ] [ -f fcfile ] [-i <inputfile> ] [[-m|-M] <modulename> ] [-o <outputfile>]\n\
+ def usage(msg = ""):
+ print _('audit2allow [-adhilrv] [-t file ] [ -f fcfile ] [-i <inputfile> ] [[-m|-M] <modulename> ] [-o <outputfile>]\n\
-a, --all read input from audit and message log, conflicts with -i\n\
-d, --dmesg read input from output of /bin/dmesg\n\
-h, --help display this message\n\
@@ -469,10 +46,11 @@
-M generate loadable module package, conflicts with -o\n\
-o, --output append output to <outputfile>, conflicts with -M\n\
-r, --requires generate require output \n\
- -t, --tefile Indicates input is Existing Type Enforcement file\n\
+ -t, --tefile Add input from Existing Type Enforcement file\n\
-f, --fcfile Existing Type Enforcement file, requires -M\n\
-v, --verbose verbose output\n\
- '
+ -A, --analyze Analyze output\n\
+ ')
if msg != "":
print msg
sys.exit(1)
@@ -487,24 +65,26 @@
#
#
try:
- last_reload=0
- input=sys.stdin
- output=sys.stdout
- module=""
- requires=0
- verbose=0
- auditlogs=0
- buildPP=0
- input_ind=0
- output_ind=0
- ref_ind=False
- te_ind=0
+ last_reload = 0
+ inputfd = sys.stdin
+ output = sys.stdout
+ module = ""
+ requires = 0
+ verbose = 0
+ auditlogs = 0
+ buildPP = 0
+ input_ind = 0
+ output_ind = 0
+ ref_ind = False
+ analyze = False
+ te_inputs = []
- fc_file=""
+ fc_file = ""
gopts, cmds = getopt.getopt(sys.argv[1:],
- 'adf:hi:lm:M:o:rtvR',
+ 'Aadf:hi:lm:M:o:rt:vR',
['all',
- 'dmesg',
+ 'analyze',
+ 'dmesg',
'fcfile=',
'help',
'input=',
@@ -513,57 +93,61 @@
'output=',
'requires',
'reference',
- 'tefile',
+ 'tefile=',
'verbose'
])
for o,a in gopts:
if o == "-a" or o == "--all":
- if input_ind or te_ind:
+ if input_ind:
usage()
- input=open("/var/log/messages", "r")
- auditlogs=1
+ inputfd = open("/var/log/messages", "r")
+ auditlogs = 1
if o == "-d" or o == "--dmesg":
- input=os.popen("/bin/dmesg", "r")
+ inputfd = os.popen("/bin/dmesg", "r")
if o == "-f" or o == "--fcfile":
- if a[0]=="-":
+ if a[0] == "-":
usage()
- fc_file=a
+ fc_file = a
if o == "-h" or o == "--help":
usage()
if o == "-i"or o == "--input":
- if auditlogs or a[0]=="-":
+ if auditlogs or a[0] == "-":
usage()
- input_ind=1
- input=open(a, "r")
+ input_ind = 1
+ inputfd = open(a, "r")
if o == '--lastreload' or o == "-l":
- last_reload=1
+ last_reload = 1
if o == "-m" or o == "--module":
- if module != "" or a[0]=="-":
+ if module != "" or a[0] == "-":
usage()
- module=a
+ module = a
if o == "-M":
- if module != "" or output_ind or a[0]=="-":
+ if module != "" or output_ind or a[0] == "-":
usage()
- module=a
- outfile=a+".te"
- buildPP=1
- output=open(outfile, "w")
+ module = a
+ outfile = a+".te"
+ buildPP = 1
+ if not os.path.exists("/usr/bin/checkmodule"):
+ errorExit("-M Requires the checkmodule command, you need to install the checkpolicy rpm package")
+ output = open(outfile, "w")
if o == "-r" or o == "--requires":
- requires=1
+ requires = 1
if o == "-t" or o == "--tefile":
- if auditlogs:
- usage()
- te_ind=1
+ te_inputs.append(open(a, "r"))
+
if o == "-R" or o == "--reference":
- ref_ind=True
+ ref_ind = True
if o == "-o" or o == "--output":
- if module != "" or a[0]=="-":
+ if module != "" or a[0] == "-":
usage()
- output=open(a, "a")
- output_ind=1
+ output = open(a, "a")
+ output_ind = 1
if o == "-v" or o == "--verbose":
- verbose=1
+ verbose = 1
+
+ if o == "-A" or o == "--analyze":
+ analyze = True
if len(cmds) != 0:
usage()
@@ -571,42 +155,52 @@
if fc_file != "" and not buildPP:
usage("Error %s: Option -fc requires -M" % sys.argv[0])
- out=seruleRecords(input, last_reload, verbose, te_ind)
+ serules = SERules(last_reload, verbose)
+
+ for i in te_inputs:
+ te = TERules(serules)
+ te.load(i)
+
+ serules.load(inputfd)
if ref_ind:
- out.gen_reference_policy()
+ serules.gen_reference_policy()
- if auditlogs:
- input=os.popen("ausearch -m avc")
- out.load(input)
+ if analyze:
+ serules.analyze()
+ sys.exit(0)
+
+ if auditlogs and os.path.exists("/var/log/audit/audit.log"):
+ inputfd = os.popen("ausearch -m avc")
+ serules.load(inputfd)
if buildPP:
- print ("Generating type enforcment file: %s.te" % module)
- output.write(out.out(requires, module))
+ print (_("Generating type enforcment file: %s.te") % module)
+ output.write(serules.out(requires, module))
output.flush()
if buildPP:
- cmd="checkmodule %s -m -o %s.mod %s.te" % (get_mls_flag(), module, module)
- print "Compiling policy"
+ cmd = "checkmodule %s -m -o %s.mod %s.te" % (get_mls_flag(), module, module)
+ print _("Compiling policy")
print cmd
- rc=commands.getstatusoutput(cmd)
- if rc[0]==0:
- cmd="semodule_package -o %s.pp -m %s.mod" % (module, module)
+ rc = commands.getstatusoutput(cmd)
+ if rc[0] == 0:
+ cmd = "semodule_package -o %s.pp -m %s.mod" % (module, module)
if fc_file != "":
cmd = "%s -f %s" % (cmd, fc_file)
print cmd
- rc=commands.getstatusoutput(cmd)
- if rc[0]==0:
- print ("\n******************** IMPORTANT ***********************\n")
- print ("In order to load this newly created policy package into the kernel,\nyou are required to execute \n\nsemodule -i %s.pp\n\n" % module)
+ rc = commands.getstatusoutput(cmd)
+ if rc[0] == 0:
+ print _("\n******************** IMPORTANT ***********************\n")
+ print (_("In order to load this newly created policy package into the kernel,\nyou are required to execute \n\nsemodule -i %s.pp\n\n") % module)
else:
errorExit(rc[1])
else:
errorExit(rc[1])
except getopt.error, error:
- errorExit("Options Error " + error.msg)
+ errorExit(_("Options Error: %s ") % error.msg)
except ValueError, error:
errorExit(error.args[0])
except IOError, error:
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/audit2allow/audit2allow.1 policycoreutils-1.30.6/audit2allow/audit2allow.1
--- nsapolicycoreutils/audit2allow/audit2allow.1 2006-03-10 09:48:04.000000000 -0500
+++ policycoreutils-1.30.6/audit2allow/audit2allow.1 2006-04-20 09:47:19.000000000 -0400
@@ -98,6 +98,11 @@
.PP
.SH EXAMPLE
.nf
+.B NOTE: These examples are for systems using the audit package. If you do
+.B not use the audit package, the AVC messages will be in /var/log/messages.
+.B Please substiture /var/log/messages for /var/log/audit/audit.log in the
+.B examples.
+.PP
.B Using audit2allow to generate monolithic (non-module) policy
$ cd /etc/selinux/$SELINUXTYPE/src/policy
$ cat /var/log/audit/audit.log | audit2allow >> domains/misc/local.te
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/audit2allow/avc.py policycoreutils-1.30.6/audit2allow/avc.py
--- nsapolicycoreutils/audit2allow/avc.py 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.30.6/audit2allow/avc.py 2006-05-05 16:35:37.000000000 -0400
@@ -0,0 +1,514 @@
+#! /usr/bin/env python
+# Copyright (C) 2006 Red Hat
+# see file 'COPYING' for use and warranty information
+#
+# avc.py is a plugin modules used by audit2allow and other objects to process
+# avc messages from the log files
+#
+# Based off original audit2allow perl script: which credits
+# newrules.pl, Copyright (C) 2001 Justin R. Smith (jsmith@mcs.drexel.edu)
+# 2003 Oct 11: Add -l option by Yuichi Nakamura(ynakam@users.sourceforge.jp)
+#
+# This program is free software; you can redistribute it and/or
+# modify it under the terms of the GNU General Public License as
+# published by the Free Software Foundation; either version 2 of
+# the License, or (at your option) any later version.
+#
+# This program is distributed in the hope that it will be useful,
+# but WITHOUT ANY WARRANTY; without even the implied warranty of
+# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+# GNU General Public License for more details.
+#
+# You should have received a copy of the GNU General Public License
+# along with this program; if not, write to the Free Software
+# Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA
+# 02111-1307 USA
+#
+#
+import sys, os, pwd, string, re, selinux
+
+obj = "(\{[^\}]*\}|[^ \t:]*)"
+allow_regexp = "(allow|dontaudit)[ \t]+%s[ \t]*%s[ \t]*:[ \t]*%s[ \t]*%s" % (obj, obj, obj, obj)
+awk_script = '/^[[:blank:]]*interface[[:blank:]]*\(/ {\n\
+ IFACEFILE=FILENAME\n\
+ IFACENAME = gensub("^[[:blank:]]*interface[[:blank:]]*\\\\(\`?","","g",$0);\n\
+ IFACENAME = gensub("\'?,.*$","","g",IFACENAME);\n\
+}\n\
+\n\
+/^[[:blank:]]*(allow|dontaudit)[[:blank:]]+.*;[[:blank:]]*$/ {\n\
+\n\
+ if ((length(IFACENAME) > 0) && (IFACEFILE == FILENAME)){\n\
+ ALLOW = gensub("^[[:blank:]]*","","g",$0)\n\
+ ALLOW = gensub(";[[:blank:]]*$","","g",$0)\n\
+ print FILENAME "\\t" IFACENAME "\\t" ALLOW;\n\
+ }\n\
+}\
+'
+
+class context:
+ def __init__(self, scontext):
+ self.scontext = scontext
+ con=scontext.split(":")
+ self.user = con[0]
+ self.role = con[1]
+ self.type = con[2]
+ if len(con) > 3:
+ self.mls = con[3]
+ else:
+ self.mls = "s0"
+
+ def __str__(self):
+ return self.scontext
+
+class accessTrans:
+ def __init__(self):
+ self.dict = {}
+ try:
+ fd = open("/usr/share/selinux/devel/include/support/obj_perm_sets.spt")
+ except IOError, error:
+ raise IOError("Reference policy generation requires the policy development package.\n%s" % error)
+ records = fd.read().split("\n")
+ regexp = "^define *\(`([^']*)' *, *` *\{([^}]*)}'"
+ for r in records:
+ m = re.match(regexp,r)
+ if m != None:
+ self.dict[m.groups()[0]] = m.groups()[1].split()
+ fd.close()
+ def get(self, var):
+ l = []
+ for v in var:
+ if v in self.dict.keys():
+ l += self.dict[v]
+ else:
+ if v not in ("{", "}"):
+ l.append(v)
+ return l
+
+class interfaces:
+ def __init__(self):
+ self.dict = {}
+ trans = accessTrans()
+ (input, output) = os.popen2("awk -f - /usr/share/selinux/devel/include/*/*.if 2> /dev/null")
+ input.write(awk_script)
+ input.close()
+ records = output.read().split("\n")
+ input.close()
+ if len(records) > 0:
+ regexp = "([^ \t]*)[ \t]+([^ \t]*)[ \t]+%s" % allow_regexp
+ for r in records:
+ m = re.match(regexp,r)
+ if m == None:
+ continue
+ val = m.groups()
+ file = os.path.basename(val[0]).split(".")[0]
+ iface = val[1]
+ Scon = val[3].split()
+ Tcon = val[4].split()
+ Class = val[5].split()
+ Access = trans.get(val[6].split())
+ for s in Scon:
+ for t in Tcon:
+ for c in Class:
+ if (s, t, c) not in self.dict.keys():
+ self.dict[(s, t, c)] = []
+ self.dict[(s, t, c)].append((Access, file, iface))
+ def out(self):
+ keys = self.dict.keys()
+ keys.sort()
+ for k in keys:
+ print k
+ for i in self.dict[k]:
+ print "\t", i
+
+ def match(self, Scon, Tcon, Class, Access):
+ keys = self.dict.keys()
+ ret = []
+ if (Scon, Tcon, Class) in keys:
+ for i in self.dict[(Scon, Tcon, Class)]:
+ if Access in i[0]:
+ if i[2].find(Access) >= 0:
+ ret.insert(0, i)
+ else:
+ ret.append(i)
+ return ret
+ if ("$1", Tcon, Class) in keys:
+ for i in self.dict[("$1", Tcon, Class)]:
+ if Access in i[0]:
+ if i[2].find(Access) >= 0:
+ ret.insert(0, i)
+ else:
+ ret.append(i)
+ return ret
+ if (Scon, "$1", Class) in keys:
+ for i in self.dict[(Scon, "$1", Class)]:
+ if Access in i[0]:
+ if i[2].find(Access) >= 0:
+ ret.insert(0, i)
+ else:
+ ret.append(i)
+ return ret
+ else:
+ return ret
+
+import glob, imp
+pluginPath = "/usr/share/selinux/plugins"
+if not pluginPath in sys.path:
+ sys.path.append(pluginPath)
+
+class Analyze:
+ def __init__(self):
+ self.plugins = []
+ for p in glob.glob("/usr/share/selinux/plugins/*.py"):
+ plugin = os.path.basename(p)[:-3]
+ self.plugins.append(imp.load_module(plugin, *imp.find_module(plugin)))
+
+ def process(self, AVCS):
+ ret = []
+ avcs = AVCS
+ for p in self.plugins:
+ if avcs == None:
+ break;
+ r = p.analyze(avcs)
+ if len(r) == 0:
+ continue
+ avcs = r[1]
+ if len(r[0]) > 0:
+ ret.append(r[0])
+ return ret
+
+class serule:
+ def __init__(self, key):
+ self.type = key[0]
+ self.source = key[1]
+ self.target = key[2]
+ self.seclass = key[3]
+ self.access = []
+ self.avcinfo = {}
+ self.iface = None
+
+ def add(self, avc):
+ for a in avc[0]:
+ if a not in self.avcinfo.keys():
+ self.avcinfo[a] = []
+ self.access.append(a)
+ self.avcinfo[a].append(avc[1:])
+
+ def getAccess(self):
+ if len(self.access) == 1:
+ return self.access[0]
+ else:
+ self.access.sort()
+ return "{ " + string.join(self.access) +" }"
+
+ def getName(self):
+ print self.avcinfo
+
+ def out(self, verbose = 0):
+ ret = ""
+ ret = ret+"%s %s %s:%s %s;" % (self.type, self.source, self.gettarget(), self.seclass, self.getAccess())
+ if verbose:
+ keys = self.avcinfo.keys()
+ keys.sort()
+ for i in keys:
+ for x in self.avcinfo[i]:
+ ret = ret+"\n\t#TYPE=AVC MSG=%s " % x[0]
+ if len(x[1]):
+ ret=ret+"COMM=%s " % x[1]
+ if len(x[2]):
+ ret=ret+"NAME=%s " % x[2]
+ ret = ret + " : " + i
+ return ret
+
+ def gen_reference_policy(self, iface):
+ ret = ""
+ Scon = self.source
+ Tcon = self.gettarget()
+ Class = self.seclass
+ Access = self.getAccess()
+ m = iface.match(Scon,Tcon,Class,Access)
+ if len(m) == 0:
+ return self.out()
+ else:
+ file = m[0][1]
+ ret = "\n#%s\n"% self.out()
+ ret += "optional_policy(`%s', `\n" % m[0][1]
+ first = True
+ for i in m:
+ if file != i[1]:
+ ret += "')\ngen_require(`%s', `\n" % i[1]
+ file = i[1]
+ first = True
+ if first:
+ ret += "\t%s(%s)\n" % (i[2], Scon)
+ first = False
+ else:
+ ret += "#\t%s(%s)\n" % (i[2], Scon)
+ ret += "');"
+ return ret
+
+ def gettarget(self):
+ if self.source == self.target:
+ return "self"
+ else:
+ return self.target
+
+def warning(error):
+ sys.stderr.write("%s: " % sys.argv[0])
+ sys.stderr.write("%s\n" % error)
+ sys.stderr.flush()
+
+
+class TERules:
+ def __init__(self, serules):
+ self.VALID_CMDS = ("allow", "dontaudit", "auditallow")
+ self.serules = serules
+
+ def load(self, input):
+ line = input.readline()
+ while line:
+ rec = line.split()
+ if len(rec) and rec[0] in self.VALID_CMDS:
+ self.add_terule(line)
+ line = input.readline()
+
+ def add_terule(self, rule):
+ rc = rule.split(":")
+ rules = rc[0].split()
+ type = rules[0]
+ (sources, targets) = self.rules_split(rules[1:])
+ rules = rc[1].split()
+ (classes, access) = self.rules_split(rules)
+ for scon in sources:
+ for tcon in targets:
+ for seclass in classes:
+ self.serules.add_rule(type, scon, tcon, seclass,access)
+
+ def rules_split(self, rules):
+ (idx, target ) = self.get_target(0, rules)
+ (idx, subject) = self.get_target(idx, rules)
+ return (target, subject)
+
+ def get_target(self, i, rule):
+ target = []
+ if rule[i][0] == "{":
+ for t in rule[i].split("{"):
+ if len(t):
+ target.append(t)
+ i = i+1
+ for s in rule[i:]:
+ if s.find("}") >= 0:
+ for s1 in s.split("}"):
+ if len(s1):
+ target.append(s1)
+ i = i+1
+ return (i, target)
+
+ target.append(s)
+ i = i+1
+ else:
+ if rule[i].find(";") >= 0:
+ for s1 in rule[i].split(";"):
+ if len(s1):
+ target.append(s1)
+ else:
+ target.append(rule[i])
+
+ i = i+1
+ return (i, target)
+
+
+ALLOW = 0
+STYPE = 1
+TTYPE = 2
+CLASS = 3
+COMM = 1
+NAME = 3
+
+class SERules:
+ def __init__(self, last_reload = 0, verbose = 0):
+ self.last_reload = last_reload
+ self.initialize()
+ self.gen_ref_policy = False
+ self.verbose = verbose
+ self.AVCS = []
+
+ def initialize(self):
+ self.seRules = {}
+ self.classes = {}
+ self.types = []
+ self.roles = []
+
+ def load(self, input):
+ dict = []
+ found = 0
+ line = input.readline()
+ while line:
+ rec = line.split()
+ for i in rec:
+ if i == "avc:" or i == "message=avc:" or i == "msg='avc:":
+ found = 1
+ else:
+ dict.append(i)
+ if found:
+ self.translate(dict)
+ found = 0
+ dict = []
+ line = input.readline()
+
+
+ def translate(self,dict):
+ AVC = {}
+ AVC["access"] = []
+ if "security_compute_sid" in dict:
+ return
+
+ if "load_policy" in dict and self.last_reload:
+ self.initialize()
+
+ if "granted" in dict:
+ return
+ try:
+ for i in range (0, len(dict)):
+ if dict[i] == "{":
+ i = i+1
+ while i<len(dict) and dict[i] != "}":
+ AVC["access"].append(dict[i])
+ i = i+1
+ continue
+
+ t = dict[i].split('=')
+ if len(t) < 2:
+ continue
+ AVC[t[0]] = t[1]
+
+ for i in ("scontext", "tcontext", "tclass"):
+ if i not in AVC.keys():
+ return
+
+ except IndexError, e:
+ warning("Bad AVC Line: %s" % avc)
+ return
+
+ self.add_allow(AVC)
+
+ def add_avc(self, AVC):
+ for a in self.AVCS:
+ if a["tclass"] == AVC["tclass"] and a["access"] == AVC["access"] and a["tcontext"] == AVC["tcontext"] and a["scontext"] == AVC["scontext"] and a["comm"] == AVC["comm"] and a["name"] == AVC["name"]:
+ return
+ self.AVCS.append(AVC)
+
+ def add_rule(self, rule_type, scon, tcon, tclass, access, msg = "", comm = "", name = ""):
+ AVC = {}
+ AVC["tclass"] = tclass
+ AVC["access"] = access
+ AVC["tcon"] = tcon
+ AVC["scon"] = scon
+ AVC["comm"] = comm
+ AVC["name"] = name
+ self.add_avc(AVC)
+
+ self.add_class(tclass, access)
+ self.add_type(tcon)
+ self.add_type(scon)
+ key = (rule_type, scon, tcon, seclass)
+ if key not in self.seRules.keys():
+ self.seRules[key] = serule(key)
+ self.seRules[key].add((access, msg, comm, name ))
+
+ def add_allow(self, AVC):
+ self.add_class(AVC["tclass"], AVC["access"])
+ tcontext = context(AVC["tcontext"])
+ scontext = context(AVC["scontext"])
+
+ self.add_type(tcontext.type)
+ self.add_type(scontext.type)
+
+ self.add_role(scontext.role)
+
+ key = ("allow", scontext.type, tcontext.type, AVC["tclass"])
+ if key not in self.seRules.keys():
+ self.seRules[key] = serule(key)
+
+ avckeys = AVC.keys()
+ for i in ( "name", "comm", "msg" ):
+ if i not in avckeys:
+ AVC[i] = ""
+
+ self.add_avc(AVC)
+ self.seRules[key].add((AVC["access"], AVC["msg"], AVC["comm"], AVC["name"]))
+
+ def add_class(self,seclass, access):
+ if seclass not in self.classes.keys():
+ self.classes[seclass] = []
+ for a in access:
+ if a not in self.classes[seclass]:
+ self.classes[seclass].append(a)
+
+ def add_role(self,role):
+ if role not in self.roles:
+ self.roles.append(role)
+
+ def add_type(self,type):
+ if type not in self.types:
+ self.types.append(type)
+
+ def gen_reference_policy(self):
+ self.gen_ref_policy = True
+ self.iface = interfaces()
+
+ def gen_module(self, module):
+ if self.gen_ref_policy:
+ return "policy_module(%s, 1.0);" % module
+ else:
+ return "module %s 1.0;" % module
+
+ def gen_requires(self):
+ self.roles.sort()
+ self.types.sort()
+ keys = self.classes.keys()
+ keys.sort()
+ rec = "\n\nrequire {\n"
+ for i in keys:
+ access = self.classes[i]
+ if len(access) > 1:
+ access.sort()
+ rec += "\tclass %s {" % i
+ for a in access:
+ rec += " %s" % a
+ rec += " }; \n"
+ else:
+ rec += "\tclass %s %s;\n" % (i, access[0])
+
+ rec += "\n"
+
+ for i in self.types:
+ rec += "\ttype %s; \n" % i
+ rec += "};\n\n"
+ return rec
+
+ def analyze(self):
+ a = Analyze()
+ for i in a.process(self.AVCS):
+ print i[0][0]
+ print ""
+
+ def out(self, require = 0, module = ""):
+ rec = ""
+ if len(self.seRules.keys()) == 0:
+ raise(ValueError("No AVC messages found."))
+ if module != "":
+ rec += self.gen_module(module)
+ rec += self.gen_requires()
+ else:
+ if require:
+ rec+=self.gen_requires()
+
+ keys = self.seRules.keys()
+ keys.sort()
+ for i in keys:
+ if self.gen_ref_policy:
+ rec += self.seRules[i].gen_reference_policy(self.iface)+"\n"
+ else:
+ rec += self.seRules[i].out(self.verbose)+"\n"
+ return rec
+
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/audit2allow/Makefile policycoreutils-1.30.6/audit2allow/Makefile
--- nsapolicycoreutils/audit2allow/Makefile 2005-01-21 09:01:35.000000000 -0500
+++ policycoreutils-1.30.6/audit2allow/Makefile 2006-04-20 09:47:19.000000000 -0400
@@ -3,6 +3,8 @@
BINDIR ?= $(PREFIX)/bin
MANDIR ?= $(PREFIX)/share/man
LOCALEDIR ?= /usr/share/locale
+PYLIBVER ?= python2.4
+PYTHONLIBDIR ?= $(LIBDIR)/$(PYLIBVER)
TARGETS=audit2allow
@@ -13,6 +15,8 @@
install -m 755 $(TARGETS) $(BINDIR)
-mkdir -p $(MANDIR)/man1
install -m 644 audit2allow.1 $(MANDIR)/man1/
+ test -d $(PYTHONLIBDIR)/site-packages || install -m 755 -d $(PYTHONLIBDIR)/site-packages
+ install -m 755 avc.py $(PYTHONLIBDIR)/site-packages
clean:
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/Makefile policycoreutils-1.30.6/Makefile
--- nsapolicycoreutils/Makefile 2006-03-29 15:35:21.000000000 -0500
+++ policycoreutils-1.30.6/Makefile 2006-05-05 14:45:24.000000000 -0400
@@ -1,4 +1,4 @@
-SUBDIRS=setfiles semanage load_policy newrole run_init restorecon restorecond audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand setsebool po
+SUBDIRS=setfiles semanage load_policy newrole run_init restorecon restorecond secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand setsebool po
all install relabel clean:
@for subdir in $(SUBDIRS); do \
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils-1.30.6/po/af.po
--- nsapolicycoreutils/po/af.po 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.30.6/po/af.po 2006-05-05 14:40:32.000000000 -0400
@@ -0,0 +1,926 @@
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the PACKAGE package.
+# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
+#
+#, fuzzy
+msgid ""
+msgstr ""
+"Project-Id-Version: PACKAGE VERSION\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2006-05-02 20:34-0400\n"
+"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
+"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
+"Language-Team: LANGUAGE <LL@li.org>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=CHARSET\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#: ../load_policy/load_policy.c:22
+#, c-format
+msgid "usage: %s [-bq]\n"
+msgstr ""
+
+#: ../load_policy/load_policy.c:62
+#, c-format
+msgid "%s: Can't load policy: %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:97
+#, c-format
+msgid "Out of memory!\n"
+msgstr ""
+
+#: ../newrole/newrole.c:201 ../run_init/run_init.c:126
+#, c-format
+msgid "failed to initialize PAM\n"
+msgstr ""
+
+#: ../newrole/newrole.c:212
+#, c-format
+msgid "failed to set PAM_TTY\n"
+msgstr ""
+
+#: ../newrole/newrole.c:250 ../run_init/run_init.c:155
+msgid "Password:"
+msgstr ""
+
+#: ../newrole/newrole.c:282 ../run_init/run_init.c:187
+#, c-format
+msgid "Cannot find your entry in the shadow passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:288 ../run_init/run_init.c:193
+#, c-format
+msgid "getpass cannot open /dev/tty\n"
+msgstr ""
+
+#: ../newrole/newrole.c:354
+#, c-format
+msgid "Error initing capabilities, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:367
+#, c-format
+msgid "Error dropping capabilities, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:374
+#, c-format
+msgid "Error changing uid, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:380
+#, c-format
+msgid "Error resetting KEEPCAPS, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:386
+#, c-format
+msgid "Error dropping SETUID capability, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:459
+#, c-format
+msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:464
+#, c-format
+msgid "Could not determine enforcing mode.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:481
+#, c-format
+msgid "Error: multiple roles specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:490
+#, c-format
+msgid "Error: multiple types specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:498
+#, c-format
+msgid "Sorry, -l may be used with SELinux MLS support.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:503
+#, c-format
+msgid "Error: multiple levels specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:527
+#, c-format
+msgid "Couldn't get default type.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:549
+#, c-format
+msgid "failed to get old_context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:563
+#, c-format
+msgid "failed to get new context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:586
+#, c-format
+msgid "cannot find your entry in the passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:596
+#, c-format
+msgid "Error! Shell is not valid.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:603
+#, c-format
+msgid "Error! Could not retrieve tty information.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:607
+#, c-format
+msgid "Authenticating %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:621
+#, c-format
+msgid "newrole: incorrect password for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:645
+#, c-format
+msgid "failed to set new role %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:657
+#, c-format
+msgid "failed to set new type %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:670
+#, c-format
+msgid "failed to build new range with level %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:674
+#, c-format
+msgid "failed to set new range %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:688
+#, c-format
+msgid "failed to convert new context to string\n"
+msgstr ""
+
+#: ../newrole/newrole.c:698
+#, c-format
+msgid "%s is not a valid context\n"
+msgstr ""
+
+#: ../newrole/newrole.c:711
+#, c-format
+msgid "Error! Could not open %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:717
+#, c-format
+msgid "%s! Could not get current context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:728
+#, c-format
+msgid "%s! Could not get new context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:740
+#, c-format
+msgid "%s! Could not set new context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:752
+#, c-format
+msgid "newrole: failure forking: %s"
+msgstr ""
+
+#: ../newrole/newrole.c:754
+#, c-format
+msgid "Warning! Could not restore context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:774
+#, c-format
+msgid "%s changed labels.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:798
+#, c-format
+msgid "Could not close descriptors.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:832 ../run_init/run_init.c:390
+#, c-format
+msgid "Could not set exec context to %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:842
+#, c-format
+msgid "Error connecting to audit system.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:847
+#, c-format
+msgid "Error allocating memory.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:853
+#, c-format
+msgid "Error sending audit message.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:864
+msgid "failed to exec shell\n"
+msgstr ""
+
+#: ../run_init/run_init.c:67
+msgid ""
+"USAGE: run_init <script> <args ...>\n"
+" where: <script> is the name of the init script to run,\n"
+" <args ...> are the arguments to that script."
+msgstr ""
+
+#: ../run_init/run_init.c:264
+#, c-format
+msgid "run_init: incorrect password for %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:295
+#, c-format
+msgid "Could not open file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:322
+#, c-format
+msgid "No context in file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:345
+#, c-format
+msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../run_init/run_init.c:364
+#, c-format
+msgid "authentication failed.\n"
+msgstr ""
+
+#: ../scripts/chcat:70 ../scripts/chcat:140
+msgid "Requires at least one category"
+msgstr ""
+
+#: ../scripts/chcat:84 ../scripts/chcat:154
+#, c-format
+msgid "Can not modify sensitivity levels using '+' on %s"
+msgstr ""
+
+#: ../scripts/chcat:88
+#, c-format
+msgid "%s is already in %s"
+msgstr ""
+
+#: ../scripts/chcat:159 ../scripts/chcat:169
+#, c-format
+msgid "%s is not in %s"
+msgstr ""
+
+#: ../scripts/chcat:232 ../scripts/chcat:237
+msgid "Can not combine +/- with other types of categories"
+msgstr ""
+
+#: ../scripts/chcat:282
+msgid "Can not have multiple sensitivities"
+msgstr ""
+
+#: ../scripts/chcat:288
+#, c-format
+msgid "Usage %s CATEGORY File ..."
+msgstr ""
+
+#: ../scripts/chcat:289
+#, c-format
+msgid "Usage %s -l CATEGORY user ..."
+msgstr ""
+
+#: ../scripts/chcat:290
+#, c-format
+msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
+msgstr ""
+
+#: ../scripts/chcat:291
+#, c-format
+msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
+msgstr ""
+
+#: ../scripts/chcat:292
+#, c-format
+msgid "Usage %s -d File ..."
+msgstr ""
+
+#: ../scripts/chcat:293
+#, c-format
+msgid "Usage %s -l -d user ..."
+msgstr ""
+
+#: ../scripts/chcat:294
+#, c-format
+msgid "Usage %s -L"
+msgstr ""
+
+#: ../scripts/chcat:295
+#, c-format
+msgid "Usage %s -L -l user"
+msgstr ""
+
+#: ../scripts/chcat:296
+msgid "Use -- to end option list. For example"
+msgstr ""
+
+#: ../scripts/chcat:297
+msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
+msgstr ""
+
+#: ../scripts/chcat:298
+msgid "chcat -l +CompanyConfidential juser"
+msgstr ""
+
+#: ../semanage/seobject.py:124
+msgid "translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:131
+#, python-format
+msgid "Unable to open %s: translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:171 ../semanage/seobject.py:185
+#, python-format
+msgid "Translations can not contain spaces '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:174
+#, python-format
+msgid "Invalid Level '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:177
+#, python-format
+msgid "%s already defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:189
+#, python-format
+msgid "%s not defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:209
+msgid "SELinux policy is not managed or store cannot be accessed."
+msgstr ""
+
+#: ../semanage/seobject.py:214
+msgid "Cannot read policy store."
+msgstr ""
+
+#: ../semanage/seobject.py:219
+msgid "Could not establish semanage connection"
+msgstr ""
+
+#: ../semanage/seobject.py:238 ../semanage/seobject.py:296
+#: ../semanage/seobject.py:343 ../semanage/seobject.py:424
+#: ../semanage/seobject.py:493 ../semanage/seobject.py:549
+#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119
+#: ../semanage/seobject.py:1193 ../semanage/seobject.py:1227
+#, python-format
+msgid "Could not create a key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:242 ../semanage/seobject.py:300
+#: ../semanage/seobject.py:347 ../semanage/seobject.py:353
+#, python-format
+msgid "Could not check if login mapping for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:244
+#, python-format
+msgid "Login mapping for %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:248
+#, python-format
+msgid "Linux User %s does not exist"
+msgstr ""
+
+#: ../semanage/seobject.py:252
+#, python-format
+msgid "Could not create login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:256 ../semanage/seobject.py:438
+#, python-format
+msgid "Could not set name for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:261 ../semanage/seobject.py:448
+#, python-format
+msgid "Could not set MLS range for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:265
+#, python-format
+msgid "Could not set SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:269 ../semanage/seobject.py:359
+#: ../semanage/seobject.py:463 ../semanage/seobject.py:526
+#: ../semanage/seobject.py:565 ../semanage/seobject.py:692
+#: ../semanage/seobject.py:734 ../semanage/seobject.py:763
+#: ../semanage/seobject.py:890 ../semanage/seobject.py:931
+#: ../semanage/seobject.py:963 ../semanage/seobject.py:1060
+#: ../semanage/seobject.py:1103 ../semanage/seobject.py:1135
+#: ../semanage/seobject.py:1211 ../semanage/seobject.py:1243
+msgid "Could not start semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:273 ../semanage/seobject.py:277
+#, python-format
+msgid "Could not add login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:292
+msgid "Requires seuser or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:302 ../semanage/seobject.py:349
+#, python-format
+msgid "Login mapping for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:306
+#, python-format
+msgid "Could not query seuser for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:321
+msgid "Could not srart semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:325 ../semanage/seobject.py:329
+#, python-format
+msgid "Could not modify login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:355
+#, python-format
+msgid "Login mapping for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:364 ../semanage/seobject.py:368
+#, python-format
+msgid "Could not delete login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:382
+msgid "Could not list login mappings"
+msgstr ""
+
+#: ../semanage/seobject.py:428 ../semanage/seobject.py:497
+#: ../semanage/seobject.py:553 ../semanage/seobject.py:559
+#, python-format
+msgid "Could not check if SELinux user %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:430
+#, python-format
+msgid "SELinux user %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:434
+#, python-format
+msgid "Could not create SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:443
+#, python-format
+msgid "Could not add role %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:452
+#, python-format
+msgid "Could not set MLS level for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:456
+#, python-format
+msgid "Could not add prefix %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:459
+#, python-format
+msgid "Could not extract key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:467 ../semanage/seobject.py:471
+#, python-format
+msgid "Could not add SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:487
+msgid "Requires prefix, roles, level or range"
+msgstr ""
+
+#: ../semanage/seobject.py:489
+msgid "Requires prefix or roles"
+msgstr ""
+
+#: ../semanage/seobject.py:499 ../semanage/seobject.py:555
+#, python-format
+msgid "SELinux user %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:503
+#, python-format
+msgid "Could not query user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:530 ../semanage/seobject.py:534
+#, python-format
+msgid "Could not modify SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:561
+#, python-format
+msgid "SELinux user %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:569 ../semanage/seobject.py:573
+#, python-format
+msgid "Could not delete SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:585
+msgid "Could not list SELinux users"
+msgstr ""
+
+#: ../semanage/seobject.py:591
+#, python-format
+msgid "Could not list roles for user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:625
+msgid "Protocol udp or tcp is required"
+msgstr ""
+
+#: ../semanage/seobject.py:627
+msgid "Port is required"
+msgstr ""
+
+#: ../semanage/seobject.py:638
+#, python-format
+msgid "Could not create a key for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:649
+msgid "Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:655 ../semanage/seobject.py:717
+#: ../semanage/seobject.py:751 ../semanage/seobject.py:757
+#, python-format
+msgid "Could not check if port %s/%s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:657
+#, python-format
+msgid "Port %s/%s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:661
+#, python-format
+msgid "Could not create port for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:667
+#, python-format
+msgid "Could not create context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:671
+#, python-format
+msgid "Could not set user in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:675
+#, python-format
+msgid "Could not set role in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:679
+#, python-format
+msgid "Could not set type in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:684
+#, python-format
+msgid "Could not set mls fields in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:688
+#, python-format
+msgid "Could not set port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:696 ../semanage/seobject.py:700
+#, python-format
+msgid "Could not add port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:709 ../semanage/seobject.py:906
+msgid "Requires setype or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:711
+msgid "Requires setype"
+msgstr ""
+
+#: ../semanage/seobject.py:719 ../semanage/seobject.py:753
+#, python-format
+msgid "Port %s/%s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:723
+#, python-format
+msgid "Could not query port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:738 ../semanage/seobject.py:742
+#, python-format
+msgid "Could not modify port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:759
+#, python-format
+msgid "Port %s/%s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:767 ../semanage/seobject.py:771
+#, python-format
+msgid "Could not delete port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:779 ../semanage/seobject.py:798
+msgid "Could not list ports"
+msgstr ""
+
+#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014
+msgid "SELinux Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:846 ../semanage/seobject.py:910
+#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018
+#, python-format
+msgid "Could not create key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:850 ../semanage/seobject.py:914
+#: ../semanage/seobject.py:951 ../semanage/seobject.py:957
+#, python-format
+msgid "Could not check if interface %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:852
+#, python-format
+msgid "Interface %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:856
+#, python-format
+msgid "Could not create interface for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033
+#, python-format
+msgid "Could not create context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:865
+#, python-format
+msgid "Could not set user in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:869
+#, python-format
+msgid "Could not set role in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:873
+#, python-format
+msgid "Could not set type in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:878
+#, python-format
+msgid "Could not set mls fields in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:882
+#, python-format
+msgid "Could not set interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:886
+#, python-format
+msgid "Could not set message context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:894 ../semanage/seobject.py:898
+#, python-format
+msgid "Could not add interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:916 ../semanage/seobject.py:953
+#, python-format
+msgid "Interface %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:920
+#, python-format
+msgid "Could not query interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:935 ../semanage/seobject.py:939
+#, python-format
+msgid "Could not modify interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:959
+#, python-format
+msgid "Interface %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:967 ../semanage/seobject.py:971
+#, python-format
+msgid "Could not delete interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:979
+msgid "Could not list interfaces"
+msgstr ""
+
+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084
+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129
+#, python-format
+msgid "Could not check if file context for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1024
+#, python-format
+msgid "File context for %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1028
+#, python-format
+msgid "Could not create file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1037
+#, python-format
+msgid "Could not set user in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1041
+#, python-format
+msgid "Could not set role in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1045
+#, python-format
+msgid "Could not set type in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1050
+#, python-format
+msgid "Could not set mls fields in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1056
+#, python-format
+msgid "Could not set file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068
+#, python-format
+msgid "Could not add file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1076
+msgid "Requires setype, serange or seuser"
+msgstr ""
+
+#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125
+#, python-format
+msgid "File context for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1090
+#, python-format
+msgid "Could not query file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111
+#, python-format
+msgid "Could not modify file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1131
+#, python-format
+msgid "File context for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143
+#, python-format
+msgid "Could not delete file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1151
+msgid "Could not list file contexts"
+msgstr ""
+
+#: ../semanage/seobject.py:1189
+msgid "Requires value"
+msgstr ""
+
+#: ../semanage/seobject.py:1197 ../semanage/seobject.py:1231
+#: ../semanage/seobject.py:1237
+#, python-format
+msgid "Could not check if boolean %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1199 ../semanage/seobject.py:1233
+#, python-format
+msgid "Boolean %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1203
+#, python-format
+msgid "Could not query file context %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1215 ../semanage/seobject.py:1219
+#, python-format
+msgid "Could not modify boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1239
+#, python-format
+msgid "Boolean %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1251
+#, python-format
+msgid "Could not delete boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1259
+msgid "Could not list booleans"
+msgstr ""
+
+#: ../audit2allow/audit2allow:179
+#, c-format
+msgid "Generating type enforcment file: %s.te"
+msgstr ""
+
+#: ../audit2allow/audit2allow:184
+msgid "Compiling policy"
+msgstr ""
+
+#: ../audit2allow/audit2allow:195
+msgid ""
+"\n"
+"******************** IMPORTANT ***********************\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:196
+#, c-format
+msgid ""
+"In order to load this newly created policy package into the kernel,\n"
+"you are required to execute \n"
+"\n"
+"semodule -i %s.pp\n"
+"\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:203
+#, c-format
+msgid "Options Error: %s "
+msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils-1.30.6/po/am.po
--- nsapolicycoreutils/po/am.po 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.30.6/po/am.po 2006-05-05 14:40:32.000000000 -0400
@@ -0,0 +1,926 @@
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the PACKAGE package.
+# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
+#
+#, fuzzy
+msgid ""
+msgstr ""
+"Project-Id-Version: PACKAGE VERSION\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2006-05-02 20:34-0400\n"
+"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
+"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
+"Language-Team: LANGUAGE <LL@li.org>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=CHARSET\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#: ../load_policy/load_policy.c:22
+#, c-format
+msgid "usage: %s [-bq]\n"
+msgstr ""
+
+#: ../load_policy/load_policy.c:62
+#, c-format
+msgid "%s: Can't load policy: %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:97
+#, c-format
+msgid "Out of memory!\n"
+msgstr ""
+
+#: ../newrole/newrole.c:201 ../run_init/run_init.c:126
+#, c-format
+msgid "failed to initialize PAM\n"
+msgstr ""
+
+#: ../newrole/newrole.c:212
+#, c-format
+msgid "failed to set PAM_TTY\n"
+msgstr ""
+
+#: ../newrole/newrole.c:250 ../run_init/run_init.c:155
+msgid "Password:"
+msgstr ""
+
+#: ../newrole/newrole.c:282 ../run_init/run_init.c:187
+#, c-format
+msgid "Cannot find your entry in the shadow passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:288 ../run_init/run_init.c:193
+#, c-format
+msgid "getpass cannot open /dev/tty\n"
+msgstr ""
+
+#: ../newrole/newrole.c:354
+#, c-format
+msgid "Error initing capabilities, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:367
+#, c-format
+msgid "Error dropping capabilities, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:374
+#, c-format
+msgid "Error changing uid, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:380
+#, c-format
+msgid "Error resetting KEEPCAPS, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:386
+#, c-format
+msgid "Error dropping SETUID capability, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:459
+#, c-format
+msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:464
+#, c-format
+msgid "Could not determine enforcing mode.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:481
+#, c-format
+msgid "Error: multiple roles specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:490
+#, c-format
+msgid "Error: multiple types specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:498
+#, c-format
+msgid "Sorry, -l may be used with SELinux MLS support.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:503
+#, c-format
+msgid "Error: multiple levels specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:527
+#, c-format
+msgid "Couldn't get default type.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:549
+#, c-format
+msgid "failed to get old_context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:563
+#, c-format
+msgid "failed to get new context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:586
+#, c-format
+msgid "cannot find your entry in the passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:596
+#, c-format
+msgid "Error! Shell is not valid.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:603
+#, c-format
+msgid "Error! Could not retrieve tty information.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:607
+#, c-format
+msgid "Authenticating %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:621
+#, c-format
+msgid "newrole: incorrect password for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:645
+#, c-format
+msgid "failed to set new role %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:657
+#, c-format
+msgid "failed to set new type %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:670
+#, c-format
+msgid "failed to build new range with level %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:674
+#, c-format
+msgid "failed to set new range %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:688
+#, c-format
+msgid "failed to convert new context to string\n"
+msgstr ""
+
+#: ../newrole/newrole.c:698
+#, c-format
+msgid "%s is not a valid context\n"
+msgstr ""
+
+#: ../newrole/newrole.c:711
+#, c-format
+msgid "Error! Could not open %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:717
+#, c-format
+msgid "%s! Could not get current context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:728
+#, c-format
+msgid "%s! Could not get new context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:740
+#, c-format
+msgid "%s! Could not set new context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:752
+#, c-format
+msgid "newrole: failure forking: %s"
+msgstr ""
+
+#: ../newrole/newrole.c:754
+#, c-format
+msgid "Warning! Could not restore context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:774
+#, c-format
+msgid "%s changed labels.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:798
+#, c-format
+msgid "Could not close descriptors.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:832 ../run_init/run_init.c:390
+#, c-format
+msgid "Could not set exec context to %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:842
+#, c-format
+msgid "Error connecting to audit system.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:847
+#, c-format
+msgid "Error allocating memory.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:853
+#, c-format
+msgid "Error sending audit message.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:864
+msgid "failed to exec shell\n"
+msgstr ""
+
+#: ../run_init/run_init.c:67
+msgid ""
+"USAGE: run_init <script> <args ...>\n"
+" where: <script> is the name of the init script to run,\n"
+" <args ...> are the arguments to that script."
+msgstr ""
+
+#: ../run_init/run_init.c:264
+#, c-format
+msgid "run_init: incorrect password for %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:295
+#, c-format
+msgid "Could not open file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:322
+#, c-format
+msgid "No context in file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:345
+#, c-format
+msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../run_init/run_init.c:364
+#, c-format
+msgid "authentication failed.\n"
+msgstr ""
+
+#: ../scripts/chcat:70 ../scripts/chcat:140
+msgid "Requires at least one category"
+msgstr ""
+
+#: ../scripts/chcat:84 ../scripts/chcat:154
+#, c-format
+msgid "Can not modify sensitivity levels using '+' on %s"
+msgstr ""
+
+#: ../scripts/chcat:88
+#, c-format
+msgid "%s is already in %s"
+msgstr ""
+
+#: ../scripts/chcat:159 ../scripts/chcat:169
+#, c-format
+msgid "%s is not in %s"
+msgstr ""
+
+#: ../scripts/chcat:232 ../scripts/chcat:237
+msgid "Can not combine +/- with other types of categories"
+msgstr ""
+
+#: ../scripts/chcat:282
+msgid "Can not have multiple sensitivities"
+msgstr ""
+
+#: ../scripts/chcat:288
+#, c-format
+msgid "Usage %s CATEGORY File ..."
+msgstr ""
+
+#: ../scripts/chcat:289
+#, c-format
+msgid "Usage %s -l CATEGORY user ..."
+msgstr ""
+
+#: ../scripts/chcat:290
+#, c-format
+msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
+msgstr ""
+
+#: ../scripts/chcat:291
+#, c-format
+msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
+msgstr ""
+
+#: ../scripts/chcat:292
+#, c-format
+msgid "Usage %s -d File ..."
+msgstr ""
+
+#: ../scripts/chcat:293
+#, c-format
+msgid "Usage %s -l -d user ..."
+msgstr ""
+
+#: ../scripts/chcat:294
+#, c-format
+msgid "Usage %s -L"
+msgstr ""
+
+#: ../scripts/chcat:295
+#, c-format
+msgid "Usage %s -L -l user"
+msgstr ""
+
+#: ../scripts/chcat:296
+msgid "Use -- to end option list. For example"
+msgstr ""
+
+#: ../scripts/chcat:297
+msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
+msgstr ""
+
+#: ../scripts/chcat:298
+msgid "chcat -l +CompanyConfidential juser"
+msgstr ""
+
+#: ../semanage/seobject.py:124
+msgid "translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:131
+#, python-format
+msgid "Unable to open %s: translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:171 ../semanage/seobject.py:185
+#, python-format
+msgid "Translations can not contain spaces '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:174
+#, python-format
+msgid "Invalid Level '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:177
+#, python-format
+msgid "%s already defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:189
+#, python-format
+msgid "%s not defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:209
+msgid "SELinux policy is not managed or store cannot be accessed."
+msgstr ""
+
+#: ../semanage/seobject.py:214
+msgid "Cannot read policy store."
+msgstr ""
+
+#: ../semanage/seobject.py:219
+msgid "Could not establish semanage connection"
+msgstr ""
+
+#: ../semanage/seobject.py:238 ../semanage/seobject.py:296
+#: ../semanage/seobject.py:343 ../semanage/seobject.py:424
+#: ../semanage/seobject.py:493 ../semanage/seobject.py:549
+#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119
+#: ../semanage/seobject.py:1193 ../semanage/seobject.py:1227
+#, python-format
+msgid "Could not create a key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:242 ../semanage/seobject.py:300
+#: ../semanage/seobject.py:347 ../semanage/seobject.py:353
+#, python-format
+msgid "Could not check if login mapping for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:244
+#, python-format
+msgid "Login mapping for %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:248
+#, python-format
+msgid "Linux User %s does not exist"
+msgstr ""
+
+#: ../semanage/seobject.py:252
+#, python-format
+msgid "Could not create login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:256 ../semanage/seobject.py:438
+#, python-format
+msgid "Could not set name for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:261 ../semanage/seobject.py:448
+#, python-format
+msgid "Could not set MLS range for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:265
+#, python-format
+msgid "Could not set SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:269 ../semanage/seobject.py:359
+#: ../semanage/seobject.py:463 ../semanage/seobject.py:526
+#: ../semanage/seobject.py:565 ../semanage/seobject.py:692
+#: ../semanage/seobject.py:734 ../semanage/seobject.py:763
+#: ../semanage/seobject.py:890 ../semanage/seobject.py:931
+#: ../semanage/seobject.py:963 ../semanage/seobject.py:1060
+#: ../semanage/seobject.py:1103 ../semanage/seobject.py:1135
+#: ../semanage/seobject.py:1211 ../semanage/seobject.py:1243
+msgid "Could not start semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:273 ../semanage/seobject.py:277
+#, python-format
+msgid "Could not add login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:292
+msgid "Requires seuser or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:302 ../semanage/seobject.py:349
+#, python-format
+msgid "Login mapping for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:306
+#, python-format
+msgid "Could not query seuser for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:321
+msgid "Could not srart semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:325 ../semanage/seobject.py:329
+#, python-format
+msgid "Could not modify login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:355
+#, python-format
+msgid "Login mapping for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:364 ../semanage/seobject.py:368
+#, python-format
+msgid "Could not delete login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:382
+msgid "Could not list login mappings"
+msgstr ""
+
+#: ../semanage/seobject.py:428 ../semanage/seobject.py:497
+#: ../semanage/seobject.py:553 ../semanage/seobject.py:559
+#, python-format
+msgid "Could not check if SELinux user %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:430
+#, python-format
+msgid "SELinux user %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:434
+#, python-format
+msgid "Could not create SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:443
+#, python-format
+msgid "Could not add role %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:452
+#, python-format
+msgid "Could not set MLS level for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:456
+#, python-format
+msgid "Could not add prefix %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:459
+#, python-format
+msgid "Could not extract key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:467 ../semanage/seobject.py:471
+#, python-format
+msgid "Could not add SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:487
+msgid "Requires prefix, roles, level or range"
+msgstr ""
+
+#: ../semanage/seobject.py:489
+msgid "Requires prefix or roles"
+msgstr ""
+
+#: ../semanage/seobject.py:499 ../semanage/seobject.py:555
+#, python-format
+msgid "SELinux user %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:503
+#, python-format
+msgid "Could not query user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:530 ../semanage/seobject.py:534
+#, python-format
+msgid "Could not modify SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:561
+#, python-format
+msgid "SELinux user %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:569 ../semanage/seobject.py:573
+#, python-format
+msgid "Could not delete SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:585
+msgid "Could not list SELinux users"
+msgstr ""
+
+#: ../semanage/seobject.py:591
+#, python-format
+msgid "Could not list roles for user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:625
+msgid "Protocol udp or tcp is required"
+msgstr ""
+
+#: ../semanage/seobject.py:627
+msgid "Port is required"
+msgstr ""
+
+#: ../semanage/seobject.py:638
+#, python-format
+msgid "Could not create a key for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:649
+msgid "Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:655 ../semanage/seobject.py:717
+#: ../semanage/seobject.py:751 ../semanage/seobject.py:757
+#, python-format
+msgid "Could not check if port %s/%s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:657
+#, python-format
+msgid "Port %s/%s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:661
+#, python-format
+msgid "Could not create port for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:667
+#, python-format
+msgid "Could not create context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:671
+#, python-format
+msgid "Could not set user in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:675
+#, python-format
+msgid "Could not set role in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:679
+#, python-format
+msgid "Could not set type in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:684
+#, python-format
+msgid "Could not set mls fields in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:688
+#, python-format
+msgid "Could not set port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:696 ../semanage/seobject.py:700
+#, python-format
+msgid "Could not add port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:709 ../semanage/seobject.py:906
+msgid "Requires setype or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:711
+msgid "Requires setype"
+msgstr ""
+
+#: ../semanage/seobject.py:719 ../semanage/seobject.py:753
+#, python-format
+msgid "Port %s/%s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:723
+#, python-format
+msgid "Could not query port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:738 ../semanage/seobject.py:742
+#, python-format
+msgid "Could not modify port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:759
+#, python-format
+msgid "Port %s/%s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:767 ../semanage/seobject.py:771
+#, python-format
+msgid "Could not delete port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:779 ../semanage/seobject.py:798
+msgid "Could not list ports"
+msgstr ""
+
+#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014
+msgid "SELinux Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:846 ../semanage/seobject.py:910
+#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018
+#, python-format
+msgid "Could not create key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:850 ../semanage/seobject.py:914
+#: ../semanage/seobject.py:951 ../semanage/seobject.py:957
+#, python-format
+msgid "Could not check if interface %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:852
+#, python-format
+msgid "Interface %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:856
+#, python-format
+msgid "Could not create interface for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033
+#, python-format
+msgid "Could not create context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:865
+#, python-format
+msgid "Could not set user in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:869
+#, python-format
+msgid "Could not set role in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:873
+#, python-format
+msgid "Could not set type in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:878
+#, python-format
+msgid "Could not set mls fields in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:882
+#, python-format
+msgid "Could not set interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:886
+#, python-format
+msgid "Could not set message context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:894 ../semanage/seobject.py:898
+#, python-format
+msgid "Could not add interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:916 ../semanage/seobject.py:953
+#, python-format
+msgid "Interface %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:920
+#, python-format
+msgid "Could not query interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:935 ../semanage/seobject.py:939
+#, python-format
+msgid "Could not modify interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:959
+#, python-format
+msgid "Interface %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:967 ../semanage/seobject.py:971
+#, python-format
+msgid "Could not delete interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:979
+msgid "Could not list interfaces"
+msgstr ""
+
+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084
+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129
+#, python-format
+msgid "Could not check if file context for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1024
+#, python-format
+msgid "File context for %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1028
+#, python-format
+msgid "Could not create file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1037
+#, python-format
+msgid "Could not set user in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1041
+#, python-format
+msgid "Could not set role in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1045
+#, python-format
+msgid "Could not set type in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1050
+#, python-format
+msgid "Could not set mls fields in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1056
+#, python-format
+msgid "Could not set file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068
+#, python-format
+msgid "Could not add file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1076
+msgid "Requires setype, serange or seuser"
+msgstr ""
+
+#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125
+#, python-format
+msgid "File context for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1090
+#, python-format
+msgid "Could not query file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111
+#, python-format
+msgid "Could not modify file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1131
+#, python-format
+msgid "File context for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143
+#, python-format
+msgid "Could not delete file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1151
+msgid "Could not list file contexts"
+msgstr ""
+
+#: ../semanage/seobject.py:1189
+msgid "Requires value"
+msgstr ""
+
+#: ../semanage/seobject.py:1197 ../semanage/seobject.py:1231
+#: ../semanage/seobject.py:1237
+#, python-format
+msgid "Could not check if boolean %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1199 ../semanage/seobject.py:1233
+#, python-format
+msgid "Boolean %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1203
+#, python-format
+msgid "Could not query file context %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1215 ../semanage/seobject.py:1219
+#, python-format
+msgid "Could not modify boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1239
+#, python-format
+msgid "Boolean %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1251
+#, python-format
+msgid "Could not delete boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1259
+msgid "Could not list booleans"
+msgstr ""
+
+#: ../audit2allow/audit2allow:179
+#, c-format
+msgid "Generating type enforcment file: %s.te"
+msgstr ""
+
+#: ../audit2allow/audit2allow:184
+msgid "Compiling policy"
+msgstr ""
+
+#: ../audit2allow/audit2allow:195
+msgid ""
+"\n"
+"******************** IMPORTANT ***********************\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:196
+#, c-format
+msgid ""
+"In order to load this newly created policy package into the kernel,\n"
+"you are required to execute \n"
+"\n"
+"semodule -i %s.pp\n"
+"\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:203
+#, c-format
+msgid "Options Error: %s "
+msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils-1.30.6/po/ar.po
--- nsapolicycoreutils/po/ar.po 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.30.6/po/ar.po 2006-05-05 14:40:32.000000000 -0400
@@ -0,0 +1,926 @@
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the PACKAGE package.
+# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
+#
+#, fuzzy
+msgid ""
+msgstr ""
+"Project-Id-Version: PACKAGE VERSION\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2006-05-02 20:34-0400\n"
+"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
+"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
+"Language-Team: LANGUAGE <LL@li.org>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=CHARSET\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#: ../load_policy/load_policy.c:22
+#, c-format
+msgid "usage: %s [-bq]\n"
+msgstr ""
+
+#: ../load_policy/load_policy.c:62
+#, c-format
+msgid "%s: Can't load policy: %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:97
+#, c-format
+msgid "Out of memory!\n"
+msgstr ""
+
+#: ../newrole/newrole.c:201 ../run_init/run_init.c:126
+#, c-format
+msgid "failed to initialize PAM\n"
+msgstr ""
+
+#: ../newrole/newrole.c:212
+#, c-format
+msgid "failed to set PAM_TTY\n"
+msgstr ""
+
+#: ../newrole/newrole.c:250 ../run_init/run_init.c:155
+msgid "Password:"
+msgstr ""
+
+#: ../newrole/newrole.c:282 ../run_init/run_init.c:187
+#, c-format
+msgid "Cannot find your entry in the shadow passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:288 ../run_init/run_init.c:193
+#, c-format
+msgid "getpass cannot open /dev/tty\n"
+msgstr ""
+
+#: ../newrole/newrole.c:354
+#, c-format
+msgid "Error initing capabilities, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:367
+#, c-format
+msgid "Error dropping capabilities, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:374
+#, c-format
+msgid "Error changing uid, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:380
+#, c-format
+msgid "Error resetting KEEPCAPS, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:386
+#, c-format
+msgid "Error dropping SETUID capability, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:459
+#, c-format
+msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:464
+#, c-format
+msgid "Could not determine enforcing mode.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:481
+#, c-format
+msgid "Error: multiple roles specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:490
+#, c-format
+msgid "Error: multiple types specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:498
+#, c-format
+msgid "Sorry, -l may be used with SELinux MLS support.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:503
+#, c-format
+msgid "Error: multiple levels specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:527
+#, c-format
+msgid "Couldn't get default type.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:549
+#, c-format
+msgid "failed to get old_context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:563
+#, c-format
+msgid "failed to get new context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:586
+#, c-format
+msgid "cannot find your entry in the passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:596
+#, c-format
+msgid "Error! Shell is not valid.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:603
+#, c-format
+msgid "Error! Could not retrieve tty information.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:607
+#, c-format
+msgid "Authenticating %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:621
+#, c-format
+msgid "newrole: incorrect password for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:645
+#, c-format
+msgid "failed to set new role %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:657
+#, c-format
+msgid "failed to set new type %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:670
+#, c-format
+msgid "failed to build new range with level %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:674
+#, c-format
+msgid "failed to set new range %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:688
+#, c-format
+msgid "failed to convert new context to string\n"
+msgstr ""
+
+#: ../newrole/newrole.c:698
+#, c-format
+msgid "%s is not a valid context\n"
+msgstr ""
+
+#: ../newrole/newrole.c:711
+#, c-format
+msgid "Error! Could not open %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:717
+#, c-format
+msgid "%s! Could not get current context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:728
+#, c-format
+msgid "%s! Could not get new context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:740
+#, c-format
+msgid "%s! Could not set new context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:752
+#, c-format
+msgid "newrole: failure forking: %s"
+msgstr ""
+
+#: ../newrole/newrole.c:754
+#, c-format
+msgid "Warning! Could not restore context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:774
+#, c-format
+msgid "%s changed labels.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:798
+#, c-format
+msgid "Could not close descriptors.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:832 ../run_init/run_init.c:390
+#, c-format
+msgid "Could not set exec context to %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:842
+#, c-format
+msgid "Error connecting to audit system.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:847
+#, c-format
+msgid "Error allocating memory.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:853
+#, c-format
+msgid "Error sending audit message.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:864
+msgid "failed to exec shell\n"
+msgstr ""
+
+#: ../run_init/run_init.c:67
+msgid ""
+"USAGE: run_init <script> <args ...>\n"
+" where: <script> is the name of the init script to run,\n"
+" <args ...> are the arguments to that script."
+msgstr ""
+
+#: ../run_init/run_init.c:264
+#, c-format
+msgid "run_init: incorrect password for %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:295
+#, c-format
+msgid "Could not open file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:322
+#, c-format
+msgid "No context in file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:345
+#, c-format
+msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../run_init/run_init.c:364
+#, c-format
+msgid "authentication failed.\n"
+msgstr ""
+
+#: ../scripts/chcat:70 ../scripts/chcat:140
+msgid "Requires at least one category"
+msgstr ""
+
+#: ../scripts/chcat:84 ../scripts/chcat:154
+#, c-format
+msgid "Can not modify sensitivity levels using '+' on %s"
+msgstr ""
+
+#: ../scripts/chcat:88
+#, c-format
+msgid "%s is already in %s"
+msgstr ""
+
+#: ../scripts/chcat:159 ../scripts/chcat:169
+#, c-format
+msgid "%s is not in %s"
+msgstr ""
+
+#: ../scripts/chcat:232 ../scripts/chcat:237
+msgid "Can not combine +/- with other types of categories"
+msgstr ""
+
+#: ../scripts/chcat:282
+msgid "Can not have multiple sensitivities"
+msgstr ""
+
+#: ../scripts/chcat:288
+#, c-format
+msgid "Usage %s CATEGORY File ..."
+msgstr ""
+
+#: ../scripts/chcat:289
+#, c-format
+msgid "Usage %s -l CATEGORY user ..."
+msgstr ""
+
+#: ../scripts/chcat:290
+#, c-format
+msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
+msgstr ""
+
+#: ../scripts/chcat:291
+#, c-format
+msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
+msgstr ""
+
+#: ../scripts/chcat:292
+#, c-format
+msgid "Usage %s -d File ..."
+msgstr ""
+
+#: ../scripts/chcat:293
+#, c-format
+msgid "Usage %s -l -d user ..."
+msgstr ""
+
+#: ../scripts/chcat:294
+#, c-format
+msgid "Usage %s -L"
+msgstr ""
+
+#: ../scripts/chcat:295
+#, c-format
+msgid "Usage %s -L -l user"
+msgstr ""
+
+#: ../scripts/chcat:296
+msgid "Use -- to end option list. For example"
+msgstr ""
+
+#: ../scripts/chcat:297
+msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
+msgstr ""
+
+#: ../scripts/chcat:298
+msgid "chcat -l +CompanyConfidential juser"
+msgstr ""
+
+#: ../semanage/seobject.py:124
+msgid "translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:131
+#, python-format
+msgid "Unable to open %s: translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:171 ../semanage/seobject.py:185
+#, python-format
+msgid "Translations can not contain spaces '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:174
+#, python-format
+msgid "Invalid Level '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:177
+#, python-format
+msgid "%s already defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:189
+#, python-format
+msgid "%s not defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:209
+msgid "SELinux policy is not managed or store cannot be accessed."
+msgstr ""
+
+#: ../semanage/seobject.py:214
+msgid "Cannot read policy store."
+msgstr ""
+
+#: ../semanage/seobject.py:219
+msgid "Could not establish semanage connection"
+msgstr ""
+
+#: ../semanage/seobject.py:238 ../semanage/seobject.py:296
+#: ../semanage/seobject.py:343 ../semanage/seobject.py:424
+#: ../semanage/seobject.py:493 ../semanage/seobject.py:549
+#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119
+#: ../semanage/seobject.py:1193 ../semanage/seobject.py:1227
+#, python-format
+msgid "Could not create a key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:242 ../semanage/seobject.py:300
+#: ../semanage/seobject.py:347 ../semanage/seobject.py:353
+#, python-format
+msgid "Could not check if login mapping for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:244
+#, python-format
+msgid "Login mapping for %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:248
+#, python-format
+msgid "Linux User %s does not exist"
+msgstr ""
+
+#: ../semanage/seobject.py:252
+#, python-format
+msgid "Could not create login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:256 ../semanage/seobject.py:438
+#, python-format
+msgid "Could not set name for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:261 ../semanage/seobject.py:448
+#, python-format
+msgid "Could not set MLS range for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:265
+#, python-format
+msgid "Could not set SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:269 ../semanage/seobject.py:359
+#: ../semanage/seobject.py:463 ../semanage/seobject.py:526
+#: ../semanage/seobject.py:565 ../semanage/seobject.py:692
+#: ../semanage/seobject.py:734 ../semanage/seobject.py:763
+#: ../semanage/seobject.py:890 ../semanage/seobject.py:931
+#: ../semanage/seobject.py:963 ../semanage/seobject.py:1060
+#: ../semanage/seobject.py:1103 ../semanage/seobject.py:1135
+#: ../semanage/seobject.py:1211 ../semanage/seobject.py:1243
+msgid "Could not start semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:273 ../semanage/seobject.py:277
+#, python-format
+msgid "Could not add login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:292
+msgid "Requires seuser or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:302 ../semanage/seobject.py:349
+#, python-format
+msgid "Login mapping for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:306
+#, python-format
+msgid "Could not query seuser for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:321
+msgid "Could not srart semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:325 ../semanage/seobject.py:329
+#, python-format
+msgid "Could not modify login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:355
+#, python-format
+msgid "Login mapping for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:364 ../semanage/seobject.py:368
+#, python-format
+msgid "Could not delete login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:382
+msgid "Could not list login mappings"
+msgstr ""
+
+#: ../semanage/seobject.py:428 ../semanage/seobject.py:497
+#: ../semanage/seobject.py:553 ../semanage/seobject.py:559
+#, python-format
+msgid "Could not check if SELinux user %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:430
+#, python-format
+msgid "SELinux user %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:434
+#, python-format
+msgid "Could not create SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:443
+#, python-format
+msgid "Could not add role %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:452
+#, python-format
+msgid "Could not set MLS level for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:456
+#, python-format
+msgid "Could not add prefix %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:459
+#, python-format
+msgid "Could not extract key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:467 ../semanage/seobject.py:471
+#, python-format
+msgid "Could not add SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:487
+msgid "Requires prefix, roles, level or range"
+msgstr ""
+
+#: ../semanage/seobject.py:489
+msgid "Requires prefix or roles"
+msgstr ""
+
+#: ../semanage/seobject.py:499 ../semanage/seobject.py:555
+#, python-format
+msgid "SELinux user %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:503
+#, python-format
+msgid "Could not query user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:530 ../semanage/seobject.py:534
+#, python-format
+msgid "Could not modify SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:561
+#, python-format
+msgid "SELinux user %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:569 ../semanage/seobject.py:573
+#, python-format
+msgid "Could not delete SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:585
+msgid "Could not list SELinux users"
+msgstr ""
+
+#: ../semanage/seobject.py:591
+#, python-format
+msgid "Could not list roles for user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:625
+msgid "Protocol udp or tcp is required"
+msgstr ""
+
+#: ../semanage/seobject.py:627
+msgid "Port is required"
+msgstr ""
+
+#: ../semanage/seobject.py:638
+#, python-format
+msgid "Could not create a key for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:649
+msgid "Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:655 ../semanage/seobject.py:717
+#: ../semanage/seobject.py:751 ../semanage/seobject.py:757
+#, python-format
+msgid "Could not check if port %s/%s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:657
+#, python-format
+msgid "Port %s/%s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:661
+#, python-format
+msgid "Could not create port for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:667
+#, python-format
+msgid "Could not create context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:671
+#, python-format
+msgid "Could not set user in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:675
+#, python-format
+msgid "Could not set role in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:679
+#, python-format
+msgid "Could not set type in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:684
+#, python-format
+msgid "Could not set mls fields in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:688
+#, python-format
+msgid "Could not set port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:696 ../semanage/seobject.py:700
+#, python-format
+msgid "Could not add port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:709 ../semanage/seobject.py:906
+msgid "Requires setype or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:711
+msgid "Requires setype"
+msgstr ""
+
+#: ../semanage/seobject.py:719 ../semanage/seobject.py:753
+#, python-format
+msgid "Port %s/%s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:723
+#, python-format
+msgid "Could not query port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:738 ../semanage/seobject.py:742
+#, python-format
+msgid "Could not modify port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:759
+#, python-format
+msgid "Port %s/%s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:767 ../semanage/seobject.py:771
+#, python-format
+msgid "Could not delete port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:779 ../semanage/seobject.py:798
+msgid "Could not list ports"
+msgstr ""
+
+#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014
+msgid "SELinux Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:846 ../semanage/seobject.py:910
+#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018
+#, python-format
+msgid "Could not create key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:850 ../semanage/seobject.py:914
+#: ../semanage/seobject.py:951 ../semanage/seobject.py:957
+#, python-format
+msgid "Could not check if interface %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:852
+#, python-format
+msgid "Interface %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:856
+#, python-format
+msgid "Could not create interface for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033
+#, python-format
+msgid "Could not create context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:865
+#, python-format
+msgid "Could not set user in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:869
+#, python-format
+msgid "Could not set role in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:873
+#, python-format
+msgid "Could not set type in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:878
+#, python-format
+msgid "Could not set mls fields in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:882
+#, python-format
+msgid "Could not set interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:886
+#, python-format
+msgid "Could not set message context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:894 ../semanage/seobject.py:898
+#, python-format
+msgid "Could not add interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:916 ../semanage/seobject.py:953
+#, python-format
+msgid "Interface %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:920
+#, python-format
+msgid "Could not query interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:935 ../semanage/seobject.py:939
+#, python-format
+msgid "Could not modify interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:959
+#, python-format
+msgid "Interface %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:967 ../semanage/seobject.py:971
+#, python-format
+msgid "Could not delete interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:979
+msgid "Could not list interfaces"
+msgstr ""
+
+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084
+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129
+#, python-format
+msgid "Could not check if file context for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1024
+#, python-format
+msgid "File context for %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1028
+#, python-format
+msgid "Could not create file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1037
+#, python-format
+msgid "Could not set user in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1041
+#, python-format
+msgid "Could not set role in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1045
+#, python-format
+msgid "Could not set type in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1050
+#, python-format
+msgid "Could not set mls fields in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1056
+#, python-format
+msgid "Could not set file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068
+#, python-format
+msgid "Could not add file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1076
+msgid "Requires setype, serange or seuser"
+msgstr ""
+
+#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125
+#, python-format
+msgid "File context for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1090
+#, python-format
+msgid "Could not query file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111
+#, python-format
+msgid "Could not modify file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1131
+#, python-format
+msgid "File context for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143
+#, python-format
+msgid "Could not delete file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1151
+msgid "Could not list file contexts"
+msgstr ""
+
+#: ../semanage/seobject.py:1189
+msgid "Requires value"
+msgstr ""
+
+#: ../semanage/seobject.py:1197 ../semanage/seobject.py:1231
+#: ../semanage/seobject.py:1237
+#, python-format
+msgid "Could not check if boolean %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1199 ../semanage/seobject.py:1233
+#, python-format
+msgid "Boolean %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1203
+#, python-format
+msgid "Could not query file context %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1215 ../semanage/seobject.py:1219
+#, python-format
+msgid "Could not modify boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1239
+#, python-format
+msgid "Boolean %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1251
+#, python-format
+msgid "Could not delete boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1259
+msgid "Could not list booleans"
+msgstr ""
+
+#: ../audit2allow/audit2allow:179
+#, c-format
+msgid "Generating type enforcment file: %s.te"
+msgstr ""
+
+#: ../audit2allow/audit2allow:184
+msgid "Compiling policy"
+msgstr ""
+
+#: ../audit2allow/audit2allow:195
+msgid ""
+"\n"
+"******************** IMPORTANT ***********************\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:196
+#, c-format
+msgid ""
+"In order to load this newly created policy package into the kernel,\n"
+"you are required to execute \n"
+"\n"
+"semodule -i %s.pp\n"
+"\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:203
+#, c-format
+msgid "Options Error: %s "
+msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils-1.30.6/po/be.po
--- nsapolicycoreutils/po/be.po 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.30.6/po/be.po 2006-05-05 14:40:32.000000000 -0400
@@ -0,0 +1,926 @@
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the PACKAGE package.
+# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
+#
+#, fuzzy
+msgid ""
+msgstr ""
+"Project-Id-Version: PACKAGE VERSION\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2006-05-02 20:34-0400\n"
+"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
+"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
+"Language-Team: LANGUAGE <LL@li.org>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=CHARSET\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#: ../load_policy/load_policy.c:22
+#, c-format
+msgid "usage: %s [-bq]\n"
+msgstr ""
+
+#: ../load_policy/load_policy.c:62
+#, c-format
+msgid "%s: Can't load policy: %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:97
+#, c-format
+msgid "Out of memory!\n"
+msgstr ""
+
+#: ../newrole/newrole.c:201 ../run_init/run_init.c:126
+#, c-format
+msgid "failed to initialize PAM\n"
+msgstr ""
+
+#: ../newrole/newrole.c:212
+#, c-format
+msgid "failed to set PAM_TTY\n"
+msgstr ""
+
+#: ../newrole/newrole.c:250 ../run_init/run_init.c:155
+msgid "Password:"
+msgstr ""
+
+#: ../newrole/newrole.c:282 ../run_init/run_init.c:187
+#, c-format
+msgid "Cannot find your entry in the shadow passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:288 ../run_init/run_init.c:193
+#, c-format
+msgid "getpass cannot open /dev/tty\n"
+msgstr ""
+
+#: ../newrole/newrole.c:354
+#, c-format
+msgid "Error initing capabilities, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:367
+#, c-format
+msgid "Error dropping capabilities, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:374
+#, c-format
+msgid "Error changing uid, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:380
+#, c-format
+msgid "Error resetting KEEPCAPS, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:386
+#, c-format
+msgid "Error dropping SETUID capability, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:459
+#, c-format
+msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:464
+#, c-format
+msgid "Could not determine enforcing mode.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:481
+#, c-format
+msgid "Error: multiple roles specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:490
+#, c-format
+msgid "Error: multiple types specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:498
+#, c-format
+msgid "Sorry, -l may be used with SELinux MLS support.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:503
+#, c-format
+msgid "Error: multiple levels specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:527
+#, c-format
+msgid "Couldn't get default type.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:549
+#, c-format
+msgid "failed to get old_context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:563
+#, c-format
+msgid "failed to get new context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:586
+#, c-format
+msgid "cannot find your entry in the passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:596
+#, c-format
+msgid "Error! Shell is not valid.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:603
+#, c-format
+msgid "Error! Could not retrieve tty information.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:607
+#, c-format
+msgid "Authenticating %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:621
+#, c-format
+msgid "newrole: incorrect password for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:645
+#, c-format
+msgid "failed to set new role %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:657
+#, c-format
+msgid "failed to set new type %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:670
+#, c-format
+msgid "failed to build new range with level %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:674
+#, c-format
+msgid "failed to set new range %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:688
+#, c-format
+msgid "failed to convert new context to string\n"
+msgstr ""
+
+#: ../newrole/newrole.c:698
+#, c-format
+msgid "%s is not a valid context\n"
+msgstr ""
+
+#: ../newrole/newrole.c:711
+#, c-format
+msgid "Error! Could not open %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:717
+#, c-format
+msgid "%s! Could not get current context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:728
+#, c-format
+msgid "%s! Could not get new context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:740
+#, c-format
+msgid "%s! Could not set new context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:752
+#, c-format
+msgid "newrole: failure forking: %s"
+msgstr ""
+
+#: ../newrole/newrole.c:754
+#, c-format
+msgid "Warning! Could not restore context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:774
+#, c-format
+msgid "%s changed labels.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:798
+#, c-format
+msgid "Could not close descriptors.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:832 ../run_init/run_init.c:390
+#, c-format
+msgid "Could not set exec context to %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:842
+#, c-format
+msgid "Error connecting to audit system.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:847
+#, c-format
+msgid "Error allocating memory.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:853
+#, c-format
+msgid "Error sending audit message.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:864
+msgid "failed to exec shell\n"
+msgstr ""
+
+#: ../run_init/run_init.c:67
+msgid ""
+"USAGE: run_init <script> <args ...>\n"
+" where: <script> is the name of the init script to run,\n"
+" <args ...> are the arguments to that script."
+msgstr ""
+
+#: ../run_init/run_init.c:264
+#, c-format
+msgid "run_init: incorrect password for %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:295
+#, c-format
+msgid "Could not open file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:322
+#, c-format
+msgid "No context in file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:345
+#, c-format
+msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../run_init/run_init.c:364
+#, c-format
+msgid "authentication failed.\n"
+msgstr ""
+
+#: ../scripts/chcat:70 ../scripts/chcat:140
+msgid "Requires at least one category"
+msgstr ""
+
+#: ../scripts/chcat:84 ../scripts/chcat:154
+#, c-format
+msgid "Can not modify sensitivity levels using '+' on %s"
+msgstr ""
+
+#: ../scripts/chcat:88
+#, c-format
+msgid "%s is already in %s"
+msgstr ""
+
+#: ../scripts/chcat:159 ../scripts/chcat:169
+#, c-format
+msgid "%s is not in %s"
+msgstr ""
+
+#: ../scripts/chcat:232 ../scripts/chcat:237
+msgid "Can not combine +/- with other types of categories"
+msgstr ""
+
+#: ../scripts/chcat:282
+msgid "Can not have multiple sensitivities"
+msgstr ""
+
+#: ../scripts/chcat:288
+#, c-format
+msgid "Usage %s CATEGORY File ..."
+msgstr ""
+
+#: ../scripts/chcat:289
+#, c-format
+msgid "Usage %s -l CATEGORY user ..."
+msgstr ""
+
+#: ../scripts/chcat:290
+#, c-format
+msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
+msgstr ""
+
+#: ../scripts/chcat:291
+#, c-format
+msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
+msgstr ""
+
+#: ../scripts/chcat:292
+#, c-format
+msgid "Usage %s -d File ..."
+msgstr ""
+
+#: ../scripts/chcat:293
+#, c-format
+msgid "Usage %s -l -d user ..."
+msgstr ""
+
+#: ../scripts/chcat:294
+#, c-format
+msgid "Usage %s -L"
+msgstr ""
+
+#: ../scripts/chcat:295
+#, c-format
+msgid "Usage %s -L -l user"
+msgstr ""
+
+#: ../scripts/chcat:296
+msgid "Use -- to end option list. For example"
+msgstr ""
+
+#: ../scripts/chcat:297
+msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
+msgstr ""
+
+#: ../scripts/chcat:298
+msgid "chcat -l +CompanyConfidential juser"
+msgstr ""
+
+#: ../semanage/seobject.py:124
+msgid "translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:131
+#, python-format
+msgid "Unable to open %s: translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:171 ../semanage/seobject.py:185
+#, python-format
+msgid "Translations can not contain spaces '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:174
+#, python-format
+msgid "Invalid Level '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:177
+#, python-format
+msgid "%s already defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:189
+#, python-format
+msgid "%s not defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:209
+msgid "SELinux policy is not managed or store cannot be accessed."
+msgstr ""
+
+#: ../semanage/seobject.py:214
+msgid "Cannot read policy store."
+msgstr ""
+
+#: ../semanage/seobject.py:219
+msgid "Could not establish semanage connection"
+msgstr ""
+
+#: ../semanage/seobject.py:238 ../semanage/seobject.py:296
+#: ../semanage/seobject.py:343 ../semanage/seobject.py:424
+#: ../semanage/seobject.py:493 ../semanage/seobject.py:549
+#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119
+#: ../semanage/seobject.py:1193 ../semanage/seobject.py:1227
+#, python-format
+msgid "Could not create a key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:242 ../semanage/seobject.py:300
+#: ../semanage/seobject.py:347 ../semanage/seobject.py:353
+#, python-format
+msgid "Could not check if login mapping for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:244
+#, python-format
+msgid "Login mapping for %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:248
+#, python-format
+msgid "Linux User %s does not exist"
+msgstr ""
+
+#: ../semanage/seobject.py:252
+#, python-format
+msgid "Could not create login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:256 ../semanage/seobject.py:438
+#, python-format
+msgid "Could not set name for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:261 ../semanage/seobject.py:448
+#, python-format
+msgid "Could not set MLS range for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:265
+#, python-format
+msgid "Could not set SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:269 ../semanage/seobject.py:359
+#: ../semanage/seobject.py:463 ../semanage/seobject.py:526
+#: ../semanage/seobject.py:565 ../semanage/seobject.py:692
+#: ../semanage/seobject.py:734 ../semanage/seobject.py:763
+#: ../semanage/seobject.py:890 ../semanage/seobject.py:931
+#: ../semanage/seobject.py:963 ../semanage/seobject.py:1060
+#: ../semanage/seobject.py:1103 ../semanage/seobject.py:1135
+#: ../semanage/seobject.py:1211 ../semanage/seobject.py:1243
+msgid "Could not start semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:273 ../semanage/seobject.py:277
+#, python-format
+msgid "Could not add login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:292
+msgid "Requires seuser or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:302 ../semanage/seobject.py:349
+#, python-format
+msgid "Login mapping for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:306
+#, python-format
+msgid "Could not query seuser for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:321
+msgid "Could not srart semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:325 ../semanage/seobject.py:329
+#, python-format
+msgid "Could not modify login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:355
+#, python-format
+msgid "Login mapping for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:364 ../semanage/seobject.py:368
+#, python-format
+msgid "Could not delete login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:382
+msgid "Could not list login mappings"
+msgstr ""
+
+#: ../semanage/seobject.py:428 ../semanage/seobject.py:497
+#: ../semanage/seobject.py:553 ../semanage/seobject.py:559
+#, python-format
+msgid "Could not check if SELinux user %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:430
+#, python-format
+msgid "SELinux user %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:434
+#, python-format
+msgid "Could not create SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:443
+#, python-format
+msgid "Could not add role %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:452
+#, python-format
+msgid "Could not set MLS level for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:456
+#, python-format
+msgid "Could not add prefix %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:459
+#, python-format
+msgid "Could not extract key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:467 ../semanage/seobject.py:471
+#, python-format
+msgid "Could not add SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:487
+msgid "Requires prefix, roles, level or range"
+msgstr ""
+
+#: ../semanage/seobject.py:489
+msgid "Requires prefix or roles"
+msgstr ""
+
+#: ../semanage/seobject.py:499 ../semanage/seobject.py:555
+#, python-format
+msgid "SELinux user %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:503
+#, python-format
+msgid "Could not query user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:530 ../semanage/seobject.py:534
+#, python-format
+msgid "Could not modify SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:561
+#, python-format
+msgid "SELinux user %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:569 ../semanage/seobject.py:573
+#, python-format
+msgid "Could not delete SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:585
+msgid "Could not list SELinux users"
+msgstr ""
+
+#: ../semanage/seobject.py:591
+#, python-format
+msgid "Could not list roles for user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:625
+msgid "Protocol udp or tcp is required"
+msgstr ""
+
+#: ../semanage/seobject.py:627
+msgid "Port is required"
+msgstr ""
+
+#: ../semanage/seobject.py:638
+#, python-format
+msgid "Could not create a key for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:649
+msgid "Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:655 ../semanage/seobject.py:717
+#: ../semanage/seobject.py:751 ../semanage/seobject.py:757
+#, python-format
+msgid "Could not check if port %s/%s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:657
+#, python-format
+msgid "Port %s/%s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:661
+#, python-format
+msgid "Could not create port for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:667
+#, python-format
+msgid "Could not create context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:671
+#, python-format
+msgid "Could not set user in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:675
+#, python-format
+msgid "Could not set role in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:679
+#, python-format
+msgid "Could not set type in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:684
+#, python-format
+msgid "Could not set mls fields in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:688
+#, python-format
+msgid "Could not set port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:696 ../semanage/seobject.py:700
+#, python-format
+msgid "Could not add port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:709 ../semanage/seobject.py:906
+msgid "Requires setype or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:711
+msgid "Requires setype"
+msgstr ""
+
+#: ../semanage/seobject.py:719 ../semanage/seobject.py:753
+#, python-format
+msgid "Port %s/%s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:723
+#, python-format
+msgid "Could not query port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:738 ../semanage/seobject.py:742
+#, python-format
+msgid "Could not modify port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:759
+#, python-format
+msgid "Port %s/%s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:767 ../semanage/seobject.py:771
+#, python-format
+msgid "Could not delete port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:779 ../semanage/seobject.py:798
+msgid "Could not list ports"
+msgstr ""
+
+#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014
+msgid "SELinux Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:846 ../semanage/seobject.py:910
+#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018
+#, python-format
+msgid "Could not create key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:850 ../semanage/seobject.py:914
+#: ../semanage/seobject.py:951 ../semanage/seobject.py:957
+#, python-format
+msgid "Could not check if interface %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:852
+#, python-format
+msgid "Interface %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:856
+#, python-format
+msgid "Could not create interface for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033
+#, python-format
+msgid "Could not create context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:865
+#, python-format
+msgid "Could not set user in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:869
+#, python-format
+msgid "Could not set role in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:873
+#, python-format
+msgid "Could not set type in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:878
+#, python-format
+msgid "Could not set mls fields in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:882
+#, python-format
+msgid "Could not set interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:886
+#, python-format
+msgid "Could not set message context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:894 ../semanage/seobject.py:898
+#, python-format
+msgid "Could not add interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:916 ../semanage/seobject.py:953
+#, python-format
+msgid "Interface %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:920
+#, python-format
+msgid "Could not query interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:935 ../semanage/seobject.py:939
+#, python-format
+msgid "Could not modify interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:959
+#, python-format
+msgid "Interface %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:967 ../semanage/seobject.py:971
+#, python-format
+msgid "Could not delete interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:979
+msgid "Could not list interfaces"
+msgstr ""
+
+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084
+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129
+#, python-format
+msgid "Could not check if file context for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1024
+#, python-format
+msgid "File context for %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1028
+#, python-format
+msgid "Could not create file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1037
+#, python-format
+msgid "Could not set user in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1041
+#, python-format
+msgid "Could not set role in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1045
+#, python-format
+msgid "Could not set type in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1050
+#, python-format
+msgid "Could not set mls fields in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1056
+#, python-format
+msgid "Could not set file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068
+#, python-format
+msgid "Could not add file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1076
+msgid "Requires setype, serange or seuser"
+msgstr ""
+
+#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125
+#, python-format
+msgid "File context for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1090
+#, python-format
+msgid "Could not query file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111
+#, python-format
+msgid "Could not modify file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1131
+#, python-format
+msgid "File context for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143
+#, python-format
+msgid "Could not delete file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1151
+msgid "Could not list file contexts"
+msgstr ""
+
+#: ../semanage/seobject.py:1189
+msgid "Requires value"
+msgstr ""
+
+#: ../semanage/seobject.py:1197 ../semanage/seobject.py:1231
+#: ../semanage/seobject.py:1237
+#, python-format
+msgid "Could not check if boolean %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1199 ../semanage/seobject.py:1233
+#, python-format
+msgid "Boolean %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1203
+#, python-format
+msgid "Could not query file context %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1215 ../semanage/seobject.py:1219
+#, python-format
+msgid "Could not modify boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1239
+#, python-format
+msgid "Boolean %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1251
+#, python-format
+msgid "Could not delete boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1259
+msgid "Could not list booleans"
+msgstr ""
+
+#: ../audit2allow/audit2allow:179
+#, c-format
+msgid "Generating type enforcment file: %s.te"
+msgstr ""
+
+#: ../audit2allow/audit2allow:184
+msgid "Compiling policy"
+msgstr ""
+
+#: ../audit2allow/audit2allow:195
+msgid ""
+"\n"
+"******************** IMPORTANT ***********************\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:196
+#, c-format
+msgid ""
+"In order to load this newly created policy package into the kernel,\n"
+"you are required to execute \n"
+"\n"
+"semodule -i %s.pp\n"
+"\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:203
+#, c-format
+msgid "Options Error: %s "
+msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils-1.30.6/po/bg.po
--- nsapolicycoreutils/po/bg.po 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.30.6/po/bg.po 2006-05-05 14:40:32.000000000 -0400
@@ -0,0 +1,926 @@
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the PACKAGE package.
+# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
+#
+#, fuzzy
+msgid ""
+msgstr ""
+"Project-Id-Version: PACKAGE VERSION\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2006-05-02 20:34-0400\n"
+"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
+"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
+"Language-Team: LANGUAGE <LL@li.org>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=CHARSET\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#: ../load_policy/load_policy.c:22
+#, c-format
+msgid "usage: %s [-bq]\n"
+msgstr ""
+
+#: ../load_policy/load_policy.c:62
+#, c-format
+msgid "%s: Can't load policy: %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:97
+#, c-format
+msgid "Out of memory!\n"
+msgstr ""
+
+#: ../newrole/newrole.c:201 ../run_init/run_init.c:126
+#, c-format
+msgid "failed to initialize PAM\n"
+msgstr ""
+
+#: ../newrole/newrole.c:212
+#, c-format
+msgid "failed to set PAM_TTY\n"
+msgstr ""
+
+#: ../newrole/newrole.c:250 ../run_init/run_init.c:155
+msgid "Password:"
+msgstr ""
+
+#: ../newrole/newrole.c:282 ../run_init/run_init.c:187
+#, c-format
+msgid "Cannot find your entry in the shadow passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:288 ../run_init/run_init.c:193
+#, c-format
+msgid "getpass cannot open /dev/tty\n"
+msgstr ""
+
+#: ../newrole/newrole.c:354
+#, c-format
+msgid "Error initing capabilities, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:367
+#, c-format
+msgid "Error dropping capabilities, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:374
+#, c-format
+msgid "Error changing uid, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:380
+#, c-format
+msgid "Error resetting KEEPCAPS, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:386
+#, c-format
+msgid "Error dropping SETUID capability, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:459
+#, c-format
+msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:464
+#, c-format
+msgid "Could not determine enforcing mode.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:481
+#, c-format
+msgid "Error: multiple roles specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:490
+#, c-format
+msgid "Error: multiple types specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:498
+#, c-format
+msgid "Sorry, -l may be used with SELinux MLS support.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:503
+#, c-format
+msgid "Error: multiple levels specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:527
+#, c-format
+msgid "Couldn't get default type.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:549
+#, c-format
+msgid "failed to get old_context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:563
+#, c-format
+msgid "failed to get new context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:586
+#, c-format
+msgid "cannot find your entry in the passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:596
+#, c-format
+msgid "Error! Shell is not valid.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:603
+#, c-format
+msgid "Error! Could not retrieve tty information.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:607
+#, c-format
+msgid "Authenticating %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:621
+#, c-format
+msgid "newrole: incorrect password for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:645
+#, c-format
+msgid "failed to set new role %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:657
+#, c-format
+msgid "failed to set new type %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:670
+#, c-format
+msgid "failed to build new range with level %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:674
+#, c-format
+msgid "failed to set new range %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:688
+#, c-format
+msgid "failed to convert new context to string\n"
+msgstr ""
+
+#: ../newrole/newrole.c:698
+#, c-format
+msgid "%s is not a valid context\n"
+msgstr ""
+
+#: ../newrole/newrole.c:711
+#, c-format
+msgid "Error! Could not open %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:717
+#, c-format
+msgid "%s! Could not get current context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:728
+#, c-format
+msgid "%s! Could not get new context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:740
+#, c-format
+msgid "%s! Could not set new context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:752
+#, c-format
+msgid "newrole: failure forking: %s"
+msgstr ""
+
+#: ../newrole/newrole.c:754
+#, c-format
+msgid "Warning! Could not restore context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:774
+#, c-format
+msgid "%s changed labels.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:798
+#, c-format
+msgid "Could not close descriptors.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:832 ../run_init/run_init.c:390
+#, c-format
+msgid "Could not set exec context to %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:842
+#, c-format
+msgid "Error connecting to audit system.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:847
+#, c-format
+msgid "Error allocating memory.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:853
+#, c-format
+msgid "Error sending audit message.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:864
+msgid "failed to exec shell\n"
+msgstr ""
+
+#: ../run_init/run_init.c:67
+msgid ""
+"USAGE: run_init <script> <args ...>\n"
+" where: <script> is the name of the init script to run,\n"
+" <args ...> are the arguments to that script."
+msgstr ""
+
+#: ../run_init/run_init.c:264
+#, c-format
+msgid "run_init: incorrect password for %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:295
+#, c-format
+msgid "Could not open file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:322
+#, c-format
+msgid "No context in file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:345
+#, c-format
+msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../run_init/run_init.c:364
+#, c-format
+msgid "authentication failed.\n"
+msgstr ""
+
+#: ../scripts/chcat:70 ../scripts/chcat:140
+msgid "Requires at least one category"
+msgstr ""
+
+#: ../scripts/chcat:84 ../scripts/chcat:154
+#, c-format
+msgid "Can not modify sensitivity levels using '+' on %s"
+msgstr ""
+
+#: ../scripts/chcat:88
+#, c-format
+msgid "%s is already in %s"
+msgstr ""
+
+#: ../scripts/chcat:159 ../scripts/chcat:169
+#, c-format
+msgid "%s is not in %s"
+msgstr ""
+
+#: ../scripts/chcat:232 ../scripts/chcat:237
+msgid "Can not combine +/- with other types of categories"
+msgstr ""
+
+#: ../scripts/chcat:282
+msgid "Can not have multiple sensitivities"
+msgstr ""
+
+#: ../scripts/chcat:288
+#, c-format
+msgid "Usage %s CATEGORY File ..."
+msgstr ""
+
+#: ../scripts/chcat:289
+#, c-format
+msgid "Usage %s -l CATEGORY user ..."
+msgstr ""
+
+#: ../scripts/chcat:290
+#, c-format
+msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
+msgstr ""
+
+#: ../scripts/chcat:291
+#, c-format
+msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
+msgstr ""
+
+#: ../scripts/chcat:292
+#, c-format
+msgid "Usage %s -d File ..."
+msgstr ""
+
+#: ../scripts/chcat:293
+#, c-format
+msgid "Usage %s -l -d user ..."
+msgstr ""
+
+#: ../scripts/chcat:294
+#, c-format
+msgid "Usage %s -L"
+msgstr ""
+
+#: ../scripts/chcat:295
+#, c-format
+msgid "Usage %s -L -l user"
+msgstr ""
+
+#: ../scripts/chcat:296
+msgid "Use -- to end option list. For example"
+msgstr ""
+
+#: ../scripts/chcat:297
+msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
+msgstr ""
+
+#: ../scripts/chcat:298
+msgid "chcat -l +CompanyConfidential juser"
+msgstr ""
+
+#: ../semanage/seobject.py:124
+msgid "translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:131
+#, python-format
+msgid "Unable to open %s: translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:171 ../semanage/seobject.py:185
+#, python-format
+msgid "Translations can not contain spaces '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:174
+#, python-format
+msgid "Invalid Level '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:177
+#, python-format
+msgid "%s already defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:189
+#, python-format
+msgid "%s not defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:209
+msgid "SELinux policy is not managed or store cannot be accessed."
+msgstr ""
+
+#: ../semanage/seobject.py:214
+msgid "Cannot read policy store."
+msgstr ""
+
+#: ../semanage/seobject.py:219
+msgid "Could not establish semanage connection"
+msgstr ""
+
+#: ../semanage/seobject.py:238 ../semanage/seobject.py:296
+#: ../semanage/seobject.py:343 ../semanage/seobject.py:424
+#: ../semanage/seobject.py:493 ../semanage/seobject.py:549
+#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119
+#: ../semanage/seobject.py:1193 ../semanage/seobject.py:1227
+#, python-format
+msgid "Could not create a key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:242 ../semanage/seobject.py:300
+#: ../semanage/seobject.py:347 ../semanage/seobject.py:353
+#, python-format
+msgid "Could not check if login mapping for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:244
+#, python-format
+msgid "Login mapping for %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:248
+#, python-format
+msgid "Linux User %s does not exist"
+msgstr ""
+
+#: ../semanage/seobject.py:252
+#, python-format
+msgid "Could not create login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:256 ../semanage/seobject.py:438
+#, python-format
+msgid "Could not set name for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:261 ../semanage/seobject.py:448
+#, python-format
+msgid "Could not set MLS range for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:265
+#, python-format
+msgid "Could not set SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:269 ../semanage/seobject.py:359
+#: ../semanage/seobject.py:463 ../semanage/seobject.py:526
+#: ../semanage/seobject.py:565 ../semanage/seobject.py:692
+#: ../semanage/seobject.py:734 ../semanage/seobject.py:763
+#: ../semanage/seobject.py:890 ../semanage/seobject.py:931
+#: ../semanage/seobject.py:963 ../semanage/seobject.py:1060
+#: ../semanage/seobject.py:1103 ../semanage/seobject.py:1135
+#: ../semanage/seobject.py:1211 ../semanage/seobject.py:1243
+msgid "Could not start semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:273 ../semanage/seobject.py:277
+#, python-format
+msgid "Could not add login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:292
+msgid "Requires seuser or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:302 ../semanage/seobject.py:349
+#, python-format
+msgid "Login mapping for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:306
+#, python-format
+msgid "Could not query seuser for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:321
+msgid "Could not srart semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:325 ../semanage/seobject.py:329
+#, python-format
+msgid "Could not modify login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:355
+#, python-format
+msgid "Login mapping for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:364 ../semanage/seobject.py:368
+#, python-format
+msgid "Could not delete login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:382
+msgid "Could not list login mappings"
+msgstr ""
+
+#: ../semanage/seobject.py:428 ../semanage/seobject.py:497
+#: ../semanage/seobject.py:553 ../semanage/seobject.py:559
+#, python-format
+msgid "Could not check if SELinux user %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:430
+#, python-format
+msgid "SELinux user %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:434
+#, python-format
+msgid "Could not create SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:443
+#, python-format
+msgid "Could not add role %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:452
+#, python-format
+msgid "Could not set MLS level for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:456
+#, python-format
+msgid "Could not add prefix %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:459
+#, python-format
+msgid "Could not extract key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:467 ../semanage/seobject.py:471
+#, python-format
+msgid "Could not add SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:487
+msgid "Requires prefix, roles, level or range"
+msgstr ""
+
+#: ../semanage/seobject.py:489
+msgid "Requires prefix or roles"
+msgstr ""
+
+#: ../semanage/seobject.py:499 ../semanage/seobject.py:555
+#, python-format
+msgid "SELinux user %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:503
+#, python-format
+msgid "Could not query user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:530 ../semanage/seobject.py:534
+#, python-format
+msgid "Could not modify SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:561
+#, python-format
+msgid "SELinux user %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:569 ../semanage/seobject.py:573
+#, python-format
+msgid "Could not delete SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:585
+msgid "Could not list SELinux users"
+msgstr ""
+
+#: ../semanage/seobject.py:591
+#, python-format
+msgid "Could not list roles for user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:625
+msgid "Protocol udp or tcp is required"
+msgstr ""
+
+#: ../semanage/seobject.py:627
+msgid "Port is required"
+msgstr ""
+
+#: ../semanage/seobject.py:638
+#, python-format
+msgid "Could not create a key for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:649
+msgid "Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:655 ../semanage/seobject.py:717
+#: ../semanage/seobject.py:751 ../semanage/seobject.py:757
+#, python-format
+msgid "Could not check if port %s/%s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:657
+#, python-format
+msgid "Port %s/%s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:661
+#, python-format
+msgid "Could not create port for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:667
+#, python-format
+msgid "Could not create context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:671
+#, python-format
+msgid "Could not set user in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:675
+#, python-format
+msgid "Could not set role in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:679
+#, python-format
+msgid "Could not set type in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:684
+#, python-format
+msgid "Could not set mls fields in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:688
+#, python-format
+msgid "Could not set port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:696 ../semanage/seobject.py:700
+#, python-format
+msgid "Could not add port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:709 ../semanage/seobject.py:906
+msgid "Requires setype or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:711
+msgid "Requires setype"
+msgstr ""
+
+#: ../semanage/seobject.py:719 ../semanage/seobject.py:753
+#, python-format
+msgid "Port %s/%s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:723
+#, python-format
+msgid "Could not query port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:738 ../semanage/seobject.py:742
+#, python-format
+msgid "Could not modify port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:759
+#, python-format
+msgid "Port %s/%s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:767 ../semanage/seobject.py:771
+#, python-format
+msgid "Could not delete port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:779 ../semanage/seobject.py:798
+msgid "Could not list ports"
+msgstr ""
+
+#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014
+msgid "SELinux Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:846 ../semanage/seobject.py:910
+#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018
+#, python-format
+msgid "Could not create key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:850 ../semanage/seobject.py:914
+#: ../semanage/seobject.py:951 ../semanage/seobject.py:957
+#, python-format
+msgid "Could not check if interface %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:852
+#, python-format
+msgid "Interface %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:856
+#, python-format
+msgid "Could not create interface for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033
+#, python-format
+msgid "Could not create context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:865
+#, python-format
+msgid "Could not set user in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:869
+#, python-format
+msgid "Could not set role in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:873
+#, python-format
+msgid "Could not set type in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:878
+#, python-format
+msgid "Could not set mls fields in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:882
+#, python-format
+msgid "Could not set interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:886
+#, python-format
+msgid "Could not set message context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:894 ../semanage/seobject.py:898
+#, python-format
+msgid "Could not add interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:916 ../semanage/seobject.py:953
+#, python-format
+msgid "Interface %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:920
+#, python-format
+msgid "Could not query interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:935 ../semanage/seobject.py:939
+#, python-format
+msgid "Could not modify interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:959
+#, python-format
+msgid "Interface %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:967 ../semanage/seobject.py:971
+#, python-format
+msgid "Could not delete interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:979
+msgid "Could not list interfaces"
+msgstr ""
+
+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084
+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129
+#, python-format
+msgid "Could not check if file context for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1024
+#, python-format
+msgid "File context for %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1028
+#, python-format
+msgid "Could not create file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1037
+#, python-format
+msgid "Could not set user in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1041
+#, python-format
+msgid "Could not set role in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1045
+#, python-format
+msgid "Could not set type in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1050
+#, python-format
+msgid "Could not set mls fields in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1056
+#, python-format
+msgid "Could not set file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068
+#, python-format
+msgid "Could not add file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1076
+msgid "Requires setype, serange or seuser"
+msgstr ""
+
+#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125
+#, python-format
+msgid "File context for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1090
+#, python-format
+msgid "Could not query file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111
+#, python-format
+msgid "Could not modify file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1131
+#, python-format
+msgid "File context for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143
+#, python-format
+msgid "Could not delete file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1151
+msgid "Could not list file contexts"
+msgstr ""
+
+#: ../semanage/seobject.py:1189
+msgid "Requires value"
+msgstr ""
+
+#: ../semanage/seobject.py:1197 ../semanage/seobject.py:1231
+#: ../semanage/seobject.py:1237
+#, python-format
+msgid "Could not check if boolean %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1199 ../semanage/seobject.py:1233
+#, python-format
+msgid "Boolean %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1203
+#, python-format
+msgid "Could not query file context %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1215 ../semanage/seobject.py:1219
+#, python-format
+msgid "Could not modify boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1239
+#, python-format
+msgid "Boolean %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1251
+#, python-format
+msgid "Could not delete boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1259
+msgid "Could not list booleans"
+msgstr ""
+
+#: ../audit2allow/audit2allow:179
+#, c-format
+msgid "Generating type enforcment file: %s.te"
+msgstr ""
+
+#: ../audit2allow/audit2allow:184
+msgid "Compiling policy"
+msgstr ""
+
+#: ../audit2allow/audit2allow:195
+msgid ""
+"\n"
+"******************** IMPORTANT ***********************\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:196
+#, c-format
+msgid ""
+"In order to load this newly created policy package into the kernel,\n"
+"you are required to execute \n"
+"\n"
+"semodule -i %s.pp\n"
+"\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:203
+#, c-format
+msgid "Options Error: %s "
+msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreutils-1.30.6/po/bn_IN.po
--- nsapolicycoreutils/po/bn_IN.po 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.30.6/po/bn_IN.po 2006-05-05 14:40:32.000000000 -0400
@@ -0,0 +1,962 @@
+# translation of bn_IN.po to Bangla (INDIA)
+# translation of bn_IN.po to Bangla (INDIA)
+# translation of bn_IN.po to Bangla (INDIA)
+# translation of bn_IN.po to Bangla (INDIA)
+# translation of bn_IN.po to Bangla (INDIA)
+# translation of bn_IN.po to Bangla (INDIA)
+# translation of bn_IN.po to Bangla (INDIA)
+# translation of bn_IN.po to Bangla (INDIA)
+# translation of bn_IN.po to Bangla (INDIA)
+# translation of bn_IN.po to Bangla (INDIA)
+# translation of bn_IN.po to Bangla (INDIA)
+# translation of bn_IN.po to Bangla (INDIA)
+# translation of bn_IN.po to Bangla (INDIA)
+# translation of bn_IN.po to Bangla (INDIA)
+# translation of bn_IN.po to Bangla (INDIA)
+# translation of bn_IN.po to Bangla (INDIA)
+# translation of bn_IN.po to Bangla (INDIA)
+# translation of bn_IN.po to Bangla (INDIA)
+# translation of bn_IN.po to Bangla (INDIA)
+# translation of bn_IN.po to Bangla (INDIA)
+# translation of bn_IN.po to Bangla (INDIA)
+# translation of bn_IN.po to Bangla (INDIA)
+# translation of bn_IN.po to Bangla (INDIA)
+# translation of bn_IN.po to Bangla (INDIA)
+# translation of bn_IN.po to Bangla (INDIA)
+# This file is distributed under the same license as the PACKAGE package.
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER.
+# Runa Bhattacharjee <runab@redhat.com>, 2006.
+#
+msgid ""
+msgstr ""
+"Project-Id-Version: bn_IN\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2006-05-02 20:34-0400\n"
+"PO-Revision-Date: 2006-05-05 16:13+0530\n"
+"Last-Translator: Runa Bhattacharjee <runab@redhat.com>\n"
+"Language-Team: Bangla (INDIA) <redhat-translation@bengalinux.org>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+"X-Generator: KBabel 1.9.1\n"
+"Plural-Forms: nplurals=2; plural=(n != 1);\n"
+
+#: ../load_policy/load_policy.c:22
+#, c-format
+msgid "usage: %s [-bq]\n"
+msgstr "ব্যবহারপ্রণালী: %s [-bq]\n"
+
+#: ../load_policy/load_policy.c:62
+#, c-format
+msgid "%s: Can't load policy: %s\n"
+msgstr "%s: চিহ্নিত নিয়মনীতি লোড করা যায়নি: %s\n"
+
+#: ../newrole/newrole.c:97
+#, c-format
+msgid "Out of memory!\n"
+msgstr "মেমরি অবশিষ্ট নেই!\n"
+
+#: ../newrole/newrole.c:201 ../run_init/run_init.c:126
+#, c-format
+msgid "failed to initialize PAM\n"
+msgstr "PAM আরম্ভ করতে ব্যর্থ\n"
+
+#: ../newrole/newrole.c:212
+#, c-format
+msgid "failed to set PAM_TTY\n"
+msgstr "PAM_TTY নির্ধারণ করতে ব্যর্থ\n"
+
+#: ../newrole/newrole.c:250 ../run_init/run_init.c:155
+msgid "Password:"
+msgstr "পাসওয়ার্ড:"
+
+#: ../newrole/newrole.c:282 ../run_init/run_init.c:187
+#, c-format
+msgid "Cannot find your entry in the shadow passwd file.\n"
+msgstr "shadow passwd ফাইলের মধ্যে আপনার তথ্য পাওয়া যায়নি।\n"
+
+#: ../newrole/newrole.c:288 ../run_init/run_init.c:193
+#, c-format
+msgid "getpass cannot open /dev/tty\n"
+msgstr "getpass'র দ্বারা /dev/tty খোলা সম্ভব হয়নি\n"
+
+#: ../newrole/newrole.c:354
+#, c-format
+msgid "Error initing capabilities, aborting.\n"
+msgstr "কর্ম init করতে ব্যর্থ, পরিত্যাগ করা হচ্ছে।\n"
+
+#: ../newrole/newrole.c:367
+#, c-format
+msgid "Error dropping capabilities, aborting\n"
+msgstr "কর্ম drop করতে ব্যর্থ, পরিত্যাগ করা হচ্ছে।\n"
+
+#: ../newrole/newrole.c:374
+#, c-format
+msgid "Error changing uid, aborting.\n"
+msgstr "uid পরিবর্তন করতে ব্যর্থ, পরিত্যাগ করা হচ্ছে।\n"
+
+#: ../newrole/newrole.c:380
+#, c-format
+msgid "Error resetting KEEPCAPS, aborting\n"
+msgstr "KEEPCAPS'র মান পুনরায় নির্ধারণ করতে ব্যর্থ, পরিত্যাগ করা হচ্ছে\n"
+
+#: ../newrole/newrole.c:386
+#, c-format
+msgid "Error dropping SETUID capability, aborting\n"
+msgstr "SETUID বৈশিষ্ট্য drop করতে ব্যর্থ, পরিত্যাগ করা হচ্ছে\n"
+
+#: ../newrole/newrole.c:459
+#, c-format
+msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
+msgstr "দুঃক্ষিত, newrole শুধুমাত্র একটি SELinux কার্নেলে ব্যবহার করা যাবে।\n"
+
+#: ../newrole/newrole.c:464
+#, c-format
+msgid "Could not determine enforcing mode.\n"
+msgstr "enforcing মোড নির্ধারণ করা যায়নি।\n"
+
+#: ../newrole/newrole.c:481
+#, c-format
+msgid "Error: multiple roles specified\n"
+msgstr "ত্রুটি: একাধিক ভূমিকা উল্লিখিত হয়েছে\n"
+
+#: ../newrole/newrole.c:490
+#, c-format
+msgid "Error: multiple types specified\n"
+msgstr "ত্রুটি: একাধিক ধরনের ফাইল নির্ধারিত হয়েছে\n"
+
+#: ../newrole/newrole.c:498
+#, c-format
+msgid "Sorry, -l may be used with SELinux MLS support.\n"
+msgstr "দূঃক্ষিত, -l শুধুমাত্র SELinux MLS সমর্থনের সাথে ব্যবহার করা যাবে\n"
+
+#: ../newrole/newrole.c:503
+#, c-format
+msgid "Error: multiple levels specified\n"
+msgstr "ত্রুটি: একাধিক স্তর নির্ধারিত হয়েছে\n"
+
+#: ../newrole/newrole.c:527
+#, c-format
+msgid "Couldn't get default type.\n"
+msgstr "ডিফল্ট প্রকৃতি সনাক্ত করা যায়নি।\n"
+
+#: ../newrole/newrole.c:549
+#, c-format
+msgid "failed to get old_context.\n"
+msgstr "old_context প্রাপ্ত করতে ব্যর্থ।\n"
+
+#: ../newrole/newrole.c:563
+#, c-format
+msgid "failed to get new context.\n"
+msgstr "new context প্রাপ্ত করতে ব্যর্থ।\n"
+
+#: ../newrole/newrole.c:586
+#, c-format
+msgid "cannot find your entry in the passwd file.\n"
+msgstr "passwd ফাইলের মধ্যে আপনার তথ্য সনাক্ত করা যায়নি।\n"
+
+#: ../newrole/newrole.c:596
+#, c-format
+msgid "Error! Shell is not valid.\n"
+msgstr "ত্রুটি! বৈধ শেল ব্যবহার করা হয়নি।\n"
+
+#: ../newrole/newrole.c:603
+#, c-format
+msgid "Error! Could not retrieve tty information.\n"
+msgstr "ত্রুটি! tty সংক্রান্ত তথ্য প্রাপ্ত করা যায়নি।\n"
+
+#: ../newrole/newrole.c:607
+#, c-format
+msgid "Authenticating %s.\n"
+msgstr "%s'র পরিচয় প্রমাণিত করা হচ্ছে।\n"
+
+#: ../newrole/newrole.c:621
+#, c-format
+msgid "newrole: incorrect password for %s\n"
+msgstr "newrole: %s'র পাসওয়ার্ড সঠিক নয়\n"
+
+#: ../newrole/newrole.c:645
+#, c-format
+msgid "failed to set new role %s\n"
+msgstr "new role %s স্থাপন করতে ব্যর্থ\n"
+
+#: ../newrole/newrole.c:657
+#, c-format
+msgid "failed to set new type %s\n"
+msgstr "নতুন ধরন %s স্থাপন করতে ব্যর্থ\n"
+
+#: ../newrole/newrole.c:670
+#, c-format
+msgid "failed to build new range with level %s\n"
+msgstr "%s স্তর সহ নতুন রেঞ্জ নির্মাণ করতে ব্যর্থ\n"
+
+#: ../newrole/newrole.c:674
+#, c-format
+msgid "failed to set new range %s\n"
+msgstr "নতুন রেঞ্জ %s স্থাপন করতে ব্যর্থ\n"
+
+#: ../newrole/newrole.c:688
+#, c-format
+msgid "failed to convert new context to string\n"
+msgstr "new context'কে string হিসাবে রূপান্তর করা যায়নি\n"
+
+#: ../newrole/newrole.c:698
+#, c-format
+msgid "%s is not a valid context\n"
+msgstr "%s বৈধ context নয়\n"
+
+#: ../newrole/newrole.c:711
+#, c-format
+msgid "Error! Could not open %s.\n"
+msgstr "ত্রুটি! %s খুলতে ব্যর্থ।\n"
+
+#: ../newrole/newrole.c:717
+#, c-format
+msgid "%s! Could not get current context for %s, not relabeling tty.\n"
+msgstr "%s! %s'র ক্ষেত্রে বর্তমান context প্রাপ্ত করা যায়নি, tty'র লেবেল পরিবর্তন করা হবে না।\n"
+
+#: ../newrole/newrole.c:728
+#, c-format
+msgid "%s! Could not get new context for %s, not relabeling tty.\n"
+msgstr "%s! %s'র ক্ষেত্রে নতুন context প্রাপ্ত করা যায়নি, tty'র লেবেল পরিবর্তন করা হবে না।\n"
+
+#: ../newrole/newrole.c:740
+#, c-format
+msgid "%s! Could not set new context for %s\n"
+msgstr "%s! %s'র ক্ষেত্রে নতুন context স্থাপন করা যায়নি\n"
+
+#: ../newrole/newrole.c:752
+#, c-format
+msgid "newrole: failure forking: %s"
+msgstr "newrole: fork করতে ব্যর্থ: %s"
+
+#: ../newrole/newrole.c:754
+#, c-format
+msgid "Warning! Could not restore context for %s\n"
+msgstr "সতর্কবার্তা! %s'র context পুনরুদ্ধার করতে ব্যর্থ\n"
+
+#: ../newrole/newrole.c:774
+#, c-format
+msgid "%s changed labels.\n"
+msgstr "%s'র লেবেল পরিবর্তিত হয়েছে।\n"
+
+#: ../newrole/newrole.c:798
+#, c-format
+msgid "Could not close descriptors.\n"
+msgstr "বিবরণ প্রদর্শন বন্ধ করা যায়নি।\n"
+
+#: ../newrole/newrole.c:832 ../run_init/run_init.c:390
+#, c-format
+msgid "Could not set exec context to %s.\n"
+msgstr "exec context %s হিসাবে স্থাপন করা যায়নি।\n"
+
+#: ../newrole/newrole.c:842
+#, c-format
+msgid "Error connecting to audit system.\n"
+msgstr "অডিট সিস্টেমের সাথে সংযোগ করতে ব্যর্থ।\n"
+
+#: ../newrole/newrole.c:847
+#, c-format
+msgid "Error allocating memory.\n"
+msgstr "মেমরি নির্ধারণ করতে ব্যর্থ।\n"
+
+#: ../newrole/newrole.c:853
+#, c-format
+msgid "Error sending audit message.\n"
+msgstr "অডিট সংক্রান্ত বার্তা পাঠাতে ব্যর্থ।\n"
+
+#: ../newrole/newrole.c:864
+msgid "failed to exec shell\n"
+msgstr "শেল exec করতে ব্যর্থ\n"
+
+#: ../run_init/run_init.c:67
+msgid ""
+"USAGE: run_init <script> <args ...>\n"
+" where: <script> is the name of the init script to run,\n"
+" <args ...> are the arguments to that script."
+msgstr ""
+"ব্যবহারপ্রণালী: run_init <script> <args ...>\n"
+" এই ক্ষেত্রে: <script> দ্বারা সঞ্চালনের উদ্দেশ্যে init স্ক্রিপ্ট চিহ্নিত করা হয়,\n"
+" <args ...>'র মধ্যে উপরোক্ত স্ক্রিপ্টের আর্গুমেন্ট উল্লিখিত হয়।"
+
+#: ../run_init/run_init.c:264
+#, c-format
+msgid "run_init: incorrect password for %s\n"
+msgstr "run_init: %s'র পাসওয়ার্ড সঠিক নয়\n"
+
+#: ../run_init/run_init.c:295
+#, c-format
+msgid "Could not open file %s\n"
+msgstr "%s ফাইল খুলতে ব্যর্থ\n"
+
+#: ../run_init/run_init.c:322
+#, c-format
+msgid "No context in file %s\n"
+msgstr "%s ফাইলে কোনো context উপস্থিত নেই\n"
+
+#: ../run_init/run_init.c:345
+#, c-format
+msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
+msgstr "দুঃক্ষিত, run_init শুধুমাত্র SELinux কার্নেলের সাথে ব্যবহারযোগ্য।\n"
+
+#: ../run_init/run_init.c:364
+#, c-format
+msgid "authentication failed.\n"
+msgstr "অনুমোদন করতে ব্যর্থ।\n"
+
+#: ../scripts/chcat:70 ../scripts/chcat:140
+msgid "Requires at least one category"
+msgstr "অন্তত একটি শ্রেণী উল্লেখ করা আবশ্যক"
+
+#: ../scripts/chcat:84 ../scripts/chcat:154
+#, c-format
+msgid "Can not modify sensitivity levels using '+' on %s"
+msgstr "%s'র সাথে '+' সহযোগে সংবেদনশীলতার মাত্রা পরিবর্তন করা যাবে না"
+
+#: ../scripts/chcat:88
+#, c-format
+msgid "%s is already in %s"
+msgstr "%s, বর্তমানে %s'র মধ্যে উপস্থিত রয়েছে"
+
+#: ../scripts/chcat:159 ../scripts/chcat:169
+#, c-format
+msgid "%s is not in %s"
+msgstr "%s, বর্তমানে %s'র মধ্যে নেই"
+
+#: ../scripts/chcat:232 ../scripts/chcat:237
+msgid "Can not combine +/- with other types of categories"
+msgstr "অন্যান্য শ্রেণী বিভাগের সাথে +/- ব্যবহার করা যাবে না"
+
+#: ../scripts/chcat:282
+msgid "Can not have multiple sensitivities"
+msgstr "একাধিক প্রকৃতির সংবেদনশীলতা থাকা সম্ভব হবে না"
+
+#: ../scripts/chcat:288
+#, c-format
+msgid "Usage %s CATEGORY File ..."
+msgstr "ব্যবহারপ্রণালী %s CATEGORY File ..."
+
+#: ../scripts/chcat:289
+#, c-format
+msgid "Usage %s -l CATEGORY user ..."
+msgstr "ব্যবহারপ্রণালী %s -l CATEGORY user ..."
+
+#: ../scripts/chcat:290
+#, c-format
+msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
+msgstr "ব্যবহারপ্রণালী %s [[+|-]CATEGORY],...]q File ..."
+
+#: ../scripts/chcat:291
+#, c-format
+msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
+msgstr "ব্যবহারপ্রণালী %s -l [[+|-]CATEGORY],...]q user ..."
+
+#: ../scripts/chcat:292
+#, c-format
+msgid "Usage %s -d File ..."
+msgstr "ব্যবহারপ্রণালী %s -d File ..."
+
+#: ../scripts/chcat:293
+#, c-format
+msgid "Usage %s -l -d user ..."
+msgstr "ব্যবহারপ্রণালী %s -l -d user ..."
+
+#: ../scripts/chcat:294
+#, c-format
+msgid "Usage %s -L"
+msgstr "ব্যবহারপ্রণালী %s -L"
+
+#: ../scripts/chcat:295
+#, c-format
+msgid "Usage %s -L -l user"
+msgstr "ব্যবহারপ্রণালী %s -L -l user"
+
+#: ../scripts/chcat:296
+msgid "Use -- to end option list. For example"
+msgstr "বিকল্পের তালিকা সমাপ্ত করতে -- প্রয়োগ করুন। উদাহরণস্বরূপ"
+
+#: ../scripts/chcat:297
+msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
+msgstr "chcat -- -CompanyConfidential /docs/businessplan.odt"
+
+#: ../scripts/chcat:298
+msgid "chcat -l +CompanyConfidential juser"
+msgstr "chcat -l +CompanyConfidential juser"
+
+#: ../semanage/seobject.py:124
+msgid "translations not supported on non-MLS machines"
+msgstr "MLS-বিহীন মেশিনে অনুবাদ সমর্থন করা হয় না"
+
+#: ../semanage/seobject.py:131
+#, python-format
+msgid "Unable to open %s: translations not supported on non-MLS machines"
+msgstr "%s খুলতে ব্যর্থ: MLS-বিহীন মেশিনে অনুবাদ সমর্থন করা হয় না"
+
+#: ../semanage/seobject.py:171 ../semanage/seobject.py:185
+#, python-format
+msgid "Translations can not contain spaces '%s' "
+msgstr "অনুবাদের মধ্যে শূণ্যস্থান ব্যবহার করা যাবে না '%s' "
+
+#: ../semanage/seobject.py:174
+#, python-format
+msgid "Invalid Level '%s' "
+msgstr "স্তর বৈধ নয় '%s' "
+
+#: ../semanage/seobject.py:177
+#, python-format
+msgid "%s already defined in translations"
+msgstr "অনুবাদের মধ্যে %s বর্তমান ব্যাখ্যা করা হয়েছে"
+
+#: ../semanage/seobject.py:189
+#, python-format
+msgid "%s not defined in translations"
+msgstr "অনুবাদের মধ্যে %s'র ব্যাখ্যা করা হয়নি"
+
+#: ../semanage/seobject.py:209
+msgid "SELinux policy is not managed or store cannot be accessed."
+msgstr "SELinux নিয়মনীতি বর্তমানে পরিচালিত নয় অথবা সংগ্রহস্থল ব্যবহার করা সম্ভব নয়।"
+
+#: ../semanage/seobject.py:214
+msgid "Cannot read policy store."
+msgstr "নিয়মনীতির সংগ্রহস্থল পড়া যায়নি।"
+
+#: ../semanage/seobject.py:219
+msgid "Could not establish semanage connection"
+msgstr "semanage সংযোগ স্থাপন করা যায়নি"
+
+#: ../semanage/seobject.py:238 ../semanage/seobject.py:296
+#: ../semanage/seobject.py:343 ../semanage/seobject.py:424
+#: ../semanage/seobject.py:493 ../semanage/seobject.py:549
+#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119
+#: ../semanage/seobject.py:1193 ../semanage/seobject.py:1227
+#, python-format
+msgid "Could not create a key for %s"
+msgstr "%s'র জন্য কি নির্মাণ করা যায়নি"
+
+#: ../semanage/seobject.py:242 ../semanage/seobject.py:300
+#: ../semanage/seobject.py:347 ../semanage/seobject.py:353
+#, python-format
+msgid "Could not check if login mapping for %s is defined"
+msgstr "%s'র ক্ষেত্রে লগ-ইন ম্যাপিং ব্যবস্থা নির্ধারিত হয়েছে কিনা পরীক্ষা করা যায়নি"
+
+#: ../semanage/seobject.py:244
+#, python-format
+msgid "Login mapping for %s is already defined"
+msgstr "%s'র ক্ষেত্রে লগ-ইন ম্যাপিং ব্যবস্থা বর্তমানে নির্ধারিত হয়েছে"
+
+#: ../semanage/seobject.py:248
+#, python-format
+msgid "Linux User %s does not exist"
+msgstr "Linux ব্যবহারকারী %s বর্তমানে উপস্থিত নেই"
+
+#: ../semanage/seobject.py:252
+#, python-format
+msgid "Could not create login mapping for %s"
+msgstr "%s'র ক্ষেত্রে লগ-ইন ম্যাপিং ব্যবস্থা নির্মাণ করা যায়নি"
+
+#: ../semanage/seobject.py:256 ../semanage/seobject.py:438
+#, python-format
+msgid "Could not set name for %s"
+msgstr "%s'র নাম নির্ধারণ করা যায়নি"
+
+#: ../semanage/seobject.py:261 ../semanage/seobject.py:448
+#, python-format
+msgid "Could not set MLS range for %s"
+msgstr "%s'র ক্ষেত্রে MLS রেঞ্জ নির্ধারণ করা যায়নি"
+
+#: ../semanage/seobject.py:265
+#, python-format
+msgid "Could not set SELinux user for %s"
+msgstr "%s'র ক্ষেত্রে SELinux ব্যবহারকারী নির্ধারণ করা যায়নি"
+
+#: ../semanage/seobject.py:269 ../semanage/seobject.py:359
+#: ../semanage/seobject.py:463 ../semanage/seobject.py:526
+#: ../semanage/seobject.py:565 ../semanage/seobject.py:692
+#: ../semanage/seobject.py:734 ../semanage/seobject.py:763
+#: ../semanage/seobject.py:890 ../semanage/seobject.py:931
+#: ../semanage/seobject.py:963 ../semanage/seobject.py:1060
+#: ../semanage/seobject.py:1103 ../semanage/seobject.py:1135
+#: ../semanage/seobject.py:1211 ../semanage/seobject.py:1243
+msgid "Could not start semanage transaction"
+msgstr "semanage আদান-প্রদান আরম্ভ করা যায়নি"
+
+#: ../semanage/seobject.py:273 ../semanage/seobject.py:277
+#, python-format
+msgid "Could not add login mapping for %s"
+msgstr "%s'র ক্ষেত্রে লগ-ইন ম্যাপিং ব্যবস্থা যোগ করা যায়নি"
+
+#: ../semanage/seobject.py:292
+msgid "Requires seuser or serange"
+msgstr "seuser অথবা serange আবশ্যক"
+
+#: ../semanage/seobject.py:302 ../semanage/seobject.py:349
+#, python-format
+msgid "Login mapping for %s is not defined"
+msgstr "%s'র ক্ষেত্রে লগ-ইন ম্যাপিং ব্যবস্থা নির্ধারিত হয়নি"
+
+#: ../semanage/seobject.py:306
+#, python-format
+msgid "Could not query seuser for %s"
+msgstr "%s'র ক্ষেত্রে seuser কোয়েরি করা যায়নি"
+
+#: ../semanage/seobject.py:321
+msgid "Could not srart semanage transaction"
+msgstr "semanage আদান-প্রদান আরম্ভ করা যায়নি"
+
+#: ../semanage/seobject.py:325 ../semanage/seobject.py:329
+#, python-format
+msgid "Could not modify login mapping for %s"
+msgstr "%s'র ক্ষেত্রে লগ-ইন ম্যাপিং ব্যবস্থা পরিবর্তন করা যায়নি"
+
+#: ../semanage/seobject.py:355
+#, python-format
+msgid "Login mapping for %s is defined in policy, cannot be deleted"
+msgstr "%s'র জন্য লগ-ইন ম্যাপিং ব্যবস্থা নিয়মনীতির মধ্যে নির্ধারিত হওয়ার ফলে মুছে ফেলা সম্ভব নয়"
+
+#: ../semanage/seobject.py:364 ../semanage/seobject.py:368
+#, python-format
+msgid "Could not delete login mapping for %s"
+msgstr "%s'র ক্ষেত্রে লগ-ইন ম্যাপিং মুছে ফেলা যায়নি"
+
+#: ../semanage/seobject.py:382
+msgid "Could not list login mappings"
+msgstr "লগ-ইন ম্যাপিং তালিকাভুক্ত করা যায়নি"
+
+#: ../semanage/seobject.py:428 ../semanage/seobject.py:497
+#: ../semanage/seobject.py:553 ../semanage/seobject.py:559
+#, python-format
+msgid "Could not check if SELinux user %s is defined"
+msgstr "SELinux ব্যবহারকারী %s'র বৈশিষ্ট্য নির্ধারিত কিনা পরীক্ষা করা যায়নি"
+
+#: ../semanage/seobject.py:430
+#, python-format
+msgid "SELinux user %s is already defined"
+msgstr "SELinux ব্যবহারকারী %s'র বৈশিষ্ট্য বর্তমানে নির্ধারিত হয়েছে"
+
+#: ../semanage/seobject.py:434
+#, python-format
+msgid "Could not create SELinux user for %s"
+msgstr "%s'র জন্য SELinux ব্যবহারকারী নির্মাণ করা যায়নি"
+
+#: ../semanage/seobject.py:443
+#, python-format
+msgid "Could not add role %s for %s"
+msgstr "%s ভূমিকাটি, %s'র জন্য নির্ধারণ করা যায়নি"
+
+#: ../semanage/seobject.py:452
+#, python-format
+msgid "Could not set MLS level for %s"
+msgstr "%s'র ক্ষেত্রে MLS স্তর নির্ধারণ করা যায়নি"
+
+#: ../semanage/seobject.py:456
+#, python-format
+msgid "Could not add prefix %s for %s"
+msgstr "%s প্রেফিক্সটি %s'র ক্ষেত্রে যোগ করা যায়নি"
+
+#: ../semanage/seobject.py:459
+#, python-format
+msgid "Could not extract key for %s"
+msgstr "%s'র জন্য কি প্রাপ্ত করা যায়নি"
+
+#: ../semanage/seobject.py:467 ../semanage/seobject.py:471
+#, python-format
+msgid "Could not add SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:487
+msgid "Requires prefix, roles, level or range"
+msgstr "প্রেফিক্স, ভূমিকা, স্তর অথবা রেঞ্জ উল্লেখ করা আবশ্যক"
+
+#: ../semanage/seobject.py:489
+msgid "Requires prefix or roles"
+msgstr "প্রেফিক্স অথবা ভূমিকা উল্লেখ করা আবশ্যক"
+
+#: ../semanage/seobject.py:499 ../semanage/seobject.py:555
+#, python-format
+msgid "SELinux user %s is not defined"
+msgstr "SELinux ব্যবহারকারী %s'র বৈশিষ্ট্য নির্ধারিত হয়নি"
+
+#: ../semanage/seobject.py:503
+#, python-format
+msgid "Could not query user for %s"
+msgstr "%s'র জন্য ব্যবহারকারী কোয়েরি করা যায়নি"
+
+#: ../semanage/seobject.py:530 ../semanage/seobject.py:534
+#, python-format
+msgid "Could not modify SELinux user %s"
+msgstr "SELinux ব্যবহারকারী %s'র বৈশিষ্ট্য পরিবর্তন করা যায়নি"
+
+#: ../semanage/seobject.py:561
+#, python-format
+msgid "SELinux user %s is defined in policy, cannot be deleted"
+msgstr "SELinux ব্যবহারকারী %s'র বৈশিষ্ট্য নিয়মনীতির মধ্যে নির্ধারিত হয়েছে যার ফলে অপসারণযোগ্য নয়"
+
+#: ../semanage/seobject.py:569 ../semanage/seobject.py:573
+#, python-format
+msgid "Could not delete SELinux user %s"
+msgstr "SELinux ব্যবহারকারী %s মুছে ফেলা যায়নি"
+
+#: ../semanage/seobject.py:585
+msgid "Could not list SELinux users"
+msgstr "SELinux ব্যবহারকারীদের তালিকা নির্মাণ করা যায়নি"
+
+#: ../semanage/seobject.py:591
+#, python-format
+msgid "Could not list roles for user %s"
+msgstr "ব্যবহারকারী %s'র ভূমিকার তালিকা নির্মাণ করা যায়নি"
+
+#: ../semanage/seobject.py:625
+msgid "Protocol udp or tcp is required"
+msgstr "udp অথবা tcp প্রোটোকল আবশ্যক"
+
+#: ../semanage/seobject.py:627
+msgid "Port is required"
+msgstr "পোর্ট উল্লেখ করা আবশ্যক"
+
+#: ../semanage/seobject.py:638
+#, python-format
+msgid "Could not create a key for %s/%s"
+msgstr "%s/%s'র জন্য কি নির্মাণ করা যায়নি"
+
+#: ../semanage/seobject.py:649
+msgid "Type is required"
+msgstr "ধরন উল্লেখ করা আবশ্যক"
+
+#: ../semanage/seobject.py:655 ../semanage/seobject.py:717
+#: ../semanage/seobject.py:751 ../semanage/seobject.py:757
+#, python-format
+msgid "Could not check if port %s/%s is defined"
+msgstr "পোর্ট %s/%s নির্ধারিত হয়েছে কিনা পরীক্ষা করা যায়নি"
+
+#: ../semanage/seobject.py:657
+#, python-format
+msgid "Port %s/%s already defined"
+msgstr "পোর্ট %s/%s বর্তমানে নির্ধারিত আছে"
+
+#: ../semanage/seobject.py:661
+#, python-format
+msgid "Could not create port for %s/%s"
+msgstr "%s/%s'র জন্য পোর্ট নির্মাণ করা যায়নি"
+
+#: ../semanage/seobject.py:667
+#, python-format
+msgid "Could not create context for %s/%s"
+msgstr "%s/%s'র জন্য context নির্মাণ করা যায়নি"
+
+#: ../semanage/seobject.py:671
+#, python-format
+msgid "Could not set user in port context for %s/%s"
+msgstr "%s/%s'র ক্ষেত্রে পোর্ট context'র মধ্যে ব্যবহারকারী নির্ধারণ করা যায়নি"
+
+#: ../semanage/seobject.py:675
+#, python-format
+msgid "Could not set role in port context for %s/%s"
+msgstr "%s/%s'র ক্ষেত্রে পোর্ট context'র মধ্যে ভূমিকা নির্ধারণ করা যায়নি"
+
+#: ../semanage/seobject.py:679
+#, python-format
+msgid "Could not set type in port context for %s/%s"
+msgstr "%s/%s'র ক্ষেত্রে পোর্ট context'র মধ্যে ধরন নির্ধারণ করা যায়নি"
+
+#: ../semanage/seobject.py:684
+#, python-format
+msgid "Could not set mls fields in port context for %s/%s"
+msgstr "%s/%s'র ক্ষেত্রে পোর্ট context'র মধ্যে mls ক্ষেত্র নির্ধারণ করা যায়নি"
+
+#: ../semanage/seobject.py:688
+#, python-format
+msgid "Could not set port context for %s/%s"
+msgstr "%s/%s'র ক্ষেত্রে পোর্ট context নির্ধারণ করা যায়নি"
+
+#: ../semanage/seobject.py:696 ../semanage/seobject.py:700
+#, python-format
+msgid "Could not add port %s/%s"
+msgstr "%s/%s পোর্ট যোগ করা যায়নি"
+
+#: ../semanage/seobject.py:709 ../semanage/seobject.py:906
+msgid "Requires setype or serange"
+msgstr "setype অথবা serange আবশ্যক"
+
+#: ../semanage/seobject.py:711
+msgid "Requires setype"
+msgstr "setype আবশ্যক"
+
+#: ../semanage/seobject.py:719 ../semanage/seobject.py:753
+#, python-format
+msgid "Port %s/%s is not defined"
+msgstr "%s/%s পোর্ট নির্ধারিত হয়নি"
+
+#: ../semanage/seobject.py:723
+#, python-format
+msgid "Could not query port %s/%s"
+msgstr "%s/%s পোর্ট কোয়েরি করা যায়নি"
+
+#: ../semanage/seobject.py:738 ../semanage/seobject.py:742
+#, python-format
+msgid "Could not modify port %s/%s"
+msgstr "%s/%s পোর্ট পরিবর্তন করা যায়নি"
+
+#: ../semanage/seobject.py:759
+#, python-format
+msgid "Port %s/%s is defined in policy, cannot be deleted"
+msgstr "%s/%s পোর্টটি নিয়মনীতির মধ্যে নির্ধারিত হওয়ার ফলে অপসারণযোগ্য নয়"
+
+#: ../semanage/seobject.py:767 ../semanage/seobject.py:771
+#, python-format
+msgid "Could not delete port %s/%s"
+msgstr "%s/%s পোর্ট মুছে ফেলা যায়নি"
+
+#: ../semanage/seobject.py:779 ../semanage/seobject.py:798
+msgid "Could not list ports"
+msgstr "পোর্টের তালিকা নির্মাণ করা যায়নি"
+
+#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014
+msgid "SELinux Type is required"
+msgstr "SELinux Type আবশ্যক"
+
+#: ../semanage/seobject.py:846 ../semanage/seobject.py:910
+#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018
+#, python-format
+msgid "Could not create key for %s"
+msgstr "%s'র কি নির্মাণ করা যায়নি"
+
+#: ../semanage/seobject.py:850 ../semanage/seobject.py:914
+#: ../semanage/seobject.py:951 ../semanage/seobject.py:957
+#, python-format
+msgid "Could not check if interface %s is defined"
+msgstr "%s প্রেক্ষাপটের বৈশিষ্ট্য নির্ধারিত হয়েছে কিনা পরীক্ষা করা যায়নিis defined"
+
+#: ../semanage/seobject.py:852
+#, python-format
+msgid "Interface %s already defined"
+msgstr "%s প্রেক্ষাপট বর্তমানে নির্ধারিত রয়েছে"
+
+#: ../semanage/seobject.py:856
+#, python-format
+msgid "Could not create interface for %s"
+msgstr "%s'র প্রেক্ষাপট নির্মাণ করা যায়নি"
+
+#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033
+#, python-format
+msgid "Could not create context for %s"
+msgstr "%s'র জন্য context নির্মাণ করা যায়নি"
+
+#: ../semanage/seobject.py:865
+#, python-format
+msgid "Could not set user in interface context for %s"
+msgstr "%s'র ক্ষেত্রে প্রেক্ষাপটের context'এ ব্যবহারকারী বৈশিষ্ট্য নির্ধারণ করা যায়নি"
+
+#: ../semanage/seobject.py:869
+#, python-format
+msgid "Could not set role in interface context for %s"
+msgstr "%s'র ক্ষেত্রে প্রেক্ষাপটের context'এ ভূমিকার বৈশিষ্ট্য নির্ধারণ করা যায়নি"
+
+#: ../semanage/seobject.py:873
+#, python-format
+msgid "Could not set type in interface context for %s"
+msgstr "%s'র ক্ষেত্রে প্রেক্ষাপটের context'এ ধরন নির্ধারণ করা যায়নি"
+
+#: ../semanage/seobject.py:878
+#, python-format
+msgid "Could not set mls fields in interface context for %s"
+msgstr "%s'র ক্ষেত্রে প্রেক্ষাপটের context'এ mls ক্ষেত্র নির্ধারণ করা যায়নি"
+
+#: ../semanage/seobject.py:882
+#, python-format
+msgid "Could not set interface context for %s"
+msgstr "%s'র ক্ষেত্রে প্রেক্ষাপটের context'র বৈশিষ্ট্য নির্ধারণ করা যায়নি"
+
+#: ../semanage/seobject.py:886
+#, python-format
+msgid "Could not set message context for %s"
+msgstr "%s'র ক্ষেত্রে বার্তার context নির্ধারণ করা যায়নি"
+
+#: ../semanage/seobject.py:894 ../semanage/seobject.py:898
+#, python-format
+msgid "Could not add interface %s"
+msgstr "%s প্রেক্ষাপট যোগ করা যায়নি"
+
+#: ../semanage/seobject.py:916 ../semanage/seobject.py:953
+#, python-format
+msgid "Interface %s is not defined"
+msgstr "%s প্রেক্ষাপটের বৈশিষ্ট্য নির্ধারিত হয়নি"
+
+#: ../semanage/seobject.py:920
+#, python-format
+msgid "Could not query interface %s"
+msgstr "%s প্রেক্ষাপট কোয়েরি করা যায়নি"
+
+#: ../semanage/seobject.py:935 ../semanage/seobject.py:939
+#, python-format
+msgid "Could not modify interface %s"
+msgstr "%s প্রেক্ষাপট পরিবর্তন করা যায়নি"
+
+#: ../semanage/seobject.py:959
+#, python-format
+msgid "Interface %s is defined in policy, cannot be deleted"
+msgstr "%s প্রেক্ষাপটটি নিয়মনীতির মধ্যে নির্ধারিত হয়েছে এবং অপসারণযোগ্য নয়"
+
+#: ../semanage/seobject.py:967 ../semanage/seobject.py:971
+#, python-format
+msgid "Could not delete interface %s"
+msgstr "%s প্রেক্ষাপট মুছে ফেলা যায়নি"
+
+#: ../semanage/seobject.py:979
+msgid "Could not list interfaces"
+msgstr "প্রেক্ষাপটের তালিকা নির্মাণ করা যায়নি"
+
+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084
+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129
+#, python-format
+msgid "Could not check if file context for %s is defined"
+msgstr "%s'র ফাইল context নির্ধারিত হয়েছে কিনা পরীক্ষা করা যায়নি"
+
+#: ../semanage/seobject.py:1024
+#, python-format
+msgid "File context for %s already defined"
+msgstr "%s'র ফাইল context বর্তমানে নির্ধারিত রয়েছে"
+
+#: ../semanage/seobject.py:1028
+#, python-format
+msgid "Could not create file context for %s"
+msgstr "%s'র ফাইল contex নির্মাণ করা যায়নি"
+
+#: ../semanage/seobject.py:1037
+#, python-format
+msgid "Could not set user in file context for %s"
+msgstr "%s'র ক্ষেত্রে ফাইলের context'এ ব্যবহারকারী বৈশিষ্ট্য নির্ধারণ করা যায়নি"
+
+#: ../semanage/seobject.py:1041
+#, python-format
+msgid "Could not set role in file context for %s"
+msgstr "%s'র ক্ষেত্রে ফাইলের context'এ ভূমিকা নির্ধারণ করা যায়নি"
+
+#: ../semanage/seobject.py:1045
+#, python-format
+msgid "Could not set type in file context for %s"
+msgstr "%s'র ক্ষেত্রে ফাইলের context'এ ধরন নির্ধারণ করা যায়নি"
+
+#: ../semanage/seobject.py:1050
+#, python-format
+msgid "Could not set mls fields in file context for %s"
+msgstr "%s'র ক্ষেত্রে ফাইলের context'এ mls ক্ষেত্র নির্ধারণ করা যায়নি"
+
+#: ../semanage/seobject.py:1056
+#, python-format
+msgid "Could not set file context for %s"
+msgstr "%s'র ক্ষেত্রে ফাইলের context নির্ধারণ করা যায়নি"
+
+#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068
+#, python-format
+msgid "Could not add file context for %s"
+msgstr "%s'র ক্ষেত্রে ফাইল context যোগ করা যায়নি"
+
+#: ../semanage/seobject.py:1076
+msgid "Requires setype, serange or seuser"
+msgstr "setype, serange অথবা seuser আবশ্যক"
+
+#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125
+#, python-format
+msgid "File context for %s is not defined"
+msgstr "%s'র ফাইল context আবশ্যক"
+
+#: ../semanage/seobject.py:1090
+#, python-format
+msgid "Could not query file context for %s"
+msgstr "%s'র জন্য ফাইল context কোয়েরি করা যায়নি"
+
+#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111
+#, python-format
+msgid "Could not modify file context for %s"
+msgstr "%s'র জন্য ফাইল context পরিবর্তন করা যায়নি"
+
+#: ../semanage/seobject.py:1131
+#, python-format
+msgid "File context for %s is defined in policy, cannot be deleted"
+msgstr "%s'র ফাইল context নিয়মনীতির মধ্যে নির্ধারিত হওয়ার ফলে তা অপসারণ করা সম্ভব নয়"
+
+#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143
+#, python-format
+msgid "Could not delete file context for %s"
+msgstr "%s'র ফাইল context মুছে ফেলা যায়নি"
+
+#: ../semanage/seobject.py:1151
+msgid "Could not list file contexts"
+msgstr "ফাইল context'র তালিকা নির্মাণ করা যায়নি"
+
+#: ../semanage/seobject.py:1189
+msgid "Requires value"
+msgstr "মান আবশ্যক"
+
+#: ../semanage/seobject.py:1197 ../semanage/seobject.py:1231
+#: ../semanage/seobject.py:1237
+#, python-format
+msgid "Could not check if boolean %s is defined"
+msgstr "বুলিয়ান %s'র বৈশিষ্ট্য নির্ধারিত হয়েছে কিনা তা পরীক্ষা করা যায়নি"
+
+#: ../semanage/seobject.py:1199 ../semanage/seobject.py:1233
+#, python-format
+msgid "Boolean %s is not defined"
+msgstr "বুলিয়ান %s'র মান বর্তমানে নির্ধারিত রয়েছে"
+
+#: ../semanage/seobject.py:1203
+#, python-format
+msgid "Could not query file context %s"
+msgstr "%s'র ফাইল context কোয়েরি করা যায়নি"
+
+#: ../semanage/seobject.py:1215 ../semanage/seobject.py:1219
+#, python-format
+msgid "Could not modify boolean %s"
+msgstr "%s বুলিয়ানের মান পরিবর্তন করা যায়নি"
+
+#: ../semanage/seobject.py:1239
+#, python-format
+msgid "Boolean %s is defined in policy, cannot be deleted"
+msgstr "বুলিয়ান %s'র মান নিয়মনীতির মধ্যে নির্ধারিত হওয়ার ফলে অপসারণযোগ্য নয়"
+
+#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1251
+#, python-format
+msgid "Could not delete boolean %s"
+msgstr "বুলিয়ান %s মুছে ফেলা যায়নি"
+
+#: ../semanage/seobject.py:1259
+msgid "Could not list booleans"
+msgstr "বুলিয়ানের তালিকা নির্মাণ করা যায়নি"
+
+#: ../audit2allow/audit2allow:179
+#, c-format
+msgid "Generating type enforcment file: %s.te"
+msgstr "আবশ্যক ধরন নির্ধারণকারী (type enforcement) ফাইল নির্মাণ: %s.te"
+
+#: ../audit2allow/audit2allow:184
+msgid "Compiling policy"
+msgstr "নিয়মনীতি কম্পাইল করা হচ্ছে"
+
+#: ../audit2allow/audit2allow:195
+msgid ""
+"\n"
+"******************** IMPORTANT ***********************\n"
+msgstr ""
+"\n"
+"******************** গুরুত্বপূর্ণ ***********************\n"
+
+#: ../audit2allow/audit2allow:196
+#, c-format
+msgid ""
+"In order to load this newly created policy package into the kernel,\n"
+"you are required to execute \n"
+"\n"
+"semodule -i %s.pp\n"
+"\n"
+msgstr ""
+"কার্নেলের মধ্যে নবনির্মিত এই নিয়মনীতির প্যাকেজ লোড করার জন্য\n"
+"নিম্নলিখিত কমান্ড প্রয়োগ করুন \n"
+"\n"
+"semodule -i %s.pp\n"
+"\n"
+
+#: ../audit2allow/audit2allow:203
+#, c-format
+msgid "Options Error: %s "
+msgstr ""
+
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils-1.30.6/po/bn.po
--- nsapolicycoreutils/po/bn.po 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.30.6/po/bn.po 2006-05-05 14:40:32.000000000 -0400
@@ -0,0 +1,926 @@
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the PACKAGE package.
+# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
+#
+#, fuzzy
+msgid ""
+msgstr ""
+"Project-Id-Version: PACKAGE VERSION\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2006-05-02 20:34-0400\n"
+"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
+"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
+"Language-Team: LANGUAGE <LL@li.org>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=CHARSET\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#: ../load_policy/load_policy.c:22
+#, c-format
+msgid "usage: %s [-bq]\n"
+msgstr ""
+
+#: ../load_policy/load_policy.c:62
+#, c-format
+msgid "%s: Can't load policy: %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:97
+#, c-format
+msgid "Out of memory!\n"
+msgstr ""
+
+#: ../newrole/newrole.c:201 ../run_init/run_init.c:126
+#, c-format
+msgid "failed to initialize PAM\n"
+msgstr ""
+
+#: ../newrole/newrole.c:212
+#, c-format
+msgid "failed to set PAM_TTY\n"
+msgstr ""
+
+#: ../newrole/newrole.c:250 ../run_init/run_init.c:155
+msgid "Password:"
+msgstr ""
+
+#: ../newrole/newrole.c:282 ../run_init/run_init.c:187
+#, c-format
+msgid "Cannot find your entry in the shadow passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:288 ../run_init/run_init.c:193
+#, c-format
+msgid "getpass cannot open /dev/tty\n"
+msgstr ""
+
+#: ../newrole/newrole.c:354
+#, c-format
+msgid "Error initing capabilities, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:367
+#, c-format
+msgid "Error dropping capabilities, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:374
+#, c-format
+msgid "Error changing uid, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:380
+#, c-format
+msgid "Error resetting KEEPCAPS, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:386
+#, c-format
+msgid "Error dropping SETUID capability, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:459
+#, c-format
+msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:464
+#, c-format
+msgid "Could not determine enforcing mode.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:481
+#, c-format
+msgid "Error: multiple roles specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:490
+#, c-format
+msgid "Error: multiple types specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:498
+#, c-format
+msgid "Sorry, -l may be used with SELinux MLS support.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:503
+#, c-format
+msgid "Error: multiple levels specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:527
+#, c-format
+msgid "Couldn't get default type.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:549
+#, c-format
+msgid "failed to get old_context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:563
+#, c-format
+msgid "failed to get new context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:586
+#, c-format
+msgid "cannot find your entry in the passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:596
+#, c-format
+msgid "Error! Shell is not valid.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:603
+#, c-format
+msgid "Error! Could not retrieve tty information.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:607
+#, c-format
+msgid "Authenticating %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:621
+#, c-format
+msgid "newrole: incorrect password for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:645
+#, c-format
+msgid "failed to set new role %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:657
+#, c-format
+msgid "failed to set new type %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:670
+#, c-format
+msgid "failed to build new range with level %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:674
+#, c-format
+msgid "failed to set new range %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:688
+#, c-format
+msgid "failed to convert new context to string\n"
+msgstr ""
+
+#: ../newrole/newrole.c:698
+#, c-format
+msgid "%s is not a valid context\n"
+msgstr ""
+
+#: ../newrole/newrole.c:711
+#, c-format
+msgid "Error! Could not open %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:717
+#, c-format
+msgid "%s! Could not get current context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:728
+#, c-format
+msgid "%s! Could not get new context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:740
+#, c-format
+msgid "%s! Could not set new context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:752
+#, c-format
+msgid "newrole: failure forking: %s"
+msgstr ""
+
+#: ../newrole/newrole.c:754
+#, c-format
+msgid "Warning! Could not restore context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:774
+#, c-format
+msgid "%s changed labels.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:798
+#, c-format
+msgid "Could not close descriptors.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:832 ../run_init/run_init.c:390
+#, c-format
+msgid "Could not set exec context to %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:842
+#, c-format
+msgid "Error connecting to audit system.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:847
+#, c-format
+msgid "Error allocating memory.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:853
+#, c-format
+msgid "Error sending audit message.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:864
+msgid "failed to exec shell\n"
+msgstr ""
+
+#: ../run_init/run_init.c:67
+msgid ""
+"USAGE: run_init <script> <args ...>\n"
+" where: <script> is the name of the init script to run,\n"
+" <args ...> are the arguments to that script."
+msgstr ""
+
+#: ../run_init/run_init.c:264
+#, c-format
+msgid "run_init: incorrect password for %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:295
+#, c-format
+msgid "Could not open file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:322
+#, c-format
+msgid "No context in file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:345
+#, c-format
+msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../run_init/run_init.c:364
+#, c-format
+msgid "authentication failed.\n"
+msgstr ""
+
+#: ../scripts/chcat:70 ../scripts/chcat:140
+msgid "Requires at least one category"
+msgstr ""
+
+#: ../scripts/chcat:84 ../scripts/chcat:154
+#, c-format
+msgid "Can not modify sensitivity levels using '+' on %s"
+msgstr ""
+
+#: ../scripts/chcat:88
+#, c-format
+msgid "%s is already in %s"
+msgstr ""
+
+#: ../scripts/chcat:159 ../scripts/chcat:169
+#, c-format
+msgid "%s is not in %s"
+msgstr ""
+
+#: ../scripts/chcat:232 ../scripts/chcat:237
+msgid "Can not combine +/- with other types of categories"
+msgstr ""
+
+#: ../scripts/chcat:282
+msgid "Can not have multiple sensitivities"
+msgstr ""
+
+#: ../scripts/chcat:288
+#, c-format
+msgid "Usage %s CATEGORY File ..."
+msgstr ""
+
+#: ../scripts/chcat:289
+#, c-format
+msgid "Usage %s -l CATEGORY user ..."
+msgstr ""
+
+#: ../scripts/chcat:290
+#, c-format
+msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
+msgstr ""
+
+#: ../scripts/chcat:291
+#, c-format
+msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
+msgstr ""
+
+#: ../scripts/chcat:292
+#, c-format
+msgid "Usage %s -d File ..."
+msgstr ""
+
+#: ../scripts/chcat:293
+#, c-format
+msgid "Usage %s -l -d user ..."
+msgstr ""
+
+#: ../scripts/chcat:294
+#, c-format
+msgid "Usage %s -L"
+msgstr ""
+
+#: ../scripts/chcat:295
+#, c-format
+msgid "Usage %s -L -l user"
+msgstr ""
+
+#: ../scripts/chcat:296
+msgid "Use -- to end option list. For example"
+msgstr ""
+
+#: ../scripts/chcat:297
+msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
+msgstr ""
+
+#: ../scripts/chcat:298
+msgid "chcat -l +CompanyConfidential juser"
+msgstr ""
+
+#: ../semanage/seobject.py:124
+msgid "translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:131
+#, python-format
+msgid "Unable to open %s: translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:171 ../semanage/seobject.py:185
+#, python-format
+msgid "Translations can not contain spaces '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:174
+#, python-format
+msgid "Invalid Level '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:177
+#, python-format
+msgid "%s already defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:189
+#, python-format
+msgid "%s not defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:209
+msgid "SELinux policy is not managed or store cannot be accessed."
+msgstr ""
+
+#: ../semanage/seobject.py:214
+msgid "Cannot read policy store."
+msgstr ""
+
+#: ../semanage/seobject.py:219
+msgid "Could not establish semanage connection"
+msgstr ""
+
+#: ../semanage/seobject.py:238 ../semanage/seobject.py:296
+#: ../semanage/seobject.py:343 ../semanage/seobject.py:424
+#: ../semanage/seobject.py:493 ../semanage/seobject.py:549
+#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119
+#: ../semanage/seobject.py:1193 ../semanage/seobject.py:1227
+#, python-format
+msgid "Could not create a key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:242 ../semanage/seobject.py:300
+#: ../semanage/seobject.py:347 ../semanage/seobject.py:353
+#, python-format
+msgid "Could not check if login mapping for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:244
+#, python-format
+msgid "Login mapping for %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:248
+#, python-format
+msgid "Linux User %s does not exist"
+msgstr ""
+
+#: ../semanage/seobject.py:252
+#, python-format
+msgid "Could not create login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:256 ../semanage/seobject.py:438
+#, python-format
+msgid "Could not set name for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:261 ../semanage/seobject.py:448
+#, python-format
+msgid "Could not set MLS range for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:265
+#, python-format
+msgid "Could not set SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:269 ../semanage/seobject.py:359
+#: ../semanage/seobject.py:463 ../semanage/seobject.py:526
+#: ../semanage/seobject.py:565 ../semanage/seobject.py:692
+#: ../semanage/seobject.py:734 ../semanage/seobject.py:763
+#: ../semanage/seobject.py:890 ../semanage/seobject.py:931
+#: ../semanage/seobject.py:963 ../semanage/seobject.py:1060
+#: ../semanage/seobject.py:1103 ../semanage/seobject.py:1135
+#: ../semanage/seobject.py:1211 ../semanage/seobject.py:1243
+msgid "Could not start semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:273 ../semanage/seobject.py:277
+#, python-format
+msgid "Could not add login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:292
+msgid "Requires seuser or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:302 ../semanage/seobject.py:349
+#, python-format
+msgid "Login mapping for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:306
+#, python-format
+msgid "Could not query seuser for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:321
+msgid "Could not srart semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:325 ../semanage/seobject.py:329
+#, python-format
+msgid "Could not modify login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:355
+#, python-format
+msgid "Login mapping for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:364 ../semanage/seobject.py:368
+#, python-format
+msgid "Could not delete login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:382
+msgid "Could not list login mappings"
+msgstr ""
+
+#: ../semanage/seobject.py:428 ../semanage/seobject.py:497
+#: ../semanage/seobject.py:553 ../semanage/seobject.py:559
+#, python-format
+msgid "Could not check if SELinux user %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:430
+#, python-format
+msgid "SELinux user %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:434
+#, python-format
+msgid "Could not create SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:443
+#, python-format
+msgid "Could not add role %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:452
+#, python-format
+msgid "Could not set MLS level for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:456
+#, python-format
+msgid "Could not add prefix %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:459
+#, python-format
+msgid "Could not extract key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:467 ../semanage/seobject.py:471
+#, python-format
+msgid "Could not add SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:487
+msgid "Requires prefix, roles, level or range"
+msgstr ""
+
+#: ../semanage/seobject.py:489
+msgid "Requires prefix or roles"
+msgstr ""
+
+#: ../semanage/seobject.py:499 ../semanage/seobject.py:555
+#, python-format
+msgid "SELinux user %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:503
+#, python-format
+msgid "Could not query user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:530 ../semanage/seobject.py:534
+#, python-format
+msgid "Could not modify SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:561
+#, python-format
+msgid "SELinux user %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:569 ../semanage/seobject.py:573
+#, python-format
+msgid "Could not delete SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:585
+msgid "Could not list SELinux users"
+msgstr ""
+
+#: ../semanage/seobject.py:591
+#, python-format
+msgid "Could not list roles for user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:625
+msgid "Protocol udp or tcp is required"
+msgstr ""
+
+#: ../semanage/seobject.py:627
+msgid "Port is required"
+msgstr ""
+
+#: ../semanage/seobject.py:638
+#, python-format
+msgid "Could not create a key for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:649
+msgid "Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:655 ../semanage/seobject.py:717
+#: ../semanage/seobject.py:751 ../semanage/seobject.py:757
+#, python-format
+msgid "Could not check if port %s/%s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:657
+#, python-format
+msgid "Port %s/%s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:661
+#, python-format
+msgid "Could not create port for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:667
+#, python-format
+msgid "Could not create context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:671
+#, python-format
+msgid "Could not set user in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:675
+#, python-format
+msgid "Could not set role in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:679
+#, python-format
+msgid "Could not set type in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:684
+#, python-format
+msgid "Could not set mls fields in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:688
+#, python-format
+msgid "Could not set port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:696 ../semanage/seobject.py:700
+#, python-format
+msgid "Could not add port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:709 ../semanage/seobject.py:906
+msgid "Requires setype or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:711
+msgid "Requires setype"
+msgstr ""
+
+#: ../semanage/seobject.py:719 ../semanage/seobject.py:753
+#, python-format
+msgid "Port %s/%s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:723
+#, python-format
+msgid "Could not query port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:738 ../semanage/seobject.py:742
+#, python-format
+msgid "Could not modify port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:759
+#, python-format
+msgid "Port %s/%s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:767 ../semanage/seobject.py:771
+#, python-format
+msgid "Could not delete port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:779 ../semanage/seobject.py:798
+msgid "Could not list ports"
+msgstr ""
+
+#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014
+msgid "SELinux Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:846 ../semanage/seobject.py:910
+#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018
+#, python-format
+msgid "Could not create key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:850 ../semanage/seobject.py:914
+#: ../semanage/seobject.py:951 ../semanage/seobject.py:957
+#, python-format
+msgid "Could not check if interface %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:852
+#, python-format
+msgid "Interface %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:856
+#, python-format
+msgid "Could not create interface for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033
+#, python-format
+msgid "Could not create context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:865
+#, python-format
+msgid "Could not set user in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:869
+#, python-format
+msgid "Could not set role in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:873
+#, python-format
+msgid "Could not set type in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:878
+#, python-format
+msgid "Could not set mls fields in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:882
+#, python-format
+msgid "Could not set interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:886
+#, python-format
+msgid "Could not set message context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:894 ../semanage/seobject.py:898
+#, python-format
+msgid "Could not add interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:916 ../semanage/seobject.py:953
+#, python-format
+msgid "Interface %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:920
+#, python-format
+msgid "Could not query interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:935 ../semanage/seobject.py:939
+#, python-format
+msgid "Could not modify interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:959
+#, python-format
+msgid "Interface %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:967 ../semanage/seobject.py:971
+#, python-format
+msgid "Could not delete interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:979
+msgid "Could not list interfaces"
+msgstr ""
+
+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084
+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129
+#, python-format
+msgid "Could not check if file context for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1024
+#, python-format
+msgid "File context for %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1028
+#, python-format
+msgid "Could not create file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1037
+#, python-format
+msgid "Could not set user in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1041
+#, python-format
+msgid "Could not set role in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1045
+#, python-format
+msgid "Could not set type in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1050
+#, python-format
+msgid "Could not set mls fields in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1056
+#, python-format
+msgid "Could not set file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068
+#, python-format
+msgid "Could not add file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1076
+msgid "Requires setype, serange or seuser"
+msgstr ""
+
+#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125
+#, python-format
+msgid "File context for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1090
+#, python-format
+msgid "Could not query file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111
+#, python-format
+msgid "Could not modify file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1131
+#, python-format
+msgid "File context for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143
+#, python-format
+msgid "Could not delete file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1151
+msgid "Could not list file contexts"
+msgstr ""
+
+#: ../semanage/seobject.py:1189
+msgid "Requires value"
+msgstr ""
+
+#: ../semanage/seobject.py:1197 ../semanage/seobject.py:1231
+#: ../semanage/seobject.py:1237
+#, python-format
+msgid "Could not check if boolean %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1199 ../semanage/seobject.py:1233
+#, python-format
+msgid "Boolean %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1203
+#, python-format
+msgid "Could not query file context %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1215 ../semanage/seobject.py:1219
+#, python-format
+msgid "Could not modify boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1239
+#, python-format
+msgid "Boolean %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1251
+#, python-format
+msgid "Could not delete boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1259
+msgid "Could not list booleans"
+msgstr ""
+
+#: ../audit2allow/audit2allow:179
+#, c-format
+msgid "Generating type enforcment file: %s.te"
+msgstr ""
+
+#: ../audit2allow/audit2allow:184
+msgid "Compiling policy"
+msgstr ""
+
+#: ../audit2allow/audit2allow:195
+msgid ""
+"\n"
+"******************** IMPORTANT ***********************\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:196
+#, c-format
+msgid ""
+"In order to load this newly created policy package into the kernel,\n"
+"you are required to execute \n"
+"\n"
+"semodule -i %s.pp\n"
+"\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:203
+#, c-format
+msgid "Options Error: %s "
+msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils-1.30.6/po/ca.po
--- nsapolicycoreutils/po/ca.po 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.30.6/po/ca.po 2006-05-05 14:40:32.000000000 -0400
@@ -0,0 +1,926 @@
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the PACKAGE package.
+# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
+#
+#, fuzzy
+msgid ""
+msgstr ""
+"Project-Id-Version: PACKAGE VERSION\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2006-05-02 20:34-0400\n"
+"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
+"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
+"Language-Team: LANGUAGE <LL@li.org>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=CHARSET\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#: ../load_policy/load_policy.c:22
+#, c-format
+msgid "usage: %s [-bq]\n"
+msgstr ""
+
+#: ../load_policy/load_policy.c:62
+#, c-format
+msgid "%s: Can't load policy: %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:97
+#, c-format
+msgid "Out of memory!\n"
+msgstr ""
+
+#: ../newrole/newrole.c:201 ../run_init/run_init.c:126
+#, c-format
+msgid "failed to initialize PAM\n"
+msgstr ""
+
+#: ../newrole/newrole.c:212
+#, c-format
+msgid "failed to set PAM_TTY\n"
+msgstr ""
+
+#: ../newrole/newrole.c:250 ../run_init/run_init.c:155
+msgid "Password:"
+msgstr ""
+
+#: ../newrole/newrole.c:282 ../run_init/run_init.c:187
+#, c-format
+msgid "Cannot find your entry in the shadow passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:288 ../run_init/run_init.c:193
+#, c-format
+msgid "getpass cannot open /dev/tty\n"
+msgstr ""
+
+#: ../newrole/newrole.c:354
+#, c-format
+msgid "Error initing capabilities, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:367
+#, c-format
+msgid "Error dropping capabilities, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:374
+#, c-format
+msgid "Error changing uid, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:380
+#, c-format
+msgid "Error resetting KEEPCAPS, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:386
+#, c-format
+msgid "Error dropping SETUID capability, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:459
+#, c-format
+msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:464
+#, c-format
+msgid "Could not determine enforcing mode.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:481
+#, c-format
+msgid "Error: multiple roles specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:490
+#, c-format
+msgid "Error: multiple types specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:498
+#, c-format
+msgid "Sorry, -l may be used with SELinux MLS support.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:503
+#, c-format
+msgid "Error: multiple levels specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:527
+#, c-format
+msgid "Couldn't get default type.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:549
+#, c-format
+msgid "failed to get old_context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:563
+#, c-format
+msgid "failed to get new context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:586
+#, c-format
+msgid "cannot find your entry in the passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:596
+#, c-format
+msgid "Error! Shell is not valid.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:603
+#, c-format
+msgid "Error! Could not retrieve tty information.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:607
+#, c-format
+msgid "Authenticating %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:621
+#, c-format
+msgid "newrole: incorrect password for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:645
+#, c-format
+msgid "failed to set new role %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:657
+#, c-format
+msgid "failed to set new type %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:670
+#, c-format
+msgid "failed to build new range with level %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:674
+#, c-format
+msgid "failed to set new range %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:688
+#, c-format
+msgid "failed to convert new context to string\n"
+msgstr ""
+
+#: ../newrole/newrole.c:698
+#, c-format
+msgid "%s is not a valid context\n"
+msgstr ""
+
+#: ../newrole/newrole.c:711
+#, c-format
+msgid "Error! Could not open %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:717
+#, c-format
+msgid "%s! Could not get current context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:728
+#, c-format
+msgid "%s! Could not get new context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:740
+#, c-format
+msgid "%s! Could not set new context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:752
+#, c-format
+msgid "newrole: failure forking: %s"
+msgstr ""
+
+#: ../newrole/newrole.c:754
+#, c-format
+msgid "Warning! Could not restore context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:774
+#, c-format
+msgid "%s changed labels.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:798
+#, c-format
+msgid "Could not close descriptors.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:832 ../run_init/run_init.c:390
+#, c-format
+msgid "Could not set exec context to %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:842
+#, c-format
+msgid "Error connecting to audit system.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:847
+#, c-format
+msgid "Error allocating memory.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:853
+#, c-format
+msgid "Error sending audit message.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:864
+msgid "failed to exec shell\n"
+msgstr ""
+
+#: ../run_init/run_init.c:67
+msgid ""
+"USAGE: run_init <script> <args ...>\n"
+" where: <script> is the name of the init script to run,\n"
+" <args ...> are the arguments to that script."
+msgstr ""
+
+#: ../run_init/run_init.c:264
+#, c-format
+msgid "run_init: incorrect password for %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:295
+#, c-format
+msgid "Could not open file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:322
+#, c-format
+msgid "No context in file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:345
+#, c-format
+msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../run_init/run_init.c:364
+#, c-format
+msgid "authentication failed.\n"
+msgstr ""
+
+#: ../scripts/chcat:70 ../scripts/chcat:140
+msgid "Requires at least one category"
+msgstr ""
+
+#: ../scripts/chcat:84 ../scripts/chcat:154
+#, c-format
+msgid "Can not modify sensitivity levels using '+' on %s"
+msgstr ""
+
+#: ../scripts/chcat:88
+#, c-format
+msgid "%s is already in %s"
+msgstr ""
+
+#: ../scripts/chcat:159 ../scripts/chcat:169
+#, c-format
+msgid "%s is not in %s"
+msgstr ""
+
+#: ../scripts/chcat:232 ../scripts/chcat:237
+msgid "Can not combine +/- with other types of categories"
+msgstr ""
+
+#: ../scripts/chcat:282
+msgid "Can not have multiple sensitivities"
+msgstr ""
+
+#: ../scripts/chcat:288
+#, c-format
+msgid "Usage %s CATEGORY File ..."
+msgstr ""
+
+#: ../scripts/chcat:289
+#, c-format
+msgid "Usage %s -l CATEGORY user ..."
+msgstr ""
+
+#: ../scripts/chcat:290
+#, c-format
+msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
+msgstr ""
+
+#: ../scripts/chcat:291
+#, c-format
+msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
+msgstr ""
+
+#: ../scripts/chcat:292
+#, c-format
+msgid "Usage %s -d File ..."
+msgstr ""
+
+#: ../scripts/chcat:293
+#, c-format
+msgid "Usage %s -l -d user ..."
+msgstr ""
+
+#: ../scripts/chcat:294
+#, c-format
+msgid "Usage %s -L"
+msgstr ""
+
+#: ../scripts/chcat:295
+#, c-format
+msgid "Usage %s -L -l user"
+msgstr ""
+
+#: ../scripts/chcat:296
+msgid "Use -- to end option list. For example"
+msgstr ""
+
+#: ../scripts/chcat:297
+msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
+msgstr ""
+
+#: ../scripts/chcat:298
+msgid "chcat -l +CompanyConfidential juser"
+msgstr ""
+
+#: ../semanage/seobject.py:124
+msgid "translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:131
+#, python-format
+msgid "Unable to open %s: translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:171 ../semanage/seobject.py:185
+#, python-format
+msgid "Translations can not contain spaces '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:174
+#, python-format
+msgid "Invalid Level '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:177
+#, python-format
+msgid "%s already defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:189
+#, python-format
+msgid "%s not defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:209
+msgid "SELinux policy is not managed or store cannot be accessed."
+msgstr ""
+
+#: ../semanage/seobject.py:214
+msgid "Cannot read policy store."
+msgstr ""
+
+#: ../semanage/seobject.py:219
+msgid "Could not establish semanage connection"
+msgstr ""
+
+#: ../semanage/seobject.py:238 ../semanage/seobject.py:296
+#: ../semanage/seobject.py:343 ../semanage/seobject.py:424
+#: ../semanage/seobject.py:493 ../semanage/seobject.py:549
+#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119
+#: ../semanage/seobject.py:1193 ../semanage/seobject.py:1227
+#, python-format
+msgid "Could not create a key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:242 ../semanage/seobject.py:300
+#: ../semanage/seobject.py:347 ../semanage/seobject.py:353
+#, python-format
+msgid "Could not check if login mapping for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:244
+#, python-format
+msgid "Login mapping for %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:248
+#, python-format
+msgid "Linux User %s does not exist"
+msgstr ""
+
+#: ../semanage/seobject.py:252
+#, python-format
+msgid "Could not create login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:256 ../semanage/seobject.py:438
+#, python-format
+msgid "Could not set name for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:261 ../semanage/seobject.py:448
+#, python-format
+msgid "Could not set MLS range for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:265
+#, python-format
+msgid "Could not set SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:269 ../semanage/seobject.py:359
+#: ../semanage/seobject.py:463 ../semanage/seobject.py:526
+#: ../semanage/seobject.py:565 ../semanage/seobject.py:692
+#: ../semanage/seobject.py:734 ../semanage/seobject.py:763
+#: ../semanage/seobject.py:890 ../semanage/seobject.py:931
+#: ../semanage/seobject.py:963 ../semanage/seobject.py:1060
+#: ../semanage/seobject.py:1103 ../semanage/seobject.py:1135
+#: ../semanage/seobject.py:1211 ../semanage/seobject.py:1243
+msgid "Could not start semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:273 ../semanage/seobject.py:277
+#, python-format
+msgid "Could not add login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:292
+msgid "Requires seuser or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:302 ../semanage/seobject.py:349
+#, python-format
+msgid "Login mapping for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:306
+#, python-format
+msgid "Could not query seuser for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:321
+msgid "Could not srart semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:325 ../semanage/seobject.py:329
+#, python-format
+msgid "Could not modify login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:355
+#, python-format
+msgid "Login mapping for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:364 ../semanage/seobject.py:368
+#, python-format
+msgid "Could not delete login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:382
+msgid "Could not list login mappings"
+msgstr ""
+
+#: ../semanage/seobject.py:428 ../semanage/seobject.py:497
+#: ../semanage/seobject.py:553 ../semanage/seobject.py:559
+#, python-format
+msgid "Could not check if SELinux user %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:430
+#, python-format
+msgid "SELinux user %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:434
+#, python-format
+msgid "Could not create SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:443
+#, python-format
+msgid "Could not add role %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:452
+#, python-format
+msgid "Could not set MLS level for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:456
+#, python-format
+msgid "Could not add prefix %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:459
+#, python-format
+msgid "Could not extract key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:467 ../semanage/seobject.py:471
+#, python-format
+msgid "Could not add SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:487
+msgid "Requires prefix, roles, level or range"
+msgstr ""
+
+#: ../semanage/seobject.py:489
+msgid "Requires prefix or roles"
+msgstr ""
+
+#: ../semanage/seobject.py:499 ../semanage/seobject.py:555
+#, python-format
+msgid "SELinux user %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:503
+#, python-format
+msgid "Could not query user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:530 ../semanage/seobject.py:534
+#, python-format
+msgid "Could not modify SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:561
+#, python-format
+msgid "SELinux user %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:569 ../semanage/seobject.py:573
+#, python-format
+msgid "Could not delete SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:585
+msgid "Could not list SELinux users"
+msgstr ""
+
+#: ../semanage/seobject.py:591
+#, python-format
+msgid "Could not list roles for user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:625
+msgid "Protocol udp or tcp is required"
+msgstr ""
+
+#: ../semanage/seobject.py:627
+msgid "Port is required"
+msgstr ""
+
+#: ../semanage/seobject.py:638
+#, python-format
+msgid "Could not create a key for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:649
+msgid "Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:655 ../semanage/seobject.py:717
+#: ../semanage/seobject.py:751 ../semanage/seobject.py:757
+#, python-format
+msgid "Could not check if port %s/%s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:657
+#, python-format
+msgid "Port %s/%s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:661
+#, python-format
+msgid "Could not create port for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:667
+#, python-format
+msgid "Could not create context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:671
+#, python-format
+msgid "Could not set user in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:675
+#, python-format
+msgid "Could not set role in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:679
+#, python-format
+msgid "Could not set type in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:684
+#, python-format
+msgid "Could not set mls fields in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:688
+#, python-format
+msgid "Could not set port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:696 ../semanage/seobject.py:700
+#, python-format
+msgid "Could not add port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:709 ../semanage/seobject.py:906
+msgid "Requires setype or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:711
+msgid "Requires setype"
+msgstr ""
+
+#: ../semanage/seobject.py:719 ../semanage/seobject.py:753
+#, python-format
+msgid "Port %s/%s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:723
+#, python-format
+msgid "Could not query port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:738 ../semanage/seobject.py:742
+#, python-format
+msgid "Could not modify port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:759
+#, python-format
+msgid "Port %s/%s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:767 ../semanage/seobject.py:771
+#, python-format
+msgid "Could not delete port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:779 ../semanage/seobject.py:798
+msgid "Could not list ports"
+msgstr ""
+
+#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014
+msgid "SELinux Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:846 ../semanage/seobject.py:910
+#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018
+#, python-format
+msgid "Could not create key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:850 ../semanage/seobject.py:914
+#: ../semanage/seobject.py:951 ../semanage/seobject.py:957
+#, python-format
+msgid "Could not check if interface %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:852
+#, python-format
+msgid "Interface %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:856
+#, python-format
+msgid "Could not create interface for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033
+#, python-format
+msgid "Could not create context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:865
+#, python-format
+msgid "Could not set user in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:869
+#, python-format
+msgid "Could not set role in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:873
+#, python-format
+msgid "Could not set type in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:878
+#, python-format
+msgid "Could not set mls fields in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:882
+#, python-format
+msgid "Could not set interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:886
+#, python-format
+msgid "Could not set message context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:894 ../semanage/seobject.py:898
+#, python-format
+msgid "Could not add interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:916 ../semanage/seobject.py:953
+#, python-format
+msgid "Interface %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:920
+#, python-format
+msgid "Could not query interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:935 ../semanage/seobject.py:939
+#, python-format
+msgid "Could not modify interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:959
+#, python-format
+msgid "Interface %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:967 ../semanage/seobject.py:971
+#, python-format
+msgid "Could not delete interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:979
+msgid "Could not list interfaces"
+msgstr ""
+
+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084
+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129
+#, python-format
+msgid "Could not check if file context for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1024
+#, python-format
+msgid "File context for %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1028
+#, python-format
+msgid "Could not create file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1037
+#, python-format
+msgid "Could not set user in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1041
+#, python-format
+msgid "Could not set role in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1045
+#, python-format
+msgid "Could not set type in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1050
+#, python-format
+msgid "Could not set mls fields in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1056
+#, python-format
+msgid "Could not set file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068
+#, python-format
+msgid "Could not add file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1076
+msgid "Requires setype, serange or seuser"
+msgstr ""
+
+#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125
+#, python-format
+msgid "File context for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1090
+#, python-format
+msgid "Could not query file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111
+#, python-format
+msgid "Could not modify file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1131
+#, python-format
+msgid "File context for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143
+#, python-format
+msgid "Could not delete file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1151
+msgid "Could not list file contexts"
+msgstr ""
+
+#: ../semanage/seobject.py:1189
+msgid "Requires value"
+msgstr ""
+
+#: ../semanage/seobject.py:1197 ../semanage/seobject.py:1231
+#: ../semanage/seobject.py:1237
+#, python-format
+msgid "Could not check if boolean %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1199 ../semanage/seobject.py:1233
+#, python-format
+msgid "Boolean %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1203
+#, python-format
+msgid "Could not query file context %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1215 ../semanage/seobject.py:1219
+#, python-format
+msgid "Could not modify boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1239
+#, python-format
+msgid "Boolean %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1251
+#, python-format
+msgid "Could not delete boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1259
+msgid "Could not list booleans"
+msgstr ""
+
+#: ../audit2allow/audit2allow:179
+#, c-format
+msgid "Generating type enforcment file: %s.te"
+msgstr ""
+
+#: ../audit2allow/audit2allow:184
+msgid "Compiling policy"
+msgstr ""
+
+#: ../audit2allow/audit2allow:195
+msgid ""
+"\n"
+"******************** IMPORTANT ***********************\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:196
+#, c-format
+msgid ""
+"In order to load this newly created policy package into the kernel,\n"
+"you are required to execute \n"
+"\n"
+"semodule -i %s.pp\n"
+"\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:203
+#, c-format
+msgid "Options Error: %s "
+msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils-1.30.6/po/cs.po
--- nsapolicycoreutils/po/cs.po 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.30.6/po/cs.po 2006-05-05 14:40:32.000000000 -0400
@@ -0,0 +1,926 @@
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the PACKAGE package.
+# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
+#
+#, fuzzy
+msgid ""
+msgstr ""
+"Project-Id-Version: PACKAGE VERSION\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2006-05-02 20:34-0400\n"
+"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
+"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
+"Language-Team: LANGUAGE <LL@li.org>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=CHARSET\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#: ../load_policy/load_policy.c:22
+#, c-format
+msgid "usage: %s [-bq]\n"
+msgstr ""
+
+#: ../load_policy/load_policy.c:62
+#, c-format
+msgid "%s: Can't load policy: %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:97
+#, c-format
+msgid "Out of memory!\n"
+msgstr ""
+
+#: ../newrole/newrole.c:201 ../run_init/run_init.c:126
+#, c-format
+msgid "failed to initialize PAM\n"
+msgstr ""
+
+#: ../newrole/newrole.c:212
+#, c-format
+msgid "failed to set PAM_TTY\n"
+msgstr ""
+
+#: ../newrole/newrole.c:250 ../run_init/run_init.c:155
+msgid "Password:"
+msgstr ""
+
+#: ../newrole/newrole.c:282 ../run_init/run_init.c:187
+#, c-format
+msgid "Cannot find your entry in the shadow passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:288 ../run_init/run_init.c:193
+#, c-format
+msgid "getpass cannot open /dev/tty\n"
+msgstr ""
+
+#: ../newrole/newrole.c:354
+#, c-format
+msgid "Error initing capabilities, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:367
+#, c-format
+msgid "Error dropping capabilities, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:374
+#, c-format
+msgid "Error changing uid, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:380
+#, c-format
+msgid "Error resetting KEEPCAPS, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:386
+#, c-format
+msgid "Error dropping SETUID capability, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:459
+#, c-format
+msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:464
+#, c-format
+msgid "Could not determine enforcing mode.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:481
+#, c-format
+msgid "Error: multiple roles specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:490
+#, c-format
+msgid "Error: multiple types specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:498
+#, c-format
+msgid "Sorry, -l may be used with SELinux MLS support.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:503
+#, c-format
+msgid "Error: multiple levels specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:527
+#, c-format
+msgid "Couldn't get default type.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:549
+#, c-format
+msgid "failed to get old_context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:563
+#, c-format
+msgid "failed to get new context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:586
+#, c-format
+msgid "cannot find your entry in the passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:596
+#, c-format
+msgid "Error! Shell is not valid.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:603
+#, c-format
+msgid "Error! Could not retrieve tty information.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:607
+#, c-format
+msgid "Authenticating %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:621
+#, c-format
+msgid "newrole: incorrect password for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:645
+#, c-format
+msgid "failed to set new role %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:657
+#, c-format
+msgid "failed to set new type %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:670
+#, c-format
+msgid "failed to build new range with level %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:674
+#, c-format
+msgid "failed to set new range %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:688
+#, c-format
+msgid "failed to convert new context to string\n"
+msgstr ""
+
+#: ../newrole/newrole.c:698
+#, c-format
+msgid "%s is not a valid context\n"
+msgstr ""
+
+#: ../newrole/newrole.c:711
+#, c-format
+msgid "Error! Could not open %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:717
+#, c-format
+msgid "%s! Could not get current context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:728
+#, c-format
+msgid "%s! Could not get new context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:740
+#, c-format
+msgid "%s! Could not set new context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:752
+#, c-format
+msgid "newrole: failure forking: %s"
+msgstr ""
+
+#: ../newrole/newrole.c:754
+#, c-format
+msgid "Warning! Could not restore context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:774
+#, c-format
+msgid "%s changed labels.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:798
+#, c-format
+msgid "Could not close descriptors.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:832 ../run_init/run_init.c:390
+#, c-format
+msgid "Could not set exec context to %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:842
+#, c-format
+msgid "Error connecting to audit system.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:847
+#, c-format
+msgid "Error allocating memory.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:853
+#, c-format
+msgid "Error sending audit message.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:864
+msgid "failed to exec shell\n"
+msgstr ""
+
+#: ../run_init/run_init.c:67
+msgid ""
+"USAGE: run_init <script> <args ...>\n"
+" where: <script> is the name of the init script to run,\n"
+" <args ...> are the arguments to that script."
+msgstr ""
+
+#: ../run_init/run_init.c:264
+#, c-format
+msgid "run_init: incorrect password for %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:295
+#, c-format
+msgid "Could not open file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:322
+#, c-format
+msgid "No context in file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:345
+#, c-format
+msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../run_init/run_init.c:364
+#, c-format
+msgid "authentication failed.\n"
+msgstr ""
+
+#: ../scripts/chcat:70 ../scripts/chcat:140
+msgid "Requires at least one category"
+msgstr ""
+
+#: ../scripts/chcat:84 ../scripts/chcat:154
+#, c-format
+msgid "Can not modify sensitivity levels using '+' on %s"
+msgstr ""
+
+#: ../scripts/chcat:88
+#, c-format
+msgid "%s is already in %s"
+msgstr ""
+
+#: ../scripts/chcat:159 ../scripts/chcat:169
+#, c-format
+msgid "%s is not in %s"
+msgstr ""
+
+#: ../scripts/chcat:232 ../scripts/chcat:237
+msgid "Can not combine +/- with other types of categories"
+msgstr ""
+
+#: ../scripts/chcat:282
+msgid "Can not have multiple sensitivities"
+msgstr ""
+
+#: ../scripts/chcat:288
+#, c-format
+msgid "Usage %s CATEGORY File ..."
+msgstr ""
+
+#: ../scripts/chcat:289
+#, c-format
+msgid "Usage %s -l CATEGORY user ..."
+msgstr ""
+
+#: ../scripts/chcat:290
+#, c-format
+msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
+msgstr ""
+
+#: ../scripts/chcat:291
+#, c-format
+msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
+msgstr ""
+
+#: ../scripts/chcat:292
+#, c-format
+msgid "Usage %s -d File ..."
+msgstr ""
+
+#: ../scripts/chcat:293
+#, c-format
+msgid "Usage %s -l -d user ..."
+msgstr ""
+
+#: ../scripts/chcat:294
+#, c-format
+msgid "Usage %s -L"
+msgstr ""
+
+#: ../scripts/chcat:295
+#, c-format
+msgid "Usage %s -L -l user"
+msgstr ""
+
+#: ../scripts/chcat:296
+msgid "Use -- to end option list. For example"
+msgstr ""
+
+#: ../scripts/chcat:297
+msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
+msgstr ""
+
+#: ../scripts/chcat:298
+msgid "chcat -l +CompanyConfidential juser"
+msgstr ""
+
+#: ../semanage/seobject.py:124
+msgid "translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:131
+#, python-format
+msgid "Unable to open %s: translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:171 ../semanage/seobject.py:185
+#, python-format
+msgid "Translations can not contain spaces '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:174
+#, python-format
+msgid "Invalid Level '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:177
+#, python-format
+msgid "%s already defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:189
+#, python-format
+msgid "%s not defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:209
+msgid "SELinux policy is not managed or store cannot be accessed."
+msgstr ""
+
+#: ../semanage/seobject.py:214
+msgid "Cannot read policy store."
+msgstr ""
+
+#: ../semanage/seobject.py:219
+msgid "Could not establish semanage connection"
+msgstr ""
+
+#: ../semanage/seobject.py:238 ../semanage/seobject.py:296
+#: ../semanage/seobject.py:343 ../semanage/seobject.py:424
+#: ../semanage/seobject.py:493 ../semanage/seobject.py:549
+#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119
+#: ../semanage/seobject.py:1193 ../semanage/seobject.py:1227
+#, python-format
+msgid "Could not create a key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:242 ../semanage/seobject.py:300
+#: ../semanage/seobject.py:347 ../semanage/seobject.py:353
+#, python-format
+msgid "Could not check if login mapping for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:244
+#, python-format
+msgid "Login mapping for %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:248
+#, python-format
+msgid "Linux User %s does not exist"
+msgstr ""
+
+#: ../semanage/seobject.py:252
+#, python-format
+msgid "Could not create login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:256 ../semanage/seobject.py:438
+#, python-format
+msgid "Could not set name for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:261 ../semanage/seobject.py:448
+#, python-format
+msgid "Could not set MLS range for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:265
+#, python-format
+msgid "Could not set SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:269 ../semanage/seobject.py:359
+#: ../semanage/seobject.py:463 ../semanage/seobject.py:526
+#: ../semanage/seobject.py:565 ../semanage/seobject.py:692
+#: ../semanage/seobject.py:734 ../semanage/seobject.py:763
+#: ../semanage/seobject.py:890 ../semanage/seobject.py:931
+#: ../semanage/seobject.py:963 ../semanage/seobject.py:1060
+#: ../semanage/seobject.py:1103 ../semanage/seobject.py:1135
+#: ../semanage/seobject.py:1211 ../semanage/seobject.py:1243
+msgid "Could not start semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:273 ../semanage/seobject.py:277
+#, python-format
+msgid "Could not add login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:292
+msgid "Requires seuser or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:302 ../semanage/seobject.py:349
+#, python-format
+msgid "Login mapping for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:306
+#, python-format
+msgid "Could not query seuser for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:321
+msgid "Could not srart semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:325 ../semanage/seobject.py:329
+#, python-format
+msgid "Could not modify login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:355
+#, python-format
+msgid "Login mapping for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:364 ../semanage/seobject.py:368
+#, python-format
+msgid "Could not delete login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:382
+msgid "Could not list login mappings"
+msgstr ""
+
+#: ../semanage/seobject.py:428 ../semanage/seobject.py:497
+#: ../semanage/seobject.py:553 ../semanage/seobject.py:559
+#, python-format
+msgid "Could not check if SELinux user %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:430
+#, python-format
+msgid "SELinux user %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:434
+#, python-format
+msgid "Could not create SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:443
+#, python-format
+msgid "Could not add role %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:452
+#, python-format
+msgid "Could not set MLS level for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:456
+#, python-format
+msgid "Could not add prefix %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:459
+#, python-format
+msgid "Could not extract key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:467 ../semanage/seobject.py:471
+#, python-format
+msgid "Could not add SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:487
+msgid "Requires prefix, roles, level or range"
+msgstr ""
+
+#: ../semanage/seobject.py:489
+msgid "Requires prefix or roles"
+msgstr ""
+
+#: ../semanage/seobject.py:499 ../semanage/seobject.py:555
+#, python-format
+msgid "SELinux user %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:503
+#, python-format
+msgid "Could not query user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:530 ../semanage/seobject.py:534
+#, python-format
+msgid "Could not modify SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:561
+#, python-format
+msgid "SELinux user %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:569 ../semanage/seobject.py:573
+#, python-format
+msgid "Could not delete SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:585
+msgid "Could not list SELinux users"
+msgstr ""
+
+#: ../semanage/seobject.py:591
+#, python-format
+msgid "Could not list roles for user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:625
+msgid "Protocol udp or tcp is required"
+msgstr ""
+
+#: ../semanage/seobject.py:627
+msgid "Port is required"
+msgstr ""
+
+#: ../semanage/seobject.py:638
+#, python-format
+msgid "Could not create a key for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:649
+msgid "Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:655 ../semanage/seobject.py:717
+#: ../semanage/seobject.py:751 ../semanage/seobject.py:757
+#, python-format
+msgid "Could not check if port %s/%s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:657
+#, python-format
+msgid "Port %s/%s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:661
+#, python-format
+msgid "Could not create port for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:667
+#, python-format
+msgid "Could not create context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:671
+#, python-format
+msgid "Could not set user in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:675
+#, python-format
+msgid "Could not set role in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:679
+#, python-format
+msgid "Could not set type in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:684
+#, python-format
+msgid "Could not set mls fields in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:688
+#, python-format
+msgid "Could not set port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:696 ../semanage/seobject.py:700
+#, python-format
+msgid "Could not add port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:709 ../semanage/seobject.py:906
+msgid "Requires setype or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:711
+msgid "Requires setype"
+msgstr ""
+
+#: ../semanage/seobject.py:719 ../semanage/seobject.py:753
+#, python-format
+msgid "Port %s/%s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:723
+#, python-format
+msgid "Could not query port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:738 ../semanage/seobject.py:742
+#, python-format
+msgid "Could not modify port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:759
+#, python-format
+msgid "Port %s/%s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:767 ../semanage/seobject.py:771
+#, python-format
+msgid "Could not delete port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:779 ../semanage/seobject.py:798
+msgid "Could not list ports"
+msgstr ""
+
+#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014
+msgid "SELinux Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:846 ../semanage/seobject.py:910
+#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018
+#, python-format
+msgid "Could not create key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:850 ../semanage/seobject.py:914
+#: ../semanage/seobject.py:951 ../semanage/seobject.py:957
+#, python-format
+msgid "Could not check if interface %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:852
+#, python-format
+msgid "Interface %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:856
+#, python-format
+msgid "Could not create interface for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033
+#, python-format
+msgid "Could not create context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:865
+#, python-format
+msgid "Could not set user in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:869
+#, python-format
+msgid "Could not set role in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:873
+#, python-format
+msgid "Could not set type in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:878
+#, python-format
+msgid "Could not set mls fields in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:882
+#, python-format
+msgid "Could not set interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:886
+#, python-format
+msgid "Could not set message context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:894 ../semanage/seobject.py:898
+#, python-format
+msgid "Could not add interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:916 ../semanage/seobject.py:953
+#, python-format
+msgid "Interface %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:920
+#, python-format
+msgid "Could not query interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:935 ../semanage/seobject.py:939
+#, python-format
+msgid "Could not modify interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:959
+#, python-format
+msgid "Interface %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:967 ../semanage/seobject.py:971
+#, python-format
+msgid "Could not delete interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:979
+msgid "Could not list interfaces"
+msgstr ""
+
+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084
+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129
+#, python-format
+msgid "Could not check if file context for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1024
+#, python-format
+msgid "File context for %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1028
+#, python-format
+msgid "Could not create file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1037
+#, python-format
+msgid "Could not set user in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1041
+#, python-format
+msgid "Could not set role in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1045
+#, python-format
+msgid "Could not set type in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1050
+#, python-format
+msgid "Could not set mls fields in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1056
+#, python-format
+msgid "Could not set file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068
+#, python-format
+msgid "Could not add file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1076
+msgid "Requires setype, serange or seuser"
+msgstr ""
+
+#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125
+#, python-format
+msgid "File context for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1090
+#, python-format
+msgid "Could not query file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111
+#, python-format
+msgid "Could not modify file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1131
+#, python-format
+msgid "File context for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143
+#, python-format
+msgid "Could not delete file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1151
+msgid "Could not list file contexts"
+msgstr ""
+
+#: ../semanage/seobject.py:1189
+msgid "Requires value"
+msgstr ""
+
+#: ../semanage/seobject.py:1197 ../semanage/seobject.py:1231
+#: ../semanage/seobject.py:1237
+#, python-format
+msgid "Could not check if boolean %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1199 ../semanage/seobject.py:1233
+#, python-format
+msgid "Boolean %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1203
+#, python-format
+msgid "Could not query file context %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1215 ../semanage/seobject.py:1219
+#, python-format
+msgid "Could not modify boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1239
+#, python-format
+msgid "Boolean %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1251
+#, python-format
+msgid "Could not delete boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1259
+msgid "Could not list booleans"
+msgstr ""
+
+#: ../audit2allow/audit2allow:179
+#, c-format
+msgid "Generating type enforcment file: %s.te"
+msgstr ""
+
+#: ../audit2allow/audit2allow:184
+msgid "Compiling policy"
+msgstr ""
+
+#: ../audit2allow/audit2allow:195
+msgid ""
+"\n"
+"******************** IMPORTANT ***********************\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:196
+#, c-format
+msgid ""
+"In order to load this newly created policy package into the kernel,\n"
+"you are required to execute \n"
+"\n"
+"semodule -i %s.pp\n"
+"\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:203
+#, c-format
+msgid "Options Error: %s "
+msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils-1.30.6/po/cy.po
--- nsapolicycoreutils/po/cy.po 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.30.6/po/cy.po 2006-05-05 14:40:32.000000000 -0400
@@ -0,0 +1,926 @@
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the PACKAGE package.
+# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
+#
+#, fuzzy
+msgid ""
+msgstr ""
+"Project-Id-Version: PACKAGE VERSION\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2006-05-02 20:34-0400\n"
+"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
+"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
+"Language-Team: LANGUAGE <LL@li.org>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=CHARSET\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#: ../load_policy/load_policy.c:22
+#, c-format
+msgid "usage: %s [-bq]\n"
+msgstr ""
+
+#: ../load_policy/load_policy.c:62
+#, c-format
+msgid "%s: Can't load policy: %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:97
+#, c-format
+msgid "Out of memory!\n"
+msgstr ""
+
+#: ../newrole/newrole.c:201 ../run_init/run_init.c:126
+#, c-format
+msgid "failed to initialize PAM\n"
+msgstr ""
+
+#: ../newrole/newrole.c:212
+#, c-format
+msgid "failed to set PAM_TTY\n"
+msgstr ""
+
+#: ../newrole/newrole.c:250 ../run_init/run_init.c:155
+msgid "Password:"
+msgstr ""
+
+#: ../newrole/newrole.c:282 ../run_init/run_init.c:187
+#, c-format
+msgid "Cannot find your entry in the shadow passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:288 ../run_init/run_init.c:193
+#, c-format
+msgid "getpass cannot open /dev/tty\n"
+msgstr ""
+
+#: ../newrole/newrole.c:354
+#, c-format
+msgid "Error initing capabilities, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:367
+#, c-format
+msgid "Error dropping capabilities, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:374
+#, c-format
+msgid "Error changing uid, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:380
+#, c-format
+msgid "Error resetting KEEPCAPS, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:386
+#, c-format
+msgid "Error dropping SETUID capability, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:459
+#, c-format
+msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:464
+#, c-format
+msgid "Could not determine enforcing mode.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:481
+#, c-format
+msgid "Error: multiple roles specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:490
+#, c-format
+msgid "Error: multiple types specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:498
+#, c-format
+msgid "Sorry, -l may be used with SELinux MLS support.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:503
+#, c-format
+msgid "Error: multiple levels specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:527
+#, c-format
+msgid "Couldn't get default type.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:549
+#, c-format
+msgid "failed to get old_context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:563
+#, c-format
+msgid "failed to get new context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:586
+#, c-format
+msgid "cannot find your entry in the passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:596
+#, c-format
+msgid "Error! Shell is not valid.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:603
+#, c-format
+msgid "Error! Could not retrieve tty information.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:607
+#, c-format
+msgid "Authenticating %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:621
+#, c-format
+msgid "newrole: incorrect password for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:645
+#, c-format
+msgid "failed to set new role %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:657
+#, c-format
+msgid "failed to set new type %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:670
+#, c-format
+msgid "failed to build new range with level %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:674
+#, c-format
+msgid "failed to set new range %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:688
+#, c-format
+msgid "failed to convert new context to string\n"
+msgstr ""
+
+#: ../newrole/newrole.c:698
+#, c-format
+msgid "%s is not a valid context\n"
+msgstr ""
+
+#: ../newrole/newrole.c:711
+#, c-format
+msgid "Error! Could not open %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:717
+#, c-format
+msgid "%s! Could not get current context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:728
+#, c-format
+msgid "%s! Could not get new context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:740
+#, c-format
+msgid "%s! Could not set new context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:752
+#, c-format
+msgid "newrole: failure forking: %s"
+msgstr ""
+
+#: ../newrole/newrole.c:754
+#, c-format
+msgid "Warning! Could not restore context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:774
+#, c-format
+msgid "%s changed labels.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:798
+#, c-format
+msgid "Could not close descriptors.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:832 ../run_init/run_init.c:390
+#, c-format
+msgid "Could not set exec context to %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:842
+#, c-format
+msgid "Error connecting to audit system.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:847
+#, c-format
+msgid "Error allocating memory.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:853
+#, c-format
+msgid "Error sending audit message.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:864
+msgid "failed to exec shell\n"
+msgstr ""
+
+#: ../run_init/run_init.c:67
+msgid ""
+"USAGE: run_init <script> <args ...>\n"
+" where: <script> is the name of the init script to run,\n"
+" <args ...> are the arguments to that script."
+msgstr ""
+
+#: ../run_init/run_init.c:264
+#, c-format
+msgid "run_init: incorrect password for %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:295
+#, c-format
+msgid "Could not open file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:322
+#, c-format
+msgid "No context in file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:345
+#, c-format
+msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../run_init/run_init.c:364
+#, c-format
+msgid "authentication failed.\n"
+msgstr ""
+
+#: ../scripts/chcat:70 ../scripts/chcat:140
+msgid "Requires at least one category"
+msgstr ""
+
+#: ../scripts/chcat:84 ../scripts/chcat:154
+#, c-format
+msgid "Can not modify sensitivity levels using '+' on %s"
+msgstr ""
+
+#: ../scripts/chcat:88
+#, c-format
+msgid "%s is already in %s"
+msgstr ""
+
+#: ../scripts/chcat:159 ../scripts/chcat:169
+#, c-format
+msgid "%s is not in %s"
+msgstr ""
+
+#: ../scripts/chcat:232 ../scripts/chcat:237
+msgid "Can not combine +/- with other types of categories"
+msgstr ""
+
+#: ../scripts/chcat:282
+msgid "Can not have multiple sensitivities"
+msgstr ""
+
+#: ../scripts/chcat:288
+#, c-format
+msgid "Usage %s CATEGORY File ..."
+msgstr ""
+
+#: ../scripts/chcat:289
+#, c-format
+msgid "Usage %s -l CATEGORY user ..."
+msgstr ""
+
+#: ../scripts/chcat:290
+#, c-format
+msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
+msgstr ""
+
+#: ../scripts/chcat:291
+#, c-format
+msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
+msgstr ""
+
+#: ../scripts/chcat:292
+#, c-format
+msgid "Usage %s -d File ..."
+msgstr ""
+
+#: ../scripts/chcat:293
+#, c-format
+msgid "Usage %s -l -d user ..."
+msgstr ""
+
+#: ../scripts/chcat:294
+#, c-format
+msgid "Usage %s -L"
+msgstr ""
+
+#: ../scripts/chcat:295
+#, c-format
+msgid "Usage %s -L -l user"
+msgstr ""
+
+#: ../scripts/chcat:296
+msgid "Use -- to end option list. For example"
+msgstr ""
+
+#: ../scripts/chcat:297
+msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
+msgstr ""
+
+#: ../scripts/chcat:298
+msgid "chcat -l +CompanyConfidential juser"
+msgstr ""
+
+#: ../semanage/seobject.py:124
+msgid "translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:131
+#, python-format
+msgid "Unable to open %s: translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:171 ../semanage/seobject.py:185
+#, python-format
+msgid "Translations can not contain spaces '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:174
+#, python-format
+msgid "Invalid Level '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:177
+#, python-format
+msgid "%s already defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:189
+#, python-format
+msgid "%s not defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:209
+msgid "SELinux policy is not managed or store cannot be accessed."
+msgstr ""
+
+#: ../semanage/seobject.py:214
+msgid "Cannot read policy store."
+msgstr ""
+
+#: ../semanage/seobject.py:219
+msgid "Could not establish semanage connection"
+msgstr ""
+
+#: ../semanage/seobject.py:238 ../semanage/seobject.py:296
+#: ../semanage/seobject.py:343 ../semanage/seobject.py:424
+#: ../semanage/seobject.py:493 ../semanage/seobject.py:549
+#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119
+#: ../semanage/seobject.py:1193 ../semanage/seobject.py:1227
+#, python-format
+msgid "Could not create a key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:242 ../semanage/seobject.py:300
+#: ../semanage/seobject.py:347 ../semanage/seobject.py:353
+#, python-format
+msgid "Could not check if login mapping for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:244
+#, python-format
+msgid "Login mapping for %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:248
+#, python-format
+msgid "Linux User %s does not exist"
+msgstr ""
+
+#: ../semanage/seobject.py:252
+#, python-format
+msgid "Could not create login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:256 ../semanage/seobject.py:438
+#, python-format
+msgid "Could not set name for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:261 ../semanage/seobject.py:448
+#, python-format
+msgid "Could not set MLS range for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:265
+#, python-format
+msgid "Could not set SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:269 ../semanage/seobject.py:359
+#: ../semanage/seobject.py:463 ../semanage/seobject.py:526
+#: ../semanage/seobject.py:565 ../semanage/seobject.py:692
+#: ../semanage/seobject.py:734 ../semanage/seobject.py:763
+#: ../semanage/seobject.py:890 ../semanage/seobject.py:931
+#: ../semanage/seobject.py:963 ../semanage/seobject.py:1060
+#: ../semanage/seobject.py:1103 ../semanage/seobject.py:1135
+#: ../semanage/seobject.py:1211 ../semanage/seobject.py:1243
+msgid "Could not start semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:273 ../semanage/seobject.py:277
+#, python-format
+msgid "Could not add login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:292
+msgid "Requires seuser or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:302 ../semanage/seobject.py:349
+#, python-format
+msgid "Login mapping for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:306
+#, python-format
+msgid "Could not query seuser for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:321
+msgid "Could not srart semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:325 ../semanage/seobject.py:329
+#, python-format
+msgid "Could not modify login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:355
+#, python-format
+msgid "Login mapping for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:364 ../semanage/seobject.py:368
+#, python-format
+msgid "Could not delete login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:382
+msgid "Could not list login mappings"
+msgstr ""
+
+#: ../semanage/seobject.py:428 ../semanage/seobject.py:497
+#: ../semanage/seobject.py:553 ../semanage/seobject.py:559
+#, python-format
+msgid "Could not check if SELinux user %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:430
+#, python-format
+msgid "SELinux user %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:434
+#, python-format
+msgid "Could not create SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:443
+#, python-format
+msgid "Could not add role %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:452
+#, python-format
+msgid "Could not set MLS level for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:456
+#, python-format
+msgid "Could not add prefix %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:459
+#, python-format
+msgid "Could not extract key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:467 ../semanage/seobject.py:471
+#, python-format
+msgid "Could not add SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:487
+msgid "Requires prefix, roles, level or range"
+msgstr ""
+
+#: ../semanage/seobject.py:489
+msgid "Requires prefix or roles"
+msgstr ""
+
+#: ../semanage/seobject.py:499 ../semanage/seobject.py:555
+#, python-format
+msgid "SELinux user %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:503
+#, python-format
+msgid "Could not query user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:530 ../semanage/seobject.py:534
+#, python-format
+msgid "Could not modify SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:561
+#, python-format
+msgid "SELinux user %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:569 ../semanage/seobject.py:573
+#, python-format
+msgid "Could not delete SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:585
+msgid "Could not list SELinux users"
+msgstr ""
+
+#: ../semanage/seobject.py:591
+#, python-format
+msgid "Could not list roles for user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:625
+msgid "Protocol udp or tcp is required"
+msgstr ""
+
+#: ../semanage/seobject.py:627
+msgid "Port is required"
+msgstr ""
+
+#: ../semanage/seobject.py:638
+#, python-format
+msgid "Could not create a key for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:649
+msgid "Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:655 ../semanage/seobject.py:717
+#: ../semanage/seobject.py:751 ../semanage/seobject.py:757
+#, python-format
+msgid "Could not check if port %s/%s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:657
+#, python-format
+msgid "Port %s/%s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:661
+#, python-format
+msgid "Could not create port for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:667
+#, python-format
+msgid "Could not create context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:671
+#, python-format
+msgid "Could not set user in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:675
+#, python-format
+msgid "Could not set role in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:679
+#, python-format
+msgid "Could not set type in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:684
+#, python-format
+msgid "Could not set mls fields in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:688
+#, python-format
+msgid "Could not set port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:696 ../semanage/seobject.py:700
+#, python-format
+msgid "Could not add port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:709 ../semanage/seobject.py:906
+msgid "Requires setype or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:711
+msgid "Requires setype"
+msgstr ""
+
+#: ../semanage/seobject.py:719 ../semanage/seobject.py:753
+#, python-format
+msgid "Port %s/%s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:723
+#, python-format
+msgid "Could not query port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:738 ../semanage/seobject.py:742
+#, python-format
+msgid "Could not modify port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:759
+#, python-format
+msgid "Port %s/%s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:767 ../semanage/seobject.py:771
+#, python-format
+msgid "Could not delete port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:779 ../semanage/seobject.py:798
+msgid "Could not list ports"
+msgstr ""
+
+#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014
+msgid "SELinux Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:846 ../semanage/seobject.py:910
+#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018
+#, python-format
+msgid "Could not create key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:850 ../semanage/seobject.py:914
+#: ../semanage/seobject.py:951 ../semanage/seobject.py:957
+#, python-format
+msgid "Could not check if interface %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:852
+#, python-format
+msgid "Interface %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:856
+#, python-format
+msgid "Could not create interface for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033
+#, python-format
+msgid "Could not create context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:865
+#, python-format
+msgid "Could not set user in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:869
+#, python-format
+msgid "Could not set role in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:873
+#, python-format
+msgid "Could not set type in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:878
+#, python-format
+msgid "Could not set mls fields in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:882
+#, python-format
+msgid "Could not set interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:886
+#, python-format
+msgid "Could not set message context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:894 ../semanage/seobject.py:898
+#, python-format
+msgid "Could not add interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:916 ../semanage/seobject.py:953
+#, python-format
+msgid "Interface %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:920
+#, python-format
+msgid "Could not query interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:935 ../semanage/seobject.py:939
+#, python-format
+msgid "Could not modify interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:959
+#, python-format
+msgid "Interface %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:967 ../semanage/seobject.py:971
+#, python-format
+msgid "Could not delete interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:979
+msgid "Could not list interfaces"
+msgstr ""
+
+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084
+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129
+#, python-format
+msgid "Could not check if file context for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1024
+#, python-format
+msgid "File context for %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1028
+#, python-format
+msgid "Could not create file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1037
+#, python-format
+msgid "Could not set user in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1041
+#, python-format
+msgid "Could not set role in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1045
+#, python-format
+msgid "Could not set type in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1050
+#, python-format
+msgid "Could not set mls fields in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1056
+#, python-format
+msgid "Could not set file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068
+#, python-format
+msgid "Could not add file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1076
+msgid "Requires setype, serange or seuser"
+msgstr ""
+
+#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125
+#, python-format
+msgid "File context for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1090
+#, python-format
+msgid "Could not query file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111
+#, python-format
+msgid "Could not modify file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1131
+#, python-format
+msgid "File context for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143
+#, python-format
+msgid "Could not delete file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1151
+msgid "Could not list file contexts"
+msgstr ""
+
+#: ../semanage/seobject.py:1189
+msgid "Requires value"
+msgstr ""
+
+#: ../semanage/seobject.py:1197 ../semanage/seobject.py:1231
+#: ../semanage/seobject.py:1237
+#, python-format
+msgid "Could not check if boolean %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1199 ../semanage/seobject.py:1233
+#, python-format
+msgid "Boolean %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1203
+#, python-format
+msgid "Could not query file context %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1215 ../semanage/seobject.py:1219
+#, python-format
+msgid "Could not modify boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1239
+#, python-format
+msgid "Boolean %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1251
+#, python-format
+msgid "Could not delete boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1259
+msgid "Could not list booleans"
+msgstr ""
+
+#: ../audit2allow/audit2allow:179
+#, c-format
+msgid "Generating type enforcment file: %s.te"
+msgstr ""
+
+#: ../audit2allow/audit2allow:184
+msgid "Compiling policy"
+msgstr ""
+
+#: ../audit2allow/audit2allow:195
+msgid ""
+"\n"
+"******************** IMPORTANT ***********************\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:196
+#, c-format
+msgid ""
+"In order to load this newly created policy package into the kernel,\n"
+"you are required to execute \n"
+"\n"
+"semodule -i %s.pp\n"
+"\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:203
+#, c-format
+msgid "Options Error: %s "
+msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils-1.30.6/po/da.po
--- nsapolicycoreutils/po/da.po 2003-09-25 10:50:46.000000000 -0400
+++ policycoreutils-1.30.6/po/da.po 2006-05-05 14:40:32.000000000 -0400
@@ -1,329 +1,908 @@
-#: load_policy/load_policy.c:29
+#: ../load_policy/load_policy.c:22
#, c-format
-msgid "usage: %s policyfile\n"
+msgid "usage: %s [-bq]\n"
msgstr ""
-#: load_policy/load_policy.c:35
+#: ../load_policy/load_policy.c:62
#, c-format
-msgid "Can't open '%s': %s\n"
+msgid "%s: Can't load policy: %s\n"
msgstr ""
-#: load_policy/load_policy.c:41
+#: ../newrole/newrole.c:97
#, c-format
-msgid "Can't stat '%s': %s\n"
+msgid "Out of memory!\n"
msgstr ""
-#: load_policy/load_policy.c:48
+#: ../newrole/newrole.c:201 ../run_init/run_init.c:126
#, c-format
-msgid "Can't map '%s': %s\n"
+msgid "failed to initialize PAM\n"
msgstr ""
-#: load_policy/load_policy.c:55
+#: ../newrole/newrole.c:212
#, c-format
-msgid "%s: security_load_policy failed\n"
+msgid "failed to set PAM_TTY\n"
msgstr ""
-#: newrole/newrole.c:84
-msgid "Out of memory!\n"
+#: ../newrole/newrole.c:250 ../run_init/run_init.c:155
+msgid "Password:"
msgstr ""
-#: newrole/newrole.c:142 run_init/run_init.c:118
-msgid "failed to initialize PAM\n"
+#: ../newrole/newrole.c:282 ../run_init/run_init.c:187
+#, c-format
+msgid "Cannot find your entry in the shadow passwd file.\n"
msgstr ""
-#: newrole/newrole.c:172 run_init/run_init.c:147
-msgid "Password:"
+#: ../newrole/newrole.c:288 ../run_init/run_init.c:193
+#, c-format
+msgid "getpass cannot open /dev/tty\n"
msgstr ""
-#: newrole/newrole.c:204 run_init/run_init.c:179
-msgid "Cannot find your entry in the shadow passwd file.\n"
+#: ../newrole/newrole.c:354
+#, c-format
+msgid "Error initing capabilities, aborting.\n"
msgstr ""
-#: newrole/newrole.c:210 run_init/run_init.c:185
-msgid "getpass cannot open /dev/tty\n"
+#: ../newrole/newrole.c:367
+#, c-format
+msgid "Error dropping capabilities, aborting\n"
msgstr ""
-#: newrole/newrole.c:279
+#: ../newrole/newrole.c:374
+#, c-format
+msgid "Error changing uid, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:380
+#, c-format
+msgid "Error resetting KEEPCAPS, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:386
+#, c-format
+msgid "Error dropping SETUID capability, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:459
+#, c-format
msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
msgstr ""
-#: newrole/newrole.c:292
+#: ../newrole/newrole.c:464
+#, c-format
+msgid "Could not determine enforcing mode.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:481
+#, c-format
msgid "Error: multiple roles specified\n"
msgstr ""
-#: newrole/newrole.c:301
+#: ../newrole/newrole.c:490
+#, c-format
msgid "Error: multiple types specified\n"
msgstr ""
-#: newrole/newrole.c:325
+#: ../newrole/newrole.c:498
+#, c-format
+msgid "Sorry, -l may be used with SELinux MLS support.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:503
+#, c-format
+msgid "Error: multiple levels specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:527
+#, c-format
msgid "Couldn't get default type.\n"
msgstr ""
-#: newrole/newrole.c:347
+#: ../newrole/newrole.c:549
+#, c-format
msgid "failed to get old_context.\n"
msgstr ""
-#: newrole/newrole.c:365
+#: ../newrole/newrole.c:563
+#, c-format
+msgid "failed to get new context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:586
+#, c-format
msgid "cannot find your entry in the passwd file.\n"
msgstr ""
-#: newrole/newrole.c:374
+#: ../newrole/newrole.c:596
+#, c-format
+msgid "Error! Shell is not valid.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:603
+#, c-format
+msgid "Error! Could not retrieve tty information.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:607
#, c-format
msgid "Authenticating %s.\n"
msgstr ""
-#: newrole/newrole.c:383
+#: ../newrole/newrole.c:621
#, c-format
msgid "newrole: incorrect password for %s\n"
msgstr ""
-#: newrole/newrole.c:407
+#: ../newrole/newrole.c:645
#, c-format
msgid "failed to set new role %s\n"
msgstr ""
-#: newrole/newrole.c:419
+#: ../newrole/newrole.c:657
#, c-format
msgid "failed to set new type %s\n"
msgstr ""
-#: newrole/newrole.c:431
+#: ../newrole/newrole.c:670
+#, c-format
+msgid "failed to build new range with level %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:674
+#, c-format
+msgid "failed to set new range %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:688
+#, c-format
msgid "failed to convert new context to string\n"
msgstr ""
-#: newrole/newrole.c:441
+#: ../newrole/newrole.c:698
#, c-format
msgid "%s is not a valid context\n"
msgstr ""
-#: newrole/newrole.c:454
-msgid "Warning! Could not retrieve tty information.\n"
+#: ../newrole/newrole.c:711
+#, c-format
+msgid "Error! Could not open %s.\n"
msgstr ""
-#: newrole/newrole.c:460
+#: ../newrole/newrole.c:717
#, c-format
-msgid "Warning! Could not open %s.\n"
+msgid "%s! Could not get current context for %s, not relabeling tty.\n"
msgstr ""
-#: newrole/newrole.c:466
+#: ../newrole/newrole.c:728
#, c-format
-msgid "Warning! Could not get current context for %s, not relabeling.\n"
+msgid "%s! Could not get new context for %s, not relabeling tty.\n"
msgstr ""
-#: newrole/newrole.c:475
+#: ../newrole/newrole.c:740
#, c-format
-msgid "Warning! Could not get new context for %s, not relabeling.\n"
+msgid "%s! Could not set new context for %s\n"
msgstr ""
-#: newrole/newrole.c:484
+#: ../newrole/newrole.c:752
#, c-format
-msgid "Warning! Could not set new context for %s\n"
+msgid "newrole: failure forking: %s"
msgstr ""
-#: newrole/newrole.c:494
+#: ../newrole/newrole.c:754
#, c-format
-msgid "newrole: failure forking: %s"
+msgid "Warning! Could not restore context for %s\n"
msgstr ""
-#: newrole/newrole.c:510
+#: ../newrole/newrole.c:774
#, c-format
msgid "%s changed labels.\n"
msgstr ""
-#: newrole/newrole.c:534
+#: ../newrole/newrole.c:798
+#, c-format
msgid "Could not close descriptors.\n"
msgstr ""
-#: newrole/newrole.c:568 run_init/run_init.c:366
+#: ../newrole/newrole.c:832 ../run_init/run_init.c:390
#, c-format
msgid "Could not set exec context to %s.\n"
msgstr ""
-#. If we reach here, then we failed to exec the new shell.
-#: newrole/newrole.c:574
+#: ../newrole/newrole.c:842
+#, c-format
+msgid "Error connecting to audit system.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:847
+#, c-format
+msgid "Error allocating memory.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:853
+#, c-format
+msgid "Error sending audit message.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:864
msgid "failed to exec shell\n"
msgstr ""
-#. USAGE_STRING describes the command-line args of this program.
-#: run_init/run_init.c:59
+#: ../run_init/run_init.c:67
msgid ""
"USAGE: run_init <script> <args ...>\n"
" where: <script> is the name of the init script to run,\n"
" <args ...> are the arguments to that script."
msgstr ""
-#: run_init/run_init.c:245
+#: ../run_init/run_init.c:264
#, c-format
msgid "run_init: incorrect password for %s\n"
msgstr ""
-#: run_init/run_init.c:275
+#: ../run_init/run_init.c:295
#, c-format
msgid "Could not open file %s\n"
msgstr ""
-#: run_init/run_init.c:301
+#: ../run_init/run_init.c:322
#, c-format
msgid "No context in file %s\n"
msgstr ""
-#: run_init/run_init.c:321
+#: ../run_init/run_init.c:345
+#, c-format
msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
msgstr ""
-#: run_init/run_init.c:340
+#: ../run_init/run_init.c:364
+#, c-format
msgid "authentication failed.\n"
msgstr ""
-#: setfiles/setfiles.c:164 setfiles/setfiles.c:189 setfiles/setfiles.c:204
-#: setfiles/setfiles.c:213
-#, c-format
-msgid "%s: insufficient memory for file label entry for %s\n"
+#: ../scripts/chcat:70 ../scripts/chcat:140
+msgid "Requires at least one category"
msgstr ""
-#: setfiles/setfiles.c:178
+#: ../scripts/chcat:84 ../scripts/chcat:154
#, c-format
-msgid "%s: conflicting specifications for %s and %s, using %s.\n"
+msgid "Can not modify sensitivity levels using '+' on %s"
msgstr ""
-#: setfiles/setfiles.c:247
+#: ../scripts/chcat:88
#, c-format
-msgid ""
-"%s: hash table stats: %d elements, %d/%d buckets used, longest chain length "
-"%d\n"
+msgid "%s is already in %s"
msgstr ""
-#: setfiles/setfiles.c:279
+#: ../scripts/chcat:159 ../scripts/chcat:169
#, c-format
-msgid "%s: unable to stat file %s\n"
+msgid "%s is not in %s"
msgstr ""
-#: setfiles/setfiles.c:299
-#, c-format
-msgid "%s: unable to match %s against %s: %s\n"
+#: ../scripts/chcat:232 ../scripts/chcat:237
+msgid "Can not combine +/- with other types of categories"
msgstr ""
-#: setfiles/setfiles.c:347
-#, c-format
-msgid "ERROR: Multiple different specifications for %s (%s and %s).\n"
+#: ../scripts/chcat:282
+msgid "Can not have multiple sensitivities"
msgstr ""
-#: setfiles/setfiles.c:355
+#: ../scripts/chcat:288
#, c-format
-msgid "WARNING: Multiple same specifications for %s.\n"
+msgid "Usage %s CATEGORY File ..."
msgstr ""
-#: setfiles/setfiles.c:429
+#: ../scripts/chcat:289
#, c-format
-msgid "%s: unable to read directory %s\n"
+msgid "Usage %s -l CATEGORY user ..."
msgstr ""
-#: setfiles/setfiles.c:458
+#: ../scripts/chcat:290
#, c-format
-msgid "%s: %s matched by (%s,%s,%s)\n"
+msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
msgstr ""
-#: setfiles/setfiles.c:462
+#: ../scripts/chcat:291
#, c-format
-msgid "%s: %s matched by (%s,%s)\n"
+msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
msgstr ""
-#: setfiles/setfiles.c:476
+#: ../scripts/chcat:292
#, c-format
-msgid "%s: unable to obtain attribute for file %s\n"
+msgid "Usage %s -d File ..."
msgstr ""
-#: setfiles/setfiles.c:494
+#: ../scripts/chcat:293
#, c-format
-msgid "%s: relabeling %s from %s to %s\n"
+msgid "Usage %s -l -d user ..."
msgstr ""
-#: setfiles/setfiles.c:512
+#: ../scripts/chcat:294
#, c-format
-msgid "%s: unable to relabel %s to %s\n"
+msgid "Usage %s -L"
msgstr ""
-#: setfiles/setfiles.c:560
+#: ../scripts/chcat:295
#, c-format
-msgid "usage: %s [-dnpqsvW] spec_file pathname...\n"
+msgid "Usage %s -L -l user"
msgstr ""
-#: setfiles/setfiles.c:569
-#, c-format
-msgid "usage: %s -s [-dnqvW] spec_file\n"
+#: ../scripts/chcat:296
+msgid "Use -- to end option list. For example"
msgstr ""
-#: setfiles/setfiles.c:575
-#, c-format
-msgid "usage: %s [-dnpqvW] spec_file pathname...\n"
+#: ../scripts/chcat:297
+msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
msgstr ""
-#: setfiles/setfiles.c:605
-#, c-format
-msgid "%s: no newline on line number %d (only read %s)\n"
+#: ../scripts/chcat:298
+msgid "chcat -l +CompanyConfidential juser"
msgstr ""
-#: setfiles/setfiles.c:622
-#, c-format
-msgid "%s: line number %d is missing fields (only read %s)\n"
+#: ../semanage/seobject.py:124
+msgid "translations not supported on non-MLS machines"
msgstr ""
-#: setfiles/setfiles.c:644
-#, c-format
-msgid "%s: insufficient memory for anchored regexp on line %d\n"
+#: ../semanage/seobject.py:131
+#, python-format
+msgid "Unable to open %s: translations not supported on non-MLS machines"
msgstr ""
-#: setfiles/setfiles.c:660
-#, c-format
-msgid "%s: unable to compile regular expression %s on line number %d: %s\n"
+#: ../semanage/seobject.py:171 ../semanage/seobject.py:185
+#, python-format
+msgid "Translations can not contain spaces '%s' "
msgstr ""
-#: setfiles/setfiles.c:675 setfiles/setfiles.c:704
-#, c-format
-msgid "%s: invalid type specifier %s on line number %d\n"
+#: ../semanage/seobject.py:174
+#, python-format
+msgid "Invalid Level '%s' "
msgstr ""
-#: setfiles/setfiles.c:716
-#, c-format
-msgid "%s: invalid context %s on line number %d\n"
+#: ../semanage/seobject.py:177
+#, python-format
+msgid "%s already defined in translations"
msgstr ""
-#: setfiles/setfiles.c:741
-#, c-format
-msgid "%s: read %d specifications\n"
+#: ../semanage/seobject.py:189
+#, python-format
+msgid "%s not defined in translations"
msgstr ""
-#: setfiles/setfiles.c:748
-#, c-format
-msgid "%s: insufficient memory for specifications\n"
+#: ../semanage/seobject.py:209
+msgid "SELinux policy is not managed or store cannot be accessed."
msgstr ""
-#: setfiles/setfiles.c:780
-#, c-format
-msgid "File \"%s\" not found.\n"
+#: ../semanage/seobject.py:214
+msgid "Cannot read policy store."
msgstr ""
-#: setfiles/setfiles.c:803
-#, c-format
-msgid "%s: labeling files under %s\n"
+#: ../semanage/seobject.py:219
+msgid "Could not establish semanage connection"
msgstr ""
-#: setfiles/setfiles.c:811
-#, c-format
-msgid "%s: error while labeling files under %s\n"
+#: ../semanage/seobject.py:238 ../semanage/seobject.py:296
+#: ../semanage/seobject.py:343 ../semanage/seobject.py:424
+#: ../semanage/seobject.py:493 ../semanage/seobject.py:549
+#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119
+#: ../semanage/seobject.py:1193 ../semanage/seobject.py:1227
+#, python-format
+msgid "Could not create a key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:242 ../semanage/seobject.py:300
+#: ../semanage/seobject.py:347 ../semanage/seobject.py:353
+#, python-format
+msgid "Could not check if login mapping for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:244
+#, python-format
+msgid "Login mapping for %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:248
+#, python-format
+msgid "Linux User %s does not exist"
+msgstr ""
+
+#: ../semanage/seobject.py:252
+#, python-format
+msgid "Could not create login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:256 ../semanage/seobject.py:438
+#, python-format
+msgid "Could not set name for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:261 ../semanage/seobject.py:448
+#, python-format
+msgid "Could not set MLS range for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:265
+#, python-format
+msgid "Could not set SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:269 ../semanage/seobject.py:359
+#: ../semanage/seobject.py:463 ../semanage/seobject.py:526
+#: ../semanage/seobject.py:565 ../semanage/seobject.py:692
+#: ../semanage/seobject.py:734 ../semanage/seobject.py:763
+#: ../semanage/seobject.py:890 ../semanage/seobject.py:931
+#: ../semanage/seobject.py:963 ../semanage/seobject.py:1060
+#: ../semanage/seobject.py:1103 ../semanage/seobject.py:1135
+#: ../semanage/seobject.py:1211 ../semanage/seobject.py:1243
+msgid "Could not start semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:273 ../semanage/seobject.py:277
+#, python-format
+msgid "Could not add login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:292
+msgid "Requires seuser or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:302 ../semanage/seobject.py:349
+#, python-format
+msgid "Login mapping for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:306
+#, python-format
+msgid "Could not query seuser for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:321
+msgid "Could not srart semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:325 ../semanage/seobject.py:329
+#, python-format
+msgid "Could not modify login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:355
+#, python-format
+msgid "Login mapping for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:364 ../semanage/seobject.py:368
+#, python-format
+msgid "Could not delete login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:382
+msgid "Could not list login mappings"
+msgstr ""
+
+#: ../semanage/seobject.py:428 ../semanage/seobject.py:497
+#: ../semanage/seobject.py:553 ../semanage/seobject.py:559
+#, python-format
+msgid "Could not check if SELinux user %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:430
+#, python-format
+msgid "SELinux user %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:434
+#, python-format
+msgid "Could not create SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:443
+#, python-format
+msgid "Could not add role %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:452
+#, python-format
+msgid "Could not set MLS level for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:456
+#, python-format
+msgid "Could not add prefix %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:459
+#, python-format
+msgid "Could not extract key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:467 ../semanage/seobject.py:471
+#, python-format
+msgid "Could not add SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:487
+msgid "Requires prefix, roles, level or range"
+msgstr ""
+
+#: ../semanage/seobject.py:489
+msgid "Requires prefix or roles"
+msgstr ""
+
+#: ../semanage/seobject.py:499 ../semanage/seobject.py:555
+#, python-format
+msgid "SELinux user %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:503
+#, python-format
+msgid "Could not query user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:530 ../semanage/seobject.py:534
+#, python-format
+msgid "Could not modify SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:561
+#, python-format
+msgid "SELinux user %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:569 ../semanage/seobject.py:573
+#, python-format
+msgid "Could not delete SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:585
+msgid "Could not list SELinux users"
+msgstr ""
+
+#: ../semanage/seobject.py:591
+#, python-format
+msgid "Could not list roles for user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:625
+msgid "Protocol udp or tcp is required"
+msgstr ""
+
+#: ../semanage/seobject.py:627
+msgid "Port is required"
+msgstr ""
+
+#: ../semanage/seobject.py:638
+#, python-format
+msgid "Could not create a key for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:649
+msgid "Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:655 ../semanage/seobject.py:717
+#: ../semanage/seobject.py:751 ../semanage/seobject.py:757
+#, python-format
+msgid "Could not check if port %s/%s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:657
+#, python-format
+msgid "Port %s/%s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:661
+#, python-format
+msgid "Could not create port for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:667
+#, python-format
+msgid "Could not create context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:671
+#, python-format
+msgid "Could not set user in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:675
+#, python-format
+msgid "Could not set role in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:679
+#, python-format
+msgid "Could not set type in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:684
+#, python-format
+msgid "Could not set mls fields in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:688
+#, python-format
+msgid "Could not set port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:696 ../semanage/seobject.py:700
+#, python-format
+msgid "Could not add port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:709 ../semanage/seobject.py:906
+msgid "Requires setype or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:711
+msgid "Requires setype"
+msgstr ""
+
+#: ../semanage/seobject.py:719 ../semanage/seobject.py:753
+#, python-format
+msgid "Port %s/%s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:723
+#, python-format
+msgid "Could not query port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:738 ../semanage/seobject.py:742
+#, python-format
+msgid "Could not modify port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:759
+#, python-format
+msgid "Port %s/%s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:767 ../semanage/seobject.py:771
+#, python-format
+msgid "Could not delete port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:779 ../semanage/seobject.py:798
+msgid "Could not list ports"
+msgstr ""
+
+#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014
+msgid "SELinux Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:846 ../semanage/seobject.py:910
+#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018
+#, python-format
+msgid "Could not create key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:850 ../semanage/seobject.py:914
+#: ../semanage/seobject.py:951 ../semanage/seobject.py:957
+#, python-format
+msgid "Could not check if interface %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:852
+#, python-format
+msgid "Interface %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:856
+#, python-format
+msgid "Could not create interface for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033
+#, python-format
+msgid "Could not create context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:865
+#, python-format
+msgid "Could not set user in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:869
+#, python-format
+msgid "Could not set role in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:873
+#, python-format
+msgid "Could not set type in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:878
+#, python-format
+msgid "Could not set mls fields in interface context for %s"
msgstr ""
-#: setfiles/setfiles.c:831
+#: ../semanage/seobject.py:882
+#, python-format
+msgid "Could not set interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:886
+#, python-format
+msgid "Could not set message context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:894 ../semanage/seobject.py:898
+#, python-format
+msgid "Could not add interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:916 ../semanage/seobject.py:953
+#, python-format
+msgid "Interface %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:920
+#, python-format
+msgid "Could not query interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:935 ../semanage/seobject.py:939
+#, python-format
+msgid "Could not modify interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:959
+#, python-format
+msgid "Interface %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:967 ../semanage/seobject.py:971
+#, python-format
+msgid "Could not delete interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:979
+msgid "Could not list interfaces"
+msgstr ""
+
+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084
+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129
+#, python-format
+msgid "Could not check if file context for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1024
+#, python-format
+msgid "File context for %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1028
+#, python-format
+msgid "Could not create file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1037
+#, python-format
+msgid "Could not set user in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1041
+#, python-format
+msgid "Could not set role in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1045
+#, python-format
+msgid "Could not set type in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1050
+#, python-format
+msgid "Could not set mls fields in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1056
+#, python-format
+msgid "Could not set file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068
+#, python-format
+msgid "Could not add file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1076
+msgid "Requires setype, serange or seuser"
+msgstr ""
+
+#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125
+#, python-format
+msgid "File context for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1090
+#, python-format
+msgid "Could not query file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111
+#, python-format
+msgid "Could not modify file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1131
+#, python-format
+msgid "File context for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143
+#, python-format
+msgid "Could not delete file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1151
+msgid "Could not list file contexts"
+msgstr ""
+
+#: ../semanage/seobject.py:1189
+msgid "Requires value"
+msgstr ""
+
+#: ../semanage/seobject.py:1197 ../semanage/seobject.py:1231
+#: ../semanage/seobject.py:1237
+#, python-format
+msgid "Could not check if boolean %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1199 ../semanage/seobject.py:1233
+#, python-format
+msgid "Boolean %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1203
+#, python-format
+msgid "Could not query file context %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1215 ../semanage/seobject.py:1219
+#, python-format
+msgid "Could not modify boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1239
+#, python-format
+msgid "Boolean %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1251
+#, python-format
+msgid "Could not delete boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1259
+msgid "Could not list booleans"
+msgstr ""
+
+#: ../audit2allow/audit2allow:179
#, c-format
-msgid "%s: Warning! No matches for (%s, %s, %s)\n"
+msgid "Generating type enforcment file: %s.te"
+msgstr ""
+
+#: ../audit2allow/audit2allow:184
+msgid "Compiling policy"
msgstr ""
-#: setfiles/setfiles.c:836
+#: ../audit2allow/audit2allow:195
+msgid ""
+"\n"
+"******************** IMPORTANT ***********************\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:196
#, c-format
-msgid "%s: Warning! No matches for (%s, %s)\n"
+msgid ""
+"In order to load this newly created policy package into the kernel,\n"
+"you are required to execute \n"
+"\n"
+"semodule -i %s.pp\n"
+"\n"
msgstr ""
-#: setfiles/setfiles.c:844
+#: ../audit2allow/audit2allow:203
#, c-format
-msgid "%s: Done.\n"
+msgid "Options Error: %s "
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils-1.30.6/po/de.po
--- nsapolicycoreutils/po/de.po 2006-03-15 17:39:51.000000000 -0500
+++ policycoreutils-1.30.6/po/de.po 2006-05-05 14:40:32.000000000 -0400
@@ -6,8 +6,8 @@
msgid ""
msgstr ""
"Project-Id-Version: policycoreutils 1.28-4\n"
-"Report-Msgid-Bugs-To: policycoreutils@packages.debian.org\n"
-"POT-Creation-Date: 2006-01-26 20:19+0100\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2006-05-02 20:34-0400\n"
"PO-Revision-Date: 2006-01-27 19:42+0100\n"
"Last-Translator: Holger Wansing <linux@wansing-online.de>\n"
"Language-Team: German <debian-l10n-german@lists.debian.org>\n"
@@ -15,339 +15,1043 @@
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
-#: load_policy/load_policy.c:29
-#, c-format
-msgid "usage: %s policyfile\n"
-msgstr "Aufruf: %s Policy-Datei\n"
-
-#: load_policy/load_policy.c:35
-#, c-format
-msgid "Can't open '%s': %s\n"
-msgstr "Kann »%s« nicht öffnen: %s\n"
-
-#: load_policy/load_policy.c:41
-#, c-format
-msgid "Can't stat '%s': %s\n"
-msgstr "Kann »%s« nicht mit stat abfragen: %s\n"
+#: ../load_policy/load_policy.c:22
+#, fuzzy, c-format
+msgid "usage: %s [-bq]\n"
+msgstr "Aufruf: %s -s [-dnqvW] spec-Datei\n"
-#: load_policy/load_policy.c:48
+#: ../load_policy/load_policy.c:62
#, c-format
-msgid "Can't map '%s': %s\n"
-msgstr "Kann »%s« nicht mappen: %s\n"
+msgid "%s: Can't load policy: %s\n"
+msgstr ""
-#: load_policy/load_policy.c:55
+#: ../newrole/newrole.c:97
#, c-format
-msgid "%s: security_load_policy failed\n"
-msgstr "%s: security_load_policy fehlgeschlagen\n"
-
-#: newrole/newrole.c:84
msgid "Out of memory!\n"
msgstr "Nicht genügend Speicher!\n"
-#: newrole/newrole.c:142 run_init/run_init.c:118
+#: ../newrole/newrole.c:201 ../run_init/run_init.c:126
+#, c-format
msgid "failed to initialize PAM\n"
msgstr "Initialisieren von PAM fehlgeschlagen\n"
-#: newrole/newrole.c:172 run_init/run_init.c:147
+#: ../newrole/newrole.c:212
+#, fuzzy, c-format
+msgid "failed to set PAM_TTY\n"
+msgstr "Initialisieren von PAM fehlgeschlagen\n"
+
+#: ../newrole/newrole.c:250 ../run_init/run_init.c:155
msgid "Password:"
msgstr "Passwort:"
-#: newrole/newrole.c:204 run_init/run_init.c:179
+#: ../newrole/newrole.c:282 ../run_init/run_init.c:187
+#, c-format
msgid "Cannot find your entry in the shadow passwd file.\n"
msgstr "Konnte Ihren Eintrag in der »shadow«-Passwortdatei nicht finden.\n"
-#: newrole/newrole.c:210 run_init/run_init.c:185
+#: ../newrole/newrole.c:288 ../run_init/run_init.c:193
+#, c-format
msgid "getpass cannot open /dev/tty\n"
msgstr "getpass kann /dev/tty nicht öffnen\n"
-#: newrole/newrole.c:279
+#: ../newrole/newrole.c:354
+#, c-format
+msgid "Error initing capabilities, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:367
+#, c-format
+msgid "Error dropping capabilities, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:374
+#, c-format
+msgid "Error changing uid, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:380
+#, c-format
+msgid "Error resetting KEEPCAPS, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:386
+#, c-format
+msgid "Error dropping SETUID capability, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:459
+#, c-format
msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
-msgstr "Entschuldigung, diese neue Eingabe sollte nur auf einem "
-"SELinux-Kernel benutzt werden.\n"
+msgstr ""
+"Entschuldigung, diese neue Eingabe sollte nur auf einem SELinux-Kernel "
+"benutzt werden.\n"
+
+#: ../newrole/newrole.c:464
+#, fuzzy, c-format
+msgid "Could not determine enforcing mode.\n"
+msgstr "Konnte exec-Kontext nicht auf »%s« setzen.\n"
-#: newrole/newrole.c:292
+#: ../newrole/newrole.c:481
+#, c-format
msgid "Error: multiple roles specified\n"
msgstr "Fehler: mehrere Benutzer (SELinux RBAC rolesf) festgelegt\n"
-#: newrole/newrole.c:301
+#: ../newrole/newrole.c:490
+#, c-format
msgid "Error: multiple types specified\n"
msgstr "Fehler: mehrere Typen festgelegt\n"
-#: newrole/newrole.c:325
+#: ../newrole/newrole.c:498
+#, fuzzy, c-format
+msgid "Sorry, -l may be used with SELinux MLS support.\n"
+msgstr ""
+"Entschuldigung, diese neue Eingabe sollte nur auf einem SELinux-Kernel "
+"benutzt werden.\n"
+
+#: ../newrole/newrole.c:503
+#, fuzzy, c-format
+msgid "Error: multiple levels specified\n"
+msgstr "Fehler: mehrere Benutzer (SELinux RBAC rolesf) festgelegt\n"
+
+#: ../newrole/newrole.c:527
+#, c-format
msgid "Couldn't get default type.\n"
msgstr "Konnte Standardtyp nicht feststellen.\n"
-#: newrole/newrole.c:347
+#: ../newrole/newrole.c:549
+#, c-format
msgid "failed to get old_context.\n"
msgstr "Konnte alten Kontext nicht bekommen.\n"
-#: newrole/newrole.c:365
+#: ../newrole/newrole.c:563
+#, fuzzy, c-format
+msgid "failed to get new context.\n"
+msgstr "Konnte alten Kontext nicht bekommen.\n"
+
+#: ../newrole/newrole.c:586
+#, c-format
msgid "cannot find your entry in the passwd file.\n"
msgstr "Kann Ihren Eintrag in der passwd-Datei nicht finden.\n"
-#: newrole/newrole.c:374
+#: ../newrole/newrole.c:596
+#, c-format
+msgid "Error! Shell is not valid.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:603
+#, fuzzy, c-format
+msgid "Error! Could not retrieve tty information.\n"
+msgstr "Warnung! Konnte tty-Informationen nicht bekommen.\n"
+
+#: ../newrole/newrole.c:607
#, c-format
msgid "Authenticating %s.\n"
msgstr "Authentifiziere %s.\n"
-#: newrole/newrole.c:383
+#: ../newrole/newrole.c:621
#, c-format
msgid "newrole: incorrect password for %s\n"
msgstr "Neue Eingabe: falsches Passwort für %s\n"
-#: newrole/newrole.c:407
+#: ../newrole/newrole.c:645
#, c-format
msgid "failed to set new role %s\n"
msgstr "Setzen von neuem Benutzer (SELinux RBAC role) »%s« fehlgeschlagen\n"
-#: newrole/newrole.c:419
+#: ../newrole/newrole.c:657
#, c-format
msgid "failed to set new type %s\n"
msgstr "Setzen des neuen Typs »%s« fehlgeschlagen\n"
-#: newrole/newrole.c:431
+#: ../newrole/newrole.c:670
+#, fuzzy, c-format
+msgid "failed to build new range with level %s\n"
+msgstr "Setzen von neuem Benutzer (SELinux RBAC role) »%s« fehlgeschlagen\n"
+
+#: ../newrole/newrole.c:674
+#, fuzzy, c-format
+msgid "failed to set new range %s\n"
+msgstr "Setzen von neuem Benutzer (SELinux RBAC role) »%s« fehlgeschlagen\n"
+
+#: ../newrole/newrole.c:688
+#, c-format
msgid "failed to convert new context to string\n"
-msgstr "Konvertieren des neuen Kontexts in Zeichenfolge (String) fehlgeschlagen\n"
+msgstr ""
+"Konvertieren des neuen Kontexts in Zeichenfolge (String) fehlgeschlagen\n"
-#: newrole/newrole.c:441
+#: ../newrole/newrole.c:698
#, c-format
msgid "%s is not a valid context\n"
msgstr "»%s« ist kein gültiger Kontext\n"
-#: newrole/newrole.c:454
-msgid "Warning! Could not retrieve tty information.\n"
-msgstr "Warnung! Konnte tty-Informationen nicht bekommen.\n"
-
-#: newrole/newrole.c:460
-#, c-format
-msgid "Warning! Could not open %s.\n"
+#: ../newrole/newrole.c:711
+#, fuzzy, c-format
+msgid "Error! Could not open %s.\n"
msgstr "Warnung! Konnte »%s« nicht öffnen.\n"
-#: newrole/newrole.c:466
-#, c-format
-msgid "Warning! Could not get current context for %s, not relabeling.\n"
-msgstr "Warnung! Konnte aktuellen Kontext für »%s« nicht bekommen, wird nicht umbenannt.\n"
+#: ../newrole/newrole.c:717
+#, fuzzy, c-format
+msgid "%s! Could not get current context for %s, not relabeling tty.\n"
+msgstr ""
+"Warnung! Konnte aktuellen Kontext für »%s« nicht bekommen, wird nicht "
+"umbenannt.\n"
-#: newrole/newrole.c:475
-#, c-format
-msgid "Warning! Could not get new context for %s, not relabeling.\n"
-msgstr "Warnung! Konnte neuen Kontext für »%s« nicht bekommen, wird nicht umbenannt.\n"
+#: ../newrole/newrole.c:728
+#, fuzzy, c-format
+msgid "%s! Could not get new context for %s, not relabeling tty.\n"
+msgstr ""
+"Warnung! Konnte neuen Kontext für »%s« nicht bekommen, wird nicht "
+"umbenannt.\n"
-#: newrole/newrole.c:484
-#, c-format
-msgid "Warning! Could not set new context for %s\n"
+#: ../newrole/newrole.c:740
+#, fuzzy, c-format
+msgid "%s! Could not set new context for %s\n"
msgstr "Warnung! Konnte neuen Kontext für »%s« nicht setzen.\n"
-#: newrole/newrole.c:494
+#: ../newrole/newrole.c:752
#, c-format
msgid "newrole: failure forking: %s"
msgstr "newrole: Fork fehlgeschlagen: %s"
-#: newrole/newrole.c:510
+#: ../newrole/newrole.c:754
+#, fuzzy, c-format
+msgid "Warning! Could not restore context for %s\n"
+msgstr "Warnung! Konnte neuen Kontext für »%s« nicht setzen.\n"
+
+#: ../newrole/newrole.c:774
#, c-format
msgid "%s changed labels.\n"
msgstr "%s wurde unbenannt.\n"
-#: newrole/newrole.c:534
+#: ../newrole/newrole.c:798
+#, c-format
msgid "Could not close descriptors.\n"
msgstr "Konnte Deskriptoren nicht schließen.\n"
-#: newrole/newrole.c:568 run_init/run_init.c:366
+#: ../newrole/newrole.c:832 ../run_init/run_init.c:390
#, c-format
msgid "Could not set exec context to %s.\n"
msgstr "Konnte exec-Kontext nicht auf »%s« setzen.\n"
-#. If we reach here, then we failed to exec the new shell.
-#: newrole/newrole.c:574
+#: ../newrole/newrole.c:842
+#, c-format
+msgid "Error connecting to audit system.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:847
+#, c-format
+msgid "Error allocating memory.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:853
+#, c-format
+msgid "Error sending audit message.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:864
msgid "failed to exec shell\n"
msgstr "Ausführen der Shell fehlgeschlagen\n"
-#. USAGE_STRING describes the command-line args of this program.
-#: run_init/run_init.c:59
+#: ../run_init/run_init.c:67
msgid ""
"USAGE: run_init <script> <args ...>\n"
" where: <script> is the name of the init script to run,\n"
" <args ...> are the arguments to that script."
msgstr ""
"AUFRUF: run_init <script> <args ...>\n"
-" dabei ist <script> der Name des Init-Skripts, das Sie ausführen möchten und\n"
+" dabei ist <script> der Name des Init-Skripts, das Sie ausführen möchten "
+"und\n"
" <args ...> sind die Argumente für dieses Skript."
-#: run_init/run_init.c:245
+#: ../run_init/run_init.c:264
#, c-format
msgid "run_init: incorrect password for %s\n"
msgstr "run_init: falsches Passwort für »%s«\n"
-#: run_init/run_init.c:275
+#: ../run_init/run_init.c:295
#, c-format
msgid "Could not open file %s\n"
msgstr "Konnte Datei »%s« nicht öffnen\n"
-#: run_init/run_init.c:301
+#: ../run_init/run_init.c:322
#, c-format
msgid "No context in file %s\n"
msgstr "Kein Kontext in Datei »%s«\n"
-#: run_init/run_init.c:321
+#: ../run_init/run_init.c:345
+#, c-format
msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
-msgstr "Entschuldigung, run_init sollte nur auf einem SELinux-Kernel benutzt werden.\n"
+msgstr ""
+"Entschuldigung, run_init sollte nur auf einem SELinux-Kernel benutzt "
+"werden.\n"
-#: run_init/run_init.c:340
+#: ../run_init/run_init.c:364
+#, c-format
msgid "authentication failed.\n"
msgstr "Authentifizierung fehlgeschlagen.\n"
-#: setfiles/setfiles.c:164 setfiles/setfiles.c:189 setfiles/setfiles.c:204
-#: setfiles/setfiles.c:213
-#, c-format
-msgid "%s: insufficient memory for file label entry for %s\n"
-msgstr "%s: nicht genügend Speicher für Dateibezeichnungseintrag für %s\n"
+#: ../scripts/chcat:70 ../scripts/chcat:140
+msgid "Requires at least one category"
+msgstr ""
-#: setfiles/setfiles.c:178
+#: ../scripts/chcat:84 ../scripts/chcat:154
#, c-format
-msgid "%s: conflicting specifications for %s and %s, using %s.\n"
-msgstr "%s: widersprüchliche Angaben für %s und %s, benutze %s.\n"
+msgid "Can not modify sensitivity levels using '+' on %s"
+msgstr ""
-#: setfiles/setfiles.c:247
+#: ../scripts/chcat:88
#, c-format
-msgid ""
-"%s: hash table stats: %d elements, %d/%d buckets used, longest chain length "
-"%d\n"
-msgstr "%s: Hash-Tabellen-Status: %d Elemente, %d/%d genutzte Buckets, Länge der "
-"längsten Kette %d\n"
+msgid "%s is already in %s"
+msgstr ""
-#: setfiles/setfiles.c:279
+#: ../scripts/chcat:159 ../scripts/chcat:169
#, c-format
-msgid "%s: unable to stat file %s\n"
-msgstr "%s: kann Datei %s nicht mit stat abfragen\n"
+msgid "%s is not in %s"
+msgstr ""
-#: setfiles/setfiles.c:299
-#, c-format
-msgid "%s: unable to match %s against %s: %s\n"
-msgstr "%s: %s passt nicht zu %s: %s\n"
+#: ../scripts/chcat:232 ../scripts/chcat:237
+msgid "Can not combine +/- with other types of categories"
+msgstr ""
-#: setfiles/setfiles.c:347
-#, c-format
-msgid "ERROR: Multiple different specifications for %s (%s and %s).\n"
-msgstr "FEHLER: mehrere unterschiedliche Spezifikationen für %s (%s und %s).\n"
+#: ../scripts/chcat:282
+msgid "Can not have multiple sensitivities"
+msgstr ""
-#: setfiles/setfiles.c:355
+#: ../scripts/chcat:288
#, c-format
-msgid "WARNING: Multiple same specifications for %s.\n"
-msgstr "WARNUNG: mehrere identische Spezifikationen für %s.\n"
+msgid "Usage %s CATEGORY File ..."
+msgstr ""
-#: setfiles/setfiles.c:429
+#: ../scripts/chcat:289
#, c-format
-msgid "%s: unable to read directory %s\n"
-msgstr "%s: kann Verzeichnis »%s« nicht lesen.\n"
+msgid "Usage %s -l CATEGORY user ..."
+msgstr ""
-#: setfiles/setfiles.c:458
+#: ../scripts/chcat:290
#, c-format
-msgid "%s: %s matched by (%s,%s,%s)\n"
-msgstr "%s: %s passt zu (%s,%s,%s)\n"
+msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
+msgstr ""
-#: setfiles/setfiles.c:462
+#: ../scripts/chcat:291
#, c-format
-msgid "%s: %s matched by (%s,%s)\n"
-msgstr "%s: %s passt zu (%s,%s)\n"
+msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
+msgstr ""
-#: setfiles/setfiles.c:476
+#: ../scripts/chcat:292
#, c-format
-msgid "%s: unable to obtain attribute for file %s\n"
-msgstr "%s: kann Attribut für Datei »%s« nicht bekommen\n"
+msgid "Usage %s -d File ..."
+msgstr ""
-#: setfiles/setfiles.c:494
+#: ../scripts/chcat:293
#, c-format
-msgid "%s: relabeling %s from %s to %s\n"
-msgstr "%s: %s umbenennen von %s nach %s\n"
+msgid "Usage %s -l -d user ..."
+msgstr ""
-#: setfiles/setfiles.c:512
-#, c-format
-msgid "%s: unable to relabel %s to %s\n"
-msgstr "%s: kann %s nicht in %s umbenennen\n"
+#: ../scripts/chcat:294
+#, fuzzy, c-format
+msgid "Usage %s -L"
+msgstr "Aufruf: %s -s [-dnqvW] spec-Datei\n"
-#: setfiles/setfiles.c:560
+#: ../scripts/chcat:295
#, c-format
-msgid "usage: %s [-dnpqsvW] spec_file pathname...\n"
-msgstr "Aufruf: %s [-dnpqsvW] spec-Datei Pfadname ...\n"
+msgid "Usage %s -L -l user"
+msgstr ""
-#: setfiles/setfiles.c:569
-#, c-format
-msgid "usage: %s -s [-dnqvW] spec_file\n"
-msgstr "Aufruf: %s -s [-dnqvW] spec-Datei\n"
+#: ../scripts/chcat:296
+msgid "Use -- to end option list. For example"
+msgstr ""
-#: setfiles/setfiles.c:575
-#, c-format
-msgid "usage: %s [-dnpqvW] spec_file pathname...\n"
-msgstr "Aufruf: %s [-dnpqvW] spec-Datei Pfadname ...\n"
+#: ../scripts/chcat:297
+msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
+msgstr ""
-#: setfiles/setfiles.c:605
-#, c-format
-msgid "%s: no newline on line number %d (only read %s)\n"
-msgstr "%s: keine neue Eingabe bei Zeilennummer %d (lese nur %s)\n"
+#: ../scripts/chcat:298
+msgid "chcat -l +CompanyConfidential juser"
+msgstr ""
-#: setfiles/setfiles.c:622
-#, c-format
-msgid "%s: line number %d is missing fields (only read %s)\n"
-msgstr "%s: in Zeile %d fehlen Einträge (lese nur %s)\n"
+#: ../semanage/seobject.py:124
+msgid "translations not supported on non-MLS machines"
+msgstr ""
-#: setfiles/setfiles.c:644
-#, c-format
-msgid "%s: insufficient memory for anchored regexp on line %d\n"
-msgstr "%s: nicht genügend Speicher für verankerten Regexp (regulären Ausdruck) "
-"in Zeile %d\n"
+#: ../semanage/seobject.py:131
+#, python-format
+msgid "Unable to open %s: translations not supported on non-MLS machines"
+msgstr ""
-#: setfiles/setfiles.c:660
-#, c-format
-msgid "%s: unable to compile regular expression %s on line number %d: %s\n"
-msgstr "%s: kann Regexp (regulären Ausdruck) %s in Zeile %d nicht kompilieren: %s\n"
+#: ../semanage/seobject.py:171 ../semanage/seobject.py:185
+#, python-format
+msgid "Translations can not contain spaces '%s' "
+msgstr ""
-#: setfiles/setfiles.c:675 setfiles/setfiles.c:704
-#, c-format
-msgid "%s: invalid type specifier %s on line number %d\n"
-msgstr "%s: ungültiger Typbezeichner %s in Zeile %d\n"
+#: ../semanage/seobject.py:174
+#, python-format
+msgid "Invalid Level '%s' "
+msgstr ""
-#: setfiles/setfiles.c:716
-#, c-format
-msgid "%s: invalid context %s on line number %d\n"
-msgstr "%s: ungültiger Kontext %s in Zeile %d\n"
+#: ../semanage/seobject.py:177
+#, python-format
+msgid "%s already defined in translations"
+msgstr ""
-#: setfiles/setfiles.c:741
-#, c-format
-msgid "%s: read %d specifications\n"
-msgstr "%s: lese %d Spezifikationen\n"
+#: ../semanage/seobject.py:189
+#, python-format
+msgid "%s not defined in translations"
+msgstr ""
-#: setfiles/setfiles.c:748
-#, c-format
-msgid "%s: insufficient memory for specifications\n"
-msgstr "%s: nicht genügend Speicher für Spezifikationen\n"
+#: ../semanage/seobject.py:209
+msgid "SELinux policy is not managed or store cannot be accessed."
+msgstr ""
-#: setfiles/setfiles.c:780
-#, c-format
-msgid "File \"%s\" not found.\n"
-msgstr "Datei »%s« nicht gefunden\n"
+#: ../semanage/seobject.py:214
+msgid "Cannot read policy store."
+msgstr ""
-#: setfiles/setfiles.c:803
-#, c-format
-msgid "%s: labeling files under %s\n"
-msgstr "%s: benenne Dateien unter %s\n"
+#: ../semanage/seobject.py:219
+#, fuzzy
+msgid "Could not establish semanage connection"
+msgstr "Konnte exec-Kontext nicht auf »%s« setzen.\n"
-#: setfiles/setfiles.c:811
-#, c-format
-msgid "%s: error while labeling files under %s\n"
-msgstr "%s: Fehler beim Benennen der Dateien unter %s\n"
+#: ../semanage/seobject.py:238 ../semanage/seobject.py:296
+#: ../semanage/seobject.py:343 ../semanage/seobject.py:424
+#: ../semanage/seobject.py:493 ../semanage/seobject.py:549
+#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119
+#: ../semanage/seobject.py:1193 ../semanage/seobject.py:1227
+#, fuzzy, python-format
+msgid "Could not create a key for %s"
+msgstr "Warnung! Konnte neuen Kontext für »%s« nicht setzen.\n"
+
+#: ../semanage/seobject.py:242 ../semanage/seobject.py:300
+#: ../semanage/seobject.py:347 ../semanage/seobject.py:353
+#, python-format
+msgid "Could not check if login mapping for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:244
+#, python-format
+msgid "Login mapping for %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:248
+#, python-format
+msgid "Linux User %s does not exist"
+msgstr ""
+
+#: ../semanage/seobject.py:252
+#, fuzzy, python-format
+msgid "Could not create login mapping for %s"
+msgstr "Warnung! Konnte neuen Kontext für »%s« nicht setzen.\n"
+
+#: ../semanage/seobject.py:256 ../semanage/seobject.py:438
+#, fuzzy, python-format
+msgid "Could not set name for %s"
+msgstr "Warnung! Konnte neuen Kontext für »%s« nicht setzen.\n"
+
+#: ../semanage/seobject.py:261 ../semanage/seobject.py:448
+#, fuzzy, python-format
+msgid "Could not set MLS range for %s"
+msgstr "Warnung! Konnte neuen Kontext für »%s« nicht setzen.\n"
+
+#: ../semanage/seobject.py:265
+#, fuzzy, python-format
+msgid "Could not set SELinux user for %s"
+msgstr "Warnung! Konnte neuen Kontext für »%s« nicht setzen.\n"
-#: setfiles/setfiles.c:831
+#: ../semanage/seobject.py:269 ../semanage/seobject.py:359
+#: ../semanage/seobject.py:463 ../semanage/seobject.py:526
+#: ../semanage/seobject.py:565 ../semanage/seobject.py:692
+#: ../semanage/seobject.py:734 ../semanage/seobject.py:763
+#: ../semanage/seobject.py:890 ../semanage/seobject.py:931
+#: ../semanage/seobject.py:963 ../semanage/seobject.py:1060
+#: ../semanage/seobject.py:1103 ../semanage/seobject.py:1135
+#: ../semanage/seobject.py:1211 ../semanage/seobject.py:1243
+msgid "Could not start semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:273 ../semanage/seobject.py:277
+#, fuzzy, python-format
+msgid "Could not add login mapping for %s"
+msgstr "Konnte Datei »%s« nicht öffnen\n"
+
+#: ../semanage/seobject.py:292
+msgid "Requires seuser or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:302 ../semanage/seobject.py:349
+#, python-format
+msgid "Login mapping for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:306
+#, fuzzy, python-format
+msgid "Could not query seuser for %s"
+msgstr "Warnung! Konnte neuen Kontext für »%s« nicht setzen.\n"
+
+#: ../semanage/seobject.py:321
+msgid "Could not srart semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:325 ../semanage/seobject.py:329
+#, fuzzy, python-format
+msgid "Could not modify login mapping for %s"
+msgstr "Konnte Datei »%s« nicht öffnen\n"
+
+#: ../semanage/seobject.py:355
+#, python-format
+msgid "Login mapping for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:364 ../semanage/seobject.py:368
+#, fuzzy, python-format
+msgid "Could not delete login mapping for %s"
+msgstr "Warnung! Konnte neuen Kontext für »%s« nicht setzen.\n"
+
+#: ../semanage/seobject.py:382
+msgid "Could not list login mappings"
+msgstr ""
+
+#: ../semanage/seobject.py:428 ../semanage/seobject.py:497
+#: ../semanage/seobject.py:553 ../semanage/seobject.py:559
+#, python-format
+msgid "Could not check if SELinux user %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:430
+#, python-format
+msgid "SELinux user %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:434
+#, fuzzy, python-format
+msgid "Could not create SELinux user for %s"
+msgstr "Warnung! Konnte neuen Kontext für »%s« nicht setzen.\n"
+
+#: ../semanage/seobject.py:443
+#, fuzzy, python-format
+msgid "Could not add role %s for %s"
+msgstr "Konnte Datei »%s« nicht öffnen\n"
+
+#: ../semanage/seobject.py:452
+#, fuzzy, python-format
+msgid "Could not set MLS level for %s"
+msgstr "Warnung! Konnte neuen Kontext für »%s« nicht setzen.\n"
+
+#: ../semanage/seobject.py:456
+#, fuzzy, python-format
+msgid "Could not add prefix %s for %s"
+msgstr "Konnte Datei »%s« nicht öffnen\n"
+
+#: ../semanage/seobject.py:459
+#, fuzzy, python-format
+msgid "Could not extract key for %s"
+msgstr "Warnung! Konnte neuen Kontext für »%s« nicht setzen.\n"
+
+#: ../semanage/seobject.py:467 ../semanage/seobject.py:471
+#, fuzzy, python-format
+msgid "Could not add SELinux user %s"
+msgstr "Konnte Datei »%s« nicht öffnen\n"
+
+#: ../semanage/seobject.py:487
+msgid "Requires prefix, roles, level or range"
+msgstr ""
+
+#: ../semanage/seobject.py:489
+msgid "Requires prefix or roles"
+msgstr ""
+
+#: ../semanage/seobject.py:499 ../semanage/seobject.py:555
+#, python-format
+msgid "SELinux user %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:503
+#, fuzzy, python-format
+msgid "Could not query user for %s"
+msgstr "Konnte Datei »%s« nicht öffnen\n"
+
+#: ../semanage/seobject.py:530 ../semanage/seobject.py:534
+#, fuzzy, python-format
+msgid "Could not modify SELinux user %s"
+msgstr "Konnte Datei »%s« nicht öffnen\n"
+
+#: ../semanage/seobject.py:561
+#, python-format
+msgid "SELinux user %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:569 ../semanage/seobject.py:573
+#, fuzzy, python-format
+msgid "Could not delete SELinux user %s"
+msgstr "Konnte Datei »%s« nicht öffnen\n"
+
+#: ../semanage/seobject.py:585
+msgid "Could not list SELinux users"
+msgstr ""
+
+#: ../semanage/seobject.py:591
+#, fuzzy, python-format
+msgid "Could not list roles for user %s"
+msgstr "Konnte Datei »%s« nicht öffnen\n"
+
+#: ../semanage/seobject.py:625
+msgid "Protocol udp or tcp is required"
+msgstr ""
+
+#: ../semanage/seobject.py:627
+msgid "Port is required"
+msgstr ""
+
+#: ../semanage/seobject.py:638
+#, fuzzy, python-format
+msgid "Could not create a key for %s/%s"
+msgstr "Warnung! Konnte neuen Kontext für »%s« nicht setzen.\n"
+
+#: ../semanage/seobject.py:649
+msgid "Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:655 ../semanage/seobject.py:717
+#: ../semanage/seobject.py:751 ../semanage/seobject.py:757
+#, python-format
+msgid "Could not check if port %s/%s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:657
+#, python-format
+msgid "Port %s/%s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:661
+#, fuzzy, python-format
+msgid "Could not create port for %s/%s"
+msgstr "Warnung! Konnte neuen Kontext für »%s« nicht setzen.\n"
+
+#: ../semanage/seobject.py:667
+#, fuzzy, python-format
+msgid "Could not create context for %s/%s"
+msgstr "Warnung! Konnte neuen Kontext für »%s« nicht setzen.\n"
+
+#: ../semanage/seobject.py:671
+#, fuzzy, python-format
+msgid "Could not set user in port context for %s/%s"
+msgstr "Warnung! Konnte neuen Kontext für »%s« nicht setzen.\n"
+
+#: ../semanage/seobject.py:675
+#, fuzzy, python-format
+msgid "Could not set role in port context for %s/%s"
+msgstr "Warnung! Konnte neuen Kontext für »%s« nicht setzen.\n"
+
+#: ../semanage/seobject.py:679
+#, fuzzy, python-format
+msgid "Could not set type in port context for %s/%s"
+msgstr "Warnung! Konnte neuen Kontext für »%s« nicht setzen.\n"
+
+#: ../semanage/seobject.py:684
+#, fuzzy, python-format
+msgid "Could not set mls fields in port context for %s/%s"
+msgstr "Warnung! Konnte neuen Kontext für »%s« nicht setzen.\n"
+
+#: ../semanage/seobject.py:688
+#, fuzzy, python-format
+msgid "Could not set port context for %s/%s"
+msgstr "Warnung! Konnte neuen Kontext für »%s« nicht setzen.\n"
+
+#: ../semanage/seobject.py:696 ../semanage/seobject.py:700
+#, python-format
+msgid "Could not add port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:709 ../semanage/seobject.py:906
+msgid "Requires setype or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:711
+msgid "Requires setype"
+msgstr ""
+
+#: ../semanage/seobject.py:719 ../semanage/seobject.py:753
+#, python-format
+msgid "Port %s/%s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:723
+#, fuzzy, python-format
+msgid "Could not query port %s/%s"
+msgstr "Konnte Datei »%s« nicht öffnen\n"
+
+#: ../semanage/seobject.py:738 ../semanage/seobject.py:742
+#, fuzzy, python-format
+msgid "Could not modify port %s/%s"
+msgstr "Konnte Deskriptoren nicht schließen.\n"
+
+#: ../semanage/seobject.py:759
+#, python-format
+msgid "Port %s/%s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:767 ../semanage/seobject.py:771
+#, fuzzy, python-format
+msgid "Could not delete port %s/%s"
+msgstr "Konnte Datei »%s« nicht öffnen\n"
+
+#: ../semanage/seobject.py:779 ../semanage/seobject.py:798
+#, fuzzy
+msgid "Could not list ports"
+msgstr "Konnte Deskriptoren nicht schließen.\n"
+
+#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014
+msgid "SELinux Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:846 ../semanage/seobject.py:910
+#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018
+#, fuzzy, python-format
+msgid "Could not create key for %s"
+msgstr "Warnung! Konnte neuen Kontext für »%s« nicht setzen.\n"
+
+#: ../semanage/seobject.py:850 ../semanage/seobject.py:914
+#: ../semanage/seobject.py:951 ../semanage/seobject.py:957
+#, python-format
+msgid "Could not check if interface %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:852
+#, python-format
+msgid "Interface %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:856
+#, fuzzy, python-format
+msgid "Could not create interface for %s"
+msgstr "Warnung! Konnte neuen Kontext für »%s« nicht setzen.\n"
+
+#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033
+#, fuzzy, python-format
+msgid "Could not create context for %s"
+msgstr "Warnung! Konnte neuen Kontext für »%s« nicht setzen.\n"
+
+#: ../semanage/seobject.py:865
+#, fuzzy, python-format
+msgid "Could not set user in interface context for %s"
+msgstr "Konnte exec-Kontext nicht auf »%s« setzen.\n"
+
+#: ../semanage/seobject.py:869
+#, fuzzy, python-format
+msgid "Could not set role in interface context for %s"
+msgstr "Konnte exec-Kontext nicht auf »%s« setzen.\n"
+
+#: ../semanage/seobject.py:873
+#, fuzzy, python-format
+msgid "Could not set type in interface context for %s"
+msgstr "Konnte exec-Kontext nicht auf »%s« setzen.\n"
+
+#: ../semanage/seobject.py:878
+#, fuzzy, python-format
+msgid "Could not set mls fields in interface context for %s"
+msgstr "Konnte exec-Kontext nicht auf »%s« setzen.\n"
+
+#: ../semanage/seobject.py:882
+#, fuzzy, python-format
+msgid "Could not set interface context for %s"
+msgstr "Warnung! Konnte neuen Kontext für »%s« nicht setzen.\n"
+
+#: ../semanage/seobject.py:886
+#, fuzzy, python-format
+msgid "Could not set message context for %s"
+msgstr "Konnte exec-Kontext nicht auf »%s« setzen.\n"
+
+#: ../semanage/seobject.py:894 ../semanage/seobject.py:898
+#, fuzzy, python-format
+msgid "Could not add interface %s"
+msgstr "Konnte Datei »%s« nicht öffnen\n"
+
+#: ../semanage/seobject.py:916 ../semanage/seobject.py:953
+#, python-format
+msgid "Interface %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:920
+#, fuzzy, python-format
+msgid "Could not query interface %s"
+msgstr "Konnte Datei »%s« nicht öffnen\n"
+
+#: ../semanage/seobject.py:935 ../semanage/seobject.py:939
+#, fuzzy, python-format
+msgid "Could not modify interface %s"
+msgstr "Konnte Datei »%s« nicht öffnen\n"
+
+#: ../semanage/seobject.py:959
+#, python-format
+msgid "Interface %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:967 ../semanage/seobject.py:971
+#, fuzzy, python-format
+msgid "Could not delete interface %s"
+msgstr "Konnte Datei »%s« nicht öffnen\n"
+
+#: ../semanage/seobject.py:979
+#, fuzzy
+msgid "Could not list interfaces"
+msgstr "Konnte Deskriptoren nicht schließen.\n"
+
+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084
+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129
+#, fuzzy, python-format
+msgid "Could not check if file context for %s is defined"
+msgstr "Warnung! Konnte neuen Kontext für »%s« nicht setzen.\n"
+
+#: ../semanage/seobject.py:1024
+#, python-format
+msgid "File context for %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1028
+#, fuzzy, python-format
+msgid "Could not create file context for %s"
+msgstr "Warnung! Konnte neuen Kontext für »%s« nicht setzen.\n"
+
+#: ../semanage/seobject.py:1037
+#, fuzzy, python-format
+msgid "Could not set user in file context for %s"
+msgstr "Warnung! Konnte neuen Kontext für »%s« nicht setzen.\n"
+
+#: ../semanage/seobject.py:1041
+#, fuzzy, python-format
+msgid "Could not set role in file context for %s"
+msgstr "Warnung! Konnte neuen Kontext für »%s« nicht setzen.\n"
+
+#: ../semanage/seobject.py:1045
+#, fuzzy, python-format
+msgid "Could not set type in file context for %s"
+msgstr "Warnung! Konnte neuen Kontext für »%s« nicht setzen.\n"
+
+#: ../semanage/seobject.py:1050
+#, fuzzy, python-format
+msgid "Could not set mls fields in file context for %s"
+msgstr "Warnung! Konnte neuen Kontext für »%s« nicht setzen.\n"
+
+#: ../semanage/seobject.py:1056
+#, fuzzy, python-format
+msgid "Could not set file context for %s"
+msgstr "Warnung! Konnte neuen Kontext für »%s« nicht setzen.\n"
+
+#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068
+#, fuzzy, python-format
+msgid "Could not add file context for %s"
+msgstr "Warnung! Konnte neuen Kontext für »%s« nicht setzen.\n"
+
+#: ../semanage/seobject.py:1076
+msgid "Requires setype, serange or seuser"
+msgstr ""
+
+#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125
+#, python-format
+msgid "File context for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1090
+#, fuzzy, python-format
+msgid "Could not query file context for %s"
+msgstr "Warnung! Konnte neuen Kontext für »%s« nicht setzen.\n"
+
+#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111
+#, fuzzy, python-format
+msgid "Could not modify file context for %s"
+msgstr "Warnung! Konnte neuen Kontext für »%s« nicht setzen.\n"
+
+#: ../semanage/seobject.py:1131
+#, python-format
+msgid "File context for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143
+#, fuzzy, python-format
+msgid "Could not delete file context for %s"
+msgstr "Warnung! Konnte neuen Kontext für »%s« nicht setzen.\n"
+
+#: ../semanage/seobject.py:1151
+#, fuzzy
+msgid "Could not list file contexts"
+msgstr "Konnte exec-Kontext nicht auf »%s« setzen.\n"
+
+#: ../semanage/seobject.py:1189
+msgid "Requires value"
+msgstr ""
+
+#: ../semanage/seobject.py:1197 ../semanage/seobject.py:1231
+#: ../semanage/seobject.py:1237
+#, python-format
+msgid "Could not check if boolean %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1199 ../semanage/seobject.py:1233
+#, python-format
+msgid "Boolean %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1203
+#, fuzzy, python-format
+msgid "Could not query file context %s"
+msgstr "Konnte exec-Kontext nicht auf »%s« setzen.\n"
+
+#: ../semanage/seobject.py:1215 ../semanage/seobject.py:1219
+#, fuzzy, python-format
+msgid "Could not modify boolean %s"
+msgstr "Konnte Datei »%s« nicht öffnen\n"
+
+#: ../semanage/seobject.py:1239
+#, python-format
+msgid "Boolean %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1251
+#, fuzzy, python-format
+msgid "Could not delete boolean %s"
+msgstr "Konnte Datei »%s« nicht öffnen\n"
+
+#: ../semanage/seobject.py:1259
+#, fuzzy
+msgid "Could not list booleans"
+msgstr "Konnte Datei »%s« nicht öffnen\n"
+
+#: ../audit2allow/audit2allow:179
#, c-format
-msgid "%s: Warning! No matches for (%s, %s, %s)\n"
-msgstr "%s: Warnung! Keine Treffer für (%s, %s, %s)\n"
+msgid "Generating type enforcment file: %s.te"
+msgstr ""
+
+#: ../audit2allow/audit2allow:184
+msgid "Compiling policy"
+msgstr ""
-#: setfiles/setfiles.c:836
+#: ../audit2allow/audit2allow:195
+msgid ""
+"\n"
+"******************** IMPORTANT ***********************\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:196
#, c-format
-msgid "%s: Warning! No matches for (%s, %s)\n"
-msgstr "%s: Warnung! Keine Treffer für (%s, %s)\n"
+msgid ""
+"In order to load this newly created policy package into the kernel,\n"
+"you are required to execute \n"
+"\n"
+"semodule -i %s.pp\n"
+"\n"
+msgstr ""
-#: setfiles/setfiles.c:844
+#: ../audit2allow/audit2allow:203
#, c-format
-msgid "%s: Done.\n"
-msgstr "%s: Erledigt.\n"
+msgid "Options Error: %s "
+msgstr ""
+
+#~ msgid "usage: %s policyfile\n"
+#~ msgstr "Aufruf: %s Policy-Datei\n"
+
+#~ msgid "Can't open '%s': %s\n"
+#~ msgstr "Kann »%s« nicht öffnen: %s\n"
+
+#~ msgid "Can't stat '%s': %s\n"
+#~ msgstr "Kann »%s« nicht mit stat abfragen: %s\n"
+
+#~ msgid "Can't map '%s': %s\n"
+#~ msgstr "Kann »%s« nicht mappen: %s\n"
+
+#~ msgid "%s: security_load_policy failed\n"
+#~ msgstr "%s: security_load_policy fehlgeschlagen\n"
+
+#~ msgid "%s: insufficient memory for file label entry for %s\n"
+#~ msgstr "%s: nicht genügend Speicher für Dateibezeichnungseintrag für %s\n"
+
+#~ msgid "%s: conflicting specifications for %s and %s, using %s.\n"
+#~ msgstr "%s: widersprüchliche Angaben für %s und %s, benutze %s.\n"
+
+#~ msgid ""
+#~ "%s: hash table stats: %d elements, %d/%d buckets used, longest chain "
+#~ "length %d\n"
+#~ msgstr ""
+#~ "%s: Hash-Tabellen-Status: %d Elemente, %d/%d genutzte Buckets, Länge der "
+#~ "längsten Kette %d\n"
+
+#~ msgid "%s: unable to stat file %s\n"
+#~ msgstr "%s: kann Datei %s nicht mit stat abfragen\n"
+
+#~ msgid "%s: unable to match %s against %s: %s\n"
+#~ msgstr "%s: %s passt nicht zu %s: %s\n"
+
+#~ msgid "ERROR: Multiple different specifications for %s (%s and %s).\n"
+#~ msgstr ""
+#~ "FEHLER: mehrere unterschiedliche Spezifikationen für %s (%s und %s).\n"
+
+#~ msgid "WARNING: Multiple same specifications for %s.\n"
+#~ msgstr "WARNUNG: mehrere identische Spezifikationen für %s.\n"
+
+#~ msgid "%s: unable to read directory %s\n"
+#~ msgstr "%s: kann Verzeichnis »%s« nicht lesen.\n"
+
+#~ msgid "%s: %s matched by (%s,%s,%s)\n"
+#~ msgstr "%s: %s passt zu (%s,%s,%s)\n"
+
+#~ msgid "%s: %s matched by (%s,%s)\n"
+#~ msgstr "%s: %s passt zu (%s,%s)\n"
+
+#~ msgid "%s: unable to obtain attribute for file %s\n"
+#~ msgstr "%s: kann Attribut für Datei »%s« nicht bekommen\n"
+
+#~ msgid "%s: relabeling %s from %s to %s\n"
+#~ msgstr "%s: %s umbenennen von %s nach %s\n"
+
+#~ msgid "%s: unable to relabel %s to %s\n"
+#~ msgstr "%s: kann %s nicht in %s umbenennen\n"
+
+#~ msgid "usage: %s [-dnpqsvW] spec_file pathname...\n"
+#~ msgstr "Aufruf: %s [-dnpqsvW] spec-Datei Pfadname ...\n"
+
+#~ msgid "usage: %s [-dnpqvW] spec_file pathname...\n"
+#~ msgstr "Aufruf: %s [-dnpqvW] spec-Datei Pfadname ...\n"
+
+#~ msgid "%s: no newline on line number %d (only read %s)\n"
+#~ msgstr "%s: keine neue Eingabe bei Zeilennummer %d (lese nur %s)\n"
+
+#~ msgid "%s: line number %d is missing fields (only read %s)\n"
+#~ msgstr "%s: in Zeile %d fehlen Einträge (lese nur %s)\n"
+
+#~ msgid "%s: insufficient memory for anchored regexp on line %d\n"
+#~ msgstr ""
+#~ "%s: nicht genügend Speicher für verankerten Regexp (regulären Ausdruck) "
+#~ "in Zeile %d\n"
+
+#~ msgid ""
+#~ "%s: unable to compile regular expression %s on line number %d: %s\n"
+#~ msgstr ""
+#~ "%s: kann Regexp (regulären Ausdruck) %s in Zeile %d nicht kompilieren: %"
+#~ "s\n"
+
+#~ msgid "%s: invalid type specifier %s on line number %d\n"
+#~ msgstr "%s: ungültiger Typbezeichner %s in Zeile %d\n"
+
+#~ msgid "%s: invalid context %s on line number %d\n"
+#~ msgstr "%s: ungültiger Kontext %s in Zeile %d\n"
+
+#~ msgid "%s: read %d specifications\n"
+#~ msgstr "%s: lese %d Spezifikationen\n"
+
+#~ msgid "%s: insufficient memory for specifications\n"
+#~ msgstr "%s: nicht genügend Speicher für Spezifikationen\n"
+
+#~ msgid "File \"%s\" not found.\n"
+#~ msgstr "Datei »%s« nicht gefunden\n"
+
+#~ msgid "%s: labeling files under %s\n"
+#~ msgstr "%s: benenne Dateien unter %s\n"
+
+#~ msgid "%s: error while labeling files under %s\n"
+#~ msgstr "%s: Fehler beim Benennen der Dateien unter %s\n"
+
+#~ msgid "%s: Warning! No matches for (%s, %s, %s)\n"
+#~ msgstr "%s: Warnung! Keine Treffer für (%s, %s, %s)\n"
+
+#~ msgid "%s: Warning! No matches for (%s, %s)\n"
+#~ msgstr "%s: Warnung! Keine Treffer für (%s, %s)\n"
+#~ msgid "%s: Done.\n"
+#~ msgstr "%s: Erledigt.\n"
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils-1.30.6/po/el.po
--- nsapolicycoreutils/po/el.po 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.30.6/po/el.po 2006-05-05 14:40:32.000000000 -0400
@@ -0,0 +1,926 @@
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the PACKAGE package.
+# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
+#
+#, fuzzy
+msgid ""
+msgstr ""
+"Project-Id-Version: PACKAGE VERSION\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2006-05-02 20:34-0400\n"
+"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
+"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
+"Language-Team: LANGUAGE <LL@li.org>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=CHARSET\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#: ../load_policy/load_policy.c:22
+#, c-format
+msgid "usage: %s [-bq]\n"
+msgstr ""
+
+#: ../load_policy/load_policy.c:62
+#, c-format
+msgid "%s: Can't load policy: %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:97
+#, c-format
+msgid "Out of memory!\n"
+msgstr ""
+
+#: ../newrole/newrole.c:201 ../run_init/run_init.c:126
+#, c-format
+msgid "failed to initialize PAM\n"
+msgstr ""
+
+#: ../newrole/newrole.c:212
+#, c-format
+msgid "failed to set PAM_TTY\n"
+msgstr ""
+
+#: ../newrole/newrole.c:250 ../run_init/run_init.c:155
+msgid "Password:"
+msgstr ""
+
+#: ../newrole/newrole.c:282 ../run_init/run_init.c:187
+#, c-format
+msgid "Cannot find your entry in the shadow passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:288 ../run_init/run_init.c:193
+#, c-format
+msgid "getpass cannot open /dev/tty\n"
+msgstr ""
+
+#: ../newrole/newrole.c:354
+#, c-format
+msgid "Error initing capabilities, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:367
+#, c-format
+msgid "Error dropping capabilities, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:374
+#, c-format
+msgid "Error changing uid, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:380
+#, c-format
+msgid "Error resetting KEEPCAPS, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:386
+#, c-format
+msgid "Error dropping SETUID capability, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:459
+#, c-format
+msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:464
+#, c-format
+msgid "Could not determine enforcing mode.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:481
+#, c-format
+msgid "Error: multiple roles specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:490
+#, c-format
+msgid "Error: multiple types specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:498
+#, c-format
+msgid "Sorry, -l may be used with SELinux MLS support.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:503
+#, c-format
+msgid "Error: multiple levels specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:527
+#, c-format
+msgid "Couldn't get default type.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:549
+#, c-format
+msgid "failed to get old_context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:563
+#, c-format
+msgid "failed to get new context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:586
+#, c-format
+msgid "cannot find your entry in the passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:596
+#, c-format
+msgid "Error! Shell is not valid.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:603
+#, c-format
+msgid "Error! Could not retrieve tty information.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:607
+#, c-format
+msgid "Authenticating %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:621
+#, c-format
+msgid "newrole: incorrect password for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:645
+#, c-format
+msgid "failed to set new role %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:657
+#, c-format
+msgid "failed to set new type %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:670
+#, c-format
+msgid "failed to build new range with level %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:674
+#, c-format
+msgid "failed to set new range %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:688
+#, c-format
+msgid "failed to convert new context to string\n"
+msgstr ""
+
+#: ../newrole/newrole.c:698
+#, c-format
+msgid "%s is not a valid context\n"
+msgstr ""
+
+#: ../newrole/newrole.c:711
+#, c-format
+msgid "Error! Could not open %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:717
+#, c-format
+msgid "%s! Could not get current context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:728
+#, c-format
+msgid "%s! Could not get new context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:740
+#, c-format
+msgid "%s! Could not set new context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:752
+#, c-format
+msgid "newrole: failure forking: %s"
+msgstr ""
+
+#: ../newrole/newrole.c:754
+#, c-format
+msgid "Warning! Could not restore context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:774
+#, c-format
+msgid "%s changed labels.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:798
+#, c-format
+msgid "Could not close descriptors.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:832 ../run_init/run_init.c:390
+#, c-format
+msgid "Could not set exec context to %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:842
+#, c-format
+msgid "Error connecting to audit system.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:847
+#, c-format
+msgid "Error allocating memory.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:853
+#, c-format
+msgid "Error sending audit message.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:864
+msgid "failed to exec shell\n"
+msgstr ""
+
+#: ../run_init/run_init.c:67
+msgid ""
+"USAGE: run_init <script> <args ...>\n"
+" where: <script> is the name of the init script to run,\n"
+" <args ...> are the arguments to that script."
+msgstr ""
+
+#: ../run_init/run_init.c:264
+#, c-format
+msgid "run_init: incorrect password for %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:295
+#, c-format
+msgid "Could not open file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:322
+#, c-format
+msgid "No context in file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:345
+#, c-format
+msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../run_init/run_init.c:364
+#, c-format
+msgid "authentication failed.\n"
+msgstr ""
+
+#: ../scripts/chcat:70 ../scripts/chcat:140
+msgid "Requires at least one category"
+msgstr ""
+
+#: ../scripts/chcat:84 ../scripts/chcat:154
+#, c-format
+msgid "Can not modify sensitivity levels using '+' on %s"
+msgstr ""
+
+#: ../scripts/chcat:88
+#, c-format
+msgid "%s is already in %s"
+msgstr ""
+
+#: ../scripts/chcat:159 ../scripts/chcat:169
+#, c-format
+msgid "%s is not in %s"
+msgstr ""
+
+#: ../scripts/chcat:232 ../scripts/chcat:237
+msgid "Can not combine +/- with other types of categories"
+msgstr ""
+
+#: ../scripts/chcat:282
+msgid "Can not have multiple sensitivities"
+msgstr ""
+
+#: ../scripts/chcat:288
+#, c-format
+msgid "Usage %s CATEGORY File ..."
+msgstr ""
+
+#: ../scripts/chcat:289
+#, c-format
+msgid "Usage %s -l CATEGORY user ..."
+msgstr ""
+
+#: ../scripts/chcat:290
+#, c-format
+msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
+msgstr ""
+
+#: ../scripts/chcat:291
+#, c-format
+msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
+msgstr ""
+
+#: ../scripts/chcat:292
+#, c-format
+msgid "Usage %s -d File ..."
+msgstr ""
+
+#: ../scripts/chcat:293
+#, c-format
+msgid "Usage %s -l -d user ..."
+msgstr ""
+
+#: ../scripts/chcat:294
+#, c-format
+msgid "Usage %s -L"
+msgstr ""
+
+#: ../scripts/chcat:295
+#, c-format
+msgid "Usage %s -L -l user"
+msgstr ""
+
+#: ../scripts/chcat:296
+msgid "Use -- to end option list. For example"
+msgstr ""
+
+#: ../scripts/chcat:297
+msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
+msgstr ""
+
+#: ../scripts/chcat:298
+msgid "chcat -l +CompanyConfidential juser"
+msgstr ""
+
+#: ../semanage/seobject.py:124
+msgid "translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:131
+#, python-format
+msgid "Unable to open %s: translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:171 ../semanage/seobject.py:185
+#, python-format
+msgid "Translations can not contain spaces '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:174
+#, python-format
+msgid "Invalid Level '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:177
+#, python-format
+msgid "%s already defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:189
+#, python-format
+msgid "%s not defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:209
+msgid "SELinux policy is not managed or store cannot be accessed."
+msgstr ""
+
+#: ../semanage/seobject.py:214
+msgid "Cannot read policy store."
+msgstr ""
+
+#: ../semanage/seobject.py:219
+msgid "Could not establish semanage connection"
+msgstr ""
+
+#: ../semanage/seobject.py:238 ../semanage/seobject.py:296
+#: ../semanage/seobject.py:343 ../semanage/seobject.py:424
+#: ../semanage/seobject.py:493 ../semanage/seobject.py:549
+#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119
+#: ../semanage/seobject.py:1193 ../semanage/seobject.py:1227
+#, python-format
+msgid "Could not create a key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:242 ../semanage/seobject.py:300
+#: ../semanage/seobject.py:347 ../semanage/seobject.py:353
+#, python-format
+msgid "Could not check if login mapping for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:244
+#, python-format
+msgid "Login mapping for %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:248
+#, python-format
+msgid "Linux User %s does not exist"
+msgstr ""
+
+#: ../semanage/seobject.py:252
+#, python-format
+msgid "Could not create login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:256 ../semanage/seobject.py:438
+#, python-format
+msgid "Could not set name for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:261 ../semanage/seobject.py:448
+#, python-format
+msgid "Could not set MLS range for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:265
+#, python-format
+msgid "Could not set SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:269 ../semanage/seobject.py:359
+#: ../semanage/seobject.py:463 ../semanage/seobject.py:526
+#: ../semanage/seobject.py:565 ../semanage/seobject.py:692
+#: ../semanage/seobject.py:734 ../semanage/seobject.py:763
+#: ../semanage/seobject.py:890 ../semanage/seobject.py:931
+#: ../semanage/seobject.py:963 ../semanage/seobject.py:1060
+#: ../semanage/seobject.py:1103 ../semanage/seobject.py:1135
+#: ../semanage/seobject.py:1211 ../semanage/seobject.py:1243
+msgid "Could not start semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:273 ../semanage/seobject.py:277
+#, python-format
+msgid "Could not add login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:292
+msgid "Requires seuser or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:302 ../semanage/seobject.py:349
+#, python-format
+msgid "Login mapping for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:306
+#, python-format
+msgid "Could not query seuser for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:321
+msgid "Could not srart semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:325 ../semanage/seobject.py:329
+#, python-format
+msgid "Could not modify login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:355
+#, python-format
+msgid "Login mapping for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:364 ../semanage/seobject.py:368
+#, python-format
+msgid "Could not delete login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:382
+msgid "Could not list login mappings"
+msgstr ""
+
+#: ../semanage/seobject.py:428 ../semanage/seobject.py:497
+#: ../semanage/seobject.py:553 ../semanage/seobject.py:559
+#, python-format
+msgid "Could not check if SELinux user %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:430
+#, python-format
+msgid "SELinux user %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:434
+#, python-format
+msgid "Could not create SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:443
+#, python-format
+msgid "Could not add role %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:452
+#, python-format
+msgid "Could not set MLS level for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:456
+#, python-format
+msgid "Could not add prefix %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:459
+#, python-format
+msgid "Could not extract key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:467 ../semanage/seobject.py:471
+#, python-format
+msgid "Could not add SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:487
+msgid "Requires prefix, roles, level or range"
+msgstr ""
+
+#: ../semanage/seobject.py:489
+msgid "Requires prefix or roles"
+msgstr ""
+
+#: ../semanage/seobject.py:499 ../semanage/seobject.py:555
+#, python-format
+msgid "SELinux user %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:503
+#, python-format
+msgid "Could not query user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:530 ../semanage/seobject.py:534
+#, python-format
+msgid "Could not modify SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:561
+#, python-format
+msgid "SELinux user %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:569 ../semanage/seobject.py:573
+#, python-format
+msgid "Could not delete SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:585
+msgid "Could not list SELinux users"
+msgstr ""
+
+#: ../semanage/seobject.py:591
+#, python-format
+msgid "Could not list roles for user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:625
+msgid "Protocol udp or tcp is required"
+msgstr ""
+
+#: ../semanage/seobject.py:627
+msgid "Port is required"
+msgstr ""
+
+#: ../semanage/seobject.py:638
+#, python-format
+msgid "Could not create a key for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:649
+msgid "Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:655 ../semanage/seobject.py:717
+#: ../semanage/seobject.py:751 ../semanage/seobject.py:757
+#, python-format
+msgid "Could not check if port %s/%s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:657
+#, python-format
+msgid "Port %s/%s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:661
+#, python-format
+msgid "Could not create port for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:667
+#, python-format
+msgid "Could not create context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:671
+#, python-format
+msgid "Could not set user in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:675
+#, python-format
+msgid "Could not set role in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:679
+#, python-format
+msgid "Could not set type in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:684
+#, python-format
+msgid "Could not set mls fields in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:688
+#, python-format
+msgid "Could not set port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:696 ../semanage/seobject.py:700
+#, python-format
+msgid "Could not add port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:709 ../semanage/seobject.py:906
+msgid "Requires setype or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:711
+msgid "Requires setype"
+msgstr ""
+
+#: ../semanage/seobject.py:719 ../semanage/seobject.py:753
+#, python-format
+msgid "Port %s/%s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:723
+#, python-format
+msgid "Could not query port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:738 ../semanage/seobject.py:742
+#, python-format
+msgid "Could not modify port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:759
+#, python-format
+msgid "Port %s/%s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:767 ../semanage/seobject.py:771
+#, python-format
+msgid "Could not delete port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:779 ../semanage/seobject.py:798
+msgid "Could not list ports"
+msgstr ""
+
+#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014
+msgid "SELinux Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:846 ../semanage/seobject.py:910
+#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018
+#, python-format
+msgid "Could not create key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:850 ../semanage/seobject.py:914
+#: ../semanage/seobject.py:951 ../semanage/seobject.py:957
+#, python-format
+msgid "Could not check if interface %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:852
+#, python-format
+msgid "Interface %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:856
+#, python-format
+msgid "Could not create interface for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033
+#, python-format
+msgid "Could not create context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:865
+#, python-format
+msgid "Could not set user in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:869
+#, python-format
+msgid "Could not set role in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:873
+#, python-format
+msgid "Could not set type in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:878
+#, python-format
+msgid "Could not set mls fields in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:882
+#, python-format
+msgid "Could not set interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:886
+#, python-format
+msgid "Could not set message context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:894 ../semanage/seobject.py:898
+#, python-format
+msgid "Could not add interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:916 ../semanage/seobject.py:953
+#, python-format
+msgid "Interface %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:920
+#, python-format
+msgid "Could not query interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:935 ../semanage/seobject.py:939
+#, python-format
+msgid "Could not modify interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:959
+#, python-format
+msgid "Interface %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:967 ../semanage/seobject.py:971
+#, python-format
+msgid "Could not delete interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:979
+msgid "Could not list interfaces"
+msgstr ""
+
+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084
+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129
+#, python-format
+msgid "Could not check if file context for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1024
+#, python-format
+msgid "File context for %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1028
+#, python-format
+msgid "Could not create file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1037
+#, python-format
+msgid "Could not set user in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1041
+#, python-format
+msgid "Could not set role in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1045
+#, python-format
+msgid "Could not set type in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1050
+#, python-format
+msgid "Could not set mls fields in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1056
+#, python-format
+msgid "Could not set file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068
+#, python-format
+msgid "Could not add file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1076
+msgid "Requires setype, serange or seuser"
+msgstr ""
+
+#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125
+#, python-format
+msgid "File context for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1090
+#, python-format
+msgid "Could not query file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111
+#, python-format
+msgid "Could not modify file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1131
+#, python-format
+msgid "File context for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143
+#, python-format
+msgid "Could not delete file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1151
+msgid "Could not list file contexts"
+msgstr ""
+
+#: ../semanage/seobject.py:1189
+msgid "Requires value"
+msgstr ""
+
+#: ../semanage/seobject.py:1197 ../semanage/seobject.py:1231
+#: ../semanage/seobject.py:1237
+#, python-format
+msgid "Could not check if boolean %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1199 ../semanage/seobject.py:1233
+#, python-format
+msgid "Boolean %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1203
+#, python-format
+msgid "Could not query file context %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1215 ../semanage/seobject.py:1219
+#, python-format
+msgid "Could not modify boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1239
+#, python-format
+msgid "Boolean %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1251
+#, python-format
+msgid "Could not delete boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1259
+msgid "Could not list booleans"
+msgstr ""
+
+#: ../audit2allow/audit2allow:179
+#, c-format
+msgid "Generating type enforcment file: %s.te"
+msgstr ""
+
+#: ../audit2allow/audit2allow:184
+msgid "Compiling policy"
+msgstr ""
+
+#: ../audit2allow/audit2allow:195
+msgid ""
+"\n"
+"******************** IMPORTANT ***********************\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:196
+#, c-format
+msgid ""
+"In order to load this newly created policy package into the kernel,\n"
+"you are required to execute \n"
+"\n"
+"semodule -i %s.pp\n"
+"\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:203
+#, c-format
+msgid "Options Error: %s "
+msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreutils-1.30.6/po/en_GB.po
--- nsapolicycoreutils/po/en_GB.po 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.30.6/po/en_GB.po 2006-05-05 14:40:32.000000000 -0400
@@ -0,0 +1,926 @@
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the PACKAGE package.
+# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
+#
+#, fuzzy
+msgid ""
+msgstr ""
+"Project-Id-Version: PACKAGE VERSION\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2006-05-02 20:34-0400\n"
+"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
+"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
+"Language-Team: LANGUAGE <LL@li.org>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=CHARSET\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#: ../load_policy/load_policy.c:22
+#, c-format
+msgid "usage: %s [-bq]\n"
+msgstr ""
+
+#: ../load_policy/load_policy.c:62
+#, c-format
+msgid "%s: Can't load policy: %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:97
+#, c-format
+msgid "Out of memory!\n"
+msgstr ""
+
+#: ../newrole/newrole.c:201 ../run_init/run_init.c:126
+#, c-format
+msgid "failed to initialize PAM\n"
+msgstr ""
+
+#: ../newrole/newrole.c:212
+#, c-format
+msgid "failed to set PAM_TTY\n"
+msgstr ""
+
+#: ../newrole/newrole.c:250 ../run_init/run_init.c:155
+msgid "Password:"
+msgstr ""
+
+#: ../newrole/newrole.c:282 ../run_init/run_init.c:187
+#, c-format
+msgid "Cannot find your entry in the shadow passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:288 ../run_init/run_init.c:193
+#, c-format
+msgid "getpass cannot open /dev/tty\n"
+msgstr ""
+
+#: ../newrole/newrole.c:354
+#, c-format
+msgid "Error initing capabilities, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:367
+#, c-format
+msgid "Error dropping capabilities, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:374
+#, c-format
+msgid "Error changing uid, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:380
+#, c-format
+msgid "Error resetting KEEPCAPS, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:386
+#, c-format
+msgid "Error dropping SETUID capability, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:459
+#, c-format
+msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:464
+#, c-format
+msgid "Could not determine enforcing mode.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:481
+#, c-format
+msgid "Error: multiple roles specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:490
+#, c-format
+msgid "Error: multiple types specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:498
+#, c-format
+msgid "Sorry, -l may be used with SELinux MLS support.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:503
+#, c-format
+msgid "Error: multiple levels specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:527
+#, c-format
+msgid "Couldn't get default type.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:549
+#, c-format
+msgid "failed to get old_context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:563
+#, c-format
+msgid "failed to get new context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:586
+#, c-format
+msgid "cannot find your entry in the passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:596
+#, c-format
+msgid "Error! Shell is not valid.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:603
+#, c-format
+msgid "Error! Could not retrieve tty information.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:607
+#, c-format
+msgid "Authenticating %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:621
+#, c-format
+msgid "newrole: incorrect password for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:645
+#, c-format
+msgid "failed to set new role %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:657
+#, c-format
+msgid "failed to set new type %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:670
+#, c-format
+msgid "failed to build new range with level %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:674
+#, c-format
+msgid "failed to set new range %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:688
+#, c-format
+msgid "failed to convert new context to string\n"
+msgstr ""
+
+#: ../newrole/newrole.c:698
+#, c-format
+msgid "%s is not a valid context\n"
+msgstr ""
+
+#: ../newrole/newrole.c:711
+#, c-format
+msgid "Error! Could not open %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:717
+#, c-format
+msgid "%s! Could not get current context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:728
+#, c-format
+msgid "%s! Could not get new context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:740
+#, c-format
+msgid "%s! Could not set new context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:752
+#, c-format
+msgid "newrole: failure forking: %s"
+msgstr ""
+
+#: ../newrole/newrole.c:754
+#, c-format
+msgid "Warning! Could not restore context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:774
+#, c-format
+msgid "%s changed labels.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:798
+#, c-format
+msgid "Could not close descriptors.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:832 ../run_init/run_init.c:390
+#, c-format
+msgid "Could not set exec context to %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:842
+#, c-format
+msgid "Error connecting to audit system.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:847
+#, c-format
+msgid "Error allocating memory.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:853
+#, c-format
+msgid "Error sending audit message.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:864
+msgid "failed to exec shell\n"
+msgstr ""
+
+#: ../run_init/run_init.c:67
+msgid ""
+"USAGE: run_init <script> <args ...>\n"
+" where: <script> is the name of the init script to run,\n"
+" <args ...> are the arguments to that script."
+msgstr ""
+
+#: ../run_init/run_init.c:264
+#, c-format
+msgid "run_init: incorrect password for %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:295
+#, c-format
+msgid "Could not open file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:322
+#, c-format
+msgid "No context in file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:345
+#, c-format
+msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../run_init/run_init.c:364
+#, c-format
+msgid "authentication failed.\n"
+msgstr ""
+
+#: ../scripts/chcat:70 ../scripts/chcat:140
+msgid "Requires at least one category"
+msgstr ""
+
+#: ../scripts/chcat:84 ../scripts/chcat:154
+#, c-format
+msgid "Can not modify sensitivity levels using '+' on %s"
+msgstr ""
+
+#: ../scripts/chcat:88
+#, c-format
+msgid "%s is already in %s"
+msgstr ""
+
+#: ../scripts/chcat:159 ../scripts/chcat:169
+#, c-format
+msgid "%s is not in %s"
+msgstr ""
+
+#: ../scripts/chcat:232 ../scripts/chcat:237
+msgid "Can not combine +/- with other types of categories"
+msgstr ""
+
+#: ../scripts/chcat:282
+msgid "Can not have multiple sensitivities"
+msgstr ""
+
+#: ../scripts/chcat:288
+#, c-format
+msgid "Usage %s CATEGORY File ..."
+msgstr ""
+
+#: ../scripts/chcat:289
+#, c-format
+msgid "Usage %s -l CATEGORY user ..."
+msgstr ""
+
+#: ../scripts/chcat:290
+#, c-format
+msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
+msgstr ""
+
+#: ../scripts/chcat:291
+#, c-format
+msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
+msgstr ""
+
+#: ../scripts/chcat:292
+#, c-format
+msgid "Usage %s -d File ..."
+msgstr ""
+
+#: ../scripts/chcat:293
+#, c-format
+msgid "Usage %s -l -d user ..."
+msgstr ""
+
+#: ../scripts/chcat:294
+#, c-format
+msgid "Usage %s -L"
+msgstr ""
+
+#: ../scripts/chcat:295
+#, c-format
+msgid "Usage %s -L -l user"
+msgstr ""
+
+#: ../scripts/chcat:296
+msgid "Use -- to end option list. For example"
+msgstr ""
+
+#: ../scripts/chcat:297
+msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
+msgstr ""
+
+#: ../scripts/chcat:298
+msgid "chcat -l +CompanyConfidential juser"
+msgstr ""
+
+#: ../semanage/seobject.py:124
+msgid "translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:131
+#, python-format
+msgid "Unable to open %s: translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:171 ../semanage/seobject.py:185
+#, python-format
+msgid "Translations can not contain spaces '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:174
+#, python-format
+msgid "Invalid Level '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:177
+#, python-format
+msgid "%s already defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:189
+#, python-format
+msgid "%s not defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:209
+msgid "SELinux policy is not managed or store cannot be accessed."
+msgstr ""
+
+#: ../semanage/seobject.py:214
+msgid "Cannot read policy store."
+msgstr ""
+
+#: ../semanage/seobject.py:219
+msgid "Could not establish semanage connection"
+msgstr ""
+
+#: ../semanage/seobject.py:238 ../semanage/seobject.py:296
+#: ../semanage/seobject.py:343 ../semanage/seobject.py:424
+#: ../semanage/seobject.py:493 ../semanage/seobject.py:549
+#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119
+#: ../semanage/seobject.py:1193 ../semanage/seobject.py:1227
+#, python-format
+msgid "Could not create a key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:242 ../semanage/seobject.py:300
+#: ../semanage/seobject.py:347 ../semanage/seobject.py:353
+#, python-format
+msgid "Could not check if login mapping for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:244
+#, python-format
+msgid "Login mapping for %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:248
+#, python-format
+msgid "Linux User %s does not exist"
+msgstr ""
+
+#: ../semanage/seobject.py:252
+#, python-format
+msgid "Could not create login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:256 ../semanage/seobject.py:438
+#, python-format
+msgid "Could not set name for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:261 ../semanage/seobject.py:448
+#, python-format
+msgid "Could not set MLS range for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:265
+#, python-format
+msgid "Could not set SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:269 ../semanage/seobject.py:359
+#: ../semanage/seobject.py:463 ../semanage/seobject.py:526
+#: ../semanage/seobject.py:565 ../semanage/seobject.py:692
+#: ../semanage/seobject.py:734 ../semanage/seobject.py:763
+#: ../semanage/seobject.py:890 ../semanage/seobject.py:931
+#: ../semanage/seobject.py:963 ../semanage/seobject.py:1060
+#: ../semanage/seobject.py:1103 ../semanage/seobject.py:1135
+#: ../semanage/seobject.py:1211 ../semanage/seobject.py:1243
+msgid "Could not start semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:273 ../semanage/seobject.py:277
+#, python-format
+msgid "Could not add login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:292
+msgid "Requires seuser or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:302 ../semanage/seobject.py:349
+#, python-format
+msgid "Login mapping for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:306
+#, python-format
+msgid "Could not query seuser for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:321
+msgid "Could not srart semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:325 ../semanage/seobject.py:329
+#, python-format
+msgid "Could not modify login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:355
+#, python-format
+msgid "Login mapping for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:364 ../semanage/seobject.py:368
+#, python-format
+msgid "Could not delete login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:382
+msgid "Could not list login mappings"
+msgstr ""
+
+#: ../semanage/seobject.py:428 ../semanage/seobject.py:497
+#: ../semanage/seobject.py:553 ../semanage/seobject.py:559
+#, python-format
+msgid "Could not check if SELinux user %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:430
+#, python-format
+msgid "SELinux user %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:434
+#, python-format
+msgid "Could not create SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:443
+#, python-format
+msgid "Could not add role %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:452
+#, python-format
+msgid "Could not set MLS level for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:456
+#, python-format
+msgid "Could not add prefix %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:459
+#, python-format
+msgid "Could not extract key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:467 ../semanage/seobject.py:471
+#, python-format
+msgid "Could not add SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:487
+msgid "Requires prefix, roles, level or range"
+msgstr ""
+
+#: ../semanage/seobject.py:489
+msgid "Requires prefix or roles"
+msgstr ""
+
+#: ../semanage/seobject.py:499 ../semanage/seobject.py:555
+#, python-format
+msgid "SELinux user %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:503
+#, python-format
+msgid "Could not query user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:530 ../semanage/seobject.py:534
+#, python-format
+msgid "Could not modify SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:561
+#, python-format
+msgid "SELinux user %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:569 ../semanage/seobject.py:573
+#, python-format
+msgid "Could not delete SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:585
+msgid "Could not list SELinux users"
+msgstr ""
+
+#: ../semanage/seobject.py:591
+#, python-format
+msgid "Could not list roles for user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:625
+msgid "Protocol udp or tcp is required"
+msgstr ""
+
+#: ../semanage/seobject.py:627
+msgid "Port is required"
+msgstr ""
+
+#: ../semanage/seobject.py:638
+#, python-format
+msgid "Could not create a key for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:649
+msgid "Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:655 ../semanage/seobject.py:717
+#: ../semanage/seobject.py:751 ../semanage/seobject.py:757
+#, python-format
+msgid "Could not check if port %s/%s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:657
+#, python-format
+msgid "Port %s/%s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:661
+#, python-format
+msgid "Could not create port for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:667
+#, python-format
+msgid "Could not create context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:671
+#, python-format
+msgid "Could not set user in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:675
+#, python-format
+msgid "Could not set role in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:679
+#, python-format
+msgid "Could not set type in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:684
+#, python-format
+msgid "Could not set mls fields in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:688
+#, python-format
+msgid "Could not set port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:696 ../semanage/seobject.py:700
+#, python-format
+msgid "Could not add port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:709 ../semanage/seobject.py:906
+msgid "Requires setype or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:711
+msgid "Requires setype"
+msgstr ""
+
+#: ../semanage/seobject.py:719 ../semanage/seobject.py:753
+#, python-format
+msgid "Port %s/%s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:723
+#, python-format
+msgid "Could not query port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:738 ../semanage/seobject.py:742
+#, python-format
+msgid "Could not modify port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:759
+#, python-format
+msgid "Port %s/%s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:767 ../semanage/seobject.py:771
+#, python-format
+msgid "Could not delete port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:779 ../semanage/seobject.py:798
+msgid "Could not list ports"
+msgstr ""
+
+#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014
+msgid "SELinux Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:846 ../semanage/seobject.py:910
+#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018
+#, python-format
+msgid "Could not create key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:850 ../semanage/seobject.py:914
+#: ../semanage/seobject.py:951 ../semanage/seobject.py:957
+#, python-format
+msgid "Could not check if interface %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:852
+#, python-format
+msgid "Interface %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:856
+#, python-format
+msgid "Could not create interface for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033
+#, python-format
+msgid "Could not create context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:865
+#, python-format
+msgid "Could not set user in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:869
+#, python-format
+msgid "Could not set role in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:873
+#, python-format
+msgid "Could not set type in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:878
+#, python-format
+msgid "Could not set mls fields in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:882
+#, python-format
+msgid "Could not set interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:886
+#, python-format
+msgid "Could not set message context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:894 ../semanage/seobject.py:898
+#, python-format
+msgid "Could not add interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:916 ../semanage/seobject.py:953
+#, python-format
+msgid "Interface %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:920
+#, python-format
+msgid "Could not query interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:935 ../semanage/seobject.py:939
+#, python-format
+msgid "Could not modify interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:959
+#, python-format
+msgid "Interface %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:967 ../semanage/seobject.py:971
+#, python-format
+msgid "Could not delete interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:979
+msgid "Could not list interfaces"
+msgstr ""
+
+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084
+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129
+#, python-format
+msgid "Could not check if file context for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1024
+#, python-format
+msgid "File context for %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1028
+#, python-format
+msgid "Could not create file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1037
+#, python-format
+msgid "Could not set user in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1041
+#, python-format
+msgid "Could not set role in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1045
+#, python-format
+msgid "Could not set type in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1050
+#, python-format
+msgid "Could not set mls fields in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1056
+#, python-format
+msgid "Could not set file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068
+#, python-format
+msgid "Could not add file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1076
+msgid "Requires setype, serange or seuser"
+msgstr ""
+
+#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125
+#, python-format
+msgid "File context for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1090
+#, python-format
+msgid "Could not query file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111
+#, python-format
+msgid "Could not modify file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1131
+#, python-format
+msgid "File context for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143
+#, python-format
+msgid "Could not delete file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1151
+msgid "Could not list file contexts"
+msgstr ""
+
+#: ../semanage/seobject.py:1189
+msgid "Requires value"
+msgstr ""
+
+#: ../semanage/seobject.py:1197 ../semanage/seobject.py:1231
+#: ../semanage/seobject.py:1237
+#, python-format
+msgid "Could not check if boolean %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1199 ../semanage/seobject.py:1233
+#, python-format
+msgid "Boolean %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1203
+#, python-format
+msgid "Could not query file context %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1215 ../semanage/seobject.py:1219
+#, python-format
+msgid "Could not modify boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1239
+#, python-format
+msgid "Boolean %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1251
+#, python-format
+msgid "Could not delete boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1259
+msgid "Could not list booleans"
+msgstr ""
+
+#: ../audit2allow/audit2allow:179
+#, c-format
+msgid "Generating type enforcment file: %s.te"
+msgstr ""
+
+#: ../audit2allow/audit2allow:184
+msgid "Compiling policy"
+msgstr ""
+
+#: ../audit2allow/audit2allow:195
+msgid ""
+"\n"
+"******************** IMPORTANT ***********************\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:196
+#, c-format
+msgid ""
+"In order to load this newly created policy package into the kernel,\n"
+"you are required to execute \n"
+"\n"
+"semodule -i %s.pp\n"
+"\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:203
+#, c-format
+msgid "Options Error: %s "
+msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils-1.30.6/po/es.po
--- nsapolicycoreutils/po/es.po 2003-09-25 10:50:46.000000000 -0400
+++ policycoreutils-1.30.6/po/es.po 2006-05-05 14:40:32.000000000 -0400
@@ -1,329 +1,985 @@
-#: load_policy/load_policy.c:29
-#, c-format
-msgid "usage: %s policyfile\n"
+msgid ""
msgstr ""
+"Project-Id-Version: \n"
+"POT-Creation-Date: \n"
+"PO-Revision-Date: 2006-05-05 00:43-0300\n"
+"Last-Translator: Domingo E. Becker <beckerde@hotmail.com>\n"
+"Language-Team: \n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=iso-8859-1\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#: ../load_policy/load_policy.c:22
+#, c-format
+msgid "usage: %s [-bq]\n"
+msgstr "uso: %s [-bq]\n"
-#: load_policy/load_policy.c:35
+#: ../load_policy/load_policy.c:62
#, c-format
-msgid "Can't open '%s': %s\n"
-msgstr ""
+msgid "%s: Can't load policy: %s\n"
+msgstr "%s: no se puede cargar la pol<6F>tica: %s\n"
-#: load_policy/load_policy.c:41
+#: ../newrole/newrole.c:97
#, c-format
-msgid "Can't stat '%s': %s\n"
-msgstr ""
+msgid "Out of memory!\n"
+msgstr "Falta memoria!\n"
-#: load_policy/load_policy.c:48
+#: ../newrole/newrole.c:201
+#: ../run_init/run_init.c:126
#, c-format
-msgid "Can't map '%s': %s\n"
-msgstr ""
+msgid "failed to initialize PAM\n"
+msgstr "fallo al inicializar PAM\n"
-#: load_policy/load_policy.c:55
+#: ../newrole/newrole.c:212
#, c-format
-msgid "%s: security_load_policy failed\n"
-msgstr ""
+msgid "failed to set PAM_TTY\n"
+msgstr "fallo al fijar PAM_TTY\n"
-#: newrole/newrole.c:84
-msgid "Out of memory!\n"
-msgstr ""
-
-#: newrole/newrole.c:142 run_init/run_init.c:118
-msgid "failed to initialize PAM\n"
-msgstr ""
-
-#: newrole/newrole.c:172 run_init/run_init.c:147
+#: ../newrole/newrole.c:250
+#: ../run_init/run_init.c:155
msgid "Password:"
-msgstr ""
+msgstr "Contrase<73>a:"
-#: newrole/newrole.c:204 run_init/run_init.c:179
+#: ../newrole/newrole.c:282
+#: ../run_init/run_init.c:187
+#, c-format
msgid "Cannot find your entry in the shadow passwd file.\n"
-msgstr ""
+msgstr "No se puede encontrar su registro en el archivo shadow passwd.\n"
-#: newrole/newrole.c:210 run_init/run_init.c:185
+#: ../newrole/newrole.c:288
+#: ../run_init/run_init.c:193
+#, c-format
msgid "getpass cannot open /dev/tty\n"
-msgstr ""
+msgstr "getpass no puede abrir /dev/tty\n"
-#: newrole/newrole.c:279
+#: ../newrole/newrole.c:354
+#, c-format
+msgid "Error initing capabilities, aborting.\n"
+msgstr "Error al hacer init en las capacidades, abortando.\n"
+
+#: ../newrole/newrole.c:367
+#, c-format
+msgid "Error dropping capabilities, aborting\n"
+msgstr "Error al desechar las capacidades, abortando\n"
+
+#: ../newrole/newrole.c:374
+#, c-format
+msgid "Error changing uid, aborting.\n"
+msgstr "Error al cambiar uid, abortando.\n"
+
+#: ../newrole/newrole.c:380
+#, c-format
+msgid "Error resetting KEEPCAPS, aborting\n"
+msgstr "Error al resetear KEEPCAPS, abortando\n"
+
+#: ../newrole/newrole.c:386
+#, c-format
+msgid "Error dropping SETUID capability, aborting\n"
+msgstr "Error al desechar la capacidad SETUID, abortando\n"
+
+#: ../newrole/newrole.c:459
+#, c-format
msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
-msgstr ""
+msgstr "Lo siento, newrole s<>lo se puede usar en un kernel SELinux.\n"
-#: newrole/newrole.c:292
+#: ../newrole/newrole.c:464
+#, c-format
+msgid "Could not determine enforcing mode.\n"
+msgstr "No se pudo determinar el modo de obediencia.\n"
+
+#: ../newrole/newrole.c:481
+#, c-format
msgid "Error: multiple roles specified\n"
-msgstr ""
+msgstr "Error: se especificaron roles m<>ltiples\n"
-#: newrole/newrole.c:301
+#: ../newrole/newrole.c:490
+#, c-format
msgid "Error: multiple types specified\n"
-msgstr ""
+msgstr "Error: se especificaron tipos m<>ltiples\n"
+
+#: ../newrole/newrole.c:498
+#, c-format
+msgid "Sorry, -l may be used with SELinux MLS support.\n"
+msgstr "Lo siento, -l se puede usar cuando hay soporte para SELinux MLS.\n"
+
+#: ../newrole/newrole.c:503
+#, c-format
+msgid "Error: multiple levels specified\n"
+msgstr "Error: se especificaron m<>ltiples niveles\n"
-#: newrole/newrole.c:325
+#: ../newrole/newrole.c:527
+#, c-format
msgid "Couldn't get default type.\n"
-msgstr ""
+msgstr "No se pudo obtener el tipo por defecto.\n"
-#: newrole/newrole.c:347
+#: ../newrole/newrole.c:549
+#, c-format
msgid "failed to get old_context.\n"
-msgstr ""
+msgstr "fallo al obtener old_context.\n"
-#: newrole/newrole.c:365
+#: ../newrole/newrole.c:563
+#, c-format
+msgid "failed to get new context.\n"
+msgstr "fallo al obtener el contexto nuevo.\n"
+
+#: ../newrole/newrole.c:586
+#, c-format
msgid "cannot find your entry in the passwd file.\n"
-msgstr ""
+msgstr "no se puede encontrar su registro en el archivo passwd.\n"
+
+#: ../newrole/newrole.c:596
+#, c-format
+msgid "Error! Shell is not valid.\n"
+msgstr "Error! El shell no es v<>lido.\n"
+
+#: ../newrole/newrole.c:603
+#, c-format
+msgid "Error! Could not retrieve tty information.\n"
+msgstr "Error! No se pudo obtener la informaci<63>n de tty.\n"
-#: newrole/newrole.c:374
+#: ../newrole/newrole.c:607
#, c-format
msgid "Authenticating %s.\n"
-msgstr ""
+msgstr "Autenticando %s.\n"
-#: newrole/newrole.c:383
+#: ../newrole/newrole.c:621
#, c-format
msgid "newrole: incorrect password for %s\n"
-msgstr ""
+msgstr "newrole: contrase<73>a incorrecta para %s\n"
-#: newrole/newrole.c:407
+#: ../newrole/newrole.c:645
#, c-format
msgid "failed to set new role %s\n"
-msgstr ""
+msgstr "fallo al fijar nuevo rol %s\n"
-#: newrole/newrole.c:419
+#: ../newrole/newrole.c:657
#, c-format
msgid "failed to set new type %s\n"
-msgstr ""
+msgstr "fallo al fijar el tipo nuevo %s\n"
-#: newrole/newrole.c:431
+#: ../newrole/newrole.c:670
+#, c-format
+msgid "failed to build new range with level %s\n"
+msgstr "fallo al construir el rango nuevo con el nivel %s\n"
+
+#: ../newrole/newrole.c:674
+#, c-format
+msgid "failed to set new range %s\n"
+msgstr "fallo al fijar el rango n uevo %s\n"
+
+#: ../newrole/newrole.c:688
+#, c-format
msgid "failed to convert new context to string\n"
-msgstr ""
+msgstr "fallo al convertir el contexto nuevo a cadena\n"
-#: newrole/newrole.c:441
+#: ../newrole/newrole.c:698
#, c-format
msgid "%s is not a valid context\n"
-msgstr ""
+msgstr "%s no es un contexto v<>lido\n"
-#: newrole/newrole.c:454
-msgid "Warning! Could not retrieve tty information.\n"
-msgstr ""
+#: ../newrole/newrole.c:711
+#, c-format
+msgid "Error! Could not open %s.\n"
+msgstr "Error! No se pudo abrir %s.\n"
-#: newrole/newrole.c:460
+#: ../newrole/newrole.c:717
#, c-format
-msgid "Warning! Could not open %s.\n"
+msgid "%s! Could not get current context for %s, not relabeling tty.\n"
msgstr ""
-#: newrole/newrole.c:466
+#: ../newrole/newrole.c:728
#, c-format
-msgid "Warning! Could not get current context for %s, not relabeling.\n"
+msgid "%s! Could not get new context for %s, not relabeling tty.\n"
msgstr ""
-#: newrole/newrole.c:475
+#: ../newrole/newrole.c:740
#, c-format
-msgid "Warning! Could not get new context for %s, not relabeling.\n"
+msgid "%s! Could not set new context for %s\n"
msgstr ""
-#: newrole/newrole.c:484
+#: ../newrole/newrole.c:752
#, c-format
-msgid "Warning! Could not set new context for %s\n"
+msgid "newrole: failure forking: %s"
msgstr ""
-#: newrole/newrole.c:494
+#: ../newrole/newrole.c:754
#, c-format
-msgid "newrole: failure forking: %s"
+msgid "Warning! Could not restore context for %s\n"
msgstr ""
-#: newrole/newrole.c:510
+#: ../newrole/newrole.c:774
#, c-format
msgid "%s changed labels.\n"
msgstr ""
-#: newrole/newrole.c:534
+#: ../newrole/newrole.c:798
+#, c-format
msgid "Could not close descriptors.\n"
msgstr ""
-#: newrole/newrole.c:568 run_init/run_init.c:366
+#: ../newrole/newrole.c:832
+#: ../run_init/run_init.c:390
#, c-format
msgid "Could not set exec context to %s.\n"
msgstr ""
-#. If we reach here, then we failed to exec the new shell.
-#: newrole/newrole.c:574
+#: ../newrole/newrole.c:842
+#, c-format
+msgid "Error connecting to audit system.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:847
+#, c-format
+msgid "Error allocating memory.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:853
+#, c-format
+msgid "Error sending audit message.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:864
msgid "failed to exec shell\n"
msgstr ""
-#. USAGE_STRING describes the command-line args of this program.
-#: run_init/run_init.c:59
+#: ../run_init/run_init.c:67
msgid ""
"USAGE: run_init <script> <args ...>\n"
" where: <script> is the name of the init script to run,\n"
" <args ...> are the arguments to that script."
msgstr ""
-#: run_init/run_init.c:245
+#: ../run_init/run_init.c:264
#, c-format
msgid "run_init: incorrect password for %s\n"
msgstr ""
-#: run_init/run_init.c:275
+#: ../run_init/run_init.c:295
#, c-format
msgid "Could not open file %s\n"
msgstr ""
-#: run_init/run_init.c:301
+#: ../run_init/run_init.c:322
#, c-format
msgid "No context in file %s\n"
msgstr ""
-#: run_init/run_init.c:321
+#: ../run_init/run_init.c:345
+#, c-format
msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
msgstr ""
-#: run_init/run_init.c:340
+#: ../run_init/run_init.c:364
+#, c-format
msgid "authentication failed.\n"
msgstr ""
-#: setfiles/setfiles.c:164 setfiles/setfiles.c:189 setfiles/setfiles.c:204
-#: setfiles/setfiles.c:213
-#, c-format
-msgid "%s: insufficient memory for file label entry for %s\n"
+#: ../scripts/chcat:70
+#: ../scripts/chcat:140
+msgid "Requires at least one category"
msgstr ""
-#: setfiles/setfiles.c:178
+#: ../scripts/chcat:84
+#: ../scripts/chcat:154
#, c-format
-msgid "%s: conflicting specifications for %s and %s, using %s.\n"
+msgid "Can not modify sensitivity levels using '+' on %s"
msgstr ""
-#: setfiles/setfiles.c:247
+#: ../scripts/chcat:88
#, c-format
-msgid ""
-"%s: hash table stats: %d elements, %d/%d buckets used, longest chain length "
-"%d\n"
+msgid "%s is already in %s"
msgstr ""
-#: setfiles/setfiles.c:279
+#: ../scripts/chcat:159
+#: ../scripts/chcat:169
#, c-format
-msgid "%s: unable to stat file %s\n"
+msgid "%s is not in %s"
msgstr ""
-#: setfiles/setfiles.c:299
-#, c-format
-msgid "%s: unable to match %s against %s: %s\n"
+#: ../scripts/chcat:232
+#: ../scripts/chcat:237
+msgid "Can not combine +/- with other types of categories"
msgstr ""
-#: setfiles/setfiles.c:347
-#, c-format
-msgid "ERROR: Multiple different specifications for %s (%s and %s).\n"
+#: ../scripts/chcat:282
+msgid "Can not have multiple sensitivities"
msgstr ""
-#: setfiles/setfiles.c:355
+#: ../scripts/chcat:288
#, c-format
-msgid "WARNING: Multiple same specifications for %s.\n"
+msgid "Usage %s CATEGORY File ..."
msgstr ""
-#: setfiles/setfiles.c:429
+#: ../scripts/chcat:289
#, c-format
-msgid "%s: unable to read directory %s\n"
+msgid "Usage %s -l CATEGORY user ..."
msgstr ""
-#: setfiles/setfiles.c:458
+#: ../scripts/chcat:290
#, c-format
-msgid "%s: %s matched by (%s,%s,%s)\n"
+msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
msgstr ""
-#: setfiles/setfiles.c:462
+#: ../scripts/chcat:291
#, c-format
-msgid "%s: %s matched by (%s,%s)\n"
+msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
msgstr ""
-#: setfiles/setfiles.c:476
+#: ../scripts/chcat:292
#, c-format
-msgid "%s: unable to obtain attribute for file %s\n"
+msgid "Usage %s -d File ..."
msgstr ""
-#: setfiles/setfiles.c:494
+#: ../scripts/chcat:293
#, c-format
-msgid "%s: relabeling %s from %s to %s\n"
+msgid "Usage %s -l -d user ..."
msgstr ""
-#: setfiles/setfiles.c:512
+#: ../scripts/chcat:294
#, c-format
-msgid "%s: unable to relabel %s to %s\n"
+msgid "Usage %s -L"
msgstr ""
-#: setfiles/setfiles.c:560
+#: ../scripts/chcat:295
#, c-format
-msgid "usage: %s [-dnpqsvW] spec_file pathname...\n"
+msgid "Usage %s -L -l user"
msgstr ""
-#: setfiles/setfiles.c:569
-#, c-format
-msgid "usage: %s -s [-dnqvW] spec_file\n"
+#: ../scripts/chcat:296
+msgid "Use -- to end option list. For example"
msgstr ""
-#: setfiles/setfiles.c:575
-#, c-format
-msgid "usage: %s [-dnpqvW] spec_file pathname...\n"
+#: ../scripts/chcat:297
+msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
msgstr ""
-#: setfiles/setfiles.c:605
-#, c-format
-msgid "%s: no newline on line number %d (only read %s)\n"
+#: ../scripts/chcat:298
+msgid "chcat -l +CompanyConfidential juser"
msgstr ""
-#: setfiles/setfiles.c:622
-#, c-format
-msgid "%s: line number %d is missing fields (only read %s)\n"
+#: ../semanage/seobject.py:124
+msgid "translations not supported on non-MLS machines"
msgstr ""
-#: setfiles/setfiles.c:644
-#, c-format
-msgid "%s: insufficient memory for anchored regexp on line %d\n"
+#: ../semanage/seobject.py:131
+#, python-format
+msgid "Unable to open %s: translations not supported on non-MLS machines"
msgstr ""
-#: setfiles/setfiles.c:660
-#, c-format
-msgid "%s: unable to compile regular expression %s on line number %d: %s\n"
+#: ../semanage/seobject.py:171
+#: ../semanage/seobject.py:185
+#, python-format
+msgid "Translations can not contain spaces '%s' "
msgstr ""
-#: setfiles/setfiles.c:675 setfiles/setfiles.c:704
-#, c-format
-msgid "%s: invalid type specifier %s on line number %d\n"
+#: ../semanage/seobject.py:174
+#, python-format
+msgid "Invalid Level '%s' "
msgstr ""
-#: setfiles/setfiles.c:716
-#, c-format
-msgid "%s: invalid context %s on line number %d\n"
+#: ../semanage/seobject.py:177
+#, python-format
+msgid "%s already defined in translations"
msgstr ""
-#: setfiles/setfiles.c:741
-#, c-format
-msgid "%s: read %d specifications\n"
+#: ../semanage/seobject.py:189
+#, python-format
+msgid "%s not defined in translations"
msgstr ""
-#: setfiles/setfiles.c:748
-#, c-format
-msgid "%s: insufficient memory for specifications\n"
+#: ../semanage/seobject.py:209
+msgid "SELinux policy is not managed or store cannot be accessed."
msgstr ""
-#: setfiles/setfiles.c:780
-#, c-format
-msgid "File \"%s\" not found.\n"
+#: ../semanage/seobject.py:214
+msgid "Cannot read policy store."
msgstr ""
-#: setfiles/setfiles.c:803
-#, c-format
-msgid "%s: labeling files under %s\n"
+#: ../semanage/seobject.py:219
+msgid "Could not establish semanage connection"
msgstr ""
-#: setfiles/setfiles.c:811
-#, c-format
-msgid "%s: error while labeling files under %s\n"
+#: ../semanage/seobject.py:238
+#: ../semanage/seobject.py:296
+#: ../semanage/seobject.py:343
+#: ../semanage/seobject.py:424
+#: ../semanage/seobject.py:493
+#: ../semanage/seobject.py:549
+#: ../semanage/seobject.py:1080
+#: ../semanage/seobject.py:1119
+#: ../semanage/seobject.py:1193
+#: ../semanage/seobject.py:1227
+#, python-format
+msgid "Could not create a key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:242
+#: ../semanage/seobject.py:300
+#: ../semanage/seobject.py:347
+#: ../semanage/seobject.py:353
+#, python-format
+msgid "Could not check if login mapping for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:244
+#, python-format
+msgid "Login mapping for %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:248
+#, python-format
+msgid "Linux User %s does not exist"
+msgstr ""
+
+#: ../semanage/seobject.py:252
+#, python-format
+msgid "Could not create login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:256
+#: ../semanage/seobject.py:438
+#, python-format
+msgid "Could not set name for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:261
+#: ../semanage/seobject.py:448
+#, python-format
+msgid "Could not set MLS range for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:265
+#, python-format
+msgid "Could not set SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:269
+#: ../semanage/seobject.py:359
+#: ../semanage/seobject.py:463
+#: ../semanage/seobject.py:526
+#: ../semanage/seobject.py:565
+#: ../semanage/seobject.py:692
+#: ../semanage/seobject.py:734
+#: ../semanage/seobject.py:763
+#: ../semanage/seobject.py:890
+#: ../semanage/seobject.py:931
+#: ../semanage/seobject.py:963
+#: ../semanage/seobject.py:1060
+#: ../semanage/seobject.py:1103
+#: ../semanage/seobject.py:1135
+#: ../semanage/seobject.py:1211
+#: ../semanage/seobject.py:1243
+msgid "Could not start semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:273
+#: ../semanage/seobject.py:277
+#, python-format
+msgid "Could not add login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:292
+msgid "Requires seuser or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:302
+#: ../semanage/seobject.py:349
+#, python-format
+msgid "Login mapping for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:306
+#, python-format
+msgid "Could not query seuser for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:321
+msgid "Could not srart semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:325
+#: ../semanage/seobject.py:329
+#, python-format
+msgid "Could not modify login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:355
+#, python-format
+msgid "Login mapping for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:364
+#: ../semanage/seobject.py:368
+#, python-format
+msgid "Could not delete login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:382
+msgid "Could not list login mappings"
+msgstr ""
+
+#: ../semanage/seobject.py:428
+#: ../semanage/seobject.py:497
+#: ../semanage/seobject.py:553
+#: ../semanage/seobject.py:559
+#, python-format
+msgid "Could not check if SELinux user %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:430
+#, python-format
+msgid "SELinux user %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:434
+#, python-format
+msgid "Could not create SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:443
+#, python-format
+msgid "Could not add role %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:452
+#, python-format
+msgid "Could not set MLS level for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:456
+#, python-format
+msgid "Could not add prefix %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:459
+#, python-format
+msgid "Could not extract key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:467
+#: ../semanage/seobject.py:471
+#, python-format
+msgid "Could not add SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:487
+msgid "Requires prefix, roles, level or range"
+msgstr ""
+
+#: ../semanage/seobject.py:489
+msgid "Requires prefix or roles"
msgstr ""
-#: setfiles/setfiles.c:831
+#: ../semanage/seobject.py:499
+#: ../semanage/seobject.py:555
+#, python-format
+msgid "SELinux user %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:503
+#, python-format
+msgid "Could not query user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:530
+#: ../semanage/seobject.py:534
+#, python-format
+msgid "Could not modify SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:561
+#, python-format
+msgid "SELinux user %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:569
+#: ../semanage/seobject.py:573
+#, python-format
+msgid "Could not delete SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:585
+msgid "Could not list SELinux users"
+msgstr ""
+
+#: ../semanage/seobject.py:591
+#, python-format
+msgid "Could not list roles for user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:625
+msgid "Protocol udp or tcp is required"
+msgstr ""
+
+#: ../semanage/seobject.py:627
+msgid "Port is required"
+msgstr ""
+
+#: ../semanage/seobject.py:638
+#, python-format
+msgid "Could not create a key for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:649
+msgid "Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:655
+#: ../semanage/seobject.py:717
+#: ../semanage/seobject.py:751
+#: ../semanage/seobject.py:757
+#, python-format
+msgid "Could not check if port %s/%s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:657
+#, python-format
+msgid "Port %s/%s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:661
+#, python-format
+msgid "Could not create port for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:667
+#, python-format
+msgid "Could not create context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:671
+#, python-format
+msgid "Could not set user in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:675
+#, python-format
+msgid "Could not set role in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:679
+#, python-format
+msgid "Could not set type in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:684
+#, python-format
+msgid "Could not set mls fields in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:688
+#, python-format
+msgid "Could not set port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:696
+#: ../semanage/seobject.py:700
+#, python-format
+msgid "Could not add port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:709
+#: ../semanage/seobject.py:906
+msgid "Requires setype or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:711
+msgid "Requires setype"
+msgstr ""
+
+#: ../semanage/seobject.py:719
+#: ../semanage/seobject.py:753
+#, python-format
+msgid "Port %s/%s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:723
+#, python-format
+msgid "Could not query port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:738
+#: ../semanage/seobject.py:742
+#, python-format
+msgid "Could not modify port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:759
+#, python-format
+msgid "Port %s/%s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:767
+#: ../semanage/seobject.py:771
+#, python-format
+msgid "Could not delete port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:779
+#: ../semanage/seobject.py:798
+msgid "Could not list ports"
+msgstr ""
+
+#: ../semanage/seobject.py:842
+#: ../semanage/seobject.py:1014
+msgid "SELinux Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:846
+#: ../semanage/seobject.py:910
+#: ../semanage/seobject.py:947
+#: ../semanage/seobject.py:1018
+#, python-format
+msgid "Could not create key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:850
+#: ../semanage/seobject.py:914
+#: ../semanage/seobject.py:951
+#: ../semanage/seobject.py:957
+#, python-format
+msgid "Could not check if interface %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:852
+#, python-format
+msgid "Interface %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:856
+#, python-format
+msgid "Could not create interface for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:861
+#: ../semanage/seobject.py:1033
+#, python-format
+msgid "Could not create context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:865
+#, python-format
+msgid "Could not set user in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:869
+#, python-format
+msgid "Could not set role in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:873
+#, python-format
+msgid "Could not set type in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:878
+#, python-format
+msgid "Could not set mls fields in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:882
+#, python-format
+msgid "Could not set interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:886
+#, python-format
+msgid "Could not set message context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:894
+#: ../semanage/seobject.py:898
+#, python-format
+msgid "Could not add interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:916
+#: ../semanage/seobject.py:953
+#, python-format
+msgid "Interface %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:920
+#, python-format
+msgid "Could not query interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:935
+#: ../semanage/seobject.py:939
+#, python-format
+msgid "Could not modify interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:959
+#, python-format
+msgid "Interface %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:967
+#: ../semanage/seobject.py:971
+#, python-format
+msgid "Could not delete interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:979
+msgid "Could not list interfaces"
+msgstr ""
+
+#: ../semanage/seobject.py:1022
+#: ../semanage/seobject.py:1084
+#: ../semanage/seobject.py:1123
+#: ../semanage/seobject.py:1129
+#, python-format
+msgid "Could not check if file context for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1024
+#, python-format
+msgid "File context for %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1028
+#, python-format
+msgid "Could not create file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1037
+#, python-format
+msgid "Could not set user in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1041
+#, python-format
+msgid "Could not set role in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1045
+#, python-format
+msgid "Could not set type in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1050
+#, python-format
+msgid "Could not set mls fields in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1056
+#, python-format
+msgid "Could not set file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1064
+#: ../semanage/seobject.py:1068
+#, python-format
+msgid "Could not add file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1076
+msgid "Requires setype, serange or seuser"
+msgstr ""
+
+#: ../semanage/seobject.py:1086
+#: ../semanage/seobject.py:1125
+#, python-format
+msgid "File context for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1090
+#, python-format
+msgid "Could not query file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1107
+#: ../semanage/seobject.py:1111
+#, python-format
+msgid "Could not modify file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1131
+#, python-format
+msgid "File context for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1139
+#: ../semanage/seobject.py:1143
+#, python-format
+msgid "Could not delete file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1151
+msgid "Could not list file contexts"
+msgstr ""
+
+#: ../semanage/seobject.py:1189
+msgid "Requires value"
+msgstr ""
+
+#: ../semanage/seobject.py:1197
+#: ../semanage/seobject.py:1231
+#: ../semanage/seobject.py:1237
+#, python-format
+msgid "Could not check if boolean %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1199
+#: ../semanage/seobject.py:1233
+#, python-format
+msgid "Boolean %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1203
+#, python-format
+msgid "Could not query file context %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1215
+#: ../semanage/seobject.py:1219
+#, python-format
+msgid "Could not modify boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1239
+#, python-format
+msgid "Boolean %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1247
+#: ../semanage/seobject.py:1251
+#, python-format
+msgid "Could not delete boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1259
+msgid "Could not list booleans"
+msgstr ""
+
+#: ../audit2allow/audit2allow:179
#, c-format
-msgid "%s: Warning! No matches for (%s, %s, %s)\n"
+msgid "Generating type enforcment file: %s.te"
msgstr ""
-#: setfiles/setfiles.c:836
+#: ../audit2allow/audit2allow:184
+msgid "Compiling policy"
+msgstr ""
+
+#: ../audit2allow/audit2allow:195
+msgid ""
+"\n"
+"******************** IMPORTANT ***********************\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:196
#, c-format
-msgid "%s: Warning! No matches for (%s, %s)\n"
+msgid ""
+"In order to load this newly created policy package into the kernel,\n"
+"you are required to execute \n"
+"\n"
+"semodule -i %s.pp\n"
+"\n"
msgstr ""
-#: setfiles/setfiles.c:844
+#: ../audit2allow/audit2allow:203
#, c-format
-msgid "%s: Done.\n"
+msgid "Options Error: %s "
msgstr ""
+
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/et.po policycoreutils-1.30.6/po/et.po
--- nsapolicycoreutils/po/et.po 2003-09-25 10:50:46.000000000 -0400
+++ policycoreutils-1.30.6/po/et.po 2006-05-05 14:40:32.000000000 -0400
@@ -1,329 +1,908 @@
-#: load_policy/load_policy.c:29
+#: ../load_policy/load_policy.c:22
#, c-format
-msgid "usage: %s policyfile\n"
+msgid "usage: %s [-bq]\n"
msgstr ""
-#: load_policy/load_policy.c:35
+#: ../load_policy/load_policy.c:62
#, c-format
-msgid "Can't open '%s': %s\n"
+msgid "%s: Can't load policy: %s\n"
msgstr ""
-#: load_policy/load_policy.c:41
+#: ../newrole/newrole.c:97
#, c-format
-msgid "Can't stat '%s': %s\n"
+msgid "Out of memory!\n"
msgstr ""
-#: load_policy/load_policy.c:48
+#: ../newrole/newrole.c:201 ../run_init/run_init.c:126
#, c-format
-msgid "Can't map '%s': %s\n"
+msgid "failed to initialize PAM\n"
msgstr ""
-#: load_policy/load_policy.c:55
+#: ../newrole/newrole.c:212
#, c-format
-msgid "%s: security_load_policy failed\n"
+msgid "failed to set PAM_TTY\n"
msgstr ""
-#: newrole/newrole.c:84
-msgid "Out of memory!\n"
+#: ../newrole/newrole.c:250 ../run_init/run_init.c:155
+msgid "Password:"
msgstr ""
-#: newrole/newrole.c:142 run_init/run_init.c:118
-msgid "failed to initialize PAM\n"
+#: ../newrole/newrole.c:282 ../run_init/run_init.c:187
+#, c-format
+msgid "Cannot find your entry in the shadow passwd file.\n"
msgstr ""
-#: newrole/newrole.c:172 run_init/run_init.c:147
-msgid "Password:"
+#: ../newrole/newrole.c:288 ../run_init/run_init.c:193
+#, c-format
+msgid "getpass cannot open /dev/tty\n"
msgstr ""
-#: newrole/newrole.c:204 run_init/run_init.c:179
-msgid "Cannot find your entry in the shadow passwd file.\n"
+#: ../newrole/newrole.c:354
+#, c-format
+msgid "Error initing capabilities, aborting.\n"
msgstr ""
-#: newrole/newrole.c:210 run_init/run_init.c:185
-msgid "getpass cannot open /dev/tty\n"
+#: ../newrole/newrole.c:367
+#, c-format
+msgid "Error dropping capabilities, aborting\n"
msgstr ""
-#: newrole/newrole.c:279
+#: ../newrole/newrole.c:374
+#, c-format
+msgid "Error changing uid, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:380
+#, c-format
+msgid "Error resetting KEEPCAPS, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:386
+#, c-format
+msgid "Error dropping SETUID capability, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:459
+#, c-format
msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
msgstr ""
-#: newrole/newrole.c:292
+#: ../newrole/newrole.c:464
+#, c-format
+msgid "Could not determine enforcing mode.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:481
+#, c-format
msgid "Error: multiple roles specified\n"
msgstr ""
-#: newrole/newrole.c:301
+#: ../newrole/newrole.c:490
+#, c-format
msgid "Error: multiple types specified\n"
msgstr ""
-#: newrole/newrole.c:325
+#: ../newrole/newrole.c:498
+#, c-format
+msgid "Sorry, -l may be used with SELinux MLS support.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:503
+#, c-format
+msgid "Error: multiple levels specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:527
+#, c-format
msgid "Couldn't get default type.\n"
msgstr ""
-#: newrole/newrole.c:347
+#: ../newrole/newrole.c:549
+#, c-format
msgid "failed to get old_context.\n"
msgstr ""
-#: newrole/newrole.c:365
+#: ../newrole/newrole.c:563
+#, c-format
+msgid "failed to get new context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:586
+#, c-format
msgid "cannot find your entry in the passwd file.\n"
msgstr ""
-#: newrole/newrole.c:374
+#: ../newrole/newrole.c:596
+#, c-format
+msgid "Error! Shell is not valid.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:603
+#, c-format
+msgid "Error! Could not retrieve tty information.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:607
#, c-format
msgid "Authenticating %s.\n"
msgstr ""
-#: newrole/newrole.c:383
+#: ../newrole/newrole.c:621
#, c-format
msgid "newrole: incorrect password for %s\n"
msgstr ""
-#: newrole/newrole.c:407
+#: ../newrole/newrole.c:645
#, c-format
msgid "failed to set new role %s\n"
msgstr ""
-#: newrole/newrole.c:419
+#: ../newrole/newrole.c:657
#, c-format
msgid "failed to set new type %s\n"
msgstr ""
-#: newrole/newrole.c:431
+#: ../newrole/newrole.c:670
+#, c-format
+msgid "failed to build new range with level %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:674
+#, c-format
+msgid "failed to set new range %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:688
+#, c-format
msgid "failed to convert new context to string\n"
msgstr ""
-#: newrole/newrole.c:441
+#: ../newrole/newrole.c:698
#, c-format
msgid "%s is not a valid context\n"
msgstr ""
-#: newrole/newrole.c:454
-msgid "Warning! Could not retrieve tty information.\n"
+#: ../newrole/newrole.c:711
+#, c-format
+msgid "Error! Could not open %s.\n"
msgstr ""
-#: newrole/newrole.c:460
+#: ../newrole/newrole.c:717
#, c-format
-msgid "Warning! Could not open %s.\n"
+msgid "%s! Could not get current context for %s, not relabeling tty.\n"
msgstr ""
-#: newrole/newrole.c:466
+#: ../newrole/newrole.c:728
#, c-format
-msgid "Warning! Could not get current context for %s, not relabeling.\n"
+msgid "%s! Could not get new context for %s, not relabeling tty.\n"
msgstr ""
-#: newrole/newrole.c:475
+#: ../newrole/newrole.c:740
#, c-format
-msgid "Warning! Could not get new context for %s, not relabeling.\n"
+msgid "%s! Could not set new context for %s\n"
msgstr ""
-#: newrole/newrole.c:484
+#: ../newrole/newrole.c:752
#, c-format
-msgid "Warning! Could not set new context for %s\n"
+msgid "newrole: failure forking: %s"
msgstr ""
-#: newrole/newrole.c:494
+#: ../newrole/newrole.c:754
#, c-format
-msgid "newrole: failure forking: %s"
+msgid "Warning! Could not restore context for %s\n"
msgstr ""
-#: newrole/newrole.c:510
+#: ../newrole/newrole.c:774
#, c-format
msgid "%s changed labels.\n"
msgstr ""
-#: newrole/newrole.c:534
+#: ../newrole/newrole.c:798
+#, c-format
msgid "Could not close descriptors.\n"
msgstr ""
-#: newrole/newrole.c:568 run_init/run_init.c:366
+#: ../newrole/newrole.c:832 ../run_init/run_init.c:390
#, c-format
msgid "Could not set exec context to %s.\n"
msgstr ""
-#. If we reach here, then we failed to exec the new shell.
-#: newrole/newrole.c:574
+#: ../newrole/newrole.c:842
+#, c-format
+msgid "Error connecting to audit system.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:847
+#, c-format
+msgid "Error allocating memory.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:853
+#, c-format
+msgid "Error sending audit message.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:864
msgid "failed to exec shell\n"
msgstr ""
-#. USAGE_STRING describes the command-line args of this program.
-#: run_init/run_init.c:59
+#: ../run_init/run_init.c:67
msgid ""
"USAGE: run_init <script> <args ...>\n"
" where: <script> is the name of the init script to run,\n"
" <args ...> are the arguments to that script."
msgstr ""
-#: run_init/run_init.c:245
+#: ../run_init/run_init.c:264
#, c-format
msgid "run_init: incorrect password for %s\n"
msgstr ""
-#: run_init/run_init.c:275
+#: ../run_init/run_init.c:295
#, c-format
msgid "Could not open file %s\n"
msgstr ""
-#: run_init/run_init.c:301
+#: ../run_init/run_init.c:322
#, c-format
msgid "No context in file %s\n"
msgstr ""
-#: run_init/run_init.c:321
+#: ../run_init/run_init.c:345
+#, c-format
msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
msgstr ""
-#: run_init/run_init.c:340
+#: ../run_init/run_init.c:364
+#, c-format
msgid "authentication failed.\n"
msgstr ""
-#: setfiles/setfiles.c:164 setfiles/setfiles.c:189 setfiles/setfiles.c:204
-#: setfiles/setfiles.c:213
-#, c-format
-msgid "%s: insufficient memory for file label entry for %s\n"
+#: ../scripts/chcat:70 ../scripts/chcat:140
+msgid "Requires at least one category"
msgstr ""
-#: setfiles/setfiles.c:178
+#: ../scripts/chcat:84 ../scripts/chcat:154
#, c-format
-msgid "%s: conflicting specifications for %s and %s, using %s.\n"
+msgid "Can not modify sensitivity levels using '+' on %s"
msgstr ""
-#: setfiles/setfiles.c:247
+#: ../scripts/chcat:88
#, c-format
-msgid ""
-"%s: hash table stats: %d elements, %d/%d buckets used, longest chain length "
-"%d\n"
+msgid "%s is already in %s"
msgstr ""
-#: setfiles/setfiles.c:279
+#: ../scripts/chcat:159 ../scripts/chcat:169
#, c-format
-msgid "%s: unable to stat file %s\n"
+msgid "%s is not in %s"
msgstr ""
-#: setfiles/setfiles.c:299
-#, c-format
-msgid "%s: unable to match %s against %s: %s\n"
+#: ../scripts/chcat:232 ../scripts/chcat:237
+msgid "Can not combine +/- with other types of categories"
msgstr ""
-#: setfiles/setfiles.c:347
-#, c-format
-msgid "ERROR: Multiple different specifications for %s (%s and %s).\n"
+#: ../scripts/chcat:282
+msgid "Can not have multiple sensitivities"
msgstr ""
-#: setfiles/setfiles.c:355
+#: ../scripts/chcat:288
#, c-format
-msgid "WARNING: Multiple same specifications for %s.\n"
+msgid "Usage %s CATEGORY File ..."
msgstr ""
-#: setfiles/setfiles.c:429
+#: ../scripts/chcat:289
#, c-format
-msgid "%s: unable to read directory %s\n"
+msgid "Usage %s -l CATEGORY user ..."
msgstr ""
-#: setfiles/setfiles.c:458
+#: ../scripts/chcat:290
#, c-format
-msgid "%s: %s matched by (%s,%s,%s)\n"
+msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
msgstr ""
-#: setfiles/setfiles.c:462
+#: ../scripts/chcat:291
#, c-format
-msgid "%s: %s matched by (%s,%s)\n"
+msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
msgstr ""
-#: setfiles/setfiles.c:476
+#: ../scripts/chcat:292
#, c-format
-msgid "%s: unable to obtain attribute for file %s\n"
+msgid "Usage %s -d File ..."
msgstr ""
-#: setfiles/setfiles.c:494
+#: ../scripts/chcat:293
#, c-format
-msgid "%s: relabeling %s from %s to %s\n"
+msgid "Usage %s -l -d user ..."
msgstr ""
-#: setfiles/setfiles.c:512
+#: ../scripts/chcat:294
#, c-format
-msgid "%s: unable to relabel %s to %s\n"
+msgid "Usage %s -L"
msgstr ""
-#: setfiles/setfiles.c:560
+#: ../scripts/chcat:295
#, c-format
-msgid "usage: %s [-dnpqsvW] spec_file pathname...\n"
+msgid "Usage %s -L -l user"
msgstr ""
-#: setfiles/setfiles.c:569
-#, c-format
-msgid "usage: %s -s [-dnqvW] spec_file\n"
+#: ../scripts/chcat:296
+msgid "Use -- to end option list. For example"
msgstr ""
-#: setfiles/setfiles.c:575
-#, c-format
-msgid "usage: %s [-dnpqvW] spec_file pathname...\n"
+#: ../scripts/chcat:297
+msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
msgstr ""
-#: setfiles/setfiles.c:605
-#, c-format
-msgid "%s: no newline on line number %d (only read %s)\n"
+#: ../scripts/chcat:298
+msgid "chcat -l +CompanyConfidential juser"
msgstr ""
-#: setfiles/setfiles.c:622
-#, c-format
-msgid "%s: line number %d is missing fields (only read %s)\n"
+#: ../semanage/seobject.py:124
+msgid "translations not supported on non-MLS machines"
msgstr ""
-#: setfiles/setfiles.c:644
-#, c-format
-msgid "%s: insufficient memory for anchored regexp on line %d\n"
+#: ../semanage/seobject.py:131
+#, python-format
+msgid "Unable to open %s: translations not supported on non-MLS machines"
msgstr ""
-#: setfiles/setfiles.c:660
-#, c-format
-msgid "%s: unable to compile regular expression %s on line number %d: %s\n"
+#: ../semanage/seobject.py:171 ../semanage/seobject.py:185
+#, python-format
+msgid "Translations can not contain spaces '%s' "
msgstr ""
-#: setfiles/setfiles.c:675 setfiles/setfiles.c:704
-#, c-format
-msgid "%s: invalid type specifier %s on line number %d\n"
+#: ../semanage/seobject.py:174
+#, python-format
+msgid "Invalid Level '%s' "
msgstr ""
-#: setfiles/setfiles.c:716
-#, c-format
-msgid "%s: invalid context %s on line number %d\n"
+#: ../semanage/seobject.py:177
+#, python-format
+msgid "%s already defined in translations"
msgstr ""
-#: setfiles/setfiles.c:741
-#, c-format
-msgid "%s: read %d specifications\n"
+#: ../semanage/seobject.py:189
+#, python-format
+msgid "%s not defined in translations"
msgstr ""
-#: setfiles/setfiles.c:748
-#, c-format
-msgid "%s: insufficient memory for specifications\n"
+#: ../semanage/seobject.py:209
+msgid "SELinux policy is not managed or store cannot be accessed."
msgstr ""
-#: setfiles/setfiles.c:780
-#, c-format
-msgid "File \"%s\" not found.\n"
+#: ../semanage/seobject.py:214
+msgid "Cannot read policy store."
msgstr ""
-#: setfiles/setfiles.c:803
-#, c-format
-msgid "%s: labeling files under %s\n"
+#: ../semanage/seobject.py:219
+msgid "Could not establish semanage connection"
msgstr ""
-#: setfiles/setfiles.c:811
-#, c-format
-msgid "%s: error while labeling files under %s\n"
+#: ../semanage/seobject.py:238 ../semanage/seobject.py:296
+#: ../semanage/seobject.py:343 ../semanage/seobject.py:424
+#: ../semanage/seobject.py:493 ../semanage/seobject.py:549
+#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119
+#: ../semanage/seobject.py:1193 ../semanage/seobject.py:1227
+#, python-format
+msgid "Could not create a key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:242 ../semanage/seobject.py:300
+#: ../semanage/seobject.py:347 ../semanage/seobject.py:353
+#, python-format
+msgid "Could not check if login mapping for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:244
+#, python-format
+msgid "Login mapping for %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:248
+#, python-format
+msgid "Linux User %s does not exist"
+msgstr ""
+
+#: ../semanage/seobject.py:252
+#, python-format
+msgid "Could not create login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:256 ../semanage/seobject.py:438
+#, python-format
+msgid "Could not set name for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:261 ../semanage/seobject.py:448
+#, python-format
+msgid "Could not set MLS range for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:265
+#, python-format
+msgid "Could not set SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:269 ../semanage/seobject.py:359
+#: ../semanage/seobject.py:463 ../semanage/seobject.py:526
+#: ../semanage/seobject.py:565 ../semanage/seobject.py:692
+#: ../semanage/seobject.py:734 ../semanage/seobject.py:763
+#: ../semanage/seobject.py:890 ../semanage/seobject.py:931
+#: ../semanage/seobject.py:963 ../semanage/seobject.py:1060
+#: ../semanage/seobject.py:1103 ../semanage/seobject.py:1135
+#: ../semanage/seobject.py:1211 ../semanage/seobject.py:1243
+msgid "Could not start semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:273 ../semanage/seobject.py:277
+#, python-format
+msgid "Could not add login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:292
+msgid "Requires seuser or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:302 ../semanage/seobject.py:349
+#, python-format
+msgid "Login mapping for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:306
+#, python-format
+msgid "Could not query seuser for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:321
+msgid "Could not srart semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:325 ../semanage/seobject.py:329
+#, python-format
+msgid "Could not modify login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:355
+#, python-format
+msgid "Login mapping for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:364 ../semanage/seobject.py:368
+#, python-format
+msgid "Could not delete login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:382
+msgid "Could not list login mappings"
+msgstr ""
+
+#: ../semanage/seobject.py:428 ../semanage/seobject.py:497
+#: ../semanage/seobject.py:553 ../semanage/seobject.py:559
+#, python-format
+msgid "Could not check if SELinux user %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:430
+#, python-format
+msgid "SELinux user %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:434
+#, python-format
+msgid "Could not create SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:443
+#, python-format
+msgid "Could not add role %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:452
+#, python-format
+msgid "Could not set MLS level for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:456
+#, python-format
+msgid "Could not add prefix %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:459
+#, python-format
+msgid "Could not extract key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:467 ../semanage/seobject.py:471
+#, python-format
+msgid "Could not add SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:487
+msgid "Requires prefix, roles, level or range"
+msgstr ""
+
+#: ../semanage/seobject.py:489
+msgid "Requires prefix or roles"
+msgstr ""
+
+#: ../semanage/seobject.py:499 ../semanage/seobject.py:555
+#, python-format
+msgid "SELinux user %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:503
+#, python-format
+msgid "Could not query user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:530 ../semanage/seobject.py:534
+#, python-format
+msgid "Could not modify SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:561
+#, python-format
+msgid "SELinux user %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:569 ../semanage/seobject.py:573
+#, python-format
+msgid "Could not delete SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:585
+msgid "Could not list SELinux users"
+msgstr ""
+
+#: ../semanage/seobject.py:591
+#, python-format
+msgid "Could not list roles for user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:625
+msgid "Protocol udp or tcp is required"
+msgstr ""
+
+#: ../semanage/seobject.py:627
+msgid "Port is required"
+msgstr ""
+
+#: ../semanage/seobject.py:638
+#, python-format
+msgid "Could not create a key for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:649
+msgid "Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:655 ../semanage/seobject.py:717
+#: ../semanage/seobject.py:751 ../semanage/seobject.py:757
+#, python-format
+msgid "Could not check if port %s/%s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:657
+#, python-format
+msgid "Port %s/%s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:661
+#, python-format
+msgid "Could not create port for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:667
+#, python-format
+msgid "Could not create context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:671
+#, python-format
+msgid "Could not set user in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:675
+#, python-format
+msgid "Could not set role in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:679
+#, python-format
+msgid "Could not set type in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:684
+#, python-format
+msgid "Could not set mls fields in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:688
+#, python-format
+msgid "Could not set port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:696 ../semanage/seobject.py:700
+#, python-format
+msgid "Could not add port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:709 ../semanage/seobject.py:906
+msgid "Requires setype or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:711
+msgid "Requires setype"
+msgstr ""
+
+#: ../semanage/seobject.py:719 ../semanage/seobject.py:753
+#, python-format
+msgid "Port %s/%s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:723
+#, python-format
+msgid "Could not query port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:738 ../semanage/seobject.py:742
+#, python-format
+msgid "Could not modify port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:759
+#, python-format
+msgid "Port %s/%s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:767 ../semanage/seobject.py:771
+#, python-format
+msgid "Could not delete port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:779 ../semanage/seobject.py:798
+msgid "Could not list ports"
+msgstr ""
+
+#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014
+msgid "SELinux Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:846 ../semanage/seobject.py:910
+#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018
+#, python-format
+msgid "Could not create key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:850 ../semanage/seobject.py:914
+#: ../semanage/seobject.py:951 ../semanage/seobject.py:957
+#, python-format
+msgid "Could not check if interface %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:852
+#, python-format
+msgid "Interface %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:856
+#, python-format
+msgid "Could not create interface for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033
+#, python-format
+msgid "Could not create context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:865
+#, python-format
+msgid "Could not set user in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:869
+#, python-format
+msgid "Could not set role in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:873
+#, python-format
+msgid "Could not set type in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:878
+#, python-format
+msgid "Could not set mls fields in interface context for %s"
msgstr ""
-#: setfiles/setfiles.c:831
+#: ../semanage/seobject.py:882
+#, python-format
+msgid "Could not set interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:886
+#, python-format
+msgid "Could not set message context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:894 ../semanage/seobject.py:898
+#, python-format
+msgid "Could not add interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:916 ../semanage/seobject.py:953
+#, python-format
+msgid "Interface %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:920
+#, python-format
+msgid "Could not query interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:935 ../semanage/seobject.py:939
+#, python-format
+msgid "Could not modify interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:959
+#, python-format
+msgid "Interface %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:967 ../semanage/seobject.py:971
+#, python-format
+msgid "Could not delete interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:979
+msgid "Could not list interfaces"
+msgstr ""
+
+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084
+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129
+#, python-format
+msgid "Could not check if file context for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1024
+#, python-format
+msgid "File context for %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1028
+#, python-format
+msgid "Could not create file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1037
+#, python-format
+msgid "Could not set user in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1041
+#, python-format
+msgid "Could not set role in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1045
+#, python-format
+msgid "Could not set type in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1050
+#, python-format
+msgid "Could not set mls fields in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1056
+#, python-format
+msgid "Could not set file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068
+#, python-format
+msgid "Could not add file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1076
+msgid "Requires setype, serange or seuser"
+msgstr ""
+
+#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125
+#, python-format
+msgid "File context for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1090
+#, python-format
+msgid "Could not query file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111
+#, python-format
+msgid "Could not modify file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1131
+#, python-format
+msgid "File context for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143
+#, python-format
+msgid "Could not delete file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1151
+msgid "Could not list file contexts"
+msgstr ""
+
+#: ../semanage/seobject.py:1189
+msgid "Requires value"
+msgstr ""
+
+#: ../semanage/seobject.py:1197 ../semanage/seobject.py:1231
+#: ../semanage/seobject.py:1237
+#, python-format
+msgid "Could not check if boolean %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1199 ../semanage/seobject.py:1233
+#, python-format
+msgid "Boolean %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1203
+#, python-format
+msgid "Could not query file context %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1215 ../semanage/seobject.py:1219
+#, python-format
+msgid "Could not modify boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1239
+#, python-format
+msgid "Boolean %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1251
+#, python-format
+msgid "Could not delete boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1259
+msgid "Could not list booleans"
+msgstr ""
+
+#: ../audit2allow/audit2allow:179
#, c-format
-msgid "%s: Warning! No matches for (%s, %s, %s)\n"
+msgid "Generating type enforcment file: %s.te"
+msgstr ""
+
+#: ../audit2allow/audit2allow:184
+msgid "Compiling policy"
msgstr ""
-#: setfiles/setfiles.c:836
+#: ../audit2allow/audit2allow:195
+msgid ""
+"\n"
+"******************** IMPORTANT ***********************\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:196
#, c-format
-msgid "%s: Warning! No matches for (%s, %s)\n"
+msgid ""
+"In order to load this newly created policy package into the kernel,\n"
+"you are required to execute \n"
+"\n"
+"semodule -i %s.pp\n"
+"\n"
msgstr ""
-#: setfiles/setfiles.c:844
+#: ../audit2allow/audit2allow:203
#, c-format
-msgid "%s: Done.\n"
+msgid "Options Error: %s "
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/eu_ES.po policycoreutils-1.30.6/po/eu_ES.po
--- nsapolicycoreutils/po/eu_ES.po 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.30.6/po/eu_ES.po 2006-05-05 14:40:32.000000000 -0400
@@ -0,0 +1,926 @@
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the PACKAGE package.
+# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
+#
+#, fuzzy
+msgid ""
+msgstr ""
+"Project-Id-Version: PACKAGE VERSION\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2006-05-02 20:34-0400\n"
+"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
+"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
+"Language-Team: LANGUAGE <LL@li.org>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=CHARSET\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#: ../load_policy/load_policy.c:22
+#, c-format
+msgid "usage: %s [-bq]\n"
+msgstr ""
+
+#: ../load_policy/load_policy.c:62
+#, c-format
+msgid "%s: Can't load policy: %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:97
+#, c-format
+msgid "Out of memory!\n"
+msgstr ""
+
+#: ../newrole/newrole.c:201 ../run_init/run_init.c:126
+#, c-format
+msgid "failed to initialize PAM\n"
+msgstr ""
+
+#: ../newrole/newrole.c:212
+#, c-format
+msgid "failed to set PAM_TTY\n"
+msgstr ""
+
+#: ../newrole/newrole.c:250 ../run_init/run_init.c:155
+msgid "Password:"
+msgstr ""
+
+#: ../newrole/newrole.c:282 ../run_init/run_init.c:187
+#, c-format
+msgid "Cannot find your entry in the shadow passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:288 ../run_init/run_init.c:193
+#, c-format
+msgid "getpass cannot open /dev/tty\n"
+msgstr ""
+
+#: ../newrole/newrole.c:354
+#, c-format
+msgid "Error initing capabilities, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:367
+#, c-format
+msgid "Error dropping capabilities, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:374
+#, c-format
+msgid "Error changing uid, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:380
+#, c-format
+msgid "Error resetting KEEPCAPS, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:386
+#, c-format
+msgid "Error dropping SETUID capability, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:459
+#, c-format
+msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:464
+#, c-format
+msgid "Could not determine enforcing mode.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:481
+#, c-format
+msgid "Error: multiple roles specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:490
+#, c-format
+msgid "Error: multiple types specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:498
+#, c-format
+msgid "Sorry, -l may be used with SELinux MLS support.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:503
+#, c-format
+msgid "Error: multiple levels specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:527
+#, c-format
+msgid "Couldn't get default type.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:549
+#, c-format
+msgid "failed to get old_context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:563
+#, c-format
+msgid "failed to get new context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:586
+#, c-format
+msgid "cannot find your entry in the passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:596
+#, c-format
+msgid "Error! Shell is not valid.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:603
+#, c-format
+msgid "Error! Could not retrieve tty information.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:607
+#, c-format
+msgid "Authenticating %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:621
+#, c-format
+msgid "newrole: incorrect password for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:645
+#, c-format
+msgid "failed to set new role %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:657
+#, c-format
+msgid "failed to set new type %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:670
+#, c-format
+msgid "failed to build new range with level %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:674
+#, c-format
+msgid "failed to set new range %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:688
+#, c-format
+msgid "failed to convert new context to string\n"
+msgstr ""
+
+#: ../newrole/newrole.c:698
+#, c-format
+msgid "%s is not a valid context\n"
+msgstr ""
+
+#: ../newrole/newrole.c:711
+#, c-format
+msgid "Error! Could not open %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:717
+#, c-format
+msgid "%s! Could not get current context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:728
+#, c-format
+msgid "%s! Could not get new context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:740
+#, c-format
+msgid "%s! Could not set new context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:752
+#, c-format
+msgid "newrole: failure forking: %s"
+msgstr ""
+
+#: ../newrole/newrole.c:754
+#, c-format
+msgid "Warning! Could not restore context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:774
+#, c-format
+msgid "%s changed labels.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:798
+#, c-format
+msgid "Could not close descriptors.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:832 ../run_init/run_init.c:390
+#, c-format
+msgid "Could not set exec context to %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:842
+#, c-format
+msgid "Error connecting to audit system.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:847
+#, c-format
+msgid "Error allocating memory.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:853
+#, c-format
+msgid "Error sending audit message.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:864
+msgid "failed to exec shell\n"
+msgstr ""
+
+#: ../run_init/run_init.c:67
+msgid ""
+"USAGE: run_init <script> <args ...>\n"
+" where: <script> is the name of the init script to run,\n"
+" <args ...> are the arguments to that script."
+msgstr ""
+
+#: ../run_init/run_init.c:264
+#, c-format
+msgid "run_init: incorrect password for %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:295
+#, c-format
+msgid "Could not open file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:322
+#, c-format
+msgid "No context in file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:345
+#, c-format
+msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../run_init/run_init.c:364
+#, c-format
+msgid "authentication failed.\n"
+msgstr ""
+
+#: ../scripts/chcat:70 ../scripts/chcat:140
+msgid "Requires at least one category"
+msgstr ""
+
+#: ../scripts/chcat:84 ../scripts/chcat:154
+#, c-format
+msgid "Can not modify sensitivity levels using '+' on %s"
+msgstr ""
+
+#: ../scripts/chcat:88
+#, c-format
+msgid "%s is already in %s"
+msgstr ""
+
+#: ../scripts/chcat:159 ../scripts/chcat:169
+#, c-format
+msgid "%s is not in %s"
+msgstr ""
+
+#: ../scripts/chcat:232 ../scripts/chcat:237
+msgid "Can not combine +/- with other types of categories"
+msgstr ""
+
+#: ../scripts/chcat:282
+msgid "Can not have multiple sensitivities"
+msgstr ""
+
+#: ../scripts/chcat:288
+#, c-format
+msgid "Usage %s CATEGORY File ..."
+msgstr ""
+
+#: ../scripts/chcat:289
+#, c-format
+msgid "Usage %s -l CATEGORY user ..."
+msgstr ""
+
+#: ../scripts/chcat:290
+#, c-format
+msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
+msgstr ""
+
+#: ../scripts/chcat:291
+#, c-format
+msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
+msgstr ""
+
+#: ../scripts/chcat:292
+#, c-format
+msgid "Usage %s -d File ..."
+msgstr ""
+
+#: ../scripts/chcat:293
+#, c-format
+msgid "Usage %s -l -d user ..."
+msgstr ""
+
+#: ../scripts/chcat:294
+#, c-format
+msgid "Usage %s -L"
+msgstr ""
+
+#: ../scripts/chcat:295
+#, c-format
+msgid "Usage %s -L -l user"
+msgstr ""
+
+#: ../scripts/chcat:296
+msgid "Use -- to end option list. For example"
+msgstr ""
+
+#: ../scripts/chcat:297
+msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
+msgstr ""
+
+#: ../scripts/chcat:298
+msgid "chcat -l +CompanyConfidential juser"
+msgstr ""
+
+#: ../semanage/seobject.py:124
+msgid "translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:131
+#, python-format
+msgid "Unable to open %s: translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:171 ../semanage/seobject.py:185
+#, python-format
+msgid "Translations can not contain spaces '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:174
+#, python-format
+msgid "Invalid Level '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:177
+#, python-format
+msgid "%s already defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:189
+#, python-format
+msgid "%s not defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:209
+msgid "SELinux policy is not managed or store cannot be accessed."
+msgstr ""
+
+#: ../semanage/seobject.py:214
+msgid "Cannot read policy store."
+msgstr ""
+
+#: ../semanage/seobject.py:219
+msgid "Could not establish semanage connection"
+msgstr ""
+
+#: ../semanage/seobject.py:238 ../semanage/seobject.py:296
+#: ../semanage/seobject.py:343 ../semanage/seobject.py:424
+#: ../semanage/seobject.py:493 ../semanage/seobject.py:549
+#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119
+#: ../semanage/seobject.py:1193 ../semanage/seobject.py:1227
+#, python-format
+msgid "Could not create a key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:242 ../semanage/seobject.py:300
+#: ../semanage/seobject.py:347 ../semanage/seobject.py:353
+#, python-format
+msgid "Could not check if login mapping for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:244
+#, python-format
+msgid "Login mapping for %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:248
+#, python-format
+msgid "Linux User %s does not exist"
+msgstr ""
+
+#: ../semanage/seobject.py:252
+#, python-format
+msgid "Could not create login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:256 ../semanage/seobject.py:438
+#, python-format
+msgid "Could not set name for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:261 ../semanage/seobject.py:448
+#, python-format
+msgid "Could not set MLS range for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:265
+#, python-format
+msgid "Could not set SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:269 ../semanage/seobject.py:359
+#: ../semanage/seobject.py:463 ../semanage/seobject.py:526
+#: ../semanage/seobject.py:565 ../semanage/seobject.py:692
+#: ../semanage/seobject.py:734 ../semanage/seobject.py:763
+#: ../semanage/seobject.py:890 ../semanage/seobject.py:931
+#: ../semanage/seobject.py:963 ../semanage/seobject.py:1060
+#: ../semanage/seobject.py:1103 ../semanage/seobject.py:1135
+#: ../semanage/seobject.py:1211 ../semanage/seobject.py:1243
+msgid "Could not start semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:273 ../semanage/seobject.py:277
+#, python-format
+msgid "Could not add login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:292
+msgid "Requires seuser or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:302 ../semanage/seobject.py:349
+#, python-format
+msgid "Login mapping for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:306
+#, python-format
+msgid "Could not query seuser for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:321
+msgid "Could not srart semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:325 ../semanage/seobject.py:329
+#, python-format
+msgid "Could not modify login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:355
+#, python-format
+msgid "Login mapping for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:364 ../semanage/seobject.py:368
+#, python-format
+msgid "Could not delete login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:382
+msgid "Could not list login mappings"
+msgstr ""
+
+#: ../semanage/seobject.py:428 ../semanage/seobject.py:497
+#: ../semanage/seobject.py:553 ../semanage/seobject.py:559
+#, python-format
+msgid "Could not check if SELinux user %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:430
+#, python-format
+msgid "SELinux user %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:434
+#, python-format
+msgid "Could not create SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:443
+#, python-format
+msgid "Could not add role %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:452
+#, python-format
+msgid "Could not set MLS level for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:456
+#, python-format
+msgid "Could not add prefix %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:459
+#, python-format
+msgid "Could not extract key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:467 ../semanage/seobject.py:471
+#, python-format
+msgid "Could not add SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:487
+msgid "Requires prefix, roles, level or range"
+msgstr ""
+
+#: ../semanage/seobject.py:489
+msgid "Requires prefix or roles"
+msgstr ""
+
+#: ../semanage/seobject.py:499 ../semanage/seobject.py:555
+#, python-format
+msgid "SELinux user %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:503
+#, python-format
+msgid "Could not query user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:530 ../semanage/seobject.py:534
+#, python-format
+msgid "Could not modify SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:561
+#, python-format
+msgid "SELinux user %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:569 ../semanage/seobject.py:573
+#, python-format
+msgid "Could not delete SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:585
+msgid "Could not list SELinux users"
+msgstr ""
+
+#: ../semanage/seobject.py:591
+#, python-format
+msgid "Could not list roles for user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:625
+msgid "Protocol udp or tcp is required"
+msgstr ""
+
+#: ../semanage/seobject.py:627
+msgid "Port is required"
+msgstr ""
+
+#: ../semanage/seobject.py:638
+#, python-format
+msgid "Could not create a key for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:649
+msgid "Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:655 ../semanage/seobject.py:717
+#: ../semanage/seobject.py:751 ../semanage/seobject.py:757
+#, python-format
+msgid "Could not check if port %s/%s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:657
+#, python-format
+msgid "Port %s/%s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:661
+#, python-format
+msgid "Could not create port for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:667
+#, python-format
+msgid "Could not create context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:671
+#, python-format
+msgid "Could not set user in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:675
+#, python-format
+msgid "Could not set role in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:679
+#, python-format
+msgid "Could not set type in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:684
+#, python-format
+msgid "Could not set mls fields in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:688
+#, python-format
+msgid "Could not set port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:696 ../semanage/seobject.py:700
+#, python-format
+msgid "Could not add port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:709 ../semanage/seobject.py:906
+msgid "Requires setype or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:711
+msgid "Requires setype"
+msgstr ""
+
+#: ../semanage/seobject.py:719 ../semanage/seobject.py:753
+#, python-format
+msgid "Port %s/%s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:723
+#, python-format
+msgid "Could not query port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:738 ../semanage/seobject.py:742
+#, python-format
+msgid "Could not modify port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:759
+#, python-format
+msgid "Port %s/%s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:767 ../semanage/seobject.py:771
+#, python-format
+msgid "Could not delete port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:779 ../semanage/seobject.py:798
+msgid "Could not list ports"
+msgstr ""
+
+#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014
+msgid "SELinux Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:846 ../semanage/seobject.py:910
+#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018
+#, python-format
+msgid "Could not create key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:850 ../semanage/seobject.py:914
+#: ../semanage/seobject.py:951 ../semanage/seobject.py:957
+#, python-format
+msgid "Could not check if interface %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:852
+#, python-format
+msgid "Interface %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:856
+#, python-format
+msgid "Could not create interface for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033
+#, python-format
+msgid "Could not create context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:865
+#, python-format
+msgid "Could not set user in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:869
+#, python-format
+msgid "Could not set role in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:873
+#, python-format
+msgid "Could not set type in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:878
+#, python-format
+msgid "Could not set mls fields in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:882
+#, python-format
+msgid "Could not set interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:886
+#, python-format
+msgid "Could not set message context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:894 ../semanage/seobject.py:898
+#, python-format
+msgid "Could not add interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:916 ../semanage/seobject.py:953
+#, python-format
+msgid "Interface %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:920
+#, python-format
+msgid "Could not query interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:935 ../semanage/seobject.py:939
+#, python-format
+msgid "Could not modify interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:959
+#, python-format
+msgid "Interface %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:967 ../semanage/seobject.py:971
+#, python-format
+msgid "Could not delete interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:979
+msgid "Could not list interfaces"
+msgstr ""
+
+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084
+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129
+#, python-format
+msgid "Could not check if file context for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1024
+#, python-format
+msgid "File context for %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1028
+#, python-format
+msgid "Could not create file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1037
+#, python-format
+msgid "Could not set user in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1041
+#, python-format
+msgid "Could not set role in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1045
+#, python-format
+msgid "Could not set type in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1050
+#, python-format
+msgid "Could not set mls fields in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1056
+#, python-format
+msgid "Could not set file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068
+#, python-format
+msgid "Could not add file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1076
+msgid "Requires setype, serange or seuser"
+msgstr ""
+
+#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125
+#, python-format
+msgid "File context for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1090
+#, python-format
+msgid "Could not query file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111
+#, python-format
+msgid "Could not modify file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1131
+#, python-format
+msgid "File context for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143
+#, python-format
+msgid "Could not delete file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1151
+msgid "Could not list file contexts"
+msgstr ""
+
+#: ../semanage/seobject.py:1189
+msgid "Requires value"
+msgstr ""
+
+#: ../semanage/seobject.py:1197 ../semanage/seobject.py:1231
+#: ../semanage/seobject.py:1237
+#, python-format
+msgid "Could not check if boolean %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1199 ../semanage/seobject.py:1233
+#, python-format
+msgid "Boolean %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1203
+#, python-format
+msgid "Could not query file context %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1215 ../semanage/seobject.py:1219
+#, python-format
+msgid "Could not modify boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1239
+#, python-format
+msgid "Boolean %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1251
+#, python-format
+msgid "Could not delete boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1259
+msgid "Could not list booleans"
+msgstr ""
+
+#: ../audit2allow/audit2allow:179
+#, c-format
+msgid "Generating type enforcment file: %s.te"
+msgstr ""
+
+#: ../audit2allow/audit2allow:184
+msgid "Compiling policy"
+msgstr ""
+
+#: ../audit2allow/audit2allow:195
+msgid ""
+"\n"
+"******************** IMPORTANT ***********************\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:196
+#, c-format
+msgid ""
+"In order to load this newly created policy package into the kernel,\n"
+"you are required to execute \n"
+"\n"
+"semodule -i %s.pp\n"
+"\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:203
+#, c-format
+msgid "Options Error: %s "
+msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fa.po policycoreutils-1.30.6/po/fa.po
--- nsapolicycoreutils/po/fa.po 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.30.6/po/fa.po 2006-05-05 14:40:32.000000000 -0400
@@ -0,0 +1,926 @@
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the PACKAGE package.
+# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
+#
+#, fuzzy
+msgid ""
+msgstr ""
+"Project-Id-Version: PACKAGE VERSION\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2006-05-02 20:34-0400\n"
+"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
+"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
+"Language-Team: LANGUAGE <LL@li.org>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=CHARSET\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#: ../load_policy/load_policy.c:22
+#, c-format
+msgid "usage: %s [-bq]\n"
+msgstr ""
+
+#: ../load_policy/load_policy.c:62
+#, c-format
+msgid "%s: Can't load policy: %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:97
+#, c-format
+msgid "Out of memory!\n"
+msgstr ""
+
+#: ../newrole/newrole.c:201 ../run_init/run_init.c:126
+#, c-format
+msgid "failed to initialize PAM\n"
+msgstr ""
+
+#: ../newrole/newrole.c:212
+#, c-format
+msgid "failed to set PAM_TTY\n"
+msgstr ""
+
+#: ../newrole/newrole.c:250 ../run_init/run_init.c:155
+msgid "Password:"
+msgstr ""
+
+#: ../newrole/newrole.c:282 ../run_init/run_init.c:187
+#, c-format
+msgid "Cannot find your entry in the shadow passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:288 ../run_init/run_init.c:193
+#, c-format
+msgid "getpass cannot open /dev/tty\n"
+msgstr ""
+
+#: ../newrole/newrole.c:354
+#, c-format
+msgid "Error initing capabilities, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:367
+#, c-format
+msgid "Error dropping capabilities, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:374
+#, c-format
+msgid "Error changing uid, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:380
+#, c-format
+msgid "Error resetting KEEPCAPS, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:386
+#, c-format
+msgid "Error dropping SETUID capability, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:459
+#, c-format
+msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:464
+#, c-format
+msgid "Could not determine enforcing mode.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:481
+#, c-format
+msgid "Error: multiple roles specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:490
+#, c-format
+msgid "Error: multiple types specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:498
+#, c-format
+msgid "Sorry, -l may be used with SELinux MLS support.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:503
+#, c-format
+msgid "Error: multiple levels specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:527
+#, c-format
+msgid "Couldn't get default type.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:549
+#, c-format
+msgid "failed to get old_context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:563
+#, c-format
+msgid "failed to get new context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:586
+#, c-format
+msgid "cannot find your entry in the passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:596
+#, c-format
+msgid "Error! Shell is not valid.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:603
+#, c-format
+msgid "Error! Could not retrieve tty information.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:607
+#, c-format
+msgid "Authenticating %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:621
+#, c-format
+msgid "newrole: incorrect password for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:645
+#, c-format
+msgid "failed to set new role %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:657
+#, c-format
+msgid "failed to set new type %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:670
+#, c-format
+msgid "failed to build new range with level %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:674
+#, c-format
+msgid "failed to set new range %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:688
+#, c-format
+msgid "failed to convert new context to string\n"
+msgstr ""
+
+#: ../newrole/newrole.c:698
+#, c-format
+msgid "%s is not a valid context\n"
+msgstr ""
+
+#: ../newrole/newrole.c:711
+#, c-format
+msgid "Error! Could not open %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:717
+#, c-format
+msgid "%s! Could not get current context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:728
+#, c-format
+msgid "%s! Could not get new context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:740
+#, c-format
+msgid "%s! Could not set new context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:752
+#, c-format
+msgid "newrole: failure forking: %s"
+msgstr ""
+
+#: ../newrole/newrole.c:754
+#, c-format
+msgid "Warning! Could not restore context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:774
+#, c-format
+msgid "%s changed labels.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:798
+#, c-format
+msgid "Could not close descriptors.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:832 ../run_init/run_init.c:390
+#, c-format
+msgid "Could not set exec context to %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:842
+#, c-format
+msgid "Error connecting to audit system.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:847
+#, c-format
+msgid "Error allocating memory.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:853
+#, c-format
+msgid "Error sending audit message.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:864
+msgid "failed to exec shell\n"
+msgstr ""
+
+#: ../run_init/run_init.c:67
+msgid ""
+"USAGE: run_init <script> <args ...>\n"
+" where: <script> is the name of the init script to run,\n"
+" <args ...> are the arguments to that script."
+msgstr ""
+
+#: ../run_init/run_init.c:264
+#, c-format
+msgid "run_init: incorrect password for %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:295
+#, c-format
+msgid "Could not open file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:322
+#, c-format
+msgid "No context in file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:345
+#, c-format
+msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../run_init/run_init.c:364
+#, c-format
+msgid "authentication failed.\n"
+msgstr ""
+
+#: ../scripts/chcat:70 ../scripts/chcat:140
+msgid "Requires at least one category"
+msgstr ""
+
+#: ../scripts/chcat:84 ../scripts/chcat:154
+#, c-format
+msgid "Can not modify sensitivity levels using '+' on %s"
+msgstr ""
+
+#: ../scripts/chcat:88
+#, c-format
+msgid "%s is already in %s"
+msgstr ""
+
+#: ../scripts/chcat:159 ../scripts/chcat:169
+#, c-format
+msgid "%s is not in %s"
+msgstr ""
+
+#: ../scripts/chcat:232 ../scripts/chcat:237
+msgid "Can not combine +/- with other types of categories"
+msgstr ""
+
+#: ../scripts/chcat:282
+msgid "Can not have multiple sensitivities"
+msgstr ""
+
+#: ../scripts/chcat:288
+#, c-format
+msgid "Usage %s CATEGORY File ..."
+msgstr ""
+
+#: ../scripts/chcat:289
+#, c-format
+msgid "Usage %s -l CATEGORY user ..."
+msgstr ""
+
+#: ../scripts/chcat:290
+#, c-format
+msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
+msgstr ""
+
+#: ../scripts/chcat:291
+#, c-format
+msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
+msgstr ""
+
+#: ../scripts/chcat:292
+#, c-format
+msgid "Usage %s -d File ..."
+msgstr ""
+
+#: ../scripts/chcat:293
+#, c-format
+msgid "Usage %s -l -d user ..."
+msgstr ""
+
+#: ../scripts/chcat:294
+#, c-format
+msgid "Usage %s -L"
+msgstr ""
+
+#: ../scripts/chcat:295
+#, c-format
+msgid "Usage %s -L -l user"
+msgstr ""
+
+#: ../scripts/chcat:296
+msgid "Use -- to end option list. For example"
+msgstr ""
+
+#: ../scripts/chcat:297
+msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
+msgstr ""
+
+#: ../scripts/chcat:298
+msgid "chcat -l +CompanyConfidential juser"
+msgstr ""
+
+#: ../semanage/seobject.py:124
+msgid "translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:131
+#, python-format
+msgid "Unable to open %s: translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:171 ../semanage/seobject.py:185
+#, python-format
+msgid "Translations can not contain spaces '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:174
+#, python-format
+msgid "Invalid Level '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:177
+#, python-format
+msgid "%s already defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:189
+#, python-format
+msgid "%s not defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:209
+msgid "SELinux policy is not managed or store cannot be accessed."
+msgstr ""
+
+#: ../semanage/seobject.py:214
+msgid "Cannot read policy store."
+msgstr ""
+
+#: ../semanage/seobject.py:219
+msgid "Could not establish semanage connection"
+msgstr ""
+
+#: ../semanage/seobject.py:238 ../semanage/seobject.py:296
+#: ../semanage/seobject.py:343 ../semanage/seobject.py:424
+#: ../semanage/seobject.py:493 ../semanage/seobject.py:549
+#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119
+#: ../semanage/seobject.py:1193 ../semanage/seobject.py:1227
+#, python-format
+msgid "Could not create a key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:242 ../semanage/seobject.py:300
+#: ../semanage/seobject.py:347 ../semanage/seobject.py:353
+#, python-format
+msgid "Could not check if login mapping for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:244
+#, python-format
+msgid "Login mapping for %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:248
+#, python-format
+msgid "Linux User %s does not exist"
+msgstr ""
+
+#: ../semanage/seobject.py:252
+#, python-format
+msgid "Could not create login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:256 ../semanage/seobject.py:438
+#, python-format
+msgid "Could not set name for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:261 ../semanage/seobject.py:448
+#, python-format
+msgid "Could not set MLS range for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:265
+#, python-format
+msgid "Could not set SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:269 ../semanage/seobject.py:359
+#: ../semanage/seobject.py:463 ../semanage/seobject.py:526
+#: ../semanage/seobject.py:565 ../semanage/seobject.py:692
+#: ../semanage/seobject.py:734 ../semanage/seobject.py:763
+#: ../semanage/seobject.py:890 ../semanage/seobject.py:931
+#: ../semanage/seobject.py:963 ../semanage/seobject.py:1060
+#: ../semanage/seobject.py:1103 ../semanage/seobject.py:1135
+#: ../semanage/seobject.py:1211 ../semanage/seobject.py:1243
+msgid "Could not start semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:273 ../semanage/seobject.py:277
+#, python-format
+msgid "Could not add login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:292
+msgid "Requires seuser or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:302 ../semanage/seobject.py:349
+#, python-format
+msgid "Login mapping for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:306
+#, python-format
+msgid "Could not query seuser for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:321
+msgid "Could not srart semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:325 ../semanage/seobject.py:329
+#, python-format
+msgid "Could not modify login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:355
+#, python-format
+msgid "Login mapping for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:364 ../semanage/seobject.py:368
+#, python-format
+msgid "Could not delete login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:382
+msgid "Could not list login mappings"
+msgstr ""
+
+#: ../semanage/seobject.py:428 ../semanage/seobject.py:497
+#: ../semanage/seobject.py:553 ../semanage/seobject.py:559
+#, python-format
+msgid "Could not check if SELinux user %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:430
+#, python-format
+msgid "SELinux user %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:434
+#, python-format
+msgid "Could not create SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:443
+#, python-format
+msgid "Could not add role %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:452
+#, python-format
+msgid "Could not set MLS level for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:456
+#, python-format
+msgid "Could not add prefix %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:459
+#, python-format
+msgid "Could not extract key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:467 ../semanage/seobject.py:471
+#, python-format
+msgid "Could not add SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:487
+msgid "Requires prefix, roles, level or range"
+msgstr ""
+
+#: ../semanage/seobject.py:489
+msgid "Requires prefix or roles"
+msgstr ""
+
+#: ../semanage/seobject.py:499 ../semanage/seobject.py:555
+#, python-format
+msgid "SELinux user %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:503
+#, python-format
+msgid "Could not query user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:530 ../semanage/seobject.py:534
+#, python-format
+msgid "Could not modify SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:561
+#, python-format
+msgid "SELinux user %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:569 ../semanage/seobject.py:573
+#, python-format
+msgid "Could not delete SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:585
+msgid "Could not list SELinux users"
+msgstr ""
+
+#: ../semanage/seobject.py:591
+#, python-format
+msgid "Could not list roles for user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:625
+msgid "Protocol udp or tcp is required"
+msgstr ""
+
+#: ../semanage/seobject.py:627
+msgid "Port is required"
+msgstr ""
+
+#: ../semanage/seobject.py:638
+#, python-format
+msgid "Could not create a key for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:649
+msgid "Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:655 ../semanage/seobject.py:717
+#: ../semanage/seobject.py:751 ../semanage/seobject.py:757
+#, python-format
+msgid "Could not check if port %s/%s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:657
+#, python-format
+msgid "Port %s/%s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:661
+#, python-format
+msgid "Could not create port for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:667
+#, python-format
+msgid "Could not create context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:671
+#, python-format
+msgid "Could not set user in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:675
+#, python-format
+msgid "Could not set role in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:679
+#, python-format
+msgid "Could not set type in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:684
+#, python-format
+msgid "Could not set mls fields in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:688
+#, python-format
+msgid "Could not set port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:696 ../semanage/seobject.py:700
+#, python-format
+msgid "Could not add port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:709 ../semanage/seobject.py:906
+msgid "Requires setype or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:711
+msgid "Requires setype"
+msgstr ""
+
+#: ../semanage/seobject.py:719 ../semanage/seobject.py:753
+#, python-format
+msgid "Port %s/%s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:723
+#, python-format
+msgid "Could not query port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:738 ../semanage/seobject.py:742
+#, python-format
+msgid "Could not modify port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:759
+#, python-format
+msgid "Port %s/%s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:767 ../semanage/seobject.py:771
+#, python-format
+msgid "Could not delete port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:779 ../semanage/seobject.py:798
+msgid "Could not list ports"
+msgstr ""
+
+#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014
+msgid "SELinux Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:846 ../semanage/seobject.py:910
+#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018
+#, python-format
+msgid "Could not create key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:850 ../semanage/seobject.py:914
+#: ../semanage/seobject.py:951 ../semanage/seobject.py:957
+#, python-format
+msgid "Could not check if interface %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:852
+#, python-format
+msgid "Interface %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:856
+#, python-format
+msgid "Could not create interface for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033
+#, python-format
+msgid "Could not create context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:865
+#, python-format
+msgid "Could not set user in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:869
+#, python-format
+msgid "Could not set role in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:873
+#, python-format
+msgid "Could not set type in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:878
+#, python-format
+msgid "Could not set mls fields in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:882
+#, python-format
+msgid "Could not set interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:886
+#, python-format
+msgid "Could not set message context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:894 ../semanage/seobject.py:898
+#, python-format
+msgid "Could not add interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:916 ../semanage/seobject.py:953
+#, python-format
+msgid "Interface %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:920
+#, python-format
+msgid "Could not query interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:935 ../semanage/seobject.py:939
+#, python-format
+msgid "Could not modify interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:959
+#, python-format
+msgid "Interface %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:967 ../semanage/seobject.py:971
+#, python-format
+msgid "Could not delete interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:979
+msgid "Could not list interfaces"
+msgstr ""
+
+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084
+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129
+#, python-format
+msgid "Could not check if file context for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1024
+#, python-format
+msgid "File context for %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1028
+#, python-format
+msgid "Could not create file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1037
+#, python-format
+msgid "Could not set user in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1041
+#, python-format
+msgid "Could not set role in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1045
+#, python-format
+msgid "Could not set type in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1050
+#, python-format
+msgid "Could not set mls fields in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1056
+#, python-format
+msgid "Could not set file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068
+#, python-format
+msgid "Could not add file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1076
+msgid "Requires setype, serange or seuser"
+msgstr ""
+
+#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125
+#, python-format
+msgid "File context for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1090
+#, python-format
+msgid "Could not query file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111
+#, python-format
+msgid "Could not modify file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1131
+#, python-format
+msgid "File context for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143
+#, python-format
+msgid "Could not delete file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1151
+msgid "Could not list file contexts"
+msgstr ""
+
+#: ../semanage/seobject.py:1189
+msgid "Requires value"
+msgstr ""
+
+#: ../semanage/seobject.py:1197 ../semanage/seobject.py:1231
+#: ../semanage/seobject.py:1237
+#, python-format
+msgid "Could not check if boolean %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1199 ../semanage/seobject.py:1233
+#, python-format
+msgid "Boolean %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1203
+#, python-format
+msgid "Could not query file context %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1215 ../semanage/seobject.py:1219
+#, python-format
+msgid "Could not modify boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1239
+#, python-format
+msgid "Boolean %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1251
+#, python-format
+msgid "Could not delete boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1259
+msgid "Could not list booleans"
+msgstr ""
+
+#: ../audit2allow/audit2allow:179
+#, c-format
+msgid "Generating type enforcment file: %s.te"
+msgstr ""
+
+#: ../audit2allow/audit2allow:184
+msgid "Compiling policy"
+msgstr ""
+
+#: ../audit2allow/audit2allow:195
+msgid ""
+"\n"
+"******************** IMPORTANT ***********************\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:196
+#, c-format
+msgid ""
+"In order to load this newly created policy package into the kernel,\n"
+"you are required to execute \n"
+"\n"
+"semodule -i %s.pp\n"
+"\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:203
+#, c-format
+msgid "Options Error: %s "
+msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fi.po policycoreutils-1.30.6/po/fi.po
--- nsapolicycoreutils/po/fi.po 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.30.6/po/fi.po 2006-05-05 14:40:32.000000000 -0400
@@ -0,0 +1,926 @@
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the PACKAGE package.
+# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
+#
+#, fuzzy
+msgid ""
+msgstr ""
+"Project-Id-Version: PACKAGE VERSION\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2006-05-02 20:34-0400\n"
+"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
+"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
+"Language-Team: LANGUAGE <LL@li.org>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=CHARSET\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#: ../load_policy/load_policy.c:22
+#, c-format
+msgid "usage: %s [-bq]\n"
+msgstr ""
+
+#: ../load_policy/load_policy.c:62
+#, c-format
+msgid "%s: Can't load policy: %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:97
+#, c-format
+msgid "Out of memory!\n"
+msgstr ""
+
+#: ../newrole/newrole.c:201 ../run_init/run_init.c:126
+#, c-format
+msgid "failed to initialize PAM\n"
+msgstr ""
+
+#: ../newrole/newrole.c:212
+#, c-format
+msgid "failed to set PAM_TTY\n"
+msgstr ""
+
+#: ../newrole/newrole.c:250 ../run_init/run_init.c:155
+msgid "Password:"
+msgstr ""
+
+#: ../newrole/newrole.c:282 ../run_init/run_init.c:187
+#, c-format
+msgid "Cannot find your entry in the shadow passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:288 ../run_init/run_init.c:193
+#, c-format
+msgid "getpass cannot open /dev/tty\n"
+msgstr ""
+
+#: ../newrole/newrole.c:354
+#, c-format
+msgid "Error initing capabilities, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:367
+#, c-format
+msgid "Error dropping capabilities, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:374
+#, c-format
+msgid "Error changing uid, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:380
+#, c-format
+msgid "Error resetting KEEPCAPS, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:386
+#, c-format
+msgid "Error dropping SETUID capability, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:459
+#, c-format
+msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:464
+#, c-format
+msgid "Could not determine enforcing mode.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:481
+#, c-format
+msgid "Error: multiple roles specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:490
+#, c-format
+msgid "Error: multiple types specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:498
+#, c-format
+msgid "Sorry, -l may be used with SELinux MLS support.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:503
+#, c-format
+msgid "Error: multiple levels specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:527
+#, c-format
+msgid "Couldn't get default type.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:549
+#, c-format
+msgid "failed to get old_context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:563
+#, c-format
+msgid "failed to get new context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:586
+#, c-format
+msgid "cannot find your entry in the passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:596
+#, c-format
+msgid "Error! Shell is not valid.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:603
+#, c-format
+msgid "Error! Could not retrieve tty information.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:607
+#, c-format
+msgid "Authenticating %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:621
+#, c-format
+msgid "newrole: incorrect password for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:645
+#, c-format
+msgid "failed to set new role %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:657
+#, c-format
+msgid "failed to set new type %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:670
+#, c-format
+msgid "failed to build new range with level %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:674
+#, c-format
+msgid "failed to set new range %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:688
+#, c-format
+msgid "failed to convert new context to string\n"
+msgstr ""
+
+#: ../newrole/newrole.c:698
+#, c-format
+msgid "%s is not a valid context\n"
+msgstr ""
+
+#: ../newrole/newrole.c:711
+#, c-format
+msgid "Error! Could not open %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:717
+#, c-format
+msgid "%s! Could not get current context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:728
+#, c-format
+msgid "%s! Could not get new context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:740
+#, c-format
+msgid "%s! Could not set new context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:752
+#, c-format
+msgid "newrole: failure forking: %s"
+msgstr ""
+
+#: ../newrole/newrole.c:754
+#, c-format
+msgid "Warning! Could not restore context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:774
+#, c-format
+msgid "%s changed labels.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:798
+#, c-format
+msgid "Could not close descriptors.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:832 ../run_init/run_init.c:390
+#, c-format
+msgid "Could not set exec context to %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:842
+#, c-format
+msgid "Error connecting to audit system.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:847
+#, c-format
+msgid "Error allocating memory.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:853
+#, c-format
+msgid "Error sending audit message.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:864
+msgid "failed to exec shell\n"
+msgstr ""
+
+#: ../run_init/run_init.c:67
+msgid ""
+"USAGE: run_init <script> <args ...>\n"
+" where: <script> is the name of the init script to run,\n"
+" <args ...> are the arguments to that script."
+msgstr ""
+
+#: ../run_init/run_init.c:264
+#, c-format
+msgid "run_init: incorrect password for %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:295
+#, c-format
+msgid "Could not open file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:322
+#, c-format
+msgid "No context in file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:345
+#, c-format
+msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../run_init/run_init.c:364
+#, c-format
+msgid "authentication failed.\n"
+msgstr ""
+
+#: ../scripts/chcat:70 ../scripts/chcat:140
+msgid "Requires at least one category"
+msgstr ""
+
+#: ../scripts/chcat:84 ../scripts/chcat:154
+#, c-format
+msgid "Can not modify sensitivity levels using '+' on %s"
+msgstr ""
+
+#: ../scripts/chcat:88
+#, c-format
+msgid "%s is already in %s"
+msgstr ""
+
+#: ../scripts/chcat:159 ../scripts/chcat:169
+#, c-format
+msgid "%s is not in %s"
+msgstr ""
+
+#: ../scripts/chcat:232 ../scripts/chcat:237
+msgid "Can not combine +/- with other types of categories"
+msgstr ""
+
+#: ../scripts/chcat:282
+msgid "Can not have multiple sensitivities"
+msgstr ""
+
+#: ../scripts/chcat:288
+#, c-format
+msgid "Usage %s CATEGORY File ..."
+msgstr ""
+
+#: ../scripts/chcat:289
+#, c-format
+msgid "Usage %s -l CATEGORY user ..."
+msgstr ""
+
+#: ../scripts/chcat:290
+#, c-format
+msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
+msgstr ""
+
+#: ../scripts/chcat:291
+#, c-format
+msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
+msgstr ""
+
+#: ../scripts/chcat:292
+#, c-format
+msgid "Usage %s -d File ..."
+msgstr ""
+
+#: ../scripts/chcat:293
+#, c-format
+msgid "Usage %s -l -d user ..."
+msgstr ""
+
+#: ../scripts/chcat:294
+#, c-format
+msgid "Usage %s -L"
+msgstr ""
+
+#: ../scripts/chcat:295
+#, c-format
+msgid "Usage %s -L -l user"
+msgstr ""
+
+#: ../scripts/chcat:296
+msgid "Use -- to end option list. For example"
+msgstr ""
+
+#: ../scripts/chcat:297
+msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
+msgstr ""
+
+#: ../scripts/chcat:298
+msgid "chcat -l +CompanyConfidential juser"
+msgstr ""
+
+#: ../semanage/seobject.py:124
+msgid "translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:131
+#, python-format
+msgid "Unable to open %s: translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:171 ../semanage/seobject.py:185
+#, python-format
+msgid "Translations can not contain spaces '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:174
+#, python-format
+msgid "Invalid Level '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:177
+#, python-format
+msgid "%s already defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:189
+#, python-format
+msgid "%s not defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:209
+msgid "SELinux policy is not managed or store cannot be accessed."
+msgstr ""
+
+#: ../semanage/seobject.py:214
+msgid "Cannot read policy store."
+msgstr ""
+
+#: ../semanage/seobject.py:219
+msgid "Could not establish semanage connection"
+msgstr ""
+
+#: ../semanage/seobject.py:238 ../semanage/seobject.py:296
+#: ../semanage/seobject.py:343 ../semanage/seobject.py:424
+#: ../semanage/seobject.py:493 ../semanage/seobject.py:549
+#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119
+#: ../semanage/seobject.py:1193 ../semanage/seobject.py:1227
+#, python-format
+msgid "Could not create a key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:242 ../semanage/seobject.py:300
+#: ../semanage/seobject.py:347 ../semanage/seobject.py:353
+#, python-format
+msgid "Could not check if login mapping for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:244
+#, python-format
+msgid "Login mapping for %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:248
+#, python-format
+msgid "Linux User %s does not exist"
+msgstr ""
+
+#: ../semanage/seobject.py:252
+#, python-format
+msgid "Could not create login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:256 ../semanage/seobject.py:438
+#, python-format
+msgid "Could not set name for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:261 ../semanage/seobject.py:448
+#, python-format
+msgid "Could not set MLS range for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:265
+#, python-format
+msgid "Could not set SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:269 ../semanage/seobject.py:359
+#: ../semanage/seobject.py:463 ../semanage/seobject.py:526
+#: ../semanage/seobject.py:565 ../semanage/seobject.py:692
+#: ../semanage/seobject.py:734 ../semanage/seobject.py:763
+#: ../semanage/seobject.py:890 ../semanage/seobject.py:931
+#: ../semanage/seobject.py:963 ../semanage/seobject.py:1060
+#: ../semanage/seobject.py:1103 ../semanage/seobject.py:1135
+#: ../semanage/seobject.py:1211 ../semanage/seobject.py:1243
+msgid "Could not start semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:273 ../semanage/seobject.py:277
+#, python-format
+msgid "Could not add login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:292
+msgid "Requires seuser or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:302 ../semanage/seobject.py:349
+#, python-format
+msgid "Login mapping for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:306
+#, python-format
+msgid "Could not query seuser for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:321
+msgid "Could not srart semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:325 ../semanage/seobject.py:329
+#, python-format
+msgid "Could not modify login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:355
+#, python-format
+msgid "Login mapping for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:364 ../semanage/seobject.py:368
+#, python-format
+msgid "Could not delete login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:382
+msgid "Could not list login mappings"
+msgstr ""
+
+#: ../semanage/seobject.py:428 ../semanage/seobject.py:497
+#: ../semanage/seobject.py:553 ../semanage/seobject.py:559
+#, python-format
+msgid "Could not check if SELinux user %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:430
+#, python-format
+msgid "SELinux user %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:434
+#, python-format
+msgid "Could not create SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:443
+#, python-format
+msgid "Could not add role %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:452
+#, python-format
+msgid "Could not set MLS level for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:456
+#, python-format
+msgid "Could not add prefix %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:459
+#, python-format
+msgid "Could not extract key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:467 ../semanage/seobject.py:471
+#, python-format
+msgid "Could not add SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:487
+msgid "Requires prefix, roles, level or range"
+msgstr ""
+
+#: ../semanage/seobject.py:489
+msgid "Requires prefix or roles"
+msgstr ""
+
+#: ../semanage/seobject.py:499 ../semanage/seobject.py:555
+#, python-format
+msgid "SELinux user %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:503
+#, python-format
+msgid "Could not query user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:530 ../semanage/seobject.py:534
+#, python-format
+msgid "Could not modify SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:561
+#, python-format
+msgid "SELinux user %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:569 ../semanage/seobject.py:573
+#, python-format
+msgid "Could not delete SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:585
+msgid "Could not list SELinux users"
+msgstr ""
+
+#: ../semanage/seobject.py:591
+#, python-format
+msgid "Could not list roles for user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:625
+msgid "Protocol udp or tcp is required"
+msgstr ""
+
+#: ../semanage/seobject.py:627
+msgid "Port is required"
+msgstr ""
+
+#: ../semanage/seobject.py:638
+#, python-format
+msgid "Could not create a key for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:649
+msgid "Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:655 ../semanage/seobject.py:717
+#: ../semanage/seobject.py:751 ../semanage/seobject.py:757
+#, python-format
+msgid "Could not check if port %s/%s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:657
+#, python-format
+msgid "Port %s/%s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:661
+#, python-format
+msgid "Could not create port for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:667
+#, python-format
+msgid "Could not create context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:671
+#, python-format
+msgid "Could not set user in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:675
+#, python-format
+msgid "Could not set role in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:679
+#, python-format
+msgid "Could not set type in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:684
+#, python-format
+msgid "Could not set mls fields in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:688
+#, python-format
+msgid "Could not set port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:696 ../semanage/seobject.py:700
+#, python-format
+msgid "Could not add port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:709 ../semanage/seobject.py:906
+msgid "Requires setype or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:711
+msgid "Requires setype"
+msgstr ""
+
+#: ../semanage/seobject.py:719 ../semanage/seobject.py:753
+#, python-format
+msgid "Port %s/%s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:723
+#, python-format
+msgid "Could not query port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:738 ../semanage/seobject.py:742
+#, python-format
+msgid "Could not modify port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:759
+#, python-format
+msgid "Port %s/%s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:767 ../semanage/seobject.py:771
+#, python-format
+msgid "Could not delete port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:779 ../semanage/seobject.py:798
+msgid "Could not list ports"
+msgstr ""
+
+#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014
+msgid "SELinux Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:846 ../semanage/seobject.py:910
+#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018
+#, python-format
+msgid "Could not create key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:850 ../semanage/seobject.py:914
+#: ../semanage/seobject.py:951 ../semanage/seobject.py:957
+#, python-format
+msgid "Could not check if interface %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:852
+#, python-format
+msgid "Interface %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:856
+#, python-format
+msgid "Could not create interface for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033
+#, python-format
+msgid "Could not create context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:865
+#, python-format
+msgid "Could not set user in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:869
+#, python-format
+msgid "Could not set role in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:873
+#, python-format
+msgid "Could not set type in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:878
+#, python-format
+msgid "Could not set mls fields in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:882
+#, python-format
+msgid "Could not set interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:886
+#, python-format
+msgid "Could not set message context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:894 ../semanage/seobject.py:898
+#, python-format
+msgid "Could not add interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:916 ../semanage/seobject.py:953
+#, python-format
+msgid "Interface %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:920
+#, python-format
+msgid "Could not query interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:935 ../semanage/seobject.py:939
+#, python-format
+msgid "Could not modify interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:959
+#, python-format
+msgid "Interface %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:967 ../semanage/seobject.py:971
+#, python-format
+msgid "Could not delete interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:979
+msgid "Could not list interfaces"
+msgstr ""
+
+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084
+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129
+#, python-format
+msgid "Could not check if file context for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1024
+#, python-format
+msgid "File context for %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1028
+#, python-format
+msgid "Could not create file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1037
+#, python-format
+msgid "Could not set user in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1041
+#, python-format
+msgid "Could not set role in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1045
+#, python-format
+msgid "Could not set type in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1050
+#, python-format
+msgid "Could not set mls fields in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1056
+#, python-format
+msgid "Could not set file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068
+#, python-format
+msgid "Could not add file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1076
+msgid "Requires setype, serange or seuser"
+msgstr ""
+
+#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125
+#, python-format
+msgid "File context for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1090
+#, python-format
+msgid "Could not query file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111
+#, python-format
+msgid "Could not modify file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1131
+#, python-format
+msgid "File context for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143
+#, python-format
+msgid "Could not delete file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1151
+msgid "Could not list file contexts"
+msgstr ""
+
+#: ../semanage/seobject.py:1189
+msgid "Requires value"
+msgstr ""
+
+#: ../semanage/seobject.py:1197 ../semanage/seobject.py:1231
+#: ../semanage/seobject.py:1237
+#, python-format
+msgid "Could not check if boolean %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1199 ../semanage/seobject.py:1233
+#, python-format
+msgid "Boolean %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1203
+#, python-format
+msgid "Could not query file context %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1215 ../semanage/seobject.py:1219
+#, python-format
+msgid "Could not modify boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1239
+#, python-format
+msgid "Boolean %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1251
+#, python-format
+msgid "Could not delete boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1259
+msgid "Could not list booleans"
+msgstr ""
+
+#: ../audit2allow/audit2allow:179
+#, c-format
+msgid "Generating type enforcment file: %s.te"
+msgstr ""
+
+#: ../audit2allow/audit2allow:184
+msgid "Compiling policy"
+msgstr ""
+
+#: ../audit2allow/audit2allow:195
+msgid ""
+"\n"
+"******************** IMPORTANT ***********************\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:196
+#, c-format
+msgid ""
+"In order to load this newly created policy package into the kernel,\n"
+"you are required to execute \n"
+"\n"
+"semodule -i %s.pp\n"
+"\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:203
+#, c-format
+msgid "Options Error: %s "
+msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fr.po policycoreutils-1.30.6/po/fr.po
--- nsapolicycoreutils/po/fr.po 2003-09-25 10:50:46.000000000 -0400
+++ policycoreutils-1.30.6/po/fr.po 2006-05-05 14:40:32.000000000 -0400
@@ -1,329 +1,908 @@
-#: load_policy/load_policy.c:29
+#: ../load_policy/load_policy.c:22
#, c-format
-msgid "usage: %s policyfile\n"
+msgid "usage: %s [-bq]\n"
msgstr ""
-#: load_policy/load_policy.c:35
+#: ../load_policy/load_policy.c:62
#, c-format
-msgid "Can't open '%s': %s\n"
+msgid "%s: Can't load policy: %s\n"
msgstr ""
-#: load_policy/load_policy.c:41
+#: ../newrole/newrole.c:97
#, c-format
-msgid "Can't stat '%s': %s\n"
+msgid "Out of memory!\n"
msgstr ""
-#: load_policy/load_policy.c:48
+#: ../newrole/newrole.c:201 ../run_init/run_init.c:126
#, c-format
-msgid "Can't map '%s': %s\n"
+msgid "failed to initialize PAM\n"
msgstr ""
-#: load_policy/load_policy.c:55
+#: ../newrole/newrole.c:212
#, c-format
-msgid "%s: security_load_policy failed\n"
+msgid "failed to set PAM_TTY\n"
msgstr ""
-#: newrole/newrole.c:84
-msgid "Out of memory!\n"
+#: ../newrole/newrole.c:250 ../run_init/run_init.c:155
+msgid "Password:"
msgstr ""
-#: newrole/newrole.c:142 run_init/run_init.c:118
-msgid "failed to initialize PAM\n"
+#: ../newrole/newrole.c:282 ../run_init/run_init.c:187
+#, c-format
+msgid "Cannot find your entry in the shadow passwd file.\n"
msgstr ""
-#: newrole/newrole.c:172 run_init/run_init.c:147
-msgid "Password:"
+#: ../newrole/newrole.c:288 ../run_init/run_init.c:193
+#, c-format
+msgid "getpass cannot open /dev/tty\n"
msgstr ""
-#: newrole/newrole.c:204 run_init/run_init.c:179
-msgid "Cannot find your entry in the shadow passwd file.\n"
+#: ../newrole/newrole.c:354
+#, c-format
+msgid "Error initing capabilities, aborting.\n"
msgstr ""
-#: newrole/newrole.c:210 run_init/run_init.c:185
-msgid "getpass cannot open /dev/tty\n"
+#: ../newrole/newrole.c:367
+#, c-format
+msgid "Error dropping capabilities, aborting\n"
msgstr ""
-#: newrole/newrole.c:279
+#: ../newrole/newrole.c:374
+#, c-format
+msgid "Error changing uid, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:380
+#, c-format
+msgid "Error resetting KEEPCAPS, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:386
+#, c-format
+msgid "Error dropping SETUID capability, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:459
+#, c-format
msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
msgstr ""
-#: newrole/newrole.c:292
+#: ../newrole/newrole.c:464
+#, c-format
+msgid "Could not determine enforcing mode.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:481
+#, c-format
msgid "Error: multiple roles specified\n"
msgstr ""
-#: newrole/newrole.c:301
+#: ../newrole/newrole.c:490
+#, c-format
msgid "Error: multiple types specified\n"
msgstr ""
-#: newrole/newrole.c:325
+#: ../newrole/newrole.c:498
+#, c-format
+msgid "Sorry, -l may be used with SELinux MLS support.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:503
+#, c-format
+msgid "Error: multiple levels specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:527
+#, c-format
msgid "Couldn't get default type.\n"
msgstr ""
-#: newrole/newrole.c:347
+#: ../newrole/newrole.c:549
+#, c-format
msgid "failed to get old_context.\n"
msgstr ""
-#: newrole/newrole.c:365
+#: ../newrole/newrole.c:563
+#, c-format
+msgid "failed to get new context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:586
+#, c-format
msgid "cannot find your entry in the passwd file.\n"
msgstr ""
-#: newrole/newrole.c:374
+#: ../newrole/newrole.c:596
+#, c-format
+msgid "Error! Shell is not valid.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:603
+#, c-format
+msgid "Error! Could not retrieve tty information.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:607
#, c-format
msgid "Authenticating %s.\n"
msgstr ""
-#: newrole/newrole.c:383
+#: ../newrole/newrole.c:621
#, c-format
msgid "newrole: incorrect password for %s\n"
msgstr ""
-#: newrole/newrole.c:407
+#: ../newrole/newrole.c:645
#, c-format
msgid "failed to set new role %s\n"
msgstr ""
-#: newrole/newrole.c:419
+#: ../newrole/newrole.c:657
#, c-format
msgid "failed to set new type %s\n"
msgstr ""
-#: newrole/newrole.c:431
+#: ../newrole/newrole.c:670
+#, c-format
+msgid "failed to build new range with level %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:674
+#, c-format
+msgid "failed to set new range %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:688
+#, c-format
msgid "failed to convert new context to string\n"
msgstr ""
-#: newrole/newrole.c:441
+#: ../newrole/newrole.c:698
#, c-format
msgid "%s is not a valid context\n"
msgstr ""
-#: newrole/newrole.c:454
-msgid "Warning! Could not retrieve tty information.\n"
+#: ../newrole/newrole.c:711
+#, c-format
+msgid "Error! Could not open %s.\n"
msgstr ""
-#: newrole/newrole.c:460
+#: ../newrole/newrole.c:717
#, c-format
-msgid "Warning! Could not open %s.\n"
+msgid "%s! Could not get current context for %s, not relabeling tty.\n"
msgstr ""
-#: newrole/newrole.c:466
+#: ../newrole/newrole.c:728
#, c-format
-msgid "Warning! Could not get current context for %s, not relabeling.\n"
+msgid "%s! Could not get new context for %s, not relabeling tty.\n"
msgstr ""
-#: newrole/newrole.c:475
+#: ../newrole/newrole.c:740
#, c-format
-msgid "Warning! Could not get new context for %s, not relabeling.\n"
+msgid "%s! Could not set new context for %s\n"
msgstr ""
-#: newrole/newrole.c:484
+#: ../newrole/newrole.c:752
#, c-format
-msgid "Warning! Could not set new context for %s\n"
+msgid "newrole: failure forking: %s"
msgstr ""
-#: newrole/newrole.c:494
+#: ../newrole/newrole.c:754
#, c-format
-msgid "newrole: failure forking: %s"
+msgid "Warning! Could not restore context for %s\n"
msgstr ""
-#: newrole/newrole.c:510
+#: ../newrole/newrole.c:774
#, c-format
msgid "%s changed labels.\n"
msgstr ""
-#: newrole/newrole.c:534
+#: ../newrole/newrole.c:798
+#, c-format
msgid "Could not close descriptors.\n"
msgstr ""
-#: newrole/newrole.c:568 run_init/run_init.c:366
+#: ../newrole/newrole.c:832 ../run_init/run_init.c:390
#, c-format
msgid "Could not set exec context to %s.\n"
msgstr ""
-#. If we reach here, then we failed to exec the new shell.
-#: newrole/newrole.c:574
+#: ../newrole/newrole.c:842
+#, c-format
+msgid "Error connecting to audit system.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:847
+#, c-format
+msgid "Error allocating memory.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:853
+#, c-format
+msgid "Error sending audit message.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:864
msgid "failed to exec shell\n"
msgstr ""
-#. USAGE_STRING describes the command-line args of this program.
-#: run_init/run_init.c:59
+#: ../run_init/run_init.c:67
msgid ""
"USAGE: run_init <script> <args ...>\n"
" where: <script> is the name of the init script to run,\n"
" <args ...> are the arguments to that script."
msgstr ""
-#: run_init/run_init.c:245
+#: ../run_init/run_init.c:264
#, c-format
msgid "run_init: incorrect password for %s\n"
msgstr ""
-#: run_init/run_init.c:275
+#: ../run_init/run_init.c:295
#, c-format
msgid "Could not open file %s\n"
msgstr ""
-#: run_init/run_init.c:301
+#: ../run_init/run_init.c:322
#, c-format
msgid "No context in file %s\n"
msgstr ""
-#: run_init/run_init.c:321
+#: ../run_init/run_init.c:345
+#, c-format
msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
msgstr ""
-#: run_init/run_init.c:340
+#: ../run_init/run_init.c:364
+#, c-format
msgid "authentication failed.\n"
msgstr ""
-#: setfiles/setfiles.c:164 setfiles/setfiles.c:189 setfiles/setfiles.c:204
-#: setfiles/setfiles.c:213
-#, c-format
-msgid "%s: insufficient memory for file label entry for %s\n"
+#: ../scripts/chcat:70 ../scripts/chcat:140
+msgid "Requires at least one category"
msgstr ""
-#: setfiles/setfiles.c:178
+#: ../scripts/chcat:84 ../scripts/chcat:154
#, c-format
-msgid "%s: conflicting specifications for %s and %s, using %s.\n"
+msgid "Can not modify sensitivity levels using '+' on %s"
msgstr ""
-#: setfiles/setfiles.c:247
+#: ../scripts/chcat:88
#, c-format
-msgid ""
-"%s: hash table stats: %d elements, %d/%d buckets used, longest chain length "
-"%d\n"
+msgid "%s is already in %s"
msgstr ""
-#: setfiles/setfiles.c:279
+#: ../scripts/chcat:159 ../scripts/chcat:169
#, c-format
-msgid "%s: unable to stat file %s\n"
+msgid "%s is not in %s"
msgstr ""
-#: setfiles/setfiles.c:299
-#, c-format
-msgid "%s: unable to match %s against %s: %s\n"
+#: ../scripts/chcat:232 ../scripts/chcat:237
+msgid "Can not combine +/- with other types of categories"
msgstr ""
-#: setfiles/setfiles.c:347
-#, c-format
-msgid "ERROR: Multiple different specifications for %s (%s and %s).\n"
+#: ../scripts/chcat:282
+msgid "Can not have multiple sensitivities"
msgstr ""
-#: setfiles/setfiles.c:355
+#: ../scripts/chcat:288
#, c-format
-msgid "WARNING: Multiple same specifications for %s.\n"
+msgid "Usage %s CATEGORY File ..."
msgstr ""
-#: setfiles/setfiles.c:429
+#: ../scripts/chcat:289
#, c-format
-msgid "%s: unable to read directory %s\n"
+msgid "Usage %s -l CATEGORY user ..."
msgstr ""
-#: setfiles/setfiles.c:458
+#: ../scripts/chcat:290
#, c-format
-msgid "%s: %s matched by (%s,%s,%s)\n"
+msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
msgstr ""
-#: setfiles/setfiles.c:462
+#: ../scripts/chcat:291
#, c-format
-msgid "%s: %s matched by (%s,%s)\n"
+msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
msgstr ""
-#: setfiles/setfiles.c:476
+#: ../scripts/chcat:292
#, c-format
-msgid "%s: unable to obtain attribute for file %s\n"
+msgid "Usage %s -d File ..."
msgstr ""
-#: setfiles/setfiles.c:494
+#: ../scripts/chcat:293
#, c-format
-msgid "%s: relabeling %s from %s to %s\n"
+msgid "Usage %s -l -d user ..."
msgstr ""
-#: setfiles/setfiles.c:512
+#: ../scripts/chcat:294
#, c-format
-msgid "%s: unable to relabel %s to %s\n"
+msgid "Usage %s -L"
msgstr ""
-#: setfiles/setfiles.c:560
+#: ../scripts/chcat:295
#, c-format
-msgid "usage: %s [-dnpqsvW] spec_file pathname...\n"
+msgid "Usage %s -L -l user"
msgstr ""
-#: setfiles/setfiles.c:569
-#, c-format
-msgid "usage: %s -s [-dnqvW] spec_file\n"
+#: ../scripts/chcat:296
+msgid "Use -- to end option list. For example"
msgstr ""
-#: setfiles/setfiles.c:575
-#, c-format
-msgid "usage: %s [-dnpqvW] spec_file pathname...\n"
+#: ../scripts/chcat:297
+msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
msgstr ""
-#: setfiles/setfiles.c:605
-#, c-format
-msgid "%s: no newline on line number %d (only read %s)\n"
+#: ../scripts/chcat:298
+msgid "chcat -l +CompanyConfidential juser"
msgstr ""
-#: setfiles/setfiles.c:622
-#, c-format
-msgid "%s: line number %d is missing fields (only read %s)\n"
+#: ../semanage/seobject.py:124
+msgid "translations not supported on non-MLS machines"
msgstr ""
-#: setfiles/setfiles.c:644
-#, c-format
-msgid "%s: insufficient memory for anchored regexp on line %d\n"
+#: ../semanage/seobject.py:131
+#, python-format
+msgid "Unable to open %s: translations not supported on non-MLS machines"
msgstr ""
-#: setfiles/setfiles.c:660
-#, c-format
-msgid "%s: unable to compile regular expression %s on line number %d: %s\n"
+#: ../semanage/seobject.py:171 ../semanage/seobject.py:185
+#, python-format
+msgid "Translations can not contain spaces '%s' "
msgstr ""
-#: setfiles/setfiles.c:675 setfiles/setfiles.c:704
-#, c-format
-msgid "%s: invalid type specifier %s on line number %d\n"
+#: ../semanage/seobject.py:174
+#, python-format
+msgid "Invalid Level '%s' "
msgstr ""
-#: setfiles/setfiles.c:716
-#, c-format
-msgid "%s: invalid context %s on line number %d\n"
+#: ../semanage/seobject.py:177
+#, python-format
+msgid "%s already defined in translations"
msgstr ""
-#: setfiles/setfiles.c:741
-#, c-format
-msgid "%s: read %d specifications\n"
+#: ../semanage/seobject.py:189
+#, python-format
+msgid "%s not defined in translations"
msgstr ""
-#: setfiles/setfiles.c:748
-#, c-format
-msgid "%s: insufficient memory for specifications\n"
+#: ../semanage/seobject.py:209
+msgid "SELinux policy is not managed or store cannot be accessed."
msgstr ""
-#: setfiles/setfiles.c:780
-#, c-format
-msgid "File \"%s\" not found.\n"
+#: ../semanage/seobject.py:214
+msgid "Cannot read policy store."
msgstr ""
-#: setfiles/setfiles.c:803
-#, c-format
-msgid "%s: labeling files under %s\n"
+#: ../semanage/seobject.py:219
+msgid "Could not establish semanage connection"
msgstr ""
-#: setfiles/setfiles.c:811
-#, c-format
-msgid "%s: error while labeling files under %s\n"
+#: ../semanage/seobject.py:238 ../semanage/seobject.py:296
+#: ../semanage/seobject.py:343 ../semanage/seobject.py:424
+#: ../semanage/seobject.py:493 ../semanage/seobject.py:549
+#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119
+#: ../semanage/seobject.py:1193 ../semanage/seobject.py:1227
+#, python-format
+msgid "Could not create a key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:242 ../semanage/seobject.py:300
+#: ../semanage/seobject.py:347 ../semanage/seobject.py:353
+#, python-format
+msgid "Could not check if login mapping for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:244
+#, python-format
+msgid "Login mapping for %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:248
+#, python-format
+msgid "Linux User %s does not exist"
+msgstr ""
+
+#: ../semanage/seobject.py:252
+#, python-format
+msgid "Could not create login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:256 ../semanage/seobject.py:438
+#, python-format
+msgid "Could not set name for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:261 ../semanage/seobject.py:448
+#, python-format
+msgid "Could not set MLS range for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:265
+#, python-format
+msgid "Could not set SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:269 ../semanage/seobject.py:359
+#: ../semanage/seobject.py:463 ../semanage/seobject.py:526
+#: ../semanage/seobject.py:565 ../semanage/seobject.py:692
+#: ../semanage/seobject.py:734 ../semanage/seobject.py:763
+#: ../semanage/seobject.py:890 ../semanage/seobject.py:931
+#: ../semanage/seobject.py:963 ../semanage/seobject.py:1060
+#: ../semanage/seobject.py:1103 ../semanage/seobject.py:1135
+#: ../semanage/seobject.py:1211 ../semanage/seobject.py:1243
+msgid "Could not start semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:273 ../semanage/seobject.py:277
+#, python-format
+msgid "Could not add login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:292
+msgid "Requires seuser or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:302 ../semanage/seobject.py:349
+#, python-format
+msgid "Login mapping for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:306
+#, python-format
+msgid "Could not query seuser for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:321
+msgid "Could not srart semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:325 ../semanage/seobject.py:329
+#, python-format
+msgid "Could not modify login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:355
+#, python-format
+msgid "Login mapping for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:364 ../semanage/seobject.py:368
+#, python-format
+msgid "Could not delete login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:382
+msgid "Could not list login mappings"
+msgstr ""
+
+#: ../semanage/seobject.py:428 ../semanage/seobject.py:497
+#: ../semanage/seobject.py:553 ../semanage/seobject.py:559
+#, python-format
+msgid "Could not check if SELinux user %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:430
+#, python-format
+msgid "SELinux user %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:434
+#, python-format
+msgid "Could not create SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:443
+#, python-format
+msgid "Could not add role %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:452
+#, python-format
+msgid "Could not set MLS level for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:456
+#, python-format
+msgid "Could not add prefix %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:459
+#, python-format
+msgid "Could not extract key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:467 ../semanage/seobject.py:471
+#, python-format
+msgid "Could not add SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:487
+msgid "Requires prefix, roles, level or range"
+msgstr ""
+
+#: ../semanage/seobject.py:489
+msgid "Requires prefix or roles"
+msgstr ""
+
+#: ../semanage/seobject.py:499 ../semanage/seobject.py:555
+#, python-format
+msgid "SELinux user %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:503
+#, python-format
+msgid "Could not query user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:530 ../semanage/seobject.py:534
+#, python-format
+msgid "Could not modify SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:561
+#, python-format
+msgid "SELinux user %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:569 ../semanage/seobject.py:573
+#, python-format
+msgid "Could not delete SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:585
+msgid "Could not list SELinux users"
+msgstr ""
+
+#: ../semanage/seobject.py:591
+#, python-format
+msgid "Could not list roles for user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:625
+msgid "Protocol udp or tcp is required"
+msgstr ""
+
+#: ../semanage/seobject.py:627
+msgid "Port is required"
+msgstr ""
+
+#: ../semanage/seobject.py:638
+#, python-format
+msgid "Could not create a key for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:649
+msgid "Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:655 ../semanage/seobject.py:717
+#: ../semanage/seobject.py:751 ../semanage/seobject.py:757
+#, python-format
+msgid "Could not check if port %s/%s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:657
+#, python-format
+msgid "Port %s/%s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:661
+#, python-format
+msgid "Could not create port for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:667
+#, python-format
+msgid "Could not create context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:671
+#, python-format
+msgid "Could not set user in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:675
+#, python-format
+msgid "Could not set role in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:679
+#, python-format
+msgid "Could not set type in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:684
+#, python-format
+msgid "Could not set mls fields in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:688
+#, python-format
+msgid "Could not set port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:696 ../semanage/seobject.py:700
+#, python-format
+msgid "Could not add port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:709 ../semanage/seobject.py:906
+msgid "Requires setype or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:711
+msgid "Requires setype"
+msgstr ""
+
+#: ../semanage/seobject.py:719 ../semanage/seobject.py:753
+#, python-format
+msgid "Port %s/%s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:723
+#, python-format
+msgid "Could not query port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:738 ../semanage/seobject.py:742
+#, python-format
+msgid "Could not modify port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:759
+#, python-format
+msgid "Port %s/%s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:767 ../semanage/seobject.py:771
+#, python-format
+msgid "Could not delete port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:779 ../semanage/seobject.py:798
+msgid "Could not list ports"
+msgstr ""
+
+#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014
+msgid "SELinux Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:846 ../semanage/seobject.py:910
+#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018
+#, python-format
+msgid "Could not create key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:850 ../semanage/seobject.py:914
+#: ../semanage/seobject.py:951 ../semanage/seobject.py:957
+#, python-format
+msgid "Could not check if interface %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:852
+#, python-format
+msgid "Interface %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:856
+#, python-format
+msgid "Could not create interface for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033
+#, python-format
+msgid "Could not create context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:865
+#, python-format
+msgid "Could not set user in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:869
+#, python-format
+msgid "Could not set role in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:873
+#, python-format
+msgid "Could not set type in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:878
+#, python-format
+msgid "Could not set mls fields in interface context for %s"
msgstr ""
-#: setfiles/setfiles.c:831
+#: ../semanage/seobject.py:882
+#, python-format
+msgid "Could not set interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:886
+#, python-format
+msgid "Could not set message context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:894 ../semanage/seobject.py:898
+#, python-format
+msgid "Could not add interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:916 ../semanage/seobject.py:953
+#, python-format
+msgid "Interface %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:920
+#, python-format
+msgid "Could not query interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:935 ../semanage/seobject.py:939
+#, python-format
+msgid "Could not modify interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:959
+#, python-format
+msgid "Interface %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:967 ../semanage/seobject.py:971
+#, python-format
+msgid "Could not delete interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:979
+msgid "Could not list interfaces"
+msgstr ""
+
+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084
+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129
+#, python-format
+msgid "Could not check if file context for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1024
+#, python-format
+msgid "File context for %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1028
+#, python-format
+msgid "Could not create file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1037
+#, python-format
+msgid "Could not set user in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1041
+#, python-format
+msgid "Could not set role in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1045
+#, python-format
+msgid "Could not set type in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1050
+#, python-format
+msgid "Could not set mls fields in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1056
+#, python-format
+msgid "Could not set file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068
+#, python-format
+msgid "Could not add file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1076
+msgid "Requires setype, serange or seuser"
+msgstr ""
+
+#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125
+#, python-format
+msgid "File context for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1090
+#, python-format
+msgid "Could not query file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111
+#, python-format
+msgid "Could not modify file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1131
+#, python-format
+msgid "File context for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143
+#, python-format
+msgid "Could not delete file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1151
+msgid "Could not list file contexts"
+msgstr ""
+
+#: ../semanage/seobject.py:1189
+msgid "Requires value"
+msgstr ""
+
+#: ../semanage/seobject.py:1197 ../semanage/seobject.py:1231
+#: ../semanage/seobject.py:1237
+#, python-format
+msgid "Could not check if boolean %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1199 ../semanage/seobject.py:1233
+#, python-format
+msgid "Boolean %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1203
+#, python-format
+msgid "Could not query file context %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1215 ../semanage/seobject.py:1219
+#, python-format
+msgid "Could not modify boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1239
+#, python-format
+msgid "Boolean %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1251
+#, python-format
+msgid "Could not delete boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1259
+msgid "Could not list booleans"
+msgstr ""
+
+#: ../audit2allow/audit2allow:179
#, c-format
-msgid "%s: Warning! No matches for (%s, %s, %s)\n"
+msgid "Generating type enforcment file: %s.te"
+msgstr ""
+
+#: ../audit2allow/audit2allow:184
+msgid "Compiling policy"
msgstr ""
-#: setfiles/setfiles.c:836
+#: ../audit2allow/audit2allow:195
+msgid ""
+"\n"
+"******************** IMPORTANT ***********************\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:196
#, c-format
-msgid "%s: Warning! No matches for (%s, %s)\n"
+msgid ""
+"In order to load this newly created policy package into the kernel,\n"
+"you are required to execute \n"
+"\n"
+"semodule -i %s.pp\n"
+"\n"
msgstr ""
-#: setfiles/setfiles.c:844
+#: ../audit2allow/audit2allow:203
#, c-format
-msgid "%s: Done.\n"
+msgid "Options Error: %s "
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gl.po policycoreutils-1.30.6/po/gl.po
--- nsapolicycoreutils/po/gl.po 2003-09-25 10:50:46.000000000 -0400
+++ policycoreutils-1.30.6/po/gl.po 2006-05-05 14:40:32.000000000 -0400
@@ -1,329 +1,908 @@
-#: load_policy/load_policy.c:29
+#: ../load_policy/load_policy.c:22
#, c-format
-msgid "usage: %s policyfile\n"
+msgid "usage: %s [-bq]\n"
msgstr ""
-#: load_policy/load_policy.c:35
+#: ../load_policy/load_policy.c:62
#, c-format
-msgid "Can't open '%s': %s\n"
+msgid "%s: Can't load policy: %s\n"
msgstr ""
-#: load_policy/load_policy.c:41
+#: ../newrole/newrole.c:97
#, c-format
-msgid "Can't stat '%s': %s\n"
+msgid "Out of memory!\n"
msgstr ""
-#: load_policy/load_policy.c:48
+#: ../newrole/newrole.c:201 ../run_init/run_init.c:126
#, c-format
-msgid "Can't map '%s': %s\n"
+msgid "failed to initialize PAM\n"
msgstr ""
-#: load_policy/load_policy.c:55
+#: ../newrole/newrole.c:212
#, c-format
-msgid "%s: security_load_policy failed\n"
+msgid "failed to set PAM_TTY\n"
msgstr ""
-#: newrole/newrole.c:84
-msgid "Out of memory!\n"
+#: ../newrole/newrole.c:250 ../run_init/run_init.c:155
+msgid "Password:"
msgstr ""
-#: newrole/newrole.c:142 run_init/run_init.c:118
-msgid "failed to initialize PAM\n"
+#: ../newrole/newrole.c:282 ../run_init/run_init.c:187
+#, c-format
+msgid "Cannot find your entry in the shadow passwd file.\n"
msgstr ""
-#: newrole/newrole.c:172 run_init/run_init.c:147
-msgid "Password:"
+#: ../newrole/newrole.c:288 ../run_init/run_init.c:193
+#, c-format
+msgid "getpass cannot open /dev/tty\n"
msgstr ""
-#: newrole/newrole.c:204 run_init/run_init.c:179
-msgid "Cannot find your entry in the shadow passwd file.\n"
+#: ../newrole/newrole.c:354
+#, c-format
+msgid "Error initing capabilities, aborting.\n"
msgstr ""
-#: newrole/newrole.c:210 run_init/run_init.c:185
-msgid "getpass cannot open /dev/tty\n"
+#: ../newrole/newrole.c:367
+#, c-format
+msgid "Error dropping capabilities, aborting\n"
msgstr ""
-#: newrole/newrole.c:279
+#: ../newrole/newrole.c:374
+#, c-format
+msgid "Error changing uid, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:380
+#, c-format
+msgid "Error resetting KEEPCAPS, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:386
+#, c-format
+msgid "Error dropping SETUID capability, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:459
+#, c-format
msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
msgstr ""
-#: newrole/newrole.c:292
+#: ../newrole/newrole.c:464
+#, c-format
+msgid "Could not determine enforcing mode.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:481
+#, c-format
msgid "Error: multiple roles specified\n"
msgstr ""
-#: newrole/newrole.c:301
+#: ../newrole/newrole.c:490
+#, c-format
msgid "Error: multiple types specified\n"
msgstr ""
-#: newrole/newrole.c:325
+#: ../newrole/newrole.c:498
+#, c-format
+msgid "Sorry, -l may be used with SELinux MLS support.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:503
+#, c-format
+msgid "Error: multiple levels specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:527
+#, c-format
msgid "Couldn't get default type.\n"
msgstr ""
-#: newrole/newrole.c:347
+#: ../newrole/newrole.c:549
+#, c-format
msgid "failed to get old_context.\n"
msgstr ""
-#: newrole/newrole.c:365
+#: ../newrole/newrole.c:563
+#, c-format
+msgid "failed to get new context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:586
+#, c-format
msgid "cannot find your entry in the passwd file.\n"
msgstr ""
-#: newrole/newrole.c:374
+#: ../newrole/newrole.c:596
+#, c-format
+msgid "Error! Shell is not valid.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:603
+#, c-format
+msgid "Error! Could not retrieve tty information.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:607
#, c-format
msgid "Authenticating %s.\n"
msgstr ""
-#: newrole/newrole.c:383
+#: ../newrole/newrole.c:621
#, c-format
msgid "newrole: incorrect password for %s\n"
msgstr ""
-#: newrole/newrole.c:407
+#: ../newrole/newrole.c:645
#, c-format
msgid "failed to set new role %s\n"
msgstr ""
-#: newrole/newrole.c:419
+#: ../newrole/newrole.c:657
#, c-format
msgid "failed to set new type %s\n"
msgstr ""
-#: newrole/newrole.c:431
+#: ../newrole/newrole.c:670
+#, c-format
+msgid "failed to build new range with level %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:674
+#, c-format
+msgid "failed to set new range %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:688
+#, c-format
msgid "failed to convert new context to string\n"
msgstr ""
-#: newrole/newrole.c:441
+#: ../newrole/newrole.c:698
#, c-format
msgid "%s is not a valid context\n"
msgstr ""
-#: newrole/newrole.c:454
-msgid "Warning! Could not retrieve tty information.\n"
+#: ../newrole/newrole.c:711
+#, c-format
+msgid "Error! Could not open %s.\n"
msgstr ""
-#: newrole/newrole.c:460
+#: ../newrole/newrole.c:717
#, c-format
-msgid "Warning! Could not open %s.\n"
+msgid "%s! Could not get current context for %s, not relabeling tty.\n"
msgstr ""
-#: newrole/newrole.c:466
+#: ../newrole/newrole.c:728
#, c-format
-msgid "Warning! Could not get current context for %s, not relabeling.\n"
+msgid "%s! Could not get new context for %s, not relabeling tty.\n"
msgstr ""
-#: newrole/newrole.c:475
+#: ../newrole/newrole.c:740
#, c-format
-msgid "Warning! Could not get new context for %s, not relabeling.\n"
+msgid "%s! Could not set new context for %s\n"
msgstr ""
-#: newrole/newrole.c:484
+#: ../newrole/newrole.c:752
#, c-format
-msgid "Warning! Could not set new context for %s\n"
+msgid "newrole: failure forking: %s"
msgstr ""
-#: newrole/newrole.c:494
+#: ../newrole/newrole.c:754
#, c-format
-msgid "newrole: failure forking: %s"
+msgid "Warning! Could not restore context for %s\n"
msgstr ""
-#: newrole/newrole.c:510
+#: ../newrole/newrole.c:774
#, c-format
msgid "%s changed labels.\n"
msgstr ""
-#: newrole/newrole.c:534
+#: ../newrole/newrole.c:798
+#, c-format
msgid "Could not close descriptors.\n"
msgstr ""
-#: newrole/newrole.c:568 run_init/run_init.c:366
+#: ../newrole/newrole.c:832 ../run_init/run_init.c:390
#, c-format
msgid "Could not set exec context to %s.\n"
msgstr ""
-#. If we reach here, then we failed to exec the new shell.
-#: newrole/newrole.c:574
+#: ../newrole/newrole.c:842
+#, c-format
+msgid "Error connecting to audit system.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:847
+#, c-format
+msgid "Error allocating memory.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:853
+#, c-format
+msgid "Error sending audit message.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:864
msgid "failed to exec shell\n"
msgstr ""
-#. USAGE_STRING describes the command-line args of this program.
-#: run_init/run_init.c:59
+#: ../run_init/run_init.c:67
msgid ""
"USAGE: run_init <script> <args ...>\n"
" where: <script> is the name of the init script to run,\n"
" <args ...> are the arguments to that script."
msgstr ""
-#: run_init/run_init.c:245
+#: ../run_init/run_init.c:264
#, c-format
msgid "run_init: incorrect password for %s\n"
msgstr ""
-#: run_init/run_init.c:275
+#: ../run_init/run_init.c:295
#, c-format
msgid "Could not open file %s\n"
msgstr ""
-#: run_init/run_init.c:301
+#: ../run_init/run_init.c:322
#, c-format
msgid "No context in file %s\n"
msgstr ""
-#: run_init/run_init.c:321
+#: ../run_init/run_init.c:345
+#, c-format
msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
msgstr ""
-#: run_init/run_init.c:340
+#: ../run_init/run_init.c:364
+#, c-format
msgid "authentication failed.\n"
msgstr ""
-#: setfiles/setfiles.c:164 setfiles/setfiles.c:189 setfiles/setfiles.c:204
-#: setfiles/setfiles.c:213
-#, c-format
-msgid "%s: insufficient memory for file label entry for %s\n"
+#: ../scripts/chcat:70 ../scripts/chcat:140
+msgid "Requires at least one category"
msgstr ""
-#: setfiles/setfiles.c:178
+#: ../scripts/chcat:84 ../scripts/chcat:154
#, c-format
-msgid "%s: conflicting specifications for %s and %s, using %s.\n"
+msgid "Can not modify sensitivity levels using '+' on %s"
msgstr ""
-#: setfiles/setfiles.c:247
+#: ../scripts/chcat:88
#, c-format
-msgid ""
-"%s: hash table stats: %d elements, %d/%d buckets used, longest chain length "
-"%d\n"
+msgid "%s is already in %s"
msgstr ""
-#: setfiles/setfiles.c:279
+#: ../scripts/chcat:159 ../scripts/chcat:169
#, c-format
-msgid "%s: unable to stat file %s\n"
+msgid "%s is not in %s"
msgstr ""
-#: setfiles/setfiles.c:299
-#, c-format
-msgid "%s: unable to match %s against %s: %s\n"
+#: ../scripts/chcat:232 ../scripts/chcat:237
+msgid "Can not combine +/- with other types of categories"
msgstr ""
-#: setfiles/setfiles.c:347
-#, c-format
-msgid "ERROR: Multiple different specifications for %s (%s and %s).\n"
+#: ../scripts/chcat:282
+msgid "Can not have multiple sensitivities"
msgstr ""
-#: setfiles/setfiles.c:355
+#: ../scripts/chcat:288
#, c-format
-msgid "WARNING: Multiple same specifications for %s.\n"
+msgid "Usage %s CATEGORY File ..."
msgstr ""
-#: setfiles/setfiles.c:429
+#: ../scripts/chcat:289
#, c-format
-msgid "%s: unable to read directory %s\n"
+msgid "Usage %s -l CATEGORY user ..."
msgstr ""
-#: setfiles/setfiles.c:458
+#: ../scripts/chcat:290
#, c-format
-msgid "%s: %s matched by (%s,%s,%s)\n"
+msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
msgstr ""
-#: setfiles/setfiles.c:462
+#: ../scripts/chcat:291
#, c-format
-msgid "%s: %s matched by (%s,%s)\n"
+msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
msgstr ""
-#: setfiles/setfiles.c:476
+#: ../scripts/chcat:292
#, c-format
-msgid "%s: unable to obtain attribute for file %s\n"
+msgid "Usage %s -d File ..."
msgstr ""
-#: setfiles/setfiles.c:494
+#: ../scripts/chcat:293
#, c-format
-msgid "%s: relabeling %s from %s to %s\n"
+msgid "Usage %s -l -d user ..."
msgstr ""
-#: setfiles/setfiles.c:512
+#: ../scripts/chcat:294
#, c-format
-msgid "%s: unable to relabel %s to %s\n"
+msgid "Usage %s -L"
msgstr ""
-#: setfiles/setfiles.c:560
+#: ../scripts/chcat:295
#, c-format
-msgid "usage: %s [-dnpqsvW] spec_file pathname...\n"
+msgid "Usage %s -L -l user"
msgstr ""
-#: setfiles/setfiles.c:569
-#, c-format
-msgid "usage: %s -s [-dnqvW] spec_file\n"
+#: ../scripts/chcat:296
+msgid "Use -- to end option list. For example"
msgstr ""
-#: setfiles/setfiles.c:575
-#, c-format
-msgid "usage: %s [-dnpqvW] spec_file pathname...\n"
+#: ../scripts/chcat:297
+msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
msgstr ""
-#: setfiles/setfiles.c:605
-#, c-format
-msgid "%s: no newline on line number %d (only read %s)\n"
+#: ../scripts/chcat:298
+msgid "chcat -l +CompanyConfidential juser"
msgstr ""
-#: setfiles/setfiles.c:622
-#, c-format
-msgid "%s: line number %d is missing fields (only read %s)\n"
+#: ../semanage/seobject.py:124
+msgid "translations not supported on non-MLS machines"
msgstr ""
-#: setfiles/setfiles.c:644
-#, c-format
-msgid "%s: insufficient memory for anchored regexp on line %d\n"
+#: ../semanage/seobject.py:131
+#, python-format
+msgid "Unable to open %s: translations not supported on non-MLS machines"
msgstr ""
-#: setfiles/setfiles.c:660
-#, c-format
-msgid "%s: unable to compile regular expression %s on line number %d: %s\n"
+#: ../semanage/seobject.py:171 ../semanage/seobject.py:185
+#, python-format
+msgid "Translations can not contain spaces '%s' "
msgstr ""
-#: setfiles/setfiles.c:675 setfiles/setfiles.c:704
-#, c-format
-msgid "%s: invalid type specifier %s on line number %d\n"
+#: ../semanage/seobject.py:174
+#, python-format
+msgid "Invalid Level '%s' "
msgstr ""
-#: setfiles/setfiles.c:716
-#, c-format
-msgid "%s: invalid context %s on line number %d\n"
+#: ../semanage/seobject.py:177
+#, python-format
+msgid "%s already defined in translations"
msgstr ""
-#: setfiles/setfiles.c:741
-#, c-format
-msgid "%s: read %d specifications\n"
+#: ../semanage/seobject.py:189
+#, python-format
+msgid "%s not defined in translations"
msgstr ""
-#: setfiles/setfiles.c:748
-#, c-format
-msgid "%s: insufficient memory for specifications\n"
+#: ../semanage/seobject.py:209
+msgid "SELinux policy is not managed or store cannot be accessed."
msgstr ""
-#: setfiles/setfiles.c:780
-#, c-format
-msgid "File \"%s\" not found.\n"
+#: ../semanage/seobject.py:214
+msgid "Cannot read policy store."
msgstr ""
-#: setfiles/setfiles.c:803
-#, c-format
-msgid "%s: labeling files under %s\n"
+#: ../semanage/seobject.py:219
+msgid "Could not establish semanage connection"
msgstr ""
-#: setfiles/setfiles.c:811
-#, c-format
-msgid "%s: error while labeling files under %s\n"
+#: ../semanage/seobject.py:238 ../semanage/seobject.py:296
+#: ../semanage/seobject.py:343 ../semanage/seobject.py:424
+#: ../semanage/seobject.py:493 ../semanage/seobject.py:549
+#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119
+#: ../semanage/seobject.py:1193 ../semanage/seobject.py:1227
+#, python-format
+msgid "Could not create a key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:242 ../semanage/seobject.py:300
+#: ../semanage/seobject.py:347 ../semanage/seobject.py:353
+#, python-format
+msgid "Could not check if login mapping for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:244
+#, python-format
+msgid "Login mapping for %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:248
+#, python-format
+msgid "Linux User %s does not exist"
+msgstr ""
+
+#: ../semanage/seobject.py:252
+#, python-format
+msgid "Could not create login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:256 ../semanage/seobject.py:438
+#, python-format
+msgid "Could not set name for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:261 ../semanage/seobject.py:448
+#, python-format
+msgid "Could not set MLS range for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:265
+#, python-format
+msgid "Could not set SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:269 ../semanage/seobject.py:359
+#: ../semanage/seobject.py:463 ../semanage/seobject.py:526
+#: ../semanage/seobject.py:565 ../semanage/seobject.py:692
+#: ../semanage/seobject.py:734 ../semanage/seobject.py:763
+#: ../semanage/seobject.py:890 ../semanage/seobject.py:931
+#: ../semanage/seobject.py:963 ../semanage/seobject.py:1060
+#: ../semanage/seobject.py:1103 ../semanage/seobject.py:1135
+#: ../semanage/seobject.py:1211 ../semanage/seobject.py:1243
+msgid "Could not start semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:273 ../semanage/seobject.py:277
+#, python-format
+msgid "Could not add login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:292
+msgid "Requires seuser or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:302 ../semanage/seobject.py:349
+#, python-format
+msgid "Login mapping for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:306
+#, python-format
+msgid "Could not query seuser for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:321
+msgid "Could not srart semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:325 ../semanage/seobject.py:329
+#, python-format
+msgid "Could not modify login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:355
+#, python-format
+msgid "Login mapping for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:364 ../semanage/seobject.py:368
+#, python-format
+msgid "Could not delete login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:382
+msgid "Could not list login mappings"
+msgstr ""
+
+#: ../semanage/seobject.py:428 ../semanage/seobject.py:497
+#: ../semanage/seobject.py:553 ../semanage/seobject.py:559
+#, python-format
+msgid "Could not check if SELinux user %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:430
+#, python-format
+msgid "SELinux user %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:434
+#, python-format
+msgid "Could not create SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:443
+#, python-format
+msgid "Could not add role %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:452
+#, python-format
+msgid "Could not set MLS level for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:456
+#, python-format
+msgid "Could not add prefix %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:459
+#, python-format
+msgid "Could not extract key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:467 ../semanage/seobject.py:471
+#, python-format
+msgid "Could not add SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:487
+msgid "Requires prefix, roles, level or range"
+msgstr ""
+
+#: ../semanage/seobject.py:489
+msgid "Requires prefix or roles"
+msgstr ""
+
+#: ../semanage/seobject.py:499 ../semanage/seobject.py:555
+#, python-format
+msgid "SELinux user %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:503
+#, python-format
+msgid "Could not query user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:530 ../semanage/seobject.py:534
+#, python-format
+msgid "Could not modify SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:561
+#, python-format
+msgid "SELinux user %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:569 ../semanage/seobject.py:573
+#, python-format
+msgid "Could not delete SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:585
+msgid "Could not list SELinux users"
+msgstr ""
+
+#: ../semanage/seobject.py:591
+#, python-format
+msgid "Could not list roles for user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:625
+msgid "Protocol udp or tcp is required"
+msgstr ""
+
+#: ../semanage/seobject.py:627
+msgid "Port is required"
+msgstr ""
+
+#: ../semanage/seobject.py:638
+#, python-format
+msgid "Could not create a key for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:649
+msgid "Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:655 ../semanage/seobject.py:717
+#: ../semanage/seobject.py:751 ../semanage/seobject.py:757
+#, python-format
+msgid "Could not check if port %s/%s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:657
+#, python-format
+msgid "Port %s/%s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:661
+#, python-format
+msgid "Could not create port for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:667
+#, python-format
+msgid "Could not create context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:671
+#, python-format
+msgid "Could not set user in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:675
+#, python-format
+msgid "Could not set role in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:679
+#, python-format
+msgid "Could not set type in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:684
+#, python-format
+msgid "Could not set mls fields in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:688
+#, python-format
+msgid "Could not set port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:696 ../semanage/seobject.py:700
+#, python-format
+msgid "Could not add port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:709 ../semanage/seobject.py:906
+msgid "Requires setype or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:711
+msgid "Requires setype"
+msgstr ""
+
+#: ../semanage/seobject.py:719 ../semanage/seobject.py:753
+#, python-format
+msgid "Port %s/%s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:723
+#, python-format
+msgid "Could not query port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:738 ../semanage/seobject.py:742
+#, python-format
+msgid "Could not modify port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:759
+#, python-format
+msgid "Port %s/%s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:767 ../semanage/seobject.py:771
+#, python-format
+msgid "Could not delete port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:779 ../semanage/seobject.py:798
+msgid "Could not list ports"
+msgstr ""
+
+#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014
+msgid "SELinux Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:846 ../semanage/seobject.py:910
+#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018
+#, python-format
+msgid "Could not create key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:850 ../semanage/seobject.py:914
+#: ../semanage/seobject.py:951 ../semanage/seobject.py:957
+#, python-format
+msgid "Could not check if interface %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:852
+#, python-format
+msgid "Interface %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:856
+#, python-format
+msgid "Could not create interface for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033
+#, python-format
+msgid "Could not create context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:865
+#, python-format
+msgid "Could not set user in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:869
+#, python-format
+msgid "Could not set role in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:873
+#, python-format
+msgid "Could not set type in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:878
+#, python-format
+msgid "Could not set mls fields in interface context for %s"
msgstr ""
-#: setfiles/setfiles.c:831
+#: ../semanage/seobject.py:882
+#, python-format
+msgid "Could not set interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:886
+#, python-format
+msgid "Could not set message context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:894 ../semanage/seobject.py:898
+#, python-format
+msgid "Could not add interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:916 ../semanage/seobject.py:953
+#, python-format
+msgid "Interface %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:920
+#, python-format
+msgid "Could not query interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:935 ../semanage/seobject.py:939
+#, python-format
+msgid "Could not modify interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:959
+#, python-format
+msgid "Interface %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:967 ../semanage/seobject.py:971
+#, python-format
+msgid "Could not delete interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:979
+msgid "Could not list interfaces"
+msgstr ""
+
+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084
+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129
+#, python-format
+msgid "Could not check if file context for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1024
+#, python-format
+msgid "File context for %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1028
+#, python-format
+msgid "Could not create file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1037
+#, python-format
+msgid "Could not set user in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1041
+#, python-format
+msgid "Could not set role in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1045
+#, python-format
+msgid "Could not set type in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1050
+#, python-format
+msgid "Could not set mls fields in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1056
+#, python-format
+msgid "Could not set file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068
+#, python-format
+msgid "Could not add file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1076
+msgid "Requires setype, serange or seuser"
+msgstr ""
+
+#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125
+#, python-format
+msgid "File context for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1090
+#, python-format
+msgid "Could not query file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111
+#, python-format
+msgid "Could not modify file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1131
+#, python-format
+msgid "File context for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143
+#, python-format
+msgid "Could not delete file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1151
+msgid "Could not list file contexts"
+msgstr ""
+
+#: ../semanage/seobject.py:1189
+msgid "Requires value"
+msgstr ""
+
+#: ../semanage/seobject.py:1197 ../semanage/seobject.py:1231
+#: ../semanage/seobject.py:1237
+#, python-format
+msgid "Could not check if boolean %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1199 ../semanage/seobject.py:1233
+#, python-format
+msgid "Boolean %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1203
+#, python-format
+msgid "Could not query file context %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1215 ../semanage/seobject.py:1219
+#, python-format
+msgid "Could not modify boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1239
+#, python-format
+msgid "Boolean %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1251
+#, python-format
+msgid "Could not delete boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1259
+msgid "Could not list booleans"
+msgstr ""
+
+#: ../audit2allow/audit2allow:179
#, c-format
-msgid "%s: Warning! No matches for (%s, %s, %s)\n"
+msgid "Generating type enforcment file: %s.te"
+msgstr ""
+
+#: ../audit2allow/audit2allow:184
+msgid "Compiling policy"
msgstr ""
-#: setfiles/setfiles.c:836
+#: ../audit2allow/audit2allow:195
+msgid ""
+"\n"
+"******************** IMPORTANT ***********************\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:196
#, c-format
-msgid "%s: Warning! No matches for (%s, %s)\n"
+msgid ""
+"In order to load this newly created policy package into the kernel,\n"
+"you are required to execute \n"
+"\n"
+"semodule -i %s.pp\n"
+"\n"
msgstr ""
-#: setfiles/setfiles.c:844
+#: ../audit2allow/audit2allow:203
#, c-format
-msgid "%s: Done.\n"
+msgid "Options Error: %s "
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils-1.30.6/po/gu.po
--- nsapolicycoreutils/po/gu.po 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.30.6/po/gu.po 2006-05-05 14:40:32.000000000 -0400
@@ -0,0 +1,938 @@
+# translation of gu.po to Gujarati
+# This file is distributed under the same license as the PACKAGE package.
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER.
+# Ankit Patel <ankit@redhat.com>, 2006.
+#
+msgid ""
+msgstr ""
+"Project-Id-Version: gu\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2006-05-02 20:34-0400\n"
+"PO-Revision-Date: 2006-05-05 12:03+0530\n"
+"Last-Translator: Ankit Patel <ankit@redhat.com>\n"
+"Language-Team: Gujarati <fedora-trans-gu@redhat.com>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+"X-Generator: KBabel 1.9.1\n"
+"Plural-Forms: nplurals=2; plural=(n!=1);\n\n"
+
+#: ../load_policy/load_policy.c:22
+#, c-format
+msgid "usage: %s [-bq]\n"
+msgstr "વપરાશ: %s [-bq]\n"
+
+#: ../load_policy/load_policy.c:62
+#, c-format
+msgid "%s: Can't load policy: %s\n"
+msgstr "%s: પોલિસી લાવી શકતા નથી: %s\n"
+
+#: ../newrole/newrole.c:97
+#, c-format
+msgid "Out of memory!\n"
+msgstr "મેમરીની બહાર!\n"
+
+#: ../newrole/newrole.c:201 ../run_init/run_init.c:126
+#, c-format
+msgid "failed to initialize PAM\n"
+msgstr "PAM નો આરંભ કરવામાં નિષ્ફળ\n"
+
+#: ../newrole/newrole.c:212
+#, c-format
+msgid "failed to set PAM_TTY\n"
+msgstr "PAM_TTY સુયોજિત કરવામાં નિષ્ફળ\n"
+
+#: ../newrole/newrole.c:250 ../run_init/run_init.c:155
+msgid "Password:"
+msgstr "પાસવર્ડ:"
+
+#: ../newrole/newrole.c:282 ../run_init/run_init.c:187
+#, c-format
+msgid "Cannot find your entry in the shadow passwd file.\n"
+msgstr "shadow passwd ફાઈલમાં તમારો પ્રવેશ શોધી શકતા નથી.\n"
+
+#: ../newrole/newrole.c:288 ../run_init/run_init.c:193
+#, c-format
+msgid "getpass cannot open /dev/tty\n"
+msgstr "getpass એ /dev/tty ખોલી શકતું નથી\n"
+
+#: ../newrole/newrole.c:354
+#, c-format
+msgid "Error initing capabilities, aborting.\n"
+msgstr "ક્ષમતાઓનો આરંભ કરવામાં ભૂલ, અડધેથી બંધ કરી રહ્યા છીએ.\n"
+
+#: ../newrole/newrole.c:367
+#, c-format
+msgid "Error dropping capabilities, aborting\n"
+msgstr "ક્ષમતાઓ મૂકી દેવામાં ભૂલ, અડધેથી બંધ કરી રહ્યા છીએ\n"
+
+#: ../newrole/newrole.c:374
+#, c-format
+msgid "Error changing uid, aborting.\n"
+msgstr "uid બદલવામાં ભૂલ, અડધેથી બંધ કરી રહ્યા છીએ.\n"
+
+#: ../newrole/newrole.c:380
+#, c-format
+msgid "Error resetting KEEPCAPS, aborting\n"
+msgstr "KEEPCAPS પુનઃસુયોજિત કરવામાં ભૂલ, અડધેથી બંધ કરી રહ્યા છીએ\n"
+
+#: ../newrole/newrole.c:386
+#, c-format
+msgid "Error dropping SETUID capability, aborting\n"
+msgstr "SETUID ક્ષમતાઓ છોડી મૂકવામાં ભૂલ, અડધેથી બંધ કરી રહ્યા છીએ\n"
+
+#: ../newrole/newrole.c:459
+#, c-format
+msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
+msgstr "માફ કરજો, નવી ભૂમિકા માત્ર SELinux કર્નલ પર જ વપરાશે.\n"
+
+#: ../newrole/newrole.c:464
+#, c-format
+msgid "Could not determine enforcing mode.\n"
+msgstr "enforcing સ્થિતિ નક્કી કરી શક્યા નહિં.\n"
+
+#: ../newrole/newrole.c:481
+#, c-format
+msgid "Error: multiple roles specified\n"
+msgstr "ભૂલ: ઘણી ભૂમિકાઓ સ્પષ્ટ થયેલ છે\n"
+
+#: ../newrole/newrole.c:490
+#, c-format
+msgid "Error: multiple types specified\n"
+msgstr "ભૂલ: ઘણા પ્રકારો સ્પષ્ટ સ્પષ્ટ થયેલ છે\n"
+
+#: ../newrole/newrole.c:498
+#, c-format
+msgid "Sorry, -l may be used with SELinux MLS support.\n"
+msgstr "માફ કરજો, -l એ કદાચ SELinux MLS આધાર સાથે વાપરવામાં આવશે.\n"
+
+#: ../newrole/newrole.c:503
+#, c-format
+msgid "Error: multiple levels specified\n"
+msgstr "ભૂલ: ઘણા સ્તરો સ્પષ્ટ થયેલ છે\n"
+
+#: ../newrole/newrole.c:527
+#, c-format
+msgid "Couldn't get default type.\n"
+msgstr "મૂળભૂત પ્રકાર મેળવી શક્યા નહિં.\n"
+
+#: ../newrole/newrole.c:549
+#, c-format
+msgid "failed to get old_context.\n"
+msgstr "old_context મેળવવામાં નિષ્ફળ.\n"
+
+#: ../newrole/newrole.c:563
+#, c-format
+msgid "failed to get new context.\n"
+msgstr "નવો સંદર્ભ મેળવવામાં નિષ્ફળ.\n"
+
+#: ../newrole/newrole.c:586
+#, c-format
+msgid "cannot find your entry in the passwd file.\n"
+msgstr "passwd ફાઈલમાં તમારો પ્રવેશ શોધી શકતા નથી.\n"
+
+#: ../newrole/newrole.c:596
+#, c-format
+msgid "Error! Shell is not valid.\n"
+msgstr "ભૂલ! શેલ માન્ય નથી.\n"
+
+#: ../newrole/newrole.c:603
+#, c-format
+msgid "Error! Could not retrieve tty information.\n"
+msgstr "ભૂલ! tty જાણકારી પ્રાપ્ત કરી શક્યા નહિં.\n"
+
+#: ../newrole/newrole.c:607
+#, c-format
+msgid "Authenticating %s.\n"
+msgstr "%s નું સત્તાધિકરણ કરી રહ્યા છીએ.\n"
+
+#: ../newrole/newrole.c:621
+#, c-format
+msgid "newrole: incorrect password for %s\n"
+msgstr "નવીભૂમિકા: %s માટે અયોગ્ય પાસવર્ડ\n"
+
+#: ../newrole/newrole.c:645
+#, c-format
+msgid "failed to set new role %s\n"
+msgstr "નવી ભૂમિકા %s સુયોજિત કરવામાં નિષ્ફળ\n"
+
+#: ../newrole/newrole.c:657
+#, c-format
+msgid "failed to set new type %s\n"
+msgstr "નવો પ્રકાર %s સુયોજિત કરવામાં નિષ્ફળ\n"
+
+#: ../newrole/newrole.c:670
+#, c-format
+msgid "failed to build new range with level %s\n"
+msgstr "સ્તર %s સાથેની નવી મર્યાદા બાંધવામાં નિષ્ફળ\n"
+
+#: ../newrole/newrole.c:674
+#, c-format
+msgid "failed to set new range %s\n"
+msgstr "નવો વિસ્તાર %s સુયોજિત કરવામાં નિષ્ફળ\n"
+
+#: ../newrole/newrole.c:688
+#, c-format
+msgid "failed to convert new context to string\n"
+msgstr "શબ્દમાળાના નવા સંદર્ભમાં રૂપાંતરણ કરવામાં નિષ્ફળ\n"
+
+#: ../newrole/newrole.c:698
+#, c-format
+msgid "%s is not a valid context\n"
+msgstr "%s એ માન્ય સંદર્ભ નથી\n"
+
+#: ../newrole/newrole.c:711
+#, c-format
+msgid "Error! Could not open %s.\n"
+msgstr "ભૂલ! %s ખોલી શક્યા નહિં.\n"
+
+#: ../newrole/newrole.c:717
+#, c-format
+msgid "%s! Could not get current context for %s, not relabeling tty.\n"
+msgstr "%s! %s માટે વર્તમાન સંદર્ભ મેળવી શક્યા નહિં, નહિં કે tty નું પુનઃલેબલીકરણ.\n"
+
+#: ../newrole/newrole.c:728
+#, c-format
+msgid "%s! Could not get new context for %s, not relabeling tty.\n"
+msgstr "%s! %s માટે નવો સંદર્ભ મેળવી શક્યા નહિં, નહિં કે tty નું પુનઃલેબલીકરણ.\n"
+
+#: ../newrole/newrole.c:740
+#, c-format
+msgid "%s! Could not set new context for %s\n"
+msgstr "%s! %s માટે નવો સંદર્ભ સુયોજિત કરી શક્યા નહિં\n"
+
+#: ../newrole/newrole.c:752
+#, c-format
+msgid "newrole: failure forking: %s"
+msgstr "નવી ભૂમિકા: forking માં નિષ્ફળતા: %s"
+
+#: ../newrole/newrole.c:754
+#, c-format
+msgid "Warning! Could not restore context for %s\n"
+msgstr "ચેતવણી! %s માટેનો સંદર્ભ પુનઃસંગ્રહી શક્યા નહિં\n"
+
+#: ../newrole/newrole.c:774
+#, c-format
+msgid "%s changed labels.\n"
+msgstr "%s એ લેબલો બદલી નાંખ્યા.\n"
+
+#: ../newrole/newrole.c:798
+#, c-format
+msgid "Could not close descriptors.\n"
+msgstr "વર્ણનકારો બંધ કરી શક્યા નહિં.\n"
+
+#: ../newrole/newrole.c:832 ../run_init/run_init.c:390
+#, c-format
+msgid "Could not set exec context to %s.\n"
+msgstr "%s નો exec સંદર્ભ સુયોજિત કરી શક્યા નહિં.\n"
+
+#: ../newrole/newrole.c:842
+#, c-format
+msgid "Error connecting to audit system.\n"
+msgstr "audit સિસ્ટમ સાથે જોડાવામાં ભૂલ.\n"
+
+#: ../newrole/newrole.c:847
+#, c-format
+msgid "Error allocating memory.\n"
+msgstr "મેમરી ફાળવવામાં ભૂલ.\n"
+
+#: ../newrole/newrole.c:853
+#, c-format
+msgid "Error sending audit message.\n"
+msgstr "audit સંદેશો મોકલવામાં ભૂલ.\n"
+
+#: ../newrole/newrole.c:864
+msgid "failed to exec shell\n"
+msgstr "exec shell માં નિષ્ફળ\n"
+
+#: ../run_init/run_init.c:67
+msgid ""
+"USAGE: run_init <script> <args ...>\n"
+" where: <script> is the name of the init script to run,\n"
+" <args ...> are the arguments to that script."
+msgstr ""
+"વપરાશ: run_init <script> <args ...>\n"
+" જ્યાં: <script> એ ચલાવવા માટેની init સ્ક્રિપ્ટનું નામ છે,\n"
+" <args ...> એ તે સ્ક્રિપ્ટની દલીલો છે."
+
+#: ../run_init/run_init.c:264
+#, c-format
+msgid "run_init: incorrect password for %s\n"
+msgstr "run_init: %s માટે અયોગ્ય પાસવર્ડ\n"
+
+#: ../run_init/run_init.c:295
+#, c-format
+msgid "Could not open file %s\n"
+msgstr "ફાઈલ %s ખોલી શક્યા નહિં\n"
+
+#: ../run_init/run_init.c:322
+#, c-format
+msgid "No context in file %s\n"
+msgstr "ફાઈલ %s માં કોઈ સંદર્ભ નથી\n"
+
+#: ../run_init/run_init.c:345
+#, c-format
+msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
+msgstr "માફ કરજો, run_init એ માત્ર SELinux કર્નલ પર જ વાપરી શકાશે.\n"
+
+#: ../run_init/run_init.c:364
+#, c-format
+msgid "authentication failed.\n"
+msgstr "સત્તાધિકરણ નિષ્ફળ.\n"
+
+#: ../scripts/chcat:70 ../scripts/chcat:140
+msgid "Requires at least one category"
+msgstr "ઓછામાં ઓછો માત્ર એક જ વર્ગ જરૂરી છે"
+
+#: ../scripts/chcat:84 ../scripts/chcat:154
+#, c-format
+msgid "Can not modify sensitivity levels using '+' on %s"
+msgstr "'+' ની મદદથી %s પર સંવેદનશીલતા સ્તરો સુધારી શકતા નથી"
+
+#: ../scripts/chcat:88
+#, c-format
+msgid "%s is already in %s"
+msgstr "%s એ પહેલાથી જ %s માં છે"
+
+#: ../scripts/chcat:159 ../scripts/chcat:169
+#, c-format
+msgid "%s is not in %s"
+msgstr "%s એ %s માં નથી"
+
+#: ../scripts/chcat:232 ../scripts/chcat:237
+msgid "Can not combine +/- with other types of categories"
+msgstr "+/- ને અન્ય પ્રકારના વર્ગો સાથે જોડી શકતા નથી"
+
+#: ../scripts/chcat:282
+msgid "Can not have multiple sensitivities"
+msgstr "ઘણી સંવેદનશીલતાઓ હોઈ શકતી નથી"
+
+#: ../scripts/chcat:288
+#, c-format
+msgid "Usage %s CATEGORY File ..."
+msgstr "વપરાશ %s CATEGORY File ..."
+
+#: ../scripts/chcat:289
+#, c-format
+msgid "Usage %s -l CATEGORY user ..."
+msgstr "વપરાશ %s -l CATEGORY user ..."
+
+#: ../scripts/chcat:290
+#, c-format
+msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
+msgstr "વપરાશ %s [[+|-]CATEGORY],...]q File ..."
+
+#: ../scripts/chcat:291
+#, c-format
+msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
+msgstr "વપરાશ %s -l [[+|-]CATEGORY],...]q user ..."
+
+#: ../scripts/chcat:292
+#, c-format
+msgid "Usage %s -d File ..."
+msgstr "વપરાશ %s -d File ..."
+
+#: ../scripts/chcat:293
+#, c-format
+msgid "Usage %s -l -d user ..."
+msgstr "વપરાશ %s -l -d user ..."
+
+#: ../scripts/chcat:294
+#, c-format
+msgid "Usage %s -L"
+msgstr "વપરાશ %s -L"
+
+#: ../scripts/chcat:295
+#, c-format
+msgid "Usage %s -L -l user"
+msgstr "વપરાશ %s -L -l user"
+
+#: ../scripts/chcat:296
+msgid "Use -- to end option list. For example"
+msgstr "વિકલ્પ યાદીનો અંત કરવા માટે -- વાપરો. ઉદાહરણ તરીકે"
+
+#: ../scripts/chcat:297
+msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
+msgstr "chcat -- -CompanyConfidential /docs/businessplan.odt"
+
+#: ../scripts/chcat:298
+msgid "chcat -l +CompanyConfidential juser"
+msgstr "chcat -l +CompanyConfidential juser"
+
+#: ../semanage/seobject.py:124
+msgid "translations not supported on non-MLS machines"
+msgstr "બિન-MLS મશીનો પર ભાષાંતરો આધારભૂત નથી"
+
+#: ../semanage/seobject.py:131
+#, python-format
+msgid "Unable to open %s: translations not supported on non-MLS machines"
+msgstr "%s ખોલવામાં અસમર્થ: બિન-MLS મશીનો પર ભાષાંતરો આધારભૂત નથી"
+
+#: ../semanage/seobject.py:171 ../semanage/seobject.py:185
+#, python-format
+msgid "Translations can not contain spaces '%s' "
+msgstr "ભાષાંતરો જગ્યાઓ સમાવી શકતા નથી '%s' "
+
+#: ../semanage/seobject.py:174
+#, python-format
+msgid "Invalid Level '%s' "
+msgstr "અમાન્ય સ્તર '%s' "
+
+#: ../semanage/seobject.py:177
+#, python-format
+msgid "%s already defined in translations"
+msgstr "%s એ પહેલાથી જ ભાષાંતરોમાં વ્યાખ્યાયિત થયેલ છે"
+
+#: ../semanage/seobject.py:189
+#, python-format
+msgid "%s not defined in translations"
+msgstr "%s એ ભાષાંતરોમાં વ્યાખ્યાયિત થયેલ નથી"
+
+#: ../semanage/seobject.py:209
+msgid "SELinux policy is not managed or store cannot be accessed."
+msgstr "SELinux પોલિસીની વ્યવસ્થા થયેલ નથી અથવા સંગ્રહ વાપરી શકાતો નથી."
+
+#: ../semanage/seobject.py:214
+msgid "Cannot read policy store."
+msgstr "પોલિસી સંગ્રહ વાંચી શકતા નથી."
+
+#: ../semanage/seobject.py:219
+msgid "Could not establish semanage connection"
+msgstr "semanage જોડાણ અધિષ્ઠાપિત કરી શક્યું નહિં"
+
+#: ../semanage/seobject.py:238 ../semanage/seobject.py:296
+#: ../semanage/seobject.py:343 ../semanage/seobject.py:424
+#: ../semanage/seobject.py:493 ../semanage/seobject.py:549
+#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119
+#: ../semanage/seobject.py:1193 ../semanage/seobject.py:1227
+#, python-format
+msgid "Could not create a key for %s"
+msgstr "%s માટે કી બનાવી શક્યા નહિં"
+
+#: ../semanage/seobject.py:242 ../semanage/seobject.py:300
+#: ../semanage/seobject.py:347 ../semanage/seobject.py:353
+#, python-format
+msgid "Could not check if login mapping for %s is defined"
+msgstr "ચકાસી શક્યા નહિં કે શું %s માટે પ્રવેશ જોડણી વ્યાખ્યાયિત થયેલ છે"
+
+#: ../semanage/seobject.py:244
+#, python-format
+msgid "Login mapping for %s is already defined"
+msgstr "%s માટેનું પ્રવેશ જોડાણ પહેલાથી જ વ્યાખ્યાયિત થયેલ છે"
+
+#: ../semanage/seobject.py:248
+#, python-format
+msgid "Linux User %s does not exist"
+msgstr "Linux વપરાશકર્તા %s અસ્તિત્વમાં નથી"
+
+#: ../semanage/seobject.py:252
+#, python-format
+msgid "Could not create login mapping for %s"
+msgstr "%s માટે પ્રવેશ જોડણી બનાવી શક્યા નહિં"
+
+#: ../semanage/seobject.py:256 ../semanage/seobject.py:438
+#, python-format
+msgid "Could not set name for %s"
+msgstr "%s માટે નામ સુયોજિત કરી શક્યા નહિં"
+
+#: ../semanage/seobject.py:261 ../semanage/seobject.py:448
+#, python-format
+msgid "Could not set MLS range for %s"
+msgstr "%s માટે MLS મર્યાદા સુયોજિત કરી શક્યા નહિં"
+
+#: ../semanage/seobject.py:265
+#, python-format
+msgid "Could not set SELinux user for %s"
+msgstr "%s માટે SELinux વપરાશકર્તા સુયોજિત કરી શક્યા નહિં"
+
+#: ../semanage/seobject.py:269 ../semanage/seobject.py:359
+#: ../semanage/seobject.py:463 ../semanage/seobject.py:526
+#: ../semanage/seobject.py:565 ../semanage/seobject.py:692
+#: ../semanage/seobject.py:734 ../semanage/seobject.py:763
+#: ../semanage/seobject.py:890 ../semanage/seobject.py:931
+#: ../semanage/seobject.py:963 ../semanage/seobject.py:1060
+#: ../semanage/seobject.py:1103 ../semanage/seobject.py:1135
+#: ../semanage/seobject.py:1211 ../semanage/seobject.py:1243
+msgid "Could not start semanage transaction"
+msgstr "semanage લેવડદેવડ શરૂ કરી શક્યા નહિં"
+
+#: ../semanage/seobject.py:273 ../semanage/seobject.py:277
+#, python-format
+msgid "Could not add login mapping for %s"
+msgstr "%s માટે પ્રવેશ જોડણી ઉમેરી શક્યા નહિં"
+
+#: ../semanage/seobject.py:292
+msgid "Requires seuser or serange"
+msgstr "seuser અથવા serange જરૂરી છે"
+
+#: ../semanage/seobject.py:302 ../semanage/seobject.py:349
+#, python-format
+msgid "Login mapping for %s is not defined"
+msgstr "%s માટેની પ્રવેશ જોડણી વ્યાખ્યાયિત નથી"
+
+#: ../semanage/seobject.py:306
+#, python-format
+msgid "Could not query seuser for %s"
+msgstr "%s માટે seuser પ્રશ્ન કરી શક્યા નહિં"
+
+#: ../semanage/seobject.py:321
+msgid "Could not srart semanage transaction"
+msgstr "semanage લેવડદેવડ શરૂ કરી શક્યા નહિં"
+
+#: ../semanage/seobject.py:325 ../semanage/seobject.py:329
+#, python-format
+msgid "Could not modify login mapping for %s"
+msgstr "%s માટે પ્રવેશ જોડણી સુધારી શક્યા નહિં"
+
+#: ../semanage/seobject.py:355
+#, python-format
+msgid "Login mapping for %s is defined in policy, cannot be deleted"
+msgstr "%s માટે પ્રવેશ જોડણી એ પોલિસીમાં વ્યાખ્યાયિત છે, કાઢી શકાતી નથી"
+
+#: ../semanage/seobject.py:364 ../semanage/seobject.py:368
+#, python-format
+msgid "Could not delete login mapping for %s"
+msgstr "%s માટે પ્રવેશ જોડણી કાઢી શક્યા નહિં"
+
+#: ../semanage/seobject.py:382
+msgid "Could not list login mappings"
+msgstr "પ્રવેશ જોડણીઓની યાદી કરી શક્યા નહિં"
+
+#: ../semanage/seobject.py:428 ../semanage/seobject.py:497
+#: ../semanage/seobject.py:553 ../semanage/seobject.py:559
+#, python-format
+msgid "Could not check if SELinux user %s is defined"
+msgstr "શું SELinux વપરાશકર્તા %s એ વ્યાખ્યાયિત છે તે ચકાસી શક્યા નહિં"
+
+#: ../semanage/seobject.py:430
+#, python-format
+msgid "SELinux user %s is already defined"
+msgstr "SELinux વપરાશકર્તા %s એ પહેલાથી જ વ્યાખ્યાયિત છે"
+
+#: ../semanage/seobject.py:434
+#, python-format
+msgid "Could not create SELinux user for %s"
+msgstr "%s માટે SELinux વપરાશકર્તા બનાવી શક્યા નહિં"
+
+#: ../semanage/seobject.py:443
+#, python-format
+msgid "Could not add role %s for %s"
+msgstr "ભૂમિકા %s ને %s માટે ઉમેરી શક્યા નહિં"
+
+#: ../semanage/seobject.py:452
+#, python-format
+msgid "Could not set MLS level for %s"
+msgstr "%s માટે MLS સ્તર સુયોજિત કરી શક્યા નહિં"
+
+#: ../semanage/seobject.py:456
+#, python-format
+msgid "Could not add prefix %s for %s"
+msgstr "પૂર્વગ %s ને %s માટે ઉમેરી શક્યા નહિં"
+
+#: ../semanage/seobject.py:459
+#, python-format
+msgid "Could not extract key for %s"
+msgstr "%s માટે કીનો અર્ક કાઢી શક્યા નહિં"
+
+#: ../semanage/seobject.py:467 ../semanage/seobject.py:471
+#, python-format
+msgid "Could not add SELinux user %s"
+msgstr "SELinux વપરાશકર્તા %s ઉમેરી શક્યા નહિં"
+
+#: ../semanage/seobject.py:487
+msgid "Requires prefix, roles, level or range"
+msgstr "પૂર્વગ, ભૂમિકાઓ, સ્તર અથવા વિસ્તાર જરૂરી છે"
+
+#: ../semanage/seobject.py:489
+msgid "Requires prefix or roles"
+msgstr "પૂર્વગ અથવા ભૂમિકાઓ જરૂરી છે"
+
+#: ../semanage/seobject.py:499 ../semanage/seobject.py:555
+#, python-format
+msgid "SELinux user %s is not defined"
+msgstr "SELinux વપરાશકર્તા %s એ વ્યાખ્યાયિત નથી"
+
+#: ../semanage/seobject.py:503
+#, python-format
+msgid "Could not query user for %s"
+msgstr "વપરાશકર્તાને %s માટે પ્રશ્ન કરી શક્યા નહિં"
+
+#: ../semanage/seobject.py:530 ../semanage/seobject.py:534
+#, python-format
+msgid "Could not modify SELinux user %s"
+msgstr "SELinux વપરાશકર્તા %s સુધારી શક્યા નહિં"
+
+#: ../semanage/seobject.py:561
+#, python-format
+msgid "SELinux user %s is defined in policy, cannot be deleted"
+msgstr "SELinux વપરાશકર્તા %s એ પોલિસીમાં વ્યાખ્યાયિત છે, કાઢી શકાતા નથી"
+
+#: ../semanage/seobject.py:569 ../semanage/seobject.py:573
+#, python-format
+msgid "Could not delete SELinux user %s"
+msgstr "SELinux વપરાશકર્તા %s કાઢી શક્યા નહિં"
+
+#: ../semanage/seobject.py:585
+msgid "Could not list SELinux users"
+msgstr "SELinux વપરાશકર્તાઓની યાદી કરી શક્યા નહિં"
+
+#: ../semanage/seobject.py:591
+#, python-format
+msgid "Could not list roles for user %s"
+msgstr "વપરાશકર્તા %s માટે ભૂમિકાઓની યાદી આપી શક્યા નહિં"
+
+#: ../semanage/seobject.py:625
+msgid "Protocol udp or tcp is required"
+msgstr "પ્રોટોકોલ udp અથવા tcp જરૂરી છે"
+
+#: ../semanage/seobject.py:627
+msgid "Port is required"
+msgstr "પોર્ટ જરૂરી છે"
+
+#: ../semanage/seobject.py:638
+#, python-format
+msgid "Could not create a key for %s/%s"
+msgstr "%s/%s માટે કી બનાવી શક્યા નહિં"
+
+#: ../semanage/seobject.py:649
+msgid "Type is required"
+msgstr "પ્રકાર જરૂરી છે"
+
+#: ../semanage/seobject.py:655 ../semanage/seobject.py:717
+#: ../semanage/seobject.py:751 ../semanage/seobject.py:757
+#, python-format
+msgid "Could not check if port %s/%s is defined"
+msgstr "શું પોર્ટ %s/%s વ્યાખ્યાયિત છે કે નહિં તે ચકાસી શક્યા નહિં"
+
+#: ../semanage/seobject.py:657
+#, python-format
+msgid "Port %s/%s already defined"
+msgstr "પોર્ટ %s/%s પહેલાથી જ વ્યાખ્યાયિત છે"
+
+#: ../semanage/seobject.py:661
+#, python-format
+msgid "Could not create port for %s/%s"
+msgstr "%s/%s માટે પોર્ટ બનાવી શક્યા નહિં"
+
+#: ../semanage/seobject.py:667
+#, python-format
+msgid "Could not create context for %s/%s"
+msgstr "%s/%s માટે સંદર્ભ બનાવી શક્યા નહિં"
+
+#: ../semanage/seobject.py:671
+#, python-format
+msgid "Could not set user in port context for %s/%s"
+msgstr "%s/%s માટે પોર્ટ સંદર્ભમાં વપરાશકર્તા સુયોજિત કરી શક્યા નહિં"
+
+#: ../semanage/seobject.py:675
+#, python-format
+msgid "Could not set role in port context for %s/%s"
+msgstr "%s/%s માટે પોર્ટ સંદર્ભમાં ભૂમિકા સુયોજિત કરી શક્યા નહિં"
+
+#: ../semanage/seobject.py:679
+#, python-format
+msgid "Could not set type in port context for %s/%s"
+msgstr "%s/%s માટે પોર્ટ સંદર્ભમાં પ્રકાર સુયોજિત કરી શક્યા નહિં"
+
+#: ../semanage/seobject.py:684
+#, python-format
+msgid "Could not set mls fields in port context for %s/%s"
+msgstr "%s/%s માટે પોર્ટ સંદર્ભમાં mls ક્ષેત્રો સુયોજિત કરી શક્યા નહિં"
+
+#: ../semanage/seobject.py:688
+#, python-format
+msgid "Could not set port context for %s/%s"
+msgstr "%s/%s માટે પોર્ટ સંદર્ભ સુયોજિત કરી શક્યા નહિં"
+
+#: ../semanage/seobject.py:696 ../semanage/seobject.py:700
+#, python-format
+msgid "Could not add port %s/%s"
+msgstr "પોર્ટ %s/%s ઉમેરી શક્યા નહિં"
+
+#: ../semanage/seobject.py:709 ../semanage/seobject.py:906
+msgid "Requires setype or serange"
+msgstr "setype અથવા serange જરૂરી છે"
+
+#: ../semanage/seobject.py:711
+msgid "Requires setype"
+msgstr "setype જરૂરી છે"
+
+#: ../semanage/seobject.py:719 ../semanage/seobject.py:753
+#, python-format
+msgid "Port %s/%s is not defined"
+msgstr "પોર્ટ %s/%s એ વ્યાખ્યાયિત નથી"
+
+#: ../semanage/seobject.py:723
+#, python-format
+msgid "Could not query port %s/%s"
+msgstr "પોર્ટ %s/%s નો પ્રશ્ન કરી શક્યા નહિં"
+
+#: ../semanage/seobject.py:738 ../semanage/seobject.py:742
+#, python-format
+msgid "Could not modify port %s/%s"
+msgstr "પોર્ટ %s/%s સુધારી શક્યા નહિં"
+
+#: ../semanage/seobject.py:759
+#, python-format
+msgid "Port %s/%s is defined in policy, cannot be deleted"
+msgstr "પોર્ટ %s/%s એ પોલિસીમાં વ્યાખ્યાયિત છે, કાઢી શકાતો નથી"
+
+#: ../semanage/seobject.py:767 ../semanage/seobject.py:771
+#, python-format
+msgid "Could not delete port %s/%s"
+msgstr "પોર્ટ %s/%s કાઢી શક્યા નહિં"
+
+#: ../semanage/seobject.py:779 ../semanage/seobject.py:798
+msgid "Could not list ports"
+msgstr "પોર્ટોની યાદી કરી શક્યા નહિં"
+
+#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014
+msgid "SELinux Type is required"
+msgstr "SELinux પ્રકાર જરૂરી છે"
+
+#: ../semanage/seobject.py:846 ../semanage/seobject.py:910
+#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018
+#, python-format
+msgid "Could not create key for %s"
+msgstr "%s માટે કી બનાવી શક્યા નહિં"
+
+#: ../semanage/seobject.py:850 ../semanage/seobject.py:914
+#: ../semanage/seobject.py:951 ../semanage/seobject.py:957
+#, python-format
+msgid "Could not check if interface %s is defined"
+msgstr "શું ઈન્ટરફેસ %s એ વ્યાખ્યાયિત થયેલ છે કે નહિં તે ચકાસી શક્યા નહિં"
+
+#: ../semanage/seobject.py:852
+#, python-format
+msgid "Interface %s already defined"
+msgstr "ઈન્ટરફેસ %s પહેલાથી જ વ્યાખ્યાયિત થયેલ છે"
+
+#: ../semanage/seobject.py:856
+#, python-format
+msgid "Could not create interface for %s"
+msgstr "%s માટે ઈન્ટરફેસ બનાવી શક્યા નહિં"
+
+#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033
+#, python-format
+msgid "Could not create context for %s"
+msgstr "%s માટે સંદર્ભ બનાવી શક્યા નહિં"
+
+#: ../semanage/seobject.py:865
+#, python-format
+msgid "Could not set user in interface context for %s"
+msgstr "%s માટે ઈન્ટરફેસ સંદર્ભમાં વપરાશકર્તા સુયોજિત કરી શક્યા નહિં"
+
+#: ../semanage/seobject.py:869
+#, python-format
+msgid "Could not set role in interface context for %s"
+msgstr "%s માટે ઈન્ટરફેસ સંદર્ભમાં ભૂમિકા સુયોજિત કરી શક્યા નહિં"
+
+#: ../semanage/seobject.py:873
+#, python-format
+msgid "Could not set type in interface context for %s"
+msgstr "%s માટે ઈન્ટરફેસ સંદર્ભમાં પ્રકાર સુયોજિત કરી શક્યા નહિં"
+
+#: ../semanage/seobject.py:878
+#, python-format
+msgid "Could not set mls fields in interface context for %s"
+msgstr "%s માટે ઈન્ટરફેસ સંદર્ભમાં mls ક્ષેત્રો સુયોજિત કરી શક્યા નહિં"
+
+#: ../semanage/seobject.py:882
+#, python-format
+msgid "Could not set interface context for %s"
+msgstr "%s માટે ઈન્ટરફેસ સંદર્ભ સુયોજિત કરી શક્યા નહિં"
+
+#: ../semanage/seobject.py:886
+#, python-format
+msgid "Could not set message context for %s"
+msgstr "%s માટે સંદેશા સંદર્ભ સુયોજિત કરી શક્યા નહિં"
+
+#: ../semanage/seobject.py:894 ../semanage/seobject.py:898
+#, python-format
+msgid "Could not add interface %s"
+msgstr "%s ઈન્ટરફેસ ઉમેરી શક્યા નહિં"
+
+#: ../semanage/seobject.py:916 ../semanage/seobject.py:953
+#, python-format
+msgid "Interface %s is not defined"
+msgstr "ઈન્ટરફેસ %s વ્યાખ્યાયિત નથી"
+
+#: ../semanage/seobject.py:920
+#, python-format
+msgid "Could not query interface %s"
+msgstr "ઈન્ટરફેસ %s ને પ્રશ્ન કરી શક્યા નહિં"
+
+#: ../semanage/seobject.py:935 ../semanage/seobject.py:939
+#, python-format
+msgid "Could not modify interface %s"
+msgstr "ઈન્ટરફેસ %s સુધારી શક્યા નહિં"
+
+#: ../semanage/seobject.py:959
+#, python-format
+msgid "Interface %s is defined in policy, cannot be deleted"
+msgstr "ઈન્ટરફેસ %s પોલિસીમાં વ્યાખ્યાયિત છે, કાઢી શકતા નથી"
+
+#: ../semanage/seobject.py:967 ../semanage/seobject.py:971
+#, python-format
+msgid "Could not delete interface %s"
+msgstr "ઈન્ટરફેસ %s કાઢી શક્યા નહિં"
+
+#: ../semanage/seobject.py:979
+msgid "Could not list interfaces"
+msgstr "ઈન્ટરફેસોની યાદી આપી શક્યા નહિં"
+
+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084
+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129
+#, python-format
+msgid "Could not check if file context for %s is defined"
+msgstr "શું %s માટેનો ફાઈલ સંદર્ભ વ્યાખ્યાયિત છે કે નહિં તે ચકાસી શક્યા નહિં"
+
+#: ../semanage/seobject.py:1024
+#, python-format
+msgid "File context for %s already defined"
+msgstr "%s માટેનો ફાઈલ સંદર્ભ પહેલાથી જ વ્યાખ્યાયિત થયેલ છે"
+
+#: ../semanage/seobject.py:1028
+#, python-format
+msgid "Could not create file context for %s"
+msgstr "%s માટે ફાઈલ સંદર્ભ બનાવી શક્યા નહિં"
+
+#: ../semanage/seobject.py:1037
+#, python-format
+msgid "Could not set user in file context for %s"
+msgstr "%s માટે ફાઈલ સંદર્ભમાં વપરાશકર્તા સુયોજિત કરી શક્યા નહિં"
+
+#: ../semanage/seobject.py:1041
+#, python-format
+msgid "Could not set role in file context for %s"
+msgstr "%s માટે ફાઈલ સંદર્ભમાં ભૂમિકા સુયોજિત કરી શક્યા નહિં"
+
+#: ../semanage/seobject.py:1045
+#, python-format
+msgid "Could not set type in file context for %s"
+msgstr "%s માટે ફાઈલ સંદર્ભમાં પ્રકાર સુયોજિત કરી શક્યા નહિં"
+
+#: ../semanage/seobject.py:1050
+#, python-format
+msgid "Could not set mls fields in file context for %s"
+msgstr "%s માટે ફાઈલ સંદર્ભમાં mls ક્ષેત્રો સુયોજિત કરી શક્યા નહિં"
+
+#: ../semanage/seobject.py:1056
+#, python-format
+msgid "Could not set file context for %s"
+msgstr "%s માટે ફાઈલ સંદર્ભ સુયોજિત કરી શક્યા નહિં"
+
+#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068
+#, python-format
+msgid "Could not add file context for %s"
+msgstr "%s માટે ફાઈલ સંદર્ભ ઉમેરી શક્યા નહિં"
+
+#: ../semanage/seobject.py:1076
+msgid "Requires setype, serange or seuser"
+msgstr "setype, serange અથવા seuser જરૂરી છે"
+
+#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125
+#, python-format
+msgid "File context for %s is not defined"
+msgstr "%s માટેનો ફાઈલ સંદર્ભ વ્યાખ્યાયિત નથી"
+
+#: ../semanage/seobject.py:1090
+#, python-format
+msgid "Could not query file context for %s"
+msgstr "%s માટે ફાઈલ સંદર્ભ પ્રશ્ન કરી શક્યા નહિં"
+
+#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111
+#, python-format
+msgid "Could not modify file context for %s"
+msgstr "%s માટે ફાઈલ સંદર્ભ સુધારી શક્યા નહિં"
+
+#: ../semanage/seobject.py:1131
+#, python-format
+msgid "File context for %s is defined in policy, cannot be deleted"
+msgstr "%s માટે ફાઈલ સંદર્ભ પોલિસીમાં વ્યાખ્યાયિત છે, કાઢી શકતા નથી"
+
+#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143
+#, python-format
+msgid "Could not delete file context for %s"
+msgstr "%s માટે ફાઈલ સંદર્ભ કાઢી શક્યા નહિં"
+
+#: ../semanage/seobject.py:1151
+msgid "Could not list file contexts"
+msgstr "ફાઈલ સંદર્ભોની યાદી આપી શક્યા નહિં"
+
+#: ../semanage/seobject.py:1189
+msgid "Requires value"
+msgstr "કિંમત જરૂરી છે"
+
+#: ../semanage/seobject.py:1197 ../semanage/seobject.py:1231
+#: ../semanage/seobject.py:1237
+#, python-format
+msgid "Could not check if boolean %s is defined"
+msgstr "શું બુલિયન %s વ્યાખ્યાયિત છે તે ચકાસી શક્યા નહિં"
+
+#: ../semanage/seobject.py:1199 ../semanage/seobject.py:1233
+#, python-format
+msgid "Boolean %s is not defined"
+msgstr "બુલિયન %s એ વ્યાખ્યાયિત નથી"
+
+#: ../semanage/seobject.py:1203
+#, python-format
+msgid "Could not query file context %s"
+msgstr "ફાઈલ સંદર્ભ %s નો પ્રશ્ન કરી શક્યા નહિં"
+
+#: ../semanage/seobject.py:1215 ../semanage/seobject.py:1219
+#, python-format
+msgid "Could not modify boolean %s"
+msgstr "બુલિયન %s સુધારી શક્યા નહિં"
+
+#: ../semanage/seobject.py:1239
+#, python-format
+msgid "Boolean %s is defined in policy, cannot be deleted"
+msgstr "બુલિયન %s પોલિસીમાં વ્યાખ્યાયિત છે, કાઢી શકતા નથી"
+
+#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1251
+#, python-format
+msgid "Could not delete boolean %s"
+msgstr "બુલિયન %s કાઢી શક્યા નહિં"
+
+#: ../semanage/seobject.py:1259
+msgid "Could not list booleans"
+msgstr "બુલિયનોની યાદી આપી શક્યા નહિં"
+
+#: ../audit2allow/audit2allow:179
+#, c-format
+msgid "Generating type enforcment file: %s.te"
+msgstr "પ્રકાર enforcment ફાઈલ પેદા કરી રહ્યા છીએ: %s.te"
+
+#: ../audit2allow/audit2allow:184
+msgid "Compiling policy"
+msgstr "કમ્પાઈલીંગ પોલિસી"
+
+#: ../audit2allow/audit2allow:195
+msgid ""
+"\n"
+"******************** IMPORTANT ***********************\n"
+msgstr ""
+"\n"
+"******************** અગત્ય ***********************\n"
+
+#: ../audit2allow/audit2allow:196
+#, c-format
+msgid ""
+"In order to load this newly created policy package into the kernel,\n"
+"you are required to execute \n"
+"\n"
+"semodule -i %s.pp\n"
+"\n"
+msgstr ""
+"કર્નલમાં આ નવા બનેલ પોલિસી પેકેજને લાવવા માટે,\n"
+"તમારે \n"
+"\n"
+"semodule -i %s.pp ચલાવવાની જરૂર છે\n"
+"\n"
+
+#: ../audit2allow/audit2allow:203
+#, c-format
+msgid "Options Error: %s "
+msgstr "વિકલ્પો ભૂલ: %s "
+
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/he.po policycoreutils-1.30.6/po/he.po
--- nsapolicycoreutils/po/he.po 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.30.6/po/he.po 2006-05-05 14:40:32.000000000 -0400
@@ -0,0 +1,926 @@
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the PACKAGE package.
+# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
+#
+#, fuzzy
+msgid ""
+msgstr ""
+"Project-Id-Version: PACKAGE VERSION\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2006-05-02 20:34-0400\n"
+"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
+"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
+"Language-Team: LANGUAGE <LL@li.org>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=CHARSET\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#: ../load_policy/load_policy.c:22
+#, c-format
+msgid "usage: %s [-bq]\n"
+msgstr ""
+
+#: ../load_policy/load_policy.c:62
+#, c-format
+msgid "%s: Can't load policy: %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:97
+#, c-format
+msgid "Out of memory!\n"
+msgstr ""
+
+#: ../newrole/newrole.c:201 ../run_init/run_init.c:126
+#, c-format
+msgid "failed to initialize PAM\n"
+msgstr ""
+
+#: ../newrole/newrole.c:212
+#, c-format
+msgid "failed to set PAM_TTY\n"
+msgstr ""
+
+#: ../newrole/newrole.c:250 ../run_init/run_init.c:155
+msgid "Password:"
+msgstr ""
+
+#: ../newrole/newrole.c:282 ../run_init/run_init.c:187
+#, c-format
+msgid "Cannot find your entry in the shadow passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:288 ../run_init/run_init.c:193
+#, c-format
+msgid "getpass cannot open /dev/tty\n"
+msgstr ""
+
+#: ../newrole/newrole.c:354
+#, c-format
+msgid "Error initing capabilities, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:367
+#, c-format
+msgid "Error dropping capabilities, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:374
+#, c-format
+msgid "Error changing uid, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:380
+#, c-format
+msgid "Error resetting KEEPCAPS, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:386
+#, c-format
+msgid "Error dropping SETUID capability, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:459
+#, c-format
+msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:464
+#, c-format
+msgid "Could not determine enforcing mode.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:481
+#, c-format
+msgid "Error: multiple roles specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:490
+#, c-format
+msgid "Error: multiple types specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:498
+#, c-format
+msgid "Sorry, -l may be used with SELinux MLS support.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:503
+#, c-format
+msgid "Error: multiple levels specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:527
+#, c-format
+msgid "Couldn't get default type.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:549
+#, c-format
+msgid "failed to get old_context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:563
+#, c-format
+msgid "failed to get new context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:586
+#, c-format
+msgid "cannot find your entry in the passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:596
+#, c-format
+msgid "Error! Shell is not valid.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:603
+#, c-format
+msgid "Error! Could not retrieve tty information.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:607
+#, c-format
+msgid "Authenticating %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:621
+#, c-format
+msgid "newrole: incorrect password for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:645
+#, c-format
+msgid "failed to set new role %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:657
+#, c-format
+msgid "failed to set new type %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:670
+#, c-format
+msgid "failed to build new range with level %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:674
+#, c-format
+msgid "failed to set new range %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:688
+#, c-format
+msgid "failed to convert new context to string\n"
+msgstr ""
+
+#: ../newrole/newrole.c:698
+#, c-format
+msgid "%s is not a valid context\n"
+msgstr ""
+
+#: ../newrole/newrole.c:711
+#, c-format
+msgid "Error! Could not open %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:717
+#, c-format
+msgid "%s! Could not get current context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:728
+#, c-format
+msgid "%s! Could not get new context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:740
+#, c-format
+msgid "%s! Could not set new context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:752
+#, c-format
+msgid "newrole: failure forking: %s"
+msgstr ""
+
+#: ../newrole/newrole.c:754
+#, c-format
+msgid "Warning! Could not restore context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:774
+#, c-format
+msgid "%s changed labels.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:798
+#, c-format
+msgid "Could not close descriptors.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:832 ../run_init/run_init.c:390
+#, c-format
+msgid "Could not set exec context to %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:842
+#, c-format
+msgid "Error connecting to audit system.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:847
+#, c-format
+msgid "Error allocating memory.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:853
+#, c-format
+msgid "Error sending audit message.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:864
+msgid "failed to exec shell\n"
+msgstr ""
+
+#: ../run_init/run_init.c:67
+msgid ""
+"USAGE: run_init <script> <args ...>\n"
+" where: <script> is the name of the init script to run,\n"
+" <args ...> are the arguments to that script."
+msgstr ""
+
+#: ../run_init/run_init.c:264
+#, c-format
+msgid "run_init: incorrect password for %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:295
+#, c-format
+msgid "Could not open file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:322
+#, c-format
+msgid "No context in file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:345
+#, c-format
+msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../run_init/run_init.c:364
+#, c-format
+msgid "authentication failed.\n"
+msgstr ""
+
+#: ../scripts/chcat:70 ../scripts/chcat:140
+msgid "Requires at least one category"
+msgstr ""
+
+#: ../scripts/chcat:84 ../scripts/chcat:154
+#, c-format
+msgid "Can not modify sensitivity levels using '+' on %s"
+msgstr ""
+
+#: ../scripts/chcat:88
+#, c-format
+msgid "%s is already in %s"
+msgstr ""
+
+#: ../scripts/chcat:159 ../scripts/chcat:169
+#, c-format
+msgid "%s is not in %s"
+msgstr ""
+
+#: ../scripts/chcat:232 ../scripts/chcat:237
+msgid "Can not combine +/- with other types of categories"
+msgstr ""
+
+#: ../scripts/chcat:282
+msgid "Can not have multiple sensitivities"
+msgstr ""
+
+#: ../scripts/chcat:288
+#, c-format
+msgid "Usage %s CATEGORY File ..."
+msgstr ""
+
+#: ../scripts/chcat:289
+#, c-format
+msgid "Usage %s -l CATEGORY user ..."
+msgstr ""
+
+#: ../scripts/chcat:290
+#, c-format
+msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
+msgstr ""
+
+#: ../scripts/chcat:291
+#, c-format
+msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
+msgstr ""
+
+#: ../scripts/chcat:292
+#, c-format
+msgid "Usage %s -d File ..."
+msgstr ""
+
+#: ../scripts/chcat:293
+#, c-format
+msgid "Usage %s -l -d user ..."
+msgstr ""
+
+#: ../scripts/chcat:294
+#, c-format
+msgid "Usage %s -L"
+msgstr ""
+
+#: ../scripts/chcat:295
+#, c-format
+msgid "Usage %s -L -l user"
+msgstr ""
+
+#: ../scripts/chcat:296
+msgid "Use -- to end option list. For example"
+msgstr ""
+
+#: ../scripts/chcat:297
+msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
+msgstr ""
+
+#: ../scripts/chcat:298
+msgid "chcat -l +CompanyConfidential juser"
+msgstr ""
+
+#: ../semanage/seobject.py:124
+msgid "translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:131
+#, python-format
+msgid "Unable to open %s: translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:171 ../semanage/seobject.py:185
+#, python-format
+msgid "Translations can not contain spaces '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:174
+#, python-format
+msgid "Invalid Level '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:177
+#, python-format
+msgid "%s already defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:189
+#, python-format
+msgid "%s not defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:209
+msgid "SELinux policy is not managed or store cannot be accessed."
+msgstr ""
+
+#: ../semanage/seobject.py:214
+msgid "Cannot read policy store."
+msgstr ""
+
+#: ../semanage/seobject.py:219
+msgid "Could not establish semanage connection"
+msgstr ""
+
+#: ../semanage/seobject.py:238 ../semanage/seobject.py:296
+#: ../semanage/seobject.py:343 ../semanage/seobject.py:424
+#: ../semanage/seobject.py:493 ../semanage/seobject.py:549
+#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119
+#: ../semanage/seobject.py:1193 ../semanage/seobject.py:1227
+#, python-format
+msgid "Could not create a key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:242 ../semanage/seobject.py:300
+#: ../semanage/seobject.py:347 ../semanage/seobject.py:353
+#, python-format
+msgid "Could not check if login mapping for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:244
+#, python-format
+msgid "Login mapping for %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:248
+#, python-format
+msgid "Linux User %s does not exist"
+msgstr ""
+
+#: ../semanage/seobject.py:252
+#, python-format
+msgid "Could not create login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:256 ../semanage/seobject.py:438
+#, python-format
+msgid "Could not set name for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:261 ../semanage/seobject.py:448
+#, python-format
+msgid "Could not set MLS range for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:265
+#, python-format
+msgid "Could not set SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:269 ../semanage/seobject.py:359
+#: ../semanage/seobject.py:463 ../semanage/seobject.py:526
+#: ../semanage/seobject.py:565 ../semanage/seobject.py:692
+#: ../semanage/seobject.py:734 ../semanage/seobject.py:763
+#: ../semanage/seobject.py:890 ../semanage/seobject.py:931
+#: ../semanage/seobject.py:963 ../semanage/seobject.py:1060
+#: ../semanage/seobject.py:1103 ../semanage/seobject.py:1135
+#: ../semanage/seobject.py:1211 ../semanage/seobject.py:1243
+msgid "Could not start semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:273 ../semanage/seobject.py:277
+#, python-format
+msgid "Could not add login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:292
+msgid "Requires seuser or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:302 ../semanage/seobject.py:349
+#, python-format
+msgid "Login mapping for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:306
+#, python-format
+msgid "Could not query seuser for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:321
+msgid "Could not srart semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:325 ../semanage/seobject.py:329
+#, python-format
+msgid "Could not modify login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:355
+#, python-format
+msgid "Login mapping for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:364 ../semanage/seobject.py:368
+#, python-format
+msgid "Could not delete login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:382
+msgid "Could not list login mappings"
+msgstr ""
+
+#: ../semanage/seobject.py:428 ../semanage/seobject.py:497
+#: ../semanage/seobject.py:553 ../semanage/seobject.py:559
+#, python-format
+msgid "Could not check if SELinux user %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:430
+#, python-format
+msgid "SELinux user %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:434
+#, python-format
+msgid "Could not create SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:443
+#, python-format
+msgid "Could not add role %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:452
+#, python-format
+msgid "Could not set MLS level for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:456
+#, python-format
+msgid "Could not add prefix %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:459
+#, python-format
+msgid "Could not extract key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:467 ../semanage/seobject.py:471
+#, python-format
+msgid "Could not add SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:487
+msgid "Requires prefix, roles, level or range"
+msgstr ""
+
+#: ../semanage/seobject.py:489
+msgid "Requires prefix or roles"
+msgstr ""
+
+#: ../semanage/seobject.py:499 ../semanage/seobject.py:555
+#, python-format
+msgid "SELinux user %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:503
+#, python-format
+msgid "Could not query user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:530 ../semanage/seobject.py:534
+#, python-format
+msgid "Could not modify SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:561
+#, python-format
+msgid "SELinux user %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:569 ../semanage/seobject.py:573
+#, python-format
+msgid "Could not delete SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:585
+msgid "Could not list SELinux users"
+msgstr ""
+
+#: ../semanage/seobject.py:591
+#, python-format
+msgid "Could not list roles for user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:625
+msgid "Protocol udp or tcp is required"
+msgstr ""
+
+#: ../semanage/seobject.py:627
+msgid "Port is required"
+msgstr ""
+
+#: ../semanage/seobject.py:638
+#, python-format
+msgid "Could not create a key for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:649
+msgid "Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:655 ../semanage/seobject.py:717
+#: ../semanage/seobject.py:751 ../semanage/seobject.py:757
+#, python-format
+msgid "Could not check if port %s/%s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:657
+#, python-format
+msgid "Port %s/%s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:661
+#, python-format
+msgid "Could not create port for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:667
+#, python-format
+msgid "Could not create context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:671
+#, python-format
+msgid "Could not set user in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:675
+#, python-format
+msgid "Could not set role in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:679
+#, python-format
+msgid "Could not set type in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:684
+#, python-format
+msgid "Could not set mls fields in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:688
+#, python-format
+msgid "Could not set port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:696 ../semanage/seobject.py:700
+#, python-format
+msgid "Could not add port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:709 ../semanage/seobject.py:906
+msgid "Requires setype or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:711
+msgid "Requires setype"
+msgstr ""
+
+#: ../semanage/seobject.py:719 ../semanage/seobject.py:753
+#, python-format
+msgid "Port %s/%s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:723
+#, python-format
+msgid "Could not query port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:738 ../semanage/seobject.py:742
+#, python-format
+msgid "Could not modify port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:759
+#, python-format
+msgid "Port %s/%s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:767 ../semanage/seobject.py:771
+#, python-format
+msgid "Could not delete port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:779 ../semanage/seobject.py:798
+msgid "Could not list ports"
+msgstr ""
+
+#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014
+msgid "SELinux Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:846 ../semanage/seobject.py:910
+#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018
+#, python-format
+msgid "Could not create key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:850 ../semanage/seobject.py:914
+#: ../semanage/seobject.py:951 ../semanage/seobject.py:957
+#, python-format
+msgid "Could not check if interface %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:852
+#, python-format
+msgid "Interface %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:856
+#, python-format
+msgid "Could not create interface for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033
+#, python-format
+msgid "Could not create context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:865
+#, python-format
+msgid "Could not set user in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:869
+#, python-format
+msgid "Could not set role in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:873
+#, python-format
+msgid "Could not set type in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:878
+#, python-format
+msgid "Could not set mls fields in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:882
+#, python-format
+msgid "Could not set interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:886
+#, python-format
+msgid "Could not set message context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:894 ../semanage/seobject.py:898
+#, python-format
+msgid "Could not add interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:916 ../semanage/seobject.py:953
+#, python-format
+msgid "Interface %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:920
+#, python-format
+msgid "Could not query interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:935 ../semanage/seobject.py:939
+#, python-format
+msgid "Could not modify interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:959
+#, python-format
+msgid "Interface %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:967 ../semanage/seobject.py:971
+#, python-format
+msgid "Could not delete interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:979
+msgid "Could not list interfaces"
+msgstr ""
+
+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084
+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129
+#, python-format
+msgid "Could not check if file context for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1024
+#, python-format
+msgid "File context for %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1028
+#, python-format
+msgid "Could not create file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1037
+#, python-format
+msgid "Could not set user in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1041
+#, python-format
+msgid "Could not set role in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1045
+#, python-format
+msgid "Could not set type in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1050
+#, python-format
+msgid "Could not set mls fields in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1056
+#, python-format
+msgid "Could not set file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068
+#, python-format
+msgid "Could not add file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1076
+msgid "Requires setype, serange or seuser"
+msgstr ""
+
+#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125
+#, python-format
+msgid "File context for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1090
+#, python-format
+msgid "Could not query file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111
+#, python-format
+msgid "Could not modify file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1131
+#, python-format
+msgid "File context for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143
+#, python-format
+msgid "Could not delete file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1151
+msgid "Could not list file contexts"
+msgstr ""
+
+#: ../semanage/seobject.py:1189
+msgid "Requires value"
+msgstr ""
+
+#: ../semanage/seobject.py:1197 ../semanage/seobject.py:1231
+#: ../semanage/seobject.py:1237
+#, python-format
+msgid "Could not check if boolean %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1199 ../semanage/seobject.py:1233
+#, python-format
+msgid "Boolean %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1203
+#, python-format
+msgid "Could not query file context %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1215 ../semanage/seobject.py:1219
+#, python-format
+msgid "Could not modify boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1239
+#, python-format
+msgid "Boolean %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1251
+#, python-format
+msgid "Could not delete boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1259
+msgid "Could not list booleans"
+msgstr ""
+
+#: ../audit2allow/audit2allow:179
+#, c-format
+msgid "Generating type enforcment file: %s.te"
+msgstr ""
+
+#: ../audit2allow/audit2allow:184
+msgid "Compiling policy"
+msgstr ""
+
+#: ../audit2allow/audit2allow:195
+msgid ""
+"\n"
+"******************** IMPORTANT ***********************\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:196
+#, c-format
+msgid ""
+"In order to load this newly created policy package into the kernel,\n"
+"you are required to execute \n"
+"\n"
+"semodule -i %s.pp\n"
+"\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:203
+#, c-format
+msgid "Options Error: %s "
+msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils-1.30.6/po/hi.po
--- nsapolicycoreutils/po/hi.po 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.30.6/po/hi.po 2006-05-05 14:40:32.000000000 -0400
@@ -0,0 +1,926 @@
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the PACKAGE package.
+# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
+#
+#, fuzzy
+msgid ""
+msgstr ""
+"Project-Id-Version: PACKAGE VERSION\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2006-05-02 20:34-0400\n"
+"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
+"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
+"Language-Team: LANGUAGE <LL@li.org>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=CHARSET\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#: ../load_policy/load_policy.c:22
+#, c-format
+msgid "usage: %s [-bq]\n"
+msgstr ""
+
+#: ../load_policy/load_policy.c:62
+#, c-format
+msgid "%s: Can't load policy: %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:97
+#, c-format
+msgid "Out of memory!\n"
+msgstr ""
+
+#: ../newrole/newrole.c:201 ../run_init/run_init.c:126
+#, c-format
+msgid "failed to initialize PAM\n"
+msgstr ""
+
+#: ../newrole/newrole.c:212
+#, c-format
+msgid "failed to set PAM_TTY\n"
+msgstr ""
+
+#: ../newrole/newrole.c:250 ../run_init/run_init.c:155
+msgid "Password:"
+msgstr ""
+
+#: ../newrole/newrole.c:282 ../run_init/run_init.c:187
+#, c-format
+msgid "Cannot find your entry in the shadow passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:288 ../run_init/run_init.c:193
+#, c-format
+msgid "getpass cannot open /dev/tty\n"
+msgstr ""
+
+#: ../newrole/newrole.c:354
+#, c-format
+msgid "Error initing capabilities, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:367
+#, c-format
+msgid "Error dropping capabilities, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:374
+#, c-format
+msgid "Error changing uid, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:380
+#, c-format
+msgid "Error resetting KEEPCAPS, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:386
+#, c-format
+msgid "Error dropping SETUID capability, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:459
+#, c-format
+msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:464
+#, c-format
+msgid "Could not determine enforcing mode.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:481
+#, c-format
+msgid "Error: multiple roles specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:490
+#, c-format
+msgid "Error: multiple types specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:498
+#, c-format
+msgid "Sorry, -l may be used with SELinux MLS support.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:503
+#, c-format
+msgid "Error: multiple levels specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:527
+#, c-format
+msgid "Couldn't get default type.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:549
+#, c-format
+msgid "failed to get old_context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:563
+#, c-format
+msgid "failed to get new context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:586
+#, c-format
+msgid "cannot find your entry in the passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:596
+#, c-format
+msgid "Error! Shell is not valid.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:603
+#, c-format
+msgid "Error! Could not retrieve tty information.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:607
+#, c-format
+msgid "Authenticating %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:621
+#, c-format
+msgid "newrole: incorrect password for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:645
+#, c-format
+msgid "failed to set new role %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:657
+#, c-format
+msgid "failed to set new type %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:670
+#, c-format
+msgid "failed to build new range with level %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:674
+#, c-format
+msgid "failed to set new range %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:688
+#, c-format
+msgid "failed to convert new context to string\n"
+msgstr ""
+
+#: ../newrole/newrole.c:698
+#, c-format
+msgid "%s is not a valid context\n"
+msgstr ""
+
+#: ../newrole/newrole.c:711
+#, c-format
+msgid "Error! Could not open %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:717
+#, c-format
+msgid "%s! Could not get current context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:728
+#, c-format
+msgid "%s! Could not get new context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:740
+#, c-format
+msgid "%s! Could not set new context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:752
+#, c-format
+msgid "newrole: failure forking: %s"
+msgstr ""
+
+#: ../newrole/newrole.c:754
+#, c-format
+msgid "Warning! Could not restore context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:774
+#, c-format
+msgid "%s changed labels.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:798
+#, c-format
+msgid "Could not close descriptors.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:832 ../run_init/run_init.c:390
+#, c-format
+msgid "Could not set exec context to %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:842
+#, c-format
+msgid "Error connecting to audit system.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:847
+#, c-format
+msgid "Error allocating memory.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:853
+#, c-format
+msgid "Error sending audit message.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:864
+msgid "failed to exec shell\n"
+msgstr ""
+
+#: ../run_init/run_init.c:67
+msgid ""
+"USAGE: run_init <script> <args ...>\n"
+" where: <script> is the name of the init script to run,\n"
+" <args ...> are the arguments to that script."
+msgstr ""
+
+#: ../run_init/run_init.c:264
+#, c-format
+msgid "run_init: incorrect password for %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:295
+#, c-format
+msgid "Could not open file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:322
+#, c-format
+msgid "No context in file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:345
+#, c-format
+msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../run_init/run_init.c:364
+#, c-format
+msgid "authentication failed.\n"
+msgstr ""
+
+#: ../scripts/chcat:70 ../scripts/chcat:140
+msgid "Requires at least one category"
+msgstr ""
+
+#: ../scripts/chcat:84 ../scripts/chcat:154
+#, c-format
+msgid "Can not modify sensitivity levels using '+' on %s"
+msgstr ""
+
+#: ../scripts/chcat:88
+#, c-format
+msgid "%s is already in %s"
+msgstr ""
+
+#: ../scripts/chcat:159 ../scripts/chcat:169
+#, c-format
+msgid "%s is not in %s"
+msgstr ""
+
+#: ../scripts/chcat:232 ../scripts/chcat:237
+msgid "Can not combine +/- with other types of categories"
+msgstr ""
+
+#: ../scripts/chcat:282
+msgid "Can not have multiple sensitivities"
+msgstr ""
+
+#: ../scripts/chcat:288
+#, c-format
+msgid "Usage %s CATEGORY File ..."
+msgstr ""
+
+#: ../scripts/chcat:289
+#, c-format
+msgid "Usage %s -l CATEGORY user ..."
+msgstr ""
+
+#: ../scripts/chcat:290
+#, c-format
+msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
+msgstr ""
+
+#: ../scripts/chcat:291
+#, c-format
+msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
+msgstr ""
+
+#: ../scripts/chcat:292
+#, c-format
+msgid "Usage %s -d File ..."
+msgstr ""
+
+#: ../scripts/chcat:293
+#, c-format
+msgid "Usage %s -l -d user ..."
+msgstr ""
+
+#: ../scripts/chcat:294
+#, c-format
+msgid "Usage %s -L"
+msgstr ""
+
+#: ../scripts/chcat:295
+#, c-format
+msgid "Usage %s -L -l user"
+msgstr ""
+
+#: ../scripts/chcat:296
+msgid "Use -- to end option list. For example"
+msgstr ""
+
+#: ../scripts/chcat:297
+msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
+msgstr ""
+
+#: ../scripts/chcat:298
+msgid "chcat -l +CompanyConfidential juser"
+msgstr ""
+
+#: ../semanage/seobject.py:124
+msgid "translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:131
+#, python-format
+msgid "Unable to open %s: translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:171 ../semanage/seobject.py:185
+#, python-format
+msgid "Translations can not contain spaces '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:174
+#, python-format
+msgid "Invalid Level '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:177
+#, python-format
+msgid "%s already defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:189
+#, python-format
+msgid "%s not defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:209
+msgid "SELinux policy is not managed or store cannot be accessed."
+msgstr ""
+
+#: ../semanage/seobject.py:214
+msgid "Cannot read policy store."
+msgstr ""
+
+#: ../semanage/seobject.py:219
+msgid "Could not establish semanage connection"
+msgstr ""
+
+#: ../semanage/seobject.py:238 ../semanage/seobject.py:296
+#: ../semanage/seobject.py:343 ../semanage/seobject.py:424
+#: ../semanage/seobject.py:493 ../semanage/seobject.py:549
+#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119
+#: ../semanage/seobject.py:1193 ../semanage/seobject.py:1227
+#, python-format
+msgid "Could not create a key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:242 ../semanage/seobject.py:300
+#: ../semanage/seobject.py:347 ../semanage/seobject.py:353
+#, python-format
+msgid "Could not check if login mapping for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:244
+#, python-format
+msgid "Login mapping for %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:248
+#, python-format
+msgid "Linux User %s does not exist"
+msgstr ""
+
+#: ../semanage/seobject.py:252
+#, python-format
+msgid "Could not create login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:256 ../semanage/seobject.py:438
+#, python-format
+msgid "Could not set name for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:261 ../semanage/seobject.py:448
+#, python-format
+msgid "Could not set MLS range for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:265
+#, python-format
+msgid "Could not set SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:269 ../semanage/seobject.py:359
+#: ../semanage/seobject.py:463 ../semanage/seobject.py:526
+#: ../semanage/seobject.py:565 ../semanage/seobject.py:692
+#: ../semanage/seobject.py:734 ../semanage/seobject.py:763
+#: ../semanage/seobject.py:890 ../semanage/seobject.py:931
+#: ../semanage/seobject.py:963 ../semanage/seobject.py:1060
+#: ../semanage/seobject.py:1103 ../semanage/seobject.py:1135
+#: ../semanage/seobject.py:1211 ../semanage/seobject.py:1243
+msgid "Could not start semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:273 ../semanage/seobject.py:277
+#, python-format
+msgid "Could not add login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:292
+msgid "Requires seuser or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:302 ../semanage/seobject.py:349
+#, python-format
+msgid "Login mapping for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:306
+#, python-format
+msgid "Could not query seuser for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:321
+msgid "Could not srart semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:325 ../semanage/seobject.py:329
+#, python-format
+msgid "Could not modify login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:355
+#, python-format
+msgid "Login mapping for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:364 ../semanage/seobject.py:368
+#, python-format
+msgid "Could not delete login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:382
+msgid "Could not list login mappings"
+msgstr ""
+
+#: ../semanage/seobject.py:428 ../semanage/seobject.py:497
+#: ../semanage/seobject.py:553 ../semanage/seobject.py:559
+#, python-format
+msgid "Could not check if SELinux user %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:430
+#, python-format
+msgid "SELinux user %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:434
+#, python-format
+msgid "Could not create SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:443
+#, python-format
+msgid "Could not add role %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:452
+#, python-format
+msgid "Could not set MLS level for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:456
+#, python-format
+msgid "Could not add prefix %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:459
+#, python-format
+msgid "Could not extract key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:467 ../semanage/seobject.py:471
+#, python-format
+msgid "Could not add SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:487
+msgid "Requires prefix, roles, level or range"
+msgstr ""
+
+#: ../semanage/seobject.py:489
+msgid "Requires prefix or roles"
+msgstr ""
+
+#: ../semanage/seobject.py:499 ../semanage/seobject.py:555
+#, python-format
+msgid "SELinux user %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:503
+#, python-format
+msgid "Could not query user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:530 ../semanage/seobject.py:534
+#, python-format
+msgid "Could not modify SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:561
+#, python-format
+msgid "SELinux user %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:569 ../semanage/seobject.py:573
+#, python-format
+msgid "Could not delete SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:585
+msgid "Could not list SELinux users"
+msgstr ""
+
+#: ../semanage/seobject.py:591
+#, python-format
+msgid "Could not list roles for user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:625
+msgid "Protocol udp or tcp is required"
+msgstr ""
+
+#: ../semanage/seobject.py:627
+msgid "Port is required"
+msgstr ""
+
+#: ../semanage/seobject.py:638
+#, python-format
+msgid "Could not create a key for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:649
+msgid "Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:655 ../semanage/seobject.py:717
+#: ../semanage/seobject.py:751 ../semanage/seobject.py:757
+#, python-format
+msgid "Could not check if port %s/%s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:657
+#, python-format
+msgid "Port %s/%s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:661
+#, python-format
+msgid "Could not create port for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:667
+#, python-format
+msgid "Could not create context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:671
+#, python-format
+msgid "Could not set user in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:675
+#, python-format
+msgid "Could not set role in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:679
+#, python-format
+msgid "Could not set type in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:684
+#, python-format
+msgid "Could not set mls fields in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:688
+#, python-format
+msgid "Could not set port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:696 ../semanage/seobject.py:700
+#, python-format
+msgid "Could not add port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:709 ../semanage/seobject.py:906
+msgid "Requires setype or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:711
+msgid "Requires setype"
+msgstr ""
+
+#: ../semanage/seobject.py:719 ../semanage/seobject.py:753
+#, python-format
+msgid "Port %s/%s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:723
+#, python-format
+msgid "Could not query port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:738 ../semanage/seobject.py:742
+#, python-format
+msgid "Could not modify port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:759
+#, python-format
+msgid "Port %s/%s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:767 ../semanage/seobject.py:771
+#, python-format
+msgid "Could not delete port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:779 ../semanage/seobject.py:798
+msgid "Could not list ports"
+msgstr ""
+
+#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014
+msgid "SELinux Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:846 ../semanage/seobject.py:910
+#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018
+#, python-format
+msgid "Could not create key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:850 ../semanage/seobject.py:914
+#: ../semanage/seobject.py:951 ../semanage/seobject.py:957
+#, python-format
+msgid "Could not check if interface %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:852
+#, python-format
+msgid "Interface %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:856
+#, python-format
+msgid "Could not create interface for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033
+#, python-format
+msgid "Could not create context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:865
+#, python-format
+msgid "Could not set user in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:869
+#, python-format
+msgid "Could not set role in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:873
+#, python-format
+msgid "Could not set type in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:878
+#, python-format
+msgid "Could not set mls fields in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:882
+#, python-format
+msgid "Could not set interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:886
+#, python-format
+msgid "Could not set message context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:894 ../semanage/seobject.py:898
+#, python-format
+msgid "Could not add interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:916 ../semanage/seobject.py:953
+#, python-format
+msgid "Interface %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:920
+#, python-format
+msgid "Could not query interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:935 ../semanage/seobject.py:939
+#, python-format
+msgid "Could not modify interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:959
+#, python-format
+msgid "Interface %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:967 ../semanage/seobject.py:971
+#, python-format
+msgid "Could not delete interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:979
+msgid "Could not list interfaces"
+msgstr ""
+
+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084
+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129
+#, python-format
+msgid "Could not check if file context for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1024
+#, python-format
+msgid "File context for %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1028
+#, python-format
+msgid "Could not create file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1037
+#, python-format
+msgid "Could not set user in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1041
+#, python-format
+msgid "Could not set role in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1045
+#, python-format
+msgid "Could not set type in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1050
+#, python-format
+msgid "Could not set mls fields in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1056
+#, python-format
+msgid "Could not set file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068
+#, python-format
+msgid "Could not add file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1076
+msgid "Requires setype, serange or seuser"
+msgstr ""
+
+#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125
+#, python-format
+msgid "File context for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1090
+#, python-format
+msgid "Could not query file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111
+#, python-format
+msgid "Could not modify file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1131
+#, python-format
+msgid "File context for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143
+#, python-format
+msgid "Could not delete file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1151
+msgid "Could not list file contexts"
+msgstr ""
+
+#: ../semanage/seobject.py:1189
+msgid "Requires value"
+msgstr ""
+
+#: ../semanage/seobject.py:1197 ../semanage/seobject.py:1231
+#: ../semanage/seobject.py:1237
+#, python-format
+msgid "Could not check if boolean %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1199 ../semanage/seobject.py:1233
+#, python-format
+msgid "Boolean %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1203
+#, python-format
+msgid "Could not query file context %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1215 ../semanage/seobject.py:1219
+#, python-format
+msgid "Could not modify boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1239
+#, python-format
+msgid "Boolean %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1251
+#, python-format
+msgid "Could not delete boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1259
+msgid "Could not list booleans"
+msgstr ""
+
+#: ../audit2allow/audit2allow:179
+#, c-format
+msgid "Generating type enforcment file: %s.te"
+msgstr ""
+
+#: ../audit2allow/audit2allow:184
+msgid "Compiling policy"
+msgstr ""
+
+#: ../audit2allow/audit2allow:195
+msgid ""
+"\n"
+"******************** IMPORTANT ***********************\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:196
+#, c-format
+msgid ""
+"In order to load this newly created policy package into the kernel,\n"
+"you are required to execute \n"
+"\n"
+"semodule -i %s.pp\n"
+"\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:203
+#, c-format
+msgid "Options Error: %s "
+msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hr.po policycoreutils-1.30.6/po/hr.po
--- nsapolicycoreutils/po/hr.po 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.30.6/po/hr.po 2006-05-05 14:40:32.000000000 -0400
@@ -0,0 +1,993 @@
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the PACKAGE package.
+# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
+#
+msgid ""
+msgstr ""
+"Project-Id-Version: policycoreutils\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2006-05-02 20:34-0400\n"
+"PO-Revision-Date: 2006-05-05 03:14+0100\n"
+"Last-Translator: Renato Pavicic <renato@translator-shop.org>\n"
+"Language-Team: Croatian <www.translator-shop.org>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=utf-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+"X-Poedit-Language: Croatian\n"
+"X-Poedit-Country: CROATIA\n"
+
+#: ../load_policy/load_policy.c:22
+#, c-format
+msgid "usage: %s [-bq]\n"
+msgstr ""
+
+#: ../load_policy/load_policy.c:62
+#, c-format
+msgid "%s: Can't load policy: %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:97
+#, c-format
+msgid "Out of memory!\n"
+msgstr ""
+
+#: ../newrole/newrole.c:201
+#: ../run_init/run_init.c:126
+#, c-format
+msgid "failed to initialize PAM\n"
+msgstr ""
+
+#: ../newrole/newrole.c:212
+#, c-format
+msgid "failed to set PAM_TTY\n"
+msgstr ""
+
+#: ../newrole/newrole.c:250
+#: ../run_init/run_init.c:155
+msgid "Password:"
+msgstr ""
+
+#: ../newrole/newrole.c:282
+#: ../run_init/run_init.c:187
+#, c-format
+msgid "Cannot find your entry in the shadow passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:288
+#: ../run_init/run_init.c:193
+#, c-format
+msgid "getpass cannot open /dev/tty\n"
+msgstr ""
+
+#: ../newrole/newrole.c:354
+#, c-format
+msgid "Error initing capabilities, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:367
+#, c-format
+msgid "Error dropping capabilities, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:374
+#, c-format
+msgid "Error changing uid, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:380
+#, c-format
+msgid "Error resetting KEEPCAPS, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:386
+#, c-format
+msgid "Error dropping SETUID capability, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:459
+#, c-format
+msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:464
+#, c-format
+msgid "Could not determine enforcing mode.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:481
+#, c-format
+msgid "Error: multiple roles specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:490
+#, c-format
+msgid "Error: multiple types specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:498
+#, c-format
+msgid "Sorry, -l may be used with SELinux MLS support.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:503
+#, c-format
+msgid "Error: multiple levels specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:527
+#, c-format
+msgid "Couldn't get default type.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:549
+#, c-format
+msgid "failed to get old_context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:563
+#, c-format
+msgid "failed to get new context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:586
+#, c-format
+msgid "cannot find your entry in the passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:596
+#, c-format
+msgid "Error! Shell is not valid.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:603
+#, c-format
+msgid "Error! Could not retrieve tty information.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:607
+#, c-format
+msgid "Authenticating %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:621
+#, c-format
+msgid "newrole: incorrect password for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:645
+#, c-format
+msgid "failed to set new role %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:657
+#, c-format
+msgid "failed to set new type %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:670
+#, c-format
+msgid "failed to build new range with level %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:674
+#, c-format
+msgid "failed to set new range %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:688
+#, c-format
+msgid "failed to convert new context to string\n"
+msgstr ""
+
+#: ../newrole/newrole.c:698
+#, c-format
+msgid "%s is not a valid context\n"
+msgstr ""
+
+#: ../newrole/newrole.c:711
+#, c-format
+msgid "Error! Could not open %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:717
+#, c-format
+msgid "%s! Could not get current context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:728
+#, c-format
+msgid "%s! Could not get new context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:740
+#, c-format
+msgid "%s! Could not set new context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:752
+#, c-format
+msgid "newrole: failure forking: %s"
+msgstr ""
+
+#: ../newrole/newrole.c:754
+#, c-format
+msgid "Warning! Could not restore context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:774
+#, c-format
+msgid "%s changed labels.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:798
+#, c-format
+msgid "Could not close descriptors.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:832
+#: ../run_init/run_init.c:390
+#, c-format
+msgid "Could not set exec context to %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:842
+#, c-format
+msgid "Error connecting to audit system.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:847
+#, c-format
+msgid "Error allocating memory.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:853
+#, c-format
+msgid "Error sending audit message.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:864
+msgid "failed to exec shell\n"
+msgstr ""
+
+#: ../run_init/run_init.c:67
+msgid ""
+"USAGE: run_init <script> <args ...>\n"
+" where: <script> is the name of the init script to run,\n"
+" <args ...> are the arguments to that script."
+msgstr ""
+
+#: ../run_init/run_init.c:264
+#, c-format
+msgid "run_init: incorrect password for %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:295
+#, c-format
+msgid "Could not open file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:322
+#, c-format
+msgid "No context in file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:345
+#, c-format
+msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../run_init/run_init.c:364
+#, c-format
+msgid "authentication failed.\n"
+msgstr ""
+
+#: ../scripts/chcat:70
+#: ../scripts/chcat:140
+msgid "Requires at least one category"
+msgstr ""
+
+#: ../scripts/chcat:84
+#: ../scripts/chcat:154
+#, c-format
+msgid "Can not modify sensitivity levels using '+' on %s"
+msgstr ""
+
+#: ../scripts/chcat:88
+#, c-format
+msgid "%s is already in %s"
+msgstr ""
+
+#: ../scripts/chcat:159
+#: ../scripts/chcat:169
+#, c-format
+msgid "%s is not in %s"
+msgstr ""
+
+#: ../scripts/chcat:232
+#: ../scripts/chcat:237
+msgid "Can not combine +/- with other types of categories"
+msgstr ""
+
+#: ../scripts/chcat:282
+msgid "Can not have multiple sensitivities"
+msgstr ""
+
+#: ../scripts/chcat:288
+#, c-format
+msgid "Usage %s CATEGORY File ..."
+msgstr ""
+
+#: ../scripts/chcat:289
+#, c-format
+msgid "Usage %s -l CATEGORY user ..."
+msgstr ""
+
+#: ../scripts/chcat:290
+#, c-format
+msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
+msgstr ""
+
+#: ../scripts/chcat:291
+#, c-format
+msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
+msgstr ""
+
+#: ../scripts/chcat:292
+#, c-format
+msgid "Usage %s -d File ..."
+msgstr ""
+
+#: ../scripts/chcat:293
+#, c-format
+msgid "Usage %s -l -d user ..."
+msgstr ""
+
+#: ../scripts/chcat:294
+#, c-format
+msgid "Usage %s -L"
+msgstr ""
+
+#: ../scripts/chcat:295
+#, c-format
+msgid "Usage %s -L -l user"
+msgstr ""
+
+#: ../scripts/chcat:296
+msgid "Use -- to end option list. For example"
+msgstr ""
+
+#: ../scripts/chcat:297
+msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
+msgstr ""
+
+#: ../scripts/chcat:298
+msgid "chcat -l +CompanyConfidential juser"
+msgstr ""
+
+#: ../semanage/seobject.py:124
+msgid "translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:131
+#, python-format
+msgid "Unable to open %s: translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:171
+#: ../semanage/seobject.py:185
+#, python-format
+msgid "Translations can not contain spaces '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:174
+#, python-format
+msgid "Invalid Level '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:177
+#, python-format
+msgid "%s already defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:189
+#, python-format
+msgid "%s not defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:209
+msgid "SELinux policy is not managed or store cannot be accessed."
+msgstr ""
+
+#: ../semanage/seobject.py:214
+msgid "Cannot read policy store."
+msgstr ""
+
+#: ../semanage/seobject.py:219
+msgid "Could not establish semanage connection"
+msgstr ""
+
+#: ../semanage/seobject.py:238
+#: ../semanage/seobject.py:296
+#: ../semanage/seobject.py:343
+#: ../semanage/seobject.py:424
+#: ../semanage/seobject.py:493
+#: ../semanage/seobject.py:549
+#: ../semanage/seobject.py:1080
+#: ../semanage/seobject.py:1119
+#: ../semanage/seobject.py:1193
+#: ../semanage/seobject.py:1227
+#, python-format
+msgid "Could not create a key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:242
+#: ../semanage/seobject.py:300
+#: ../semanage/seobject.py:347
+#: ../semanage/seobject.py:353
+#, python-format
+msgid "Could not check if login mapping for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:244
+#, python-format
+msgid "Login mapping for %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:248
+#, python-format
+msgid "Linux User %s does not exist"
+msgstr ""
+
+#: ../semanage/seobject.py:252
+#, python-format
+msgid "Could not create login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:256
+#: ../semanage/seobject.py:438
+#, python-format
+msgid "Could not set name for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:261
+#: ../semanage/seobject.py:448
+#, python-format
+msgid "Could not set MLS range for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:265
+#, python-format
+msgid "Could not set SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:269
+#: ../semanage/seobject.py:359
+#: ../semanage/seobject.py:463
+#: ../semanage/seobject.py:526
+#: ../semanage/seobject.py:565
+#: ../semanage/seobject.py:692
+#: ../semanage/seobject.py:734
+#: ../semanage/seobject.py:763
+#: ../semanage/seobject.py:890
+#: ../semanage/seobject.py:931
+#: ../semanage/seobject.py:963
+#: ../semanage/seobject.py:1060
+#: ../semanage/seobject.py:1103
+#: ../semanage/seobject.py:1135
+#: ../semanage/seobject.py:1211
+#: ../semanage/seobject.py:1243
+msgid "Could not start semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:273
+#: ../semanage/seobject.py:277
+#, python-format
+msgid "Could not add login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:292
+msgid "Requires seuser or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:302
+#: ../semanage/seobject.py:349
+#, python-format
+msgid "Login mapping for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:306
+#, python-format
+msgid "Could not query seuser for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:321
+msgid "Could not srart semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:325
+#: ../semanage/seobject.py:329
+#, python-format
+msgid "Could not modify login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:355
+#, python-format
+msgid "Login mapping for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:364
+#: ../semanage/seobject.py:368
+#, python-format
+msgid "Could not delete login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:382
+msgid "Could not list login mappings"
+msgstr ""
+
+#: ../semanage/seobject.py:428
+#: ../semanage/seobject.py:497
+#: ../semanage/seobject.py:553
+#: ../semanage/seobject.py:559
+#, python-format
+msgid "Could not check if SELinux user %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:430
+#, python-format
+msgid "SELinux user %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:434
+#, python-format
+msgid "Could not create SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:443
+#, python-format
+msgid "Could not add role %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:452
+#, python-format
+msgid "Could not set MLS level for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:456
+#, python-format
+msgid "Could not add prefix %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:459
+#, python-format
+msgid "Could not extract key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:467
+#: ../semanage/seobject.py:471
+#, python-format
+msgid "Could not add SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:487
+msgid "Requires prefix, roles, level or range"
+msgstr ""
+
+#: ../semanage/seobject.py:489
+msgid "Requires prefix or roles"
+msgstr ""
+
+#: ../semanage/seobject.py:499
+#: ../semanage/seobject.py:555
+#, python-format
+msgid "SELinux user %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:503
+#, python-format
+msgid "Could not query user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:530
+#: ../semanage/seobject.py:534
+#, python-format
+msgid "Could not modify SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:561
+#, python-format
+msgid "SELinux user %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:569
+#: ../semanage/seobject.py:573
+#, python-format
+msgid "Could not delete SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:585
+msgid "Could not list SELinux users"
+msgstr ""
+
+#: ../semanage/seobject.py:591
+#, python-format
+msgid "Could not list roles for user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:625
+msgid "Protocol udp or tcp is required"
+msgstr ""
+
+#: ../semanage/seobject.py:627
+msgid "Port is required"
+msgstr ""
+
+#: ../semanage/seobject.py:638
+#, python-format
+msgid "Could not create a key for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:649
+msgid "Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:655
+#: ../semanage/seobject.py:717
+#: ../semanage/seobject.py:751
+#: ../semanage/seobject.py:757
+#, python-format
+msgid "Could not check if port %s/%s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:657
+#, python-format
+msgid "Port %s/%s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:661
+#, python-format
+msgid "Could not create port for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:667
+#, python-format
+msgid "Could not create context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:671
+#, python-format
+msgid "Could not set user in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:675
+#, python-format
+msgid "Could not set role in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:679
+#, python-format
+msgid "Could not set type in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:684
+#, python-format
+msgid "Could not set mls fields in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:688
+#, python-format
+msgid "Could not set port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:696
+#: ../semanage/seobject.py:700
+#, python-format
+msgid "Could not add port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:709
+#: ../semanage/seobject.py:906
+msgid "Requires setype or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:711
+msgid "Requires setype"
+msgstr ""
+
+#: ../semanage/seobject.py:719
+#: ../semanage/seobject.py:753
+#, python-format
+msgid "Port %s/%s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:723
+#, python-format
+msgid "Could not query port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:738
+#: ../semanage/seobject.py:742
+#, python-format
+msgid "Could not modify port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:759
+#, python-format
+msgid "Port %s/%s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:767
+#: ../semanage/seobject.py:771
+#, python-format
+msgid "Could not delete port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:779
+#: ../semanage/seobject.py:798
+msgid "Could not list ports"
+msgstr ""
+
+#: ../semanage/seobject.py:842
+#: ../semanage/seobject.py:1014
+msgid "SELinux Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:846
+#: ../semanage/seobject.py:910
+#: ../semanage/seobject.py:947
+#: ../semanage/seobject.py:1018
+#, python-format
+msgid "Could not create key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:850
+#: ../semanage/seobject.py:914
+#: ../semanage/seobject.py:951
+#: ../semanage/seobject.py:957
+#, python-format
+msgid "Could not check if interface %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:852
+#, python-format
+msgid "Interface %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:856
+#, python-format
+msgid "Could not create interface for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:861
+#: ../semanage/seobject.py:1033
+#, python-format
+msgid "Could not create context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:865
+#, python-format
+msgid "Could not set user in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:869
+#, python-format
+msgid "Could not set role in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:873
+#, python-format
+msgid "Could not set type in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:878
+#, python-format
+msgid "Could not set mls fields in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:882
+#, python-format
+msgid "Could not set interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:886
+#, python-format
+msgid "Could not set message context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:894
+#: ../semanage/seobject.py:898
+#, python-format
+msgid "Could not add interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:916
+#: ../semanage/seobject.py:953
+#, python-format
+msgid "Interface %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:920
+#, python-format
+msgid "Could not query interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:935
+#: ../semanage/seobject.py:939
+#, python-format
+msgid "Could not modify interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:959
+#, python-format
+msgid "Interface %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:967
+#: ../semanage/seobject.py:971
+#, python-format
+msgid "Could not delete interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:979
+msgid "Could not list interfaces"
+msgstr ""
+
+#: ../semanage/seobject.py:1022
+#: ../semanage/seobject.py:1084
+#: ../semanage/seobject.py:1123
+#: ../semanage/seobject.py:1129
+#, python-format
+msgid "Could not check if file context for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1024
+#, python-format
+msgid "File context for %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1028
+#, python-format
+msgid "Could not create file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1037
+#, python-format
+msgid "Could not set user in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1041
+#, python-format
+msgid "Could not set role in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1045
+#, python-format
+msgid "Could not set type in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1050
+#, python-format
+msgid "Could not set mls fields in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1056
+#, python-format
+msgid "Could not set file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1064
+#: ../semanage/seobject.py:1068
+#, python-format
+msgid "Could not add file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1076
+msgid "Requires setype, serange or seuser"
+msgstr ""
+
+#: ../semanage/seobject.py:1086
+#: ../semanage/seobject.py:1125
+#, python-format
+msgid "File context for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1090
+#, python-format
+msgid "Could not query file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1107
+#: ../semanage/seobject.py:1111
+#, python-format
+msgid "Could not modify file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1131
+#, python-format
+msgid "File context for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1139
+#: ../semanage/seobject.py:1143
+#, python-format
+msgid "Could not delete file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1151
+msgid "Could not list file contexts"
+msgstr ""
+
+#: ../semanage/seobject.py:1189
+msgid "Requires value"
+msgstr ""
+
+#: ../semanage/seobject.py:1197
+#: ../semanage/seobject.py:1231
+#: ../semanage/seobject.py:1237
+#, python-format
+msgid "Could not check if boolean %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1199
+#: ../semanage/seobject.py:1233
+#, python-format
+msgid "Boolean %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1203
+#, python-format
+msgid "Could not query file context %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1215
+#: ../semanage/seobject.py:1219
+#, python-format
+msgid "Could not modify boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1239
+#, python-format
+msgid "Boolean %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1247
+#: ../semanage/seobject.py:1251
+#, python-format
+msgid "Could not delete boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1259
+msgid "Could not list booleans"
+msgstr ""
+
+#: ../audit2allow/audit2allow:179
+#, c-format
+msgid "Generating type enforcment file: %s.te"
+msgstr ""
+
+#: ../audit2allow/audit2allow:184
+msgid "Compiling policy"
+msgstr ""
+
+#: ../audit2allow/audit2allow:195
+msgid ""
+"\n"
+"******************** IMPORTANT ***********************\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:196
+#, c-format
+msgid ""
+"In order to load this newly created policy package into the kernel,\n"
+"you are required to execute \n"
+"\n"
+"semodule -i %s.pp\n"
+"\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:203
+#, c-format
+msgid "Options Error: %s "
+msgstr ""
+
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hu.po policycoreutils-1.30.6/po/hu.po
--- nsapolicycoreutils/po/hu.po 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.30.6/po/hu.po 2006-05-05 14:40:32.000000000 -0400
@@ -0,0 +1,926 @@
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the PACKAGE package.
+# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
+#
+#, fuzzy
+msgid ""
+msgstr ""
+"Project-Id-Version: PACKAGE VERSION\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2006-05-02 20:34-0400\n"
+"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
+"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
+"Language-Team: LANGUAGE <LL@li.org>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=CHARSET\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#: ../load_policy/load_policy.c:22
+#, c-format
+msgid "usage: %s [-bq]\n"
+msgstr ""
+
+#: ../load_policy/load_policy.c:62
+#, c-format
+msgid "%s: Can't load policy: %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:97
+#, c-format
+msgid "Out of memory!\n"
+msgstr ""
+
+#: ../newrole/newrole.c:201 ../run_init/run_init.c:126
+#, c-format
+msgid "failed to initialize PAM\n"
+msgstr ""
+
+#: ../newrole/newrole.c:212
+#, c-format
+msgid "failed to set PAM_TTY\n"
+msgstr ""
+
+#: ../newrole/newrole.c:250 ../run_init/run_init.c:155
+msgid "Password:"
+msgstr ""
+
+#: ../newrole/newrole.c:282 ../run_init/run_init.c:187
+#, c-format
+msgid "Cannot find your entry in the shadow passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:288 ../run_init/run_init.c:193
+#, c-format
+msgid "getpass cannot open /dev/tty\n"
+msgstr ""
+
+#: ../newrole/newrole.c:354
+#, c-format
+msgid "Error initing capabilities, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:367
+#, c-format
+msgid "Error dropping capabilities, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:374
+#, c-format
+msgid "Error changing uid, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:380
+#, c-format
+msgid "Error resetting KEEPCAPS, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:386
+#, c-format
+msgid "Error dropping SETUID capability, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:459
+#, c-format
+msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:464
+#, c-format
+msgid "Could not determine enforcing mode.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:481
+#, c-format
+msgid "Error: multiple roles specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:490
+#, c-format
+msgid "Error: multiple types specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:498
+#, c-format
+msgid "Sorry, -l may be used with SELinux MLS support.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:503
+#, c-format
+msgid "Error: multiple levels specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:527
+#, c-format
+msgid "Couldn't get default type.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:549
+#, c-format
+msgid "failed to get old_context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:563
+#, c-format
+msgid "failed to get new context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:586
+#, c-format
+msgid "cannot find your entry in the passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:596
+#, c-format
+msgid "Error! Shell is not valid.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:603
+#, c-format
+msgid "Error! Could not retrieve tty information.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:607
+#, c-format
+msgid "Authenticating %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:621
+#, c-format
+msgid "newrole: incorrect password for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:645
+#, c-format
+msgid "failed to set new role %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:657
+#, c-format
+msgid "failed to set new type %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:670
+#, c-format
+msgid "failed to build new range with level %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:674
+#, c-format
+msgid "failed to set new range %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:688
+#, c-format
+msgid "failed to convert new context to string\n"
+msgstr ""
+
+#: ../newrole/newrole.c:698
+#, c-format
+msgid "%s is not a valid context\n"
+msgstr ""
+
+#: ../newrole/newrole.c:711
+#, c-format
+msgid "Error! Could not open %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:717
+#, c-format
+msgid "%s! Could not get current context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:728
+#, c-format
+msgid "%s! Could not get new context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:740
+#, c-format
+msgid "%s! Could not set new context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:752
+#, c-format
+msgid "newrole: failure forking: %s"
+msgstr ""
+
+#: ../newrole/newrole.c:754
+#, c-format
+msgid "Warning! Could not restore context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:774
+#, c-format
+msgid "%s changed labels.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:798
+#, c-format
+msgid "Could not close descriptors.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:832 ../run_init/run_init.c:390
+#, c-format
+msgid "Could not set exec context to %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:842
+#, c-format
+msgid "Error connecting to audit system.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:847
+#, c-format
+msgid "Error allocating memory.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:853
+#, c-format
+msgid "Error sending audit message.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:864
+msgid "failed to exec shell\n"
+msgstr ""
+
+#: ../run_init/run_init.c:67
+msgid ""
+"USAGE: run_init <script> <args ...>\n"
+" where: <script> is the name of the init script to run,\n"
+" <args ...> are the arguments to that script."
+msgstr ""
+
+#: ../run_init/run_init.c:264
+#, c-format
+msgid "run_init: incorrect password for %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:295
+#, c-format
+msgid "Could not open file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:322
+#, c-format
+msgid "No context in file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:345
+#, c-format
+msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../run_init/run_init.c:364
+#, c-format
+msgid "authentication failed.\n"
+msgstr ""
+
+#: ../scripts/chcat:70 ../scripts/chcat:140
+msgid "Requires at least one category"
+msgstr ""
+
+#: ../scripts/chcat:84 ../scripts/chcat:154
+#, c-format
+msgid "Can not modify sensitivity levels using '+' on %s"
+msgstr ""
+
+#: ../scripts/chcat:88
+#, c-format
+msgid "%s is already in %s"
+msgstr ""
+
+#: ../scripts/chcat:159 ../scripts/chcat:169
+#, c-format
+msgid "%s is not in %s"
+msgstr ""
+
+#: ../scripts/chcat:232 ../scripts/chcat:237
+msgid "Can not combine +/- with other types of categories"
+msgstr ""
+
+#: ../scripts/chcat:282
+msgid "Can not have multiple sensitivities"
+msgstr ""
+
+#: ../scripts/chcat:288
+#, c-format
+msgid "Usage %s CATEGORY File ..."
+msgstr ""
+
+#: ../scripts/chcat:289
+#, c-format
+msgid "Usage %s -l CATEGORY user ..."
+msgstr ""
+
+#: ../scripts/chcat:290
+#, c-format
+msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
+msgstr ""
+
+#: ../scripts/chcat:291
+#, c-format
+msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
+msgstr ""
+
+#: ../scripts/chcat:292
+#, c-format
+msgid "Usage %s -d File ..."
+msgstr ""
+
+#: ../scripts/chcat:293
+#, c-format
+msgid "Usage %s -l -d user ..."
+msgstr ""
+
+#: ../scripts/chcat:294
+#, c-format
+msgid "Usage %s -L"
+msgstr ""
+
+#: ../scripts/chcat:295
+#, c-format
+msgid "Usage %s -L -l user"
+msgstr ""
+
+#: ../scripts/chcat:296
+msgid "Use -- to end option list. For example"
+msgstr ""
+
+#: ../scripts/chcat:297
+msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
+msgstr ""
+
+#: ../scripts/chcat:298
+msgid "chcat -l +CompanyConfidential juser"
+msgstr ""
+
+#: ../semanage/seobject.py:124
+msgid "translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:131
+#, python-format
+msgid "Unable to open %s: translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:171 ../semanage/seobject.py:185
+#, python-format
+msgid "Translations can not contain spaces '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:174
+#, python-format
+msgid "Invalid Level '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:177
+#, python-format
+msgid "%s already defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:189
+#, python-format
+msgid "%s not defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:209
+msgid "SELinux policy is not managed or store cannot be accessed."
+msgstr ""
+
+#: ../semanage/seobject.py:214
+msgid "Cannot read policy store."
+msgstr ""
+
+#: ../semanage/seobject.py:219
+msgid "Could not establish semanage connection"
+msgstr ""
+
+#: ../semanage/seobject.py:238 ../semanage/seobject.py:296
+#: ../semanage/seobject.py:343 ../semanage/seobject.py:424
+#: ../semanage/seobject.py:493 ../semanage/seobject.py:549
+#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119
+#: ../semanage/seobject.py:1193 ../semanage/seobject.py:1227
+#, python-format
+msgid "Could not create a key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:242 ../semanage/seobject.py:300
+#: ../semanage/seobject.py:347 ../semanage/seobject.py:353
+#, python-format
+msgid "Could not check if login mapping for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:244
+#, python-format
+msgid "Login mapping for %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:248
+#, python-format
+msgid "Linux User %s does not exist"
+msgstr ""
+
+#: ../semanage/seobject.py:252
+#, python-format
+msgid "Could not create login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:256 ../semanage/seobject.py:438
+#, python-format
+msgid "Could not set name for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:261 ../semanage/seobject.py:448
+#, python-format
+msgid "Could not set MLS range for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:265
+#, python-format
+msgid "Could not set SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:269 ../semanage/seobject.py:359
+#: ../semanage/seobject.py:463 ../semanage/seobject.py:526
+#: ../semanage/seobject.py:565 ../semanage/seobject.py:692
+#: ../semanage/seobject.py:734 ../semanage/seobject.py:763
+#: ../semanage/seobject.py:890 ../semanage/seobject.py:931
+#: ../semanage/seobject.py:963 ../semanage/seobject.py:1060
+#: ../semanage/seobject.py:1103 ../semanage/seobject.py:1135
+#: ../semanage/seobject.py:1211 ../semanage/seobject.py:1243
+msgid "Could not start semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:273 ../semanage/seobject.py:277
+#, python-format
+msgid "Could not add login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:292
+msgid "Requires seuser or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:302 ../semanage/seobject.py:349
+#, python-format
+msgid "Login mapping for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:306
+#, python-format
+msgid "Could not query seuser for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:321
+msgid "Could not srart semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:325 ../semanage/seobject.py:329
+#, python-format
+msgid "Could not modify login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:355
+#, python-format
+msgid "Login mapping for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:364 ../semanage/seobject.py:368
+#, python-format
+msgid "Could not delete login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:382
+msgid "Could not list login mappings"
+msgstr ""
+
+#: ../semanage/seobject.py:428 ../semanage/seobject.py:497
+#: ../semanage/seobject.py:553 ../semanage/seobject.py:559
+#, python-format
+msgid "Could not check if SELinux user %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:430
+#, python-format
+msgid "SELinux user %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:434
+#, python-format
+msgid "Could not create SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:443
+#, python-format
+msgid "Could not add role %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:452
+#, python-format
+msgid "Could not set MLS level for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:456
+#, python-format
+msgid "Could not add prefix %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:459
+#, python-format
+msgid "Could not extract key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:467 ../semanage/seobject.py:471
+#, python-format
+msgid "Could not add SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:487
+msgid "Requires prefix, roles, level or range"
+msgstr ""
+
+#: ../semanage/seobject.py:489
+msgid "Requires prefix or roles"
+msgstr ""
+
+#: ../semanage/seobject.py:499 ../semanage/seobject.py:555
+#, python-format
+msgid "SELinux user %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:503
+#, python-format
+msgid "Could not query user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:530 ../semanage/seobject.py:534
+#, python-format
+msgid "Could not modify SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:561
+#, python-format
+msgid "SELinux user %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:569 ../semanage/seobject.py:573
+#, python-format
+msgid "Could not delete SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:585
+msgid "Could not list SELinux users"
+msgstr ""
+
+#: ../semanage/seobject.py:591
+#, python-format
+msgid "Could not list roles for user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:625
+msgid "Protocol udp or tcp is required"
+msgstr ""
+
+#: ../semanage/seobject.py:627
+msgid "Port is required"
+msgstr ""
+
+#: ../semanage/seobject.py:638
+#, python-format
+msgid "Could not create a key for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:649
+msgid "Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:655 ../semanage/seobject.py:717
+#: ../semanage/seobject.py:751 ../semanage/seobject.py:757
+#, python-format
+msgid "Could not check if port %s/%s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:657
+#, python-format
+msgid "Port %s/%s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:661
+#, python-format
+msgid "Could not create port for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:667
+#, python-format
+msgid "Could not create context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:671
+#, python-format
+msgid "Could not set user in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:675
+#, python-format
+msgid "Could not set role in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:679
+#, python-format
+msgid "Could not set type in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:684
+#, python-format
+msgid "Could not set mls fields in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:688
+#, python-format
+msgid "Could not set port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:696 ../semanage/seobject.py:700
+#, python-format
+msgid "Could not add port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:709 ../semanage/seobject.py:906
+msgid "Requires setype or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:711
+msgid "Requires setype"
+msgstr ""
+
+#: ../semanage/seobject.py:719 ../semanage/seobject.py:753
+#, python-format
+msgid "Port %s/%s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:723
+#, python-format
+msgid "Could not query port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:738 ../semanage/seobject.py:742
+#, python-format
+msgid "Could not modify port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:759
+#, python-format
+msgid "Port %s/%s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:767 ../semanage/seobject.py:771
+#, python-format
+msgid "Could not delete port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:779 ../semanage/seobject.py:798
+msgid "Could not list ports"
+msgstr ""
+
+#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014
+msgid "SELinux Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:846 ../semanage/seobject.py:910
+#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018
+#, python-format
+msgid "Could not create key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:850 ../semanage/seobject.py:914
+#: ../semanage/seobject.py:951 ../semanage/seobject.py:957
+#, python-format
+msgid "Could not check if interface %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:852
+#, python-format
+msgid "Interface %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:856
+#, python-format
+msgid "Could not create interface for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033
+#, python-format
+msgid "Could not create context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:865
+#, python-format
+msgid "Could not set user in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:869
+#, python-format
+msgid "Could not set role in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:873
+#, python-format
+msgid "Could not set type in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:878
+#, python-format
+msgid "Could not set mls fields in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:882
+#, python-format
+msgid "Could not set interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:886
+#, python-format
+msgid "Could not set message context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:894 ../semanage/seobject.py:898
+#, python-format
+msgid "Could not add interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:916 ../semanage/seobject.py:953
+#, python-format
+msgid "Interface %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:920
+#, python-format
+msgid "Could not query interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:935 ../semanage/seobject.py:939
+#, python-format
+msgid "Could not modify interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:959
+#, python-format
+msgid "Interface %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:967 ../semanage/seobject.py:971
+#, python-format
+msgid "Could not delete interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:979
+msgid "Could not list interfaces"
+msgstr ""
+
+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084
+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129
+#, python-format
+msgid "Could not check if file context for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1024
+#, python-format
+msgid "File context for %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1028
+#, python-format
+msgid "Could not create file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1037
+#, python-format
+msgid "Could not set user in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1041
+#, python-format
+msgid "Could not set role in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1045
+#, python-format
+msgid "Could not set type in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1050
+#, python-format
+msgid "Could not set mls fields in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1056
+#, python-format
+msgid "Could not set file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068
+#, python-format
+msgid "Could not add file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1076
+msgid "Requires setype, serange or seuser"
+msgstr ""
+
+#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125
+#, python-format
+msgid "File context for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1090
+#, python-format
+msgid "Could not query file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111
+#, python-format
+msgid "Could not modify file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1131
+#, python-format
+msgid "File context for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143
+#, python-format
+msgid "Could not delete file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1151
+msgid "Could not list file contexts"
+msgstr ""
+
+#: ../semanage/seobject.py:1189
+msgid "Requires value"
+msgstr ""
+
+#: ../semanage/seobject.py:1197 ../semanage/seobject.py:1231
+#: ../semanage/seobject.py:1237
+#, python-format
+msgid "Could not check if boolean %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1199 ../semanage/seobject.py:1233
+#, python-format
+msgid "Boolean %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1203
+#, python-format
+msgid "Could not query file context %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1215 ../semanage/seobject.py:1219
+#, python-format
+msgid "Could not modify boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1239
+#, python-format
+msgid "Boolean %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1251
+#, python-format
+msgid "Could not delete boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1259
+msgid "Could not list booleans"
+msgstr ""
+
+#: ../audit2allow/audit2allow:179
+#, c-format
+msgid "Generating type enforcment file: %s.te"
+msgstr ""
+
+#: ../audit2allow/audit2allow:184
+msgid "Compiling policy"
+msgstr ""
+
+#: ../audit2allow/audit2allow:195
+msgid ""
+"\n"
+"******************** IMPORTANT ***********************\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:196
+#, c-format
+msgid ""
+"In order to load this newly created policy package into the kernel,\n"
+"you are required to execute \n"
+"\n"
+"semodule -i %s.pp\n"
+"\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:203
+#, c-format
+msgid "Options Error: %s "
+msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hy.po policycoreutils-1.30.6/po/hy.po
--- nsapolicycoreutils/po/hy.po 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.30.6/po/hy.po 2006-05-05 14:40:32.000000000 -0400
@@ -0,0 +1,926 @@
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the PACKAGE package.
+# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
+#
+#, fuzzy
+msgid ""
+msgstr ""
+"Project-Id-Version: PACKAGE VERSION\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2006-05-02 20:34-0400\n"
+"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
+"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
+"Language-Team: LANGUAGE <LL@li.org>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=CHARSET\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#: ../load_policy/load_policy.c:22
+#, c-format
+msgid "usage: %s [-bq]\n"
+msgstr ""
+
+#: ../load_policy/load_policy.c:62
+#, c-format
+msgid "%s: Can't load policy: %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:97
+#, c-format
+msgid "Out of memory!\n"
+msgstr ""
+
+#: ../newrole/newrole.c:201 ../run_init/run_init.c:126
+#, c-format
+msgid "failed to initialize PAM\n"
+msgstr ""
+
+#: ../newrole/newrole.c:212
+#, c-format
+msgid "failed to set PAM_TTY\n"
+msgstr ""
+
+#: ../newrole/newrole.c:250 ../run_init/run_init.c:155
+msgid "Password:"
+msgstr ""
+
+#: ../newrole/newrole.c:282 ../run_init/run_init.c:187
+#, c-format
+msgid "Cannot find your entry in the shadow passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:288 ../run_init/run_init.c:193
+#, c-format
+msgid "getpass cannot open /dev/tty\n"
+msgstr ""
+
+#: ../newrole/newrole.c:354
+#, c-format
+msgid "Error initing capabilities, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:367
+#, c-format
+msgid "Error dropping capabilities, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:374
+#, c-format
+msgid "Error changing uid, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:380
+#, c-format
+msgid "Error resetting KEEPCAPS, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:386
+#, c-format
+msgid "Error dropping SETUID capability, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:459
+#, c-format
+msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:464
+#, c-format
+msgid "Could not determine enforcing mode.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:481
+#, c-format
+msgid "Error: multiple roles specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:490
+#, c-format
+msgid "Error: multiple types specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:498
+#, c-format
+msgid "Sorry, -l may be used with SELinux MLS support.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:503
+#, c-format
+msgid "Error: multiple levels specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:527
+#, c-format
+msgid "Couldn't get default type.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:549
+#, c-format
+msgid "failed to get old_context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:563
+#, c-format
+msgid "failed to get new context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:586
+#, c-format
+msgid "cannot find your entry in the passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:596
+#, c-format
+msgid "Error! Shell is not valid.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:603
+#, c-format
+msgid "Error! Could not retrieve tty information.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:607
+#, c-format
+msgid "Authenticating %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:621
+#, c-format
+msgid "newrole: incorrect password for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:645
+#, c-format
+msgid "failed to set new role %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:657
+#, c-format
+msgid "failed to set new type %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:670
+#, c-format
+msgid "failed to build new range with level %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:674
+#, c-format
+msgid "failed to set new range %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:688
+#, c-format
+msgid "failed to convert new context to string\n"
+msgstr ""
+
+#: ../newrole/newrole.c:698
+#, c-format
+msgid "%s is not a valid context\n"
+msgstr ""
+
+#: ../newrole/newrole.c:711
+#, c-format
+msgid "Error! Could not open %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:717
+#, c-format
+msgid "%s! Could not get current context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:728
+#, c-format
+msgid "%s! Could not get new context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:740
+#, c-format
+msgid "%s! Could not set new context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:752
+#, c-format
+msgid "newrole: failure forking: %s"
+msgstr ""
+
+#: ../newrole/newrole.c:754
+#, c-format
+msgid "Warning! Could not restore context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:774
+#, c-format
+msgid "%s changed labels.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:798
+#, c-format
+msgid "Could not close descriptors.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:832 ../run_init/run_init.c:390
+#, c-format
+msgid "Could not set exec context to %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:842
+#, c-format
+msgid "Error connecting to audit system.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:847
+#, c-format
+msgid "Error allocating memory.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:853
+#, c-format
+msgid "Error sending audit message.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:864
+msgid "failed to exec shell\n"
+msgstr ""
+
+#: ../run_init/run_init.c:67
+msgid ""
+"USAGE: run_init <script> <args ...>\n"
+" where: <script> is the name of the init script to run,\n"
+" <args ...> are the arguments to that script."
+msgstr ""
+
+#: ../run_init/run_init.c:264
+#, c-format
+msgid "run_init: incorrect password for %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:295
+#, c-format
+msgid "Could not open file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:322
+#, c-format
+msgid "No context in file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:345
+#, c-format
+msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../run_init/run_init.c:364
+#, c-format
+msgid "authentication failed.\n"
+msgstr ""
+
+#: ../scripts/chcat:70 ../scripts/chcat:140
+msgid "Requires at least one category"
+msgstr ""
+
+#: ../scripts/chcat:84 ../scripts/chcat:154
+#, c-format
+msgid "Can not modify sensitivity levels using '+' on %s"
+msgstr ""
+
+#: ../scripts/chcat:88
+#, c-format
+msgid "%s is already in %s"
+msgstr ""
+
+#: ../scripts/chcat:159 ../scripts/chcat:169
+#, c-format
+msgid "%s is not in %s"
+msgstr ""
+
+#: ../scripts/chcat:232 ../scripts/chcat:237
+msgid "Can not combine +/- with other types of categories"
+msgstr ""
+
+#: ../scripts/chcat:282
+msgid "Can not have multiple sensitivities"
+msgstr ""
+
+#: ../scripts/chcat:288
+#, c-format
+msgid "Usage %s CATEGORY File ..."
+msgstr ""
+
+#: ../scripts/chcat:289
+#, c-format
+msgid "Usage %s -l CATEGORY user ..."
+msgstr ""
+
+#: ../scripts/chcat:290
+#, c-format
+msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
+msgstr ""
+
+#: ../scripts/chcat:291
+#, c-format
+msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
+msgstr ""
+
+#: ../scripts/chcat:292
+#, c-format
+msgid "Usage %s -d File ..."
+msgstr ""
+
+#: ../scripts/chcat:293
+#, c-format
+msgid "Usage %s -l -d user ..."
+msgstr ""
+
+#: ../scripts/chcat:294
+#, c-format
+msgid "Usage %s -L"
+msgstr ""
+
+#: ../scripts/chcat:295
+#, c-format
+msgid "Usage %s -L -l user"
+msgstr ""
+
+#: ../scripts/chcat:296
+msgid "Use -- to end option list. For example"
+msgstr ""
+
+#: ../scripts/chcat:297
+msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
+msgstr ""
+
+#: ../scripts/chcat:298
+msgid "chcat -l +CompanyConfidential juser"
+msgstr ""
+
+#: ../semanage/seobject.py:124
+msgid "translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:131
+#, python-format
+msgid "Unable to open %s: translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:171 ../semanage/seobject.py:185
+#, python-format
+msgid "Translations can not contain spaces '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:174
+#, python-format
+msgid "Invalid Level '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:177
+#, python-format
+msgid "%s already defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:189
+#, python-format
+msgid "%s not defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:209
+msgid "SELinux policy is not managed or store cannot be accessed."
+msgstr ""
+
+#: ../semanage/seobject.py:214
+msgid "Cannot read policy store."
+msgstr ""
+
+#: ../semanage/seobject.py:219
+msgid "Could not establish semanage connection"
+msgstr ""
+
+#: ../semanage/seobject.py:238 ../semanage/seobject.py:296
+#: ../semanage/seobject.py:343 ../semanage/seobject.py:424
+#: ../semanage/seobject.py:493 ../semanage/seobject.py:549
+#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119
+#: ../semanage/seobject.py:1193 ../semanage/seobject.py:1227
+#, python-format
+msgid "Could not create a key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:242 ../semanage/seobject.py:300
+#: ../semanage/seobject.py:347 ../semanage/seobject.py:353
+#, python-format
+msgid "Could not check if login mapping for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:244
+#, python-format
+msgid "Login mapping for %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:248
+#, python-format
+msgid "Linux User %s does not exist"
+msgstr ""
+
+#: ../semanage/seobject.py:252
+#, python-format
+msgid "Could not create login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:256 ../semanage/seobject.py:438
+#, python-format
+msgid "Could not set name for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:261 ../semanage/seobject.py:448
+#, python-format
+msgid "Could not set MLS range for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:265
+#, python-format
+msgid "Could not set SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:269 ../semanage/seobject.py:359
+#: ../semanage/seobject.py:463 ../semanage/seobject.py:526
+#: ../semanage/seobject.py:565 ../semanage/seobject.py:692
+#: ../semanage/seobject.py:734 ../semanage/seobject.py:763
+#: ../semanage/seobject.py:890 ../semanage/seobject.py:931
+#: ../semanage/seobject.py:963 ../semanage/seobject.py:1060
+#: ../semanage/seobject.py:1103 ../semanage/seobject.py:1135
+#: ../semanage/seobject.py:1211 ../semanage/seobject.py:1243
+msgid "Could not start semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:273 ../semanage/seobject.py:277
+#, python-format
+msgid "Could not add login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:292
+msgid "Requires seuser or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:302 ../semanage/seobject.py:349
+#, python-format
+msgid "Login mapping for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:306
+#, python-format
+msgid "Could not query seuser for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:321
+msgid "Could not srart semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:325 ../semanage/seobject.py:329
+#, python-format
+msgid "Could not modify login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:355
+#, python-format
+msgid "Login mapping for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:364 ../semanage/seobject.py:368
+#, python-format
+msgid "Could not delete login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:382
+msgid "Could not list login mappings"
+msgstr ""
+
+#: ../semanage/seobject.py:428 ../semanage/seobject.py:497
+#: ../semanage/seobject.py:553 ../semanage/seobject.py:559
+#, python-format
+msgid "Could not check if SELinux user %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:430
+#, python-format
+msgid "SELinux user %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:434
+#, python-format
+msgid "Could not create SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:443
+#, python-format
+msgid "Could not add role %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:452
+#, python-format
+msgid "Could not set MLS level for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:456
+#, python-format
+msgid "Could not add prefix %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:459
+#, python-format
+msgid "Could not extract key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:467 ../semanage/seobject.py:471
+#, python-format
+msgid "Could not add SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:487
+msgid "Requires prefix, roles, level or range"
+msgstr ""
+
+#: ../semanage/seobject.py:489
+msgid "Requires prefix or roles"
+msgstr ""
+
+#: ../semanage/seobject.py:499 ../semanage/seobject.py:555
+#, python-format
+msgid "SELinux user %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:503
+#, python-format
+msgid "Could not query user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:530 ../semanage/seobject.py:534
+#, python-format
+msgid "Could not modify SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:561
+#, python-format
+msgid "SELinux user %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:569 ../semanage/seobject.py:573
+#, python-format
+msgid "Could not delete SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:585
+msgid "Could not list SELinux users"
+msgstr ""
+
+#: ../semanage/seobject.py:591
+#, python-format
+msgid "Could not list roles for user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:625
+msgid "Protocol udp or tcp is required"
+msgstr ""
+
+#: ../semanage/seobject.py:627
+msgid "Port is required"
+msgstr ""
+
+#: ../semanage/seobject.py:638
+#, python-format
+msgid "Could not create a key for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:649
+msgid "Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:655 ../semanage/seobject.py:717
+#: ../semanage/seobject.py:751 ../semanage/seobject.py:757
+#, python-format
+msgid "Could not check if port %s/%s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:657
+#, python-format
+msgid "Port %s/%s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:661
+#, python-format
+msgid "Could not create port for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:667
+#, python-format
+msgid "Could not create context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:671
+#, python-format
+msgid "Could not set user in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:675
+#, python-format
+msgid "Could not set role in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:679
+#, python-format
+msgid "Could not set type in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:684
+#, python-format
+msgid "Could not set mls fields in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:688
+#, python-format
+msgid "Could not set port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:696 ../semanage/seobject.py:700
+#, python-format
+msgid "Could not add port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:709 ../semanage/seobject.py:906
+msgid "Requires setype or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:711
+msgid "Requires setype"
+msgstr ""
+
+#: ../semanage/seobject.py:719 ../semanage/seobject.py:753
+#, python-format
+msgid "Port %s/%s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:723
+#, python-format
+msgid "Could not query port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:738 ../semanage/seobject.py:742
+#, python-format
+msgid "Could not modify port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:759
+#, python-format
+msgid "Port %s/%s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:767 ../semanage/seobject.py:771
+#, python-format
+msgid "Could not delete port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:779 ../semanage/seobject.py:798
+msgid "Could not list ports"
+msgstr ""
+
+#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014
+msgid "SELinux Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:846 ../semanage/seobject.py:910
+#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018
+#, python-format
+msgid "Could not create key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:850 ../semanage/seobject.py:914
+#: ../semanage/seobject.py:951 ../semanage/seobject.py:957
+#, python-format
+msgid "Could not check if interface %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:852
+#, python-format
+msgid "Interface %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:856
+#, python-format
+msgid "Could not create interface for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033
+#, python-format
+msgid "Could not create context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:865
+#, python-format
+msgid "Could not set user in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:869
+#, python-format
+msgid "Could not set role in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:873
+#, python-format
+msgid "Could not set type in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:878
+#, python-format
+msgid "Could not set mls fields in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:882
+#, python-format
+msgid "Could not set interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:886
+#, python-format
+msgid "Could not set message context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:894 ../semanage/seobject.py:898
+#, python-format
+msgid "Could not add interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:916 ../semanage/seobject.py:953
+#, python-format
+msgid "Interface %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:920
+#, python-format
+msgid "Could not query interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:935 ../semanage/seobject.py:939
+#, python-format
+msgid "Could not modify interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:959
+#, python-format
+msgid "Interface %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:967 ../semanage/seobject.py:971
+#, python-format
+msgid "Could not delete interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:979
+msgid "Could not list interfaces"
+msgstr ""
+
+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084
+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129
+#, python-format
+msgid "Could not check if file context for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1024
+#, python-format
+msgid "File context for %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1028
+#, python-format
+msgid "Could not create file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1037
+#, python-format
+msgid "Could not set user in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1041
+#, python-format
+msgid "Could not set role in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1045
+#, python-format
+msgid "Could not set type in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1050
+#, python-format
+msgid "Could not set mls fields in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1056
+#, python-format
+msgid "Could not set file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068
+#, python-format
+msgid "Could not add file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1076
+msgid "Requires setype, serange or seuser"
+msgstr ""
+
+#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125
+#, python-format
+msgid "File context for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1090
+#, python-format
+msgid "Could not query file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111
+#, python-format
+msgid "Could not modify file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1131
+#, python-format
+msgid "File context for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143
+#, python-format
+msgid "Could not delete file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1151
+msgid "Could not list file contexts"
+msgstr ""
+
+#: ../semanage/seobject.py:1189
+msgid "Requires value"
+msgstr ""
+
+#: ../semanage/seobject.py:1197 ../semanage/seobject.py:1231
+#: ../semanage/seobject.py:1237
+#, python-format
+msgid "Could not check if boolean %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1199 ../semanage/seobject.py:1233
+#, python-format
+msgid "Boolean %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1203
+#, python-format
+msgid "Could not query file context %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1215 ../semanage/seobject.py:1219
+#, python-format
+msgid "Could not modify boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1239
+#, python-format
+msgid "Boolean %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1251
+#, python-format
+msgid "Could not delete boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1259
+msgid "Could not list booleans"
+msgstr ""
+
+#: ../audit2allow/audit2allow:179
+#, c-format
+msgid "Generating type enforcment file: %s.te"
+msgstr ""
+
+#: ../audit2allow/audit2allow:184
+msgid "Compiling policy"
+msgstr ""
+
+#: ../audit2allow/audit2allow:195
+msgid ""
+"\n"
+"******************** IMPORTANT ***********************\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:196
+#, c-format
+msgid ""
+"In order to load this newly created policy package into the kernel,\n"
+"you are required to execute \n"
+"\n"
+"semodule -i %s.pp\n"
+"\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:203
+#, c-format
+msgid "Options Error: %s "
+msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/id.po policycoreutils-1.30.6/po/id.po
--- nsapolicycoreutils/po/id.po 2003-09-25 10:50:46.000000000 -0400
+++ policycoreutils-1.30.6/po/id.po 2006-05-05 14:40:32.000000000 -0400
@@ -1,329 +1,908 @@
-#: load_policy/load_policy.c:29
+#: ../load_policy/load_policy.c:22
#, c-format
-msgid "usage: %s policyfile\n"
+msgid "usage: %s [-bq]\n"
msgstr ""
-#: load_policy/load_policy.c:35
+#: ../load_policy/load_policy.c:62
#, c-format
-msgid "Can't open '%s': %s\n"
+msgid "%s: Can't load policy: %s\n"
msgstr ""
-#: load_policy/load_policy.c:41
+#: ../newrole/newrole.c:97
#, c-format
-msgid "Can't stat '%s': %s\n"
+msgid "Out of memory!\n"
msgstr ""
-#: load_policy/load_policy.c:48
+#: ../newrole/newrole.c:201 ../run_init/run_init.c:126
#, c-format
-msgid "Can't map '%s': %s\n"
+msgid "failed to initialize PAM\n"
msgstr ""
-#: load_policy/load_policy.c:55
+#: ../newrole/newrole.c:212
#, c-format
-msgid "%s: security_load_policy failed\n"
+msgid "failed to set PAM_TTY\n"
msgstr ""
-#: newrole/newrole.c:84
-msgid "Out of memory!\n"
+#: ../newrole/newrole.c:250 ../run_init/run_init.c:155
+msgid "Password:"
msgstr ""
-#: newrole/newrole.c:142 run_init/run_init.c:118
-msgid "failed to initialize PAM\n"
+#: ../newrole/newrole.c:282 ../run_init/run_init.c:187
+#, c-format
+msgid "Cannot find your entry in the shadow passwd file.\n"
msgstr ""
-#: newrole/newrole.c:172 run_init/run_init.c:147
-msgid "Password:"
+#: ../newrole/newrole.c:288 ../run_init/run_init.c:193
+#, c-format
+msgid "getpass cannot open /dev/tty\n"
msgstr ""
-#: newrole/newrole.c:204 run_init/run_init.c:179
-msgid "Cannot find your entry in the shadow passwd file.\n"
+#: ../newrole/newrole.c:354
+#, c-format
+msgid "Error initing capabilities, aborting.\n"
msgstr ""
-#: newrole/newrole.c:210 run_init/run_init.c:185
-msgid "getpass cannot open /dev/tty\n"
+#: ../newrole/newrole.c:367
+#, c-format
+msgid "Error dropping capabilities, aborting\n"
msgstr ""
-#: newrole/newrole.c:279
+#: ../newrole/newrole.c:374
+#, c-format
+msgid "Error changing uid, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:380
+#, c-format
+msgid "Error resetting KEEPCAPS, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:386
+#, c-format
+msgid "Error dropping SETUID capability, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:459
+#, c-format
msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
msgstr ""
-#: newrole/newrole.c:292
+#: ../newrole/newrole.c:464
+#, c-format
+msgid "Could not determine enforcing mode.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:481
+#, c-format
msgid "Error: multiple roles specified\n"
msgstr ""
-#: newrole/newrole.c:301
+#: ../newrole/newrole.c:490
+#, c-format
msgid "Error: multiple types specified\n"
msgstr ""
-#: newrole/newrole.c:325
+#: ../newrole/newrole.c:498
+#, c-format
+msgid "Sorry, -l may be used with SELinux MLS support.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:503
+#, c-format
+msgid "Error: multiple levels specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:527
+#, c-format
msgid "Couldn't get default type.\n"
msgstr ""
-#: newrole/newrole.c:347
+#: ../newrole/newrole.c:549
+#, c-format
msgid "failed to get old_context.\n"
msgstr ""
-#: newrole/newrole.c:365
+#: ../newrole/newrole.c:563
+#, c-format
+msgid "failed to get new context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:586
+#, c-format
msgid "cannot find your entry in the passwd file.\n"
msgstr ""
-#: newrole/newrole.c:374
+#: ../newrole/newrole.c:596
+#, c-format
+msgid "Error! Shell is not valid.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:603
+#, c-format
+msgid "Error! Could not retrieve tty information.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:607
#, c-format
msgid "Authenticating %s.\n"
msgstr ""
-#: newrole/newrole.c:383
+#: ../newrole/newrole.c:621
#, c-format
msgid "newrole: incorrect password for %s\n"
msgstr ""
-#: newrole/newrole.c:407
+#: ../newrole/newrole.c:645
#, c-format
msgid "failed to set new role %s\n"
msgstr ""
-#: newrole/newrole.c:419
+#: ../newrole/newrole.c:657
#, c-format
msgid "failed to set new type %s\n"
msgstr ""
-#: newrole/newrole.c:431
+#: ../newrole/newrole.c:670
+#, c-format
+msgid "failed to build new range with level %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:674
+#, c-format
+msgid "failed to set new range %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:688
+#, c-format
msgid "failed to convert new context to string\n"
msgstr ""
-#: newrole/newrole.c:441
+#: ../newrole/newrole.c:698
#, c-format
msgid "%s is not a valid context\n"
msgstr ""
-#: newrole/newrole.c:454
-msgid "Warning! Could not retrieve tty information.\n"
+#: ../newrole/newrole.c:711
+#, c-format
+msgid "Error! Could not open %s.\n"
msgstr ""
-#: newrole/newrole.c:460
+#: ../newrole/newrole.c:717
#, c-format
-msgid "Warning! Could not open %s.\n"
+msgid "%s! Could not get current context for %s, not relabeling tty.\n"
msgstr ""
-#: newrole/newrole.c:466
+#: ../newrole/newrole.c:728
#, c-format
-msgid "Warning! Could not get current context for %s, not relabeling.\n"
+msgid "%s! Could not get new context for %s, not relabeling tty.\n"
msgstr ""
-#: newrole/newrole.c:475
+#: ../newrole/newrole.c:740
#, c-format
-msgid "Warning! Could not get new context for %s, not relabeling.\n"
+msgid "%s! Could not set new context for %s\n"
msgstr ""
-#: newrole/newrole.c:484
+#: ../newrole/newrole.c:752
#, c-format
-msgid "Warning! Could not set new context for %s\n"
+msgid "newrole: failure forking: %s"
msgstr ""
-#: newrole/newrole.c:494
+#: ../newrole/newrole.c:754
#, c-format
-msgid "newrole: failure forking: %s"
+msgid "Warning! Could not restore context for %s\n"
msgstr ""
-#: newrole/newrole.c:510
+#: ../newrole/newrole.c:774
#, c-format
msgid "%s changed labels.\n"
msgstr ""
-#: newrole/newrole.c:534
+#: ../newrole/newrole.c:798
+#, c-format
msgid "Could not close descriptors.\n"
msgstr ""
-#: newrole/newrole.c:568 run_init/run_init.c:366
+#: ../newrole/newrole.c:832 ../run_init/run_init.c:390
#, c-format
msgid "Could not set exec context to %s.\n"
msgstr ""
-#. If we reach here, then we failed to exec the new shell.
-#: newrole/newrole.c:574
+#: ../newrole/newrole.c:842
+#, c-format
+msgid "Error connecting to audit system.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:847
+#, c-format
+msgid "Error allocating memory.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:853
+#, c-format
+msgid "Error sending audit message.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:864
msgid "failed to exec shell\n"
msgstr ""
-#. USAGE_STRING describes the command-line args of this program.
-#: run_init/run_init.c:59
+#: ../run_init/run_init.c:67
msgid ""
"USAGE: run_init <script> <args ...>\n"
" where: <script> is the name of the init script to run,\n"
" <args ...> are the arguments to that script."
msgstr ""
-#: run_init/run_init.c:245
+#: ../run_init/run_init.c:264
#, c-format
msgid "run_init: incorrect password for %s\n"
msgstr ""
-#: run_init/run_init.c:275
+#: ../run_init/run_init.c:295
#, c-format
msgid "Could not open file %s\n"
msgstr ""
-#: run_init/run_init.c:301
+#: ../run_init/run_init.c:322
#, c-format
msgid "No context in file %s\n"
msgstr ""
-#: run_init/run_init.c:321
+#: ../run_init/run_init.c:345
+#, c-format
msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
msgstr ""
-#: run_init/run_init.c:340
+#: ../run_init/run_init.c:364
+#, c-format
msgid "authentication failed.\n"
msgstr ""
-#: setfiles/setfiles.c:164 setfiles/setfiles.c:189 setfiles/setfiles.c:204
-#: setfiles/setfiles.c:213
-#, c-format
-msgid "%s: insufficient memory for file label entry for %s\n"
+#: ../scripts/chcat:70 ../scripts/chcat:140
+msgid "Requires at least one category"
msgstr ""
-#: setfiles/setfiles.c:178
+#: ../scripts/chcat:84 ../scripts/chcat:154
#, c-format
-msgid "%s: conflicting specifications for %s and %s, using %s.\n"
+msgid "Can not modify sensitivity levels using '+' on %s"
msgstr ""
-#: setfiles/setfiles.c:247
+#: ../scripts/chcat:88
#, c-format
-msgid ""
-"%s: hash table stats: %d elements, %d/%d buckets used, longest chain length "
-"%d\n"
+msgid "%s is already in %s"
msgstr ""
-#: setfiles/setfiles.c:279
+#: ../scripts/chcat:159 ../scripts/chcat:169
#, c-format
-msgid "%s: unable to stat file %s\n"
+msgid "%s is not in %s"
msgstr ""
-#: setfiles/setfiles.c:299
-#, c-format
-msgid "%s: unable to match %s against %s: %s\n"
+#: ../scripts/chcat:232 ../scripts/chcat:237
+msgid "Can not combine +/- with other types of categories"
msgstr ""
-#: setfiles/setfiles.c:347
-#, c-format
-msgid "ERROR: Multiple different specifications for %s (%s and %s).\n"
+#: ../scripts/chcat:282
+msgid "Can not have multiple sensitivities"
msgstr ""
-#: setfiles/setfiles.c:355
+#: ../scripts/chcat:288
#, c-format
-msgid "WARNING: Multiple same specifications for %s.\n"
+msgid "Usage %s CATEGORY File ..."
msgstr ""
-#: setfiles/setfiles.c:429
+#: ../scripts/chcat:289
#, c-format
-msgid "%s: unable to read directory %s\n"
+msgid "Usage %s -l CATEGORY user ..."
msgstr ""
-#: setfiles/setfiles.c:458
+#: ../scripts/chcat:290
#, c-format
-msgid "%s: %s matched by (%s,%s,%s)\n"
+msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
msgstr ""
-#: setfiles/setfiles.c:462
+#: ../scripts/chcat:291
#, c-format
-msgid "%s: %s matched by (%s,%s)\n"
+msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
msgstr ""
-#: setfiles/setfiles.c:476
+#: ../scripts/chcat:292
#, c-format
-msgid "%s: unable to obtain attribute for file %s\n"
+msgid "Usage %s -d File ..."
msgstr ""
-#: setfiles/setfiles.c:494
+#: ../scripts/chcat:293
#, c-format
-msgid "%s: relabeling %s from %s to %s\n"
+msgid "Usage %s -l -d user ..."
msgstr ""
-#: setfiles/setfiles.c:512
+#: ../scripts/chcat:294
#, c-format
-msgid "%s: unable to relabel %s to %s\n"
+msgid "Usage %s -L"
msgstr ""
-#: setfiles/setfiles.c:560
+#: ../scripts/chcat:295
#, c-format
-msgid "usage: %s [-dnpqsvW] spec_file pathname...\n"
+msgid "Usage %s -L -l user"
msgstr ""
-#: setfiles/setfiles.c:569
-#, c-format
-msgid "usage: %s -s [-dnqvW] spec_file\n"
+#: ../scripts/chcat:296
+msgid "Use -- to end option list. For example"
msgstr ""
-#: setfiles/setfiles.c:575
-#, c-format
-msgid "usage: %s [-dnpqvW] spec_file pathname...\n"
+#: ../scripts/chcat:297
+msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
msgstr ""
-#: setfiles/setfiles.c:605
-#, c-format
-msgid "%s: no newline on line number %d (only read %s)\n"
+#: ../scripts/chcat:298
+msgid "chcat -l +CompanyConfidential juser"
msgstr ""
-#: setfiles/setfiles.c:622
-#, c-format
-msgid "%s: line number %d is missing fields (only read %s)\n"
+#: ../semanage/seobject.py:124
+msgid "translations not supported on non-MLS machines"
msgstr ""
-#: setfiles/setfiles.c:644
-#, c-format
-msgid "%s: insufficient memory for anchored regexp on line %d\n"
+#: ../semanage/seobject.py:131
+#, python-format
+msgid "Unable to open %s: translations not supported on non-MLS machines"
msgstr ""
-#: setfiles/setfiles.c:660
-#, c-format
-msgid "%s: unable to compile regular expression %s on line number %d: %s\n"
+#: ../semanage/seobject.py:171 ../semanage/seobject.py:185
+#, python-format
+msgid "Translations can not contain spaces '%s' "
msgstr ""
-#: setfiles/setfiles.c:675 setfiles/setfiles.c:704
-#, c-format
-msgid "%s: invalid type specifier %s on line number %d\n"
+#: ../semanage/seobject.py:174
+#, python-format
+msgid "Invalid Level '%s' "
msgstr ""
-#: setfiles/setfiles.c:716
-#, c-format
-msgid "%s: invalid context %s on line number %d\n"
+#: ../semanage/seobject.py:177
+#, python-format
+msgid "%s already defined in translations"
msgstr ""
-#: setfiles/setfiles.c:741
-#, c-format
-msgid "%s: read %d specifications\n"
+#: ../semanage/seobject.py:189
+#, python-format
+msgid "%s not defined in translations"
msgstr ""
-#: setfiles/setfiles.c:748
-#, c-format
-msgid "%s: insufficient memory for specifications\n"
+#: ../semanage/seobject.py:209
+msgid "SELinux policy is not managed or store cannot be accessed."
msgstr ""
-#: setfiles/setfiles.c:780
-#, c-format
-msgid "File \"%s\" not found.\n"
+#: ../semanage/seobject.py:214
+msgid "Cannot read policy store."
msgstr ""
-#: setfiles/setfiles.c:803
-#, c-format
-msgid "%s: labeling files under %s\n"
+#: ../semanage/seobject.py:219
+msgid "Could not establish semanage connection"
msgstr ""
-#: setfiles/setfiles.c:811
-#, c-format
-msgid "%s: error while labeling files under %s\n"
+#: ../semanage/seobject.py:238 ../semanage/seobject.py:296
+#: ../semanage/seobject.py:343 ../semanage/seobject.py:424
+#: ../semanage/seobject.py:493 ../semanage/seobject.py:549
+#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119
+#: ../semanage/seobject.py:1193 ../semanage/seobject.py:1227
+#, python-format
+msgid "Could not create a key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:242 ../semanage/seobject.py:300
+#: ../semanage/seobject.py:347 ../semanage/seobject.py:353
+#, python-format
+msgid "Could not check if login mapping for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:244
+#, python-format
+msgid "Login mapping for %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:248
+#, python-format
+msgid "Linux User %s does not exist"
+msgstr ""
+
+#: ../semanage/seobject.py:252
+#, python-format
+msgid "Could not create login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:256 ../semanage/seobject.py:438
+#, python-format
+msgid "Could not set name for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:261 ../semanage/seobject.py:448
+#, python-format
+msgid "Could not set MLS range for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:265
+#, python-format
+msgid "Could not set SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:269 ../semanage/seobject.py:359
+#: ../semanage/seobject.py:463 ../semanage/seobject.py:526
+#: ../semanage/seobject.py:565 ../semanage/seobject.py:692
+#: ../semanage/seobject.py:734 ../semanage/seobject.py:763
+#: ../semanage/seobject.py:890 ../semanage/seobject.py:931
+#: ../semanage/seobject.py:963 ../semanage/seobject.py:1060
+#: ../semanage/seobject.py:1103 ../semanage/seobject.py:1135
+#: ../semanage/seobject.py:1211 ../semanage/seobject.py:1243
+msgid "Could not start semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:273 ../semanage/seobject.py:277
+#, python-format
+msgid "Could not add login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:292
+msgid "Requires seuser or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:302 ../semanage/seobject.py:349
+#, python-format
+msgid "Login mapping for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:306
+#, python-format
+msgid "Could not query seuser for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:321
+msgid "Could not srart semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:325 ../semanage/seobject.py:329
+#, python-format
+msgid "Could not modify login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:355
+#, python-format
+msgid "Login mapping for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:364 ../semanage/seobject.py:368
+#, python-format
+msgid "Could not delete login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:382
+msgid "Could not list login mappings"
+msgstr ""
+
+#: ../semanage/seobject.py:428 ../semanage/seobject.py:497
+#: ../semanage/seobject.py:553 ../semanage/seobject.py:559
+#, python-format
+msgid "Could not check if SELinux user %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:430
+#, python-format
+msgid "SELinux user %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:434
+#, python-format
+msgid "Could not create SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:443
+#, python-format
+msgid "Could not add role %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:452
+#, python-format
+msgid "Could not set MLS level for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:456
+#, python-format
+msgid "Could not add prefix %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:459
+#, python-format
+msgid "Could not extract key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:467 ../semanage/seobject.py:471
+#, python-format
+msgid "Could not add SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:487
+msgid "Requires prefix, roles, level or range"
+msgstr ""
+
+#: ../semanage/seobject.py:489
+msgid "Requires prefix or roles"
+msgstr ""
+
+#: ../semanage/seobject.py:499 ../semanage/seobject.py:555
+#, python-format
+msgid "SELinux user %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:503
+#, python-format
+msgid "Could not query user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:530 ../semanage/seobject.py:534
+#, python-format
+msgid "Could not modify SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:561
+#, python-format
+msgid "SELinux user %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:569 ../semanage/seobject.py:573
+#, python-format
+msgid "Could not delete SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:585
+msgid "Could not list SELinux users"
+msgstr ""
+
+#: ../semanage/seobject.py:591
+#, python-format
+msgid "Could not list roles for user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:625
+msgid "Protocol udp or tcp is required"
+msgstr ""
+
+#: ../semanage/seobject.py:627
+msgid "Port is required"
+msgstr ""
+
+#: ../semanage/seobject.py:638
+#, python-format
+msgid "Could not create a key for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:649
+msgid "Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:655 ../semanage/seobject.py:717
+#: ../semanage/seobject.py:751 ../semanage/seobject.py:757
+#, python-format
+msgid "Could not check if port %s/%s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:657
+#, python-format
+msgid "Port %s/%s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:661
+#, python-format
+msgid "Could not create port for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:667
+#, python-format
+msgid "Could not create context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:671
+#, python-format
+msgid "Could not set user in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:675
+#, python-format
+msgid "Could not set role in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:679
+#, python-format
+msgid "Could not set type in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:684
+#, python-format
+msgid "Could not set mls fields in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:688
+#, python-format
+msgid "Could not set port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:696 ../semanage/seobject.py:700
+#, python-format
+msgid "Could not add port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:709 ../semanage/seobject.py:906
+msgid "Requires setype or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:711
+msgid "Requires setype"
+msgstr ""
+
+#: ../semanage/seobject.py:719 ../semanage/seobject.py:753
+#, python-format
+msgid "Port %s/%s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:723
+#, python-format
+msgid "Could not query port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:738 ../semanage/seobject.py:742
+#, python-format
+msgid "Could not modify port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:759
+#, python-format
+msgid "Port %s/%s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:767 ../semanage/seobject.py:771
+#, python-format
+msgid "Could not delete port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:779 ../semanage/seobject.py:798
+msgid "Could not list ports"
+msgstr ""
+
+#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014
+msgid "SELinux Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:846 ../semanage/seobject.py:910
+#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018
+#, python-format
+msgid "Could not create key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:850 ../semanage/seobject.py:914
+#: ../semanage/seobject.py:951 ../semanage/seobject.py:957
+#, python-format
+msgid "Could not check if interface %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:852
+#, python-format
+msgid "Interface %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:856
+#, python-format
+msgid "Could not create interface for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033
+#, python-format
+msgid "Could not create context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:865
+#, python-format
+msgid "Could not set user in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:869
+#, python-format
+msgid "Could not set role in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:873
+#, python-format
+msgid "Could not set type in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:878
+#, python-format
+msgid "Could not set mls fields in interface context for %s"
msgstr ""
-#: setfiles/setfiles.c:831
+#: ../semanage/seobject.py:882
+#, python-format
+msgid "Could not set interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:886
+#, python-format
+msgid "Could not set message context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:894 ../semanage/seobject.py:898
+#, python-format
+msgid "Could not add interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:916 ../semanage/seobject.py:953
+#, python-format
+msgid "Interface %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:920
+#, python-format
+msgid "Could not query interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:935 ../semanage/seobject.py:939
+#, python-format
+msgid "Could not modify interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:959
+#, python-format
+msgid "Interface %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:967 ../semanage/seobject.py:971
+#, python-format
+msgid "Could not delete interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:979
+msgid "Could not list interfaces"
+msgstr ""
+
+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084
+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129
+#, python-format
+msgid "Could not check if file context for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1024
+#, python-format
+msgid "File context for %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1028
+#, python-format
+msgid "Could not create file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1037
+#, python-format
+msgid "Could not set user in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1041
+#, python-format
+msgid "Could not set role in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1045
+#, python-format
+msgid "Could not set type in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1050
+#, python-format
+msgid "Could not set mls fields in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1056
+#, python-format
+msgid "Could not set file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068
+#, python-format
+msgid "Could not add file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1076
+msgid "Requires setype, serange or seuser"
+msgstr ""
+
+#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125
+#, python-format
+msgid "File context for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1090
+#, python-format
+msgid "Could not query file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111
+#, python-format
+msgid "Could not modify file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1131
+#, python-format
+msgid "File context for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143
+#, python-format
+msgid "Could not delete file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1151
+msgid "Could not list file contexts"
+msgstr ""
+
+#: ../semanage/seobject.py:1189
+msgid "Requires value"
+msgstr ""
+
+#: ../semanage/seobject.py:1197 ../semanage/seobject.py:1231
+#: ../semanage/seobject.py:1237
+#, python-format
+msgid "Could not check if boolean %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1199 ../semanage/seobject.py:1233
+#, python-format
+msgid "Boolean %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1203
+#, python-format
+msgid "Could not query file context %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1215 ../semanage/seobject.py:1219
+#, python-format
+msgid "Could not modify boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1239
+#, python-format
+msgid "Boolean %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1251
+#, python-format
+msgid "Could not delete boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1259
+msgid "Could not list booleans"
+msgstr ""
+
+#: ../audit2allow/audit2allow:179
#, c-format
-msgid "%s: Warning! No matches for (%s, %s, %s)\n"
+msgid "Generating type enforcment file: %s.te"
+msgstr ""
+
+#: ../audit2allow/audit2allow:184
+msgid "Compiling policy"
msgstr ""
-#: setfiles/setfiles.c:836
+#: ../audit2allow/audit2allow:195
+msgid ""
+"\n"
+"******************** IMPORTANT ***********************\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:196
#, c-format
-msgid "%s: Warning! No matches for (%s, %s)\n"
+msgid ""
+"In order to load this newly created policy package into the kernel,\n"
+"you are required to execute \n"
+"\n"
+"semodule -i %s.pp\n"
+"\n"
msgstr ""
-#: setfiles/setfiles.c:844
+#: ../audit2allow/audit2allow:203
#, c-format
-msgid "%s: Done.\n"
+msgid "Options Error: %s "
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/is.po policycoreutils-1.30.6/po/is.po
--- nsapolicycoreutils/po/is.po 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.30.6/po/is.po 2006-05-05 14:40:32.000000000 -0400
@@ -0,0 +1,926 @@
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the PACKAGE package.
+# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
+#
+#, fuzzy
+msgid ""
+msgstr ""
+"Project-Id-Version: PACKAGE VERSION\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2006-05-02 20:34-0400\n"
+"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
+"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
+"Language-Team: LANGUAGE <LL@li.org>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=CHARSET\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#: ../load_policy/load_policy.c:22
+#, c-format
+msgid "usage: %s [-bq]\n"
+msgstr ""
+
+#: ../load_policy/load_policy.c:62
+#, c-format
+msgid "%s: Can't load policy: %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:97
+#, c-format
+msgid "Out of memory!\n"
+msgstr ""
+
+#: ../newrole/newrole.c:201 ../run_init/run_init.c:126
+#, c-format
+msgid "failed to initialize PAM\n"
+msgstr ""
+
+#: ../newrole/newrole.c:212
+#, c-format
+msgid "failed to set PAM_TTY\n"
+msgstr ""
+
+#: ../newrole/newrole.c:250 ../run_init/run_init.c:155
+msgid "Password:"
+msgstr ""
+
+#: ../newrole/newrole.c:282 ../run_init/run_init.c:187
+#, c-format
+msgid "Cannot find your entry in the shadow passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:288 ../run_init/run_init.c:193
+#, c-format
+msgid "getpass cannot open /dev/tty\n"
+msgstr ""
+
+#: ../newrole/newrole.c:354
+#, c-format
+msgid "Error initing capabilities, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:367
+#, c-format
+msgid "Error dropping capabilities, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:374
+#, c-format
+msgid "Error changing uid, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:380
+#, c-format
+msgid "Error resetting KEEPCAPS, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:386
+#, c-format
+msgid "Error dropping SETUID capability, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:459
+#, c-format
+msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:464
+#, c-format
+msgid "Could not determine enforcing mode.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:481
+#, c-format
+msgid "Error: multiple roles specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:490
+#, c-format
+msgid "Error: multiple types specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:498
+#, c-format
+msgid "Sorry, -l may be used with SELinux MLS support.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:503
+#, c-format
+msgid "Error: multiple levels specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:527
+#, c-format
+msgid "Couldn't get default type.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:549
+#, c-format
+msgid "failed to get old_context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:563
+#, c-format
+msgid "failed to get new context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:586
+#, c-format
+msgid "cannot find your entry in the passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:596
+#, c-format
+msgid "Error! Shell is not valid.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:603
+#, c-format
+msgid "Error! Could not retrieve tty information.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:607
+#, c-format
+msgid "Authenticating %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:621
+#, c-format
+msgid "newrole: incorrect password for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:645
+#, c-format
+msgid "failed to set new role %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:657
+#, c-format
+msgid "failed to set new type %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:670
+#, c-format
+msgid "failed to build new range with level %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:674
+#, c-format
+msgid "failed to set new range %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:688
+#, c-format
+msgid "failed to convert new context to string\n"
+msgstr ""
+
+#: ../newrole/newrole.c:698
+#, c-format
+msgid "%s is not a valid context\n"
+msgstr ""
+
+#: ../newrole/newrole.c:711
+#, c-format
+msgid "Error! Could not open %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:717
+#, c-format
+msgid "%s! Could not get current context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:728
+#, c-format
+msgid "%s! Could not get new context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:740
+#, c-format
+msgid "%s! Could not set new context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:752
+#, c-format
+msgid "newrole: failure forking: %s"
+msgstr ""
+
+#: ../newrole/newrole.c:754
+#, c-format
+msgid "Warning! Could not restore context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:774
+#, c-format
+msgid "%s changed labels.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:798
+#, c-format
+msgid "Could not close descriptors.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:832 ../run_init/run_init.c:390
+#, c-format
+msgid "Could not set exec context to %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:842
+#, c-format
+msgid "Error connecting to audit system.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:847
+#, c-format
+msgid "Error allocating memory.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:853
+#, c-format
+msgid "Error sending audit message.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:864
+msgid "failed to exec shell\n"
+msgstr ""
+
+#: ../run_init/run_init.c:67
+msgid ""
+"USAGE: run_init <script> <args ...>\n"
+" where: <script> is the name of the init script to run,\n"
+" <args ...> are the arguments to that script."
+msgstr ""
+
+#: ../run_init/run_init.c:264
+#, c-format
+msgid "run_init: incorrect password for %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:295
+#, c-format
+msgid "Could not open file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:322
+#, c-format
+msgid "No context in file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:345
+#, c-format
+msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../run_init/run_init.c:364
+#, c-format
+msgid "authentication failed.\n"
+msgstr ""
+
+#: ../scripts/chcat:70 ../scripts/chcat:140
+msgid "Requires at least one category"
+msgstr ""
+
+#: ../scripts/chcat:84 ../scripts/chcat:154
+#, c-format
+msgid "Can not modify sensitivity levels using '+' on %s"
+msgstr ""
+
+#: ../scripts/chcat:88
+#, c-format
+msgid "%s is already in %s"
+msgstr ""
+
+#: ../scripts/chcat:159 ../scripts/chcat:169
+#, c-format
+msgid "%s is not in %s"
+msgstr ""
+
+#: ../scripts/chcat:232 ../scripts/chcat:237
+msgid "Can not combine +/- with other types of categories"
+msgstr ""
+
+#: ../scripts/chcat:282
+msgid "Can not have multiple sensitivities"
+msgstr ""
+
+#: ../scripts/chcat:288
+#, c-format
+msgid "Usage %s CATEGORY File ..."
+msgstr ""
+
+#: ../scripts/chcat:289
+#, c-format
+msgid "Usage %s -l CATEGORY user ..."
+msgstr ""
+
+#: ../scripts/chcat:290
+#, c-format
+msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
+msgstr ""
+
+#: ../scripts/chcat:291
+#, c-format
+msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
+msgstr ""
+
+#: ../scripts/chcat:292
+#, c-format
+msgid "Usage %s -d File ..."
+msgstr ""
+
+#: ../scripts/chcat:293
+#, c-format
+msgid "Usage %s -l -d user ..."
+msgstr ""
+
+#: ../scripts/chcat:294
+#, c-format
+msgid "Usage %s -L"
+msgstr ""
+
+#: ../scripts/chcat:295
+#, c-format
+msgid "Usage %s -L -l user"
+msgstr ""
+
+#: ../scripts/chcat:296
+msgid "Use -- to end option list. For example"
+msgstr ""
+
+#: ../scripts/chcat:297
+msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
+msgstr ""
+
+#: ../scripts/chcat:298
+msgid "chcat -l +CompanyConfidential juser"
+msgstr ""
+
+#: ../semanage/seobject.py:124
+msgid "translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:131
+#, python-format
+msgid "Unable to open %s: translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:171 ../semanage/seobject.py:185
+#, python-format
+msgid "Translations can not contain spaces '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:174
+#, python-format
+msgid "Invalid Level '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:177
+#, python-format
+msgid "%s already defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:189
+#, python-format
+msgid "%s not defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:209
+msgid "SELinux policy is not managed or store cannot be accessed."
+msgstr ""
+
+#: ../semanage/seobject.py:214
+msgid "Cannot read policy store."
+msgstr ""
+
+#: ../semanage/seobject.py:219
+msgid "Could not establish semanage connection"
+msgstr ""
+
+#: ../semanage/seobject.py:238 ../semanage/seobject.py:296
+#: ../semanage/seobject.py:343 ../semanage/seobject.py:424
+#: ../semanage/seobject.py:493 ../semanage/seobject.py:549
+#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119
+#: ../semanage/seobject.py:1193 ../semanage/seobject.py:1227
+#, python-format
+msgid "Could not create a key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:242 ../semanage/seobject.py:300
+#: ../semanage/seobject.py:347 ../semanage/seobject.py:353
+#, python-format
+msgid "Could not check if login mapping for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:244
+#, python-format
+msgid "Login mapping for %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:248
+#, python-format
+msgid "Linux User %s does not exist"
+msgstr ""
+
+#: ../semanage/seobject.py:252
+#, python-format
+msgid "Could not create login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:256 ../semanage/seobject.py:438
+#, python-format
+msgid "Could not set name for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:261 ../semanage/seobject.py:448
+#, python-format
+msgid "Could not set MLS range for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:265
+#, python-format
+msgid "Could not set SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:269 ../semanage/seobject.py:359
+#: ../semanage/seobject.py:463 ../semanage/seobject.py:526
+#: ../semanage/seobject.py:565 ../semanage/seobject.py:692
+#: ../semanage/seobject.py:734 ../semanage/seobject.py:763
+#: ../semanage/seobject.py:890 ../semanage/seobject.py:931
+#: ../semanage/seobject.py:963 ../semanage/seobject.py:1060
+#: ../semanage/seobject.py:1103 ../semanage/seobject.py:1135
+#: ../semanage/seobject.py:1211 ../semanage/seobject.py:1243
+msgid "Could not start semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:273 ../semanage/seobject.py:277
+#, python-format
+msgid "Could not add login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:292
+msgid "Requires seuser or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:302 ../semanage/seobject.py:349
+#, python-format
+msgid "Login mapping for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:306
+#, python-format
+msgid "Could not query seuser for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:321
+msgid "Could not srart semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:325 ../semanage/seobject.py:329
+#, python-format
+msgid "Could not modify login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:355
+#, python-format
+msgid "Login mapping for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:364 ../semanage/seobject.py:368
+#, python-format
+msgid "Could not delete login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:382
+msgid "Could not list login mappings"
+msgstr ""
+
+#: ../semanage/seobject.py:428 ../semanage/seobject.py:497
+#: ../semanage/seobject.py:553 ../semanage/seobject.py:559
+#, python-format
+msgid "Could not check if SELinux user %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:430
+#, python-format
+msgid "SELinux user %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:434
+#, python-format
+msgid "Could not create SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:443
+#, python-format
+msgid "Could not add role %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:452
+#, python-format
+msgid "Could not set MLS level for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:456
+#, python-format
+msgid "Could not add prefix %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:459
+#, python-format
+msgid "Could not extract key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:467 ../semanage/seobject.py:471
+#, python-format
+msgid "Could not add SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:487
+msgid "Requires prefix, roles, level or range"
+msgstr ""
+
+#: ../semanage/seobject.py:489
+msgid "Requires prefix or roles"
+msgstr ""
+
+#: ../semanage/seobject.py:499 ../semanage/seobject.py:555
+#, python-format
+msgid "SELinux user %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:503
+#, python-format
+msgid "Could not query user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:530 ../semanage/seobject.py:534
+#, python-format
+msgid "Could not modify SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:561
+#, python-format
+msgid "SELinux user %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:569 ../semanage/seobject.py:573
+#, python-format
+msgid "Could not delete SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:585
+msgid "Could not list SELinux users"
+msgstr ""
+
+#: ../semanage/seobject.py:591
+#, python-format
+msgid "Could not list roles for user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:625
+msgid "Protocol udp or tcp is required"
+msgstr ""
+
+#: ../semanage/seobject.py:627
+msgid "Port is required"
+msgstr ""
+
+#: ../semanage/seobject.py:638
+#, python-format
+msgid "Could not create a key for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:649
+msgid "Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:655 ../semanage/seobject.py:717
+#: ../semanage/seobject.py:751 ../semanage/seobject.py:757
+#, python-format
+msgid "Could not check if port %s/%s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:657
+#, python-format
+msgid "Port %s/%s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:661
+#, python-format
+msgid "Could not create port for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:667
+#, python-format
+msgid "Could not create context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:671
+#, python-format
+msgid "Could not set user in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:675
+#, python-format
+msgid "Could not set role in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:679
+#, python-format
+msgid "Could not set type in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:684
+#, python-format
+msgid "Could not set mls fields in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:688
+#, python-format
+msgid "Could not set port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:696 ../semanage/seobject.py:700
+#, python-format
+msgid "Could not add port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:709 ../semanage/seobject.py:906
+msgid "Requires setype or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:711
+msgid "Requires setype"
+msgstr ""
+
+#: ../semanage/seobject.py:719 ../semanage/seobject.py:753
+#, python-format
+msgid "Port %s/%s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:723
+#, python-format
+msgid "Could not query port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:738 ../semanage/seobject.py:742
+#, python-format
+msgid "Could not modify port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:759
+#, python-format
+msgid "Port %s/%s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:767 ../semanage/seobject.py:771
+#, python-format
+msgid "Could not delete port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:779 ../semanage/seobject.py:798
+msgid "Could not list ports"
+msgstr ""
+
+#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014
+msgid "SELinux Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:846 ../semanage/seobject.py:910
+#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018
+#, python-format
+msgid "Could not create key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:850 ../semanage/seobject.py:914
+#: ../semanage/seobject.py:951 ../semanage/seobject.py:957
+#, python-format
+msgid "Could not check if interface %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:852
+#, python-format
+msgid "Interface %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:856
+#, python-format
+msgid "Could not create interface for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033
+#, python-format
+msgid "Could not create context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:865
+#, python-format
+msgid "Could not set user in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:869
+#, python-format
+msgid "Could not set role in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:873
+#, python-format
+msgid "Could not set type in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:878
+#, python-format
+msgid "Could not set mls fields in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:882
+#, python-format
+msgid "Could not set interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:886
+#, python-format
+msgid "Could not set message context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:894 ../semanage/seobject.py:898
+#, python-format
+msgid "Could not add interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:916 ../semanage/seobject.py:953
+#, python-format
+msgid "Interface %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:920
+#, python-format
+msgid "Could not query interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:935 ../semanage/seobject.py:939
+#, python-format
+msgid "Could not modify interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:959
+#, python-format
+msgid "Interface %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:967 ../semanage/seobject.py:971
+#, python-format
+msgid "Could not delete interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:979
+msgid "Could not list interfaces"
+msgstr ""
+
+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084
+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129
+#, python-format
+msgid "Could not check if file context for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1024
+#, python-format
+msgid "File context for %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1028
+#, python-format
+msgid "Could not create file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1037
+#, python-format
+msgid "Could not set user in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1041
+#, python-format
+msgid "Could not set role in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1045
+#, python-format
+msgid "Could not set type in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1050
+#, python-format
+msgid "Could not set mls fields in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1056
+#, python-format
+msgid "Could not set file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068
+#, python-format
+msgid "Could not add file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1076
+msgid "Requires setype, serange or seuser"
+msgstr ""
+
+#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125
+#, python-format
+msgid "File context for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1090
+#, python-format
+msgid "Could not query file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111
+#, python-format
+msgid "Could not modify file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1131
+#, python-format
+msgid "File context for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143
+#, python-format
+msgid "Could not delete file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1151
+msgid "Could not list file contexts"
+msgstr ""
+
+#: ../semanage/seobject.py:1189
+msgid "Requires value"
+msgstr ""
+
+#: ../semanage/seobject.py:1197 ../semanage/seobject.py:1231
+#: ../semanage/seobject.py:1237
+#, python-format
+msgid "Could not check if boolean %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1199 ../semanage/seobject.py:1233
+#, python-format
+msgid "Boolean %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1203
+#, python-format
+msgid "Could not query file context %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1215 ../semanage/seobject.py:1219
+#, python-format
+msgid "Could not modify boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1239
+#, python-format
+msgid "Boolean %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1251
+#, python-format
+msgid "Could not delete boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1259
+msgid "Could not list booleans"
+msgstr ""
+
+#: ../audit2allow/audit2allow:179
+#, c-format
+msgid "Generating type enforcment file: %s.te"
+msgstr ""
+
+#: ../audit2allow/audit2allow:184
+msgid "Compiling policy"
+msgstr ""
+
+#: ../audit2allow/audit2allow:195
+msgid ""
+"\n"
+"******************** IMPORTANT ***********************\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:196
+#, c-format
+msgid ""
+"In order to load this newly created policy package into the kernel,\n"
+"you are required to execute \n"
+"\n"
+"semodule -i %s.pp\n"
+"\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:203
+#, c-format
+msgid "Options Error: %s "
+msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils-1.30.6/po/it.po
--- nsapolicycoreutils/po/it.po 2003-09-25 10:50:46.000000000 -0400
+++ policycoreutils-1.30.6/po/it.po 2006-05-05 14:40:32.000000000 -0400
@@ -1,329 +1,908 @@
-#: load_policy/load_policy.c:29
+#: ../load_policy/load_policy.c:22
#, c-format
-msgid "usage: %s policyfile\n"
+msgid "usage: %s [-bq]\n"
msgstr ""
-#: load_policy/load_policy.c:35
+#: ../load_policy/load_policy.c:62
#, c-format
-msgid "Can't open '%s': %s\n"
+msgid "%s: Can't load policy: %s\n"
msgstr ""
-#: load_policy/load_policy.c:41
+#: ../newrole/newrole.c:97
#, c-format
-msgid "Can't stat '%s': %s\n"
+msgid "Out of memory!\n"
msgstr ""
-#: load_policy/load_policy.c:48
+#: ../newrole/newrole.c:201 ../run_init/run_init.c:126
#, c-format
-msgid "Can't map '%s': %s\n"
+msgid "failed to initialize PAM\n"
msgstr ""
-#: load_policy/load_policy.c:55
+#: ../newrole/newrole.c:212
#, c-format
-msgid "%s: security_load_policy failed\n"
+msgid "failed to set PAM_TTY\n"
msgstr ""
-#: newrole/newrole.c:84
-msgid "Out of memory!\n"
+#: ../newrole/newrole.c:250 ../run_init/run_init.c:155
+msgid "Password:"
msgstr ""
-#: newrole/newrole.c:142 run_init/run_init.c:118
-msgid "failed to initialize PAM\n"
+#: ../newrole/newrole.c:282 ../run_init/run_init.c:187
+#, c-format
+msgid "Cannot find your entry in the shadow passwd file.\n"
msgstr ""
-#: newrole/newrole.c:172 run_init/run_init.c:147
-msgid "Password:"
+#: ../newrole/newrole.c:288 ../run_init/run_init.c:193
+#, c-format
+msgid "getpass cannot open /dev/tty\n"
msgstr ""
-#: newrole/newrole.c:204 run_init/run_init.c:179
-msgid "Cannot find your entry in the shadow passwd file.\n"
+#: ../newrole/newrole.c:354
+#, c-format
+msgid "Error initing capabilities, aborting.\n"
msgstr ""
-#: newrole/newrole.c:210 run_init/run_init.c:185
-msgid "getpass cannot open /dev/tty\n"
+#: ../newrole/newrole.c:367
+#, c-format
+msgid "Error dropping capabilities, aborting\n"
msgstr ""
-#: newrole/newrole.c:279
+#: ../newrole/newrole.c:374
+#, c-format
+msgid "Error changing uid, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:380
+#, c-format
+msgid "Error resetting KEEPCAPS, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:386
+#, c-format
+msgid "Error dropping SETUID capability, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:459
+#, c-format
msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
msgstr ""
-#: newrole/newrole.c:292
+#: ../newrole/newrole.c:464
+#, c-format
+msgid "Could not determine enforcing mode.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:481
+#, c-format
msgid "Error: multiple roles specified\n"
msgstr ""
-#: newrole/newrole.c:301
+#: ../newrole/newrole.c:490
+#, c-format
msgid "Error: multiple types specified\n"
msgstr ""
-#: newrole/newrole.c:325
+#: ../newrole/newrole.c:498
+#, c-format
+msgid "Sorry, -l may be used with SELinux MLS support.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:503
+#, c-format
+msgid "Error: multiple levels specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:527
+#, c-format
msgid "Couldn't get default type.\n"
msgstr ""
-#: newrole/newrole.c:347
+#: ../newrole/newrole.c:549
+#, c-format
msgid "failed to get old_context.\n"
msgstr ""
-#: newrole/newrole.c:365
+#: ../newrole/newrole.c:563
+#, c-format
+msgid "failed to get new context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:586
+#, c-format
msgid "cannot find your entry in the passwd file.\n"
msgstr ""
-#: newrole/newrole.c:374
+#: ../newrole/newrole.c:596
+#, c-format
+msgid "Error! Shell is not valid.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:603
+#, c-format
+msgid "Error! Could not retrieve tty information.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:607
#, c-format
msgid "Authenticating %s.\n"
msgstr ""
-#: newrole/newrole.c:383
+#: ../newrole/newrole.c:621
#, c-format
msgid "newrole: incorrect password for %s\n"
msgstr ""
-#: newrole/newrole.c:407
+#: ../newrole/newrole.c:645
#, c-format
msgid "failed to set new role %s\n"
msgstr ""
-#: newrole/newrole.c:419
+#: ../newrole/newrole.c:657
#, c-format
msgid "failed to set new type %s\n"
msgstr ""
-#: newrole/newrole.c:431
+#: ../newrole/newrole.c:670
+#, c-format
+msgid "failed to build new range with level %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:674
+#, c-format
+msgid "failed to set new range %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:688
+#, c-format
msgid "failed to convert new context to string\n"
msgstr ""
-#: newrole/newrole.c:441
+#: ../newrole/newrole.c:698
#, c-format
msgid "%s is not a valid context\n"
msgstr ""
-#: newrole/newrole.c:454
-msgid "Warning! Could not retrieve tty information.\n"
+#: ../newrole/newrole.c:711
+#, c-format
+msgid "Error! Could not open %s.\n"
msgstr ""
-#: newrole/newrole.c:460
+#: ../newrole/newrole.c:717
#, c-format
-msgid "Warning! Could not open %s.\n"
+msgid "%s! Could not get current context for %s, not relabeling tty.\n"
msgstr ""
-#: newrole/newrole.c:466
+#: ../newrole/newrole.c:728
#, c-format
-msgid "Warning! Could not get current context for %s, not relabeling.\n"
+msgid "%s! Could not get new context for %s, not relabeling tty.\n"
msgstr ""
-#: newrole/newrole.c:475
+#: ../newrole/newrole.c:740
#, c-format
-msgid "Warning! Could not get new context for %s, not relabeling.\n"
+msgid "%s! Could not set new context for %s\n"
msgstr ""
-#: newrole/newrole.c:484
+#: ../newrole/newrole.c:752
#, c-format
-msgid "Warning! Could not set new context for %s\n"
+msgid "newrole: failure forking: %s"
msgstr ""
-#: newrole/newrole.c:494
+#: ../newrole/newrole.c:754
#, c-format
-msgid "newrole: failure forking: %s"
+msgid "Warning! Could not restore context for %s\n"
msgstr ""
-#: newrole/newrole.c:510
+#: ../newrole/newrole.c:774
#, c-format
msgid "%s changed labels.\n"
msgstr ""
-#: newrole/newrole.c:534
+#: ../newrole/newrole.c:798
+#, c-format
msgid "Could not close descriptors.\n"
msgstr ""
-#: newrole/newrole.c:568 run_init/run_init.c:366
+#: ../newrole/newrole.c:832 ../run_init/run_init.c:390
#, c-format
msgid "Could not set exec context to %s.\n"
msgstr ""
-#. If we reach here, then we failed to exec the new shell.
-#: newrole/newrole.c:574
+#: ../newrole/newrole.c:842
+#, c-format
+msgid "Error connecting to audit system.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:847
+#, c-format
+msgid "Error allocating memory.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:853
+#, c-format
+msgid "Error sending audit message.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:864
msgid "failed to exec shell\n"
msgstr ""
-#. USAGE_STRING describes the command-line args of this program.
-#: run_init/run_init.c:59
+#: ../run_init/run_init.c:67
msgid ""
"USAGE: run_init <script> <args ...>\n"
" where: <script> is the name of the init script to run,\n"
" <args ...> are the arguments to that script."
msgstr ""
-#: run_init/run_init.c:245
+#: ../run_init/run_init.c:264
#, c-format
msgid "run_init: incorrect password for %s\n"
msgstr ""
-#: run_init/run_init.c:275
+#: ../run_init/run_init.c:295
#, c-format
msgid "Could not open file %s\n"
msgstr ""
-#: run_init/run_init.c:301
+#: ../run_init/run_init.c:322
#, c-format
msgid "No context in file %s\n"
msgstr ""
-#: run_init/run_init.c:321
+#: ../run_init/run_init.c:345
+#, c-format
msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
msgstr ""
-#: run_init/run_init.c:340
+#: ../run_init/run_init.c:364
+#, c-format
msgid "authentication failed.\n"
msgstr ""
-#: setfiles/setfiles.c:164 setfiles/setfiles.c:189 setfiles/setfiles.c:204
-#: setfiles/setfiles.c:213
-#, c-format
-msgid "%s: insufficient memory for file label entry for %s\n"
+#: ../scripts/chcat:70 ../scripts/chcat:140
+msgid "Requires at least one category"
msgstr ""
-#: setfiles/setfiles.c:178
+#: ../scripts/chcat:84 ../scripts/chcat:154
#, c-format
-msgid "%s: conflicting specifications for %s and %s, using %s.\n"
+msgid "Can not modify sensitivity levels using '+' on %s"
msgstr ""
-#: setfiles/setfiles.c:247
+#: ../scripts/chcat:88
#, c-format
-msgid ""
-"%s: hash table stats: %d elements, %d/%d buckets used, longest chain length "
-"%d\n"
+msgid "%s is already in %s"
msgstr ""
-#: setfiles/setfiles.c:279
+#: ../scripts/chcat:159 ../scripts/chcat:169
#, c-format
-msgid "%s: unable to stat file %s\n"
+msgid "%s is not in %s"
msgstr ""
-#: setfiles/setfiles.c:299
-#, c-format
-msgid "%s: unable to match %s against %s: %s\n"
+#: ../scripts/chcat:232 ../scripts/chcat:237
+msgid "Can not combine +/- with other types of categories"
msgstr ""
-#: setfiles/setfiles.c:347
-#, c-format
-msgid "ERROR: Multiple different specifications for %s (%s and %s).\n"
+#: ../scripts/chcat:282
+msgid "Can not have multiple sensitivities"
msgstr ""
-#: setfiles/setfiles.c:355
+#: ../scripts/chcat:288
#, c-format
-msgid "WARNING: Multiple same specifications for %s.\n"
+msgid "Usage %s CATEGORY File ..."
msgstr ""
-#: setfiles/setfiles.c:429
+#: ../scripts/chcat:289
#, c-format
-msgid "%s: unable to read directory %s\n"
+msgid "Usage %s -l CATEGORY user ..."
msgstr ""
-#: setfiles/setfiles.c:458
+#: ../scripts/chcat:290
#, c-format
-msgid "%s: %s matched by (%s,%s,%s)\n"
+msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
msgstr ""
-#: setfiles/setfiles.c:462
+#: ../scripts/chcat:291
#, c-format
-msgid "%s: %s matched by (%s,%s)\n"
+msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
msgstr ""
-#: setfiles/setfiles.c:476
+#: ../scripts/chcat:292
#, c-format
-msgid "%s: unable to obtain attribute for file %s\n"
+msgid "Usage %s -d File ..."
msgstr ""
-#: setfiles/setfiles.c:494
+#: ../scripts/chcat:293
#, c-format
-msgid "%s: relabeling %s from %s to %s\n"
+msgid "Usage %s -l -d user ..."
msgstr ""
-#: setfiles/setfiles.c:512
+#: ../scripts/chcat:294
#, c-format
-msgid "%s: unable to relabel %s to %s\n"
+msgid "Usage %s -L"
msgstr ""
-#: setfiles/setfiles.c:560
+#: ../scripts/chcat:295
#, c-format
-msgid "usage: %s [-dnpqsvW] spec_file pathname...\n"
+msgid "Usage %s -L -l user"
msgstr ""
-#: setfiles/setfiles.c:569
-#, c-format
-msgid "usage: %s -s [-dnqvW] spec_file\n"
+#: ../scripts/chcat:296
+msgid "Use -- to end option list. For example"
msgstr ""
-#: setfiles/setfiles.c:575
-#, c-format
-msgid "usage: %s [-dnpqvW] spec_file pathname...\n"
+#: ../scripts/chcat:297
+msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
msgstr ""
-#: setfiles/setfiles.c:605
-#, c-format
-msgid "%s: no newline on line number %d (only read %s)\n"
+#: ../scripts/chcat:298
+msgid "chcat -l +CompanyConfidential juser"
msgstr ""
-#: setfiles/setfiles.c:622
-#, c-format
-msgid "%s: line number %d is missing fields (only read %s)\n"
+#: ../semanage/seobject.py:124
+msgid "translations not supported on non-MLS machines"
msgstr ""
-#: setfiles/setfiles.c:644
-#, c-format
-msgid "%s: insufficient memory for anchored regexp on line %d\n"
+#: ../semanage/seobject.py:131
+#, python-format
+msgid "Unable to open %s: translations not supported on non-MLS machines"
msgstr ""
-#: setfiles/setfiles.c:660
-#, c-format
-msgid "%s: unable to compile regular expression %s on line number %d: %s\n"
+#: ../semanage/seobject.py:171 ../semanage/seobject.py:185
+#, python-format
+msgid "Translations can not contain spaces '%s' "
msgstr ""
-#: setfiles/setfiles.c:675 setfiles/setfiles.c:704
-#, c-format
-msgid "%s: invalid type specifier %s on line number %d\n"
+#: ../semanage/seobject.py:174
+#, python-format
+msgid "Invalid Level '%s' "
msgstr ""
-#: setfiles/setfiles.c:716
-#, c-format
-msgid "%s: invalid context %s on line number %d\n"
+#: ../semanage/seobject.py:177
+#, python-format
+msgid "%s already defined in translations"
msgstr ""
-#: setfiles/setfiles.c:741
-#, c-format
-msgid "%s: read %d specifications\n"
+#: ../semanage/seobject.py:189
+#, python-format
+msgid "%s not defined in translations"
msgstr ""
-#: setfiles/setfiles.c:748
-#, c-format
-msgid "%s: insufficient memory for specifications\n"
+#: ../semanage/seobject.py:209
+msgid "SELinux policy is not managed or store cannot be accessed."
msgstr ""
-#: setfiles/setfiles.c:780
-#, c-format
-msgid "File \"%s\" not found.\n"
+#: ../semanage/seobject.py:214
+msgid "Cannot read policy store."
msgstr ""
-#: setfiles/setfiles.c:803
-#, c-format
-msgid "%s: labeling files under %s\n"
+#: ../semanage/seobject.py:219
+msgid "Could not establish semanage connection"
msgstr ""
-#: setfiles/setfiles.c:811
-#, c-format
-msgid "%s: error while labeling files under %s\n"
+#: ../semanage/seobject.py:238 ../semanage/seobject.py:296
+#: ../semanage/seobject.py:343 ../semanage/seobject.py:424
+#: ../semanage/seobject.py:493 ../semanage/seobject.py:549
+#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119
+#: ../semanage/seobject.py:1193 ../semanage/seobject.py:1227
+#, python-format
+msgid "Could not create a key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:242 ../semanage/seobject.py:300
+#: ../semanage/seobject.py:347 ../semanage/seobject.py:353
+#, python-format
+msgid "Could not check if login mapping for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:244
+#, python-format
+msgid "Login mapping for %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:248
+#, python-format
+msgid "Linux User %s does not exist"
+msgstr ""
+
+#: ../semanage/seobject.py:252
+#, python-format
+msgid "Could not create login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:256 ../semanage/seobject.py:438
+#, python-format
+msgid "Could not set name for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:261 ../semanage/seobject.py:448
+#, python-format
+msgid "Could not set MLS range for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:265
+#, python-format
+msgid "Could not set SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:269 ../semanage/seobject.py:359
+#: ../semanage/seobject.py:463 ../semanage/seobject.py:526
+#: ../semanage/seobject.py:565 ../semanage/seobject.py:692
+#: ../semanage/seobject.py:734 ../semanage/seobject.py:763
+#: ../semanage/seobject.py:890 ../semanage/seobject.py:931
+#: ../semanage/seobject.py:963 ../semanage/seobject.py:1060
+#: ../semanage/seobject.py:1103 ../semanage/seobject.py:1135
+#: ../semanage/seobject.py:1211 ../semanage/seobject.py:1243
+msgid "Could not start semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:273 ../semanage/seobject.py:277
+#, python-format
+msgid "Could not add login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:292
+msgid "Requires seuser or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:302 ../semanage/seobject.py:349
+#, python-format
+msgid "Login mapping for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:306
+#, python-format
+msgid "Could not query seuser for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:321
+msgid "Could not srart semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:325 ../semanage/seobject.py:329
+#, python-format
+msgid "Could not modify login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:355
+#, python-format
+msgid "Login mapping for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:364 ../semanage/seobject.py:368
+#, python-format
+msgid "Could not delete login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:382
+msgid "Could not list login mappings"
+msgstr ""
+
+#: ../semanage/seobject.py:428 ../semanage/seobject.py:497
+#: ../semanage/seobject.py:553 ../semanage/seobject.py:559
+#, python-format
+msgid "Could not check if SELinux user %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:430
+#, python-format
+msgid "SELinux user %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:434
+#, python-format
+msgid "Could not create SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:443
+#, python-format
+msgid "Could not add role %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:452
+#, python-format
+msgid "Could not set MLS level for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:456
+#, python-format
+msgid "Could not add prefix %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:459
+#, python-format
+msgid "Could not extract key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:467 ../semanage/seobject.py:471
+#, python-format
+msgid "Could not add SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:487
+msgid "Requires prefix, roles, level or range"
+msgstr ""
+
+#: ../semanage/seobject.py:489
+msgid "Requires prefix or roles"
+msgstr ""
+
+#: ../semanage/seobject.py:499 ../semanage/seobject.py:555
+#, python-format
+msgid "SELinux user %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:503
+#, python-format
+msgid "Could not query user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:530 ../semanage/seobject.py:534
+#, python-format
+msgid "Could not modify SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:561
+#, python-format
+msgid "SELinux user %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:569 ../semanage/seobject.py:573
+#, python-format
+msgid "Could not delete SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:585
+msgid "Could not list SELinux users"
+msgstr ""
+
+#: ../semanage/seobject.py:591
+#, python-format
+msgid "Could not list roles for user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:625
+msgid "Protocol udp or tcp is required"
+msgstr ""
+
+#: ../semanage/seobject.py:627
+msgid "Port is required"
+msgstr ""
+
+#: ../semanage/seobject.py:638
+#, python-format
+msgid "Could not create a key for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:649
+msgid "Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:655 ../semanage/seobject.py:717
+#: ../semanage/seobject.py:751 ../semanage/seobject.py:757
+#, python-format
+msgid "Could not check if port %s/%s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:657
+#, python-format
+msgid "Port %s/%s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:661
+#, python-format
+msgid "Could not create port for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:667
+#, python-format
+msgid "Could not create context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:671
+#, python-format
+msgid "Could not set user in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:675
+#, python-format
+msgid "Could not set role in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:679
+#, python-format
+msgid "Could not set type in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:684
+#, python-format
+msgid "Could not set mls fields in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:688
+#, python-format
+msgid "Could not set port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:696 ../semanage/seobject.py:700
+#, python-format
+msgid "Could not add port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:709 ../semanage/seobject.py:906
+msgid "Requires setype or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:711
+msgid "Requires setype"
+msgstr ""
+
+#: ../semanage/seobject.py:719 ../semanage/seobject.py:753
+#, python-format
+msgid "Port %s/%s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:723
+#, python-format
+msgid "Could not query port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:738 ../semanage/seobject.py:742
+#, python-format
+msgid "Could not modify port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:759
+#, python-format
+msgid "Port %s/%s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:767 ../semanage/seobject.py:771
+#, python-format
+msgid "Could not delete port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:779 ../semanage/seobject.py:798
+msgid "Could not list ports"
+msgstr ""
+
+#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014
+msgid "SELinux Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:846 ../semanage/seobject.py:910
+#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018
+#, python-format
+msgid "Could not create key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:850 ../semanage/seobject.py:914
+#: ../semanage/seobject.py:951 ../semanage/seobject.py:957
+#, python-format
+msgid "Could not check if interface %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:852
+#, python-format
+msgid "Interface %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:856
+#, python-format
+msgid "Could not create interface for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033
+#, python-format
+msgid "Could not create context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:865
+#, python-format
+msgid "Could not set user in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:869
+#, python-format
+msgid "Could not set role in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:873
+#, python-format
+msgid "Could not set type in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:878
+#, python-format
+msgid "Could not set mls fields in interface context for %s"
msgstr ""
-#: setfiles/setfiles.c:831
+#: ../semanage/seobject.py:882
+#, python-format
+msgid "Could not set interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:886
+#, python-format
+msgid "Could not set message context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:894 ../semanage/seobject.py:898
+#, python-format
+msgid "Could not add interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:916 ../semanage/seobject.py:953
+#, python-format
+msgid "Interface %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:920
+#, python-format
+msgid "Could not query interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:935 ../semanage/seobject.py:939
+#, python-format
+msgid "Could not modify interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:959
+#, python-format
+msgid "Interface %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:967 ../semanage/seobject.py:971
+#, python-format
+msgid "Could not delete interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:979
+msgid "Could not list interfaces"
+msgstr ""
+
+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084
+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129
+#, python-format
+msgid "Could not check if file context for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1024
+#, python-format
+msgid "File context for %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1028
+#, python-format
+msgid "Could not create file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1037
+#, python-format
+msgid "Could not set user in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1041
+#, python-format
+msgid "Could not set role in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1045
+#, python-format
+msgid "Could not set type in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1050
+#, python-format
+msgid "Could not set mls fields in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1056
+#, python-format
+msgid "Could not set file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068
+#, python-format
+msgid "Could not add file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1076
+msgid "Requires setype, serange or seuser"
+msgstr ""
+
+#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125
+#, python-format
+msgid "File context for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1090
+#, python-format
+msgid "Could not query file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111
+#, python-format
+msgid "Could not modify file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1131
+#, python-format
+msgid "File context for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143
+#, python-format
+msgid "Could not delete file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1151
+msgid "Could not list file contexts"
+msgstr ""
+
+#: ../semanage/seobject.py:1189
+msgid "Requires value"
+msgstr ""
+
+#: ../semanage/seobject.py:1197 ../semanage/seobject.py:1231
+#: ../semanage/seobject.py:1237
+#, python-format
+msgid "Could not check if boolean %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1199 ../semanage/seobject.py:1233
+#, python-format
+msgid "Boolean %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1203
+#, python-format
+msgid "Could not query file context %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1215 ../semanage/seobject.py:1219
+#, python-format
+msgid "Could not modify boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1239
+#, python-format
+msgid "Boolean %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1251
+#, python-format
+msgid "Could not delete boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1259
+msgid "Could not list booleans"
+msgstr ""
+
+#: ../audit2allow/audit2allow:179
#, c-format
-msgid "%s: Warning! No matches for (%s, %s, %s)\n"
+msgid "Generating type enforcment file: %s.te"
+msgstr ""
+
+#: ../audit2allow/audit2allow:184
+msgid "Compiling policy"
msgstr ""
-#: setfiles/setfiles.c:836
+#: ../audit2allow/audit2allow:195
+msgid ""
+"\n"
+"******************** IMPORTANT ***********************\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:196
#, c-format
-msgid "%s: Warning! No matches for (%s, %s)\n"
+msgid ""
+"In order to load this newly created policy package into the kernel,\n"
+"you are required to execute \n"
+"\n"
+"semodule -i %s.pp\n"
+"\n"
msgstr ""
-#: setfiles/setfiles.c:844
+#: ../audit2allow/audit2allow:203
#, c-format
-msgid "%s: Done.\n"
+msgid "Options Error: %s "
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils-1.30.6/po/ja.po
--- nsapolicycoreutils/po/ja.po 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.30.6/po/ja.po 2006-05-05 14:40:32.000000000 -0400
@@ -0,0 +1,926 @@
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the PACKAGE package.
+# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
+#
+#, fuzzy
+msgid ""
+msgstr ""
+"Project-Id-Version: PACKAGE VERSION\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2006-05-02 20:34-0400\n"
+"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
+"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
+"Language-Team: LANGUAGE <LL@li.org>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=CHARSET\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#: ../load_policy/load_policy.c:22
+#, c-format
+msgid "usage: %s [-bq]\n"
+msgstr ""
+
+#: ../load_policy/load_policy.c:62
+#, c-format
+msgid "%s: Can't load policy: %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:97
+#, c-format
+msgid "Out of memory!\n"
+msgstr ""
+
+#: ../newrole/newrole.c:201 ../run_init/run_init.c:126
+#, c-format
+msgid "failed to initialize PAM\n"
+msgstr ""
+
+#: ../newrole/newrole.c:212
+#, c-format
+msgid "failed to set PAM_TTY\n"
+msgstr ""
+
+#: ../newrole/newrole.c:250 ../run_init/run_init.c:155
+msgid "Password:"
+msgstr ""
+
+#: ../newrole/newrole.c:282 ../run_init/run_init.c:187
+#, c-format
+msgid "Cannot find your entry in the shadow passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:288 ../run_init/run_init.c:193
+#, c-format
+msgid "getpass cannot open /dev/tty\n"
+msgstr ""
+
+#: ../newrole/newrole.c:354
+#, c-format
+msgid "Error initing capabilities, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:367
+#, c-format
+msgid "Error dropping capabilities, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:374
+#, c-format
+msgid "Error changing uid, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:380
+#, c-format
+msgid "Error resetting KEEPCAPS, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:386
+#, c-format
+msgid "Error dropping SETUID capability, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:459
+#, c-format
+msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:464
+#, c-format
+msgid "Could not determine enforcing mode.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:481
+#, c-format
+msgid "Error: multiple roles specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:490
+#, c-format
+msgid "Error: multiple types specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:498
+#, c-format
+msgid "Sorry, -l may be used with SELinux MLS support.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:503
+#, c-format
+msgid "Error: multiple levels specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:527
+#, c-format
+msgid "Couldn't get default type.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:549
+#, c-format
+msgid "failed to get old_context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:563
+#, c-format
+msgid "failed to get new context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:586
+#, c-format
+msgid "cannot find your entry in the passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:596
+#, c-format
+msgid "Error! Shell is not valid.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:603
+#, c-format
+msgid "Error! Could not retrieve tty information.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:607
+#, c-format
+msgid "Authenticating %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:621
+#, c-format
+msgid "newrole: incorrect password for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:645
+#, c-format
+msgid "failed to set new role %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:657
+#, c-format
+msgid "failed to set new type %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:670
+#, c-format
+msgid "failed to build new range with level %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:674
+#, c-format
+msgid "failed to set new range %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:688
+#, c-format
+msgid "failed to convert new context to string\n"
+msgstr ""
+
+#: ../newrole/newrole.c:698
+#, c-format
+msgid "%s is not a valid context\n"
+msgstr ""
+
+#: ../newrole/newrole.c:711
+#, c-format
+msgid "Error! Could not open %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:717
+#, c-format
+msgid "%s! Could not get current context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:728
+#, c-format
+msgid "%s! Could not get new context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:740
+#, c-format
+msgid "%s! Could not set new context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:752
+#, c-format
+msgid "newrole: failure forking: %s"
+msgstr ""
+
+#: ../newrole/newrole.c:754
+#, c-format
+msgid "Warning! Could not restore context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:774
+#, c-format
+msgid "%s changed labels.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:798
+#, c-format
+msgid "Could not close descriptors.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:832 ../run_init/run_init.c:390
+#, c-format
+msgid "Could not set exec context to %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:842
+#, c-format
+msgid "Error connecting to audit system.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:847
+#, c-format
+msgid "Error allocating memory.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:853
+#, c-format
+msgid "Error sending audit message.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:864
+msgid "failed to exec shell\n"
+msgstr ""
+
+#: ../run_init/run_init.c:67
+msgid ""
+"USAGE: run_init <script> <args ...>\n"
+" where: <script> is the name of the init script to run,\n"
+" <args ...> are the arguments to that script."
+msgstr ""
+
+#: ../run_init/run_init.c:264
+#, c-format
+msgid "run_init: incorrect password for %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:295
+#, c-format
+msgid "Could not open file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:322
+#, c-format
+msgid "No context in file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:345
+#, c-format
+msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../run_init/run_init.c:364
+#, c-format
+msgid "authentication failed.\n"
+msgstr ""
+
+#: ../scripts/chcat:70 ../scripts/chcat:140
+msgid "Requires at least one category"
+msgstr ""
+
+#: ../scripts/chcat:84 ../scripts/chcat:154
+#, c-format
+msgid "Can not modify sensitivity levels using '+' on %s"
+msgstr ""
+
+#: ../scripts/chcat:88
+#, c-format
+msgid "%s is already in %s"
+msgstr ""
+
+#: ../scripts/chcat:159 ../scripts/chcat:169
+#, c-format
+msgid "%s is not in %s"
+msgstr ""
+
+#: ../scripts/chcat:232 ../scripts/chcat:237
+msgid "Can not combine +/- with other types of categories"
+msgstr ""
+
+#: ../scripts/chcat:282
+msgid "Can not have multiple sensitivities"
+msgstr ""
+
+#: ../scripts/chcat:288
+#, c-format
+msgid "Usage %s CATEGORY File ..."
+msgstr ""
+
+#: ../scripts/chcat:289
+#, c-format
+msgid "Usage %s -l CATEGORY user ..."
+msgstr ""
+
+#: ../scripts/chcat:290
+#, c-format
+msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
+msgstr ""
+
+#: ../scripts/chcat:291
+#, c-format
+msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
+msgstr ""
+
+#: ../scripts/chcat:292
+#, c-format
+msgid "Usage %s -d File ..."
+msgstr ""
+
+#: ../scripts/chcat:293
+#, c-format
+msgid "Usage %s -l -d user ..."
+msgstr ""
+
+#: ../scripts/chcat:294
+#, c-format
+msgid "Usage %s -L"
+msgstr ""
+
+#: ../scripts/chcat:295
+#, c-format
+msgid "Usage %s -L -l user"
+msgstr ""
+
+#: ../scripts/chcat:296
+msgid "Use -- to end option list. For example"
+msgstr ""
+
+#: ../scripts/chcat:297
+msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
+msgstr ""
+
+#: ../scripts/chcat:298
+msgid "chcat -l +CompanyConfidential juser"
+msgstr ""
+
+#: ../semanage/seobject.py:124
+msgid "translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:131
+#, python-format
+msgid "Unable to open %s: translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:171 ../semanage/seobject.py:185
+#, python-format
+msgid "Translations can not contain spaces '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:174
+#, python-format
+msgid "Invalid Level '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:177
+#, python-format
+msgid "%s already defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:189
+#, python-format
+msgid "%s not defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:209
+msgid "SELinux policy is not managed or store cannot be accessed."
+msgstr ""
+
+#: ../semanage/seobject.py:214
+msgid "Cannot read policy store."
+msgstr ""
+
+#: ../semanage/seobject.py:219
+msgid "Could not establish semanage connection"
+msgstr ""
+
+#: ../semanage/seobject.py:238 ../semanage/seobject.py:296
+#: ../semanage/seobject.py:343 ../semanage/seobject.py:424
+#: ../semanage/seobject.py:493 ../semanage/seobject.py:549
+#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119
+#: ../semanage/seobject.py:1193 ../semanage/seobject.py:1227
+#, python-format
+msgid "Could not create a key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:242 ../semanage/seobject.py:300
+#: ../semanage/seobject.py:347 ../semanage/seobject.py:353
+#, python-format
+msgid "Could not check if login mapping for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:244
+#, python-format
+msgid "Login mapping for %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:248
+#, python-format
+msgid "Linux User %s does not exist"
+msgstr ""
+
+#: ../semanage/seobject.py:252
+#, python-format
+msgid "Could not create login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:256 ../semanage/seobject.py:438
+#, python-format
+msgid "Could not set name for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:261 ../semanage/seobject.py:448
+#, python-format
+msgid "Could not set MLS range for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:265
+#, python-format
+msgid "Could not set SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:269 ../semanage/seobject.py:359
+#: ../semanage/seobject.py:463 ../semanage/seobject.py:526
+#: ../semanage/seobject.py:565 ../semanage/seobject.py:692
+#: ../semanage/seobject.py:734 ../semanage/seobject.py:763
+#: ../semanage/seobject.py:890 ../semanage/seobject.py:931
+#: ../semanage/seobject.py:963 ../semanage/seobject.py:1060
+#: ../semanage/seobject.py:1103 ../semanage/seobject.py:1135
+#: ../semanage/seobject.py:1211 ../semanage/seobject.py:1243
+msgid "Could not start semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:273 ../semanage/seobject.py:277
+#, python-format
+msgid "Could not add login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:292
+msgid "Requires seuser or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:302 ../semanage/seobject.py:349
+#, python-format
+msgid "Login mapping for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:306
+#, python-format
+msgid "Could not query seuser for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:321
+msgid "Could not srart semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:325 ../semanage/seobject.py:329
+#, python-format
+msgid "Could not modify login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:355
+#, python-format
+msgid "Login mapping for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:364 ../semanage/seobject.py:368
+#, python-format
+msgid "Could not delete login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:382
+msgid "Could not list login mappings"
+msgstr ""
+
+#: ../semanage/seobject.py:428 ../semanage/seobject.py:497
+#: ../semanage/seobject.py:553 ../semanage/seobject.py:559
+#, python-format
+msgid "Could not check if SELinux user %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:430
+#, python-format
+msgid "SELinux user %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:434
+#, python-format
+msgid "Could not create SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:443
+#, python-format
+msgid "Could not add role %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:452
+#, python-format
+msgid "Could not set MLS level for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:456
+#, python-format
+msgid "Could not add prefix %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:459
+#, python-format
+msgid "Could not extract key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:467 ../semanage/seobject.py:471
+#, python-format
+msgid "Could not add SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:487
+msgid "Requires prefix, roles, level or range"
+msgstr ""
+
+#: ../semanage/seobject.py:489
+msgid "Requires prefix or roles"
+msgstr ""
+
+#: ../semanage/seobject.py:499 ../semanage/seobject.py:555
+#, python-format
+msgid "SELinux user %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:503
+#, python-format
+msgid "Could not query user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:530 ../semanage/seobject.py:534
+#, python-format
+msgid "Could not modify SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:561
+#, python-format
+msgid "SELinux user %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:569 ../semanage/seobject.py:573
+#, python-format
+msgid "Could not delete SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:585
+msgid "Could not list SELinux users"
+msgstr ""
+
+#: ../semanage/seobject.py:591
+#, python-format
+msgid "Could not list roles for user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:625
+msgid "Protocol udp or tcp is required"
+msgstr ""
+
+#: ../semanage/seobject.py:627
+msgid "Port is required"
+msgstr ""
+
+#: ../semanage/seobject.py:638
+#, python-format
+msgid "Could not create a key for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:649
+msgid "Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:655 ../semanage/seobject.py:717
+#: ../semanage/seobject.py:751 ../semanage/seobject.py:757
+#, python-format
+msgid "Could not check if port %s/%s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:657
+#, python-format
+msgid "Port %s/%s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:661
+#, python-format
+msgid "Could not create port for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:667
+#, python-format
+msgid "Could not create context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:671
+#, python-format
+msgid "Could not set user in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:675
+#, python-format
+msgid "Could not set role in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:679
+#, python-format
+msgid "Could not set type in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:684
+#, python-format
+msgid "Could not set mls fields in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:688
+#, python-format
+msgid "Could not set port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:696 ../semanage/seobject.py:700
+#, python-format
+msgid "Could not add port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:709 ../semanage/seobject.py:906
+msgid "Requires setype or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:711
+msgid "Requires setype"
+msgstr ""
+
+#: ../semanage/seobject.py:719 ../semanage/seobject.py:753
+#, python-format
+msgid "Port %s/%s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:723
+#, python-format
+msgid "Could not query port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:738 ../semanage/seobject.py:742
+#, python-format
+msgid "Could not modify port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:759
+#, python-format
+msgid "Port %s/%s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:767 ../semanage/seobject.py:771
+#, python-format
+msgid "Could not delete port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:779 ../semanage/seobject.py:798
+msgid "Could not list ports"
+msgstr ""
+
+#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014
+msgid "SELinux Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:846 ../semanage/seobject.py:910
+#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018
+#, python-format
+msgid "Could not create key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:850 ../semanage/seobject.py:914
+#: ../semanage/seobject.py:951 ../semanage/seobject.py:957
+#, python-format
+msgid "Could not check if interface %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:852
+#, python-format
+msgid "Interface %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:856
+#, python-format
+msgid "Could not create interface for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033
+#, python-format
+msgid "Could not create context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:865
+#, python-format
+msgid "Could not set user in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:869
+#, python-format
+msgid "Could not set role in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:873
+#, python-format
+msgid "Could not set type in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:878
+#, python-format
+msgid "Could not set mls fields in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:882
+#, python-format
+msgid "Could not set interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:886
+#, python-format
+msgid "Could not set message context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:894 ../semanage/seobject.py:898
+#, python-format
+msgid "Could not add interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:916 ../semanage/seobject.py:953
+#, python-format
+msgid "Interface %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:920
+#, python-format
+msgid "Could not query interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:935 ../semanage/seobject.py:939
+#, python-format
+msgid "Could not modify interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:959
+#, python-format
+msgid "Interface %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:967 ../semanage/seobject.py:971
+#, python-format
+msgid "Could not delete interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:979
+msgid "Could not list interfaces"
+msgstr ""
+
+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084
+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129
+#, python-format
+msgid "Could not check if file context for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1024
+#, python-format
+msgid "File context for %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1028
+#, python-format
+msgid "Could not create file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1037
+#, python-format
+msgid "Could not set user in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1041
+#, python-format
+msgid "Could not set role in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1045
+#, python-format
+msgid "Could not set type in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1050
+#, python-format
+msgid "Could not set mls fields in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1056
+#, python-format
+msgid "Could not set file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068
+#, python-format
+msgid "Could not add file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1076
+msgid "Requires setype, serange or seuser"
+msgstr ""
+
+#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125
+#, python-format
+msgid "File context for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1090
+#, python-format
+msgid "Could not query file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111
+#, python-format
+msgid "Could not modify file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1131
+#, python-format
+msgid "File context for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143
+#, python-format
+msgid "Could not delete file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1151
+msgid "Could not list file contexts"
+msgstr ""
+
+#: ../semanage/seobject.py:1189
+msgid "Requires value"
+msgstr ""
+
+#: ../semanage/seobject.py:1197 ../semanage/seobject.py:1231
+#: ../semanage/seobject.py:1237
+#, python-format
+msgid "Could not check if boolean %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1199 ../semanage/seobject.py:1233
+#, python-format
+msgid "Boolean %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1203
+#, python-format
+msgid "Could not query file context %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1215 ../semanage/seobject.py:1219
+#, python-format
+msgid "Could not modify boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1239
+#, python-format
+msgid "Boolean %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1251
+#, python-format
+msgid "Could not delete boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1259
+msgid "Could not list booleans"
+msgstr ""
+
+#: ../audit2allow/audit2allow:179
+#, c-format
+msgid "Generating type enforcment file: %s.te"
+msgstr ""
+
+#: ../audit2allow/audit2allow:184
+msgid "Compiling policy"
+msgstr ""
+
+#: ../audit2allow/audit2allow:195
+msgid ""
+"\n"
+"******************** IMPORTANT ***********************\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:196
+#, c-format
+msgid ""
+"In order to load this newly created policy package into the kernel,\n"
+"you are required to execute \n"
+"\n"
+"semodule -i %s.pp\n"
+"\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:203
+#, c-format
+msgid "Options Error: %s "
+msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ka.po policycoreutils-1.30.6/po/ka.po
--- nsapolicycoreutils/po/ka.po 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.30.6/po/ka.po 2006-05-05 14:40:32.000000000 -0400
@@ -0,0 +1,926 @@
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the PACKAGE package.
+# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
+#
+#, fuzzy
+msgid ""
+msgstr ""
+"Project-Id-Version: PACKAGE VERSION\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2006-05-02 20:34-0400\n"
+"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
+"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
+"Language-Team: LANGUAGE <LL@li.org>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=CHARSET\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#: ../load_policy/load_policy.c:22
+#, c-format
+msgid "usage: %s [-bq]\n"
+msgstr ""
+
+#: ../load_policy/load_policy.c:62
+#, c-format
+msgid "%s: Can't load policy: %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:97
+#, c-format
+msgid "Out of memory!\n"
+msgstr ""
+
+#: ../newrole/newrole.c:201 ../run_init/run_init.c:126
+#, c-format
+msgid "failed to initialize PAM\n"
+msgstr ""
+
+#: ../newrole/newrole.c:212
+#, c-format
+msgid "failed to set PAM_TTY\n"
+msgstr ""
+
+#: ../newrole/newrole.c:250 ../run_init/run_init.c:155
+msgid "Password:"
+msgstr ""
+
+#: ../newrole/newrole.c:282 ../run_init/run_init.c:187
+#, c-format
+msgid "Cannot find your entry in the shadow passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:288 ../run_init/run_init.c:193
+#, c-format
+msgid "getpass cannot open /dev/tty\n"
+msgstr ""
+
+#: ../newrole/newrole.c:354
+#, c-format
+msgid "Error initing capabilities, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:367
+#, c-format
+msgid "Error dropping capabilities, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:374
+#, c-format
+msgid "Error changing uid, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:380
+#, c-format
+msgid "Error resetting KEEPCAPS, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:386
+#, c-format
+msgid "Error dropping SETUID capability, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:459
+#, c-format
+msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:464
+#, c-format
+msgid "Could not determine enforcing mode.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:481
+#, c-format
+msgid "Error: multiple roles specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:490
+#, c-format
+msgid "Error: multiple types specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:498
+#, c-format
+msgid "Sorry, -l may be used with SELinux MLS support.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:503
+#, c-format
+msgid "Error: multiple levels specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:527
+#, c-format
+msgid "Couldn't get default type.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:549
+#, c-format
+msgid "failed to get old_context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:563
+#, c-format
+msgid "failed to get new context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:586
+#, c-format
+msgid "cannot find your entry in the passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:596
+#, c-format
+msgid "Error! Shell is not valid.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:603
+#, c-format
+msgid "Error! Could not retrieve tty information.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:607
+#, c-format
+msgid "Authenticating %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:621
+#, c-format
+msgid "newrole: incorrect password for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:645
+#, c-format
+msgid "failed to set new role %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:657
+#, c-format
+msgid "failed to set new type %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:670
+#, c-format
+msgid "failed to build new range with level %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:674
+#, c-format
+msgid "failed to set new range %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:688
+#, c-format
+msgid "failed to convert new context to string\n"
+msgstr ""
+
+#: ../newrole/newrole.c:698
+#, c-format
+msgid "%s is not a valid context\n"
+msgstr ""
+
+#: ../newrole/newrole.c:711
+#, c-format
+msgid "Error! Could not open %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:717
+#, c-format
+msgid "%s! Could not get current context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:728
+#, c-format
+msgid "%s! Could not get new context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:740
+#, c-format
+msgid "%s! Could not set new context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:752
+#, c-format
+msgid "newrole: failure forking: %s"
+msgstr ""
+
+#: ../newrole/newrole.c:754
+#, c-format
+msgid "Warning! Could not restore context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:774
+#, c-format
+msgid "%s changed labels.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:798
+#, c-format
+msgid "Could not close descriptors.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:832 ../run_init/run_init.c:390
+#, c-format
+msgid "Could not set exec context to %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:842
+#, c-format
+msgid "Error connecting to audit system.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:847
+#, c-format
+msgid "Error allocating memory.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:853
+#, c-format
+msgid "Error sending audit message.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:864
+msgid "failed to exec shell\n"
+msgstr ""
+
+#: ../run_init/run_init.c:67
+msgid ""
+"USAGE: run_init <script> <args ...>\n"
+" where: <script> is the name of the init script to run,\n"
+" <args ...> are the arguments to that script."
+msgstr ""
+
+#: ../run_init/run_init.c:264
+#, c-format
+msgid "run_init: incorrect password for %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:295
+#, c-format
+msgid "Could not open file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:322
+#, c-format
+msgid "No context in file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:345
+#, c-format
+msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../run_init/run_init.c:364
+#, c-format
+msgid "authentication failed.\n"
+msgstr ""
+
+#: ../scripts/chcat:70 ../scripts/chcat:140
+msgid "Requires at least one category"
+msgstr ""
+
+#: ../scripts/chcat:84 ../scripts/chcat:154
+#, c-format
+msgid "Can not modify sensitivity levels using '+' on %s"
+msgstr ""
+
+#: ../scripts/chcat:88
+#, c-format
+msgid "%s is already in %s"
+msgstr ""
+
+#: ../scripts/chcat:159 ../scripts/chcat:169
+#, c-format
+msgid "%s is not in %s"
+msgstr ""
+
+#: ../scripts/chcat:232 ../scripts/chcat:237
+msgid "Can not combine +/- with other types of categories"
+msgstr ""
+
+#: ../scripts/chcat:282
+msgid "Can not have multiple sensitivities"
+msgstr ""
+
+#: ../scripts/chcat:288
+#, c-format
+msgid "Usage %s CATEGORY File ..."
+msgstr ""
+
+#: ../scripts/chcat:289
+#, c-format
+msgid "Usage %s -l CATEGORY user ..."
+msgstr ""
+
+#: ../scripts/chcat:290
+#, c-format
+msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
+msgstr ""
+
+#: ../scripts/chcat:291
+#, c-format
+msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
+msgstr ""
+
+#: ../scripts/chcat:292
+#, c-format
+msgid "Usage %s -d File ..."
+msgstr ""
+
+#: ../scripts/chcat:293
+#, c-format
+msgid "Usage %s -l -d user ..."
+msgstr ""
+
+#: ../scripts/chcat:294
+#, c-format
+msgid "Usage %s -L"
+msgstr ""
+
+#: ../scripts/chcat:295
+#, c-format
+msgid "Usage %s -L -l user"
+msgstr ""
+
+#: ../scripts/chcat:296
+msgid "Use -- to end option list. For example"
+msgstr ""
+
+#: ../scripts/chcat:297
+msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
+msgstr ""
+
+#: ../scripts/chcat:298
+msgid "chcat -l +CompanyConfidential juser"
+msgstr ""
+
+#: ../semanage/seobject.py:124
+msgid "translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:131
+#, python-format
+msgid "Unable to open %s: translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:171 ../semanage/seobject.py:185
+#, python-format
+msgid "Translations can not contain spaces '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:174
+#, python-format
+msgid "Invalid Level '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:177
+#, python-format
+msgid "%s already defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:189
+#, python-format
+msgid "%s not defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:209
+msgid "SELinux policy is not managed or store cannot be accessed."
+msgstr ""
+
+#: ../semanage/seobject.py:214
+msgid "Cannot read policy store."
+msgstr ""
+
+#: ../semanage/seobject.py:219
+msgid "Could not establish semanage connection"
+msgstr ""
+
+#: ../semanage/seobject.py:238 ../semanage/seobject.py:296
+#: ../semanage/seobject.py:343 ../semanage/seobject.py:424
+#: ../semanage/seobject.py:493 ../semanage/seobject.py:549
+#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119
+#: ../semanage/seobject.py:1193 ../semanage/seobject.py:1227
+#, python-format
+msgid "Could not create a key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:242 ../semanage/seobject.py:300
+#: ../semanage/seobject.py:347 ../semanage/seobject.py:353
+#, python-format
+msgid "Could not check if login mapping for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:244
+#, python-format
+msgid "Login mapping for %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:248
+#, python-format
+msgid "Linux User %s does not exist"
+msgstr ""
+
+#: ../semanage/seobject.py:252
+#, python-format
+msgid "Could not create login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:256 ../semanage/seobject.py:438
+#, python-format
+msgid "Could not set name for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:261 ../semanage/seobject.py:448
+#, python-format
+msgid "Could not set MLS range for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:265
+#, python-format
+msgid "Could not set SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:269 ../semanage/seobject.py:359
+#: ../semanage/seobject.py:463 ../semanage/seobject.py:526
+#: ../semanage/seobject.py:565 ../semanage/seobject.py:692
+#: ../semanage/seobject.py:734 ../semanage/seobject.py:763
+#: ../semanage/seobject.py:890 ../semanage/seobject.py:931
+#: ../semanage/seobject.py:963 ../semanage/seobject.py:1060
+#: ../semanage/seobject.py:1103 ../semanage/seobject.py:1135
+#: ../semanage/seobject.py:1211 ../semanage/seobject.py:1243
+msgid "Could not start semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:273 ../semanage/seobject.py:277
+#, python-format
+msgid "Could not add login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:292
+msgid "Requires seuser or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:302 ../semanage/seobject.py:349
+#, python-format
+msgid "Login mapping for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:306
+#, python-format
+msgid "Could not query seuser for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:321
+msgid "Could not srart semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:325 ../semanage/seobject.py:329
+#, python-format
+msgid "Could not modify login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:355
+#, python-format
+msgid "Login mapping for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:364 ../semanage/seobject.py:368
+#, python-format
+msgid "Could not delete login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:382
+msgid "Could not list login mappings"
+msgstr ""
+
+#: ../semanage/seobject.py:428 ../semanage/seobject.py:497
+#: ../semanage/seobject.py:553 ../semanage/seobject.py:559
+#, python-format
+msgid "Could not check if SELinux user %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:430
+#, python-format
+msgid "SELinux user %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:434
+#, python-format
+msgid "Could not create SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:443
+#, python-format
+msgid "Could not add role %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:452
+#, python-format
+msgid "Could not set MLS level for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:456
+#, python-format
+msgid "Could not add prefix %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:459
+#, python-format
+msgid "Could not extract key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:467 ../semanage/seobject.py:471
+#, python-format
+msgid "Could not add SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:487
+msgid "Requires prefix, roles, level or range"
+msgstr ""
+
+#: ../semanage/seobject.py:489
+msgid "Requires prefix or roles"
+msgstr ""
+
+#: ../semanage/seobject.py:499 ../semanage/seobject.py:555
+#, python-format
+msgid "SELinux user %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:503
+#, python-format
+msgid "Could not query user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:530 ../semanage/seobject.py:534
+#, python-format
+msgid "Could not modify SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:561
+#, python-format
+msgid "SELinux user %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:569 ../semanage/seobject.py:573
+#, python-format
+msgid "Could not delete SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:585
+msgid "Could not list SELinux users"
+msgstr ""
+
+#: ../semanage/seobject.py:591
+#, python-format
+msgid "Could not list roles for user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:625
+msgid "Protocol udp or tcp is required"
+msgstr ""
+
+#: ../semanage/seobject.py:627
+msgid "Port is required"
+msgstr ""
+
+#: ../semanage/seobject.py:638
+#, python-format
+msgid "Could not create a key for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:649
+msgid "Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:655 ../semanage/seobject.py:717
+#: ../semanage/seobject.py:751 ../semanage/seobject.py:757
+#, python-format
+msgid "Could not check if port %s/%s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:657
+#, python-format
+msgid "Port %s/%s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:661
+#, python-format
+msgid "Could not create port for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:667
+#, python-format
+msgid "Could not create context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:671
+#, python-format
+msgid "Could not set user in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:675
+#, python-format
+msgid "Could not set role in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:679
+#, python-format
+msgid "Could not set type in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:684
+#, python-format
+msgid "Could not set mls fields in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:688
+#, python-format
+msgid "Could not set port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:696 ../semanage/seobject.py:700
+#, python-format
+msgid "Could not add port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:709 ../semanage/seobject.py:906
+msgid "Requires setype or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:711
+msgid "Requires setype"
+msgstr ""
+
+#: ../semanage/seobject.py:719 ../semanage/seobject.py:753
+#, python-format
+msgid "Port %s/%s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:723
+#, python-format
+msgid "Could not query port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:738 ../semanage/seobject.py:742
+#, python-format
+msgid "Could not modify port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:759
+#, python-format
+msgid "Port %s/%s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:767 ../semanage/seobject.py:771
+#, python-format
+msgid "Could not delete port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:779 ../semanage/seobject.py:798
+msgid "Could not list ports"
+msgstr ""
+
+#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014
+msgid "SELinux Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:846 ../semanage/seobject.py:910
+#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018
+#, python-format
+msgid "Could not create key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:850 ../semanage/seobject.py:914
+#: ../semanage/seobject.py:951 ../semanage/seobject.py:957
+#, python-format
+msgid "Could not check if interface %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:852
+#, python-format
+msgid "Interface %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:856
+#, python-format
+msgid "Could not create interface for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033
+#, python-format
+msgid "Could not create context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:865
+#, python-format
+msgid "Could not set user in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:869
+#, python-format
+msgid "Could not set role in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:873
+#, python-format
+msgid "Could not set type in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:878
+#, python-format
+msgid "Could not set mls fields in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:882
+#, python-format
+msgid "Could not set interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:886
+#, python-format
+msgid "Could not set message context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:894 ../semanage/seobject.py:898
+#, python-format
+msgid "Could not add interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:916 ../semanage/seobject.py:953
+#, python-format
+msgid "Interface %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:920
+#, python-format
+msgid "Could not query interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:935 ../semanage/seobject.py:939
+#, python-format
+msgid "Could not modify interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:959
+#, python-format
+msgid "Interface %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:967 ../semanage/seobject.py:971
+#, python-format
+msgid "Could not delete interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:979
+msgid "Could not list interfaces"
+msgstr ""
+
+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084
+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129
+#, python-format
+msgid "Could not check if file context for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1024
+#, python-format
+msgid "File context for %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1028
+#, python-format
+msgid "Could not create file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1037
+#, python-format
+msgid "Could not set user in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1041
+#, python-format
+msgid "Could not set role in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1045
+#, python-format
+msgid "Could not set type in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1050
+#, python-format
+msgid "Could not set mls fields in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1056
+#, python-format
+msgid "Could not set file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068
+#, python-format
+msgid "Could not add file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1076
+msgid "Requires setype, serange or seuser"
+msgstr ""
+
+#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125
+#, python-format
+msgid "File context for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1090
+#, python-format
+msgid "Could not query file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111
+#, python-format
+msgid "Could not modify file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1131
+#, python-format
+msgid "File context for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143
+#, python-format
+msgid "Could not delete file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1151
+msgid "Could not list file contexts"
+msgstr ""
+
+#: ../semanage/seobject.py:1189
+msgid "Requires value"
+msgstr ""
+
+#: ../semanage/seobject.py:1197 ../semanage/seobject.py:1231
+#: ../semanage/seobject.py:1237
+#, python-format
+msgid "Could not check if boolean %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1199 ../semanage/seobject.py:1233
+#, python-format
+msgid "Boolean %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1203
+#, python-format
+msgid "Could not query file context %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1215 ../semanage/seobject.py:1219
+#, python-format
+msgid "Could not modify boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1239
+#, python-format
+msgid "Boolean %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1251
+#, python-format
+msgid "Could not delete boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1259
+msgid "Could not list booleans"
+msgstr ""
+
+#: ../audit2allow/audit2allow:179
+#, c-format
+msgid "Generating type enforcment file: %s.te"
+msgstr ""
+
+#: ../audit2allow/audit2allow:184
+msgid "Compiling policy"
+msgstr ""
+
+#: ../audit2allow/audit2allow:195
+msgid ""
+"\n"
+"******************** IMPORTANT ***********************\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:196
+#, c-format
+msgid ""
+"In order to load this newly created policy package into the kernel,\n"
+"you are required to execute \n"
+"\n"
+"semodule -i %s.pp\n"
+"\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:203
+#, c-format
+msgid "Options Error: %s "
+msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils-1.30.6/po/ko.po
--- nsapolicycoreutils/po/ko.po 2003-09-25 10:50:46.000000000 -0400
+++ policycoreutils-1.30.6/po/ko.po 2006-05-05 14:40:32.000000000 -0400
@@ -1,329 +1,908 @@
-#: load_policy/load_policy.c:29
+#: ../load_policy/load_policy.c:22
#, c-format
-msgid "usage: %s policyfile\n"
+msgid "usage: %s [-bq]\n"
msgstr ""
-#: load_policy/load_policy.c:35
+#: ../load_policy/load_policy.c:62
#, c-format
-msgid "Can't open '%s': %s\n"
+msgid "%s: Can't load policy: %s\n"
msgstr ""
-#: load_policy/load_policy.c:41
+#: ../newrole/newrole.c:97
#, c-format
-msgid "Can't stat '%s': %s\n"
+msgid "Out of memory!\n"
msgstr ""
-#: load_policy/load_policy.c:48
+#: ../newrole/newrole.c:201 ../run_init/run_init.c:126
#, c-format
-msgid "Can't map '%s': %s\n"
+msgid "failed to initialize PAM\n"
msgstr ""
-#: load_policy/load_policy.c:55
+#: ../newrole/newrole.c:212
#, c-format
-msgid "%s: security_load_policy failed\n"
+msgid "failed to set PAM_TTY\n"
msgstr ""
-#: newrole/newrole.c:84
-msgid "Out of memory!\n"
+#: ../newrole/newrole.c:250 ../run_init/run_init.c:155
+msgid "Password:"
msgstr ""
-#: newrole/newrole.c:142 run_init/run_init.c:118
-msgid "failed to initialize PAM\n"
+#: ../newrole/newrole.c:282 ../run_init/run_init.c:187
+#, c-format
+msgid "Cannot find your entry in the shadow passwd file.\n"
msgstr ""
-#: newrole/newrole.c:172 run_init/run_init.c:147
-msgid "Password:"
+#: ../newrole/newrole.c:288 ../run_init/run_init.c:193
+#, c-format
+msgid "getpass cannot open /dev/tty\n"
msgstr ""
-#: newrole/newrole.c:204 run_init/run_init.c:179
-msgid "Cannot find your entry in the shadow passwd file.\n"
+#: ../newrole/newrole.c:354
+#, c-format
+msgid "Error initing capabilities, aborting.\n"
msgstr ""
-#: newrole/newrole.c:210 run_init/run_init.c:185
-msgid "getpass cannot open /dev/tty\n"
+#: ../newrole/newrole.c:367
+#, c-format
+msgid "Error dropping capabilities, aborting\n"
msgstr ""
-#: newrole/newrole.c:279
+#: ../newrole/newrole.c:374
+#, c-format
+msgid "Error changing uid, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:380
+#, c-format
+msgid "Error resetting KEEPCAPS, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:386
+#, c-format
+msgid "Error dropping SETUID capability, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:459
+#, c-format
msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
msgstr ""
-#: newrole/newrole.c:292
+#: ../newrole/newrole.c:464
+#, c-format
+msgid "Could not determine enforcing mode.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:481
+#, c-format
msgid "Error: multiple roles specified\n"
msgstr ""
-#: newrole/newrole.c:301
+#: ../newrole/newrole.c:490
+#, c-format
msgid "Error: multiple types specified\n"
msgstr ""
-#: newrole/newrole.c:325
+#: ../newrole/newrole.c:498
+#, c-format
+msgid "Sorry, -l may be used with SELinux MLS support.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:503
+#, c-format
+msgid "Error: multiple levels specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:527
+#, c-format
msgid "Couldn't get default type.\n"
msgstr ""
-#: newrole/newrole.c:347
+#: ../newrole/newrole.c:549
+#, c-format
msgid "failed to get old_context.\n"
msgstr ""
-#: newrole/newrole.c:365
+#: ../newrole/newrole.c:563
+#, c-format
+msgid "failed to get new context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:586
+#, c-format
msgid "cannot find your entry in the passwd file.\n"
msgstr ""
-#: newrole/newrole.c:374
+#: ../newrole/newrole.c:596
+#, c-format
+msgid "Error! Shell is not valid.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:603
+#, c-format
+msgid "Error! Could not retrieve tty information.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:607
#, c-format
msgid "Authenticating %s.\n"
msgstr ""
-#: newrole/newrole.c:383
+#: ../newrole/newrole.c:621
#, c-format
msgid "newrole: incorrect password for %s\n"
msgstr ""
-#: newrole/newrole.c:407
+#: ../newrole/newrole.c:645
#, c-format
msgid "failed to set new role %s\n"
msgstr ""
-#: newrole/newrole.c:419
+#: ../newrole/newrole.c:657
#, c-format
msgid "failed to set new type %s\n"
msgstr ""
-#: newrole/newrole.c:431
+#: ../newrole/newrole.c:670
+#, c-format
+msgid "failed to build new range with level %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:674
+#, c-format
+msgid "failed to set new range %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:688
+#, c-format
msgid "failed to convert new context to string\n"
msgstr ""
-#: newrole/newrole.c:441
+#: ../newrole/newrole.c:698
#, c-format
msgid "%s is not a valid context\n"
msgstr ""
-#: newrole/newrole.c:454
-msgid "Warning! Could not retrieve tty information.\n"
+#: ../newrole/newrole.c:711
+#, c-format
+msgid "Error! Could not open %s.\n"
msgstr ""
-#: newrole/newrole.c:460
+#: ../newrole/newrole.c:717
#, c-format
-msgid "Warning! Could not open %s.\n"
+msgid "%s! Could not get current context for %s, not relabeling tty.\n"
msgstr ""
-#: newrole/newrole.c:466
+#: ../newrole/newrole.c:728
#, c-format
-msgid "Warning! Could not get current context for %s, not relabeling.\n"
+msgid "%s! Could not get new context for %s, not relabeling tty.\n"
msgstr ""
-#: newrole/newrole.c:475
+#: ../newrole/newrole.c:740
#, c-format
-msgid "Warning! Could not get new context for %s, not relabeling.\n"
+msgid "%s! Could not set new context for %s\n"
msgstr ""
-#: newrole/newrole.c:484
+#: ../newrole/newrole.c:752
#, c-format
-msgid "Warning! Could not set new context for %s\n"
+msgid "newrole: failure forking: %s"
msgstr ""
-#: newrole/newrole.c:494
+#: ../newrole/newrole.c:754
#, c-format
-msgid "newrole: failure forking: %s"
+msgid "Warning! Could not restore context for %s\n"
msgstr ""
-#: newrole/newrole.c:510
+#: ../newrole/newrole.c:774
#, c-format
msgid "%s changed labels.\n"
msgstr ""
-#: newrole/newrole.c:534
+#: ../newrole/newrole.c:798
+#, c-format
msgid "Could not close descriptors.\n"
msgstr ""
-#: newrole/newrole.c:568 run_init/run_init.c:366
+#: ../newrole/newrole.c:832 ../run_init/run_init.c:390
#, c-format
msgid "Could not set exec context to %s.\n"
msgstr ""
-#. If we reach here, then we failed to exec the new shell.
-#: newrole/newrole.c:574
+#: ../newrole/newrole.c:842
+#, c-format
+msgid "Error connecting to audit system.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:847
+#, c-format
+msgid "Error allocating memory.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:853
+#, c-format
+msgid "Error sending audit message.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:864
msgid "failed to exec shell\n"
msgstr ""
-#. USAGE_STRING describes the command-line args of this program.
-#: run_init/run_init.c:59
+#: ../run_init/run_init.c:67
msgid ""
"USAGE: run_init <script> <args ...>\n"
" where: <script> is the name of the init script to run,\n"
" <args ...> are the arguments to that script."
msgstr ""
-#: run_init/run_init.c:245
+#: ../run_init/run_init.c:264
#, c-format
msgid "run_init: incorrect password for %s\n"
msgstr ""
-#: run_init/run_init.c:275
+#: ../run_init/run_init.c:295
#, c-format
msgid "Could not open file %s\n"
msgstr ""
-#: run_init/run_init.c:301
+#: ../run_init/run_init.c:322
#, c-format
msgid "No context in file %s\n"
msgstr ""
-#: run_init/run_init.c:321
+#: ../run_init/run_init.c:345
+#, c-format
msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
msgstr ""
-#: run_init/run_init.c:340
+#: ../run_init/run_init.c:364
+#, c-format
msgid "authentication failed.\n"
msgstr ""
-#: setfiles/setfiles.c:164 setfiles/setfiles.c:189 setfiles/setfiles.c:204
-#: setfiles/setfiles.c:213
-#, c-format
-msgid "%s: insufficient memory for file label entry for %s\n"
+#: ../scripts/chcat:70 ../scripts/chcat:140
+msgid "Requires at least one category"
msgstr ""
-#: setfiles/setfiles.c:178
+#: ../scripts/chcat:84 ../scripts/chcat:154
#, c-format
-msgid "%s: conflicting specifications for %s and %s, using %s.\n"
+msgid "Can not modify sensitivity levels using '+' on %s"
msgstr ""
-#: setfiles/setfiles.c:247
+#: ../scripts/chcat:88
#, c-format
-msgid ""
-"%s: hash table stats: %d elements, %d/%d buckets used, longest chain length "
-"%d\n"
+msgid "%s is already in %s"
msgstr ""
-#: setfiles/setfiles.c:279
+#: ../scripts/chcat:159 ../scripts/chcat:169
#, c-format
-msgid "%s: unable to stat file %s\n"
+msgid "%s is not in %s"
msgstr ""
-#: setfiles/setfiles.c:299
-#, c-format
-msgid "%s: unable to match %s against %s: %s\n"
+#: ../scripts/chcat:232 ../scripts/chcat:237
+msgid "Can not combine +/- with other types of categories"
msgstr ""
-#: setfiles/setfiles.c:347
-#, c-format
-msgid "ERROR: Multiple different specifications for %s (%s and %s).\n"
+#: ../scripts/chcat:282
+msgid "Can not have multiple sensitivities"
msgstr ""
-#: setfiles/setfiles.c:355
+#: ../scripts/chcat:288
#, c-format
-msgid "WARNING: Multiple same specifications for %s.\n"
+msgid "Usage %s CATEGORY File ..."
msgstr ""
-#: setfiles/setfiles.c:429
+#: ../scripts/chcat:289
#, c-format
-msgid "%s: unable to read directory %s\n"
+msgid "Usage %s -l CATEGORY user ..."
msgstr ""
-#: setfiles/setfiles.c:458
+#: ../scripts/chcat:290
#, c-format
-msgid "%s: %s matched by (%s,%s,%s)\n"
+msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
msgstr ""
-#: setfiles/setfiles.c:462
+#: ../scripts/chcat:291
#, c-format
-msgid "%s: %s matched by (%s,%s)\n"
+msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
msgstr ""
-#: setfiles/setfiles.c:476
+#: ../scripts/chcat:292
#, c-format
-msgid "%s: unable to obtain attribute for file %s\n"
+msgid "Usage %s -d File ..."
msgstr ""
-#: setfiles/setfiles.c:494
+#: ../scripts/chcat:293
#, c-format
-msgid "%s: relabeling %s from %s to %s\n"
+msgid "Usage %s -l -d user ..."
msgstr ""
-#: setfiles/setfiles.c:512
+#: ../scripts/chcat:294
#, c-format
-msgid "%s: unable to relabel %s to %s\n"
+msgid "Usage %s -L"
msgstr ""
-#: setfiles/setfiles.c:560
+#: ../scripts/chcat:295
#, c-format
-msgid "usage: %s [-dnpqsvW] spec_file pathname...\n"
+msgid "Usage %s -L -l user"
msgstr ""
-#: setfiles/setfiles.c:569
-#, c-format
-msgid "usage: %s -s [-dnqvW] spec_file\n"
+#: ../scripts/chcat:296
+msgid "Use -- to end option list. For example"
msgstr ""
-#: setfiles/setfiles.c:575
-#, c-format
-msgid "usage: %s [-dnpqvW] spec_file pathname...\n"
+#: ../scripts/chcat:297
+msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
msgstr ""
-#: setfiles/setfiles.c:605
-#, c-format
-msgid "%s: no newline on line number %d (only read %s)\n"
+#: ../scripts/chcat:298
+msgid "chcat -l +CompanyConfidential juser"
msgstr ""
-#: setfiles/setfiles.c:622
-#, c-format
-msgid "%s: line number %d is missing fields (only read %s)\n"
+#: ../semanage/seobject.py:124
+msgid "translations not supported on non-MLS machines"
msgstr ""
-#: setfiles/setfiles.c:644
-#, c-format
-msgid "%s: insufficient memory for anchored regexp on line %d\n"
+#: ../semanage/seobject.py:131
+#, python-format
+msgid "Unable to open %s: translations not supported on non-MLS machines"
msgstr ""
-#: setfiles/setfiles.c:660
-#, c-format
-msgid "%s: unable to compile regular expression %s on line number %d: %s\n"
+#: ../semanage/seobject.py:171 ../semanage/seobject.py:185
+#, python-format
+msgid "Translations can not contain spaces '%s' "
msgstr ""
-#: setfiles/setfiles.c:675 setfiles/setfiles.c:704
-#, c-format
-msgid "%s: invalid type specifier %s on line number %d\n"
+#: ../semanage/seobject.py:174
+#, python-format
+msgid "Invalid Level '%s' "
msgstr ""
-#: setfiles/setfiles.c:716
-#, c-format
-msgid "%s: invalid context %s on line number %d\n"
+#: ../semanage/seobject.py:177
+#, python-format
+msgid "%s already defined in translations"
msgstr ""
-#: setfiles/setfiles.c:741
-#, c-format
-msgid "%s: read %d specifications\n"
+#: ../semanage/seobject.py:189
+#, python-format
+msgid "%s not defined in translations"
msgstr ""
-#: setfiles/setfiles.c:748
-#, c-format
-msgid "%s: insufficient memory for specifications\n"
+#: ../semanage/seobject.py:209
+msgid "SELinux policy is not managed or store cannot be accessed."
msgstr ""
-#: setfiles/setfiles.c:780
-#, c-format
-msgid "File \"%s\" not found.\n"
+#: ../semanage/seobject.py:214
+msgid "Cannot read policy store."
msgstr ""
-#: setfiles/setfiles.c:803
-#, c-format
-msgid "%s: labeling files under %s\n"
+#: ../semanage/seobject.py:219
+msgid "Could not establish semanage connection"
msgstr ""
-#: setfiles/setfiles.c:811
-#, c-format
-msgid "%s: error while labeling files under %s\n"
+#: ../semanage/seobject.py:238 ../semanage/seobject.py:296
+#: ../semanage/seobject.py:343 ../semanage/seobject.py:424
+#: ../semanage/seobject.py:493 ../semanage/seobject.py:549
+#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119
+#: ../semanage/seobject.py:1193 ../semanage/seobject.py:1227
+#, python-format
+msgid "Could not create a key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:242 ../semanage/seobject.py:300
+#: ../semanage/seobject.py:347 ../semanage/seobject.py:353
+#, python-format
+msgid "Could not check if login mapping for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:244
+#, python-format
+msgid "Login mapping for %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:248
+#, python-format
+msgid "Linux User %s does not exist"
+msgstr ""
+
+#: ../semanage/seobject.py:252
+#, python-format
+msgid "Could not create login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:256 ../semanage/seobject.py:438
+#, python-format
+msgid "Could not set name for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:261 ../semanage/seobject.py:448
+#, python-format
+msgid "Could not set MLS range for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:265
+#, python-format
+msgid "Could not set SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:269 ../semanage/seobject.py:359
+#: ../semanage/seobject.py:463 ../semanage/seobject.py:526
+#: ../semanage/seobject.py:565 ../semanage/seobject.py:692
+#: ../semanage/seobject.py:734 ../semanage/seobject.py:763
+#: ../semanage/seobject.py:890 ../semanage/seobject.py:931
+#: ../semanage/seobject.py:963 ../semanage/seobject.py:1060
+#: ../semanage/seobject.py:1103 ../semanage/seobject.py:1135
+#: ../semanage/seobject.py:1211 ../semanage/seobject.py:1243
+msgid "Could not start semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:273 ../semanage/seobject.py:277
+#, python-format
+msgid "Could not add login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:292
+msgid "Requires seuser or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:302 ../semanage/seobject.py:349
+#, python-format
+msgid "Login mapping for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:306
+#, python-format
+msgid "Could not query seuser for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:321
+msgid "Could not srart semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:325 ../semanage/seobject.py:329
+#, python-format
+msgid "Could not modify login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:355
+#, python-format
+msgid "Login mapping for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:364 ../semanage/seobject.py:368
+#, python-format
+msgid "Could not delete login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:382
+msgid "Could not list login mappings"
+msgstr ""
+
+#: ../semanage/seobject.py:428 ../semanage/seobject.py:497
+#: ../semanage/seobject.py:553 ../semanage/seobject.py:559
+#, python-format
+msgid "Could not check if SELinux user %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:430
+#, python-format
+msgid "SELinux user %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:434
+#, python-format
+msgid "Could not create SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:443
+#, python-format
+msgid "Could not add role %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:452
+#, python-format
+msgid "Could not set MLS level for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:456
+#, python-format
+msgid "Could not add prefix %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:459
+#, python-format
+msgid "Could not extract key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:467 ../semanage/seobject.py:471
+#, python-format
+msgid "Could not add SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:487
+msgid "Requires prefix, roles, level or range"
+msgstr ""
+
+#: ../semanage/seobject.py:489
+msgid "Requires prefix or roles"
+msgstr ""
+
+#: ../semanage/seobject.py:499 ../semanage/seobject.py:555
+#, python-format
+msgid "SELinux user %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:503
+#, python-format
+msgid "Could not query user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:530 ../semanage/seobject.py:534
+#, python-format
+msgid "Could not modify SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:561
+#, python-format
+msgid "SELinux user %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:569 ../semanage/seobject.py:573
+#, python-format
+msgid "Could not delete SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:585
+msgid "Could not list SELinux users"
+msgstr ""
+
+#: ../semanage/seobject.py:591
+#, python-format
+msgid "Could not list roles for user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:625
+msgid "Protocol udp or tcp is required"
+msgstr ""
+
+#: ../semanage/seobject.py:627
+msgid "Port is required"
+msgstr ""
+
+#: ../semanage/seobject.py:638
+#, python-format
+msgid "Could not create a key for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:649
+msgid "Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:655 ../semanage/seobject.py:717
+#: ../semanage/seobject.py:751 ../semanage/seobject.py:757
+#, python-format
+msgid "Could not check if port %s/%s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:657
+#, python-format
+msgid "Port %s/%s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:661
+#, python-format
+msgid "Could not create port for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:667
+#, python-format
+msgid "Could not create context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:671
+#, python-format
+msgid "Could not set user in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:675
+#, python-format
+msgid "Could not set role in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:679
+#, python-format
+msgid "Could not set type in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:684
+#, python-format
+msgid "Could not set mls fields in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:688
+#, python-format
+msgid "Could not set port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:696 ../semanage/seobject.py:700
+#, python-format
+msgid "Could not add port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:709 ../semanage/seobject.py:906
+msgid "Requires setype or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:711
+msgid "Requires setype"
+msgstr ""
+
+#: ../semanage/seobject.py:719 ../semanage/seobject.py:753
+#, python-format
+msgid "Port %s/%s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:723
+#, python-format
+msgid "Could not query port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:738 ../semanage/seobject.py:742
+#, python-format
+msgid "Could not modify port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:759
+#, python-format
+msgid "Port %s/%s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:767 ../semanage/seobject.py:771
+#, python-format
+msgid "Could not delete port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:779 ../semanage/seobject.py:798
+msgid "Could not list ports"
+msgstr ""
+
+#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014
+msgid "SELinux Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:846 ../semanage/seobject.py:910
+#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018
+#, python-format
+msgid "Could not create key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:850 ../semanage/seobject.py:914
+#: ../semanage/seobject.py:951 ../semanage/seobject.py:957
+#, python-format
+msgid "Could not check if interface %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:852
+#, python-format
+msgid "Interface %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:856
+#, python-format
+msgid "Could not create interface for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033
+#, python-format
+msgid "Could not create context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:865
+#, python-format
+msgid "Could not set user in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:869
+#, python-format
+msgid "Could not set role in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:873
+#, python-format
+msgid "Could not set type in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:878
+#, python-format
+msgid "Could not set mls fields in interface context for %s"
msgstr ""
-#: setfiles/setfiles.c:831
+#: ../semanage/seobject.py:882
+#, python-format
+msgid "Could not set interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:886
+#, python-format
+msgid "Could not set message context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:894 ../semanage/seobject.py:898
+#, python-format
+msgid "Could not add interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:916 ../semanage/seobject.py:953
+#, python-format
+msgid "Interface %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:920
+#, python-format
+msgid "Could not query interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:935 ../semanage/seobject.py:939
+#, python-format
+msgid "Could not modify interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:959
+#, python-format
+msgid "Interface %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:967 ../semanage/seobject.py:971
+#, python-format
+msgid "Could not delete interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:979
+msgid "Could not list interfaces"
+msgstr ""
+
+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084
+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129
+#, python-format
+msgid "Could not check if file context for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1024
+#, python-format
+msgid "File context for %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1028
+#, python-format
+msgid "Could not create file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1037
+#, python-format
+msgid "Could not set user in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1041
+#, python-format
+msgid "Could not set role in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1045
+#, python-format
+msgid "Could not set type in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1050
+#, python-format
+msgid "Could not set mls fields in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1056
+#, python-format
+msgid "Could not set file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068
+#, python-format
+msgid "Could not add file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1076
+msgid "Requires setype, serange or seuser"
+msgstr ""
+
+#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125
+#, python-format
+msgid "File context for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1090
+#, python-format
+msgid "Could not query file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111
+#, python-format
+msgid "Could not modify file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1131
+#, python-format
+msgid "File context for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143
+#, python-format
+msgid "Could not delete file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1151
+msgid "Could not list file contexts"
+msgstr ""
+
+#: ../semanage/seobject.py:1189
+msgid "Requires value"
+msgstr ""
+
+#: ../semanage/seobject.py:1197 ../semanage/seobject.py:1231
+#: ../semanage/seobject.py:1237
+#, python-format
+msgid "Could not check if boolean %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1199 ../semanage/seobject.py:1233
+#, python-format
+msgid "Boolean %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1203
+#, python-format
+msgid "Could not query file context %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1215 ../semanage/seobject.py:1219
+#, python-format
+msgid "Could not modify boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1239
+#, python-format
+msgid "Boolean %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1251
+#, python-format
+msgid "Could not delete boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1259
+msgid "Could not list booleans"
+msgstr ""
+
+#: ../audit2allow/audit2allow:179
#, c-format
-msgid "%s: Warning! No matches for (%s, %s, %s)\n"
+msgid "Generating type enforcment file: %s.te"
+msgstr ""
+
+#: ../audit2allow/audit2allow:184
+msgid "Compiling policy"
msgstr ""
-#: setfiles/setfiles.c:836
+#: ../audit2allow/audit2allow:195
+msgid ""
+"\n"
+"******************** IMPORTANT ***********************\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:196
#, c-format
-msgid "%s: Warning! No matches for (%s, %s)\n"
+msgid ""
+"In order to load this newly created policy package into the kernel,\n"
+"you are required to execute \n"
+"\n"
+"semodule -i %s.pp\n"
+"\n"
msgstr ""
-#: setfiles/setfiles.c:844
+#: ../audit2allow/audit2allow:203
#, c-format
-msgid "%s: Done.\n"
+msgid "Options Error: %s "
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ku.po policycoreutils-1.30.6/po/ku.po
--- nsapolicycoreutils/po/ku.po 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.30.6/po/ku.po 2006-05-05 14:40:32.000000000 -0400
@@ -0,0 +1,926 @@
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the PACKAGE package.
+# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
+#
+#, fuzzy
+msgid ""
+msgstr ""
+"Project-Id-Version: PACKAGE VERSION\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2006-05-02 20:34-0400\n"
+"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
+"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
+"Language-Team: LANGUAGE <LL@li.org>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=CHARSET\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#: ../load_policy/load_policy.c:22
+#, c-format
+msgid "usage: %s [-bq]\n"
+msgstr ""
+
+#: ../load_policy/load_policy.c:62
+#, c-format
+msgid "%s: Can't load policy: %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:97
+#, c-format
+msgid "Out of memory!\n"
+msgstr ""
+
+#: ../newrole/newrole.c:201 ../run_init/run_init.c:126
+#, c-format
+msgid "failed to initialize PAM\n"
+msgstr ""
+
+#: ../newrole/newrole.c:212
+#, c-format
+msgid "failed to set PAM_TTY\n"
+msgstr ""
+
+#: ../newrole/newrole.c:250 ../run_init/run_init.c:155
+msgid "Password:"
+msgstr ""
+
+#: ../newrole/newrole.c:282 ../run_init/run_init.c:187
+#, c-format
+msgid "Cannot find your entry in the shadow passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:288 ../run_init/run_init.c:193
+#, c-format
+msgid "getpass cannot open /dev/tty\n"
+msgstr ""
+
+#: ../newrole/newrole.c:354
+#, c-format
+msgid "Error initing capabilities, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:367
+#, c-format
+msgid "Error dropping capabilities, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:374
+#, c-format
+msgid "Error changing uid, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:380
+#, c-format
+msgid "Error resetting KEEPCAPS, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:386
+#, c-format
+msgid "Error dropping SETUID capability, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:459
+#, c-format
+msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:464
+#, c-format
+msgid "Could not determine enforcing mode.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:481
+#, c-format
+msgid "Error: multiple roles specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:490
+#, c-format
+msgid "Error: multiple types specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:498
+#, c-format
+msgid "Sorry, -l may be used with SELinux MLS support.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:503
+#, c-format
+msgid "Error: multiple levels specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:527
+#, c-format
+msgid "Couldn't get default type.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:549
+#, c-format
+msgid "failed to get old_context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:563
+#, c-format
+msgid "failed to get new context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:586
+#, c-format
+msgid "cannot find your entry in the passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:596
+#, c-format
+msgid "Error! Shell is not valid.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:603
+#, c-format
+msgid "Error! Could not retrieve tty information.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:607
+#, c-format
+msgid "Authenticating %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:621
+#, c-format
+msgid "newrole: incorrect password for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:645
+#, c-format
+msgid "failed to set new role %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:657
+#, c-format
+msgid "failed to set new type %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:670
+#, c-format
+msgid "failed to build new range with level %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:674
+#, c-format
+msgid "failed to set new range %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:688
+#, c-format
+msgid "failed to convert new context to string\n"
+msgstr ""
+
+#: ../newrole/newrole.c:698
+#, c-format
+msgid "%s is not a valid context\n"
+msgstr ""
+
+#: ../newrole/newrole.c:711
+#, c-format
+msgid "Error! Could not open %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:717
+#, c-format
+msgid "%s! Could not get current context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:728
+#, c-format
+msgid "%s! Could not get new context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:740
+#, c-format
+msgid "%s! Could not set new context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:752
+#, c-format
+msgid "newrole: failure forking: %s"
+msgstr ""
+
+#: ../newrole/newrole.c:754
+#, c-format
+msgid "Warning! Could not restore context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:774
+#, c-format
+msgid "%s changed labels.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:798
+#, c-format
+msgid "Could not close descriptors.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:832 ../run_init/run_init.c:390
+#, c-format
+msgid "Could not set exec context to %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:842
+#, c-format
+msgid "Error connecting to audit system.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:847
+#, c-format
+msgid "Error allocating memory.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:853
+#, c-format
+msgid "Error sending audit message.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:864
+msgid "failed to exec shell\n"
+msgstr ""
+
+#: ../run_init/run_init.c:67
+msgid ""
+"USAGE: run_init <script> <args ...>\n"
+" where: <script> is the name of the init script to run,\n"
+" <args ...> are the arguments to that script."
+msgstr ""
+
+#: ../run_init/run_init.c:264
+#, c-format
+msgid "run_init: incorrect password for %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:295
+#, c-format
+msgid "Could not open file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:322
+#, c-format
+msgid "No context in file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:345
+#, c-format
+msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../run_init/run_init.c:364
+#, c-format
+msgid "authentication failed.\n"
+msgstr ""
+
+#: ../scripts/chcat:70 ../scripts/chcat:140
+msgid "Requires at least one category"
+msgstr ""
+
+#: ../scripts/chcat:84 ../scripts/chcat:154
+#, c-format
+msgid "Can not modify sensitivity levels using '+' on %s"
+msgstr ""
+
+#: ../scripts/chcat:88
+#, c-format
+msgid "%s is already in %s"
+msgstr ""
+
+#: ../scripts/chcat:159 ../scripts/chcat:169
+#, c-format
+msgid "%s is not in %s"
+msgstr ""
+
+#: ../scripts/chcat:232 ../scripts/chcat:237
+msgid "Can not combine +/- with other types of categories"
+msgstr ""
+
+#: ../scripts/chcat:282
+msgid "Can not have multiple sensitivities"
+msgstr ""
+
+#: ../scripts/chcat:288
+#, c-format
+msgid "Usage %s CATEGORY File ..."
+msgstr ""
+
+#: ../scripts/chcat:289
+#, c-format
+msgid "Usage %s -l CATEGORY user ..."
+msgstr ""
+
+#: ../scripts/chcat:290
+#, c-format
+msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
+msgstr ""
+
+#: ../scripts/chcat:291
+#, c-format
+msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
+msgstr ""
+
+#: ../scripts/chcat:292
+#, c-format
+msgid "Usage %s -d File ..."
+msgstr ""
+
+#: ../scripts/chcat:293
+#, c-format
+msgid "Usage %s -l -d user ..."
+msgstr ""
+
+#: ../scripts/chcat:294
+#, c-format
+msgid "Usage %s -L"
+msgstr ""
+
+#: ../scripts/chcat:295
+#, c-format
+msgid "Usage %s -L -l user"
+msgstr ""
+
+#: ../scripts/chcat:296
+msgid "Use -- to end option list. For example"
+msgstr ""
+
+#: ../scripts/chcat:297
+msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
+msgstr ""
+
+#: ../scripts/chcat:298
+msgid "chcat -l +CompanyConfidential juser"
+msgstr ""
+
+#: ../semanage/seobject.py:124
+msgid "translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:131
+#, python-format
+msgid "Unable to open %s: translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:171 ../semanage/seobject.py:185
+#, python-format
+msgid "Translations can not contain spaces '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:174
+#, python-format
+msgid "Invalid Level '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:177
+#, python-format
+msgid "%s already defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:189
+#, python-format
+msgid "%s not defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:209
+msgid "SELinux policy is not managed or store cannot be accessed."
+msgstr ""
+
+#: ../semanage/seobject.py:214
+msgid "Cannot read policy store."
+msgstr ""
+
+#: ../semanage/seobject.py:219
+msgid "Could not establish semanage connection"
+msgstr ""
+
+#: ../semanage/seobject.py:238 ../semanage/seobject.py:296
+#: ../semanage/seobject.py:343 ../semanage/seobject.py:424
+#: ../semanage/seobject.py:493 ../semanage/seobject.py:549
+#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119
+#: ../semanage/seobject.py:1193 ../semanage/seobject.py:1227
+#, python-format
+msgid "Could not create a key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:242 ../semanage/seobject.py:300
+#: ../semanage/seobject.py:347 ../semanage/seobject.py:353
+#, python-format
+msgid "Could not check if login mapping for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:244
+#, python-format
+msgid "Login mapping for %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:248
+#, python-format
+msgid "Linux User %s does not exist"
+msgstr ""
+
+#: ../semanage/seobject.py:252
+#, python-format
+msgid "Could not create login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:256 ../semanage/seobject.py:438
+#, python-format
+msgid "Could not set name for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:261 ../semanage/seobject.py:448
+#, python-format
+msgid "Could not set MLS range for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:265
+#, python-format
+msgid "Could not set SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:269 ../semanage/seobject.py:359
+#: ../semanage/seobject.py:463 ../semanage/seobject.py:526
+#: ../semanage/seobject.py:565 ../semanage/seobject.py:692
+#: ../semanage/seobject.py:734 ../semanage/seobject.py:763
+#: ../semanage/seobject.py:890 ../semanage/seobject.py:931
+#: ../semanage/seobject.py:963 ../semanage/seobject.py:1060
+#: ../semanage/seobject.py:1103 ../semanage/seobject.py:1135
+#: ../semanage/seobject.py:1211 ../semanage/seobject.py:1243
+msgid "Could not start semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:273 ../semanage/seobject.py:277
+#, python-format
+msgid "Could not add login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:292
+msgid "Requires seuser or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:302 ../semanage/seobject.py:349
+#, python-format
+msgid "Login mapping for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:306
+#, python-format
+msgid "Could not query seuser for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:321
+msgid "Could not srart semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:325 ../semanage/seobject.py:329
+#, python-format
+msgid "Could not modify login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:355
+#, python-format
+msgid "Login mapping for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:364 ../semanage/seobject.py:368
+#, python-format
+msgid "Could not delete login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:382
+msgid "Could not list login mappings"
+msgstr ""
+
+#: ../semanage/seobject.py:428 ../semanage/seobject.py:497
+#: ../semanage/seobject.py:553 ../semanage/seobject.py:559
+#, python-format
+msgid "Could not check if SELinux user %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:430
+#, python-format
+msgid "SELinux user %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:434
+#, python-format
+msgid "Could not create SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:443
+#, python-format
+msgid "Could not add role %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:452
+#, python-format
+msgid "Could not set MLS level for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:456
+#, python-format
+msgid "Could not add prefix %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:459
+#, python-format
+msgid "Could not extract key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:467 ../semanage/seobject.py:471
+#, python-format
+msgid "Could not add SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:487
+msgid "Requires prefix, roles, level or range"
+msgstr ""
+
+#: ../semanage/seobject.py:489
+msgid "Requires prefix or roles"
+msgstr ""
+
+#: ../semanage/seobject.py:499 ../semanage/seobject.py:555
+#, python-format
+msgid "SELinux user %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:503
+#, python-format
+msgid "Could not query user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:530 ../semanage/seobject.py:534
+#, python-format
+msgid "Could not modify SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:561
+#, python-format
+msgid "SELinux user %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:569 ../semanage/seobject.py:573
+#, python-format
+msgid "Could not delete SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:585
+msgid "Could not list SELinux users"
+msgstr ""
+
+#: ../semanage/seobject.py:591
+#, python-format
+msgid "Could not list roles for user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:625
+msgid "Protocol udp or tcp is required"
+msgstr ""
+
+#: ../semanage/seobject.py:627
+msgid "Port is required"
+msgstr ""
+
+#: ../semanage/seobject.py:638
+#, python-format
+msgid "Could not create a key for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:649
+msgid "Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:655 ../semanage/seobject.py:717
+#: ../semanage/seobject.py:751 ../semanage/seobject.py:757
+#, python-format
+msgid "Could not check if port %s/%s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:657
+#, python-format
+msgid "Port %s/%s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:661
+#, python-format
+msgid "Could not create port for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:667
+#, python-format
+msgid "Could not create context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:671
+#, python-format
+msgid "Could not set user in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:675
+#, python-format
+msgid "Could not set role in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:679
+#, python-format
+msgid "Could not set type in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:684
+#, python-format
+msgid "Could not set mls fields in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:688
+#, python-format
+msgid "Could not set port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:696 ../semanage/seobject.py:700
+#, python-format
+msgid "Could not add port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:709 ../semanage/seobject.py:906
+msgid "Requires setype or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:711
+msgid "Requires setype"
+msgstr ""
+
+#: ../semanage/seobject.py:719 ../semanage/seobject.py:753
+#, python-format
+msgid "Port %s/%s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:723
+#, python-format
+msgid "Could not query port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:738 ../semanage/seobject.py:742
+#, python-format
+msgid "Could not modify port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:759
+#, python-format
+msgid "Port %s/%s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:767 ../semanage/seobject.py:771
+#, python-format
+msgid "Could not delete port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:779 ../semanage/seobject.py:798
+msgid "Could not list ports"
+msgstr ""
+
+#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014
+msgid "SELinux Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:846 ../semanage/seobject.py:910
+#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018
+#, python-format
+msgid "Could not create key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:850 ../semanage/seobject.py:914
+#: ../semanage/seobject.py:951 ../semanage/seobject.py:957
+#, python-format
+msgid "Could not check if interface %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:852
+#, python-format
+msgid "Interface %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:856
+#, python-format
+msgid "Could not create interface for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033
+#, python-format
+msgid "Could not create context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:865
+#, python-format
+msgid "Could not set user in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:869
+#, python-format
+msgid "Could not set role in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:873
+#, python-format
+msgid "Could not set type in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:878
+#, python-format
+msgid "Could not set mls fields in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:882
+#, python-format
+msgid "Could not set interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:886
+#, python-format
+msgid "Could not set message context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:894 ../semanage/seobject.py:898
+#, python-format
+msgid "Could not add interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:916 ../semanage/seobject.py:953
+#, python-format
+msgid "Interface %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:920
+#, python-format
+msgid "Could not query interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:935 ../semanage/seobject.py:939
+#, python-format
+msgid "Could not modify interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:959
+#, python-format
+msgid "Interface %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:967 ../semanage/seobject.py:971
+#, python-format
+msgid "Could not delete interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:979
+msgid "Could not list interfaces"
+msgstr ""
+
+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084
+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129
+#, python-format
+msgid "Could not check if file context for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1024
+#, python-format
+msgid "File context for %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1028
+#, python-format
+msgid "Could not create file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1037
+#, python-format
+msgid "Could not set user in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1041
+#, python-format
+msgid "Could not set role in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1045
+#, python-format
+msgid "Could not set type in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1050
+#, python-format
+msgid "Could not set mls fields in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1056
+#, python-format
+msgid "Could not set file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068
+#, python-format
+msgid "Could not add file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1076
+msgid "Requires setype, serange or seuser"
+msgstr ""
+
+#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125
+#, python-format
+msgid "File context for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1090
+#, python-format
+msgid "Could not query file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111
+#, python-format
+msgid "Could not modify file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1131
+#, python-format
+msgid "File context for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143
+#, python-format
+msgid "Could not delete file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1151
+msgid "Could not list file contexts"
+msgstr ""
+
+#: ../semanage/seobject.py:1189
+msgid "Requires value"
+msgstr ""
+
+#: ../semanage/seobject.py:1197 ../semanage/seobject.py:1231
+#: ../semanage/seobject.py:1237
+#, python-format
+msgid "Could not check if boolean %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1199 ../semanage/seobject.py:1233
+#, python-format
+msgid "Boolean %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1203
+#, python-format
+msgid "Could not query file context %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1215 ../semanage/seobject.py:1219
+#, python-format
+msgid "Could not modify boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1239
+#, python-format
+msgid "Boolean %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1251
+#, python-format
+msgid "Could not delete boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1259
+msgid "Could not list booleans"
+msgstr ""
+
+#: ../audit2allow/audit2allow:179
+#, c-format
+msgid "Generating type enforcment file: %s.te"
+msgstr ""
+
+#: ../audit2allow/audit2allow:184
+msgid "Compiling policy"
+msgstr ""
+
+#: ../audit2allow/audit2allow:195
+msgid ""
+"\n"
+"******************** IMPORTANT ***********************\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:196
+#, c-format
+msgid ""
+"In order to load this newly created policy package into the kernel,\n"
+"you are required to execute \n"
+"\n"
+"semodule -i %s.pp\n"
+"\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:203
+#, c-format
+msgid "Options Error: %s "
+msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/lo.po policycoreutils-1.30.6/po/lo.po
--- nsapolicycoreutils/po/lo.po 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.30.6/po/lo.po 2006-05-05 14:40:32.000000000 -0400
@@ -0,0 +1,926 @@
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the PACKAGE package.
+# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
+#
+#, fuzzy
+msgid ""
+msgstr ""
+"Project-Id-Version: PACKAGE VERSION\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2006-05-02 20:34-0400\n"
+"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
+"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
+"Language-Team: LANGUAGE <LL@li.org>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=CHARSET\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#: ../load_policy/load_policy.c:22
+#, c-format
+msgid "usage: %s [-bq]\n"
+msgstr ""
+
+#: ../load_policy/load_policy.c:62
+#, c-format
+msgid "%s: Can't load policy: %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:97
+#, c-format
+msgid "Out of memory!\n"
+msgstr ""
+
+#: ../newrole/newrole.c:201 ../run_init/run_init.c:126
+#, c-format
+msgid "failed to initialize PAM\n"
+msgstr ""
+
+#: ../newrole/newrole.c:212
+#, c-format
+msgid "failed to set PAM_TTY\n"
+msgstr ""
+
+#: ../newrole/newrole.c:250 ../run_init/run_init.c:155
+msgid "Password:"
+msgstr ""
+
+#: ../newrole/newrole.c:282 ../run_init/run_init.c:187
+#, c-format
+msgid "Cannot find your entry in the shadow passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:288 ../run_init/run_init.c:193
+#, c-format
+msgid "getpass cannot open /dev/tty\n"
+msgstr ""
+
+#: ../newrole/newrole.c:354
+#, c-format
+msgid "Error initing capabilities, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:367
+#, c-format
+msgid "Error dropping capabilities, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:374
+#, c-format
+msgid "Error changing uid, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:380
+#, c-format
+msgid "Error resetting KEEPCAPS, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:386
+#, c-format
+msgid "Error dropping SETUID capability, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:459
+#, c-format
+msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:464
+#, c-format
+msgid "Could not determine enforcing mode.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:481
+#, c-format
+msgid "Error: multiple roles specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:490
+#, c-format
+msgid "Error: multiple types specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:498
+#, c-format
+msgid "Sorry, -l may be used with SELinux MLS support.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:503
+#, c-format
+msgid "Error: multiple levels specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:527
+#, c-format
+msgid "Couldn't get default type.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:549
+#, c-format
+msgid "failed to get old_context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:563
+#, c-format
+msgid "failed to get new context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:586
+#, c-format
+msgid "cannot find your entry in the passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:596
+#, c-format
+msgid "Error! Shell is not valid.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:603
+#, c-format
+msgid "Error! Could not retrieve tty information.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:607
+#, c-format
+msgid "Authenticating %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:621
+#, c-format
+msgid "newrole: incorrect password for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:645
+#, c-format
+msgid "failed to set new role %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:657
+#, c-format
+msgid "failed to set new type %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:670
+#, c-format
+msgid "failed to build new range with level %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:674
+#, c-format
+msgid "failed to set new range %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:688
+#, c-format
+msgid "failed to convert new context to string\n"
+msgstr ""
+
+#: ../newrole/newrole.c:698
+#, c-format
+msgid "%s is not a valid context\n"
+msgstr ""
+
+#: ../newrole/newrole.c:711
+#, c-format
+msgid "Error! Could not open %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:717
+#, c-format
+msgid "%s! Could not get current context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:728
+#, c-format
+msgid "%s! Could not get new context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:740
+#, c-format
+msgid "%s! Could not set new context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:752
+#, c-format
+msgid "newrole: failure forking: %s"
+msgstr ""
+
+#: ../newrole/newrole.c:754
+#, c-format
+msgid "Warning! Could not restore context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:774
+#, c-format
+msgid "%s changed labels.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:798
+#, c-format
+msgid "Could not close descriptors.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:832 ../run_init/run_init.c:390
+#, c-format
+msgid "Could not set exec context to %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:842
+#, c-format
+msgid "Error connecting to audit system.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:847
+#, c-format
+msgid "Error allocating memory.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:853
+#, c-format
+msgid "Error sending audit message.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:864
+msgid "failed to exec shell\n"
+msgstr ""
+
+#: ../run_init/run_init.c:67
+msgid ""
+"USAGE: run_init <script> <args ...>\n"
+" where: <script> is the name of the init script to run,\n"
+" <args ...> are the arguments to that script."
+msgstr ""
+
+#: ../run_init/run_init.c:264
+#, c-format
+msgid "run_init: incorrect password for %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:295
+#, c-format
+msgid "Could not open file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:322
+#, c-format
+msgid "No context in file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:345
+#, c-format
+msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../run_init/run_init.c:364
+#, c-format
+msgid "authentication failed.\n"
+msgstr ""
+
+#: ../scripts/chcat:70 ../scripts/chcat:140
+msgid "Requires at least one category"
+msgstr ""
+
+#: ../scripts/chcat:84 ../scripts/chcat:154
+#, c-format
+msgid "Can not modify sensitivity levels using '+' on %s"
+msgstr ""
+
+#: ../scripts/chcat:88
+#, c-format
+msgid "%s is already in %s"
+msgstr ""
+
+#: ../scripts/chcat:159 ../scripts/chcat:169
+#, c-format
+msgid "%s is not in %s"
+msgstr ""
+
+#: ../scripts/chcat:232 ../scripts/chcat:237
+msgid "Can not combine +/- with other types of categories"
+msgstr ""
+
+#: ../scripts/chcat:282
+msgid "Can not have multiple sensitivities"
+msgstr ""
+
+#: ../scripts/chcat:288
+#, c-format
+msgid "Usage %s CATEGORY File ..."
+msgstr ""
+
+#: ../scripts/chcat:289
+#, c-format
+msgid "Usage %s -l CATEGORY user ..."
+msgstr ""
+
+#: ../scripts/chcat:290
+#, c-format
+msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
+msgstr ""
+
+#: ../scripts/chcat:291
+#, c-format
+msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
+msgstr ""
+
+#: ../scripts/chcat:292
+#, c-format
+msgid "Usage %s -d File ..."
+msgstr ""
+
+#: ../scripts/chcat:293
+#, c-format
+msgid "Usage %s -l -d user ..."
+msgstr ""
+
+#: ../scripts/chcat:294
+#, c-format
+msgid "Usage %s -L"
+msgstr ""
+
+#: ../scripts/chcat:295
+#, c-format
+msgid "Usage %s -L -l user"
+msgstr ""
+
+#: ../scripts/chcat:296
+msgid "Use -- to end option list. For example"
+msgstr ""
+
+#: ../scripts/chcat:297
+msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
+msgstr ""
+
+#: ../scripts/chcat:298
+msgid "chcat -l +CompanyConfidential juser"
+msgstr ""
+
+#: ../semanage/seobject.py:124
+msgid "translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:131
+#, python-format
+msgid "Unable to open %s: translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:171 ../semanage/seobject.py:185
+#, python-format
+msgid "Translations can not contain spaces '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:174
+#, python-format
+msgid "Invalid Level '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:177
+#, python-format
+msgid "%s already defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:189
+#, python-format
+msgid "%s not defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:209
+msgid "SELinux policy is not managed or store cannot be accessed."
+msgstr ""
+
+#: ../semanage/seobject.py:214
+msgid "Cannot read policy store."
+msgstr ""
+
+#: ../semanage/seobject.py:219
+msgid "Could not establish semanage connection"
+msgstr ""
+
+#: ../semanage/seobject.py:238 ../semanage/seobject.py:296
+#: ../semanage/seobject.py:343 ../semanage/seobject.py:424
+#: ../semanage/seobject.py:493 ../semanage/seobject.py:549
+#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119
+#: ../semanage/seobject.py:1193 ../semanage/seobject.py:1227
+#, python-format
+msgid "Could not create a key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:242 ../semanage/seobject.py:300
+#: ../semanage/seobject.py:347 ../semanage/seobject.py:353
+#, python-format
+msgid "Could not check if login mapping for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:244
+#, python-format
+msgid "Login mapping for %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:248
+#, python-format
+msgid "Linux User %s does not exist"
+msgstr ""
+
+#: ../semanage/seobject.py:252
+#, python-format
+msgid "Could not create login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:256 ../semanage/seobject.py:438
+#, python-format
+msgid "Could not set name for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:261 ../semanage/seobject.py:448
+#, python-format
+msgid "Could not set MLS range for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:265
+#, python-format
+msgid "Could not set SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:269 ../semanage/seobject.py:359
+#: ../semanage/seobject.py:463 ../semanage/seobject.py:526
+#: ../semanage/seobject.py:565 ../semanage/seobject.py:692
+#: ../semanage/seobject.py:734 ../semanage/seobject.py:763
+#: ../semanage/seobject.py:890 ../semanage/seobject.py:931
+#: ../semanage/seobject.py:963 ../semanage/seobject.py:1060
+#: ../semanage/seobject.py:1103 ../semanage/seobject.py:1135
+#: ../semanage/seobject.py:1211 ../semanage/seobject.py:1243
+msgid "Could not start semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:273 ../semanage/seobject.py:277
+#, python-format
+msgid "Could not add login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:292
+msgid "Requires seuser or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:302 ../semanage/seobject.py:349
+#, python-format
+msgid "Login mapping for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:306
+#, python-format
+msgid "Could not query seuser for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:321
+msgid "Could not srart semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:325 ../semanage/seobject.py:329
+#, python-format
+msgid "Could not modify login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:355
+#, python-format
+msgid "Login mapping for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:364 ../semanage/seobject.py:368
+#, python-format
+msgid "Could not delete login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:382
+msgid "Could not list login mappings"
+msgstr ""
+
+#: ../semanage/seobject.py:428 ../semanage/seobject.py:497
+#: ../semanage/seobject.py:553 ../semanage/seobject.py:559
+#, python-format
+msgid "Could not check if SELinux user %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:430
+#, python-format
+msgid "SELinux user %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:434
+#, python-format
+msgid "Could not create SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:443
+#, python-format
+msgid "Could not add role %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:452
+#, python-format
+msgid "Could not set MLS level for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:456
+#, python-format
+msgid "Could not add prefix %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:459
+#, python-format
+msgid "Could not extract key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:467 ../semanage/seobject.py:471
+#, python-format
+msgid "Could not add SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:487
+msgid "Requires prefix, roles, level or range"
+msgstr ""
+
+#: ../semanage/seobject.py:489
+msgid "Requires prefix or roles"
+msgstr ""
+
+#: ../semanage/seobject.py:499 ../semanage/seobject.py:555
+#, python-format
+msgid "SELinux user %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:503
+#, python-format
+msgid "Could not query user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:530 ../semanage/seobject.py:534
+#, python-format
+msgid "Could not modify SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:561
+#, python-format
+msgid "SELinux user %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:569 ../semanage/seobject.py:573
+#, python-format
+msgid "Could not delete SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:585
+msgid "Could not list SELinux users"
+msgstr ""
+
+#: ../semanage/seobject.py:591
+#, python-format
+msgid "Could not list roles for user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:625
+msgid "Protocol udp or tcp is required"
+msgstr ""
+
+#: ../semanage/seobject.py:627
+msgid "Port is required"
+msgstr ""
+
+#: ../semanage/seobject.py:638
+#, python-format
+msgid "Could not create a key for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:649
+msgid "Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:655 ../semanage/seobject.py:717
+#: ../semanage/seobject.py:751 ../semanage/seobject.py:757
+#, python-format
+msgid "Could not check if port %s/%s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:657
+#, python-format
+msgid "Port %s/%s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:661
+#, python-format
+msgid "Could not create port for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:667
+#, python-format
+msgid "Could not create context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:671
+#, python-format
+msgid "Could not set user in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:675
+#, python-format
+msgid "Could not set role in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:679
+#, python-format
+msgid "Could not set type in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:684
+#, python-format
+msgid "Could not set mls fields in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:688
+#, python-format
+msgid "Could not set port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:696 ../semanage/seobject.py:700
+#, python-format
+msgid "Could not add port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:709 ../semanage/seobject.py:906
+msgid "Requires setype or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:711
+msgid "Requires setype"
+msgstr ""
+
+#: ../semanage/seobject.py:719 ../semanage/seobject.py:753
+#, python-format
+msgid "Port %s/%s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:723
+#, python-format
+msgid "Could not query port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:738 ../semanage/seobject.py:742
+#, python-format
+msgid "Could not modify port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:759
+#, python-format
+msgid "Port %s/%s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:767 ../semanage/seobject.py:771
+#, python-format
+msgid "Could not delete port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:779 ../semanage/seobject.py:798
+msgid "Could not list ports"
+msgstr ""
+
+#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014
+msgid "SELinux Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:846 ../semanage/seobject.py:910
+#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018
+#, python-format
+msgid "Could not create key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:850 ../semanage/seobject.py:914
+#: ../semanage/seobject.py:951 ../semanage/seobject.py:957
+#, python-format
+msgid "Could not check if interface %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:852
+#, python-format
+msgid "Interface %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:856
+#, python-format
+msgid "Could not create interface for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033
+#, python-format
+msgid "Could not create context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:865
+#, python-format
+msgid "Could not set user in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:869
+#, python-format
+msgid "Could not set role in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:873
+#, python-format
+msgid "Could not set type in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:878
+#, python-format
+msgid "Could not set mls fields in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:882
+#, python-format
+msgid "Could not set interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:886
+#, python-format
+msgid "Could not set message context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:894 ../semanage/seobject.py:898
+#, python-format
+msgid "Could not add interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:916 ../semanage/seobject.py:953
+#, python-format
+msgid "Interface %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:920
+#, python-format
+msgid "Could not query interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:935 ../semanage/seobject.py:939
+#, python-format
+msgid "Could not modify interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:959
+#, python-format
+msgid "Interface %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:967 ../semanage/seobject.py:971
+#, python-format
+msgid "Could not delete interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:979
+msgid "Could not list interfaces"
+msgstr ""
+
+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084
+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129
+#, python-format
+msgid "Could not check if file context for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1024
+#, python-format
+msgid "File context for %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1028
+#, python-format
+msgid "Could not create file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1037
+#, python-format
+msgid "Could not set user in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1041
+#, python-format
+msgid "Could not set role in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1045
+#, python-format
+msgid "Could not set type in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1050
+#, python-format
+msgid "Could not set mls fields in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1056
+#, python-format
+msgid "Could not set file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068
+#, python-format
+msgid "Could not add file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1076
+msgid "Requires setype, serange or seuser"
+msgstr ""
+
+#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125
+#, python-format
+msgid "File context for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1090
+#, python-format
+msgid "Could not query file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111
+#, python-format
+msgid "Could not modify file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1131
+#, python-format
+msgid "File context for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143
+#, python-format
+msgid "Could not delete file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1151
+msgid "Could not list file contexts"
+msgstr ""
+
+#: ../semanage/seobject.py:1189
+msgid "Requires value"
+msgstr ""
+
+#: ../semanage/seobject.py:1197 ../semanage/seobject.py:1231
+#: ../semanage/seobject.py:1237
+#, python-format
+msgid "Could not check if boolean %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1199 ../semanage/seobject.py:1233
+#, python-format
+msgid "Boolean %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1203
+#, python-format
+msgid "Could not query file context %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1215 ../semanage/seobject.py:1219
+#, python-format
+msgid "Could not modify boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1239
+#, python-format
+msgid "Boolean %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1251
+#, python-format
+msgid "Could not delete boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1259
+msgid "Could not list booleans"
+msgstr ""
+
+#: ../audit2allow/audit2allow:179
+#, c-format
+msgid "Generating type enforcment file: %s.te"
+msgstr ""
+
+#: ../audit2allow/audit2allow:184
+msgid "Compiling policy"
+msgstr ""
+
+#: ../audit2allow/audit2allow:195
+msgid ""
+"\n"
+"******************** IMPORTANT ***********************\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:196
+#, c-format
+msgid ""
+"In order to load this newly created policy package into the kernel,\n"
+"you are required to execute \n"
+"\n"
+"semodule -i %s.pp\n"
+"\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:203
+#, c-format
+msgid "Options Error: %s "
+msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/lt.po policycoreutils-1.30.6/po/lt.po
--- nsapolicycoreutils/po/lt.po 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.30.6/po/lt.po 2006-05-05 14:40:32.000000000 -0400
@@ -0,0 +1,926 @@
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the PACKAGE package.
+# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
+#
+#, fuzzy
+msgid ""
+msgstr ""
+"Project-Id-Version: PACKAGE VERSION\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2006-05-02 20:34-0400\n"
+"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
+"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
+"Language-Team: LANGUAGE <LL@li.org>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=CHARSET\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#: ../load_policy/load_policy.c:22
+#, c-format
+msgid "usage: %s [-bq]\n"
+msgstr ""
+
+#: ../load_policy/load_policy.c:62
+#, c-format
+msgid "%s: Can't load policy: %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:97
+#, c-format
+msgid "Out of memory!\n"
+msgstr ""
+
+#: ../newrole/newrole.c:201 ../run_init/run_init.c:126
+#, c-format
+msgid "failed to initialize PAM\n"
+msgstr ""
+
+#: ../newrole/newrole.c:212
+#, c-format
+msgid "failed to set PAM_TTY\n"
+msgstr ""
+
+#: ../newrole/newrole.c:250 ../run_init/run_init.c:155
+msgid "Password:"
+msgstr ""
+
+#: ../newrole/newrole.c:282 ../run_init/run_init.c:187
+#, c-format
+msgid "Cannot find your entry in the shadow passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:288 ../run_init/run_init.c:193
+#, c-format
+msgid "getpass cannot open /dev/tty\n"
+msgstr ""
+
+#: ../newrole/newrole.c:354
+#, c-format
+msgid "Error initing capabilities, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:367
+#, c-format
+msgid "Error dropping capabilities, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:374
+#, c-format
+msgid "Error changing uid, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:380
+#, c-format
+msgid "Error resetting KEEPCAPS, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:386
+#, c-format
+msgid "Error dropping SETUID capability, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:459
+#, c-format
+msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:464
+#, c-format
+msgid "Could not determine enforcing mode.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:481
+#, c-format
+msgid "Error: multiple roles specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:490
+#, c-format
+msgid "Error: multiple types specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:498
+#, c-format
+msgid "Sorry, -l may be used with SELinux MLS support.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:503
+#, c-format
+msgid "Error: multiple levels specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:527
+#, c-format
+msgid "Couldn't get default type.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:549
+#, c-format
+msgid "failed to get old_context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:563
+#, c-format
+msgid "failed to get new context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:586
+#, c-format
+msgid "cannot find your entry in the passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:596
+#, c-format
+msgid "Error! Shell is not valid.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:603
+#, c-format
+msgid "Error! Could not retrieve tty information.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:607
+#, c-format
+msgid "Authenticating %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:621
+#, c-format
+msgid "newrole: incorrect password for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:645
+#, c-format
+msgid "failed to set new role %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:657
+#, c-format
+msgid "failed to set new type %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:670
+#, c-format
+msgid "failed to build new range with level %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:674
+#, c-format
+msgid "failed to set new range %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:688
+#, c-format
+msgid "failed to convert new context to string\n"
+msgstr ""
+
+#: ../newrole/newrole.c:698
+#, c-format
+msgid "%s is not a valid context\n"
+msgstr ""
+
+#: ../newrole/newrole.c:711
+#, c-format
+msgid "Error! Could not open %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:717
+#, c-format
+msgid "%s! Could not get current context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:728
+#, c-format
+msgid "%s! Could not get new context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:740
+#, c-format
+msgid "%s! Could not set new context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:752
+#, c-format
+msgid "newrole: failure forking: %s"
+msgstr ""
+
+#: ../newrole/newrole.c:754
+#, c-format
+msgid "Warning! Could not restore context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:774
+#, c-format
+msgid "%s changed labels.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:798
+#, c-format
+msgid "Could not close descriptors.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:832 ../run_init/run_init.c:390
+#, c-format
+msgid "Could not set exec context to %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:842
+#, c-format
+msgid "Error connecting to audit system.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:847
+#, c-format
+msgid "Error allocating memory.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:853
+#, c-format
+msgid "Error sending audit message.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:864
+msgid "failed to exec shell\n"
+msgstr ""
+
+#: ../run_init/run_init.c:67
+msgid ""
+"USAGE: run_init <script> <args ...>\n"
+" where: <script> is the name of the init script to run,\n"
+" <args ...> are the arguments to that script."
+msgstr ""
+
+#: ../run_init/run_init.c:264
+#, c-format
+msgid "run_init: incorrect password for %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:295
+#, c-format
+msgid "Could not open file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:322
+#, c-format
+msgid "No context in file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:345
+#, c-format
+msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../run_init/run_init.c:364
+#, c-format
+msgid "authentication failed.\n"
+msgstr ""
+
+#: ../scripts/chcat:70 ../scripts/chcat:140
+msgid "Requires at least one category"
+msgstr ""
+
+#: ../scripts/chcat:84 ../scripts/chcat:154
+#, c-format
+msgid "Can not modify sensitivity levels using '+' on %s"
+msgstr ""
+
+#: ../scripts/chcat:88
+#, c-format
+msgid "%s is already in %s"
+msgstr ""
+
+#: ../scripts/chcat:159 ../scripts/chcat:169
+#, c-format
+msgid "%s is not in %s"
+msgstr ""
+
+#: ../scripts/chcat:232 ../scripts/chcat:237
+msgid "Can not combine +/- with other types of categories"
+msgstr ""
+
+#: ../scripts/chcat:282
+msgid "Can not have multiple sensitivities"
+msgstr ""
+
+#: ../scripts/chcat:288
+#, c-format
+msgid "Usage %s CATEGORY File ..."
+msgstr ""
+
+#: ../scripts/chcat:289
+#, c-format
+msgid "Usage %s -l CATEGORY user ..."
+msgstr ""
+
+#: ../scripts/chcat:290
+#, c-format
+msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
+msgstr ""
+
+#: ../scripts/chcat:291
+#, c-format
+msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
+msgstr ""
+
+#: ../scripts/chcat:292
+#, c-format
+msgid "Usage %s -d File ..."
+msgstr ""
+
+#: ../scripts/chcat:293
+#, c-format
+msgid "Usage %s -l -d user ..."
+msgstr ""
+
+#: ../scripts/chcat:294
+#, c-format
+msgid "Usage %s -L"
+msgstr ""
+
+#: ../scripts/chcat:295
+#, c-format
+msgid "Usage %s -L -l user"
+msgstr ""
+
+#: ../scripts/chcat:296
+msgid "Use -- to end option list. For example"
+msgstr ""
+
+#: ../scripts/chcat:297
+msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
+msgstr ""
+
+#: ../scripts/chcat:298
+msgid "chcat -l +CompanyConfidential juser"
+msgstr ""
+
+#: ../semanage/seobject.py:124
+msgid "translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:131
+#, python-format
+msgid "Unable to open %s: translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:171 ../semanage/seobject.py:185
+#, python-format
+msgid "Translations can not contain spaces '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:174
+#, python-format
+msgid "Invalid Level '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:177
+#, python-format
+msgid "%s already defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:189
+#, python-format
+msgid "%s not defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:209
+msgid "SELinux policy is not managed or store cannot be accessed."
+msgstr ""
+
+#: ../semanage/seobject.py:214
+msgid "Cannot read policy store."
+msgstr ""
+
+#: ../semanage/seobject.py:219
+msgid "Could not establish semanage connection"
+msgstr ""
+
+#: ../semanage/seobject.py:238 ../semanage/seobject.py:296
+#: ../semanage/seobject.py:343 ../semanage/seobject.py:424
+#: ../semanage/seobject.py:493 ../semanage/seobject.py:549
+#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119
+#: ../semanage/seobject.py:1193 ../semanage/seobject.py:1227
+#, python-format
+msgid "Could not create a key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:242 ../semanage/seobject.py:300
+#: ../semanage/seobject.py:347 ../semanage/seobject.py:353
+#, python-format
+msgid "Could not check if login mapping for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:244
+#, python-format
+msgid "Login mapping for %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:248
+#, python-format
+msgid "Linux User %s does not exist"
+msgstr ""
+
+#: ../semanage/seobject.py:252
+#, python-format
+msgid "Could not create login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:256 ../semanage/seobject.py:438
+#, python-format
+msgid "Could not set name for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:261 ../semanage/seobject.py:448
+#, python-format
+msgid "Could not set MLS range for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:265
+#, python-format
+msgid "Could not set SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:269 ../semanage/seobject.py:359
+#: ../semanage/seobject.py:463 ../semanage/seobject.py:526
+#: ../semanage/seobject.py:565 ../semanage/seobject.py:692
+#: ../semanage/seobject.py:734 ../semanage/seobject.py:763
+#: ../semanage/seobject.py:890 ../semanage/seobject.py:931
+#: ../semanage/seobject.py:963 ../semanage/seobject.py:1060
+#: ../semanage/seobject.py:1103 ../semanage/seobject.py:1135
+#: ../semanage/seobject.py:1211 ../semanage/seobject.py:1243
+msgid "Could not start semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:273 ../semanage/seobject.py:277
+#, python-format
+msgid "Could not add login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:292
+msgid "Requires seuser or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:302 ../semanage/seobject.py:349
+#, python-format
+msgid "Login mapping for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:306
+#, python-format
+msgid "Could not query seuser for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:321
+msgid "Could not srart semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:325 ../semanage/seobject.py:329
+#, python-format
+msgid "Could not modify login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:355
+#, python-format
+msgid "Login mapping for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:364 ../semanage/seobject.py:368
+#, python-format
+msgid "Could not delete login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:382
+msgid "Could not list login mappings"
+msgstr ""
+
+#: ../semanage/seobject.py:428 ../semanage/seobject.py:497
+#: ../semanage/seobject.py:553 ../semanage/seobject.py:559
+#, python-format
+msgid "Could not check if SELinux user %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:430
+#, python-format
+msgid "SELinux user %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:434
+#, python-format
+msgid "Could not create SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:443
+#, python-format
+msgid "Could not add role %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:452
+#, python-format
+msgid "Could not set MLS level for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:456
+#, python-format
+msgid "Could not add prefix %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:459
+#, python-format
+msgid "Could not extract key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:467 ../semanage/seobject.py:471
+#, python-format
+msgid "Could not add SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:487
+msgid "Requires prefix, roles, level or range"
+msgstr ""
+
+#: ../semanage/seobject.py:489
+msgid "Requires prefix or roles"
+msgstr ""
+
+#: ../semanage/seobject.py:499 ../semanage/seobject.py:555
+#, python-format
+msgid "SELinux user %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:503
+#, python-format
+msgid "Could not query user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:530 ../semanage/seobject.py:534
+#, python-format
+msgid "Could not modify SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:561
+#, python-format
+msgid "SELinux user %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:569 ../semanage/seobject.py:573
+#, python-format
+msgid "Could not delete SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:585
+msgid "Could not list SELinux users"
+msgstr ""
+
+#: ../semanage/seobject.py:591
+#, python-format
+msgid "Could not list roles for user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:625
+msgid "Protocol udp or tcp is required"
+msgstr ""
+
+#: ../semanage/seobject.py:627
+msgid "Port is required"
+msgstr ""
+
+#: ../semanage/seobject.py:638
+#, python-format
+msgid "Could not create a key for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:649
+msgid "Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:655 ../semanage/seobject.py:717
+#: ../semanage/seobject.py:751 ../semanage/seobject.py:757
+#, python-format
+msgid "Could not check if port %s/%s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:657
+#, python-format
+msgid "Port %s/%s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:661
+#, python-format
+msgid "Could not create port for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:667
+#, python-format
+msgid "Could not create context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:671
+#, python-format
+msgid "Could not set user in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:675
+#, python-format
+msgid "Could not set role in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:679
+#, python-format
+msgid "Could not set type in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:684
+#, python-format
+msgid "Could not set mls fields in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:688
+#, python-format
+msgid "Could not set port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:696 ../semanage/seobject.py:700
+#, python-format
+msgid "Could not add port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:709 ../semanage/seobject.py:906
+msgid "Requires setype or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:711
+msgid "Requires setype"
+msgstr ""
+
+#: ../semanage/seobject.py:719 ../semanage/seobject.py:753
+#, python-format
+msgid "Port %s/%s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:723
+#, python-format
+msgid "Could not query port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:738 ../semanage/seobject.py:742
+#, python-format
+msgid "Could not modify port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:759
+#, python-format
+msgid "Port %s/%s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:767 ../semanage/seobject.py:771
+#, python-format
+msgid "Could not delete port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:779 ../semanage/seobject.py:798
+msgid "Could not list ports"
+msgstr ""
+
+#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014
+msgid "SELinux Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:846 ../semanage/seobject.py:910
+#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018
+#, python-format
+msgid "Could not create key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:850 ../semanage/seobject.py:914
+#: ../semanage/seobject.py:951 ../semanage/seobject.py:957
+#, python-format
+msgid "Could not check if interface %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:852
+#, python-format
+msgid "Interface %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:856
+#, python-format
+msgid "Could not create interface for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033
+#, python-format
+msgid "Could not create context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:865
+#, python-format
+msgid "Could not set user in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:869
+#, python-format
+msgid "Could not set role in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:873
+#, python-format
+msgid "Could not set type in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:878
+#, python-format
+msgid "Could not set mls fields in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:882
+#, python-format
+msgid "Could not set interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:886
+#, python-format
+msgid "Could not set message context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:894 ../semanage/seobject.py:898
+#, python-format
+msgid "Could not add interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:916 ../semanage/seobject.py:953
+#, python-format
+msgid "Interface %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:920
+#, python-format
+msgid "Could not query interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:935 ../semanage/seobject.py:939
+#, python-format
+msgid "Could not modify interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:959
+#, python-format
+msgid "Interface %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:967 ../semanage/seobject.py:971
+#, python-format
+msgid "Could not delete interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:979
+msgid "Could not list interfaces"
+msgstr ""
+
+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084
+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129
+#, python-format
+msgid "Could not check if file context for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1024
+#, python-format
+msgid "File context for %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1028
+#, python-format
+msgid "Could not create file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1037
+#, python-format
+msgid "Could not set user in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1041
+#, python-format
+msgid "Could not set role in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1045
+#, python-format
+msgid "Could not set type in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1050
+#, python-format
+msgid "Could not set mls fields in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1056
+#, python-format
+msgid "Could not set file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068
+#, python-format
+msgid "Could not add file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1076
+msgid "Requires setype, serange or seuser"
+msgstr ""
+
+#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125
+#, python-format
+msgid "File context for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1090
+#, python-format
+msgid "Could not query file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111
+#, python-format
+msgid "Could not modify file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1131
+#, python-format
+msgid "File context for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143
+#, python-format
+msgid "Could not delete file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1151
+msgid "Could not list file contexts"
+msgstr ""
+
+#: ../semanage/seobject.py:1189
+msgid "Requires value"
+msgstr ""
+
+#: ../semanage/seobject.py:1197 ../semanage/seobject.py:1231
+#: ../semanage/seobject.py:1237
+#, python-format
+msgid "Could not check if boolean %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1199 ../semanage/seobject.py:1233
+#, python-format
+msgid "Boolean %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1203
+#, python-format
+msgid "Could not query file context %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1215 ../semanage/seobject.py:1219
+#, python-format
+msgid "Could not modify boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1239
+#, python-format
+msgid "Boolean %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1251
+#, python-format
+msgid "Could not delete boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1259
+msgid "Could not list booleans"
+msgstr ""
+
+#: ../audit2allow/audit2allow:179
+#, c-format
+msgid "Generating type enforcment file: %s.te"
+msgstr ""
+
+#: ../audit2allow/audit2allow:184
+msgid "Compiling policy"
+msgstr ""
+
+#: ../audit2allow/audit2allow:195
+msgid ""
+"\n"
+"******************** IMPORTANT ***********************\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:196
+#, c-format
+msgid ""
+"In order to load this newly created policy package into the kernel,\n"
+"you are required to execute \n"
+"\n"
+"semodule -i %s.pp\n"
+"\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:203
+#, c-format
+msgid "Options Error: %s "
+msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/lv.po policycoreutils-1.30.6/po/lv.po
--- nsapolicycoreutils/po/lv.po 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.30.6/po/lv.po 2006-05-05 14:40:32.000000000 -0400
@@ -0,0 +1,926 @@
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the PACKAGE package.
+# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
+#
+#, fuzzy
+msgid ""
+msgstr ""
+"Project-Id-Version: PACKAGE VERSION\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2006-05-02 20:34-0400\n"
+"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
+"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
+"Language-Team: LANGUAGE <LL@li.org>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=CHARSET\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#: ../load_policy/load_policy.c:22
+#, c-format
+msgid "usage: %s [-bq]\n"
+msgstr ""
+
+#: ../load_policy/load_policy.c:62
+#, c-format
+msgid "%s: Can't load policy: %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:97
+#, c-format
+msgid "Out of memory!\n"
+msgstr ""
+
+#: ../newrole/newrole.c:201 ../run_init/run_init.c:126
+#, c-format
+msgid "failed to initialize PAM\n"
+msgstr ""
+
+#: ../newrole/newrole.c:212
+#, c-format
+msgid "failed to set PAM_TTY\n"
+msgstr ""
+
+#: ../newrole/newrole.c:250 ../run_init/run_init.c:155
+msgid "Password:"
+msgstr ""
+
+#: ../newrole/newrole.c:282 ../run_init/run_init.c:187
+#, c-format
+msgid "Cannot find your entry in the shadow passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:288 ../run_init/run_init.c:193
+#, c-format
+msgid "getpass cannot open /dev/tty\n"
+msgstr ""
+
+#: ../newrole/newrole.c:354
+#, c-format
+msgid "Error initing capabilities, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:367
+#, c-format
+msgid "Error dropping capabilities, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:374
+#, c-format
+msgid "Error changing uid, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:380
+#, c-format
+msgid "Error resetting KEEPCAPS, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:386
+#, c-format
+msgid "Error dropping SETUID capability, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:459
+#, c-format
+msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:464
+#, c-format
+msgid "Could not determine enforcing mode.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:481
+#, c-format
+msgid "Error: multiple roles specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:490
+#, c-format
+msgid "Error: multiple types specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:498
+#, c-format
+msgid "Sorry, -l may be used with SELinux MLS support.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:503
+#, c-format
+msgid "Error: multiple levels specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:527
+#, c-format
+msgid "Couldn't get default type.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:549
+#, c-format
+msgid "failed to get old_context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:563
+#, c-format
+msgid "failed to get new context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:586
+#, c-format
+msgid "cannot find your entry in the passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:596
+#, c-format
+msgid "Error! Shell is not valid.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:603
+#, c-format
+msgid "Error! Could not retrieve tty information.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:607
+#, c-format
+msgid "Authenticating %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:621
+#, c-format
+msgid "newrole: incorrect password for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:645
+#, c-format
+msgid "failed to set new role %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:657
+#, c-format
+msgid "failed to set new type %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:670
+#, c-format
+msgid "failed to build new range with level %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:674
+#, c-format
+msgid "failed to set new range %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:688
+#, c-format
+msgid "failed to convert new context to string\n"
+msgstr ""
+
+#: ../newrole/newrole.c:698
+#, c-format
+msgid "%s is not a valid context\n"
+msgstr ""
+
+#: ../newrole/newrole.c:711
+#, c-format
+msgid "Error! Could not open %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:717
+#, c-format
+msgid "%s! Could not get current context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:728
+#, c-format
+msgid "%s! Could not get new context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:740
+#, c-format
+msgid "%s! Could not set new context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:752
+#, c-format
+msgid "newrole: failure forking: %s"
+msgstr ""
+
+#: ../newrole/newrole.c:754
+#, c-format
+msgid "Warning! Could not restore context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:774
+#, c-format
+msgid "%s changed labels.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:798
+#, c-format
+msgid "Could not close descriptors.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:832 ../run_init/run_init.c:390
+#, c-format
+msgid "Could not set exec context to %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:842
+#, c-format
+msgid "Error connecting to audit system.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:847
+#, c-format
+msgid "Error allocating memory.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:853
+#, c-format
+msgid "Error sending audit message.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:864
+msgid "failed to exec shell\n"
+msgstr ""
+
+#: ../run_init/run_init.c:67
+msgid ""
+"USAGE: run_init <script> <args ...>\n"
+" where: <script> is the name of the init script to run,\n"
+" <args ...> are the arguments to that script."
+msgstr ""
+
+#: ../run_init/run_init.c:264
+#, c-format
+msgid "run_init: incorrect password for %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:295
+#, c-format
+msgid "Could not open file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:322
+#, c-format
+msgid "No context in file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:345
+#, c-format
+msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../run_init/run_init.c:364
+#, c-format
+msgid "authentication failed.\n"
+msgstr ""
+
+#: ../scripts/chcat:70 ../scripts/chcat:140
+msgid "Requires at least one category"
+msgstr ""
+
+#: ../scripts/chcat:84 ../scripts/chcat:154
+#, c-format
+msgid "Can not modify sensitivity levels using '+' on %s"
+msgstr ""
+
+#: ../scripts/chcat:88
+#, c-format
+msgid "%s is already in %s"
+msgstr ""
+
+#: ../scripts/chcat:159 ../scripts/chcat:169
+#, c-format
+msgid "%s is not in %s"
+msgstr ""
+
+#: ../scripts/chcat:232 ../scripts/chcat:237
+msgid "Can not combine +/- with other types of categories"
+msgstr ""
+
+#: ../scripts/chcat:282
+msgid "Can not have multiple sensitivities"
+msgstr ""
+
+#: ../scripts/chcat:288
+#, c-format
+msgid "Usage %s CATEGORY File ..."
+msgstr ""
+
+#: ../scripts/chcat:289
+#, c-format
+msgid "Usage %s -l CATEGORY user ..."
+msgstr ""
+
+#: ../scripts/chcat:290
+#, c-format
+msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
+msgstr ""
+
+#: ../scripts/chcat:291
+#, c-format
+msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
+msgstr ""
+
+#: ../scripts/chcat:292
+#, c-format
+msgid "Usage %s -d File ..."
+msgstr ""
+
+#: ../scripts/chcat:293
+#, c-format
+msgid "Usage %s -l -d user ..."
+msgstr ""
+
+#: ../scripts/chcat:294
+#, c-format
+msgid "Usage %s -L"
+msgstr ""
+
+#: ../scripts/chcat:295
+#, c-format
+msgid "Usage %s -L -l user"
+msgstr ""
+
+#: ../scripts/chcat:296
+msgid "Use -- to end option list. For example"
+msgstr ""
+
+#: ../scripts/chcat:297
+msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
+msgstr ""
+
+#: ../scripts/chcat:298
+msgid "chcat -l +CompanyConfidential juser"
+msgstr ""
+
+#: ../semanage/seobject.py:124
+msgid "translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:131
+#, python-format
+msgid "Unable to open %s: translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:171 ../semanage/seobject.py:185
+#, python-format
+msgid "Translations can not contain spaces '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:174
+#, python-format
+msgid "Invalid Level '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:177
+#, python-format
+msgid "%s already defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:189
+#, python-format
+msgid "%s not defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:209
+msgid "SELinux policy is not managed or store cannot be accessed."
+msgstr ""
+
+#: ../semanage/seobject.py:214
+msgid "Cannot read policy store."
+msgstr ""
+
+#: ../semanage/seobject.py:219
+msgid "Could not establish semanage connection"
+msgstr ""
+
+#: ../semanage/seobject.py:238 ../semanage/seobject.py:296
+#: ../semanage/seobject.py:343 ../semanage/seobject.py:424
+#: ../semanage/seobject.py:493 ../semanage/seobject.py:549
+#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119
+#: ../semanage/seobject.py:1193 ../semanage/seobject.py:1227
+#, python-format
+msgid "Could not create a key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:242 ../semanage/seobject.py:300
+#: ../semanage/seobject.py:347 ../semanage/seobject.py:353
+#, python-format
+msgid "Could not check if login mapping for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:244
+#, python-format
+msgid "Login mapping for %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:248
+#, python-format
+msgid "Linux User %s does not exist"
+msgstr ""
+
+#: ../semanage/seobject.py:252
+#, python-format
+msgid "Could not create login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:256 ../semanage/seobject.py:438
+#, python-format
+msgid "Could not set name for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:261 ../semanage/seobject.py:448
+#, python-format
+msgid "Could not set MLS range for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:265
+#, python-format
+msgid "Could not set SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:269 ../semanage/seobject.py:359
+#: ../semanage/seobject.py:463 ../semanage/seobject.py:526
+#: ../semanage/seobject.py:565 ../semanage/seobject.py:692
+#: ../semanage/seobject.py:734 ../semanage/seobject.py:763
+#: ../semanage/seobject.py:890 ../semanage/seobject.py:931
+#: ../semanage/seobject.py:963 ../semanage/seobject.py:1060
+#: ../semanage/seobject.py:1103 ../semanage/seobject.py:1135
+#: ../semanage/seobject.py:1211 ../semanage/seobject.py:1243
+msgid "Could not start semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:273 ../semanage/seobject.py:277
+#, python-format
+msgid "Could not add login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:292
+msgid "Requires seuser or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:302 ../semanage/seobject.py:349
+#, python-format
+msgid "Login mapping for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:306
+#, python-format
+msgid "Could not query seuser for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:321
+msgid "Could not srart semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:325 ../semanage/seobject.py:329
+#, python-format
+msgid "Could not modify login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:355
+#, python-format
+msgid "Login mapping for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:364 ../semanage/seobject.py:368
+#, python-format
+msgid "Could not delete login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:382
+msgid "Could not list login mappings"
+msgstr ""
+
+#: ../semanage/seobject.py:428 ../semanage/seobject.py:497
+#: ../semanage/seobject.py:553 ../semanage/seobject.py:559
+#, python-format
+msgid "Could not check if SELinux user %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:430
+#, python-format
+msgid "SELinux user %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:434
+#, python-format
+msgid "Could not create SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:443
+#, python-format
+msgid "Could not add role %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:452
+#, python-format
+msgid "Could not set MLS level for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:456
+#, python-format
+msgid "Could not add prefix %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:459
+#, python-format
+msgid "Could not extract key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:467 ../semanage/seobject.py:471
+#, python-format
+msgid "Could not add SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:487
+msgid "Requires prefix, roles, level or range"
+msgstr ""
+
+#: ../semanage/seobject.py:489
+msgid "Requires prefix or roles"
+msgstr ""
+
+#: ../semanage/seobject.py:499 ../semanage/seobject.py:555
+#, python-format
+msgid "SELinux user %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:503
+#, python-format
+msgid "Could not query user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:530 ../semanage/seobject.py:534
+#, python-format
+msgid "Could not modify SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:561
+#, python-format
+msgid "SELinux user %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:569 ../semanage/seobject.py:573
+#, python-format
+msgid "Could not delete SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:585
+msgid "Could not list SELinux users"
+msgstr ""
+
+#: ../semanage/seobject.py:591
+#, python-format
+msgid "Could not list roles for user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:625
+msgid "Protocol udp or tcp is required"
+msgstr ""
+
+#: ../semanage/seobject.py:627
+msgid "Port is required"
+msgstr ""
+
+#: ../semanage/seobject.py:638
+#, python-format
+msgid "Could not create a key for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:649
+msgid "Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:655 ../semanage/seobject.py:717
+#: ../semanage/seobject.py:751 ../semanage/seobject.py:757
+#, python-format
+msgid "Could not check if port %s/%s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:657
+#, python-format
+msgid "Port %s/%s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:661
+#, python-format
+msgid "Could not create port for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:667
+#, python-format
+msgid "Could not create context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:671
+#, python-format
+msgid "Could not set user in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:675
+#, python-format
+msgid "Could not set role in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:679
+#, python-format
+msgid "Could not set type in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:684
+#, python-format
+msgid "Could not set mls fields in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:688
+#, python-format
+msgid "Could not set port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:696 ../semanage/seobject.py:700
+#, python-format
+msgid "Could not add port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:709 ../semanage/seobject.py:906
+msgid "Requires setype or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:711
+msgid "Requires setype"
+msgstr ""
+
+#: ../semanage/seobject.py:719 ../semanage/seobject.py:753
+#, python-format
+msgid "Port %s/%s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:723
+#, python-format
+msgid "Could not query port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:738 ../semanage/seobject.py:742
+#, python-format
+msgid "Could not modify port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:759
+#, python-format
+msgid "Port %s/%s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:767 ../semanage/seobject.py:771
+#, python-format
+msgid "Could not delete port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:779 ../semanage/seobject.py:798
+msgid "Could not list ports"
+msgstr ""
+
+#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014
+msgid "SELinux Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:846 ../semanage/seobject.py:910
+#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018
+#, python-format
+msgid "Could not create key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:850 ../semanage/seobject.py:914
+#: ../semanage/seobject.py:951 ../semanage/seobject.py:957
+#, python-format
+msgid "Could not check if interface %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:852
+#, python-format
+msgid "Interface %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:856
+#, python-format
+msgid "Could not create interface for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033
+#, python-format
+msgid "Could not create context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:865
+#, python-format
+msgid "Could not set user in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:869
+#, python-format
+msgid "Could not set role in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:873
+#, python-format
+msgid "Could not set type in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:878
+#, python-format
+msgid "Could not set mls fields in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:882
+#, python-format
+msgid "Could not set interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:886
+#, python-format
+msgid "Could not set message context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:894 ../semanage/seobject.py:898
+#, python-format
+msgid "Could not add interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:916 ../semanage/seobject.py:953
+#, python-format
+msgid "Interface %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:920
+#, python-format
+msgid "Could not query interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:935 ../semanage/seobject.py:939
+#, python-format
+msgid "Could not modify interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:959
+#, python-format
+msgid "Interface %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:967 ../semanage/seobject.py:971
+#, python-format
+msgid "Could not delete interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:979
+msgid "Could not list interfaces"
+msgstr ""
+
+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084
+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129
+#, python-format
+msgid "Could not check if file context for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1024
+#, python-format
+msgid "File context for %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1028
+#, python-format
+msgid "Could not create file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1037
+#, python-format
+msgid "Could not set user in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1041
+#, python-format
+msgid "Could not set role in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1045
+#, python-format
+msgid "Could not set type in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1050
+#, python-format
+msgid "Could not set mls fields in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1056
+#, python-format
+msgid "Could not set file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068
+#, python-format
+msgid "Could not add file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1076
+msgid "Requires setype, serange or seuser"
+msgstr ""
+
+#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125
+#, python-format
+msgid "File context for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1090
+#, python-format
+msgid "Could not query file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111
+#, python-format
+msgid "Could not modify file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1131
+#, python-format
+msgid "File context for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143
+#, python-format
+msgid "Could not delete file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1151
+msgid "Could not list file contexts"
+msgstr ""
+
+#: ../semanage/seobject.py:1189
+msgid "Requires value"
+msgstr ""
+
+#: ../semanage/seobject.py:1197 ../semanage/seobject.py:1231
+#: ../semanage/seobject.py:1237
+#, python-format
+msgid "Could not check if boolean %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1199 ../semanage/seobject.py:1233
+#, python-format
+msgid "Boolean %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1203
+#, python-format
+msgid "Could not query file context %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1215 ../semanage/seobject.py:1219
+#, python-format
+msgid "Could not modify boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1239
+#, python-format
+msgid "Boolean %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1251
+#, python-format
+msgid "Could not delete boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1259
+msgid "Could not list booleans"
+msgstr ""
+
+#: ../audit2allow/audit2allow:179
+#, c-format
+msgid "Generating type enforcment file: %s.te"
+msgstr ""
+
+#: ../audit2allow/audit2allow:184
+msgid "Compiling policy"
+msgstr ""
+
+#: ../audit2allow/audit2allow:195
+msgid ""
+"\n"
+"******************** IMPORTANT ***********************\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:196
+#, c-format
+msgid ""
+"In order to load this newly created policy package into the kernel,\n"
+"you are required to execute \n"
+"\n"
+"semodule -i %s.pp\n"
+"\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:203
+#, c-format
+msgid "Options Error: %s "
+msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/Makefile policycoreutils-1.30.6/po/Makefile
--- nsapolicycoreutils/po/Makefile 2005-02-17 12:40:18.000000000 -0500
+++ policycoreutils-1.30.6/po/Makefile 2006-05-05 14:40:32.000000000 -0400
@@ -1,219 +1,85 @@
-# Makefile for program source directory in GNU NLS utilities package.
-# Copyright (C) 1995, 1996, 1997 by Ulrich Drepper <drepper@gnu.ai.mit.edu>
#
-# This file file be copied and used freely without restrictions. It can
-# be used in projects which are not available under the GNU Public License
-# but which still want to provide support for the GNU gettext functionality.
-# Please note that the actual code is *not* freely available.
-
-PACKAGE = policycoreutils
-VERSION = 1.1
-
-SHELL = /bin/sh
-
-
-srcdir = .
-top_srcdir = ..
-
-
-prefix ?= /usr
-exec_prefix = ${prefix}
-datadir = $(prefix)/share
-localedir = $(datadir)/locale
-gnulocaledir = $(prefix)/share/locale
-gettextsrcdir = $(prefix)/share/gettext/po
-subdir = po
-
-INSTALL = /usr/bin/install -c
-INSTALL_DATA = ${INSTALL} -m 644
-MKINSTALLDIRS = mkdir -p
-
-CC = gcc
-GENCAT =
-GMSGFMT = PATH=$$PATH /usr/bin/msgfmt
-MSGFMT = /usr/bin/msgfmt
-XGETTEXT = PATH=$$PATH /usr/bin/xgettext
-MSGMERGE = PATH=$$PATH msgmerge
-
-DEFS = -DHAVE_CONFIG_H
-CFLAGS = -g -O2
-CPPFLAGS =
-
-INCLUDES = -I.. -I$(top_srcdir)/intl
-
-COMPILE = $(CC) -c $(DEFS) $(INCLUDES) $(CPPFLAGS) $(CFLAGS) $(XCFLAGS)
+# Makefile for the PO files (translation) catalog
+#
+# $Id: Makefile,v 1.1 2006/05/03 00:50:27 dwalsh Exp $
-POFILES = da.po de.po es.po et.po fr.po gl.po id.po it.po ko.po nl.po pl.po pt_BR.po ru.po sv.po
-GMOFILES = da.gmo de.gmo es.gmo et.gmo fr.gmo gl.gmo id.gmo it.gmo ko.gmo nl.gmo pl.gmo pt_BR.gmo ru.gmo sv.gmo
-DISTFILES = Makefile.in.in POTFILES.in $(PACKAGE).pot \
-$(POFILES) $(GMOFILES) $(SOURCES)
+TOP = ../..
+# What is this package?
+NLSPACKAGE = policycoreutils
+POTFILE = $(NLSPACKAGE).pot
+INSTALL = /usr/bin/install -c
+INSTALL_DATA = $(INSTALL) -m 644
+INSTALL_DIR = /usr/bin/install -d
+
+# destination directory
+INSTALL_NLS_DIR = $(RPM_BUILD_ROOT)/usr/share/locale
+
+# PO catalog handling
+MSGMERGE = msgmerge -v
+XGETTEXT = xgettext --default-domain=$(NLSPACKAGE)
+MSGFMT = msgfmt --statistics --verbose
+
+# What do we need to do
+POFILES = $(wildcard *.po)
+MOFILES = $(patsubst %.po,%.mo,$(POFILES))
POTFILES = \
../load_policy/load_policy.c \
../newrole/newrole.c \
../run_init/run_init.c \
- ../setfiles/setfiles.c
-
-
-CATALOGS = da.gmo de.gmo es.gmo et.gmo fr.gmo gl.gmo id.gmo it.gmo ko.gmo nl.gmo pl.gmo pt_BR.gmo ru.gmo sv.gmo
-CATOBJEXT = .gmo
-INSTOBJEXT = .mo
-
-.SUFFIXES:
-.SUFFIXES: .c .o .po .pox .gmo .mo .msg .cat
-
-.c.o:
- $(COMPILE) $<
-
-.po.pox:
- $(MAKE) $(PACKAGE).pot
- $(MSGMERGE) $< $(srcdir)/$(PACKAGE).pot -o $*.pox
-
-.po.mo:
- $(MSGFMT) -o $@ $<
-
-.po.gmo:
- file=$(srcdir)/`echo $* | sed 's,.*/,,'`.gmo \
- && rm -f $$file && $(GMSGFMT) -o $$file $<
-
-.po.cat:
- sed -f ../intl/po2msg.sed < $< > $*.msg \
- && rm -f $@ && $(GENCAT) $@ $*.msg
-
-
-all: all-yes
-
-all-yes: $(CATALOGS)
-all-no:
-
-$(srcdir)/$(PACKAGE).pot: $(POTFILES)
- $(XGETTEXT) --default-domain=$(PACKAGE) --directory=$(top_srcdir) \
- --add-comments --keyword=_ --keyword=N_ \
- --files-from=$(srcdir)/POTFILES.in \
- && test ! -f $(PACKAGE).po \
- || ( rm -f $(srcdir)/$(PACKAGE).pot \
- && mv $(PACKAGE).po $(srcdir)/$(PACKAGE).pot )
-
-install: install-exec install-data
-install-exec:
-install-data: install-data-yes
-install-data-no: all
-install-data-yes: all
- $(MKINSTALLDIRS) $(DESTDIR)$(datadir);
- @catalogs='$(CATALOGS)'; \
- for cat in $$catalogs; do \
- cat=`basename $$cat`; \
- case "$$cat" in \
- *.gmo) destdir=$(DESTDIR)$(gnulocaledir);; \
- *) destdir=$(DESTDIR)$(localedir);; \
- esac; \
- lang=`echo $$cat | sed 's/\$(CATOBJEXT)$$//'`; \
- dir=$$destdir/$$lang/LC_MESSAGES; \
- $(MKINSTALLDIRS) $$dir; \
- if test -r $$cat; then \
- $(INSTALL_DATA) $$cat $$dir/$(PACKAGE)$(INSTOBJEXT); \
- echo "installing $$cat as $$dir/$(PACKAGE)$(INSTOBJEXT)"; \
- else \
- $(INSTALL_DATA) $(srcdir)/$$cat $$dir/$(PACKAGE)$(INSTOBJEXT); \
- echo "installing $(srcdir)/$$cat as" \
- "$$dir/$(PACKAGE)$(INSTOBJEXT)"; \
- fi; \
- if test -r $$cat.m; then \
- $(INSTALL_DATA) $$cat.m $$dir/$(PACKAGE)$(INSTOBJEXT).m; \
- echo "installing $$cat.m as $$dir/$(PACKAGE)$(INSTOBJEXT).m"; \
- else \
- if test -r $(srcdir)/$$cat.m ; then \
- $(INSTALL_DATA) $(srcdir)/$$cat.m \
- $$dir/$(PACKAGE)$(INSTOBJEXT).m; \
- echo "installing $(srcdir)/$$cat as" \
- "$$dir/$(PACKAGE)$(INSTOBJEXT).m"; \
- else \
- true; \
- fi; \
- fi; \
+ ../setfiles/setfiles.c \
+ ../scripts/genhomedircon \
+ ../scripts/chcat \
+ ../semanage/semanage \
+ ../semanage/seobject.py \
+ ../audit2allow/audit2allow \
+ ../audit2allow/avc.py \
+
+#default:: clean
+
+all:: update-po $(MOFILES)
+
+$(POTFILE): $(POTFILES)
+ $(XGETTEXT) --keyword=_ --keyword=N_ $(POTFILES)
+ @if cmp -s $(NLSPACKAGE).po $(POTFILE); then \
+ rm -f $(NLSPACKAGE).po; \
+ else \
+ mv -f $(NLSPACKAGE).po $(POTFILE); \
+ fi; \
+
+update-po: Makefile $(POTFILE) refresh-po
+
+refresh-po: Makefile
+ for cat in $(POFILES); do \
+ lang=`basename $$cat .po`; \
+ if $(MSGMERGE) $$lang.po $(POTFILE) > $$lang.pot ; then \
+ mv -f $$lang.pot $$lang.po ; \
+ echo "$(MSGMERGE) of $$lang succeeded" ; \
+ else \
+ echo "$(MSGMERGE) of $$lang failed" ; \
+ rm -f $$lang.pot ; \
+ fi \
done
-# Define this as empty until I found a useful application.
-installcheck:
-
-uninstall:
- catalogs='$(CATALOGS)'; \
- for cat in $$catalogs; do \
- cat=`basename $$cat`; \
- lang=`echo $$cat | sed 's/\$(CATOBJEXT)$$//'`; \
- rm -f $(DESTDIR)$(localedir)/$$lang/LC_MESSAGES/$(PACKAGE)$(INSTOBJEXT); \
- rm -f $(DESTDIR)$(localedir)/$$lang/LC_MESSAGES/$(PACKAGE)$(INSTOBJEXT).m; \
- rm -f $(DESTDIR)$(gnulocaledir)/$$lang/LC_MESSAGES/$(PACKAGE)$(INSTOBJEXT); \
- rm -f $(DESTDIR)$(gnulocaledir)/$$lang/LC_MESSAGES/$(PACKAGE)$(INSTOBJEXT).m; \
+clean:
+ @rm -fv *mo *~ .depend
+ @rm -rf tmp
+
+install: $(MOFILES)
+ @for n in $(MOFILES); do \
+ l=`basename $$n .mo`; \
+ $(INSTALL_DIR) $(INSTALL_NLS_DIR)/$$l/LC_MESSAGES; \
+ $(INSTALL_DATA) --verbose $$n $(INSTALL_NLS_DIR)/$$l/LC_MESSAGES/$(NLSPACKAGE).mo; \
done
-check: all
-
-dvi info tags TAGS ID:
-
-mostlyclean:
- rm -f core core.* *.pox $(PACKAGE).po *.old.po
- rm -fr *.o
-
-clean: mostlyclean
- rm -f *.gmo
-
-distclean: clean
- rm -f Makefile Makefile.in POTFILES *.mo *.msg *.cat *.cat.m
-
-maintainer-clean: distclean
- @echo "This command is intended for maintainers to use;"
- @echo "it deletes files that may require special tools to rebuild."
- rm -f $(GMOFILES)
-
-distdir = ../$(PACKAGE)-$(VERSION)/$(subdir)
-dist distdir: update-po $(DISTFILES)
- dists="$(DISTFILES)"; \
- for file in $$dists; do \
- ln $(srcdir)/$$file $(distdir) 2> /dev/null \
- || cp -p $(srcdir)/$$file $(distdir); \
- done
-
-update-po: Makefile
- $(MAKE) $(PACKAGE).pot
- PATH=`pwd`/../src:$$PATH; \
- cd $(srcdir); \
- catalogs='$(CATALOGS)'; \
- for cat in $$catalogs; do \
- cat=`basename $$cat`; \
- lang=`echo $$cat | sed 's/\$(CATOBJEXT)$$//'`; \
- mv $$lang.po $$lang.old.po; \
- echo "$$lang:"; \
- if $(MSGMERGE) $$lang.old.po $(PACKAGE).pot -o $$lang.po; then \
- rm -f $$lang.old.po; \
- else \
- echo "msgmerge for $$cat failed!"; \
- rm -f $$lang.po; \
- mv $$lang.old.po $$lang.po; \
- fi; \
- done
+%.mo: %.po
+ $(MSGFMT) -o $@ $<
+report:
+ @for cat in $(wildcard *.po); do \
+ echo -n "$$cat: "; \
+ msgfmt -v --statistics -o /dev/null $$cat; \
+ done
-POTFILES: POTFILES.in
- ( if test 'x$(srcdir)' != 'x.'; then \
- posrcprefix='$(top_srcdir)/'; \
- else \
- posrcprefix="../"; \
- fi; \
- rm -f $@-t $@ \
- && (sed -e '/^#/d' -e '/^[ ]*$$/d' \
- -e "s@.*@ $$posrcprefix& \\\\@" < $(srcdir)/$@.in \
- | sed -e '$$s/\\$$//') > $@-t \
- && chmod a-w $@-t \
- && mv $@-t $@ )
-
-#Makefile: Makefile.in.in POTFILES
- cd .. \
- && CONFIG_FILES=$(subdir)/$@.in CONFIG_HEADERS= \
- $(SHELL) ./config.status
-
-# Tell versions [3.59,3.63) of GNU make not to export all variables.
-# Otherwise a system limit (for SysV at least) may be exceeded.
-.NOEXPORT:
+.PHONY: missing depend
-relabel:
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mk.po policycoreutils-1.30.6/po/mk.po
--- nsapolicycoreutils/po/mk.po 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.30.6/po/mk.po 2006-05-05 14:40:32.000000000 -0400
@@ -0,0 +1,926 @@
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the PACKAGE package.
+# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
+#
+#, fuzzy
+msgid ""
+msgstr ""
+"Project-Id-Version: PACKAGE VERSION\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2006-05-02 20:34-0400\n"
+"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
+"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
+"Language-Team: LANGUAGE <LL@li.org>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=CHARSET\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#: ../load_policy/load_policy.c:22
+#, c-format
+msgid "usage: %s [-bq]\n"
+msgstr ""
+
+#: ../load_policy/load_policy.c:62
+#, c-format
+msgid "%s: Can't load policy: %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:97
+#, c-format
+msgid "Out of memory!\n"
+msgstr ""
+
+#: ../newrole/newrole.c:201 ../run_init/run_init.c:126
+#, c-format
+msgid "failed to initialize PAM\n"
+msgstr ""
+
+#: ../newrole/newrole.c:212
+#, c-format
+msgid "failed to set PAM_TTY\n"
+msgstr ""
+
+#: ../newrole/newrole.c:250 ../run_init/run_init.c:155
+msgid "Password:"
+msgstr ""
+
+#: ../newrole/newrole.c:282 ../run_init/run_init.c:187
+#, c-format
+msgid "Cannot find your entry in the shadow passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:288 ../run_init/run_init.c:193
+#, c-format
+msgid "getpass cannot open /dev/tty\n"
+msgstr ""
+
+#: ../newrole/newrole.c:354
+#, c-format
+msgid "Error initing capabilities, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:367
+#, c-format
+msgid "Error dropping capabilities, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:374
+#, c-format
+msgid "Error changing uid, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:380
+#, c-format
+msgid "Error resetting KEEPCAPS, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:386
+#, c-format
+msgid "Error dropping SETUID capability, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:459
+#, c-format
+msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:464
+#, c-format
+msgid "Could not determine enforcing mode.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:481
+#, c-format
+msgid "Error: multiple roles specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:490
+#, c-format
+msgid "Error: multiple types specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:498
+#, c-format
+msgid "Sorry, -l may be used with SELinux MLS support.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:503
+#, c-format
+msgid "Error: multiple levels specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:527
+#, c-format
+msgid "Couldn't get default type.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:549
+#, c-format
+msgid "failed to get old_context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:563
+#, c-format
+msgid "failed to get new context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:586
+#, c-format
+msgid "cannot find your entry in the passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:596
+#, c-format
+msgid "Error! Shell is not valid.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:603
+#, c-format
+msgid "Error! Could not retrieve tty information.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:607
+#, c-format
+msgid "Authenticating %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:621
+#, c-format
+msgid "newrole: incorrect password for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:645
+#, c-format
+msgid "failed to set new role %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:657
+#, c-format
+msgid "failed to set new type %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:670
+#, c-format
+msgid "failed to build new range with level %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:674
+#, c-format
+msgid "failed to set new range %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:688
+#, c-format
+msgid "failed to convert new context to string\n"
+msgstr ""
+
+#: ../newrole/newrole.c:698
+#, c-format
+msgid "%s is not a valid context\n"
+msgstr ""
+
+#: ../newrole/newrole.c:711
+#, c-format
+msgid "Error! Could not open %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:717
+#, c-format
+msgid "%s! Could not get current context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:728
+#, c-format
+msgid "%s! Could not get new context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:740
+#, c-format
+msgid "%s! Could not set new context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:752
+#, c-format
+msgid "newrole: failure forking: %s"
+msgstr ""
+
+#: ../newrole/newrole.c:754
+#, c-format
+msgid "Warning! Could not restore context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:774
+#, c-format
+msgid "%s changed labels.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:798
+#, c-format
+msgid "Could not close descriptors.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:832 ../run_init/run_init.c:390
+#, c-format
+msgid "Could not set exec context to %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:842
+#, c-format
+msgid "Error connecting to audit system.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:847
+#, c-format
+msgid "Error allocating memory.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:853
+#, c-format
+msgid "Error sending audit message.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:864
+msgid "failed to exec shell\n"
+msgstr ""
+
+#: ../run_init/run_init.c:67
+msgid ""
+"USAGE: run_init <script> <args ...>\n"
+" where: <script> is the name of the init script to run,\n"
+" <args ...> are the arguments to that script."
+msgstr ""
+
+#: ../run_init/run_init.c:264
+#, c-format
+msgid "run_init: incorrect password for %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:295
+#, c-format
+msgid "Could not open file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:322
+#, c-format
+msgid "No context in file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:345
+#, c-format
+msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../run_init/run_init.c:364
+#, c-format
+msgid "authentication failed.\n"
+msgstr ""
+
+#: ../scripts/chcat:70 ../scripts/chcat:140
+msgid "Requires at least one category"
+msgstr ""
+
+#: ../scripts/chcat:84 ../scripts/chcat:154
+#, c-format
+msgid "Can not modify sensitivity levels using '+' on %s"
+msgstr ""
+
+#: ../scripts/chcat:88
+#, c-format
+msgid "%s is already in %s"
+msgstr ""
+
+#: ../scripts/chcat:159 ../scripts/chcat:169
+#, c-format
+msgid "%s is not in %s"
+msgstr ""
+
+#: ../scripts/chcat:232 ../scripts/chcat:237
+msgid "Can not combine +/- with other types of categories"
+msgstr ""
+
+#: ../scripts/chcat:282
+msgid "Can not have multiple sensitivities"
+msgstr ""
+
+#: ../scripts/chcat:288
+#, c-format
+msgid "Usage %s CATEGORY File ..."
+msgstr ""
+
+#: ../scripts/chcat:289
+#, c-format
+msgid "Usage %s -l CATEGORY user ..."
+msgstr ""
+
+#: ../scripts/chcat:290
+#, c-format
+msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
+msgstr ""
+
+#: ../scripts/chcat:291
+#, c-format
+msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
+msgstr ""
+
+#: ../scripts/chcat:292
+#, c-format
+msgid "Usage %s -d File ..."
+msgstr ""
+
+#: ../scripts/chcat:293
+#, c-format
+msgid "Usage %s -l -d user ..."
+msgstr ""
+
+#: ../scripts/chcat:294
+#, c-format
+msgid "Usage %s -L"
+msgstr ""
+
+#: ../scripts/chcat:295
+#, c-format
+msgid "Usage %s -L -l user"
+msgstr ""
+
+#: ../scripts/chcat:296
+msgid "Use -- to end option list. For example"
+msgstr ""
+
+#: ../scripts/chcat:297
+msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
+msgstr ""
+
+#: ../scripts/chcat:298
+msgid "chcat -l +CompanyConfidential juser"
+msgstr ""
+
+#: ../semanage/seobject.py:124
+msgid "translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:131
+#, python-format
+msgid "Unable to open %s: translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:171 ../semanage/seobject.py:185
+#, python-format
+msgid "Translations can not contain spaces '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:174
+#, python-format
+msgid "Invalid Level '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:177
+#, python-format
+msgid "%s already defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:189
+#, python-format
+msgid "%s not defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:209
+msgid "SELinux policy is not managed or store cannot be accessed."
+msgstr ""
+
+#: ../semanage/seobject.py:214
+msgid "Cannot read policy store."
+msgstr ""
+
+#: ../semanage/seobject.py:219
+msgid "Could not establish semanage connection"
+msgstr ""
+
+#: ../semanage/seobject.py:238 ../semanage/seobject.py:296
+#: ../semanage/seobject.py:343 ../semanage/seobject.py:424
+#: ../semanage/seobject.py:493 ../semanage/seobject.py:549
+#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119
+#: ../semanage/seobject.py:1193 ../semanage/seobject.py:1227
+#, python-format
+msgid "Could not create a key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:242 ../semanage/seobject.py:300
+#: ../semanage/seobject.py:347 ../semanage/seobject.py:353
+#, python-format
+msgid "Could not check if login mapping for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:244
+#, python-format
+msgid "Login mapping for %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:248
+#, python-format
+msgid "Linux User %s does not exist"
+msgstr ""
+
+#: ../semanage/seobject.py:252
+#, python-format
+msgid "Could not create login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:256 ../semanage/seobject.py:438
+#, python-format
+msgid "Could not set name for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:261 ../semanage/seobject.py:448
+#, python-format
+msgid "Could not set MLS range for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:265
+#, python-format
+msgid "Could not set SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:269 ../semanage/seobject.py:359
+#: ../semanage/seobject.py:463 ../semanage/seobject.py:526
+#: ../semanage/seobject.py:565 ../semanage/seobject.py:692
+#: ../semanage/seobject.py:734 ../semanage/seobject.py:763
+#: ../semanage/seobject.py:890 ../semanage/seobject.py:931
+#: ../semanage/seobject.py:963 ../semanage/seobject.py:1060
+#: ../semanage/seobject.py:1103 ../semanage/seobject.py:1135
+#: ../semanage/seobject.py:1211 ../semanage/seobject.py:1243
+msgid "Could not start semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:273 ../semanage/seobject.py:277
+#, python-format
+msgid "Could not add login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:292
+msgid "Requires seuser or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:302 ../semanage/seobject.py:349
+#, python-format
+msgid "Login mapping for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:306
+#, python-format
+msgid "Could not query seuser for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:321
+msgid "Could not srart semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:325 ../semanage/seobject.py:329
+#, python-format
+msgid "Could not modify login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:355
+#, python-format
+msgid "Login mapping for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:364 ../semanage/seobject.py:368
+#, python-format
+msgid "Could not delete login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:382
+msgid "Could not list login mappings"
+msgstr ""
+
+#: ../semanage/seobject.py:428 ../semanage/seobject.py:497
+#: ../semanage/seobject.py:553 ../semanage/seobject.py:559
+#, python-format
+msgid "Could not check if SELinux user %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:430
+#, python-format
+msgid "SELinux user %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:434
+#, python-format
+msgid "Could not create SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:443
+#, python-format
+msgid "Could not add role %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:452
+#, python-format
+msgid "Could not set MLS level for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:456
+#, python-format
+msgid "Could not add prefix %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:459
+#, python-format
+msgid "Could not extract key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:467 ../semanage/seobject.py:471
+#, python-format
+msgid "Could not add SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:487
+msgid "Requires prefix, roles, level or range"
+msgstr ""
+
+#: ../semanage/seobject.py:489
+msgid "Requires prefix or roles"
+msgstr ""
+
+#: ../semanage/seobject.py:499 ../semanage/seobject.py:555
+#, python-format
+msgid "SELinux user %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:503
+#, python-format
+msgid "Could not query user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:530 ../semanage/seobject.py:534
+#, python-format
+msgid "Could not modify SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:561
+#, python-format
+msgid "SELinux user %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:569 ../semanage/seobject.py:573
+#, python-format
+msgid "Could not delete SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:585
+msgid "Could not list SELinux users"
+msgstr ""
+
+#: ../semanage/seobject.py:591
+#, python-format
+msgid "Could not list roles for user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:625
+msgid "Protocol udp or tcp is required"
+msgstr ""
+
+#: ../semanage/seobject.py:627
+msgid "Port is required"
+msgstr ""
+
+#: ../semanage/seobject.py:638
+#, python-format
+msgid "Could not create a key for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:649
+msgid "Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:655 ../semanage/seobject.py:717
+#: ../semanage/seobject.py:751 ../semanage/seobject.py:757
+#, python-format
+msgid "Could not check if port %s/%s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:657
+#, python-format
+msgid "Port %s/%s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:661
+#, python-format
+msgid "Could not create port for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:667
+#, python-format
+msgid "Could not create context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:671
+#, python-format
+msgid "Could not set user in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:675
+#, python-format
+msgid "Could not set role in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:679
+#, python-format
+msgid "Could not set type in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:684
+#, python-format
+msgid "Could not set mls fields in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:688
+#, python-format
+msgid "Could not set port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:696 ../semanage/seobject.py:700
+#, python-format
+msgid "Could not add port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:709 ../semanage/seobject.py:906
+msgid "Requires setype or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:711
+msgid "Requires setype"
+msgstr ""
+
+#: ../semanage/seobject.py:719 ../semanage/seobject.py:753
+#, python-format
+msgid "Port %s/%s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:723
+#, python-format
+msgid "Could not query port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:738 ../semanage/seobject.py:742
+#, python-format
+msgid "Could not modify port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:759
+#, python-format
+msgid "Port %s/%s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:767 ../semanage/seobject.py:771
+#, python-format
+msgid "Could not delete port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:779 ../semanage/seobject.py:798
+msgid "Could not list ports"
+msgstr ""
+
+#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014
+msgid "SELinux Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:846 ../semanage/seobject.py:910
+#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018
+#, python-format
+msgid "Could not create key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:850 ../semanage/seobject.py:914
+#: ../semanage/seobject.py:951 ../semanage/seobject.py:957
+#, python-format
+msgid "Could not check if interface %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:852
+#, python-format
+msgid "Interface %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:856
+#, python-format
+msgid "Could not create interface for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033
+#, python-format
+msgid "Could not create context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:865
+#, python-format
+msgid "Could not set user in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:869
+#, python-format
+msgid "Could not set role in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:873
+#, python-format
+msgid "Could not set type in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:878
+#, python-format
+msgid "Could not set mls fields in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:882
+#, python-format
+msgid "Could not set interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:886
+#, python-format
+msgid "Could not set message context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:894 ../semanage/seobject.py:898
+#, python-format
+msgid "Could not add interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:916 ../semanage/seobject.py:953
+#, python-format
+msgid "Interface %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:920
+#, python-format
+msgid "Could not query interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:935 ../semanage/seobject.py:939
+#, python-format
+msgid "Could not modify interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:959
+#, python-format
+msgid "Interface %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:967 ../semanage/seobject.py:971
+#, python-format
+msgid "Could not delete interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:979
+msgid "Could not list interfaces"
+msgstr ""
+
+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084
+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129
+#, python-format
+msgid "Could not check if file context for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1024
+#, python-format
+msgid "File context for %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1028
+#, python-format
+msgid "Could not create file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1037
+#, python-format
+msgid "Could not set user in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1041
+#, python-format
+msgid "Could not set role in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1045
+#, python-format
+msgid "Could not set type in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1050
+#, python-format
+msgid "Could not set mls fields in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1056
+#, python-format
+msgid "Could not set file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068
+#, python-format
+msgid "Could not add file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1076
+msgid "Requires setype, serange or seuser"
+msgstr ""
+
+#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125
+#, python-format
+msgid "File context for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1090
+#, python-format
+msgid "Could not query file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111
+#, python-format
+msgid "Could not modify file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1131
+#, python-format
+msgid "File context for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143
+#, python-format
+msgid "Could not delete file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1151
+msgid "Could not list file contexts"
+msgstr ""
+
+#: ../semanage/seobject.py:1189
+msgid "Requires value"
+msgstr ""
+
+#: ../semanage/seobject.py:1197 ../semanage/seobject.py:1231
+#: ../semanage/seobject.py:1237
+#, python-format
+msgid "Could not check if boolean %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1199 ../semanage/seobject.py:1233
+#, python-format
+msgid "Boolean %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1203
+#, python-format
+msgid "Could not query file context %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1215 ../semanage/seobject.py:1219
+#, python-format
+msgid "Could not modify boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1239
+#, python-format
+msgid "Boolean %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1251
+#, python-format
+msgid "Could not delete boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1259
+msgid "Could not list booleans"
+msgstr ""
+
+#: ../audit2allow/audit2allow:179
+#, c-format
+msgid "Generating type enforcment file: %s.te"
+msgstr ""
+
+#: ../audit2allow/audit2allow:184
+msgid "Compiling policy"
+msgstr ""
+
+#: ../audit2allow/audit2allow:195
+msgid ""
+"\n"
+"******************** IMPORTANT ***********************\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:196
+#, c-format
+msgid ""
+"In order to load this newly created policy package into the kernel,\n"
+"you are required to execute \n"
+"\n"
+"semodule -i %s.pp\n"
+"\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:203
+#, c-format
+msgid "Options Error: %s "
+msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils-1.30.6/po/ml.po
--- nsapolicycoreutils/po/ml.po 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.30.6/po/ml.po 2006-05-05 14:40:32.000000000 -0400
@@ -0,0 +1,933 @@
+# translation of ml.po to Malayalam
+# This file is distributed under the same license as the PACKAGE package.
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER.
+# Ani Peter <apeter@redhat.com>, 2006.
+#
+msgid ""
+msgstr ""
+"Project-Id-Version: ml\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2006-05-02 20:34-0400\n"
+"PO-Revision-Date: 2006-05-05 16:14+0530\n"
+"Last-Translator: Ani Peter <apeter@redhat.com>\n"
+"Language-Team: Malayalam\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+"X-Generator: KBabel 1.9.1\n"
+"Plural-Forms: nplurals=2; plural=(n != 1);\n\n"
+
+#: ../load_policy/load_policy.c:22
+#, c-format
+msgid "usage: %s [-bq]\n"
+msgstr "ഉപയോഗിക്കേണ്ട വിധം: %s [-bq]\n"
+
+#: ../load_policy/load_policy.c:62
+#, c-format
+msgid "%s: Can't load policy: %s\n"
+msgstr "%s: പോളിസി ലോഡ് ചെയ്യുവാന്‍ സാധിക്കുന്നില്ല: %s\n"
+
+#: ../newrole/newrole.c:97
+#, c-format
+msgid "Out of memory!\n"
+msgstr "Out of memory!\n"
+
+#: ../newrole/newrole.c:201 ../run_init/run_init.c:126
+#, c-format
+msgid "failed to initialize PAM\n"
+msgstr "PAM initialize ചെയ്യുന്നതില്‍ പരാജയപ്പെട്ടു\n"
+
+#: ../newrole/newrole.c:212
+#, c-format
+msgid "failed to set PAM_TTY\n"
+msgstr "PAM_TTY ചെയ്യുന്നതില്‍ പരാജയപ്പെട്ടു\n"
+
+#: ../newrole/newrole.c:250 ../run_init/run_init.c:155
+msgid "Password:"
+msgstr "പാസ്വേഡ്:"
+
+#: ../newrole/newrole.c:282 ../run_init/run_init.c:187
+#, c-format
+msgid "Cannot find your entry in the shadow passwd file.\n"
+msgstr "shadow ഫൈലില്‍ നിങ്ങളുടെ എന്‍ട്രി ലഭ്യമല്ല.\n"
+
+#: ../newrole/newrole.c:288 ../run_init/run_init.c:193
+#, c-format
+msgid "getpass cannot open /dev/tty\n"
+msgstr "getpassന് /dev/tty തുറക്കുവാന്‍ സാധിക്കുന്നില്ല\n"
+
+#: ../newrole/newrole.c:354
+#, c-format
+msgid "Error initing capabilities, aborting.\n"
+msgstr "initing ല്‍ പിഴവ്, നിറ്‍ത്തുന്നു.\n"
+
+#: ../newrole/newrole.c:367
+#, c-format
+msgid "Error dropping capabilities, aborting\n"
+msgstr "droppingല് പിഴവ്, നിറ്‍ത്തുന്നു\n"
+
+#: ../newrole/newrole.c:374
+#, c-format
+msgid "Error changing uid, aborting.\n"
+msgstr "uid മാറ്റുന്നതില്‍ പിഴവ്, നിറ്‍ത്തുന്നു.\n"
+
+#: ../newrole/newrole.c:380
+#, c-format
+msgid "Error resetting KEEPCAPS, aborting\n"
+msgstr "KEEPCAPS റീസെറ്റ് ചെയ്യുന്നതില്‍ പിഴവ്,നിറ്‍ത്തുന്നു\n"
+
+#: ../newrole/newrole.c:386
+#, c-format
+msgid "Error dropping SETUID capability, aborting\n"
+msgstr "Error dropping SETUID capability, aborting\n"
+
+#: ../newrole/newrole.c:459
+#, c-format
+msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
+msgstr "ക്ഷമിക്കണം, SELinux kernelല് മാത്രം newrole ഉപയോഗിക്കുവുന്നതാണ്.\n"
+
+#: ../newrole/newrole.c:464
+#, c-format
+msgid "Could not determine enforcing mode.\n"
+msgstr "Could not determine enforcing mode.\n"
+
+#: ../newrole/newrole.c:481
+#, c-format
+msgid "Error: multiple roles specified\n"
+msgstr "പിഴവ്: ഒന്നില്‍ കൂടുതല്‍ റോളുകള്‍ പറഞ്ഞിരിക്കുന്നു\n"
+
+#: ../newrole/newrole.c:490
+#, c-format
+msgid "Error: multiple types specified\n"
+msgstr "പിഴവ്: ഒന്നില്‍ കൂടുതല്‍ ടൈപ്പുകള്‍ പറഞ്ഞിരിക്കുന്നു\n"
+
+#: ../newrole/newrole.c:498
+#, c-format
+msgid "Sorry, -l may be used with SELinux MLS support.\n"
+msgstr "ക്ഷമിക്കണം, SELinux kernel സപ്പോറ്‍ട്ടില്‍ -l ഉപയോഗിക്കുവുന്നതാണ്.\n"
+
+#: ../newrole/newrole.c:503
+#, c-format
+msgid "Error: multiple levels specified\n"
+msgstr "പിഴവ്: ഒന്നില്‍ കൂടുതല്‍ ലവലുകള്‍ പറഞ്ഞിരിക്കുന്നു\n"
+
+#: ../newrole/newrole.c:527
+#, c-format
+msgid "Couldn't get default type.\n"
+msgstr "ഡീഫോള്‍ട്ട് ടൈപ്പ് കിട്ടുവാന്‍ സാധിച്ചില്ല.\n"
+
+#: ../newrole/newrole.c:549
+#, c-format
+msgid "failed to get old_context.\n"
+msgstr "old_context ലഭിക്കുന്നതില്‍ പരാജയപ്പെട്ടു.\n"
+
+#: ../newrole/newrole.c:563
+#, c-format
+msgid "failed to get new context.\n"
+msgstr "new context ലഭിക്കുന്നതില്‍ പരാജയപ്പെട്ടു\n"
+
+#: ../newrole/newrole.c:586
+#, c-format
+msgid "cannot find your entry in the passwd file.\n"
+msgstr "passwd ഫൈലില്‍ നിങ്ങളുടെ എന്‍ട്രി ലഭ്യമല്ല.\n"
+
+#: ../newrole/newrole.c:596
+#, c-format
+msgid "Error! Shell is not valid.\n"
+msgstr "പിഴവ്! ഷെല്ല അസാധുവാണ്.\n"
+
+#: ../newrole/newrole.c:603
+#, c-format
+msgid "Error! Could not retrieve tty information.\n"
+msgstr "പിഴവ്! tty information retrieve ചെയ്യുവാന്‍ സാധിച്ചില്ല.\n"
+
+#: ../newrole/newrole.c:607
+#, c-format
+msgid "Authenticating %s.\n"
+msgstr "ഓഥന്‍റിക്കേറ്റിംഗ് %s.\n"
+
+#: ../newrole/newrole.c:621
+#, c-format
+msgid "newrole: incorrect password for %s\n"
+msgstr "newrole: %sന് തെറ്റായ പാസ്വേഡ് \n"
+
+#: ../newrole/newrole.c:645
+#, c-format
+msgid "failed to set new role %s\n"
+msgstr "%s എന്ന പുതിയ റോള്‍ സെറ്റ് ചെയ്യുന്നതില്‍ പരാജയപ്പെട്ടു\n"
+
+#: ../newrole/newrole.c:657
+#, c-format
+msgid "failed to set new type %s\n"
+msgstr "%s എന്ന പുതിയ ടൈപ്പ് സെറ്റ് ചെയ്യുന്നതില്‍ പരാജയപ്പെട്ടു\n"
+
+#: ../newrole/newrole.c:670
+#, c-format
+msgid "failed to build new range with level %s\n"
+msgstr "%s ലവലില്‍ പുതിയ റെയ്ന്ച് ഉണ്ടാക്കുന്നതില്‍ പരാജയപ്പെട്ടു\n"
+
+#: ../newrole/newrole.c:674
+#, c-format
+msgid "failed to set new range %s\n"
+msgstr "പുതിയ റോള്‍ %s സെറ്റ് ചെയ്യുന്നതില്‍ പരാജയപ്പെട്ടു\n"
+
+#: ../newrole/newrole.c:688
+#, c-format
+msgid "failed to convert new context to string\n"
+msgstr "പുതിയ context നെ stringലേക്ക് convert ചെയ്യുന്നതില്‍ പരാജയപ്പെട്ടു\n"
+
+#: ../newrole/newrole.c:698
+#, c-format
+msgid "%s is not a valid context\n"
+msgstr "%s അസാധുവായ context ആണ്\n"
+
+#: ../newrole/newrole.c:711
+#, c-format
+msgid "Error! Could not open %s.\n"
+msgstr "പിഴവ്! %s തുറക്കുവാന്‍ സാധിച്ചില്ല.\n"
+
+#: ../newrole/newrole.c:717
+#, c-format
+msgid "%s! Could not get current context for %s, not relabeling tty.\n"
+msgstr "%s! Could not get current context for %s, not relabeling tty.\n"
+
+#: ../newrole/newrole.c:728
+#, c-format
+msgid "%s! Could not get new context for %s, not relabeling tty.\n"
+msgstr "%s! Could not get new context for %s, not relabeling tty.\n"
+
+#: ../newrole/newrole.c:740
+#, c-format
+msgid "%s! Could not set new context for %s\n"
+msgstr "%s! Could not set new context for %s\n"
+
+#: ../newrole/newrole.c:752
+#, c-format
+msgid "newrole: failure forking: %s"
+msgstr "newrole: forking പരാജയപ്പെട്ടു: %s"
+
+#: ../newrole/newrole.c:754
+#, c-format
+msgid "Warning! Could not restore context for %s\n"
+msgstr "മുന്നറിയിപ്പ്! Could not restore context for %s\n"
+
+#: ../newrole/newrole.c:774
+#, c-format
+msgid "%s changed labels.\n"
+msgstr "%s ലേബുലകളില്‍ മാറ്റം വരുത്തി.\n"
+
+#: ../newrole/newrole.c:798
+#, c-format
+msgid "Could not close descriptors.\n"
+msgstr "descriptors അടയ്ക്കുവാന്‍ സാധിച്ചില്ല.\n"
+
+#: ../newrole/newrole.c:832 ../run_init/run_init.c:390
+#, c-format
+msgid "Could not set exec context to %s.\n"
+msgstr "exec context %sലേക്ക് സെറ്റ് ചെയ്യുവാന്‍ സാധിച്ചില്ല.\n"
+
+#: ../newrole/newrole.c:842
+#, c-format
+msgid "Error connecting to audit system.\n"
+msgstr "ഓഡിറ്റ് സിസ്റ്റത്തിലേക്ക് കണക്കറ്റ് ചെയ്യുന്നതില്‍ പിഴവ്.\n"
+
+#: ../newrole/newrole.c:847
+#, c-format
+msgid "Error allocating memory.\n"
+msgstr "memory allocate ചെയ്യുന്നതില്‍ പിഴവ് .\n"
+
+#: ../newrole/newrole.c:853
+#, c-format
+msgid "Error sending audit message.\n"
+msgstr "ഓഡിറ്റ് സന്ദേശം അയക്കുന്നതില്‍ പിഴവ്.\n"
+
+#: ../newrole/newrole.c:864
+msgid "failed to exec shell\n"
+msgstr "ഷെല്ല് exec ചെയ്യുന്നതില്‍ പരാജയപ്പെട്ടു\n"
+
+#: ../run_init/run_init.c:67
+msgid ""
+"USAGE: run_init <script> <args ...>\n"
+" where: <script> is the name of the init script to run,\n"
+" <args ...> are the arguments to that script."
+msgstr ""
+"USAGE: run_init <script> <args ...>\n"
+" where: <script> പ്രവറ്‍ത്തിപ്പിക്കുവാനുളള init scriptന്റെ പേര്,\n"
+" <args ...> സ്ക്രിപ്പ്റ്റിനുളള arguments."
+
+#: ../run_init/run_init.c:264
+#, c-format
+msgid "run_init: incorrect password for %s\n"
+msgstr "run_init: %sന് തെറ്റായ പാസ്വേഡ് \n"
+
+#: ../run_init/run_init.c:295
+#, c-format
+msgid "Could not open file %s\n"
+msgstr "ഫൈല്‍ %s തുറക്കുവാന്‍ സാധിച്ചില്ല\n"
+
+#: ../run_init/run_init.c:322
+#, c-format
+msgid "No context in file %s\n"
+msgstr "%s ഫൈലില്‍ context ഇല്ല\n"
+
+#: ../run_init/run_init.c:345
+#, c-format
+msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
+msgstr "ക്ഷമിക്കണം, SELinux kernelല് മാത്രം run_init ഉപയോഗിക്കുവുന്നതാണ്.\n"
+
+#: ../run_init/run_init.c:364
+#, c-format
+msgid "authentication failed.\n"
+msgstr "ഓഥന്‍റിക്കേഷന്‍ പരാജയപ്പെട്ടു.\n"
+
+#: ../scripts/chcat:70 ../scripts/chcat:140
+msgid "Requires at least one category"
+msgstr "ഒരു കാറ്റഗറി എന്കിലും ആവശ്യമുണ്ട്"
+
+#: ../scripts/chcat:84 ../scripts/chcat:154
+#, c-format
+msgid "Can not modify sensitivity levels using '+' on %s"
+msgstr "%sല് '+' ഉപയോഗിച്ച് sensitivity levels പരിഷ്ക്കരിക്കുവാന്‍ സാധ്യമല്ല"
+
+#: ../scripts/chcat:88
+#, c-format
+msgid "%s is already in %s"
+msgstr "നിലവില്‍ %sല് %s ഉണ്ട്"
+
+#: ../scripts/chcat:159 ../scripts/chcat:169
+#, c-format
+msgid "%s is not in %s"
+msgstr "%sല് %s ഇല്ല"
+
+#: ../scripts/chcat:232 ../scripts/chcat:237
+msgid "Can not combine +/- with other types of categories"
+msgstr "മറ്റ് കാറ്റഗറികളോടൊപ്പം +/- കൂട്ടിചേറ്‍ക്കുവാന്‍ സാധ്യമല്ല"
+
+#: ../scripts/chcat:282
+msgid "Can not have multiple sensitivities"
+msgstr "ഒന്നില്‍ കൂടുതല്‍ sensitivities ഉണ്ടാകുവാന്‍ പാടില്ല"
+
+#: ../scripts/chcat:288
+#, c-format
+msgid "Usage %s CATEGORY File ..."
+msgstr "ഉപയോഗിക്കേണ്ട് വിധം %s CATEGORY File ..."
+
+#: ../scripts/chcat:289
+#, c-format
+msgid "Usage %s -l CATEGORY user ..."
+msgstr "ഉപയോഗിക്കേണ്ട് വിധം %s -l CATEGORY user ..."
+
+#: ../scripts/chcat:290
+#, c-format
+msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
+msgstr "ഉപയോഗിക്കേണ്ട് വിധം %s [[+|-]CATEGORY],...]q File ..."
+
+#: ../scripts/chcat:291
+#, c-format
+msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
+msgstr "ഉപയോഗിക്കേണ്ട് വിധം %s -l [[+|-]CATEGORY],...]q user ..."
+
+#: ../scripts/chcat:292
+#, c-format
+msgid "Usage %s -d File ..."
+msgstr "ഉപയോഗിക്കേണ്ട് വിധം %s -d File ..."
+
+#: ../scripts/chcat:293
+#, c-format
+msgid "Usage %s -l -d user ..."
+msgstr "ഉപയോഗിക്കേണ്ട് വിധം %s -l -d user ..."
+
+#: ../scripts/chcat:294
+#, c-format
+msgid "Usage %s -L"
+msgstr "ഉപയോഗിക്കേണ്ട് വിധം %s -L"
+
+#: ../scripts/chcat:295
+#, c-format
+msgid "Usage %s -L -l user"
+msgstr "ഉപയോഗിക്കേണ്ട് വിധം %s -L -l user"
+
+#: ../scripts/chcat:296
+msgid "Use -- to end option list. For example"
+msgstr "ഓപ്ഷന്‍ ലിസ്റ്റ് അവസാനിപ്പിക്കുന്നതിന് -- ഉപയോഗിക്കുക. ഉദാഹരണത്തിന്"
+
+#: ../scripts/chcat:297
+msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
+msgstr "chcat -- -CompanyConfidential /docs/businessplan.odt"
+
+#: ../scripts/chcat:298
+msgid "chcat -l +CompanyConfidential juser"
+msgstr "chcat -l +CompanyConfidential juser"
+
+#: ../semanage/seobject.py:124
+msgid "translations not supported on non-MLS machines"
+msgstr "non-MLS മഷീനുകളില്‍ തറ്‍ജിമകള്‍ സപ്പോറ്‍ട്ട് ചെയ്യുന്നില്ല"
+
+#: ../semanage/seobject.py:131
+#, python-format
+msgid "Unable to open %s: translations not supported on non-MLS machines"
+msgstr "%s തുറക്കുവാന്‍ സാധിക്കുന്നില്ല: non-MLS മഷീനുകളില്‍ തറ്‍ജിമകള്‍ സപ്പോറ്‍ട്ട് ചെയ്യുന്നി"
+
+#: ../semanage/seobject.py:171 ../semanage/seobject.py:185
+#, python-format
+msgid "Translations can not contain spaces '%s' "
+msgstr "തറ്‍ജിമകളില്‍ spaces '%s' ഉണ്ടാകുവാന്‍ പാടില്ല"
+
+#: ../semanage/seobject.py:174
+#, python-format
+msgid "Invalid Level '%s' "
+msgstr "അസാധുവായ ലവല്‍ ആണ് '%s' "
+
+#: ../semanage/seobject.py:177
+#, python-format
+msgid "%s already defined in translations"
+msgstr "%s already defined in translations"
+
+#: ../semanage/seobject.py:189
+#, python-format
+msgid "%s not defined in translations"
+msgstr "%s not defined in translations"
+
+#: ../semanage/seobject.py:209
+msgid "SELinux policy is not managed or store cannot be accessed."
+msgstr "SELinux policy മാനേജ് ചെയ്തിട്ടില്ല അല്ലെന്കില്‍ സ്റ്റോറില്‍ അക്സസ്സില്ല. "
+
+#: ../semanage/seobject.py:214
+msgid "Cannot read policy store."
+msgstr "പോളിസി സ്റ്റോറ്‍ വായിക്കുവാന്‍ സാധിക്കുന്നില്ല."
+
+#: ../semanage/seobject.py:219
+msgid "Could not establish semanage connection"
+msgstr "semanage കണക്ഷന്‍ സ്ഥാപിക്കുവാന്‍ സാധ്യമല്ല"
+
+#: ../semanage/seobject.py:238 ../semanage/seobject.py:296
+#: ../semanage/seobject.py:343 ../semanage/seobject.py:424
+#: ../semanage/seobject.py:493 ../semanage/seobject.py:549
+#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119
+#: ../semanage/seobject.py:1193 ../semanage/seobject.py:1227
+#, python-format
+msgid "Could not create a key for %s"
+msgstr "%sയ്ക്ക് ഒരു കീ ഉണ്ടാക്കുവാന്‍ സാധിച്ചില്ല"
+
+#: ../semanage/seobject.py:242 ../semanage/seobject.py:300
+#: ../semanage/seobject.py:347 ../semanage/seobject.py:353
+#, python-format
+msgid "Could not check if login mapping for %s is defined"
+msgstr "%sനുളള ലോഗിന്‍ മാപ്പിംങ് define ചെയ്തിട്ടുണ്ടോ എന്ന് പരിശോധിക്കുവാന്‍ സാധിച്ചില്ല"
+
+#: ../semanage/seobject.py:244
+#, python-format
+msgid "Login mapping for %s is already defined"
+msgstr "%sനുളള ലോഗിന്‍ മാപ്പിംങ് define ചെയ്തിട്ടണ്ട്"
+
+#: ../semanage/seobject.py:248
+#, python-format
+msgid "Linux User %s does not exist"
+msgstr "%s എന്ന Linux യൂസറ്‍ നിലവിലില്ല"
+
+#: ../semanage/seobject.py:252
+#, python-format
+msgid "Could not create login mapping for %s"
+msgstr "%sനുളള ലോഗിന്‍ മാപ്പിംങ് ഉണ്ടാക്കുവാന് സാധിച്ചില്ല"
+
+#: ../semanage/seobject.py:256 ../semanage/seobject.py:438
+#, python-format
+msgid "Could not set name for %s"
+msgstr "%sന് പേര് സെറ്റ് ചെയ്യുവാന്‍ സാധിച്ചില്ല"
+
+#: ../semanage/seobject.py:261 ../semanage/seobject.py:448
+#, python-format
+msgid "Could not set MLS range for %s"
+msgstr "%sന് MLS റയ്ന്ച് സെറ്റ് ചെയ്യുവാന്‍ സാധിച്ചില്ല"
+
+#: ../semanage/seobject.py:265
+#, python-format
+msgid "Could not set SELinux user for %s"
+msgstr "%sന് SELinux യൂസറിനെ സെറ്റ് ചെയ്യുവാന്‍ സാധിച്ചില്ല"
+
+#: ../semanage/seobject.py:269 ../semanage/seobject.py:359
+#: ../semanage/seobject.py:463 ../semanage/seobject.py:526
+#: ../semanage/seobject.py:565 ../semanage/seobject.py:692
+#: ../semanage/seobject.py:734 ../semanage/seobject.py:763
+#: ../semanage/seobject.py:890 ../semanage/seobject.py:931
+#: ../semanage/seobject.py:963 ../semanage/seobject.py:1060
+#: ../semanage/seobject.py:1103 ../semanage/seobject.py:1135
+#: ../semanage/seobject.py:1211 ../semanage/seobject.py:1243
+msgid "Could not start semanage transaction"
+msgstr "semanage transaction ആരംഭിക്കുവാന്‍ സാധിച്ചില്ല"
+
+#: ../semanage/seobject.py:273 ../semanage/seobject.py:277
+#, python-format
+msgid "Could not add login mapping for %s"
+msgstr "%sനുളള ലോഗിന്‍ മാപ്പിംങ് ചേറ്‍ക്കുവാന്‍ സാധിച്ചില്ല"
+
+#: ../semanage/seobject.py:292
+msgid "Requires seuser or serange"
+msgstr "seuser അല്ലെന്കില്‍ serange ആവശ്യമുണ്ട്"
+
+#: ../semanage/seobject.py:302 ../semanage/seobject.py:349
+#, python-format
+msgid "Login mapping for %s is not defined"
+msgstr "%sനുളള ലോഗിന്‍ മാപ്പിംങ് define ചെയ്തിട്ടില്ല"
+
+#: ../semanage/seobject.py:306
+#, python-format
+msgid "Could not query seuser for %s"
+msgstr "Could not query seuser for %s"
+
+#: ../semanage/seobject.py:321
+msgid "Could not srart semanage transaction"
+msgstr "semanage transaction ആരംഭിക്കുവാന്‍ സാധിച്ചില്ല"
+
+#: ../semanage/seobject.py:325 ../semanage/seobject.py:329
+#, python-format
+msgid "Could not modify login mapping for %s"
+msgstr "%sനുളള ലോഗിന്‍ മാപ്പിംങ് പരിഷ്കരിക്കുവാന്‍ സാധിച്ചില്ല"
+
+#: ../semanage/seobject.py:355
+#, python-format
+msgid "Login mapping for %s is defined in policy, cannot be deleted"
+msgstr "%sനുളള ലോഗിന്‍ മാപ്പിംങ് പോളിസിയില്‍ define ചെയ്തിട്ടുണ്ട്, നീക്കം ചെയ്യുവാന്‍ സാധ്യമല്ല"
+
+#: ../semanage/seobject.py:364 ../semanage/seobject.py:368
+#, python-format
+msgid "Could not delete login mapping for %s"
+msgstr "%sനുളള ലോഗിന്‍ മാപ്പിംങ് പരിഷ്കരിക്കുവാന്‍ നീക്കം ചെയ്യുവാന്‍ സാസാധിച്ചില്ല"
+
+#: ../semanage/seobject.py:382
+msgid "Could not list login mappings"
+msgstr "ലോഗിന്‍ മാപ്പിംങുകള്‍ ലിസ്റ്റ് ചെയ്യുവാന്‍ സാധിച്ചില്ല"
+
+#: ../semanage/seobject.py:428 ../semanage/seobject.py:497
+#: ../semanage/seobject.py:553 ../semanage/seobject.py:559
+#, python-format
+msgid "Could not check if SELinux user %s is defined"
+msgstr "%sഎന്ന SELinux യൂസറ്‍ define ചെയ്തിട്ടുണ്ടോ എന്ന് പരിശോധിക്കുവാന്‍ സാധിച്ചില്ല"
+
+#: ../semanage/seobject.py:430
+#, python-format
+msgid "SELinux user %s is already defined"
+msgstr "%sഎന്ന SELinux യൂസറ്‍ define ചെയ്തിട്ടുണ്ട്"
+
+#: ../semanage/seobject.py:434
+#, python-format
+msgid "Could not create SELinux user for %s"
+msgstr "%sഎന്ന SELinux യൂസറ്‍ സൃഷ്ടിക്കുവാന്‍ സാധിച്ചില്ല "
+
+#: ../semanage/seobject.py:443
+#, python-format
+msgid "Could not add role %s for %s"
+msgstr "%sന് റോള്‍ %s ചേറ്‍ക്കുവാന്‍ സാധിക്കില്ല"
+
+#: ../semanage/seobject.py:452
+#, python-format
+msgid "Could not set MLS level for %s"
+msgstr "%sന് MLS ലവല്‍ സെറ്റ് ചെയ്യുവാന്‍ സാധിച്ചില്ല"
+
+#: ../semanage/seobject.py:456
+#, python-format
+msgid "Could not add prefix %s for %s"
+msgstr "%sന് പ്രഫിക്സ് %s ചേറ്‍ക്കുവാന്‍ സാധിച്ചില്ല"
+
+#: ../semanage/seobject.py:459
+#, python-format
+msgid "Could not extract key for %s"
+msgstr "%sന് കീ extract ചെയ്യുവാന്‍ സാധിക്കില്ല"
+
+#: ../semanage/seobject.py:467 ../semanage/seobject.py:471
+#, python-format
+msgid "Could not add SELinux user %s"
+msgstr "SELinux യൂസറ്‍ %s ചേറ്‍ക്കുവാന്‍ സാധിച്ചില്ല"
+
+#: ../semanage/seobject.py:487
+msgid "Requires prefix, roles, level or range"
+msgstr "പ്രഫിക്സ്, റോളുകള്‍,ലവലുകള്‍ അല്ലെന്കില്‍ റയിന്ചുകള്‍ ആവശ്യമുണ്ട്"
+
+#: ../semanage/seobject.py:489
+msgid "Requires prefix or roles"
+msgstr "പ്രഫിക്സ് അല്ലെന്കില്‍ റോളുകള്‍ ആവശ്യമുണ്ട്"
+
+#: ../semanage/seobject.py:499 ../semanage/seobject.py:555
+#, python-format
+msgid "SELinux user %s is not defined"
+msgstr "%sഎന്ന SELinux യൂസറ്‍ define ചെയ്തിട്ടില്ല"
+
+#: ../semanage/seobject.py:503
+#, python-format
+msgid "Could not query user for %s"
+msgstr "Could not query user for %s"
+
+#: ../semanage/seobject.py:530 ../semanage/seobject.py:534
+#, python-format
+msgid "Could not modify SELinux user %s"
+msgstr "SELinux യൂസറ്‍ %sനെ പരിഷ്കരിക്കുവാന്‍ സാധിച്ചില്ല"
+
+#: ../semanage/seobject.py:561
+#, python-format
+msgid "SELinux user %s is defined in policy, cannot be deleted"
+msgstr "SELinux യൂസറ്‍ %sനെ പോളിസിയില്‍ define ചെയ്തിട്ടുണ്ട്, നീക്കം ചെയ്യുവാന്‍ സാധ്യമല്ല"
+
+#: ../semanage/seobject.py:569 ../semanage/seobject.py:573
+#, python-format
+msgid "Could not delete SELinux user %s"
+msgstr "%sന് SELinux യൂസറിനെ നീക്കം ചെയ്യുവാന്‍ സാധിച്ചില്ല"
+
+#: ../semanage/seobject.py:585
+msgid "Could not list SELinux users"
+msgstr "SELinux യൂസറുകളെ ലിസ്റ്റ് ചെയ്യുവാന്‍ സാധിച്ചില്ല"
+
+#: ../semanage/seobject.py:591
+#, python-format
+msgid "Could not list roles for user %s"
+msgstr "യൂസറ്‍ %sനുളള റോളുകള്‍ ലിസ്റ്റ് ചെയ്യുവാന്‍ സാധിച്ചില്ല"
+
+#: ../semanage/seobject.py:625
+msgid "Protocol udp or tcp is required"
+msgstr "udp അല്ലെന്കില്‍ tcp എന്ന പ്രോട്ടോക്കോളുകള്‍ ആവശ്യമുണ്ട്"
+
+#: ../semanage/seobject.py:627
+msgid "Port is required"
+msgstr "പോറ്‍ട്ട് ആവശ്യമുണ്ട്"
+
+#: ../semanage/seobject.py:638
+#, python-format
+msgid "Could not create a key for %s/%s"
+msgstr "%s/%sയ്ക്ക് കീ സൃഷ്ടിക്കുവാന്‍ സാധിച്ചില്ല "
+
+#: ../semanage/seobject.py:649
+msgid "Type is required"
+msgstr "ടൈപ്പ് ആവശ്യമുണ്ട്ല്ല "
+
+#: ../semanage/seobject.py:655 ../semanage/seobject.py:717
+#: ../semanage/seobject.py:751 ../semanage/seobject.py:757
+#, python-format
+msgid "Could not check if port %s/%s is defined"
+msgstr "%s/%sഎന്ന പോറ്‍ട്ട് define ചെയ്തിട്ടുണ്ടോ എന്ന് പരിശോധിക്കുവാന്‍ സാധിച്ചില്ല"
+
+#: ../semanage/seobject.py:657
+#, python-format
+msgid "Port %s/%s already defined"
+msgstr "പോറ്‍ട്ട് %s/%s already defined"
+
+#: ../semanage/seobject.py:661
+#, python-format
+msgid "Could not create port for %s/%s"
+msgstr "%s/%sഎന്ന പോറ്‍ട്ട് സൃഷ്ടിക്കുവാന്‍ സാധിച്ചില്ല"
+
+#: ../semanage/seobject.py:667
+#, python-format
+msgid "Could not create context for %s/%s"
+msgstr "%s/%sന് context സൃഷ്ടിക്കുവാന്‍ സാധിച്ചില്ല"
+
+#: ../semanage/seobject.py:671
+#, python-format
+msgid "Could not set user in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:675
+#, python-format
+msgid "Could not set role in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:679
+#, python-format
+msgid "Could not set type in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:684
+#, python-format
+msgid "Could not set mls fields in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:688
+#, python-format
+msgid "Could not set port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:696 ../semanage/seobject.py:700
+#, python-format
+msgid "Could not add port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:709 ../semanage/seobject.py:906
+msgid "Requires setype or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:711
+msgid "Requires setype"
+msgstr ""
+
+#: ../semanage/seobject.py:719 ../semanage/seobject.py:753
+#, python-format
+msgid "Port %s/%s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:723
+#, python-format
+msgid "Could not query port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:738 ../semanage/seobject.py:742
+#, python-format
+msgid "Could not modify port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:759
+#, python-format
+msgid "Port %s/%s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:767 ../semanage/seobject.py:771
+#, python-format
+msgid "Could not delete port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:779 ../semanage/seobject.py:798
+msgid "Could not list ports"
+msgstr ""
+
+#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014
+msgid "SELinux Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:846 ../semanage/seobject.py:910
+#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018
+#, python-format
+msgid "Could not create key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:850 ../semanage/seobject.py:914
+#: ../semanage/seobject.py:951 ../semanage/seobject.py:957
+#, python-format
+msgid "Could not check if interface %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:852
+#, python-format
+msgid "Interface %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:856
+#, python-format
+msgid "Could not create interface for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033
+#, python-format
+msgid "Could not create context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:865
+#, python-format
+msgid "Could not set user in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:869
+#, python-format
+msgid "Could not set role in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:873
+#, python-format
+msgid "Could not set type in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:878
+#, python-format
+msgid "Could not set mls fields in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:882
+#, python-format
+msgid "Could not set interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:886
+#, python-format
+msgid "Could not set message context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:894 ../semanage/seobject.py:898
+#, python-format
+msgid "Could not add interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:916 ../semanage/seobject.py:953
+#, python-format
+msgid "Interface %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:920
+#, python-format
+msgid "Could not query interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:935 ../semanage/seobject.py:939
+#, python-format
+msgid "Could not modify interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:959
+#, python-format
+msgid "Interface %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:967 ../semanage/seobject.py:971
+#, python-format
+msgid "Could not delete interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:979
+msgid "Could not list interfaces"
+msgstr ""
+
+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084
+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129
+#, python-format
+msgid "Could not check if file context for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1024
+#, python-format
+msgid "File context for %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1028
+#, python-format
+msgid "Could not create file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1037
+#, python-format
+msgid "Could not set user in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1041
+#, python-format
+msgid "Could not set role in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1045
+#, python-format
+msgid "Could not set type in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1050
+#, python-format
+msgid "Could not set mls fields in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1056
+#, python-format
+msgid "Could not set file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068
+#, python-format
+msgid "Could not add file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1076
+msgid "Requires setype, serange or seuser"
+msgstr ""
+
+#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125
+#, python-format
+msgid "File context for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1090
+#, python-format
+msgid "Could not query file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111
+#, python-format
+msgid "Could not modify file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1131
+#, python-format
+msgid "File context for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143
+#, python-format
+msgid "Could not delete file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1151
+msgid "Could not list file contexts"
+msgstr ""
+
+#: ../semanage/seobject.py:1189
+msgid "Requires value"
+msgstr ""
+
+#: ../semanage/seobject.py:1197 ../semanage/seobject.py:1231
+#: ../semanage/seobject.py:1237
+#, python-format
+msgid "Could not check if boolean %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1199 ../semanage/seobject.py:1233
+#, python-format
+msgid "Boolean %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1203
+#, python-format
+msgid "Could not query file context %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1215 ../semanage/seobject.py:1219
+#, python-format
+msgid "Could not modify boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1239
+#, python-format
+msgid "Boolean %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1251
+#, python-format
+msgid "Could not delete boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1259
+msgid "Could not list booleans"
+msgstr ""
+
+#: ../audit2allow/audit2allow:179
+#, c-format
+msgid "Generating type enforcment file: %s.te"
+msgstr ""
+
+#: ../audit2allow/audit2allow:184
+msgid "Compiling policy"
+msgstr ""
+
+#: ../audit2allow/audit2allow:195
+msgid ""
+"\n"
+"******************** IMPORTANT ***********************\n"
+msgstr ""
+"\n"
+"******************** IMPORTANT ***********************\n"
+
+#: ../audit2allow/audit2allow:196
+#, c-format
+msgid ""
+"In order to load this newly created policy package into the kernel,\n"
+"you are required to execute \n"
+"\n"
+"semodule -i %s.pp\n"
+"\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:203
+#, c-format
+msgid "Options Error: %s "
+msgstr "ഉപാധിയില്‍ പിഴവ്: %s "
+
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils-1.30.6/po/mr.po
--- nsapolicycoreutils/po/mr.po 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.30.6/po/mr.po 2006-05-05 14:40:32.000000000 -0400
@@ -0,0 +1,926 @@
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the PACKAGE package.
+# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
+#
+#, fuzzy
+msgid ""
+msgstr ""
+"Project-Id-Version: PACKAGE VERSION\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2006-05-02 20:34-0400\n"
+"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
+"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
+"Language-Team: LANGUAGE <LL@li.org>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=CHARSET\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#: ../load_policy/load_policy.c:22
+#, c-format
+msgid "usage: %s [-bq]\n"
+msgstr ""
+
+#: ../load_policy/load_policy.c:62
+#, c-format
+msgid "%s: Can't load policy: %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:97
+#, c-format
+msgid "Out of memory!\n"
+msgstr ""
+
+#: ../newrole/newrole.c:201 ../run_init/run_init.c:126
+#, c-format
+msgid "failed to initialize PAM\n"
+msgstr ""
+
+#: ../newrole/newrole.c:212
+#, c-format
+msgid "failed to set PAM_TTY\n"
+msgstr ""
+
+#: ../newrole/newrole.c:250 ../run_init/run_init.c:155
+msgid "Password:"
+msgstr ""
+
+#: ../newrole/newrole.c:282 ../run_init/run_init.c:187
+#, c-format
+msgid "Cannot find your entry in the shadow passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:288 ../run_init/run_init.c:193
+#, c-format
+msgid "getpass cannot open /dev/tty\n"
+msgstr ""
+
+#: ../newrole/newrole.c:354
+#, c-format
+msgid "Error initing capabilities, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:367
+#, c-format
+msgid "Error dropping capabilities, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:374
+#, c-format
+msgid "Error changing uid, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:380
+#, c-format
+msgid "Error resetting KEEPCAPS, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:386
+#, c-format
+msgid "Error dropping SETUID capability, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:459
+#, c-format
+msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:464
+#, c-format
+msgid "Could not determine enforcing mode.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:481
+#, c-format
+msgid "Error: multiple roles specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:490
+#, c-format
+msgid "Error: multiple types specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:498
+#, c-format
+msgid "Sorry, -l may be used with SELinux MLS support.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:503
+#, c-format
+msgid "Error: multiple levels specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:527
+#, c-format
+msgid "Couldn't get default type.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:549
+#, c-format
+msgid "failed to get old_context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:563
+#, c-format
+msgid "failed to get new context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:586
+#, c-format
+msgid "cannot find your entry in the passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:596
+#, c-format
+msgid "Error! Shell is not valid.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:603
+#, c-format
+msgid "Error! Could not retrieve tty information.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:607
+#, c-format
+msgid "Authenticating %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:621
+#, c-format
+msgid "newrole: incorrect password for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:645
+#, c-format
+msgid "failed to set new role %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:657
+#, c-format
+msgid "failed to set new type %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:670
+#, c-format
+msgid "failed to build new range with level %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:674
+#, c-format
+msgid "failed to set new range %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:688
+#, c-format
+msgid "failed to convert new context to string\n"
+msgstr ""
+
+#: ../newrole/newrole.c:698
+#, c-format
+msgid "%s is not a valid context\n"
+msgstr ""
+
+#: ../newrole/newrole.c:711
+#, c-format
+msgid "Error! Could not open %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:717
+#, c-format
+msgid "%s! Could not get current context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:728
+#, c-format
+msgid "%s! Could not get new context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:740
+#, c-format
+msgid "%s! Could not set new context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:752
+#, c-format
+msgid "newrole: failure forking: %s"
+msgstr ""
+
+#: ../newrole/newrole.c:754
+#, c-format
+msgid "Warning! Could not restore context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:774
+#, c-format
+msgid "%s changed labels.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:798
+#, c-format
+msgid "Could not close descriptors.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:832 ../run_init/run_init.c:390
+#, c-format
+msgid "Could not set exec context to %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:842
+#, c-format
+msgid "Error connecting to audit system.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:847
+#, c-format
+msgid "Error allocating memory.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:853
+#, c-format
+msgid "Error sending audit message.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:864
+msgid "failed to exec shell\n"
+msgstr ""
+
+#: ../run_init/run_init.c:67
+msgid ""
+"USAGE: run_init <script> <args ...>\n"
+" where: <script> is the name of the init script to run,\n"
+" <args ...> are the arguments to that script."
+msgstr ""
+
+#: ../run_init/run_init.c:264
+#, c-format
+msgid "run_init: incorrect password for %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:295
+#, c-format
+msgid "Could not open file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:322
+#, c-format
+msgid "No context in file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:345
+#, c-format
+msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../run_init/run_init.c:364
+#, c-format
+msgid "authentication failed.\n"
+msgstr ""
+
+#: ../scripts/chcat:70 ../scripts/chcat:140
+msgid "Requires at least one category"
+msgstr ""
+
+#: ../scripts/chcat:84 ../scripts/chcat:154
+#, c-format
+msgid "Can not modify sensitivity levels using '+' on %s"
+msgstr ""
+
+#: ../scripts/chcat:88
+#, c-format
+msgid "%s is already in %s"
+msgstr ""
+
+#: ../scripts/chcat:159 ../scripts/chcat:169
+#, c-format
+msgid "%s is not in %s"
+msgstr ""
+
+#: ../scripts/chcat:232 ../scripts/chcat:237
+msgid "Can not combine +/- with other types of categories"
+msgstr ""
+
+#: ../scripts/chcat:282
+msgid "Can not have multiple sensitivities"
+msgstr ""
+
+#: ../scripts/chcat:288
+#, c-format
+msgid "Usage %s CATEGORY File ..."
+msgstr ""
+
+#: ../scripts/chcat:289
+#, c-format
+msgid "Usage %s -l CATEGORY user ..."
+msgstr ""
+
+#: ../scripts/chcat:290
+#, c-format
+msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
+msgstr ""
+
+#: ../scripts/chcat:291
+#, c-format
+msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
+msgstr ""
+
+#: ../scripts/chcat:292
+#, c-format
+msgid "Usage %s -d File ..."
+msgstr ""
+
+#: ../scripts/chcat:293
+#, c-format
+msgid "Usage %s -l -d user ..."
+msgstr ""
+
+#: ../scripts/chcat:294
+#, c-format
+msgid "Usage %s -L"
+msgstr ""
+
+#: ../scripts/chcat:295
+#, c-format
+msgid "Usage %s -L -l user"
+msgstr ""
+
+#: ../scripts/chcat:296
+msgid "Use -- to end option list. For example"
+msgstr ""
+
+#: ../scripts/chcat:297
+msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
+msgstr ""
+
+#: ../scripts/chcat:298
+msgid "chcat -l +CompanyConfidential juser"
+msgstr ""
+
+#: ../semanage/seobject.py:124
+msgid "translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:131
+#, python-format
+msgid "Unable to open %s: translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:171 ../semanage/seobject.py:185
+#, python-format
+msgid "Translations can not contain spaces '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:174
+#, python-format
+msgid "Invalid Level '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:177
+#, python-format
+msgid "%s already defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:189
+#, python-format
+msgid "%s not defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:209
+msgid "SELinux policy is not managed or store cannot be accessed."
+msgstr ""
+
+#: ../semanage/seobject.py:214
+msgid "Cannot read policy store."
+msgstr ""
+
+#: ../semanage/seobject.py:219
+msgid "Could not establish semanage connection"
+msgstr ""
+
+#: ../semanage/seobject.py:238 ../semanage/seobject.py:296
+#: ../semanage/seobject.py:343 ../semanage/seobject.py:424
+#: ../semanage/seobject.py:493 ../semanage/seobject.py:549
+#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119
+#: ../semanage/seobject.py:1193 ../semanage/seobject.py:1227
+#, python-format
+msgid "Could not create a key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:242 ../semanage/seobject.py:300
+#: ../semanage/seobject.py:347 ../semanage/seobject.py:353
+#, python-format
+msgid "Could not check if login mapping for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:244
+#, python-format
+msgid "Login mapping for %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:248
+#, python-format
+msgid "Linux User %s does not exist"
+msgstr ""
+
+#: ../semanage/seobject.py:252
+#, python-format
+msgid "Could not create login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:256 ../semanage/seobject.py:438
+#, python-format
+msgid "Could not set name for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:261 ../semanage/seobject.py:448
+#, python-format
+msgid "Could not set MLS range for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:265
+#, python-format
+msgid "Could not set SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:269 ../semanage/seobject.py:359
+#: ../semanage/seobject.py:463 ../semanage/seobject.py:526
+#: ../semanage/seobject.py:565 ../semanage/seobject.py:692
+#: ../semanage/seobject.py:734 ../semanage/seobject.py:763
+#: ../semanage/seobject.py:890 ../semanage/seobject.py:931
+#: ../semanage/seobject.py:963 ../semanage/seobject.py:1060
+#: ../semanage/seobject.py:1103 ../semanage/seobject.py:1135
+#: ../semanage/seobject.py:1211 ../semanage/seobject.py:1243
+msgid "Could not start semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:273 ../semanage/seobject.py:277
+#, python-format
+msgid "Could not add login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:292
+msgid "Requires seuser or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:302 ../semanage/seobject.py:349
+#, python-format
+msgid "Login mapping for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:306
+#, python-format
+msgid "Could not query seuser for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:321
+msgid "Could not srart semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:325 ../semanage/seobject.py:329
+#, python-format
+msgid "Could not modify login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:355
+#, python-format
+msgid "Login mapping for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:364 ../semanage/seobject.py:368
+#, python-format
+msgid "Could not delete login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:382
+msgid "Could not list login mappings"
+msgstr ""
+
+#: ../semanage/seobject.py:428 ../semanage/seobject.py:497
+#: ../semanage/seobject.py:553 ../semanage/seobject.py:559
+#, python-format
+msgid "Could not check if SELinux user %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:430
+#, python-format
+msgid "SELinux user %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:434
+#, python-format
+msgid "Could not create SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:443
+#, python-format
+msgid "Could not add role %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:452
+#, python-format
+msgid "Could not set MLS level for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:456
+#, python-format
+msgid "Could not add prefix %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:459
+#, python-format
+msgid "Could not extract key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:467 ../semanage/seobject.py:471
+#, python-format
+msgid "Could not add SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:487
+msgid "Requires prefix, roles, level or range"
+msgstr ""
+
+#: ../semanage/seobject.py:489
+msgid "Requires prefix or roles"
+msgstr ""
+
+#: ../semanage/seobject.py:499 ../semanage/seobject.py:555
+#, python-format
+msgid "SELinux user %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:503
+#, python-format
+msgid "Could not query user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:530 ../semanage/seobject.py:534
+#, python-format
+msgid "Could not modify SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:561
+#, python-format
+msgid "SELinux user %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:569 ../semanage/seobject.py:573
+#, python-format
+msgid "Could not delete SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:585
+msgid "Could not list SELinux users"
+msgstr ""
+
+#: ../semanage/seobject.py:591
+#, python-format
+msgid "Could not list roles for user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:625
+msgid "Protocol udp or tcp is required"
+msgstr ""
+
+#: ../semanage/seobject.py:627
+msgid "Port is required"
+msgstr ""
+
+#: ../semanage/seobject.py:638
+#, python-format
+msgid "Could not create a key for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:649
+msgid "Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:655 ../semanage/seobject.py:717
+#: ../semanage/seobject.py:751 ../semanage/seobject.py:757
+#, python-format
+msgid "Could not check if port %s/%s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:657
+#, python-format
+msgid "Port %s/%s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:661
+#, python-format
+msgid "Could not create port for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:667
+#, python-format
+msgid "Could not create context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:671
+#, python-format
+msgid "Could not set user in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:675
+#, python-format
+msgid "Could not set role in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:679
+#, python-format
+msgid "Could not set type in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:684
+#, python-format
+msgid "Could not set mls fields in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:688
+#, python-format
+msgid "Could not set port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:696 ../semanage/seobject.py:700
+#, python-format
+msgid "Could not add port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:709 ../semanage/seobject.py:906
+msgid "Requires setype or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:711
+msgid "Requires setype"
+msgstr ""
+
+#: ../semanage/seobject.py:719 ../semanage/seobject.py:753
+#, python-format
+msgid "Port %s/%s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:723
+#, python-format
+msgid "Could not query port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:738 ../semanage/seobject.py:742
+#, python-format
+msgid "Could not modify port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:759
+#, python-format
+msgid "Port %s/%s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:767 ../semanage/seobject.py:771
+#, python-format
+msgid "Could not delete port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:779 ../semanage/seobject.py:798
+msgid "Could not list ports"
+msgstr ""
+
+#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014
+msgid "SELinux Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:846 ../semanage/seobject.py:910
+#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018
+#, python-format
+msgid "Could not create key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:850 ../semanage/seobject.py:914
+#: ../semanage/seobject.py:951 ../semanage/seobject.py:957
+#, python-format
+msgid "Could not check if interface %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:852
+#, python-format
+msgid "Interface %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:856
+#, python-format
+msgid "Could not create interface for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033
+#, python-format
+msgid "Could not create context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:865
+#, python-format
+msgid "Could not set user in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:869
+#, python-format
+msgid "Could not set role in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:873
+#, python-format
+msgid "Could not set type in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:878
+#, python-format
+msgid "Could not set mls fields in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:882
+#, python-format
+msgid "Could not set interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:886
+#, python-format
+msgid "Could not set message context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:894 ../semanage/seobject.py:898
+#, python-format
+msgid "Could not add interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:916 ../semanage/seobject.py:953
+#, python-format
+msgid "Interface %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:920
+#, python-format
+msgid "Could not query interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:935 ../semanage/seobject.py:939
+#, python-format
+msgid "Could not modify interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:959
+#, python-format
+msgid "Interface %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:967 ../semanage/seobject.py:971
+#, python-format
+msgid "Could not delete interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:979
+msgid "Could not list interfaces"
+msgstr ""
+
+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084
+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129
+#, python-format
+msgid "Could not check if file context for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1024
+#, python-format
+msgid "File context for %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1028
+#, python-format
+msgid "Could not create file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1037
+#, python-format
+msgid "Could not set user in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1041
+#, python-format
+msgid "Could not set role in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1045
+#, python-format
+msgid "Could not set type in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1050
+#, python-format
+msgid "Could not set mls fields in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1056
+#, python-format
+msgid "Could not set file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068
+#, python-format
+msgid "Could not add file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1076
+msgid "Requires setype, serange or seuser"
+msgstr ""
+
+#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125
+#, python-format
+msgid "File context for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1090
+#, python-format
+msgid "Could not query file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111
+#, python-format
+msgid "Could not modify file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1131
+#, python-format
+msgid "File context for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143
+#, python-format
+msgid "Could not delete file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1151
+msgid "Could not list file contexts"
+msgstr ""
+
+#: ../semanage/seobject.py:1189
+msgid "Requires value"
+msgstr ""
+
+#: ../semanage/seobject.py:1197 ../semanage/seobject.py:1231
+#: ../semanage/seobject.py:1237
+#, python-format
+msgid "Could not check if boolean %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1199 ../semanage/seobject.py:1233
+#, python-format
+msgid "Boolean %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1203
+#, python-format
+msgid "Could not query file context %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1215 ../semanage/seobject.py:1219
+#, python-format
+msgid "Could not modify boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1239
+#, python-format
+msgid "Boolean %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1251
+#, python-format
+msgid "Could not delete boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1259
+msgid "Could not list booleans"
+msgstr ""
+
+#: ../audit2allow/audit2allow:179
+#, c-format
+msgid "Generating type enforcment file: %s.te"
+msgstr ""
+
+#: ../audit2allow/audit2allow:184
+msgid "Compiling policy"
+msgstr ""
+
+#: ../audit2allow/audit2allow:195
+msgid ""
+"\n"
+"******************** IMPORTANT ***********************\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:196
+#, c-format
+msgid ""
+"In order to load this newly created policy package into the kernel,\n"
+"you are required to execute \n"
+"\n"
+"semodule -i %s.pp\n"
+"\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:203
+#, c-format
+msgid "Options Error: %s "
+msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ms.po policycoreutils-1.30.6/po/ms.po
--- nsapolicycoreutils/po/ms.po 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.30.6/po/ms.po 2006-05-05 14:40:32.000000000 -0400
@@ -0,0 +1,1010 @@
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the PACKAGE package.
+# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
+#
+msgid ""
+msgstr ""
+"Project-Id-Version: PACKAGE VERSION\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2006-05-02 20:34-0400\n"
+"PO-Revision-Date: 2006-05-05 23:15+0800\n"
+"Last-Translator: Sharuzzaman Ahmat Raslan <sharuzzaman@myrealbox.com>\n"
+"Language-Team: LANGUAGE <LL@li.org>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=utf-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#: ../load_policy/load_policy.c:22
+#, fuzzy, c-format
+msgid "usage: %s [-bq]\n"
+msgstr "penggunaan: %s [pilihan]"
+
+#: ../load_policy/load_policy.c:62
+#, fuzzy, c-format
+msgid "%s: Can't load policy: %s\n"
+msgstr "Tentutetap Polisi SELinux"
+
+#: ../newrole/newrole.c:97
+#, fuzzy, c-format
+msgid "Out of memory!\n"
+msgstr "Memori tidak cukup."
+
+#: ../newrole/newrole.c:201
+#: ../run_init/run_init.c:126
+#, fuzzy, c-format
+msgid "failed to initialize PAM\n"
+msgstr "Gagal untuk melekapkan partisyen."
+
+#: ../newrole/newrole.c:212
+#, fuzzy, c-format
+msgid "failed to set PAM_TTY\n"
+msgstr "Gagal untuk menetapkan katalaluan bagi kumpulan %s: %s\n"
+
+#: ../newrole/newrole.c:250
+#: ../run_init/run_init.c:155
+msgid "Password:"
+msgstr "Katalaluan:"
+
+#: ../newrole/newrole.c:282
+#: ../run_init/run_init.c:187
+#, c-format
+msgid "Cannot find your entry in the shadow passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:288
+#: ../run_init/run_init.c:193
+#, c-format
+msgid "getpass cannot open /dev/tty\n"
+msgstr ""
+
+#: ../newrole/newrole.c:354
+#, c-format
+msgid "Error initing capabilities, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:367
+#, c-format
+msgid "Error dropping capabilities, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:374
+#, c-format
+msgid "Error changing uid, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:380
+#, c-format
+msgid "Error resetting KEEPCAPS, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:386
+#, c-format
+msgid "Error dropping SETUID capability, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:459
+#, c-format
+msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:464
+#, c-format
+msgid "Could not determine enforcing mode.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:481
+#, c-format
+msgid "Error: multiple roles specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:490
+#, c-format
+msgid "Error: multiple types specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:498
+#, c-format
+msgid "Sorry, -l may be used with SELinux MLS support.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:503
+#, c-format
+msgid "Error: multiple levels specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:527
+#, fuzzy, c-format
+msgid "Couldn't get default type.\n"
+msgstr "tidak dapat menetapkan konteks keselamatan bagi `%s': %s"
+
+#: ../newrole/newrole.c:549
+#, fuzzy, c-format
+msgid "failed to get old_context.\n"
+msgstr ""
+"Gagal menghantar konteks alchemist: \n"
+"%s"
+
+#: ../newrole/newrole.c:563
+#, fuzzy, c-format
+msgid "failed to get new context.\n"
+msgstr ""
+"Gagal menghantar konteks alchemist: \n"
+"%s"
+
+#: ../newrole/newrole.c:586
+#, c-format
+msgid "cannot find your entry in the passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:596
+#, fuzzy, c-format
+msgid "Error! Shell is not valid.\n"
+msgstr "Ralat - nama kumpulan volum %s adalah tidak sah."
+
+#: ../newrole/newrole.c:603
+#, c-format
+msgid "Error! Could not retrieve tty information.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:607
+#, c-format
+msgid "Authenticating %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:621
+#, fuzzy, c-format
+msgid "newrole: incorrect password for %s\n"
+msgstr "Sila tetapkan katalaluan bagi %s."
+
+#: ../newrole/newrole.c:645
+#, fuzzy, c-format
+msgid "failed to set new role %s\n"
+msgstr "Gagal menyimpan direktori baru dalam %s"
+
+#: ../newrole/newrole.c:657
+#, fuzzy, c-format
+msgid "failed to set new type %s\n"
+msgstr "Gagal menyimpan direktori baru dalam %s"
+
+#: ../newrole/newrole.c:670
+#, c-format
+msgid "failed to build new range with level %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:674
+#, fuzzy, c-format
+msgid "failed to set new range %s\n"
+msgstr "Gagal menyimpan direktori baru dalam %s"
+
+#: ../newrole/newrole.c:688
+#, c-format
+msgid "failed to convert new context to string\n"
+msgstr ""
+
+#: ../newrole/newrole.c:698
+#, fuzzy, c-format
+msgid "%s is not a valid context\n"
+msgstr "%s adalah nama hos yang tidak sah"
+
+#: ../newrole/newrole.c:711
+#, fuzzy, c-format
+msgid "Error! Could not open %s.\n"
+msgstr "Tidak Dapat Membuka Pakej"
+
+#: ../newrole/newrole.c:717
+#, c-format
+msgid "%s! Could not get current context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:728
+#, c-format
+msgid "%s! Could not get new context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:740
+#, fuzzy, c-format
+msgid "%s! Could not set new context for %s\n"
+msgstr "Tidak dapat menetapkan konteks default untuk %s untuk program %s.\n"
+
+#: ../newrole/newrole.c:752
+#, fuzzy, c-format
+msgid "newrole: failure forking: %s"
+msgstr "Kegagalan rangkaian hos %1"
+
+#: ../newrole/newrole.c:754
+#, fuzzy, c-format
+msgid "Warning! Could not restore context for %s\n"
+msgstr "Tidak dapat menetapkan konteks default untuk %s untuk program %s.\n"
+
+#: ../newrole/newrole.c:774
+#, fuzzy, c-format
+msgid "%s changed labels.\n"
+msgstr "Label Berulang"
+
+#: ../newrole/newrole.c:798
+#, fuzzy, c-format
+msgid "Could not close descriptors.\n"
+msgstr "Tidak dapat memperuntukkan partisyen"
+
+#: ../newrole/newrole.c:832
+#: ../run_init/run_init.c:390
+#, fuzzy, c-format
+msgid "Could not set exec context to %s.\n"
+msgstr "Tidak dapat menetapkan konteks exec ke %s.\n"
+
+#: ../newrole/newrole.c:842
+#, c-format
+msgid "Error connecting to audit system.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:847
+#, fuzzy, c-format
+msgid "Error allocating memory.\n"
+msgstr "Ralat membaca maklumat memori sistem:"
+
+#: ../newrole/newrole.c:853
+#, fuzzy, c-format
+msgid "Error sending audit message.\n"
+msgstr "Terdapat ralat RPM. Mesejnya ialah:\n"
+
+#: ../newrole/newrole.c:864
+#, fuzzy
+msgid "failed to exec shell\n"
+msgstr "Gagal untuk melekapkan partisyen."
+
+#: ../run_init/run_init.c:67
+msgid ""
+"USAGE: run_init <script> <args ...>\n"
+" where: <script> is the name of the init script to run,\n"
+" <args ...> are the arguments to that script."
+msgstr ""
+
+#: ../run_init/run_init.c:264
+#, c-format
+msgid "run_init: incorrect password for %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:295
+#, fuzzy, c-format
+msgid "Could not open file %s\n"
+msgstr "tidak dapat membuka fail tetapan `%s': %s"
+
+#: ../run_init/run_init.c:322
+#, fuzzy, c-format
+msgid "No context in file %s\n"
+msgstr "akhir fail tidak dijangka dalam %s\n"
+
+#: ../run_init/run_init.c:345
+#, c-format
+msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../run_init/run_init.c:364
+#, fuzzy, c-format
+msgid "authentication failed.\n"
+msgstr "Pengesahan gagal"
+
+#: ../scripts/chcat:70
+#: ../scripts/chcat:140
+#, fuzzy
+msgid "Requires at least one category"
+msgstr "Peranti RAID jenis %s memerlukan sekurang-kurangnya %s ahli."
+
+#: ../scripts/chcat:84
+#: ../scripts/chcat:154
+#, c-format
+msgid "Can not modify sensitivity levels using '+' on %s"
+msgstr ""
+
+#: ../scripts/chcat:88
+#, fuzzy, c-format
+msgid "%s is already in %s"
+msgstr "gid %s telah digunakan."
+
+#: ../scripts/chcat:159
+#: ../scripts/chcat:169
+#, fuzzy, c-format
+msgid "%s is not in %s"
+msgstr "%s tidak dilaksanakan.\n"
+
+#: ../scripts/chcat:232
+#: ../scripts/chcat:237
+msgid "Can not combine +/- with other types of categories"
+msgstr ""
+
+#: ../scripts/chcat:282
+#, fuzzy
+msgid "Can not have multiple sensitivities"
+msgstr "Profil \"%s\" tidak dapat dipadam!"
+
+#: ../scripts/chcat:288
+#, fuzzy, c-format
+msgid "Usage %s CATEGORY File ..."
+msgstr "Pemindahan Fail (FTP)"
+
+#: ../scripts/chcat:289
+#, fuzzy, c-format
+msgid "Usage %s -l CATEGORY user ..."
+msgstr "Nama Pengguna Teruk"
+
+#: ../scripts/chcat:290
+#, fuzzy, c-format
+msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
+msgstr "Pemindahan Fail (FTP)"
+
+#: ../scripts/chcat:291
+#, fuzzy, c-format
+msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
+msgstr "Nama Pengguna Teruk"
+
+#: ../scripts/chcat:292
+#, fuzzy, c-format
+msgid "Usage %s -d File ..."
+msgstr "Menyalin Fail"
+
+#: ../scripts/chcat:293
+#, fuzzy, c-format
+msgid "Usage %s -l -d user ..."
+msgstr "Edit Pengguna"
+
+#: ../scripts/chcat:294
+#, fuzzy, c-format
+msgid "Usage %s -L"
+msgstr "Penggunaan: %s"
+
+#: ../scripts/chcat:295
+#, fuzzy, c-format
+msgid "Usage %s -L -l user"
+msgstr "Edit Pengguna"
+
+#: ../scripts/chcat:296
+msgid "Use -- to end option list. For example"
+msgstr ""
+
+#: ../scripts/chcat:297
+msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
+msgstr ""
+
+#: ../scripts/chcat:298
+msgid "chcat -l +CompanyConfidential juser"
+msgstr ""
+
+#: ../semanage/seobject.py:124
+msgid "translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:131
+#, python-format
+msgid "Unable to open %s: translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:171
+#: ../semanage/seobject.py:185
+#, fuzzy, python-format
+msgid "Translations can not contain spaces '%s' "
+msgstr "Nama Perkongsian tidak boleh mengandungi ruang"
+
+#: ../semanage/seobject.py:174
+#, fuzzy, python-format
+msgid "Invalid Level '%s' "
+msgstr "_Aras RAID:"
+
+#: ../semanage/seobject.py:177
+#, fuzzy, python-format
+msgid "%s already defined in translations"
+msgstr "Simpan masih dalam process"
+
+#: ../semanage/seobject.py:189
+#, fuzzy, python-format
+msgid "%s not defined in translations"
+msgstr "data tidak ditemui dalam fail"
+
+#: ../semanage/seobject.py:209
+msgid "SELinux policy is not managed or store cannot be accessed."
+msgstr ""
+
+#: ../semanage/seobject.py:214
+#, fuzzy
+msgid "Cannot read policy store."
+msgstr "gagal baca fail menu:%s"
+
+#: ../semanage/seobject.py:219
+msgid "Could not establish semanage connection"
+msgstr ""
+
+#: ../semanage/seobject.py:238
+#: ../semanage/seobject.py:296
+#: ../semanage/seobject.py:343
+#: ../semanage/seobject.py:424
+#: ../semanage/seobject.py:493
+#: ../semanage/seobject.py:549
+#: ../semanage/seobject.py:1080
+#: ../semanage/seobject.py:1119
+#: ../semanage/seobject.py:1193
+#: ../semanage/seobject.py:1227
+#, fuzzy, python-format
+msgid "Could not create a key for %s"
+msgstr "Tidak dapat menetapkan konteks default untuk %s untuk program %s.\n"
+
+#: ../semanage/seobject.py:242
+#: ../semanage/seobject.py:300
+#: ../semanage/seobject.py:347
+#: ../semanage/seobject.py:353
+#, python-format
+msgid "Could not check if login mapping for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:244
+#, python-format
+msgid "Login mapping for %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:248
+#, fuzzy, python-format
+msgid "Linux User %s does not exist"
+msgstr "Partisyen Diminta Tidak Wujud"
+
+#: ../semanage/seobject.py:252
+#, python-format
+msgid "Could not create login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:256
+#: ../semanage/seobject.py:438
+#, fuzzy, python-format
+msgid "Could not set name for %s"
+msgstr "Tidak dapat menetapkan konteks default untuk %s untuk program %s.\n"
+
+#: ../semanage/seobject.py:261
+#: ../semanage/seobject.py:448
+#, fuzzy, python-format
+msgid "Could not set MLS range for %s"
+msgstr "Tidak dapat menetapkan konteks default untuk %s untuk program %s.\n"
+
+#: ../semanage/seobject.py:265
+#, fuzzy, python-format
+msgid "Could not set SELinux user for %s"
+msgstr "Tidak dapat menetapkan konteks default untuk %s untuk program %s.\n"
+
+#: ../semanage/seobject.py:269
+#: ../semanage/seobject.py:359
+#: ../semanage/seobject.py:463
+#: ../semanage/seobject.py:526
+#: ../semanage/seobject.py:565
+#: ../semanage/seobject.py:692
+#: ../semanage/seobject.py:734
+#: ../semanage/seobject.py:763
+#: ../semanage/seobject.py:890
+#: ../semanage/seobject.py:931
+#: ../semanage/seobject.py:963
+#: ../semanage/seobject.py:1060
+#: ../semanage/seobject.py:1103
+#: ../semanage/seobject.py:1135
+#: ../semanage/seobject.py:1211
+#: ../semanage/seobject.py:1243
+msgid "Could not start semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:273
+#: ../semanage/seobject.py:277
+#, python-format
+msgid "Could not add login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:292
+msgid "Requires seuser or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:302
+#: ../semanage/seobject.py:349
+#, python-format
+msgid "Login mapping for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:306
+#, fuzzy, python-format
+msgid "Could not query seuser for %s"
+msgstr "Tidak dapat menetapkan konteks default untuk %s untuk program %s.\n"
+
+#: ../semanage/seobject.py:321
+msgid "Could not srart semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:325
+#: ../semanage/seobject.py:329
+#, python-format
+msgid "Could not modify login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:355
+#, python-format
+msgid "Login mapping for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:364
+#: ../semanage/seobject.py:368
+#, python-format
+msgid "Could not delete login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:382
+msgid "Could not list login mappings"
+msgstr ""
+
+#: ../semanage/seobject.py:428
+#: ../semanage/seobject.py:497
+#: ../semanage/seobject.py:553
+#: ../semanage/seobject.py:559
+#, python-format
+msgid "Could not check if SELinux user %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:430
+#, python-format
+msgid "SELinux user %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:434
+#, python-format
+msgid "Could not create SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:443
+#, fuzzy, python-format
+msgid "Could not add role %s for %s"
+msgstr "Tidak dapat menetapkan konteks default untuk %s untuk program %s.\n"
+
+#: ../semanage/seobject.py:452
+#, fuzzy, python-format
+msgid "Could not set MLS level for %s"
+msgstr "Tidak dapat menetapkan konteks default untuk %s untuk program %s.\n"
+
+#: ../semanage/seobject.py:456
+#, fuzzy, python-format
+msgid "Could not add prefix %s for %s"
+msgstr "Tidak dapat menetapkan konteks default untuk %s untuk program %s.\n"
+
+#: ../semanage/seobject.py:459
+#, fuzzy, python-format
+msgid "Could not extract key for %s"
+msgstr "Tidak dapat menetapkan konteks default untuk %s untuk program %s.\n"
+
+#: ../semanage/seobject.py:467
+#: ../semanage/seobject.py:471
+#, fuzzy, python-format
+msgid "Could not add SELinux user %s"
+msgstr "Pengguna %s tidak dapat dipadam: %s.\n"
+
+#: ../semanage/seobject.py:487
+msgid "Requires prefix, roles, level or range"
+msgstr ""
+
+#: ../semanage/seobject.py:489
+msgid "Requires prefix or roles"
+msgstr ""
+
+#: ../semanage/seobject.py:499
+#: ../semanage/seobject.py:555
+#, fuzzy, python-format
+msgid "SELinux user %s is not defined"
+msgstr "$file bukan milik \"$user\""
+
+#: ../semanage/seobject.py:503
+#, fuzzy, python-format
+msgid "Could not query user for %s"
+msgstr "Pengguna %s tidak dapat dipadam: %s.\n"
+
+#: ../semanage/seobject.py:530
+#: ../semanage/seobject.py:534
+#, fuzzy, python-format
+msgid "Could not modify SELinux user %s"
+msgstr "Pengguna %s tidak dapat dipadam: %s.\n"
+
+#: ../semanage/seobject.py:561
+#, python-format
+msgid "SELinux user %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:569
+#: ../semanage/seobject.py:573
+#, fuzzy, python-format
+msgid "Could not delete SELinux user %s"
+msgstr "Pengguna %s tidak dapat dipadam: %s.\n"
+
+#: ../semanage/seobject.py:585
+msgid "Could not list SELinux users"
+msgstr ""
+
+#: ../semanage/seobject.py:591
+#, python-format
+msgid "Could not list roles for user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:625
+msgid "Protocol udp or tcp is required"
+msgstr ""
+
+#: ../semanage/seobject.py:627
+#, fuzzy
+msgid "Port is required"
+msgstr "Nama Perkongsian diperlukan"
+
+#: ../semanage/seobject.py:638
+#, fuzzy, python-format
+msgid "Could not create a key for %s/%s"
+msgstr "Tidak dapat menetapkan konteks default untuk %s untuk program %s.\n"
+
+#: ../semanage/seobject.py:649
+#, fuzzy
+msgid "Type is required"
+msgstr "Nama Perkongsian diperlukan"
+
+#: ../semanage/seobject.py:655
+#: ../semanage/seobject.py:717
+#: ../semanage/seobject.py:751
+#: ../semanage/seobject.py:757
+#, python-format
+msgid "Could not check if port %s/%s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:657
+#, fuzzy, python-format
+msgid "Port %s/%s already defined"
+msgstr "Tiada 'Mountpoints' dikenalpasti"
+
+#: ../semanage/seobject.py:661
+#, fuzzy, python-format
+msgid "Could not create port for %s/%s"
+msgstr "Tidak dapat menetapkan konteks default untuk %s untuk program %s.\n"
+
+#: ../semanage/seobject.py:667
+#, fuzzy, python-format
+msgid "Could not create context for %s/%s"
+msgstr "Tidak dapat menetapkan konteks default untuk %s untuk program %s.\n"
+
+#: ../semanage/seobject.py:671
+#, python-format
+msgid "Could not set user in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:675
+#, python-format
+msgid "Could not set role in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:679
+#, python-format
+msgid "Could not set type in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:684
+#, python-format
+msgid "Could not set mls fields in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:688
+#, fuzzy, python-format
+msgid "Could not set port context for %s/%s"
+msgstr "Tidak dapat menetapkan konteks default untuk %s untuk program %s.\n"
+
+#: ../semanage/seobject.py:696
+#: ../semanage/seobject.py:700
+#, fuzzy, python-format
+msgid "Could not add port %s/%s"
+msgstr "Tidak dapat memperuntukkan partisyen"
+
+#: ../semanage/seobject.py:709
+#: ../semanage/seobject.py:906
+msgid "Requires setype or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:711
+#, fuzzy
+msgid "Requires setype"
+msgstr "Ralat Pilihan s s"
+
+#: ../semanage/seobject.py:719
+#: ../semanage/seobject.py:753
+#, fuzzy, python-format
+msgid "Port %s/%s is not defined"
+msgstr "%s adalah nama hos yang tidak sah"
+
+#: ../semanage/seobject.py:723
+#, fuzzy, python-format
+msgid "Could not query port %s/%s"
+msgstr "Tidak dapat memperuntukkan partisyen"
+
+#: ../semanage/seobject.py:738
+#: ../semanage/seobject.py:742
+#, fuzzy, python-format
+msgid "Could not modify port %s/%s"
+msgstr "Tidak dapat memperuntukkan partisyen"
+
+#: ../semanage/seobject.py:759
+#, python-format
+msgid "Port %s/%s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:767
+#: ../semanage/seobject.py:771
+#, fuzzy, python-format
+msgid "Could not delete port %s/%s"
+msgstr "Padam fail atau tidak?"
+
+#: ../semanage/seobject.py:779
+#: ../semanage/seobject.py:798
+#, fuzzy
+msgid "Could not list ports"
+msgstr "Senarai Pengepala tidak dijumpai"
+
+#: ../semanage/seobject.py:842
+#: ../semanage/seobject.py:1014
+#, fuzzy
+msgid "SELinux Type is required"
+msgstr "Nama Perkongsian diperlukan"
+
+#: ../semanage/seobject.py:846
+#: ../semanage/seobject.py:910
+#: ../semanage/seobject.py:947
+#: ../semanage/seobject.py:1018
+#, fuzzy, python-format
+msgid "Could not create key for %s"
+msgstr "Tidak dapat menetapkan konteks default untuk %s untuk program %s.\n"
+
+#: ../semanage/seobject.py:850
+#: ../semanage/seobject.py:914
+#: ../semanage/seobject.py:951
+#: ../semanage/seobject.py:957
+#, python-format
+msgid "Could not check if interface %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:852
+#, fuzzy, python-format
+msgid "Interface %s already defined"
+msgstr "Tiada 'Mountpoints' dikenalpasti"
+
+#: ../semanage/seobject.py:856
+#, fuzzy, python-format
+msgid "Could not create interface for %s"
+msgstr "Tidak dapat menetapkan konteks default untuk %s untuk program %s.\n"
+
+#: ../semanage/seobject.py:861
+#: ../semanage/seobject.py:1033
+#, fuzzy, python-format
+msgid "Could not create context for %s"
+msgstr "Tidak dapat menetapkan konteks default untuk %s untuk program %s.\n"
+
+#: ../semanage/seobject.py:865
+#, python-format
+msgid "Could not set user in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:869
+#, python-format
+msgid "Could not set role in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:873
+#, python-format
+msgid "Could not set type in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:878
+#, python-format
+msgid "Could not set mls fields in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:882
+#, fuzzy, python-format
+msgid "Could not set interface context for %s"
+msgstr "Tidak dapat menetapkan konteks default untuk %s untuk program %s.\n"
+
+#: ../semanage/seobject.py:886
+#, fuzzy, python-format
+msgid "Could not set message context for %s"
+msgstr "Tidak dapat menetapkan konteks default untuk %s untuk program %s.\n"
+
+#: ../semanage/seobject.py:894
+#: ../semanage/seobject.py:898
+#, fuzzy, python-format
+msgid "Could not add interface %s"
+msgstr "Tidak dapat memperuntukkan partisyen"
+
+#: ../semanage/seobject.py:916
+#: ../semanage/seobject.py:953
+#, fuzzy, python-format
+msgid "Interface %s is not defined"
+msgstr "RALAT: kotak \"%s\" adalah bukan antaramuka bolehtulis.\n"
+
+#: ../semanage/seobject.py:920
+#, fuzzy, python-format
+msgid "Could not query interface %s"
+msgstr "Tidak dapat memperuntukkan partisyen"
+
+#: ../semanage/seobject.py:935
+#: ../semanage/seobject.py:939
+#, fuzzy, python-format
+msgid "Could not modify interface %s"
+msgstr "Tidak dapat memperuntukkan partisyen"
+
+#: ../semanage/seobject.py:959
+#, python-format
+msgid "Interface %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:967
+#: ../semanage/seobject.py:971
+#, fuzzy, python-format
+msgid "Could not delete interface %s"
+msgstr "Padam fail atau tidak?"
+
+#: ../semanage/seobject.py:979
+#, fuzzy
+msgid "Could not list interfaces"
+msgstr "Senarai Pengepala tidak dijumpai"
+
+#: ../semanage/seobject.py:1022
+#: ../semanage/seobject.py:1084
+#: ../semanage/seobject.py:1123
+#: ../semanage/seobject.py:1129
+#, python-format
+msgid "Could not check if file context for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1024
+#, python-format
+msgid "File context for %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1028
+#, fuzzy, python-format
+msgid "Could not create file context for %s"
+msgstr "Tidak dapat menetapkan konteks default untuk %s untuk program %s.\n"
+
+#: ../semanage/seobject.py:1037
+#, python-format
+msgid "Could not set user in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1041
+#, python-format
+msgid "Could not set role in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1045
+#, python-format
+msgid "Could not set type in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1050
+#, python-format
+msgid "Could not set mls fields in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1056
+#, fuzzy, python-format
+msgid "Could not set file context for %s"
+msgstr "Tidak dapat menetapkan konteks default untuk %s untuk program %s.\n"
+
+#: ../semanage/seobject.py:1064
+#: ../semanage/seobject.py:1068
+#, fuzzy, python-format
+msgid "Could not add file context for %s"
+msgstr "Tidak dapat menetapkan konteks default untuk %s untuk program %s.\n"
+
+#: ../semanage/seobject.py:1076
+msgid "Requires setype, serange or seuser"
+msgstr ""
+
+#: ../semanage/seobject.py:1086
+#: ../semanage/seobject.py:1125
+#, python-format
+msgid "File context for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1090
+#, fuzzy, python-format
+msgid "Could not query file context for %s"
+msgstr "Tidak dapat menetapkan konteks default untuk %s untuk program %s.\n"
+
+#: ../semanage/seobject.py:1107
+#: ../semanage/seobject.py:1111
+#, fuzzy, python-format
+msgid "Could not modify file context for %s"
+msgstr "Tidak dapat menetapkan konteks default untuk %s untuk program %s.\n"
+
+#: ../semanage/seobject.py:1131
+#, python-format
+msgid "File context for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1139
+#: ../semanage/seobject.py:1143
+#, fuzzy, python-format
+msgid "Could not delete file context for %s"
+msgstr "Tidak dapat menetapkan konteks default untuk %s untuk program %s.\n"
+
+#: ../semanage/seobject.py:1151
+#, fuzzy
+msgid "Could not list file contexts"
+msgstr "tidak dapat membuat fail sementara"
+
+#: ../semanage/seobject.py:1189
+#, fuzzy
+msgid "Requires value"
+msgstr "Nilai tidak sah"
+
+#: ../semanage/seobject.py:1197
+#: ../semanage/seobject.py:1231
+#: ../semanage/seobject.py:1237
+#, python-format
+msgid "Could not check if boolean %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1199
+#: ../semanage/seobject.py:1233
+#, fuzzy, python-format
+msgid "Boolean %s is not defined"
+msgstr "%s adalah nama hos yang tidak sah"
+
+#: ../semanage/seobject.py:1203
+#, fuzzy, python-format
+msgid "Could not query file context %s"
+msgstr "tidak dapat membuat fail sementara"
+
+#: ../semanage/seobject.py:1215
+#: ../semanage/seobject.py:1219
+#, fuzzy, python-format
+msgid "Could not modify boolean %s"
+msgstr "Tidak dapat memperuntukkan partisyen"
+
+#: ../semanage/seobject.py:1239
+#, python-format
+msgid "Boolean %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1247
+#: ../semanage/seobject.py:1251
+#, fuzzy, python-format
+msgid "Could not delete boolean %s"
+msgstr "Padam fail atau tidak?"
+
+#: ../semanage/seobject.py:1259
+#, fuzzy
+msgid "Could not list booleans"
+msgstr "Senarai Pengepala tidak dijumpai"
+
+#: ../audit2allow/audit2allow:179
+#, c-format
+msgid "Generating type enforcment file: %s.te"
+msgstr ""
+
+#: ../audit2allow/audit2allow:184
+#, fuzzy
+msgid "Compiling policy"
+msgstr "Tentutetap Polisi SELinux"
+
+#: ../audit2allow/audit2allow:195
+#, fuzzy
+msgid ""
+"\n"
+"******************** IMPORTANT ***********************\n"
+msgstr "Nota penting:"
+
+#: ../audit2allow/audit2allow:196
+#, c-format
+msgid ""
+"In order to load this newly created policy package into the kernel,\n"
+"you are required to execute \n"
+"\n"
+"semodule -i %s.pp\n"
+"\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:203
+#, fuzzy, c-format
+msgid "Options Error: %s "
+msgstr "Ralat Tidak Diketahui"
+
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/my.po policycoreutils-1.30.6/po/my.po
--- nsapolicycoreutils/po/my.po 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.30.6/po/my.po 2006-05-05 14:40:32.000000000 -0400
@@ -0,0 +1,926 @@
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the PACKAGE package.
+# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
+#
+#, fuzzy
+msgid ""
+msgstr ""
+"Project-Id-Version: PACKAGE VERSION\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2006-05-02 20:34-0400\n"
+"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
+"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
+"Language-Team: LANGUAGE <LL@li.org>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=CHARSET\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#: ../load_policy/load_policy.c:22
+#, c-format
+msgid "usage: %s [-bq]\n"
+msgstr ""
+
+#: ../load_policy/load_policy.c:62
+#, c-format
+msgid "%s: Can't load policy: %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:97
+#, c-format
+msgid "Out of memory!\n"
+msgstr ""
+
+#: ../newrole/newrole.c:201 ../run_init/run_init.c:126
+#, c-format
+msgid "failed to initialize PAM\n"
+msgstr ""
+
+#: ../newrole/newrole.c:212
+#, c-format
+msgid "failed to set PAM_TTY\n"
+msgstr ""
+
+#: ../newrole/newrole.c:250 ../run_init/run_init.c:155
+msgid "Password:"
+msgstr ""
+
+#: ../newrole/newrole.c:282 ../run_init/run_init.c:187
+#, c-format
+msgid "Cannot find your entry in the shadow passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:288 ../run_init/run_init.c:193
+#, c-format
+msgid "getpass cannot open /dev/tty\n"
+msgstr ""
+
+#: ../newrole/newrole.c:354
+#, c-format
+msgid "Error initing capabilities, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:367
+#, c-format
+msgid "Error dropping capabilities, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:374
+#, c-format
+msgid "Error changing uid, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:380
+#, c-format
+msgid "Error resetting KEEPCAPS, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:386
+#, c-format
+msgid "Error dropping SETUID capability, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:459
+#, c-format
+msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:464
+#, c-format
+msgid "Could not determine enforcing mode.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:481
+#, c-format
+msgid "Error: multiple roles specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:490
+#, c-format
+msgid "Error: multiple types specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:498
+#, c-format
+msgid "Sorry, -l may be used with SELinux MLS support.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:503
+#, c-format
+msgid "Error: multiple levels specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:527
+#, c-format
+msgid "Couldn't get default type.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:549
+#, c-format
+msgid "failed to get old_context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:563
+#, c-format
+msgid "failed to get new context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:586
+#, c-format
+msgid "cannot find your entry in the passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:596
+#, c-format
+msgid "Error! Shell is not valid.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:603
+#, c-format
+msgid "Error! Could not retrieve tty information.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:607
+#, c-format
+msgid "Authenticating %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:621
+#, c-format
+msgid "newrole: incorrect password for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:645
+#, c-format
+msgid "failed to set new role %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:657
+#, c-format
+msgid "failed to set new type %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:670
+#, c-format
+msgid "failed to build new range with level %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:674
+#, c-format
+msgid "failed to set new range %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:688
+#, c-format
+msgid "failed to convert new context to string\n"
+msgstr ""
+
+#: ../newrole/newrole.c:698
+#, c-format
+msgid "%s is not a valid context\n"
+msgstr ""
+
+#: ../newrole/newrole.c:711
+#, c-format
+msgid "Error! Could not open %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:717
+#, c-format
+msgid "%s! Could not get current context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:728
+#, c-format
+msgid "%s! Could not get new context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:740
+#, c-format
+msgid "%s! Could not set new context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:752
+#, c-format
+msgid "newrole: failure forking: %s"
+msgstr ""
+
+#: ../newrole/newrole.c:754
+#, c-format
+msgid "Warning! Could not restore context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:774
+#, c-format
+msgid "%s changed labels.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:798
+#, c-format
+msgid "Could not close descriptors.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:832 ../run_init/run_init.c:390
+#, c-format
+msgid "Could not set exec context to %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:842
+#, c-format
+msgid "Error connecting to audit system.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:847
+#, c-format
+msgid "Error allocating memory.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:853
+#, c-format
+msgid "Error sending audit message.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:864
+msgid "failed to exec shell\n"
+msgstr ""
+
+#: ../run_init/run_init.c:67
+msgid ""
+"USAGE: run_init <script> <args ...>\n"
+" where: <script> is the name of the init script to run,\n"
+" <args ...> are the arguments to that script."
+msgstr ""
+
+#: ../run_init/run_init.c:264
+#, c-format
+msgid "run_init: incorrect password for %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:295
+#, c-format
+msgid "Could not open file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:322
+#, c-format
+msgid "No context in file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:345
+#, c-format
+msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../run_init/run_init.c:364
+#, c-format
+msgid "authentication failed.\n"
+msgstr ""
+
+#: ../scripts/chcat:70 ../scripts/chcat:140
+msgid "Requires at least one category"
+msgstr ""
+
+#: ../scripts/chcat:84 ../scripts/chcat:154
+#, c-format
+msgid "Can not modify sensitivity levels using '+' on %s"
+msgstr ""
+
+#: ../scripts/chcat:88
+#, c-format
+msgid "%s is already in %s"
+msgstr ""
+
+#: ../scripts/chcat:159 ../scripts/chcat:169
+#, c-format
+msgid "%s is not in %s"
+msgstr ""
+
+#: ../scripts/chcat:232 ../scripts/chcat:237
+msgid "Can not combine +/- with other types of categories"
+msgstr ""
+
+#: ../scripts/chcat:282
+msgid "Can not have multiple sensitivities"
+msgstr ""
+
+#: ../scripts/chcat:288
+#, c-format
+msgid "Usage %s CATEGORY File ..."
+msgstr ""
+
+#: ../scripts/chcat:289
+#, c-format
+msgid "Usage %s -l CATEGORY user ..."
+msgstr ""
+
+#: ../scripts/chcat:290
+#, c-format
+msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
+msgstr ""
+
+#: ../scripts/chcat:291
+#, c-format
+msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
+msgstr ""
+
+#: ../scripts/chcat:292
+#, c-format
+msgid "Usage %s -d File ..."
+msgstr ""
+
+#: ../scripts/chcat:293
+#, c-format
+msgid "Usage %s -l -d user ..."
+msgstr ""
+
+#: ../scripts/chcat:294
+#, c-format
+msgid "Usage %s -L"
+msgstr ""
+
+#: ../scripts/chcat:295
+#, c-format
+msgid "Usage %s -L -l user"
+msgstr ""
+
+#: ../scripts/chcat:296
+msgid "Use -- to end option list. For example"
+msgstr ""
+
+#: ../scripts/chcat:297
+msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
+msgstr ""
+
+#: ../scripts/chcat:298
+msgid "chcat -l +CompanyConfidential juser"
+msgstr ""
+
+#: ../semanage/seobject.py:124
+msgid "translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:131
+#, python-format
+msgid "Unable to open %s: translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:171 ../semanage/seobject.py:185
+#, python-format
+msgid "Translations can not contain spaces '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:174
+#, python-format
+msgid "Invalid Level '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:177
+#, python-format
+msgid "%s already defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:189
+#, python-format
+msgid "%s not defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:209
+msgid "SELinux policy is not managed or store cannot be accessed."
+msgstr ""
+
+#: ../semanage/seobject.py:214
+msgid "Cannot read policy store."
+msgstr ""
+
+#: ../semanage/seobject.py:219
+msgid "Could not establish semanage connection"
+msgstr ""
+
+#: ../semanage/seobject.py:238 ../semanage/seobject.py:296
+#: ../semanage/seobject.py:343 ../semanage/seobject.py:424
+#: ../semanage/seobject.py:493 ../semanage/seobject.py:549
+#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119
+#: ../semanage/seobject.py:1193 ../semanage/seobject.py:1227
+#, python-format
+msgid "Could not create a key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:242 ../semanage/seobject.py:300
+#: ../semanage/seobject.py:347 ../semanage/seobject.py:353
+#, python-format
+msgid "Could not check if login mapping for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:244
+#, python-format
+msgid "Login mapping for %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:248
+#, python-format
+msgid "Linux User %s does not exist"
+msgstr ""
+
+#: ../semanage/seobject.py:252
+#, python-format
+msgid "Could not create login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:256 ../semanage/seobject.py:438
+#, python-format
+msgid "Could not set name for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:261 ../semanage/seobject.py:448
+#, python-format
+msgid "Could not set MLS range for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:265
+#, python-format
+msgid "Could not set SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:269 ../semanage/seobject.py:359
+#: ../semanage/seobject.py:463 ../semanage/seobject.py:526
+#: ../semanage/seobject.py:565 ../semanage/seobject.py:692
+#: ../semanage/seobject.py:734 ../semanage/seobject.py:763
+#: ../semanage/seobject.py:890 ../semanage/seobject.py:931
+#: ../semanage/seobject.py:963 ../semanage/seobject.py:1060
+#: ../semanage/seobject.py:1103 ../semanage/seobject.py:1135
+#: ../semanage/seobject.py:1211 ../semanage/seobject.py:1243
+msgid "Could not start semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:273 ../semanage/seobject.py:277
+#, python-format
+msgid "Could not add login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:292
+msgid "Requires seuser or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:302 ../semanage/seobject.py:349
+#, python-format
+msgid "Login mapping for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:306
+#, python-format
+msgid "Could not query seuser for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:321
+msgid "Could not srart semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:325 ../semanage/seobject.py:329
+#, python-format
+msgid "Could not modify login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:355
+#, python-format
+msgid "Login mapping for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:364 ../semanage/seobject.py:368
+#, python-format
+msgid "Could not delete login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:382
+msgid "Could not list login mappings"
+msgstr ""
+
+#: ../semanage/seobject.py:428 ../semanage/seobject.py:497
+#: ../semanage/seobject.py:553 ../semanage/seobject.py:559
+#, python-format
+msgid "Could not check if SELinux user %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:430
+#, python-format
+msgid "SELinux user %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:434
+#, python-format
+msgid "Could not create SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:443
+#, python-format
+msgid "Could not add role %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:452
+#, python-format
+msgid "Could not set MLS level for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:456
+#, python-format
+msgid "Could not add prefix %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:459
+#, python-format
+msgid "Could not extract key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:467 ../semanage/seobject.py:471
+#, python-format
+msgid "Could not add SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:487
+msgid "Requires prefix, roles, level or range"
+msgstr ""
+
+#: ../semanage/seobject.py:489
+msgid "Requires prefix or roles"
+msgstr ""
+
+#: ../semanage/seobject.py:499 ../semanage/seobject.py:555
+#, python-format
+msgid "SELinux user %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:503
+#, python-format
+msgid "Could not query user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:530 ../semanage/seobject.py:534
+#, python-format
+msgid "Could not modify SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:561
+#, python-format
+msgid "SELinux user %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:569 ../semanage/seobject.py:573
+#, python-format
+msgid "Could not delete SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:585
+msgid "Could not list SELinux users"
+msgstr ""
+
+#: ../semanage/seobject.py:591
+#, python-format
+msgid "Could not list roles for user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:625
+msgid "Protocol udp or tcp is required"
+msgstr ""
+
+#: ../semanage/seobject.py:627
+msgid "Port is required"
+msgstr ""
+
+#: ../semanage/seobject.py:638
+#, python-format
+msgid "Could not create a key for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:649
+msgid "Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:655 ../semanage/seobject.py:717
+#: ../semanage/seobject.py:751 ../semanage/seobject.py:757
+#, python-format
+msgid "Could not check if port %s/%s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:657
+#, python-format
+msgid "Port %s/%s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:661
+#, python-format
+msgid "Could not create port for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:667
+#, python-format
+msgid "Could not create context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:671
+#, python-format
+msgid "Could not set user in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:675
+#, python-format
+msgid "Could not set role in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:679
+#, python-format
+msgid "Could not set type in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:684
+#, python-format
+msgid "Could not set mls fields in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:688
+#, python-format
+msgid "Could not set port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:696 ../semanage/seobject.py:700
+#, python-format
+msgid "Could not add port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:709 ../semanage/seobject.py:906
+msgid "Requires setype or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:711
+msgid "Requires setype"
+msgstr ""
+
+#: ../semanage/seobject.py:719 ../semanage/seobject.py:753
+#, python-format
+msgid "Port %s/%s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:723
+#, python-format
+msgid "Could not query port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:738 ../semanage/seobject.py:742
+#, python-format
+msgid "Could not modify port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:759
+#, python-format
+msgid "Port %s/%s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:767 ../semanage/seobject.py:771
+#, python-format
+msgid "Could not delete port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:779 ../semanage/seobject.py:798
+msgid "Could not list ports"
+msgstr ""
+
+#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014
+msgid "SELinux Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:846 ../semanage/seobject.py:910
+#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018
+#, python-format
+msgid "Could not create key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:850 ../semanage/seobject.py:914
+#: ../semanage/seobject.py:951 ../semanage/seobject.py:957
+#, python-format
+msgid "Could not check if interface %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:852
+#, python-format
+msgid "Interface %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:856
+#, python-format
+msgid "Could not create interface for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033
+#, python-format
+msgid "Could not create context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:865
+#, python-format
+msgid "Could not set user in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:869
+#, python-format
+msgid "Could not set role in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:873
+#, python-format
+msgid "Could not set type in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:878
+#, python-format
+msgid "Could not set mls fields in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:882
+#, python-format
+msgid "Could not set interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:886
+#, python-format
+msgid "Could not set message context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:894 ../semanage/seobject.py:898
+#, python-format
+msgid "Could not add interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:916 ../semanage/seobject.py:953
+#, python-format
+msgid "Interface %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:920
+#, python-format
+msgid "Could not query interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:935 ../semanage/seobject.py:939
+#, python-format
+msgid "Could not modify interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:959
+#, python-format
+msgid "Interface %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:967 ../semanage/seobject.py:971
+#, python-format
+msgid "Could not delete interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:979
+msgid "Could not list interfaces"
+msgstr ""
+
+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084
+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129
+#, python-format
+msgid "Could not check if file context for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1024
+#, python-format
+msgid "File context for %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1028
+#, python-format
+msgid "Could not create file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1037
+#, python-format
+msgid "Could not set user in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1041
+#, python-format
+msgid "Could not set role in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1045
+#, python-format
+msgid "Could not set type in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1050
+#, python-format
+msgid "Could not set mls fields in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1056
+#, python-format
+msgid "Could not set file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068
+#, python-format
+msgid "Could not add file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1076
+msgid "Requires setype, serange or seuser"
+msgstr ""
+
+#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125
+#, python-format
+msgid "File context for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1090
+#, python-format
+msgid "Could not query file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111
+#, python-format
+msgid "Could not modify file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1131
+#, python-format
+msgid "File context for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143
+#, python-format
+msgid "Could not delete file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1151
+msgid "Could not list file contexts"
+msgstr ""
+
+#: ../semanage/seobject.py:1189
+msgid "Requires value"
+msgstr ""
+
+#: ../semanage/seobject.py:1197 ../semanage/seobject.py:1231
+#: ../semanage/seobject.py:1237
+#, python-format
+msgid "Could not check if boolean %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1199 ../semanage/seobject.py:1233
+#, python-format
+msgid "Boolean %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1203
+#, python-format
+msgid "Could not query file context %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1215 ../semanage/seobject.py:1219
+#, python-format
+msgid "Could not modify boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1239
+#, python-format
+msgid "Boolean %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1251
+#, python-format
+msgid "Could not delete boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1259
+msgid "Could not list booleans"
+msgstr ""
+
+#: ../audit2allow/audit2allow:179
+#, c-format
+msgid "Generating type enforcment file: %s.te"
+msgstr ""
+
+#: ../audit2allow/audit2allow:184
+msgid "Compiling policy"
+msgstr ""
+
+#: ../audit2allow/audit2allow:195
+msgid ""
+"\n"
+"******************** IMPORTANT ***********************\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:196
+#, c-format
+msgid ""
+"In order to load this newly created policy package into the kernel,\n"
+"you are required to execute \n"
+"\n"
+"semodule -i %s.pp\n"
+"\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:203
+#, c-format
+msgid "Options Error: %s "
+msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nb.po policycoreutils-1.30.6/po/nb.po
--- nsapolicycoreutils/po/nb.po 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.30.6/po/nb.po 2006-05-05 14:40:32.000000000 -0400
@@ -0,0 +1,926 @@
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the PACKAGE package.
+# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
+#
+#, fuzzy
+msgid ""
+msgstr ""
+"Project-Id-Version: PACKAGE VERSION\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2006-05-02 20:34-0400\n"
+"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
+"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
+"Language-Team: LANGUAGE <LL@li.org>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=CHARSET\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#: ../load_policy/load_policy.c:22
+#, c-format
+msgid "usage: %s [-bq]\n"
+msgstr ""
+
+#: ../load_policy/load_policy.c:62
+#, c-format
+msgid "%s: Can't load policy: %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:97
+#, c-format
+msgid "Out of memory!\n"
+msgstr ""
+
+#: ../newrole/newrole.c:201 ../run_init/run_init.c:126
+#, c-format
+msgid "failed to initialize PAM\n"
+msgstr ""
+
+#: ../newrole/newrole.c:212
+#, c-format
+msgid "failed to set PAM_TTY\n"
+msgstr ""
+
+#: ../newrole/newrole.c:250 ../run_init/run_init.c:155
+msgid "Password:"
+msgstr ""
+
+#: ../newrole/newrole.c:282 ../run_init/run_init.c:187
+#, c-format
+msgid "Cannot find your entry in the shadow passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:288 ../run_init/run_init.c:193
+#, c-format
+msgid "getpass cannot open /dev/tty\n"
+msgstr ""
+
+#: ../newrole/newrole.c:354
+#, c-format
+msgid "Error initing capabilities, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:367
+#, c-format
+msgid "Error dropping capabilities, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:374
+#, c-format
+msgid "Error changing uid, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:380
+#, c-format
+msgid "Error resetting KEEPCAPS, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:386
+#, c-format
+msgid "Error dropping SETUID capability, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:459
+#, c-format
+msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:464
+#, c-format
+msgid "Could not determine enforcing mode.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:481
+#, c-format
+msgid "Error: multiple roles specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:490
+#, c-format
+msgid "Error: multiple types specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:498
+#, c-format
+msgid "Sorry, -l may be used with SELinux MLS support.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:503
+#, c-format
+msgid "Error: multiple levels specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:527
+#, c-format
+msgid "Couldn't get default type.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:549
+#, c-format
+msgid "failed to get old_context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:563
+#, c-format
+msgid "failed to get new context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:586
+#, c-format
+msgid "cannot find your entry in the passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:596
+#, c-format
+msgid "Error! Shell is not valid.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:603
+#, c-format
+msgid "Error! Could not retrieve tty information.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:607
+#, c-format
+msgid "Authenticating %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:621
+#, c-format
+msgid "newrole: incorrect password for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:645
+#, c-format
+msgid "failed to set new role %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:657
+#, c-format
+msgid "failed to set new type %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:670
+#, c-format
+msgid "failed to build new range with level %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:674
+#, c-format
+msgid "failed to set new range %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:688
+#, c-format
+msgid "failed to convert new context to string\n"
+msgstr ""
+
+#: ../newrole/newrole.c:698
+#, c-format
+msgid "%s is not a valid context\n"
+msgstr ""
+
+#: ../newrole/newrole.c:711
+#, c-format
+msgid "Error! Could not open %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:717
+#, c-format
+msgid "%s! Could not get current context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:728
+#, c-format
+msgid "%s! Could not get new context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:740
+#, c-format
+msgid "%s! Could not set new context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:752
+#, c-format
+msgid "newrole: failure forking: %s"
+msgstr ""
+
+#: ../newrole/newrole.c:754
+#, c-format
+msgid "Warning! Could not restore context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:774
+#, c-format
+msgid "%s changed labels.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:798
+#, c-format
+msgid "Could not close descriptors.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:832 ../run_init/run_init.c:390
+#, c-format
+msgid "Could not set exec context to %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:842
+#, c-format
+msgid "Error connecting to audit system.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:847
+#, c-format
+msgid "Error allocating memory.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:853
+#, c-format
+msgid "Error sending audit message.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:864
+msgid "failed to exec shell\n"
+msgstr ""
+
+#: ../run_init/run_init.c:67
+msgid ""
+"USAGE: run_init <script> <args ...>\n"
+" where: <script> is the name of the init script to run,\n"
+" <args ...> are the arguments to that script."
+msgstr ""
+
+#: ../run_init/run_init.c:264
+#, c-format
+msgid "run_init: incorrect password for %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:295
+#, c-format
+msgid "Could not open file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:322
+#, c-format
+msgid "No context in file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:345
+#, c-format
+msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../run_init/run_init.c:364
+#, c-format
+msgid "authentication failed.\n"
+msgstr ""
+
+#: ../scripts/chcat:70 ../scripts/chcat:140
+msgid "Requires at least one category"
+msgstr ""
+
+#: ../scripts/chcat:84 ../scripts/chcat:154
+#, c-format
+msgid "Can not modify sensitivity levels using '+' on %s"
+msgstr ""
+
+#: ../scripts/chcat:88
+#, c-format
+msgid "%s is already in %s"
+msgstr ""
+
+#: ../scripts/chcat:159 ../scripts/chcat:169
+#, c-format
+msgid "%s is not in %s"
+msgstr ""
+
+#: ../scripts/chcat:232 ../scripts/chcat:237
+msgid "Can not combine +/- with other types of categories"
+msgstr ""
+
+#: ../scripts/chcat:282
+msgid "Can not have multiple sensitivities"
+msgstr ""
+
+#: ../scripts/chcat:288
+#, c-format
+msgid "Usage %s CATEGORY File ..."
+msgstr ""
+
+#: ../scripts/chcat:289
+#, c-format
+msgid "Usage %s -l CATEGORY user ..."
+msgstr ""
+
+#: ../scripts/chcat:290
+#, c-format
+msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
+msgstr ""
+
+#: ../scripts/chcat:291
+#, c-format
+msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
+msgstr ""
+
+#: ../scripts/chcat:292
+#, c-format
+msgid "Usage %s -d File ..."
+msgstr ""
+
+#: ../scripts/chcat:293
+#, c-format
+msgid "Usage %s -l -d user ..."
+msgstr ""
+
+#: ../scripts/chcat:294
+#, c-format
+msgid "Usage %s -L"
+msgstr ""
+
+#: ../scripts/chcat:295
+#, c-format
+msgid "Usage %s -L -l user"
+msgstr ""
+
+#: ../scripts/chcat:296
+msgid "Use -- to end option list. For example"
+msgstr ""
+
+#: ../scripts/chcat:297
+msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
+msgstr ""
+
+#: ../scripts/chcat:298
+msgid "chcat -l +CompanyConfidential juser"
+msgstr ""
+
+#: ../semanage/seobject.py:124
+msgid "translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:131
+#, python-format
+msgid "Unable to open %s: translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:171 ../semanage/seobject.py:185
+#, python-format
+msgid "Translations can not contain spaces '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:174
+#, python-format
+msgid "Invalid Level '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:177
+#, python-format
+msgid "%s already defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:189
+#, python-format
+msgid "%s not defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:209
+msgid "SELinux policy is not managed or store cannot be accessed."
+msgstr ""
+
+#: ../semanage/seobject.py:214
+msgid "Cannot read policy store."
+msgstr ""
+
+#: ../semanage/seobject.py:219
+msgid "Could not establish semanage connection"
+msgstr ""
+
+#: ../semanage/seobject.py:238 ../semanage/seobject.py:296
+#: ../semanage/seobject.py:343 ../semanage/seobject.py:424
+#: ../semanage/seobject.py:493 ../semanage/seobject.py:549
+#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119
+#: ../semanage/seobject.py:1193 ../semanage/seobject.py:1227
+#, python-format
+msgid "Could not create a key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:242 ../semanage/seobject.py:300
+#: ../semanage/seobject.py:347 ../semanage/seobject.py:353
+#, python-format
+msgid "Could not check if login mapping for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:244
+#, python-format
+msgid "Login mapping for %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:248
+#, python-format
+msgid "Linux User %s does not exist"
+msgstr ""
+
+#: ../semanage/seobject.py:252
+#, python-format
+msgid "Could not create login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:256 ../semanage/seobject.py:438
+#, python-format
+msgid "Could not set name for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:261 ../semanage/seobject.py:448
+#, python-format
+msgid "Could not set MLS range for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:265
+#, python-format
+msgid "Could not set SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:269 ../semanage/seobject.py:359
+#: ../semanage/seobject.py:463 ../semanage/seobject.py:526
+#: ../semanage/seobject.py:565 ../semanage/seobject.py:692
+#: ../semanage/seobject.py:734 ../semanage/seobject.py:763
+#: ../semanage/seobject.py:890 ../semanage/seobject.py:931
+#: ../semanage/seobject.py:963 ../semanage/seobject.py:1060
+#: ../semanage/seobject.py:1103 ../semanage/seobject.py:1135
+#: ../semanage/seobject.py:1211 ../semanage/seobject.py:1243
+msgid "Could not start semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:273 ../semanage/seobject.py:277
+#, python-format
+msgid "Could not add login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:292
+msgid "Requires seuser or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:302 ../semanage/seobject.py:349
+#, python-format
+msgid "Login mapping for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:306
+#, python-format
+msgid "Could not query seuser for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:321
+msgid "Could not srart semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:325 ../semanage/seobject.py:329
+#, python-format
+msgid "Could not modify login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:355
+#, python-format
+msgid "Login mapping for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:364 ../semanage/seobject.py:368
+#, python-format
+msgid "Could not delete login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:382
+msgid "Could not list login mappings"
+msgstr ""
+
+#: ../semanage/seobject.py:428 ../semanage/seobject.py:497
+#: ../semanage/seobject.py:553 ../semanage/seobject.py:559
+#, python-format
+msgid "Could not check if SELinux user %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:430
+#, python-format
+msgid "SELinux user %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:434
+#, python-format
+msgid "Could not create SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:443
+#, python-format
+msgid "Could not add role %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:452
+#, python-format
+msgid "Could not set MLS level for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:456
+#, python-format
+msgid "Could not add prefix %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:459
+#, python-format
+msgid "Could not extract key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:467 ../semanage/seobject.py:471
+#, python-format
+msgid "Could not add SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:487
+msgid "Requires prefix, roles, level or range"
+msgstr ""
+
+#: ../semanage/seobject.py:489
+msgid "Requires prefix or roles"
+msgstr ""
+
+#: ../semanage/seobject.py:499 ../semanage/seobject.py:555
+#, python-format
+msgid "SELinux user %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:503
+#, python-format
+msgid "Could not query user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:530 ../semanage/seobject.py:534
+#, python-format
+msgid "Could not modify SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:561
+#, python-format
+msgid "SELinux user %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:569 ../semanage/seobject.py:573
+#, python-format
+msgid "Could not delete SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:585
+msgid "Could not list SELinux users"
+msgstr ""
+
+#: ../semanage/seobject.py:591
+#, python-format
+msgid "Could not list roles for user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:625
+msgid "Protocol udp or tcp is required"
+msgstr ""
+
+#: ../semanage/seobject.py:627
+msgid "Port is required"
+msgstr ""
+
+#: ../semanage/seobject.py:638
+#, python-format
+msgid "Could not create a key for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:649
+msgid "Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:655 ../semanage/seobject.py:717
+#: ../semanage/seobject.py:751 ../semanage/seobject.py:757
+#, python-format
+msgid "Could not check if port %s/%s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:657
+#, python-format
+msgid "Port %s/%s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:661
+#, python-format
+msgid "Could not create port for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:667
+#, python-format
+msgid "Could not create context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:671
+#, python-format
+msgid "Could not set user in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:675
+#, python-format
+msgid "Could not set role in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:679
+#, python-format
+msgid "Could not set type in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:684
+#, python-format
+msgid "Could not set mls fields in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:688
+#, python-format
+msgid "Could not set port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:696 ../semanage/seobject.py:700
+#, python-format
+msgid "Could not add port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:709 ../semanage/seobject.py:906
+msgid "Requires setype or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:711
+msgid "Requires setype"
+msgstr ""
+
+#: ../semanage/seobject.py:719 ../semanage/seobject.py:753
+#, python-format
+msgid "Port %s/%s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:723
+#, python-format
+msgid "Could not query port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:738 ../semanage/seobject.py:742
+#, python-format
+msgid "Could not modify port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:759
+#, python-format
+msgid "Port %s/%s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:767 ../semanage/seobject.py:771
+#, python-format
+msgid "Could not delete port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:779 ../semanage/seobject.py:798
+msgid "Could not list ports"
+msgstr ""
+
+#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014
+msgid "SELinux Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:846 ../semanage/seobject.py:910
+#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018
+#, python-format
+msgid "Could not create key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:850 ../semanage/seobject.py:914
+#: ../semanage/seobject.py:951 ../semanage/seobject.py:957
+#, python-format
+msgid "Could not check if interface %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:852
+#, python-format
+msgid "Interface %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:856
+#, python-format
+msgid "Could not create interface for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033
+#, python-format
+msgid "Could not create context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:865
+#, python-format
+msgid "Could not set user in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:869
+#, python-format
+msgid "Could not set role in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:873
+#, python-format
+msgid "Could not set type in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:878
+#, python-format
+msgid "Could not set mls fields in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:882
+#, python-format
+msgid "Could not set interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:886
+#, python-format
+msgid "Could not set message context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:894 ../semanage/seobject.py:898
+#, python-format
+msgid "Could not add interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:916 ../semanage/seobject.py:953
+#, python-format
+msgid "Interface %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:920
+#, python-format
+msgid "Could not query interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:935 ../semanage/seobject.py:939
+#, python-format
+msgid "Could not modify interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:959
+#, python-format
+msgid "Interface %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:967 ../semanage/seobject.py:971
+#, python-format
+msgid "Could not delete interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:979
+msgid "Could not list interfaces"
+msgstr ""
+
+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084
+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129
+#, python-format
+msgid "Could not check if file context for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1024
+#, python-format
+msgid "File context for %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1028
+#, python-format
+msgid "Could not create file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1037
+#, python-format
+msgid "Could not set user in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1041
+#, python-format
+msgid "Could not set role in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1045
+#, python-format
+msgid "Could not set type in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1050
+#, python-format
+msgid "Could not set mls fields in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1056
+#, python-format
+msgid "Could not set file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068
+#, python-format
+msgid "Could not add file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1076
+msgid "Requires setype, serange or seuser"
+msgstr ""
+
+#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125
+#, python-format
+msgid "File context for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1090
+#, python-format
+msgid "Could not query file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111
+#, python-format
+msgid "Could not modify file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1131
+#, python-format
+msgid "File context for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143
+#, python-format
+msgid "Could not delete file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1151
+msgid "Could not list file contexts"
+msgstr ""
+
+#: ../semanage/seobject.py:1189
+msgid "Requires value"
+msgstr ""
+
+#: ../semanage/seobject.py:1197 ../semanage/seobject.py:1231
+#: ../semanage/seobject.py:1237
+#, python-format
+msgid "Could not check if boolean %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1199 ../semanage/seobject.py:1233
+#, python-format
+msgid "Boolean %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1203
+#, python-format
+msgid "Could not query file context %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1215 ../semanage/seobject.py:1219
+#, python-format
+msgid "Could not modify boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1239
+#, python-format
+msgid "Boolean %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1251
+#, python-format
+msgid "Could not delete boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1259
+msgid "Could not list booleans"
+msgstr ""
+
+#: ../audit2allow/audit2allow:179
+#, c-format
+msgid "Generating type enforcment file: %s.te"
+msgstr ""
+
+#: ../audit2allow/audit2allow:184
+msgid "Compiling policy"
+msgstr ""
+
+#: ../audit2allow/audit2allow:195
+msgid ""
+"\n"
+"******************** IMPORTANT ***********************\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:196
+#, c-format
+msgid ""
+"In order to load this newly created policy package into the kernel,\n"
+"you are required to execute \n"
+"\n"
+"semodule -i %s.pp\n"
+"\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:203
+#, c-format
+msgid "Options Error: %s "
+msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils-1.30.6/po/nl.po
--- nsapolicycoreutils/po/nl.po 2003-09-25 10:50:46.000000000 -0400
+++ policycoreutils-1.30.6/po/nl.po 2006-05-05 14:40:32.000000000 -0400
@@ -1,329 +1,908 @@
-#: load_policy/load_policy.c:29
+#: ../load_policy/load_policy.c:22
#, c-format
-msgid "usage: %s policyfile\n"
+msgid "usage: %s [-bq]\n"
msgstr ""
-#: load_policy/load_policy.c:35
+#: ../load_policy/load_policy.c:62
#, c-format
-msgid "Can't open '%s': %s\n"
+msgid "%s: Can't load policy: %s\n"
msgstr ""
-#: load_policy/load_policy.c:41
+#: ../newrole/newrole.c:97
#, c-format
-msgid "Can't stat '%s': %s\n"
+msgid "Out of memory!\n"
msgstr ""
-#: load_policy/load_policy.c:48
+#: ../newrole/newrole.c:201 ../run_init/run_init.c:126
#, c-format
-msgid "Can't map '%s': %s\n"
+msgid "failed to initialize PAM\n"
msgstr ""
-#: load_policy/load_policy.c:55
+#: ../newrole/newrole.c:212
#, c-format
-msgid "%s: security_load_policy failed\n"
+msgid "failed to set PAM_TTY\n"
msgstr ""
-#: newrole/newrole.c:84
-msgid "Out of memory!\n"
+#: ../newrole/newrole.c:250 ../run_init/run_init.c:155
+msgid "Password:"
msgstr ""
-#: newrole/newrole.c:142 run_init/run_init.c:118
-msgid "failed to initialize PAM\n"
+#: ../newrole/newrole.c:282 ../run_init/run_init.c:187
+#, c-format
+msgid "Cannot find your entry in the shadow passwd file.\n"
msgstr ""
-#: newrole/newrole.c:172 run_init/run_init.c:147
-msgid "Password:"
+#: ../newrole/newrole.c:288 ../run_init/run_init.c:193
+#, c-format
+msgid "getpass cannot open /dev/tty\n"
msgstr ""
-#: newrole/newrole.c:204 run_init/run_init.c:179
-msgid "Cannot find your entry in the shadow passwd file.\n"
+#: ../newrole/newrole.c:354
+#, c-format
+msgid "Error initing capabilities, aborting.\n"
msgstr ""
-#: newrole/newrole.c:210 run_init/run_init.c:185
-msgid "getpass cannot open /dev/tty\n"
+#: ../newrole/newrole.c:367
+#, c-format
+msgid "Error dropping capabilities, aborting\n"
msgstr ""
-#: newrole/newrole.c:279
+#: ../newrole/newrole.c:374
+#, c-format
+msgid "Error changing uid, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:380
+#, c-format
+msgid "Error resetting KEEPCAPS, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:386
+#, c-format
+msgid "Error dropping SETUID capability, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:459
+#, c-format
msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
msgstr ""
-#: newrole/newrole.c:292
+#: ../newrole/newrole.c:464
+#, c-format
+msgid "Could not determine enforcing mode.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:481
+#, c-format
msgid "Error: multiple roles specified\n"
msgstr ""
-#: newrole/newrole.c:301
+#: ../newrole/newrole.c:490
+#, c-format
msgid "Error: multiple types specified\n"
msgstr ""
-#: newrole/newrole.c:325
+#: ../newrole/newrole.c:498
+#, c-format
+msgid "Sorry, -l may be used with SELinux MLS support.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:503
+#, c-format
+msgid "Error: multiple levels specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:527
+#, c-format
msgid "Couldn't get default type.\n"
msgstr ""
-#: newrole/newrole.c:347
+#: ../newrole/newrole.c:549
+#, c-format
msgid "failed to get old_context.\n"
msgstr ""
-#: newrole/newrole.c:365
+#: ../newrole/newrole.c:563
+#, c-format
+msgid "failed to get new context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:586
+#, c-format
msgid "cannot find your entry in the passwd file.\n"
msgstr ""
-#: newrole/newrole.c:374
+#: ../newrole/newrole.c:596
+#, c-format
+msgid "Error! Shell is not valid.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:603
+#, c-format
+msgid "Error! Could not retrieve tty information.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:607
#, c-format
msgid "Authenticating %s.\n"
msgstr ""
-#: newrole/newrole.c:383
+#: ../newrole/newrole.c:621
#, c-format
msgid "newrole: incorrect password for %s\n"
msgstr ""
-#: newrole/newrole.c:407
+#: ../newrole/newrole.c:645
#, c-format
msgid "failed to set new role %s\n"
msgstr ""
-#: newrole/newrole.c:419
+#: ../newrole/newrole.c:657
#, c-format
msgid "failed to set new type %s\n"
msgstr ""
-#: newrole/newrole.c:431
+#: ../newrole/newrole.c:670
+#, c-format
+msgid "failed to build new range with level %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:674
+#, c-format
+msgid "failed to set new range %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:688
+#, c-format
msgid "failed to convert new context to string\n"
msgstr ""
-#: newrole/newrole.c:441
+#: ../newrole/newrole.c:698
#, c-format
msgid "%s is not a valid context\n"
msgstr ""
-#: newrole/newrole.c:454
-msgid "Warning! Could not retrieve tty information.\n"
+#: ../newrole/newrole.c:711
+#, c-format
+msgid "Error! Could not open %s.\n"
msgstr ""
-#: newrole/newrole.c:460
+#: ../newrole/newrole.c:717
#, c-format
-msgid "Warning! Could not open %s.\n"
+msgid "%s! Could not get current context for %s, not relabeling tty.\n"
msgstr ""
-#: newrole/newrole.c:466
+#: ../newrole/newrole.c:728
#, c-format
-msgid "Warning! Could not get current context for %s, not relabeling.\n"
+msgid "%s! Could not get new context for %s, not relabeling tty.\n"
msgstr ""
-#: newrole/newrole.c:475
+#: ../newrole/newrole.c:740
#, c-format
-msgid "Warning! Could not get new context for %s, not relabeling.\n"
+msgid "%s! Could not set new context for %s\n"
msgstr ""
-#: newrole/newrole.c:484
+#: ../newrole/newrole.c:752
#, c-format
-msgid "Warning! Could not set new context for %s\n"
+msgid "newrole: failure forking: %s"
msgstr ""
-#: newrole/newrole.c:494
+#: ../newrole/newrole.c:754
#, c-format
-msgid "newrole: failure forking: %s"
+msgid "Warning! Could not restore context for %s\n"
msgstr ""
-#: newrole/newrole.c:510
+#: ../newrole/newrole.c:774
#, c-format
msgid "%s changed labels.\n"
msgstr ""
-#: newrole/newrole.c:534
+#: ../newrole/newrole.c:798
+#, c-format
msgid "Could not close descriptors.\n"
msgstr ""
-#: newrole/newrole.c:568 run_init/run_init.c:366
+#: ../newrole/newrole.c:832 ../run_init/run_init.c:390
#, c-format
msgid "Could not set exec context to %s.\n"
msgstr ""
-#. If we reach here, then we failed to exec the new shell.
-#: newrole/newrole.c:574
+#: ../newrole/newrole.c:842
+#, c-format
+msgid "Error connecting to audit system.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:847
+#, c-format
+msgid "Error allocating memory.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:853
+#, c-format
+msgid "Error sending audit message.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:864
msgid "failed to exec shell\n"
msgstr ""
-#. USAGE_STRING describes the command-line args of this program.
-#: run_init/run_init.c:59
+#: ../run_init/run_init.c:67
msgid ""
"USAGE: run_init <script> <args ...>\n"
" where: <script> is the name of the init script to run,\n"
" <args ...> are the arguments to that script."
msgstr ""
-#: run_init/run_init.c:245
+#: ../run_init/run_init.c:264
#, c-format
msgid "run_init: incorrect password for %s\n"
msgstr ""
-#: run_init/run_init.c:275
+#: ../run_init/run_init.c:295
#, c-format
msgid "Could not open file %s\n"
msgstr ""
-#: run_init/run_init.c:301
+#: ../run_init/run_init.c:322
#, c-format
msgid "No context in file %s\n"
msgstr ""
-#: run_init/run_init.c:321
+#: ../run_init/run_init.c:345
+#, c-format
msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
msgstr ""
-#: run_init/run_init.c:340
+#: ../run_init/run_init.c:364
+#, c-format
msgid "authentication failed.\n"
msgstr ""
-#: setfiles/setfiles.c:164 setfiles/setfiles.c:189 setfiles/setfiles.c:204
-#: setfiles/setfiles.c:213
-#, c-format
-msgid "%s: insufficient memory for file label entry for %s\n"
+#: ../scripts/chcat:70 ../scripts/chcat:140
+msgid "Requires at least one category"
msgstr ""
-#: setfiles/setfiles.c:178
+#: ../scripts/chcat:84 ../scripts/chcat:154
#, c-format
-msgid "%s: conflicting specifications for %s and %s, using %s.\n"
+msgid "Can not modify sensitivity levels using '+' on %s"
msgstr ""
-#: setfiles/setfiles.c:247
+#: ../scripts/chcat:88
#, c-format
-msgid ""
-"%s: hash table stats: %d elements, %d/%d buckets used, longest chain length "
-"%d\n"
+msgid "%s is already in %s"
msgstr ""
-#: setfiles/setfiles.c:279
+#: ../scripts/chcat:159 ../scripts/chcat:169
#, c-format
-msgid "%s: unable to stat file %s\n"
+msgid "%s is not in %s"
msgstr ""
-#: setfiles/setfiles.c:299
-#, c-format
-msgid "%s: unable to match %s against %s: %s\n"
+#: ../scripts/chcat:232 ../scripts/chcat:237
+msgid "Can not combine +/- with other types of categories"
msgstr ""
-#: setfiles/setfiles.c:347
-#, c-format
-msgid "ERROR: Multiple different specifications for %s (%s and %s).\n"
+#: ../scripts/chcat:282
+msgid "Can not have multiple sensitivities"
msgstr ""
-#: setfiles/setfiles.c:355
+#: ../scripts/chcat:288
#, c-format
-msgid "WARNING: Multiple same specifications for %s.\n"
+msgid "Usage %s CATEGORY File ..."
msgstr ""
-#: setfiles/setfiles.c:429
+#: ../scripts/chcat:289
#, c-format
-msgid "%s: unable to read directory %s\n"
+msgid "Usage %s -l CATEGORY user ..."
msgstr ""
-#: setfiles/setfiles.c:458
+#: ../scripts/chcat:290
#, c-format
-msgid "%s: %s matched by (%s,%s,%s)\n"
+msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
msgstr ""
-#: setfiles/setfiles.c:462
+#: ../scripts/chcat:291
#, c-format
-msgid "%s: %s matched by (%s,%s)\n"
+msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
msgstr ""
-#: setfiles/setfiles.c:476
+#: ../scripts/chcat:292
#, c-format
-msgid "%s: unable to obtain attribute for file %s\n"
+msgid "Usage %s -d File ..."
msgstr ""
-#: setfiles/setfiles.c:494
+#: ../scripts/chcat:293
#, c-format
-msgid "%s: relabeling %s from %s to %s\n"
+msgid "Usage %s -l -d user ..."
msgstr ""
-#: setfiles/setfiles.c:512
+#: ../scripts/chcat:294
#, c-format
-msgid "%s: unable to relabel %s to %s\n"
+msgid "Usage %s -L"
msgstr ""
-#: setfiles/setfiles.c:560
+#: ../scripts/chcat:295
#, c-format
-msgid "usage: %s [-dnpqsvW] spec_file pathname...\n"
+msgid "Usage %s -L -l user"
msgstr ""
-#: setfiles/setfiles.c:569
-#, c-format
-msgid "usage: %s -s [-dnqvW] spec_file\n"
+#: ../scripts/chcat:296
+msgid "Use -- to end option list. For example"
msgstr ""
-#: setfiles/setfiles.c:575
-#, c-format
-msgid "usage: %s [-dnpqvW] spec_file pathname...\n"
+#: ../scripts/chcat:297
+msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
msgstr ""
-#: setfiles/setfiles.c:605
-#, c-format
-msgid "%s: no newline on line number %d (only read %s)\n"
+#: ../scripts/chcat:298
+msgid "chcat -l +CompanyConfidential juser"
msgstr ""
-#: setfiles/setfiles.c:622
-#, c-format
-msgid "%s: line number %d is missing fields (only read %s)\n"
+#: ../semanage/seobject.py:124
+msgid "translations not supported on non-MLS machines"
msgstr ""
-#: setfiles/setfiles.c:644
-#, c-format
-msgid "%s: insufficient memory for anchored regexp on line %d\n"
+#: ../semanage/seobject.py:131
+#, python-format
+msgid "Unable to open %s: translations not supported on non-MLS machines"
msgstr ""
-#: setfiles/setfiles.c:660
-#, c-format
-msgid "%s: unable to compile regular expression %s on line number %d: %s\n"
+#: ../semanage/seobject.py:171 ../semanage/seobject.py:185
+#, python-format
+msgid "Translations can not contain spaces '%s' "
msgstr ""
-#: setfiles/setfiles.c:675 setfiles/setfiles.c:704
-#, c-format
-msgid "%s: invalid type specifier %s on line number %d\n"
+#: ../semanage/seobject.py:174
+#, python-format
+msgid "Invalid Level '%s' "
msgstr ""
-#: setfiles/setfiles.c:716
-#, c-format
-msgid "%s: invalid context %s on line number %d\n"
+#: ../semanage/seobject.py:177
+#, python-format
+msgid "%s already defined in translations"
msgstr ""
-#: setfiles/setfiles.c:741
-#, c-format
-msgid "%s: read %d specifications\n"
+#: ../semanage/seobject.py:189
+#, python-format
+msgid "%s not defined in translations"
msgstr ""
-#: setfiles/setfiles.c:748
-#, c-format
-msgid "%s: insufficient memory for specifications\n"
+#: ../semanage/seobject.py:209
+msgid "SELinux policy is not managed or store cannot be accessed."
msgstr ""
-#: setfiles/setfiles.c:780
-#, c-format
-msgid "File \"%s\" not found.\n"
+#: ../semanage/seobject.py:214
+msgid "Cannot read policy store."
msgstr ""
-#: setfiles/setfiles.c:803
-#, c-format
-msgid "%s: labeling files under %s\n"
+#: ../semanage/seobject.py:219
+msgid "Could not establish semanage connection"
msgstr ""
-#: setfiles/setfiles.c:811
-#, c-format
-msgid "%s: error while labeling files under %s\n"
+#: ../semanage/seobject.py:238 ../semanage/seobject.py:296
+#: ../semanage/seobject.py:343 ../semanage/seobject.py:424
+#: ../semanage/seobject.py:493 ../semanage/seobject.py:549
+#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119
+#: ../semanage/seobject.py:1193 ../semanage/seobject.py:1227
+#, python-format
+msgid "Could not create a key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:242 ../semanage/seobject.py:300
+#: ../semanage/seobject.py:347 ../semanage/seobject.py:353
+#, python-format
+msgid "Could not check if login mapping for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:244
+#, python-format
+msgid "Login mapping for %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:248
+#, python-format
+msgid "Linux User %s does not exist"
+msgstr ""
+
+#: ../semanage/seobject.py:252
+#, python-format
+msgid "Could not create login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:256 ../semanage/seobject.py:438
+#, python-format
+msgid "Could not set name for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:261 ../semanage/seobject.py:448
+#, python-format
+msgid "Could not set MLS range for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:265
+#, python-format
+msgid "Could not set SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:269 ../semanage/seobject.py:359
+#: ../semanage/seobject.py:463 ../semanage/seobject.py:526
+#: ../semanage/seobject.py:565 ../semanage/seobject.py:692
+#: ../semanage/seobject.py:734 ../semanage/seobject.py:763
+#: ../semanage/seobject.py:890 ../semanage/seobject.py:931
+#: ../semanage/seobject.py:963 ../semanage/seobject.py:1060
+#: ../semanage/seobject.py:1103 ../semanage/seobject.py:1135
+#: ../semanage/seobject.py:1211 ../semanage/seobject.py:1243
+msgid "Could not start semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:273 ../semanage/seobject.py:277
+#, python-format
+msgid "Could not add login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:292
+msgid "Requires seuser or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:302 ../semanage/seobject.py:349
+#, python-format
+msgid "Login mapping for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:306
+#, python-format
+msgid "Could not query seuser for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:321
+msgid "Could not srart semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:325 ../semanage/seobject.py:329
+#, python-format
+msgid "Could not modify login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:355
+#, python-format
+msgid "Login mapping for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:364 ../semanage/seobject.py:368
+#, python-format
+msgid "Could not delete login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:382
+msgid "Could not list login mappings"
+msgstr ""
+
+#: ../semanage/seobject.py:428 ../semanage/seobject.py:497
+#: ../semanage/seobject.py:553 ../semanage/seobject.py:559
+#, python-format
+msgid "Could not check if SELinux user %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:430
+#, python-format
+msgid "SELinux user %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:434
+#, python-format
+msgid "Could not create SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:443
+#, python-format
+msgid "Could not add role %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:452
+#, python-format
+msgid "Could not set MLS level for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:456
+#, python-format
+msgid "Could not add prefix %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:459
+#, python-format
+msgid "Could not extract key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:467 ../semanage/seobject.py:471
+#, python-format
+msgid "Could not add SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:487
+msgid "Requires prefix, roles, level or range"
+msgstr ""
+
+#: ../semanage/seobject.py:489
+msgid "Requires prefix or roles"
+msgstr ""
+
+#: ../semanage/seobject.py:499 ../semanage/seobject.py:555
+#, python-format
+msgid "SELinux user %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:503
+#, python-format
+msgid "Could not query user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:530 ../semanage/seobject.py:534
+#, python-format
+msgid "Could not modify SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:561
+#, python-format
+msgid "SELinux user %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:569 ../semanage/seobject.py:573
+#, python-format
+msgid "Could not delete SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:585
+msgid "Could not list SELinux users"
+msgstr ""
+
+#: ../semanage/seobject.py:591
+#, python-format
+msgid "Could not list roles for user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:625
+msgid "Protocol udp or tcp is required"
+msgstr ""
+
+#: ../semanage/seobject.py:627
+msgid "Port is required"
+msgstr ""
+
+#: ../semanage/seobject.py:638
+#, python-format
+msgid "Could not create a key for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:649
+msgid "Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:655 ../semanage/seobject.py:717
+#: ../semanage/seobject.py:751 ../semanage/seobject.py:757
+#, python-format
+msgid "Could not check if port %s/%s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:657
+#, python-format
+msgid "Port %s/%s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:661
+#, python-format
+msgid "Could not create port for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:667
+#, python-format
+msgid "Could not create context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:671
+#, python-format
+msgid "Could not set user in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:675
+#, python-format
+msgid "Could not set role in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:679
+#, python-format
+msgid "Could not set type in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:684
+#, python-format
+msgid "Could not set mls fields in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:688
+#, python-format
+msgid "Could not set port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:696 ../semanage/seobject.py:700
+#, python-format
+msgid "Could not add port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:709 ../semanage/seobject.py:906
+msgid "Requires setype or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:711
+msgid "Requires setype"
+msgstr ""
+
+#: ../semanage/seobject.py:719 ../semanage/seobject.py:753
+#, python-format
+msgid "Port %s/%s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:723
+#, python-format
+msgid "Could not query port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:738 ../semanage/seobject.py:742
+#, python-format
+msgid "Could not modify port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:759
+#, python-format
+msgid "Port %s/%s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:767 ../semanage/seobject.py:771
+#, python-format
+msgid "Could not delete port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:779 ../semanage/seobject.py:798
+msgid "Could not list ports"
+msgstr ""
+
+#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014
+msgid "SELinux Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:846 ../semanage/seobject.py:910
+#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018
+#, python-format
+msgid "Could not create key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:850 ../semanage/seobject.py:914
+#: ../semanage/seobject.py:951 ../semanage/seobject.py:957
+#, python-format
+msgid "Could not check if interface %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:852
+#, python-format
+msgid "Interface %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:856
+#, python-format
+msgid "Could not create interface for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033
+#, python-format
+msgid "Could not create context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:865
+#, python-format
+msgid "Could not set user in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:869
+#, python-format
+msgid "Could not set role in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:873
+#, python-format
+msgid "Could not set type in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:878
+#, python-format
+msgid "Could not set mls fields in interface context for %s"
msgstr ""
-#: setfiles/setfiles.c:831
+#: ../semanage/seobject.py:882
+#, python-format
+msgid "Could not set interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:886
+#, python-format
+msgid "Could not set message context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:894 ../semanage/seobject.py:898
+#, python-format
+msgid "Could not add interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:916 ../semanage/seobject.py:953
+#, python-format
+msgid "Interface %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:920
+#, python-format
+msgid "Could not query interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:935 ../semanage/seobject.py:939
+#, python-format
+msgid "Could not modify interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:959
+#, python-format
+msgid "Interface %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:967 ../semanage/seobject.py:971
+#, python-format
+msgid "Could not delete interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:979
+msgid "Could not list interfaces"
+msgstr ""
+
+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084
+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129
+#, python-format
+msgid "Could not check if file context for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1024
+#, python-format
+msgid "File context for %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1028
+#, python-format
+msgid "Could not create file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1037
+#, python-format
+msgid "Could not set user in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1041
+#, python-format
+msgid "Could not set role in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1045
+#, python-format
+msgid "Could not set type in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1050
+#, python-format
+msgid "Could not set mls fields in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1056
+#, python-format
+msgid "Could not set file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068
+#, python-format
+msgid "Could not add file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1076
+msgid "Requires setype, serange or seuser"
+msgstr ""
+
+#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125
+#, python-format
+msgid "File context for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1090
+#, python-format
+msgid "Could not query file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111
+#, python-format
+msgid "Could not modify file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1131
+#, python-format
+msgid "File context for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143
+#, python-format
+msgid "Could not delete file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1151
+msgid "Could not list file contexts"
+msgstr ""
+
+#: ../semanage/seobject.py:1189
+msgid "Requires value"
+msgstr ""
+
+#: ../semanage/seobject.py:1197 ../semanage/seobject.py:1231
+#: ../semanage/seobject.py:1237
+#, python-format
+msgid "Could not check if boolean %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1199 ../semanage/seobject.py:1233
+#, python-format
+msgid "Boolean %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1203
+#, python-format
+msgid "Could not query file context %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1215 ../semanage/seobject.py:1219
+#, python-format
+msgid "Could not modify boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1239
+#, python-format
+msgid "Boolean %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1251
+#, python-format
+msgid "Could not delete boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1259
+msgid "Could not list booleans"
+msgstr ""
+
+#: ../audit2allow/audit2allow:179
#, c-format
-msgid "%s: Warning! No matches for (%s, %s, %s)\n"
+msgid "Generating type enforcment file: %s.te"
+msgstr ""
+
+#: ../audit2allow/audit2allow:184
+msgid "Compiling policy"
msgstr ""
-#: setfiles/setfiles.c:836
+#: ../audit2allow/audit2allow:195
+msgid ""
+"\n"
+"******************** IMPORTANT ***********************\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:196
#, c-format
-msgid "%s: Warning! No matches for (%s, %s)\n"
+msgid ""
+"In order to load this newly created policy package into the kernel,\n"
+"you are required to execute \n"
+"\n"
+"semodule -i %s.pp\n"
+"\n"
msgstr ""
-#: setfiles/setfiles.c:844
+#: ../audit2allow/audit2allow:203
#, c-format
-msgid "%s: Done.\n"
+msgid "Options Error: %s "
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nn.po policycoreutils-1.30.6/po/nn.po
--- nsapolicycoreutils/po/nn.po 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.30.6/po/nn.po 2006-05-05 14:40:32.000000000 -0400
@@ -0,0 +1,926 @@
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the PACKAGE package.
+# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
+#
+#, fuzzy
+msgid ""
+msgstr ""
+"Project-Id-Version: PACKAGE VERSION\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2006-05-02 20:34-0400\n"
+"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
+"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
+"Language-Team: LANGUAGE <LL@li.org>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=CHARSET\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#: ../load_policy/load_policy.c:22
+#, c-format
+msgid "usage: %s [-bq]\n"
+msgstr ""
+
+#: ../load_policy/load_policy.c:62
+#, c-format
+msgid "%s: Can't load policy: %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:97
+#, c-format
+msgid "Out of memory!\n"
+msgstr ""
+
+#: ../newrole/newrole.c:201 ../run_init/run_init.c:126
+#, c-format
+msgid "failed to initialize PAM\n"
+msgstr ""
+
+#: ../newrole/newrole.c:212
+#, c-format
+msgid "failed to set PAM_TTY\n"
+msgstr ""
+
+#: ../newrole/newrole.c:250 ../run_init/run_init.c:155
+msgid "Password:"
+msgstr ""
+
+#: ../newrole/newrole.c:282 ../run_init/run_init.c:187
+#, c-format
+msgid "Cannot find your entry in the shadow passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:288 ../run_init/run_init.c:193
+#, c-format
+msgid "getpass cannot open /dev/tty\n"
+msgstr ""
+
+#: ../newrole/newrole.c:354
+#, c-format
+msgid "Error initing capabilities, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:367
+#, c-format
+msgid "Error dropping capabilities, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:374
+#, c-format
+msgid "Error changing uid, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:380
+#, c-format
+msgid "Error resetting KEEPCAPS, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:386
+#, c-format
+msgid "Error dropping SETUID capability, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:459
+#, c-format
+msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:464
+#, c-format
+msgid "Could not determine enforcing mode.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:481
+#, c-format
+msgid "Error: multiple roles specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:490
+#, c-format
+msgid "Error: multiple types specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:498
+#, c-format
+msgid "Sorry, -l may be used with SELinux MLS support.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:503
+#, c-format
+msgid "Error: multiple levels specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:527
+#, c-format
+msgid "Couldn't get default type.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:549
+#, c-format
+msgid "failed to get old_context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:563
+#, c-format
+msgid "failed to get new context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:586
+#, c-format
+msgid "cannot find your entry in the passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:596
+#, c-format
+msgid "Error! Shell is not valid.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:603
+#, c-format
+msgid "Error! Could not retrieve tty information.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:607
+#, c-format
+msgid "Authenticating %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:621
+#, c-format
+msgid "newrole: incorrect password for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:645
+#, c-format
+msgid "failed to set new role %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:657
+#, c-format
+msgid "failed to set new type %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:670
+#, c-format
+msgid "failed to build new range with level %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:674
+#, c-format
+msgid "failed to set new range %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:688
+#, c-format
+msgid "failed to convert new context to string\n"
+msgstr ""
+
+#: ../newrole/newrole.c:698
+#, c-format
+msgid "%s is not a valid context\n"
+msgstr ""
+
+#: ../newrole/newrole.c:711
+#, c-format
+msgid "Error! Could not open %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:717
+#, c-format
+msgid "%s! Could not get current context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:728
+#, c-format
+msgid "%s! Could not get new context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:740
+#, c-format
+msgid "%s! Could not set new context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:752
+#, c-format
+msgid "newrole: failure forking: %s"
+msgstr ""
+
+#: ../newrole/newrole.c:754
+#, c-format
+msgid "Warning! Could not restore context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:774
+#, c-format
+msgid "%s changed labels.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:798
+#, c-format
+msgid "Could not close descriptors.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:832 ../run_init/run_init.c:390
+#, c-format
+msgid "Could not set exec context to %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:842
+#, c-format
+msgid "Error connecting to audit system.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:847
+#, c-format
+msgid "Error allocating memory.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:853
+#, c-format
+msgid "Error sending audit message.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:864
+msgid "failed to exec shell\n"
+msgstr ""
+
+#: ../run_init/run_init.c:67
+msgid ""
+"USAGE: run_init <script> <args ...>\n"
+" where: <script> is the name of the init script to run,\n"
+" <args ...> are the arguments to that script."
+msgstr ""
+
+#: ../run_init/run_init.c:264
+#, c-format
+msgid "run_init: incorrect password for %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:295
+#, c-format
+msgid "Could not open file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:322
+#, c-format
+msgid "No context in file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:345
+#, c-format
+msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../run_init/run_init.c:364
+#, c-format
+msgid "authentication failed.\n"
+msgstr ""
+
+#: ../scripts/chcat:70 ../scripts/chcat:140
+msgid "Requires at least one category"
+msgstr ""
+
+#: ../scripts/chcat:84 ../scripts/chcat:154
+#, c-format
+msgid "Can not modify sensitivity levels using '+' on %s"
+msgstr ""
+
+#: ../scripts/chcat:88
+#, c-format
+msgid "%s is already in %s"
+msgstr ""
+
+#: ../scripts/chcat:159 ../scripts/chcat:169
+#, c-format
+msgid "%s is not in %s"
+msgstr ""
+
+#: ../scripts/chcat:232 ../scripts/chcat:237
+msgid "Can not combine +/- with other types of categories"
+msgstr ""
+
+#: ../scripts/chcat:282
+msgid "Can not have multiple sensitivities"
+msgstr ""
+
+#: ../scripts/chcat:288
+#, c-format
+msgid "Usage %s CATEGORY File ..."
+msgstr ""
+
+#: ../scripts/chcat:289
+#, c-format
+msgid "Usage %s -l CATEGORY user ..."
+msgstr ""
+
+#: ../scripts/chcat:290
+#, c-format
+msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
+msgstr ""
+
+#: ../scripts/chcat:291
+#, c-format
+msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
+msgstr ""
+
+#: ../scripts/chcat:292
+#, c-format
+msgid "Usage %s -d File ..."
+msgstr ""
+
+#: ../scripts/chcat:293
+#, c-format
+msgid "Usage %s -l -d user ..."
+msgstr ""
+
+#: ../scripts/chcat:294
+#, c-format
+msgid "Usage %s -L"
+msgstr ""
+
+#: ../scripts/chcat:295
+#, c-format
+msgid "Usage %s -L -l user"
+msgstr ""
+
+#: ../scripts/chcat:296
+msgid "Use -- to end option list. For example"
+msgstr ""
+
+#: ../scripts/chcat:297
+msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
+msgstr ""
+
+#: ../scripts/chcat:298
+msgid "chcat -l +CompanyConfidential juser"
+msgstr ""
+
+#: ../semanage/seobject.py:124
+msgid "translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:131
+#, python-format
+msgid "Unable to open %s: translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:171 ../semanage/seobject.py:185
+#, python-format
+msgid "Translations can not contain spaces '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:174
+#, python-format
+msgid "Invalid Level '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:177
+#, python-format
+msgid "%s already defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:189
+#, python-format
+msgid "%s not defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:209
+msgid "SELinux policy is not managed or store cannot be accessed."
+msgstr ""
+
+#: ../semanage/seobject.py:214
+msgid "Cannot read policy store."
+msgstr ""
+
+#: ../semanage/seobject.py:219
+msgid "Could not establish semanage connection"
+msgstr ""
+
+#: ../semanage/seobject.py:238 ../semanage/seobject.py:296
+#: ../semanage/seobject.py:343 ../semanage/seobject.py:424
+#: ../semanage/seobject.py:493 ../semanage/seobject.py:549
+#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119
+#: ../semanage/seobject.py:1193 ../semanage/seobject.py:1227
+#, python-format
+msgid "Could not create a key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:242 ../semanage/seobject.py:300
+#: ../semanage/seobject.py:347 ../semanage/seobject.py:353
+#, python-format
+msgid "Could not check if login mapping for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:244
+#, python-format
+msgid "Login mapping for %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:248
+#, python-format
+msgid "Linux User %s does not exist"
+msgstr ""
+
+#: ../semanage/seobject.py:252
+#, python-format
+msgid "Could not create login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:256 ../semanage/seobject.py:438
+#, python-format
+msgid "Could not set name for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:261 ../semanage/seobject.py:448
+#, python-format
+msgid "Could not set MLS range for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:265
+#, python-format
+msgid "Could not set SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:269 ../semanage/seobject.py:359
+#: ../semanage/seobject.py:463 ../semanage/seobject.py:526
+#: ../semanage/seobject.py:565 ../semanage/seobject.py:692
+#: ../semanage/seobject.py:734 ../semanage/seobject.py:763
+#: ../semanage/seobject.py:890 ../semanage/seobject.py:931
+#: ../semanage/seobject.py:963 ../semanage/seobject.py:1060
+#: ../semanage/seobject.py:1103 ../semanage/seobject.py:1135
+#: ../semanage/seobject.py:1211 ../semanage/seobject.py:1243
+msgid "Could not start semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:273 ../semanage/seobject.py:277
+#, python-format
+msgid "Could not add login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:292
+msgid "Requires seuser or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:302 ../semanage/seobject.py:349
+#, python-format
+msgid "Login mapping for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:306
+#, python-format
+msgid "Could not query seuser for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:321
+msgid "Could not srart semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:325 ../semanage/seobject.py:329
+#, python-format
+msgid "Could not modify login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:355
+#, python-format
+msgid "Login mapping for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:364 ../semanage/seobject.py:368
+#, python-format
+msgid "Could not delete login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:382
+msgid "Could not list login mappings"
+msgstr ""
+
+#: ../semanage/seobject.py:428 ../semanage/seobject.py:497
+#: ../semanage/seobject.py:553 ../semanage/seobject.py:559
+#, python-format
+msgid "Could not check if SELinux user %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:430
+#, python-format
+msgid "SELinux user %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:434
+#, python-format
+msgid "Could not create SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:443
+#, python-format
+msgid "Could not add role %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:452
+#, python-format
+msgid "Could not set MLS level for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:456
+#, python-format
+msgid "Could not add prefix %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:459
+#, python-format
+msgid "Could not extract key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:467 ../semanage/seobject.py:471
+#, python-format
+msgid "Could not add SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:487
+msgid "Requires prefix, roles, level or range"
+msgstr ""
+
+#: ../semanage/seobject.py:489
+msgid "Requires prefix or roles"
+msgstr ""
+
+#: ../semanage/seobject.py:499 ../semanage/seobject.py:555
+#, python-format
+msgid "SELinux user %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:503
+#, python-format
+msgid "Could not query user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:530 ../semanage/seobject.py:534
+#, python-format
+msgid "Could not modify SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:561
+#, python-format
+msgid "SELinux user %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:569 ../semanage/seobject.py:573
+#, python-format
+msgid "Could not delete SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:585
+msgid "Could not list SELinux users"
+msgstr ""
+
+#: ../semanage/seobject.py:591
+#, python-format
+msgid "Could not list roles for user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:625
+msgid "Protocol udp or tcp is required"
+msgstr ""
+
+#: ../semanage/seobject.py:627
+msgid "Port is required"
+msgstr ""
+
+#: ../semanage/seobject.py:638
+#, python-format
+msgid "Could not create a key for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:649
+msgid "Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:655 ../semanage/seobject.py:717
+#: ../semanage/seobject.py:751 ../semanage/seobject.py:757
+#, python-format
+msgid "Could not check if port %s/%s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:657
+#, python-format
+msgid "Port %s/%s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:661
+#, python-format
+msgid "Could not create port for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:667
+#, python-format
+msgid "Could not create context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:671
+#, python-format
+msgid "Could not set user in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:675
+#, python-format
+msgid "Could not set role in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:679
+#, python-format
+msgid "Could not set type in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:684
+#, python-format
+msgid "Could not set mls fields in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:688
+#, python-format
+msgid "Could not set port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:696 ../semanage/seobject.py:700
+#, python-format
+msgid "Could not add port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:709 ../semanage/seobject.py:906
+msgid "Requires setype or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:711
+msgid "Requires setype"
+msgstr ""
+
+#: ../semanage/seobject.py:719 ../semanage/seobject.py:753
+#, python-format
+msgid "Port %s/%s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:723
+#, python-format
+msgid "Could not query port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:738 ../semanage/seobject.py:742
+#, python-format
+msgid "Could not modify port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:759
+#, python-format
+msgid "Port %s/%s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:767 ../semanage/seobject.py:771
+#, python-format
+msgid "Could not delete port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:779 ../semanage/seobject.py:798
+msgid "Could not list ports"
+msgstr ""
+
+#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014
+msgid "SELinux Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:846 ../semanage/seobject.py:910
+#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018
+#, python-format
+msgid "Could not create key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:850 ../semanage/seobject.py:914
+#: ../semanage/seobject.py:951 ../semanage/seobject.py:957
+#, python-format
+msgid "Could not check if interface %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:852
+#, python-format
+msgid "Interface %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:856
+#, python-format
+msgid "Could not create interface for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033
+#, python-format
+msgid "Could not create context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:865
+#, python-format
+msgid "Could not set user in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:869
+#, python-format
+msgid "Could not set role in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:873
+#, python-format
+msgid "Could not set type in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:878
+#, python-format
+msgid "Could not set mls fields in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:882
+#, python-format
+msgid "Could not set interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:886
+#, python-format
+msgid "Could not set message context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:894 ../semanage/seobject.py:898
+#, python-format
+msgid "Could not add interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:916 ../semanage/seobject.py:953
+#, python-format
+msgid "Interface %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:920
+#, python-format
+msgid "Could not query interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:935 ../semanage/seobject.py:939
+#, python-format
+msgid "Could not modify interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:959
+#, python-format
+msgid "Interface %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:967 ../semanage/seobject.py:971
+#, python-format
+msgid "Could not delete interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:979
+msgid "Could not list interfaces"
+msgstr ""
+
+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084
+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129
+#, python-format
+msgid "Could not check if file context for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1024
+#, python-format
+msgid "File context for %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1028
+#, python-format
+msgid "Could not create file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1037
+#, python-format
+msgid "Could not set user in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1041
+#, python-format
+msgid "Could not set role in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1045
+#, python-format
+msgid "Could not set type in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1050
+#, python-format
+msgid "Could not set mls fields in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1056
+#, python-format
+msgid "Could not set file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068
+#, python-format
+msgid "Could not add file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1076
+msgid "Requires setype, serange or seuser"
+msgstr ""
+
+#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125
+#, python-format
+msgid "File context for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1090
+#, python-format
+msgid "Could not query file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111
+#, python-format
+msgid "Could not modify file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1131
+#, python-format
+msgid "File context for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143
+#, python-format
+msgid "Could not delete file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1151
+msgid "Could not list file contexts"
+msgstr ""
+
+#: ../semanage/seobject.py:1189
+msgid "Requires value"
+msgstr ""
+
+#: ../semanage/seobject.py:1197 ../semanage/seobject.py:1231
+#: ../semanage/seobject.py:1237
+#, python-format
+msgid "Could not check if boolean %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1199 ../semanage/seobject.py:1233
+#, python-format
+msgid "Boolean %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1203
+#, python-format
+msgid "Could not query file context %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1215 ../semanage/seobject.py:1219
+#, python-format
+msgid "Could not modify boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1239
+#, python-format
+msgid "Boolean %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1251
+#, python-format
+msgid "Could not delete boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1259
+msgid "Could not list booleans"
+msgstr ""
+
+#: ../audit2allow/audit2allow:179
+#, c-format
+msgid "Generating type enforcment file: %s.te"
+msgstr ""
+
+#: ../audit2allow/audit2allow:184
+msgid "Compiling policy"
+msgstr ""
+
+#: ../audit2allow/audit2allow:195
+msgid ""
+"\n"
+"******************** IMPORTANT ***********************\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:196
+#, c-format
+msgid ""
+"In order to load this newly created policy package into the kernel,\n"
+"you are required to execute \n"
+"\n"
+"semodule -i %s.pp\n"
+"\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:203
+#, c-format
+msgid "Options Error: %s "
+msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/no.po policycoreutils-1.30.6/po/no.po
--- nsapolicycoreutils/po/no.po 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.30.6/po/no.po 2006-05-05 14:40:32.000000000 -0400
@@ -0,0 +1,926 @@
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the PACKAGE package.
+# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
+#
+#, fuzzy
+msgid ""
+msgstr ""
+"Project-Id-Version: PACKAGE VERSION\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2006-05-02 20:34-0400\n"
+"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
+"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
+"Language-Team: LANGUAGE <LL@li.org>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=CHARSET\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#: ../load_policy/load_policy.c:22
+#, c-format
+msgid "usage: %s [-bq]\n"
+msgstr ""
+
+#: ../load_policy/load_policy.c:62
+#, c-format
+msgid "%s: Can't load policy: %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:97
+#, c-format
+msgid "Out of memory!\n"
+msgstr ""
+
+#: ../newrole/newrole.c:201 ../run_init/run_init.c:126
+#, c-format
+msgid "failed to initialize PAM\n"
+msgstr ""
+
+#: ../newrole/newrole.c:212
+#, c-format
+msgid "failed to set PAM_TTY\n"
+msgstr ""
+
+#: ../newrole/newrole.c:250 ../run_init/run_init.c:155
+msgid "Password:"
+msgstr ""
+
+#: ../newrole/newrole.c:282 ../run_init/run_init.c:187
+#, c-format
+msgid "Cannot find your entry in the shadow passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:288 ../run_init/run_init.c:193
+#, c-format
+msgid "getpass cannot open /dev/tty\n"
+msgstr ""
+
+#: ../newrole/newrole.c:354
+#, c-format
+msgid "Error initing capabilities, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:367
+#, c-format
+msgid "Error dropping capabilities, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:374
+#, c-format
+msgid "Error changing uid, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:380
+#, c-format
+msgid "Error resetting KEEPCAPS, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:386
+#, c-format
+msgid "Error dropping SETUID capability, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:459
+#, c-format
+msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:464
+#, c-format
+msgid "Could not determine enforcing mode.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:481
+#, c-format
+msgid "Error: multiple roles specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:490
+#, c-format
+msgid "Error: multiple types specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:498
+#, c-format
+msgid "Sorry, -l may be used with SELinux MLS support.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:503
+#, c-format
+msgid "Error: multiple levels specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:527
+#, c-format
+msgid "Couldn't get default type.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:549
+#, c-format
+msgid "failed to get old_context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:563
+#, c-format
+msgid "failed to get new context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:586
+#, c-format
+msgid "cannot find your entry in the passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:596
+#, c-format
+msgid "Error! Shell is not valid.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:603
+#, c-format
+msgid "Error! Could not retrieve tty information.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:607
+#, c-format
+msgid "Authenticating %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:621
+#, c-format
+msgid "newrole: incorrect password for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:645
+#, c-format
+msgid "failed to set new role %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:657
+#, c-format
+msgid "failed to set new type %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:670
+#, c-format
+msgid "failed to build new range with level %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:674
+#, c-format
+msgid "failed to set new range %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:688
+#, c-format
+msgid "failed to convert new context to string\n"
+msgstr ""
+
+#: ../newrole/newrole.c:698
+#, c-format
+msgid "%s is not a valid context\n"
+msgstr ""
+
+#: ../newrole/newrole.c:711
+#, c-format
+msgid "Error! Could not open %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:717
+#, c-format
+msgid "%s! Could not get current context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:728
+#, c-format
+msgid "%s! Could not get new context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:740
+#, c-format
+msgid "%s! Could not set new context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:752
+#, c-format
+msgid "newrole: failure forking: %s"
+msgstr ""
+
+#: ../newrole/newrole.c:754
+#, c-format
+msgid "Warning! Could not restore context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:774
+#, c-format
+msgid "%s changed labels.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:798
+#, c-format
+msgid "Could not close descriptors.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:832 ../run_init/run_init.c:390
+#, c-format
+msgid "Could not set exec context to %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:842
+#, c-format
+msgid "Error connecting to audit system.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:847
+#, c-format
+msgid "Error allocating memory.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:853
+#, c-format
+msgid "Error sending audit message.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:864
+msgid "failed to exec shell\n"
+msgstr ""
+
+#: ../run_init/run_init.c:67
+msgid ""
+"USAGE: run_init <script> <args ...>\n"
+" where: <script> is the name of the init script to run,\n"
+" <args ...> are the arguments to that script."
+msgstr ""
+
+#: ../run_init/run_init.c:264
+#, c-format
+msgid "run_init: incorrect password for %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:295
+#, c-format
+msgid "Could not open file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:322
+#, c-format
+msgid "No context in file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:345
+#, c-format
+msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../run_init/run_init.c:364
+#, c-format
+msgid "authentication failed.\n"
+msgstr ""
+
+#: ../scripts/chcat:70 ../scripts/chcat:140
+msgid "Requires at least one category"
+msgstr ""
+
+#: ../scripts/chcat:84 ../scripts/chcat:154
+#, c-format
+msgid "Can not modify sensitivity levels using '+' on %s"
+msgstr ""
+
+#: ../scripts/chcat:88
+#, c-format
+msgid "%s is already in %s"
+msgstr ""
+
+#: ../scripts/chcat:159 ../scripts/chcat:169
+#, c-format
+msgid "%s is not in %s"
+msgstr ""
+
+#: ../scripts/chcat:232 ../scripts/chcat:237
+msgid "Can not combine +/- with other types of categories"
+msgstr ""
+
+#: ../scripts/chcat:282
+msgid "Can not have multiple sensitivities"
+msgstr ""
+
+#: ../scripts/chcat:288
+#, c-format
+msgid "Usage %s CATEGORY File ..."
+msgstr ""
+
+#: ../scripts/chcat:289
+#, c-format
+msgid "Usage %s -l CATEGORY user ..."
+msgstr ""
+
+#: ../scripts/chcat:290
+#, c-format
+msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
+msgstr ""
+
+#: ../scripts/chcat:291
+#, c-format
+msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
+msgstr ""
+
+#: ../scripts/chcat:292
+#, c-format
+msgid "Usage %s -d File ..."
+msgstr ""
+
+#: ../scripts/chcat:293
+#, c-format
+msgid "Usage %s -l -d user ..."
+msgstr ""
+
+#: ../scripts/chcat:294
+#, c-format
+msgid "Usage %s -L"
+msgstr ""
+
+#: ../scripts/chcat:295
+#, c-format
+msgid "Usage %s -L -l user"
+msgstr ""
+
+#: ../scripts/chcat:296
+msgid "Use -- to end option list. For example"
+msgstr ""
+
+#: ../scripts/chcat:297
+msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
+msgstr ""
+
+#: ../scripts/chcat:298
+msgid "chcat -l +CompanyConfidential juser"
+msgstr ""
+
+#: ../semanage/seobject.py:124
+msgid "translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:131
+#, python-format
+msgid "Unable to open %s: translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:171 ../semanage/seobject.py:185
+#, python-format
+msgid "Translations can not contain spaces '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:174
+#, python-format
+msgid "Invalid Level '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:177
+#, python-format
+msgid "%s already defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:189
+#, python-format
+msgid "%s not defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:209
+msgid "SELinux policy is not managed or store cannot be accessed."
+msgstr ""
+
+#: ../semanage/seobject.py:214
+msgid "Cannot read policy store."
+msgstr ""
+
+#: ../semanage/seobject.py:219
+msgid "Could not establish semanage connection"
+msgstr ""
+
+#: ../semanage/seobject.py:238 ../semanage/seobject.py:296
+#: ../semanage/seobject.py:343 ../semanage/seobject.py:424
+#: ../semanage/seobject.py:493 ../semanage/seobject.py:549
+#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119
+#: ../semanage/seobject.py:1193 ../semanage/seobject.py:1227
+#, python-format
+msgid "Could not create a key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:242 ../semanage/seobject.py:300
+#: ../semanage/seobject.py:347 ../semanage/seobject.py:353
+#, python-format
+msgid "Could not check if login mapping for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:244
+#, python-format
+msgid "Login mapping for %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:248
+#, python-format
+msgid "Linux User %s does not exist"
+msgstr ""
+
+#: ../semanage/seobject.py:252
+#, python-format
+msgid "Could not create login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:256 ../semanage/seobject.py:438
+#, python-format
+msgid "Could not set name for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:261 ../semanage/seobject.py:448
+#, python-format
+msgid "Could not set MLS range for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:265
+#, python-format
+msgid "Could not set SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:269 ../semanage/seobject.py:359
+#: ../semanage/seobject.py:463 ../semanage/seobject.py:526
+#: ../semanage/seobject.py:565 ../semanage/seobject.py:692
+#: ../semanage/seobject.py:734 ../semanage/seobject.py:763
+#: ../semanage/seobject.py:890 ../semanage/seobject.py:931
+#: ../semanage/seobject.py:963 ../semanage/seobject.py:1060
+#: ../semanage/seobject.py:1103 ../semanage/seobject.py:1135
+#: ../semanage/seobject.py:1211 ../semanage/seobject.py:1243
+msgid "Could not start semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:273 ../semanage/seobject.py:277
+#, python-format
+msgid "Could not add login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:292
+msgid "Requires seuser or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:302 ../semanage/seobject.py:349
+#, python-format
+msgid "Login mapping for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:306
+#, python-format
+msgid "Could not query seuser for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:321
+msgid "Could not srart semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:325 ../semanage/seobject.py:329
+#, python-format
+msgid "Could not modify login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:355
+#, python-format
+msgid "Login mapping for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:364 ../semanage/seobject.py:368
+#, python-format
+msgid "Could not delete login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:382
+msgid "Could not list login mappings"
+msgstr ""
+
+#: ../semanage/seobject.py:428 ../semanage/seobject.py:497
+#: ../semanage/seobject.py:553 ../semanage/seobject.py:559
+#, python-format
+msgid "Could not check if SELinux user %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:430
+#, python-format
+msgid "SELinux user %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:434
+#, python-format
+msgid "Could not create SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:443
+#, python-format
+msgid "Could not add role %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:452
+#, python-format
+msgid "Could not set MLS level for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:456
+#, python-format
+msgid "Could not add prefix %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:459
+#, python-format
+msgid "Could not extract key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:467 ../semanage/seobject.py:471
+#, python-format
+msgid "Could not add SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:487
+msgid "Requires prefix, roles, level or range"
+msgstr ""
+
+#: ../semanage/seobject.py:489
+msgid "Requires prefix or roles"
+msgstr ""
+
+#: ../semanage/seobject.py:499 ../semanage/seobject.py:555
+#, python-format
+msgid "SELinux user %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:503
+#, python-format
+msgid "Could not query user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:530 ../semanage/seobject.py:534
+#, python-format
+msgid "Could not modify SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:561
+#, python-format
+msgid "SELinux user %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:569 ../semanage/seobject.py:573
+#, python-format
+msgid "Could not delete SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:585
+msgid "Could not list SELinux users"
+msgstr ""
+
+#: ../semanage/seobject.py:591
+#, python-format
+msgid "Could not list roles for user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:625
+msgid "Protocol udp or tcp is required"
+msgstr ""
+
+#: ../semanage/seobject.py:627
+msgid "Port is required"
+msgstr ""
+
+#: ../semanage/seobject.py:638
+#, python-format
+msgid "Could not create a key for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:649
+msgid "Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:655 ../semanage/seobject.py:717
+#: ../semanage/seobject.py:751 ../semanage/seobject.py:757
+#, python-format
+msgid "Could not check if port %s/%s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:657
+#, python-format
+msgid "Port %s/%s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:661
+#, python-format
+msgid "Could not create port for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:667
+#, python-format
+msgid "Could not create context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:671
+#, python-format
+msgid "Could not set user in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:675
+#, python-format
+msgid "Could not set role in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:679
+#, python-format
+msgid "Could not set type in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:684
+#, python-format
+msgid "Could not set mls fields in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:688
+#, python-format
+msgid "Could not set port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:696 ../semanage/seobject.py:700
+#, python-format
+msgid "Could not add port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:709 ../semanage/seobject.py:906
+msgid "Requires setype or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:711
+msgid "Requires setype"
+msgstr ""
+
+#: ../semanage/seobject.py:719 ../semanage/seobject.py:753
+#, python-format
+msgid "Port %s/%s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:723
+#, python-format
+msgid "Could not query port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:738 ../semanage/seobject.py:742
+#, python-format
+msgid "Could not modify port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:759
+#, python-format
+msgid "Port %s/%s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:767 ../semanage/seobject.py:771
+#, python-format
+msgid "Could not delete port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:779 ../semanage/seobject.py:798
+msgid "Could not list ports"
+msgstr ""
+
+#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014
+msgid "SELinux Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:846 ../semanage/seobject.py:910
+#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018
+#, python-format
+msgid "Could not create key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:850 ../semanage/seobject.py:914
+#: ../semanage/seobject.py:951 ../semanage/seobject.py:957
+#, python-format
+msgid "Could not check if interface %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:852
+#, python-format
+msgid "Interface %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:856
+#, python-format
+msgid "Could not create interface for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033
+#, python-format
+msgid "Could not create context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:865
+#, python-format
+msgid "Could not set user in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:869
+#, python-format
+msgid "Could not set role in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:873
+#, python-format
+msgid "Could not set type in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:878
+#, python-format
+msgid "Could not set mls fields in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:882
+#, python-format
+msgid "Could not set interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:886
+#, python-format
+msgid "Could not set message context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:894 ../semanage/seobject.py:898
+#, python-format
+msgid "Could not add interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:916 ../semanage/seobject.py:953
+#, python-format
+msgid "Interface %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:920
+#, python-format
+msgid "Could not query interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:935 ../semanage/seobject.py:939
+#, python-format
+msgid "Could not modify interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:959
+#, python-format
+msgid "Interface %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:967 ../semanage/seobject.py:971
+#, python-format
+msgid "Could not delete interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:979
+msgid "Could not list interfaces"
+msgstr ""
+
+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084
+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129
+#, python-format
+msgid "Could not check if file context for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1024
+#, python-format
+msgid "File context for %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1028
+#, python-format
+msgid "Could not create file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1037
+#, python-format
+msgid "Could not set user in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1041
+#, python-format
+msgid "Could not set role in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1045
+#, python-format
+msgid "Could not set type in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1050
+#, python-format
+msgid "Could not set mls fields in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1056
+#, python-format
+msgid "Could not set file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068
+#, python-format
+msgid "Could not add file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1076
+msgid "Requires setype, serange or seuser"
+msgstr ""
+
+#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125
+#, python-format
+msgid "File context for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1090
+#, python-format
+msgid "Could not query file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111
+#, python-format
+msgid "Could not modify file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1131
+#, python-format
+msgid "File context for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143
+#, python-format
+msgid "Could not delete file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1151
+msgid "Could not list file contexts"
+msgstr ""
+
+#: ../semanage/seobject.py:1189
+msgid "Requires value"
+msgstr ""
+
+#: ../semanage/seobject.py:1197 ../semanage/seobject.py:1231
+#: ../semanage/seobject.py:1237
+#, python-format
+msgid "Could not check if boolean %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1199 ../semanage/seobject.py:1233
+#, python-format
+msgid "Boolean %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1203
+#, python-format
+msgid "Could not query file context %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1215 ../semanage/seobject.py:1219
+#, python-format
+msgid "Could not modify boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1239
+#, python-format
+msgid "Boolean %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1251
+#, python-format
+msgid "Could not delete boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1259
+msgid "Could not list booleans"
+msgstr ""
+
+#: ../audit2allow/audit2allow:179
+#, c-format
+msgid "Generating type enforcment file: %s.te"
+msgstr ""
+
+#: ../audit2allow/audit2allow:184
+msgid "Compiling policy"
+msgstr ""
+
+#: ../audit2allow/audit2allow:195
+msgid ""
+"\n"
+"******************** IMPORTANT ***********************\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:196
+#, c-format
+msgid ""
+"In order to load this newly created policy package into the kernel,\n"
+"you are required to execute \n"
+"\n"
+"semodule -i %s.pp\n"
+"\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:203
+#, c-format
+msgid "Options Error: %s "
+msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nso.po policycoreutils-1.30.6/po/nso.po
--- nsapolicycoreutils/po/nso.po 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.30.6/po/nso.po 2006-05-05 14:40:32.000000000 -0400
@@ -0,0 +1,926 @@
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the PACKAGE package.
+# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
+#
+#, fuzzy
+msgid ""
+msgstr ""
+"Project-Id-Version: PACKAGE VERSION\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2006-05-02 20:34-0400\n"
+"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
+"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
+"Language-Team: LANGUAGE <LL@li.org>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=CHARSET\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#: ../load_policy/load_policy.c:22
+#, c-format
+msgid "usage: %s [-bq]\n"
+msgstr ""
+
+#: ../load_policy/load_policy.c:62
+#, c-format
+msgid "%s: Can't load policy: %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:97
+#, c-format
+msgid "Out of memory!\n"
+msgstr ""
+
+#: ../newrole/newrole.c:201 ../run_init/run_init.c:126
+#, c-format
+msgid "failed to initialize PAM\n"
+msgstr ""
+
+#: ../newrole/newrole.c:212
+#, c-format
+msgid "failed to set PAM_TTY\n"
+msgstr ""
+
+#: ../newrole/newrole.c:250 ../run_init/run_init.c:155
+msgid "Password:"
+msgstr ""
+
+#: ../newrole/newrole.c:282 ../run_init/run_init.c:187
+#, c-format
+msgid "Cannot find your entry in the shadow passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:288 ../run_init/run_init.c:193
+#, c-format
+msgid "getpass cannot open /dev/tty\n"
+msgstr ""
+
+#: ../newrole/newrole.c:354
+#, c-format
+msgid "Error initing capabilities, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:367
+#, c-format
+msgid "Error dropping capabilities, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:374
+#, c-format
+msgid "Error changing uid, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:380
+#, c-format
+msgid "Error resetting KEEPCAPS, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:386
+#, c-format
+msgid "Error dropping SETUID capability, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:459
+#, c-format
+msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:464
+#, c-format
+msgid "Could not determine enforcing mode.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:481
+#, c-format
+msgid "Error: multiple roles specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:490
+#, c-format
+msgid "Error: multiple types specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:498
+#, c-format
+msgid "Sorry, -l may be used with SELinux MLS support.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:503
+#, c-format
+msgid "Error: multiple levels specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:527
+#, c-format
+msgid "Couldn't get default type.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:549
+#, c-format
+msgid "failed to get old_context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:563
+#, c-format
+msgid "failed to get new context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:586
+#, c-format
+msgid "cannot find your entry in the passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:596
+#, c-format
+msgid "Error! Shell is not valid.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:603
+#, c-format
+msgid "Error! Could not retrieve tty information.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:607
+#, c-format
+msgid "Authenticating %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:621
+#, c-format
+msgid "newrole: incorrect password for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:645
+#, c-format
+msgid "failed to set new role %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:657
+#, c-format
+msgid "failed to set new type %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:670
+#, c-format
+msgid "failed to build new range with level %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:674
+#, c-format
+msgid "failed to set new range %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:688
+#, c-format
+msgid "failed to convert new context to string\n"
+msgstr ""
+
+#: ../newrole/newrole.c:698
+#, c-format
+msgid "%s is not a valid context\n"
+msgstr ""
+
+#: ../newrole/newrole.c:711
+#, c-format
+msgid "Error! Could not open %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:717
+#, c-format
+msgid "%s! Could not get current context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:728
+#, c-format
+msgid "%s! Could not get new context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:740
+#, c-format
+msgid "%s! Could not set new context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:752
+#, c-format
+msgid "newrole: failure forking: %s"
+msgstr ""
+
+#: ../newrole/newrole.c:754
+#, c-format
+msgid "Warning! Could not restore context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:774
+#, c-format
+msgid "%s changed labels.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:798
+#, c-format
+msgid "Could not close descriptors.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:832 ../run_init/run_init.c:390
+#, c-format
+msgid "Could not set exec context to %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:842
+#, c-format
+msgid "Error connecting to audit system.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:847
+#, c-format
+msgid "Error allocating memory.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:853
+#, c-format
+msgid "Error sending audit message.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:864
+msgid "failed to exec shell\n"
+msgstr ""
+
+#: ../run_init/run_init.c:67
+msgid ""
+"USAGE: run_init <script> <args ...>\n"
+" where: <script> is the name of the init script to run,\n"
+" <args ...> are the arguments to that script."
+msgstr ""
+
+#: ../run_init/run_init.c:264
+#, c-format
+msgid "run_init: incorrect password for %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:295
+#, c-format
+msgid "Could not open file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:322
+#, c-format
+msgid "No context in file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:345
+#, c-format
+msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../run_init/run_init.c:364
+#, c-format
+msgid "authentication failed.\n"
+msgstr ""
+
+#: ../scripts/chcat:70 ../scripts/chcat:140
+msgid "Requires at least one category"
+msgstr ""
+
+#: ../scripts/chcat:84 ../scripts/chcat:154
+#, c-format
+msgid "Can not modify sensitivity levels using '+' on %s"
+msgstr ""
+
+#: ../scripts/chcat:88
+#, c-format
+msgid "%s is already in %s"
+msgstr ""
+
+#: ../scripts/chcat:159 ../scripts/chcat:169
+#, c-format
+msgid "%s is not in %s"
+msgstr ""
+
+#: ../scripts/chcat:232 ../scripts/chcat:237
+msgid "Can not combine +/- with other types of categories"
+msgstr ""
+
+#: ../scripts/chcat:282
+msgid "Can not have multiple sensitivities"
+msgstr ""
+
+#: ../scripts/chcat:288
+#, c-format
+msgid "Usage %s CATEGORY File ..."
+msgstr ""
+
+#: ../scripts/chcat:289
+#, c-format
+msgid "Usage %s -l CATEGORY user ..."
+msgstr ""
+
+#: ../scripts/chcat:290
+#, c-format
+msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
+msgstr ""
+
+#: ../scripts/chcat:291
+#, c-format
+msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
+msgstr ""
+
+#: ../scripts/chcat:292
+#, c-format
+msgid "Usage %s -d File ..."
+msgstr ""
+
+#: ../scripts/chcat:293
+#, c-format
+msgid "Usage %s -l -d user ..."
+msgstr ""
+
+#: ../scripts/chcat:294
+#, c-format
+msgid "Usage %s -L"
+msgstr ""
+
+#: ../scripts/chcat:295
+#, c-format
+msgid "Usage %s -L -l user"
+msgstr ""
+
+#: ../scripts/chcat:296
+msgid "Use -- to end option list. For example"
+msgstr ""
+
+#: ../scripts/chcat:297
+msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
+msgstr ""
+
+#: ../scripts/chcat:298
+msgid "chcat -l +CompanyConfidential juser"
+msgstr ""
+
+#: ../semanage/seobject.py:124
+msgid "translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:131
+#, python-format
+msgid "Unable to open %s: translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:171 ../semanage/seobject.py:185
+#, python-format
+msgid "Translations can not contain spaces '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:174
+#, python-format
+msgid "Invalid Level '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:177
+#, python-format
+msgid "%s already defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:189
+#, python-format
+msgid "%s not defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:209
+msgid "SELinux policy is not managed or store cannot be accessed."
+msgstr ""
+
+#: ../semanage/seobject.py:214
+msgid "Cannot read policy store."
+msgstr ""
+
+#: ../semanage/seobject.py:219
+msgid "Could not establish semanage connection"
+msgstr ""
+
+#: ../semanage/seobject.py:238 ../semanage/seobject.py:296
+#: ../semanage/seobject.py:343 ../semanage/seobject.py:424
+#: ../semanage/seobject.py:493 ../semanage/seobject.py:549
+#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119
+#: ../semanage/seobject.py:1193 ../semanage/seobject.py:1227
+#, python-format
+msgid "Could not create a key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:242 ../semanage/seobject.py:300
+#: ../semanage/seobject.py:347 ../semanage/seobject.py:353
+#, python-format
+msgid "Could not check if login mapping for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:244
+#, python-format
+msgid "Login mapping for %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:248
+#, python-format
+msgid "Linux User %s does not exist"
+msgstr ""
+
+#: ../semanage/seobject.py:252
+#, python-format
+msgid "Could not create login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:256 ../semanage/seobject.py:438
+#, python-format
+msgid "Could not set name for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:261 ../semanage/seobject.py:448
+#, python-format
+msgid "Could not set MLS range for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:265
+#, python-format
+msgid "Could not set SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:269 ../semanage/seobject.py:359
+#: ../semanage/seobject.py:463 ../semanage/seobject.py:526
+#: ../semanage/seobject.py:565 ../semanage/seobject.py:692
+#: ../semanage/seobject.py:734 ../semanage/seobject.py:763
+#: ../semanage/seobject.py:890 ../semanage/seobject.py:931
+#: ../semanage/seobject.py:963 ../semanage/seobject.py:1060
+#: ../semanage/seobject.py:1103 ../semanage/seobject.py:1135
+#: ../semanage/seobject.py:1211 ../semanage/seobject.py:1243
+msgid "Could not start semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:273 ../semanage/seobject.py:277
+#, python-format
+msgid "Could not add login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:292
+msgid "Requires seuser or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:302 ../semanage/seobject.py:349
+#, python-format
+msgid "Login mapping for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:306
+#, python-format
+msgid "Could not query seuser for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:321
+msgid "Could not srart semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:325 ../semanage/seobject.py:329
+#, python-format
+msgid "Could not modify login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:355
+#, python-format
+msgid "Login mapping for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:364 ../semanage/seobject.py:368
+#, python-format
+msgid "Could not delete login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:382
+msgid "Could not list login mappings"
+msgstr ""
+
+#: ../semanage/seobject.py:428 ../semanage/seobject.py:497
+#: ../semanage/seobject.py:553 ../semanage/seobject.py:559
+#, python-format
+msgid "Could not check if SELinux user %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:430
+#, python-format
+msgid "SELinux user %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:434
+#, python-format
+msgid "Could not create SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:443
+#, python-format
+msgid "Could not add role %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:452
+#, python-format
+msgid "Could not set MLS level for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:456
+#, python-format
+msgid "Could not add prefix %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:459
+#, python-format
+msgid "Could not extract key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:467 ../semanage/seobject.py:471
+#, python-format
+msgid "Could not add SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:487
+msgid "Requires prefix, roles, level or range"
+msgstr ""
+
+#: ../semanage/seobject.py:489
+msgid "Requires prefix or roles"
+msgstr ""
+
+#: ../semanage/seobject.py:499 ../semanage/seobject.py:555
+#, python-format
+msgid "SELinux user %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:503
+#, python-format
+msgid "Could not query user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:530 ../semanage/seobject.py:534
+#, python-format
+msgid "Could not modify SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:561
+#, python-format
+msgid "SELinux user %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:569 ../semanage/seobject.py:573
+#, python-format
+msgid "Could not delete SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:585
+msgid "Could not list SELinux users"
+msgstr ""
+
+#: ../semanage/seobject.py:591
+#, python-format
+msgid "Could not list roles for user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:625
+msgid "Protocol udp or tcp is required"
+msgstr ""
+
+#: ../semanage/seobject.py:627
+msgid "Port is required"
+msgstr ""
+
+#: ../semanage/seobject.py:638
+#, python-format
+msgid "Could not create a key for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:649
+msgid "Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:655 ../semanage/seobject.py:717
+#: ../semanage/seobject.py:751 ../semanage/seobject.py:757
+#, python-format
+msgid "Could not check if port %s/%s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:657
+#, python-format
+msgid "Port %s/%s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:661
+#, python-format
+msgid "Could not create port for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:667
+#, python-format
+msgid "Could not create context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:671
+#, python-format
+msgid "Could not set user in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:675
+#, python-format
+msgid "Could not set role in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:679
+#, python-format
+msgid "Could not set type in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:684
+#, python-format
+msgid "Could not set mls fields in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:688
+#, python-format
+msgid "Could not set port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:696 ../semanage/seobject.py:700
+#, python-format
+msgid "Could not add port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:709 ../semanage/seobject.py:906
+msgid "Requires setype or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:711
+msgid "Requires setype"
+msgstr ""
+
+#: ../semanage/seobject.py:719 ../semanage/seobject.py:753
+#, python-format
+msgid "Port %s/%s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:723
+#, python-format
+msgid "Could not query port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:738 ../semanage/seobject.py:742
+#, python-format
+msgid "Could not modify port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:759
+#, python-format
+msgid "Port %s/%s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:767 ../semanage/seobject.py:771
+#, python-format
+msgid "Could not delete port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:779 ../semanage/seobject.py:798
+msgid "Could not list ports"
+msgstr ""
+
+#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014
+msgid "SELinux Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:846 ../semanage/seobject.py:910
+#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018
+#, python-format
+msgid "Could not create key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:850 ../semanage/seobject.py:914
+#: ../semanage/seobject.py:951 ../semanage/seobject.py:957
+#, python-format
+msgid "Could not check if interface %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:852
+#, python-format
+msgid "Interface %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:856
+#, python-format
+msgid "Could not create interface for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033
+#, python-format
+msgid "Could not create context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:865
+#, python-format
+msgid "Could not set user in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:869
+#, python-format
+msgid "Could not set role in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:873
+#, python-format
+msgid "Could not set type in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:878
+#, python-format
+msgid "Could not set mls fields in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:882
+#, python-format
+msgid "Could not set interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:886
+#, python-format
+msgid "Could not set message context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:894 ../semanage/seobject.py:898
+#, python-format
+msgid "Could not add interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:916 ../semanage/seobject.py:953
+#, python-format
+msgid "Interface %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:920
+#, python-format
+msgid "Could not query interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:935 ../semanage/seobject.py:939
+#, python-format
+msgid "Could not modify interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:959
+#, python-format
+msgid "Interface %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:967 ../semanage/seobject.py:971
+#, python-format
+msgid "Could not delete interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:979
+msgid "Could not list interfaces"
+msgstr ""
+
+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084
+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129
+#, python-format
+msgid "Could not check if file context for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1024
+#, python-format
+msgid "File context for %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1028
+#, python-format
+msgid "Could not create file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1037
+#, python-format
+msgid "Could not set user in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1041
+#, python-format
+msgid "Could not set role in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1045
+#, python-format
+msgid "Could not set type in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1050
+#, python-format
+msgid "Could not set mls fields in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1056
+#, python-format
+msgid "Could not set file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068
+#, python-format
+msgid "Could not add file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1076
+msgid "Requires setype, serange or seuser"
+msgstr ""
+
+#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125
+#, python-format
+msgid "File context for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1090
+#, python-format
+msgid "Could not query file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111
+#, python-format
+msgid "Could not modify file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1131
+#, python-format
+msgid "File context for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143
+#, python-format
+msgid "Could not delete file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1151
+msgid "Could not list file contexts"
+msgstr ""
+
+#: ../semanage/seobject.py:1189
+msgid "Requires value"
+msgstr ""
+
+#: ../semanage/seobject.py:1197 ../semanage/seobject.py:1231
+#: ../semanage/seobject.py:1237
+#, python-format
+msgid "Could not check if boolean %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1199 ../semanage/seobject.py:1233
+#, python-format
+msgid "Boolean %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1203
+#, python-format
+msgid "Could not query file context %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1215 ../semanage/seobject.py:1219
+#, python-format
+msgid "Could not modify boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1239
+#, python-format
+msgid "Boolean %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1251
+#, python-format
+msgid "Could not delete boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1259
+msgid "Could not list booleans"
+msgstr ""
+
+#: ../audit2allow/audit2allow:179
+#, c-format
+msgid "Generating type enforcment file: %s.te"
+msgstr ""
+
+#: ../audit2allow/audit2allow:184
+msgid "Compiling policy"
+msgstr ""
+
+#: ../audit2allow/audit2allow:195
+msgid ""
+"\n"
+"******************** IMPORTANT ***********************\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:196
+#, c-format
+msgid ""
+"In order to load this newly created policy package into the kernel,\n"
+"you are required to execute \n"
+"\n"
+"semodule -i %s.pp\n"
+"\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:203
+#, c-format
+msgid "Options Error: %s "
+msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/or.po policycoreutils-1.30.6/po/or.po
--- nsapolicycoreutils/po/or.po 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.30.6/po/or.po 2006-05-05 14:40:32.000000000 -0400
@@ -0,0 +1,931 @@
+# translation of or.po to Oriya
+# This file is distributed under the same license as the PACKAGE package.
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER.
+# Subhransu Behera <sbehera@redhat.com>, 2006.
+#
+msgid ""
+msgstr ""
+"Project-Id-Version: or\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2006-05-02 20:34-0400\n"
+"PO-Revision-Date: 2006-05-05 10:51+0530\n"
+"Last-Translator: Subhransu Behera <sbehera@redhat.com>\n"
+"Language-Team: Oriya <oriya-group@lists.sarovar.org>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+"X-Generator: KBabel 1.9.1\n"
+"Plural-Forms: Plural-Forms: nplurals=2; plural=(n!=1);\n\n"
+
+#: ../load_policy/load_policy.c:22
+#, c-format
+msgid "usage: %s [-bq]\n"
+msgstr "ବ୍ଯବହାର ବିଧି: %s [-bq]\n"
+
+#: ../load_policy/load_policy.c:62
+#, c-format
+msgid "%s: Can't load policy: %s\n"
+msgstr "%s: ଏହି ନିତୀ କୁ ଧାରଣ କରି ପାରିବ ନାହିଁ: %s\n"
+
+#: ../newrole/newrole.c:97
+#, c-format
+msgid "Out of memory!\n"
+msgstr "ସ୍ମ୍ରୁତି ବହିର୍ଭୁତ!\n"
+
+#: ../newrole/newrole.c:201 ../run_init/run_init.c:126
+#, c-format
+msgid "failed to initialize PAM\n"
+msgstr "PAM ର ପ୍ରାରମ୍ଭିକରଣ କରିବା ରେ ଅସଫଳ\n"
+
+#: ../newrole/newrole.c:212
+#, c-format
+msgid "failed to set PAM_TTY\n"
+msgstr "PAM_TTY କୁ ସେଟ କରିବା ରେ ଅସଫଳ\n"
+
+#: ../newrole/newrole.c:250 ../run_init/run_init.c:155
+msgid "Password:"
+msgstr "ପ୍ରବେଶ ସଙ୍କେତ:"
+
+#: ../newrole/newrole.c:282 ../run_init/run_init.c:187
+#, c-format
+msgid "Cannot find your entry in the shadow passwd file.\n"
+msgstr "ଛାୟାଙ୍କିତ ପ୍ରବେଶ ସଙ୍କେତ ଫାଇଲ ରେ ଆପଣଙ୍କ ର ପ୍ରବେଶ କୁ ପାଇ ପାରିବ ନାହିଁ \n"
+
+#: ../newrole/newrole.c:288 ../run_init/run_init.c:193
+#, c-format
+msgid "getpass cannot open /dev/tty\n"
+msgstr "getpass ନିର୍ଦ୍ଦେଶ ଟି /dev/tty କୁ ଖୋଲି ପାରିବ ନାହିଁ\n"
+
+#: ../newrole/newrole.c:354
+#, c-format
+msgid "Error initing capabilities, aborting.\n"
+msgstr "ସାମର୍ଥ୍ଯ ମାନଙ୍କ ର ପ୍ରାରମ୍ଭିକରଣ ସମୟ ରେ ତ୍ରୁଟି, ପରିତ୍ଯାଗ କରୁଅଛି \n"
+
+#: ../newrole/newrole.c:367
+#, c-format
+msgid "Error dropping capabilities, aborting\n"
+msgstr "ସାମର୍ଥ୍ଯ ମାନଙ୍କୁ ତ୍ଯାଗ କରିବା ସମୟ ରେ ତ୍ରୁଟି, ପରିତ୍ଯାଗ କରୁଅଛି \n"
+
+#: ../newrole/newrole.c:374
+#, c-format
+msgid "Error changing uid, aborting.\n"
+msgstr "ୟୁ.ଆଇ.ଡି. କୁ ପରିବର୍ତ୍ତନ କରିବା ସମୟ ରେ ତ୍ରୁଟି, ପରିତ୍ଯାଗ କରୁଅଛି \n"
+
+#: ../newrole/newrole.c:380
+#, c-format
+msgid "Error resetting KEEPCAPS, aborting\n"
+msgstr "KEEPCAPS କୁ ପୁନଃ ସ୍ଥାପନ କରିବା ସମୟ ରେ ତ୍ରୁଟି, ପରିତ୍ଯାଗ କରୁଅଛି \n"
+
+#: ../newrole/newrole.c:386
+#, c-format
+msgid "Error dropping SETUID capability, aborting\n"
+msgstr "SETUID ସାମର୍ଥ୍ଯ କୁ ତ୍ଯାଗ କରିବା ସମୟ ରେ ତ୍ରୁଟି, ପରିତ୍ଯାଗ କରୁଅଛି \n"
+
+#: ../newrole/newrole.c:459
+#, c-format
+msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
+msgstr "କ୍ଷମା କରିବେ, ନୂତନ ଦାୟିତ୍ବ ବୋଧହୁଏ କେବଳ SELinux କର୍ଣ୍ଣଲ ରେ ବ୍ଯବହ୍ରୁତ ହେବ \n"
+
+#: ../newrole/newrole.c:464
+#, c-format
+msgid "Could not determine enforcing mode.\n"
+msgstr "ପ୍ରଚଳିତ ଧାରା କୁ ସ୍ଥିର କରି ପାରିଲା ନାହିଁ \n"
+
+#: ../newrole/newrole.c:481
+#, c-format
+msgid "Error: multiple roles specified\n"
+msgstr "ତ୍ରୁଟି: ଏକାଧିକ ଦାୟିତ୍ବ ମାନଙ୍କୁ ଉଲ୍ଲେଖିତ କରା ଯାଇଛି\n"
+
+#: ../newrole/newrole.c:490
+#, c-format
+msgid "Error: multiple types specified\n"
+msgstr "ତ୍ରୁଟି: ଏକାଧିକ ପ୍ରକାର ମାନଙ୍କୁ ଉଲ୍ଲେଖିତ କରା ଯାଇଛି\n"
+
+#: ../newrole/newrole.c:498
+#, c-format
+msgid "Sorry, -l may be used with SELinux MLS support.\n"
+msgstr "କ୍ଷମା କରିବେ, -l ଟି ବୋଧହୁଏ SELinux MLS ସହାୟକ ସହିତ ବ୍ଯବହ୍ରୁତ ହେବ \n"
+
+#: ../newrole/newrole.c:503
+#, c-format
+msgid "Error: multiple levels specified\n"
+msgstr "ତ୍ରୁଟି: ଏକାଧିକ ସ୍ତର ମାନଙ୍କୁ ଉଲ୍ଲେଖିତ କରା ଯାଇଛି\n"
+
+#: ../newrole/newrole.c:527
+#, c-format
+msgid "Couldn't get default type.\n"
+msgstr "ପୂର୍ବ ନିର୍ଦ୍ଧାରିତ ପ୍ରକାର କୁ ପାଇ ପାରିଲା ନାହିଁ \n"
+
+#: ../newrole/newrole.c:549
+#, c-format
+msgid "failed to get old_context.\n"
+msgstr "ପୂରାତନ_ପ୍ରସଙ୍ଗ କୁ ପାଇବା ରେ ଅସଫଳ \n"
+
+#: ../newrole/newrole.c:563
+#, c-format
+msgid "failed to get new context.\n"
+msgstr "ନୂତନ ପ୍ରସଙ୍ଗ କୁ ପାଇବା ରେ ଅସଫଳ \n"
+
+#: ../newrole/newrole.c:586
+#, c-format
+msgid "cannot find your entry in the passwd file.\n"
+msgstr "ପ୍ରବେଶ ସଙ୍କେତ ଫାଇଲ ରେ ଆପଣଙ୍କ ର ଭରଣ କୁ ପାଇ ପାରିବ ନାହିଁ \n"
+
+#: ../newrole/newrole.c:596
+#, c-format
+msgid "Error! Shell is not valid.\n"
+msgstr "ତ୍ରୁଟି! ଆବରଣ ଟି ବୈଧ ନୁହେଁ \n"
+
+#: ../newrole/newrole.c:603
+#, c-format
+msgid "Error! Could not retrieve tty information.\n"
+msgstr "ତ୍ରୁଟି! tty ସୂଚନା କୁ ପୁନରୁଦ୍ଧାର କରି ପାରିଲା ନାହିଁ \n"
+
+#: ../newrole/newrole.c:607
+#, c-format
+msgid "Authenticating %s.\n"
+msgstr "ବୈଧିକ୍ରୁତ କରୁଅଛି %s \n"
+
+#: ../newrole/newrole.c:621
+#, c-format
+msgid "newrole: incorrect password for %s\n"
+msgstr "ନୂତନ ଦାୟିତ୍ବ: %s ଭୂଲ ପ୍ରବେଶ ସଙ୍କେତ \n"
+
+#: ../newrole/newrole.c:645
+#, c-format
+msgid "failed to set new role %s\n"
+msgstr "ନୂତନ ଦାୟିତ୍ବ %s କୁ ସେଟ କରିବା ରେ ଅସଫଳ \n"
+
+#: ../newrole/newrole.c:657
+#, c-format
+msgid "failed to set new type %s\n"
+msgstr "ନୂତନ ପ୍ରକାର %s କୁ ସେଟ କରିବା ରେ ଅସଫଳ \n"
+
+#: ../newrole/newrole.c:670
+#, c-format
+msgid "failed to build new range with level %s\n"
+msgstr "%s ସ୍ତର ରେ ନୂତନ ପରିସର ନିର୍ମାଣ କରିବାରେ ଅସଫଳ \n"
+
+#: ../newrole/newrole.c:674
+#, c-format
+msgid "failed to set new range %s\n"
+msgstr "ନୂତନ ପରିସର %s କୁ ସେଟ କରିବା ରେ ଅସଫଳ \n"
+
+#: ../newrole/newrole.c:688
+#, c-format
+msgid "failed to convert new context to string\n"
+msgstr "ନୂତନ ପ୍ରସଙ୍ଗ କୁ ବାକ୍ଯ ଖଣ୍ଡ ରେ ରୂପାନ୍ତରିତ କରିବା ରେ ଅସଫଳ \n"
+
+#: ../newrole/newrole.c:698
+#, c-format
+msgid "%s is not a valid context\n"
+msgstr "%s ଟି ଗୋଟିଏ ବୈଧ ପ୍ରସଙ୍ଗ ନୁହେଁ \n"
+
+#: ../newrole/newrole.c:711
+#, c-format
+msgid "Error! Could not open %s.\n"
+msgstr "ତ୍ରୁଟି! %s କୁ ଖୋଲି ପାରିଲା ନାହିଁ \n"
+
+#: ../newrole/newrole.c:717
+#, c-format
+msgid "%s! Could not get current context for %s, not relabeling tty.\n"
+msgstr "%s! %s ପାଇଁ ପ୍ରଚଳିତ ପ୍ରସଙ୍ଗ ଟି ପାଇ ପାରିଲା ନାହିଁ, tty କୁ ପୁନଃସୂଚିତ କରୁ ନାହିଁ \n"
+
+#: ../newrole/newrole.c:728
+#, c-format
+msgid "%s! Could not get new context for %s, not relabeling tty.\n"
+msgstr "%s! %s ପାଇଁ ପ୍ରଚଳିତ ପ୍ରସଙ୍ଗ ଟି ପାଇ ପାରିଲା ନାହିଁ, tty କୁ ପୁନଃସୂଚିତ କରୁ ନାହିଁ \n"
+
+#: ../newrole/newrole.c:740
+#, c-format
+msgid "%s! Could not set new context for %s\n"
+msgstr "%s! %s ପାଇଁ ପ୍ରଚଳିତ ପ୍ରସଙ୍ଗ କୁ ସେଟ କରି ପାରିଲା ନାହିଁ \n"
+
+#: ../newrole/newrole.c:752
+#, c-format
+msgid "newrole: failure forking: %s"
+msgstr "ନୂତନ ଦାୟିତ୍ବ: ଶାଖାଯୁକ୍ତ କରିବା ସମୟ ରେ ତ୍ରୁଟି: %s"
+
+#: ../newrole/newrole.c:754
+#, c-format
+msgid "Warning! Could not restore context for %s\n"
+msgstr "ଚେତାବନୀ! %s ପାଇଁ ପ୍ରସଙ୍ଗ କୁ ପୁନଃସ୍ଥାପନ କରି ପାରିଲା ନାହିଁ \n"
+
+#: ../newrole/newrole.c:774
+#, c-format
+msgid "%s changed labels.\n"
+msgstr "%s ସୂଚକ ମାନଙ୍କୁ ପରିବର୍ତନ କରିଦେଲା \n"
+
+#: ../newrole/newrole.c:798
+#, c-format
+msgid "Could not close descriptors.\n"
+msgstr "ନିରୂପକ ମାନଙ୍କୁ ବନ୍ଦ କରି ପାରିଲା ନାହିଁ \n"
+
+#: ../newrole/newrole.c:832 ../run_init/run_init.c:390
+#, c-format
+msgid "Could not set exec context to %s.\n"
+msgstr "exec ପ୍ରସଙ୍ଗ କୁ %s ରେ ସେଟ କରି ପାରିଲା ନାହିଁ \n"
+
+#: ../newrole/newrole.c:842
+#, c-format
+msgid "Error connecting to audit system.\n"
+msgstr "ହିସାବ ର ଯାଞ୍ଚ ତନ୍ତ୍ର କୁ ସଂଯୋଗ କରିବା ସମୟ ରେ ତ୍ରୁଟି \n"
+
+#: ../newrole/newrole.c:847
+#, c-format
+msgid "Error allocating memory.\n"
+msgstr "ସ୍ମ୍ରୁତି ବାଣ୍ଟିବା ସମୟ ରେ ତ୍ରୁଟି \n"
+
+#: ../newrole/newrole.c:853
+#, c-format
+msgid "Error sending audit message.\n"
+msgstr "ହିସାବ ର ଯାଞ୍ଚ ସନ୍ଦେଶ ପଠାଇବା ସମୟ ରେ ତ୍ରୁଟି \n"
+
+#: ../newrole/newrole.c:864
+msgid "failed to exec shell\n"
+msgstr "ଆବରଣ କୁ ନିଷ୍ପାଦିତ କରିବା ରେ ଅକ୍ରୁତକାର୍ଯ୍ଯ \n"
+
+#: ../run_init/run_init.c:67
+msgid ""
+"USAGE: run_init <script> <args ...>\n"
+" where: <script> is the name of the init script to run,\n"
+" <args ...> are the arguments to that script."
+msgstr ""
+"ବ୍ଯବହାର ବିଧି: run_init <script> <args ...>\n"
+" ଯେଉଁଠାରେ: <script> ଚଲାଯିବା କୁ ଥିବା ସ୍କ୍ରିପ୍ଟ ର ନାମ,\n"
+" <args ...> ସେହି ସ୍କ୍ରିପ୍ଟ ର ସ୍ବତନ୍ତ୍ରଚର"
+
+#: ../run_init/run_init.c:264
+#, c-format
+msgid "run_init: incorrect password for %s\n"
+msgstr "run_init: %s ପାଇଁ ଭୂଲ ପ୍ରବେଶ ସଙ୍କେତ\n"
+
+#: ../run_init/run_init.c:295
+#, c-format
+msgid "Could not open file %s\n"
+msgstr "%s ଫାଇଲ କୁ ଖୋଲି ପାରୁ ନାହିଁ\n"
+
+#: ../run_init/run_init.c:322
+#, c-format
+msgid "No context in file %s\n"
+msgstr "%s ଫାଇଲ ରେ କୌଣସି ପ୍ରସଙ୍ଗ ନାହିଁ\n"
+
+#: ../run_init/run_init.c:345
+#, c-format
+msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
+msgstr "କ୍ଷମା କରିବେ, run_init ନିର୍ଦ୍ଦେଶ ଟି ବୋଧହୁଏ କେବଳ SELinux କର୍ଣ୍ଣଲ ରେ ବ୍ଯବହ୍ରୁତ ହେବ \n"
+
+#: ../run_init/run_init.c:364
+#, c-format
+msgid "authentication failed.\n"
+msgstr "ବୈଧିକରଣ ଅସଫଳ ହୋଇ ଗଲା \n"
+
+#: ../scripts/chcat:70 ../scripts/chcat:140
+msgid "Requires at least one category"
+msgstr "ଅତିକମ ରେ ଗୋଟିଏ ବିଭାଗ ଆବଶ୍ଯକ କରି ଥାଏ"
+
+#: ../scripts/chcat:84 ../scripts/chcat:154
+#, c-format
+msgid "Can not modify sensitivity levels using '+' on %s"
+msgstr "%s ରେ '+' ବ୍ଯବହାର କରି ସମ୍ବଦେନଶୀଳ ସ୍ତର ମାନଙ୍କୁ ରୂପାନ୍ତରିତ କରି ପାରିବ ନାହିଁ"
+
+#: ../scripts/chcat:88
+#, c-format
+msgid "%s is already in %s"
+msgstr "%s ଟି ପୂର୍ବରୁ %s ରେ ରହିଛି"
+
+#: ../scripts/chcat:159 ../scripts/chcat:169
+#, c-format
+msgid "%s is not in %s"
+msgstr "%s ଟି %s ରେ ନାହିଁ"
+
+#: ../scripts/chcat:232 ../scripts/chcat:237
+msgid "Can not combine +/- with other types of categories"
+msgstr "+/- କୁ ଅନ୍ଯାନ୍ଯ ବିଭାଗ ମାନଙ୍କ ସହିତ ମିଶ୍ରଣ କରି ପାରିବ ନାହିଁ"
+
+#: ../scripts/chcat:282
+msgid "Can not have multiple sensitivities"
+msgstr "ଏକାଧିକ ସମ୍ବେଦନଶୀଳ ଉପାଦାନ ରହି ପାରିବ ନାହିଁ"
+
+#: ../scripts/chcat:288
+#, c-format
+msgid "Usage %s CATEGORY File ..."
+msgstr "ବ୍ଯବହାର ବିଧି %s ବିଭାଗୀୟ ଫାଇଲ ..."
+
+#: ../scripts/chcat:289
+#, c-format
+msgid "Usage %s -l CATEGORY user ..."
+msgstr "ବ୍ଯବହାର ବିଧି %s -l ବିଭାଗୀୟ ଚାଳକ ..."
+
+#: ../scripts/chcat:290
+#, c-format
+msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
+msgstr "ବ୍ଯବହାର ବିଧି %s [[+|-]ବିଭାଗୀୟ],...]q ଫାଇଲ ..."
+
+#: ../scripts/chcat:291
+#, c-format
+msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
+msgstr "ବ୍ଯବହାର ବିଧି %s -l [[+|-]ବିଭାଗୀୟ],...]q ଚାଳକ ..."
+
+#: ../scripts/chcat:292
+#, c-format
+msgid "Usage %s -d File ..."
+msgstr "ବ୍ଯବହାର ବିଧି %s -d ଫାଇଲ ..."
+
+#: ../scripts/chcat:293
+#, c-format
+msgid "Usage %s -l -d user ..."
+msgstr "ବ୍ଯବହାର ବିଧି %s -l -d ଚାଳକ ..."
+
+#: ../scripts/chcat:294
+#, c-format
+msgid "Usage %s -L"
+msgstr "ବ୍ଯବହାର ବିଧି %s -L"
+
+#: ../scripts/chcat:295
+#, c-format
+msgid "Usage %s -L -l user"
+msgstr "ବ୍ଯବହାର ବିଧି %s -L -l ଚାଳକ"
+
+#: ../scripts/chcat:296
+msgid "Use -- to end option list. For example"
+msgstr "ପସନ୍ଦ ର ତାଲିକା କୁ ସମାପ୍ତ କରିବା ପାଇଁ -- କୁ ବ୍ଯବହାର କରନ୍ତୁ | ଉଦାହରଣ ସ୍ବରୂପ"
+
+#: ../scripts/chcat:297
+msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
+msgstr ""
+
+#: ../scripts/chcat:298
+msgid "chcat -l +CompanyConfidential juser"
+msgstr ""
+
+#: ../semanage/seobject.py:124
+msgid "translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:131
+#, python-format
+msgid "Unable to open %s: translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:171 ../semanage/seobject.py:185
+#, python-format
+msgid "Translations can not contain spaces '%s' "
+msgstr "ଅନୁବାଦ ଗୁଡିକ ଖାଲି ସ୍ଥାନ ଧାରଣ କରି ପାରିବେ ନାହିଁ '%s' "
+
+#: ../semanage/seobject.py:174
+#, python-format
+msgid "Invalid Level '%s' "
+msgstr "ଅବୈଧ ସ୍ତର '%s' "
+
+#: ../semanage/seobject.py:177
+#, python-format
+msgid "%s already defined in translations"
+msgstr "%s ଟି ପୂର୍ବରୁ ଅନୁବାଦ ମାନଙ୍କ ରେ ବ୍ଯାଖ୍ଯା କରା ଯାଇଛି"
+
+#: ../semanage/seobject.py:189
+#, python-format
+msgid "%s not defined in translations"
+msgstr "%s ଟି ଅନୁବାଦ ମାନଙ୍କ ରେ ବ୍ଯାଖ୍ଯା କରା ଯାଇ ନାହିଁ"
+
+#: ../semanage/seobject.py:209
+msgid "SELinux policy is not managed or store cannot be accessed."
+msgstr "SELinux ନୀତି ଟି ପରିଚାଳିତ ହେଉ ନାହିଁ କିମ୍ବା ଭଣ୍ଡାର କୁ ପ୍ରବେଶାନୁମତି ନାହିଁ"
+
+#: ../semanage/seobject.py:214
+msgid "Cannot read policy store."
+msgstr "ସଞ୍ଚୟ କରିବା ନୀତି କୁ ପଢି ପାରୁ ନାହିଁ"
+
+#: ../semanage/seobject.py:219
+msgid "Could not establish semanage connection"
+msgstr "semanage ସଂଯୋଗ କୁ ସ୍ଥାପିତ କରି ପାରିଲା ନାହିଁ"
+
+#: ../semanage/seobject.py:238 ../semanage/seobject.py:296
+#: ../semanage/seobject.py:343 ../semanage/seobject.py:424
+#: ../semanage/seobject.py:493 ../semanage/seobject.py:549
+#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119
+#: ../semanage/seobject.py:1193 ../semanage/seobject.py:1227
+#, python-format
+msgid "Could not create a key for %s"
+msgstr "%s ପାଇଁ ଗୋଟିଏ ଚାବି ସ୍ରୁଷ୍ଟି କରି ପାରିଲା ନାହିଁ"
+
+#: ../semanage/seobject.py:242 ../semanage/seobject.py:300
+#: ../semanage/seobject.py:347 ../semanage/seobject.py:353
+#, python-format
+msgid "Could not check if login mapping for %s is defined"
+msgstr "%s ପାଇଁ ଲଗଇନ୍ ପ୍ରତିଚିତ୍ରଣ ର ବ୍ଯାଖ୍ଯା କରା ଯାଇଛି କି ନାହିଁ ତାହା ଯାଞ୍ଚ କରି ପାରିଲା ନାହିଁ"
+
+#: ../semanage/seobject.py:244
+#, python-format
+msgid "Login mapping for %s is already defined"
+msgstr "%s ପାଇଁ ଲଗଇନ୍ ପ୍ରତିଚିତ୍ରଣ ପୂର୍ବରୁ ବ୍ଯାଖ୍ଯା କରା ଯାଇଛି"
+
+#: ../semanage/seobject.py:248
+#, python-format
+msgid "Linux User %s does not exist"
+msgstr "Linux ଚାଳକ %s ଅବସ୍ଥିତ ନାହିଁ"
+
+#: ../semanage/seobject.py:252
+#, python-format
+msgid "Could not create login mapping for %s"
+msgstr "%s ପାଇଁ ଲଗଇନ୍ ପ୍ରତିଚିତ୍ରଣ ସ୍ରୁଷ୍ଟି କରି ପାରିଲା ନାହିଁ"
+
+#: ../semanage/seobject.py:256 ../semanage/seobject.py:438
+#, python-format
+msgid "Could not set name for %s"
+msgstr "%s ପାଇଁ ନାମ ସେଟ କରି ପାରିଲା ନାହିଁ"
+
+#: ../semanage/seobject.py:261 ../semanage/seobject.py:448
+#, python-format
+msgid "Could not set MLS range for %s"
+msgstr "%s ପାଇଁ ଏମ୍.ଏଲ.ଏସ୍. ପରିସର କୁ ସେଟ କରି ପାରିଲା ନାହିଁ"
+
+#: ../semanage/seobject.py:265
+#, python-format
+msgid "Could not set SELinux user for %s"
+msgstr "%s ପାଇଁ SELinux ଚାଳକ କୁ ସେଟ କରି ପାରିଲା ନାହିଁ"
+
+#: ../semanage/seobject.py:269 ../semanage/seobject.py:359
+#: ../semanage/seobject.py:463 ../semanage/seobject.py:526
+#: ../semanage/seobject.py:565 ../semanage/seobject.py:692
+#: ../semanage/seobject.py:734 ../semanage/seobject.py:763
+#: ../semanage/seobject.py:890 ../semanage/seobject.py:931
+#: ../semanage/seobject.py:963 ../semanage/seobject.py:1060
+#: ../semanage/seobject.py:1103 ../semanage/seobject.py:1135
+#: ../semanage/seobject.py:1211 ../semanage/seobject.py:1243
+msgid "Could not start semanage transaction"
+msgstr "semanage ବିନିମୟ କୁ ସେଟ କରି ପାରିଲା ନାହିଁ"
+
+#: ../semanage/seobject.py:273 ../semanage/seobject.py:277
+#, python-format
+msgid "Could not add login mapping for %s"
+msgstr "%s ପାଇଁ ଲଗଇନ୍ ପ୍ରତିଚିତ୍ରଣ କୁ ଯୋଗ କରି ପାରିଲା ନାହିଁ"
+
+#: ../semanage/seobject.py:292
+msgid "Requires seuser or serange"
+msgstr "seuser କିମ୍ବା serange ଆବଶ୍ଯକ"
+
+#: ../semanage/seobject.py:302 ../semanage/seobject.py:349
+#, python-format
+msgid "Login mapping for %s is not defined"
+msgstr "%s ପାଇଁ ଲଗଇନ୍ ପ୍ରତିଚିତ୍ରଣ ର ବ୍ଯାଖ୍ଯା କରାଯାଇ ନାହିଁ"
+
+#: ../semanage/seobject.py:306
+#, python-format
+msgid "Could not query seuser for %s"
+msgstr "%s ପାଇଁ seuser କୁ ପ୍ରଶ୍ନ ପଚାରି ପାରିବ ନାହିଁ"
+
+#: ../semanage/seobject.py:321
+msgid "Could not srart semanage transaction"
+msgstr "semanage ବିନିମୟ କୁ ପ୍ରାରମ୍ଭ କରି ପାରିଲା ନାହିଁ"
+
+#: ../semanage/seobject.py:325 ../semanage/seobject.py:329
+#, python-format
+msgid "Could not modify login mapping for %s"
+msgstr "%s ପାଇଁ ଲଗଇନ୍ ପ୍ରତିଚିତ୍ରଣ କୁ ରୂପାନ୍ତରିତ କରି ପାରିଲା ନାହିଁ"
+
+#: ../semanage/seobject.py:355
+#, python-format
+msgid "Login mapping for %s is defined in policy, cannot be deleted"
+msgstr "%s ପାଇଁ ଲଗଇନ୍ ପ୍ରତିଚିତ୍ରଣ ଟି ନିୟମ ରେ ବ୍ଯାଖ୍ଯା କରା ଯାଇଛି, ଏହାକୁ ଅପସାରଣ କରିହେବ ନାହିଁ"
+
+#: ../semanage/seobject.py:364 ../semanage/seobject.py:368
+#, python-format
+msgid "Could not delete login mapping for %s"
+msgstr "%s ପାଇଁ ଲଗଇନ୍ ପ୍ରତିଚିତ୍ରଣ କୁ ଅପସାରଣ କରି ପାରିଲା ନାହିଁ"
+
+#: ../semanage/seobject.py:382
+msgid "Could not list login mappings"
+msgstr "ଲଗଇନ୍ ପ୍ରତିଚିତ୍ରଣ କୁ ତାଲିକା ରେ ଲେଖି ପାରିଲା ନାହିଁ"
+
+#: ../semanage/seobject.py:428 ../semanage/seobject.py:497
+#: ../semanage/seobject.py:553 ../semanage/seobject.py:559
+#, python-format
+msgid "Could not check if SELinux user %s is defined"
+msgstr "%s SELinux ଚାଳକ ର ବ୍ଯାଖ୍ଯା କରା ଯାଇଛି କି ନାହିଁ ତାହା ଯାଞ୍ଚ କରି ପାରିଲା ନାହିଁ"
+
+#: ../semanage/seobject.py:430
+#, python-format
+msgid "SELinux user %s is already defined"
+msgstr "SELinux ଚାଳକ %s କୁ ପୂର୍ବରୁ ବ୍ଯାଖ୍ଯା କରା ଯାଇଛି"
+
+#: ../semanage/seobject.py:434
+#, python-format
+msgid "Could not create SELinux user for %s"
+msgstr "%s ପାଇଁ SELinux ଚାଳକ କୁ ସ୍ରୁଷ୍ଟି କରି ପାରିଲା ନାହିଁ"
+
+#: ../semanage/seobject.py:443
+#, python-format
+msgid "Could not add role %s for %s"
+msgstr "%s ପାଇଁ %s ଦାୟିତ୍ବ କୁ ଯୋଗ କରି ପାରିଲା ନାହିଁ"
+
+#: ../semanage/seobject.py:452
+#, python-format
+msgid "Could not set MLS level for %s"
+msgstr "%s ପାଇଁ ଏମ୍.ଏଲ.ଏସ୍. ସ୍ତର କୁ ସେଟ କରି ପାରିଲା ନାହିଁ"
+
+#: ../semanage/seobject.py:456
+#, python-format
+msgid "Could not add prefix %s for %s"
+msgstr "%s ପାଇଁ %s ଉପସର୍ଗ କୁ ଯୋଗ କରି ପାରିଲା ନାହିଁ"
+
+#: ../semanage/seobject.py:459
+#, python-format
+msgid "Could not extract key for %s"
+msgstr "%s ପାଇଁ ଚାବି କୁ ନିର୍ଯ୍ଯାସ କରି ପାରିଲା ନାହିଁ"
+
+#: ../semanage/seobject.py:467 ../semanage/seobject.py:471
+#, python-format
+msgid "Could not add SELinux user %s"
+msgstr "SELinux ଚାଳକ %s କୁ ଯୋଗ କରି ପାରିଲା ନାହିଁ"
+
+#: ../semanage/seobject.py:487
+msgid "Requires prefix, roles, level or range"
+msgstr "ଉପସର୍ଗ, ଦାୟିତ୍ବ, ସ୍ତର କିମ୍ବା ପରିସର ଆବଶ୍ଯକ"
+
+#: ../semanage/seobject.py:489
+msgid "Requires prefix or roles"
+msgstr "ଉପସର୍ଗ କିମ୍ବା ଦାୟିତ୍ବ ଆବଶ୍ଯକ"
+
+#: ../semanage/seobject.py:499 ../semanage/seobject.py:555
+#, python-format
+msgid "SELinux user %s is not defined"
+msgstr "SELinux ଚାଳକ %s କୁ ପୂର୍ବରୁ ବ୍ଯାଖ୍ଯା କରାଯାଇ ନାହିଁ"
+
+#: ../semanage/seobject.py:503
+#, python-format
+msgid "Could not query user for %s"
+msgstr "%s ପାଇଁ ଚାଳକ କୁ ପ୍ରଶ୍ନ ପଚାରି ପାରିବ ନାହିଁ"
+
+#: ../semanage/seobject.py:530 ../semanage/seobject.py:534
+#, python-format
+msgid "Could not modify SELinux user %s"
+msgstr "SELinux ଚାଳକ %s କୁ ରୂପାନ୍ତରିତ କରି ପାରିଲା ନାହିଁ"
+
+#: ../semanage/seobject.py:561
+#, python-format
+msgid "SELinux user %s is defined in policy, cannot be deleted"
+msgstr "SELinux ଚାଳକ %s କୁ ନୀତି ରେ ବ୍ଯାଖ୍ଯା କରା ଯାଇଛି, ଏହାକୁ ଅପସାରଣ କରି ପାରିବ ନାହିଁ"
+
+#: ../semanage/seobject.py:569 ../semanage/seobject.py:573
+#, python-format
+msgid "Could not delete SELinux user %s"
+msgstr "SELinux ଚାଳକ %s କୁ ଅପସାରଣ କରି ପାରିଲା ନାହିଁ"
+
+#: ../semanage/seobject.py:585
+msgid "Could not list SELinux users"
+msgstr "SELinux ଚାଳକ କୁ ଗୋଟିଏ ତାଲିକା ରେ ଲେଖି ପାରିଲା ନାହିଁ"
+
+#: ../semanage/seobject.py:591
+#, python-format
+msgid "Could not list roles for user %s"
+msgstr " %s ଚାଳକ ର ଦାୟିତ୍ବ କୁ ତାଲିକା ରେ ଲେଖି ପାରିଲା ନାହିଁ"
+
+#: ../semanage/seobject.py:625
+msgid "Protocol udp or tcp is required"
+msgstr "ୟୁ.ଡି.ପି. କିମ୍ବା ଟି.ସି.ପି. ପ୍ରୋଟୋକଲ ଆବଶ୍ଯକ"
+
+#: ../semanage/seobject.py:627
+msgid "Port is required"
+msgstr "ସଂଯୋଗିକୀ ଆବଶ୍ଯକ"
+
+#: ../semanage/seobject.py:638
+#, python-format
+msgid "Could not create a key for %s/%s"
+msgstr "%s/%s ପାଇଁ ଚାବି ସ୍ରୁଷ୍ଟି କରି ପାରିଲା ନାହିଁ"
+
+#: ../semanage/seobject.py:649
+msgid "Type is required"
+msgstr "ପ୍ରକାର ଆବଶ୍ଯକ"
+
+#: ../semanage/seobject.py:655 ../semanage/seobject.py:717
+#: ../semanage/seobject.py:751 ../semanage/seobject.py:757
+#, python-format
+msgid "Could not check if port %s/%s is defined"
+msgstr "%s/%s ସଂଯୋଗିକୀ ର ବ୍ଯାଖ୍ଯା କରା ଯାଇଛି କି ନାହିଁ ତାହା ଯାଞ୍ଚ କରି ପାରିଲା ନାହିଁ"
+
+#: ../semanage/seobject.py:657
+#, python-format
+msgid "Port %s/%s already defined"
+msgstr "%s/%s ସଂଯୋଗିକୀ କୁ ପୂର୍ବରୁ ବ୍ଯାଖ୍ଯା କରା ଯାଇଛି"
+
+#: ../semanage/seobject.py:661
+#, python-format
+msgid "Could not create port for %s/%s"
+msgstr "%s/%s ପାଇଁ ସଂଯୋଗିକୀ ସ୍ରୁଷ୍ଟି କରି ପାରିଲା ନାହିଁ"
+
+#: ../semanage/seobject.py:667
+#, python-format
+msgid "Could not create context for %s/%s"
+msgstr "%s/%s ପାଇଁ ପ୍ରସଙ୍ଗ ସ୍ରୁଷ୍ଟି କରି ପାରିଲା ନାହିଁ"
+
+#: ../semanage/seobject.py:671
+#, python-format
+msgid "Could not set user in port context for %s/%s"
+msgstr "%s/%s ପାଇଁ ସଂଯୋଗିକୀ ପ୍ରସଙ୍ଗ ରେ ଚାଳକ କୁ ସେଟ କରି ପାରିଲା ନାହିଁ"
+
+#: ../semanage/seobject.py:675
+#, python-format
+msgid "Could not set role in port context for %s/%s"
+msgstr "%s/%s ପାଇଁ ସଂଯୋଗିକୀ ପ୍ରସଙ୍ଗ ରେ ଦାୟିତ୍ବ ସେଟ କରି ପାରିଲା ନାହିଁ"
+
+#: ../semanage/seobject.py:679
+#, python-format
+msgid "Could not set type in port context for %s/%s"
+msgstr "%s/%s ପାଇଁ ସଂଯୋଗିକୀ ପ୍ରସଙ୍ଗ ରେ କିଛି ଭିନ୍ନତା କୁ ସେଟ କରି ପାରିଲା ନାହିଁ"
+
+#: ../semanage/seobject.py:684
+#, python-format
+msgid "Could not set mls fields in port context for %s/%s"
+msgstr "%s/%s ପାଇଁ ସଂଯୋଗିକୀ ପ୍ରସଙ୍ଗ ରେ ଏମ୍.ଏଲ.ଏସ୍. କ୍ଷେତ୍ର କୁ ସେଟ କରି ପାରିଲା ନାହିଁ"
+
+#: ../semanage/seobject.py:688
+#, python-format
+msgid "Could not set port context for %s/%s"
+msgstr "%s/%s ପାଇଁ ସଂଯୋଗିକୀ ପ୍ରସଙ୍ଗ କୁ ସେଟ କରି ପାରିଲା ନାହିଁ"
+
+#: ../semanage/seobject.py:696 ../semanage/seobject.py:700
+#, python-format
+msgid "Could not add port %s/%s"
+msgstr "%s/%s ସଂଯୋଗିକୀ କୁ ଯୋଗ କରି ପାରିଲା ନାହିଁ"
+
+#: ../semanage/seobject.py:709 ../semanage/seobject.py:906
+msgid "Requires setype or serange"
+msgstr "setype କିମ୍ବା serange କୁ ଆବଶ୍ଯକ କରେ"
+
+#: ../semanage/seobject.py:711
+msgid "Requires setype"
+msgstr "setype କୁ ଆବଶ୍ଯକ କରେ"
+
+#: ../semanage/seobject.py:719 ../semanage/seobject.py:753
+#, python-format
+msgid "Port %s/%s is not defined"
+msgstr "%s/%s ସଂଯୋଗିକୀ କୁ ବ୍ଯାଖ୍ଯା କରା ଯାଇ ନାହିଁ"
+
+#: ../semanage/seobject.py:723
+#, python-format
+msgid "Could not query port %s/%s"
+msgstr "%s/%s ସଂଯୋଗିକୀ କୁ ପ୍ରଶ୍ନ ପଚାରି ପାରିଲା ନାହିଁ"
+
+#: ../semanage/seobject.py:738 ../semanage/seobject.py:742
+#, python-format
+msgid "Could not modify port %s/%s"
+msgstr "%s/%s ସଂଯୋଗିକୀ କୁ ରୂପାନ୍ତରିତ କରି ପାରିଲା ନାହିଁ"
+
+#: ../semanage/seobject.py:759
+#, python-format
+msgid "Port %s/%s is defined in policy, cannot be deleted"
+msgstr "%s/%s ସଂଯୋଗିକୀ ଟି ନିୟମ ରେ ବ୍ଯାଖ୍ଯା କରା ଯାଇଛି, ଏହାକୁ ଅପସାରଣ କରିହେବ ନାହିଁ"
+
+#: ../semanage/seobject.py:767 ../semanage/seobject.py:771
+#, python-format
+msgid "Could not delete port %s/%s"
+msgstr "%s/%s ସଂଯୋଗିକୀ କୁ ଅପସାରଣ କରି ପାରିଲା ନାହିଁ"
+
+#: ../semanage/seobject.py:779 ../semanage/seobject.py:798
+msgid "Could not list ports"
+msgstr "ସଂଯୋଗିକୀ ମାନଙ୍କୁ ତାଲିକା ରେ ଲେଖି ପାରିବ ନାହିଁ"
+
+#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014
+msgid "SELinux Type is required"
+msgstr "SELinux ପ୍ରକାର ଆବଶ୍ଯକ"
+
+#: ../semanage/seobject.py:846 ../semanage/seobject.py:910
+#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018
+#, python-format
+msgid "Could not create key for %s"
+msgstr "%s ପାଇଁ ଚାବି ସ୍ରୁଷ୍ଟି କରି ପାରିଲା ନାହିଁ"
+
+#: ../semanage/seobject.py:850 ../semanage/seobject.py:914
+#: ../semanage/seobject.py:951 ../semanage/seobject.py:957
+#, python-format
+msgid "Could not check if interface %s is defined"
+msgstr "%s ଅନ୍ତରାପ୍ରୁଷ୍ଠ ର ବ୍ଯାଖ୍ଯା କରା ଯାଇଛି କି ନାହିଁ ତାହା ଯାଞ୍ଚ କରି ପାରିଲା ନାହିଁ"
+
+#: ../semanage/seobject.py:852
+#, python-format
+msgid "Interface %s already defined"
+msgstr "%s ଅନ୍ତରାପ୍ରୁଷ୍ଠ ର ପୂର୍ବରୁ ବ୍ଯାଖ୍ଯା କରା ଯାଇଛି"
+
+#: ../semanage/seobject.py:856
+#, python-format
+msgid "Could not create interface for %s"
+msgstr "%s ପାଇଁ ଅନ୍ତରାପ୍ରୁଷ୍ଠ ସ୍ରୁଷ୍ଟି କରି ପାରିଲା ନାହିଁ"
+
+#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033
+#, python-format
+msgid "Could not create context for %s"
+msgstr "%s ପାଇଁ ପ୍ରସଙ୍ଗ ସ୍ରୁଷ୍ଟି କରି ପାରିଲା ନାହିଁ"
+
+#: ../semanage/seobject.py:865
+#, python-format
+msgid "Could not set user in interface context for %s"
+msgstr "%s ପାଇଁ ଅନ୍ତରାପ୍ରୁଷ୍ଠ ପ୍ରସଙ୍ଗ ରେ ଚାଳକ କୁ ସେଟ କରି ପାରିଲା ନାହିଁ"
+
+#: ../semanage/seobject.py:869
+#, python-format
+msgid "Could not set role in interface context for %s"
+msgstr "%s ପାଇଁ ଅନ୍ତରାପ୍ରୁଷ୍ଠ ପ୍ରସଙ୍ଗ ରେ ଦାୟିତ୍ବ ସେଟ କରି ପାରିଲା ନାହିଁ"
+
+#: ../semanage/seobject.py:873
+#, python-format
+msgid "Could not set type in interface context for %s"
+msgstr "%s ପାଇଁ ଅନ୍ତରାପ୍ରୁଷ୍ଠ ପ୍ରସଙ୍ଗ ରେ ପ୍ରକାର ସେଟ କରି ପାରିଲା ନାହିଁ"
+
+#: ../semanage/seobject.py:878
+#, python-format
+msgid "Could not set mls fields in interface context for %s"
+msgstr "%s ପାଇଁ ଅନ୍ତରାପ୍ରୁଷ୍ଠ ପ୍ରସଙ୍ଗ ରେ ଏମ୍.ଏଲ.ଏସ୍. କ୍ଷେତ୍ର ସେଟ କରି ପାରିଲା ନାହିଁ"
+
+#: ../semanage/seobject.py:882
+#, python-format
+msgid "Could not set interface context for %s"
+msgstr "%s ପାଇଁ ଅନ୍ତରାପ୍ରୁଷ୍ଠ ପ୍ରସଙ୍ଗ କୁ ସେଟ କରି ପାରିଲା ନାହିଁ"
+
+#: ../semanage/seobject.py:886
+#, python-format
+msgid "Could not set message context for %s"
+msgstr "%s ପାଇଁ ସନ୍ଦେଶ ପ୍ରସଙ୍ଗ କୁ ସେଟ କରି ପାରିଲା ନାହିଁ"
+
+#: ../semanage/seobject.py:894 ../semanage/seobject.py:898
+#, python-format
+msgid "Could not add interface %s"
+msgstr "%s ଅନ୍ତରାପ୍ରୁଷ୍ଠ କୁ ଯୋଗ କରି ପାରିଲା ନାହିଁ"
+
+#: ../semanage/seobject.py:916 ../semanage/seobject.py:953
+#, python-format
+msgid "Interface %s is not defined"
+msgstr "%s ଅନ୍ତରାପ୍ରୁଷ୍ଠ ର ବ୍ଯାଖ୍ଯା କରାଯାଇ ନାହିଁ"
+
+#: ../semanage/seobject.py:920
+#, python-format
+msgid "Could not query interface %s"
+msgstr "%s ଅନ୍ତରାପ୍ରୁଷ୍ଠ କୁ ପ୍ରଶ୍ନ ପଚାରି ପାରିଲା ନାହିଁ"
+
+#: ../semanage/seobject.py:935 ../semanage/seobject.py:939
+#, python-format
+msgid "Could not modify interface %s"
+msgstr "%s ଅନ୍ତରାପ୍ରୁଷ୍ଠ କୁ ରୂପାନ୍ତରିତ କରି ପାରିଲା ନାହିଁ"
+
+#: ../semanage/seobject.py:959
+#, python-format
+msgid "Interface %s is defined in policy, cannot be deleted"
+msgstr "%s ଅନ୍ତରାପ୍ରୁଷ୍ଠ ଟି ନିୟମ ରେ ବ୍ଯାଖ୍ଯା କରା ଯାଇଛି, ଏହାକୁ ଅପସାରଣ କରି ପାରିବ ନାହିଁ"
+
+#: ../semanage/seobject.py:967 ../semanage/seobject.py:971
+#, python-format
+msgid "Could not delete interface %s"
+msgstr "%s ଅନ୍ତରାପ୍ରୁଷ୍ଠ କୁ ଅପସାରଣ କରି ପାରିଲା ନାହିଁ"
+
+#: ../semanage/seobject.py:979
+msgid "Could not list interfaces"
+msgstr "ଅନ୍ତରାପ୍ରୁଷ୍ଠ ମାନଙ୍କୁ ତାଲିକା ରେ ଲେଖି ପାରିଲା ନାହିଁ"
+
+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084
+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129
+#, python-format
+msgid "Could not check if file context for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1024
+#, python-format
+msgid "File context for %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1028
+#, python-format
+msgid "Could not create file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1037
+#, python-format
+msgid "Could not set user in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1041
+#, python-format
+msgid "Could not set role in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1045
+#, python-format
+msgid "Could not set type in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1050
+#, python-format
+msgid "Could not set mls fields in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1056
+#, python-format
+msgid "Could not set file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068
+#, python-format
+msgid "Could not add file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1076
+msgid "Requires setype, serange or seuser"
+msgstr ""
+
+#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125
+#, python-format
+msgid "File context for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1090
+#, python-format
+msgid "Could not query file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111
+#, python-format
+msgid "Could not modify file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1131
+#, python-format
+msgid "File context for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143
+#, python-format
+msgid "Could not delete file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1151
+msgid "Could not list file contexts"
+msgstr ""
+
+#: ../semanage/seobject.py:1189
+msgid "Requires value"
+msgstr ""
+
+#: ../semanage/seobject.py:1197 ../semanage/seobject.py:1231
+#: ../semanage/seobject.py:1237
+#, python-format
+msgid "Could not check if boolean %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1199 ../semanage/seobject.py:1233
+#, python-format
+msgid "Boolean %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1203
+#, python-format
+msgid "Could not query file context %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1215 ../semanage/seobject.py:1219
+#, python-format
+msgid "Could not modify boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1239
+#, python-format
+msgid "Boolean %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1251
+#, python-format
+msgid "Could not delete boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1259
+msgid "Could not list booleans"
+msgstr ""
+
+#: ../audit2allow/audit2allow:179
+#, c-format
+msgid "Generating type enforcment file: %s.te"
+msgstr ""
+
+#: ../audit2allow/audit2allow:184
+msgid "Compiling policy"
+msgstr ""
+
+#: ../audit2allow/audit2allow:195
+msgid ""
+"\n"
+"******************** IMPORTANT ***********************\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:196
+#, c-format
+msgid ""
+"In order to load this newly created policy package into the kernel,\n"
+"you are required to execute \n"
+"\n"
+"semodule -i %s.pp\n"
+"\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:203
+#, c-format
+msgid "Options Error: %s "
+msgstr ""
+
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pa.po policycoreutils-1.30.6/po/pa.po
--- nsapolicycoreutils/po/pa.po 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.30.6/po/pa.po 2006-05-05 14:40:32.000000000 -0400
@@ -0,0 +1,930 @@
+# translation of policycoreutils.po to Punjabi
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the PACKAGE package.
+#
+# A S Alam <apbrar@gmail.com>, 2006.
+msgid ""
+msgstr ""
+"Project-Id-Version: policycoreutils\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2006-05-02 20:34-0400\n"
+"PO-Revision-Date: 2006-05-05 09:01+0530\n"
+"Last-Translator: A S Alam <apbrar@gmail.com>\n"
+"Language-Team: Punjabi <fedora-trans-pa@redhat.com>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+"X-Generator: KBabel 1.11.2\n"
+"Plural-Forms: nplurals=2; plural=(n != 1)\n"
+
+#: ../load_policy/load_policy.c:22
+#, c-format
+msgid "usage: %s [-bq]\n"
+msgstr "ਵਰਤੋਂ: %s [-bq]\n"
+
+#: ../load_policy/load_policy.c:62
+#, c-format
+msgid "%s: Can't load policy: %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:97
+#, c-format
+msgid "Out of memory!\n"
+msgstr "ਮੈਮੋਰੀ ਖਤਮ ਹੋ ਗਈ ਹੈ!\n"
+
+#: ../newrole/newrole.c:201 ../run_init/run_init.c:126
+#, c-format
+msgid "failed to initialize PAM\n"
+msgstr ""
+
+#: ../newrole/newrole.c:212
+#, c-format
+msgid "failed to set PAM_TTY\n"
+msgstr ""
+
+#: ../newrole/newrole.c:250 ../run_init/run_init.c:155
+msgid "Password:"
+msgstr "ਗੁਪਤ-ਕੋਡ:"
+
+#: ../newrole/newrole.c:282 ../run_init/run_init.c:187
+#, c-format
+msgid "Cannot find your entry in the shadow passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:288 ../run_init/run_init.c:193
+#, c-format
+msgid "getpass cannot open /dev/tty\n"
+msgstr ""
+
+#: ../newrole/newrole.c:354
+#, c-format
+msgid "Error initing capabilities, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:367
+#, c-format
+msgid "Error dropping capabilities, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:374
+#, c-format
+msgid "Error changing uid, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:380
+#, c-format
+msgid "Error resetting KEEPCAPS, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:386
+#, c-format
+msgid "Error dropping SETUID capability, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:459
+#, c-format
+msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:464
+#, c-format
+msgid "Could not determine enforcing mode.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:481
+#, c-format
+msgid "Error: multiple roles specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:490
+#, c-format
+msgid "Error: multiple types specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:498
+#, c-format
+msgid "Sorry, -l may be used with SELinux MLS support.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:503
+#, c-format
+msgid "Error: multiple levels specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:527
+#, c-format
+msgid "Couldn't get default type.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:549
+#, c-format
+msgid "failed to get old_context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:563
+#, c-format
+msgid "failed to get new context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:586
+#, c-format
+msgid "cannot find your entry in the passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:596
+#, c-format
+msgid "Error! Shell is not valid.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:603
+#, c-format
+msgid "Error! Could not retrieve tty information.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:607
+#, c-format
+msgid "Authenticating %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:621
+#, c-format
+msgid "newrole: incorrect password for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:645
+#, c-format
+msgid "failed to set new role %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:657
+#, c-format
+msgid "failed to set new type %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:670
+#, c-format
+msgid "failed to build new range with level %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:674
+#, c-format
+msgid "failed to set new range %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:688
+#, c-format
+msgid "failed to convert new context to string\n"
+msgstr ""
+
+#: ../newrole/newrole.c:698
+#, c-format
+msgid "%s is not a valid context\n"
+msgstr ""
+
+#: ../newrole/newrole.c:711
+#, c-format
+msgid "Error! Could not open %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:717
+#, c-format
+msgid "%s! Could not get current context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:728
+#, c-format
+msgid "%s! Could not get new context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:740
+#, c-format
+msgid "%s! Could not set new context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:752
+#, c-format
+msgid "newrole: failure forking: %s"
+msgstr ""
+
+#: ../newrole/newrole.c:754
+#, c-format
+msgid "Warning! Could not restore context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:774
+#, c-format
+msgid "%s changed labels.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:798
+#, c-format
+msgid "Could not close descriptors.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:832 ../run_init/run_init.c:390
+#, c-format
+msgid "Could not set exec context to %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:842
+#, c-format
+msgid "Error connecting to audit system.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:847
+#, c-format
+msgid "Error allocating memory.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:853
+#, c-format
+msgid "Error sending audit message.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:864
+msgid "failed to exec shell\n"
+msgstr ""
+
+#: ../run_init/run_init.c:67
+msgid ""
+"USAGE: run_init <script> <args ...>\n"
+" where: <script> is the name of the init script to run,\n"
+" <args ...> are the arguments to that script."
+msgstr ""
+
+#: ../run_init/run_init.c:264
+#, c-format
+msgid "run_init: incorrect password for %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:295
+#, c-format
+msgid "Could not open file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:322
+#, c-format
+msgid "No context in file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:345
+#, c-format
+msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../run_init/run_init.c:364
+#, c-format
+msgid "authentication failed.\n"
+msgstr ""
+
+#: ../scripts/chcat:70 ../scripts/chcat:140
+msgid "Requires at least one category"
+msgstr ""
+
+#: ../scripts/chcat:84 ../scripts/chcat:154
+#, c-format
+msgid "Can not modify sensitivity levels using '+' on %s"
+msgstr ""
+
+#: ../scripts/chcat:88
+#, c-format
+msgid "%s is already in %s"
+msgstr ""
+
+#: ../scripts/chcat:159 ../scripts/chcat:169
+#, c-format
+msgid "%s is not in %s"
+msgstr ""
+
+#: ../scripts/chcat:232 ../scripts/chcat:237
+msgid "Can not combine +/- with other types of categories"
+msgstr ""
+
+#: ../scripts/chcat:282
+msgid "Can not have multiple sensitivities"
+msgstr ""
+
+#: ../scripts/chcat:288
+#, c-format
+msgid "Usage %s CATEGORY File ..."
+msgstr ""
+
+#: ../scripts/chcat:289
+#, c-format
+msgid "Usage %s -l CATEGORY user ..."
+msgstr ""
+
+#: ../scripts/chcat:290
+#, c-format
+msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
+msgstr ""
+
+#: ../scripts/chcat:291
+#, c-format
+msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
+msgstr ""
+
+#: ../scripts/chcat:292
+#, c-format
+msgid "Usage %s -d File ..."
+msgstr ""
+
+#: ../scripts/chcat:293
+#, c-format
+msgid "Usage %s -l -d user ..."
+msgstr ""
+
+#: ../scripts/chcat:294
+#, c-format
+msgid "Usage %s -L"
+msgstr ""
+
+#: ../scripts/chcat:295
+#, c-format
+msgid "Usage %s -L -l user"
+msgstr ""
+
+#: ../scripts/chcat:296
+msgid "Use -- to end option list. For example"
+msgstr ""
+
+#: ../scripts/chcat:297
+msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
+msgstr ""
+
+#: ../scripts/chcat:298
+msgid "chcat -l +CompanyConfidential juser"
+msgstr ""
+
+#: ../semanage/seobject.py:124
+msgid "translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:131
+#, python-format
+msgid "Unable to open %s: translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:171 ../semanage/seobject.py:185
+#, python-format
+msgid "Translations can not contain spaces '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:174
+#, python-format
+msgid "Invalid Level '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:177
+#, python-format
+msgid "%s already defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:189
+#, python-format
+msgid "%s not defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:209
+msgid "SELinux policy is not managed or store cannot be accessed."
+msgstr ""
+
+#: ../semanage/seobject.py:214
+msgid "Cannot read policy store."
+msgstr ""
+
+#: ../semanage/seobject.py:219
+msgid "Could not establish semanage connection"
+msgstr ""
+
+#: ../semanage/seobject.py:238 ../semanage/seobject.py:296
+#: ../semanage/seobject.py:343 ../semanage/seobject.py:424
+#: ../semanage/seobject.py:493 ../semanage/seobject.py:549
+#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119
+#: ../semanage/seobject.py:1193 ../semanage/seobject.py:1227
+#, python-format
+msgid "Could not create a key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:242 ../semanage/seobject.py:300
+#: ../semanage/seobject.py:347 ../semanage/seobject.py:353
+#, python-format
+msgid "Could not check if login mapping for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:244
+#, python-format
+msgid "Login mapping for %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:248
+#, python-format
+msgid "Linux User %s does not exist"
+msgstr ""
+
+#: ../semanage/seobject.py:252
+#, python-format
+msgid "Could not create login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:256 ../semanage/seobject.py:438
+#, python-format
+msgid "Could not set name for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:261 ../semanage/seobject.py:448
+#, python-format
+msgid "Could not set MLS range for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:265
+#, python-format
+msgid "Could not set SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:269 ../semanage/seobject.py:359
+#: ../semanage/seobject.py:463 ../semanage/seobject.py:526
+#: ../semanage/seobject.py:565 ../semanage/seobject.py:692
+#: ../semanage/seobject.py:734 ../semanage/seobject.py:763
+#: ../semanage/seobject.py:890 ../semanage/seobject.py:931
+#: ../semanage/seobject.py:963 ../semanage/seobject.py:1060
+#: ../semanage/seobject.py:1103 ../semanage/seobject.py:1135
+#: ../semanage/seobject.py:1211 ../semanage/seobject.py:1243
+msgid "Could not start semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:273 ../semanage/seobject.py:277
+#, python-format
+msgid "Could not add login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:292
+msgid "Requires seuser or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:302 ../semanage/seobject.py:349
+#, python-format
+msgid "Login mapping for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:306
+#, python-format
+msgid "Could not query seuser for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:321
+msgid "Could not srart semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:325 ../semanage/seobject.py:329
+#, python-format
+msgid "Could not modify login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:355
+#, python-format
+msgid "Login mapping for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:364 ../semanage/seobject.py:368
+#, python-format
+msgid "Could not delete login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:382
+msgid "Could not list login mappings"
+msgstr ""
+
+#: ../semanage/seobject.py:428 ../semanage/seobject.py:497
+#: ../semanage/seobject.py:553 ../semanage/seobject.py:559
+#, python-format
+msgid "Could not check if SELinux user %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:430
+#, python-format
+msgid "SELinux user %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:434
+#, python-format
+msgid "Could not create SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:443
+#, python-format
+msgid "Could not add role %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:452
+#, python-format
+msgid "Could not set MLS level for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:456
+#, python-format
+msgid "Could not add prefix %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:459
+#, python-format
+msgid "Could not extract key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:467 ../semanage/seobject.py:471
+#, python-format
+msgid "Could not add SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:487
+msgid "Requires prefix, roles, level or range"
+msgstr ""
+
+#: ../semanage/seobject.py:489
+msgid "Requires prefix or roles"
+msgstr ""
+
+#: ../semanage/seobject.py:499 ../semanage/seobject.py:555
+#, python-format
+msgid "SELinux user %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:503
+#, python-format
+msgid "Could not query user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:530 ../semanage/seobject.py:534
+#, python-format
+msgid "Could not modify SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:561
+#, python-format
+msgid "SELinux user %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:569 ../semanage/seobject.py:573
+#, python-format
+msgid "Could not delete SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:585
+msgid "Could not list SELinux users"
+msgstr ""
+
+#: ../semanage/seobject.py:591
+#, python-format
+msgid "Could not list roles for user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:625
+msgid "Protocol udp or tcp is required"
+msgstr ""
+
+#: ../semanage/seobject.py:627
+msgid "Port is required"
+msgstr ""
+
+#: ../semanage/seobject.py:638
+#, python-format
+msgid "Could not create a key for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:649
+msgid "Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:655 ../semanage/seobject.py:717
+#: ../semanage/seobject.py:751 ../semanage/seobject.py:757
+#, python-format
+msgid "Could not check if port %s/%s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:657
+#, python-format
+msgid "Port %s/%s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:661
+#, python-format
+msgid "Could not create port for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:667
+#, python-format
+msgid "Could not create context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:671
+#, python-format
+msgid "Could not set user in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:675
+#, python-format
+msgid "Could not set role in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:679
+#, python-format
+msgid "Could not set type in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:684
+#, python-format
+msgid "Could not set mls fields in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:688
+#, python-format
+msgid "Could not set port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:696 ../semanage/seobject.py:700
+#, python-format
+msgid "Could not add port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:709 ../semanage/seobject.py:906
+msgid "Requires setype or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:711
+msgid "Requires setype"
+msgstr ""
+
+#: ../semanage/seobject.py:719 ../semanage/seobject.py:753
+#, python-format
+msgid "Port %s/%s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:723
+#, python-format
+msgid "Could not query port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:738 ../semanage/seobject.py:742
+#, python-format
+msgid "Could not modify port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:759
+#, python-format
+msgid "Port %s/%s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:767 ../semanage/seobject.py:771
+#, python-format
+msgid "Could not delete port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:779 ../semanage/seobject.py:798
+msgid "Could not list ports"
+msgstr ""
+
+#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014
+msgid "SELinux Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:846 ../semanage/seobject.py:910
+#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018
+#, python-format
+msgid "Could not create key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:850 ../semanage/seobject.py:914
+#: ../semanage/seobject.py:951 ../semanage/seobject.py:957
+#, python-format
+msgid "Could not check if interface %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:852
+#, python-format
+msgid "Interface %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:856
+#, python-format
+msgid "Could not create interface for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033
+#, python-format
+msgid "Could not create context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:865
+#, python-format
+msgid "Could not set user in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:869
+#, python-format
+msgid "Could not set role in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:873
+#, python-format
+msgid "Could not set type in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:878
+#, python-format
+msgid "Could not set mls fields in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:882
+#, python-format
+msgid "Could not set interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:886
+#, python-format
+msgid "Could not set message context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:894 ../semanage/seobject.py:898
+#, python-format
+msgid "Could not add interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:916 ../semanage/seobject.py:953
+#, python-format
+msgid "Interface %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:920
+#, python-format
+msgid "Could not query interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:935 ../semanage/seobject.py:939
+#, python-format
+msgid "Could not modify interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:959
+#, python-format
+msgid "Interface %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:967 ../semanage/seobject.py:971
+#, python-format
+msgid "Could not delete interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:979
+msgid "Could not list interfaces"
+msgstr ""
+
+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084
+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129
+#, python-format
+msgid "Could not check if file context for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1024
+#, python-format
+msgid "File context for %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1028
+#, python-format
+msgid "Could not create file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1037
+#, python-format
+msgid "Could not set user in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1041
+#, python-format
+msgid "Could not set role in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1045
+#, python-format
+msgid "Could not set type in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1050
+#, python-format
+msgid "Could not set mls fields in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1056
+#, python-format
+msgid "Could not set file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068
+#, python-format
+msgid "Could not add file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1076
+msgid "Requires setype, serange or seuser"
+msgstr ""
+
+#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125
+#, python-format
+msgid "File context for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1090
+#, python-format
+msgid "Could not query file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111
+#, python-format
+msgid "Could not modify file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1131
+#, python-format
+msgid "File context for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143
+#, python-format
+msgid "Could not delete file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1151
+msgid "Could not list file contexts"
+msgstr ""
+
+#: ../semanage/seobject.py:1189
+msgid "Requires value"
+msgstr "ਮੁੱਲ ਲੋੜੀਦਾ ਹੈ"
+
+#: ../semanage/seobject.py:1197 ../semanage/seobject.py:1231
+#: ../semanage/seobject.py:1237
+#, python-format
+msgid "Could not check if boolean %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1199 ../semanage/seobject.py:1233
+#, python-format
+msgid "Boolean %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1203
+#, python-format
+msgid "Could not query file context %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1215 ../semanage/seobject.py:1219
+#, python-format
+msgid "Could not modify boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1239
+#, python-format
+msgid "Boolean %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1251
+#, python-format
+msgid "Could not delete boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1259
+msgid "Could not list booleans"
+msgstr ""
+
+#: ../audit2allow/audit2allow:179
+#, c-format
+msgid "Generating type enforcment file: %s.te"
+msgstr ""
+
+#: ../audit2allow/audit2allow:184
+msgid "Compiling policy"
+msgstr ""
+
+#: ../audit2allow/audit2allow:195
+msgid ""
+"\n"
+"******************** IMPORTANT ***********************\n"
+msgstr ""
+"\n"
+"******************** ਖਾਸ ***********************\n"
+
+#: ../audit2allow/audit2allow:196
+#, c-format
+msgid ""
+"In order to load this newly created policy package into the kernel,\n"
+"you are required to execute \n"
+"\n"
+"semodule -i %s.pp\n"
+"\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:203
+#, c-format
+msgid "Options Error: %s "
+msgstr "ਚੋਣ ਗਲਤੀ:%s "
+
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils-1.30.6/po/pl.po
--- nsapolicycoreutils/po/pl.po 2003-09-25 10:50:46.000000000 -0400
+++ policycoreutils-1.30.6/po/pl.po 2006-05-05 14:40:32.000000000 -0400
@@ -1,329 +1,908 @@
-#: load_policy/load_policy.c:29
+#: ../load_policy/load_policy.c:22
#, c-format
-msgid "usage: %s policyfile\n"
+msgid "usage: %s [-bq]\n"
msgstr ""
-#: load_policy/load_policy.c:35
+#: ../load_policy/load_policy.c:62
#, c-format
-msgid "Can't open '%s': %s\n"
+msgid "%s: Can't load policy: %s\n"
msgstr ""
-#: load_policy/load_policy.c:41
+#: ../newrole/newrole.c:97
#, c-format
-msgid "Can't stat '%s': %s\n"
+msgid "Out of memory!\n"
msgstr ""
-#: load_policy/load_policy.c:48
+#: ../newrole/newrole.c:201 ../run_init/run_init.c:126
#, c-format
-msgid "Can't map '%s': %s\n"
+msgid "failed to initialize PAM\n"
msgstr ""
-#: load_policy/load_policy.c:55
+#: ../newrole/newrole.c:212
#, c-format
-msgid "%s: security_load_policy failed\n"
+msgid "failed to set PAM_TTY\n"
msgstr ""
-#: newrole/newrole.c:84
-msgid "Out of memory!\n"
+#: ../newrole/newrole.c:250 ../run_init/run_init.c:155
+msgid "Password:"
msgstr ""
-#: newrole/newrole.c:142 run_init/run_init.c:118
-msgid "failed to initialize PAM\n"
+#: ../newrole/newrole.c:282 ../run_init/run_init.c:187
+#, c-format
+msgid "Cannot find your entry in the shadow passwd file.\n"
msgstr ""
-#: newrole/newrole.c:172 run_init/run_init.c:147
-msgid "Password:"
+#: ../newrole/newrole.c:288 ../run_init/run_init.c:193
+#, c-format
+msgid "getpass cannot open /dev/tty\n"
msgstr ""
-#: newrole/newrole.c:204 run_init/run_init.c:179
-msgid "Cannot find your entry in the shadow passwd file.\n"
+#: ../newrole/newrole.c:354
+#, c-format
+msgid "Error initing capabilities, aborting.\n"
msgstr ""
-#: newrole/newrole.c:210 run_init/run_init.c:185
-msgid "getpass cannot open /dev/tty\n"
+#: ../newrole/newrole.c:367
+#, c-format
+msgid "Error dropping capabilities, aborting\n"
msgstr ""
-#: newrole/newrole.c:279
+#: ../newrole/newrole.c:374
+#, c-format
+msgid "Error changing uid, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:380
+#, c-format
+msgid "Error resetting KEEPCAPS, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:386
+#, c-format
+msgid "Error dropping SETUID capability, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:459
+#, c-format
msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
msgstr ""
-#: newrole/newrole.c:292
+#: ../newrole/newrole.c:464
+#, c-format
+msgid "Could not determine enforcing mode.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:481
+#, c-format
msgid "Error: multiple roles specified\n"
msgstr ""
-#: newrole/newrole.c:301
+#: ../newrole/newrole.c:490
+#, c-format
msgid "Error: multiple types specified\n"
msgstr ""
-#: newrole/newrole.c:325
+#: ../newrole/newrole.c:498
+#, c-format
+msgid "Sorry, -l may be used with SELinux MLS support.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:503
+#, c-format
+msgid "Error: multiple levels specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:527
+#, c-format
msgid "Couldn't get default type.\n"
msgstr ""
-#: newrole/newrole.c:347
+#: ../newrole/newrole.c:549
+#, c-format
msgid "failed to get old_context.\n"
msgstr ""
-#: newrole/newrole.c:365
+#: ../newrole/newrole.c:563
+#, c-format
+msgid "failed to get new context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:586
+#, c-format
msgid "cannot find your entry in the passwd file.\n"
msgstr ""
-#: newrole/newrole.c:374
+#: ../newrole/newrole.c:596
+#, c-format
+msgid "Error! Shell is not valid.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:603
+#, c-format
+msgid "Error! Could not retrieve tty information.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:607
#, c-format
msgid "Authenticating %s.\n"
msgstr ""
-#: newrole/newrole.c:383
+#: ../newrole/newrole.c:621
#, c-format
msgid "newrole: incorrect password for %s\n"
msgstr ""
-#: newrole/newrole.c:407
+#: ../newrole/newrole.c:645
#, c-format
msgid "failed to set new role %s\n"
msgstr ""
-#: newrole/newrole.c:419
+#: ../newrole/newrole.c:657
#, c-format
msgid "failed to set new type %s\n"
msgstr ""
-#: newrole/newrole.c:431
+#: ../newrole/newrole.c:670
+#, c-format
+msgid "failed to build new range with level %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:674
+#, c-format
+msgid "failed to set new range %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:688
+#, c-format
msgid "failed to convert new context to string\n"
msgstr ""
-#: newrole/newrole.c:441
+#: ../newrole/newrole.c:698
#, c-format
msgid "%s is not a valid context\n"
msgstr ""
-#: newrole/newrole.c:454
-msgid "Warning! Could not retrieve tty information.\n"
+#: ../newrole/newrole.c:711
+#, c-format
+msgid "Error! Could not open %s.\n"
msgstr ""
-#: newrole/newrole.c:460
+#: ../newrole/newrole.c:717
#, c-format
-msgid "Warning! Could not open %s.\n"
+msgid "%s! Could not get current context for %s, not relabeling tty.\n"
msgstr ""
-#: newrole/newrole.c:466
+#: ../newrole/newrole.c:728
#, c-format
-msgid "Warning! Could not get current context for %s, not relabeling.\n"
+msgid "%s! Could not get new context for %s, not relabeling tty.\n"
msgstr ""
-#: newrole/newrole.c:475
+#: ../newrole/newrole.c:740
#, c-format
-msgid "Warning! Could not get new context for %s, not relabeling.\n"
+msgid "%s! Could not set new context for %s\n"
msgstr ""
-#: newrole/newrole.c:484
+#: ../newrole/newrole.c:752
#, c-format
-msgid "Warning! Could not set new context for %s\n"
+msgid "newrole: failure forking: %s"
msgstr ""
-#: newrole/newrole.c:494
+#: ../newrole/newrole.c:754
#, c-format
-msgid "newrole: failure forking: %s"
+msgid "Warning! Could not restore context for %s\n"
msgstr ""
-#: newrole/newrole.c:510
+#: ../newrole/newrole.c:774
#, c-format
msgid "%s changed labels.\n"
msgstr ""
-#: newrole/newrole.c:534
+#: ../newrole/newrole.c:798
+#, c-format
msgid "Could not close descriptors.\n"
msgstr ""
-#: newrole/newrole.c:568 run_init/run_init.c:366
+#: ../newrole/newrole.c:832 ../run_init/run_init.c:390
#, c-format
msgid "Could not set exec context to %s.\n"
msgstr ""
-#. If we reach here, then we failed to exec the new shell.
-#: newrole/newrole.c:574
+#: ../newrole/newrole.c:842
+#, c-format
+msgid "Error connecting to audit system.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:847
+#, c-format
+msgid "Error allocating memory.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:853
+#, c-format
+msgid "Error sending audit message.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:864
msgid "failed to exec shell\n"
msgstr ""
-#. USAGE_STRING describes the command-line args of this program.
-#: run_init/run_init.c:59
+#: ../run_init/run_init.c:67
msgid ""
"USAGE: run_init <script> <args ...>\n"
" where: <script> is the name of the init script to run,\n"
" <args ...> are the arguments to that script."
msgstr ""
-#: run_init/run_init.c:245
+#: ../run_init/run_init.c:264
#, c-format
msgid "run_init: incorrect password for %s\n"
msgstr ""
-#: run_init/run_init.c:275
+#: ../run_init/run_init.c:295
#, c-format
msgid "Could not open file %s\n"
msgstr ""
-#: run_init/run_init.c:301
+#: ../run_init/run_init.c:322
#, c-format
msgid "No context in file %s\n"
msgstr ""
-#: run_init/run_init.c:321
+#: ../run_init/run_init.c:345
+#, c-format
msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
msgstr ""
-#: run_init/run_init.c:340
+#: ../run_init/run_init.c:364
+#, c-format
msgid "authentication failed.\n"
msgstr ""
-#: setfiles/setfiles.c:164 setfiles/setfiles.c:189 setfiles/setfiles.c:204
-#: setfiles/setfiles.c:213
-#, c-format
-msgid "%s: insufficient memory for file label entry for %s\n"
+#: ../scripts/chcat:70 ../scripts/chcat:140
+msgid "Requires at least one category"
msgstr ""
-#: setfiles/setfiles.c:178
+#: ../scripts/chcat:84 ../scripts/chcat:154
#, c-format
-msgid "%s: conflicting specifications for %s and %s, using %s.\n"
+msgid "Can not modify sensitivity levels using '+' on %s"
msgstr ""
-#: setfiles/setfiles.c:247
+#: ../scripts/chcat:88
#, c-format
-msgid ""
-"%s: hash table stats: %d elements, %d/%d buckets used, longest chain length "
-"%d\n"
+msgid "%s is already in %s"
msgstr ""
-#: setfiles/setfiles.c:279
+#: ../scripts/chcat:159 ../scripts/chcat:169
#, c-format
-msgid "%s: unable to stat file %s\n"
+msgid "%s is not in %s"
msgstr ""
-#: setfiles/setfiles.c:299
-#, c-format
-msgid "%s: unable to match %s against %s: %s\n"
+#: ../scripts/chcat:232 ../scripts/chcat:237
+msgid "Can not combine +/- with other types of categories"
msgstr ""
-#: setfiles/setfiles.c:347
-#, c-format
-msgid "ERROR: Multiple different specifications for %s (%s and %s).\n"
+#: ../scripts/chcat:282
+msgid "Can not have multiple sensitivities"
msgstr ""
-#: setfiles/setfiles.c:355
+#: ../scripts/chcat:288
#, c-format
-msgid "WARNING: Multiple same specifications for %s.\n"
+msgid "Usage %s CATEGORY File ..."
msgstr ""
-#: setfiles/setfiles.c:429
+#: ../scripts/chcat:289
#, c-format
-msgid "%s: unable to read directory %s\n"
+msgid "Usage %s -l CATEGORY user ..."
msgstr ""
-#: setfiles/setfiles.c:458
+#: ../scripts/chcat:290
#, c-format
-msgid "%s: %s matched by (%s,%s,%s)\n"
+msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
msgstr ""
-#: setfiles/setfiles.c:462
+#: ../scripts/chcat:291
#, c-format
-msgid "%s: %s matched by (%s,%s)\n"
+msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
msgstr ""
-#: setfiles/setfiles.c:476
+#: ../scripts/chcat:292
#, c-format
-msgid "%s: unable to obtain attribute for file %s\n"
+msgid "Usage %s -d File ..."
msgstr ""
-#: setfiles/setfiles.c:494
+#: ../scripts/chcat:293
#, c-format
-msgid "%s: relabeling %s from %s to %s\n"
+msgid "Usage %s -l -d user ..."
msgstr ""
-#: setfiles/setfiles.c:512
+#: ../scripts/chcat:294
#, c-format
-msgid "%s: unable to relabel %s to %s\n"
+msgid "Usage %s -L"
msgstr ""
-#: setfiles/setfiles.c:560
+#: ../scripts/chcat:295
#, c-format
-msgid "usage: %s [-dnpqsvW] spec_file pathname...\n"
+msgid "Usage %s -L -l user"
msgstr ""
-#: setfiles/setfiles.c:569
-#, c-format
-msgid "usage: %s -s [-dnqvW] spec_file\n"
+#: ../scripts/chcat:296
+msgid "Use -- to end option list. For example"
msgstr ""
-#: setfiles/setfiles.c:575
-#, c-format
-msgid "usage: %s [-dnpqvW] spec_file pathname...\n"
+#: ../scripts/chcat:297
+msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
msgstr ""
-#: setfiles/setfiles.c:605
-#, c-format
-msgid "%s: no newline on line number %d (only read %s)\n"
+#: ../scripts/chcat:298
+msgid "chcat -l +CompanyConfidential juser"
msgstr ""
-#: setfiles/setfiles.c:622
-#, c-format
-msgid "%s: line number %d is missing fields (only read %s)\n"
+#: ../semanage/seobject.py:124
+msgid "translations not supported on non-MLS machines"
msgstr ""
-#: setfiles/setfiles.c:644
-#, c-format
-msgid "%s: insufficient memory for anchored regexp on line %d\n"
+#: ../semanage/seobject.py:131
+#, python-format
+msgid "Unable to open %s: translations not supported on non-MLS machines"
msgstr ""
-#: setfiles/setfiles.c:660
-#, c-format
-msgid "%s: unable to compile regular expression %s on line number %d: %s\n"
+#: ../semanage/seobject.py:171 ../semanage/seobject.py:185
+#, python-format
+msgid "Translations can not contain spaces '%s' "
msgstr ""
-#: setfiles/setfiles.c:675 setfiles/setfiles.c:704
-#, c-format
-msgid "%s: invalid type specifier %s on line number %d\n"
+#: ../semanage/seobject.py:174
+#, python-format
+msgid "Invalid Level '%s' "
msgstr ""
-#: setfiles/setfiles.c:716
-#, c-format
-msgid "%s: invalid context %s on line number %d\n"
+#: ../semanage/seobject.py:177
+#, python-format
+msgid "%s already defined in translations"
msgstr ""
-#: setfiles/setfiles.c:741
-#, c-format
-msgid "%s: read %d specifications\n"
+#: ../semanage/seobject.py:189
+#, python-format
+msgid "%s not defined in translations"
msgstr ""
-#: setfiles/setfiles.c:748
-#, c-format
-msgid "%s: insufficient memory for specifications\n"
+#: ../semanage/seobject.py:209
+msgid "SELinux policy is not managed or store cannot be accessed."
msgstr ""
-#: setfiles/setfiles.c:780
-#, c-format
-msgid "File \"%s\" not found.\n"
+#: ../semanage/seobject.py:214
+msgid "Cannot read policy store."
msgstr ""
-#: setfiles/setfiles.c:803
-#, c-format
-msgid "%s: labeling files under %s\n"
+#: ../semanage/seobject.py:219
+msgid "Could not establish semanage connection"
msgstr ""
-#: setfiles/setfiles.c:811
-#, c-format
-msgid "%s: error while labeling files under %s\n"
+#: ../semanage/seobject.py:238 ../semanage/seobject.py:296
+#: ../semanage/seobject.py:343 ../semanage/seobject.py:424
+#: ../semanage/seobject.py:493 ../semanage/seobject.py:549
+#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119
+#: ../semanage/seobject.py:1193 ../semanage/seobject.py:1227
+#, python-format
+msgid "Could not create a key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:242 ../semanage/seobject.py:300
+#: ../semanage/seobject.py:347 ../semanage/seobject.py:353
+#, python-format
+msgid "Could not check if login mapping for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:244
+#, python-format
+msgid "Login mapping for %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:248
+#, python-format
+msgid "Linux User %s does not exist"
+msgstr ""
+
+#: ../semanage/seobject.py:252
+#, python-format
+msgid "Could not create login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:256 ../semanage/seobject.py:438
+#, python-format
+msgid "Could not set name for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:261 ../semanage/seobject.py:448
+#, python-format
+msgid "Could not set MLS range for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:265
+#, python-format
+msgid "Could not set SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:269 ../semanage/seobject.py:359
+#: ../semanage/seobject.py:463 ../semanage/seobject.py:526
+#: ../semanage/seobject.py:565 ../semanage/seobject.py:692
+#: ../semanage/seobject.py:734 ../semanage/seobject.py:763
+#: ../semanage/seobject.py:890 ../semanage/seobject.py:931
+#: ../semanage/seobject.py:963 ../semanage/seobject.py:1060
+#: ../semanage/seobject.py:1103 ../semanage/seobject.py:1135
+#: ../semanage/seobject.py:1211 ../semanage/seobject.py:1243
+msgid "Could not start semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:273 ../semanage/seobject.py:277
+#, python-format
+msgid "Could not add login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:292
+msgid "Requires seuser or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:302 ../semanage/seobject.py:349
+#, python-format
+msgid "Login mapping for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:306
+#, python-format
+msgid "Could not query seuser for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:321
+msgid "Could not srart semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:325 ../semanage/seobject.py:329
+#, python-format
+msgid "Could not modify login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:355
+#, python-format
+msgid "Login mapping for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:364 ../semanage/seobject.py:368
+#, python-format
+msgid "Could not delete login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:382
+msgid "Could not list login mappings"
+msgstr ""
+
+#: ../semanage/seobject.py:428 ../semanage/seobject.py:497
+#: ../semanage/seobject.py:553 ../semanage/seobject.py:559
+#, python-format
+msgid "Could not check if SELinux user %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:430
+#, python-format
+msgid "SELinux user %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:434
+#, python-format
+msgid "Could not create SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:443
+#, python-format
+msgid "Could not add role %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:452
+#, python-format
+msgid "Could not set MLS level for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:456
+#, python-format
+msgid "Could not add prefix %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:459
+#, python-format
+msgid "Could not extract key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:467 ../semanage/seobject.py:471
+#, python-format
+msgid "Could not add SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:487
+msgid "Requires prefix, roles, level or range"
+msgstr ""
+
+#: ../semanage/seobject.py:489
+msgid "Requires prefix or roles"
+msgstr ""
+
+#: ../semanage/seobject.py:499 ../semanage/seobject.py:555
+#, python-format
+msgid "SELinux user %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:503
+#, python-format
+msgid "Could not query user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:530 ../semanage/seobject.py:534
+#, python-format
+msgid "Could not modify SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:561
+#, python-format
+msgid "SELinux user %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:569 ../semanage/seobject.py:573
+#, python-format
+msgid "Could not delete SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:585
+msgid "Could not list SELinux users"
+msgstr ""
+
+#: ../semanage/seobject.py:591
+#, python-format
+msgid "Could not list roles for user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:625
+msgid "Protocol udp or tcp is required"
+msgstr ""
+
+#: ../semanage/seobject.py:627
+msgid "Port is required"
+msgstr ""
+
+#: ../semanage/seobject.py:638
+#, python-format
+msgid "Could not create a key for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:649
+msgid "Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:655 ../semanage/seobject.py:717
+#: ../semanage/seobject.py:751 ../semanage/seobject.py:757
+#, python-format
+msgid "Could not check if port %s/%s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:657
+#, python-format
+msgid "Port %s/%s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:661
+#, python-format
+msgid "Could not create port for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:667
+#, python-format
+msgid "Could not create context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:671
+#, python-format
+msgid "Could not set user in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:675
+#, python-format
+msgid "Could not set role in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:679
+#, python-format
+msgid "Could not set type in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:684
+#, python-format
+msgid "Could not set mls fields in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:688
+#, python-format
+msgid "Could not set port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:696 ../semanage/seobject.py:700
+#, python-format
+msgid "Could not add port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:709 ../semanage/seobject.py:906
+msgid "Requires setype or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:711
+msgid "Requires setype"
+msgstr ""
+
+#: ../semanage/seobject.py:719 ../semanage/seobject.py:753
+#, python-format
+msgid "Port %s/%s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:723
+#, python-format
+msgid "Could not query port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:738 ../semanage/seobject.py:742
+#, python-format
+msgid "Could not modify port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:759
+#, python-format
+msgid "Port %s/%s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:767 ../semanage/seobject.py:771
+#, python-format
+msgid "Could not delete port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:779 ../semanage/seobject.py:798
+msgid "Could not list ports"
+msgstr ""
+
+#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014
+msgid "SELinux Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:846 ../semanage/seobject.py:910
+#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018
+#, python-format
+msgid "Could not create key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:850 ../semanage/seobject.py:914
+#: ../semanage/seobject.py:951 ../semanage/seobject.py:957
+#, python-format
+msgid "Could not check if interface %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:852
+#, python-format
+msgid "Interface %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:856
+#, python-format
+msgid "Could not create interface for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033
+#, python-format
+msgid "Could not create context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:865
+#, python-format
+msgid "Could not set user in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:869
+#, python-format
+msgid "Could not set role in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:873
+#, python-format
+msgid "Could not set type in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:878
+#, python-format
+msgid "Could not set mls fields in interface context for %s"
msgstr ""
-#: setfiles/setfiles.c:831
+#: ../semanage/seobject.py:882
+#, python-format
+msgid "Could not set interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:886
+#, python-format
+msgid "Could not set message context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:894 ../semanage/seobject.py:898
+#, python-format
+msgid "Could not add interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:916 ../semanage/seobject.py:953
+#, python-format
+msgid "Interface %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:920
+#, python-format
+msgid "Could not query interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:935 ../semanage/seobject.py:939
+#, python-format
+msgid "Could not modify interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:959
+#, python-format
+msgid "Interface %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:967 ../semanage/seobject.py:971
+#, python-format
+msgid "Could not delete interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:979
+msgid "Could not list interfaces"
+msgstr ""
+
+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084
+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129
+#, python-format
+msgid "Could not check if file context for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1024
+#, python-format
+msgid "File context for %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1028
+#, python-format
+msgid "Could not create file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1037
+#, python-format
+msgid "Could not set user in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1041
+#, python-format
+msgid "Could not set role in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1045
+#, python-format
+msgid "Could not set type in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1050
+#, python-format
+msgid "Could not set mls fields in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1056
+#, python-format
+msgid "Could not set file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068
+#, python-format
+msgid "Could not add file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1076
+msgid "Requires setype, serange or seuser"
+msgstr ""
+
+#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125
+#, python-format
+msgid "File context for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1090
+#, python-format
+msgid "Could not query file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111
+#, python-format
+msgid "Could not modify file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1131
+#, python-format
+msgid "File context for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143
+#, python-format
+msgid "Could not delete file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1151
+msgid "Could not list file contexts"
+msgstr ""
+
+#: ../semanage/seobject.py:1189
+msgid "Requires value"
+msgstr ""
+
+#: ../semanage/seobject.py:1197 ../semanage/seobject.py:1231
+#: ../semanage/seobject.py:1237
+#, python-format
+msgid "Could not check if boolean %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1199 ../semanage/seobject.py:1233
+#, python-format
+msgid "Boolean %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1203
+#, python-format
+msgid "Could not query file context %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1215 ../semanage/seobject.py:1219
+#, python-format
+msgid "Could not modify boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1239
+#, python-format
+msgid "Boolean %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1251
+#, python-format
+msgid "Could not delete boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1259
+msgid "Could not list booleans"
+msgstr ""
+
+#: ../audit2allow/audit2allow:179
#, c-format
-msgid "%s: Warning! No matches for (%s, %s, %s)\n"
+msgid "Generating type enforcment file: %s.te"
+msgstr ""
+
+#: ../audit2allow/audit2allow:184
+msgid "Compiling policy"
msgstr ""
-#: setfiles/setfiles.c:836
+#: ../audit2allow/audit2allow:195
+msgid ""
+"\n"
+"******************** IMPORTANT ***********************\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:196
#, c-format
-msgid "%s: Warning! No matches for (%s, %s)\n"
+msgid ""
+"In order to load this newly created policy package into the kernel,\n"
+"you are required to execute \n"
+"\n"
+"semodule -i %s.pp\n"
+"\n"
msgstr ""
-#: setfiles/setfiles.c:844
+#: ../audit2allow/audit2allow:203
#, c-format
-msgid "%s: Done.\n"
+msgid "Options Error: %s "
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/policycoreutils.pot policycoreutils-1.30.6/po/policycoreutils.pot
--- nsapolicycoreutils/po/policycoreutils.pot 2003-09-25 10:50:46.000000000 -0400
+++ policycoreutils-1.30.6/po/policycoreutils.pot 2006-05-05 14:40:32.000000000 -0400
@@ -7,7 +7,8 @@
msgid ""
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
-"POT-Creation-Date: 2003-08-05 16:37-0400\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2006-05-02 20:34-0400\n"
"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
"Language-Team: LANGUAGE <LL@li.org>\n"
@@ -15,332 +16,911 @@
"Content-Type: text/plain; charset=CHARSET\n"
"Content-Transfer-Encoding: 8bit\n"
-#: load_policy/load_policy.c:29
+#: ../load_policy/load_policy.c:22
#, c-format
-msgid "usage: %s policyfile\n"
+msgid "usage: %s [-bq]\n"
msgstr ""
-#: load_policy/load_policy.c:35
+#: ../load_policy/load_policy.c:62
#, c-format
-msgid "Can't open '%s': %s\n"
+msgid "%s: Can't load policy: %s\n"
msgstr ""
-#: load_policy/load_policy.c:41
+#: ../newrole/newrole.c:97
#, c-format
-msgid "Can't stat '%s': %s\n"
+msgid "Out of memory!\n"
msgstr ""
-#: load_policy/load_policy.c:48
+#: ../newrole/newrole.c:201 ../run_init/run_init.c:126
#, c-format
-msgid "Can't map '%s': %s\n"
+msgid "failed to initialize PAM\n"
msgstr ""
-#: load_policy/load_policy.c:55
+#: ../newrole/newrole.c:212
#, c-format
-msgid "%s: security_load_policy failed\n"
+msgid "failed to set PAM_TTY\n"
msgstr ""
-#: newrole/newrole.c:84
-msgid "Out of memory!\n"
+#: ../newrole/newrole.c:250 ../run_init/run_init.c:155
+msgid "Password:"
msgstr ""
-#: newrole/newrole.c:142 run_init/run_init.c:118
-msgid "failed to initialize PAM\n"
+#: ../newrole/newrole.c:282 ../run_init/run_init.c:187
+#, c-format
+msgid "Cannot find your entry in the shadow passwd file.\n"
msgstr ""
-#: newrole/newrole.c:172 run_init/run_init.c:147
-msgid "Password:"
+#: ../newrole/newrole.c:288 ../run_init/run_init.c:193
+#, c-format
+msgid "getpass cannot open /dev/tty\n"
msgstr ""
-#: newrole/newrole.c:204 run_init/run_init.c:179
-msgid "Cannot find your entry in the shadow passwd file.\n"
+#: ../newrole/newrole.c:354
+#, c-format
+msgid "Error initing capabilities, aborting.\n"
msgstr ""
-#: newrole/newrole.c:210 run_init/run_init.c:185
-msgid "getpass cannot open /dev/tty\n"
+#: ../newrole/newrole.c:367
+#, c-format
+msgid "Error dropping capabilities, aborting\n"
msgstr ""
-#: newrole/newrole.c:279
+#: ../newrole/newrole.c:374
+#, c-format
+msgid "Error changing uid, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:380
+#, c-format
+msgid "Error resetting KEEPCAPS, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:386
+#, c-format
+msgid "Error dropping SETUID capability, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:459
+#, c-format
msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
msgstr ""
-#: newrole/newrole.c:292
+#: ../newrole/newrole.c:464
+#, c-format
+msgid "Could not determine enforcing mode.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:481
+#, c-format
msgid "Error: multiple roles specified\n"
msgstr ""
-#: newrole/newrole.c:301
+#: ../newrole/newrole.c:490
+#, c-format
msgid "Error: multiple types specified\n"
msgstr ""
-#: newrole/newrole.c:325
+#: ../newrole/newrole.c:498
+#, c-format
+msgid "Sorry, -l may be used with SELinux MLS support.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:503
+#, c-format
+msgid "Error: multiple levels specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:527
+#, c-format
msgid "Couldn't get default type.\n"
msgstr ""
-#: newrole/newrole.c:347
+#: ../newrole/newrole.c:549
+#, c-format
msgid "failed to get old_context.\n"
msgstr ""
-#: newrole/newrole.c:365
+#: ../newrole/newrole.c:563
+#, c-format
+msgid "failed to get new context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:586
+#, c-format
msgid "cannot find your entry in the passwd file.\n"
msgstr ""
-#: newrole/newrole.c:374
+#: ../newrole/newrole.c:596
+#, c-format
+msgid "Error! Shell is not valid.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:603
+#, c-format
+msgid "Error! Could not retrieve tty information.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:607
#, c-format
msgid "Authenticating %s.\n"
msgstr ""
-#: newrole/newrole.c:383
+#: ../newrole/newrole.c:621
#, c-format
msgid "newrole: incorrect password for %s\n"
msgstr ""
-#: newrole/newrole.c:407
+#: ../newrole/newrole.c:645
#, c-format
msgid "failed to set new role %s\n"
msgstr ""
-#: newrole/newrole.c:419
+#: ../newrole/newrole.c:657
#, c-format
msgid "failed to set new type %s\n"
msgstr ""
-#: newrole/newrole.c:431
+#: ../newrole/newrole.c:670
+#, c-format
+msgid "failed to build new range with level %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:674
+#, c-format
+msgid "failed to set new range %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:688
+#, c-format
msgid "failed to convert new context to string\n"
msgstr ""
-#: newrole/newrole.c:441
+#: ../newrole/newrole.c:698
#, c-format
msgid "%s is not a valid context\n"
msgstr ""
-#: newrole/newrole.c:454
-msgid "Warning! Could not retrieve tty information.\n"
+#: ../newrole/newrole.c:711
+#, c-format
+msgid "Error! Could not open %s.\n"
msgstr ""
-#: newrole/newrole.c:460
+#: ../newrole/newrole.c:717
#, c-format
-msgid "Warning! Could not open %s.\n"
+msgid "%s! Could not get current context for %s, not relabeling tty.\n"
msgstr ""
-#: newrole/newrole.c:466
+#: ../newrole/newrole.c:728
#, c-format
-msgid "Warning! Could not get current context for %s, not relabeling.\n"
+msgid "%s! Could not get new context for %s, not relabeling tty.\n"
msgstr ""
-#: newrole/newrole.c:475
+#: ../newrole/newrole.c:740
#, c-format
-msgid "Warning! Could not get new context for %s, not relabeling.\n"
+msgid "%s! Could not set new context for %s\n"
msgstr ""
-#: newrole/newrole.c:484
+#: ../newrole/newrole.c:752
#, c-format
-msgid "Warning! Could not set new context for %s\n"
+msgid "newrole: failure forking: %s"
msgstr ""
-#: newrole/newrole.c:494
+#: ../newrole/newrole.c:754
#, c-format
-msgid "newrole: failure forking: %s"
+msgid "Warning! Could not restore context for %s\n"
msgstr ""
-#: newrole/newrole.c:510
+#: ../newrole/newrole.c:774
#, c-format
msgid "%s changed labels.\n"
msgstr ""
-#: newrole/newrole.c:534
+#: ../newrole/newrole.c:798
+#, c-format
msgid "Could not close descriptors.\n"
msgstr ""
-#: newrole/newrole.c:568 run_init/run_init.c:366
+#: ../newrole/newrole.c:832 ../run_init/run_init.c:390
#, c-format
msgid "Could not set exec context to %s.\n"
msgstr ""
-#. If we reach here, then we failed to exec the new shell.
-#: newrole/newrole.c:574
+#: ../newrole/newrole.c:842
+#, c-format
+msgid "Error connecting to audit system.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:847
+#, c-format
+msgid "Error allocating memory.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:853
+#, c-format
+msgid "Error sending audit message.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:864
msgid "failed to exec shell\n"
msgstr ""
-#. USAGE_STRING describes the command-line args of this program.
-#: run_init/run_init.c:59
+#: ../run_init/run_init.c:67
msgid ""
"USAGE: run_init <script> <args ...>\n"
" where: <script> is the name of the init script to run,\n"
" <args ...> are the arguments to that script."
msgstr ""
-#: run_init/run_init.c:245
+#: ../run_init/run_init.c:264
#, c-format
msgid "run_init: incorrect password for %s\n"
msgstr ""
-#: run_init/run_init.c:275
+#: ../run_init/run_init.c:295
#, c-format
msgid "Could not open file %s\n"
msgstr ""
-#: run_init/run_init.c:301
+#: ../run_init/run_init.c:322
#, c-format
msgid "No context in file %s\n"
msgstr ""
-#: run_init/run_init.c:321
+#: ../run_init/run_init.c:345
+#, c-format
msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
msgstr ""
-#: run_init/run_init.c:340
+#: ../run_init/run_init.c:364
+#, c-format
msgid "authentication failed.\n"
msgstr ""
-#: setfiles/setfiles.c:164 setfiles/setfiles.c:189 setfiles/setfiles.c:204
-#: setfiles/setfiles.c:213
-#, c-format
-msgid "%s: insufficient memory for file label entry for %s\n"
+#: ../scripts/chcat:70 ../scripts/chcat:140
+msgid "Requires at least one category"
msgstr ""
-#: setfiles/setfiles.c:178
+#: ../scripts/chcat:84 ../scripts/chcat:154
#, c-format
-msgid "%s: conflicting specifications for %s and %s, using %s.\n"
+msgid "Can not modify sensitivity levels using '+' on %s"
msgstr ""
-#: setfiles/setfiles.c:247
+#: ../scripts/chcat:88
#, c-format
-msgid ""
-"%s: hash table stats: %d elements, %d/%d buckets used, longest chain length "
-"%d\n"
+msgid "%s is already in %s"
msgstr ""
-#: setfiles/setfiles.c:279
+#: ../scripts/chcat:159 ../scripts/chcat:169
#, c-format
-msgid "%s: unable to stat file %s\n"
+msgid "%s is not in %s"
msgstr ""
-#: setfiles/setfiles.c:299
-#, c-format
-msgid "%s: unable to match %s against %s: %s\n"
+#: ../scripts/chcat:232 ../scripts/chcat:237
+msgid "Can not combine +/- with other types of categories"
msgstr ""
-#: setfiles/setfiles.c:347
-#, c-format
-msgid "ERROR: Multiple different specifications for %s (%s and %s).\n"
+#: ../scripts/chcat:282
+msgid "Can not have multiple sensitivities"
msgstr ""
-#: setfiles/setfiles.c:355
+#: ../scripts/chcat:288
#, c-format
-msgid "WARNING: Multiple same specifications for %s.\n"
+msgid "Usage %s CATEGORY File ..."
msgstr ""
-#: setfiles/setfiles.c:429
+#: ../scripts/chcat:289
#, c-format
-msgid "%s: unable to read directory %s\n"
+msgid "Usage %s -l CATEGORY user ..."
msgstr ""
-#: setfiles/setfiles.c:458
+#: ../scripts/chcat:290
#, c-format
-msgid "%s: %s matched by (%s,%s,%s)\n"
+msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
msgstr ""
-#: setfiles/setfiles.c:462
+#: ../scripts/chcat:291
#, c-format
-msgid "%s: %s matched by (%s,%s)\n"
+msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
msgstr ""
-#: setfiles/setfiles.c:476
+#: ../scripts/chcat:292
#, c-format
-msgid "%s: unable to obtain attribute for file %s\n"
+msgid "Usage %s -d File ..."
msgstr ""
-#: setfiles/setfiles.c:494
+#: ../scripts/chcat:293
#, c-format
-msgid "%s: relabeling %s from %s to %s\n"
+msgid "Usage %s -l -d user ..."
msgstr ""
-#: setfiles/setfiles.c:512
+#: ../scripts/chcat:294
#, c-format
-msgid "%s: unable to relabel %s to %s\n"
+msgid "Usage %s -L"
msgstr ""
-#: setfiles/setfiles.c:560
+#: ../scripts/chcat:295
#, c-format
-msgid "usage: %s [-dnpqsvW] spec_file pathname...\n"
+msgid "Usage %s -L -l user"
msgstr ""
-#: setfiles/setfiles.c:569
-#, c-format
-msgid "usage: %s -s [-dnqvW] spec_file\n"
+#: ../scripts/chcat:296
+msgid "Use -- to end option list. For example"
msgstr ""
-#: setfiles/setfiles.c:575
-#, c-format
-msgid "usage: %s [-dnpqvW] spec_file pathname...\n"
+#: ../scripts/chcat:297
+msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
msgstr ""
-#: setfiles/setfiles.c:605
-#, c-format
-msgid "%s: no newline on line number %d (only read %s)\n"
+#: ../scripts/chcat:298
+msgid "chcat -l +CompanyConfidential juser"
msgstr ""
-#: setfiles/setfiles.c:622
-#, c-format
-msgid "%s: line number %d is missing fields (only read %s)\n"
+#: ../semanage/seobject.py:124
+msgid "translations not supported on non-MLS machines"
msgstr ""
-#: setfiles/setfiles.c:644
-#, c-format
-msgid "%s: insufficient memory for anchored regexp on line %d\n"
+#: ../semanage/seobject.py:131
+#, python-format
+msgid "Unable to open %s: translations not supported on non-MLS machines"
msgstr ""
-#: setfiles/setfiles.c:660
-#, c-format
-msgid "%s: unable to compile regular expression %s on line number %d: %s\n"
+#: ../semanage/seobject.py:171 ../semanage/seobject.py:185
+#, python-format
+msgid "Translations can not contain spaces '%s' "
msgstr ""
-#: setfiles/setfiles.c:675 setfiles/setfiles.c:704
-#, c-format
-msgid "%s: invalid type specifier %s on line number %d\n"
+#: ../semanage/seobject.py:174
+#, python-format
+msgid "Invalid Level '%s' "
msgstr ""
-#: setfiles/setfiles.c:716
-#, c-format
-msgid "%s: invalid context %s on line number %d\n"
+#: ../semanage/seobject.py:177
+#, python-format
+msgid "%s already defined in translations"
msgstr ""
-#: setfiles/setfiles.c:741
-#, c-format
-msgid "%s: read %d specifications\n"
+#: ../semanage/seobject.py:189
+#, python-format
+msgid "%s not defined in translations"
msgstr ""
-#: setfiles/setfiles.c:748
-#, c-format
-msgid "%s: insufficient memory for specifications\n"
+#: ../semanage/seobject.py:209
+msgid "SELinux policy is not managed or store cannot be accessed."
msgstr ""
-#: setfiles/setfiles.c:780
-#, c-format
-msgid "File \"%s\" not found.\n"
+#: ../semanage/seobject.py:214
+msgid "Cannot read policy store."
msgstr ""
-#: setfiles/setfiles.c:803
-#, c-format
-msgid "%s: labeling files under %s\n"
+#: ../semanage/seobject.py:219
+msgid "Could not establish semanage connection"
msgstr ""
-#: setfiles/setfiles.c:811
-#, c-format
-msgid "%s: error while labeling files under %s\n"
+#: ../semanage/seobject.py:238 ../semanage/seobject.py:296
+#: ../semanage/seobject.py:343 ../semanage/seobject.py:424
+#: ../semanage/seobject.py:493 ../semanage/seobject.py:549
+#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119
+#: ../semanage/seobject.py:1193 ../semanage/seobject.py:1227
+#, python-format
+msgid "Could not create a key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:242 ../semanage/seobject.py:300
+#: ../semanage/seobject.py:347 ../semanage/seobject.py:353
+#, python-format
+msgid "Could not check if login mapping for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:244
+#, python-format
+msgid "Login mapping for %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:248
+#, python-format
+msgid "Linux User %s does not exist"
+msgstr ""
+
+#: ../semanage/seobject.py:252
+#, python-format
+msgid "Could not create login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:256 ../semanage/seobject.py:438
+#, python-format
+msgid "Could not set name for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:261 ../semanage/seobject.py:448
+#, python-format
+msgid "Could not set MLS range for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:265
+#, python-format
+msgid "Could not set SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:269 ../semanage/seobject.py:359
+#: ../semanage/seobject.py:463 ../semanage/seobject.py:526
+#: ../semanage/seobject.py:565 ../semanage/seobject.py:692
+#: ../semanage/seobject.py:734 ../semanage/seobject.py:763
+#: ../semanage/seobject.py:890 ../semanage/seobject.py:931
+#: ../semanage/seobject.py:963 ../semanage/seobject.py:1060
+#: ../semanage/seobject.py:1103 ../semanage/seobject.py:1135
+#: ../semanage/seobject.py:1211 ../semanage/seobject.py:1243
+msgid "Could not start semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:273 ../semanage/seobject.py:277
+#, python-format
+msgid "Could not add login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:292
+msgid "Requires seuser or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:302 ../semanage/seobject.py:349
+#, python-format
+msgid "Login mapping for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:306
+#, python-format
+msgid "Could not query seuser for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:321
+msgid "Could not srart semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:325 ../semanage/seobject.py:329
+#, python-format
+msgid "Could not modify login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:355
+#, python-format
+msgid "Login mapping for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:364 ../semanage/seobject.py:368
+#, python-format
+msgid "Could not delete login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:382
+msgid "Could not list login mappings"
+msgstr ""
+
+#: ../semanage/seobject.py:428 ../semanage/seobject.py:497
+#: ../semanage/seobject.py:553 ../semanage/seobject.py:559
+#, python-format
+msgid "Could not check if SELinux user %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:430
+#, python-format
+msgid "SELinux user %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:434
+#, python-format
+msgid "Could not create SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:443
+#, python-format
+msgid "Could not add role %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:452
+#, python-format
+msgid "Could not set MLS level for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:456
+#, python-format
+msgid "Could not add prefix %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:459
+#, python-format
+msgid "Could not extract key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:467 ../semanage/seobject.py:471
+#, python-format
+msgid "Could not add SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:487
+msgid "Requires prefix, roles, level or range"
+msgstr ""
+
+#: ../semanage/seobject.py:489
+msgid "Requires prefix or roles"
+msgstr ""
+
+#: ../semanage/seobject.py:499 ../semanage/seobject.py:555
+#, python-format
+msgid "SELinux user %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:503
+#, python-format
+msgid "Could not query user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:530 ../semanage/seobject.py:534
+#, python-format
+msgid "Could not modify SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:561
+#, python-format
+msgid "SELinux user %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:569 ../semanage/seobject.py:573
+#, python-format
+msgid "Could not delete SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:585
+msgid "Could not list SELinux users"
+msgstr ""
+
+#: ../semanage/seobject.py:591
+#, python-format
+msgid "Could not list roles for user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:625
+msgid "Protocol udp or tcp is required"
+msgstr ""
+
+#: ../semanage/seobject.py:627
+msgid "Port is required"
+msgstr ""
+
+#: ../semanage/seobject.py:638
+#, python-format
+msgid "Could not create a key for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:649
+msgid "Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:655 ../semanage/seobject.py:717
+#: ../semanage/seobject.py:751 ../semanage/seobject.py:757
+#, python-format
+msgid "Could not check if port %s/%s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:657
+#, python-format
+msgid "Port %s/%s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:661
+#, python-format
+msgid "Could not create port for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:667
+#, python-format
+msgid "Could not create context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:671
+#, python-format
+msgid "Could not set user in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:675
+#, python-format
+msgid "Could not set role in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:679
+#, python-format
+msgid "Could not set type in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:684
+#, python-format
+msgid "Could not set mls fields in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:688
+#, python-format
+msgid "Could not set port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:696 ../semanage/seobject.py:700
+#, python-format
+msgid "Could not add port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:709 ../semanage/seobject.py:906
+msgid "Requires setype or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:711
+msgid "Requires setype"
+msgstr ""
+
+#: ../semanage/seobject.py:719 ../semanage/seobject.py:753
+#, python-format
+msgid "Port %s/%s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:723
+#, python-format
+msgid "Could not query port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:738 ../semanage/seobject.py:742
+#, python-format
+msgid "Could not modify port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:759
+#, python-format
+msgid "Port %s/%s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:767 ../semanage/seobject.py:771
+#, python-format
+msgid "Could not delete port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:779 ../semanage/seobject.py:798
+msgid "Could not list ports"
+msgstr ""
+
+#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014
+msgid "SELinux Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:846 ../semanage/seobject.py:910
+#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018
+#, python-format
+msgid "Could not create key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:850 ../semanage/seobject.py:914
+#: ../semanage/seobject.py:951 ../semanage/seobject.py:957
+#, python-format
+msgid "Could not check if interface %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:852
+#, python-format
+msgid "Interface %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:856
+#, python-format
+msgid "Could not create interface for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033
+#, python-format
+msgid "Could not create context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:865
+#, python-format
+msgid "Could not set user in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:869
+#, python-format
+msgid "Could not set role in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:873
+#, python-format
+msgid "Could not set type in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:878
+#, python-format
+msgid "Could not set mls fields in interface context for %s"
msgstr ""
-#: setfiles/setfiles.c:831
+#: ../semanage/seobject.py:882
+#, python-format
+msgid "Could not set interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:886
+#, python-format
+msgid "Could not set message context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:894 ../semanage/seobject.py:898
+#, python-format
+msgid "Could not add interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:916 ../semanage/seobject.py:953
+#, python-format
+msgid "Interface %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:920
+#, python-format
+msgid "Could not query interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:935 ../semanage/seobject.py:939
+#, python-format
+msgid "Could not modify interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:959
+#, python-format
+msgid "Interface %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:967 ../semanage/seobject.py:971
+#, python-format
+msgid "Could not delete interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:979
+msgid "Could not list interfaces"
+msgstr ""
+
+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084
+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129
+#, python-format
+msgid "Could not check if file context for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1024
+#, python-format
+msgid "File context for %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1028
+#, python-format
+msgid "Could not create file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1037
+#, python-format
+msgid "Could not set user in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1041
+#, python-format
+msgid "Could not set role in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1045
+#, python-format
+msgid "Could not set type in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1050
+#, python-format
+msgid "Could not set mls fields in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1056
+#, python-format
+msgid "Could not set file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068
+#, python-format
+msgid "Could not add file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1076
+msgid "Requires setype, serange or seuser"
+msgstr ""
+
+#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125
+#, python-format
+msgid "File context for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1090
+#, python-format
+msgid "Could not query file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111
+#, python-format
+msgid "Could not modify file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1131
+#, python-format
+msgid "File context for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143
+#, python-format
+msgid "Could not delete file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1151
+msgid "Could not list file contexts"
+msgstr ""
+
+#: ../semanage/seobject.py:1189
+msgid "Requires value"
+msgstr ""
+
+#: ../semanage/seobject.py:1197 ../semanage/seobject.py:1231
+#: ../semanage/seobject.py:1237
+#, python-format
+msgid "Could not check if boolean %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1199 ../semanage/seobject.py:1233
+#, python-format
+msgid "Boolean %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1203
+#, python-format
+msgid "Could not query file context %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1215 ../semanage/seobject.py:1219
+#, python-format
+msgid "Could not modify boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1239
+#, python-format
+msgid "Boolean %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1251
+#, python-format
+msgid "Could not delete boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1259
+msgid "Could not list booleans"
+msgstr ""
+
+#: ../audit2allow/audit2allow:179
#, c-format
-msgid "%s: Warning! No matches for (%s, %s, %s)\n"
+msgid "Generating type enforcment file: %s.te"
+msgstr ""
+
+#: ../audit2allow/audit2allow:184
+msgid "Compiling policy"
msgstr ""
-#: setfiles/setfiles.c:836
+#: ../audit2allow/audit2allow:195
+msgid ""
+"\n"
+"******************** IMPORTANT ***********************\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:196
#, c-format
-msgid "%s: Warning! No matches for (%s, %s)\n"
+msgid ""
+"In order to load this newly created policy package into the kernel,\n"
+"you are required to execute \n"
+"\n"
+"semodule -i %s.pp\n"
+"\n"
msgstr ""
-#: setfiles/setfiles.c:844
+#: ../audit2allow/audit2allow:203
#, c-format
-msgid "%s: Done.\n"
+msgid "Options Error: %s "
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/POTFILES policycoreutils-1.30.6/po/POTFILES
--- nsapolicycoreutils/po/POTFILES 2003-09-25 10:50:46.000000000 -0400
+++ policycoreutils-1.30.6/po/POTFILES 2006-05-05 14:40:32.000000000 -0400
@@ -1,5 +1,10 @@
../load_policy/load_policy.c \
../newrole/newrole.c \
../run_init/run_init.c \
- ../setfiles/setfiles.c
-
+ ../setfiles/setfiles.c \
+ ../scripts/genhomedircon \
+ ../scripts/chcat \
+ ../semanage/semanage \
+ ../semanage/seobject.py \
+ ../audit2allow/audit2allow \
+ ../audit2allow/avc.py
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/POTFILES.in policycoreutils-1.30.6/po/POTFILES.in
--- nsapolicycoreutils/po/POTFILES.in 2003-09-25 10:50:46.000000000 -0400
+++ policycoreutils-1.30.6/po/POTFILES.in 2006-05-05 14:40:32.000000000 -0400
@@ -2,4 +2,10 @@
newrole/newrole.c
run_init/run_init.c
setfiles/setfiles.c
+scripts/genhomedircon
+scripts/chcat
+semanage/semanage
+semanage/seobject.py
+audit2allow/audit2allow
+audit2allow/avc.py
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreutils-1.30.6/po/pt_BR.po
--- nsapolicycoreutils/po/pt_BR.po 2003-09-25 10:50:46.000000000 -0400
+++ policycoreutils-1.30.6/po/pt_BR.po 2006-05-05 14:40:32.000000000 -0400
@@ -1,329 +1,908 @@
-#: load_policy/load_policy.c:29
+#: ../load_policy/load_policy.c:22
#, c-format
-msgid "usage: %s policyfile\n"
+msgid "usage: %s [-bq]\n"
msgstr ""
-#: load_policy/load_policy.c:35
+#: ../load_policy/load_policy.c:62
#, c-format
-msgid "Can't open '%s': %s\n"
+msgid "%s: Can't load policy: %s\n"
msgstr ""
-#: load_policy/load_policy.c:41
+#: ../newrole/newrole.c:97
#, c-format
-msgid "Can't stat '%s': %s\n"
+msgid "Out of memory!\n"
msgstr ""
-#: load_policy/load_policy.c:48
+#: ../newrole/newrole.c:201 ../run_init/run_init.c:126
#, c-format
-msgid "Can't map '%s': %s\n"
+msgid "failed to initialize PAM\n"
msgstr ""
-#: load_policy/load_policy.c:55
+#: ../newrole/newrole.c:212
#, c-format
-msgid "%s: security_load_policy failed\n"
+msgid "failed to set PAM_TTY\n"
msgstr ""
-#: newrole/newrole.c:84
-msgid "Out of memory!\n"
+#: ../newrole/newrole.c:250 ../run_init/run_init.c:155
+msgid "Password:"
msgstr ""
-#: newrole/newrole.c:142 run_init/run_init.c:118
-msgid "failed to initialize PAM\n"
+#: ../newrole/newrole.c:282 ../run_init/run_init.c:187
+#, c-format
+msgid "Cannot find your entry in the shadow passwd file.\n"
msgstr ""
-#: newrole/newrole.c:172 run_init/run_init.c:147
-msgid "Password:"
+#: ../newrole/newrole.c:288 ../run_init/run_init.c:193
+#, c-format
+msgid "getpass cannot open /dev/tty\n"
msgstr ""
-#: newrole/newrole.c:204 run_init/run_init.c:179
-msgid "Cannot find your entry in the shadow passwd file.\n"
+#: ../newrole/newrole.c:354
+#, c-format
+msgid "Error initing capabilities, aborting.\n"
msgstr ""
-#: newrole/newrole.c:210 run_init/run_init.c:185
-msgid "getpass cannot open /dev/tty\n"
+#: ../newrole/newrole.c:367
+#, c-format
+msgid "Error dropping capabilities, aborting\n"
msgstr ""
-#: newrole/newrole.c:279
+#: ../newrole/newrole.c:374
+#, c-format
+msgid "Error changing uid, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:380
+#, c-format
+msgid "Error resetting KEEPCAPS, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:386
+#, c-format
+msgid "Error dropping SETUID capability, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:459
+#, c-format
msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
msgstr ""
-#: newrole/newrole.c:292
+#: ../newrole/newrole.c:464
+#, c-format
+msgid "Could not determine enforcing mode.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:481
+#, c-format
msgid "Error: multiple roles specified\n"
msgstr ""
-#: newrole/newrole.c:301
+#: ../newrole/newrole.c:490
+#, c-format
msgid "Error: multiple types specified\n"
msgstr ""
-#: newrole/newrole.c:325
+#: ../newrole/newrole.c:498
+#, c-format
+msgid "Sorry, -l may be used with SELinux MLS support.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:503
+#, c-format
+msgid "Error: multiple levels specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:527
+#, c-format
msgid "Couldn't get default type.\n"
msgstr ""
-#: newrole/newrole.c:347
+#: ../newrole/newrole.c:549
+#, c-format
msgid "failed to get old_context.\n"
msgstr ""
-#: newrole/newrole.c:365
+#: ../newrole/newrole.c:563
+#, c-format
+msgid "failed to get new context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:586
+#, c-format
msgid "cannot find your entry in the passwd file.\n"
msgstr ""
-#: newrole/newrole.c:374
+#: ../newrole/newrole.c:596
+#, c-format
+msgid "Error! Shell is not valid.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:603
+#, c-format
+msgid "Error! Could not retrieve tty information.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:607
#, c-format
msgid "Authenticating %s.\n"
msgstr ""
-#: newrole/newrole.c:383
+#: ../newrole/newrole.c:621
#, c-format
msgid "newrole: incorrect password for %s\n"
msgstr ""
-#: newrole/newrole.c:407
+#: ../newrole/newrole.c:645
#, c-format
msgid "failed to set new role %s\n"
msgstr ""
-#: newrole/newrole.c:419
+#: ../newrole/newrole.c:657
#, c-format
msgid "failed to set new type %s\n"
msgstr ""
-#: newrole/newrole.c:431
+#: ../newrole/newrole.c:670
+#, c-format
+msgid "failed to build new range with level %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:674
+#, c-format
+msgid "failed to set new range %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:688
+#, c-format
msgid "failed to convert new context to string\n"
msgstr ""
-#: newrole/newrole.c:441
+#: ../newrole/newrole.c:698
#, c-format
msgid "%s is not a valid context\n"
msgstr ""
-#: newrole/newrole.c:454
-msgid "Warning! Could not retrieve tty information.\n"
+#: ../newrole/newrole.c:711
+#, c-format
+msgid "Error! Could not open %s.\n"
msgstr ""
-#: newrole/newrole.c:460
+#: ../newrole/newrole.c:717
#, c-format
-msgid "Warning! Could not open %s.\n"
+msgid "%s! Could not get current context for %s, not relabeling tty.\n"
msgstr ""
-#: newrole/newrole.c:466
+#: ../newrole/newrole.c:728
#, c-format
-msgid "Warning! Could not get current context for %s, not relabeling.\n"
+msgid "%s! Could not get new context for %s, not relabeling tty.\n"
msgstr ""
-#: newrole/newrole.c:475
+#: ../newrole/newrole.c:740
#, c-format
-msgid "Warning! Could not get new context for %s, not relabeling.\n"
+msgid "%s! Could not set new context for %s\n"
msgstr ""
-#: newrole/newrole.c:484
+#: ../newrole/newrole.c:752
#, c-format
-msgid "Warning! Could not set new context for %s\n"
+msgid "newrole: failure forking: %s"
msgstr ""
-#: newrole/newrole.c:494
+#: ../newrole/newrole.c:754
#, c-format
-msgid "newrole: failure forking: %s"
+msgid "Warning! Could not restore context for %s\n"
msgstr ""
-#: newrole/newrole.c:510
+#: ../newrole/newrole.c:774
#, c-format
msgid "%s changed labels.\n"
msgstr ""
-#: newrole/newrole.c:534
+#: ../newrole/newrole.c:798
+#, c-format
msgid "Could not close descriptors.\n"
msgstr ""
-#: newrole/newrole.c:568 run_init/run_init.c:366
+#: ../newrole/newrole.c:832 ../run_init/run_init.c:390
#, c-format
msgid "Could not set exec context to %s.\n"
msgstr ""
-#. If we reach here, then we failed to exec the new shell.
-#: newrole/newrole.c:574
+#: ../newrole/newrole.c:842
+#, c-format
+msgid "Error connecting to audit system.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:847
+#, c-format
+msgid "Error allocating memory.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:853
+#, c-format
+msgid "Error sending audit message.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:864
msgid "failed to exec shell\n"
msgstr ""
-#. USAGE_STRING describes the command-line args of this program.
-#: run_init/run_init.c:59
+#: ../run_init/run_init.c:67
msgid ""
"USAGE: run_init <script> <args ...>\n"
" where: <script> is the name of the init script to run,\n"
" <args ...> are the arguments to that script."
msgstr ""
-#: run_init/run_init.c:245
+#: ../run_init/run_init.c:264
#, c-format
msgid "run_init: incorrect password for %s\n"
msgstr ""
-#: run_init/run_init.c:275
+#: ../run_init/run_init.c:295
#, c-format
msgid "Could not open file %s\n"
msgstr ""
-#: run_init/run_init.c:301
+#: ../run_init/run_init.c:322
#, c-format
msgid "No context in file %s\n"
msgstr ""
-#: run_init/run_init.c:321
+#: ../run_init/run_init.c:345
+#, c-format
msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
msgstr ""
-#: run_init/run_init.c:340
+#: ../run_init/run_init.c:364
+#, c-format
msgid "authentication failed.\n"
msgstr ""
-#: setfiles/setfiles.c:164 setfiles/setfiles.c:189 setfiles/setfiles.c:204
-#: setfiles/setfiles.c:213
-#, c-format
-msgid "%s: insufficient memory for file label entry for %s\n"
+#: ../scripts/chcat:70 ../scripts/chcat:140
+msgid "Requires at least one category"
msgstr ""
-#: setfiles/setfiles.c:178
+#: ../scripts/chcat:84 ../scripts/chcat:154
#, c-format
-msgid "%s: conflicting specifications for %s and %s, using %s.\n"
+msgid "Can not modify sensitivity levels using '+' on %s"
msgstr ""
-#: setfiles/setfiles.c:247
+#: ../scripts/chcat:88
#, c-format
-msgid ""
-"%s: hash table stats: %d elements, %d/%d buckets used, longest chain length "
-"%d\n"
+msgid "%s is already in %s"
msgstr ""
-#: setfiles/setfiles.c:279
+#: ../scripts/chcat:159 ../scripts/chcat:169
#, c-format
-msgid "%s: unable to stat file %s\n"
+msgid "%s is not in %s"
msgstr ""
-#: setfiles/setfiles.c:299
-#, c-format
-msgid "%s: unable to match %s against %s: %s\n"
+#: ../scripts/chcat:232 ../scripts/chcat:237
+msgid "Can not combine +/- with other types of categories"
msgstr ""
-#: setfiles/setfiles.c:347
-#, c-format
-msgid "ERROR: Multiple different specifications for %s (%s and %s).\n"
+#: ../scripts/chcat:282
+msgid "Can not have multiple sensitivities"
msgstr ""
-#: setfiles/setfiles.c:355
+#: ../scripts/chcat:288
#, c-format
-msgid "WARNING: Multiple same specifications for %s.\n"
+msgid "Usage %s CATEGORY File ..."
msgstr ""
-#: setfiles/setfiles.c:429
+#: ../scripts/chcat:289
#, c-format
-msgid "%s: unable to read directory %s\n"
+msgid "Usage %s -l CATEGORY user ..."
msgstr ""
-#: setfiles/setfiles.c:458
+#: ../scripts/chcat:290
#, c-format
-msgid "%s: %s matched by (%s,%s,%s)\n"
+msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
msgstr ""
-#: setfiles/setfiles.c:462
+#: ../scripts/chcat:291
#, c-format
-msgid "%s: %s matched by (%s,%s)\n"
+msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
msgstr ""
-#: setfiles/setfiles.c:476
+#: ../scripts/chcat:292
#, c-format
-msgid "%s: unable to obtain attribute for file %s\n"
+msgid "Usage %s -d File ..."
msgstr ""
-#: setfiles/setfiles.c:494
+#: ../scripts/chcat:293
#, c-format
-msgid "%s: relabeling %s from %s to %s\n"
+msgid "Usage %s -l -d user ..."
msgstr ""
-#: setfiles/setfiles.c:512
+#: ../scripts/chcat:294
#, c-format
-msgid "%s: unable to relabel %s to %s\n"
+msgid "Usage %s -L"
msgstr ""
-#: setfiles/setfiles.c:560
+#: ../scripts/chcat:295
#, c-format
-msgid "usage: %s [-dnpqsvW] spec_file pathname...\n"
+msgid "Usage %s -L -l user"
msgstr ""
-#: setfiles/setfiles.c:569
-#, c-format
-msgid "usage: %s -s [-dnqvW] spec_file\n"
+#: ../scripts/chcat:296
+msgid "Use -- to end option list. For example"
msgstr ""
-#: setfiles/setfiles.c:575
-#, c-format
-msgid "usage: %s [-dnpqvW] spec_file pathname...\n"
+#: ../scripts/chcat:297
+msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
msgstr ""
-#: setfiles/setfiles.c:605
-#, c-format
-msgid "%s: no newline on line number %d (only read %s)\n"
+#: ../scripts/chcat:298
+msgid "chcat -l +CompanyConfidential juser"
msgstr ""
-#: setfiles/setfiles.c:622
-#, c-format
-msgid "%s: line number %d is missing fields (only read %s)\n"
+#: ../semanage/seobject.py:124
+msgid "translations not supported on non-MLS machines"
msgstr ""
-#: setfiles/setfiles.c:644
-#, c-format
-msgid "%s: insufficient memory for anchored regexp on line %d\n"
+#: ../semanage/seobject.py:131
+#, python-format
+msgid "Unable to open %s: translations not supported on non-MLS machines"
msgstr ""
-#: setfiles/setfiles.c:660
-#, c-format
-msgid "%s: unable to compile regular expression %s on line number %d: %s\n"
+#: ../semanage/seobject.py:171 ../semanage/seobject.py:185
+#, python-format
+msgid "Translations can not contain spaces '%s' "
msgstr ""
-#: setfiles/setfiles.c:675 setfiles/setfiles.c:704
-#, c-format
-msgid "%s: invalid type specifier %s on line number %d\n"
+#: ../semanage/seobject.py:174
+#, python-format
+msgid "Invalid Level '%s' "
msgstr ""
-#: setfiles/setfiles.c:716
-#, c-format
-msgid "%s: invalid context %s on line number %d\n"
+#: ../semanage/seobject.py:177
+#, python-format
+msgid "%s already defined in translations"
msgstr ""
-#: setfiles/setfiles.c:741
-#, c-format
-msgid "%s: read %d specifications\n"
+#: ../semanage/seobject.py:189
+#, python-format
+msgid "%s not defined in translations"
msgstr ""
-#: setfiles/setfiles.c:748
-#, c-format
-msgid "%s: insufficient memory for specifications\n"
+#: ../semanage/seobject.py:209
+msgid "SELinux policy is not managed or store cannot be accessed."
msgstr ""
-#: setfiles/setfiles.c:780
-#, c-format
-msgid "File \"%s\" not found.\n"
+#: ../semanage/seobject.py:214
+msgid "Cannot read policy store."
msgstr ""
-#: setfiles/setfiles.c:803
-#, c-format
-msgid "%s: labeling files under %s\n"
+#: ../semanage/seobject.py:219
+msgid "Could not establish semanage connection"
msgstr ""
-#: setfiles/setfiles.c:811
-#, c-format
-msgid "%s: error while labeling files under %s\n"
+#: ../semanage/seobject.py:238 ../semanage/seobject.py:296
+#: ../semanage/seobject.py:343 ../semanage/seobject.py:424
+#: ../semanage/seobject.py:493 ../semanage/seobject.py:549
+#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119
+#: ../semanage/seobject.py:1193 ../semanage/seobject.py:1227
+#, python-format
+msgid "Could not create a key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:242 ../semanage/seobject.py:300
+#: ../semanage/seobject.py:347 ../semanage/seobject.py:353
+#, python-format
+msgid "Could not check if login mapping for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:244
+#, python-format
+msgid "Login mapping for %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:248
+#, python-format
+msgid "Linux User %s does not exist"
+msgstr ""
+
+#: ../semanage/seobject.py:252
+#, python-format
+msgid "Could not create login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:256 ../semanage/seobject.py:438
+#, python-format
+msgid "Could not set name for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:261 ../semanage/seobject.py:448
+#, python-format
+msgid "Could not set MLS range for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:265
+#, python-format
+msgid "Could not set SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:269 ../semanage/seobject.py:359
+#: ../semanage/seobject.py:463 ../semanage/seobject.py:526
+#: ../semanage/seobject.py:565 ../semanage/seobject.py:692
+#: ../semanage/seobject.py:734 ../semanage/seobject.py:763
+#: ../semanage/seobject.py:890 ../semanage/seobject.py:931
+#: ../semanage/seobject.py:963 ../semanage/seobject.py:1060
+#: ../semanage/seobject.py:1103 ../semanage/seobject.py:1135
+#: ../semanage/seobject.py:1211 ../semanage/seobject.py:1243
+msgid "Could not start semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:273 ../semanage/seobject.py:277
+#, python-format
+msgid "Could not add login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:292
+msgid "Requires seuser or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:302 ../semanage/seobject.py:349
+#, python-format
+msgid "Login mapping for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:306
+#, python-format
+msgid "Could not query seuser for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:321
+msgid "Could not srart semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:325 ../semanage/seobject.py:329
+#, python-format
+msgid "Could not modify login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:355
+#, python-format
+msgid "Login mapping for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:364 ../semanage/seobject.py:368
+#, python-format
+msgid "Could not delete login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:382
+msgid "Could not list login mappings"
+msgstr ""
+
+#: ../semanage/seobject.py:428 ../semanage/seobject.py:497
+#: ../semanage/seobject.py:553 ../semanage/seobject.py:559
+#, python-format
+msgid "Could not check if SELinux user %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:430
+#, python-format
+msgid "SELinux user %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:434
+#, python-format
+msgid "Could not create SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:443
+#, python-format
+msgid "Could not add role %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:452
+#, python-format
+msgid "Could not set MLS level for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:456
+#, python-format
+msgid "Could not add prefix %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:459
+#, python-format
+msgid "Could not extract key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:467 ../semanage/seobject.py:471
+#, python-format
+msgid "Could not add SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:487
+msgid "Requires prefix, roles, level or range"
+msgstr ""
+
+#: ../semanage/seobject.py:489
+msgid "Requires prefix or roles"
+msgstr ""
+
+#: ../semanage/seobject.py:499 ../semanage/seobject.py:555
+#, python-format
+msgid "SELinux user %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:503
+#, python-format
+msgid "Could not query user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:530 ../semanage/seobject.py:534
+#, python-format
+msgid "Could not modify SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:561
+#, python-format
+msgid "SELinux user %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:569 ../semanage/seobject.py:573
+#, python-format
+msgid "Could not delete SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:585
+msgid "Could not list SELinux users"
+msgstr ""
+
+#: ../semanage/seobject.py:591
+#, python-format
+msgid "Could not list roles for user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:625
+msgid "Protocol udp or tcp is required"
+msgstr ""
+
+#: ../semanage/seobject.py:627
+msgid "Port is required"
+msgstr ""
+
+#: ../semanage/seobject.py:638
+#, python-format
+msgid "Could not create a key for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:649
+msgid "Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:655 ../semanage/seobject.py:717
+#: ../semanage/seobject.py:751 ../semanage/seobject.py:757
+#, python-format
+msgid "Could not check if port %s/%s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:657
+#, python-format
+msgid "Port %s/%s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:661
+#, python-format
+msgid "Could not create port for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:667
+#, python-format
+msgid "Could not create context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:671
+#, python-format
+msgid "Could not set user in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:675
+#, python-format
+msgid "Could not set role in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:679
+#, python-format
+msgid "Could not set type in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:684
+#, python-format
+msgid "Could not set mls fields in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:688
+#, python-format
+msgid "Could not set port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:696 ../semanage/seobject.py:700
+#, python-format
+msgid "Could not add port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:709 ../semanage/seobject.py:906
+msgid "Requires setype or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:711
+msgid "Requires setype"
+msgstr ""
+
+#: ../semanage/seobject.py:719 ../semanage/seobject.py:753
+#, python-format
+msgid "Port %s/%s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:723
+#, python-format
+msgid "Could not query port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:738 ../semanage/seobject.py:742
+#, python-format
+msgid "Could not modify port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:759
+#, python-format
+msgid "Port %s/%s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:767 ../semanage/seobject.py:771
+#, python-format
+msgid "Could not delete port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:779 ../semanage/seobject.py:798
+msgid "Could not list ports"
+msgstr ""
+
+#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014
+msgid "SELinux Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:846 ../semanage/seobject.py:910
+#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018
+#, python-format
+msgid "Could not create key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:850 ../semanage/seobject.py:914
+#: ../semanage/seobject.py:951 ../semanage/seobject.py:957
+#, python-format
+msgid "Could not check if interface %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:852
+#, python-format
+msgid "Interface %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:856
+#, python-format
+msgid "Could not create interface for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033
+#, python-format
+msgid "Could not create context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:865
+#, python-format
+msgid "Could not set user in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:869
+#, python-format
+msgid "Could not set role in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:873
+#, python-format
+msgid "Could not set type in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:878
+#, python-format
+msgid "Could not set mls fields in interface context for %s"
msgstr ""
-#: setfiles/setfiles.c:831
+#: ../semanage/seobject.py:882
+#, python-format
+msgid "Could not set interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:886
+#, python-format
+msgid "Could not set message context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:894 ../semanage/seobject.py:898
+#, python-format
+msgid "Could not add interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:916 ../semanage/seobject.py:953
+#, python-format
+msgid "Interface %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:920
+#, python-format
+msgid "Could not query interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:935 ../semanage/seobject.py:939
+#, python-format
+msgid "Could not modify interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:959
+#, python-format
+msgid "Interface %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:967 ../semanage/seobject.py:971
+#, python-format
+msgid "Could not delete interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:979
+msgid "Could not list interfaces"
+msgstr ""
+
+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084
+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129
+#, python-format
+msgid "Could not check if file context for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1024
+#, python-format
+msgid "File context for %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1028
+#, python-format
+msgid "Could not create file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1037
+#, python-format
+msgid "Could not set user in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1041
+#, python-format
+msgid "Could not set role in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1045
+#, python-format
+msgid "Could not set type in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1050
+#, python-format
+msgid "Could not set mls fields in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1056
+#, python-format
+msgid "Could not set file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068
+#, python-format
+msgid "Could not add file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1076
+msgid "Requires setype, serange or seuser"
+msgstr ""
+
+#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125
+#, python-format
+msgid "File context for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1090
+#, python-format
+msgid "Could not query file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111
+#, python-format
+msgid "Could not modify file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1131
+#, python-format
+msgid "File context for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143
+#, python-format
+msgid "Could not delete file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1151
+msgid "Could not list file contexts"
+msgstr ""
+
+#: ../semanage/seobject.py:1189
+msgid "Requires value"
+msgstr ""
+
+#: ../semanage/seobject.py:1197 ../semanage/seobject.py:1231
+#: ../semanage/seobject.py:1237
+#, python-format
+msgid "Could not check if boolean %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1199 ../semanage/seobject.py:1233
+#, python-format
+msgid "Boolean %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1203
+#, python-format
+msgid "Could not query file context %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1215 ../semanage/seobject.py:1219
+#, python-format
+msgid "Could not modify boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1239
+#, python-format
+msgid "Boolean %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1251
+#, python-format
+msgid "Could not delete boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1259
+msgid "Could not list booleans"
+msgstr ""
+
+#: ../audit2allow/audit2allow:179
#, c-format
-msgid "%s: Warning! No matches for (%s, %s, %s)\n"
+msgid "Generating type enforcment file: %s.te"
+msgstr ""
+
+#: ../audit2allow/audit2allow:184
+msgid "Compiling policy"
msgstr ""
-#: setfiles/setfiles.c:836
+#: ../audit2allow/audit2allow:195
+msgid ""
+"\n"
+"******************** IMPORTANT ***********************\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:196
#, c-format
-msgid "%s: Warning! No matches for (%s, %s)\n"
+msgid ""
+"In order to load this newly created policy package into the kernel,\n"
+"you are required to execute \n"
+"\n"
+"semodule -i %s.pp\n"
+"\n"
msgstr ""
-#: setfiles/setfiles.c:844
+#: ../audit2allow/audit2allow:203
#, c-format
-msgid "%s: Done.\n"
+msgid "Options Error: %s "
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils-1.30.6/po/pt.po
--- nsapolicycoreutils/po/pt.po 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.30.6/po/pt.po 2006-05-05 14:40:32.000000000 -0400
@@ -0,0 +1,932 @@
+msgid ""
+msgstr ""
+"Project-Id-Version: policycoreutils\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2006-05-02 20:34-0400\n"
+"PO-Revision-Date: 2006-05-05 15:42+0100\n"
+"Last-Translator: José Nuno Coelho Pires <jncp@netcabo.pt>\n"
+"Language-Team: pt <kde-i18n-pt@kde.org>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=utf-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+"X-POFile-SpellExtra: SETUID tty ze odt tcp ConfidencialEmpresa getpass PAM\n"
+"X-POFile-SpellExtra: TTY serange PAMTTY SELinux semodule chcat init\n"
+"X-POFile-SpellExtra: newrole setype udp runinit passwd pp semanage\n"
+"X-POFile-SpellExtra: KEEPCAPS bq shadow UID MLS seuser dev\n"
+
+#: ../load_policy/load_policy.c:22
+#, c-format
+msgid "usage: %s [-bq]\n"
+msgstr "utilização: %s [-bq]\n"
+
+#: ../load_policy/load_policy.c:62
+#, c-format
+msgid "%s: Can't load policy: %s\n"
+msgstr "%s: Não é possível carregar a política: %s\n"
+
+#: ../newrole/newrole.c:97
+#, c-format
+msgid "Out of memory!\n"
+msgstr "Sem memória!\n"
+
+#: ../newrole/newrole.c:201 ../run_init/run_init.c:126
+#, c-format
+msgid "failed to initialize PAM\n"
+msgstr "não foi possível inicializar o PAM\n"
+
+#: ../newrole/newrole.c:212
+#, c-format
+msgid "failed to set PAM_TTY\n"
+msgstr "não foi possível definir o PAM_TTY\n"
+
+#: ../newrole/newrole.c:250 ../run_init/run_init.c:155
+msgid "Password:"
+msgstr "Senha:"
+
+#: ../newrole/newrole.c:282 ../run_init/run_init.c:187
+#, c-format
+msgid "Cannot find your entry in the shadow passwd file.\n"
+msgstr "O seu item não foi encontrado no ficheiro de senhas 'shadow'.\n"
+
+#: ../newrole/newrole.c:288 ../run_init/run_init.c:193
+#, c-format
+msgid "getpass cannot open /dev/tty\n"
+msgstr "O 'getpass' não consegue aceder ao /dev/tty\n"
+
+#: ../newrole/newrole.c:354
+#, c-format
+msgid "Error initing capabilities, aborting.\n"
+msgstr "Erro ao iniciar as capacidades, a interromper.\n"
+
+#: ../newrole/newrole.c:367
+#, c-format
+msgid "Error dropping capabilities, aborting\n"
+msgstr "Erro ao remover as capacidades, a interromper\n"
+
+#: ../newrole/newrole.c:374
+#, c-format
+msgid "Error changing uid, aborting.\n"
+msgstr "Erro ao mudar de UID, a interromper.\n"
+
+#: ../newrole/newrole.c:380
+#, c-format
+msgid "Error resetting KEEPCAPS, aborting\n"
+msgstr "Erro ao reiniciar o KEEPCAPS, a interromper\n"
+
+#: ../newrole/newrole.c:386
+#, c-format
+msgid "Error dropping SETUID capability, aborting\n"
+msgstr "Erro ao remover a capacidade de SETUID, a interromper\n"
+
+#: ../newrole/newrole.c:459
+#, c-format
+msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
+msgstr "Desculpe, mas o 'newrole' só pode ser usado num 'kernel' com SELinux.\n"
+
+#: ../newrole/newrole.c:464
+#, c-format
+msgid "Could not determine enforcing mode.\n"
+msgstr "Não é possível determinar o modo de aplicação do SELinux.\n"
+
+#: ../newrole/newrole.c:481
+#, c-format
+msgid "Error: multiple roles specified\n"
+msgstr "Erro: foram definidos vários papéis\n"
+
+#: ../newrole/newrole.c:490
+#, c-format
+msgid "Error: multiple types specified\n"
+msgstr "Erro : foram definidos vários tipos\n"
+
+#: ../newrole/newrole.c:498
+#, c-format
+msgid "Sorry, -l may be used with SELinux MLS support.\n"
+msgstr "Desculpe, mas o -l só pode ser usado com o suporte para MLS do SELinux.\n"
+
+#: ../newrole/newrole.c:503
+#, c-format
+msgid "Error: multiple levels specified\n"
+msgstr "Erro: foram definidos vários níveis\n"
+
+#: ../newrole/newrole.c:527
+#, c-format
+msgid "Couldn't get default type.\n"
+msgstr "Não foi possível obter o tipo predefinido.\n"
+
+#: ../newrole/newrole.c:549
+#, c-format
+msgid "failed to get old_context.\n"
+msgstr "não foi possível obter o contexto antigo.\n"
+
+#: ../newrole/newrole.c:563
+#, c-format
+msgid "failed to get new context.\n"
+msgstr "não foi possível obter o novo contexto.\n"
+
+#: ../newrole/newrole.c:586
+#, c-format
+msgid "cannot find your entry in the passwd file.\n"
+msgstr "não foi possível encontrar o seu item no ficheiro 'passwd'.\n"
+
+#: ../newrole/newrole.c:596
+#, c-format
+msgid "Error! Shell is not valid.\n"
+msgstr "Erro! A linha de comandos não é válida.\n"
+
+#: ../newrole/newrole.c:603
+#, c-format
+msgid "Error! Could not retrieve tty information.\n"
+msgstr "Erro! Não foi possível obter a informação do TTY.\n"
+
+#: ../newrole/newrole.c:607
+#, c-format
+msgid "Authenticating %s.\n"
+msgstr "A autenticar o %s.\n"
+
+#: ../newrole/newrole.c:621
+#, c-format
+msgid "newrole: incorrect password for %s\n"
+msgstr "newrole: a senha do %s é incorrecta\n"
+
+#: ../newrole/newrole.c:645
+#, c-format
+msgid "failed to set new role %s\n"
+msgstr "não foi possível definir o novo papel %s\n"
+
+#: ../newrole/newrole.c:657
+#, c-format
+msgid "failed to set new type %s\n"
+msgstr "não foi possível definir o novo tipo %s\n"
+
+#: ../newrole/newrole.c:670
+#, c-format
+msgid "failed to build new range with level %s\n"
+msgstr "não foi possível criar um novo intervalo com o nível %s\n"
+
+#: ../newrole/newrole.c:674
+#, c-format
+msgid "failed to set new range %s\n"
+msgstr "não foi possível definir o novo intervalo %s\n"
+
+#: ../newrole/newrole.c:688
+#, c-format
+msgid "failed to convert new context to string\n"
+msgstr "não foi possível converter o novo contexto para texto\n"
+
+#: ../newrole/newrole.c:698
+#, c-format
+msgid "%s is not a valid context\n"
+msgstr "o %s não é um contexto válido\n"
+
+#: ../newrole/newrole.c:711
+#, c-format
+msgid "Error! Could not open %s.\n"
+msgstr "Erro! Não foi possível aceder ao %s.\n"
+
+#: ../newrole/newrole.c:717
+#, c-format
+msgid "%s! Could not get current context for %s, not relabeling tty.\n"
+msgstr "%s! Não foi possível obter o contexto actual do %s; o TTY não mudará de etiqueta.\n"
+
+#: ../newrole/newrole.c:728
+#, c-format
+msgid "%s! Could not get new context for %s, not relabeling tty.\n"
+msgstr "%s! Não foi possível obter o novo contexto do %s; o TTY não mudará de etiqueta.\n"
+
+#: ../newrole/newrole.c:740
+#, c-format
+msgid "%s! Could not set new context for %s\n"
+msgstr "%s! Não foi possível definir o novo contexto do %s\n"
+
+#: ../newrole/newrole.c:752
+#, c-format
+msgid "newrole: failure forking: %s"
+msgstr "newrole: não foi possível criar um sub-processo: %s"
+
+#: ../newrole/newrole.c:754
+#, c-format
+msgid "Warning! Could not restore context for %s\n"
+msgstr "Atenção! Não foi possível repor o contexto do %s\n"
+
+#: ../newrole/newrole.c:774
+#, c-format
+msgid "%s changed labels.\n"
+msgstr "O %s mudou de etiquetas.\n"
+
+#: ../newrole/newrole.c:798
+#, c-format
+msgid "Could not close descriptors.\n"
+msgstr "Não foi possível fechar os descritores.\n"
+
+#: ../newrole/newrole.c:832 ../run_init/run_init.c:390
+#, c-format
+msgid "Could not set exec context to %s.\n"
+msgstr "Não foi possível mudar o contexto de execução para %s.\n"
+
+#: ../newrole/newrole.c:842
+#, c-format
+msgid "Error connecting to audit system.\n"
+msgstr "Erro ao ligar-se ao sistema de auditoria.\n"
+
+#: ../newrole/newrole.c:847
+#, c-format
+msgid "Error allocating memory.\n"
+msgstr "Erro ao reservar memória.\n"
+
+#: ../newrole/newrole.c:853
+#, c-format
+msgid "Error sending audit message.\n"
+msgstr "Erro ao enviar a mensagem de auditoria.\n"
+
+#: ../newrole/newrole.c:864
+msgid "failed to exec shell\n"
+msgstr "não foi possível executar a linha de comandos\n"
+
+#: ../run_init/run_init.c:67
+msgid ""
+"USAGE: run_init <script> <args ...>\n"
+" where: <script> is the name of the init script to run,\n"
+" <args ...> are the arguments to that script."
+msgstr ""
+"UTILIZAÇÃO: run_init <programa> <argumentos...>\n"
+" onde: <programa> é o nome do programa do 'init' a executar,\n"
+" <argumentos ...> são os argumentos desse programa."
+
+#: ../run_init/run_init.c:264
+#, c-format
+msgid "run_init: incorrect password for %s\n"
+msgstr "run_init: a senha do %s é incorrecta\n"
+
+#: ../run_init/run_init.c:295
+#, c-format
+msgid "Could not open file %s\n"
+msgstr "Não foi possível aceder ao ficheiro %s\n"
+
+#: ../run_init/run_init.c:322
+#, c-format
+msgid "No context in file %s\n"
+msgstr "Não existe qualquer contexto no ficheiro %s\n"
+
+#: ../run_init/run_init.c:345
+#, c-format
+msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
+msgstr "Desculpe, mas o 'run_init' só poderá ser usado num 'kernel' com SELinux.\n"
+
+#: ../run_init/run_init.c:364
+#, c-format
+msgid "authentication failed.\n"
+msgstr "a autenticação falhou.\n"
+
+#: ../scripts/chcat:70 ../scripts/chcat:140
+msgid "Requires at least one category"
+msgstr "É necessária pelo menos uma categoria"
+
+#: ../scripts/chcat:84 ../scripts/chcat:154
+#, c-format
+msgid "Can not modify sensitivity levels using '+' on %s"
+msgstr "Não é possível modificar os níveis de sensibilidade com o '+' no %s"
+
+#: ../scripts/chcat:88
+#, c-format
+msgid "%s is already in %s"
+msgstr "O %s já está em %s"
+
+#: ../scripts/chcat:159 ../scripts/chcat:169
+#, c-format
+msgid "%s is not in %s"
+msgstr "O %s não está em %s"
+
+#: ../scripts/chcat:232 ../scripts/chcat:237
+msgid "Can not combine +/- with other types of categories"
+msgstr "Não é possível combinar o +/- com outros tipos de categorias"
+
+#: ../scripts/chcat:282
+msgid "Can not have multiple sensitivities"
+msgstr "Não é possível ter várias sensibilidades"
+
+#: ../scripts/chcat:288
+#, c-format
+msgid "Usage %s CATEGORY File ..."
+msgstr "Utilização %s CATEGORIA Ficheiro ..."
+
+#: ../scripts/chcat:289
+#, c-format
+msgid "Usage %s -l CATEGORY user ..."
+msgstr "Utilização %s -l CATEGORIA utilizador ..."
+
+#: ../scripts/chcat:290
+#, c-format
+msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
+msgstr "Utilização %s [[+|-]CATEGORIA],...]q Ficheiro ..."
+
+#: ../scripts/chcat:291
+#, c-format
+msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
+msgstr "Utilização %s -l [[+|-]CATEGORIA],...]q utilizador ..."
+
+#: ../scripts/chcat:292
+#, c-format
+msgid "Usage %s -d File ..."
+msgstr "Utilização %s -d Ficheiro ..."
+
+#: ../scripts/chcat:293
+#, c-format
+msgid "Usage %s -l -d user ..."
+msgstr "Utilização %s -l -d utilizador ..."
+
+#: ../scripts/chcat:294
+#, c-format
+msgid "Usage %s -L"
+msgstr "Utilização %s -L"
+
+#: ../scripts/chcat:295
+#, c-format
+msgid "Usage %s -L -l user"
+msgstr "Utilização %s -L -l utilizador"
+
+#: ../scripts/chcat:296
+msgid "Use -- to end option list. For example"
+msgstr "Use o -- para terminar a lista de opções. Por exemplo"
+
+#: ../scripts/chcat:297
+msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
+msgstr "chcat -- -ConfidencialEmpresa /documentos/plano-negócio.odt"
+
+#: ../scripts/chcat:298
+msgid "chcat -l +CompanyConfidential juser"
+msgstr "chcat -l +ConfidencialEmpresa ze"
+
+#: ../semanage/seobject.py:124
+msgid "translations not supported on non-MLS machines"
+msgstr "as traduções não são suportadas em máquinas não-MLS"
+
+#: ../semanage/seobject.py:131
+#, python-format
+msgid "Unable to open %s: translations not supported on non-MLS machines"
+msgstr "Não é possível aceder ao %s: as traduções não são suportadas nas máquinas não-MLS"
+
+#: ../semanage/seobject.py:171 ../semanage/seobject.py:185
+#, python-format
+msgid "Translations can not contain spaces '%s' "
+msgstr "As traduções não poderão conter espaços '%s' "
+
+#: ../semanage/seobject.py:174
+#, python-format
+msgid "Invalid Level '%s' "
+msgstr "Nível '%s' Inválido "
+
+#: ../semanage/seobject.py:177
+#, python-format
+msgid "%s already defined in translations"
+msgstr "O %s já está definido nas traduções"
+
+#: ../semanage/seobject.py:189
+#, python-format
+msgid "%s not defined in translations"
+msgstr "O %s não está definido nas traduções"
+
+#: ../semanage/seobject.py:209
+msgid "SELinux policy is not managed or store cannot be accessed."
+msgstr "A política do SELinux não é gerida ou não é possível aceder ao armazém."
+
+#: ../semanage/seobject.py:214
+msgid "Cannot read policy store."
+msgstr "Não é possível ler o armazém de políticas."
+
+#: ../semanage/seobject.py:219
+msgid "Could not establish semanage connection"
+msgstr "Não é possível estabelecer uma ligação ao 'semanage'"
+
+#: ../semanage/seobject.py:238 ../semanage/seobject.py:296
+#: ../semanage/seobject.py:343 ../semanage/seobject.py:424
+#: ../semanage/seobject.py:493 ../semanage/seobject.py:549
+#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119
+#: ../semanage/seobject.py:1193 ../semanage/seobject.py:1227
+#, python-format
+msgid "Could not create a key for %s"
+msgstr "Não é possível criar uma chave para o %s"
+
+#: ../semanage/seobject.py:242 ../semanage/seobject.py:300
+#: ../semanage/seobject.py:347 ../semanage/seobject.py:353
+#, python-format
+msgid "Could not check if login mapping for %s is defined"
+msgstr "Não foi possível ver se o mapeamento de autenticação do %s está definido"
+
+#: ../semanage/seobject.py:244
+#, python-format
+msgid "Login mapping for %s is already defined"
+msgstr "O mapeamento de autenticação do %s já está definido"
+
+#: ../semanage/seobject.py:248
+#, python-format
+msgid "Linux User %s does not exist"
+msgstr "O utilizador de Linux %s não existe"
+
+#: ../semanage/seobject.py:252
+#, python-format
+msgid "Could not create login mapping for %s"
+msgstr "Não foi possível criar o mapeamento de autenticação do %s"
+
+#: ../semanage/seobject.py:256 ../semanage/seobject.py:438
+#, python-format
+msgid "Could not set name for %s"
+msgstr "Não foi possível definir o nome do %s"
+
+#: ../semanage/seobject.py:261 ../semanage/seobject.py:448
+#, python-format
+msgid "Could not set MLS range for %s"
+msgstr "Não foi possível definir o intervalo do MLS do %s"
+
+#: ../semanage/seobject.py:265
+#, python-format
+msgid "Could not set SELinux user for %s"
+msgstr "Não foi possível definir o utilizador do SELinux para o %s"
+
+#: ../semanage/seobject.py:269 ../semanage/seobject.py:359
+#: ../semanage/seobject.py:463 ../semanage/seobject.py:526
+#: ../semanage/seobject.py:565 ../semanage/seobject.py:692
+#: ../semanage/seobject.py:734 ../semanage/seobject.py:763
+#: ../semanage/seobject.py:890 ../semanage/seobject.py:931
+#: ../semanage/seobject.py:963 ../semanage/seobject.py:1060
+#: ../semanage/seobject.py:1103 ../semanage/seobject.py:1135
+#: ../semanage/seobject.py:1211 ../semanage/seobject.py:1243
+msgid "Could not start semanage transaction"
+msgstr "Não foi possível iniciar a transacção do 'semanage'"
+
+#: ../semanage/seobject.py:273 ../semanage/seobject.py:277
+#, python-format
+msgid "Could not add login mapping for %s"
+msgstr "Não foi possível adicionar o mapeamento de autenticação do %s"
+
+#: ../semanage/seobject.py:292
+msgid "Requires seuser or serange"
+msgstr "Necessita do 'seuser' ou do 'serange'"
+
+#: ../semanage/seobject.py:302 ../semanage/seobject.py:349
+#, python-format
+msgid "Login mapping for %s is not defined"
+msgstr "O mapeamento de autenticação do %s não está definido"
+
+#: ../semanage/seobject.py:306
+#, python-format
+msgid "Could not query seuser for %s"
+msgstr "Não foi possível pesquisar o 'seuser' por %s"
+
+#: ../semanage/seobject.py:321
+msgid "Could not srart semanage transaction"
+msgstr "Não foi possível iniciar a transacção do 'semanage'"
+
+#: ../semanage/seobject.py:325 ../semanage/seobject.py:329
+#, python-format
+msgid "Could not modify login mapping for %s"
+msgstr "Não foi possível modificar o mapeamento de autenticação do %s"
+
+#: ../semanage/seobject.py:355
+#, python-format
+msgid "Login mapping for %s is defined in policy, cannot be deleted"
+msgstr "O mapeamento de autenticação do %s está definido na política e não pode ser removido"
+
+#: ../semanage/seobject.py:364 ../semanage/seobject.py:368
+#, python-format
+msgid "Could not delete login mapping for %s"
+msgstr "Não foi possível remover o mapeamento de autenticação do %s"
+
+#: ../semanage/seobject.py:382
+msgid "Could not list login mappings"
+msgstr "Não foi possível listar os mapeamentos de autenticação"
+
+#: ../semanage/seobject.py:428 ../semanage/seobject.py:497
+#: ../semanage/seobject.py:553 ../semanage/seobject.py:559
+#, python-format
+msgid "Could not check if SELinux user %s is defined"
+msgstr "Não foi possível verificar se o utilizador %s do SELinux está definido"
+
+#: ../semanage/seobject.py:430
+#, python-format
+msgid "SELinux user %s is already defined"
+msgstr "O utilizador %s do SELinux já está definido"
+
+#: ../semanage/seobject.py:434
+#, python-format
+msgid "Could not create SELinux user for %s"
+msgstr "Não foi possível criar o utilizador do SELinux do %s"
+
+#: ../semanage/seobject.py:443
+#, python-format
+msgid "Could not add role %s for %s"
+msgstr "Não foi possível adicionar o papel %s para o %s"
+
+#: ../semanage/seobject.py:452
+#, python-format
+msgid "Could not set MLS level for %s"
+msgstr "Não foi possível definir o nível do MLS do %s"
+
+#: ../semanage/seobject.py:456
+#, python-format
+msgid "Could not add prefix %s for %s"
+msgstr "Não foi possível adicionar o prefixo %s do %s"
+
+#: ../semanage/seobject.py:459
+#, python-format
+msgid "Could not extract key for %s"
+msgstr "Não foi possível extrair a chave do %s"
+
+#: ../semanage/seobject.py:467 ../semanage/seobject.py:471
+#, python-format
+msgid "Could not add SELinux user %s"
+msgstr "Não foi possível adicionar o utilizador do SELinux %s"
+
+#: ../semanage/seobject.py:487
+msgid "Requires prefix, roles, level or range"
+msgstr "É necessário um prefixo, papéis, um nível ou um intervalo"
+
+#: ../semanage/seobject.py:489
+msgid "Requires prefix or roles"
+msgstr "É necessário um prefixo ou papéis"
+
+#: ../semanage/seobject.py:499 ../semanage/seobject.py:555
+#, python-format
+msgid "SELinux user %s is not defined"
+msgstr "O utilizador do SELinux %s não está definido"
+
+#: ../semanage/seobject.py:503
+#, python-format
+msgid "Could not query user for %s"
+msgstr "Não foi possível pesquisar o utilizador %s"
+
+#: ../semanage/seobject.py:530 ../semanage/seobject.py:534
+#, python-format
+msgid "Could not modify SELinux user %s"
+msgstr "Não foi possível modificar o utilizador do SELinux %s"
+
+#: ../semanage/seobject.py:561
+#, python-format
+msgid "SELinux user %s is defined in policy, cannot be deleted"
+msgstr "O utilizador do SELinux %s está definido na política, não pode ser removido"
+
+#: ../semanage/seobject.py:569 ../semanage/seobject.py:573
+#, python-format
+msgid "Could not delete SELinux user %s"
+msgstr "Não foi possível remover o utilizador do SELinux %s"
+
+#: ../semanage/seobject.py:585
+msgid "Could not list SELinux users"
+msgstr "Não foi possível listar os utilizadores do SELinux"
+
+#: ../semanage/seobject.py:591
+#, python-format
+msgid "Could not list roles for user %s"
+msgstr "Não foi possível listar os papéis do utilizador %s"
+
+#: ../semanage/seobject.py:625
+msgid "Protocol udp or tcp is required"
+msgstr "É obrigatório o protocolo 'udp' ou 'tcp'"
+
+#: ../semanage/seobject.py:627
+msgid "Port is required"
+msgstr "O porto é obrigatório"
+
+#: ../semanage/seobject.py:638
+#, python-format
+msgid "Could not create a key for %s/%s"
+msgstr "Não foi possível criar uma chave para o %s/%s"
+
+#: ../semanage/seobject.py:649
+msgid "Type is required"
+msgstr "O tipo é obrigatório"
+
+#: ../semanage/seobject.py:655 ../semanage/seobject.py:717
+#: ../semanage/seobject.py:751 ../semanage/seobject.py:757
+#, python-format
+msgid "Could not check if port %s/%s is defined"
+msgstr "Não foi possível verificar se o porto %s/%s está definido"
+
+#: ../semanage/seobject.py:657
+#, python-format
+msgid "Port %s/%s already defined"
+msgstr "O porto %s/%s já está definido"
+
+#: ../semanage/seobject.py:661
+#, python-format
+msgid "Could not create port for %s/%s"
+msgstr "Não foi possível criar o porto %s/%s"
+
+#: ../semanage/seobject.py:667
+#, python-format
+msgid "Could not create context for %s/%s"
+msgstr "Não foi possível criar o contexto do %s/%s"
+
+#: ../semanage/seobject.py:671
+#, python-format
+msgid "Could not set user in port context for %s/%s"
+msgstr "Não foi possível definir o utilizador no contexto do porto %s/%s"
+
+#: ../semanage/seobject.py:675
+#, python-format
+msgid "Could not set role in port context for %s/%s"
+msgstr "Não foi possível definir o papel no contexto do porto %s/%s"
+
+#: ../semanage/seobject.py:679
+#, python-format
+msgid "Could not set type in port context for %s/%s"
+msgstr "Não foi possível definir o tipo no contexto do porto %s/%s"
+
+#: ../semanage/seobject.py:684
+#, python-format
+msgid "Could not set mls fields in port context for %s/%s"
+msgstr "Não foi possível definir os campos de MLS no contexto do porto %s/%s"
+
+#: ../semanage/seobject.py:688
+#, python-format
+msgid "Could not set port context for %s/%s"
+msgstr "Não foi possível definir o contexto do porto %s/%s"
+
+#: ../semanage/seobject.py:696 ../semanage/seobject.py:700
+#, python-format
+msgid "Could not add port %s/%s"
+msgstr "Não foi possível adicionar o porto %s/%s"
+
+#: ../semanage/seobject.py:709 ../semanage/seobject.py:906
+msgid "Requires setype or serange"
+msgstr "Necessita de um 'setype' ou 'serange'"
+
+#: ../semanage/seobject.py:711
+msgid "Requires setype"
+msgstr "Necessita de um 'setype'"
+
+#: ../semanage/seobject.py:719 ../semanage/seobject.py:753
+#, python-format
+msgid "Port %s/%s is not defined"
+msgstr "O porto %s/%s não está definido"
+
+#: ../semanage/seobject.py:723
+#, python-format
+msgid "Could not query port %s/%s"
+msgstr "Não foi possível pesquisar o porto %s/%s"
+
+#: ../semanage/seobject.py:738 ../semanage/seobject.py:742
+#, python-format
+msgid "Could not modify port %s/%s"
+msgstr "Não foi possível modificar o porto %s/%s"
+
+#: ../semanage/seobject.py:759
+#, python-format
+msgid "Port %s/%s is defined in policy, cannot be deleted"
+msgstr "O porto %s/%s está definido na política, não pode ser removido"
+
+#: ../semanage/seobject.py:767 ../semanage/seobject.py:771
+#, python-format
+msgid "Could not delete port %s/%s"
+msgstr "Não foi possível remover o porto %s/%s"
+
+#: ../semanage/seobject.py:779 ../semanage/seobject.py:798
+msgid "Could not list ports"
+msgstr "Não foi possível listar os portos"
+
+#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014
+msgid "SELinux Type is required"
+msgstr "O Tipo do SELinux é obrigatório"
+
+#: ../semanage/seobject.py:846 ../semanage/seobject.py:910
+#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018
+#, python-format
+msgid "Could not create key for %s"
+msgstr "Não foi possível criar a chave do %s"
+
+#: ../semanage/seobject.py:850 ../semanage/seobject.py:914
+#: ../semanage/seobject.py:951 ../semanage/seobject.py:957
+#, python-format
+msgid "Could not check if interface %s is defined"
+msgstr "Não foi possível verificar se a interface %s está definida"
+
+#: ../semanage/seobject.py:852
+#, python-format
+msgid "Interface %s already defined"
+msgstr "A interface %s já está definida"
+
+#: ../semanage/seobject.py:856
+#, python-format
+msgid "Could not create interface for %s"
+msgstr "Não foi possível criar a interface %s"
+
+#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033
+#, python-format
+msgid "Could not create context for %s"
+msgstr "Não foi possível criar o contexto de %s"
+
+#: ../semanage/seobject.py:865
+#, python-format
+msgid "Could not set user in interface context for %s"
+msgstr "Não foi possível definir o utilizador no contexto da interface %s"
+
+#: ../semanage/seobject.py:869
+#, python-format
+msgid "Could not set role in interface context for %s"
+msgstr "Não foi possível definir o papel no contexto da interface %s"
+
+#: ../semanage/seobject.py:873
+#, python-format
+msgid "Could not set type in interface context for %s"
+msgstr "Não foi possível definir o tipo no contexto da interface %s"
+
+#: ../semanage/seobject.py:878
+#, python-format
+msgid "Could not set mls fields in interface context for %s"
+msgstr "Não foi possível definir os campos de MLS no contexto da interface %s"
+
+#: ../semanage/seobject.py:882
+#, python-format
+msgid "Could not set interface context for %s"
+msgstr "Não foi possível definir o contexto da interface %s"
+
+#: ../semanage/seobject.py:886
+#, python-format
+msgid "Could not set message context for %s"
+msgstr "Não foi possível definir o contexto da mensagem %s"
+
+#: ../semanage/seobject.py:894 ../semanage/seobject.py:898
+#, python-format
+msgid "Could not add interface %s"
+msgstr "Não foi possível adicionar a interface %s"
+
+#: ../semanage/seobject.py:916 ../semanage/seobject.py:953
+#, python-format
+msgid "Interface %s is not defined"
+msgstr "A interface %s não está definida"
+
+#: ../semanage/seobject.py:920
+#, python-format
+msgid "Could not query interface %s"
+msgstr "Não foi possível pesquisar a interface %s"
+
+#: ../semanage/seobject.py:935 ../semanage/seobject.py:939
+#, python-format
+msgid "Could not modify interface %s"
+msgstr "Não foi possível modificar a interface %s"
+
+#: ../semanage/seobject.py:959
+#, python-format
+msgid "Interface %s is defined in policy, cannot be deleted"
+msgstr "A interface %s está definida na política, não pode ser removida"
+
+#: ../semanage/seobject.py:967 ../semanage/seobject.py:971
+#, python-format
+msgid "Could not delete interface %s"
+msgstr "Não foi possível remover a interface %s"
+
+#: ../semanage/seobject.py:979
+msgid "Could not list interfaces"
+msgstr "Não foi possível listar as interfaces"
+
+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084
+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129
+#, python-format
+msgid "Could not check if file context for %s is defined"
+msgstr "Não foi possível verificar se o contexto do ficheiro %s está definido"
+
+#: ../semanage/seobject.py:1024
+#, python-format
+msgid "File context for %s already defined"
+msgstr "O contexto do ficheiro %s já está definido"
+
+#: ../semanage/seobject.py:1028
+#, python-format
+msgid "Could not create file context for %s"
+msgstr "Não foi possível criar o contexto do ficheiro %s"
+
+#: ../semanage/seobject.py:1037
+#, python-format
+msgid "Could not set user in file context for %s"
+msgstr "Não foi possível definir o utilizador no contexto do ficheiro %s"
+
+#: ../semanage/seobject.py:1041
+#, python-format
+msgid "Could not set role in file context for %s"
+msgstr "Não foi possível definir o papel no contexto do ficheiro %s"
+
+#: ../semanage/seobject.py:1045
+#, python-format
+msgid "Could not set type in file context for %s"
+msgstr "Não foi possível definir o tipo no contexto do ficheiro %s"
+
+#: ../semanage/seobject.py:1050
+#, python-format
+msgid "Could not set mls fields in file context for %s"
+msgstr "Não foi possível definir os campos do MLS no contexto do ficheiro %s"
+
+#: ../semanage/seobject.py:1056
+#, python-format
+msgid "Could not set file context for %s"
+msgstr "Não foi possível definir o contexto do ficheiro %s"
+
+#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068
+#, python-format
+msgid "Could not add file context for %s"
+msgstr "Não foi possível adicionar o contexto do ficheiro %s"
+
+#: ../semanage/seobject.py:1076
+msgid "Requires setype, serange or seuser"
+msgstr "Necessita de um 'setype', 'serange' ou 'seuser'"
+
+#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125
+#, python-format
+msgid "File context for %s is not defined"
+msgstr "O contexto do ficheiro %s não está definido"
+
+#: ../semanage/seobject.py:1090
+#, python-format
+msgid "Could not query file context for %s"
+msgstr "Não foi possível pesquisar o contexto do ficheiro %s"
+
+#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111
+#, python-format
+msgid "Could not modify file context for %s"
+msgstr "Não foi possível modificar o contexto do ficheiro %s"
+
+#: ../semanage/seobject.py:1131
+#, python-format
+msgid "File context for %s is defined in policy, cannot be deleted"
+msgstr "O contexto do ficheiro %s está definido na política, não pode ser removido"
+
+#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143
+#, python-format
+msgid "Could not delete file context for %s"
+msgstr "Não foi possível remover o contexto do ficheiro %s"
+
+#: ../semanage/seobject.py:1151
+msgid "Could not list file contexts"
+msgstr "Não foi possível listar os contextos do ficheiro"
+
+#: ../semanage/seobject.py:1189
+msgid "Requires value"
+msgstr "É necessário um valor"
+
+#: ../semanage/seobject.py:1197 ../semanage/seobject.py:1231
+#: ../semanage/seobject.py:1237
+#, python-format
+msgid "Could not check if boolean %s is defined"
+msgstr "Não foi possível verificar se o booleano %s está definido"
+
+#: ../semanage/seobject.py:1199 ../semanage/seobject.py:1233
+#, python-format
+msgid "Boolean %s is not defined"
+msgstr "O booleano %s não está definido"
+
+#: ../semanage/seobject.py:1203
+#, python-format
+msgid "Could not query file context %s"
+msgstr "Não foi possível pesquisar o contexto do ficheiro %s"
+
+#: ../semanage/seobject.py:1215 ../semanage/seobject.py:1219
+#, python-format
+msgid "Could not modify boolean %s"
+msgstr "Não foi possível modificar o booleano %s"
+
+#: ../semanage/seobject.py:1239
+#, python-format
+msgid "Boolean %s is defined in policy, cannot be deleted"
+msgstr "O booleano %s está definido na política, não pode ser removido"
+
+#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1251
+#, python-format
+msgid "Could not delete boolean %s"
+msgstr "Não foi possível remover o booleano %s"
+
+#: ../semanage/seobject.py:1259
+msgid "Could not list booleans"
+msgstr "Não foi possível listar os booleanos"
+
+#: ../audit2allow/audit2allow:179
+#, c-format
+msgid "Generating type enforcment file: %s.te"
+msgstr "A gerar o ficheiro de aplicação do tipo: %s.te"
+
+#: ../audit2allow/audit2allow:184
+msgid "Compiling policy"
+msgstr "A compilar a política"
+
+#: ../audit2allow/audit2allow:195
+msgid ""
+"\n"
+"******************** IMPORTANT ***********************\n"
+msgstr "\n******************** IMPORTANTE ***********************\n"
+
+#: ../audit2allow/audit2allow:196
+#, c-format
+msgid ""
+"In order to load this newly created policy package into the kernel,\n"
+"you are required to execute \n"
+"\n"
+"semodule -i %s.pp\n"
+"\n"
+msgstr ""
+"Para poder carregar este pacote de políticas acabado de criar no 'kernel',\n"
+"é preciso executar\n"
+"\n"
+"semodule -i %s.pp\n"
+"\n"
+
+#: ../audit2allow/audit2allow:203
+#, c-format
+msgid "Options Error: %s "
+msgstr "Erro nas Opções: %s "
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ro.po policycoreutils-1.30.6/po/ro.po
--- nsapolicycoreutils/po/ro.po 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.30.6/po/ro.po 2006-05-05 14:40:32.000000000 -0400
@@ -0,0 +1,926 @@
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the PACKAGE package.
+# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
+#
+#, fuzzy
+msgid ""
+msgstr ""
+"Project-Id-Version: PACKAGE VERSION\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2006-05-02 20:34-0400\n"
+"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
+"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
+"Language-Team: LANGUAGE <LL@li.org>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=CHARSET\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#: ../load_policy/load_policy.c:22
+#, c-format
+msgid "usage: %s [-bq]\n"
+msgstr ""
+
+#: ../load_policy/load_policy.c:62
+#, c-format
+msgid "%s: Can't load policy: %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:97
+#, c-format
+msgid "Out of memory!\n"
+msgstr ""
+
+#: ../newrole/newrole.c:201 ../run_init/run_init.c:126
+#, c-format
+msgid "failed to initialize PAM\n"
+msgstr ""
+
+#: ../newrole/newrole.c:212
+#, c-format
+msgid "failed to set PAM_TTY\n"
+msgstr ""
+
+#: ../newrole/newrole.c:250 ../run_init/run_init.c:155
+msgid "Password:"
+msgstr ""
+
+#: ../newrole/newrole.c:282 ../run_init/run_init.c:187
+#, c-format
+msgid "Cannot find your entry in the shadow passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:288 ../run_init/run_init.c:193
+#, c-format
+msgid "getpass cannot open /dev/tty\n"
+msgstr ""
+
+#: ../newrole/newrole.c:354
+#, c-format
+msgid "Error initing capabilities, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:367
+#, c-format
+msgid "Error dropping capabilities, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:374
+#, c-format
+msgid "Error changing uid, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:380
+#, c-format
+msgid "Error resetting KEEPCAPS, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:386
+#, c-format
+msgid "Error dropping SETUID capability, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:459
+#, c-format
+msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:464
+#, c-format
+msgid "Could not determine enforcing mode.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:481
+#, c-format
+msgid "Error: multiple roles specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:490
+#, c-format
+msgid "Error: multiple types specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:498
+#, c-format
+msgid "Sorry, -l may be used with SELinux MLS support.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:503
+#, c-format
+msgid "Error: multiple levels specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:527
+#, c-format
+msgid "Couldn't get default type.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:549
+#, c-format
+msgid "failed to get old_context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:563
+#, c-format
+msgid "failed to get new context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:586
+#, c-format
+msgid "cannot find your entry in the passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:596
+#, c-format
+msgid "Error! Shell is not valid.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:603
+#, c-format
+msgid "Error! Could not retrieve tty information.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:607
+#, c-format
+msgid "Authenticating %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:621
+#, c-format
+msgid "newrole: incorrect password for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:645
+#, c-format
+msgid "failed to set new role %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:657
+#, c-format
+msgid "failed to set new type %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:670
+#, c-format
+msgid "failed to build new range with level %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:674
+#, c-format
+msgid "failed to set new range %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:688
+#, c-format
+msgid "failed to convert new context to string\n"
+msgstr ""
+
+#: ../newrole/newrole.c:698
+#, c-format
+msgid "%s is not a valid context\n"
+msgstr ""
+
+#: ../newrole/newrole.c:711
+#, c-format
+msgid "Error! Could not open %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:717
+#, c-format
+msgid "%s! Could not get current context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:728
+#, c-format
+msgid "%s! Could not get new context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:740
+#, c-format
+msgid "%s! Could not set new context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:752
+#, c-format
+msgid "newrole: failure forking: %s"
+msgstr ""
+
+#: ../newrole/newrole.c:754
+#, c-format
+msgid "Warning! Could not restore context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:774
+#, c-format
+msgid "%s changed labels.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:798
+#, c-format
+msgid "Could not close descriptors.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:832 ../run_init/run_init.c:390
+#, c-format
+msgid "Could not set exec context to %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:842
+#, c-format
+msgid "Error connecting to audit system.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:847
+#, c-format
+msgid "Error allocating memory.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:853
+#, c-format
+msgid "Error sending audit message.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:864
+msgid "failed to exec shell\n"
+msgstr ""
+
+#: ../run_init/run_init.c:67
+msgid ""
+"USAGE: run_init <script> <args ...>\n"
+" where: <script> is the name of the init script to run,\n"
+" <args ...> are the arguments to that script."
+msgstr ""
+
+#: ../run_init/run_init.c:264
+#, c-format
+msgid "run_init: incorrect password for %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:295
+#, c-format
+msgid "Could not open file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:322
+#, c-format
+msgid "No context in file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:345
+#, c-format
+msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../run_init/run_init.c:364
+#, c-format
+msgid "authentication failed.\n"
+msgstr ""
+
+#: ../scripts/chcat:70 ../scripts/chcat:140
+msgid "Requires at least one category"
+msgstr ""
+
+#: ../scripts/chcat:84 ../scripts/chcat:154
+#, c-format
+msgid "Can not modify sensitivity levels using '+' on %s"
+msgstr ""
+
+#: ../scripts/chcat:88
+#, c-format
+msgid "%s is already in %s"
+msgstr ""
+
+#: ../scripts/chcat:159 ../scripts/chcat:169
+#, c-format
+msgid "%s is not in %s"
+msgstr ""
+
+#: ../scripts/chcat:232 ../scripts/chcat:237
+msgid "Can not combine +/- with other types of categories"
+msgstr ""
+
+#: ../scripts/chcat:282
+msgid "Can not have multiple sensitivities"
+msgstr ""
+
+#: ../scripts/chcat:288
+#, c-format
+msgid "Usage %s CATEGORY File ..."
+msgstr ""
+
+#: ../scripts/chcat:289
+#, c-format
+msgid "Usage %s -l CATEGORY user ..."
+msgstr ""
+
+#: ../scripts/chcat:290
+#, c-format
+msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
+msgstr ""
+
+#: ../scripts/chcat:291
+#, c-format
+msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
+msgstr ""
+
+#: ../scripts/chcat:292
+#, c-format
+msgid "Usage %s -d File ..."
+msgstr ""
+
+#: ../scripts/chcat:293
+#, c-format
+msgid "Usage %s -l -d user ..."
+msgstr ""
+
+#: ../scripts/chcat:294
+#, c-format
+msgid "Usage %s -L"
+msgstr ""
+
+#: ../scripts/chcat:295
+#, c-format
+msgid "Usage %s -L -l user"
+msgstr ""
+
+#: ../scripts/chcat:296
+msgid "Use -- to end option list. For example"
+msgstr ""
+
+#: ../scripts/chcat:297
+msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
+msgstr ""
+
+#: ../scripts/chcat:298
+msgid "chcat -l +CompanyConfidential juser"
+msgstr ""
+
+#: ../semanage/seobject.py:124
+msgid "translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:131
+#, python-format
+msgid "Unable to open %s: translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:171 ../semanage/seobject.py:185
+#, python-format
+msgid "Translations can not contain spaces '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:174
+#, python-format
+msgid "Invalid Level '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:177
+#, python-format
+msgid "%s already defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:189
+#, python-format
+msgid "%s not defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:209
+msgid "SELinux policy is not managed or store cannot be accessed."
+msgstr ""
+
+#: ../semanage/seobject.py:214
+msgid "Cannot read policy store."
+msgstr ""
+
+#: ../semanage/seobject.py:219
+msgid "Could not establish semanage connection"
+msgstr ""
+
+#: ../semanage/seobject.py:238 ../semanage/seobject.py:296
+#: ../semanage/seobject.py:343 ../semanage/seobject.py:424
+#: ../semanage/seobject.py:493 ../semanage/seobject.py:549
+#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119
+#: ../semanage/seobject.py:1193 ../semanage/seobject.py:1227
+#, python-format
+msgid "Could not create a key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:242 ../semanage/seobject.py:300
+#: ../semanage/seobject.py:347 ../semanage/seobject.py:353
+#, python-format
+msgid "Could not check if login mapping for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:244
+#, python-format
+msgid "Login mapping for %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:248
+#, python-format
+msgid "Linux User %s does not exist"
+msgstr ""
+
+#: ../semanage/seobject.py:252
+#, python-format
+msgid "Could not create login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:256 ../semanage/seobject.py:438
+#, python-format
+msgid "Could not set name for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:261 ../semanage/seobject.py:448
+#, python-format
+msgid "Could not set MLS range for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:265
+#, python-format
+msgid "Could not set SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:269 ../semanage/seobject.py:359
+#: ../semanage/seobject.py:463 ../semanage/seobject.py:526
+#: ../semanage/seobject.py:565 ../semanage/seobject.py:692
+#: ../semanage/seobject.py:734 ../semanage/seobject.py:763
+#: ../semanage/seobject.py:890 ../semanage/seobject.py:931
+#: ../semanage/seobject.py:963 ../semanage/seobject.py:1060
+#: ../semanage/seobject.py:1103 ../semanage/seobject.py:1135
+#: ../semanage/seobject.py:1211 ../semanage/seobject.py:1243
+msgid "Could not start semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:273 ../semanage/seobject.py:277
+#, python-format
+msgid "Could not add login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:292
+msgid "Requires seuser or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:302 ../semanage/seobject.py:349
+#, python-format
+msgid "Login mapping for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:306
+#, python-format
+msgid "Could not query seuser for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:321
+msgid "Could not srart semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:325 ../semanage/seobject.py:329
+#, python-format
+msgid "Could not modify login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:355
+#, python-format
+msgid "Login mapping for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:364 ../semanage/seobject.py:368
+#, python-format
+msgid "Could not delete login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:382
+msgid "Could not list login mappings"
+msgstr ""
+
+#: ../semanage/seobject.py:428 ../semanage/seobject.py:497
+#: ../semanage/seobject.py:553 ../semanage/seobject.py:559
+#, python-format
+msgid "Could not check if SELinux user %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:430
+#, python-format
+msgid "SELinux user %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:434
+#, python-format
+msgid "Could not create SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:443
+#, python-format
+msgid "Could not add role %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:452
+#, python-format
+msgid "Could not set MLS level for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:456
+#, python-format
+msgid "Could not add prefix %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:459
+#, python-format
+msgid "Could not extract key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:467 ../semanage/seobject.py:471
+#, python-format
+msgid "Could not add SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:487
+msgid "Requires prefix, roles, level or range"
+msgstr ""
+
+#: ../semanage/seobject.py:489
+msgid "Requires prefix or roles"
+msgstr ""
+
+#: ../semanage/seobject.py:499 ../semanage/seobject.py:555
+#, python-format
+msgid "SELinux user %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:503
+#, python-format
+msgid "Could not query user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:530 ../semanage/seobject.py:534
+#, python-format
+msgid "Could not modify SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:561
+#, python-format
+msgid "SELinux user %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:569 ../semanage/seobject.py:573
+#, python-format
+msgid "Could not delete SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:585
+msgid "Could not list SELinux users"
+msgstr ""
+
+#: ../semanage/seobject.py:591
+#, python-format
+msgid "Could not list roles for user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:625
+msgid "Protocol udp or tcp is required"
+msgstr ""
+
+#: ../semanage/seobject.py:627
+msgid "Port is required"
+msgstr ""
+
+#: ../semanage/seobject.py:638
+#, python-format
+msgid "Could not create a key for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:649
+msgid "Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:655 ../semanage/seobject.py:717
+#: ../semanage/seobject.py:751 ../semanage/seobject.py:757
+#, python-format
+msgid "Could not check if port %s/%s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:657
+#, python-format
+msgid "Port %s/%s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:661
+#, python-format
+msgid "Could not create port for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:667
+#, python-format
+msgid "Could not create context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:671
+#, python-format
+msgid "Could not set user in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:675
+#, python-format
+msgid "Could not set role in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:679
+#, python-format
+msgid "Could not set type in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:684
+#, python-format
+msgid "Could not set mls fields in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:688
+#, python-format
+msgid "Could not set port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:696 ../semanage/seobject.py:700
+#, python-format
+msgid "Could not add port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:709 ../semanage/seobject.py:906
+msgid "Requires setype or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:711
+msgid "Requires setype"
+msgstr ""
+
+#: ../semanage/seobject.py:719 ../semanage/seobject.py:753
+#, python-format
+msgid "Port %s/%s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:723
+#, python-format
+msgid "Could not query port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:738 ../semanage/seobject.py:742
+#, python-format
+msgid "Could not modify port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:759
+#, python-format
+msgid "Port %s/%s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:767 ../semanage/seobject.py:771
+#, python-format
+msgid "Could not delete port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:779 ../semanage/seobject.py:798
+msgid "Could not list ports"
+msgstr ""
+
+#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014
+msgid "SELinux Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:846 ../semanage/seobject.py:910
+#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018
+#, python-format
+msgid "Could not create key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:850 ../semanage/seobject.py:914
+#: ../semanage/seobject.py:951 ../semanage/seobject.py:957
+#, python-format
+msgid "Could not check if interface %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:852
+#, python-format
+msgid "Interface %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:856
+#, python-format
+msgid "Could not create interface for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033
+#, python-format
+msgid "Could not create context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:865
+#, python-format
+msgid "Could not set user in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:869
+#, python-format
+msgid "Could not set role in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:873
+#, python-format
+msgid "Could not set type in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:878
+#, python-format
+msgid "Could not set mls fields in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:882
+#, python-format
+msgid "Could not set interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:886
+#, python-format
+msgid "Could not set message context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:894 ../semanage/seobject.py:898
+#, python-format
+msgid "Could not add interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:916 ../semanage/seobject.py:953
+#, python-format
+msgid "Interface %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:920
+#, python-format
+msgid "Could not query interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:935 ../semanage/seobject.py:939
+#, python-format
+msgid "Could not modify interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:959
+#, python-format
+msgid "Interface %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:967 ../semanage/seobject.py:971
+#, python-format
+msgid "Could not delete interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:979
+msgid "Could not list interfaces"
+msgstr ""
+
+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084
+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129
+#, python-format
+msgid "Could not check if file context for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1024
+#, python-format
+msgid "File context for %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1028
+#, python-format
+msgid "Could not create file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1037
+#, python-format
+msgid "Could not set user in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1041
+#, python-format
+msgid "Could not set role in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1045
+#, python-format
+msgid "Could not set type in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1050
+#, python-format
+msgid "Could not set mls fields in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1056
+#, python-format
+msgid "Could not set file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068
+#, python-format
+msgid "Could not add file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1076
+msgid "Requires setype, serange or seuser"
+msgstr ""
+
+#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125
+#, python-format
+msgid "File context for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1090
+#, python-format
+msgid "Could not query file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111
+#, python-format
+msgid "Could not modify file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1131
+#, python-format
+msgid "File context for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143
+#, python-format
+msgid "Could not delete file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1151
+msgid "Could not list file contexts"
+msgstr ""
+
+#: ../semanage/seobject.py:1189
+msgid "Requires value"
+msgstr ""
+
+#: ../semanage/seobject.py:1197 ../semanage/seobject.py:1231
+#: ../semanage/seobject.py:1237
+#, python-format
+msgid "Could not check if boolean %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1199 ../semanage/seobject.py:1233
+#, python-format
+msgid "Boolean %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1203
+#, python-format
+msgid "Could not query file context %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1215 ../semanage/seobject.py:1219
+#, python-format
+msgid "Could not modify boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1239
+#, python-format
+msgid "Boolean %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1251
+#, python-format
+msgid "Could not delete boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1259
+msgid "Could not list booleans"
+msgstr ""
+
+#: ../audit2allow/audit2allow:179
+#, c-format
+msgid "Generating type enforcment file: %s.te"
+msgstr ""
+
+#: ../audit2allow/audit2allow:184
+msgid "Compiling policy"
+msgstr ""
+
+#: ../audit2allow/audit2allow:195
+msgid ""
+"\n"
+"******************** IMPORTANT ***********************\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:196
+#, c-format
+msgid ""
+"In order to load this newly created policy package into the kernel,\n"
+"you are required to execute \n"
+"\n"
+"semodule -i %s.pp\n"
+"\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:203
+#, c-format
+msgid "Options Error: %s "
+msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ru.po policycoreutils-1.30.6/po/ru.po
--- nsapolicycoreutils/po/ru.po 2003-09-25 10:50:46.000000000 -0400
+++ policycoreutils-1.30.6/po/ru.po 2006-05-05 14:40:32.000000000 -0400
@@ -1,329 +1,908 @@
-#: load_policy/load_policy.c:29
+#: ../load_policy/load_policy.c:22
#, c-format
-msgid "usage: %s policyfile\n"
+msgid "usage: %s [-bq]\n"
msgstr ""
-#: load_policy/load_policy.c:35
+#: ../load_policy/load_policy.c:62
#, c-format
-msgid "Can't open '%s': %s\n"
+msgid "%s: Can't load policy: %s\n"
msgstr ""
-#: load_policy/load_policy.c:41
+#: ../newrole/newrole.c:97
#, c-format
-msgid "Can't stat '%s': %s\n"
+msgid "Out of memory!\n"
msgstr ""
-#: load_policy/load_policy.c:48
+#: ../newrole/newrole.c:201 ../run_init/run_init.c:126
#, c-format
-msgid "Can't map '%s': %s\n"
+msgid "failed to initialize PAM\n"
msgstr ""
-#: load_policy/load_policy.c:55
+#: ../newrole/newrole.c:212
#, c-format
-msgid "%s: security_load_policy failed\n"
+msgid "failed to set PAM_TTY\n"
msgstr ""
-#: newrole/newrole.c:84
-msgid "Out of memory!\n"
+#: ../newrole/newrole.c:250 ../run_init/run_init.c:155
+msgid "Password:"
msgstr ""
-#: newrole/newrole.c:142 run_init/run_init.c:118
-msgid "failed to initialize PAM\n"
+#: ../newrole/newrole.c:282 ../run_init/run_init.c:187
+#, c-format
+msgid "Cannot find your entry in the shadow passwd file.\n"
msgstr ""
-#: newrole/newrole.c:172 run_init/run_init.c:147
-msgid "Password:"
+#: ../newrole/newrole.c:288 ../run_init/run_init.c:193
+#, c-format
+msgid "getpass cannot open /dev/tty\n"
msgstr ""
-#: newrole/newrole.c:204 run_init/run_init.c:179
-msgid "Cannot find your entry in the shadow passwd file.\n"
+#: ../newrole/newrole.c:354
+#, c-format
+msgid "Error initing capabilities, aborting.\n"
msgstr ""
-#: newrole/newrole.c:210 run_init/run_init.c:185
-msgid "getpass cannot open /dev/tty\n"
+#: ../newrole/newrole.c:367
+#, c-format
+msgid "Error dropping capabilities, aborting\n"
msgstr ""
-#: newrole/newrole.c:279
+#: ../newrole/newrole.c:374
+#, c-format
+msgid "Error changing uid, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:380
+#, c-format
+msgid "Error resetting KEEPCAPS, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:386
+#, c-format
+msgid "Error dropping SETUID capability, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:459
+#, c-format
msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
msgstr ""
-#: newrole/newrole.c:292
+#: ../newrole/newrole.c:464
+#, c-format
+msgid "Could not determine enforcing mode.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:481
+#, c-format
msgid "Error: multiple roles specified\n"
msgstr ""
-#: newrole/newrole.c:301
+#: ../newrole/newrole.c:490
+#, c-format
msgid "Error: multiple types specified\n"
msgstr ""
-#: newrole/newrole.c:325
+#: ../newrole/newrole.c:498
+#, c-format
+msgid "Sorry, -l may be used with SELinux MLS support.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:503
+#, c-format
+msgid "Error: multiple levels specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:527
+#, c-format
msgid "Couldn't get default type.\n"
msgstr ""
-#: newrole/newrole.c:347
+#: ../newrole/newrole.c:549
+#, c-format
msgid "failed to get old_context.\n"
msgstr ""
-#: newrole/newrole.c:365
+#: ../newrole/newrole.c:563
+#, c-format
+msgid "failed to get new context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:586
+#, c-format
msgid "cannot find your entry in the passwd file.\n"
msgstr ""
-#: newrole/newrole.c:374
+#: ../newrole/newrole.c:596
+#, c-format
+msgid "Error! Shell is not valid.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:603
+#, c-format
+msgid "Error! Could not retrieve tty information.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:607
#, c-format
msgid "Authenticating %s.\n"
msgstr ""
-#: newrole/newrole.c:383
+#: ../newrole/newrole.c:621
#, c-format
msgid "newrole: incorrect password for %s\n"
msgstr ""
-#: newrole/newrole.c:407
+#: ../newrole/newrole.c:645
#, c-format
msgid "failed to set new role %s\n"
msgstr ""
-#: newrole/newrole.c:419
+#: ../newrole/newrole.c:657
#, c-format
msgid "failed to set new type %s\n"
msgstr ""
-#: newrole/newrole.c:431
+#: ../newrole/newrole.c:670
+#, c-format
+msgid "failed to build new range with level %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:674
+#, c-format
+msgid "failed to set new range %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:688
+#, c-format
msgid "failed to convert new context to string\n"
msgstr ""
-#: newrole/newrole.c:441
+#: ../newrole/newrole.c:698
#, c-format
msgid "%s is not a valid context\n"
msgstr ""
-#: newrole/newrole.c:454
-msgid "Warning! Could not retrieve tty information.\n"
+#: ../newrole/newrole.c:711
+#, c-format
+msgid "Error! Could not open %s.\n"
msgstr ""
-#: newrole/newrole.c:460
+#: ../newrole/newrole.c:717
#, c-format
-msgid "Warning! Could not open %s.\n"
+msgid "%s! Could not get current context for %s, not relabeling tty.\n"
msgstr ""
-#: newrole/newrole.c:466
+#: ../newrole/newrole.c:728
#, c-format
-msgid "Warning! Could not get current context for %s, not relabeling.\n"
+msgid "%s! Could not get new context for %s, not relabeling tty.\n"
msgstr ""
-#: newrole/newrole.c:475
+#: ../newrole/newrole.c:740
#, c-format
-msgid "Warning! Could not get new context for %s, not relabeling.\n"
+msgid "%s! Could not set new context for %s\n"
msgstr ""
-#: newrole/newrole.c:484
+#: ../newrole/newrole.c:752
#, c-format
-msgid "Warning! Could not set new context for %s\n"
+msgid "newrole: failure forking: %s"
msgstr ""
-#: newrole/newrole.c:494
+#: ../newrole/newrole.c:754
#, c-format
-msgid "newrole: failure forking: %s"
+msgid "Warning! Could not restore context for %s\n"
msgstr ""
-#: newrole/newrole.c:510
+#: ../newrole/newrole.c:774
#, c-format
msgid "%s changed labels.\n"
msgstr ""
-#: newrole/newrole.c:534
+#: ../newrole/newrole.c:798
+#, c-format
msgid "Could not close descriptors.\n"
msgstr ""
-#: newrole/newrole.c:568 run_init/run_init.c:366
+#: ../newrole/newrole.c:832 ../run_init/run_init.c:390
#, c-format
msgid "Could not set exec context to %s.\n"
msgstr ""
-#. If we reach here, then we failed to exec the new shell.
-#: newrole/newrole.c:574
+#: ../newrole/newrole.c:842
+#, c-format
+msgid "Error connecting to audit system.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:847
+#, c-format
+msgid "Error allocating memory.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:853
+#, c-format
+msgid "Error sending audit message.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:864
msgid "failed to exec shell\n"
msgstr ""
-#. USAGE_STRING describes the command-line args of this program.
-#: run_init/run_init.c:59
+#: ../run_init/run_init.c:67
msgid ""
"USAGE: run_init <script> <args ...>\n"
" where: <script> is the name of the init script to run,\n"
" <args ...> are the arguments to that script."
msgstr ""
-#: run_init/run_init.c:245
+#: ../run_init/run_init.c:264
#, c-format
msgid "run_init: incorrect password for %s\n"
msgstr ""
-#: run_init/run_init.c:275
+#: ../run_init/run_init.c:295
#, c-format
msgid "Could not open file %s\n"
msgstr ""
-#: run_init/run_init.c:301
+#: ../run_init/run_init.c:322
#, c-format
msgid "No context in file %s\n"
msgstr ""
-#: run_init/run_init.c:321
+#: ../run_init/run_init.c:345
+#, c-format
msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
msgstr ""
-#: run_init/run_init.c:340
+#: ../run_init/run_init.c:364
+#, c-format
msgid "authentication failed.\n"
msgstr ""
-#: setfiles/setfiles.c:164 setfiles/setfiles.c:189 setfiles/setfiles.c:204
-#: setfiles/setfiles.c:213
-#, c-format
-msgid "%s: insufficient memory for file label entry for %s\n"
+#: ../scripts/chcat:70 ../scripts/chcat:140
+msgid "Requires at least one category"
msgstr ""
-#: setfiles/setfiles.c:178
+#: ../scripts/chcat:84 ../scripts/chcat:154
#, c-format
-msgid "%s: conflicting specifications for %s and %s, using %s.\n"
+msgid "Can not modify sensitivity levels using '+' on %s"
msgstr ""
-#: setfiles/setfiles.c:247
+#: ../scripts/chcat:88
#, c-format
-msgid ""
-"%s: hash table stats: %d elements, %d/%d buckets used, longest chain length "
-"%d\n"
+msgid "%s is already in %s"
msgstr ""
-#: setfiles/setfiles.c:279
+#: ../scripts/chcat:159 ../scripts/chcat:169
#, c-format
-msgid "%s: unable to stat file %s\n"
+msgid "%s is not in %s"
msgstr ""
-#: setfiles/setfiles.c:299
-#, c-format
-msgid "%s: unable to match %s against %s: %s\n"
+#: ../scripts/chcat:232 ../scripts/chcat:237
+msgid "Can not combine +/- with other types of categories"
msgstr ""
-#: setfiles/setfiles.c:347
-#, c-format
-msgid "ERROR: Multiple different specifications for %s (%s and %s).\n"
+#: ../scripts/chcat:282
+msgid "Can not have multiple sensitivities"
msgstr ""
-#: setfiles/setfiles.c:355
+#: ../scripts/chcat:288
#, c-format
-msgid "WARNING: Multiple same specifications for %s.\n"
+msgid "Usage %s CATEGORY File ..."
msgstr ""
-#: setfiles/setfiles.c:429
+#: ../scripts/chcat:289
#, c-format
-msgid "%s: unable to read directory %s\n"
+msgid "Usage %s -l CATEGORY user ..."
msgstr ""
-#: setfiles/setfiles.c:458
+#: ../scripts/chcat:290
#, c-format
-msgid "%s: %s matched by (%s,%s,%s)\n"
+msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
msgstr ""
-#: setfiles/setfiles.c:462
+#: ../scripts/chcat:291
#, c-format
-msgid "%s: %s matched by (%s,%s)\n"
+msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
msgstr ""
-#: setfiles/setfiles.c:476
+#: ../scripts/chcat:292
#, c-format
-msgid "%s: unable to obtain attribute for file %s\n"
+msgid "Usage %s -d File ..."
msgstr ""
-#: setfiles/setfiles.c:494
+#: ../scripts/chcat:293
#, c-format
-msgid "%s: relabeling %s from %s to %s\n"
+msgid "Usage %s -l -d user ..."
msgstr ""
-#: setfiles/setfiles.c:512
+#: ../scripts/chcat:294
#, c-format
-msgid "%s: unable to relabel %s to %s\n"
+msgid "Usage %s -L"
msgstr ""
-#: setfiles/setfiles.c:560
+#: ../scripts/chcat:295
#, c-format
-msgid "usage: %s [-dnpqsvW] spec_file pathname...\n"
+msgid "Usage %s -L -l user"
msgstr ""
-#: setfiles/setfiles.c:569
-#, c-format
-msgid "usage: %s -s [-dnqvW] spec_file\n"
+#: ../scripts/chcat:296
+msgid "Use -- to end option list. For example"
msgstr ""
-#: setfiles/setfiles.c:575
-#, c-format
-msgid "usage: %s [-dnpqvW] spec_file pathname...\n"
+#: ../scripts/chcat:297
+msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
msgstr ""
-#: setfiles/setfiles.c:605
-#, c-format
-msgid "%s: no newline on line number %d (only read %s)\n"
+#: ../scripts/chcat:298
+msgid "chcat -l +CompanyConfidential juser"
msgstr ""
-#: setfiles/setfiles.c:622
-#, c-format
-msgid "%s: line number %d is missing fields (only read %s)\n"
+#: ../semanage/seobject.py:124
+msgid "translations not supported on non-MLS machines"
msgstr ""
-#: setfiles/setfiles.c:644
-#, c-format
-msgid "%s: insufficient memory for anchored regexp on line %d\n"
+#: ../semanage/seobject.py:131
+#, python-format
+msgid "Unable to open %s: translations not supported on non-MLS machines"
msgstr ""
-#: setfiles/setfiles.c:660
-#, c-format
-msgid "%s: unable to compile regular expression %s on line number %d: %s\n"
+#: ../semanage/seobject.py:171 ../semanage/seobject.py:185
+#, python-format
+msgid "Translations can not contain spaces '%s' "
msgstr ""
-#: setfiles/setfiles.c:675 setfiles/setfiles.c:704
-#, c-format
-msgid "%s: invalid type specifier %s on line number %d\n"
+#: ../semanage/seobject.py:174
+#, python-format
+msgid "Invalid Level '%s' "
msgstr ""
-#: setfiles/setfiles.c:716
-#, c-format
-msgid "%s: invalid context %s on line number %d\n"
+#: ../semanage/seobject.py:177
+#, python-format
+msgid "%s already defined in translations"
msgstr ""
-#: setfiles/setfiles.c:741
-#, c-format
-msgid "%s: read %d specifications\n"
+#: ../semanage/seobject.py:189
+#, python-format
+msgid "%s not defined in translations"
msgstr ""
-#: setfiles/setfiles.c:748
-#, c-format
-msgid "%s: insufficient memory for specifications\n"
+#: ../semanage/seobject.py:209
+msgid "SELinux policy is not managed or store cannot be accessed."
msgstr ""
-#: setfiles/setfiles.c:780
-#, c-format
-msgid "File \"%s\" not found.\n"
+#: ../semanage/seobject.py:214
+msgid "Cannot read policy store."
msgstr ""
-#: setfiles/setfiles.c:803
-#, c-format
-msgid "%s: labeling files under %s\n"
+#: ../semanage/seobject.py:219
+msgid "Could not establish semanage connection"
msgstr ""
-#: setfiles/setfiles.c:811
-#, c-format
-msgid "%s: error while labeling files under %s\n"
+#: ../semanage/seobject.py:238 ../semanage/seobject.py:296
+#: ../semanage/seobject.py:343 ../semanage/seobject.py:424
+#: ../semanage/seobject.py:493 ../semanage/seobject.py:549
+#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119
+#: ../semanage/seobject.py:1193 ../semanage/seobject.py:1227
+#, python-format
+msgid "Could not create a key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:242 ../semanage/seobject.py:300
+#: ../semanage/seobject.py:347 ../semanage/seobject.py:353
+#, python-format
+msgid "Could not check if login mapping for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:244
+#, python-format
+msgid "Login mapping for %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:248
+#, python-format
+msgid "Linux User %s does not exist"
+msgstr ""
+
+#: ../semanage/seobject.py:252
+#, python-format
+msgid "Could not create login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:256 ../semanage/seobject.py:438
+#, python-format
+msgid "Could not set name for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:261 ../semanage/seobject.py:448
+#, python-format
+msgid "Could not set MLS range for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:265
+#, python-format
+msgid "Could not set SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:269 ../semanage/seobject.py:359
+#: ../semanage/seobject.py:463 ../semanage/seobject.py:526
+#: ../semanage/seobject.py:565 ../semanage/seobject.py:692
+#: ../semanage/seobject.py:734 ../semanage/seobject.py:763
+#: ../semanage/seobject.py:890 ../semanage/seobject.py:931
+#: ../semanage/seobject.py:963 ../semanage/seobject.py:1060
+#: ../semanage/seobject.py:1103 ../semanage/seobject.py:1135
+#: ../semanage/seobject.py:1211 ../semanage/seobject.py:1243
+msgid "Could not start semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:273 ../semanage/seobject.py:277
+#, python-format
+msgid "Could not add login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:292
+msgid "Requires seuser or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:302 ../semanage/seobject.py:349
+#, python-format
+msgid "Login mapping for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:306
+#, python-format
+msgid "Could not query seuser for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:321
+msgid "Could not srart semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:325 ../semanage/seobject.py:329
+#, python-format
+msgid "Could not modify login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:355
+#, python-format
+msgid "Login mapping for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:364 ../semanage/seobject.py:368
+#, python-format
+msgid "Could not delete login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:382
+msgid "Could not list login mappings"
+msgstr ""
+
+#: ../semanage/seobject.py:428 ../semanage/seobject.py:497
+#: ../semanage/seobject.py:553 ../semanage/seobject.py:559
+#, python-format
+msgid "Could not check if SELinux user %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:430
+#, python-format
+msgid "SELinux user %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:434
+#, python-format
+msgid "Could not create SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:443
+#, python-format
+msgid "Could not add role %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:452
+#, python-format
+msgid "Could not set MLS level for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:456
+#, python-format
+msgid "Could not add prefix %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:459
+#, python-format
+msgid "Could not extract key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:467 ../semanage/seobject.py:471
+#, python-format
+msgid "Could not add SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:487
+msgid "Requires prefix, roles, level or range"
+msgstr ""
+
+#: ../semanage/seobject.py:489
+msgid "Requires prefix or roles"
+msgstr ""
+
+#: ../semanage/seobject.py:499 ../semanage/seobject.py:555
+#, python-format
+msgid "SELinux user %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:503
+#, python-format
+msgid "Could not query user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:530 ../semanage/seobject.py:534
+#, python-format
+msgid "Could not modify SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:561
+#, python-format
+msgid "SELinux user %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:569 ../semanage/seobject.py:573
+#, python-format
+msgid "Could not delete SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:585
+msgid "Could not list SELinux users"
+msgstr ""
+
+#: ../semanage/seobject.py:591
+#, python-format
+msgid "Could not list roles for user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:625
+msgid "Protocol udp or tcp is required"
+msgstr ""
+
+#: ../semanage/seobject.py:627
+msgid "Port is required"
+msgstr ""
+
+#: ../semanage/seobject.py:638
+#, python-format
+msgid "Could not create a key for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:649
+msgid "Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:655 ../semanage/seobject.py:717
+#: ../semanage/seobject.py:751 ../semanage/seobject.py:757
+#, python-format
+msgid "Could not check if port %s/%s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:657
+#, python-format
+msgid "Port %s/%s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:661
+#, python-format
+msgid "Could not create port for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:667
+#, python-format
+msgid "Could not create context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:671
+#, python-format
+msgid "Could not set user in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:675
+#, python-format
+msgid "Could not set role in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:679
+#, python-format
+msgid "Could not set type in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:684
+#, python-format
+msgid "Could not set mls fields in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:688
+#, python-format
+msgid "Could not set port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:696 ../semanage/seobject.py:700
+#, python-format
+msgid "Could not add port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:709 ../semanage/seobject.py:906
+msgid "Requires setype or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:711
+msgid "Requires setype"
+msgstr ""
+
+#: ../semanage/seobject.py:719 ../semanage/seobject.py:753
+#, python-format
+msgid "Port %s/%s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:723
+#, python-format
+msgid "Could not query port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:738 ../semanage/seobject.py:742
+#, python-format
+msgid "Could not modify port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:759
+#, python-format
+msgid "Port %s/%s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:767 ../semanage/seobject.py:771
+#, python-format
+msgid "Could not delete port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:779 ../semanage/seobject.py:798
+msgid "Could not list ports"
+msgstr ""
+
+#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014
+msgid "SELinux Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:846 ../semanage/seobject.py:910
+#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018
+#, python-format
+msgid "Could not create key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:850 ../semanage/seobject.py:914
+#: ../semanage/seobject.py:951 ../semanage/seobject.py:957
+#, python-format
+msgid "Could not check if interface %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:852
+#, python-format
+msgid "Interface %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:856
+#, python-format
+msgid "Could not create interface for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033
+#, python-format
+msgid "Could not create context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:865
+#, python-format
+msgid "Could not set user in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:869
+#, python-format
+msgid "Could not set role in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:873
+#, python-format
+msgid "Could not set type in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:878
+#, python-format
+msgid "Could not set mls fields in interface context for %s"
msgstr ""
-#: setfiles/setfiles.c:831
+#: ../semanage/seobject.py:882
+#, python-format
+msgid "Could not set interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:886
+#, python-format
+msgid "Could not set message context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:894 ../semanage/seobject.py:898
+#, python-format
+msgid "Could not add interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:916 ../semanage/seobject.py:953
+#, python-format
+msgid "Interface %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:920
+#, python-format
+msgid "Could not query interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:935 ../semanage/seobject.py:939
+#, python-format
+msgid "Could not modify interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:959
+#, python-format
+msgid "Interface %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:967 ../semanage/seobject.py:971
+#, python-format
+msgid "Could not delete interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:979
+msgid "Could not list interfaces"
+msgstr ""
+
+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084
+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129
+#, python-format
+msgid "Could not check if file context for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1024
+#, python-format
+msgid "File context for %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1028
+#, python-format
+msgid "Could not create file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1037
+#, python-format
+msgid "Could not set user in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1041
+#, python-format
+msgid "Could not set role in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1045
+#, python-format
+msgid "Could not set type in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1050
+#, python-format
+msgid "Could not set mls fields in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1056
+#, python-format
+msgid "Could not set file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068
+#, python-format
+msgid "Could not add file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1076
+msgid "Requires setype, serange or seuser"
+msgstr ""
+
+#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125
+#, python-format
+msgid "File context for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1090
+#, python-format
+msgid "Could not query file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111
+#, python-format
+msgid "Could not modify file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1131
+#, python-format
+msgid "File context for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143
+#, python-format
+msgid "Could not delete file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1151
+msgid "Could not list file contexts"
+msgstr ""
+
+#: ../semanage/seobject.py:1189
+msgid "Requires value"
+msgstr ""
+
+#: ../semanage/seobject.py:1197 ../semanage/seobject.py:1231
+#: ../semanage/seobject.py:1237
+#, python-format
+msgid "Could not check if boolean %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1199 ../semanage/seobject.py:1233
+#, python-format
+msgid "Boolean %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1203
+#, python-format
+msgid "Could not query file context %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1215 ../semanage/seobject.py:1219
+#, python-format
+msgid "Could not modify boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1239
+#, python-format
+msgid "Boolean %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1251
+#, python-format
+msgid "Could not delete boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1259
+msgid "Could not list booleans"
+msgstr ""
+
+#: ../audit2allow/audit2allow:179
#, c-format
-msgid "%s: Warning! No matches for (%s, %s, %s)\n"
+msgid "Generating type enforcment file: %s.te"
+msgstr ""
+
+#: ../audit2allow/audit2allow:184
+msgid "Compiling policy"
msgstr ""
-#: setfiles/setfiles.c:836
+#: ../audit2allow/audit2allow:195
+msgid ""
+"\n"
+"******************** IMPORTANT ***********************\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:196
#, c-format
-msgid "%s: Warning! No matches for (%s, %s)\n"
+msgid ""
+"In order to load this newly created policy package into the kernel,\n"
+"you are required to execute \n"
+"\n"
+"semodule -i %s.pp\n"
+"\n"
msgstr ""
-#: setfiles/setfiles.c:844
+#: ../audit2allow/audit2allow:203
#, c-format
-msgid "%s: Done.\n"
+msgid "Options Error: %s "
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/si.po policycoreutils-1.30.6/po/si.po
--- nsapolicycoreutils/po/si.po 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.30.6/po/si.po 2006-05-05 14:40:32.000000000 -0400
@@ -0,0 +1,926 @@
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the PACKAGE package.
+# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
+#
+#, fuzzy
+msgid ""
+msgstr ""
+"Project-Id-Version: PACKAGE VERSION\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2006-05-02 20:34-0400\n"
+"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
+"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
+"Language-Team: LANGUAGE <LL@li.org>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=CHARSET\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#: ../load_policy/load_policy.c:22
+#, c-format
+msgid "usage: %s [-bq]\n"
+msgstr ""
+
+#: ../load_policy/load_policy.c:62
+#, c-format
+msgid "%s: Can't load policy: %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:97
+#, c-format
+msgid "Out of memory!\n"
+msgstr ""
+
+#: ../newrole/newrole.c:201 ../run_init/run_init.c:126
+#, c-format
+msgid "failed to initialize PAM\n"
+msgstr ""
+
+#: ../newrole/newrole.c:212
+#, c-format
+msgid "failed to set PAM_TTY\n"
+msgstr ""
+
+#: ../newrole/newrole.c:250 ../run_init/run_init.c:155
+msgid "Password:"
+msgstr ""
+
+#: ../newrole/newrole.c:282 ../run_init/run_init.c:187
+#, c-format
+msgid "Cannot find your entry in the shadow passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:288 ../run_init/run_init.c:193
+#, c-format
+msgid "getpass cannot open /dev/tty\n"
+msgstr ""
+
+#: ../newrole/newrole.c:354
+#, c-format
+msgid "Error initing capabilities, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:367
+#, c-format
+msgid "Error dropping capabilities, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:374
+#, c-format
+msgid "Error changing uid, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:380
+#, c-format
+msgid "Error resetting KEEPCAPS, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:386
+#, c-format
+msgid "Error dropping SETUID capability, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:459
+#, c-format
+msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:464
+#, c-format
+msgid "Could not determine enforcing mode.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:481
+#, c-format
+msgid "Error: multiple roles specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:490
+#, c-format
+msgid "Error: multiple types specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:498
+#, c-format
+msgid "Sorry, -l may be used with SELinux MLS support.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:503
+#, c-format
+msgid "Error: multiple levels specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:527
+#, c-format
+msgid "Couldn't get default type.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:549
+#, c-format
+msgid "failed to get old_context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:563
+#, c-format
+msgid "failed to get new context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:586
+#, c-format
+msgid "cannot find your entry in the passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:596
+#, c-format
+msgid "Error! Shell is not valid.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:603
+#, c-format
+msgid "Error! Could not retrieve tty information.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:607
+#, c-format
+msgid "Authenticating %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:621
+#, c-format
+msgid "newrole: incorrect password for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:645
+#, c-format
+msgid "failed to set new role %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:657
+#, c-format
+msgid "failed to set new type %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:670
+#, c-format
+msgid "failed to build new range with level %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:674
+#, c-format
+msgid "failed to set new range %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:688
+#, c-format
+msgid "failed to convert new context to string\n"
+msgstr ""
+
+#: ../newrole/newrole.c:698
+#, c-format
+msgid "%s is not a valid context\n"
+msgstr ""
+
+#: ../newrole/newrole.c:711
+#, c-format
+msgid "Error! Could not open %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:717
+#, c-format
+msgid "%s! Could not get current context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:728
+#, c-format
+msgid "%s! Could not get new context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:740
+#, c-format
+msgid "%s! Could not set new context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:752
+#, c-format
+msgid "newrole: failure forking: %s"
+msgstr ""
+
+#: ../newrole/newrole.c:754
+#, c-format
+msgid "Warning! Could not restore context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:774
+#, c-format
+msgid "%s changed labels.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:798
+#, c-format
+msgid "Could not close descriptors.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:832 ../run_init/run_init.c:390
+#, c-format
+msgid "Could not set exec context to %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:842
+#, c-format
+msgid "Error connecting to audit system.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:847
+#, c-format
+msgid "Error allocating memory.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:853
+#, c-format
+msgid "Error sending audit message.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:864
+msgid "failed to exec shell\n"
+msgstr ""
+
+#: ../run_init/run_init.c:67
+msgid ""
+"USAGE: run_init <script> <args ...>\n"
+" where: <script> is the name of the init script to run,\n"
+" <args ...> are the arguments to that script."
+msgstr ""
+
+#: ../run_init/run_init.c:264
+#, c-format
+msgid "run_init: incorrect password for %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:295
+#, c-format
+msgid "Could not open file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:322
+#, c-format
+msgid "No context in file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:345
+#, c-format
+msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../run_init/run_init.c:364
+#, c-format
+msgid "authentication failed.\n"
+msgstr ""
+
+#: ../scripts/chcat:70 ../scripts/chcat:140
+msgid "Requires at least one category"
+msgstr ""
+
+#: ../scripts/chcat:84 ../scripts/chcat:154
+#, c-format
+msgid "Can not modify sensitivity levels using '+' on %s"
+msgstr ""
+
+#: ../scripts/chcat:88
+#, c-format
+msgid "%s is already in %s"
+msgstr ""
+
+#: ../scripts/chcat:159 ../scripts/chcat:169
+#, c-format
+msgid "%s is not in %s"
+msgstr ""
+
+#: ../scripts/chcat:232 ../scripts/chcat:237
+msgid "Can not combine +/- with other types of categories"
+msgstr ""
+
+#: ../scripts/chcat:282
+msgid "Can not have multiple sensitivities"
+msgstr ""
+
+#: ../scripts/chcat:288
+#, c-format
+msgid "Usage %s CATEGORY File ..."
+msgstr ""
+
+#: ../scripts/chcat:289
+#, c-format
+msgid "Usage %s -l CATEGORY user ..."
+msgstr ""
+
+#: ../scripts/chcat:290
+#, c-format
+msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
+msgstr ""
+
+#: ../scripts/chcat:291
+#, c-format
+msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
+msgstr ""
+
+#: ../scripts/chcat:292
+#, c-format
+msgid "Usage %s -d File ..."
+msgstr ""
+
+#: ../scripts/chcat:293
+#, c-format
+msgid "Usage %s -l -d user ..."
+msgstr ""
+
+#: ../scripts/chcat:294
+#, c-format
+msgid "Usage %s -L"
+msgstr ""
+
+#: ../scripts/chcat:295
+#, c-format
+msgid "Usage %s -L -l user"
+msgstr ""
+
+#: ../scripts/chcat:296
+msgid "Use -- to end option list. For example"
+msgstr ""
+
+#: ../scripts/chcat:297
+msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
+msgstr ""
+
+#: ../scripts/chcat:298
+msgid "chcat -l +CompanyConfidential juser"
+msgstr ""
+
+#: ../semanage/seobject.py:124
+msgid "translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:131
+#, python-format
+msgid "Unable to open %s: translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:171 ../semanage/seobject.py:185
+#, python-format
+msgid "Translations can not contain spaces '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:174
+#, python-format
+msgid "Invalid Level '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:177
+#, python-format
+msgid "%s already defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:189
+#, python-format
+msgid "%s not defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:209
+msgid "SELinux policy is not managed or store cannot be accessed."
+msgstr ""
+
+#: ../semanage/seobject.py:214
+msgid "Cannot read policy store."
+msgstr ""
+
+#: ../semanage/seobject.py:219
+msgid "Could not establish semanage connection"
+msgstr ""
+
+#: ../semanage/seobject.py:238 ../semanage/seobject.py:296
+#: ../semanage/seobject.py:343 ../semanage/seobject.py:424
+#: ../semanage/seobject.py:493 ../semanage/seobject.py:549
+#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119
+#: ../semanage/seobject.py:1193 ../semanage/seobject.py:1227
+#, python-format
+msgid "Could not create a key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:242 ../semanage/seobject.py:300
+#: ../semanage/seobject.py:347 ../semanage/seobject.py:353
+#, python-format
+msgid "Could not check if login mapping for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:244
+#, python-format
+msgid "Login mapping for %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:248
+#, python-format
+msgid "Linux User %s does not exist"
+msgstr ""
+
+#: ../semanage/seobject.py:252
+#, python-format
+msgid "Could not create login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:256 ../semanage/seobject.py:438
+#, python-format
+msgid "Could not set name for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:261 ../semanage/seobject.py:448
+#, python-format
+msgid "Could not set MLS range for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:265
+#, python-format
+msgid "Could not set SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:269 ../semanage/seobject.py:359
+#: ../semanage/seobject.py:463 ../semanage/seobject.py:526
+#: ../semanage/seobject.py:565 ../semanage/seobject.py:692
+#: ../semanage/seobject.py:734 ../semanage/seobject.py:763
+#: ../semanage/seobject.py:890 ../semanage/seobject.py:931
+#: ../semanage/seobject.py:963 ../semanage/seobject.py:1060
+#: ../semanage/seobject.py:1103 ../semanage/seobject.py:1135
+#: ../semanage/seobject.py:1211 ../semanage/seobject.py:1243
+msgid "Could not start semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:273 ../semanage/seobject.py:277
+#, python-format
+msgid "Could not add login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:292
+msgid "Requires seuser or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:302 ../semanage/seobject.py:349
+#, python-format
+msgid "Login mapping for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:306
+#, python-format
+msgid "Could not query seuser for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:321
+msgid "Could not srart semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:325 ../semanage/seobject.py:329
+#, python-format
+msgid "Could not modify login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:355
+#, python-format
+msgid "Login mapping for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:364 ../semanage/seobject.py:368
+#, python-format
+msgid "Could not delete login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:382
+msgid "Could not list login mappings"
+msgstr ""
+
+#: ../semanage/seobject.py:428 ../semanage/seobject.py:497
+#: ../semanage/seobject.py:553 ../semanage/seobject.py:559
+#, python-format
+msgid "Could not check if SELinux user %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:430
+#, python-format
+msgid "SELinux user %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:434
+#, python-format
+msgid "Could not create SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:443
+#, python-format
+msgid "Could not add role %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:452
+#, python-format
+msgid "Could not set MLS level for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:456
+#, python-format
+msgid "Could not add prefix %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:459
+#, python-format
+msgid "Could not extract key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:467 ../semanage/seobject.py:471
+#, python-format
+msgid "Could not add SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:487
+msgid "Requires prefix, roles, level or range"
+msgstr ""
+
+#: ../semanage/seobject.py:489
+msgid "Requires prefix or roles"
+msgstr ""
+
+#: ../semanage/seobject.py:499 ../semanage/seobject.py:555
+#, python-format
+msgid "SELinux user %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:503
+#, python-format
+msgid "Could not query user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:530 ../semanage/seobject.py:534
+#, python-format
+msgid "Could not modify SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:561
+#, python-format
+msgid "SELinux user %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:569 ../semanage/seobject.py:573
+#, python-format
+msgid "Could not delete SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:585
+msgid "Could not list SELinux users"
+msgstr ""
+
+#: ../semanage/seobject.py:591
+#, python-format
+msgid "Could not list roles for user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:625
+msgid "Protocol udp or tcp is required"
+msgstr ""
+
+#: ../semanage/seobject.py:627
+msgid "Port is required"
+msgstr ""
+
+#: ../semanage/seobject.py:638
+#, python-format
+msgid "Could not create a key for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:649
+msgid "Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:655 ../semanage/seobject.py:717
+#: ../semanage/seobject.py:751 ../semanage/seobject.py:757
+#, python-format
+msgid "Could not check if port %s/%s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:657
+#, python-format
+msgid "Port %s/%s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:661
+#, python-format
+msgid "Could not create port for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:667
+#, python-format
+msgid "Could not create context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:671
+#, python-format
+msgid "Could not set user in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:675
+#, python-format
+msgid "Could not set role in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:679
+#, python-format
+msgid "Could not set type in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:684
+#, python-format
+msgid "Could not set mls fields in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:688
+#, python-format
+msgid "Could not set port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:696 ../semanage/seobject.py:700
+#, python-format
+msgid "Could not add port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:709 ../semanage/seobject.py:906
+msgid "Requires setype or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:711
+msgid "Requires setype"
+msgstr ""
+
+#: ../semanage/seobject.py:719 ../semanage/seobject.py:753
+#, python-format
+msgid "Port %s/%s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:723
+#, python-format
+msgid "Could not query port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:738 ../semanage/seobject.py:742
+#, python-format
+msgid "Could not modify port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:759
+#, python-format
+msgid "Port %s/%s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:767 ../semanage/seobject.py:771
+#, python-format
+msgid "Could not delete port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:779 ../semanage/seobject.py:798
+msgid "Could not list ports"
+msgstr ""
+
+#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014
+msgid "SELinux Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:846 ../semanage/seobject.py:910
+#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018
+#, python-format
+msgid "Could not create key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:850 ../semanage/seobject.py:914
+#: ../semanage/seobject.py:951 ../semanage/seobject.py:957
+#, python-format
+msgid "Could not check if interface %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:852
+#, python-format
+msgid "Interface %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:856
+#, python-format
+msgid "Could not create interface for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033
+#, python-format
+msgid "Could not create context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:865
+#, python-format
+msgid "Could not set user in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:869
+#, python-format
+msgid "Could not set role in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:873
+#, python-format
+msgid "Could not set type in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:878
+#, python-format
+msgid "Could not set mls fields in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:882
+#, python-format
+msgid "Could not set interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:886
+#, python-format
+msgid "Could not set message context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:894 ../semanage/seobject.py:898
+#, python-format
+msgid "Could not add interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:916 ../semanage/seobject.py:953
+#, python-format
+msgid "Interface %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:920
+#, python-format
+msgid "Could not query interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:935 ../semanage/seobject.py:939
+#, python-format
+msgid "Could not modify interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:959
+#, python-format
+msgid "Interface %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:967 ../semanage/seobject.py:971
+#, python-format
+msgid "Could not delete interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:979
+msgid "Could not list interfaces"
+msgstr ""
+
+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084
+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129
+#, python-format
+msgid "Could not check if file context for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1024
+#, python-format
+msgid "File context for %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1028
+#, python-format
+msgid "Could not create file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1037
+#, python-format
+msgid "Could not set user in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1041
+#, python-format
+msgid "Could not set role in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1045
+#, python-format
+msgid "Could not set type in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1050
+#, python-format
+msgid "Could not set mls fields in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1056
+#, python-format
+msgid "Could not set file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068
+#, python-format
+msgid "Could not add file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1076
+msgid "Requires setype, serange or seuser"
+msgstr ""
+
+#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125
+#, python-format
+msgid "File context for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1090
+#, python-format
+msgid "Could not query file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111
+#, python-format
+msgid "Could not modify file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1131
+#, python-format
+msgid "File context for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143
+#, python-format
+msgid "Could not delete file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1151
+msgid "Could not list file contexts"
+msgstr ""
+
+#: ../semanage/seobject.py:1189
+msgid "Requires value"
+msgstr ""
+
+#: ../semanage/seobject.py:1197 ../semanage/seobject.py:1231
+#: ../semanage/seobject.py:1237
+#, python-format
+msgid "Could not check if boolean %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1199 ../semanage/seobject.py:1233
+#, python-format
+msgid "Boolean %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1203
+#, python-format
+msgid "Could not query file context %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1215 ../semanage/seobject.py:1219
+#, python-format
+msgid "Could not modify boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1239
+#, python-format
+msgid "Boolean %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1251
+#, python-format
+msgid "Could not delete boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1259
+msgid "Could not list booleans"
+msgstr ""
+
+#: ../audit2allow/audit2allow:179
+#, c-format
+msgid "Generating type enforcment file: %s.te"
+msgstr ""
+
+#: ../audit2allow/audit2allow:184
+msgid "Compiling policy"
+msgstr ""
+
+#: ../audit2allow/audit2allow:195
+msgid ""
+"\n"
+"******************** IMPORTANT ***********************\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:196
+#, c-format
+msgid ""
+"In order to load this newly created policy package into the kernel,\n"
+"you are required to execute \n"
+"\n"
+"semodule -i %s.pp\n"
+"\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:203
+#, c-format
+msgid "Options Error: %s "
+msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sk.po policycoreutils-1.30.6/po/sk.po
--- nsapolicycoreutils/po/sk.po 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.30.6/po/sk.po 2006-05-05 14:40:32.000000000 -0400
@@ -0,0 +1,926 @@
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the PACKAGE package.
+# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
+#
+#, fuzzy
+msgid ""
+msgstr ""
+"Project-Id-Version: PACKAGE VERSION\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2006-05-02 20:34-0400\n"
+"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
+"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
+"Language-Team: LANGUAGE <LL@li.org>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=CHARSET\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#: ../load_policy/load_policy.c:22
+#, c-format
+msgid "usage: %s [-bq]\n"
+msgstr ""
+
+#: ../load_policy/load_policy.c:62
+#, c-format
+msgid "%s: Can't load policy: %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:97
+#, c-format
+msgid "Out of memory!\n"
+msgstr ""
+
+#: ../newrole/newrole.c:201 ../run_init/run_init.c:126
+#, c-format
+msgid "failed to initialize PAM\n"
+msgstr ""
+
+#: ../newrole/newrole.c:212
+#, c-format
+msgid "failed to set PAM_TTY\n"
+msgstr ""
+
+#: ../newrole/newrole.c:250 ../run_init/run_init.c:155
+msgid "Password:"
+msgstr ""
+
+#: ../newrole/newrole.c:282 ../run_init/run_init.c:187
+#, c-format
+msgid "Cannot find your entry in the shadow passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:288 ../run_init/run_init.c:193
+#, c-format
+msgid "getpass cannot open /dev/tty\n"
+msgstr ""
+
+#: ../newrole/newrole.c:354
+#, c-format
+msgid "Error initing capabilities, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:367
+#, c-format
+msgid "Error dropping capabilities, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:374
+#, c-format
+msgid "Error changing uid, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:380
+#, c-format
+msgid "Error resetting KEEPCAPS, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:386
+#, c-format
+msgid "Error dropping SETUID capability, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:459
+#, c-format
+msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:464
+#, c-format
+msgid "Could not determine enforcing mode.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:481
+#, c-format
+msgid "Error: multiple roles specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:490
+#, c-format
+msgid "Error: multiple types specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:498
+#, c-format
+msgid "Sorry, -l may be used with SELinux MLS support.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:503
+#, c-format
+msgid "Error: multiple levels specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:527
+#, c-format
+msgid "Couldn't get default type.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:549
+#, c-format
+msgid "failed to get old_context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:563
+#, c-format
+msgid "failed to get new context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:586
+#, c-format
+msgid "cannot find your entry in the passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:596
+#, c-format
+msgid "Error! Shell is not valid.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:603
+#, c-format
+msgid "Error! Could not retrieve tty information.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:607
+#, c-format
+msgid "Authenticating %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:621
+#, c-format
+msgid "newrole: incorrect password for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:645
+#, c-format
+msgid "failed to set new role %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:657
+#, c-format
+msgid "failed to set new type %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:670
+#, c-format
+msgid "failed to build new range with level %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:674
+#, c-format
+msgid "failed to set new range %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:688
+#, c-format
+msgid "failed to convert new context to string\n"
+msgstr ""
+
+#: ../newrole/newrole.c:698
+#, c-format
+msgid "%s is not a valid context\n"
+msgstr ""
+
+#: ../newrole/newrole.c:711
+#, c-format
+msgid "Error! Could not open %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:717
+#, c-format
+msgid "%s! Could not get current context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:728
+#, c-format
+msgid "%s! Could not get new context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:740
+#, c-format
+msgid "%s! Could not set new context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:752
+#, c-format
+msgid "newrole: failure forking: %s"
+msgstr ""
+
+#: ../newrole/newrole.c:754
+#, c-format
+msgid "Warning! Could not restore context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:774
+#, c-format
+msgid "%s changed labels.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:798
+#, c-format
+msgid "Could not close descriptors.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:832 ../run_init/run_init.c:390
+#, c-format
+msgid "Could not set exec context to %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:842
+#, c-format
+msgid "Error connecting to audit system.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:847
+#, c-format
+msgid "Error allocating memory.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:853
+#, c-format
+msgid "Error sending audit message.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:864
+msgid "failed to exec shell\n"
+msgstr ""
+
+#: ../run_init/run_init.c:67
+msgid ""
+"USAGE: run_init <script> <args ...>\n"
+" where: <script> is the name of the init script to run,\n"
+" <args ...> are the arguments to that script."
+msgstr ""
+
+#: ../run_init/run_init.c:264
+#, c-format
+msgid "run_init: incorrect password for %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:295
+#, c-format
+msgid "Could not open file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:322
+#, c-format
+msgid "No context in file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:345
+#, c-format
+msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../run_init/run_init.c:364
+#, c-format
+msgid "authentication failed.\n"
+msgstr ""
+
+#: ../scripts/chcat:70 ../scripts/chcat:140
+msgid "Requires at least one category"
+msgstr ""
+
+#: ../scripts/chcat:84 ../scripts/chcat:154
+#, c-format
+msgid "Can not modify sensitivity levels using '+' on %s"
+msgstr ""
+
+#: ../scripts/chcat:88
+#, c-format
+msgid "%s is already in %s"
+msgstr ""
+
+#: ../scripts/chcat:159 ../scripts/chcat:169
+#, c-format
+msgid "%s is not in %s"
+msgstr ""
+
+#: ../scripts/chcat:232 ../scripts/chcat:237
+msgid "Can not combine +/- with other types of categories"
+msgstr ""
+
+#: ../scripts/chcat:282
+msgid "Can not have multiple sensitivities"
+msgstr ""
+
+#: ../scripts/chcat:288
+#, c-format
+msgid "Usage %s CATEGORY File ..."
+msgstr ""
+
+#: ../scripts/chcat:289
+#, c-format
+msgid "Usage %s -l CATEGORY user ..."
+msgstr ""
+
+#: ../scripts/chcat:290
+#, c-format
+msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
+msgstr ""
+
+#: ../scripts/chcat:291
+#, c-format
+msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
+msgstr ""
+
+#: ../scripts/chcat:292
+#, c-format
+msgid "Usage %s -d File ..."
+msgstr ""
+
+#: ../scripts/chcat:293
+#, c-format
+msgid "Usage %s -l -d user ..."
+msgstr ""
+
+#: ../scripts/chcat:294
+#, c-format
+msgid "Usage %s -L"
+msgstr ""
+
+#: ../scripts/chcat:295
+#, c-format
+msgid "Usage %s -L -l user"
+msgstr ""
+
+#: ../scripts/chcat:296
+msgid "Use -- to end option list. For example"
+msgstr ""
+
+#: ../scripts/chcat:297
+msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
+msgstr ""
+
+#: ../scripts/chcat:298
+msgid "chcat -l +CompanyConfidential juser"
+msgstr ""
+
+#: ../semanage/seobject.py:124
+msgid "translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:131
+#, python-format
+msgid "Unable to open %s: translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:171 ../semanage/seobject.py:185
+#, python-format
+msgid "Translations can not contain spaces '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:174
+#, python-format
+msgid "Invalid Level '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:177
+#, python-format
+msgid "%s already defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:189
+#, python-format
+msgid "%s not defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:209
+msgid "SELinux policy is not managed or store cannot be accessed."
+msgstr ""
+
+#: ../semanage/seobject.py:214
+msgid "Cannot read policy store."
+msgstr ""
+
+#: ../semanage/seobject.py:219
+msgid "Could not establish semanage connection"
+msgstr ""
+
+#: ../semanage/seobject.py:238 ../semanage/seobject.py:296
+#: ../semanage/seobject.py:343 ../semanage/seobject.py:424
+#: ../semanage/seobject.py:493 ../semanage/seobject.py:549
+#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119
+#: ../semanage/seobject.py:1193 ../semanage/seobject.py:1227
+#, python-format
+msgid "Could not create a key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:242 ../semanage/seobject.py:300
+#: ../semanage/seobject.py:347 ../semanage/seobject.py:353
+#, python-format
+msgid "Could not check if login mapping for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:244
+#, python-format
+msgid "Login mapping for %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:248
+#, python-format
+msgid "Linux User %s does not exist"
+msgstr ""
+
+#: ../semanage/seobject.py:252
+#, python-format
+msgid "Could not create login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:256 ../semanage/seobject.py:438
+#, python-format
+msgid "Could not set name for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:261 ../semanage/seobject.py:448
+#, python-format
+msgid "Could not set MLS range for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:265
+#, python-format
+msgid "Could not set SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:269 ../semanage/seobject.py:359
+#: ../semanage/seobject.py:463 ../semanage/seobject.py:526
+#: ../semanage/seobject.py:565 ../semanage/seobject.py:692
+#: ../semanage/seobject.py:734 ../semanage/seobject.py:763
+#: ../semanage/seobject.py:890 ../semanage/seobject.py:931
+#: ../semanage/seobject.py:963 ../semanage/seobject.py:1060
+#: ../semanage/seobject.py:1103 ../semanage/seobject.py:1135
+#: ../semanage/seobject.py:1211 ../semanage/seobject.py:1243
+msgid "Could not start semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:273 ../semanage/seobject.py:277
+#, python-format
+msgid "Could not add login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:292
+msgid "Requires seuser or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:302 ../semanage/seobject.py:349
+#, python-format
+msgid "Login mapping for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:306
+#, python-format
+msgid "Could not query seuser for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:321
+msgid "Could not srart semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:325 ../semanage/seobject.py:329
+#, python-format
+msgid "Could not modify login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:355
+#, python-format
+msgid "Login mapping for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:364 ../semanage/seobject.py:368
+#, python-format
+msgid "Could not delete login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:382
+msgid "Could not list login mappings"
+msgstr ""
+
+#: ../semanage/seobject.py:428 ../semanage/seobject.py:497
+#: ../semanage/seobject.py:553 ../semanage/seobject.py:559
+#, python-format
+msgid "Could not check if SELinux user %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:430
+#, python-format
+msgid "SELinux user %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:434
+#, python-format
+msgid "Could not create SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:443
+#, python-format
+msgid "Could not add role %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:452
+#, python-format
+msgid "Could not set MLS level for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:456
+#, python-format
+msgid "Could not add prefix %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:459
+#, python-format
+msgid "Could not extract key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:467 ../semanage/seobject.py:471
+#, python-format
+msgid "Could not add SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:487
+msgid "Requires prefix, roles, level or range"
+msgstr ""
+
+#: ../semanage/seobject.py:489
+msgid "Requires prefix or roles"
+msgstr ""
+
+#: ../semanage/seobject.py:499 ../semanage/seobject.py:555
+#, python-format
+msgid "SELinux user %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:503
+#, python-format
+msgid "Could not query user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:530 ../semanage/seobject.py:534
+#, python-format
+msgid "Could not modify SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:561
+#, python-format
+msgid "SELinux user %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:569 ../semanage/seobject.py:573
+#, python-format
+msgid "Could not delete SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:585
+msgid "Could not list SELinux users"
+msgstr ""
+
+#: ../semanage/seobject.py:591
+#, python-format
+msgid "Could not list roles for user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:625
+msgid "Protocol udp or tcp is required"
+msgstr ""
+
+#: ../semanage/seobject.py:627
+msgid "Port is required"
+msgstr ""
+
+#: ../semanage/seobject.py:638
+#, python-format
+msgid "Could not create a key for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:649
+msgid "Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:655 ../semanage/seobject.py:717
+#: ../semanage/seobject.py:751 ../semanage/seobject.py:757
+#, python-format
+msgid "Could not check if port %s/%s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:657
+#, python-format
+msgid "Port %s/%s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:661
+#, python-format
+msgid "Could not create port for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:667
+#, python-format
+msgid "Could not create context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:671
+#, python-format
+msgid "Could not set user in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:675
+#, python-format
+msgid "Could not set role in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:679
+#, python-format
+msgid "Could not set type in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:684
+#, python-format
+msgid "Could not set mls fields in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:688
+#, python-format
+msgid "Could not set port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:696 ../semanage/seobject.py:700
+#, python-format
+msgid "Could not add port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:709 ../semanage/seobject.py:906
+msgid "Requires setype or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:711
+msgid "Requires setype"
+msgstr ""
+
+#: ../semanage/seobject.py:719 ../semanage/seobject.py:753
+#, python-format
+msgid "Port %s/%s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:723
+#, python-format
+msgid "Could not query port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:738 ../semanage/seobject.py:742
+#, python-format
+msgid "Could not modify port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:759
+#, python-format
+msgid "Port %s/%s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:767 ../semanage/seobject.py:771
+#, python-format
+msgid "Could not delete port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:779 ../semanage/seobject.py:798
+msgid "Could not list ports"
+msgstr ""
+
+#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014
+msgid "SELinux Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:846 ../semanage/seobject.py:910
+#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018
+#, python-format
+msgid "Could not create key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:850 ../semanage/seobject.py:914
+#: ../semanage/seobject.py:951 ../semanage/seobject.py:957
+#, python-format
+msgid "Could not check if interface %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:852
+#, python-format
+msgid "Interface %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:856
+#, python-format
+msgid "Could not create interface for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033
+#, python-format
+msgid "Could not create context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:865
+#, python-format
+msgid "Could not set user in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:869
+#, python-format
+msgid "Could not set role in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:873
+#, python-format
+msgid "Could not set type in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:878
+#, python-format
+msgid "Could not set mls fields in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:882
+#, python-format
+msgid "Could not set interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:886
+#, python-format
+msgid "Could not set message context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:894 ../semanage/seobject.py:898
+#, python-format
+msgid "Could not add interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:916 ../semanage/seobject.py:953
+#, python-format
+msgid "Interface %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:920
+#, python-format
+msgid "Could not query interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:935 ../semanage/seobject.py:939
+#, python-format
+msgid "Could not modify interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:959
+#, python-format
+msgid "Interface %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:967 ../semanage/seobject.py:971
+#, python-format
+msgid "Could not delete interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:979
+msgid "Could not list interfaces"
+msgstr ""
+
+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084
+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129
+#, python-format
+msgid "Could not check if file context for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1024
+#, python-format
+msgid "File context for %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1028
+#, python-format
+msgid "Could not create file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1037
+#, python-format
+msgid "Could not set user in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1041
+#, python-format
+msgid "Could not set role in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1045
+#, python-format
+msgid "Could not set type in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1050
+#, python-format
+msgid "Could not set mls fields in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1056
+#, python-format
+msgid "Could not set file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068
+#, python-format
+msgid "Could not add file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1076
+msgid "Requires setype, serange or seuser"
+msgstr ""
+
+#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125
+#, python-format
+msgid "File context for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1090
+#, python-format
+msgid "Could not query file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111
+#, python-format
+msgid "Could not modify file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1131
+#, python-format
+msgid "File context for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143
+#, python-format
+msgid "Could not delete file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1151
+msgid "Could not list file contexts"
+msgstr ""
+
+#: ../semanage/seobject.py:1189
+msgid "Requires value"
+msgstr ""
+
+#: ../semanage/seobject.py:1197 ../semanage/seobject.py:1231
+#: ../semanage/seobject.py:1237
+#, python-format
+msgid "Could not check if boolean %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1199 ../semanage/seobject.py:1233
+#, python-format
+msgid "Boolean %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1203
+#, python-format
+msgid "Could not query file context %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1215 ../semanage/seobject.py:1219
+#, python-format
+msgid "Could not modify boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1239
+#, python-format
+msgid "Boolean %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1251
+#, python-format
+msgid "Could not delete boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1259
+msgid "Could not list booleans"
+msgstr ""
+
+#: ../audit2allow/audit2allow:179
+#, c-format
+msgid "Generating type enforcment file: %s.te"
+msgstr ""
+
+#: ../audit2allow/audit2allow:184
+msgid "Compiling policy"
+msgstr ""
+
+#: ../audit2allow/audit2allow:195
+msgid ""
+"\n"
+"******************** IMPORTANT ***********************\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:196
+#, c-format
+msgid ""
+"In order to load this newly created policy package into the kernel,\n"
+"you are required to execute \n"
+"\n"
+"semodule -i %s.pp\n"
+"\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:203
+#, c-format
+msgid "Options Error: %s "
+msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sl.po policycoreutils-1.30.6/po/sl.po
--- nsapolicycoreutils/po/sl.po 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.30.6/po/sl.po 2006-05-05 14:40:32.000000000 -0400
@@ -0,0 +1,926 @@
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the PACKAGE package.
+# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
+#
+#, fuzzy
+msgid ""
+msgstr ""
+"Project-Id-Version: PACKAGE VERSION\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2006-05-02 20:34-0400\n"
+"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
+"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
+"Language-Team: LANGUAGE <LL@li.org>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=CHARSET\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#: ../load_policy/load_policy.c:22
+#, c-format
+msgid "usage: %s [-bq]\n"
+msgstr ""
+
+#: ../load_policy/load_policy.c:62
+#, c-format
+msgid "%s: Can't load policy: %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:97
+#, c-format
+msgid "Out of memory!\n"
+msgstr ""
+
+#: ../newrole/newrole.c:201 ../run_init/run_init.c:126
+#, c-format
+msgid "failed to initialize PAM\n"
+msgstr ""
+
+#: ../newrole/newrole.c:212
+#, c-format
+msgid "failed to set PAM_TTY\n"
+msgstr ""
+
+#: ../newrole/newrole.c:250 ../run_init/run_init.c:155
+msgid "Password:"
+msgstr ""
+
+#: ../newrole/newrole.c:282 ../run_init/run_init.c:187
+#, c-format
+msgid "Cannot find your entry in the shadow passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:288 ../run_init/run_init.c:193
+#, c-format
+msgid "getpass cannot open /dev/tty\n"
+msgstr ""
+
+#: ../newrole/newrole.c:354
+#, c-format
+msgid "Error initing capabilities, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:367
+#, c-format
+msgid "Error dropping capabilities, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:374
+#, c-format
+msgid "Error changing uid, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:380
+#, c-format
+msgid "Error resetting KEEPCAPS, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:386
+#, c-format
+msgid "Error dropping SETUID capability, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:459
+#, c-format
+msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:464
+#, c-format
+msgid "Could not determine enforcing mode.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:481
+#, c-format
+msgid "Error: multiple roles specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:490
+#, c-format
+msgid "Error: multiple types specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:498
+#, c-format
+msgid "Sorry, -l may be used with SELinux MLS support.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:503
+#, c-format
+msgid "Error: multiple levels specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:527
+#, c-format
+msgid "Couldn't get default type.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:549
+#, c-format
+msgid "failed to get old_context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:563
+#, c-format
+msgid "failed to get new context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:586
+#, c-format
+msgid "cannot find your entry in the passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:596
+#, c-format
+msgid "Error! Shell is not valid.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:603
+#, c-format
+msgid "Error! Could not retrieve tty information.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:607
+#, c-format
+msgid "Authenticating %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:621
+#, c-format
+msgid "newrole: incorrect password for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:645
+#, c-format
+msgid "failed to set new role %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:657
+#, c-format
+msgid "failed to set new type %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:670
+#, c-format
+msgid "failed to build new range with level %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:674
+#, c-format
+msgid "failed to set new range %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:688
+#, c-format
+msgid "failed to convert new context to string\n"
+msgstr ""
+
+#: ../newrole/newrole.c:698
+#, c-format
+msgid "%s is not a valid context\n"
+msgstr ""
+
+#: ../newrole/newrole.c:711
+#, c-format
+msgid "Error! Could not open %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:717
+#, c-format
+msgid "%s! Could not get current context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:728
+#, c-format
+msgid "%s! Could not get new context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:740
+#, c-format
+msgid "%s! Could not set new context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:752
+#, c-format
+msgid "newrole: failure forking: %s"
+msgstr ""
+
+#: ../newrole/newrole.c:754
+#, c-format
+msgid "Warning! Could not restore context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:774
+#, c-format
+msgid "%s changed labels.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:798
+#, c-format
+msgid "Could not close descriptors.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:832 ../run_init/run_init.c:390
+#, c-format
+msgid "Could not set exec context to %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:842
+#, c-format
+msgid "Error connecting to audit system.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:847
+#, c-format
+msgid "Error allocating memory.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:853
+#, c-format
+msgid "Error sending audit message.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:864
+msgid "failed to exec shell\n"
+msgstr ""
+
+#: ../run_init/run_init.c:67
+msgid ""
+"USAGE: run_init <script> <args ...>\n"
+" where: <script> is the name of the init script to run,\n"
+" <args ...> are the arguments to that script."
+msgstr ""
+
+#: ../run_init/run_init.c:264
+#, c-format
+msgid "run_init: incorrect password for %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:295
+#, c-format
+msgid "Could not open file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:322
+#, c-format
+msgid "No context in file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:345
+#, c-format
+msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../run_init/run_init.c:364
+#, c-format
+msgid "authentication failed.\n"
+msgstr ""
+
+#: ../scripts/chcat:70 ../scripts/chcat:140
+msgid "Requires at least one category"
+msgstr ""
+
+#: ../scripts/chcat:84 ../scripts/chcat:154
+#, c-format
+msgid "Can not modify sensitivity levels using '+' on %s"
+msgstr ""
+
+#: ../scripts/chcat:88
+#, c-format
+msgid "%s is already in %s"
+msgstr ""
+
+#: ../scripts/chcat:159 ../scripts/chcat:169
+#, c-format
+msgid "%s is not in %s"
+msgstr ""
+
+#: ../scripts/chcat:232 ../scripts/chcat:237
+msgid "Can not combine +/- with other types of categories"
+msgstr ""
+
+#: ../scripts/chcat:282
+msgid "Can not have multiple sensitivities"
+msgstr ""
+
+#: ../scripts/chcat:288
+#, c-format
+msgid "Usage %s CATEGORY File ..."
+msgstr ""
+
+#: ../scripts/chcat:289
+#, c-format
+msgid "Usage %s -l CATEGORY user ..."
+msgstr ""
+
+#: ../scripts/chcat:290
+#, c-format
+msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
+msgstr ""
+
+#: ../scripts/chcat:291
+#, c-format
+msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
+msgstr ""
+
+#: ../scripts/chcat:292
+#, c-format
+msgid "Usage %s -d File ..."
+msgstr ""
+
+#: ../scripts/chcat:293
+#, c-format
+msgid "Usage %s -l -d user ..."
+msgstr ""
+
+#: ../scripts/chcat:294
+#, c-format
+msgid "Usage %s -L"
+msgstr ""
+
+#: ../scripts/chcat:295
+#, c-format
+msgid "Usage %s -L -l user"
+msgstr ""
+
+#: ../scripts/chcat:296
+msgid "Use -- to end option list. For example"
+msgstr ""
+
+#: ../scripts/chcat:297
+msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
+msgstr ""
+
+#: ../scripts/chcat:298
+msgid "chcat -l +CompanyConfidential juser"
+msgstr ""
+
+#: ../semanage/seobject.py:124
+msgid "translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:131
+#, python-format
+msgid "Unable to open %s: translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:171 ../semanage/seobject.py:185
+#, python-format
+msgid "Translations can not contain spaces '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:174
+#, python-format
+msgid "Invalid Level '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:177
+#, python-format
+msgid "%s already defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:189
+#, python-format
+msgid "%s not defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:209
+msgid "SELinux policy is not managed or store cannot be accessed."
+msgstr ""
+
+#: ../semanage/seobject.py:214
+msgid "Cannot read policy store."
+msgstr ""
+
+#: ../semanage/seobject.py:219
+msgid "Could not establish semanage connection"
+msgstr ""
+
+#: ../semanage/seobject.py:238 ../semanage/seobject.py:296
+#: ../semanage/seobject.py:343 ../semanage/seobject.py:424
+#: ../semanage/seobject.py:493 ../semanage/seobject.py:549
+#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119
+#: ../semanage/seobject.py:1193 ../semanage/seobject.py:1227
+#, python-format
+msgid "Could not create a key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:242 ../semanage/seobject.py:300
+#: ../semanage/seobject.py:347 ../semanage/seobject.py:353
+#, python-format
+msgid "Could not check if login mapping for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:244
+#, python-format
+msgid "Login mapping for %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:248
+#, python-format
+msgid "Linux User %s does not exist"
+msgstr ""
+
+#: ../semanage/seobject.py:252
+#, python-format
+msgid "Could not create login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:256 ../semanage/seobject.py:438
+#, python-format
+msgid "Could not set name for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:261 ../semanage/seobject.py:448
+#, python-format
+msgid "Could not set MLS range for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:265
+#, python-format
+msgid "Could not set SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:269 ../semanage/seobject.py:359
+#: ../semanage/seobject.py:463 ../semanage/seobject.py:526
+#: ../semanage/seobject.py:565 ../semanage/seobject.py:692
+#: ../semanage/seobject.py:734 ../semanage/seobject.py:763
+#: ../semanage/seobject.py:890 ../semanage/seobject.py:931
+#: ../semanage/seobject.py:963 ../semanage/seobject.py:1060
+#: ../semanage/seobject.py:1103 ../semanage/seobject.py:1135
+#: ../semanage/seobject.py:1211 ../semanage/seobject.py:1243
+msgid "Could not start semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:273 ../semanage/seobject.py:277
+#, python-format
+msgid "Could not add login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:292
+msgid "Requires seuser or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:302 ../semanage/seobject.py:349
+#, python-format
+msgid "Login mapping for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:306
+#, python-format
+msgid "Could not query seuser for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:321
+msgid "Could not srart semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:325 ../semanage/seobject.py:329
+#, python-format
+msgid "Could not modify login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:355
+#, python-format
+msgid "Login mapping for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:364 ../semanage/seobject.py:368
+#, python-format
+msgid "Could not delete login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:382
+msgid "Could not list login mappings"
+msgstr ""
+
+#: ../semanage/seobject.py:428 ../semanage/seobject.py:497
+#: ../semanage/seobject.py:553 ../semanage/seobject.py:559
+#, python-format
+msgid "Could not check if SELinux user %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:430
+#, python-format
+msgid "SELinux user %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:434
+#, python-format
+msgid "Could not create SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:443
+#, python-format
+msgid "Could not add role %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:452
+#, python-format
+msgid "Could not set MLS level for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:456
+#, python-format
+msgid "Could not add prefix %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:459
+#, python-format
+msgid "Could not extract key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:467 ../semanage/seobject.py:471
+#, python-format
+msgid "Could not add SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:487
+msgid "Requires prefix, roles, level or range"
+msgstr ""
+
+#: ../semanage/seobject.py:489
+msgid "Requires prefix or roles"
+msgstr ""
+
+#: ../semanage/seobject.py:499 ../semanage/seobject.py:555
+#, python-format
+msgid "SELinux user %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:503
+#, python-format
+msgid "Could not query user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:530 ../semanage/seobject.py:534
+#, python-format
+msgid "Could not modify SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:561
+#, python-format
+msgid "SELinux user %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:569 ../semanage/seobject.py:573
+#, python-format
+msgid "Could not delete SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:585
+msgid "Could not list SELinux users"
+msgstr ""
+
+#: ../semanage/seobject.py:591
+#, python-format
+msgid "Could not list roles for user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:625
+msgid "Protocol udp or tcp is required"
+msgstr ""
+
+#: ../semanage/seobject.py:627
+msgid "Port is required"
+msgstr ""
+
+#: ../semanage/seobject.py:638
+#, python-format
+msgid "Could not create a key for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:649
+msgid "Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:655 ../semanage/seobject.py:717
+#: ../semanage/seobject.py:751 ../semanage/seobject.py:757
+#, python-format
+msgid "Could not check if port %s/%s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:657
+#, python-format
+msgid "Port %s/%s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:661
+#, python-format
+msgid "Could not create port for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:667
+#, python-format
+msgid "Could not create context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:671
+#, python-format
+msgid "Could not set user in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:675
+#, python-format
+msgid "Could not set role in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:679
+#, python-format
+msgid "Could not set type in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:684
+#, python-format
+msgid "Could not set mls fields in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:688
+#, python-format
+msgid "Could not set port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:696 ../semanage/seobject.py:700
+#, python-format
+msgid "Could not add port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:709 ../semanage/seobject.py:906
+msgid "Requires setype or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:711
+msgid "Requires setype"
+msgstr ""
+
+#: ../semanage/seobject.py:719 ../semanage/seobject.py:753
+#, python-format
+msgid "Port %s/%s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:723
+#, python-format
+msgid "Could not query port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:738 ../semanage/seobject.py:742
+#, python-format
+msgid "Could not modify port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:759
+#, python-format
+msgid "Port %s/%s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:767 ../semanage/seobject.py:771
+#, python-format
+msgid "Could not delete port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:779 ../semanage/seobject.py:798
+msgid "Could not list ports"
+msgstr ""
+
+#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014
+msgid "SELinux Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:846 ../semanage/seobject.py:910
+#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018
+#, python-format
+msgid "Could not create key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:850 ../semanage/seobject.py:914
+#: ../semanage/seobject.py:951 ../semanage/seobject.py:957
+#, python-format
+msgid "Could not check if interface %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:852
+#, python-format
+msgid "Interface %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:856
+#, python-format
+msgid "Could not create interface for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033
+#, python-format
+msgid "Could not create context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:865
+#, python-format
+msgid "Could not set user in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:869
+#, python-format
+msgid "Could not set role in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:873
+#, python-format
+msgid "Could not set type in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:878
+#, python-format
+msgid "Could not set mls fields in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:882
+#, python-format
+msgid "Could not set interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:886
+#, python-format
+msgid "Could not set message context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:894 ../semanage/seobject.py:898
+#, python-format
+msgid "Could not add interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:916 ../semanage/seobject.py:953
+#, python-format
+msgid "Interface %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:920
+#, python-format
+msgid "Could not query interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:935 ../semanage/seobject.py:939
+#, python-format
+msgid "Could not modify interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:959
+#, python-format
+msgid "Interface %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:967 ../semanage/seobject.py:971
+#, python-format
+msgid "Could not delete interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:979
+msgid "Could not list interfaces"
+msgstr ""
+
+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084
+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129
+#, python-format
+msgid "Could not check if file context for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1024
+#, python-format
+msgid "File context for %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1028
+#, python-format
+msgid "Could not create file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1037
+#, python-format
+msgid "Could not set user in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1041
+#, python-format
+msgid "Could not set role in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1045
+#, python-format
+msgid "Could not set type in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1050
+#, python-format
+msgid "Could not set mls fields in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1056
+#, python-format
+msgid "Could not set file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068
+#, python-format
+msgid "Could not add file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1076
+msgid "Requires setype, serange or seuser"
+msgstr ""
+
+#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125
+#, python-format
+msgid "File context for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1090
+#, python-format
+msgid "Could not query file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111
+#, python-format
+msgid "Could not modify file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1131
+#, python-format
+msgid "File context for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143
+#, python-format
+msgid "Could not delete file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1151
+msgid "Could not list file contexts"
+msgstr ""
+
+#: ../semanage/seobject.py:1189
+msgid "Requires value"
+msgstr ""
+
+#: ../semanage/seobject.py:1197 ../semanage/seobject.py:1231
+#: ../semanage/seobject.py:1237
+#, python-format
+msgid "Could not check if boolean %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1199 ../semanage/seobject.py:1233
+#, python-format
+msgid "Boolean %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1203
+#, python-format
+msgid "Could not query file context %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1215 ../semanage/seobject.py:1219
+#, python-format
+msgid "Could not modify boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1239
+#, python-format
+msgid "Boolean %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1251
+#, python-format
+msgid "Could not delete boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1259
+msgid "Could not list booleans"
+msgstr ""
+
+#: ../audit2allow/audit2allow:179
+#, c-format
+msgid "Generating type enforcment file: %s.te"
+msgstr ""
+
+#: ../audit2allow/audit2allow:184
+msgid "Compiling policy"
+msgstr ""
+
+#: ../audit2allow/audit2allow:195
+msgid ""
+"\n"
+"******************** IMPORTANT ***********************\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:196
+#, c-format
+msgid ""
+"In order to load this newly created policy package into the kernel,\n"
+"you are required to execute \n"
+"\n"
+"semodule -i %s.pp\n"
+"\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:203
+#, c-format
+msgid "Options Error: %s "
+msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sq.po policycoreutils-1.30.6/po/sq.po
--- nsapolicycoreutils/po/sq.po 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.30.6/po/sq.po 2006-05-05 14:40:32.000000000 -0400
@@ -0,0 +1,926 @@
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the PACKAGE package.
+# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
+#
+#, fuzzy
+msgid ""
+msgstr ""
+"Project-Id-Version: PACKAGE VERSION\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2006-05-02 20:34-0400\n"
+"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
+"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
+"Language-Team: LANGUAGE <LL@li.org>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=CHARSET\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#: ../load_policy/load_policy.c:22
+#, c-format
+msgid "usage: %s [-bq]\n"
+msgstr ""
+
+#: ../load_policy/load_policy.c:62
+#, c-format
+msgid "%s: Can't load policy: %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:97
+#, c-format
+msgid "Out of memory!\n"
+msgstr ""
+
+#: ../newrole/newrole.c:201 ../run_init/run_init.c:126
+#, c-format
+msgid "failed to initialize PAM\n"
+msgstr ""
+
+#: ../newrole/newrole.c:212
+#, c-format
+msgid "failed to set PAM_TTY\n"
+msgstr ""
+
+#: ../newrole/newrole.c:250 ../run_init/run_init.c:155
+msgid "Password:"
+msgstr ""
+
+#: ../newrole/newrole.c:282 ../run_init/run_init.c:187
+#, c-format
+msgid "Cannot find your entry in the shadow passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:288 ../run_init/run_init.c:193
+#, c-format
+msgid "getpass cannot open /dev/tty\n"
+msgstr ""
+
+#: ../newrole/newrole.c:354
+#, c-format
+msgid "Error initing capabilities, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:367
+#, c-format
+msgid "Error dropping capabilities, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:374
+#, c-format
+msgid "Error changing uid, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:380
+#, c-format
+msgid "Error resetting KEEPCAPS, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:386
+#, c-format
+msgid "Error dropping SETUID capability, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:459
+#, c-format
+msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:464
+#, c-format
+msgid "Could not determine enforcing mode.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:481
+#, c-format
+msgid "Error: multiple roles specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:490
+#, c-format
+msgid "Error: multiple types specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:498
+#, c-format
+msgid "Sorry, -l may be used with SELinux MLS support.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:503
+#, c-format
+msgid "Error: multiple levels specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:527
+#, c-format
+msgid "Couldn't get default type.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:549
+#, c-format
+msgid "failed to get old_context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:563
+#, c-format
+msgid "failed to get new context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:586
+#, c-format
+msgid "cannot find your entry in the passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:596
+#, c-format
+msgid "Error! Shell is not valid.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:603
+#, c-format
+msgid "Error! Could not retrieve tty information.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:607
+#, c-format
+msgid "Authenticating %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:621
+#, c-format
+msgid "newrole: incorrect password for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:645
+#, c-format
+msgid "failed to set new role %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:657
+#, c-format
+msgid "failed to set new type %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:670
+#, c-format
+msgid "failed to build new range with level %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:674
+#, c-format
+msgid "failed to set new range %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:688
+#, c-format
+msgid "failed to convert new context to string\n"
+msgstr ""
+
+#: ../newrole/newrole.c:698
+#, c-format
+msgid "%s is not a valid context\n"
+msgstr ""
+
+#: ../newrole/newrole.c:711
+#, c-format
+msgid "Error! Could not open %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:717
+#, c-format
+msgid "%s! Could not get current context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:728
+#, c-format
+msgid "%s! Could not get new context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:740
+#, c-format
+msgid "%s! Could not set new context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:752
+#, c-format
+msgid "newrole: failure forking: %s"
+msgstr ""
+
+#: ../newrole/newrole.c:754
+#, c-format
+msgid "Warning! Could not restore context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:774
+#, c-format
+msgid "%s changed labels.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:798
+#, c-format
+msgid "Could not close descriptors.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:832 ../run_init/run_init.c:390
+#, c-format
+msgid "Could not set exec context to %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:842
+#, c-format
+msgid "Error connecting to audit system.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:847
+#, c-format
+msgid "Error allocating memory.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:853
+#, c-format
+msgid "Error sending audit message.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:864
+msgid "failed to exec shell\n"
+msgstr ""
+
+#: ../run_init/run_init.c:67
+msgid ""
+"USAGE: run_init <script> <args ...>\n"
+" where: <script> is the name of the init script to run,\n"
+" <args ...> are the arguments to that script."
+msgstr ""
+
+#: ../run_init/run_init.c:264
+#, c-format
+msgid "run_init: incorrect password for %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:295
+#, c-format
+msgid "Could not open file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:322
+#, c-format
+msgid "No context in file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:345
+#, c-format
+msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../run_init/run_init.c:364
+#, c-format
+msgid "authentication failed.\n"
+msgstr ""
+
+#: ../scripts/chcat:70 ../scripts/chcat:140
+msgid "Requires at least one category"
+msgstr ""
+
+#: ../scripts/chcat:84 ../scripts/chcat:154
+#, c-format
+msgid "Can not modify sensitivity levels using '+' on %s"
+msgstr ""
+
+#: ../scripts/chcat:88
+#, c-format
+msgid "%s is already in %s"
+msgstr ""
+
+#: ../scripts/chcat:159 ../scripts/chcat:169
+#, c-format
+msgid "%s is not in %s"
+msgstr ""
+
+#: ../scripts/chcat:232 ../scripts/chcat:237
+msgid "Can not combine +/- with other types of categories"
+msgstr ""
+
+#: ../scripts/chcat:282
+msgid "Can not have multiple sensitivities"
+msgstr ""
+
+#: ../scripts/chcat:288
+#, c-format
+msgid "Usage %s CATEGORY File ..."
+msgstr ""
+
+#: ../scripts/chcat:289
+#, c-format
+msgid "Usage %s -l CATEGORY user ..."
+msgstr ""
+
+#: ../scripts/chcat:290
+#, c-format
+msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
+msgstr ""
+
+#: ../scripts/chcat:291
+#, c-format
+msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
+msgstr ""
+
+#: ../scripts/chcat:292
+#, c-format
+msgid "Usage %s -d File ..."
+msgstr ""
+
+#: ../scripts/chcat:293
+#, c-format
+msgid "Usage %s -l -d user ..."
+msgstr ""
+
+#: ../scripts/chcat:294
+#, c-format
+msgid "Usage %s -L"
+msgstr ""
+
+#: ../scripts/chcat:295
+#, c-format
+msgid "Usage %s -L -l user"
+msgstr ""
+
+#: ../scripts/chcat:296
+msgid "Use -- to end option list. For example"
+msgstr ""
+
+#: ../scripts/chcat:297
+msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
+msgstr ""
+
+#: ../scripts/chcat:298
+msgid "chcat -l +CompanyConfidential juser"
+msgstr ""
+
+#: ../semanage/seobject.py:124
+msgid "translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:131
+#, python-format
+msgid "Unable to open %s: translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:171 ../semanage/seobject.py:185
+#, python-format
+msgid "Translations can not contain spaces '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:174
+#, python-format
+msgid "Invalid Level '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:177
+#, python-format
+msgid "%s already defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:189
+#, python-format
+msgid "%s not defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:209
+msgid "SELinux policy is not managed or store cannot be accessed."
+msgstr ""
+
+#: ../semanage/seobject.py:214
+msgid "Cannot read policy store."
+msgstr ""
+
+#: ../semanage/seobject.py:219
+msgid "Could not establish semanage connection"
+msgstr ""
+
+#: ../semanage/seobject.py:238 ../semanage/seobject.py:296
+#: ../semanage/seobject.py:343 ../semanage/seobject.py:424
+#: ../semanage/seobject.py:493 ../semanage/seobject.py:549
+#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119
+#: ../semanage/seobject.py:1193 ../semanage/seobject.py:1227
+#, python-format
+msgid "Could not create a key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:242 ../semanage/seobject.py:300
+#: ../semanage/seobject.py:347 ../semanage/seobject.py:353
+#, python-format
+msgid "Could not check if login mapping for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:244
+#, python-format
+msgid "Login mapping for %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:248
+#, python-format
+msgid "Linux User %s does not exist"
+msgstr ""
+
+#: ../semanage/seobject.py:252
+#, python-format
+msgid "Could not create login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:256 ../semanage/seobject.py:438
+#, python-format
+msgid "Could not set name for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:261 ../semanage/seobject.py:448
+#, python-format
+msgid "Could not set MLS range for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:265
+#, python-format
+msgid "Could not set SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:269 ../semanage/seobject.py:359
+#: ../semanage/seobject.py:463 ../semanage/seobject.py:526
+#: ../semanage/seobject.py:565 ../semanage/seobject.py:692
+#: ../semanage/seobject.py:734 ../semanage/seobject.py:763
+#: ../semanage/seobject.py:890 ../semanage/seobject.py:931
+#: ../semanage/seobject.py:963 ../semanage/seobject.py:1060
+#: ../semanage/seobject.py:1103 ../semanage/seobject.py:1135
+#: ../semanage/seobject.py:1211 ../semanage/seobject.py:1243
+msgid "Could not start semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:273 ../semanage/seobject.py:277
+#, python-format
+msgid "Could not add login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:292
+msgid "Requires seuser or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:302 ../semanage/seobject.py:349
+#, python-format
+msgid "Login mapping for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:306
+#, python-format
+msgid "Could not query seuser for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:321
+msgid "Could not srart semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:325 ../semanage/seobject.py:329
+#, python-format
+msgid "Could not modify login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:355
+#, python-format
+msgid "Login mapping for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:364 ../semanage/seobject.py:368
+#, python-format
+msgid "Could not delete login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:382
+msgid "Could not list login mappings"
+msgstr ""
+
+#: ../semanage/seobject.py:428 ../semanage/seobject.py:497
+#: ../semanage/seobject.py:553 ../semanage/seobject.py:559
+#, python-format
+msgid "Could not check if SELinux user %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:430
+#, python-format
+msgid "SELinux user %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:434
+#, python-format
+msgid "Could not create SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:443
+#, python-format
+msgid "Could not add role %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:452
+#, python-format
+msgid "Could not set MLS level for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:456
+#, python-format
+msgid "Could not add prefix %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:459
+#, python-format
+msgid "Could not extract key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:467 ../semanage/seobject.py:471
+#, python-format
+msgid "Could not add SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:487
+msgid "Requires prefix, roles, level or range"
+msgstr ""
+
+#: ../semanage/seobject.py:489
+msgid "Requires prefix or roles"
+msgstr ""
+
+#: ../semanage/seobject.py:499 ../semanage/seobject.py:555
+#, python-format
+msgid "SELinux user %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:503
+#, python-format
+msgid "Could not query user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:530 ../semanage/seobject.py:534
+#, python-format
+msgid "Could not modify SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:561
+#, python-format
+msgid "SELinux user %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:569 ../semanage/seobject.py:573
+#, python-format
+msgid "Could not delete SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:585
+msgid "Could not list SELinux users"
+msgstr ""
+
+#: ../semanage/seobject.py:591
+#, python-format
+msgid "Could not list roles for user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:625
+msgid "Protocol udp or tcp is required"
+msgstr ""
+
+#: ../semanage/seobject.py:627
+msgid "Port is required"
+msgstr ""
+
+#: ../semanage/seobject.py:638
+#, python-format
+msgid "Could not create a key for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:649
+msgid "Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:655 ../semanage/seobject.py:717
+#: ../semanage/seobject.py:751 ../semanage/seobject.py:757
+#, python-format
+msgid "Could not check if port %s/%s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:657
+#, python-format
+msgid "Port %s/%s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:661
+#, python-format
+msgid "Could not create port for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:667
+#, python-format
+msgid "Could not create context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:671
+#, python-format
+msgid "Could not set user in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:675
+#, python-format
+msgid "Could not set role in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:679
+#, python-format
+msgid "Could not set type in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:684
+#, python-format
+msgid "Could not set mls fields in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:688
+#, python-format
+msgid "Could not set port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:696 ../semanage/seobject.py:700
+#, python-format
+msgid "Could not add port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:709 ../semanage/seobject.py:906
+msgid "Requires setype or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:711
+msgid "Requires setype"
+msgstr ""
+
+#: ../semanage/seobject.py:719 ../semanage/seobject.py:753
+#, python-format
+msgid "Port %s/%s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:723
+#, python-format
+msgid "Could not query port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:738 ../semanage/seobject.py:742
+#, python-format
+msgid "Could not modify port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:759
+#, python-format
+msgid "Port %s/%s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:767 ../semanage/seobject.py:771
+#, python-format
+msgid "Could not delete port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:779 ../semanage/seobject.py:798
+msgid "Could not list ports"
+msgstr ""
+
+#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014
+msgid "SELinux Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:846 ../semanage/seobject.py:910
+#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018
+#, python-format
+msgid "Could not create key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:850 ../semanage/seobject.py:914
+#: ../semanage/seobject.py:951 ../semanage/seobject.py:957
+#, python-format
+msgid "Could not check if interface %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:852
+#, python-format
+msgid "Interface %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:856
+#, python-format
+msgid "Could not create interface for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033
+#, python-format
+msgid "Could not create context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:865
+#, python-format
+msgid "Could not set user in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:869
+#, python-format
+msgid "Could not set role in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:873
+#, python-format
+msgid "Could not set type in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:878
+#, python-format
+msgid "Could not set mls fields in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:882
+#, python-format
+msgid "Could not set interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:886
+#, python-format
+msgid "Could not set message context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:894 ../semanage/seobject.py:898
+#, python-format
+msgid "Could not add interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:916 ../semanage/seobject.py:953
+#, python-format
+msgid "Interface %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:920
+#, python-format
+msgid "Could not query interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:935 ../semanage/seobject.py:939
+#, python-format
+msgid "Could not modify interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:959
+#, python-format
+msgid "Interface %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:967 ../semanage/seobject.py:971
+#, python-format
+msgid "Could not delete interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:979
+msgid "Could not list interfaces"
+msgstr ""
+
+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084
+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129
+#, python-format
+msgid "Could not check if file context for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1024
+#, python-format
+msgid "File context for %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1028
+#, python-format
+msgid "Could not create file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1037
+#, python-format
+msgid "Could not set user in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1041
+#, python-format
+msgid "Could not set role in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1045
+#, python-format
+msgid "Could not set type in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1050
+#, python-format
+msgid "Could not set mls fields in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1056
+#, python-format
+msgid "Could not set file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068
+#, python-format
+msgid "Could not add file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1076
+msgid "Requires setype, serange or seuser"
+msgstr ""
+
+#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125
+#, python-format
+msgid "File context for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1090
+#, python-format
+msgid "Could not query file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111
+#, python-format
+msgid "Could not modify file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1131
+#, python-format
+msgid "File context for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143
+#, python-format
+msgid "Could not delete file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1151
+msgid "Could not list file contexts"
+msgstr ""
+
+#: ../semanage/seobject.py:1189
+msgid "Requires value"
+msgstr ""
+
+#: ../semanage/seobject.py:1197 ../semanage/seobject.py:1231
+#: ../semanage/seobject.py:1237
+#, python-format
+msgid "Could not check if boolean %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1199 ../semanage/seobject.py:1233
+#, python-format
+msgid "Boolean %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1203
+#, python-format
+msgid "Could not query file context %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1215 ../semanage/seobject.py:1219
+#, python-format
+msgid "Could not modify boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1239
+#, python-format
+msgid "Boolean %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1251
+#, python-format
+msgid "Could not delete boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1259
+msgid "Could not list booleans"
+msgstr ""
+
+#: ../audit2allow/audit2allow:179
+#, c-format
+msgid "Generating type enforcment file: %s.te"
+msgstr ""
+
+#: ../audit2allow/audit2allow:184
+msgid "Compiling policy"
+msgstr ""
+
+#: ../audit2allow/audit2allow:195
+msgid ""
+"\n"
+"******************** IMPORTANT ***********************\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:196
+#, c-format
+msgid ""
+"In order to load this newly created policy package into the kernel,\n"
+"you are required to execute \n"
+"\n"
+"semodule -i %s.pp\n"
+"\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:203
+#, c-format
+msgid "Options Error: %s "
+msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr@Latn.po policycoreutils-1.30.6/po/sr@Latn.po
--- nsapolicycoreutils/po/sr@Latn.po 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.30.6/po/sr@Latn.po 2006-05-05 14:40:32.000000000 -0400
@@ -0,0 +1,926 @@
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the PACKAGE package.
+# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
+#
+#, fuzzy
+msgid ""
+msgstr ""
+"Project-Id-Version: PACKAGE VERSION\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2006-05-02 20:34-0400\n"
+"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
+"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
+"Language-Team: LANGUAGE <LL@li.org>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=CHARSET\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#: ../load_policy/load_policy.c:22
+#, c-format
+msgid "usage: %s [-bq]\n"
+msgstr ""
+
+#: ../load_policy/load_policy.c:62
+#, c-format
+msgid "%s: Can't load policy: %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:97
+#, c-format
+msgid "Out of memory!\n"
+msgstr ""
+
+#: ../newrole/newrole.c:201 ../run_init/run_init.c:126
+#, c-format
+msgid "failed to initialize PAM\n"
+msgstr ""
+
+#: ../newrole/newrole.c:212
+#, c-format
+msgid "failed to set PAM_TTY\n"
+msgstr ""
+
+#: ../newrole/newrole.c:250 ../run_init/run_init.c:155
+msgid "Password:"
+msgstr ""
+
+#: ../newrole/newrole.c:282 ../run_init/run_init.c:187
+#, c-format
+msgid "Cannot find your entry in the shadow passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:288 ../run_init/run_init.c:193
+#, c-format
+msgid "getpass cannot open /dev/tty\n"
+msgstr ""
+
+#: ../newrole/newrole.c:354
+#, c-format
+msgid "Error initing capabilities, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:367
+#, c-format
+msgid "Error dropping capabilities, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:374
+#, c-format
+msgid "Error changing uid, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:380
+#, c-format
+msgid "Error resetting KEEPCAPS, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:386
+#, c-format
+msgid "Error dropping SETUID capability, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:459
+#, c-format
+msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:464
+#, c-format
+msgid "Could not determine enforcing mode.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:481
+#, c-format
+msgid "Error: multiple roles specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:490
+#, c-format
+msgid "Error: multiple types specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:498
+#, c-format
+msgid "Sorry, -l may be used with SELinux MLS support.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:503
+#, c-format
+msgid "Error: multiple levels specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:527
+#, c-format
+msgid "Couldn't get default type.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:549
+#, c-format
+msgid "failed to get old_context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:563
+#, c-format
+msgid "failed to get new context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:586
+#, c-format
+msgid "cannot find your entry in the passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:596
+#, c-format
+msgid "Error! Shell is not valid.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:603
+#, c-format
+msgid "Error! Could not retrieve tty information.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:607
+#, c-format
+msgid "Authenticating %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:621
+#, c-format
+msgid "newrole: incorrect password for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:645
+#, c-format
+msgid "failed to set new role %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:657
+#, c-format
+msgid "failed to set new type %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:670
+#, c-format
+msgid "failed to build new range with level %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:674
+#, c-format
+msgid "failed to set new range %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:688
+#, c-format
+msgid "failed to convert new context to string\n"
+msgstr ""
+
+#: ../newrole/newrole.c:698
+#, c-format
+msgid "%s is not a valid context\n"
+msgstr ""
+
+#: ../newrole/newrole.c:711
+#, c-format
+msgid "Error! Could not open %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:717
+#, c-format
+msgid "%s! Could not get current context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:728
+#, c-format
+msgid "%s! Could not get new context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:740
+#, c-format
+msgid "%s! Could not set new context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:752
+#, c-format
+msgid "newrole: failure forking: %s"
+msgstr ""
+
+#: ../newrole/newrole.c:754
+#, c-format
+msgid "Warning! Could not restore context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:774
+#, c-format
+msgid "%s changed labels.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:798
+#, c-format
+msgid "Could not close descriptors.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:832 ../run_init/run_init.c:390
+#, c-format
+msgid "Could not set exec context to %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:842
+#, c-format
+msgid "Error connecting to audit system.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:847
+#, c-format
+msgid "Error allocating memory.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:853
+#, c-format
+msgid "Error sending audit message.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:864
+msgid "failed to exec shell\n"
+msgstr ""
+
+#: ../run_init/run_init.c:67
+msgid ""
+"USAGE: run_init <script> <args ...>\n"
+" where: <script> is the name of the init script to run,\n"
+" <args ...> are the arguments to that script."
+msgstr ""
+
+#: ../run_init/run_init.c:264
+#, c-format
+msgid "run_init: incorrect password for %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:295
+#, c-format
+msgid "Could not open file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:322
+#, c-format
+msgid "No context in file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:345
+#, c-format
+msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../run_init/run_init.c:364
+#, c-format
+msgid "authentication failed.\n"
+msgstr ""
+
+#: ../scripts/chcat:70 ../scripts/chcat:140
+msgid "Requires at least one category"
+msgstr ""
+
+#: ../scripts/chcat:84 ../scripts/chcat:154
+#, c-format
+msgid "Can not modify sensitivity levels using '+' on %s"
+msgstr ""
+
+#: ../scripts/chcat:88
+#, c-format
+msgid "%s is already in %s"
+msgstr ""
+
+#: ../scripts/chcat:159 ../scripts/chcat:169
+#, c-format
+msgid "%s is not in %s"
+msgstr ""
+
+#: ../scripts/chcat:232 ../scripts/chcat:237
+msgid "Can not combine +/- with other types of categories"
+msgstr ""
+
+#: ../scripts/chcat:282
+msgid "Can not have multiple sensitivities"
+msgstr ""
+
+#: ../scripts/chcat:288
+#, c-format
+msgid "Usage %s CATEGORY File ..."
+msgstr ""
+
+#: ../scripts/chcat:289
+#, c-format
+msgid "Usage %s -l CATEGORY user ..."
+msgstr ""
+
+#: ../scripts/chcat:290
+#, c-format
+msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
+msgstr ""
+
+#: ../scripts/chcat:291
+#, c-format
+msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
+msgstr ""
+
+#: ../scripts/chcat:292
+#, c-format
+msgid "Usage %s -d File ..."
+msgstr ""
+
+#: ../scripts/chcat:293
+#, c-format
+msgid "Usage %s -l -d user ..."
+msgstr ""
+
+#: ../scripts/chcat:294
+#, c-format
+msgid "Usage %s -L"
+msgstr ""
+
+#: ../scripts/chcat:295
+#, c-format
+msgid "Usage %s -L -l user"
+msgstr ""
+
+#: ../scripts/chcat:296
+msgid "Use -- to end option list. For example"
+msgstr ""
+
+#: ../scripts/chcat:297
+msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
+msgstr ""
+
+#: ../scripts/chcat:298
+msgid "chcat -l +CompanyConfidential juser"
+msgstr ""
+
+#: ../semanage/seobject.py:124
+msgid "translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:131
+#, python-format
+msgid "Unable to open %s: translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:171 ../semanage/seobject.py:185
+#, python-format
+msgid "Translations can not contain spaces '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:174
+#, python-format
+msgid "Invalid Level '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:177
+#, python-format
+msgid "%s already defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:189
+#, python-format
+msgid "%s not defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:209
+msgid "SELinux policy is not managed or store cannot be accessed."
+msgstr ""
+
+#: ../semanage/seobject.py:214
+msgid "Cannot read policy store."
+msgstr ""
+
+#: ../semanage/seobject.py:219
+msgid "Could not establish semanage connection"
+msgstr ""
+
+#: ../semanage/seobject.py:238 ../semanage/seobject.py:296
+#: ../semanage/seobject.py:343 ../semanage/seobject.py:424
+#: ../semanage/seobject.py:493 ../semanage/seobject.py:549
+#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119
+#: ../semanage/seobject.py:1193 ../semanage/seobject.py:1227
+#, python-format
+msgid "Could not create a key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:242 ../semanage/seobject.py:300
+#: ../semanage/seobject.py:347 ../semanage/seobject.py:353
+#, python-format
+msgid "Could not check if login mapping for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:244
+#, python-format
+msgid "Login mapping for %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:248
+#, python-format
+msgid "Linux User %s does not exist"
+msgstr ""
+
+#: ../semanage/seobject.py:252
+#, python-format
+msgid "Could not create login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:256 ../semanage/seobject.py:438
+#, python-format
+msgid "Could not set name for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:261 ../semanage/seobject.py:448
+#, python-format
+msgid "Could not set MLS range for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:265
+#, python-format
+msgid "Could not set SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:269 ../semanage/seobject.py:359
+#: ../semanage/seobject.py:463 ../semanage/seobject.py:526
+#: ../semanage/seobject.py:565 ../semanage/seobject.py:692
+#: ../semanage/seobject.py:734 ../semanage/seobject.py:763
+#: ../semanage/seobject.py:890 ../semanage/seobject.py:931
+#: ../semanage/seobject.py:963 ../semanage/seobject.py:1060
+#: ../semanage/seobject.py:1103 ../semanage/seobject.py:1135
+#: ../semanage/seobject.py:1211 ../semanage/seobject.py:1243
+msgid "Could not start semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:273 ../semanage/seobject.py:277
+#, python-format
+msgid "Could not add login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:292
+msgid "Requires seuser or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:302 ../semanage/seobject.py:349
+#, python-format
+msgid "Login mapping for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:306
+#, python-format
+msgid "Could not query seuser for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:321
+msgid "Could not srart semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:325 ../semanage/seobject.py:329
+#, python-format
+msgid "Could not modify login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:355
+#, python-format
+msgid "Login mapping for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:364 ../semanage/seobject.py:368
+#, python-format
+msgid "Could not delete login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:382
+msgid "Could not list login mappings"
+msgstr ""
+
+#: ../semanage/seobject.py:428 ../semanage/seobject.py:497
+#: ../semanage/seobject.py:553 ../semanage/seobject.py:559
+#, python-format
+msgid "Could not check if SELinux user %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:430
+#, python-format
+msgid "SELinux user %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:434
+#, python-format
+msgid "Could not create SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:443
+#, python-format
+msgid "Could not add role %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:452
+#, python-format
+msgid "Could not set MLS level for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:456
+#, python-format
+msgid "Could not add prefix %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:459
+#, python-format
+msgid "Could not extract key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:467 ../semanage/seobject.py:471
+#, python-format
+msgid "Could not add SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:487
+msgid "Requires prefix, roles, level or range"
+msgstr ""
+
+#: ../semanage/seobject.py:489
+msgid "Requires prefix or roles"
+msgstr ""
+
+#: ../semanage/seobject.py:499 ../semanage/seobject.py:555
+#, python-format
+msgid "SELinux user %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:503
+#, python-format
+msgid "Could not query user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:530 ../semanage/seobject.py:534
+#, python-format
+msgid "Could not modify SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:561
+#, python-format
+msgid "SELinux user %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:569 ../semanage/seobject.py:573
+#, python-format
+msgid "Could not delete SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:585
+msgid "Could not list SELinux users"
+msgstr ""
+
+#: ../semanage/seobject.py:591
+#, python-format
+msgid "Could not list roles for user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:625
+msgid "Protocol udp or tcp is required"
+msgstr ""
+
+#: ../semanage/seobject.py:627
+msgid "Port is required"
+msgstr ""
+
+#: ../semanage/seobject.py:638
+#, python-format
+msgid "Could not create a key for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:649
+msgid "Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:655 ../semanage/seobject.py:717
+#: ../semanage/seobject.py:751 ../semanage/seobject.py:757
+#, python-format
+msgid "Could not check if port %s/%s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:657
+#, python-format
+msgid "Port %s/%s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:661
+#, python-format
+msgid "Could not create port for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:667
+#, python-format
+msgid "Could not create context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:671
+#, python-format
+msgid "Could not set user in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:675
+#, python-format
+msgid "Could not set role in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:679
+#, python-format
+msgid "Could not set type in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:684
+#, python-format
+msgid "Could not set mls fields in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:688
+#, python-format
+msgid "Could not set port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:696 ../semanage/seobject.py:700
+#, python-format
+msgid "Could not add port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:709 ../semanage/seobject.py:906
+msgid "Requires setype or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:711
+msgid "Requires setype"
+msgstr ""
+
+#: ../semanage/seobject.py:719 ../semanage/seobject.py:753
+#, python-format
+msgid "Port %s/%s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:723
+#, python-format
+msgid "Could not query port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:738 ../semanage/seobject.py:742
+#, python-format
+msgid "Could not modify port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:759
+#, python-format
+msgid "Port %s/%s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:767 ../semanage/seobject.py:771
+#, python-format
+msgid "Could not delete port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:779 ../semanage/seobject.py:798
+msgid "Could not list ports"
+msgstr ""
+
+#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014
+msgid "SELinux Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:846 ../semanage/seobject.py:910
+#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018
+#, python-format
+msgid "Could not create key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:850 ../semanage/seobject.py:914
+#: ../semanage/seobject.py:951 ../semanage/seobject.py:957
+#, python-format
+msgid "Could not check if interface %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:852
+#, python-format
+msgid "Interface %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:856
+#, python-format
+msgid "Could not create interface for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033
+#, python-format
+msgid "Could not create context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:865
+#, python-format
+msgid "Could not set user in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:869
+#, python-format
+msgid "Could not set role in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:873
+#, python-format
+msgid "Could not set type in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:878
+#, python-format
+msgid "Could not set mls fields in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:882
+#, python-format
+msgid "Could not set interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:886
+#, python-format
+msgid "Could not set message context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:894 ../semanage/seobject.py:898
+#, python-format
+msgid "Could not add interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:916 ../semanage/seobject.py:953
+#, python-format
+msgid "Interface %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:920
+#, python-format
+msgid "Could not query interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:935 ../semanage/seobject.py:939
+#, python-format
+msgid "Could not modify interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:959
+#, python-format
+msgid "Interface %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:967 ../semanage/seobject.py:971
+#, python-format
+msgid "Could not delete interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:979
+msgid "Could not list interfaces"
+msgstr ""
+
+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084
+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129
+#, python-format
+msgid "Could not check if file context for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1024
+#, python-format
+msgid "File context for %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1028
+#, python-format
+msgid "Could not create file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1037
+#, python-format
+msgid "Could not set user in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1041
+#, python-format
+msgid "Could not set role in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1045
+#, python-format
+msgid "Could not set type in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1050
+#, python-format
+msgid "Could not set mls fields in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1056
+#, python-format
+msgid "Could not set file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068
+#, python-format
+msgid "Could not add file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1076
+msgid "Requires setype, serange or seuser"
+msgstr ""
+
+#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125
+#, python-format
+msgid "File context for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1090
+#, python-format
+msgid "Could not query file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111
+#, python-format
+msgid "Could not modify file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1131
+#, python-format
+msgid "File context for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143
+#, python-format
+msgid "Could not delete file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1151
+msgid "Could not list file contexts"
+msgstr ""
+
+#: ../semanage/seobject.py:1189
+msgid "Requires value"
+msgstr ""
+
+#: ../semanage/seobject.py:1197 ../semanage/seobject.py:1231
+#: ../semanage/seobject.py:1237
+#, python-format
+msgid "Could not check if boolean %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1199 ../semanage/seobject.py:1233
+#, python-format
+msgid "Boolean %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1203
+#, python-format
+msgid "Could not query file context %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1215 ../semanage/seobject.py:1219
+#, python-format
+msgid "Could not modify boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1239
+#, python-format
+msgid "Boolean %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1251
+#, python-format
+msgid "Could not delete boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1259
+msgid "Could not list booleans"
+msgstr ""
+
+#: ../audit2allow/audit2allow:179
+#, c-format
+msgid "Generating type enforcment file: %s.te"
+msgstr ""
+
+#: ../audit2allow/audit2allow:184
+msgid "Compiling policy"
+msgstr ""
+
+#: ../audit2allow/audit2allow:195
+msgid ""
+"\n"
+"******************** IMPORTANT ***********************\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:196
+#, c-format
+msgid ""
+"In order to load this newly created policy package into the kernel,\n"
+"you are required to execute \n"
+"\n"
+"semodule -i %s.pp\n"
+"\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:203
+#, c-format
+msgid "Options Error: %s "
+msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils-1.30.6/po/sr.po
--- nsapolicycoreutils/po/sr.po 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.30.6/po/sr.po 2006-05-05 14:40:32.000000000 -0400
@@ -0,0 +1,926 @@
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the PACKAGE package.
+# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
+#
+#, fuzzy
+msgid ""
+msgstr ""
+"Project-Id-Version: PACKAGE VERSION\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2006-05-02 20:34-0400\n"
+"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
+"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
+"Language-Team: LANGUAGE <LL@li.org>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=CHARSET\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#: ../load_policy/load_policy.c:22
+#, c-format
+msgid "usage: %s [-bq]\n"
+msgstr ""
+
+#: ../load_policy/load_policy.c:62
+#, c-format
+msgid "%s: Can't load policy: %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:97
+#, c-format
+msgid "Out of memory!\n"
+msgstr ""
+
+#: ../newrole/newrole.c:201 ../run_init/run_init.c:126
+#, c-format
+msgid "failed to initialize PAM\n"
+msgstr ""
+
+#: ../newrole/newrole.c:212
+#, c-format
+msgid "failed to set PAM_TTY\n"
+msgstr ""
+
+#: ../newrole/newrole.c:250 ../run_init/run_init.c:155
+msgid "Password:"
+msgstr ""
+
+#: ../newrole/newrole.c:282 ../run_init/run_init.c:187
+#, c-format
+msgid "Cannot find your entry in the shadow passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:288 ../run_init/run_init.c:193
+#, c-format
+msgid "getpass cannot open /dev/tty\n"
+msgstr ""
+
+#: ../newrole/newrole.c:354
+#, c-format
+msgid "Error initing capabilities, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:367
+#, c-format
+msgid "Error dropping capabilities, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:374
+#, c-format
+msgid "Error changing uid, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:380
+#, c-format
+msgid "Error resetting KEEPCAPS, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:386
+#, c-format
+msgid "Error dropping SETUID capability, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:459
+#, c-format
+msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:464
+#, c-format
+msgid "Could not determine enforcing mode.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:481
+#, c-format
+msgid "Error: multiple roles specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:490
+#, c-format
+msgid "Error: multiple types specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:498
+#, c-format
+msgid "Sorry, -l may be used with SELinux MLS support.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:503
+#, c-format
+msgid "Error: multiple levels specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:527
+#, c-format
+msgid "Couldn't get default type.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:549
+#, c-format
+msgid "failed to get old_context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:563
+#, c-format
+msgid "failed to get new context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:586
+#, c-format
+msgid "cannot find your entry in the passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:596
+#, c-format
+msgid "Error! Shell is not valid.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:603
+#, c-format
+msgid "Error! Could not retrieve tty information.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:607
+#, c-format
+msgid "Authenticating %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:621
+#, c-format
+msgid "newrole: incorrect password for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:645
+#, c-format
+msgid "failed to set new role %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:657
+#, c-format
+msgid "failed to set new type %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:670
+#, c-format
+msgid "failed to build new range with level %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:674
+#, c-format
+msgid "failed to set new range %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:688
+#, c-format
+msgid "failed to convert new context to string\n"
+msgstr ""
+
+#: ../newrole/newrole.c:698
+#, c-format
+msgid "%s is not a valid context\n"
+msgstr ""
+
+#: ../newrole/newrole.c:711
+#, c-format
+msgid "Error! Could not open %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:717
+#, c-format
+msgid "%s! Could not get current context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:728
+#, c-format
+msgid "%s! Could not get new context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:740
+#, c-format
+msgid "%s! Could not set new context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:752
+#, c-format
+msgid "newrole: failure forking: %s"
+msgstr ""
+
+#: ../newrole/newrole.c:754
+#, c-format
+msgid "Warning! Could not restore context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:774
+#, c-format
+msgid "%s changed labels.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:798
+#, c-format
+msgid "Could not close descriptors.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:832 ../run_init/run_init.c:390
+#, c-format
+msgid "Could not set exec context to %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:842
+#, c-format
+msgid "Error connecting to audit system.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:847
+#, c-format
+msgid "Error allocating memory.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:853
+#, c-format
+msgid "Error sending audit message.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:864
+msgid "failed to exec shell\n"
+msgstr ""
+
+#: ../run_init/run_init.c:67
+msgid ""
+"USAGE: run_init <script> <args ...>\n"
+" where: <script> is the name of the init script to run,\n"
+" <args ...> are the arguments to that script."
+msgstr ""
+
+#: ../run_init/run_init.c:264
+#, c-format
+msgid "run_init: incorrect password for %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:295
+#, c-format
+msgid "Could not open file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:322
+#, c-format
+msgid "No context in file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:345
+#, c-format
+msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../run_init/run_init.c:364
+#, c-format
+msgid "authentication failed.\n"
+msgstr ""
+
+#: ../scripts/chcat:70 ../scripts/chcat:140
+msgid "Requires at least one category"
+msgstr ""
+
+#: ../scripts/chcat:84 ../scripts/chcat:154
+#, c-format
+msgid "Can not modify sensitivity levels using '+' on %s"
+msgstr ""
+
+#: ../scripts/chcat:88
+#, c-format
+msgid "%s is already in %s"
+msgstr ""
+
+#: ../scripts/chcat:159 ../scripts/chcat:169
+#, c-format
+msgid "%s is not in %s"
+msgstr ""
+
+#: ../scripts/chcat:232 ../scripts/chcat:237
+msgid "Can not combine +/- with other types of categories"
+msgstr ""
+
+#: ../scripts/chcat:282
+msgid "Can not have multiple sensitivities"
+msgstr ""
+
+#: ../scripts/chcat:288
+#, c-format
+msgid "Usage %s CATEGORY File ..."
+msgstr ""
+
+#: ../scripts/chcat:289
+#, c-format
+msgid "Usage %s -l CATEGORY user ..."
+msgstr ""
+
+#: ../scripts/chcat:290
+#, c-format
+msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
+msgstr ""
+
+#: ../scripts/chcat:291
+#, c-format
+msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
+msgstr ""
+
+#: ../scripts/chcat:292
+#, c-format
+msgid "Usage %s -d File ..."
+msgstr ""
+
+#: ../scripts/chcat:293
+#, c-format
+msgid "Usage %s -l -d user ..."
+msgstr ""
+
+#: ../scripts/chcat:294
+#, c-format
+msgid "Usage %s -L"
+msgstr ""
+
+#: ../scripts/chcat:295
+#, c-format
+msgid "Usage %s -L -l user"
+msgstr ""
+
+#: ../scripts/chcat:296
+msgid "Use -- to end option list. For example"
+msgstr ""
+
+#: ../scripts/chcat:297
+msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
+msgstr ""
+
+#: ../scripts/chcat:298
+msgid "chcat -l +CompanyConfidential juser"
+msgstr ""
+
+#: ../semanage/seobject.py:124
+msgid "translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:131
+#, python-format
+msgid "Unable to open %s: translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:171 ../semanage/seobject.py:185
+#, python-format
+msgid "Translations can not contain spaces '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:174
+#, python-format
+msgid "Invalid Level '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:177
+#, python-format
+msgid "%s already defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:189
+#, python-format
+msgid "%s not defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:209
+msgid "SELinux policy is not managed or store cannot be accessed."
+msgstr ""
+
+#: ../semanage/seobject.py:214
+msgid "Cannot read policy store."
+msgstr ""
+
+#: ../semanage/seobject.py:219
+msgid "Could not establish semanage connection"
+msgstr ""
+
+#: ../semanage/seobject.py:238 ../semanage/seobject.py:296
+#: ../semanage/seobject.py:343 ../semanage/seobject.py:424
+#: ../semanage/seobject.py:493 ../semanage/seobject.py:549
+#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119
+#: ../semanage/seobject.py:1193 ../semanage/seobject.py:1227
+#, python-format
+msgid "Could not create a key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:242 ../semanage/seobject.py:300
+#: ../semanage/seobject.py:347 ../semanage/seobject.py:353
+#, python-format
+msgid "Could not check if login mapping for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:244
+#, python-format
+msgid "Login mapping for %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:248
+#, python-format
+msgid "Linux User %s does not exist"
+msgstr ""
+
+#: ../semanage/seobject.py:252
+#, python-format
+msgid "Could not create login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:256 ../semanage/seobject.py:438
+#, python-format
+msgid "Could not set name for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:261 ../semanage/seobject.py:448
+#, python-format
+msgid "Could not set MLS range for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:265
+#, python-format
+msgid "Could not set SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:269 ../semanage/seobject.py:359
+#: ../semanage/seobject.py:463 ../semanage/seobject.py:526
+#: ../semanage/seobject.py:565 ../semanage/seobject.py:692
+#: ../semanage/seobject.py:734 ../semanage/seobject.py:763
+#: ../semanage/seobject.py:890 ../semanage/seobject.py:931
+#: ../semanage/seobject.py:963 ../semanage/seobject.py:1060
+#: ../semanage/seobject.py:1103 ../semanage/seobject.py:1135
+#: ../semanage/seobject.py:1211 ../semanage/seobject.py:1243
+msgid "Could not start semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:273 ../semanage/seobject.py:277
+#, python-format
+msgid "Could not add login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:292
+msgid "Requires seuser or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:302 ../semanage/seobject.py:349
+#, python-format
+msgid "Login mapping for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:306
+#, python-format
+msgid "Could not query seuser for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:321
+msgid "Could not srart semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:325 ../semanage/seobject.py:329
+#, python-format
+msgid "Could not modify login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:355
+#, python-format
+msgid "Login mapping for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:364 ../semanage/seobject.py:368
+#, python-format
+msgid "Could not delete login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:382
+msgid "Could not list login mappings"
+msgstr ""
+
+#: ../semanage/seobject.py:428 ../semanage/seobject.py:497
+#: ../semanage/seobject.py:553 ../semanage/seobject.py:559
+#, python-format
+msgid "Could not check if SELinux user %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:430
+#, python-format
+msgid "SELinux user %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:434
+#, python-format
+msgid "Could not create SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:443
+#, python-format
+msgid "Could not add role %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:452
+#, python-format
+msgid "Could not set MLS level for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:456
+#, python-format
+msgid "Could not add prefix %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:459
+#, python-format
+msgid "Could not extract key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:467 ../semanage/seobject.py:471
+#, python-format
+msgid "Could not add SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:487
+msgid "Requires prefix, roles, level or range"
+msgstr ""
+
+#: ../semanage/seobject.py:489
+msgid "Requires prefix or roles"
+msgstr ""
+
+#: ../semanage/seobject.py:499 ../semanage/seobject.py:555
+#, python-format
+msgid "SELinux user %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:503
+#, python-format
+msgid "Could not query user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:530 ../semanage/seobject.py:534
+#, python-format
+msgid "Could not modify SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:561
+#, python-format
+msgid "SELinux user %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:569 ../semanage/seobject.py:573
+#, python-format
+msgid "Could not delete SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:585
+msgid "Could not list SELinux users"
+msgstr ""
+
+#: ../semanage/seobject.py:591
+#, python-format
+msgid "Could not list roles for user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:625
+msgid "Protocol udp or tcp is required"
+msgstr ""
+
+#: ../semanage/seobject.py:627
+msgid "Port is required"
+msgstr ""
+
+#: ../semanage/seobject.py:638
+#, python-format
+msgid "Could not create a key for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:649
+msgid "Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:655 ../semanage/seobject.py:717
+#: ../semanage/seobject.py:751 ../semanage/seobject.py:757
+#, python-format
+msgid "Could not check if port %s/%s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:657
+#, python-format
+msgid "Port %s/%s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:661
+#, python-format
+msgid "Could not create port for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:667
+#, python-format
+msgid "Could not create context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:671
+#, python-format
+msgid "Could not set user in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:675
+#, python-format
+msgid "Could not set role in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:679
+#, python-format
+msgid "Could not set type in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:684
+#, python-format
+msgid "Could not set mls fields in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:688
+#, python-format
+msgid "Could not set port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:696 ../semanage/seobject.py:700
+#, python-format
+msgid "Could not add port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:709 ../semanage/seobject.py:906
+msgid "Requires setype or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:711
+msgid "Requires setype"
+msgstr ""
+
+#: ../semanage/seobject.py:719 ../semanage/seobject.py:753
+#, python-format
+msgid "Port %s/%s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:723
+#, python-format
+msgid "Could not query port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:738 ../semanage/seobject.py:742
+#, python-format
+msgid "Could not modify port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:759
+#, python-format
+msgid "Port %s/%s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:767 ../semanage/seobject.py:771
+#, python-format
+msgid "Could not delete port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:779 ../semanage/seobject.py:798
+msgid "Could not list ports"
+msgstr ""
+
+#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014
+msgid "SELinux Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:846 ../semanage/seobject.py:910
+#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018
+#, python-format
+msgid "Could not create key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:850 ../semanage/seobject.py:914
+#: ../semanage/seobject.py:951 ../semanage/seobject.py:957
+#, python-format
+msgid "Could not check if interface %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:852
+#, python-format
+msgid "Interface %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:856
+#, python-format
+msgid "Could not create interface for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033
+#, python-format
+msgid "Could not create context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:865
+#, python-format
+msgid "Could not set user in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:869
+#, python-format
+msgid "Could not set role in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:873
+#, python-format
+msgid "Could not set type in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:878
+#, python-format
+msgid "Could not set mls fields in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:882
+#, python-format
+msgid "Could not set interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:886
+#, python-format
+msgid "Could not set message context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:894 ../semanage/seobject.py:898
+#, python-format
+msgid "Could not add interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:916 ../semanage/seobject.py:953
+#, python-format
+msgid "Interface %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:920
+#, python-format
+msgid "Could not query interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:935 ../semanage/seobject.py:939
+#, python-format
+msgid "Could not modify interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:959
+#, python-format
+msgid "Interface %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:967 ../semanage/seobject.py:971
+#, python-format
+msgid "Could not delete interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:979
+msgid "Could not list interfaces"
+msgstr ""
+
+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084
+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129
+#, python-format
+msgid "Could not check if file context for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1024
+#, python-format
+msgid "File context for %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1028
+#, python-format
+msgid "Could not create file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1037
+#, python-format
+msgid "Could not set user in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1041
+#, python-format
+msgid "Could not set role in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1045
+#, python-format
+msgid "Could not set type in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1050
+#, python-format
+msgid "Could not set mls fields in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1056
+#, python-format
+msgid "Could not set file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068
+#, python-format
+msgid "Could not add file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1076
+msgid "Requires setype, serange or seuser"
+msgstr ""
+
+#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125
+#, python-format
+msgid "File context for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1090
+#, python-format
+msgid "Could not query file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111
+#, python-format
+msgid "Could not modify file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1131
+#, python-format
+msgid "File context for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143
+#, python-format
+msgid "Could not delete file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1151
+msgid "Could not list file contexts"
+msgstr ""
+
+#: ../semanage/seobject.py:1189
+msgid "Requires value"
+msgstr ""
+
+#: ../semanage/seobject.py:1197 ../semanage/seobject.py:1231
+#: ../semanage/seobject.py:1237
+#, python-format
+msgid "Could not check if boolean %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1199 ../semanage/seobject.py:1233
+#, python-format
+msgid "Boolean %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1203
+#, python-format
+msgid "Could not query file context %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1215 ../semanage/seobject.py:1219
+#, python-format
+msgid "Could not modify boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1239
+#, python-format
+msgid "Boolean %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1251
+#, python-format
+msgid "Could not delete boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1259
+msgid "Could not list booleans"
+msgstr ""
+
+#: ../audit2allow/audit2allow:179
+#, c-format
+msgid "Generating type enforcment file: %s.te"
+msgstr ""
+
+#: ../audit2allow/audit2allow:184
+msgid "Compiling policy"
+msgstr ""
+
+#: ../audit2allow/audit2allow:195
+msgid ""
+"\n"
+"******************** IMPORTANT ***********************\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:196
+#, c-format
+msgid ""
+"In order to load this newly created policy package into the kernel,\n"
+"you are required to execute \n"
+"\n"
+"semodule -i %s.pp\n"
+"\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:203
+#, c-format
+msgid "Options Error: %s "
+msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sv.po policycoreutils-1.30.6/po/sv.po
--- nsapolicycoreutils/po/sv.po 2003-09-25 10:50:46.000000000 -0400
+++ policycoreutils-1.30.6/po/sv.po 2006-05-05 14:40:32.000000000 -0400
@@ -1,329 +1,908 @@
-#: load_policy/load_policy.c:29
+#: ../load_policy/load_policy.c:22
#, c-format
-msgid "usage: %s policyfile\n"
+msgid "usage: %s [-bq]\n"
msgstr ""
-#: load_policy/load_policy.c:35
+#: ../load_policy/load_policy.c:62
#, c-format
-msgid "Can't open '%s': %s\n"
+msgid "%s: Can't load policy: %s\n"
msgstr ""
-#: load_policy/load_policy.c:41
+#: ../newrole/newrole.c:97
#, c-format
-msgid "Can't stat '%s': %s\n"
+msgid "Out of memory!\n"
msgstr ""
-#: load_policy/load_policy.c:48
+#: ../newrole/newrole.c:201 ../run_init/run_init.c:126
#, c-format
-msgid "Can't map '%s': %s\n"
+msgid "failed to initialize PAM\n"
msgstr ""
-#: load_policy/load_policy.c:55
+#: ../newrole/newrole.c:212
#, c-format
-msgid "%s: security_load_policy failed\n"
-msgstr ""
-
-#: newrole/newrole.c:84
-msgid "Out of memory!\n"
+msgid "failed to set PAM_TTY\n"
msgstr ""
-#: newrole/newrole.c:142 run_init/run_init.c:118
-msgid "failed to initialize PAM\n"
-msgstr ""
-
-#: newrole/newrole.c:172 run_init/run_init.c:147
+#: ../newrole/newrole.c:250 ../run_init/run_init.c:155
msgid "Password:"
msgstr "Password:"
-#: newrole/newrole.c:204 run_init/run_init.c:179
+#: ../newrole/newrole.c:282 ../run_init/run_init.c:187
+#, c-format
msgid "Cannot find your entry in the shadow passwd file.\n"
msgstr ""
-#: newrole/newrole.c:210 run_init/run_init.c:185
+#: ../newrole/newrole.c:288 ../run_init/run_init.c:193
+#, c-format
msgid "getpass cannot open /dev/tty\n"
msgstr ""
-#: newrole/newrole.c:279
+#: ../newrole/newrole.c:354
+#, c-format
+msgid "Error initing capabilities, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:367
+#, c-format
+msgid "Error dropping capabilities, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:374
+#, c-format
+msgid "Error changing uid, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:380
+#, c-format
+msgid "Error resetting KEEPCAPS, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:386
+#, c-format
+msgid "Error dropping SETUID capability, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:459
+#, c-format
msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
msgstr ""
-#: newrole/newrole.c:292
+#: ../newrole/newrole.c:464
+#, c-format
+msgid "Could not determine enforcing mode.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:481
+#, c-format
msgid "Error: multiple roles specified\n"
msgstr ""
-#: newrole/newrole.c:301
+#: ../newrole/newrole.c:490
+#, c-format
msgid "Error: multiple types specified\n"
msgstr ""
-#: newrole/newrole.c:325
+#: ../newrole/newrole.c:498
+#, c-format
+msgid "Sorry, -l may be used with SELinux MLS support.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:503
+#, c-format
+msgid "Error: multiple levels specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:527
+#, c-format
msgid "Couldn't get default type.\n"
msgstr ""
-#: newrole/newrole.c:347
+#: ../newrole/newrole.c:549
+#, c-format
msgid "failed to get old_context.\n"
msgstr ""
-#: newrole/newrole.c:365
+#: ../newrole/newrole.c:563
+#, c-format
+msgid "failed to get new context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:586
+#, c-format
msgid "cannot find your entry in the passwd file.\n"
msgstr ""
-#: newrole/newrole.c:374
+#: ../newrole/newrole.c:596
+#, c-format
+msgid "Error! Shell is not valid.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:603
+#, c-format
+msgid "Error! Could not retrieve tty information.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:607
#, c-format
msgid "Authenticating %s.\n"
msgstr ""
-#: newrole/newrole.c:383
+#: ../newrole/newrole.c:621
#, c-format
msgid "newrole: incorrect password for %s\n"
msgstr ""
-#: newrole/newrole.c:407
+#: ../newrole/newrole.c:645
#, c-format
msgid "failed to set new role %s\n"
msgstr ""
-#: newrole/newrole.c:419
+#: ../newrole/newrole.c:657
#, c-format
msgid "failed to set new type %s\n"
msgstr ""
-#: newrole/newrole.c:431
+#: ../newrole/newrole.c:670
+#, c-format
+msgid "failed to build new range with level %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:674
+#, c-format
+msgid "failed to set new range %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:688
+#, c-format
msgid "failed to convert new context to string\n"
msgstr ""
-#: newrole/newrole.c:441
+#: ../newrole/newrole.c:698
#, c-format
msgid "%s is not a valid context\n"
msgstr ""
-#: newrole/newrole.c:454
-msgid "Warning! Could not retrieve tty information.\n"
+#: ../newrole/newrole.c:711
+#, c-format
+msgid "Error! Could not open %s.\n"
msgstr ""
-#: newrole/newrole.c:460
+#: ../newrole/newrole.c:717
#, c-format
-msgid "Warning! Could not open %s.\n"
+msgid "%s! Could not get current context for %s, not relabeling tty.\n"
msgstr ""
-#: newrole/newrole.c:466
+#: ../newrole/newrole.c:728
#, c-format
-msgid "Warning! Could not get current context for %s, not relabeling.\n"
+msgid "%s! Could not get new context for %s, not relabeling tty.\n"
msgstr ""
-#: newrole/newrole.c:475
+#: ../newrole/newrole.c:740
#, c-format
-msgid "Warning! Could not get new context for %s, not relabeling.\n"
+msgid "%s! Could not set new context for %s\n"
msgstr ""
-#: newrole/newrole.c:484
+#: ../newrole/newrole.c:752
#, c-format
-msgid "Warning! Could not set new context for %s\n"
+msgid "newrole: failure forking: %s"
msgstr ""
-#: newrole/newrole.c:494
+#: ../newrole/newrole.c:754
#, c-format
-msgid "newrole: failure forking: %s"
+msgid "Warning! Could not restore context for %s\n"
msgstr ""
-#: newrole/newrole.c:510
+#: ../newrole/newrole.c:774
#, c-format
msgid "%s changed labels.\n"
msgstr ""
-#: newrole/newrole.c:534
+#: ../newrole/newrole.c:798
+#, c-format
msgid "Could not close descriptors.\n"
msgstr ""
-#: newrole/newrole.c:568 run_init/run_init.c:366
+#: ../newrole/newrole.c:832 ../run_init/run_init.c:390
#, c-format
msgid "Could not set exec context to %s.\n"
msgstr ""
-#. If we reach here, then we failed to exec the new shell.
-#: newrole/newrole.c:574
+#: ../newrole/newrole.c:842
+#, c-format
+msgid "Error connecting to audit system.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:847
+#, c-format
+msgid "Error allocating memory.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:853
+#, c-format
+msgid "Error sending audit message.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:864
msgid "failed to exec shell\n"
msgstr ""
-#. USAGE_STRING describes the command-line args of this program.
-#: run_init/run_init.c:59
+#: ../run_init/run_init.c:67
msgid ""
"USAGE: run_init <script> <args ...>\n"
" where: <script> is the name of the init script to run,\n"
" <args ...> are the arguments to that script."
msgstr ""
-#: run_init/run_init.c:245
+#: ../run_init/run_init.c:264
#, c-format
msgid "run_init: incorrect password for %s\n"
msgstr ""
-#: run_init/run_init.c:275
+#: ../run_init/run_init.c:295
#, c-format
msgid "Could not open file %s\n"
msgstr ""
-#: run_init/run_init.c:301
+#: ../run_init/run_init.c:322
#, c-format
msgid "No context in file %s\n"
msgstr ""
-#: run_init/run_init.c:321
+#: ../run_init/run_init.c:345
+#, c-format
msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
msgstr ""
-#: run_init/run_init.c:340
+#: ../run_init/run_init.c:364
+#, c-format
msgid "authentication failed.\n"
msgstr ""
-#: setfiles/setfiles.c:164 setfiles/setfiles.c:189 setfiles/setfiles.c:204
-#: setfiles/setfiles.c:213
-#, c-format
-msgid "%s: insufficient memory for file label entry for %s\n"
+#: ../scripts/chcat:70 ../scripts/chcat:140
+msgid "Requires at least one category"
msgstr ""
-#: setfiles/setfiles.c:178
+#: ../scripts/chcat:84 ../scripts/chcat:154
#, c-format
-msgid "%s: conflicting specifications for %s and %s, using %s.\n"
+msgid "Can not modify sensitivity levels using '+' on %s"
msgstr ""
-#: setfiles/setfiles.c:247
+#: ../scripts/chcat:88
#, c-format
-msgid ""
-"%s: hash table stats: %d elements, %d/%d buckets used, longest chain length "
-"%d\n"
+msgid "%s is already in %s"
msgstr ""
-#: setfiles/setfiles.c:279
+#: ../scripts/chcat:159 ../scripts/chcat:169
#, c-format
-msgid "%s: unable to stat file %s\n"
+msgid "%s is not in %s"
msgstr ""
-#: setfiles/setfiles.c:299
-#, c-format
-msgid "%s: unable to match %s against %s: %s\n"
+#: ../scripts/chcat:232 ../scripts/chcat:237
+msgid "Can not combine +/- with other types of categories"
msgstr ""
-#: setfiles/setfiles.c:347
-#, c-format
-msgid "ERROR: Multiple different specifications for %s (%s and %s).\n"
+#: ../scripts/chcat:282
+msgid "Can not have multiple sensitivities"
msgstr ""
-#: setfiles/setfiles.c:355
+#: ../scripts/chcat:288
#, c-format
-msgid "WARNING: Multiple same specifications for %s.\n"
+msgid "Usage %s CATEGORY File ..."
msgstr ""
-#: setfiles/setfiles.c:429
+#: ../scripts/chcat:289
#, c-format
-msgid "%s: unable to read directory %s\n"
+msgid "Usage %s -l CATEGORY user ..."
msgstr ""
-#: setfiles/setfiles.c:458
+#: ../scripts/chcat:290
#, c-format
-msgid "%s: %s matched by (%s,%s,%s)\n"
+msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
msgstr ""
-#: setfiles/setfiles.c:462
+#: ../scripts/chcat:291
#, c-format
-msgid "%s: %s matched by (%s,%s)\n"
+msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
msgstr ""
-#: setfiles/setfiles.c:476
+#: ../scripts/chcat:292
#, c-format
-msgid "%s: unable to obtain attribute for file %s\n"
+msgid "Usage %s -d File ..."
msgstr ""
-#: setfiles/setfiles.c:494
+#: ../scripts/chcat:293
#, c-format
-msgid "%s: relabeling %s from %s to %s\n"
+msgid "Usage %s -l -d user ..."
msgstr ""
-#: setfiles/setfiles.c:512
+#: ../scripts/chcat:294
#, c-format
-msgid "%s: unable to relabel %s to %s\n"
+msgid "Usage %s -L"
msgstr ""
-#: setfiles/setfiles.c:560
+#: ../scripts/chcat:295
#, c-format
-msgid "usage: %s [-dnpqsvW] spec_file pathname...\n"
+msgid "Usage %s -L -l user"
msgstr ""
-#: setfiles/setfiles.c:569
-#, c-format
-msgid "usage: %s -s [-dnqvW] spec_file\n"
+#: ../scripts/chcat:296
+msgid "Use -- to end option list. For example"
msgstr ""
-#: setfiles/setfiles.c:575
-#, c-format
-msgid "usage: %s [-dnpqvW] spec_file pathname...\n"
+#: ../scripts/chcat:297
+msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
msgstr ""
-#: setfiles/setfiles.c:605
-#, c-format
-msgid "%s: no newline on line number %d (only read %s)\n"
+#: ../scripts/chcat:298
+msgid "chcat -l +CompanyConfidential juser"
msgstr ""
-#: setfiles/setfiles.c:622
-#, c-format
-msgid "%s: line number %d is missing fields (only read %s)\n"
+#: ../semanage/seobject.py:124
+msgid "translations not supported on non-MLS machines"
msgstr ""
-#: setfiles/setfiles.c:644
-#, c-format
-msgid "%s: insufficient memory for anchored regexp on line %d\n"
+#: ../semanage/seobject.py:131
+#, python-format
+msgid "Unable to open %s: translations not supported on non-MLS machines"
msgstr ""
-#: setfiles/setfiles.c:660
-#, c-format
-msgid "%s: unable to compile regular expression %s on line number %d: %s\n"
+#: ../semanage/seobject.py:171 ../semanage/seobject.py:185
+#, python-format
+msgid "Translations can not contain spaces '%s' "
msgstr ""
-#: setfiles/setfiles.c:675 setfiles/setfiles.c:704
-#, c-format
-msgid "%s: invalid type specifier %s on line number %d\n"
+#: ../semanage/seobject.py:174
+#, python-format
+msgid "Invalid Level '%s' "
msgstr ""
-#: setfiles/setfiles.c:716
-#, c-format
-msgid "%s: invalid context %s on line number %d\n"
+#: ../semanage/seobject.py:177
+#, python-format
+msgid "%s already defined in translations"
msgstr ""
-#: setfiles/setfiles.c:741
-#, c-format
-msgid "%s: read %d specifications\n"
+#: ../semanage/seobject.py:189
+#, python-format
+msgid "%s not defined in translations"
msgstr ""
-#: setfiles/setfiles.c:748
-#, c-format
-msgid "%s: insufficient memory for specifications\n"
+#: ../semanage/seobject.py:209
+msgid "SELinux policy is not managed or store cannot be accessed."
msgstr ""
-#: setfiles/setfiles.c:780
-#, c-format
-msgid "File \"%s\" not found.\n"
+#: ../semanage/seobject.py:214
+msgid "Cannot read policy store."
msgstr ""
-#: setfiles/setfiles.c:803
-#, c-format
-msgid "%s: labeling files under %s\n"
+#: ../semanage/seobject.py:219
+msgid "Could not establish semanage connection"
msgstr ""
-#: setfiles/setfiles.c:811
-#, c-format
-msgid "%s: error while labeling files under %s\n"
+#: ../semanage/seobject.py:238 ../semanage/seobject.py:296
+#: ../semanage/seobject.py:343 ../semanage/seobject.py:424
+#: ../semanage/seobject.py:493 ../semanage/seobject.py:549
+#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119
+#: ../semanage/seobject.py:1193 ../semanage/seobject.py:1227
+#, python-format
+msgid "Could not create a key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:242 ../semanage/seobject.py:300
+#: ../semanage/seobject.py:347 ../semanage/seobject.py:353
+#, python-format
+msgid "Could not check if login mapping for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:244
+#, python-format
+msgid "Login mapping for %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:248
+#, python-format
+msgid "Linux User %s does not exist"
+msgstr ""
+
+#: ../semanage/seobject.py:252
+#, python-format
+msgid "Could not create login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:256 ../semanage/seobject.py:438
+#, python-format
+msgid "Could not set name for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:261 ../semanage/seobject.py:448
+#, python-format
+msgid "Could not set MLS range for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:265
+#, python-format
+msgid "Could not set SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:269 ../semanage/seobject.py:359
+#: ../semanage/seobject.py:463 ../semanage/seobject.py:526
+#: ../semanage/seobject.py:565 ../semanage/seobject.py:692
+#: ../semanage/seobject.py:734 ../semanage/seobject.py:763
+#: ../semanage/seobject.py:890 ../semanage/seobject.py:931
+#: ../semanage/seobject.py:963 ../semanage/seobject.py:1060
+#: ../semanage/seobject.py:1103 ../semanage/seobject.py:1135
+#: ../semanage/seobject.py:1211 ../semanage/seobject.py:1243
+msgid "Could not start semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:273 ../semanage/seobject.py:277
+#, python-format
+msgid "Could not add login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:292
+msgid "Requires seuser or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:302 ../semanage/seobject.py:349
+#, python-format
+msgid "Login mapping for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:306
+#, python-format
+msgid "Could not query seuser for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:321
+msgid "Could not srart semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:325 ../semanage/seobject.py:329
+#, python-format
+msgid "Could not modify login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:355
+#, python-format
+msgid "Login mapping for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:364 ../semanage/seobject.py:368
+#, python-format
+msgid "Could not delete login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:382
+msgid "Could not list login mappings"
+msgstr ""
+
+#: ../semanage/seobject.py:428 ../semanage/seobject.py:497
+#: ../semanage/seobject.py:553 ../semanage/seobject.py:559
+#, python-format
+msgid "Could not check if SELinux user %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:430
+#, python-format
+msgid "SELinux user %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:434
+#, python-format
+msgid "Could not create SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:443
+#, python-format
+msgid "Could not add role %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:452
+#, python-format
+msgid "Could not set MLS level for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:456
+#, python-format
+msgid "Could not add prefix %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:459
+#, python-format
+msgid "Could not extract key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:467 ../semanage/seobject.py:471
+#, python-format
+msgid "Could not add SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:487
+msgid "Requires prefix, roles, level or range"
+msgstr ""
+
+#: ../semanage/seobject.py:489
+msgid "Requires prefix or roles"
+msgstr ""
+
+#: ../semanage/seobject.py:499 ../semanage/seobject.py:555
+#, python-format
+msgid "SELinux user %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:503
+#, python-format
+msgid "Could not query user for %s"
msgstr ""
-#: setfiles/setfiles.c:831
+#: ../semanage/seobject.py:530 ../semanage/seobject.py:534
+#, python-format
+msgid "Could not modify SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:561
+#, python-format
+msgid "SELinux user %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:569 ../semanage/seobject.py:573
+#, python-format
+msgid "Could not delete SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:585
+msgid "Could not list SELinux users"
+msgstr ""
+
+#: ../semanage/seobject.py:591
+#, python-format
+msgid "Could not list roles for user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:625
+msgid "Protocol udp or tcp is required"
+msgstr ""
+
+#: ../semanage/seobject.py:627
+msgid "Port is required"
+msgstr ""
+
+#: ../semanage/seobject.py:638
+#, python-format
+msgid "Could not create a key for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:649
+msgid "Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:655 ../semanage/seobject.py:717
+#: ../semanage/seobject.py:751 ../semanage/seobject.py:757
+#, python-format
+msgid "Could not check if port %s/%s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:657
+#, python-format
+msgid "Port %s/%s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:661
+#, python-format
+msgid "Could not create port for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:667
+#, python-format
+msgid "Could not create context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:671
+#, python-format
+msgid "Could not set user in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:675
+#, python-format
+msgid "Could not set role in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:679
+#, python-format
+msgid "Could not set type in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:684
+#, python-format
+msgid "Could not set mls fields in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:688
+#, python-format
+msgid "Could not set port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:696 ../semanage/seobject.py:700
+#, python-format
+msgid "Could not add port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:709 ../semanage/seobject.py:906
+msgid "Requires setype or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:711
+msgid "Requires setype"
+msgstr ""
+
+#: ../semanage/seobject.py:719 ../semanage/seobject.py:753
+#, python-format
+msgid "Port %s/%s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:723
+#, python-format
+msgid "Could not query port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:738 ../semanage/seobject.py:742
+#, python-format
+msgid "Could not modify port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:759
+#, python-format
+msgid "Port %s/%s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:767 ../semanage/seobject.py:771
+#, python-format
+msgid "Could not delete port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:779 ../semanage/seobject.py:798
+msgid "Could not list ports"
+msgstr ""
+
+#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014
+msgid "SELinux Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:846 ../semanage/seobject.py:910
+#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018
+#, python-format
+msgid "Could not create key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:850 ../semanage/seobject.py:914
+#: ../semanage/seobject.py:951 ../semanage/seobject.py:957
+#, python-format
+msgid "Could not check if interface %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:852
+#, python-format
+msgid "Interface %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:856
+#, python-format
+msgid "Could not create interface for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033
+#, python-format
+msgid "Could not create context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:865
+#, python-format
+msgid "Could not set user in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:869
+#, python-format
+msgid "Could not set role in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:873
+#, python-format
+msgid "Could not set type in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:878
+#, python-format
+msgid "Could not set mls fields in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:882
+#, python-format
+msgid "Could not set interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:886
+#, python-format
+msgid "Could not set message context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:894 ../semanage/seobject.py:898
+#, python-format
+msgid "Could not add interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:916 ../semanage/seobject.py:953
+#, python-format
+msgid "Interface %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:920
+#, python-format
+msgid "Could not query interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:935 ../semanage/seobject.py:939
+#, python-format
+msgid "Could not modify interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:959
+#, python-format
+msgid "Interface %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:967 ../semanage/seobject.py:971
+#, python-format
+msgid "Could not delete interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:979
+msgid "Could not list interfaces"
+msgstr ""
+
+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084
+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129
+#, python-format
+msgid "Could not check if file context for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1024
+#, python-format
+msgid "File context for %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1028
+#, python-format
+msgid "Could not create file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1037
+#, python-format
+msgid "Could not set user in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1041
+#, python-format
+msgid "Could not set role in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1045
+#, python-format
+msgid "Could not set type in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1050
+#, python-format
+msgid "Could not set mls fields in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1056
+#, python-format
+msgid "Could not set file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068
+#, python-format
+msgid "Could not add file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1076
+msgid "Requires setype, serange or seuser"
+msgstr ""
+
+#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125
+#, python-format
+msgid "File context for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1090
+#, python-format
+msgid "Could not query file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111
+#, python-format
+msgid "Could not modify file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1131
+#, python-format
+msgid "File context for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143
+#, python-format
+msgid "Could not delete file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1151
+msgid "Could not list file contexts"
+msgstr ""
+
+#: ../semanage/seobject.py:1189
+msgid "Requires value"
+msgstr ""
+
+#: ../semanage/seobject.py:1197 ../semanage/seobject.py:1231
+#: ../semanage/seobject.py:1237
+#, python-format
+msgid "Could not check if boolean %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1199 ../semanage/seobject.py:1233
+#, python-format
+msgid "Boolean %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1203
+#, python-format
+msgid "Could not query file context %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1215 ../semanage/seobject.py:1219
+#, python-format
+msgid "Could not modify boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1239
+#, python-format
+msgid "Boolean %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1251
+#, python-format
+msgid "Could not delete boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1259
+msgid "Could not list booleans"
+msgstr ""
+
+#: ../audit2allow/audit2allow:179
#, c-format
-msgid "%s: Warning! No matches for (%s, %s, %s)\n"
+msgid "Generating type enforcment file: %s.te"
+msgstr ""
+
+#: ../audit2allow/audit2allow:184
+msgid "Compiling policy"
msgstr ""
-#: setfiles/setfiles.c:836
+#: ../audit2allow/audit2allow:195
+msgid ""
+"\n"
+"******************** IMPORTANT ***********************\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:196
#, c-format
-msgid "%s: Warning! No matches for (%s, %s)\n"
+msgid ""
+"In order to load this newly created policy package into the kernel,\n"
+"you are required to execute \n"
+"\n"
+"semodule -i %s.pp\n"
+"\n"
msgstr ""
-#: setfiles/setfiles.c:844
+#: ../audit2allow/audit2allow:203
#, c-format
-msgid "%s: Done.\n"
+msgid "Options Error: %s "
msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils-1.30.6/po/ta.po
--- nsapolicycoreutils/po/ta.po 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.30.6/po/ta.po 2006-05-05 14:40:32.000000000 -0400
@@ -0,0 +1,928 @@
+# translation of ta.po to Tamil
+# This file is distributed under the same license as the PACKAGE package.
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER.
+# Felix <ifelix@redhat.com>, 2006.
+#
+msgid ""
+msgstr ""
+"Project-Id-Version: ta\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2006-05-02 20:34-0400\n"
+"PO-Revision-Date: 2006-05-05 14:26+0530\n"
+"Last-Translator: Felix <ifelix@redhat.com>\n"
+"Language-Team: Tamil <ta@li.org>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+"X-Generator: KBabel 1.9.1\n"
+"Plural-Forms: nplurals=2; plural=(n != 1);\n\n"
+
+#: ../load_policy/load_policy.c:22
+#, c-format
+msgid "usage: %s [-bq]\n"
+msgstr "பயன்பாடு: %s [-bq]\n"
+
+#: ../load_policy/load_policy.c:62
+#, c-format
+msgid "%s: Can't load policy: %s\n"
+msgstr "%s: பாலிசியை ஏற்ற முடியவில்லை: %s\n"
+
+#: ../newrole/newrole.c:97
+#, c-format
+msgid "Out of memory!\n"
+msgstr "நினைவகம் போதவில்லை!\n"
+
+#: ../newrole/newrole.c:201 ../run_init/run_init.c:126
+#, c-format
+msgid "failed to initialize PAM\n"
+msgstr "PAM ஐ துவக்க முடியவில்லை\n"
+
+#: ../newrole/newrole.c:212
+#, c-format
+msgid "failed to set PAM_TTY\n"
+msgstr "PAM_TTYஐ அமைக்க முடியவில்லை\n"
+
+#: ../newrole/newrole.c:250 ../run_init/run_init.c:155
+msgid "Password:"
+msgstr "கடவுச்சொல்:"
+
+#: ../newrole/newrole.c:282 ../run_init/run_init.c:187
+#, c-format
+msgid "Cannot find your entry in the shadow passwd file.\n"
+msgstr "நிழல் கடவுச்சொல் கோப்பில் உங்கள் உள்ளீடை காண முடியவில்லை.\n"
+
+#: ../newrole/newrole.c:288 ../run_init/run_init.c:193
+#, c-format
+msgid "getpass cannot open /dev/tty\n"
+msgstr "getpass /dev/ttyஐ திறக்க முடியவில்லை\n"
+
+#: ../newrole/newrole.c:354
+#, c-format
+msgid "Error initing capabilities, aborting.\n"
+msgstr "capabilityகளை துவக்குவதில் பிழை, வெளியேறுகிறது.\n"
+
+#: ../newrole/newrole.c:367
+#, c-format
+msgid "Error dropping capabilities, aborting\n"
+msgstr "capabilityகளை விடுவதில் பிழை, வெளியேறுகிறது.\n"
+
+#: ../newrole/newrole.c:374
+#, c-format
+msgid "Error changing uid, aborting.\n"
+msgstr "uid ஐ மாற்றுவதில் பிழை, வெளியேறுகிறது.\n"
+
+#: ../newrole/newrole.c:380
+#, c-format
+msgid "Error resetting KEEPCAPS, aborting\n"
+msgstr "KEEPCAPS மறுஅமைப்பதில் பிழை, வெளியேறுகிறது\n"
+
+#: ../newrole/newrole.c:386
+#, c-format
+msgid "Error dropping SETUID capability, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:459
+#, c-format
+msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:464
+#, c-format
+msgid "Could not determine enforcing mode.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:481
+#, c-format
+msgid "Error: multiple roles specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:490
+#, c-format
+msgid "Error: multiple types specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:498
+#, c-format
+msgid "Sorry, -l may be used with SELinux MLS support.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:503
+#, c-format
+msgid "Error: multiple levels specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:527
+#, c-format
+msgid "Couldn't get default type.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:549
+#, c-format
+msgid "failed to get old_context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:563
+#, c-format
+msgid "failed to get new context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:586
+#, c-format
+msgid "cannot find your entry in the passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:596
+#, c-format
+msgid "Error! Shell is not valid.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:603
+#, c-format
+msgid "Error! Could not retrieve tty information.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:607
+#, c-format
+msgid "Authenticating %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:621
+#, c-format
+msgid "newrole: incorrect password for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:645
+#, c-format
+msgid "failed to set new role %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:657
+#, c-format
+msgid "failed to set new type %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:670
+#, c-format
+msgid "failed to build new range with level %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:674
+#, c-format
+msgid "failed to set new range %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:688
+#, c-format
+msgid "failed to convert new context to string\n"
+msgstr ""
+
+#: ../newrole/newrole.c:698
+#, c-format
+msgid "%s is not a valid context\n"
+msgstr ""
+
+#: ../newrole/newrole.c:711
+#, c-format
+msgid "Error! Could not open %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:717
+#, c-format
+msgid "%s! Could not get current context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:728
+#, c-format
+msgid "%s! Could not get new context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:740
+#, c-format
+msgid "%s! Could not set new context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:752
+#, c-format
+msgid "newrole: failure forking: %s"
+msgstr ""
+
+#: ../newrole/newrole.c:754
+#, c-format
+msgid "Warning! Could not restore context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:774
+#, c-format
+msgid "%s changed labels.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:798
+#, c-format
+msgid "Could not close descriptors.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:832 ../run_init/run_init.c:390
+#, c-format
+msgid "Could not set exec context to %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:842
+#, c-format
+msgid "Error connecting to audit system.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:847
+#, c-format
+msgid "Error allocating memory.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:853
+#, c-format
+msgid "Error sending audit message.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:864
+msgid "failed to exec shell\n"
+msgstr ""
+
+#: ../run_init/run_init.c:67
+msgid ""
+"USAGE: run_init <script> <args ...>\n"
+" where: <script> is the name of the init script to run,\n"
+" <args ...> are the arguments to that script."
+msgstr ""
+
+#: ../run_init/run_init.c:264
+#, c-format
+msgid "run_init: incorrect password for %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:295
+#, c-format
+msgid "Could not open file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:322
+#, c-format
+msgid "No context in file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:345
+#, c-format
+msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../run_init/run_init.c:364
+#, c-format
+msgid "authentication failed.\n"
+msgstr ""
+
+#: ../scripts/chcat:70 ../scripts/chcat:140
+msgid "Requires at least one category"
+msgstr ""
+
+#: ../scripts/chcat:84 ../scripts/chcat:154
+#, c-format
+msgid "Can not modify sensitivity levels using '+' on %s"
+msgstr ""
+
+#: ../scripts/chcat:88
+#, c-format
+msgid "%s is already in %s"
+msgstr ""
+
+#: ../scripts/chcat:159 ../scripts/chcat:169
+#, c-format
+msgid "%s is not in %s"
+msgstr ""
+
+#: ../scripts/chcat:232 ../scripts/chcat:237
+msgid "Can not combine +/- with other types of categories"
+msgstr ""
+
+#: ../scripts/chcat:282
+msgid "Can not have multiple sensitivities"
+msgstr ""
+
+#: ../scripts/chcat:288
+#, c-format
+msgid "Usage %s CATEGORY File ..."
+msgstr ""
+
+#: ../scripts/chcat:289
+#, c-format
+msgid "Usage %s -l CATEGORY user ..."
+msgstr ""
+
+#: ../scripts/chcat:290
+#, c-format
+msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
+msgstr ""
+
+#: ../scripts/chcat:291
+#, c-format
+msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
+msgstr ""
+
+#: ../scripts/chcat:292
+#, c-format
+msgid "Usage %s -d File ..."
+msgstr ""
+
+#: ../scripts/chcat:293
+#, c-format
+msgid "Usage %s -l -d user ..."
+msgstr ""
+
+#: ../scripts/chcat:294
+#, c-format
+msgid "Usage %s -L"
+msgstr ""
+
+#: ../scripts/chcat:295
+#, c-format
+msgid "Usage %s -L -l user"
+msgstr ""
+
+#: ../scripts/chcat:296
+msgid "Use -- to end option list. For example"
+msgstr ""
+
+#: ../scripts/chcat:297
+msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
+msgstr ""
+
+#: ../scripts/chcat:298
+msgid "chcat -l +CompanyConfidential juser"
+msgstr ""
+
+#: ../semanage/seobject.py:124
+msgid "translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:131
+#, python-format
+msgid "Unable to open %s: translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:171 ../semanage/seobject.py:185
+#, python-format
+msgid "Translations can not contain spaces '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:174
+#, python-format
+msgid "Invalid Level '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:177
+#, python-format
+msgid "%s already defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:189
+#, python-format
+msgid "%s not defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:209
+msgid "SELinux policy is not managed or store cannot be accessed."
+msgstr ""
+
+#: ../semanage/seobject.py:214
+msgid "Cannot read policy store."
+msgstr ""
+
+#: ../semanage/seobject.py:219
+msgid "Could not establish semanage connection"
+msgstr ""
+
+#: ../semanage/seobject.py:238 ../semanage/seobject.py:296
+#: ../semanage/seobject.py:343 ../semanage/seobject.py:424
+#: ../semanage/seobject.py:493 ../semanage/seobject.py:549
+#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119
+#: ../semanage/seobject.py:1193 ../semanage/seobject.py:1227
+#, python-format
+msgid "Could not create a key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:242 ../semanage/seobject.py:300
+#: ../semanage/seobject.py:347 ../semanage/seobject.py:353
+#, python-format
+msgid "Could not check if login mapping for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:244
+#, python-format
+msgid "Login mapping for %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:248
+#, python-format
+msgid "Linux User %s does not exist"
+msgstr ""
+
+#: ../semanage/seobject.py:252
+#, python-format
+msgid "Could not create login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:256 ../semanage/seobject.py:438
+#, python-format
+msgid "Could not set name for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:261 ../semanage/seobject.py:448
+#, python-format
+msgid "Could not set MLS range for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:265
+#, python-format
+msgid "Could not set SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:269 ../semanage/seobject.py:359
+#: ../semanage/seobject.py:463 ../semanage/seobject.py:526
+#: ../semanage/seobject.py:565 ../semanage/seobject.py:692
+#: ../semanage/seobject.py:734 ../semanage/seobject.py:763
+#: ../semanage/seobject.py:890 ../semanage/seobject.py:931
+#: ../semanage/seobject.py:963 ../semanage/seobject.py:1060
+#: ../semanage/seobject.py:1103 ../semanage/seobject.py:1135
+#: ../semanage/seobject.py:1211 ../semanage/seobject.py:1243
+msgid "Could not start semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:273 ../semanage/seobject.py:277
+#, python-format
+msgid "Could not add login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:292
+msgid "Requires seuser or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:302 ../semanage/seobject.py:349
+#, python-format
+msgid "Login mapping for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:306
+#, python-format
+msgid "Could not query seuser for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:321
+msgid "Could not srart semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:325 ../semanage/seobject.py:329
+#, python-format
+msgid "Could not modify login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:355
+#, python-format
+msgid "Login mapping for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:364 ../semanage/seobject.py:368
+#, python-format
+msgid "Could not delete login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:382
+msgid "Could not list login mappings"
+msgstr ""
+
+#: ../semanage/seobject.py:428 ../semanage/seobject.py:497
+#: ../semanage/seobject.py:553 ../semanage/seobject.py:559
+#, python-format
+msgid "Could not check if SELinux user %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:430
+#, python-format
+msgid "SELinux user %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:434
+#, python-format
+msgid "Could not create SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:443
+#, python-format
+msgid "Could not add role %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:452
+#, python-format
+msgid "Could not set MLS level for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:456
+#, python-format
+msgid "Could not add prefix %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:459
+#, python-format
+msgid "Could not extract key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:467 ../semanage/seobject.py:471
+#, python-format
+msgid "Could not add SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:487
+msgid "Requires prefix, roles, level or range"
+msgstr ""
+
+#: ../semanage/seobject.py:489
+msgid "Requires prefix or roles"
+msgstr ""
+
+#: ../semanage/seobject.py:499 ../semanage/seobject.py:555
+#, python-format
+msgid "SELinux user %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:503
+#, python-format
+msgid "Could not query user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:530 ../semanage/seobject.py:534
+#, python-format
+msgid "Could not modify SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:561
+#, python-format
+msgid "SELinux user %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:569 ../semanage/seobject.py:573
+#, python-format
+msgid "Could not delete SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:585
+msgid "Could not list SELinux users"
+msgstr ""
+
+#: ../semanage/seobject.py:591
+#, python-format
+msgid "Could not list roles for user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:625
+msgid "Protocol udp or tcp is required"
+msgstr ""
+
+#: ../semanage/seobject.py:627
+msgid "Port is required"
+msgstr ""
+
+#: ../semanage/seobject.py:638
+#, python-format
+msgid "Could not create a key for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:649
+msgid "Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:655 ../semanage/seobject.py:717
+#: ../semanage/seobject.py:751 ../semanage/seobject.py:757
+#, python-format
+msgid "Could not check if port %s/%s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:657
+#, python-format
+msgid "Port %s/%s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:661
+#, python-format
+msgid "Could not create port for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:667
+#, python-format
+msgid "Could not create context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:671
+#, python-format
+msgid "Could not set user in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:675
+#, python-format
+msgid "Could not set role in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:679
+#, python-format
+msgid "Could not set type in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:684
+#, python-format
+msgid "Could not set mls fields in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:688
+#, python-format
+msgid "Could not set port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:696 ../semanage/seobject.py:700
+#, python-format
+msgid "Could not add port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:709 ../semanage/seobject.py:906
+msgid "Requires setype or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:711
+msgid "Requires setype"
+msgstr ""
+
+#: ../semanage/seobject.py:719 ../semanage/seobject.py:753
+#, python-format
+msgid "Port %s/%s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:723
+#, python-format
+msgid "Could not query port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:738 ../semanage/seobject.py:742
+#, python-format
+msgid "Could not modify port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:759
+#, python-format
+msgid "Port %s/%s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:767 ../semanage/seobject.py:771
+#, python-format
+msgid "Could not delete port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:779 ../semanage/seobject.py:798
+msgid "Could not list ports"
+msgstr ""
+
+#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014
+msgid "SELinux Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:846 ../semanage/seobject.py:910
+#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018
+#, python-format
+msgid "Could not create key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:850 ../semanage/seobject.py:914
+#: ../semanage/seobject.py:951 ../semanage/seobject.py:957
+#, python-format
+msgid "Could not check if interface %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:852
+#, python-format
+msgid "Interface %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:856
+#, python-format
+msgid "Could not create interface for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033
+#, python-format
+msgid "Could not create context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:865
+#, python-format
+msgid "Could not set user in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:869
+#, python-format
+msgid "Could not set role in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:873
+#, python-format
+msgid "Could not set type in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:878
+#, python-format
+msgid "Could not set mls fields in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:882
+#, python-format
+msgid "Could not set interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:886
+#, python-format
+msgid "Could not set message context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:894 ../semanage/seobject.py:898
+#, python-format
+msgid "Could not add interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:916 ../semanage/seobject.py:953
+#, python-format
+msgid "Interface %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:920
+#, python-format
+msgid "Could not query interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:935 ../semanage/seobject.py:939
+#, python-format
+msgid "Could not modify interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:959
+#, python-format
+msgid "Interface %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:967 ../semanage/seobject.py:971
+#, python-format
+msgid "Could not delete interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:979
+msgid "Could not list interfaces"
+msgstr ""
+
+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084
+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129
+#, python-format
+msgid "Could not check if file context for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1024
+#, python-format
+msgid "File context for %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1028
+#, python-format
+msgid "Could not create file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1037
+#, python-format
+msgid "Could not set user in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1041
+#, python-format
+msgid "Could not set role in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1045
+#, python-format
+msgid "Could not set type in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1050
+#, python-format
+msgid "Could not set mls fields in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1056
+#, python-format
+msgid "Could not set file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068
+#, python-format
+msgid "Could not add file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1076
+msgid "Requires setype, serange or seuser"
+msgstr ""
+
+#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125
+#, python-format
+msgid "File context for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1090
+#, python-format
+msgid "Could not query file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111
+#, python-format
+msgid "Could not modify file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1131
+#, python-format
+msgid "File context for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143
+#, python-format
+msgid "Could not delete file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1151
+msgid "Could not list file contexts"
+msgstr ""
+
+#: ../semanage/seobject.py:1189
+msgid "Requires value"
+msgstr ""
+
+#: ../semanage/seobject.py:1197 ../semanage/seobject.py:1231
+#: ../semanage/seobject.py:1237
+#, python-format
+msgid "Could not check if boolean %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1199 ../semanage/seobject.py:1233
+#, python-format
+msgid "Boolean %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1203
+#, python-format
+msgid "Could not query file context %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1215 ../semanage/seobject.py:1219
+#, python-format
+msgid "Could not modify boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1239
+#, python-format
+msgid "Boolean %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1251
+#, python-format
+msgid "Could not delete boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1259
+msgid "Could not list booleans"
+msgstr ""
+
+#: ../audit2allow/audit2allow:179
+#, c-format
+msgid "Generating type enforcment file: %s.te"
+msgstr ""
+
+#: ../audit2allow/audit2allow:184
+msgid "Compiling policy"
+msgstr ""
+
+#: ../audit2allow/audit2allow:195
+msgid ""
+"\n"
+"******************** IMPORTANT ***********************\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:196
+#, c-format
+msgid ""
+"In order to load this newly created policy package into the kernel,\n"
+"you are required to execute \n"
+"\n"
+"semodule -i %s.pp\n"
+"\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:203
+#, c-format
+msgid "Options Error: %s "
+msgstr ""
+
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/th.po policycoreutils-1.30.6/po/th.po
--- nsapolicycoreutils/po/th.po 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.30.6/po/th.po 2006-05-05 14:40:32.000000000 -0400
@@ -0,0 +1,926 @@
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the PACKAGE package.
+# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
+#
+#, fuzzy
+msgid ""
+msgstr ""
+"Project-Id-Version: PACKAGE VERSION\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2006-05-02 20:34-0400\n"
+"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
+"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
+"Language-Team: LANGUAGE <LL@li.org>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=CHARSET\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#: ../load_policy/load_policy.c:22
+#, c-format
+msgid "usage: %s [-bq]\n"
+msgstr ""
+
+#: ../load_policy/load_policy.c:62
+#, c-format
+msgid "%s: Can't load policy: %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:97
+#, c-format
+msgid "Out of memory!\n"
+msgstr ""
+
+#: ../newrole/newrole.c:201 ../run_init/run_init.c:126
+#, c-format
+msgid "failed to initialize PAM\n"
+msgstr ""
+
+#: ../newrole/newrole.c:212
+#, c-format
+msgid "failed to set PAM_TTY\n"
+msgstr ""
+
+#: ../newrole/newrole.c:250 ../run_init/run_init.c:155
+msgid "Password:"
+msgstr ""
+
+#: ../newrole/newrole.c:282 ../run_init/run_init.c:187
+#, c-format
+msgid "Cannot find your entry in the shadow passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:288 ../run_init/run_init.c:193
+#, c-format
+msgid "getpass cannot open /dev/tty\n"
+msgstr ""
+
+#: ../newrole/newrole.c:354
+#, c-format
+msgid "Error initing capabilities, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:367
+#, c-format
+msgid "Error dropping capabilities, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:374
+#, c-format
+msgid "Error changing uid, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:380
+#, c-format
+msgid "Error resetting KEEPCAPS, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:386
+#, c-format
+msgid "Error dropping SETUID capability, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:459
+#, c-format
+msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:464
+#, c-format
+msgid "Could not determine enforcing mode.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:481
+#, c-format
+msgid "Error: multiple roles specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:490
+#, c-format
+msgid "Error: multiple types specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:498
+#, c-format
+msgid "Sorry, -l may be used with SELinux MLS support.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:503
+#, c-format
+msgid "Error: multiple levels specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:527
+#, c-format
+msgid "Couldn't get default type.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:549
+#, c-format
+msgid "failed to get old_context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:563
+#, c-format
+msgid "failed to get new context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:586
+#, c-format
+msgid "cannot find your entry in the passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:596
+#, c-format
+msgid "Error! Shell is not valid.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:603
+#, c-format
+msgid "Error! Could not retrieve tty information.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:607
+#, c-format
+msgid "Authenticating %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:621
+#, c-format
+msgid "newrole: incorrect password for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:645
+#, c-format
+msgid "failed to set new role %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:657
+#, c-format
+msgid "failed to set new type %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:670
+#, c-format
+msgid "failed to build new range with level %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:674
+#, c-format
+msgid "failed to set new range %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:688
+#, c-format
+msgid "failed to convert new context to string\n"
+msgstr ""
+
+#: ../newrole/newrole.c:698
+#, c-format
+msgid "%s is not a valid context\n"
+msgstr ""
+
+#: ../newrole/newrole.c:711
+#, c-format
+msgid "Error! Could not open %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:717
+#, c-format
+msgid "%s! Could not get current context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:728
+#, c-format
+msgid "%s! Could not get new context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:740
+#, c-format
+msgid "%s! Could not set new context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:752
+#, c-format
+msgid "newrole: failure forking: %s"
+msgstr ""
+
+#: ../newrole/newrole.c:754
+#, c-format
+msgid "Warning! Could not restore context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:774
+#, c-format
+msgid "%s changed labels.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:798
+#, c-format
+msgid "Could not close descriptors.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:832 ../run_init/run_init.c:390
+#, c-format
+msgid "Could not set exec context to %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:842
+#, c-format
+msgid "Error connecting to audit system.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:847
+#, c-format
+msgid "Error allocating memory.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:853
+#, c-format
+msgid "Error sending audit message.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:864
+msgid "failed to exec shell\n"
+msgstr ""
+
+#: ../run_init/run_init.c:67
+msgid ""
+"USAGE: run_init <script> <args ...>\n"
+" where: <script> is the name of the init script to run,\n"
+" <args ...> are the arguments to that script."
+msgstr ""
+
+#: ../run_init/run_init.c:264
+#, c-format
+msgid "run_init: incorrect password for %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:295
+#, c-format
+msgid "Could not open file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:322
+#, c-format
+msgid "No context in file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:345
+#, c-format
+msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../run_init/run_init.c:364
+#, c-format
+msgid "authentication failed.\n"
+msgstr ""
+
+#: ../scripts/chcat:70 ../scripts/chcat:140
+msgid "Requires at least one category"
+msgstr ""
+
+#: ../scripts/chcat:84 ../scripts/chcat:154
+#, c-format
+msgid "Can not modify sensitivity levels using '+' on %s"
+msgstr ""
+
+#: ../scripts/chcat:88
+#, c-format
+msgid "%s is already in %s"
+msgstr ""
+
+#: ../scripts/chcat:159 ../scripts/chcat:169
+#, c-format
+msgid "%s is not in %s"
+msgstr ""
+
+#: ../scripts/chcat:232 ../scripts/chcat:237
+msgid "Can not combine +/- with other types of categories"
+msgstr ""
+
+#: ../scripts/chcat:282
+msgid "Can not have multiple sensitivities"
+msgstr ""
+
+#: ../scripts/chcat:288
+#, c-format
+msgid "Usage %s CATEGORY File ..."
+msgstr ""
+
+#: ../scripts/chcat:289
+#, c-format
+msgid "Usage %s -l CATEGORY user ..."
+msgstr ""
+
+#: ../scripts/chcat:290
+#, c-format
+msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
+msgstr ""
+
+#: ../scripts/chcat:291
+#, c-format
+msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
+msgstr ""
+
+#: ../scripts/chcat:292
+#, c-format
+msgid "Usage %s -d File ..."
+msgstr ""
+
+#: ../scripts/chcat:293
+#, c-format
+msgid "Usage %s -l -d user ..."
+msgstr ""
+
+#: ../scripts/chcat:294
+#, c-format
+msgid "Usage %s -L"
+msgstr ""
+
+#: ../scripts/chcat:295
+#, c-format
+msgid "Usage %s -L -l user"
+msgstr ""
+
+#: ../scripts/chcat:296
+msgid "Use -- to end option list. For example"
+msgstr ""
+
+#: ../scripts/chcat:297
+msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
+msgstr ""
+
+#: ../scripts/chcat:298
+msgid "chcat -l +CompanyConfidential juser"
+msgstr ""
+
+#: ../semanage/seobject.py:124
+msgid "translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:131
+#, python-format
+msgid "Unable to open %s: translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:171 ../semanage/seobject.py:185
+#, python-format
+msgid "Translations can not contain spaces '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:174
+#, python-format
+msgid "Invalid Level '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:177
+#, python-format
+msgid "%s already defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:189
+#, python-format
+msgid "%s not defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:209
+msgid "SELinux policy is not managed or store cannot be accessed."
+msgstr ""
+
+#: ../semanage/seobject.py:214
+msgid "Cannot read policy store."
+msgstr ""
+
+#: ../semanage/seobject.py:219
+msgid "Could not establish semanage connection"
+msgstr ""
+
+#: ../semanage/seobject.py:238 ../semanage/seobject.py:296
+#: ../semanage/seobject.py:343 ../semanage/seobject.py:424
+#: ../semanage/seobject.py:493 ../semanage/seobject.py:549
+#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119
+#: ../semanage/seobject.py:1193 ../semanage/seobject.py:1227
+#, python-format
+msgid "Could not create a key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:242 ../semanage/seobject.py:300
+#: ../semanage/seobject.py:347 ../semanage/seobject.py:353
+#, python-format
+msgid "Could not check if login mapping for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:244
+#, python-format
+msgid "Login mapping for %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:248
+#, python-format
+msgid "Linux User %s does not exist"
+msgstr ""
+
+#: ../semanage/seobject.py:252
+#, python-format
+msgid "Could not create login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:256 ../semanage/seobject.py:438
+#, python-format
+msgid "Could not set name for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:261 ../semanage/seobject.py:448
+#, python-format
+msgid "Could not set MLS range for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:265
+#, python-format
+msgid "Could not set SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:269 ../semanage/seobject.py:359
+#: ../semanage/seobject.py:463 ../semanage/seobject.py:526
+#: ../semanage/seobject.py:565 ../semanage/seobject.py:692
+#: ../semanage/seobject.py:734 ../semanage/seobject.py:763
+#: ../semanage/seobject.py:890 ../semanage/seobject.py:931
+#: ../semanage/seobject.py:963 ../semanage/seobject.py:1060
+#: ../semanage/seobject.py:1103 ../semanage/seobject.py:1135
+#: ../semanage/seobject.py:1211 ../semanage/seobject.py:1243
+msgid "Could not start semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:273 ../semanage/seobject.py:277
+#, python-format
+msgid "Could not add login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:292
+msgid "Requires seuser or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:302 ../semanage/seobject.py:349
+#, python-format
+msgid "Login mapping for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:306
+#, python-format
+msgid "Could not query seuser for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:321
+msgid "Could not srart semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:325 ../semanage/seobject.py:329
+#, python-format
+msgid "Could not modify login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:355
+#, python-format
+msgid "Login mapping for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:364 ../semanage/seobject.py:368
+#, python-format
+msgid "Could not delete login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:382
+msgid "Could not list login mappings"
+msgstr ""
+
+#: ../semanage/seobject.py:428 ../semanage/seobject.py:497
+#: ../semanage/seobject.py:553 ../semanage/seobject.py:559
+#, python-format
+msgid "Could not check if SELinux user %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:430
+#, python-format
+msgid "SELinux user %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:434
+#, python-format
+msgid "Could not create SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:443
+#, python-format
+msgid "Could not add role %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:452
+#, python-format
+msgid "Could not set MLS level for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:456
+#, python-format
+msgid "Could not add prefix %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:459
+#, python-format
+msgid "Could not extract key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:467 ../semanage/seobject.py:471
+#, python-format
+msgid "Could not add SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:487
+msgid "Requires prefix, roles, level or range"
+msgstr ""
+
+#: ../semanage/seobject.py:489
+msgid "Requires prefix or roles"
+msgstr ""
+
+#: ../semanage/seobject.py:499 ../semanage/seobject.py:555
+#, python-format
+msgid "SELinux user %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:503
+#, python-format
+msgid "Could not query user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:530 ../semanage/seobject.py:534
+#, python-format
+msgid "Could not modify SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:561
+#, python-format
+msgid "SELinux user %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:569 ../semanage/seobject.py:573
+#, python-format
+msgid "Could not delete SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:585
+msgid "Could not list SELinux users"
+msgstr ""
+
+#: ../semanage/seobject.py:591
+#, python-format
+msgid "Could not list roles for user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:625
+msgid "Protocol udp or tcp is required"
+msgstr ""
+
+#: ../semanage/seobject.py:627
+msgid "Port is required"
+msgstr ""
+
+#: ../semanage/seobject.py:638
+#, python-format
+msgid "Could not create a key for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:649
+msgid "Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:655 ../semanage/seobject.py:717
+#: ../semanage/seobject.py:751 ../semanage/seobject.py:757
+#, python-format
+msgid "Could not check if port %s/%s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:657
+#, python-format
+msgid "Port %s/%s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:661
+#, python-format
+msgid "Could not create port for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:667
+#, python-format
+msgid "Could not create context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:671
+#, python-format
+msgid "Could not set user in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:675
+#, python-format
+msgid "Could not set role in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:679
+#, python-format
+msgid "Could not set type in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:684
+#, python-format
+msgid "Could not set mls fields in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:688
+#, python-format
+msgid "Could not set port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:696 ../semanage/seobject.py:700
+#, python-format
+msgid "Could not add port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:709 ../semanage/seobject.py:906
+msgid "Requires setype or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:711
+msgid "Requires setype"
+msgstr ""
+
+#: ../semanage/seobject.py:719 ../semanage/seobject.py:753
+#, python-format
+msgid "Port %s/%s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:723
+#, python-format
+msgid "Could not query port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:738 ../semanage/seobject.py:742
+#, python-format
+msgid "Could not modify port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:759
+#, python-format
+msgid "Port %s/%s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:767 ../semanage/seobject.py:771
+#, python-format
+msgid "Could not delete port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:779 ../semanage/seobject.py:798
+msgid "Could not list ports"
+msgstr ""
+
+#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014
+msgid "SELinux Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:846 ../semanage/seobject.py:910
+#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018
+#, python-format
+msgid "Could not create key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:850 ../semanage/seobject.py:914
+#: ../semanage/seobject.py:951 ../semanage/seobject.py:957
+#, python-format
+msgid "Could not check if interface %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:852
+#, python-format
+msgid "Interface %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:856
+#, python-format
+msgid "Could not create interface for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033
+#, python-format
+msgid "Could not create context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:865
+#, python-format
+msgid "Could not set user in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:869
+#, python-format
+msgid "Could not set role in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:873
+#, python-format
+msgid "Could not set type in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:878
+#, python-format
+msgid "Could not set mls fields in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:882
+#, python-format
+msgid "Could not set interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:886
+#, python-format
+msgid "Could not set message context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:894 ../semanage/seobject.py:898
+#, python-format
+msgid "Could not add interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:916 ../semanage/seobject.py:953
+#, python-format
+msgid "Interface %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:920
+#, python-format
+msgid "Could not query interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:935 ../semanage/seobject.py:939
+#, python-format
+msgid "Could not modify interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:959
+#, python-format
+msgid "Interface %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:967 ../semanage/seobject.py:971
+#, python-format
+msgid "Could not delete interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:979
+msgid "Could not list interfaces"
+msgstr ""
+
+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084
+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129
+#, python-format
+msgid "Could not check if file context for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1024
+#, python-format
+msgid "File context for %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1028
+#, python-format
+msgid "Could not create file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1037
+#, python-format
+msgid "Could not set user in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1041
+#, python-format
+msgid "Could not set role in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1045
+#, python-format
+msgid "Could not set type in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1050
+#, python-format
+msgid "Could not set mls fields in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1056
+#, python-format
+msgid "Could not set file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068
+#, python-format
+msgid "Could not add file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1076
+msgid "Requires setype, serange or seuser"
+msgstr ""
+
+#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125
+#, python-format
+msgid "File context for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1090
+#, python-format
+msgid "Could not query file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111
+#, python-format
+msgid "Could not modify file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1131
+#, python-format
+msgid "File context for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143
+#, python-format
+msgid "Could not delete file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1151
+msgid "Could not list file contexts"
+msgstr ""
+
+#: ../semanage/seobject.py:1189
+msgid "Requires value"
+msgstr ""
+
+#: ../semanage/seobject.py:1197 ../semanage/seobject.py:1231
+#: ../semanage/seobject.py:1237
+#, python-format
+msgid "Could not check if boolean %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1199 ../semanage/seobject.py:1233
+#, python-format
+msgid "Boolean %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1203
+#, python-format
+msgid "Could not query file context %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1215 ../semanage/seobject.py:1219
+#, python-format
+msgid "Could not modify boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1239
+#, python-format
+msgid "Boolean %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1251
+#, python-format
+msgid "Could not delete boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1259
+msgid "Could not list booleans"
+msgstr ""
+
+#: ../audit2allow/audit2allow:179
+#, c-format
+msgid "Generating type enforcment file: %s.te"
+msgstr ""
+
+#: ../audit2allow/audit2allow:184
+msgid "Compiling policy"
+msgstr ""
+
+#: ../audit2allow/audit2allow:195
+msgid ""
+"\n"
+"******************** IMPORTANT ***********************\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:196
+#, c-format
+msgid ""
+"In order to load this newly created policy package into the kernel,\n"
+"you are required to execute \n"
+"\n"
+"semodule -i %s.pp\n"
+"\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:203
+#, c-format
+msgid "Options Error: %s "
+msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/tr.po policycoreutils-1.30.6/po/tr.po
--- nsapolicycoreutils/po/tr.po 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.30.6/po/tr.po 2006-05-05 14:40:32.000000000 -0400
@@ -0,0 +1,926 @@
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the PACKAGE package.
+# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
+#
+#, fuzzy
+msgid ""
+msgstr ""
+"Project-Id-Version: PACKAGE VERSION\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2006-05-02 20:34-0400\n"
+"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
+"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
+"Language-Team: LANGUAGE <LL@li.org>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=CHARSET\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#: ../load_policy/load_policy.c:22
+#, c-format
+msgid "usage: %s [-bq]\n"
+msgstr ""
+
+#: ../load_policy/load_policy.c:62
+#, c-format
+msgid "%s: Can't load policy: %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:97
+#, c-format
+msgid "Out of memory!\n"
+msgstr ""
+
+#: ../newrole/newrole.c:201 ../run_init/run_init.c:126
+#, c-format
+msgid "failed to initialize PAM\n"
+msgstr ""
+
+#: ../newrole/newrole.c:212
+#, c-format
+msgid "failed to set PAM_TTY\n"
+msgstr ""
+
+#: ../newrole/newrole.c:250 ../run_init/run_init.c:155
+msgid "Password:"
+msgstr ""
+
+#: ../newrole/newrole.c:282 ../run_init/run_init.c:187
+#, c-format
+msgid "Cannot find your entry in the shadow passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:288 ../run_init/run_init.c:193
+#, c-format
+msgid "getpass cannot open /dev/tty\n"
+msgstr ""
+
+#: ../newrole/newrole.c:354
+#, c-format
+msgid "Error initing capabilities, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:367
+#, c-format
+msgid "Error dropping capabilities, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:374
+#, c-format
+msgid "Error changing uid, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:380
+#, c-format
+msgid "Error resetting KEEPCAPS, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:386
+#, c-format
+msgid "Error dropping SETUID capability, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:459
+#, c-format
+msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:464
+#, c-format
+msgid "Could not determine enforcing mode.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:481
+#, c-format
+msgid "Error: multiple roles specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:490
+#, c-format
+msgid "Error: multiple types specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:498
+#, c-format
+msgid "Sorry, -l may be used with SELinux MLS support.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:503
+#, c-format
+msgid "Error: multiple levels specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:527
+#, c-format
+msgid "Couldn't get default type.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:549
+#, c-format
+msgid "failed to get old_context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:563
+#, c-format
+msgid "failed to get new context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:586
+#, c-format
+msgid "cannot find your entry in the passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:596
+#, c-format
+msgid "Error! Shell is not valid.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:603
+#, c-format
+msgid "Error! Could not retrieve tty information.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:607
+#, c-format
+msgid "Authenticating %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:621
+#, c-format
+msgid "newrole: incorrect password for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:645
+#, c-format
+msgid "failed to set new role %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:657
+#, c-format
+msgid "failed to set new type %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:670
+#, c-format
+msgid "failed to build new range with level %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:674
+#, c-format
+msgid "failed to set new range %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:688
+#, c-format
+msgid "failed to convert new context to string\n"
+msgstr ""
+
+#: ../newrole/newrole.c:698
+#, c-format
+msgid "%s is not a valid context\n"
+msgstr ""
+
+#: ../newrole/newrole.c:711
+#, c-format
+msgid "Error! Could not open %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:717
+#, c-format
+msgid "%s! Could not get current context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:728
+#, c-format
+msgid "%s! Could not get new context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:740
+#, c-format
+msgid "%s! Could not set new context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:752
+#, c-format
+msgid "newrole: failure forking: %s"
+msgstr ""
+
+#: ../newrole/newrole.c:754
+#, c-format
+msgid "Warning! Could not restore context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:774
+#, c-format
+msgid "%s changed labels.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:798
+#, c-format
+msgid "Could not close descriptors.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:832 ../run_init/run_init.c:390
+#, c-format
+msgid "Could not set exec context to %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:842
+#, c-format
+msgid "Error connecting to audit system.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:847
+#, c-format
+msgid "Error allocating memory.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:853
+#, c-format
+msgid "Error sending audit message.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:864
+msgid "failed to exec shell\n"
+msgstr ""
+
+#: ../run_init/run_init.c:67
+msgid ""
+"USAGE: run_init <script> <args ...>\n"
+" where: <script> is the name of the init script to run,\n"
+" <args ...> are the arguments to that script."
+msgstr ""
+
+#: ../run_init/run_init.c:264
+#, c-format
+msgid "run_init: incorrect password for %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:295
+#, c-format
+msgid "Could not open file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:322
+#, c-format
+msgid "No context in file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:345
+#, c-format
+msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../run_init/run_init.c:364
+#, c-format
+msgid "authentication failed.\n"
+msgstr ""
+
+#: ../scripts/chcat:70 ../scripts/chcat:140
+msgid "Requires at least one category"
+msgstr ""
+
+#: ../scripts/chcat:84 ../scripts/chcat:154
+#, c-format
+msgid "Can not modify sensitivity levels using '+' on %s"
+msgstr ""
+
+#: ../scripts/chcat:88
+#, c-format
+msgid "%s is already in %s"
+msgstr ""
+
+#: ../scripts/chcat:159 ../scripts/chcat:169
+#, c-format
+msgid "%s is not in %s"
+msgstr ""
+
+#: ../scripts/chcat:232 ../scripts/chcat:237
+msgid "Can not combine +/- with other types of categories"
+msgstr ""
+
+#: ../scripts/chcat:282
+msgid "Can not have multiple sensitivities"
+msgstr ""
+
+#: ../scripts/chcat:288
+#, c-format
+msgid "Usage %s CATEGORY File ..."
+msgstr ""
+
+#: ../scripts/chcat:289
+#, c-format
+msgid "Usage %s -l CATEGORY user ..."
+msgstr ""
+
+#: ../scripts/chcat:290
+#, c-format
+msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
+msgstr ""
+
+#: ../scripts/chcat:291
+#, c-format
+msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
+msgstr ""
+
+#: ../scripts/chcat:292
+#, c-format
+msgid "Usage %s -d File ..."
+msgstr ""
+
+#: ../scripts/chcat:293
+#, c-format
+msgid "Usage %s -l -d user ..."
+msgstr ""
+
+#: ../scripts/chcat:294
+#, c-format
+msgid "Usage %s -L"
+msgstr ""
+
+#: ../scripts/chcat:295
+#, c-format
+msgid "Usage %s -L -l user"
+msgstr ""
+
+#: ../scripts/chcat:296
+msgid "Use -- to end option list. For example"
+msgstr ""
+
+#: ../scripts/chcat:297
+msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
+msgstr ""
+
+#: ../scripts/chcat:298
+msgid "chcat -l +CompanyConfidential juser"
+msgstr ""
+
+#: ../semanage/seobject.py:124
+msgid "translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:131
+#, python-format
+msgid "Unable to open %s: translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:171 ../semanage/seobject.py:185
+#, python-format
+msgid "Translations can not contain spaces '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:174
+#, python-format
+msgid "Invalid Level '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:177
+#, python-format
+msgid "%s already defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:189
+#, python-format
+msgid "%s not defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:209
+msgid "SELinux policy is not managed or store cannot be accessed."
+msgstr ""
+
+#: ../semanage/seobject.py:214
+msgid "Cannot read policy store."
+msgstr ""
+
+#: ../semanage/seobject.py:219
+msgid "Could not establish semanage connection"
+msgstr ""
+
+#: ../semanage/seobject.py:238 ../semanage/seobject.py:296
+#: ../semanage/seobject.py:343 ../semanage/seobject.py:424
+#: ../semanage/seobject.py:493 ../semanage/seobject.py:549
+#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119
+#: ../semanage/seobject.py:1193 ../semanage/seobject.py:1227
+#, python-format
+msgid "Could not create a key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:242 ../semanage/seobject.py:300
+#: ../semanage/seobject.py:347 ../semanage/seobject.py:353
+#, python-format
+msgid "Could not check if login mapping for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:244
+#, python-format
+msgid "Login mapping for %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:248
+#, python-format
+msgid "Linux User %s does not exist"
+msgstr ""
+
+#: ../semanage/seobject.py:252
+#, python-format
+msgid "Could not create login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:256 ../semanage/seobject.py:438
+#, python-format
+msgid "Could not set name for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:261 ../semanage/seobject.py:448
+#, python-format
+msgid "Could not set MLS range for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:265
+#, python-format
+msgid "Could not set SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:269 ../semanage/seobject.py:359
+#: ../semanage/seobject.py:463 ../semanage/seobject.py:526
+#: ../semanage/seobject.py:565 ../semanage/seobject.py:692
+#: ../semanage/seobject.py:734 ../semanage/seobject.py:763
+#: ../semanage/seobject.py:890 ../semanage/seobject.py:931
+#: ../semanage/seobject.py:963 ../semanage/seobject.py:1060
+#: ../semanage/seobject.py:1103 ../semanage/seobject.py:1135
+#: ../semanage/seobject.py:1211 ../semanage/seobject.py:1243
+msgid "Could not start semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:273 ../semanage/seobject.py:277
+#, python-format
+msgid "Could not add login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:292
+msgid "Requires seuser or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:302 ../semanage/seobject.py:349
+#, python-format
+msgid "Login mapping for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:306
+#, python-format
+msgid "Could not query seuser for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:321
+msgid "Could not srart semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:325 ../semanage/seobject.py:329
+#, python-format
+msgid "Could not modify login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:355
+#, python-format
+msgid "Login mapping for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:364 ../semanage/seobject.py:368
+#, python-format
+msgid "Could not delete login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:382
+msgid "Could not list login mappings"
+msgstr ""
+
+#: ../semanage/seobject.py:428 ../semanage/seobject.py:497
+#: ../semanage/seobject.py:553 ../semanage/seobject.py:559
+#, python-format
+msgid "Could not check if SELinux user %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:430
+#, python-format
+msgid "SELinux user %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:434
+#, python-format
+msgid "Could not create SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:443
+#, python-format
+msgid "Could not add role %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:452
+#, python-format
+msgid "Could not set MLS level for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:456
+#, python-format
+msgid "Could not add prefix %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:459
+#, python-format
+msgid "Could not extract key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:467 ../semanage/seobject.py:471
+#, python-format
+msgid "Could not add SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:487
+msgid "Requires prefix, roles, level or range"
+msgstr ""
+
+#: ../semanage/seobject.py:489
+msgid "Requires prefix or roles"
+msgstr ""
+
+#: ../semanage/seobject.py:499 ../semanage/seobject.py:555
+#, python-format
+msgid "SELinux user %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:503
+#, python-format
+msgid "Could not query user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:530 ../semanage/seobject.py:534
+#, python-format
+msgid "Could not modify SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:561
+#, python-format
+msgid "SELinux user %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:569 ../semanage/seobject.py:573
+#, python-format
+msgid "Could not delete SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:585
+msgid "Could not list SELinux users"
+msgstr ""
+
+#: ../semanage/seobject.py:591
+#, python-format
+msgid "Could not list roles for user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:625
+msgid "Protocol udp or tcp is required"
+msgstr ""
+
+#: ../semanage/seobject.py:627
+msgid "Port is required"
+msgstr ""
+
+#: ../semanage/seobject.py:638
+#, python-format
+msgid "Could not create a key for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:649
+msgid "Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:655 ../semanage/seobject.py:717
+#: ../semanage/seobject.py:751 ../semanage/seobject.py:757
+#, python-format
+msgid "Could not check if port %s/%s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:657
+#, python-format
+msgid "Port %s/%s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:661
+#, python-format
+msgid "Could not create port for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:667
+#, python-format
+msgid "Could not create context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:671
+#, python-format
+msgid "Could not set user in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:675
+#, python-format
+msgid "Could not set role in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:679
+#, python-format
+msgid "Could not set type in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:684
+#, python-format
+msgid "Could not set mls fields in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:688
+#, python-format
+msgid "Could not set port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:696 ../semanage/seobject.py:700
+#, python-format
+msgid "Could not add port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:709 ../semanage/seobject.py:906
+msgid "Requires setype or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:711
+msgid "Requires setype"
+msgstr ""
+
+#: ../semanage/seobject.py:719 ../semanage/seobject.py:753
+#, python-format
+msgid "Port %s/%s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:723
+#, python-format
+msgid "Could not query port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:738 ../semanage/seobject.py:742
+#, python-format
+msgid "Could not modify port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:759
+#, python-format
+msgid "Port %s/%s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:767 ../semanage/seobject.py:771
+#, python-format
+msgid "Could not delete port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:779 ../semanage/seobject.py:798
+msgid "Could not list ports"
+msgstr ""
+
+#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014
+msgid "SELinux Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:846 ../semanage/seobject.py:910
+#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018
+#, python-format
+msgid "Could not create key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:850 ../semanage/seobject.py:914
+#: ../semanage/seobject.py:951 ../semanage/seobject.py:957
+#, python-format
+msgid "Could not check if interface %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:852
+#, python-format
+msgid "Interface %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:856
+#, python-format
+msgid "Could not create interface for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033
+#, python-format
+msgid "Could not create context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:865
+#, python-format
+msgid "Could not set user in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:869
+#, python-format
+msgid "Could not set role in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:873
+#, python-format
+msgid "Could not set type in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:878
+#, python-format
+msgid "Could not set mls fields in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:882
+#, python-format
+msgid "Could not set interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:886
+#, python-format
+msgid "Could not set message context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:894 ../semanage/seobject.py:898
+#, python-format
+msgid "Could not add interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:916 ../semanage/seobject.py:953
+#, python-format
+msgid "Interface %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:920
+#, python-format
+msgid "Could not query interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:935 ../semanage/seobject.py:939
+#, python-format
+msgid "Could not modify interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:959
+#, python-format
+msgid "Interface %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:967 ../semanage/seobject.py:971
+#, python-format
+msgid "Could not delete interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:979
+msgid "Could not list interfaces"
+msgstr ""
+
+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084
+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129
+#, python-format
+msgid "Could not check if file context for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1024
+#, python-format
+msgid "File context for %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1028
+#, python-format
+msgid "Could not create file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1037
+#, python-format
+msgid "Could not set user in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1041
+#, python-format
+msgid "Could not set role in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1045
+#, python-format
+msgid "Could not set type in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1050
+#, python-format
+msgid "Could not set mls fields in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1056
+#, python-format
+msgid "Could not set file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068
+#, python-format
+msgid "Could not add file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1076
+msgid "Requires setype, serange or seuser"
+msgstr ""
+
+#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125
+#, python-format
+msgid "File context for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1090
+#, python-format
+msgid "Could not query file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111
+#, python-format
+msgid "Could not modify file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1131
+#, python-format
+msgid "File context for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143
+#, python-format
+msgid "Could not delete file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1151
+msgid "Could not list file contexts"
+msgstr ""
+
+#: ../semanage/seobject.py:1189
+msgid "Requires value"
+msgstr ""
+
+#: ../semanage/seobject.py:1197 ../semanage/seobject.py:1231
+#: ../semanage/seobject.py:1237
+#, python-format
+msgid "Could not check if boolean %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1199 ../semanage/seobject.py:1233
+#, python-format
+msgid "Boolean %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1203
+#, python-format
+msgid "Could not query file context %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1215 ../semanage/seobject.py:1219
+#, python-format
+msgid "Could not modify boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1239
+#, python-format
+msgid "Boolean %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1251
+#, python-format
+msgid "Could not delete boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1259
+msgid "Could not list booleans"
+msgstr ""
+
+#: ../audit2allow/audit2allow:179
+#, c-format
+msgid "Generating type enforcment file: %s.te"
+msgstr ""
+
+#: ../audit2allow/audit2allow:184
+msgid "Compiling policy"
+msgstr ""
+
+#: ../audit2allow/audit2allow:195
+msgid ""
+"\n"
+"******************** IMPORTANT ***********************\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:196
+#, c-format
+msgid ""
+"In order to load this newly created policy package into the kernel,\n"
+"you are required to execute \n"
+"\n"
+"semodule -i %s.pp\n"
+"\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:203
+#, c-format
+msgid "Options Error: %s "
+msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/uk.po policycoreutils-1.30.6/po/uk.po
--- nsapolicycoreutils/po/uk.po 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.30.6/po/uk.po 2006-05-05 14:40:32.000000000 -0400
@@ -0,0 +1,926 @@
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the PACKAGE package.
+# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
+#
+#, fuzzy
+msgid ""
+msgstr ""
+"Project-Id-Version: PACKAGE VERSION\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2006-05-02 20:34-0400\n"
+"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
+"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
+"Language-Team: LANGUAGE <LL@li.org>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=CHARSET\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#: ../load_policy/load_policy.c:22
+#, c-format
+msgid "usage: %s [-bq]\n"
+msgstr ""
+
+#: ../load_policy/load_policy.c:62
+#, c-format
+msgid "%s: Can't load policy: %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:97
+#, c-format
+msgid "Out of memory!\n"
+msgstr ""
+
+#: ../newrole/newrole.c:201 ../run_init/run_init.c:126
+#, c-format
+msgid "failed to initialize PAM\n"
+msgstr ""
+
+#: ../newrole/newrole.c:212
+#, c-format
+msgid "failed to set PAM_TTY\n"
+msgstr ""
+
+#: ../newrole/newrole.c:250 ../run_init/run_init.c:155
+msgid "Password:"
+msgstr ""
+
+#: ../newrole/newrole.c:282 ../run_init/run_init.c:187
+#, c-format
+msgid "Cannot find your entry in the shadow passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:288 ../run_init/run_init.c:193
+#, c-format
+msgid "getpass cannot open /dev/tty\n"
+msgstr ""
+
+#: ../newrole/newrole.c:354
+#, c-format
+msgid "Error initing capabilities, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:367
+#, c-format
+msgid "Error dropping capabilities, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:374
+#, c-format
+msgid "Error changing uid, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:380
+#, c-format
+msgid "Error resetting KEEPCAPS, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:386
+#, c-format
+msgid "Error dropping SETUID capability, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:459
+#, c-format
+msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:464
+#, c-format
+msgid "Could not determine enforcing mode.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:481
+#, c-format
+msgid "Error: multiple roles specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:490
+#, c-format
+msgid "Error: multiple types specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:498
+#, c-format
+msgid "Sorry, -l may be used with SELinux MLS support.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:503
+#, c-format
+msgid "Error: multiple levels specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:527
+#, c-format
+msgid "Couldn't get default type.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:549
+#, c-format
+msgid "failed to get old_context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:563
+#, c-format
+msgid "failed to get new context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:586
+#, c-format
+msgid "cannot find your entry in the passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:596
+#, c-format
+msgid "Error! Shell is not valid.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:603
+#, c-format
+msgid "Error! Could not retrieve tty information.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:607
+#, c-format
+msgid "Authenticating %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:621
+#, c-format
+msgid "newrole: incorrect password for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:645
+#, c-format
+msgid "failed to set new role %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:657
+#, c-format
+msgid "failed to set new type %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:670
+#, c-format
+msgid "failed to build new range with level %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:674
+#, c-format
+msgid "failed to set new range %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:688
+#, c-format
+msgid "failed to convert new context to string\n"
+msgstr ""
+
+#: ../newrole/newrole.c:698
+#, c-format
+msgid "%s is not a valid context\n"
+msgstr ""
+
+#: ../newrole/newrole.c:711
+#, c-format
+msgid "Error! Could not open %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:717
+#, c-format
+msgid "%s! Could not get current context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:728
+#, c-format
+msgid "%s! Could not get new context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:740
+#, c-format
+msgid "%s! Could not set new context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:752
+#, c-format
+msgid "newrole: failure forking: %s"
+msgstr ""
+
+#: ../newrole/newrole.c:754
+#, c-format
+msgid "Warning! Could not restore context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:774
+#, c-format
+msgid "%s changed labels.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:798
+#, c-format
+msgid "Could not close descriptors.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:832 ../run_init/run_init.c:390
+#, c-format
+msgid "Could not set exec context to %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:842
+#, c-format
+msgid "Error connecting to audit system.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:847
+#, c-format
+msgid "Error allocating memory.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:853
+#, c-format
+msgid "Error sending audit message.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:864
+msgid "failed to exec shell\n"
+msgstr ""
+
+#: ../run_init/run_init.c:67
+msgid ""
+"USAGE: run_init <script> <args ...>\n"
+" where: <script> is the name of the init script to run,\n"
+" <args ...> are the arguments to that script."
+msgstr ""
+
+#: ../run_init/run_init.c:264
+#, c-format
+msgid "run_init: incorrect password for %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:295
+#, c-format
+msgid "Could not open file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:322
+#, c-format
+msgid "No context in file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:345
+#, c-format
+msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../run_init/run_init.c:364
+#, c-format
+msgid "authentication failed.\n"
+msgstr ""
+
+#: ../scripts/chcat:70 ../scripts/chcat:140
+msgid "Requires at least one category"
+msgstr ""
+
+#: ../scripts/chcat:84 ../scripts/chcat:154
+#, c-format
+msgid "Can not modify sensitivity levels using '+' on %s"
+msgstr ""
+
+#: ../scripts/chcat:88
+#, c-format
+msgid "%s is already in %s"
+msgstr ""
+
+#: ../scripts/chcat:159 ../scripts/chcat:169
+#, c-format
+msgid "%s is not in %s"
+msgstr ""
+
+#: ../scripts/chcat:232 ../scripts/chcat:237
+msgid "Can not combine +/- with other types of categories"
+msgstr ""
+
+#: ../scripts/chcat:282
+msgid "Can not have multiple sensitivities"
+msgstr ""
+
+#: ../scripts/chcat:288
+#, c-format
+msgid "Usage %s CATEGORY File ..."
+msgstr ""
+
+#: ../scripts/chcat:289
+#, c-format
+msgid "Usage %s -l CATEGORY user ..."
+msgstr ""
+
+#: ../scripts/chcat:290
+#, c-format
+msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
+msgstr ""
+
+#: ../scripts/chcat:291
+#, c-format
+msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
+msgstr ""
+
+#: ../scripts/chcat:292
+#, c-format
+msgid "Usage %s -d File ..."
+msgstr ""
+
+#: ../scripts/chcat:293
+#, c-format
+msgid "Usage %s -l -d user ..."
+msgstr ""
+
+#: ../scripts/chcat:294
+#, c-format
+msgid "Usage %s -L"
+msgstr ""
+
+#: ../scripts/chcat:295
+#, c-format
+msgid "Usage %s -L -l user"
+msgstr ""
+
+#: ../scripts/chcat:296
+msgid "Use -- to end option list. For example"
+msgstr ""
+
+#: ../scripts/chcat:297
+msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
+msgstr ""
+
+#: ../scripts/chcat:298
+msgid "chcat -l +CompanyConfidential juser"
+msgstr ""
+
+#: ../semanage/seobject.py:124
+msgid "translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:131
+#, python-format
+msgid "Unable to open %s: translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:171 ../semanage/seobject.py:185
+#, python-format
+msgid "Translations can not contain spaces '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:174
+#, python-format
+msgid "Invalid Level '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:177
+#, python-format
+msgid "%s already defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:189
+#, python-format
+msgid "%s not defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:209
+msgid "SELinux policy is not managed or store cannot be accessed."
+msgstr ""
+
+#: ../semanage/seobject.py:214
+msgid "Cannot read policy store."
+msgstr ""
+
+#: ../semanage/seobject.py:219
+msgid "Could not establish semanage connection"
+msgstr ""
+
+#: ../semanage/seobject.py:238 ../semanage/seobject.py:296
+#: ../semanage/seobject.py:343 ../semanage/seobject.py:424
+#: ../semanage/seobject.py:493 ../semanage/seobject.py:549
+#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119
+#: ../semanage/seobject.py:1193 ../semanage/seobject.py:1227
+#, python-format
+msgid "Could not create a key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:242 ../semanage/seobject.py:300
+#: ../semanage/seobject.py:347 ../semanage/seobject.py:353
+#, python-format
+msgid "Could not check if login mapping for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:244
+#, python-format
+msgid "Login mapping for %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:248
+#, python-format
+msgid "Linux User %s does not exist"
+msgstr ""
+
+#: ../semanage/seobject.py:252
+#, python-format
+msgid "Could not create login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:256 ../semanage/seobject.py:438
+#, python-format
+msgid "Could not set name for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:261 ../semanage/seobject.py:448
+#, python-format
+msgid "Could not set MLS range for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:265
+#, python-format
+msgid "Could not set SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:269 ../semanage/seobject.py:359
+#: ../semanage/seobject.py:463 ../semanage/seobject.py:526
+#: ../semanage/seobject.py:565 ../semanage/seobject.py:692
+#: ../semanage/seobject.py:734 ../semanage/seobject.py:763
+#: ../semanage/seobject.py:890 ../semanage/seobject.py:931
+#: ../semanage/seobject.py:963 ../semanage/seobject.py:1060
+#: ../semanage/seobject.py:1103 ../semanage/seobject.py:1135
+#: ../semanage/seobject.py:1211 ../semanage/seobject.py:1243
+msgid "Could not start semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:273 ../semanage/seobject.py:277
+#, python-format
+msgid "Could not add login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:292
+msgid "Requires seuser or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:302 ../semanage/seobject.py:349
+#, python-format
+msgid "Login mapping for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:306
+#, python-format
+msgid "Could not query seuser for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:321
+msgid "Could not srart semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:325 ../semanage/seobject.py:329
+#, python-format
+msgid "Could not modify login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:355
+#, python-format
+msgid "Login mapping for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:364 ../semanage/seobject.py:368
+#, python-format
+msgid "Could not delete login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:382
+msgid "Could not list login mappings"
+msgstr ""
+
+#: ../semanage/seobject.py:428 ../semanage/seobject.py:497
+#: ../semanage/seobject.py:553 ../semanage/seobject.py:559
+#, python-format
+msgid "Could not check if SELinux user %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:430
+#, python-format
+msgid "SELinux user %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:434
+#, python-format
+msgid "Could not create SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:443
+#, python-format
+msgid "Could not add role %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:452
+#, python-format
+msgid "Could not set MLS level for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:456
+#, python-format
+msgid "Could not add prefix %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:459
+#, python-format
+msgid "Could not extract key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:467 ../semanage/seobject.py:471
+#, python-format
+msgid "Could not add SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:487
+msgid "Requires prefix, roles, level or range"
+msgstr ""
+
+#: ../semanage/seobject.py:489
+msgid "Requires prefix or roles"
+msgstr ""
+
+#: ../semanage/seobject.py:499 ../semanage/seobject.py:555
+#, python-format
+msgid "SELinux user %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:503
+#, python-format
+msgid "Could not query user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:530 ../semanage/seobject.py:534
+#, python-format
+msgid "Could not modify SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:561
+#, python-format
+msgid "SELinux user %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:569 ../semanage/seobject.py:573
+#, python-format
+msgid "Could not delete SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:585
+msgid "Could not list SELinux users"
+msgstr ""
+
+#: ../semanage/seobject.py:591
+#, python-format
+msgid "Could not list roles for user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:625
+msgid "Protocol udp or tcp is required"
+msgstr ""
+
+#: ../semanage/seobject.py:627
+msgid "Port is required"
+msgstr ""
+
+#: ../semanage/seobject.py:638
+#, python-format
+msgid "Could not create a key for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:649
+msgid "Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:655 ../semanage/seobject.py:717
+#: ../semanage/seobject.py:751 ../semanage/seobject.py:757
+#, python-format
+msgid "Could not check if port %s/%s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:657
+#, python-format
+msgid "Port %s/%s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:661
+#, python-format
+msgid "Could not create port for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:667
+#, python-format
+msgid "Could not create context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:671
+#, python-format
+msgid "Could not set user in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:675
+#, python-format
+msgid "Could not set role in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:679
+#, python-format
+msgid "Could not set type in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:684
+#, python-format
+msgid "Could not set mls fields in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:688
+#, python-format
+msgid "Could not set port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:696 ../semanage/seobject.py:700
+#, python-format
+msgid "Could not add port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:709 ../semanage/seobject.py:906
+msgid "Requires setype or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:711
+msgid "Requires setype"
+msgstr ""
+
+#: ../semanage/seobject.py:719 ../semanage/seobject.py:753
+#, python-format
+msgid "Port %s/%s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:723
+#, python-format
+msgid "Could not query port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:738 ../semanage/seobject.py:742
+#, python-format
+msgid "Could not modify port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:759
+#, python-format
+msgid "Port %s/%s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:767 ../semanage/seobject.py:771
+#, python-format
+msgid "Could not delete port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:779 ../semanage/seobject.py:798
+msgid "Could not list ports"
+msgstr ""
+
+#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014
+msgid "SELinux Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:846 ../semanage/seobject.py:910
+#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018
+#, python-format
+msgid "Could not create key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:850 ../semanage/seobject.py:914
+#: ../semanage/seobject.py:951 ../semanage/seobject.py:957
+#, python-format
+msgid "Could not check if interface %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:852
+#, python-format
+msgid "Interface %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:856
+#, python-format
+msgid "Could not create interface for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033
+#, python-format
+msgid "Could not create context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:865
+#, python-format
+msgid "Could not set user in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:869
+#, python-format
+msgid "Could not set role in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:873
+#, python-format
+msgid "Could not set type in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:878
+#, python-format
+msgid "Could not set mls fields in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:882
+#, python-format
+msgid "Could not set interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:886
+#, python-format
+msgid "Could not set message context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:894 ../semanage/seobject.py:898
+#, python-format
+msgid "Could not add interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:916 ../semanage/seobject.py:953
+#, python-format
+msgid "Interface %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:920
+#, python-format
+msgid "Could not query interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:935 ../semanage/seobject.py:939
+#, python-format
+msgid "Could not modify interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:959
+#, python-format
+msgid "Interface %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:967 ../semanage/seobject.py:971
+#, python-format
+msgid "Could not delete interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:979
+msgid "Could not list interfaces"
+msgstr ""
+
+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084
+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129
+#, python-format
+msgid "Could not check if file context for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1024
+#, python-format
+msgid "File context for %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1028
+#, python-format
+msgid "Could not create file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1037
+#, python-format
+msgid "Could not set user in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1041
+#, python-format
+msgid "Could not set role in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1045
+#, python-format
+msgid "Could not set type in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1050
+#, python-format
+msgid "Could not set mls fields in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1056
+#, python-format
+msgid "Could not set file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068
+#, python-format
+msgid "Could not add file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1076
+msgid "Requires setype, serange or seuser"
+msgstr ""
+
+#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125
+#, python-format
+msgid "File context for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1090
+#, python-format
+msgid "Could not query file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111
+#, python-format
+msgid "Could not modify file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1131
+#, python-format
+msgid "File context for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143
+#, python-format
+msgid "Could not delete file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1151
+msgid "Could not list file contexts"
+msgstr ""
+
+#: ../semanage/seobject.py:1189
+msgid "Requires value"
+msgstr ""
+
+#: ../semanage/seobject.py:1197 ../semanage/seobject.py:1231
+#: ../semanage/seobject.py:1237
+#, python-format
+msgid "Could not check if boolean %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1199 ../semanage/seobject.py:1233
+#, python-format
+msgid "Boolean %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1203
+#, python-format
+msgid "Could not query file context %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1215 ../semanage/seobject.py:1219
+#, python-format
+msgid "Could not modify boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1239
+#, python-format
+msgid "Boolean %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1251
+#, python-format
+msgid "Could not delete boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1259
+msgid "Could not list booleans"
+msgstr ""
+
+#: ../audit2allow/audit2allow:179
+#, c-format
+msgid "Generating type enforcment file: %s.te"
+msgstr ""
+
+#: ../audit2allow/audit2allow:184
+msgid "Compiling policy"
+msgstr ""
+
+#: ../audit2allow/audit2allow:195
+msgid ""
+"\n"
+"******************** IMPORTANT ***********************\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:196
+#, c-format
+msgid ""
+"In order to load this newly created policy package into the kernel,\n"
+"you are required to execute \n"
+"\n"
+"semodule -i %s.pp\n"
+"\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:203
+#, c-format
+msgid "Options Error: %s "
+msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ur.po policycoreutils-1.30.6/po/ur.po
--- nsapolicycoreutils/po/ur.po 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.30.6/po/ur.po 2006-05-05 14:40:32.000000000 -0400
@@ -0,0 +1,926 @@
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the PACKAGE package.
+# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
+#
+#, fuzzy
+msgid ""
+msgstr ""
+"Project-Id-Version: PACKAGE VERSION\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2006-05-02 20:34-0400\n"
+"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
+"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
+"Language-Team: LANGUAGE <LL@li.org>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=CHARSET\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#: ../load_policy/load_policy.c:22
+#, c-format
+msgid "usage: %s [-bq]\n"
+msgstr ""
+
+#: ../load_policy/load_policy.c:62
+#, c-format
+msgid "%s: Can't load policy: %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:97
+#, c-format
+msgid "Out of memory!\n"
+msgstr ""
+
+#: ../newrole/newrole.c:201 ../run_init/run_init.c:126
+#, c-format
+msgid "failed to initialize PAM\n"
+msgstr ""
+
+#: ../newrole/newrole.c:212
+#, c-format
+msgid "failed to set PAM_TTY\n"
+msgstr ""
+
+#: ../newrole/newrole.c:250 ../run_init/run_init.c:155
+msgid "Password:"
+msgstr ""
+
+#: ../newrole/newrole.c:282 ../run_init/run_init.c:187
+#, c-format
+msgid "Cannot find your entry in the shadow passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:288 ../run_init/run_init.c:193
+#, c-format
+msgid "getpass cannot open /dev/tty\n"
+msgstr ""
+
+#: ../newrole/newrole.c:354
+#, c-format
+msgid "Error initing capabilities, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:367
+#, c-format
+msgid "Error dropping capabilities, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:374
+#, c-format
+msgid "Error changing uid, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:380
+#, c-format
+msgid "Error resetting KEEPCAPS, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:386
+#, c-format
+msgid "Error dropping SETUID capability, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:459
+#, c-format
+msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:464
+#, c-format
+msgid "Could not determine enforcing mode.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:481
+#, c-format
+msgid "Error: multiple roles specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:490
+#, c-format
+msgid "Error: multiple types specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:498
+#, c-format
+msgid "Sorry, -l may be used with SELinux MLS support.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:503
+#, c-format
+msgid "Error: multiple levels specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:527
+#, c-format
+msgid "Couldn't get default type.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:549
+#, c-format
+msgid "failed to get old_context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:563
+#, c-format
+msgid "failed to get new context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:586
+#, c-format
+msgid "cannot find your entry in the passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:596
+#, c-format
+msgid "Error! Shell is not valid.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:603
+#, c-format
+msgid "Error! Could not retrieve tty information.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:607
+#, c-format
+msgid "Authenticating %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:621
+#, c-format
+msgid "newrole: incorrect password for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:645
+#, c-format
+msgid "failed to set new role %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:657
+#, c-format
+msgid "failed to set new type %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:670
+#, c-format
+msgid "failed to build new range with level %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:674
+#, c-format
+msgid "failed to set new range %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:688
+#, c-format
+msgid "failed to convert new context to string\n"
+msgstr ""
+
+#: ../newrole/newrole.c:698
+#, c-format
+msgid "%s is not a valid context\n"
+msgstr ""
+
+#: ../newrole/newrole.c:711
+#, c-format
+msgid "Error! Could not open %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:717
+#, c-format
+msgid "%s! Could not get current context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:728
+#, c-format
+msgid "%s! Could not get new context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:740
+#, c-format
+msgid "%s! Could not set new context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:752
+#, c-format
+msgid "newrole: failure forking: %s"
+msgstr ""
+
+#: ../newrole/newrole.c:754
+#, c-format
+msgid "Warning! Could not restore context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:774
+#, c-format
+msgid "%s changed labels.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:798
+#, c-format
+msgid "Could not close descriptors.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:832 ../run_init/run_init.c:390
+#, c-format
+msgid "Could not set exec context to %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:842
+#, c-format
+msgid "Error connecting to audit system.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:847
+#, c-format
+msgid "Error allocating memory.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:853
+#, c-format
+msgid "Error sending audit message.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:864
+msgid "failed to exec shell\n"
+msgstr ""
+
+#: ../run_init/run_init.c:67
+msgid ""
+"USAGE: run_init <script> <args ...>\n"
+" where: <script> is the name of the init script to run,\n"
+" <args ...> are the arguments to that script."
+msgstr ""
+
+#: ../run_init/run_init.c:264
+#, c-format
+msgid "run_init: incorrect password for %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:295
+#, c-format
+msgid "Could not open file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:322
+#, c-format
+msgid "No context in file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:345
+#, c-format
+msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../run_init/run_init.c:364
+#, c-format
+msgid "authentication failed.\n"
+msgstr ""
+
+#: ../scripts/chcat:70 ../scripts/chcat:140
+msgid "Requires at least one category"
+msgstr ""
+
+#: ../scripts/chcat:84 ../scripts/chcat:154
+#, c-format
+msgid "Can not modify sensitivity levels using '+' on %s"
+msgstr ""
+
+#: ../scripts/chcat:88
+#, c-format
+msgid "%s is already in %s"
+msgstr ""
+
+#: ../scripts/chcat:159 ../scripts/chcat:169
+#, c-format
+msgid "%s is not in %s"
+msgstr ""
+
+#: ../scripts/chcat:232 ../scripts/chcat:237
+msgid "Can not combine +/- with other types of categories"
+msgstr ""
+
+#: ../scripts/chcat:282
+msgid "Can not have multiple sensitivities"
+msgstr ""
+
+#: ../scripts/chcat:288
+#, c-format
+msgid "Usage %s CATEGORY File ..."
+msgstr ""
+
+#: ../scripts/chcat:289
+#, c-format
+msgid "Usage %s -l CATEGORY user ..."
+msgstr ""
+
+#: ../scripts/chcat:290
+#, c-format
+msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
+msgstr ""
+
+#: ../scripts/chcat:291
+#, c-format
+msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
+msgstr ""
+
+#: ../scripts/chcat:292
+#, c-format
+msgid "Usage %s -d File ..."
+msgstr ""
+
+#: ../scripts/chcat:293
+#, c-format
+msgid "Usage %s -l -d user ..."
+msgstr ""
+
+#: ../scripts/chcat:294
+#, c-format
+msgid "Usage %s -L"
+msgstr ""
+
+#: ../scripts/chcat:295
+#, c-format
+msgid "Usage %s -L -l user"
+msgstr ""
+
+#: ../scripts/chcat:296
+msgid "Use -- to end option list. For example"
+msgstr ""
+
+#: ../scripts/chcat:297
+msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
+msgstr ""
+
+#: ../scripts/chcat:298
+msgid "chcat -l +CompanyConfidential juser"
+msgstr ""
+
+#: ../semanage/seobject.py:124
+msgid "translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:131
+#, python-format
+msgid "Unable to open %s: translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:171 ../semanage/seobject.py:185
+#, python-format
+msgid "Translations can not contain spaces '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:174
+#, python-format
+msgid "Invalid Level '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:177
+#, python-format
+msgid "%s already defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:189
+#, python-format
+msgid "%s not defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:209
+msgid "SELinux policy is not managed or store cannot be accessed."
+msgstr ""
+
+#: ../semanage/seobject.py:214
+msgid "Cannot read policy store."
+msgstr ""
+
+#: ../semanage/seobject.py:219
+msgid "Could not establish semanage connection"
+msgstr ""
+
+#: ../semanage/seobject.py:238 ../semanage/seobject.py:296
+#: ../semanage/seobject.py:343 ../semanage/seobject.py:424
+#: ../semanage/seobject.py:493 ../semanage/seobject.py:549
+#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119
+#: ../semanage/seobject.py:1193 ../semanage/seobject.py:1227
+#, python-format
+msgid "Could not create a key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:242 ../semanage/seobject.py:300
+#: ../semanage/seobject.py:347 ../semanage/seobject.py:353
+#, python-format
+msgid "Could not check if login mapping for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:244
+#, python-format
+msgid "Login mapping for %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:248
+#, python-format
+msgid "Linux User %s does not exist"
+msgstr ""
+
+#: ../semanage/seobject.py:252
+#, python-format
+msgid "Could not create login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:256 ../semanage/seobject.py:438
+#, python-format
+msgid "Could not set name for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:261 ../semanage/seobject.py:448
+#, python-format
+msgid "Could not set MLS range for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:265
+#, python-format
+msgid "Could not set SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:269 ../semanage/seobject.py:359
+#: ../semanage/seobject.py:463 ../semanage/seobject.py:526
+#: ../semanage/seobject.py:565 ../semanage/seobject.py:692
+#: ../semanage/seobject.py:734 ../semanage/seobject.py:763
+#: ../semanage/seobject.py:890 ../semanage/seobject.py:931
+#: ../semanage/seobject.py:963 ../semanage/seobject.py:1060
+#: ../semanage/seobject.py:1103 ../semanage/seobject.py:1135
+#: ../semanage/seobject.py:1211 ../semanage/seobject.py:1243
+msgid "Could not start semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:273 ../semanage/seobject.py:277
+#, python-format
+msgid "Could not add login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:292
+msgid "Requires seuser or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:302 ../semanage/seobject.py:349
+#, python-format
+msgid "Login mapping for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:306
+#, python-format
+msgid "Could not query seuser for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:321
+msgid "Could not srart semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:325 ../semanage/seobject.py:329
+#, python-format
+msgid "Could not modify login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:355
+#, python-format
+msgid "Login mapping for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:364 ../semanage/seobject.py:368
+#, python-format
+msgid "Could not delete login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:382
+msgid "Could not list login mappings"
+msgstr ""
+
+#: ../semanage/seobject.py:428 ../semanage/seobject.py:497
+#: ../semanage/seobject.py:553 ../semanage/seobject.py:559
+#, python-format
+msgid "Could not check if SELinux user %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:430
+#, python-format
+msgid "SELinux user %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:434
+#, python-format
+msgid "Could not create SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:443
+#, python-format
+msgid "Could not add role %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:452
+#, python-format
+msgid "Could not set MLS level for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:456
+#, python-format
+msgid "Could not add prefix %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:459
+#, python-format
+msgid "Could not extract key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:467 ../semanage/seobject.py:471
+#, python-format
+msgid "Could not add SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:487
+msgid "Requires prefix, roles, level or range"
+msgstr ""
+
+#: ../semanage/seobject.py:489
+msgid "Requires prefix or roles"
+msgstr ""
+
+#: ../semanage/seobject.py:499 ../semanage/seobject.py:555
+#, python-format
+msgid "SELinux user %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:503
+#, python-format
+msgid "Could not query user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:530 ../semanage/seobject.py:534
+#, python-format
+msgid "Could not modify SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:561
+#, python-format
+msgid "SELinux user %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:569 ../semanage/seobject.py:573
+#, python-format
+msgid "Could not delete SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:585
+msgid "Could not list SELinux users"
+msgstr ""
+
+#: ../semanage/seobject.py:591
+#, python-format
+msgid "Could not list roles for user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:625
+msgid "Protocol udp or tcp is required"
+msgstr ""
+
+#: ../semanage/seobject.py:627
+msgid "Port is required"
+msgstr ""
+
+#: ../semanage/seobject.py:638
+#, python-format
+msgid "Could not create a key for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:649
+msgid "Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:655 ../semanage/seobject.py:717
+#: ../semanage/seobject.py:751 ../semanage/seobject.py:757
+#, python-format
+msgid "Could not check if port %s/%s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:657
+#, python-format
+msgid "Port %s/%s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:661
+#, python-format
+msgid "Could not create port for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:667
+#, python-format
+msgid "Could not create context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:671
+#, python-format
+msgid "Could not set user in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:675
+#, python-format
+msgid "Could not set role in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:679
+#, python-format
+msgid "Could not set type in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:684
+#, python-format
+msgid "Could not set mls fields in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:688
+#, python-format
+msgid "Could not set port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:696 ../semanage/seobject.py:700
+#, python-format
+msgid "Could not add port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:709 ../semanage/seobject.py:906
+msgid "Requires setype or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:711
+msgid "Requires setype"
+msgstr ""
+
+#: ../semanage/seobject.py:719 ../semanage/seobject.py:753
+#, python-format
+msgid "Port %s/%s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:723
+#, python-format
+msgid "Could not query port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:738 ../semanage/seobject.py:742
+#, python-format
+msgid "Could not modify port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:759
+#, python-format
+msgid "Port %s/%s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:767 ../semanage/seobject.py:771
+#, python-format
+msgid "Could not delete port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:779 ../semanage/seobject.py:798
+msgid "Could not list ports"
+msgstr ""
+
+#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014
+msgid "SELinux Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:846 ../semanage/seobject.py:910
+#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018
+#, python-format
+msgid "Could not create key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:850 ../semanage/seobject.py:914
+#: ../semanage/seobject.py:951 ../semanage/seobject.py:957
+#, python-format
+msgid "Could not check if interface %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:852
+#, python-format
+msgid "Interface %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:856
+#, python-format
+msgid "Could not create interface for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033
+#, python-format
+msgid "Could not create context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:865
+#, python-format
+msgid "Could not set user in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:869
+#, python-format
+msgid "Could not set role in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:873
+#, python-format
+msgid "Could not set type in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:878
+#, python-format
+msgid "Could not set mls fields in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:882
+#, python-format
+msgid "Could not set interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:886
+#, python-format
+msgid "Could not set message context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:894 ../semanage/seobject.py:898
+#, python-format
+msgid "Could not add interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:916 ../semanage/seobject.py:953
+#, python-format
+msgid "Interface %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:920
+#, python-format
+msgid "Could not query interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:935 ../semanage/seobject.py:939
+#, python-format
+msgid "Could not modify interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:959
+#, python-format
+msgid "Interface %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:967 ../semanage/seobject.py:971
+#, python-format
+msgid "Could not delete interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:979
+msgid "Could not list interfaces"
+msgstr ""
+
+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084
+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129
+#, python-format
+msgid "Could not check if file context for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1024
+#, python-format
+msgid "File context for %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1028
+#, python-format
+msgid "Could not create file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1037
+#, python-format
+msgid "Could not set user in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1041
+#, python-format
+msgid "Could not set role in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1045
+#, python-format
+msgid "Could not set type in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1050
+#, python-format
+msgid "Could not set mls fields in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1056
+#, python-format
+msgid "Could not set file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068
+#, python-format
+msgid "Could not add file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1076
+msgid "Requires setype, serange or seuser"
+msgstr ""
+
+#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125
+#, python-format
+msgid "File context for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1090
+#, python-format
+msgid "Could not query file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111
+#, python-format
+msgid "Could not modify file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1131
+#, python-format
+msgid "File context for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143
+#, python-format
+msgid "Could not delete file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1151
+msgid "Could not list file contexts"
+msgstr ""
+
+#: ../semanage/seobject.py:1189
+msgid "Requires value"
+msgstr ""
+
+#: ../semanage/seobject.py:1197 ../semanage/seobject.py:1231
+#: ../semanage/seobject.py:1237
+#, python-format
+msgid "Could not check if boolean %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1199 ../semanage/seobject.py:1233
+#, python-format
+msgid "Boolean %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1203
+#, python-format
+msgid "Could not query file context %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1215 ../semanage/seobject.py:1219
+#, python-format
+msgid "Could not modify boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1239
+#, python-format
+msgid "Boolean %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1251
+#, python-format
+msgid "Could not delete boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1259
+msgid "Could not list booleans"
+msgstr ""
+
+#: ../audit2allow/audit2allow:179
+#, c-format
+msgid "Generating type enforcment file: %s.te"
+msgstr ""
+
+#: ../audit2allow/audit2allow:184
+msgid "Compiling policy"
+msgstr ""
+
+#: ../audit2allow/audit2allow:195
+msgid ""
+"\n"
+"******************** IMPORTANT ***********************\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:196
+#, c-format
+msgid ""
+"In order to load this newly created policy package into the kernel,\n"
+"you are required to execute \n"
+"\n"
+"semodule -i %s.pp\n"
+"\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:203
+#, c-format
+msgid "Options Error: %s "
+msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/vi.po policycoreutils-1.30.6/po/vi.po
--- nsapolicycoreutils/po/vi.po 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.30.6/po/vi.po 2006-05-05 14:40:32.000000000 -0400
@@ -0,0 +1,926 @@
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the PACKAGE package.
+# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
+#
+#, fuzzy
+msgid ""
+msgstr ""
+"Project-Id-Version: PACKAGE VERSION\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2006-05-02 20:34-0400\n"
+"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
+"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
+"Language-Team: LANGUAGE <LL@li.org>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=CHARSET\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#: ../load_policy/load_policy.c:22
+#, c-format
+msgid "usage: %s [-bq]\n"
+msgstr ""
+
+#: ../load_policy/load_policy.c:62
+#, c-format
+msgid "%s: Can't load policy: %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:97
+#, c-format
+msgid "Out of memory!\n"
+msgstr ""
+
+#: ../newrole/newrole.c:201 ../run_init/run_init.c:126
+#, c-format
+msgid "failed to initialize PAM\n"
+msgstr ""
+
+#: ../newrole/newrole.c:212
+#, c-format
+msgid "failed to set PAM_TTY\n"
+msgstr ""
+
+#: ../newrole/newrole.c:250 ../run_init/run_init.c:155
+msgid "Password:"
+msgstr ""
+
+#: ../newrole/newrole.c:282 ../run_init/run_init.c:187
+#, c-format
+msgid "Cannot find your entry in the shadow passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:288 ../run_init/run_init.c:193
+#, c-format
+msgid "getpass cannot open /dev/tty\n"
+msgstr ""
+
+#: ../newrole/newrole.c:354
+#, c-format
+msgid "Error initing capabilities, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:367
+#, c-format
+msgid "Error dropping capabilities, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:374
+#, c-format
+msgid "Error changing uid, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:380
+#, c-format
+msgid "Error resetting KEEPCAPS, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:386
+#, c-format
+msgid "Error dropping SETUID capability, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:459
+#, c-format
+msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:464
+#, c-format
+msgid "Could not determine enforcing mode.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:481
+#, c-format
+msgid "Error: multiple roles specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:490
+#, c-format
+msgid "Error: multiple types specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:498
+#, c-format
+msgid "Sorry, -l may be used with SELinux MLS support.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:503
+#, c-format
+msgid "Error: multiple levels specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:527
+#, c-format
+msgid "Couldn't get default type.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:549
+#, c-format
+msgid "failed to get old_context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:563
+#, c-format
+msgid "failed to get new context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:586
+#, c-format
+msgid "cannot find your entry in the passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:596
+#, c-format
+msgid "Error! Shell is not valid.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:603
+#, c-format
+msgid "Error! Could not retrieve tty information.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:607
+#, c-format
+msgid "Authenticating %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:621
+#, c-format
+msgid "newrole: incorrect password for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:645
+#, c-format
+msgid "failed to set new role %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:657
+#, c-format
+msgid "failed to set new type %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:670
+#, c-format
+msgid "failed to build new range with level %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:674
+#, c-format
+msgid "failed to set new range %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:688
+#, c-format
+msgid "failed to convert new context to string\n"
+msgstr ""
+
+#: ../newrole/newrole.c:698
+#, c-format
+msgid "%s is not a valid context\n"
+msgstr ""
+
+#: ../newrole/newrole.c:711
+#, c-format
+msgid "Error! Could not open %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:717
+#, c-format
+msgid "%s! Could not get current context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:728
+#, c-format
+msgid "%s! Could not get new context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:740
+#, c-format
+msgid "%s! Could not set new context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:752
+#, c-format
+msgid "newrole: failure forking: %s"
+msgstr ""
+
+#: ../newrole/newrole.c:754
+#, c-format
+msgid "Warning! Could not restore context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:774
+#, c-format
+msgid "%s changed labels.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:798
+#, c-format
+msgid "Could not close descriptors.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:832 ../run_init/run_init.c:390
+#, c-format
+msgid "Could not set exec context to %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:842
+#, c-format
+msgid "Error connecting to audit system.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:847
+#, c-format
+msgid "Error allocating memory.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:853
+#, c-format
+msgid "Error sending audit message.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:864
+msgid "failed to exec shell\n"
+msgstr ""
+
+#: ../run_init/run_init.c:67
+msgid ""
+"USAGE: run_init <script> <args ...>\n"
+" where: <script> is the name of the init script to run,\n"
+" <args ...> are the arguments to that script."
+msgstr ""
+
+#: ../run_init/run_init.c:264
+#, c-format
+msgid "run_init: incorrect password for %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:295
+#, c-format
+msgid "Could not open file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:322
+#, c-format
+msgid "No context in file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:345
+#, c-format
+msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../run_init/run_init.c:364
+#, c-format
+msgid "authentication failed.\n"
+msgstr ""
+
+#: ../scripts/chcat:70 ../scripts/chcat:140
+msgid "Requires at least one category"
+msgstr ""
+
+#: ../scripts/chcat:84 ../scripts/chcat:154
+#, c-format
+msgid "Can not modify sensitivity levels using '+' on %s"
+msgstr ""
+
+#: ../scripts/chcat:88
+#, c-format
+msgid "%s is already in %s"
+msgstr ""
+
+#: ../scripts/chcat:159 ../scripts/chcat:169
+#, c-format
+msgid "%s is not in %s"
+msgstr ""
+
+#: ../scripts/chcat:232 ../scripts/chcat:237
+msgid "Can not combine +/- with other types of categories"
+msgstr ""
+
+#: ../scripts/chcat:282
+msgid "Can not have multiple sensitivities"
+msgstr ""
+
+#: ../scripts/chcat:288
+#, c-format
+msgid "Usage %s CATEGORY File ..."
+msgstr ""
+
+#: ../scripts/chcat:289
+#, c-format
+msgid "Usage %s -l CATEGORY user ..."
+msgstr ""
+
+#: ../scripts/chcat:290
+#, c-format
+msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
+msgstr ""
+
+#: ../scripts/chcat:291
+#, c-format
+msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
+msgstr ""
+
+#: ../scripts/chcat:292
+#, c-format
+msgid "Usage %s -d File ..."
+msgstr ""
+
+#: ../scripts/chcat:293
+#, c-format
+msgid "Usage %s -l -d user ..."
+msgstr ""
+
+#: ../scripts/chcat:294
+#, c-format
+msgid "Usage %s -L"
+msgstr ""
+
+#: ../scripts/chcat:295
+#, c-format
+msgid "Usage %s -L -l user"
+msgstr ""
+
+#: ../scripts/chcat:296
+msgid "Use -- to end option list. For example"
+msgstr ""
+
+#: ../scripts/chcat:297
+msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
+msgstr ""
+
+#: ../scripts/chcat:298
+msgid "chcat -l +CompanyConfidential juser"
+msgstr ""
+
+#: ../semanage/seobject.py:124
+msgid "translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:131
+#, python-format
+msgid "Unable to open %s: translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:171 ../semanage/seobject.py:185
+#, python-format
+msgid "Translations can not contain spaces '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:174
+#, python-format
+msgid "Invalid Level '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:177
+#, python-format
+msgid "%s already defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:189
+#, python-format
+msgid "%s not defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:209
+msgid "SELinux policy is not managed or store cannot be accessed."
+msgstr ""
+
+#: ../semanage/seobject.py:214
+msgid "Cannot read policy store."
+msgstr ""
+
+#: ../semanage/seobject.py:219
+msgid "Could not establish semanage connection"
+msgstr ""
+
+#: ../semanage/seobject.py:238 ../semanage/seobject.py:296
+#: ../semanage/seobject.py:343 ../semanage/seobject.py:424
+#: ../semanage/seobject.py:493 ../semanage/seobject.py:549
+#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119
+#: ../semanage/seobject.py:1193 ../semanage/seobject.py:1227
+#, python-format
+msgid "Could not create a key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:242 ../semanage/seobject.py:300
+#: ../semanage/seobject.py:347 ../semanage/seobject.py:353
+#, python-format
+msgid "Could not check if login mapping for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:244
+#, python-format
+msgid "Login mapping for %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:248
+#, python-format
+msgid "Linux User %s does not exist"
+msgstr ""
+
+#: ../semanage/seobject.py:252
+#, python-format
+msgid "Could not create login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:256 ../semanage/seobject.py:438
+#, python-format
+msgid "Could not set name for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:261 ../semanage/seobject.py:448
+#, python-format
+msgid "Could not set MLS range for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:265
+#, python-format
+msgid "Could not set SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:269 ../semanage/seobject.py:359
+#: ../semanage/seobject.py:463 ../semanage/seobject.py:526
+#: ../semanage/seobject.py:565 ../semanage/seobject.py:692
+#: ../semanage/seobject.py:734 ../semanage/seobject.py:763
+#: ../semanage/seobject.py:890 ../semanage/seobject.py:931
+#: ../semanage/seobject.py:963 ../semanage/seobject.py:1060
+#: ../semanage/seobject.py:1103 ../semanage/seobject.py:1135
+#: ../semanage/seobject.py:1211 ../semanage/seobject.py:1243
+msgid "Could not start semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:273 ../semanage/seobject.py:277
+#, python-format
+msgid "Could not add login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:292
+msgid "Requires seuser or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:302 ../semanage/seobject.py:349
+#, python-format
+msgid "Login mapping for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:306
+#, python-format
+msgid "Could not query seuser for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:321
+msgid "Could not srart semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:325 ../semanage/seobject.py:329
+#, python-format
+msgid "Could not modify login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:355
+#, python-format
+msgid "Login mapping for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:364 ../semanage/seobject.py:368
+#, python-format
+msgid "Could not delete login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:382
+msgid "Could not list login mappings"
+msgstr ""
+
+#: ../semanage/seobject.py:428 ../semanage/seobject.py:497
+#: ../semanage/seobject.py:553 ../semanage/seobject.py:559
+#, python-format
+msgid "Could not check if SELinux user %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:430
+#, python-format
+msgid "SELinux user %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:434
+#, python-format
+msgid "Could not create SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:443
+#, python-format
+msgid "Could not add role %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:452
+#, python-format
+msgid "Could not set MLS level for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:456
+#, python-format
+msgid "Could not add prefix %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:459
+#, python-format
+msgid "Could not extract key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:467 ../semanage/seobject.py:471
+#, python-format
+msgid "Could not add SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:487
+msgid "Requires prefix, roles, level or range"
+msgstr ""
+
+#: ../semanage/seobject.py:489
+msgid "Requires prefix or roles"
+msgstr ""
+
+#: ../semanage/seobject.py:499 ../semanage/seobject.py:555
+#, python-format
+msgid "SELinux user %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:503
+#, python-format
+msgid "Could not query user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:530 ../semanage/seobject.py:534
+#, python-format
+msgid "Could not modify SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:561
+#, python-format
+msgid "SELinux user %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:569 ../semanage/seobject.py:573
+#, python-format
+msgid "Could not delete SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:585
+msgid "Could not list SELinux users"
+msgstr ""
+
+#: ../semanage/seobject.py:591
+#, python-format
+msgid "Could not list roles for user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:625
+msgid "Protocol udp or tcp is required"
+msgstr ""
+
+#: ../semanage/seobject.py:627
+msgid "Port is required"
+msgstr ""
+
+#: ../semanage/seobject.py:638
+#, python-format
+msgid "Could not create a key for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:649
+msgid "Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:655 ../semanage/seobject.py:717
+#: ../semanage/seobject.py:751 ../semanage/seobject.py:757
+#, python-format
+msgid "Could not check if port %s/%s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:657
+#, python-format
+msgid "Port %s/%s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:661
+#, python-format
+msgid "Could not create port for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:667
+#, python-format
+msgid "Could not create context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:671
+#, python-format
+msgid "Could not set user in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:675
+#, python-format
+msgid "Could not set role in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:679
+#, python-format
+msgid "Could not set type in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:684
+#, python-format
+msgid "Could not set mls fields in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:688
+#, python-format
+msgid "Could not set port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:696 ../semanage/seobject.py:700
+#, python-format
+msgid "Could not add port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:709 ../semanage/seobject.py:906
+msgid "Requires setype or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:711
+msgid "Requires setype"
+msgstr ""
+
+#: ../semanage/seobject.py:719 ../semanage/seobject.py:753
+#, python-format
+msgid "Port %s/%s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:723
+#, python-format
+msgid "Could not query port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:738 ../semanage/seobject.py:742
+#, python-format
+msgid "Could not modify port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:759
+#, python-format
+msgid "Port %s/%s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:767 ../semanage/seobject.py:771
+#, python-format
+msgid "Could not delete port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:779 ../semanage/seobject.py:798
+msgid "Could not list ports"
+msgstr ""
+
+#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014
+msgid "SELinux Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:846 ../semanage/seobject.py:910
+#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018
+#, python-format
+msgid "Could not create key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:850 ../semanage/seobject.py:914
+#: ../semanage/seobject.py:951 ../semanage/seobject.py:957
+#, python-format
+msgid "Could not check if interface %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:852
+#, python-format
+msgid "Interface %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:856
+#, python-format
+msgid "Could not create interface for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033
+#, python-format
+msgid "Could not create context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:865
+#, python-format
+msgid "Could not set user in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:869
+#, python-format
+msgid "Could not set role in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:873
+#, python-format
+msgid "Could not set type in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:878
+#, python-format
+msgid "Could not set mls fields in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:882
+#, python-format
+msgid "Could not set interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:886
+#, python-format
+msgid "Could not set message context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:894 ../semanage/seobject.py:898
+#, python-format
+msgid "Could not add interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:916 ../semanage/seobject.py:953
+#, python-format
+msgid "Interface %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:920
+#, python-format
+msgid "Could not query interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:935 ../semanage/seobject.py:939
+#, python-format
+msgid "Could not modify interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:959
+#, python-format
+msgid "Interface %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:967 ../semanage/seobject.py:971
+#, python-format
+msgid "Could not delete interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:979
+msgid "Could not list interfaces"
+msgstr ""
+
+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084
+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129
+#, python-format
+msgid "Could not check if file context for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1024
+#, python-format
+msgid "File context for %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1028
+#, python-format
+msgid "Could not create file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1037
+#, python-format
+msgid "Could not set user in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1041
+#, python-format
+msgid "Could not set role in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1045
+#, python-format
+msgid "Could not set type in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1050
+#, python-format
+msgid "Could not set mls fields in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1056
+#, python-format
+msgid "Could not set file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068
+#, python-format
+msgid "Could not add file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1076
+msgid "Requires setype, serange or seuser"
+msgstr ""
+
+#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125
+#, python-format
+msgid "File context for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1090
+#, python-format
+msgid "Could not query file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111
+#, python-format
+msgid "Could not modify file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1131
+#, python-format
+msgid "File context for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143
+#, python-format
+msgid "Could not delete file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1151
+msgid "Could not list file contexts"
+msgstr ""
+
+#: ../semanage/seobject.py:1189
+msgid "Requires value"
+msgstr ""
+
+#: ../semanage/seobject.py:1197 ../semanage/seobject.py:1231
+#: ../semanage/seobject.py:1237
+#, python-format
+msgid "Could not check if boolean %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1199 ../semanage/seobject.py:1233
+#, python-format
+msgid "Boolean %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1203
+#, python-format
+msgid "Could not query file context %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1215 ../semanage/seobject.py:1219
+#, python-format
+msgid "Could not modify boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1239
+#, python-format
+msgid "Boolean %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1251
+#, python-format
+msgid "Could not delete boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1259
+msgid "Could not list booleans"
+msgstr ""
+
+#: ../audit2allow/audit2allow:179
+#, c-format
+msgid "Generating type enforcment file: %s.te"
+msgstr ""
+
+#: ../audit2allow/audit2allow:184
+msgid "Compiling policy"
+msgstr ""
+
+#: ../audit2allow/audit2allow:195
+msgid ""
+"\n"
+"******************** IMPORTANT ***********************\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:196
+#, c-format
+msgid ""
+"In order to load this newly created policy package into the kernel,\n"
+"you are required to execute \n"
+"\n"
+"semodule -i %s.pp\n"
+"\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:203
+#, c-format
+msgid "Options Error: %s "
+msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreutils-1.30.6/po/zh_CN.po
--- nsapolicycoreutils/po/zh_CN.po 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.30.6/po/zh_CN.po 2006-05-05 14:40:32.000000000 -0400
@@ -0,0 +1,926 @@
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the PACKAGE package.
+# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
+#
+#, fuzzy
+msgid ""
+msgstr ""
+"Project-Id-Version: PACKAGE VERSION\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2006-05-02 20:34-0400\n"
+"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
+"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
+"Language-Team: LANGUAGE <LL@li.org>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=CHARSET\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#: ../load_policy/load_policy.c:22
+#, c-format
+msgid "usage: %s [-bq]\n"
+msgstr ""
+
+#: ../load_policy/load_policy.c:62
+#, c-format
+msgid "%s: Can't load policy: %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:97
+#, c-format
+msgid "Out of memory!\n"
+msgstr ""
+
+#: ../newrole/newrole.c:201 ../run_init/run_init.c:126
+#, c-format
+msgid "failed to initialize PAM\n"
+msgstr ""
+
+#: ../newrole/newrole.c:212
+#, c-format
+msgid "failed to set PAM_TTY\n"
+msgstr ""
+
+#: ../newrole/newrole.c:250 ../run_init/run_init.c:155
+msgid "Password:"
+msgstr ""
+
+#: ../newrole/newrole.c:282 ../run_init/run_init.c:187
+#, c-format
+msgid "Cannot find your entry in the shadow passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:288 ../run_init/run_init.c:193
+#, c-format
+msgid "getpass cannot open /dev/tty\n"
+msgstr ""
+
+#: ../newrole/newrole.c:354
+#, c-format
+msgid "Error initing capabilities, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:367
+#, c-format
+msgid "Error dropping capabilities, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:374
+#, c-format
+msgid "Error changing uid, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:380
+#, c-format
+msgid "Error resetting KEEPCAPS, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:386
+#, c-format
+msgid "Error dropping SETUID capability, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:459
+#, c-format
+msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:464
+#, c-format
+msgid "Could not determine enforcing mode.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:481
+#, c-format
+msgid "Error: multiple roles specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:490
+#, c-format
+msgid "Error: multiple types specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:498
+#, c-format
+msgid "Sorry, -l may be used with SELinux MLS support.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:503
+#, c-format
+msgid "Error: multiple levels specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:527
+#, c-format
+msgid "Couldn't get default type.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:549
+#, c-format
+msgid "failed to get old_context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:563
+#, c-format
+msgid "failed to get new context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:586
+#, c-format
+msgid "cannot find your entry in the passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:596
+#, c-format
+msgid "Error! Shell is not valid.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:603
+#, c-format
+msgid "Error! Could not retrieve tty information.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:607
+#, c-format
+msgid "Authenticating %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:621
+#, c-format
+msgid "newrole: incorrect password for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:645
+#, c-format
+msgid "failed to set new role %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:657
+#, c-format
+msgid "failed to set new type %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:670
+#, c-format
+msgid "failed to build new range with level %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:674
+#, c-format
+msgid "failed to set new range %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:688
+#, c-format
+msgid "failed to convert new context to string\n"
+msgstr ""
+
+#: ../newrole/newrole.c:698
+#, c-format
+msgid "%s is not a valid context\n"
+msgstr ""
+
+#: ../newrole/newrole.c:711
+#, c-format
+msgid "Error! Could not open %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:717
+#, c-format
+msgid "%s! Could not get current context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:728
+#, c-format
+msgid "%s! Could not get new context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:740
+#, c-format
+msgid "%s! Could not set new context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:752
+#, c-format
+msgid "newrole: failure forking: %s"
+msgstr ""
+
+#: ../newrole/newrole.c:754
+#, c-format
+msgid "Warning! Could not restore context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:774
+#, c-format
+msgid "%s changed labels.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:798
+#, c-format
+msgid "Could not close descriptors.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:832 ../run_init/run_init.c:390
+#, c-format
+msgid "Could not set exec context to %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:842
+#, c-format
+msgid "Error connecting to audit system.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:847
+#, c-format
+msgid "Error allocating memory.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:853
+#, c-format
+msgid "Error sending audit message.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:864
+msgid "failed to exec shell\n"
+msgstr ""
+
+#: ../run_init/run_init.c:67
+msgid ""
+"USAGE: run_init <script> <args ...>\n"
+" where: <script> is the name of the init script to run,\n"
+" <args ...> are the arguments to that script."
+msgstr ""
+
+#: ../run_init/run_init.c:264
+#, c-format
+msgid "run_init: incorrect password for %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:295
+#, c-format
+msgid "Could not open file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:322
+#, c-format
+msgid "No context in file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:345
+#, c-format
+msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../run_init/run_init.c:364
+#, c-format
+msgid "authentication failed.\n"
+msgstr ""
+
+#: ../scripts/chcat:70 ../scripts/chcat:140
+msgid "Requires at least one category"
+msgstr ""
+
+#: ../scripts/chcat:84 ../scripts/chcat:154
+#, c-format
+msgid "Can not modify sensitivity levels using '+' on %s"
+msgstr ""
+
+#: ../scripts/chcat:88
+#, c-format
+msgid "%s is already in %s"
+msgstr ""
+
+#: ../scripts/chcat:159 ../scripts/chcat:169
+#, c-format
+msgid "%s is not in %s"
+msgstr ""
+
+#: ../scripts/chcat:232 ../scripts/chcat:237
+msgid "Can not combine +/- with other types of categories"
+msgstr ""
+
+#: ../scripts/chcat:282
+msgid "Can not have multiple sensitivities"
+msgstr ""
+
+#: ../scripts/chcat:288
+#, c-format
+msgid "Usage %s CATEGORY File ..."
+msgstr ""
+
+#: ../scripts/chcat:289
+#, c-format
+msgid "Usage %s -l CATEGORY user ..."
+msgstr ""
+
+#: ../scripts/chcat:290
+#, c-format
+msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
+msgstr ""
+
+#: ../scripts/chcat:291
+#, c-format
+msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
+msgstr ""
+
+#: ../scripts/chcat:292
+#, c-format
+msgid "Usage %s -d File ..."
+msgstr ""
+
+#: ../scripts/chcat:293
+#, c-format
+msgid "Usage %s -l -d user ..."
+msgstr ""
+
+#: ../scripts/chcat:294
+#, c-format
+msgid "Usage %s -L"
+msgstr ""
+
+#: ../scripts/chcat:295
+#, c-format
+msgid "Usage %s -L -l user"
+msgstr ""
+
+#: ../scripts/chcat:296
+msgid "Use -- to end option list. For example"
+msgstr ""
+
+#: ../scripts/chcat:297
+msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
+msgstr ""
+
+#: ../scripts/chcat:298
+msgid "chcat -l +CompanyConfidential juser"
+msgstr ""
+
+#: ../semanage/seobject.py:124
+msgid "translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:131
+#, python-format
+msgid "Unable to open %s: translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:171 ../semanage/seobject.py:185
+#, python-format
+msgid "Translations can not contain spaces '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:174
+#, python-format
+msgid "Invalid Level '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:177
+#, python-format
+msgid "%s already defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:189
+#, python-format
+msgid "%s not defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:209
+msgid "SELinux policy is not managed or store cannot be accessed."
+msgstr ""
+
+#: ../semanage/seobject.py:214
+msgid "Cannot read policy store."
+msgstr ""
+
+#: ../semanage/seobject.py:219
+msgid "Could not establish semanage connection"
+msgstr ""
+
+#: ../semanage/seobject.py:238 ../semanage/seobject.py:296
+#: ../semanage/seobject.py:343 ../semanage/seobject.py:424
+#: ../semanage/seobject.py:493 ../semanage/seobject.py:549
+#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119
+#: ../semanage/seobject.py:1193 ../semanage/seobject.py:1227
+#, python-format
+msgid "Could not create a key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:242 ../semanage/seobject.py:300
+#: ../semanage/seobject.py:347 ../semanage/seobject.py:353
+#, python-format
+msgid "Could not check if login mapping for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:244
+#, python-format
+msgid "Login mapping for %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:248
+#, python-format
+msgid "Linux User %s does not exist"
+msgstr ""
+
+#: ../semanage/seobject.py:252
+#, python-format
+msgid "Could not create login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:256 ../semanage/seobject.py:438
+#, python-format
+msgid "Could not set name for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:261 ../semanage/seobject.py:448
+#, python-format
+msgid "Could not set MLS range for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:265
+#, python-format
+msgid "Could not set SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:269 ../semanage/seobject.py:359
+#: ../semanage/seobject.py:463 ../semanage/seobject.py:526
+#: ../semanage/seobject.py:565 ../semanage/seobject.py:692
+#: ../semanage/seobject.py:734 ../semanage/seobject.py:763
+#: ../semanage/seobject.py:890 ../semanage/seobject.py:931
+#: ../semanage/seobject.py:963 ../semanage/seobject.py:1060
+#: ../semanage/seobject.py:1103 ../semanage/seobject.py:1135
+#: ../semanage/seobject.py:1211 ../semanage/seobject.py:1243
+msgid "Could not start semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:273 ../semanage/seobject.py:277
+#, python-format
+msgid "Could not add login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:292
+msgid "Requires seuser or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:302 ../semanage/seobject.py:349
+#, python-format
+msgid "Login mapping for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:306
+#, python-format
+msgid "Could not query seuser for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:321
+msgid "Could not srart semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:325 ../semanage/seobject.py:329
+#, python-format
+msgid "Could not modify login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:355
+#, python-format
+msgid "Login mapping for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:364 ../semanage/seobject.py:368
+#, python-format
+msgid "Could not delete login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:382
+msgid "Could not list login mappings"
+msgstr ""
+
+#: ../semanage/seobject.py:428 ../semanage/seobject.py:497
+#: ../semanage/seobject.py:553 ../semanage/seobject.py:559
+#, python-format
+msgid "Could not check if SELinux user %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:430
+#, python-format
+msgid "SELinux user %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:434
+#, python-format
+msgid "Could not create SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:443
+#, python-format
+msgid "Could not add role %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:452
+#, python-format
+msgid "Could not set MLS level for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:456
+#, python-format
+msgid "Could not add prefix %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:459
+#, python-format
+msgid "Could not extract key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:467 ../semanage/seobject.py:471
+#, python-format
+msgid "Could not add SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:487
+msgid "Requires prefix, roles, level or range"
+msgstr ""
+
+#: ../semanage/seobject.py:489
+msgid "Requires prefix or roles"
+msgstr ""
+
+#: ../semanage/seobject.py:499 ../semanage/seobject.py:555
+#, python-format
+msgid "SELinux user %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:503
+#, python-format
+msgid "Could not query user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:530 ../semanage/seobject.py:534
+#, python-format
+msgid "Could not modify SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:561
+#, python-format
+msgid "SELinux user %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:569 ../semanage/seobject.py:573
+#, python-format
+msgid "Could not delete SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:585
+msgid "Could not list SELinux users"
+msgstr ""
+
+#: ../semanage/seobject.py:591
+#, python-format
+msgid "Could not list roles for user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:625
+msgid "Protocol udp or tcp is required"
+msgstr ""
+
+#: ../semanage/seobject.py:627
+msgid "Port is required"
+msgstr ""
+
+#: ../semanage/seobject.py:638
+#, python-format
+msgid "Could not create a key for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:649
+msgid "Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:655 ../semanage/seobject.py:717
+#: ../semanage/seobject.py:751 ../semanage/seobject.py:757
+#, python-format
+msgid "Could not check if port %s/%s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:657
+#, python-format
+msgid "Port %s/%s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:661
+#, python-format
+msgid "Could not create port for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:667
+#, python-format
+msgid "Could not create context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:671
+#, python-format
+msgid "Could not set user in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:675
+#, python-format
+msgid "Could not set role in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:679
+#, python-format
+msgid "Could not set type in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:684
+#, python-format
+msgid "Could not set mls fields in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:688
+#, python-format
+msgid "Could not set port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:696 ../semanage/seobject.py:700
+#, python-format
+msgid "Could not add port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:709 ../semanage/seobject.py:906
+msgid "Requires setype or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:711
+msgid "Requires setype"
+msgstr ""
+
+#: ../semanage/seobject.py:719 ../semanage/seobject.py:753
+#, python-format
+msgid "Port %s/%s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:723
+#, python-format
+msgid "Could not query port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:738 ../semanage/seobject.py:742
+#, python-format
+msgid "Could not modify port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:759
+#, python-format
+msgid "Port %s/%s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:767 ../semanage/seobject.py:771
+#, python-format
+msgid "Could not delete port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:779 ../semanage/seobject.py:798
+msgid "Could not list ports"
+msgstr ""
+
+#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014
+msgid "SELinux Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:846 ../semanage/seobject.py:910
+#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018
+#, python-format
+msgid "Could not create key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:850 ../semanage/seobject.py:914
+#: ../semanage/seobject.py:951 ../semanage/seobject.py:957
+#, python-format
+msgid "Could not check if interface %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:852
+#, python-format
+msgid "Interface %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:856
+#, python-format
+msgid "Could not create interface for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033
+#, python-format
+msgid "Could not create context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:865
+#, python-format
+msgid "Could not set user in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:869
+#, python-format
+msgid "Could not set role in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:873
+#, python-format
+msgid "Could not set type in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:878
+#, python-format
+msgid "Could not set mls fields in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:882
+#, python-format
+msgid "Could not set interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:886
+#, python-format
+msgid "Could not set message context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:894 ../semanage/seobject.py:898
+#, python-format
+msgid "Could not add interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:916 ../semanage/seobject.py:953
+#, python-format
+msgid "Interface %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:920
+#, python-format
+msgid "Could not query interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:935 ../semanage/seobject.py:939
+#, python-format
+msgid "Could not modify interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:959
+#, python-format
+msgid "Interface %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:967 ../semanage/seobject.py:971
+#, python-format
+msgid "Could not delete interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:979
+msgid "Could not list interfaces"
+msgstr ""
+
+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084
+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129
+#, python-format
+msgid "Could not check if file context for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1024
+#, python-format
+msgid "File context for %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1028
+#, python-format
+msgid "Could not create file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1037
+#, python-format
+msgid "Could not set user in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1041
+#, python-format
+msgid "Could not set role in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1045
+#, python-format
+msgid "Could not set type in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1050
+#, python-format
+msgid "Could not set mls fields in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1056
+#, python-format
+msgid "Could not set file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068
+#, python-format
+msgid "Could not add file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1076
+msgid "Requires setype, serange or seuser"
+msgstr ""
+
+#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125
+#, python-format
+msgid "File context for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1090
+#, python-format
+msgid "Could not query file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111
+#, python-format
+msgid "Could not modify file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1131
+#, python-format
+msgid "File context for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143
+#, python-format
+msgid "Could not delete file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1151
+msgid "Could not list file contexts"
+msgstr ""
+
+#: ../semanage/seobject.py:1189
+msgid "Requires value"
+msgstr ""
+
+#: ../semanage/seobject.py:1197 ../semanage/seobject.py:1231
+#: ../semanage/seobject.py:1237
+#, python-format
+msgid "Could not check if boolean %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1199 ../semanage/seobject.py:1233
+#, python-format
+msgid "Boolean %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1203
+#, python-format
+msgid "Could not query file context %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1215 ../semanage/seobject.py:1219
+#, python-format
+msgid "Could not modify boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1239
+#, python-format
+msgid "Boolean %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1251
+#, python-format
+msgid "Could not delete boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1259
+msgid "Could not list booleans"
+msgstr ""
+
+#: ../audit2allow/audit2allow:179
+#, c-format
+msgid "Generating type enforcment file: %s.te"
+msgstr ""
+
+#: ../audit2allow/audit2allow:184
+msgid "Compiling policy"
+msgstr ""
+
+#: ../audit2allow/audit2allow:195
+msgid ""
+"\n"
+"******************** IMPORTANT ***********************\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:196
+#, c-format
+msgid ""
+"In order to load this newly created policy package into the kernel,\n"
+"you are required to execute \n"
+"\n"
+"semodule -i %s.pp\n"
+"\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:203
+#, c-format
+msgid "Options Error: %s "
+msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreutils-1.30.6/po/zh_TW.po
--- nsapolicycoreutils/po/zh_TW.po 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.30.6/po/zh_TW.po 2006-05-05 14:40:32.000000000 -0400
@@ -0,0 +1,926 @@
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the PACKAGE package.
+# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
+#
+#, fuzzy
+msgid ""
+msgstr ""
+"Project-Id-Version: PACKAGE VERSION\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2006-05-02 20:34-0400\n"
+"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
+"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
+"Language-Team: LANGUAGE <LL@li.org>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=CHARSET\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#: ../load_policy/load_policy.c:22
+#, c-format
+msgid "usage: %s [-bq]\n"
+msgstr ""
+
+#: ../load_policy/load_policy.c:62
+#, c-format
+msgid "%s: Can't load policy: %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:97
+#, c-format
+msgid "Out of memory!\n"
+msgstr ""
+
+#: ../newrole/newrole.c:201 ../run_init/run_init.c:126
+#, c-format
+msgid "failed to initialize PAM\n"
+msgstr ""
+
+#: ../newrole/newrole.c:212
+#, c-format
+msgid "failed to set PAM_TTY\n"
+msgstr ""
+
+#: ../newrole/newrole.c:250 ../run_init/run_init.c:155
+msgid "Password:"
+msgstr ""
+
+#: ../newrole/newrole.c:282 ../run_init/run_init.c:187
+#, c-format
+msgid "Cannot find your entry in the shadow passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:288 ../run_init/run_init.c:193
+#, c-format
+msgid "getpass cannot open /dev/tty\n"
+msgstr ""
+
+#: ../newrole/newrole.c:354
+#, c-format
+msgid "Error initing capabilities, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:367
+#, c-format
+msgid "Error dropping capabilities, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:374
+#, c-format
+msgid "Error changing uid, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:380
+#, c-format
+msgid "Error resetting KEEPCAPS, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:386
+#, c-format
+msgid "Error dropping SETUID capability, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:459
+#, c-format
+msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:464
+#, c-format
+msgid "Could not determine enforcing mode.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:481
+#, c-format
+msgid "Error: multiple roles specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:490
+#, c-format
+msgid "Error: multiple types specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:498
+#, c-format
+msgid "Sorry, -l may be used with SELinux MLS support.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:503
+#, c-format
+msgid "Error: multiple levels specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:527
+#, c-format
+msgid "Couldn't get default type.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:549
+#, c-format
+msgid "failed to get old_context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:563
+#, c-format
+msgid "failed to get new context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:586
+#, c-format
+msgid "cannot find your entry in the passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:596
+#, c-format
+msgid "Error! Shell is not valid.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:603
+#, c-format
+msgid "Error! Could not retrieve tty information.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:607
+#, c-format
+msgid "Authenticating %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:621
+#, c-format
+msgid "newrole: incorrect password for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:645
+#, c-format
+msgid "failed to set new role %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:657
+#, c-format
+msgid "failed to set new type %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:670
+#, c-format
+msgid "failed to build new range with level %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:674
+#, c-format
+msgid "failed to set new range %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:688
+#, c-format
+msgid "failed to convert new context to string\n"
+msgstr ""
+
+#: ../newrole/newrole.c:698
+#, c-format
+msgid "%s is not a valid context\n"
+msgstr ""
+
+#: ../newrole/newrole.c:711
+#, c-format
+msgid "Error! Could not open %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:717
+#, c-format
+msgid "%s! Could not get current context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:728
+#, c-format
+msgid "%s! Could not get new context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:740
+#, c-format
+msgid "%s! Could not set new context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:752
+#, c-format
+msgid "newrole: failure forking: %s"
+msgstr ""
+
+#: ../newrole/newrole.c:754
+#, c-format
+msgid "Warning! Could not restore context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:774
+#, c-format
+msgid "%s changed labels.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:798
+#, c-format
+msgid "Could not close descriptors.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:832 ../run_init/run_init.c:390
+#, c-format
+msgid "Could not set exec context to %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:842
+#, c-format
+msgid "Error connecting to audit system.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:847
+#, c-format
+msgid "Error allocating memory.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:853
+#, c-format
+msgid "Error sending audit message.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:864
+msgid "failed to exec shell\n"
+msgstr ""
+
+#: ../run_init/run_init.c:67
+msgid ""
+"USAGE: run_init <script> <args ...>\n"
+" where: <script> is the name of the init script to run,\n"
+" <args ...> are the arguments to that script."
+msgstr ""
+
+#: ../run_init/run_init.c:264
+#, c-format
+msgid "run_init: incorrect password for %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:295
+#, c-format
+msgid "Could not open file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:322
+#, c-format
+msgid "No context in file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:345
+#, c-format
+msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../run_init/run_init.c:364
+#, c-format
+msgid "authentication failed.\n"
+msgstr ""
+
+#: ../scripts/chcat:70 ../scripts/chcat:140
+msgid "Requires at least one category"
+msgstr ""
+
+#: ../scripts/chcat:84 ../scripts/chcat:154
+#, c-format
+msgid "Can not modify sensitivity levels using '+' on %s"
+msgstr ""
+
+#: ../scripts/chcat:88
+#, c-format
+msgid "%s is already in %s"
+msgstr ""
+
+#: ../scripts/chcat:159 ../scripts/chcat:169
+#, c-format
+msgid "%s is not in %s"
+msgstr ""
+
+#: ../scripts/chcat:232 ../scripts/chcat:237
+msgid "Can not combine +/- with other types of categories"
+msgstr ""
+
+#: ../scripts/chcat:282
+msgid "Can not have multiple sensitivities"
+msgstr ""
+
+#: ../scripts/chcat:288
+#, c-format
+msgid "Usage %s CATEGORY File ..."
+msgstr ""
+
+#: ../scripts/chcat:289
+#, c-format
+msgid "Usage %s -l CATEGORY user ..."
+msgstr ""
+
+#: ../scripts/chcat:290
+#, c-format
+msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
+msgstr ""
+
+#: ../scripts/chcat:291
+#, c-format
+msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
+msgstr ""
+
+#: ../scripts/chcat:292
+#, c-format
+msgid "Usage %s -d File ..."
+msgstr ""
+
+#: ../scripts/chcat:293
+#, c-format
+msgid "Usage %s -l -d user ..."
+msgstr ""
+
+#: ../scripts/chcat:294
+#, c-format
+msgid "Usage %s -L"
+msgstr ""
+
+#: ../scripts/chcat:295
+#, c-format
+msgid "Usage %s -L -l user"
+msgstr ""
+
+#: ../scripts/chcat:296
+msgid "Use -- to end option list. For example"
+msgstr ""
+
+#: ../scripts/chcat:297
+msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
+msgstr ""
+
+#: ../scripts/chcat:298
+msgid "chcat -l +CompanyConfidential juser"
+msgstr ""
+
+#: ../semanage/seobject.py:124
+msgid "translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:131
+#, python-format
+msgid "Unable to open %s: translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:171 ../semanage/seobject.py:185
+#, python-format
+msgid "Translations can not contain spaces '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:174
+#, python-format
+msgid "Invalid Level '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:177
+#, python-format
+msgid "%s already defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:189
+#, python-format
+msgid "%s not defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:209
+msgid "SELinux policy is not managed or store cannot be accessed."
+msgstr ""
+
+#: ../semanage/seobject.py:214
+msgid "Cannot read policy store."
+msgstr ""
+
+#: ../semanage/seobject.py:219
+msgid "Could not establish semanage connection"
+msgstr ""
+
+#: ../semanage/seobject.py:238 ../semanage/seobject.py:296
+#: ../semanage/seobject.py:343 ../semanage/seobject.py:424
+#: ../semanage/seobject.py:493 ../semanage/seobject.py:549
+#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119
+#: ../semanage/seobject.py:1193 ../semanage/seobject.py:1227
+#, python-format
+msgid "Could not create a key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:242 ../semanage/seobject.py:300
+#: ../semanage/seobject.py:347 ../semanage/seobject.py:353
+#, python-format
+msgid "Could not check if login mapping for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:244
+#, python-format
+msgid "Login mapping for %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:248
+#, python-format
+msgid "Linux User %s does not exist"
+msgstr ""
+
+#: ../semanage/seobject.py:252
+#, python-format
+msgid "Could not create login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:256 ../semanage/seobject.py:438
+#, python-format
+msgid "Could not set name for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:261 ../semanage/seobject.py:448
+#, python-format
+msgid "Could not set MLS range for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:265
+#, python-format
+msgid "Could not set SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:269 ../semanage/seobject.py:359
+#: ../semanage/seobject.py:463 ../semanage/seobject.py:526
+#: ../semanage/seobject.py:565 ../semanage/seobject.py:692
+#: ../semanage/seobject.py:734 ../semanage/seobject.py:763
+#: ../semanage/seobject.py:890 ../semanage/seobject.py:931
+#: ../semanage/seobject.py:963 ../semanage/seobject.py:1060
+#: ../semanage/seobject.py:1103 ../semanage/seobject.py:1135
+#: ../semanage/seobject.py:1211 ../semanage/seobject.py:1243
+msgid "Could not start semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:273 ../semanage/seobject.py:277
+#, python-format
+msgid "Could not add login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:292
+msgid "Requires seuser or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:302 ../semanage/seobject.py:349
+#, python-format
+msgid "Login mapping for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:306
+#, python-format
+msgid "Could not query seuser for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:321
+msgid "Could not srart semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:325 ../semanage/seobject.py:329
+#, python-format
+msgid "Could not modify login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:355
+#, python-format
+msgid "Login mapping for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:364 ../semanage/seobject.py:368
+#, python-format
+msgid "Could not delete login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:382
+msgid "Could not list login mappings"
+msgstr ""
+
+#: ../semanage/seobject.py:428 ../semanage/seobject.py:497
+#: ../semanage/seobject.py:553 ../semanage/seobject.py:559
+#, python-format
+msgid "Could not check if SELinux user %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:430
+#, python-format
+msgid "SELinux user %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:434
+#, python-format
+msgid "Could not create SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:443
+#, python-format
+msgid "Could not add role %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:452
+#, python-format
+msgid "Could not set MLS level for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:456
+#, python-format
+msgid "Could not add prefix %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:459
+#, python-format
+msgid "Could not extract key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:467 ../semanage/seobject.py:471
+#, python-format
+msgid "Could not add SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:487
+msgid "Requires prefix, roles, level or range"
+msgstr ""
+
+#: ../semanage/seobject.py:489
+msgid "Requires prefix or roles"
+msgstr ""
+
+#: ../semanage/seobject.py:499 ../semanage/seobject.py:555
+#, python-format
+msgid "SELinux user %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:503
+#, python-format
+msgid "Could not query user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:530 ../semanage/seobject.py:534
+#, python-format
+msgid "Could not modify SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:561
+#, python-format
+msgid "SELinux user %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:569 ../semanage/seobject.py:573
+#, python-format
+msgid "Could not delete SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:585
+msgid "Could not list SELinux users"
+msgstr ""
+
+#: ../semanage/seobject.py:591
+#, python-format
+msgid "Could not list roles for user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:625
+msgid "Protocol udp or tcp is required"
+msgstr ""
+
+#: ../semanage/seobject.py:627
+msgid "Port is required"
+msgstr ""
+
+#: ../semanage/seobject.py:638
+#, python-format
+msgid "Could not create a key for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:649
+msgid "Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:655 ../semanage/seobject.py:717
+#: ../semanage/seobject.py:751 ../semanage/seobject.py:757
+#, python-format
+msgid "Could not check if port %s/%s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:657
+#, python-format
+msgid "Port %s/%s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:661
+#, python-format
+msgid "Could not create port for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:667
+#, python-format
+msgid "Could not create context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:671
+#, python-format
+msgid "Could not set user in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:675
+#, python-format
+msgid "Could not set role in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:679
+#, python-format
+msgid "Could not set type in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:684
+#, python-format
+msgid "Could not set mls fields in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:688
+#, python-format
+msgid "Could not set port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:696 ../semanage/seobject.py:700
+#, python-format
+msgid "Could not add port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:709 ../semanage/seobject.py:906
+msgid "Requires setype or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:711
+msgid "Requires setype"
+msgstr ""
+
+#: ../semanage/seobject.py:719 ../semanage/seobject.py:753
+#, python-format
+msgid "Port %s/%s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:723
+#, python-format
+msgid "Could not query port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:738 ../semanage/seobject.py:742
+#, python-format
+msgid "Could not modify port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:759
+#, python-format
+msgid "Port %s/%s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:767 ../semanage/seobject.py:771
+#, python-format
+msgid "Could not delete port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:779 ../semanage/seobject.py:798
+msgid "Could not list ports"
+msgstr ""
+
+#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014
+msgid "SELinux Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:846 ../semanage/seobject.py:910
+#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018
+#, python-format
+msgid "Could not create key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:850 ../semanage/seobject.py:914
+#: ../semanage/seobject.py:951 ../semanage/seobject.py:957
+#, python-format
+msgid "Could not check if interface %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:852
+#, python-format
+msgid "Interface %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:856
+#, python-format
+msgid "Could not create interface for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033
+#, python-format
+msgid "Could not create context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:865
+#, python-format
+msgid "Could not set user in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:869
+#, python-format
+msgid "Could not set role in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:873
+#, python-format
+msgid "Could not set type in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:878
+#, python-format
+msgid "Could not set mls fields in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:882
+#, python-format
+msgid "Could not set interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:886
+#, python-format
+msgid "Could not set message context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:894 ../semanage/seobject.py:898
+#, python-format
+msgid "Could not add interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:916 ../semanage/seobject.py:953
+#, python-format
+msgid "Interface %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:920
+#, python-format
+msgid "Could not query interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:935 ../semanage/seobject.py:939
+#, python-format
+msgid "Could not modify interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:959
+#, python-format
+msgid "Interface %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:967 ../semanage/seobject.py:971
+#, python-format
+msgid "Could not delete interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:979
+msgid "Could not list interfaces"
+msgstr ""
+
+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084
+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129
+#, python-format
+msgid "Could not check if file context for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1024
+#, python-format
+msgid "File context for %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1028
+#, python-format
+msgid "Could not create file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1037
+#, python-format
+msgid "Could not set user in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1041
+#, python-format
+msgid "Could not set role in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1045
+#, python-format
+msgid "Could not set type in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1050
+#, python-format
+msgid "Could not set mls fields in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1056
+#, python-format
+msgid "Could not set file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068
+#, python-format
+msgid "Could not add file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1076
+msgid "Requires setype, serange or seuser"
+msgstr ""
+
+#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125
+#, python-format
+msgid "File context for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1090
+#, python-format
+msgid "Could not query file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111
+#, python-format
+msgid "Could not modify file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1131
+#, python-format
+msgid "File context for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143
+#, python-format
+msgid "Could not delete file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1151
+msgid "Could not list file contexts"
+msgstr ""
+
+#: ../semanage/seobject.py:1189
+msgid "Requires value"
+msgstr ""
+
+#: ../semanage/seobject.py:1197 ../semanage/seobject.py:1231
+#: ../semanage/seobject.py:1237
+#, python-format
+msgid "Could not check if boolean %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1199 ../semanage/seobject.py:1233
+#, python-format
+msgid "Boolean %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1203
+#, python-format
+msgid "Could not query file context %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1215 ../semanage/seobject.py:1219
+#, python-format
+msgid "Could not modify boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1239
+#, python-format
+msgid "Boolean %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1251
+#, python-format
+msgid "Could not delete boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1259
+msgid "Could not list booleans"
+msgstr ""
+
+#: ../audit2allow/audit2allow:179
+#, c-format
+msgid "Generating type enforcment file: %s.te"
+msgstr ""
+
+#: ../audit2allow/audit2allow:184
+msgid "Compiling policy"
+msgstr ""
+
+#: ../audit2allow/audit2allow:195
+msgid ""
+"\n"
+"******************** IMPORTANT ***********************\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:196
+#, c-format
+msgid ""
+"In order to load this newly created policy package into the kernel,\n"
+"you are required to execute \n"
+"\n"
+"semodule -i %s.pp\n"
+"\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:203
+#, c-format
+msgid "Options Error: %s "
+msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zu.po policycoreutils-1.30.6/po/zu.po
--- nsapolicycoreutils/po/zu.po 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.30.6/po/zu.po 2006-05-05 14:40:32.000000000 -0400
@@ -0,0 +1,926 @@
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the PACKAGE package.
+# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
+#
+#, fuzzy
+msgid ""
+msgstr ""
+"Project-Id-Version: PACKAGE VERSION\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2006-05-02 20:34-0400\n"
+"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
+"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
+"Language-Team: LANGUAGE <LL@li.org>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=CHARSET\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#: ../load_policy/load_policy.c:22
+#, c-format
+msgid "usage: %s [-bq]\n"
+msgstr ""
+
+#: ../load_policy/load_policy.c:62
+#, c-format
+msgid "%s: Can't load policy: %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:97
+#, c-format
+msgid "Out of memory!\n"
+msgstr ""
+
+#: ../newrole/newrole.c:201 ../run_init/run_init.c:126
+#, c-format
+msgid "failed to initialize PAM\n"
+msgstr ""
+
+#: ../newrole/newrole.c:212
+#, c-format
+msgid "failed to set PAM_TTY\n"
+msgstr ""
+
+#: ../newrole/newrole.c:250 ../run_init/run_init.c:155
+msgid "Password:"
+msgstr ""
+
+#: ../newrole/newrole.c:282 ../run_init/run_init.c:187
+#, c-format
+msgid "Cannot find your entry in the shadow passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:288 ../run_init/run_init.c:193
+#, c-format
+msgid "getpass cannot open /dev/tty\n"
+msgstr ""
+
+#: ../newrole/newrole.c:354
+#, c-format
+msgid "Error initing capabilities, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:367
+#, c-format
+msgid "Error dropping capabilities, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:374
+#, c-format
+msgid "Error changing uid, aborting.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:380
+#, c-format
+msgid "Error resetting KEEPCAPS, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:386
+#, c-format
+msgid "Error dropping SETUID capability, aborting\n"
+msgstr ""
+
+#: ../newrole/newrole.c:459
+#, c-format
+msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:464
+#, c-format
+msgid "Could not determine enforcing mode.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:481
+#, c-format
+msgid "Error: multiple roles specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:490
+#, c-format
+msgid "Error: multiple types specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:498
+#, c-format
+msgid "Sorry, -l may be used with SELinux MLS support.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:503
+#, c-format
+msgid "Error: multiple levels specified\n"
+msgstr ""
+
+#: ../newrole/newrole.c:527
+#, c-format
+msgid "Couldn't get default type.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:549
+#, c-format
+msgid "failed to get old_context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:563
+#, c-format
+msgid "failed to get new context.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:586
+#, c-format
+msgid "cannot find your entry in the passwd file.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:596
+#, c-format
+msgid "Error! Shell is not valid.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:603
+#, c-format
+msgid "Error! Could not retrieve tty information.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:607
+#, c-format
+msgid "Authenticating %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:621
+#, c-format
+msgid "newrole: incorrect password for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:645
+#, c-format
+msgid "failed to set new role %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:657
+#, c-format
+msgid "failed to set new type %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:670
+#, c-format
+msgid "failed to build new range with level %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:674
+#, c-format
+msgid "failed to set new range %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:688
+#, c-format
+msgid "failed to convert new context to string\n"
+msgstr ""
+
+#: ../newrole/newrole.c:698
+#, c-format
+msgid "%s is not a valid context\n"
+msgstr ""
+
+#: ../newrole/newrole.c:711
+#, c-format
+msgid "Error! Could not open %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:717
+#, c-format
+msgid "%s! Could not get current context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:728
+#, c-format
+msgid "%s! Could not get new context for %s, not relabeling tty.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:740
+#, c-format
+msgid "%s! Could not set new context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:752
+#, c-format
+msgid "newrole: failure forking: %s"
+msgstr ""
+
+#: ../newrole/newrole.c:754
+#, c-format
+msgid "Warning! Could not restore context for %s\n"
+msgstr ""
+
+#: ../newrole/newrole.c:774
+#, c-format
+msgid "%s changed labels.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:798
+#, c-format
+msgid "Could not close descriptors.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:832 ../run_init/run_init.c:390
+#, c-format
+msgid "Could not set exec context to %s.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:842
+#, c-format
+msgid "Error connecting to audit system.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:847
+#, c-format
+msgid "Error allocating memory.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:853
+#, c-format
+msgid "Error sending audit message.\n"
+msgstr ""
+
+#: ../newrole/newrole.c:864
+msgid "failed to exec shell\n"
+msgstr ""
+
+#: ../run_init/run_init.c:67
+msgid ""
+"USAGE: run_init <script> <args ...>\n"
+" where: <script> is the name of the init script to run,\n"
+" <args ...> are the arguments to that script."
+msgstr ""
+
+#: ../run_init/run_init.c:264
+#, c-format
+msgid "run_init: incorrect password for %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:295
+#, c-format
+msgid "Could not open file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:322
+#, c-format
+msgid "No context in file %s\n"
+msgstr ""
+
+#: ../run_init/run_init.c:345
+#, c-format
+msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
+msgstr ""
+
+#: ../run_init/run_init.c:364
+#, c-format
+msgid "authentication failed.\n"
+msgstr ""
+
+#: ../scripts/chcat:70 ../scripts/chcat:140
+msgid "Requires at least one category"
+msgstr ""
+
+#: ../scripts/chcat:84 ../scripts/chcat:154
+#, c-format
+msgid "Can not modify sensitivity levels using '+' on %s"
+msgstr ""
+
+#: ../scripts/chcat:88
+#, c-format
+msgid "%s is already in %s"
+msgstr ""
+
+#: ../scripts/chcat:159 ../scripts/chcat:169
+#, c-format
+msgid "%s is not in %s"
+msgstr ""
+
+#: ../scripts/chcat:232 ../scripts/chcat:237
+msgid "Can not combine +/- with other types of categories"
+msgstr ""
+
+#: ../scripts/chcat:282
+msgid "Can not have multiple sensitivities"
+msgstr ""
+
+#: ../scripts/chcat:288
+#, c-format
+msgid "Usage %s CATEGORY File ..."
+msgstr ""
+
+#: ../scripts/chcat:289
+#, c-format
+msgid "Usage %s -l CATEGORY user ..."
+msgstr ""
+
+#: ../scripts/chcat:290
+#, c-format
+msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
+msgstr ""
+
+#: ../scripts/chcat:291
+#, c-format
+msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
+msgstr ""
+
+#: ../scripts/chcat:292
+#, c-format
+msgid "Usage %s -d File ..."
+msgstr ""
+
+#: ../scripts/chcat:293
+#, c-format
+msgid "Usage %s -l -d user ..."
+msgstr ""
+
+#: ../scripts/chcat:294
+#, c-format
+msgid "Usage %s -L"
+msgstr ""
+
+#: ../scripts/chcat:295
+#, c-format
+msgid "Usage %s -L -l user"
+msgstr ""
+
+#: ../scripts/chcat:296
+msgid "Use -- to end option list. For example"
+msgstr ""
+
+#: ../scripts/chcat:297
+msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
+msgstr ""
+
+#: ../scripts/chcat:298
+msgid "chcat -l +CompanyConfidential juser"
+msgstr ""
+
+#: ../semanage/seobject.py:124
+msgid "translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:131
+#, python-format
+msgid "Unable to open %s: translations not supported on non-MLS machines"
+msgstr ""
+
+#: ../semanage/seobject.py:171 ../semanage/seobject.py:185
+#, python-format
+msgid "Translations can not contain spaces '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:174
+#, python-format
+msgid "Invalid Level '%s' "
+msgstr ""
+
+#: ../semanage/seobject.py:177
+#, python-format
+msgid "%s already defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:189
+#, python-format
+msgid "%s not defined in translations"
+msgstr ""
+
+#: ../semanage/seobject.py:209
+msgid "SELinux policy is not managed or store cannot be accessed."
+msgstr ""
+
+#: ../semanage/seobject.py:214
+msgid "Cannot read policy store."
+msgstr ""
+
+#: ../semanage/seobject.py:219
+msgid "Could not establish semanage connection"
+msgstr ""
+
+#: ../semanage/seobject.py:238 ../semanage/seobject.py:296
+#: ../semanage/seobject.py:343 ../semanage/seobject.py:424
+#: ../semanage/seobject.py:493 ../semanage/seobject.py:549
+#: ../semanage/seobject.py:1080 ../semanage/seobject.py:1119
+#: ../semanage/seobject.py:1193 ../semanage/seobject.py:1227
+#, python-format
+msgid "Could not create a key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:242 ../semanage/seobject.py:300
+#: ../semanage/seobject.py:347 ../semanage/seobject.py:353
+#, python-format
+msgid "Could not check if login mapping for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:244
+#, python-format
+msgid "Login mapping for %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:248
+#, python-format
+msgid "Linux User %s does not exist"
+msgstr ""
+
+#: ../semanage/seobject.py:252
+#, python-format
+msgid "Could not create login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:256 ../semanage/seobject.py:438
+#, python-format
+msgid "Could not set name for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:261 ../semanage/seobject.py:448
+#, python-format
+msgid "Could not set MLS range for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:265
+#, python-format
+msgid "Could not set SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:269 ../semanage/seobject.py:359
+#: ../semanage/seobject.py:463 ../semanage/seobject.py:526
+#: ../semanage/seobject.py:565 ../semanage/seobject.py:692
+#: ../semanage/seobject.py:734 ../semanage/seobject.py:763
+#: ../semanage/seobject.py:890 ../semanage/seobject.py:931
+#: ../semanage/seobject.py:963 ../semanage/seobject.py:1060
+#: ../semanage/seobject.py:1103 ../semanage/seobject.py:1135
+#: ../semanage/seobject.py:1211 ../semanage/seobject.py:1243
+msgid "Could not start semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:273 ../semanage/seobject.py:277
+#, python-format
+msgid "Could not add login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:292
+msgid "Requires seuser or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:302 ../semanage/seobject.py:349
+#, python-format
+msgid "Login mapping for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:306
+#, python-format
+msgid "Could not query seuser for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:321
+msgid "Could not srart semanage transaction"
+msgstr ""
+
+#: ../semanage/seobject.py:325 ../semanage/seobject.py:329
+#, python-format
+msgid "Could not modify login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:355
+#, python-format
+msgid "Login mapping for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:364 ../semanage/seobject.py:368
+#, python-format
+msgid "Could not delete login mapping for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:382
+msgid "Could not list login mappings"
+msgstr ""
+
+#: ../semanage/seobject.py:428 ../semanage/seobject.py:497
+#: ../semanage/seobject.py:553 ../semanage/seobject.py:559
+#, python-format
+msgid "Could not check if SELinux user %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:430
+#, python-format
+msgid "SELinux user %s is already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:434
+#, python-format
+msgid "Could not create SELinux user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:443
+#, python-format
+msgid "Could not add role %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:452
+#, python-format
+msgid "Could not set MLS level for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:456
+#, python-format
+msgid "Could not add prefix %s for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:459
+#, python-format
+msgid "Could not extract key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:467 ../semanage/seobject.py:471
+#, python-format
+msgid "Could not add SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:487
+msgid "Requires prefix, roles, level or range"
+msgstr ""
+
+#: ../semanage/seobject.py:489
+msgid "Requires prefix or roles"
+msgstr ""
+
+#: ../semanage/seobject.py:499 ../semanage/seobject.py:555
+#, python-format
+msgid "SELinux user %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:503
+#, python-format
+msgid "Could not query user for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:530 ../semanage/seobject.py:534
+#, python-format
+msgid "Could not modify SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:561
+#, python-format
+msgid "SELinux user %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:569 ../semanage/seobject.py:573
+#, python-format
+msgid "Could not delete SELinux user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:585
+msgid "Could not list SELinux users"
+msgstr ""
+
+#: ../semanage/seobject.py:591
+#, python-format
+msgid "Could not list roles for user %s"
+msgstr ""
+
+#: ../semanage/seobject.py:625
+msgid "Protocol udp or tcp is required"
+msgstr ""
+
+#: ../semanage/seobject.py:627
+msgid "Port is required"
+msgstr ""
+
+#: ../semanage/seobject.py:638
+#, python-format
+msgid "Could not create a key for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:649
+msgid "Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:655 ../semanage/seobject.py:717
+#: ../semanage/seobject.py:751 ../semanage/seobject.py:757
+#, python-format
+msgid "Could not check if port %s/%s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:657
+#, python-format
+msgid "Port %s/%s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:661
+#, python-format
+msgid "Could not create port for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:667
+#, python-format
+msgid "Could not create context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:671
+#, python-format
+msgid "Could not set user in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:675
+#, python-format
+msgid "Could not set role in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:679
+#, python-format
+msgid "Could not set type in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:684
+#, python-format
+msgid "Could not set mls fields in port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:688
+#, python-format
+msgid "Could not set port context for %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:696 ../semanage/seobject.py:700
+#, python-format
+msgid "Could not add port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:709 ../semanage/seobject.py:906
+msgid "Requires setype or serange"
+msgstr ""
+
+#: ../semanage/seobject.py:711
+msgid "Requires setype"
+msgstr ""
+
+#: ../semanage/seobject.py:719 ../semanage/seobject.py:753
+#, python-format
+msgid "Port %s/%s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:723
+#, python-format
+msgid "Could not query port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:738 ../semanage/seobject.py:742
+#, python-format
+msgid "Could not modify port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:759
+#, python-format
+msgid "Port %s/%s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:767 ../semanage/seobject.py:771
+#, python-format
+msgid "Could not delete port %s/%s"
+msgstr ""
+
+#: ../semanage/seobject.py:779 ../semanage/seobject.py:798
+msgid "Could not list ports"
+msgstr ""
+
+#: ../semanage/seobject.py:842 ../semanage/seobject.py:1014
+msgid "SELinux Type is required"
+msgstr ""
+
+#: ../semanage/seobject.py:846 ../semanage/seobject.py:910
+#: ../semanage/seobject.py:947 ../semanage/seobject.py:1018
+#, python-format
+msgid "Could not create key for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:850 ../semanage/seobject.py:914
+#: ../semanage/seobject.py:951 ../semanage/seobject.py:957
+#, python-format
+msgid "Could not check if interface %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:852
+#, python-format
+msgid "Interface %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:856
+#, python-format
+msgid "Could not create interface for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:861 ../semanage/seobject.py:1033
+#, python-format
+msgid "Could not create context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:865
+#, python-format
+msgid "Could not set user in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:869
+#, python-format
+msgid "Could not set role in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:873
+#, python-format
+msgid "Could not set type in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:878
+#, python-format
+msgid "Could not set mls fields in interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:882
+#, python-format
+msgid "Could not set interface context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:886
+#, python-format
+msgid "Could not set message context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:894 ../semanage/seobject.py:898
+#, python-format
+msgid "Could not add interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:916 ../semanage/seobject.py:953
+#, python-format
+msgid "Interface %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:920
+#, python-format
+msgid "Could not query interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:935 ../semanage/seobject.py:939
+#, python-format
+msgid "Could not modify interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:959
+#, python-format
+msgid "Interface %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:967 ../semanage/seobject.py:971
+#, python-format
+msgid "Could not delete interface %s"
+msgstr ""
+
+#: ../semanage/seobject.py:979
+msgid "Could not list interfaces"
+msgstr ""
+
+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1084
+#: ../semanage/seobject.py:1123 ../semanage/seobject.py:1129
+#, python-format
+msgid "Could not check if file context for %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1024
+#, python-format
+msgid "File context for %s already defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1028
+#, python-format
+msgid "Could not create file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1037
+#, python-format
+msgid "Could not set user in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1041
+#, python-format
+msgid "Could not set role in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1045
+#, python-format
+msgid "Could not set type in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1050
+#, python-format
+msgid "Could not set mls fields in file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1056
+#, python-format
+msgid "Could not set file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1064 ../semanage/seobject.py:1068
+#, python-format
+msgid "Could not add file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1076
+msgid "Requires setype, serange or seuser"
+msgstr ""
+
+#: ../semanage/seobject.py:1086 ../semanage/seobject.py:1125
+#, python-format
+msgid "File context for %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1090
+#, python-format
+msgid "Could not query file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1107 ../semanage/seobject.py:1111
+#, python-format
+msgid "Could not modify file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1131
+#, python-format
+msgid "File context for %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1143
+#, python-format
+msgid "Could not delete file context for %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1151
+msgid "Could not list file contexts"
+msgstr ""
+
+#: ../semanage/seobject.py:1189
+msgid "Requires value"
+msgstr ""
+
+#: ../semanage/seobject.py:1197 ../semanage/seobject.py:1231
+#: ../semanage/seobject.py:1237
+#, python-format
+msgid "Could not check if boolean %s is defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1199 ../semanage/seobject.py:1233
+#, python-format
+msgid "Boolean %s is not defined"
+msgstr ""
+
+#: ../semanage/seobject.py:1203
+#, python-format
+msgid "Could not query file context %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1215 ../semanage/seobject.py:1219
+#, python-format
+msgid "Could not modify boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1239
+#, python-format
+msgid "Boolean %s is defined in policy, cannot be deleted"
+msgstr ""
+
+#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1251
+#, python-format
+msgid "Could not delete boolean %s"
+msgstr ""
+
+#: ../semanage/seobject.py:1259
+msgid "Could not list booleans"
+msgstr ""
+
+#: ../audit2allow/audit2allow:179
+#, c-format
+msgid "Generating type enforcment file: %s.te"
+msgstr ""
+
+#: ../audit2allow/audit2allow:184
+msgid "Compiling policy"
+msgstr ""
+
+#: ../audit2allow/audit2allow:195
+msgid ""
+"\n"
+"******************** IMPORTANT ***********************\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:196
+#, c-format
+msgid ""
+"In order to load this newly created policy package into the kernel,\n"
+"you are required to execute \n"
+"\n"
+"semodule -i %s.pp\n"
+"\n"
+msgstr ""
+
+#: ../audit2allow/audit2allow:203
+#, c-format
+msgid "Options Error: %s "
+msgstr ""
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/restorecond/restorecond.conf policycoreutils-1.30.6/restorecond/restorecond.conf
--- nsapolicycoreutils/restorecond/restorecond.conf 2006-03-29 11:08:21.000000000 -0500
+++ policycoreutils-1.30.6/restorecond/restorecond.conf 2006-04-20 09:47:19.000000000 -0400
@@ -1,4 +1,6 @@
/etc/resolv.conf
+/etc/samba/secrets.tdb
/etc/mtab
/var/run/utmp
~/public_html
+~/.mozilla/plugins/libflashplayer.so
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/scripts/chcat policycoreutils-1.30.6/scripts/chcat
--- nsapolicycoreutils/scripts/chcat 2006-03-10 09:48:05.000000000 -0500
+++ policycoreutils-1.30.6/scripts/chcat 2006-04-29 02:02:16.000000000 -0400
@@ -22,33 +22,34 @@
# 02111-1307 USA
#
#
-import commands, sys, os, pwd, string, getopt, re, selinux
+import commands, sys, os, pwd, string, getopt, selinux
import seobject
+from rhpl.translate import _, N_
def verify_users(users):
for u in users:
try:
pwd.getpwnam(u)
- except KeyError, e:
+ except KeyError:
error( "User %s does not exist" % u)
-def chcat_user_add(orig, newcat, users):
- errors=0
+def chcat_user_add(newcat, users):
+ errors = 0
logins = seobject.loginRecords()
- seusers=logins.get_all()
- add_ind=0
+ seusers = logins.get_all()
+ add_ind = 0
verify_users(users)
for u in users:
if u in seusers.keys():
- user=seusers[u]
+ user = seusers[u]
else:
- add_ind=1
- user=seusers["__default__"]
- range=user[1].split("-")
- cats=[]
- top=["s0"]
- if len(range) > 1:
- top=range[1].split(":")
+ add_ind = 1
+ user = seusers["__default__"]
+ serange = user[1].split("-")
+ cats = []
+ top = ["s0"]
+ if len(serange) > 1:
+ top = serange[1].split(":")
if len(top) > 1:
cats.append(top[1])
cats = expandCats(cats)
@@ -56,68 +57,68 @@
for i in newcat[1:]:
if i not in cats:
cats.append(i)
- new_range="%s-%s:%s" % (range[0], top[0], string.join(cats, ","))
+ new_serange = "%s-%s:%s" % (serange[0], top[0], string.join(cats, ","))
if add_ind:
- logins.add(u, user[0], new_range)
+ logins.add(u, user[0], new_serange)
else:
- logins.modify(u, user[0], new_range)
+ logins.modify(u, user[0], new_serange)
return errors
def chcat_add(orig, newcat, objects,login_ind):
if len(newcat) == 1:
- raise ValueError("Requires at least one category")
+ raise ValueError(_("Requires at least one category"))
if login_ind == 1:
- return chcat_user_add(orig, newcat, objects)
+ return chcat_user_add(newcat, objects)
- errors=0
- sensitivity=newcat[0]
- cat=newcat[1]
- cmd='chcon -l %s' % sensitivity
+ errors = 0
+ sensitivity = newcat[0]
+ cat = newcat[1]
+ cmd = 'chcon -l %s' % sensitivity
for f in objects:
(rc, c) = selinux.getfilecon(f)
- con=c.split(":")[3:]
- clist = translate(con)
+ con = c.split(":")[3:]
+ clist = translate(con)
if sensitivity != clist[0]:
- print("Can not modify sensitivity levels using '+' on %s" % f)
+ print(_("Can not modify sensitivity levels using '+' on %s") % f)
if len(clist) > 1:
if cat in clist[1:]:
- print "%s is already in %s" % (f, orig)
+ print _("%s is already in %s") % (f, orig)
continue
clist.append(cat)
- cats=clist[1:]
+ cats = clist[1:]
cats.sort()
- cat_string=cats[0]
+ cat_string = cats[0]
for c in cats[1:]:
- cat_string="%s,%s" % (cat_string, c)
+ cat_string = "%s,%s" % (cat_string, c)
else:
- cat_string=cat
- cmd='chcon -l %s:%s %s' % (sensitivity, cat_string, f)
- rc=commands.getstatusoutput(cmd)
+ cat_string = cat
+ cmd = 'chcon -l %s:%s %s' % (sensitivity, cat_string, f)
+ rc = commands.getstatusoutput(cmd)
if rc[0] != 0:
print rc[1]
- errors+=1
+ errors += 1
return errors
-def chcat_user_remove(orig, newcat, users):
- errors=0
+def chcat_user_remove(newcat, users):
+ errors = 0
logins = seobject.loginRecords()
- seusers=logins.get_all()
- add_ind=0
+ seusers = logins.get_all()
+ add_ind = 0
verify_users(users)
for u in users:
if u in seusers.keys():
- user=seusers[u]
+ user = seusers[u]
else:
- add_ind=1
- user=seusers["__default__"]
- range=user[1].split("-")
- cats=[]
- top=["s0"]
- if len(range) > 1:
- top=range[1].split(":")
+ add_ind = 1
+ user = seusers["__default__"]
+ serange = user[1].split("-")
+ cats = []
+ top = ["s0"]
+ if len(serange) > 1:
+ top = serange[1].split(":")
if len(top) > 1:
cats.append(top[1])
cats = expandCats(cats)
@@ -126,96 +127,96 @@
if i in cats:
cats.remove(i)
- new_range="%s-%s:%s" % (range[0], top[0], string.join(cats, ","))
+ new_serange = "%s-%s:%s" % (serange[0], top[0], string.join(cats, ","))
if add_ind:
- logins.add(u, user[0], new_range)
+ logins.add(u, user[0], new_serange)
else:
- logins.modify(u, user[0], new_range)
+ logins.modify(u, user[0], new_serange)
return errors
def chcat_remove(orig, newcat, objects, login_ind):
if len(newcat) == 1:
- raise ValueError("Requires at least one category")
+ raise ValueError(_("Requires at least one category"))
if login_ind == 1:
- return chcat_user_remove(orig, newcat, objects)
+ return chcat_user_remove(newcat, objects)
- errors=0
- sensitivity=newcat[0]
- cat=newcat[1]
+ errors = 0
+ sensitivity = newcat[0]
+ cat = newcat[1]
for f in objects:
(rc, c) = selinux.getfilecon(f)
- con=c.split(":")[3:]
+ con = c.split(":")[3:]
clist = translate(con)
if sensitivity != clist[0]:
- print("Can not modify sensitivity levels using '+' on %s" % f)
+ print(_("Can not modify sensitivity levels using '+' on %s") % f)
continue
if len(clist) > 1:
if cat not in clist[1:]:
- print "%s is not in %s" % (f, orig)
+ print _("%s is not in %s") % (f, orig)
continue
clist.remove(cat)
if len(clist) > 1:
- cat=clist[1]
+ cat = clist[1]
for c in clist[2:]:
- cat="%s,%s" % (cat, c)
+ cat = "%s,%s" % (cat, c)
else:
- cat=""
+ cat = ""
else:
- print "%s is not in %s" % (f, orig)
+ print _("%s is not in %s") % (f, orig)
continue
if len(cat) == 0:
- cmd='chcon -l %s %s' % (sensitivity, f)
+ cmd = 'chcon -l %s %s' % (sensitivity, f)
else:
- cmd='chcon -l %s:%s %s' % (sensitivity,cat, f)
- rc=commands.getstatusoutput(cmd)
+ cmd = 'chcon -l %s:%s %s' % (sensitivity,cat, f)
+ rc = commands.getstatusoutput(cmd)
if rc[0] != 0:
print rc[1]
- errors+=1
+ errors += 1
return errors
-def chcat_user_replace(orig, newcat, users):
- errors=0
+def chcat_user_replace(newcat, users):
+ errors = 0
logins = seobject.loginRecords()
- seusers=logins.get_all()
- add_ind=0
+ seusers = logins.get_all()
+ add_ind = 0
verify_users(users)
for u in users:
if u in seusers.keys():
- user=seusers[u]
+ user = seusers[u]
else:
- add_ind=1
- user=seusers["__default__"]
- range=user[1].split("-")
- new_range="%s-%s:%s" % (range[0],newcat[0], string.join(newcat[1:], ","))
+ add_ind = 1
+ user = seusers["__default__"]
+ serange = user[1].split("-")
+ new_serange = "%s-%s:%s" % (serange[0],newcat[0], string.join(newcat[1:], ","))
if add_ind:
- logins.add(u, user[0], new_range)
+ logins.add(u, user[0], new_serange)
else:
- logins.modify(u, user[0], new_range)
+ logins.modify(u, user[0], new_serange)
return errors
-def chcat_replace(orig, newcat, objects, login_ind):
+def chcat_replace(newcat, objects, login_ind):
if login_ind == 1:
- return chcat_user_replace(orig, newcat, objects)
- errors=0
+ return chcat_user_replace(newcat, objects)
+ errors = 0
if len(newcat) == 1:
- sensitivity=newcat[0]
- cmd='chcon -l %s ' % newcat[0]
+ sensitivity = newcat[0]
+ cmd = 'chcon -l %s ' % newcat[0]
else:
- sensitivity=newcat[0]
- cmd='chcon -l %s:%s' % (sensitivity, newcat[1])
+ sensitivity = newcat[0]
+ cmd = 'chcon -l %s:%s' % (sensitivity, newcat[1])
for cat in newcat[2:]:
- cmd='%s,%s' % (cmd, cat)
+ cmd = '%s,%s' % (cmd, cat)
for f in objects:
cmd = "%s %s" % (cmd, f)
- rc=commands.getstatusoutput(cmd)
+ rc = commands.getstatusoutput(cmd)
if rc[0] != 0:
print rc[1]
errors += 1
@@ -223,17 +224,17 @@
return errors
def check_replace(cats):
- plus_ind=0
- replace_ind=0
+ plus_ind = 0
+ replace_ind = 0
for c in cats:
if len(c) > 0 and ( c[0] == "+" or c[0] == "-" ):
if replace_ind:
- raise ValueError("Can not combine +/- with other types of categories")
- plus_ind=1
+ raise ValueError(_("Can not combine +/- with other types of categories"))
+ plus_ind = 1
else:
- replace_ind=1
+ replace_ind = 1
if plus_ind:
- raise ValueError("Can not combine +/- with other types of categories")
+ raise ValueError(_("Can not combine +/- with other types of categories"))
return replace_ind
def isSensitivity(sensitivity):
@@ -243,12 +244,12 @@
return 0
def expandCats(cats):
- newcats=[]
+ newcats = []
for c in cats:
if c.find(".") != -1:
- c=c.split(".")
- for i in range(int(c[0][1:]), int(c[1][1:])+1):
- x=("c%d" % i)
+ c = c.split(".")
+ for i in range(int(c[0][1:]), int(c[1][1:]) + 1):
+ x = ("c%d" % i)
if x not in newcats:
newcats.append("c%d" % i)
else:
@@ -258,15 +259,15 @@
return newcats
def translate(cats):
- newcat=[]
+ newcat = []
if len(cats) == 0:
newcat.append("s0")
return newcat
for c in cats:
(rc, raw) = selinux.selinux_trans_to_raw_context("a:b:c:%s" % c)
- rlist=raw.split(":")[3:]
- tlist=[]
- if isSensitivity(rlist[0])==0:
+ rlist = raw.split(":")[3:]
+ tlist = []
+ if isSensitivity(rlist[0]) == 0:
tlist.append("s0")
for i in expandCats(rlist):
tlist.append(i)
@@ -278,23 +279,23 @@
newcat.append(tlist[0])
else:
if newcat[0] != tlist[0]:
- raise ValueError("Can not have multiple sensitivities")
+ raise ValueError(_("Can not have multiple sensitivities"))
for i in tlist[1:]:
newcat.append(i)
return newcat
def usage():
- print "Usage %s CATEGORY File ..." % sys.argv[0]
- print "Usage %s -l CATEGORY user ..." % sys.argv[0]
- print "Usage %s [[+|-]CATEGORY],...]q File ..." % sys.argv[0]
- print "Usage %s -l [[+|-]CATEGORY],...]q user ..." % sys.argv[0]
- print "Usage %s -d File ..." % sys.argv[0]
- print "Usage %s -l -d user ..." % sys.argv[0]
- print "Usage %s -L" % sys.argv[0]
- print "Usage %s -L -l user" % sys.argv[0]
- print "Use -- to end option list. For example"
- print "chcat -- -CompanyConfidential /docs/businessplan.odt"
- print "chcat -l +CompanyConfidential juser"
+ print _("Usage %s CATEGORY File ...") % sys.argv[0]
+ print _("Usage %s -l CATEGORY user ...") % sys.argv[0]
+ print _("Usage %s [[+|-]CATEGORY],...]q File ...") % sys.argv[0]
+ print _("Usage %s -l [[+|-]CATEGORY],...]q user ...") % sys.argv[0]
+ print _("Usage %s -d File ...") % sys.argv[0]
+ print _("Usage %s -l -d user ...") % sys.argv[0]
+ print _("Usage %s -L") % sys.argv[0]
+ print _("Usage %s -L -l user") % sys.argv[0]
+ print _("Use -- to end option list. For example")
+ print _("chcat -- -CompanyConfidential /docs/businessplan.odt")
+ print _("chcat -l +CompanyConfidential juser")
sys.exit(1)
def listcats():
@@ -302,8 +303,8 @@
for l in fd.read().split("\n"):
if l.startswith("#"):
continue
- if l.find("=")!=-1:
- rec=l.split("=")
+ if l.find("=") != -1:
+ rec = l.split("=")
print "%-30s %s" % tuple(rec)
fd.close()
return 0
@@ -315,8 +316,8 @@
verify_users(users)
for u in users:
- cats=seobject.translate(selinux.getseuserbyname(u)[2])
- cats=cats.split("-")
+ cats = seobject.translate(selinux.getseuserbyname(u)[2])
+ cats = cats.split("-")
if len(cats) > 1 and cats[1] != "s0":
print "%s: %s" % (u, cats[1])
else:
@@ -333,9 +334,9 @@
if selinux.is_selinux_enabled() != 1:
error("Requires an SELinux enabled system")
- delete_ind=0
- list_ind=0
- login_ind=0
+ delete_ind = 0
+ list_ind = 0
+ login_ind = 0
try:
gopts, cmds = getopt.getopt(sys.argv[1:],
'dhlL',
@@ -348,19 +349,19 @@
if o == "-h" or o == "--help":
usage()
if o == "-d" or o == "--delete":
- delete_ind=1
+ delete_ind = 1
if o == "-L" or o == "--list":
- list_ind=1
+ list_ind = 1
if o == "-l" or o == "--login":
- login_ind=1
+ login_ind = 1
- if list_ind==0 and len(cmds) < 1:
+ if list_ind == 0 and len(cmds) < 1:
usage()
except ValueError, e:
usage()
if delete_ind:
- sys.exit(chcat_replace(["s0"], ["s0"], cmds, login_ind))
+ sys.exit(chcat_replace(["s0"], cmds, login_ind))
if list_ind:
if login_ind:
@@ -373,17 +374,17 @@
if len(cmds) < 2:
usage()
- set_ind=0
- cats=cmds[0].split(",")
- mod_ind=0
- errors=0
- objects=cmds[1:]
+ set_ind = 0
+ cats = cmds[0].split(",")
+ mod_ind = 0
+ errors = 0
+ objects = cmds[1:]
try:
if check_replace(cats):
- errors=chcat_replace(cats,translate(cats), objects, login_ind)
+ errors = chcat_replace(translate(cats), objects, login_ind)
else:
for c in cats:
- l=[]
+ l = []
l.append(c[1:])
if len(c) > 0 and c[0] == "+":
errors += chcat_add(c[1:],translate(l), objects, login_ind)
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/scripts/genhomedircon policycoreutils-1.30.6/scripts/genhomedircon
--- nsapolicycoreutils/scripts/genhomedircon 2006-02-16 13:35:28.000000000 -0500
+++ policycoreutils-1.30.6/scripts/genhomedircon 2006-04-29 01:44:38.000000000 -0400
@@ -26,10 +26,11 @@
import sys, os, pwd, string, getopt, re
from semanage import *;
+from rhpl.translate import _, N_
try:
- fd=open("/etc/shells", 'r')
- VALID_SHELLS=fd.read().split('\n')
+ fd = open("/etc/shells", 'r')
+ VALID_SHELLS = fd.read().split('\n')
fd.close()
if "/sbin/nologin" in VALID_SHELLS:
VALID_SHELLS.remove("/sbin/nologin")
@@ -37,20 +38,20 @@
VALID_SHELLS = ['/bin/sh', '/bin/bash', '/bin/ash', '/bin/bsh', '/bin/ksh', '/usr/bin/ksh', '/usr/bin/pdksh', '/bin/tcsh', '/bin/csh', '/bin/zsh']
def grep(file, var):
- ret=""
- fd=open(file, 'r')
+ ret = ""
+ fd = open(file, 'r')
for i in fd.read().split('\n'):
if re.search(var, i, 0) != None:
- ret=i
+ ret = i
break
fd.close()
return ret
-def findval(file, var, delim=""):
- val=""
+def findval(file, var, delim = ""):
+ val = ""
try:
- fd=open(file, 'r')
+ fd = open(file, 'r')
for i in fd.read().split('\n'):
if i.startswith(var) == 1:
if delim == "":
@@ -61,19 +62,19 @@
val = val.strip()
fd.close()
except:
- val=""
+ val = ""
return val
def getStartingUID():
starting_uid = sys.maxint
- uid_min= findval("/etc/login.defs", "UID_MIN")
+ uid_min = findval("/etc/login.defs", "UID_MIN")
if uid_min != "":
uid_min = uid_min.split("#")[0]
uid_min = uid_min.strip()
if int(uid_min) < starting_uid:
starting_uid = int(uid_min)
- uid_min= findval("/etc/libuser.conf", "LU_UIDNUMBER", "=")
+ uid_min = findval("/etc/libuser.conf", "LU_UIDNUMBER", "=")
if uid_min != "":
uid_min = uid_min.split("#")[0]
uid_min = uid_min.strip()
@@ -86,11 +87,11 @@
def getDefaultHomeDir():
ret = []
- homedir=findval("/etc/default/useradd", "HOME", "=")
+ homedir = findval("/etc/default/useradd", "HOME", "=")
if homedir != "" and not homedir in ret:
ret.append(homedir)
- homedir=findval("/etc/libuser.conf", "LU_HOMEDIRECTORY", "=")
+ homedir = findval("/etc/libuser.conf", "LU_HOMEDIRECTORY", "=")
if homedir != "" and not homedir in ret:
ret.append(homedir)
@@ -105,7 +106,7 @@
return ret
def getSELinuxType(directory):
- val=findval(directory+"/config", "SELINUXTYPE", "=")
+ val = findval(directory+"/config", "SELINUXTYPE", "=")
if val != "":
return val
return "targeted"
@@ -128,17 +129,17 @@
sys.exit(1)
class selinuxConfig:
- def __init__(self, selinuxdir="/etc/selinux", type="targeted", usepwd=1):
- self.semanageHandle=semanage_handle_create()
- self.semanaged=semanage_is_managed(self.semanageHandle)
+ def __init__(self, selinuxdir = "/etc/selinux", type = "targeted", usepwd = 1):
+ self.semanageHandle = semanage_handle_create()
+ self.semanaged = semanage_is_managed(self.semanageHandle)
if self.semanaged:
semanage_connect(self.semanageHandle)
(status, self.ulist) = semanage_user_list(self.semanageHandle)
- self.type=type
- self.selinuxdir=selinuxdir +"/"
- self.contextdir="/contexts"
- self.filecontextdir=self.contextdir+"/files"
- self.usepwd=usepwd
+ self.type = type
+ self.selinuxdir = selinuxdir +"/"
+ self.contextdir = "/contexts"
+ self.filecontextdir = self.contextdir+"/files"
+ self.usepwd = usepwd
def getFileContextDir(self):
return self.selinuxdir+self.type+self.filecontextdir
@@ -153,15 +154,15 @@
return self.getFileContextDir()+"/homedir_template"
def getHomeRootContext(self, homedir):
- ret=""
- fd=open(self.getHomeDirTemplate(), 'r')
+ ret = ""
+ fd = open(self.getHomeDirTemplate(), 'r')
for i in fd.read().split('\n'):
if i.find("HOME_ROOT") == 0:
- i=i.replace("HOME_ROOT", homedir)
+ i = i.replace("HOME_ROOT", homedir)
ret += i+"\n"
fd.close()
- if ret=="":
+ if ret == "":
errorExit("No Home Root Context Found")
return ret
@@ -180,12 +181,12 @@
return name
def get_old_prefix(self, user):
- rc=grep(self.selinuxdir+self.type+"/users/system.users", "^user %s" % user)
+ rc = grep(self.selinuxdir+self.type+"/users/system.users", "^user %s" % user)
if rc == "":
- rc=grep(self.selinuxdir+self.type+"/users/local.users", "^user %s" % user)
+ rc = grep(self.selinuxdir+self.type+"/users/local.users", "^user %s" % user)
if rc != "":
- user=rc.split()
- prefix = user[3]
+ user = rc.split()
+ prefix = user[3]
if prefix == "{":
prefix = user[4]
if len(prefix) > 2 and (prefix[-2:] == "_r" or prefix[-2:] == "_u"):
@@ -201,7 +202,7 @@
if home == "/":
# Probably install so hard code to /root
if user == "root":
- home="/root"
+ home = "/root"
else:
return
except KeyError:
@@ -221,22 +222,22 @@
if self.semanaged:
(status, list) = semanage_seuser_list(self.semanageHandle)
for seuser in list:
- user=[]
- seusername=semanage_seuser_get_sename(seuser)
+ user = []
+ seusername = semanage_seuser_get_sename(seuser)
self.adduser(udict, semanage_seuser_get_name(seuser), seusername, self.get_default_prefix(seusername))
else:
try:
- fd =open(self.selinuxdir+self.type+"/seusers")
+ fd = open(self.selinuxdir+self.type+"/seusers")
for u in fd.read().split('\n'):
- u=u.strip()
- if len(u)==0 or u[0]=="#":
+ u = u.strip()
+ if len(u) == 0 or u[0] == "#":
continue
user = u.split(":")
if len(user) < 2:
continue
- prefix=self.get_old_prefix(user[1])
+ prefix = self.get_old_prefix(user[1])
self.adduser(udict, user[0], user[1], prefix)
fd.close()
except IOError, error:
@@ -246,32 +247,32 @@
return udict
def getHomeDirContext(self, user, seuser, home, prefix):
- ret="\n\n#\n# Home Context for user %s\n#\n\n" % user
- fd=open(self.getHomeDirTemplate(), 'r')
+ ret = "\n\n#\n# Home Context for user %s\n#\n\n" % user
+ fd = open(self.getHomeDirTemplate(), 'r')
for i in fd.read().split('\n'):
if i.startswith("HOME_DIR") == 1:
- i=i.replace("HOME_DIR", home)
- i=i.replace("ROLE", prefix)
- i=i.replace("system_u", seuser)
+ i = i.replace("HOME_DIR", home)
+ i = i.replace("ROLE", prefix)
+ i = i.replace("system_u", seuser)
ret = ret+i+"\n"
fd.close()
return ret
def getUserContext(self, user, sel_user, prefix):
- ret=""
- fd=open(self.getHomeDirTemplate(), 'r')
+ ret = ""
+ fd = open(self.getHomeDirTemplate(), 'r')
for i in fd.read().split('\n'):
if i.find("USER") == 1:
- i=i.replace("USER", user)
- i=i.replace("ROLE", prefix)
- i=i.replace("system_u", sel_user)
- ret=ret+i+"\n"
+ i = i.replace("USER", user)
+ i = i.replace("ROLE", prefix)
+ i = i.replace("system_u", sel_user)
+ ret = ret+i+"\n"
fd.close()
return ret
def genHomeDirContext(self):
users = self.getUsers()
- ret=""
+ ret = ""
# Fill in HOME and prefix for users that are defined
for u in users.keys():
ret += self.getHomeDirContext (u, users[u]["seuser"], users[u]["home"], users[u]["prefix"])
@@ -279,11 +280,11 @@
return ret+"\n"
def checkExists(self, home):
- fd=open(self.getFileContextFile())
+ fd = open(self.getFileContextFile())
for i in fd.read().split('\n'):
- if len(i)==0:
+ if len(i) == 0:
return
- regex=i.split()[0]
+ regex = i.split()[0]
#match a trailing .+
regex = re.sub("\.+$", "", regex)
regex = re.sub("\.\*$", "", regex)
@@ -296,8 +297,8 @@
def getHomeDirs(self):
homedirs = getDefaultHomeDir()
- starting_uid=getStartingUID()
- if self.usepwd==0:
+ starting_uid = getStartingUID()
+ if self.usepwd == 0:
return homedirs
ulist = pwd.getpwall()
for u in ulist:
@@ -307,7 +308,7 @@
string.count(u[5], "/") > 1:
homedir = u[5][:string.rfind(u[5], "/")]
if not homedir in homedirs:
- if self.checkExists(homedir)==1:
+ if self.checkExists(homedir) == 1:
warning("%s homedir %s or its parent directory conflicts with a\ndefined context in %s,\n%s will not create a new context." % (u[0], u[5], self.getFileContextFile(), sys.argv[0]))
else:
homedirs.append(homedir)
@@ -316,7 +317,7 @@
return homedirs
def genoutput(self):
- ret= self.heading()
+ ret = self.heading()
for h in self.getHomeDirs():
ret += self.getHomeDirContext ("user_u", "user_u" , h+'/[^/]*', "user")
ret += self.getHomeRootContext(h)
@@ -337,7 +338,7 @@
if os.getuid() > 0 or os.geteuid() > 0:
- print "You must be root to run %s." % sys.argv[0]
+ print _("You must be root to run %s.") % sys.argv[0]
sys.exit(0)
#
@@ -345,31 +346,31 @@
# based off the homedir_template file, entries in the password file, and
#
try:
- usepwd=1
- directory="/etc/selinux"
- type=None
+ usepwd = 1
+ directory = "/etc/selinux"
+ type = None
gopts, cmds = getopt.getopt(sys.argv[1:], 'nd:t:', ['help',
'type=',
'nopasswd',
'dir='])
for o,a in gopts:
if o == '--type' or o == "-t":
- type=a
+ type = a
if o == '--nopasswd' or o == "-n":
- usepwd=0
+ usepwd = 0
if o == '--dir' or o == "-d":
- directory=a
+ directory = a
if o == '--help':
usage()
- if type==None:
- type=getSELinuxType(directory)
+ if type == None:
+ type = getSELinuxType(directory)
if len(cmds) != 0:
usage()
- selconf=selinuxConfig(directory, type, usepwd)
+ selconf = selinuxConfig(directory, type, usepwd)
selconf.write()
except getopt.error, error:
- errorExit("Options Error %s " % error)
+ errorExit(_("Options Error %s ") % error)
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/secon/Makefile policycoreutils-1.30.6/secon/Makefile
--- nsapolicycoreutils/secon/Makefile 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.30.6/secon/Makefile 2006-05-05 16:03:26.000000000 -0400
@@ -0,0 +1,33 @@
+# secon tool - command-line context
+PREFIX ?= ${DESTDIR}/usr
+BINDIR ?= $(PREFIX)/bin
+
+LIBSELINUX = -lselinux
+
+WARNS=-W -Wall -Wundef -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-align -Wwrite-strings -Waggregate-return -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wnested-externs -Wno-format-zero-length -Wformat-nonliteral -Wformat-security -Wfloat-equal -O1
+VERSION = $(shell cat ../VERSION)
+CFLAGS ?= -Werror -Wall -W
+override CFLAGS += -DVERSION=\"$(VERSION)\"
+
+all: secon
+
+secon: secon.o
+ $(CC) -o $@ $< $(LIBS) $(LINKFLAGS) $(LIBSELINUX)
+
+install-nogui: install
+
+install: all
+ install -m 755 secon $(BINDIR);
+
+# test -d $(MANDIR)/man1 || install -m 755 -d $(MANDIR)/man1
+# install -m 644 ../man/secon.1 $(MANDIR)/man1
+
+%.o: %.c
+ $(CC) $(WARNS) $(CFLAGS) -c $<
+
+clean:
+ rm -f *.o core* secon *~ *.bak
+
+bare: clean
+
+.PHONY: clean bare
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/secon/secon.c policycoreutils-1.30.6/secon/secon.c
--- nsapolicycoreutils/secon/secon.c 1969-12-31 19:00:00.000000000 -0500
+++ policycoreutils-1.30.6/secon/secon.c 2006-05-04 14:07:03.000000000 -0400
@@ -0,0 +1,487 @@
+
+#include <stdlib.h>
+#include <stdio.h>
+#include <assert.h>
+
+#include <string.h>
+
+#define xstreq(x, y) !strcmp(x, y)
+
+#include <err.h>
+
+#include <getopt.h>
+#include <sys/types.h>
+#include <unistd.h>
+#include <selinux/selinux.h>
+#include <selinux/context.h>
+
+#define TRUE 1
+#define FALSE 0
+
+#define SECON_CONF_PROG_NAME "secon" /* default program name */
+#define SECON_OPTS_SM "hVurtlmRfLp" /* small options available, printing */
+#define SECON_OPTS_GO "hVurtlmRf:L:p:" /* small options available, getopt */
+
+#define OPTS_FROM_ARG 0
+#define OPTS_FROM_FILE 1
+#define OPTS_FROM_LINK 2
+#define OPTS_FROM_STDIN 3
+#define OPTS_FROM_CUR 4
+#define OPTS_FROM_CUREXE 5
+#define OPTS_FROM_CURFS 6
+#define OPTS_FROM_PROC 7
+#define OPTS_FROM_PROCEXE 8
+#define OPTS_FROM_PROCFS 9
+
+struct
+{
+ unsigned int disp_user : 1;
+ unsigned int disp_role : 1;
+ unsigned int disp_type : 1;
+ unsigned int disp_level : 1;
+ unsigned int disp_mlsr : 1;
+
+ unsigned int disp_raw : 1;
+
+ unsigned int from_type : 10; /* 16 bits */
+
+ union
+ {
+ pid_t pid;
+ const char *file;
+ const char *link;
+ const char *arg;
+ } f;
+} opts[1] = {{FALSE, FALSE, FALSE, FALSE, FALSE,
+ FALSE, OPTS_FROM_ARG, {0}}};
+
+
+static void usage(const char *name, int exit_code)
+{
+ fprintf(exit_code ? stderr : stdout,
+ " Usage: %s [-%s] [ context | - ]\n"
+" --help -h Show this message.\n"
+" --version -V Show the version.\n"
+" --user -u Show the user part of the context.\n"
+" --role -r Show the role part of the context.\n"
+" --type -t Show the type part of the context.\n"
+" --level -l Show the default level part of the context.\n"
+" --mls-range -m Show the level range part of the context.\n"
+" --raw -R Show the context in \"raw\" format.\n"
+" --current Get the context for the current process.\n"
+" --self Get the context for the current process.\n"
+" --self-exec Get the exec context for the current process.\n"
+" --self-fs Get the fs context for the current process.\n"
+" --parent Get the context for the parent process.\n"
+" --parent-exec Get the exec context for the parent process.\n"
+" --parent-fs Get the fs context for the parent process.\n"
+" --pid -p <arg> Use the context from the specified pid.\n"
+" --pid-exec <arg> Use the exec context from the specified pid.\n"
+" --pid-fs <arg> Use the fs context from the specified pid.\n"
+" --file -f <arg> Use the context from the specified file.\n"
+" --link -L <arg> Use the context from the specified link.\n",
+ name, SECON_OPTS_SM);
+
+ exit(exit_code);
+}
+
+static const char *opt_program_name(const char *argv0, const char *def)
+{
+ if (argv0)
+ {
+ if ((def = strrchr(argv0, '/')))
+ ++def;
+ else
+ def = argv0;
+
+ /* hack for libtool */
+ if ((strlen(def) > strlen("lt-")) && !memcmp("lt-", def, strlen("lt-")))
+ def += 3;
+ }
+
+ return (def);
+}
+
+static int disp_num(void)
+{
+ int num = 0;
+
+ num += opts->disp_user;
+ num += opts->disp_role;
+ num += opts->disp_type;
+ num += opts->disp_level;
+ num += opts->disp_mlsr;
+
+ return (num);
+}
+
+static int disp_none(void)
+{
+ return (!disp_num());
+}
+
+static int disp_multi(void)
+{
+ return (disp_num() > 1);
+}
+
+static void cmd_line(int argc, char *argv[])
+{
+ int optchar = 0;
+ const char *program_name = NULL;
+ struct option long_options[] =
+ {
+ {"help", no_argument, NULL, 'h'},
+ {"version", no_argument, NULL, 'V'},
+
+ {"user", no_argument, NULL, 'u'},
+ {"role", no_argument, NULL, 'r'},
+ {"type", no_argument, NULL, 't'},
+ {"level", no_argument, NULL, 'l'},
+ {"mls-range", no_argument, NULL, 'm'},
+
+ {"raw", no_argument, NULL, 'R'},
+
+ {"current", no_argument, NULL, 1},
+ {"self", no_argument, NULL, 1},
+ {"current-exec", no_argument, NULL, 2},
+ {"self-exec", no_argument, NULL, 2},
+ {"current-fs", no_argument, NULL, 3},
+ {"self-fs", no_argument, NULL, 3},
+
+ {"parent", no_argument, NULL, 4},
+ {"parent-exec", no_argument, NULL, 5},
+ {"parent-fs", no_argument, NULL, 6},
+
+ {"file", required_argument, NULL, 'f'},
+ {"link", required_argument, NULL, 'L'},
+ {"pid", required_argument, NULL, 'p'},
+ {"pid-exec", required_argument, NULL, 7},
+ {"pid-fs", required_argument, NULL, 8},
+
+ {NULL, 0, NULL, 0}
+ };
+ int done = FALSE;
+
+ program_name = opt_program_name(argv[0], SECON_CONF_PROG_NAME);
+
+ while ((optchar = getopt_long(argc, argv, SECON_OPTS_GO,
+ long_options, NULL)) != -1)
+ {
+ switch (optchar)
+ {
+ case '?': usage(program_name, EXIT_FAILURE);
+ case 'h': usage(program_name, EXIT_SUCCESS);
+ case 'V':
+ fprintf(stdout,
+ " %s version %s.\n", program_name, VERSION);
+ exit (EXIT_SUCCESS);
+
+ case 'u': done = TRUE; opts->disp_user = !opts->disp_user; break;
+ case 'r': done = TRUE; opts->disp_role = !opts->disp_role; break;
+ case 't': done = TRUE; opts->disp_type = !opts->disp_type; break;
+ case 'l': done = TRUE; opts->disp_level = !opts->disp_level; break;
+ case 'm': done = TRUE; opts->disp_mlsr = !opts->disp_mlsr; break;
+
+ case 'R': opts->disp_raw = !opts->disp_raw; break;
+ case 1: opts->from_type = OPTS_FROM_CUR; break;
+ case 2: opts->from_type = OPTS_FROM_CUREXE; break;
+ case 3: opts->from_type = OPTS_FROM_CURFS; break;
+
+ case 4:
+ opts->from_type = OPTS_FROM_PROC;
+ opts->f.pid = getppid();
+ break;
+ case 5:
+ opts->from_type = OPTS_FROM_PROCEXE;
+ opts->f.pid = getppid();
+ break;
+ case 6:
+ opts->from_type = OPTS_FROM_PROCFS;
+ opts->f.pid = getppid();
+ break;
+
+ case 'f': opts->from_type = OPTS_FROM_FILE; opts->f.file = optarg; break;
+ case 'L': opts->from_type = OPTS_FROM_LINK; opts->f.link = optarg; break;
+ case 'p':
+ opts->from_type = OPTS_FROM_PROC;
+ opts->f.pid = atoi(optarg);
+ break;
+ case 7:
+ opts->from_type = OPTS_FROM_PROCEXE;
+ opts->f.pid = atoi(optarg);
+ break;
+ case 8:
+ opts->from_type = OPTS_FROM_PROCFS;
+ opts->f.pid = atoi(optarg);
+ break;
+
+ default:
+ assert(FALSE);
+ }
+ }
+
+ if (!done)
+ { /* defualt, if nothing specified */
+ opts->disp_user = TRUE;
+ opts->disp_role = TRUE;
+ opts->disp_type = TRUE;
+ opts->disp_level = TRUE;
+ opts->disp_mlsr = TRUE;
+ }
+
+ if (disp_none())
+ err(EXIT_FAILURE, " Nothing to display");
+
+ argc -= optind;
+ argv += optind;
+
+ if (!argc && (opts->from_type == OPTS_FROM_ARG))
+ opts->from_type = OPTS_FROM_CUR;
+
+ if (opts->from_type == OPTS_FROM_ARG)
+ {
+ opts->f.arg = argv[0];
+
+ if (xstreq(argv[0], "-"))
+ opts->from_type = OPTS_FROM_STDIN;
+ }
+ else if (!is_selinux_enabled())
+ errx(EXIT_FAILURE, "SELinux is not enabled");
+}
+
+static int my_getXcon_raw(pid_t pid, security_context_t *con, const char *val)
+{
+ char buf[4096];
+ FILE *fp = NULL;
+ const char *ptr = NULL;
+
+ snprintf(buf, sizeof(buf), "%s/%ld/attr/%s", "/proc", (long int)pid, val);
+
+ if (!(fp = fopen(buf, "rb")))
+ return (-1);
+
+ ptr = fgets(buf, sizeof(buf), fp);
+
+ fclose(fp);
+
+ *con = NULL;
+ if (ptr)
+ { /* return *con = NULL, when proc file is empty */
+ char *tmp = strchr(ptr, '\n');
+
+ if (tmp) *tmp = 0;
+
+ if (*ptr && !(*con = strdup(ptr)))
+ return (-1);
+ }
+
+ return (0);
+}
+
+static int my_getpidexeccon_raw(pid_t pid, security_context_t *con)
+{
+ return (my_getXcon_raw(pid, con, "exec"));
+}
+static int my_getpidfscreatecon_raw(pid_t pid, security_context_t *con)
+{
+ return (my_getXcon_raw(pid, con, "fscreate"));
+}
+
+static security_context_t get_scon(void)
+{
+ security_context_t con = NULL;
+ int ret = -1;
+ int raw = TRUE;
+
+ switch (opts->from_type)
+ {
+ case OPTS_FROM_ARG:
+ if (!(con = strdup(opts->f.arg)))
+ err(EXIT_FAILURE, " Couldn't allocate security context");
+ raw = !opts->disp_raw; /* always do conversion */
+ break;
+
+ case OPTS_FROM_STDIN:
+ {
+ char buf[4096] = "";
+ char *ptr = buf;
+
+ while (!*ptr)
+ {
+ if (!(ptr = fgets(buf, sizeof(buf), stdin)))
+ err(EXIT_FAILURE, " Couldn't read security context");
+
+ ptr += strspn(ptr, " \n\t");
+ ptr[strcspn(ptr, " \n\t")] = 0;
+ }
+
+ if (!(con = strdup(ptr)))
+ err(EXIT_FAILURE, " Couldn't allocate security context");
+
+ raw = !opts->disp_raw; /* always do conversion */
+ break;
+ }
+
+ case OPTS_FROM_CUR:
+ ret = getcon_raw(&con);
+
+ if (ret == -1)
+ err(EXIT_FAILURE, " Couldn't get current security context");
+ break;
+ case OPTS_FROM_CUREXE:
+ ret = getexeccon_raw(&con);
+
+ if (ret == -1)
+ err(EXIT_FAILURE, " Couldn't get current exec security context");
+
+ if (!con)
+ {
+ opts->from_type = OPTS_FROM_CUR;
+ return (get_scon());
+ }
+ break;
+ case OPTS_FROM_CURFS:
+ ret = getfscreatecon_raw(&con);
+
+ if (ret == -1)
+ err(EXIT_FAILURE, " Couldn't get current fs security context");
+
+ if (!con)
+ {
+ opts->from_type = OPTS_FROM_CUR;
+ return (get_scon());
+ }
+ break;
+
+ case OPTS_FROM_PROC:
+ ret = getpidcon_raw(opts->f.pid, &con);
+
+ if (ret == -1)
+ err(EXIT_FAILURE, " Couldn't get security context for pid %lu",
+ (unsigned long)opts->f.pid);
+ break;
+ case OPTS_FROM_PROCEXE:
+ ret = my_getpidexeccon_raw(opts->f.pid, &con);
+
+ if (ret == -1)
+ err(EXIT_FAILURE, " Couldn't get security context for pid %lu",
+ (unsigned long)opts->f.pid);
+
+ if (!con)
+ {
+ opts->from_type = OPTS_FROM_PROC;
+ return (get_scon());
+ }
+ break;
+ case OPTS_FROM_PROCFS:
+ ret = my_getpidfscreatecon_raw(opts->f.pid, &con);
+
+ if (ret == -1)
+ err(EXIT_FAILURE, " Couldn't get security context for pid %lu",
+ (unsigned long)opts->f.pid);
+
+ if (!con)
+ {
+ opts->from_type = OPTS_FROM_PROC;
+ return (get_scon());
+ }
+ break;
+
+ case OPTS_FROM_FILE:
+ ret = getfilecon_raw(opts->f.file, &con);
+
+ if (ret == -1)
+ err(EXIT_FAILURE, " Couldn't get security context for file %s",
+ opts->f.file);
+ break;
+
+ case OPTS_FROM_LINK:
+ ret = lgetfilecon_raw(opts->f.link, &con);
+
+ if (ret == -1)
+ err(EXIT_FAILURE, " Couldn't get security context for symlink %s",
+ opts->f.link);
+ break;
+
+ default:
+ assert(FALSE);
+ }
+
+ if (opts->disp_raw != raw)
+ {
+ security_context_t ncon = NULL;
+
+ if (opts->disp_raw)
+ selinux_trans_to_raw_context(con, &ncon);
+ else
+ selinux_raw_to_trans_context(con, &ncon);
+
+ freecon(con);
+ con = ncon;
+ }
+
+ return (con);
+}
+
+static void disp__con_val(const char *name, const char *val)
+{
+ assert(name);
+
+ if (!val) val = ""; /* targeted has no "level" etc.,
+ any errors should happen at context_new() time */
+
+ if (disp_multi())
+ fprintf(stdout, "%s: %s\n", name, val);
+ else
+ fprintf(stdout, "%s\n", val);
+}
+
+static void disp_con(security_context_t scon)
+{
+ context_t con = NULL;
+
+ if (!(con = context_new(scon)))
+ errx(EXIT_FAILURE, "Couln't create context from: %s", scon);
+
+ if (opts->disp_user) disp__con_val("user", context_user_get(con));
+ if (opts->disp_role) disp__con_val("role", context_role_get(con));
+ if (opts->disp_type) disp__con_val("type", context_type_get(con));
+ if (opts->disp_level)
+ {
+ const char *val = NULL;
+ char *tmp = NULL;
+
+ val = context_range_get(con);
+ if (!val) val = ""; /* targeted has no "level" etc.,
+ any errors should happen at context_new() time */
+
+ tmp = strdup(val);
+ if (!tmp)
+ errx(EXIT_FAILURE, "Couln't create context from: %s", scon);
+ if (strchr(tmp, '-')) *strchr(tmp, '-') = 0;
+
+ disp__con_val("level", tmp);
+
+ free(tmp);
+ }
+
+ if (opts->disp_mlsr) disp__con_val("mls-range", context_range_get(con));
+
+ context_free(con);
+}
+
+int main(int argc, char *argv[])
+{
+ security_context_t scon = NULL;
+
+ cmd_line(argc, argv);
+
+ scon = get_scon();
+
+ disp_con(scon);
+
+ freecon(scon);
+
+ exit (EXIT_SUCCESS);
+}
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/semanage/semanage policycoreutils-1.30.6/semanage/semanage
--- nsapolicycoreutils/semanage/semanage 2006-04-14 13:10:51.000000000 -0400
+++ policycoreutils-1.30.6/semanage/semanage 2006-05-05 16:24:27.000000000 -0400
@@ -23,13 +23,14 @@
import os, sys, getopt
import seobject
import selinux
+from rhpl.translate import _, N_
is_mls_enabled=selinux.is_selinux_mls_enabled()
if __name__ == '__main__':
def usage(message = ""):
- print '\
+ print _('\
semanage {login|user|port|interface|fcontext|translation} -l [-n] \n\
semanage login -{a|d|m} [-sr] login_name\n\
semanage user -{a|d|m} [-LrRP] selinux_name\n\
@@ -68,7 +69,7 @@
-s, --seuser SELinux User Name\n\
-t, --type SELinux Type for the object\n\
-r, --range MLS/MCS Security Range (MLS/MCS Systems only)\n\
-'
+')
print message
sys.exit(1)
@@ -118,12 +119,12 @@
delete = 0
list = 0
if len(sys.argv) < 3:
- usage("Requires 2 or more arguments")
+ usage(_("Requires 2 or more arguments"))
object = sys.argv[1]
option_dict=get_options()
if object not in option_dict.keys():
- usage("%s not defined" % object)
+ usage(_("%s not defined") % object)
args = sys.argv[2:]
@@ -147,7 +148,7 @@
])
for o, a in gopts:
if o not in option_dict[object]:
- sys.stderr.write("%s not valid for %s objects\n" % ( o, object) );
+ sys.stderr.write(_("%s not valid for %s objects\n") % ( o, object) );
for o,a in gopts:
if o == "-a" or o == "--add":
@@ -174,7 +175,7 @@
if o == "-r" or o == '--range':
if is_mls_enabled == 0:
- errorExit("range not supported on Non MLS machines")
+ errorExit(_("range not supported on Non MLS machines"))
serange = a
if o == "-l" or o == "--list":
@@ -182,7 +183,7 @@
if o == "-L" or o == '--level':
if is_mls_enabled == 0:
- errorExit("range not supported on Non MLS machines")
+ errorExit(_("range not supported on Non MLS machines"))
selevel = a
if o == "-p" or o == '--proto':
@@ -240,7 +241,9 @@
if object == "user":
rlist = roles.split()
if len(rlist) == 0:
- raise ValueError("You must specify a role")
+ raise ValueError(_("You must specify a role"))
+ if prefix == "":
+ raise ValueError(_("You must specify a prefix"))
OBJECT.add(target, rlist, selevel, serange, prefix)
if object == "port":
@@ -289,9 +292,11 @@
usage()
except getopt.error, error:
- errorExit("Options Error " + error.msg)
+ errorExit(_("Options Error %s ") % error.msg)
except ValueError, error:
errorExit(error.args[0])
+ except KeyError, error:
+ errorExit(_("Invalid value %s") % error.args[0])
except IOError, error:
errorExit(error.args[1])
except KeyboardInterrupt, error:
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/semanage/seobject.py policycoreutils-1.30.6/semanage/seobject.py
--- nsapolicycoreutils/semanage/seobject.py 2006-04-14 13:10:51.000000000 -0400
+++ policycoreutils-1.30.6/semanage/seobject.py 2006-04-29 01:02:30.000000000 -0400
@@ -23,20 +23,41 @@
import pwd, string, selinux, tempfile, os, re, sys
from semanage import *;
+from rhpl.translate import _, N_
+
+is_mls_enabled = selinux.is_selinux_mls_enabled()
-is_mls_enabled=selinux.is_selinux_mls_enabled()
import syslog
+
+file_types = {}
+file_types[""] = SEMANAGE_FCONTEXT_ALL;
+file_types["all files"] = SEMANAGE_FCONTEXT_ALL;
+file_types["--"] = SEMANAGE_FCONTEXT_REG;
+file_types["regular file"] = SEMANAGE_FCONTEXT_REG;
+file_types["-d"] = SEMANAGE_FCONTEXT_DIR;
+file_types["directory"] = SEMANAGE_FCONTEXT_DIR;
+file_types["-c"] = SEMANAGE_FCONTEXT_CHAR;
+file_types["character device"] = SEMANAGE_FCONTEXT_CHAR;
+file_types["-b"] = SEMANAGE_FCONTEXT_BLOCK;
+file_types["block device"] = SEMANAGE_FCONTEXT_BLOCK;
+file_types["-s"] = SEMANAGE_FCONTEXT_SOCK;
+file_types["socket"] = SEMANAGE_FCONTEXT_SOCK;
+file_types["-l"] = SEMANAGE_FCONTEXT_LINK;
+file_types["symbolic link"] = SEMANAGE_FCONTEXT_LINK;
+file_types["-p"] = SEMANAGE_FCONTEXT_PIPE;
+file_types["named pipe"] = SEMANAGE_FCONTEXT_PIPE;
+
try:
import audit
class logger:
def __init__(self):
- self.audit_fd=audit.audit_open()
+ self.audit_fd = audit.audit_open()
- def log(self, success, msg, name="", sename="", serole="", serange="", old_sename="", old_serole="", old_serange=""):
+ def log(self, success, msg, name = "", sename = "", serole = "", serange = "", old_sename = "", old_serole = "", old_serange = ""):
audit.audit_log_semanage_message(self.audit_fd, audit.AUDIT_USER_ROLE_CHANGE, sys.argv[0],msg, name, 0, sename, serole, serange, old_sename, old_serole, old_serange, "", "", "", success);
except:
class logger:
- def log(self, success, msg, name="", sename="", serole="", serange="", old_sename="", old_serole="", old_serange=""):
+ def log(self, success, msg, name = "", sename = "", serole = "", serange = "", old_sename = "", old_serole = "", old_serange = ""):
if success == 1:
message = "Successful: "
else:
@@ -56,22 +77,22 @@
message += " old_MLSRange=" + old_serange
syslog.syslog(message);
-mylog=logger()
+mylog = logger()
def validate_level(raw):
- sensitivity="s([0-9]|1[0-5])"
- category="c(1?[0-9]?[0-9]|2[0-4][0-9]|25[0-5])"
- cat_range=category + "(\." + category +")?"
+ sensitivity = "s[0-9]*"
+ category = "c[0-9]*"
+ cat_range = category + "(\." + category +")?"
categories = cat_range + "(\," + cat_range + ")*"
reg = sensitivity + "(-" + sensitivity + ")?" + "(:" + categories + ")?"
return re.search("^" + reg +"$",raw)
-def translate(raw, prepend=1):
+def translate(raw, prepend = 1):
if prepend == 1:
- context="a:b:c:%s" % raw
+ context = "a:b:c:%s" % raw
else:
- context=raw
- (rc, trans)=selinux.selinux_raw_to_trans_context(context)
+ context = raw
+ (rc, trans) = selinux.selinux_raw_to_trans_context(context)
if rc != 0:
return raw
if prepend:
@@ -81,13 +102,13 @@
else:
return trans
-def untranslate(trans, prepend=1):
+def untranslate(trans, prepend = 1):
if prepend == 1:
- context="a:b:c:%s" % trans
+ context = "a:b:c:%s" % trans
else:
context = trans
- (rc, raw)=selinux.selinux_trans_to_raw_context(context)
+ (rc, raw) = selinux.selinux_trans_to_raw_context(context)
if rc != 0:
return trans
if prepend:
@@ -100,21 +121,25 @@
class setransRecords:
def __init__(self):
if not is_mls_enabled:
- raise ValueError("translations not supported on non-MLS machines")
- self.filename=selinux.selinux_translations_path()
- fd=open(self.filename, "r")
- translations=fd.read().split('\n')
- fd.close()
- self.ddict={}
- self.comments=[]
+ raise ValueError(_("translations not supported on non-MLS machines"))
+ self.filename = selinux.selinux_translations_path()
+ try:
+ fd = open(self.filename, "r")
+ translations = fd.readlines()
+ fd.close()
+ except IOError, e:
+ raise ValueError(_("Unable to open %s: translations not supported on non-MLS machines") % (self.filename, e) )
+
+ self.ddict = {}
+ self.comments = []
for r in translations:
if len(r) == 0:
continue
- i=r.strip()
- if i== "" or i[0] == "#":
+ i = r.strip()
+ if i == "" or i[0] == "#":
self.comments.append(r)
continue
- i=i.split("=")
+ i = i.split("=")
if len(i) != 2:
self.comments.append(r)
continue
@@ -124,44 +149,44 @@
return self.ddict
def out(self):
- rec=""
+ rec = ""
for c in self.comments:
- rec+=c +"\n"
- keys=self.ddict.keys()
+ rec += c +"\n"
+ keys = self.ddict.keys()
keys.sort()
for k in keys:
rec += "%s=%s\n" % (k, self.ddict[k])
return rec
- def list(self,heading=1):
+ def list(self,heading = 1):
if heading:
print "\n%-25s %s\n" % ("Level", "Translation")
- keys=self.ddict.keys()
+ keys = self.ddict.keys()
keys.sort()
for k in keys:
print "%-25s %s" % (k, self.ddict[k])
def add(self, raw, trans):
if trans.find(" ") >= 0:
- raise ValueError("Translations can not contain spaces '%s' " % trans)
+ raise ValueError(_("Translations can not contain spaces '%s' ") % trans)
- if validate_level(raw) == None:
- raise ValueError("Invalid Level '%s' " % raw)
+ if validate_level(raw) == None:
+ raise ValueError(_("Invalid Level '%s' ") % raw)
if self.ddict.has_key(raw):
- raise ValueError("%s already defined in translations" % raw)
+ raise ValueError(_("%s already defined in translations") % raw)
else:
- self.ddict[raw]=trans
+ self.ddict[raw] = trans
self.save()
def modify(self, raw, trans):
if trans.find(" ") >= 0:
- raise ValueError("Translations can not contain spaces '%s' " % trans)
+ raise ValueError(_("Translations can not contain spaces '%s' ") % trans)
if self.ddict.has_key(raw):
- self.ddict[raw]=trans
+ self.ddict[raw] = trans
else:
- raise ValueError("%s not defined in translations" % raw)
+ raise ValueError(_("%s not defined in translations") % raw)
self.save()
def delete(self, raw):
@@ -169,8 +194,7 @@
self.save()
def save(self):
- newfilename = tempfile.mktemp('', self.filename)
- fd=open(newfilename, "w")
+ (fd, newfilename) = tempfile.mkstemp('', self.filename)
fd.write(self.out())
fd.close()
os.rename(newfilename, self.filename)
@@ -182,17 +206,17 @@
if not self.semanaged:
semanage_handle_destroy(self.sh)
- raise ValueError("SELinux policy is not managed or store cannot be accessed.")
+ raise ValueError(_("SELinux policy is not managed or store cannot be accessed."))
rc = semanage_access_check(self.sh)
if rc < SEMANAGE_CAN_READ:
semanage_handle_destroy(self.sh)
- raise ValueError("Cannot read policy store.")
+ raise ValueError(_("Cannot read policy store."))
rc = semanage_connect(self.sh)
if rc < 0:
semanage_handle_destroy(self.sh)
- raise ValueError("Could not establish semanage connection")
+ raise ValueError(_("Could not establish semanage connection"))
class loginRecords(semanageRecords):
def __init__(self):
@@ -211,46 +235,46 @@
try:
(rc,k) = semanage_seuser_key_create(self.sh, name)
if rc < 0:
- raise ValueError("Could not create a key for %s" % name)
+ raise ValueError(_("Could not create a key for %s") % name)
(rc,exists) = semanage_seuser_exists(self.sh, k)
if rc < 0:
- raise ValueError("Could not check if login mapping for %s is defined" % name)
+ raise ValueError(_("Could not check if login mapping for %s is defined") % name)
if exists:
- raise ValueError("Login mapping for %s is already defined" % name)
+ raise ValueError(_("Login mapping for %s is already defined") % name)
try:
pwd.getpwnam(name)
except:
- raise ValueError("Linux User %s does not exist" % name)
+ raise ValueError(_("Linux User %s does not exist") % name)
(rc,u) = semanage_seuser_create(self.sh)
if rc < 0:
- raise ValueError("Could not create login mapping for %s" % name)
+ raise ValueError(_("Could not create login mapping for %s") % name)
rc = semanage_seuser_set_name(self.sh, u, name)
if rc < 0:
- raise ValueError("Could not set name for %s" % name)
+ raise ValueError(_("Could not set name for %s") % name)
if serange != "":
rc = semanage_seuser_set_mlsrange(self.sh, u, serange)
if rc < 0:
- raise ValueError("Could not set MLS range for %s" % name)
+ raise ValueError(_("Could not set MLS range for %s") % name)
rc = semanage_seuser_set_sename(self.sh, u, sename)
if rc < 0:
- raise ValueError("Could not set SELinux user for %s" % name)
+ raise ValueError(_("Could not set SELinux user for %s") % name)
rc = semanage_begin_transaction(self.sh)
if rc < 0:
- raise ValueError("Could not start semanage transaction")
+ raise ValueError(_("Could not start semanage transaction"))
rc = semanage_seuser_modify_local(self.sh, k, u)
if rc < 0:
- raise ValueError("Could not add login mapping for %s" % name)
+ raise ValueError(_("Could not add login mapping for %s") % name)
rc = semanage_commit(self.sh)
if rc < 0:
- raise ValueError("Could not add login mapping for %s" % name)
+ raise ValueError(_("Could not add login mapping for %s") % name)
except ValueError, error:
mylog.log(0, "add SELinux user mapping", name, sename, "", serange);
@@ -261,48 +285,48 @@
semanage_seuser_free(u)
def modify(self, name, sename = "", serange = ""):
- oldsename=""
- oldserange=""
+ oldsename = ""
+ oldserange = ""
try:
if sename == "" and serange == "":
- raise ValueError("Requires seuser or serange")
+ raise ValueError(_("Requires seuser or serange"))
(rc,k) = semanage_seuser_key_create(self.sh, name)
if rc < 0:
- raise ValueError("Could not create a key for %s" % name)
+ raise ValueError(_("Could not create a key for %s") % name)
(rc,exists) = semanage_seuser_exists(self.sh, k)
if rc < 0:
- raise ValueError("Could not check if login mapping for %s is defined" % name)
+ raise ValueError(_("Could not check if login mapping for %s is defined") % name)
if not exists:
- raise ValueError("Login mapping for %s is not defined" % name)
+ raise ValueError(_("Login mapping for %s is not defined") % name)
(rc,u) = semanage_seuser_query(self.sh, k)
if rc < 0:
- raise ValueError("Could not query seuser for %s" % name)
+ raise ValueError(_("Could not query seuser for %s") % name)
- oldserange=semanage_seuser_get_mlsrange(u)
- oldsename=semanage_seuser_get_sename(u)
+ oldserange = semanage_seuser_get_mlsrange(u)
+ oldsename = semanage_seuser_get_sename(u)
if serange != "":
semanage_seuser_set_mlsrange(self.sh, u, untranslate(serange))
else:
- serange=oldserange
+ serange = oldserange
if sename != "":
semanage_seuser_set_sename(self.sh, u, sename)
else:
- sename=oldsename
+ sename = oldsename
rc = semanage_begin_transaction(self.sh)
if rc < 0:
- raise ValueError("Could not srart semanage transaction")
+ raise ValueError(_("Could not srart semanage transaction"))
rc = semanage_seuser_modify_local(self.sh, k, u)
if rc < 0:
- raise ValueError("Could not modify login mapping for %s" % name)
+ raise ValueError(_("Could not modify login mapping for %s") % name)
rc = semanage_commit(self.sh)
if rc < 0:
- raise ValueError("Could not modify login mapping for %s" % name)
+ raise ValueError(_("Could not modify login mapping for %s") % name)
except ValueError, error:
mylog.log(0,"modify selinux user mapping", name, sename,"", serange, oldsename, "", oldserange);
@@ -316,32 +340,32 @@
try:
(rc,k) = semanage_seuser_key_create(self.sh, name)
if rc < 0:
- raise ValueError("Could not create a key for %s" % name)
+ raise ValueError(_("Could not create a key for %s") % name)
(rc,exists) = semanage_seuser_exists(self.sh, k)
if rc < 0:
- raise ValueError("Could not check if login mapping for %s is defined" % name)
+ raise ValueError(_("Could not check if login mapping for %s is defined") % name)
if not exists:
- raise ValueError("Login mapping for %s is not defined" % name)
+ raise ValueError(_("Login mapping for %s is not defined") % name)
(rc,exists) = semanage_seuser_exists_local(self.sh, k)
if rc < 0:
- raise ValueError("Could not check if login mapping for %s is defined" % name)
+ raise ValueError(_("Could not check if login mapping for %s is defined") % name)
if not exists:
- raise ValueError("Login mapping for %s is defined in policy, cannot be deleted" % name)
+ raise ValueError(_("Login mapping for %s is defined in policy, cannot be deleted") % name)
rc = semanage_begin_transaction(self.sh)
if rc < 0:
- raise ValueError("Could not start semanage transaction")
+ raise ValueError(_("Could not start semanage transaction"))
rc = semanage_seuser_del_local(self.sh, k)
if rc < 0:
- raise ValueError("Could not delete login mapping for %s" % name)
+ raise ValueError(_("Could not delete login mapping for %s") % name)
rc = semanage_commit(self.sh)
if rc < 0:
- raise ValueError("Could not delete login mapping for %s" % name)
+ raise ValueError(_("Could not delete login mapping for %s") % name)
except ValueError, error:
mylog.log(0,"delete SELinux user mapping", name);
@@ -352,19 +376,19 @@
def get_all(self):
- ddict={}
+ ddict = {}
(rc, self.ulist) = semanage_seuser_list(self.sh)
if rc < 0:
- raise ValueError("Could not list login mappings")
+ raise ValueError(_("Could not list login mappings"))
for u in self.ulist:
name = semanage_seuser_get_name(u)
- ddict[name]=(semanage_seuser_get_sename(u), semanage_seuser_get_mlsrange(u))
+ ddict[name] = (semanage_seuser_get_sename(u), semanage_seuser_get_mlsrange(u))
return ddict
- def list(self,heading=1):
- ddict=self.get_all()
- keys=ddict.keys()
+ def list(self,heading = 1):
+ ddict = self.get_all()
+ keys = ddict.keys()
keys.sort()
if is_mls_enabled == 1:
if heading:
@@ -393,58 +417,58 @@
else:
selevel = untranslate(selevel)
- seroles=" ".join(roles)
+ seroles = " ".join(roles)
try:
(rc,k) = semanage_user_key_create(self.sh, name)
if rc < 0:
- raise ValueError("Could not create a key for %s" % name)
+ raise ValueError(_("Could not create a key for %s") % name)
(rc,exists) = semanage_user_exists(self.sh, k)
if rc < 0:
- raise ValueError("Could not check if SELinux user %s is defined" % name)
+ raise ValueError(_("Could not check if SELinux user %s is defined") % name)
if exists:
- raise ValueError("SELinux user %s is already defined" % name)
+ raise ValueError(_("SELinux user %s is already defined") % name)
(rc,u) = semanage_user_create(self.sh)
if rc < 0:
- raise ValueError("Could not create SELinux user for %s" % name)
+ raise ValueError(_("Could not create SELinux user for %s") % name)
rc = semanage_user_set_name(self.sh, u, name)
if rc < 0:
- raise ValueError("Could not set name for %s" % name)
+ raise ValueError(_("Could not set name for %s") % name)
for r in roles:
rc = semanage_user_add_role(self.sh, u, r)
if rc < 0:
- raise ValueError("Could not add role %s for %s" % (r, name))
+ raise ValueError(_("Could not add role %s for %s") % (r, name))
if is_mls_enabled == 1:
rc = semanage_user_set_mlsrange(self.sh, u, serange)
if rc < 0:
- raise ValueError("Could not set MLS range for %s" % name)
+ raise ValueError(_("Could not set MLS range for %s") % name)
rc = semanage_user_set_mlslevel(self.sh, u, selevel)
if rc < 0:
- raise ValueError("Could not set MLS level for %s" % name)
+ raise ValueError(_("Could not set MLS level for %s") % name)
rc = semanage_user_set_prefix(self.sh, u, prefix)
if rc < 0:
- raise ValueError("Could not add prefix %s for %s" % (r, prefix))
+ raise ValueError(_("Could not add prefix %s for %s") % (r, prefix))
(rc,key) = semanage_user_key_extract(self.sh,u)
if rc < 0:
- raise ValueError("Could not extract key for %s" % name)
+ raise ValueError(_("Could not extract key for %s") % name)
rc = semanage_begin_transaction(self.sh)
if rc < 0:
- raise ValueError("Could not start semanage transaction")
+ raise ValueError(_("Could not start semanage transaction"))
rc = semanage_user_modify_local(self.sh, k, u)
if rc < 0:
- raise ValueError("Could not add SELinux user %s" % name)
+ raise ValueError(_("Could not add SELinux user %s") % name)
rc = semanage_commit(self.sh)
if rc < 0:
- raise ValueError("Could not add SELinux user %s" % name)
+ raise ValueError(_("Could not add SELinux user %s") % name)
except ValueError, error:
mylog.log(0,"add SELinux user record", name, name, seroles, serange)
@@ -455,26 +479,35 @@
semanage_user_free(u)
def modify(self, name, roles = [], selevel = "", serange = "", prefix = ""):
+ oldroles = ""
+ newroles = string.join(roles, ' ');
try:
if prefix == "" and len(roles) == 0 and serange == "" and selevel == "":
if is_mls_enabled == 1:
- raise ValueError("Requires prefix, roles, level or range")
+ raise ValueError(_("Requires prefix, roles, level or range"))
else:
- raise ValueError("Requires prefix or roles")
+ raise ValueError(_("Requires prefix or roles"))
(rc,k) = semanage_user_key_create(self.sh, name)
if rc < 0:
- raise ValueError("Could not create a key for %s" % name)
+ raise ValueError(_("Could not create a key for %s") % name)
(rc,exists) = semanage_user_exists(self.sh, k)
if rc < 0:
- raise ValueError("Could not check if SELinux user %s is defined" % name)
+ raise ValueError(_("Could not check if SELinux user %s is defined") % name)
if not exists:
- raise ValueError("SELinux user %s is not defined" % name)
+ raise ValueError(_("SELinux user %s is not defined") % name)
(rc,u) = semanage_user_query(self.sh, k)
if rc < 0:
- raise ValueError("Could not query user for %s" % name)
+ raise ValueError(_("Could not query user for %s") % name)
+
+ oldserange = semanage_user_get_mlsrange(u)
+ (rc, rlist) = semanage_user_get_roles(self.sh, u)
+ if rc >= 0:
+ oldroles = string.join(rlist, ' ');
+ newroles = newroles + ' ' + oldroles;
+
if serange != "":
semanage_user_set_mlsrange(self.sh, u, untranslate(serange))
@@ -490,21 +523,22 @@
rc = semanage_begin_transaction(self.sh)
if rc < 0:
- raise ValueError("Could not start semanage transaction")
+ raise ValueError(_("Could not start semanage transaction"))
rc = semanage_user_modify_local(self.sh, k, u)
if rc < 0:
- raise ValueError("Could not modify SELinux user %s" % name)
+ raise ValueError(_("Could not modify SELinux user %s") % name)
rc = semanage_commit(self.sh)
if rc < 0:
- raise ValueError("Could not modify SELinux user %s" % name)
+ raise ValueError(_("Could not modify SELinux user %s") % name)
except ValueError, error:
- mylog.log(0,"modify SELinux user record", name, seuser, seroles, serange, oldseuser, oldseroles, olrserange)
+ mylog.log(0,"modify SELinux user record", name, "", newroles, serange, "", oldroles, oldserange)
raise error
- mylog.log(1,"modify SELinux user record", name, seuser, seroles, serange, oldseuser, oldseroles, olrserange)
+ mylog.log(1,"modify SELinux user record", name, "", newroles, serange, "", oldroles, oldserange)
+
semanage_user_key_free(k)
semanage_user_free(u)
@@ -512,31 +546,31 @@
try:
(rc,k) = semanage_user_key_create(self.sh, name)
if rc < 0:
- raise ValueError("Could not create a key for %s" % name)
+ raise ValueError(_("Could not create a key for %s") % name)
(rc,exists) = semanage_user_exists(self.sh, k)
if rc < 0:
- raise ValueError("Could not check if SELinux user %s is defined" % name)
+ raise ValueError(_("Could not check if SELinux user %s is defined") % name)
if not exists:
- raise ValueError("SELinux user %s is not defined" % name)
+ raise ValueError(_("SELinux user %s is not defined") % name)
(rc,exists) = semanage_user_exists_local(self.sh, k)
if rc < 0:
- raise ValueError("Could not check if SELinux user %s is defined" % name)
+ raise ValueError(_("Could not check if SELinux user %s is defined") % name)
if not exists:
- raise ValueError("SELinux user %s is defined in policy, cannot be deleted" % name)
+ raise ValueError(_("SELinux user %s is defined in policy, cannot be deleted") % name)
rc = semanage_begin_transaction(self.sh)
if rc < 0:
- raise ValueError("Could not start semanage transaction")
+ raise ValueError(_("Could not start semanage transaction"))
rc = semanage_user_del_local(self.sh, k)
if rc < 0:
- raise ValueError("Could not delete SELinux user %s" % name)
+ raise ValueError(_("Could not delete SELinux user %s") % name)
rc = semanage_commit(self.sh)
if rc < 0:
- raise ValueError("Could not delete SELinux user %s" % name)
+ raise ValueError(_("Could not delete SELinux user %s") % name)
except ValueError, error:
mylog.log(0,"delete SELinux user record", name)
raise error
@@ -545,25 +579,25 @@
semanage_user_key_free(k)
def get_all(self):
- ddict={}
+ ddict = {}
(rc, self.ulist) = semanage_user_list(self.sh)
if rc < 0:
- raise ValueError("Could not list SELinux users")
+ raise ValueError(_("Could not list SELinux users"))
for u in self.ulist:
name = semanage_user_get_name(u)
(rc, rlist) = semanage_user_get_roles(self.sh, u)
if rc < 0:
- raise ValueError("Could not list roles for user %s" % name)
+ raise ValueError(_("Could not list roles for user %s") % name)
roles = string.join(rlist, ' ');
ddict[semanage_user_get_name(u)] = (semanage_user_get_prefix(u), semanage_user_get_mlslevel(u), semanage_user_get_mlsrange(u), roles)
return ddict
- def list(self, heading=1):
- ddict=self.get_all()
- keys=ddict.keys()
+ def list(self, heading = 1):
+ ddict = self.get_all()
+ keys = ddict.keys()
keys.sort()
if is_mls_enabled == 1:
if heading:
@@ -583,88 +617,87 @@
def __genkey(self, port, proto):
if proto == "tcp":
- proto_d=SEMANAGE_PROTO_TCP
+ proto_d = SEMANAGE_PROTO_TCP
else:
if proto == "udp":
- proto_d=SEMANAGE_PROTO_UDP
+ proto_d = SEMANAGE_PROTO_UDP
else:
- raise ValueError("Protocol udp or tcp is required")
+ raise ValueError(_("Protocol udp or tcp is required"))
if port == "":
- raise ValueError("Port is required")
+ raise ValueError(_("Port is required"))
- ports=port.split("-")
+ ports = port.split("-")
if len(ports) == 1:
- low=string.atoi(ports[0])
- high=string.atoi(ports[0])
+ high = low = int(ports[0])
else:
- low=string.atoi(ports[0])
- high=string.atoi(ports[1])
+ low = int(ports[0])
+ high = int(ports[1])
(rc,k) = semanage_port_key_create(self.sh, low, high, proto_d)
if rc < 0:
- raise ValueError("Could not create a key for %s/%s" % (proto, port))
+ raise ValueError(_("Could not create a key for %s/%s") % (proto, port))
return ( k, proto_d, low, high )
def add(self, port, proto, serange, type):
if is_mls_enabled == 1:
if serange == "":
- serange="s0"
+ serange = "s0"
else:
- serange=untranslate(serange)
+ serange = untranslate(serange)
if type == "":
- raise ValueError("Type is required")
+ raise ValueError(_("Type is required"))
( k, proto_d, low, high ) = self.__genkey(port, proto)
(rc,exists) = semanage_port_exists(self.sh, k)
if rc < 0:
- raise ValueError("Could not check if port %s/%s is defined" % (proto, port))
+ raise ValueError(_("Could not check if port %s/%s is defined") % (proto, port))
if exists:
- raise ValueError("Port %s/%s already defined" % (proto, port))
+ raise ValueError(_("Port %s/%s already defined") % (proto, port))
(rc,p) = semanage_port_create(self.sh)
if rc < 0:
- raise ValueError("Could not create port for %s/%s" % (proto, port))
+ raise ValueError(_("Could not create port for %s/%s") % (proto, port))
semanage_port_set_proto(p, proto_d)
semanage_port_set_range(p, low, high)
(rc, con) = semanage_context_create(self.sh)
if rc < 0:
- raise ValueError("Could not create context for %s/%s" % (proto, port))
+ raise ValueError(_("Could not create context for %s/%s") % (proto, port))
rc = semanage_context_set_user(self.sh, con, "system_u")
if rc < 0:
- raise ValueError("Could not set user in port context for %s/%s" % (proto, port))
+ raise ValueError(_("Could not set user in port context for %s/%s") % (proto, port))
rc = semanage_context_set_role(self.sh, con, "object_r")
if rc < 0:
- raise ValueError("Could not set role in port context for %s/%s" % (proto, port))
+ raise ValueError(_("Could not set role in port context for %s/%s") % (proto, port))
rc = semanage_context_set_type(self.sh, con, type)
if rc < 0:
- raise ValueError("Could not set type in port context for %s/%s" % (proto, port))
+ raise ValueError(_("Could not set type in port context for %s/%s") % (proto, port))
if serange != "":
rc = semanage_context_set_mls(self.sh, con, serange)
if rc < 0:
- raise ValueError("Could not set mls fields in port context for %s/%s" % (proto, port))
+ raise ValueError(_("Could not set mls fields in port context for %s/%s") % (proto, port))
rc = semanage_port_set_con(self.sh, p, con)
if rc < 0:
- raise ValueError("Could not set port context for %s/%s" % (proto, port))
+ raise ValueError(_("Could not set port context for %s/%s") % (proto, port))
rc = semanage_begin_transaction(self.sh)
if rc < 0:
- raise ValueError("Could not start semanage transaction")
+ raise ValueError(_("Could not start semanage transaction"))
rc = semanage_port_modify_local(self.sh, k, p)
if rc < 0:
- raise ValueError("Could not add port %s/%s" % (proto, port))
+ raise ValueError(_("Could not add port %s/%s") % (proto, port))
rc = semanage_commit(self.sh)
if rc < 0:
- raise ValueError("Could not add port %s/%s" % (proto, port))
+ raise ValueError(_("Could not add port %s/%s") % (proto, port))
semanage_context_free(con)
semanage_port_key_free(k)
@@ -673,21 +706,21 @@
def modify(self, port, proto, serange, setype):
if serange == "" and setype == "":
if is_mls_enabled == 1:
- raise ValueError("Requires setype or serange")
+ raise ValueError(_("Requires setype or serange"))
else:
- raise ValueError("Requires setype")
+ raise ValueError(_("Requires setype"))
( k, proto_d, low, high ) = self.__genkey(port, proto)
(rc,exists) = semanage_port_exists(self.sh, k)
if rc < 0:
- raise ValueError("Could not check if port %s/%s is defined" % (proto, port))
+ raise ValueError(_("Could not check if port %s/%s is defined") % (proto, port))
if not exists:
- raise ValueError("Port %s/%s is not defined" % (proto,port))
+ raise ValueError(_("Port %s/%s is not defined") % (proto,port))
(rc,p) = semanage_port_query(self.sh, k)
if rc < 0:
- raise ValueError("Could not query port %s/%s" % (proto, port))
+ raise ValueError(_("Could not query port %s/%s") % (proto, port))
con = semanage_port_get_con(p)
@@ -698,15 +731,15 @@
rc = semanage_begin_transaction(self.sh)
if rc < 0:
- raise ValueError("Could not start semanage transaction")
+ raise ValueError(_("Could not start semanage transaction"))
rc = semanage_port_modify_local(self.sh, k, p)
if rc < 0:
- raise ValueError("Could not modify port %s/%s" % (proto, port))
+ raise ValueError(_("Could not modify port %s/%s") % (proto, port))
rc = semanage_commit(self.sh)
if rc < 0:
- raise ValueError("Could not modify port %s/%s" % (proto, port))
+ raise ValueError(_("Could not modify port %s/%s") % (proto, port))
semanage_port_key_free(k)
semanage_port_free(p)
@@ -715,35 +748,35 @@
( k, proto_d, low, high ) = self.__genkey(port, proto)
(rc,exists) = semanage_port_exists(self.sh, k)
if rc < 0:
- raise ValueError("Could not check if port %s/%s is defined" % (proto, port))
+ raise ValueError(_("Could not check if port %s/%s is defined") % (proto, port))
if not exists:
- raise ValueError("Port %s/%s is not defined" % (proto, port))
+ raise ValueError(_("Port %s/%s is not defined") % (proto, port))
(rc,exists) = semanage_port_exists_local(self.sh, k)
if rc < 0:
- raise ValueError("Could not check if port %s/%s is defined" % (proto, port))
+ raise ValueError(_("Could not check if port %s/%s is defined") % (proto, port))
if not exists:
- raise ValueError("Port %s/%s is defined in policy, cannot be deleted" % (proto, port))
+ raise ValueError(_("Port %s/%s is defined in policy, cannot be deleted") % (proto, port))
rc = semanage_begin_transaction(self.sh)
if rc < 0:
- raise ValueError("Could not start semanage transaction")
+ raise ValueError(_("Could not start semanage transaction"))
rc = semanage_port_del_local(self.sh, k)
if rc < 0:
- raise ValueError("Could not delete port %s/%s" % (proto, port))
+ raise ValueError(_("Could not delete port %s/%s") % (proto, port))
rc = semanage_commit(self.sh)
if rc < 0:
- raise ValueError("Could not delete port %s/%s" % (proto, port))
+ raise ValueError(_("Could not delete port %s/%s") % (proto, port))
semanage_port_key_free(k)
def get_all(self):
- ddict={}
+ ddict = {}
(rc, self.plist) = semanage_port_list(self.sh)
if rc < 0:
- raise ValueError("Could not list ports")
+ raise ValueError(_("Could not list ports"))
for port in self.plist:
con = semanage_port_get_con(port)
@@ -755,14 +788,14 @@
proto_str = semanage_port_get_proto_str(proto)
low = semanage_port_get_low(port)
high = semanage_port_get_high(port)
- ddict[(low, high)]=(ctype, proto_str, level)
+ ddict[(low, high)] = (ctype, proto_str, level)
return ddict
def get_all_by_type(self):
- ddict={}
+ ddict = {}
(rc, self.plist) = semanage_port_list(self.sh)
if rc < 0:
- raise ValueError("Could not list ports")
+ raise ValueError(_("Could not list ports"))
for port in self.plist:
con = semanage_port_get_con(port)
@@ -774,18 +807,18 @@
low = semanage_port_get_low(port)
high = semanage_port_get_high(port)
if (ctype, proto_str) not in ddict.keys():
- ddict[(ctype,proto_str)]=[]
+ ddict[(ctype,proto_str)] = []
if low == high:
ddict[(ctype,proto_str)].append("%d" % low)
else:
ddict[(ctype,proto_str)].append("%d-%d" % (low, high))
return ddict
- def list(self, heading=1):
+ def list(self, heading = 1):
if heading:
print "%-30s %-8s %s\n" % ("SELinux Port Type", "Proto", "Port Number")
- ddict=self.get_all_by_type()
- keys=ddict.keys()
+ ddict = self.get_all_by_type()
+ keys = ddict.keys()
keys.sort()
for i in keys:
rec = "%-30s %-8s " % i
@@ -801,68 +834,68 @@
def add(self, interface, serange, ctype):
if is_mls_enabled == 1:
if serange == "":
- serange="s0"
+ serange = "s0"
else:
- serange=untranslate(serange)
+ serange = untranslate(serange)
if ctype == "":
- raise ValueError("SELinux Type is required")
+ raise ValueError(_("SELinux Type is required"))
(rc,k) = semanage_iface_key_create(self.sh, interface)
if rc < 0:
- raise ValueError("Could not create key for %s" % interface)
+ raise ValueError(_("Could not create key for %s") % interface)
(rc,exists) = semanage_iface_exists(self.sh, k)
if rc < 0:
- raise ValueError("Could not check if interface %s is defined" % interface)
+ raise ValueError(_("Could not check if interface %s is defined") % interface)
if exists:
- raise ValueError("Interface %s already defined" % interface)
+ raise ValueError(_("Interface %s already defined") % interface)
(rc,iface) = semanage_iface_create(self.sh)
if rc < 0:
- raise ValueError("Could not create interface for %s" % interface)
+ raise ValueError(_("Could not create interface for %s") % interface)
rc = semanage_iface_set_name(self.sh, iface, interface)
(rc, con) = semanage_context_create(self.sh)
if rc < 0:
- raise ValueError("Could not create context for %s" % interface)
+ raise ValueError(_("Could not create context for %s") % interface)
rc = semanage_context_set_user(self.sh, con, "system_u")
if rc < 0:
- raise ValueError("Could not set user in interface context for %s" % interface)
+ raise ValueError(_("Could not set user in interface context for %s") % interface)
rc = semanage_context_set_role(self.sh, con, "object_r")
if rc < 0:
- raise ValueError("Could not set role in interface context for %s" % interface)
+ raise ValueError(_("Could not set role in interface context for %s") % interface)
rc = semanage_context_set_type(self.sh, con, ctype)
if rc < 0:
- raise ValueError("Could not set type in interface context for %s" % interface)
+ raise ValueError(_("Could not set type in interface context for %s") % interface)
if serange != "":
rc = semanage_context_set_mls(self.sh, con, serange)
if rc < 0:
- raise ValueError("Could not set mls fields in interface context for %s" % interface)
+ raise ValueError(_("Could not set mls fields in interface context for %s") % interface)
rc = semanage_iface_set_ifcon(self.sh, iface, con)
if rc < 0:
- raise ValueError("Could not set interface context for %s" % interface)
+ raise ValueError(_("Could not set interface context for %s") % interface)
rc = semanage_iface_set_msgcon(self.sh, iface, con)
if rc < 0:
- raise ValueError("Could not set message context for %s" % interface)
+ raise ValueError(_("Could not set message context for %s") % interface)
rc = semanage_begin_transaction(self.sh)
if rc < 0:
- raise ValueError("Could not start semanage transaction")
+ raise ValueError(_("Could not start semanage transaction"))
rc = semanage_iface_modify_local(self.sh, k, iface)
if rc < 0:
- raise ValueError("Could not add interface %s" % interface)
+ raise ValueError(_("Could not add interface %s") % interface)
rc = semanage_commit(self.sh)
if rc < 0:
- raise ValueError("Could not add interface %s" % interface)
+ raise ValueError(_("Could not add interface %s") % interface)
semanage_context_free(con)
semanage_iface_key_free(k)
@@ -870,21 +903,21 @@
def modify(self, interface, serange, setype):
if serange == "" and setype == "":
- raise ValueError("Requires setype or serange")
+ raise ValueError(_("Requires setype or serange"))
(rc,k) = semanage_iface_key_create(self.sh, interface)
if rc < 0:
- raise ValueError("Could not create key for %s" % interface)
+ raise ValueError(_("Could not create key for %s") % interface)
(rc,exists) = semanage_iface_exists(self.sh, k)
if rc < 0:
- raise ValueError("Could not check if interface %s is defined" % interface)
+ raise ValueError(_("Could not check if interface %s is defined") % interface)
if not exists:
- raise ValueError("Interface %s is not defined" % interface)
+ raise ValueError(_("Interface %s is not defined") % interface)
(rc,iface) = semanage_iface_query(self.sh, k)
if rc < 0:
- raise ValueError("Could not query interface %s" % interface)
+ raise ValueError(_("Could not query interface %s") % interface)
con = semanage_iface_get_ifcon(iface)
@@ -895,15 +928,15 @@
rc = semanage_begin_transaction(self.sh)
if rc < 0:
- raise ValueError("Could not start semanage transaction")
+ raise ValueError(_("Could not start semanage transaction"))
rc = semanage_iface_modify_local(self.sh, k, iface)
if rc < 0:
- raise ValueError("Could not modify interface %s" % interface)
+ raise ValueError(_("Could not modify interface %s") % interface)
rc = semanage_commit(self.sh)
if rc < 0:
- raise ValueError("Could not modify interface %s" % interface)
+ raise ValueError(_("Could not modify interface %s") % interface)
semanage_iface_key_free(k)
semanage_iface_free(iface)
@@ -911,51 +944,51 @@
def delete(self, interface):
(rc,k) = semanage_iface_key_create(self.sh, interface)
if rc < 0:
- raise ValueError("Could not create key for %s" % interface)
+ raise ValueError(_("Could not create key for %s") % interface)
(rc,exists) = semanage_iface_exists(self.sh, k)
if rc < 0:
- raise ValueError("Could not check if interface %s is defined" % interface)
+ raise ValueError(_("Could not check if interface %s is defined") % interface)
if not exists:
- raise ValueError("Interface %s is not defined" % interface)
+ raise ValueError(_("Interface %s is not defined") % interface)
(rc,exists) = semanage_iface_exists_local(self.sh, k)
if rc < 0:
- raise ValueError("Could not check if interface %s is defined" % interface)
+ raise ValueError(_("Could not check if interface %s is defined") % interface)
if not exists:
- raise ValueError("Interface %s is defined in policy, cannot be deleted" % interface)
+ raise ValueError(_("Interface %s is defined in policy, cannot be deleted") % interface)
rc = semanage_begin_transaction(self.sh)
if rc < 0:
- raise ValueError("Could not start semanage transaction")
+ raise ValueError(_("Could not start semanage transaction"))
rc = semanage_iface_del_local(self.sh, k)
if rc < 0:
- raise ValueError("Could not delete interface %s" % interface)
+ raise ValueError(_("Could not delete interface %s") % interface)
rc = semanage_commit(self.sh)
if rc < 0:
- raise ValueError("Could not delete interface %s" % interface)
+ raise ValueError(_("Could not delete interface %s") % interface)
semanage_iface_key_free(k)
def get_all(self):
- ddict={}
+ ddict = {}
(rc, self.ilist) = semanage_iface_list(self.sh)
if rc < 0:
- raise ValueError("Could not list interfaces")
+ raise ValueError(_("Could not list interfaces"))
for interface in self.ilist:
con = semanage_iface_get_ifcon(interface)
- ddict[semanage_iface_get_name(interface)]=(semanage_context_get_user(con), semanage_context_get_role(con), semanage_context_get_type(con), semanage_context_get_mls(con))
+ ddict[semanage_iface_get_name(interface)] = (semanage_context_get_user(con), semanage_context_get_role(con), semanage_context_get_type(con), semanage_context_get_mls(con))
return ddict
- def list(self, heading=1):
+ def list(self, heading = 1):
if heading:
print "%-30s %s\n" % ("SELinux Interface", "Context")
- ddict=self.get_all()
- keys=ddict.keys()
+ ddict = self.get_all()
+ keys = ddict.keys()
keys.sort()
if is_mls_enabled:
for k in keys:
@@ -967,90 +1000,72 @@
class fcontextRecords(semanageRecords):
def __init__(self):
semanageRecords.__init__(self)
- self.file_types={}
- self.file_types[""] = SEMANAGE_FCONTEXT_ALL;
- self.file_types["all files"] = SEMANAGE_FCONTEXT_ALL;
- self.file_types["--"] = SEMANAGE_FCONTEXT_REG;
- self.file_types["regular file"] = SEMANAGE_FCONTEXT_REG;
- self.file_types["-d"] = SEMANAGE_FCONTEXT_DIR;
- self.file_types["directory"] = SEMANAGE_FCONTEXT_DIR;
- self.file_types["-c"] = SEMANAGE_FCONTEXT_CHAR;
- self.file_types["character device"] = SEMANAGE_FCONTEXT_CHAR;
- self.file_types["-b"] = SEMANAGE_FCONTEXT_BLOCK;
- self.file_types["block device"] = SEMANAGE_FCONTEXT_BLOCK;
- self.file_types["-s"] = SEMANAGE_FCONTEXT_SOCK;
- self.file_types["socket"] = SEMANAGE_FCONTEXT_SOCK;
- self.file_types["-l"] = SEMANAGE_FCONTEXT_LINK;
- self.file_types["symbolic link"] = SEMANAGE_FCONTEXT_LINK;
- self.file_types["-p"] = SEMANAGE_FCONTEXT_PIPE;
- self.file_types["named pipe"] = SEMANAGE_FCONTEXT_PIPE;
-
- def add(self, target, type, ftype="", serange="", seuser="system_u"):
+ def add(self, target, type, ftype = "", serange = "", seuser = "system_u"):
if seuser == "":
- seuser="system_u"
+ seuser = "system_u"
if is_mls_enabled == 1:
if serange == "":
- serange="s0"
+ serange = "s0"
else:
- serange=untranslate(serange)
+ serange = untranslate(serange)
if type == "":
- raise ValueError("SELinux Type is required")
+ raise ValueError(_("SELinux Type is required"))
- (rc,k) = semanage_fcontext_key_create(self.sh, target, self.file_types[ftype])
+ (rc,k) = semanage_fcontext_key_create(self.sh, target, file_types[ftype])
if rc < 0:
- raise ValueError("Could not create key for %s" % target)
+ raise ValueError(_("Could not create key for %s") % target)
(rc,exists) = semanage_fcontext_exists(self.sh, k)
if rc < 0:
- raise ValueError("Could not check if file context for %s is defined" % target)
+ raise ValueError(_("Could not check if file context for %s is defined") % target)
if exists:
- raise ValueError("File context for %s already defined" % target)
+ raise ValueError(_("File context for %s already defined") % target)
(rc,fcontext) = semanage_fcontext_create(self.sh)
if rc < 0:
- raise ValueError("Could not create file context for %s" % target)
+ raise ValueError(_("Could not create file context for %s") % target)
rc = semanage_fcontext_set_expr(self.sh, fcontext, target)
(rc, con) = semanage_context_create(self.sh)
if rc < 0:
- raise ValueError("Could not create context for %s" % target)
+ raise ValueError(_("Could not create context for %s") % target)
rc = semanage_context_set_user(self.sh, con, seuser)
if rc < 0:
- raise ValueError("Could not set user in file context for %s" % target)
+ raise ValueError(_("Could not set user in file context for %s") % target)
rc = semanage_context_set_role(self.sh, con, "object_r")
if rc < 0:
- raise ValueError("Could not set role in file context for %s" % target)
+ raise ValueError(_("Could not set role in file context for %s") % target)
rc = semanage_context_set_type(self.sh, con, type)
if rc < 0:
- raise ValueError("Could not set type in file context for %s" % target)
+ raise ValueError(_("Could not set type in file context for %s") % target)
if serange != "":
rc = semanage_context_set_mls(self.sh, con, serange)
if rc < 0:
- raise ValueError("Could not set mls fields in file context for %s" % target)
+ raise ValueError(_("Could not set mls fields in file context for %s") % target)
- semanage_fcontext_set_type(fcontext, self.file_types[ftype])
+ semanage_fcontext_set_type(fcontext, file_types[ftype])
rc = semanage_fcontext_set_con(self.sh, fcontext, con)
if rc < 0:
- raise ValueError("Could not set file context for %s" % target)
+ raise ValueError(_("Could not set file context for %s") % target)
rc = semanage_begin_transaction(self.sh)
if rc < 0:
- raise ValueError("Could not start semanage transaction")
+ raise ValueError(_("Could not start semanage transaction"))
rc = semanage_fcontext_modify_local(self.sh, k, fcontext)
if rc < 0:
- raise ValueError("Could not add file context for %s" % target)
+ raise ValueError(_("Could not add file context for %s") % target)
rc = semanage_commit(self.sh)
if rc < 0:
- raise ValueError("Could not add file context for %s" % target)
+ raise ValueError(_("Could not add file context for %s") % target)
semanage_context_free(con)
semanage_fcontext_key_free(k)
@@ -1058,21 +1073,21 @@
def modify(self, target, setype, ftype, serange, seuser):
if serange == "" and setype == "" and seuser == "":
- raise ValueError("Requires setype, serange or seuser")
+ raise ValueError(_("Requires setype, serange or seuser"))
- (rc,k) = semanage_fcontext_key_create(self.sh, target, self.file_types[ftype])
+ (rc,k) = semanage_fcontext_key_create(self.sh, target, file_types[ftype])
if rc < 0:
- raise ValueError("Could not create a key for %s" % target)
+ raise ValueError(_("Could not create a key for %s") % target)
(rc,exists) = semanage_fcontext_exists(self.sh, k)
if rc < 0:
- raise ValueError("Could not check if file context for %s is defined" % target)
+ raise ValueError(_("Could not check if file context for %s is defined") % target)
if not exists:
- raise ValueError("File context for %s is not defined" % target)
+ raise ValueError(_("File context for %s is not defined") % target)
(rc,fcontext) = semanage_fcontext_query(self.sh, k)
if rc < 0:
- raise ValueError("Could not query file context for %s" % target)
+ raise ValueError(_("Could not query file context for %s") % target)
con = semanage_fcontext_get_con(fcontext)
@@ -1085,55 +1100,55 @@
rc = semanage_begin_transaction(self.sh)
if rc < 0:
- raise ValueError("Could not start semanage transaction")
+ raise ValueError(_("Could not start semanage transaction"))
rc = semanage_fcontext_modify_local(self.sh, k, fcontext)
if rc < 0:
- raise ValueError("Could not modify file context for %s" % target)
+ raise ValueError(_("Could not modify file context for %s") % target)
rc = semanage_commit(self.sh)
if rc < 0:
- raise ValueError("Could not modify file context for %s" % target)
+ raise ValueError(_("Could not modify file context for %s") % target)
semanage_fcontext_key_free(k)
semanage_fcontext_free(fcontext)
def delete(self, target, ftype):
- (rc,k) = semanage_fcontext_key_create(self.sh, target, self.file_types[ftype])
+ (rc,k) = semanage_fcontext_key_create(self.sh, target, file_types[ftype])
if rc < 0:
- raise ValueError("Could not create a key for %s" % target)
+ raise ValueError(_("Could not create a key for %s") % target)
(rc,exists) = semanage_fcontext_exists(self.sh, k)
if rc < 0:
- raise ValueError("Could not check if file context for %s is defined" % target)
+ raise ValueError(_("Could not check if file context for %s is defined") % target)
if not exists:
- raise ValueError("File context for %s is not defined" % target)
+ raise ValueError(_("File context for %s is not defined") % target)
(rc,exists) = semanage_fcontext_exists_local(self.sh, k)
if rc < 0:
- raise ValueError("Could not check if file context for %s is defined" % target)
+ raise ValueError(_("Could not check if file context for %s is defined") % target)
if not exists:
- raise ValueError("File context for %s is defined in policy, cannot be deleted" % target)
+ raise ValueError(_("File context for %s is defined in policy, cannot be deleted") % target)
rc = semanage_begin_transaction(self.sh)
if rc < 0:
- raise ValueError("Could not start semanage transaction")
+ raise ValueError(_("Could not start semanage transaction"))
rc = semanage_fcontext_del_local(self.sh, k)
if rc < 0:
- raise ValueError("Could not delete file context for %s" % target)
+ raise ValueError(_("Could not delete file context for %s") % target)
rc = semanage_commit(self.sh)
if rc < 0:
- raise ValueError("Could not delete file context for %s" % target)
-
+ raise ValueError(_("Could not delete file context for %s") % target)
+
semanage_fcontext_key_free(k)
def get_all(self):
- ddict={}
+ ddict = {}
(rc, self.flist) = semanage_fcontext_list(self.sh)
if rc < 0:
- raise ValueError("Could not list file contexts")
+ raise ValueError(_("Could not list file contexts"))
for fcontext in self.flist:
expr = semanage_fcontext_get_expr(fcontext)
@@ -1147,11 +1162,11 @@
return ddict
- def list(self, heading=1):
+ def list(self, heading = 1):
if heading:
print "%-50s %-18s %s\n" % ("SELinux fcontext", "type", "Context")
- ddict=self.get_all()
- keys=ddict.keys()
+ ddict = self.get_all()
+ keys = ddict.keys()
if is_mls_enabled:
for k in keys:
if ddict[k]:
@@ -1171,37 +1186,37 @@
def modify(self, name, value = ""):
if value == "":
- raise ValueError("Requires value")
+ raise ValueError(_("Requires value"))
(rc,k) = semanage_bool_key_create(self.sh, name)
if rc < 0:
- raise ValueError("Could not create a key for %s" % name)
+ raise ValueError(_("Could not create a key for %s") % name)
(rc,exists) = semanage_bool_exists(self.sh, k)
if rc < 0:
- raise ValueError("Could not check if boolean %s is defined" % name)
+ raise ValueError(_("Could not check if boolean %s is defined") % name)
if not exists:
- raise ValueError("Boolean %s is not defined" % name)
+ raise ValueError(_("Boolean %s is not defined") % name)
(rc,b) = semanage_bool_query(self.sh, k)
if rc < 0:
- raise ValueError("Could not query file context %s" % name)
+ raise ValueError(_("Could not query file context %s") % name)
if value != "":
- nvalue = string.atoi(value)
+ nvalue = int(value)
semanage_bool_set_value(b, nvalue)
rc = semanage_begin_transaction(self.sh)
if rc < 0:
- raise ValueError("Could not start semanage transaction")
+ raise ValueError(_("Could not start semanage transaction"))
rc = semanage_bool_modify_local(self.sh, k, b)
if rc < 0:
- raise ValueError("Could not modify boolean %s" % name)
+ raise ValueError(_("Could not modify boolean %s") % name)
rc = semanage_commit(self.sh)
if rc < 0:
- raise ValueError("Could not modify boolean %s" % name)
+ raise ValueError(_("Could not modify boolean %s") % name)
semanage_bool_key_free(k)
semanage_bool_free(b)
@@ -1209,39 +1224,39 @@
def delete(self, name):
(rc,k) = semanage_bool_key_create(self.sh, name)
if rc < 0:
- raise ValueError("Could not create a key for %s" % name)
+ raise ValueError(_("Could not create a key for %s") % name)
(rc,exists) = semanage_bool_exists(self.sh, k)
if rc < 0:
- raise ValueError("Could not check if boolean %s is defined" % name)
+ raise ValueError(_("Could not check if boolean %s is defined") % name)
if not exists:
- raise ValueError("Boolean %s is not defined" % name)
+ raise ValueError(_("Boolean %s is not defined") % name)
(rc,exists) = semanage_bool_exists_local(self.sh, k)
if rc < 0:
- raise ValueError("Could not check if boolean %s is defined" % name)
+ raise ValueError(_("Could not check if boolean %s is defined") % name)
if not exists:
- raise ValueError("Boolean %s is defined in policy, cannot be deleted" % name)
+ raise ValueError(_("Boolean %s is defined in policy, cannot be deleted") % name)
rc = semanage_begin_transaction(self.sh)
if rc < 0:
- raise ValueError("Could not start semanage transaction")
+ raise ValueError(_("Could not start semanage transaction"))
rc = semanage_fcontext_del_local(self.sh, k)
if rc < 0:
- raise ValueError("Could not delete boolean %s" % name)
+ raise ValueError(_("Could not delete boolean %s") % name)
rc = semanage_commit(self.sh)
if rc < 0:
- raise ValueError("Could not delete boolean %s" % name)
+ raise ValueError(_("Could not delete boolean %s") % name)
semanage_bool_key_free(k)
def get_all(self):
- ddict={}
+ ddict = {}
(rc, self.blist) = semanage_bool_list(self.sh)
if rc < 0:
- raise ValueError("Could not list booleans")
+ raise ValueError(_("Could not list booleans"))
for boolean in self.blist:
name = semanage_bool_get_name(boolean)
@@ -1250,11 +1265,11 @@
return ddict
- def list(self, heading=1):
+ def list(self, heading = 1):
if heading:
print "%-50s %-18s\n" % ("SELinux boolean", "value")
- ddict=self.get_all()
- keys=ddict.keys()
+ ddict = self.get_all()
+ keys = ddict.keys()
for k in keys:
if ddict[k]:
print "%-50s %-18s " % (k[0], ddict[k][0])
diff --exclude-from=exclude -N -u -r nsapolicycoreutils/setsebool/setsebool.8 policycoreutils-1.30.6/setsebool/setsebool.8
--- nsapolicycoreutils/setsebool/setsebool.8 2005-11-04 15:37:49.000000000 -0500
+++ policycoreutils-1.30.6/setsebool/setsebool.8 2006-04-20 09:47:19.000000000 -0400
@@ -17,7 +17,7 @@
are not changed.
If the -P option is given, all pending values are written to
-the boolean file on disk.
+the policy file on disk. So they will be persistant across reboots.
.SH AUTHOR
This manual page was written by Dan Walsh <dwalsh@redhat.com>.